diff --git a/.eslintrc.js b/.eslintrc.js index 91d9874cf3e91..41f051d3aefe7 100644 --- a/.eslintrc.js +++ b/.eslintrc.js @@ -29,4 +29,8 @@ module.exports = { "simple-import-sort/imports": "error", "sort-export-all/sort-export-all": "error", }, + ignorePatterns: [ + "packages/nested-clients/src/submodules/**/protocols/*.ts", + "packages/nested-clients/src/submodules/**/models/*.ts", + ], }; diff --git a/clients/client-accessanalyzer/package.json b/clients/client-accessanalyzer/package.json index 54f4e89c41220..ce18330321099 100644 --- a/clients/client-accessanalyzer/package.json +++ b/clients/client-accessanalyzer/package.json @@ -20,8 +20,6 @@ "dependencies": { "@aws-crypto/sha256-browser": "5.2.0", "@aws-crypto/sha256-js": "5.2.0", - "@aws-sdk/client-sso-oidc": "*", - "@aws-sdk/client-sts": "*", "@aws-sdk/core": "*", "@aws-sdk/credential-provider-node": "*", "@aws-sdk/middleware-host-header": "*", diff --git a/clients/client-account/package.json b/clients/client-account/package.json index 6f29f8fae6c06..da074b683cfac 100644 --- a/clients/client-account/package.json +++ b/clients/client-account/package.json @@ -20,8 +20,6 @@ "dependencies": { "@aws-crypto/sha256-browser": "5.2.0", "@aws-crypto/sha256-js": "5.2.0", - "@aws-sdk/client-sso-oidc": "*", - "@aws-sdk/client-sts": "*", "@aws-sdk/core": "*", "@aws-sdk/credential-provider-node": "*", "@aws-sdk/middleware-host-header": "*", diff --git a/clients/client-acm-pca/package.json b/clients/client-acm-pca/package.json index 6be17a404ed2e..130bda8793de7 100644 --- a/clients/client-acm-pca/package.json +++ b/clients/client-acm-pca/package.json @@ -20,8 +20,6 @@ "dependencies": { "@aws-crypto/sha256-browser": "5.2.0", "@aws-crypto/sha256-js": "5.2.0", - "@aws-sdk/client-sso-oidc": "*", - "@aws-sdk/client-sts": "*", "@aws-sdk/core": "*", "@aws-sdk/credential-provider-node": "*", "@aws-sdk/middleware-host-header": "*", diff --git a/clients/client-acm/package.json b/clients/client-acm/package.json index e2d16ec1ae460..5911965af384f 100644 --- a/clients/client-acm/package.json +++ b/clients/client-acm/package.json @@ -20,8 +20,6 @@ "dependencies": { "@aws-crypto/sha256-browser": "5.2.0", "@aws-crypto/sha256-js": "5.2.0", - "@aws-sdk/client-sso-oidc": "*", - "@aws-sdk/client-sts": "*", "@aws-sdk/core": "*", "@aws-sdk/credential-provider-node": "*", "@aws-sdk/middleware-host-header": "*", diff --git a/clients/client-amp/package.json b/clients/client-amp/package.json index 57d98b9042251..42921c6e5a4c3 100644 --- a/clients/client-amp/package.json +++ b/clients/client-amp/package.json @@ -20,8 +20,6 @@ "dependencies": { "@aws-crypto/sha256-browser": "5.2.0", "@aws-crypto/sha256-js": "5.2.0", - "@aws-sdk/client-sso-oidc": "*", - "@aws-sdk/client-sts": "*", "@aws-sdk/core": "*", "@aws-sdk/credential-provider-node": "*", "@aws-sdk/middleware-host-header": "*", diff --git a/clients/client-amplify/package.json b/clients/client-amplify/package.json index c902bc4c0ae07..bbbd916ae988c 100644 --- a/clients/client-amplify/package.json +++ b/clients/client-amplify/package.json @@ -20,8 +20,6 @@ "dependencies": { "@aws-crypto/sha256-browser": "5.2.0", "@aws-crypto/sha256-js": "5.2.0", - "@aws-sdk/client-sso-oidc": "*", - "@aws-sdk/client-sts": "*", "@aws-sdk/core": "*", "@aws-sdk/credential-provider-node": "*", "@aws-sdk/middleware-host-header": "*", diff --git a/clients/client-amplifybackend/package.json b/clients/client-amplifybackend/package.json index c4c2eb3755d56..3b24aa8e3decd 100644 --- a/clients/client-amplifybackend/package.json +++ b/clients/client-amplifybackend/package.json @@ -20,8 +20,6 @@ "dependencies": { "@aws-crypto/sha256-browser": "5.2.0", "@aws-crypto/sha256-js": "5.2.0", - "@aws-sdk/client-sso-oidc": "*", - "@aws-sdk/client-sts": "*", "@aws-sdk/core": "*", "@aws-sdk/credential-provider-node": "*", "@aws-sdk/middleware-host-header": "*", diff --git a/clients/client-amplifyuibuilder/package.json b/clients/client-amplifyuibuilder/package.json index 56929353c812f..a30fc9a9cf952 100644 --- a/clients/client-amplifyuibuilder/package.json +++ b/clients/client-amplifyuibuilder/package.json @@ -20,8 +20,6 @@ "dependencies": { "@aws-crypto/sha256-browser": "5.2.0", "@aws-crypto/sha256-js": "5.2.0", - "@aws-sdk/client-sso-oidc": "*", - "@aws-sdk/client-sts": "*", "@aws-sdk/core": "*", "@aws-sdk/credential-provider-node": "*", "@aws-sdk/middleware-host-header": "*", diff --git a/clients/client-api-gateway/package.json b/clients/client-api-gateway/package.json index da40d9ebc0960..aef2d819794c5 100644 --- a/clients/client-api-gateway/package.json +++ b/clients/client-api-gateway/package.json @@ -20,8 +20,6 @@ "dependencies": { "@aws-crypto/sha256-browser": "5.2.0", "@aws-crypto/sha256-js": "5.2.0", - "@aws-sdk/client-sso-oidc": "*", - "@aws-sdk/client-sts": "*", "@aws-sdk/core": "*", "@aws-sdk/credential-provider-node": "*", "@aws-sdk/middleware-host-header": "*", diff --git a/clients/client-apigatewaymanagementapi/package.json b/clients/client-apigatewaymanagementapi/package.json index ed4de85e3c160..eb0a680bda863 100644 --- a/clients/client-apigatewaymanagementapi/package.json +++ b/clients/client-apigatewaymanagementapi/package.json @@ -20,8 +20,6 @@ "dependencies": { "@aws-crypto/sha256-browser": "5.2.0", "@aws-crypto/sha256-js": "5.2.0", - "@aws-sdk/client-sso-oidc": "*", - "@aws-sdk/client-sts": "*", "@aws-sdk/core": "*", "@aws-sdk/credential-provider-node": "*", "@aws-sdk/middleware-host-header": "*", diff --git a/clients/client-apigatewayv2/package.json b/clients/client-apigatewayv2/package.json index 487deef28b520..9e370f7b87e39 100644 --- a/clients/client-apigatewayv2/package.json +++ b/clients/client-apigatewayv2/package.json @@ -20,8 +20,6 @@ "dependencies": { "@aws-crypto/sha256-browser": "5.2.0", "@aws-crypto/sha256-js": "5.2.0", - "@aws-sdk/client-sso-oidc": "*", - "@aws-sdk/client-sts": "*", "@aws-sdk/core": "*", "@aws-sdk/credential-provider-node": "*", "@aws-sdk/middleware-host-header": "*", diff --git a/clients/client-app-mesh/package.json b/clients/client-app-mesh/package.json index 9791d62564d3b..61f520195b8de 100644 --- a/clients/client-app-mesh/package.json +++ b/clients/client-app-mesh/package.json @@ -20,8 +20,6 @@ "dependencies": { "@aws-crypto/sha256-browser": "5.2.0", "@aws-crypto/sha256-js": "5.2.0", - "@aws-sdk/client-sso-oidc": "*", - "@aws-sdk/client-sts": "*", "@aws-sdk/core": "*", "@aws-sdk/credential-provider-node": "*", "@aws-sdk/middleware-host-header": "*", diff --git a/clients/client-appconfig/package.json b/clients/client-appconfig/package.json index b6c506b076308..297b0517a3a9e 100644 --- a/clients/client-appconfig/package.json +++ b/clients/client-appconfig/package.json @@ -20,8 +20,6 @@ "dependencies": { "@aws-crypto/sha256-browser": "5.2.0", "@aws-crypto/sha256-js": "5.2.0", - "@aws-sdk/client-sso-oidc": "*", - "@aws-sdk/client-sts": "*", "@aws-sdk/core": "*", "@aws-sdk/credential-provider-node": "*", "@aws-sdk/middleware-host-header": "*", diff --git a/clients/client-appconfigdata/package.json b/clients/client-appconfigdata/package.json index bcb9e9dcf9eec..16b5f130fd92e 100644 --- a/clients/client-appconfigdata/package.json +++ b/clients/client-appconfigdata/package.json @@ -20,8 +20,6 @@ "dependencies": { "@aws-crypto/sha256-browser": "5.2.0", "@aws-crypto/sha256-js": "5.2.0", - "@aws-sdk/client-sso-oidc": "*", - "@aws-sdk/client-sts": "*", "@aws-sdk/core": "*", "@aws-sdk/credential-provider-node": "*", "@aws-sdk/middleware-host-header": "*", diff --git a/clients/client-appfabric/package.json b/clients/client-appfabric/package.json index 0afb6dfcf3b56..db12b67ea56a6 100644 --- a/clients/client-appfabric/package.json +++ b/clients/client-appfabric/package.json @@ -20,8 +20,6 @@ "dependencies": { "@aws-crypto/sha256-browser": "5.2.0", "@aws-crypto/sha256-js": "5.2.0", - "@aws-sdk/client-sso-oidc": "*", - "@aws-sdk/client-sts": "*", "@aws-sdk/core": "*", "@aws-sdk/credential-provider-node": "*", "@aws-sdk/middleware-host-header": "*", diff --git a/clients/client-appflow/package.json b/clients/client-appflow/package.json index cdcf24c2c8fc7..40e98e0b2a864 100644 --- a/clients/client-appflow/package.json +++ b/clients/client-appflow/package.json @@ -20,8 +20,6 @@ "dependencies": { "@aws-crypto/sha256-browser": "5.2.0", "@aws-crypto/sha256-js": "5.2.0", - "@aws-sdk/client-sso-oidc": "*", - "@aws-sdk/client-sts": "*", "@aws-sdk/core": "*", "@aws-sdk/credential-provider-node": "*", "@aws-sdk/middleware-host-header": "*", diff --git a/clients/client-appintegrations/package.json b/clients/client-appintegrations/package.json index 3d730e51bc196..c6e326c48b62b 100644 --- a/clients/client-appintegrations/package.json +++ b/clients/client-appintegrations/package.json @@ -20,8 +20,6 @@ "dependencies": { "@aws-crypto/sha256-browser": "5.2.0", "@aws-crypto/sha256-js": "5.2.0", - "@aws-sdk/client-sso-oidc": "*", - "@aws-sdk/client-sts": "*", "@aws-sdk/core": "*", "@aws-sdk/credential-provider-node": "*", "@aws-sdk/middleware-host-header": "*", diff --git a/clients/client-application-auto-scaling/package.json b/clients/client-application-auto-scaling/package.json index c30b5bb7bf585..a362e45fbc512 100644 --- a/clients/client-application-auto-scaling/package.json +++ b/clients/client-application-auto-scaling/package.json @@ -20,8 +20,6 @@ "dependencies": { "@aws-crypto/sha256-browser": "5.2.0", "@aws-crypto/sha256-js": "5.2.0", - "@aws-sdk/client-sso-oidc": "*", - "@aws-sdk/client-sts": "*", "@aws-sdk/core": "*", "@aws-sdk/credential-provider-node": "*", "@aws-sdk/middleware-host-header": "*", diff --git a/clients/client-application-discovery-service/package.json b/clients/client-application-discovery-service/package.json index 8d51f63ef9796..341aef19855ff 100644 --- a/clients/client-application-discovery-service/package.json +++ b/clients/client-application-discovery-service/package.json @@ -20,8 +20,6 @@ "dependencies": { "@aws-crypto/sha256-browser": "5.2.0", "@aws-crypto/sha256-js": "5.2.0", - "@aws-sdk/client-sso-oidc": "*", - "@aws-sdk/client-sts": "*", "@aws-sdk/core": "*", "@aws-sdk/credential-provider-node": "*", "@aws-sdk/middleware-host-header": "*", diff --git a/clients/client-application-insights/package.json b/clients/client-application-insights/package.json index 348ea3dfa6662..c3292c343d3d9 100644 --- a/clients/client-application-insights/package.json +++ b/clients/client-application-insights/package.json @@ -20,8 +20,6 @@ "dependencies": { "@aws-crypto/sha256-browser": "5.2.0", "@aws-crypto/sha256-js": "5.2.0", - "@aws-sdk/client-sso-oidc": "*", - "@aws-sdk/client-sts": "*", "@aws-sdk/core": "*", "@aws-sdk/credential-provider-node": "*", "@aws-sdk/middleware-host-header": "*", diff --git a/clients/client-application-signals/package.json b/clients/client-application-signals/package.json index d1d8e106b824e..11b88c811f701 100644 --- a/clients/client-application-signals/package.json +++ b/clients/client-application-signals/package.json @@ -20,8 +20,6 @@ "dependencies": { "@aws-crypto/sha256-browser": "5.2.0", "@aws-crypto/sha256-js": "5.2.0", - "@aws-sdk/client-sso-oidc": "*", - "@aws-sdk/client-sts": "*", "@aws-sdk/core": "*", "@aws-sdk/credential-provider-node": "*", "@aws-sdk/middleware-host-header": "*", diff --git a/clients/client-applicationcostprofiler/package.json b/clients/client-applicationcostprofiler/package.json index 18c82d1c191d9..bfbf5a6cfa20b 100644 --- a/clients/client-applicationcostprofiler/package.json +++ b/clients/client-applicationcostprofiler/package.json @@ -20,8 +20,6 @@ "dependencies": { "@aws-crypto/sha256-browser": "5.2.0", "@aws-crypto/sha256-js": "5.2.0", - "@aws-sdk/client-sso-oidc": "*", - "@aws-sdk/client-sts": "*", "@aws-sdk/core": "*", "@aws-sdk/credential-provider-node": "*", "@aws-sdk/middleware-host-header": "*", diff --git a/clients/client-apprunner/package.json b/clients/client-apprunner/package.json index c0fecf0d36af2..d308d7832882b 100644 --- a/clients/client-apprunner/package.json +++ b/clients/client-apprunner/package.json @@ -20,8 +20,6 @@ "dependencies": { "@aws-crypto/sha256-browser": "5.2.0", "@aws-crypto/sha256-js": "5.2.0", - "@aws-sdk/client-sso-oidc": "*", - "@aws-sdk/client-sts": "*", "@aws-sdk/core": "*", "@aws-sdk/credential-provider-node": "*", "@aws-sdk/middleware-host-header": "*", diff --git a/clients/client-appstream/package.json b/clients/client-appstream/package.json index 170e0e926a098..3a733a009de97 100644 --- a/clients/client-appstream/package.json +++ b/clients/client-appstream/package.json @@ -20,8 +20,6 @@ "dependencies": { "@aws-crypto/sha256-browser": "5.2.0", "@aws-crypto/sha256-js": "5.2.0", - "@aws-sdk/client-sso-oidc": "*", - "@aws-sdk/client-sts": "*", "@aws-sdk/core": "*", "@aws-sdk/credential-provider-node": "*", "@aws-sdk/middleware-host-header": "*", diff --git a/clients/client-appsync/package.json b/clients/client-appsync/package.json index 4b350e483133c..4d37d180bf053 100644 --- a/clients/client-appsync/package.json +++ b/clients/client-appsync/package.json @@ -20,8 +20,6 @@ "dependencies": { "@aws-crypto/sha256-browser": "5.2.0", "@aws-crypto/sha256-js": "5.2.0", - "@aws-sdk/client-sso-oidc": "*", - "@aws-sdk/client-sts": "*", "@aws-sdk/core": "*", "@aws-sdk/credential-provider-node": "*", "@aws-sdk/middleware-host-header": "*", diff --git a/clients/client-apptest/package.json b/clients/client-apptest/package.json index e854d5f5948ed..2bb53e8506e71 100644 --- a/clients/client-apptest/package.json +++ b/clients/client-apptest/package.json @@ -20,8 +20,6 @@ "dependencies": { "@aws-crypto/sha256-browser": "5.2.0", "@aws-crypto/sha256-js": "5.2.0", - "@aws-sdk/client-sso-oidc": "*", - "@aws-sdk/client-sts": "*", "@aws-sdk/core": "*", "@aws-sdk/credential-provider-node": "*", "@aws-sdk/middleware-host-header": "*", diff --git a/clients/client-arc-zonal-shift/package.json b/clients/client-arc-zonal-shift/package.json index d0d24d70bcbe2..061378e05d8f6 100644 --- a/clients/client-arc-zonal-shift/package.json +++ b/clients/client-arc-zonal-shift/package.json @@ -20,8 +20,6 @@ "dependencies": { "@aws-crypto/sha256-browser": "5.2.0", "@aws-crypto/sha256-js": "5.2.0", - "@aws-sdk/client-sso-oidc": "*", - "@aws-sdk/client-sts": "*", "@aws-sdk/core": "*", "@aws-sdk/credential-provider-node": "*", "@aws-sdk/middleware-host-header": "*", diff --git a/clients/client-artifact/package.json b/clients/client-artifact/package.json index 2c9dd1ff5260f..866cca1d90fdb 100644 --- a/clients/client-artifact/package.json +++ b/clients/client-artifact/package.json @@ -20,8 +20,6 @@ "dependencies": { "@aws-crypto/sha256-browser": "5.2.0", "@aws-crypto/sha256-js": "5.2.0", - "@aws-sdk/client-sso-oidc": "*", - "@aws-sdk/client-sts": "*", "@aws-sdk/core": "*", "@aws-sdk/credential-provider-node": "*", "@aws-sdk/middleware-host-header": "*", diff --git a/clients/client-athena/package.json b/clients/client-athena/package.json index 5f6e44f452408..acb48d44dd3d7 100644 --- a/clients/client-athena/package.json +++ b/clients/client-athena/package.json @@ -20,8 +20,6 @@ "dependencies": { "@aws-crypto/sha256-browser": "5.2.0", "@aws-crypto/sha256-js": "5.2.0", - "@aws-sdk/client-sso-oidc": "*", - "@aws-sdk/client-sts": "*", "@aws-sdk/core": "*", "@aws-sdk/credential-provider-node": "*", "@aws-sdk/middleware-host-header": "*", diff --git a/clients/client-auditmanager/package.json b/clients/client-auditmanager/package.json index b2b6a84df305f..50bcbe0bb7a4a 100644 --- a/clients/client-auditmanager/package.json +++ b/clients/client-auditmanager/package.json @@ -20,8 +20,6 @@ "dependencies": { "@aws-crypto/sha256-browser": "5.2.0", "@aws-crypto/sha256-js": "5.2.0", - "@aws-sdk/client-sso-oidc": "*", - "@aws-sdk/client-sts": "*", "@aws-sdk/core": "*", "@aws-sdk/credential-provider-node": "*", "@aws-sdk/middleware-host-header": "*", diff --git a/clients/client-auto-scaling-plans/package.json b/clients/client-auto-scaling-plans/package.json index a6f3dc3c629d4..94012494e0824 100644 --- a/clients/client-auto-scaling-plans/package.json +++ b/clients/client-auto-scaling-plans/package.json @@ -20,8 +20,6 @@ "dependencies": { "@aws-crypto/sha256-browser": "5.2.0", "@aws-crypto/sha256-js": "5.2.0", - "@aws-sdk/client-sso-oidc": "*", - "@aws-sdk/client-sts": "*", "@aws-sdk/core": "*", "@aws-sdk/credential-provider-node": "*", "@aws-sdk/middleware-host-header": "*", diff --git a/clients/client-auto-scaling/package.json b/clients/client-auto-scaling/package.json index 20a8e4c7a54cf..0ecdf7cccce95 100644 --- a/clients/client-auto-scaling/package.json +++ b/clients/client-auto-scaling/package.json @@ -20,8 +20,6 @@ "dependencies": { "@aws-crypto/sha256-browser": "5.2.0", "@aws-crypto/sha256-js": "5.2.0", - "@aws-sdk/client-sso-oidc": "*", - "@aws-sdk/client-sts": "*", "@aws-sdk/core": "*", "@aws-sdk/credential-provider-node": "*", "@aws-sdk/middleware-host-header": "*", diff --git a/clients/client-b2bi/package.json b/clients/client-b2bi/package.json index 2dc86fb3d614a..e9da79700594c 100644 --- a/clients/client-b2bi/package.json +++ b/clients/client-b2bi/package.json @@ -20,8 +20,6 @@ "dependencies": { "@aws-crypto/sha256-browser": "5.2.0", "@aws-crypto/sha256-js": "5.2.0", - "@aws-sdk/client-sso-oidc": "*", - "@aws-sdk/client-sts": "*", "@aws-sdk/core": "*", "@aws-sdk/credential-provider-node": "*", "@aws-sdk/middleware-host-header": "*", diff --git a/clients/client-backup-gateway/package.json b/clients/client-backup-gateway/package.json index 31557cd0ef42c..f4c3578153b42 100644 --- a/clients/client-backup-gateway/package.json +++ b/clients/client-backup-gateway/package.json @@ -20,8 +20,6 @@ "dependencies": { "@aws-crypto/sha256-browser": "5.2.0", "@aws-crypto/sha256-js": "5.2.0", - "@aws-sdk/client-sso-oidc": "*", - "@aws-sdk/client-sts": "*", "@aws-sdk/core": "*", "@aws-sdk/credential-provider-node": "*", "@aws-sdk/middleware-host-header": "*", diff --git a/clients/client-backup/package.json b/clients/client-backup/package.json index 924ddf33b42c5..fb0924eabd747 100644 --- a/clients/client-backup/package.json +++ b/clients/client-backup/package.json @@ -20,8 +20,6 @@ "dependencies": { "@aws-crypto/sha256-browser": "5.2.0", "@aws-crypto/sha256-js": "5.2.0", - "@aws-sdk/client-sso-oidc": "*", - "@aws-sdk/client-sts": "*", "@aws-sdk/core": "*", "@aws-sdk/credential-provider-node": "*", "@aws-sdk/middleware-host-header": "*", diff --git a/clients/client-backupsearch/package.json b/clients/client-backupsearch/package.json index 18bead025bbdc..f878a32455b0f 100644 --- a/clients/client-backupsearch/package.json +++ b/clients/client-backupsearch/package.json @@ -20,8 +20,6 @@ "dependencies": { "@aws-crypto/sha256-browser": "5.2.0", "@aws-crypto/sha256-js": "5.2.0", - "@aws-sdk/client-sso-oidc": "*", - "@aws-sdk/client-sts": "*", "@aws-sdk/core": "*", "@aws-sdk/credential-provider-node": "*", "@aws-sdk/middleware-host-header": "*", diff --git a/clients/client-batch/package.json b/clients/client-batch/package.json index f42a9165080f1..e4af0a0f0673f 100644 --- a/clients/client-batch/package.json +++ b/clients/client-batch/package.json @@ -20,8 +20,6 @@ "dependencies": { "@aws-crypto/sha256-browser": "5.2.0", "@aws-crypto/sha256-js": "5.2.0", - "@aws-sdk/client-sso-oidc": "*", - "@aws-sdk/client-sts": "*", "@aws-sdk/core": "*", "@aws-sdk/credential-provider-node": "*", "@aws-sdk/middleware-host-header": "*", diff --git a/clients/client-bcm-data-exports/package.json b/clients/client-bcm-data-exports/package.json index 842458582f31b..04fdccb0799db 100644 --- a/clients/client-bcm-data-exports/package.json +++ b/clients/client-bcm-data-exports/package.json @@ -20,8 +20,6 @@ "dependencies": { "@aws-crypto/sha256-browser": "5.2.0", "@aws-crypto/sha256-js": "5.2.0", - "@aws-sdk/client-sso-oidc": "*", - "@aws-sdk/client-sts": "*", "@aws-sdk/core": "*", "@aws-sdk/credential-provider-node": "*", "@aws-sdk/middleware-host-header": "*", diff --git a/clients/client-bcm-pricing-calculator/package.json b/clients/client-bcm-pricing-calculator/package.json index 47b80b60a758e..17087021b78c5 100644 --- a/clients/client-bcm-pricing-calculator/package.json +++ b/clients/client-bcm-pricing-calculator/package.json @@ -20,8 +20,6 @@ "dependencies": { "@aws-crypto/sha256-browser": "5.2.0", "@aws-crypto/sha256-js": "5.2.0", - "@aws-sdk/client-sso-oidc": "*", - "@aws-sdk/client-sts": "*", "@aws-sdk/core": "*", "@aws-sdk/credential-provider-node": "*", "@aws-sdk/middleware-host-header": "*", diff --git a/clients/client-bedrock-agent-runtime/package.json b/clients/client-bedrock-agent-runtime/package.json index 37d8a86424a98..163b9491f2ff6 100644 --- a/clients/client-bedrock-agent-runtime/package.json +++ b/clients/client-bedrock-agent-runtime/package.json @@ -20,8 +20,6 @@ "dependencies": { "@aws-crypto/sha256-browser": "5.2.0", "@aws-crypto/sha256-js": "5.2.0", - "@aws-sdk/client-sso-oidc": "*", - "@aws-sdk/client-sts": "*", "@aws-sdk/core": "*", "@aws-sdk/credential-provider-node": "*", "@aws-sdk/middleware-host-header": "*", diff --git a/clients/client-bedrock-agent/package.json b/clients/client-bedrock-agent/package.json index 1e9e06bd689ad..e11ea26ed488c 100644 --- a/clients/client-bedrock-agent/package.json +++ b/clients/client-bedrock-agent/package.json @@ -20,8 +20,6 @@ "dependencies": { "@aws-crypto/sha256-browser": "5.2.0", "@aws-crypto/sha256-js": "5.2.0", - "@aws-sdk/client-sso-oidc": "*", - "@aws-sdk/client-sts": "*", "@aws-sdk/core": "*", "@aws-sdk/credential-provider-node": "*", "@aws-sdk/middleware-host-header": "*", diff --git a/clients/client-bedrock-data-automation-runtime/package.json b/clients/client-bedrock-data-automation-runtime/package.json index f1e247b38552a..045aef450096a 100644 --- a/clients/client-bedrock-data-automation-runtime/package.json +++ b/clients/client-bedrock-data-automation-runtime/package.json @@ -20,8 +20,6 @@ "dependencies": { "@aws-crypto/sha256-browser": "5.2.0", "@aws-crypto/sha256-js": "5.2.0", - "@aws-sdk/client-sso-oidc": "*", - "@aws-sdk/client-sts": "*", "@aws-sdk/core": "*", "@aws-sdk/credential-provider-node": "*", "@aws-sdk/middleware-host-header": "*", diff --git a/clients/client-bedrock-data-automation/package.json b/clients/client-bedrock-data-automation/package.json index 8606215f0c770..cfd8e042c0cba 100644 --- a/clients/client-bedrock-data-automation/package.json +++ b/clients/client-bedrock-data-automation/package.json @@ -20,8 +20,6 @@ "dependencies": { "@aws-crypto/sha256-browser": "5.2.0", "@aws-crypto/sha256-js": "5.2.0", - "@aws-sdk/client-sso-oidc": "*", - "@aws-sdk/client-sts": "*", "@aws-sdk/core": "*", "@aws-sdk/credential-provider-node": "*", "@aws-sdk/middleware-host-header": "*", diff --git a/clients/client-bedrock-runtime/package.json b/clients/client-bedrock-runtime/package.json index d77326cd5c555..93d80b7da0f4e 100644 --- a/clients/client-bedrock-runtime/package.json +++ b/clients/client-bedrock-runtime/package.json @@ -20,8 +20,6 @@ "dependencies": { "@aws-crypto/sha256-browser": "5.2.0", "@aws-crypto/sha256-js": "5.2.0", - "@aws-sdk/client-sso-oidc": "*", - "@aws-sdk/client-sts": "*", "@aws-sdk/core": "*", "@aws-sdk/credential-provider-node": "*", "@aws-sdk/middleware-host-header": "*", diff --git a/clients/client-bedrock/package.json b/clients/client-bedrock/package.json index b174f25880834..819fb350ed435 100644 --- a/clients/client-bedrock/package.json +++ b/clients/client-bedrock/package.json @@ -20,8 +20,6 @@ "dependencies": { "@aws-crypto/sha256-browser": "5.2.0", "@aws-crypto/sha256-js": "5.2.0", - "@aws-sdk/client-sso-oidc": "*", - "@aws-sdk/client-sts": "*", "@aws-sdk/core": "*", "@aws-sdk/credential-provider-node": "*", "@aws-sdk/middleware-host-header": "*", diff --git a/clients/client-billing/package.json b/clients/client-billing/package.json index 22d3d741343f7..2c644cce3adb5 100644 --- a/clients/client-billing/package.json +++ b/clients/client-billing/package.json @@ -20,8 +20,6 @@ "dependencies": { "@aws-crypto/sha256-browser": "5.2.0", "@aws-crypto/sha256-js": "5.2.0", - "@aws-sdk/client-sso-oidc": "*", - "@aws-sdk/client-sts": "*", "@aws-sdk/core": "*", "@aws-sdk/credential-provider-node": "*", "@aws-sdk/middleware-host-header": "*", diff --git a/clients/client-billingconductor/package.json b/clients/client-billingconductor/package.json index 4d3fab803411f..1c09a36b6717b 100644 --- a/clients/client-billingconductor/package.json +++ b/clients/client-billingconductor/package.json @@ -20,8 +20,6 @@ "dependencies": { "@aws-crypto/sha256-browser": "5.2.0", "@aws-crypto/sha256-js": "5.2.0", - "@aws-sdk/client-sso-oidc": "*", - "@aws-sdk/client-sts": "*", "@aws-sdk/core": "*", "@aws-sdk/credential-provider-node": "*", "@aws-sdk/middleware-host-header": "*", diff --git a/clients/client-braket/package.json b/clients/client-braket/package.json index 44b1db4c9ab5b..5c263c71e4876 100644 --- a/clients/client-braket/package.json +++ b/clients/client-braket/package.json @@ -20,8 +20,6 @@ "dependencies": { "@aws-crypto/sha256-browser": "5.2.0", "@aws-crypto/sha256-js": "5.2.0", - "@aws-sdk/client-sso-oidc": "*", - "@aws-sdk/client-sts": "*", "@aws-sdk/core": "*", "@aws-sdk/credential-provider-node": "*", "@aws-sdk/middleware-host-header": "*", diff --git a/clients/client-budgets/package.json b/clients/client-budgets/package.json index 4e47f6f1b75a1..58e14f86f94c8 100644 --- a/clients/client-budgets/package.json +++ b/clients/client-budgets/package.json @@ -20,8 +20,6 @@ "dependencies": { "@aws-crypto/sha256-browser": "5.2.0", "@aws-crypto/sha256-js": "5.2.0", - "@aws-sdk/client-sso-oidc": "*", - "@aws-sdk/client-sts": "*", "@aws-sdk/core": "*", "@aws-sdk/credential-provider-node": "*", "@aws-sdk/middleware-host-header": "*", diff --git a/clients/client-chatbot/package.json b/clients/client-chatbot/package.json index efa2f62a6a8a0..072be2bb3837e 100644 --- a/clients/client-chatbot/package.json +++ b/clients/client-chatbot/package.json @@ -20,8 +20,6 @@ "dependencies": { "@aws-crypto/sha256-browser": "5.2.0", "@aws-crypto/sha256-js": "5.2.0", - "@aws-sdk/client-sso-oidc": "*", - "@aws-sdk/client-sts": "*", "@aws-sdk/core": "*", "@aws-sdk/credential-provider-node": "*", "@aws-sdk/middleware-host-header": "*", diff --git a/clients/client-chime-sdk-identity/package.json b/clients/client-chime-sdk-identity/package.json index c0b9b97ae8c3e..79cd1b66b9168 100644 --- a/clients/client-chime-sdk-identity/package.json +++ b/clients/client-chime-sdk-identity/package.json @@ -20,8 +20,6 @@ "dependencies": { "@aws-crypto/sha256-browser": "5.2.0", "@aws-crypto/sha256-js": "5.2.0", - "@aws-sdk/client-sso-oidc": "*", - "@aws-sdk/client-sts": "*", "@aws-sdk/core": "*", "@aws-sdk/credential-provider-node": "*", "@aws-sdk/middleware-host-header": "*", diff --git a/clients/client-chime-sdk-media-pipelines/package.json b/clients/client-chime-sdk-media-pipelines/package.json index 30cebecf34734..7e97922300ec3 100644 --- a/clients/client-chime-sdk-media-pipelines/package.json +++ b/clients/client-chime-sdk-media-pipelines/package.json @@ -20,8 +20,6 @@ "dependencies": { "@aws-crypto/sha256-browser": "5.2.0", "@aws-crypto/sha256-js": "5.2.0", - "@aws-sdk/client-sso-oidc": "*", - "@aws-sdk/client-sts": "*", "@aws-sdk/core": "*", "@aws-sdk/credential-provider-node": "*", "@aws-sdk/middleware-host-header": "*", diff --git a/clients/client-chime-sdk-meetings/package.json b/clients/client-chime-sdk-meetings/package.json index 789566c4f2df4..16703c16d40a5 100644 --- a/clients/client-chime-sdk-meetings/package.json +++ b/clients/client-chime-sdk-meetings/package.json @@ -20,8 +20,6 @@ "dependencies": { "@aws-crypto/sha256-browser": "5.2.0", "@aws-crypto/sha256-js": "5.2.0", - "@aws-sdk/client-sso-oidc": "*", - "@aws-sdk/client-sts": "*", "@aws-sdk/core": "*", "@aws-sdk/credential-provider-node": "*", "@aws-sdk/middleware-host-header": "*", diff --git a/clients/client-chime-sdk-messaging/package.json b/clients/client-chime-sdk-messaging/package.json index 4907eb0696c2c..07c138c903f07 100644 --- a/clients/client-chime-sdk-messaging/package.json +++ b/clients/client-chime-sdk-messaging/package.json @@ -20,8 +20,6 @@ "dependencies": { "@aws-crypto/sha256-browser": "5.2.0", "@aws-crypto/sha256-js": "5.2.0", - "@aws-sdk/client-sso-oidc": "*", - "@aws-sdk/client-sts": "*", "@aws-sdk/core": "*", "@aws-sdk/credential-provider-node": "*", "@aws-sdk/middleware-host-header": "*", diff --git a/clients/client-chime-sdk-voice/package.json b/clients/client-chime-sdk-voice/package.json index b967e7c3c5a7e..f892d04a102b2 100644 --- a/clients/client-chime-sdk-voice/package.json +++ b/clients/client-chime-sdk-voice/package.json @@ -20,8 +20,6 @@ "dependencies": { "@aws-crypto/sha256-browser": "5.2.0", "@aws-crypto/sha256-js": "5.2.0", - "@aws-sdk/client-sso-oidc": "*", - "@aws-sdk/client-sts": "*", "@aws-sdk/core": "*", "@aws-sdk/credential-provider-node": "*", "@aws-sdk/middleware-host-header": "*", diff --git a/clients/client-chime/package.json b/clients/client-chime/package.json index 80e016e42e6f4..e20c67f6c2fe8 100644 --- a/clients/client-chime/package.json +++ b/clients/client-chime/package.json @@ -20,8 +20,6 @@ "dependencies": { "@aws-crypto/sha256-browser": "5.2.0", "@aws-crypto/sha256-js": "5.2.0", - "@aws-sdk/client-sso-oidc": "*", - "@aws-sdk/client-sts": "*", "@aws-sdk/core": "*", "@aws-sdk/credential-provider-node": "*", "@aws-sdk/middleware-host-header": "*", diff --git a/clients/client-cleanrooms/package.json b/clients/client-cleanrooms/package.json index 5b03cd72cdb28..5314dc6ffeb52 100644 --- a/clients/client-cleanrooms/package.json +++ b/clients/client-cleanrooms/package.json @@ -20,8 +20,6 @@ "dependencies": { "@aws-crypto/sha256-browser": "5.2.0", "@aws-crypto/sha256-js": "5.2.0", - "@aws-sdk/client-sso-oidc": "*", - "@aws-sdk/client-sts": "*", "@aws-sdk/core": "*", "@aws-sdk/credential-provider-node": "*", "@aws-sdk/middleware-host-header": "*", diff --git a/clients/client-cleanroomsml/package.json b/clients/client-cleanroomsml/package.json index 88ff396711cef..7bdd3a88573df 100644 --- a/clients/client-cleanroomsml/package.json +++ b/clients/client-cleanroomsml/package.json @@ -20,8 +20,6 @@ "dependencies": { "@aws-crypto/sha256-browser": "5.2.0", "@aws-crypto/sha256-js": "5.2.0", - "@aws-sdk/client-sso-oidc": "*", - "@aws-sdk/client-sts": "*", "@aws-sdk/core": "*", "@aws-sdk/credential-provider-node": "*", "@aws-sdk/middleware-host-header": "*", diff --git a/clients/client-cloud9/package.json b/clients/client-cloud9/package.json index 5e462efaa3eee..9d2f3bf417b90 100644 --- a/clients/client-cloud9/package.json +++ b/clients/client-cloud9/package.json @@ -20,8 +20,6 @@ "dependencies": { "@aws-crypto/sha256-browser": "5.2.0", "@aws-crypto/sha256-js": "5.2.0", - "@aws-sdk/client-sso-oidc": "*", - "@aws-sdk/client-sts": "*", "@aws-sdk/core": "*", "@aws-sdk/credential-provider-node": "*", "@aws-sdk/middleware-host-header": "*", diff --git a/clients/client-cloudcontrol/package.json b/clients/client-cloudcontrol/package.json index 45a79c09d880a..cb5b4a0f90d2b 100644 --- a/clients/client-cloudcontrol/package.json +++ b/clients/client-cloudcontrol/package.json @@ -20,8 +20,6 @@ "dependencies": { "@aws-crypto/sha256-browser": "5.2.0", "@aws-crypto/sha256-js": "5.2.0", - "@aws-sdk/client-sso-oidc": "*", - "@aws-sdk/client-sts": "*", "@aws-sdk/core": "*", "@aws-sdk/credential-provider-node": "*", "@aws-sdk/middleware-host-header": "*", diff --git a/clients/client-clouddirectory/package.json b/clients/client-clouddirectory/package.json index 80a52460c4ed5..e0390ae883f20 100644 --- a/clients/client-clouddirectory/package.json +++ b/clients/client-clouddirectory/package.json @@ -20,8 +20,6 @@ "dependencies": { "@aws-crypto/sha256-browser": "5.2.0", "@aws-crypto/sha256-js": "5.2.0", - "@aws-sdk/client-sso-oidc": "*", - "@aws-sdk/client-sts": "*", "@aws-sdk/core": "*", "@aws-sdk/credential-provider-node": "*", "@aws-sdk/middleware-host-header": "*", diff --git a/clients/client-cloudformation/package.json b/clients/client-cloudformation/package.json index 5f8016feb9775..9c6a510397a47 100644 --- a/clients/client-cloudformation/package.json +++ b/clients/client-cloudformation/package.json @@ -20,8 +20,6 @@ "dependencies": { "@aws-crypto/sha256-browser": "5.2.0", "@aws-crypto/sha256-js": "5.2.0", - "@aws-sdk/client-sso-oidc": "*", - "@aws-sdk/client-sts": "*", "@aws-sdk/core": "*", "@aws-sdk/credential-provider-node": "*", "@aws-sdk/middleware-host-header": "*", diff --git a/clients/client-cloudfront-keyvaluestore/package.json b/clients/client-cloudfront-keyvaluestore/package.json index db86e0fef4fcc..0c67172ace1f5 100644 --- a/clients/client-cloudfront-keyvaluestore/package.json +++ b/clients/client-cloudfront-keyvaluestore/package.json @@ -20,8 +20,6 @@ "dependencies": { "@aws-crypto/sha256-browser": "5.2.0", "@aws-crypto/sha256-js": "5.2.0", - "@aws-sdk/client-sso-oidc": "*", - "@aws-sdk/client-sts": "*", "@aws-sdk/core": "*", "@aws-sdk/credential-provider-node": "*", "@aws-sdk/middleware-host-header": "*", diff --git a/clients/client-cloudfront/package.json b/clients/client-cloudfront/package.json index aaa63faf6a185..745e6a53d2be1 100644 --- a/clients/client-cloudfront/package.json +++ b/clients/client-cloudfront/package.json @@ -20,8 +20,6 @@ "dependencies": { "@aws-crypto/sha256-browser": "5.2.0", "@aws-crypto/sha256-js": "5.2.0", - "@aws-sdk/client-sso-oidc": "*", - "@aws-sdk/client-sts": "*", "@aws-sdk/core": "*", "@aws-sdk/credential-provider-node": "*", "@aws-sdk/middleware-host-header": "*", diff --git a/clients/client-cloudhsm-v2/package.json b/clients/client-cloudhsm-v2/package.json index 932616c18243b..e2b66e6697c0f 100644 --- a/clients/client-cloudhsm-v2/package.json +++ b/clients/client-cloudhsm-v2/package.json @@ -20,8 +20,6 @@ "dependencies": { "@aws-crypto/sha256-browser": "5.2.0", "@aws-crypto/sha256-js": "5.2.0", - "@aws-sdk/client-sso-oidc": "*", - "@aws-sdk/client-sts": "*", "@aws-sdk/core": "*", "@aws-sdk/credential-provider-node": "*", "@aws-sdk/middleware-host-header": "*", diff --git a/clients/client-cloudhsm/package.json b/clients/client-cloudhsm/package.json index 6a4fd4859be5c..fb8920d6938a3 100644 --- a/clients/client-cloudhsm/package.json +++ b/clients/client-cloudhsm/package.json @@ -20,8 +20,6 @@ "dependencies": { "@aws-crypto/sha256-browser": "5.2.0", "@aws-crypto/sha256-js": "5.2.0", - "@aws-sdk/client-sso-oidc": "*", - "@aws-sdk/client-sts": "*", "@aws-sdk/core": "*", "@aws-sdk/credential-provider-node": "*", "@aws-sdk/middleware-host-header": "*", diff --git a/clients/client-cloudsearch-domain/package.json b/clients/client-cloudsearch-domain/package.json index e9f397f0ebd0c..55035821b151c 100644 --- a/clients/client-cloudsearch-domain/package.json +++ b/clients/client-cloudsearch-domain/package.json @@ -20,8 +20,6 @@ "dependencies": { "@aws-crypto/sha256-browser": "5.2.0", "@aws-crypto/sha256-js": "5.2.0", - "@aws-sdk/client-sso-oidc": "*", - "@aws-sdk/client-sts": "*", "@aws-sdk/core": "*", "@aws-sdk/credential-provider-node": "*", "@aws-sdk/middleware-host-header": "*", diff --git a/clients/client-cloudsearch/package.json b/clients/client-cloudsearch/package.json index 7f7b101cdf3dc..428c0fff1e029 100644 --- a/clients/client-cloudsearch/package.json +++ b/clients/client-cloudsearch/package.json @@ -20,8 +20,6 @@ "dependencies": { "@aws-crypto/sha256-browser": "5.2.0", "@aws-crypto/sha256-js": "5.2.0", - "@aws-sdk/client-sso-oidc": "*", - "@aws-sdk/client-sts": "*", "@aws-sdk/core": "*", "@aws-sdk/credential-provider-node": "*", "@aws-sdk/middleware-host-header": "*", diff --git a/clients/client-cloudtrail-data/package.json b/clients/client-cloudtrail-data/package.json index 9db0d44d802ff..f3bb2a9ccfd39 100644 --- a/clients/client-cloudtrail-data/package.json +++ b/clients/client-cloudtrail-data/package.json @@ -20,8 +20,6 @@ "dependencies": { "@aws-crypto/sha256-browser": "5.2.0", "@aws-crypto/sha256-js": "5.2.0", - "@aws-sdk/client-sso-oidc": "*", - "@aws-sdk/client-sts": "*", "@aws-sdk/core": "*", "@aws-sdk/credential-provider-node": "*", "@aws-sdk/middleware-host-header": "*", diff --git a/clients/client-cloudtrail/package.json b/clients/client-cloudtrail/package.json index 4e35f7f8b4c32..2962c393e7626 100644 --- a/clients/client-cloudtrail/package.json +++ b/clients/client-cloudtrail/package.json @@ -20,8 +20,6 @@ "dependencies": { "@aws-crypto/sha256-browser": "5.2.0", "@aws-crypto/sha256-js": "5.2.0", - "@aws-sdk/client-sso-oidc": "*", - "@aws-sdk/client-sts": "*", "@aws-sdk/core": "*", "@aws-sdk/credential-provider-node": "*", "@aws-sdk/middleware-host-header": "*", diff --git a/clients/client-cloudwatch-events/package.json b/clients/client-cloudwatch-events/package.json index 2d9b28cd87a20..4f56dd326cb5e 100644 --- a/clients/client-cloudwatch-events/package.json +++ b/clients/client-cloudwatch-events/package.json @@ -20,8 +20,6 @@ "dependencies": { "@aws-crypto/sha256-browser": "5.2.0", "@aws-crypto/sha256-js": "5.2.0", - "@aws-sdk/client-sso-oidc": "*", - "@aws-sdk/client-sts": "*", "@aws-sdk/core": "*", "@aws-sdk/credential-provider-node": "*", "@aws-sdk/middleware-host-header": "*", diff --git a/clients/client-cloudwatch-logs/package.json b/clients/client-cloudwatch-logs/package.json index bccbe821d1bba..3146a57df1fda 100644 --- a/clients/client-cloudwatch-logs/package.json +++ b/clients/client-cloudwatch-logs/package.json @@ -20,8 +20,6 @@ "dependencies": { "@aws-crypto/sha256-browser": "5.2.0", "@aws-crypto/sha256-js": "5.2.0", - "@aws-sdk/client-sso-oidc": "*", - "@aws-sdk/client-sts": "*", "@aws-sdk/core": "*", "@aws-sdk/credential-provider-node": "*", "@aws-sdk/middleware-host-header": "*", diff --git a/clients/client-cloudwatch/package.json b/clients/client-cloudwatch/package.json index 55f57bf49bdde..5fe546df36889 100644 --- a/clients/client-cloudwatch/package.json +++ b/clients/client-cloudwatch/package.json @@ -20,8 +20,6 @@ "dependencies": { "@aws-crypto/sha256-browser": "5.2.0", "@aws-crypto/sha256-js": "5.2.0", - "@aws-sdk/client-sso-oidc": "*", - "@aws-sdk/client-sts": "*", "@aws-sdk/core": "*", "@aws-sdk/credential-provider-node": "*", "@aws-sdk/middleware-host-header": "*", diff --git a/clients/client-codeartifact/package.json b/clients/client-codeartifact/package.json index 8dab63d16501e..9f5aff52e000f 100644 --- a/clients/client-codeartifact/package.json +++ b/clients/client-codeartifact/package.json @@ -20,8 +20,6 @@ "dependencies": { "@aws-crypto/sha256-browser": "5.2.0", "@aws-crypto/sha256-js": "5.2.0", - "@aws-sdk/client-sso-oidc": "*", - "@aws-sdk/client-sts": "*", "@aws-sdk/core": "*", "@aws-sdk/credential-provider-node": "*", "@aws-sdk/middleware-host-header": "*", diff --git a/clients/client-codebuild/package.json b/clients/client-codebuild/package.json index baf5ceec0246d..a49f2f2ffd46e 100644 --- a/clients/client-codebuild/package.json +++ b/clients/client-codebuild/package.json @@ -20,8 +20,6 @@ "dependencies": { "@aws-crypto/sha256-browser": "5.2.0", "@aws-crypto/sha256-js": "5.2.0", - "@aws-sdk/client-sso-oidc": "*", - "@aws-sdk/client-sts": "*", "@aws-sdk/core": "*", "@aws-sdk/credential-provider-node": "*", "@aws-sdk/middleware-host-header": "*", diff --git a/clients/client-codecommit/package.json b/clients/client-codecommit/package.json index 7d308e4a3533a..c9b5c40c4bcbf 100644 --- a/clients/client-codecommit/package.json +++ b/clients/client-codecommit/package.json @@ -20,8 +20,6 @@ "dependencies": { "@aws-crypto/sha256-browser": "5.2.0", "@aws-crypto/sha256-js": "5.2.0", - "@aws-sdk/client-sso-oidc": "*", - "@aws-sdk/client-sts": "*", "@aws-sdk/core": "*", "@aws-sdk/credential-provider-node": "*", "@aws-sdk/middleware-host-header": "*", diff --git a/clients/client-codeconnections/package.json b/clients/client-codeconnections/package.json index 1d7f2790795b6..35b37f32e4bd4 100644 --- a/clients/client-codeconnections/package.json +++ b/clients/client-codeconnections/package.json @@ -20,8 +20,6 @@ "dependencies": { "@aws-crypto/sha256-browser": "5.2.0", "@aws-crypto/sha256-js": "5.2.0", - "@aws-sdk/client-sso-oidc": "*", - "@aws-sdk/client-sts": "*", "@aws-sdk/core": "*", "@aws-sdk/credential-provider-node": "*", "@aws-sdk/middleware-host-header": "*", diff --git a/clients/client-codedeploy/package.json b/clients/client-codedeploy/package.json index 123519a58ccb8..0cef0297a45d8 100644 --- a/clients/client-codedeploy/package.json +++ b/clients/client-codedeploy/package.json @@ -20,8 +20,6 @@ "dependencies": { "@aws-crypto/sha256-browser": "5.2.0", "@aws-crypto/sha256-js": "5.2.0", - "@aws-sdk/client-sso-oidc": "*", - "@aws-sdk/client-sts": "*", "@aws-sdk/core": "*", "@aws-sdk/credential-provider-node": "*", "@aws-sdk/middleware-host-header": "*", diff --git a/clients/client-codeguru-reviewer/package.json b/clients/client-codeguru-reviewer/package.json index 42744c84d9729..619934295bb6a 100644 --- a/clients/client-codeguru-reviewer/package.json +++ b/clients/client-codeguru-reviewer/package.json @@ -20,8 +20,6 @@ "dependencies": { "@aws-crypto/sha256-browser": "5.2.0", "@aws-crypto/sha256-js": "5.2.0", - "@aws-sdk/client-sso-oidc": "*", - "@aws-sdk/client-sts": "*", "@aws-sdk/core": "*", "@aws-sdk/credential-provider-node": "*", "@aws-sdk/middleware-host-header": "*", diff --git a/clients/client-codeguru-security/package.json b/clients/client-codeguru-security/package.json index 40362659b9c46..0b5c5e64d365b 100644 --- a/clients/client-codeguru-security/package.json +++ b/clients/client-codeguru-security/package.json @@ -20,8 +20,6 @@ "dependencies": { "@aws-crypto/sha256-browser": "5.2.0", "@aws-crypto/sha256-js": "5.2.0", - "@aws-sdk/client-sso-oidc": "*", - "@aws-sdk/client-sts": "*", "@aws-sdk/core": "*", "@aws-sdk/credential-provider-node": "*", "@aws-sdk/middleware-host-header": "*", diff --git a/clients/client-codeguruprofiler/package.json b/clients/client-codeguruprofiler/package.json index 7f69de3437663..8c193287238c5 100644 --- a/clients/client-codeguruprofiler/package.json +++ b/clients/client-codeguruprofiler/package.json @@ -20,8 +20,6 @@ "dependencies": { "@aws-crypto/sha256-browser": "5.2.0", "@aws-crypto/sha256-js": "5.2.0", - "@aws-sdk/client-sso-oidc": "*", - "@aws-sdk/client-sts": "*", "@aws-sdk/core": "*", "@aws-sdk/credential-provider-node": "*", "@aws-sdk/middleware-host-header": "*", diff --git a/clients/client-codepipeline/package.json b/clients/client-codepipeline/package.json index 741dc43cb7b88..07bf6aef92e80 100644 --- a/clients/client-codepipeline/package.json +++ b/clients/client-codepipeline/package.json @@ -20,8 +20,6 @@ "dependencies": { "@aws-crypto/sha256-browser": "5.2.0", "@aws-crypto/sha256-js": "5.2.0", - "@aws-sdk/client-sso-oidc": "*", - "@aws-sdk/client-sts": "*", "@aws-sdk/core": "*", "@aws-sdk/credential-provider-node": "*", "@aws-sdk/middleware-host-header": "*", diff --git a/clients/client-codestar-connections/package.json b/clients/client-codestar-connections/package.json index 7695874e988d4..38ebe70cf38a7 100644 --- a/clients/client-codestar-connections/package.json +++ b/clients/client-codestar-connections/package.json @@ -20,8 +20,6 @@ "dependencies": { "@aws-crypto/sha256-browser": "5.2.0", "@aws-crypto/sha256-js": "5.2.0", - "@aws-sdk/client-sso-oidc": "*", - "@aws-sdk/client-sts": "*", "@aws-sdk/core": "*", "@aws-sdk/credential-provider-node": "*", "@aws-sdk/middleware-host-header": "*", diff --git a/clients/client-codestar-notifications/package.json b/clients/client-codestar-notifications/package.json index 9a812a2330a59..7996dafdec0ef 100644 --- a/clients/client-codestar-notifications/package.json +++ b/clients/client-codestar-notifications/package.json @@ -20,8 +20,6 @@ "dependencies": { "@aws-crypto/sha256-browser": "5.2.0", "@aws-crypto/sha256-js": "5.2.0", - "@aws-sdk/client-sso-oidc": "*", - "@aws-sdk/client-sts": "*", "@aws-sdk/core": "*", "@aws-sdk/credential-provider-node": "*", "@aws-sdk/middleware-host-header": "*", diff --git a/clients/client-cognito-identity-provider/package.json b/clients/client-cognito-identity-provider/package.json index 421c569a47440..f6f34c73f8d0b 100644 --- a/clients/client-cognito-identity-provider/package.json +++ b/clients/client-cognito-identity-provider/package.json @@ -20,8 +20,6 @@ "dependencies": { "@aws-crypto/sha256-browser": "5.2.0", "@aws-crypto/sha256-js": "5.2.0", - "@aws-sdk/client-sso-oidc": "*", - "@aws-sdk/client-sts": "*", "@aws-sdk/core": "*", "@aws-sdk/credential-provider-node": "*", "@aws-sdk/middleware-host-header": "*", diff --git a/clients/client-cognito-identity/package.json b/clients/client-cognito-identity/package.json index 3c5f5cdc56b52..0ac534aa078fd 100644 --- a/clients/client-cognito-identity/package.json +++ b/clients/client-cognito-identity/package.json @@ -22,8 +22,6 @@ "dependencies": { "@aws-crypto/sha256-browser": "5.2.0", "@aws-crypto/sha256-js": "5.2.0", - "@aws-sdk/client-sso-oidc": "*", - "@aws-sdk/client-sts": "*", "@aws-sdk/core": "*", "@aws-sdk/credential-provider-node": "*", "@aws-sdk/middleware-host-header": "*", diff --git a/clients/client-cognito-sync/package.json b/clients/client-cognito-sync/package.json index a533c8d76d229..8075b72927233 100644 --- a/clients/client-cognito-sync/package.json +++ b/clients/client-cognito-sync/package.json @@ -20,8 +20,6 @@ "dependencies": { "@aws-crypto/sha256-browser": "5.2.0", "@aws-crypto/sha256-js": "5.2.0", - "@aws-sdk/client-sso-oidc": "*", - "@aws-sdk/client-sts": "*", "@aws-sdk/core": "*", "@aws-sdk/credential-provider-node": "*", "@aws-sdk/middleware-host-header": "*", diff --git a/clients/client-comprehend/package.json b/clients/client-comprehend/package.json index 1fb74f98fb380..819a3186c9ea3 100644 --- a/clients/client-comprehend/package.json +++ b/clients/client-comprehend/package.json @@ -20,8 +20,6 @@ "dependencies": { "@aws-crypto/sha256-browser": "5.2.0", "@aws-crypto/sha256-js": "5.2.0", - "@aws-sdk/client-sso-oidc": "*", - "@aws-sdk/client-sts": "*", "@aws-sdk/core": "*", "@aws-sdk/credential-provider-node": "*", "@aws-sdk/middleware-host-header": "*", diff --git a/clients/client-comprehendmedical/package.json b/clients/client-comprehendmedical/package.json index a0b0cf5259631..84e2fd7a60c62 100644 --- a/clients/client-comprehendmedical/package.json +++ b/clients/client-comprehendmedical/package.json @@ -20,8 +20,6 @@ "dependencies": { "@aws-crypto/sha256-browser": "5.2.0", "@aws-crypto/sha256-js": "5.2.0", - "@aws-sdk/client-sso-oidc": "*", - "@aws-sdk/client-sts": "*", "@aws-sdk/core": "*", "@aws-sdk/credential-provider-node": "*", "@aws-sdk/middleware-host-header": "*", diff --git a/clients/client-compute-optimizer/package.json b/clients/client-compute-optimizer/package.json index 1708f05986f63..d6cab557ddbbc 100644 --- a/clients/client-compute-optimizer/package.json +++ b/clients/client-compute-optimizer/package.json @@ -20,8 +20,6 @@ "dependencies": { "@aws-crypto/sha256-browser": "5.2.0", "@aws-crypto/sha256-js": "5.2.0", - "@aws-sdk/client-sso-oidc": "*", - "@aws-sdk/client-sts": "*", "@aws-sdk/core": "*", "@aws-sdk/credential-provider-node": "*", "@aws-sdk/middleware-host-header": "*", diff --git a/clients/client-config-service/package.json b/clients/client-config-service/package.json index 9414d5a9f9f3a..bd282ca1fc8a6 100644 --- a/clients/client-config-service/package.json +++ b/clients/client-config-service/package.json @@ -20,8 +20,6 @@ "dependencies": { "@aws-crypto/sha256-browser": "5.2.0", "@aws-crypto/sha256-js": "5.2.0", - "@aws-sdk/client-sso-oidc": "*", - "@aws-sdk/client-sts": "*", "@aws-sdk/core": "*", "@aws-sdk/credential-provider-node": "*", "@aws-sdk/middleware-host-header": "*", diff --git a/clients/client-connect-contact-lens/package.json b/clients/client-connect-contact-lens/package.json index dd6ea50dbc3de..a56436ef2eae8 100644 --- a/clients/client-connect-contact-lens/package.json +++ b/clients/client-connect-contact-lens/package.json @@ -20,8 +20,6 @@ "dependencies": { "@aws-crypto/sha256-browser": "5.2.0", "@aws-crypto/sha256-js": "5.2.0", - "@aws-sdk/client-sso-oidc": "*", - "@aws-sdk/client-sts": "*", "@aws-sdk/core": "*", "@aws-sdk/credential-provider-node": "*", "@aws-sdk/middleware-host-header": "*", diff --git a/clients/client-connect/package.json b/clients/client-connect/package.json index ad998572d88d5..6a1d99b975132 100644 --- a/clients/client-connect/package.json +++ b/clients/client-connect/package.json @@ -20,8 +20,6 @@ "dependencies": { "@aws-crypto/sha256-browser": "5.2.0", "@aws-crypto/sha256-js": "5.2.0", - "@aws-sdk/client-sso-oidc": "*", - "@aws-sdk/client-sts": "*", "@aws-sdk/core": "*", "@aws-sdk/credential-provider-node": "*", "@aws-sdk/middleware-host-header": "*", diff --git a/clients/client-connectcampaigns/package.json b/clients/client-connectcampaigns/package.json index 3ea914a2c7c86..960bb707e1e0c 100644 --- a/clients/client-connectcampaigns/package.json +++ b/clients/client-connectcampaigns/package.json @@ -20,8 +20,6 @@ "dependencies": { "@aws-crypto/sha256-browser": "5.2.0", "@aws-crypto/sha256-js": "5.2.0", - "@aws-sdk/client-sso-oidc": "*", - "@aws-sdk/client-sts": "*", "@aws-sdk/core": "*", "@aws-sdk/credential-provider-node": "*", "@aws-sdk/middleware-host-header": "*", diff --git a/clients/client-connectcampaignsv2/package.json b/clients/client-connectcampaignsv2/package.json index aa40948f848ae..6db53bd4d2bf9 100644 --- a/clients/client-connectcampaignsv2/package.json +++ b/clients/client-connectcampaignsv2/package.json @@ -20,8 +20,6 @@ "dependencies": { "@aws-crypto/sha256-browser": "5.2.0", "@aws-crypto/sha256-js": "5.2.0", - "@aws-sdk/client-sso-oidc": "*", - "@aws-sdk/client-sts": "*", "@aws-sdk/core": "*", "@aws-sdk/credential-provider-node": "*", "@aws-sdk/middleware-host-header": "*", diff --git a/clients/client-connectcases/package.json b/clients/client-connectcases/package.json index a2d43d22bb319..23a4fb1f9ad02 100644 --- a/clients/client-connectcases/package.json +++ b/clients/client-connectcases/package.json @@ -20,8 +20,6 @@ "dependencies": { "@aws-crypto/sha256-browser": "5.2.0", "@aws-crypto/sha256-js": "5.2.0", - "@aws-sdk/client-sso-oidc": "*", - "@aws-sdk/client-sts": "*", "@aws-sdk/core": "*", "@aws-sdk/credential-provider-node": "*", "@aws-sdk/middleware-host-header": "*", diff --git a/clients/client-connectparticipant/package.json b/clients/client-connectparticipant/package.json index 49fd61fd3fa21..fa7d4596b4c38 100644 --- a/clients/client-connectparticipant/package.json +++ b/clients/client-connectparticipant/package.json @@ -20,8 +20,6 @@ "dependencies": { "@aws-crypto/sha256-browser": "5.2.0", "@aws-crypto/sha256-js": "5.2.0", - "@aws-sdk/client-sso-oidc": "*", - "@aws-sdk/client-sts": "*", "@aws-sdk/core": "*", "@aws-sdk/credential-provider-node": "*", "@aws-sdk/middleware-host-header": "*", diff --git a/clients/client-controlcatalog/package.json b/clients/client-controlcatalog/package.json index a6c77e6b5412d..43fac09a1d0ff 100644 --- a/clients/client-controlcatalog/package.json +++ b/clients/client-controlcatalog/package.json @@ -20,8 +20,6 @@ "dependencies": { "@aws-crypto/sha256-browser": "5.2.0", "@aws-crypto/sha256-js": "5.2.0", - "@aws-sdk/client-sso-oidc": "*", - "@aws-sdk/client-sts": "*", "@aws-sdk/core": "*", "@aws-sdk/credential-provider-node": "*", "@aws-sdk/middleware-host-header": "*", diff --git a/clients/client-controltower/package.json b/clients/client-controltower/package.json index 3db92350d9586..36b9a08adf2fa 100644 --- a/clients/client-controltower/package.json +++ b/clients/client-controltower/package.json @@ -20,8 +20,6 @@ "dependencies": { "@aws-crypto/sha256-browser": "5.2.0", "@aws-crypto/sha256-js": "5.2.0", - "@aws-sdk/client-sso-oidc": "*", - "@aws-sdk/client-sts": "*", "@aws-sdk/core": "*", "@aws-sdk/credential-provider-node": "*", "@aws-sdk/middleware-host-header": "*", diff --git a/clients/client-cost-and-usage-report-service/package.json b/clients/client-cost-and-usage-report-service/package.json index a5fbe58056734..0c3b60638dc57 100644 --- a/clients/client-cost-and-usage-report-service/package.json +++ b/clients/client-cost-and-usage-report-service/package.json @@ -20,8 +20,6 @@ "dependencies": { "@aws-crypto/sha256-browser": "5.2.0", "@aws-crypto/sha256-js": "5.2.0", - "@aws-sdk/client-sso-oidc": "*", - "@aws-sdk/client-sts": "*", "@aws-sdk/core": "*", "@aws-sdk/credential-provider-node": "*", "@aws-sdk/middleware-host-header": "*", diff --git a/clients/client-cost-explorer/package.json b/clients/client-cost-explorer/package.json index eaed636c3adcf..4ac5d4c0be41f 100644 --- a/clients/client-cost-explorer/package.json +++ b/clients/client-cost-explorer/package.json @@ -20,8 +20,6 @@ "dependencies": { "@aws-crypto/sha256-browser": "5.2.0", "@aws-crypto/sha256-js": "5.2.0", - "@aws-sdk/client-sso-oidc": "*", - "@aws-sdk/client-sts": "*", "@aws-sdk/core": "*", "@aws-sdk/credential-provider-node": "*", "@aws-sdk/middleware-host-header": "*", diff --git a/clients/client-cost-optimization-hub/package.json b/clients/client-cost-optimization-hub/package.json index b3e9fadc2ea84..795f1f92cf89a 100644 --- a/clients/client-cost-optimization-hub/package.json +++ b/clients/client-cost-optimization-hub/package.json @@ -20,8 +20,6 @@ "dependencies": { "@aws-crypto/sha256-browser": "5.2.0", "@aws-crypto/sha256-js": "5.2.0", - "@aws-sdk/client-sso-oidc": "*", - "@aws-sdk/client-sts": "*", "@aws-sdk/core": "*", "@aws-sdk/credential-provider-node": "*", "@aws-sdk/middleware-host-header": "*", diff --git a/clients/client-customer-profiles/package.json b/clients/client-customer-profiles/package.json index 242b346f6a1ad..184de2a4e0d18 100644 --- a/clients/client-customer-profiles/package.json +++ b/clients/client-customer-profiles/package.json @@ -20,8 +20,6 @@ "dependencies": { "@aws-crypto/sha256-browser": "5.2.0", "@aws-crypto/sha256-js": "5.2.0", - "@aws-sdk/client-sso-oidc": "*", - "@aws-sdk/client-sts": "*", "@aws-sdk/core": "*", "@aws-sdk/credential-provider-node": "*", "@aws-sdk/middleware-host-header": "*", diff --git a/clients/client-data-pipeline/package.json b/clients/client-data-pipeline/package.json index 7226217ef5326..af5e8be5b6b12 100644 --- a/clients/client-data-pipeline/package.json +++ b/clients/client-data-pipeline/package.json @@ -20,8 +20,6 @@ "dependencies": { "@aws-crypto/sha256-browser": "5.2.0", "@aws-crypto/sha256-js": "5.2.0", - "@aws-sdk/client-sso-oidc": "*", - "@aws-sdk/client-sts": "*", "@aws-sdk/core": "*", "@aws-sdk/credential-provider-node": "*", "@aws-sdk/middleware-host-header": "*", diff --git a/clients/client-database-migration-service/package.json b/clients/client-database-migration-service/package.json index b5b6774c10ff7..bc7a0a075b541 100644 --- a/clients/client-database-migration-service/package.json +++ b/clients/client-database-migration-service/package.json @@ -20,8 +20,6 @@ "dependencies": { "@aws-crypto/sha256-browser": "5.2.0", "@aws-crypto/sha256-js": "5.2.0", - "@aws-sdk/client-sso-oidc": "*", - "@aws-sdk/client-sts": "*", "@aws-sdk/core": "*", "@aws-sdk/credential-provider-node": "*", "@aws-sdk/middleware-host-header": "*", diff --git a/clients/client-databrew/package.json b/clients/client-databrew/package.json index f105780327277..c59f9c6b2eb66 100644 --- a/clients/client-databrew/package.json +++ b/clients/client-databrew/package.json @@ -20,8 +20,6 @@ "dependencies": { "@aws-crypto/sha256-browser": "5.2.0", "@aws-crypto/sha256-js": "5.2.0", - "@aws-sdk/client-sso-oidc": "*", - "@aws-sdk/client-sts": "*", "@aws-sdk/core": "*", "@aws-sdk/credential-provider-node": "*", "@aws-sdk/middleware-host-header": "*", diff --git a/clients/client-dataexchange/package.json b/clients/client-dataexchange/package.json index 02833aed1964a..9c8f1eac5b438 100644 --- a/clients/client-dataexchange/package.json +++ b/clients/client-dataexchange/package.json @@ -20,8 +20,6 @@ "dependencies": { "@aws-crypto/sha256-browser": "5.2.0", "@aws-crypto/sha256-js": "5.2.0", - "@aws-sdk/client-sso-oidc": "*", - "@aws-sdk/client-sts": "*", "@aws-sdk/core": "*", "@aws-sdk/credential-provider-node": "*", "@aws-sdk/middleware-host-header": "*", diff --git a/clients/client-datasync/package.json b/clients/client-datasync/package.json index 11e7d6fd84101..6f50eed126385 100644 --- a/clients/client-datasync/package.json +++ b/clients/client-datasync/package.json @@ -20,8 +20,6 @@ "dependencies": { "@aws-crypto/sha256-browser": "5.2.0", "@aws-crypto/sha256-js": "5.2.0", - "@aws-sdk/client-sso-oidc": "*", - "@aws-sdk/client-sts": "*", "@aws-sdk/core": "*", "@aws-sdk/credential-provider-node": "*", "@aws-sdk/middleware-host-header": "*", diff --git a/clients/client-datazone/package.json b/clients/client-datazone/package.json index ec8b8af59a8de..615c2906d4333 100644 --- a/clients/client-datazone/package.json +++ b/clients/client-datazone/package.json @@ -20,8 +20,6 @@ "dependencies": { "@aws-crypto/sha256-browser": "5.2.0", "@aws-crypto/sha256-js": "5.2.0", - "@aws-sdk/client-sso-oidc": "*", - "@aws-sdk/client-sts": "*", "@aws-sdk/core": "*", "@aws-sdk/credential-provider-node": "*", "@aws-sdk/middleware-host-header": "*", diff --git a/clients/client-dax/package.json b/clients/client-dax/package.json index e2a069eeb5448..9a14b28b94aa1 100644 --- a/clients/client-dax/package.json +++ b/clients/client-dax/package.json @@ -20,8 +20,6 @@ "dependencies": { "@aws-crypto/sha256-browser": "5.2.0", "@aws-crypto/sha256-js": "5.2.0", - "@aws-sdk/client-sso-oidc": "*", - "@aws-sdk/client-sts": "*", "@aws-sdk/core": "*", "@aws-sdk/credential-provider-node": "*", "@aws-sdk/middleware-host-header": "*", diff --git a/clients/client-deadline/package.json b/clients/client-deadline/package.json index d9d4f9f804644..576207a587cbd 100644 --- a/clients/client-deadline/package.json +++ b/clients/client-deadline/package.json @@ -20,8 +20,6 @@ "dependencies": { "@aws-crypto/sha256-browser": "5.2.0", "@aws-crypto/sha256-js": "5.2.0", - "@aws-sdk/client-sso-oidc": "*", - "@aws-sdk/client-sts": "*", "@aws-sdk/core": "*", "@aws-sdk/credential-provider-node": "*", "@aws-sdk/middleware-host-header": "*", diff --git a/clients/client-detective/package.json b/clients/client-detective/package.json index 618055da54784..92314cbfafaf3 100644 --- a/clients/client-detective/package.json +++ b/clients/client-detective/package.json @@ -20,8 +20,6 @@ "dependencies": { "@aws-crypto/sha256-browser": "5.2.0", "@aws-crypto/sha256-js": "5.2.0", - "@aws-sdk/client-sso-oidc": "*", - "@aws-sdk/client-sts": "*", "@aws-sdk/core": "*", "@aws-sdk/credential-provider-node": "*", "@aws-sdk/middleware-host-header": "*", diff --git a/clients/client-device-farm/package.json b/clients/client-device-farm/package.json index 9bdc28743dad9..7cd1cefd1130a 100644 --- a/clients/client-device-farm/package.json +++ b/clients/client-device-farm/package.json @@ -20,8 +20,6 @@ "dependencies": { "@aws-crypto/sha256-browser": "5.2.0", "@aws-crypto/sha256-js": "5.2.0", - "@aws-sdk/client-sso-oidc": "*", - "@aws-sdk/client-sts": "*", "@aws-sdk/core": "*", "@aws-sdk/credential-provider-node": "*", "@aws-sdk/middleware-host-header": "*", diff --git a/clients/client-devops-guru/package.json b/clients/client-devops-guru/package.json index ff337479d2d08..e8a7d26dc7c30 100644 --- a/clients/client-devops-guru/package.json +++ b/clients/client-devops-guru/package.json @@ -20,8 +20,6 @@ "dependencies": { "@aws-crypto/sha256-browser": "5.2.0", "@aws-crypto/sha256-js": "5.2.0", - "@aws-sdk/client-sso-oidc": "*", - "@aws-sdk/client-sts": "*", "@aws-sdk/core": "*", "@aws-sdk/credential-provider-node": "*", "@aws-sdk/middleware-host-header": "*", diff --git a/clients/client-direct-connect/package.json b/clients/client-direct-connect/package.json index cbcf9565996ae..00cb2bdad1828 100644 --- a/clients/client-direct-connect/package.json +++ b/clients/client-direct-connect/package.json @@ -20,8 +20,6 @@ "dependencies": { "@aws-crypto/sha256-browser": "5.2.0", "@aws-crypto/sha256-js": "5.2.0", - "@aws-sdk/client-sso-oidc": "*", - "@aws-sdk/client-sts": "*", "@aws-sdk/core": "*", "@aws-sdk/credential-provider-node": "*", "@aws-sdk/middleware-host-header": "*", diff --git a/clients/client-directory-service-data/package.json b/clients/client-directory-service-data/package.json index 908ca292a6f11..28618e8112d77 100644 --- a/clients/client-directory-service-data/package.json +++ b/clients/client-directory-service-data/package.json @@ -20,8 +20,6 @@ "dependencies": { "@aws-crypto/sha256-browser": "5.2.0", "@aws-crypto/sha256-js": "5.2.0", - "@aws-sdk/client-sso-oidc": "*", - "@aws-sdk/client-sts": "*", "@aws-sdk/core": "*", "@aws-sdk/credential-provider-node": "*", "@aws-sdk/middleware-host-header": "*", diff --git a/clients/client-directory-service/package.json b/clients/client-directory-service/package.json index d885f12c30eb1..8562001e00c62 100644 --- a/clients/client-directory-service/package.json +++ b/clients/client-directory-service/package.json @@ -20,8 +20,6 @@ "dependencies": { "@aws-crypto/sha256-browser": "5.2.0", "@aws-crypto/sha256-js": "5.2.0", - "@aws-sdk/client-sso-oidc": "*", - "@aws-sdk/client-sts": "*", "@aws-sdk/core": "*", "@aws-sdk/credential-provider-node": "*", "@aws-sdk/middleware-host-header": "*", diff --git a/clients/client-dlm/package.json b/clients/client-dlm/package.json index e5e4890f1b7cb..f7222340b37d0 100644 --- a/clients/client-dlm/package.json +++ b/clients/client-dlm/package.json @@ -20,8 +20,6 @@ "dependencies": { "@aws-crypto/sha256-browser": "5.2.0", "@aws-crypto/sha256-js": "5.2.0", - "@aws-sdk/client-sso-oidc": "*", - "@aws-sdk/client-sts": "*", "@aws-sdk/core": "*", "@aws-sdk/credential-provider-node": "*", "@aws-sdk/middleware-host-header": "*", diff --git a/clients/client-docdb-elastic/package.json b/clients/client-docdb-elastic/package.json index 39e62e26fbba2..63859b9bd9c0f 100644 --- a/clients/client-docdb-elastic/package.json +++ b/clients/client-docdb-elastic/package.json @@ -20,8 +20,6 @@ "dependencies": { "@aws-crypto/sha256-browser": "5.2.0", "@aws-crypto/sha256-js": "5.2.0", - "@aws-sdk/client-sso-oidc": "*", - "@aws-sdk/client-sts": "*", "@aws-sdk/core": "*", "@aws-sdk/credential-provider-node": "*", "@aws-sdk/middleware-host-header": "*", diff --git a/clients/client-docdb/package.json b/clients/client-docdb/package.json index 36ccce20b9b18..07bed3b30ee1f 100644 --- a/clients/client-docdb/package.json +++ b/clients/client-docdb/package.json @@ -20,8 +20,6 @@ "dependencies": { "@aws-crypto/sha256-browser": "5.2.0", "@aws-crypto/sha256-js": "5.2.0", - "@aws-sdk/client-sso-oidc": "*", - "@aws-sdk/client-sts": "*", "@aws-sdk/core": "*", "@aws-sdk/credential-provider-node": "*", "@aws-sdk/middleware-host-header": "*", diff --git a/clients/client-drs/package.json b/clients/client-drs/package.json index 57d31142dbc6b..9af2bb23fcd66 100644 --- a/clients/client-drs/package.json +++ b/clients/client-drs/package.json @@ -20,8 +20,6 @@ "dependencies": { "@aws-crypto/sha256-browser": "5.2.0", "@aws-crypto/sha256-js": "5.2.0", - "@aws-sdk/client-sso-oidc": "*", - "@aws-sdk/client-sts": "*", "@aws-sdk/core": "*", "@aws-sdk/credential-provider-node": "*", "@aws-sdk/middleware-host-header": "*", diff --git a/clients/client-dsql/package.json b/clients/client-dsql/package.json index 9b01bf0b70d11..d69494b80e1fc 100644 --- a/clients/client-dsql/package.json +++ b/clients/client-dsql/package.json @@ -20,8 +20,6 @@ "dependencies": { "@aws-crypto/sha256-browser": "5.2.0", "@aws-crypto/sha256-js": "5.2.0", - "@aws-sdk/client-sso-oidc": "*", - "@aws-sdk/client-sts": "*", "@aws-sdk/core": "*", "@aws-sdk/credential-provider-node": "*", "@aws-sdk/middleware-host-header": "*", diff --git a/clients/client-dynamodb-streams/package.json b/clients/client-dynamodb-streams/package.json index c45fac7f575d2..a3c12d99cb1ca 100644 --- a/clients/client-dynamodb-streams/package.json +++ b/clients/client-dynamodb-streams/package.json @@ -20,8 +20,6 @@ "dependencies": { "@aws-crypto/sha256-browser": "5.2.0", "@aws-crypto/sha256-js": "5.2.0", - "@aws-sdk/client-sso-oidc": "*", - "@aws-sdk/client-sts": "*", "@aws-sdk/core": "*", "@aws-sdk/credential-provider-node": "*", "@aws-sdk/middleware-host-header": "*", diff --git a/clients/client-dynamodb/package.json b/clients/client-dynamodb/package.json index 62212abc81a7a..80313c4a5c821 100644 --- a/clients/client-dynamodb/package.json +++ b/clients/client-dynamodb/package.json @@ -20,8 +20,6 @@ "dependencies": { "@aws-crypto/sha256-browser": "5.2.0", "@aws-crypto/sha256-js": "5.2.0", - "@aws-sdk/client-sso-oidc": "*", - "@aws-sdk/client-sts": "*", "@aws-sdk/core": "*", "@aws-sdk/credential-provider-node": "*", "@aws-sdk/middleware-endpoint-discovery": "*", diff --git a/clients/client-ebs/package.json b/clients/client-ebs/package.json index 776cbd98ea8d3..793ffc30da6c8 100644 --- a/clients/client-ebs/package.json +++ b/clients/client-ebs/package.json @@ -20,8 +20,6 @@ "dependencies": { "@aws-crypto/sha256-browser": "5.2.0", "@aws-crypto/sha256-js": "5.2.0", - "@aws-sdk/client-sso-oidc": "*", - "@aws-sdk/client-sts": "*", "@aws-sdk/core": "*", "@aws-sdk/credential-provider-node": "*", "@aws-sdk/middleware-host-header": "*", diff --git a/clients/client-ec2-instance-connect/package.json b/clients/client-ec2-instance-connect/package.json index 713005352ae30..d0783d414ca4c 100644 --- a/clients/client-ec2-instance-connect/package.json +++ b/clients/client-ec2-instance-connect/package.json @@ -20,8 +20,6 @@ "dependencies": { "@aws-crypto/sha256-browser": "5.2.0", "@aws-crypto/sha256-js": "5.2.0", - "@aws-sdk/client-sso-oidc": "*", - "@aws-sdk/client-sts": "*", "@aws-sdk/core": "*", "@aws-sdk/credential-provider-node": "*", "@aws-sdk/middleware-host-header": "*", diff --git a/clients/client-ec2/package.json b/clients/client-ec2/package.json index f634cf84b1ce8..bf137ba64c0d2 100644 --- a/clients/client-ec2/package.json +++ b/clients/client-ec2/package.json @@ -20,8 +20,6 @@ "dependencies": { "@aws-crypto/sha256-browser": "5.2.0", "@aws-crypto/sha256-js": "5.2.0", - "@aws-sdk/client-sso-oidc": "*", - "@aws-sdk/client-sts": "*", "@aws-sdk/core": "*", "@aws-sdk/credential-provider-node": "*", "@aws-sdk/middleware-host-header": "*", diff --git a/clients/client-ecr-public/package.json b/clients/client-ecr-public/package.json index 2837d56bdd906..566cbcfb10265 100644 --- a/clients/client-ecr-public/package.json +++ b/clients/client-ecr-public/package.json @@ -20,8 +20,6 @@ "dependencies": { "@aws-crypto/sha256-browser": "5.2.0", "@aws-crypto/sha256-js": "5.2.0", - "@aws-sdk/client-sso-oidc": "*", - "@aws-sdk/client-sts": "*", "@aws-sdk/core": "*", "@aws-sdk/credential-provider-node": "*", "@aws-sdk/middleware-host-header": "*", diff --git a/clients/client-ecr/package.json b/clients/client-ecr/package.json index cb20f9d3ee91c..2db10a42b5679 100644 --- a/clients/client-ecr/package.json +++ b/clients/client-ecr/package.json @@ -20,8 +20,6 @@ "dependencies": { "@aws-crypto/sha256-browser": "5.2.0", "@aws-crypto/sha256-js": "5.2.0", - "@aws-sdk/client-sso-oidc": "*", - "@aws-sdk/client-sts": "*", "@aws-sdk/core": "*", "@aws-sdk/credential-provider-node": "*", "@aws-sdk/middleware-host-header": "*", diff --git a/clients/client-ecs/package.json b/clients/client-ecs/package.json index 788a7f8a8f7fa..4c01b01afce60 100644 --- a/clients/client-ecs/package.json +++ b/clients/client-ecs/package.json @@ -20,8 +20,6 @@ "dependencies": { "@aws-crypto/sha256-browser": "5.2.0", "@aws-crypto/sha256-js": "5.2.0", - "@aws-sdk/client-sso-oidc": "*", - "@aws-sdk/client-sts": "*", "@aws-sdk/core": "*", "@aws-sdk/credential-provider-node": "*", "@aws-sdk/middleware-host-header": "*", diff --git a/clients/client-efs/package.json b/clients/client-efs/package.json index e7b6781ce04b2..38d21c389a8e2 100644 --- a/clients/client-efs/package.json +++ b/clients/client-efs/package.json @@ -20,8 +20,6 @@ "dependencies": { "@aws-crypto/sha256-browser": "5.2.0", "@aws-crypto/sha256-js": "5.2.0", - "@aws-sdk/client-sso-oidc": "*", - "@aws-sdk/client-sts": "*", "@aws-sdk/core": "*", "@aws-sdk/credential-provider-node": "*", "@aws-sdk/middleware-host-header": "*", diff --git a/clients/client-eks-auth/package.json b/clients/client-eks-auth/package.json index 6fd972feec6d2..d4d1154611d19 100644 --- a/clients/client-eks-auth/package.json +++ b/clients/client-eks-auth/package.json @@ -20,8 +20,6 @@ "dependencies": { "@aws-crypto/sha256-browser": "5.2.0", "@aws-crypto/sha256-js": "5.2.0", - "@aws-sdk/client-sso-oidc": "*", - "@aws-sdk/client-sts": "*", "@aws-sdk/core": "*", "@aws-sdk/credential-provider-node": "*", "@aws-sdk/middleware-host-header": "*", diff --git a/clients/client-eks/package.json b/clients/client-eks/package.json index 38639b4b10fb9..7e02476606ef2 100644 --- a/clients/client-eks/package.json +++ b/clients/client-eks/package.json @@ -20,8 +20,6 @@ "dependencies": { "@aws-crypto/sha256-browser": "5.2.0", "@aws-crypto/sha256-js": "5.2.0", - "@aws-sdk/client-sso-oidc": "*", - "@aws-sdk/client-sts": "*", "@aws-sdk/core": "*", "@aws-sdk/credential-provider-node": "*", "@aws-sdk/middleware-host-header": "*", diff --git a/clients/client-elastic-beanstalk/package.json b/clients/client-elastic-beanstalk/package.json index 730b14bc640d4..5130c50f0bf50 100644 --- a/clients/client-elastic-beanstalk/package.json +++ b/clients/client-elastic-beanstalk/package.json @@ -20,8 +20,6 @@ "dependencies": { "@aws-crypto/sha256-browser": "5.2.0", "@aws-crypto/sha256-js": "5.2.0", - "@aws-sdk/client-sso-oidc": "*", - "@aws-sdk/client-sts": "*", "@aws-sdk/core": "*", "@aws-sdk/credential-provider-node": "*", "@aws-sdk/middleware-host-header": "*", diff --git a/clients/client-elastic-inference/package.json b/clients/client-elastic-inference/package.json index 5683ea85138af..2f7c2d46aa7d6 100644 --- a/clients/client-elastic-inference/package.json +++ b/clients/client-elastic-inference/package.json @@ -20,8 +20,6 @@ "dependencies": { "@aws-crypto/sha256-browser": "5.2.0", "@aws-crypto/sha256-js": "5.2.0", - "@aws-sdk/client-sso-oidc": "*", - "@aws-sdk/client-sts": "*", "@aws-sdk/core": "*", "@aws-sdk/credential-provider-node": "*", "@aws-sdk/middleware-host-header": "*", diff --git a/clients/client-elastic-load-balancing-v2/package.json b/clients/client-elastic-load-balancing-v2/package.json index acbf3a3dce83e..b70589c6e4cff 100644 --- a/clients/client-elastic-load-balancing-v2/package.json +++ b/clients/client-elastic-load-balancing-v2/package.json @@ -20,8 +20,6 @@ "dependencies": { "@aws-crypto/sha256-browser": "5.2.0", "@aws-crypto/sha256-js": "5.2.0", - "@aws-sdk/client-sso-oidc": "*", - "@aws-sdk/client-sts": "*", "@aws-sdk/core": "*", "@aws-sdk/credential-provider-node": "*", "@aws-sdk/middleware-host-header": "*", diff --git a/clients/client-elastic-load-balancing/package.json b/clients/client-elastic-load-balancing/package.json index fb7335cd3decc..c521a1927c3d6 100644 --- a/clients/client-elastic-load-balancing/package.json +++ b/clients/client-elastic-load-balancing/package.json @@ -20,8 +20,6 @@ "dependencies": { "@aws-crypto/sha256-browser": "5.2.0", "@aws-crypto/sha256-js": "5.2.0", - "@aws-sdk/client-sso-oidc": "*", - "@aws-sdk/client-sts": "*", "@aws-sdk/core": "*", "@aws-sdk/credential-provider-node": "*", "@aws-sdk/middleware-host-header": "*", diff --git a/clients/client-elastic-transcoder/package.json b/clients/client-elastic-transcoder/package.json index dd8b94a30c1ee..458ef824b0b7e 100644 --- a/clients/client-elastic-transcoder/package.json +++ b/clients/client-elastic-transcoder/package.json @@ -20,8 +20,6 @@ "dependencies": { "@aws-crypto/sha256-browser": "5.2.0", "@aws-crypto/sha256-js": "5.2.0", - "@aws-sdk/client-sso-oidc": "*", - "@aws-sdk/client-sts": "*", "@aws-sdk/core": "*", "@aws-sdk/credential-provider-node": "*", "@aws-sdk/middleware-host-header": "*", diff --git a/clients/client-elasticache/package.json b/clients/client-elasticache/package.json index 52478f8b1d090..5ebee9a24b6fb 100644 --- a/clients/client-elasticache/package.json +++ b/clients/client-elasticache/package.json @@ -20,8 +20,6 @@ "dependencies": { "@aws-crypto/sha256-browser": "5.2.0", "@aws-crypto/sha256-js": "5.2.0", - "@aws-sdk/client-sso-oidc": "*", - "@aws-sdk/client-sts": "*", "@aws-sdk/core": "*", "@aws-sdk/credential-provider-node": "*", "@aws-sdk/middleware-host-header": "*", diff --git a/clients/client-elasticsearch-service/package.json b/clients/client-elasticsearch-service/package.json index bfe6a453117b7..47c610ac0c1da 100644 --- a/clients/client-elasticsearch-service/package.json +++ b/clients/client-elasticsearch-service/package.json @@ -20,8 +20,6 @@ "dependencies": { "@aws-crypto/sha256-browser": "5.2.0", "@aws-crypto/sha256-js": "5.2.0", - "@aws-sdk/client-sso-oidc": "*", - "@aws-sdk/client-sts": "*", "@aws-sdk/core": "*", "@aws-sdk/credential-provider-node": "*", "@aws-sdk/middleware-host-header": "*", diff --git a/clients/client-emr-containers/package.json b/clients/client-emr-containers/package.json index 236a1d5a3f5e3..fb7e5a3f43914 100644 --- a/clients/client-emr-containers/package.json +++ b/clients/client-emr-containers/package.json @@ -20,8 +20,6 @@ "dependencies": { "@aws-crypto/sha256-browser": "5.2.0", "@aws-crypto/sha256-js": "5.2.0", - "@aws-sdk/client-sso-oidc": "*", - "@aws-sdk/client-sts": "*", "@aws-sdk/core": "*", "@aws-sdk/credential-provider-node": "*", "@aws-sdk/middleware-host-header": "*", diff --git a/clients/client-emr-serverless/package.json b/clients/client-emr-serverless/package.json index 201826eacd9f7..42c3d6a12381a 100644 --- a/clients/client-emr-serverless/package.json +++ b/clients/client-emr-serverless/package.json @@ -20,8 +20,6 @@ "dependencies": { "@aws-crypto/sha256-browser": "5.2.0", "@aws-crypto/sha256-js": "5.2.0", - "@aws-sdk/client-sso-oidc": "*", - "@aws-sdk/client-sts": "*", "@aws-sdk/core": "*", "@aws-sdk/credential-provider-node": "*", "@aws-sdk/middleware-host-header": "*", diff --git a/clients/client-emr/package.json b/clients/client-emr/package.json index bfd51c0645223..837cadb2b9263 100644 --- a/clients/client-emr/package.json +++ b/clients/client-emr/package.json @@ -20,8 +20,6 @@ "dependencies": { "@aws-crypto/sha256-browser": "5.2.0", "@aws-crypto/sha256-js": "5.2.0", - "@aws-sdk/client-sso-oidc": "*", - "@aws-sdk/client-sts": "*", "@aws-sdk/core": "*", "@aws-sdk/credential-provider-node": "*", "@aws-sdk/middleware-host-header": "*", diff --git a/clients/client-entityresolution/package.json b/clients/client-entityresolution/package.json index 608851125c3da..da3089d284adc 100644 --- a/clients/client-entityresolution/package.json +++ b/clients/client-entityresolution/package.json @@ -20,8 +20,6 @@ "dependencies": { "@aws-crypto/sha256-browser": "5.2.0", "@aws-crypto/sha256-js": "5.2.0", - "@aws-sdk/client-sso-oidc": "*", - "@aws-sdk/client-sts": "*", "@aws-sdk/core": "*", "@aws-sdk/credential-provider-node": "*", "@aws-sdk/middleware-host-header": "*", diff --git a/clients/client-eventbridge/package.json b/clients/client-eventbridge/package.json index a99badc470629..9d95f2c622e33 100644 --- a/clients/client-eventbridge/package.json +++ b/clients/client-eventbridge/package.json @@ -22,8 +22,6 @@ "dependencies": { "@aws-crypto/sha256-browser": "5.2.0", "@aws-crypto/sha256-js": "5.2.0", - "@aws-sdk/client-sso-oidc": "*", - "@aws-sdk/client-sts": "*", "@aws-sdk/core": "*", "@aws-sdk/credential-provider-node": "*", "@aws-sdk/middleware-host-header": "*", diff --git a/clients/client-evidently/package.json b/clients/client-evidently/package.json index 1e1a5ac0ceb9d..3ed55b97356fb 100644 --- a/clients/client-evidently/package.json +++ b/clients/client-evidently/package.json @@ -20,8 +20,6 @@ "dependencies": { "@aws-crypto/sha256-browser": "5.2.0", "@aws-crypto/sha256-js": "5.2.0", - "@aws-sdk/client-sso-oidc": "*", - "@aws-sdk/client-sts": "*", "@aws-sdk/core": "*", "@aws-sdk/credential-provider-node": "*", "@aws-sdk/middleware-host-header": "*", diff --git a/clients/client-finspace-data/package.json b/clients/client-finspace-data/package.json index 1af8d86c7250f..4cf0cbdb669aa 100644 --- a/clients/client-finspace-data/package.json +++ b/clients/client-finspace-data/package.json @@ -20,8 +20,6 @@ "dependencies": { "@aws-crypto/sha256-browser": "5.2.0", "@aws-crypto/sha256-js": "5.2.0", - "@aws-sdk/client-sso-oidc": "*", - "@aws-sdk/client-sts": "*", "@aws-sdk/core": "*", "@aws-sdk/credential-provider-node": "*", "@aws-sdk/middleware-host-header": "*", diff --git a/clients/client-finspace/package.json b/clients/client-finspace/package.json index b2893f6e88805..5671e3aa75936 100644 --- a/clients/client-finspace/package.json +++ b/clients/client-finspace/package.json @@ -20,8 +20,6 @@ "dependencies": { "@aws-crypto/sha256-browser": "5.2.0", "@aws-crypto/sha256-js": "5.2.0", - "@aws-sdk/client-sso-oidc": "*", - "@aws-sdk/client-sts": "*", "@aws-sdk/core": "*", "@aws-sdk/credential-provider-node": "*", "@aws-sdk/middleware-host-header": "*", diff --git a/clients/client-firehose/package.json b/clients/client-firehose/package.json index 1f9404df26099..51d7dcf6cfd01 100644 --- a/clients/client-firehose/package.json +++ b/clients/client-firehose/package.json @@ -20,8 +20,6 @@ "dependencies": { "@aws-crypto/sha256-browser": "5.2.0", "@aws-crypto/sha256-js": "5.2.0", - "@aws-sdk/client-sso-oidc": "*", - "@aws-sdk/client-sts": "*", "@aws-sdk/core": "*", "@aws-sdk/credential-provider-node": "*", "@aws-sdk/middleware-host-header": "*", diff --git a/clients/client-fis/package.json b/clients/client-fis/package.json index 0ad54ffba9357..51a5b876740c8 100644 --- a/clients/client-fis/package.json +++ b/clients/client-fis/package.json @@ -20,8 +20,6 @@ "dependencies": { "@aws-crypto/sha256-browser": "5.2.0", "@aws-crypto/sha256-js": "5.2.0", - "@aws-sdk/client-sso-oidc": "*", - "@aws-sdk/client-sts": "*", "@aws-sdk/core": "*", "@aws-sdk/credential-provider-node": "*", "@aws-sdk/middleware-host-header": "*", diff --git a/clients/client-fms/package.json b/clients/client-fms/package.json index 77b39cb8a7629..b0745da764149 100644 --- a/clients/client-fms/package.json +++ b/clients/client-fms/package.json @@ -20,8 +20,6 @@ "dependencies": { "@aws-crypto/sha256-browser": "5.2.0", "@aws-crypto/sha256-js": "5.2.0", - "@aws-sdk/client-sso-oidc": "*", - "@aws-sdk/client-sts": "*", "@aws-sdk/core": "*", "@aws-sdk/credential-provider-node": "*", "@aws-sdk/middleware-host-header": "*", diff --git a/clients/client-forecast/package.json b/clients/client-forecast/package.json index 2d50ef9827895..f44d724c9b496 100644 --- a/clients/client-forecast/package.json +++ b/clients/client-forecast/package.json @@ -20,8 +20,6 @@ "dependencies": { "@aws-crypto/sha256-browser": "5.2.0", "@aws-crypto/sha256-js": "5.2.0", - "@aws-sdk/client-sso-oidc": "*", - "@aws-sdk/client-sts": "*", "@aws-sdk/core": "*", "@aws-sdk/credential-provider-node": "*", "@aws-sdk/middleware-host-header": "*", diff --git a/clients/client-forecastquery/package.json b/clients/client-forecastquery/package.json index b5ec8b51d9f43..6043866f71440 100644 --- a/clients/client-forecastquery/package.json +++ b/clients/client-forecastquery/package.json @@ -20,8 +20,6 @@ "dependencies": { "@aws-crypto/sha256-browser": "5.2.0", "@aws-crypto/sha256-js": "5.2.0", - "@aws-sdk/client-sso-oidc": "*", - "@aws-sdk/client-sts": "*", "@aws-sdk/core": "*", "@aws-sdk/credential-provider-node": "*", "@aws-sdk/middleware-host-header": "*", diff --git a/clients/client-frauddetector/package.json b/clients/client-frauddetector/package.json index 73fd203abe7f7..7f4b7a560eace 100644 --- a/clients/client-frauddetector/package.json +++ b/clients/client-frauddetector/package.json @@ -20,8 +20,6 @@ "dependencies": { "@aws-crypto/sha256-browser": "5.2.0", "@aws-crypto/sha256-js": "5.2.0", - "@aws-sdk/client-sso-oidc": "*", - "@aws-sdk/client-sts": "*", "@aws-sdk/core": "*", "@aws-sdk/credential-provider-node": "*", "@aws-sdk/middleware-host-header": "*", diff --git a/clients/client-freetier/package.json b/clients/client-freetier/package.json index bcccdffea5ddf..b83d9116d1b9e 100644 --- a/clients/client-freetier/package.json +++ b/clients/client-freetier/package.json @@ -20,8 +20,6 @@ "dependencies": { "@aws-crypto/sha256-browser": "5.2.0", "@aws-crypto/sha256-js": "5.2.0", - "@aws-sdk/client-sso-oidc": "*", - "@aws-sdk/client-sts": "*", "@aws-sdk/core": "*", "@aws-sdk/credential-provider-node": "*", "@aws-sdk/middleware-host-header": "*", diff --git a/clients/client-fsx/package.json b/clients/client-fsx/package.json index fca4c5fd05379..552f4fd10d6c9 100644 --- a/clients/client-fsx/package.json +++ b/clients/client-fsx/package.json @@ -20,8 +20,6 @@ "dependencies": { "@aws-crypto/sha256-browser": "5.2.0", "@aws-crypto/sha256-js": "5.2.0", - "@aws-sdk/client-sso-oidc": "*", - "@aws-sdk/client-sts": "*", "@aws-sdk/core": "*", "@aws-sdk/credential-provider-node": "*", "@aws-sdk/middleware-host-header": "*", diff --git a/clients/client-gamelift/package.json b/clients/client-gamelift/package.json index 609ab2f33ed15..3f25a72739fde 100644 --- a/clients/client-gamelift/package.json +++ b/clients/client-gamelift/package.json @@ -20,8 +20,6 @@ "dependencies": { "@aws-crypto/sha256-browser": "5.2.0", "@aws-crypto/sha256-js": "5.2.0", - "@aws-sdk/client-sso-oidc": "*", - "@aws-sdk/client-sts": "*", "@aws-sdk/core": "*", "@aws-sdk/credential-provider-node": "*", "@aws-sdk/middleware-host-header": "*", diff --git a/clients/client-geo-maps/package.json b/clients/client-geo-maps/package.json index 11efabf3728e5..8e9a7eac122c3 100644 --- a/clients/client-geo-maps/package.json +++ b/clients/client-geo-maps/package.json @@ -20,8 +20,6 @@ "dependencies": { "@aws-crypto/sha256-browser": "5.2.0", "@aws-crypto/sha256-js": "5.2.0", - "@aws-sdk/client-sso-oidc": "*", - "@aws-sdk/client-sts": "*", "@aws-sdk/core": "*", "@aws-sdk/credential-provider-node": "*", "@aws-sdk/middleware-host-header": "*", diff --git a/clients/client-geo-places/package.json b/clients/client-geo-places/package.json index 0949567f4bbc6..9f9e2c3bbddf8 100644 --- a/clients/client-geo-places/package.json +++ b/clients/client-geo-places/package.json @@ -20,8 +20,6 @@ "dependencies": { "@aws-crypto/sha256-browser": "5.2.0", "@aws-crypto/sha256-js": "5.2.0", - "@aws-sdk/client-sso-oidc": "*", - "@aws-sdk/client-sts": "*", "@aws-sdk/core": "*", "@aws-sdk/credential-provider-node": "*", "@aws-sdk/middleware-host-header": "*", diff --git a/clients/client-geo-routes/package.json b/clients/client-geo-routes/package.json index 6c04cf3a070ee..39f20ca67d8d9 100644 --- a/clients/client-geo-routes/package.json +++ b/clients/client-geo-routes/package.json @@ -20,8 +20,6 @@ "dependencies": { "@aws-crypto/sha256-browser": "5.2.0", "@aws-crypto/sha256-js": "5.2.0", - "@aws-sdk/client-sso-oidc": "*", - "@aws-sdk/client-sts": "*", "@aws-sdk/core": "*", "@aws-sdk/credential-provider-node": "*", "@aws-sdk/middleware-host-header": "*", diff --git a/clients/client-glacier/package.json b/clients/client-glacier/package.json index 36058e361c968..8947bf3fb1d49 100644 --- a/clients/client-glacier/package.json +++ b/clients/client-glacier/package.json @@ -22,8 +22,6 @@ "@aws-crypto/sha256-js": "5.2.0", "@aws-sdk/body-checksum-browser": "*", "@aws-sdk/body-checksum-node": "*", - "@aws-sdk/client-sso-oidc": "*", - "@aws-sdk/client-sts": "*", "@aws-sdk/core": "*", "@aws-sdk/credential-provider-node": "*", "@aws-sdk/middleware-host-header": "*", diff --git a/clients/client-global-accelerator/package.json b/clients/client-global-accelerator/package.json index a2914d0b53fb2..f50a555b2258f 100644 --- a/clients/client-global-accelerator/package.json +++ b/clients/client-global-accelerator/package.json @@ -20,8 +20,6 @@ "dependencies": { "@aws-crypto/sha256-browser": "5.2.0", "@aws-crypto/sha256-js": "5.2.0", - "@aws-sdk/client-sso-oidc": "*", - "@aws-sdk/client-sts": "*", "@aws-sdk/core": "*", "@aws-sdk/credential-provider-node": "*", "@aws-sdk/middleware-host-header": "*", diff --git a/clients/client-glue/package.json b/clients/client-glue/package.json index b58d6a680922a..53704cc486081 100644 --- a/clients/client-glue/package.json +++ b/clients/client-glue/package.json @@ -20,8 +20,6 @@ "dependencies": { "@aws-crypto/sha256-browser": "5.2.0", "@aws-crypto/sha256-js": "5.2.0", - "@aws-sdk/client-sso-oidc": "*", - "@aws-sdk/client-sts": "*", "@aws-sdk/core": "*", "@aws-sdk/credential-provider-node": "*", "@aws-sdk/middleware-host-header": "*", diff --git a/clients/client-grafana/package.json b/clients/client-grafana/package.json index 182577bc0d210..0a56f65a2390d 100644 --- a/clients/client-grafana/package.json +++ b/clients/client-grafana/package.json @@ -20,8 +20,6 @@ "dependencies": { "@aws-crypto/sha256-browser": "5.2.0", "@aws-crypto/sha256-js": "5.2.0", - "@aws-sdk/client-sso-oidc": "*", - "@aws-sdk/client-sts": "*", "@aws-sdk/core": "*", "@aws-sdk/credential-provider-node": "*", "@aws-sdk/middleware-host-header": "*", diff --git a/clients/client-greengrass/package.json b/clients/client-greengrass/package.json index 3de17dc3933ab..241c1c20d60ee 100644 --- a/clients/client-greengrass/package.json +++ b/clients/client-greengrass/package.json @@ -20,8 +20,6 @@ "dependencies": { "@aws-crypto/sha256-browser": "5.2.0", "@aws-crypto/sha256-js": "5.2.0", - "@aws-sdk/client-sso-oidc": "*", - "@aws-sdk/client-sts": "*", "@aws-sdk/core": "*", "@aws-sdk/credential-provider-node": "*", "@aws-sdk/middleware-host-header": "*", diff --git a/clients/client-greengrassv2/package.json b/clients/client-greengrassv2/package.json index 89fab1ede3208..d4e23e3864dae 100644 --- a/clients/client-greengrassv2/package.json +++ b/clients/client-greengrassv2/package.json @@ -20,8 +20,6 @@ "dependencies": { "@aws-crypto/sha256-browser": "5.2.0", "@aws-crypto/sha256-js": "5.2.0", - "@aws-sdk/client-sso-oidc": "*", - "@aws-sdk/client-sts": "*", "@aws-sdk/core": "*", "@aws-sdk/credential-provider-node": "*", "@aws-sdk/middleware-host-header": "*", diff --git a/clients/client-groundstation/package.json b/clients/client-groundstation/package.json index 39b5f77a2b9a4..600a02b7c6ff7 100644 --- a/clients/client-groundstation/package.json +++ b/clients/client-groundstation/package.json @@ -20,8 +20,6 @@ "dependencies": { "@aws-crypto/sha256-browser": "5.2.0", "@aws-crypto/sha256-js": "5.2.0", - "@aws-sdk/client-sso-oidc": "*", - "@aws-sdk/client-sts": "*", "@aws-sdk/core": "*", "@aws-sdk/credential-provider-node": "*", "@aws-sdk/middleware-host-header": "*", diff --git a/clients/client-guardduty/package.json b/clients/client-guardduty/package.json index e0ccf2b8d4fdd..b8c90eb2e7915 100644 --- a/clients/client-guardduty/package.json +++ b/clients/client-guardduty/package.json @@ -20,8 +20,6 @@ "dependencies": { "@aws-crypto/sha256-browser": "5.2.0", "@aws-crypto/sha256-js": "5.2.0", - "@aws-sdk/client-sso-oidc": "*", - "@aws-sdk/client-sts": "*", "@aws-sdk/core": "*", "@aws-sdk/credential-provider-node": "*", "@aws-sdk/middleware-host-header": "*", diff --git a/clients/client-health/package.json b/clients/client-health/package.json index 1d52fb6d95964..8a922300b6de7 100644 --- a/clients/client-health/package.json +++ b/clients/client-health/package.json @@ -20,8 +20,6 @@ "dependencies": { "@aws-crypto/sha256-browser": "5.2.0", "@aws-crypto/sha256-js": "5.2.0", - "@aws-sdk/client-sso-oidc": "*", - "@aws-sdk/client-sts": "*", "@aws-sdk/core": "*", "@aws-sdk/credential-provider-node": "*", "@aws-sdk/middleware-host-header": "*", diff --git a/clients/client-healthlake/package.json b/clients/client-healthlake/package.json index 5a4256cd1e315..a409472a4fd23 100644 --- a/clients/client-healthlake/package.json +++ b/clients/client-healthlake/package.json @@ -20,8 +20,6 @@ "dependencies": { "@aws-crypto/sha256-browser": "5.2.0", "@aws-crypto/sha256-js": "5.2.0", - "@aws-sdk/client-sso-oidc": "*", - "@aws-sdk/client-sts": "*", "@aws-sdk/core": "*", "@aws-sdk/credential-provider-node": "*", "@aws-sdk/middleware-host-header": "*", diff --git a/clients/client-iam/package.json b/clients/client-iam/package.json index 9e40a8d2d8e26..80758611748e7 100644 --- a/clients/client-iam/package.json +++ b/clients/client-iam/package.json @@ -20,8 +20,6 @@ "dependencies": { "@aws-crypto/sha256-browser": "5.2.0", "@aws-crypto/sha256-js": "5.2.0", - "@aws-sdk/client-sso-oidc": "*", - "@aws-sdk/client-sts": "*", "@aws-sdk/core": "*", "@aws-sdk/credential-provider-node": "*", "@aws-sdk/middleware-host-header": "*", diff --git a/clients/client-identitystore/package.json b/clients/client-identitystore/package.json index 57f2dab10a93a..9a705e943bb49 100644 --- a/clients/client-identitystore/package.json +++ b/clients/client-identitystore/package.json @@ -20,8 +20,6 @@ "dependencies": { "@aws-crypto/sha256-browser": "5.2.0", "@aws-crypto/sha256-js": "5.2.0", - "@aws-sdk/client-sso-oidc": "*", - "@aws-sdk/client-sts": "*", "@aws-sdk/core": "*", "@aws-sdk/credential-provider-node": "*", "@aws-sdk/middleware-host-header": "*", diff --git a/clients/client-imagebuilder/package.json b/clients/client-imagebuilder/package.json index 64463d84a8b9c..a1f1dd790cda3 100644 --- a/clients/client-imagebuilder/package.json +++ b/clients/client-imagebuilder/package.json @@ -20,8 +20,6 @@ "dependencies": { "@aws-crypto/sha256-browser": "5.2.0", "@aws-crypto/sha256-js": "5.2.0", - "@aws-sdk/client-sso-oidc": "*", - "@aws-sdk/client-sts": "*", "@aws-sdk/core": "*", "@aws-sdk/credential-provider-node": "*", "@aws-sdk/middleware-host-header": "*", diff --git a/clients/client-inspector-scan/package.json b/clients/client-inspector-scan/package.json index 1a3e7a63ebef9..2c23bdfb0bc48 100644 --- a/clients/client-inspector-scan/package.json +++ b/clients/client-inspector-scan/package.json @@ -20,8 +20,6 @@ "dependencies": { "@aws-crypto/sha256-browser": "5.2.0", "@aws-crypto/sha256-js": "5.2.0", - "@aws-sdk/client-sso-oidc": "*", - "@aws-sdk/client-sts": "*", "@aws-sdk/core": "*", "@aws-sdk/credential-provider-node": "*", "@aws-sdk/middleware-host-header": "*", diff --git a/clients/client-inspector/package.json b/clients/client-inspector/package.json index 044d3bdc007ad..22626ac5e43b3 100644 --- a/clients/client-inspector/package.json +++ b/clients/client-inspector/package.json @@ -20,8 +20,6 @@ "dependencies": { "@aws-crypto/sha256-browser": "5.2.0", "@aws-crypto/sha256-js": "5.2.0", - "@aws-sdk/client-sso-oidc": "*", - "@aws-sdk/client-sts": "*", "@aws-sdk/core": "*", "@aws-sdk/credential-provider-node": "*", "@aws-sdk/middleware-host-header": "*", diff --git a/clients/client-inspector2/package.json b/clients/client-inspector2/package.json index f647c90f720a7..ebee55fecc28e 100644 --- a/clients/client-inspector2/package.json +++ b/clients/client-inspector2/package.json @@ -20,8 +20,6 @@ "dependencies": { "@aws-crypto/sha256-browser": "5.2.0", "@aws-crypto/sha256-js": "5.2.0", - "@aws-sdk/client-sso-oidc": "*", - "@aws-sdk/client-sts": "*", "@aws-sdk/core": "*", "@aws-sdk/credential-provider-node": "*", "@aws-sdk/middleware-host-header": "*", diff --git a/clients/client-internetmonitor/package.json b/clients/client-internetmonitor/package.json index 433c6749ecdfd..89a5ca760e334 100644 --- a/clients/client-internetmonitor/package.json +++ b/clients/client-internetmonitor/package.json @@ -20,8 +20,6 @@ "dependencies": { "@aws-crypto/sha256-browser": "5.2.0", "@aws-crypto/sha256-js": "5.2.0", - "@aws-sdk/client-sso-oidc": "*", - "@aws-sdk/client-sts": "*", "@aws-sdk/core": "*", "@aws-sdk/credential-provider-node": "*", "@aws-sdk/middleware-host-header": "*", diff --git a/clients/client-invoicing/package.json b/clients/client-invoicing/package.json index aa0cbed0e4b71..34fa34bbbd151 100644 --- a/clients/client-invoicing/package.json +++ b/clients/client-invoicing/package.json @@ -20,8 +20,6 @@ "dependencies": { "@aws-crypto/sha256-browser": "5.2.0", "@aws-crypto/sha256-js": "5.2.0", - "@aws-sdk/client-sso-oidc": "*", - "@aws-sdk/client-sts": "*", "@aws-sdk/core": "*", "@aws-sdk/credential-provider-node": "*", "@aws-sdk/middleware-host-header": "*", diff --git a/clients/client-iot-data-plane/package.json b/clients/client-iot-data-plane/package.json index 28356530e3997..3ef5ddfa1ffae 100644 --- a/clients/client-iot-data-plane/package.json +++ b/clients/client-iot-data-plane/package.json @@ -20,8 +20,6 @@ "dependencies": { "@aws-crypto/sha256-browser": "5.2.0", "@aws-crypto/sha256-js": "5.2.0", - "@aws-sdk/client-sso-oidc": "*", - "@aws-sdk/client-sts": "*", "@aws-sdk/core": "*", "@aws-sdk/credential-provider-node": "*", "@aws-sdk/middleware-host-header": "*", diff --git a/clients/client-iot-events-data/package.json b/clients/client-iot-events-data/package.json index b3d9f7c3d2e95..fc8abad6c42cb 100644 --- a/clients/client-iot-events-data/package.json +++ b/clients/client-iot-events-data/package.json @@ -20,8 +20,6 @@ "dependencies": { "@aws-crypto/sha256-browser": "5.2.0", "@aws-crypto/sha256-js": "5.2.0", - "@aws-sdk/client-sso-oidc": "*", - "@aws-sdk/client-sts": "*", "@aws-sdk/core": "*", "@aws-sdk/credential-provider-node": "*", "@aws-sdk/middleware-host-header": "*", diff --git a/clients/client-iot-events/package.json b/clients/client-iot-events/package.json index b3317e0cfc04d..dc34ea3768e1c 100644 --- a/clients/client-iot-events/package.json +++ b/clients/client-iot-events/package.json @@ -20,8 +20,6 @@ "dependencies": { "@aws-crypto/sha256-browser": "5.2.0", "@aws-crypto/sha256-js": "5.2.0", - "@aws-sdk/client-sso-oidc": "*", - "@aws-sdk/client-sts": "*", "@aws-sdk/core": "*", "@aws-sdk/credential-provider-node": "*", "@aws-sdk/middleware-host-header": "*", diff --git a/clients/client-iot-jobs-data-plane/package.json b/clients/client-iot-jobs-data-plane/package.json index e8b69caa9dc4a..67ff99c32d3b4 100644 --- a/clients/client-iot-jobs-data-plane/package.json +++ b/clients/client-iot-jobs-data-plane/package.json @@ -20,8 +20,6 @@ "dependencies": { "@aws-crypto/sha256-browser": "5.2.0", "@aws-crypto/sha256-js": "5.2.0", - "@aws-sdk/client-sso-oidc": "*", - "@aws-sdk/client-sts": "*", "@aws-sdk/core": "*", "@aws-sdk/credential-provider-node": "*", "@aws-sdk/middleware-host-header": "*", diff --git a/clients/client-iot-wireless/package.json b/clients/client-iot-wireless/package.json index d86749029e964..9cc9a753c97cb 100644 --- a/clients/client-iot-wireless/package.json +++ b/clients/client-iot-wireless/package.json @@ -20,8 +20,6 @@ "dependencies": { "@aws-crypto/sha256-browser": "5.2.0", "@aws-crypto/sha256-js": "5.2.0", - "@aws-sdk/client-sso-oidc": "*", - "@aws-sdk/client-sts": "*", "@aws-sdk/core": "*", "@aws-sdk/credential-provider-node": "*", "@aws-sdk/middleware-host-header": "*", diff --git a/clients/client-iot/package.json b/clients/client-iot/package.json index 6cc81e5d6203c..9b098a645ba04 100644 --- a/clients/client-iot/package.json +++ b/clients/client-iot/package.json @@ -20,8 +20,6 @@ "dependencies": { "@aws-crypto/sha256-browser": "5.2.0", "@aws-crypto/sha256-js": "5.2.0", - "@aws-sdk/client-sso-oidc": "*", - "@aws-sdk/client-sts": "*", "@aws-sdk/core": "*", "@aws-sdk/credential-provider-node": "*", "@aws-sdk/middleware-host-header": "*", diff --git a/clients/client-iotanalytics/package.json b/clients/client-iotanalytics/package.json index 8ee0c321e89e2..4b780afb6789d 100644 --- a/clients/client-iotanalytics/package.json +++ b/clients/client-iotanalytics/package.json @@ -20,8 +20,6 @@ "dependencies": { "@aws-crypto/sha256-browser": "5.2.0", "@aws-crypto/sha256-js": "5.2.0", - "@aws-sdk/client-sso-oidc": "*", - "@aws-sdk/client-sts": "*", "@aws-sdk/core": "*", "@aws-sdk/credential-provider-node": "*", "@aws-sdk/middleware-host-header": "*", diff --git a/clients/client-iotdeviceadvisor/package.json b/clients/client-iotdeviceadvisor/package.json index b50a691f111c8..83618c7468bec 100644 --- a/clients/client-iotdeviceadvisor/package.json +++ b/clients/client-iotdeviceadvisor/package.json @@ -20,8 +20,6 @@ "dependencies": { "@aws-crypto/sha256-browser": "5.2.0", "@aws-crypto/sha256-js": "5.2.0", - "@aws-sdk/client-sso-oidc": "*", - "@aws-sdk/client-sts": "*", "@aws-sdk/core": "*", "@aws-sdk/credential-provider-node": "*", "@aws-sdk/middleware-host-header": "*", diff --git a/clients/client-iotfleethub/package.json b/clients/client-iotfleethub/package.json index b28636c0724c4..5c589f844103a 100644 --- a/clients/client-iotfleethub/package.json +++ b/clients/client-iotfleethub/package.json @@ -20,8 +20,6 @@ "dependencies": { "@aws-crypto/sha256-browser": "5.2.0", "@aws-crypto/sha256-js": "5.2.0", - "@aws-sdk/client-sso-oidc": "*", - "@aws-sdk/client-sts": "*", "@aws-sdk/core": "*", "@aws-sdk/credential-provider-node": "*", "@aws-sdk/middleware-host-header": "*", diff --git a/clients/client-iotfleetwise/package.json b/clients/client-iotfleetwise/package.json index 9c24a639816d2..1f23768f37f41 100644 --- a/clients/client-iotfleetwise/package.json +++ b/clients/client-iotfleetwise/package.json @@ -20,8 +20,6 @@ "dependencies": { "@aws-crypto/sha256-browser": "5.2.0", "@aws-crypto/sha256-js": "5.2.0", - "@aws-sdk/client-sso-oidc": "*", - "@aws-sdk/client-sts": "*", "@aws-sdk/core": "*", "@aws-sdk/credential-provider-node": "*", "@aws-sdk/middleware-host-header": "*", diff --git a/clients/client-iotsecuretunneling/package.json b/clients/client-iotsecuretunneling/package.json index 82edcdb63e7ea..108c5cbfbad99 100644 --- a/clients/client-iotsecuretunneling/package.json +++ b/clients/client-iotsecuretunneling/package.json @@ -20,8 +20,6 @@ "dependencies": { "@aws-crypto/sha256-browser": "5.2.0", "@aws-crypto/sha256-js": "5.2.0", - "@aws-sdk/client-sso-oidc": "*", - "@aws-sdk/client-sts": "*", "@aws-sdk/core": "*", "@aws-sdk/credential-provider-node": "*", "@aws-sdk/middleware-host-header": "*", diff --git a/clients/client-iotsitewise/package.json b/clients/client-iotsitewise/package.json index c4dc271f5824e..fbc1993938343 100644 --- a/clients/client-iotsitewise/package.json +++ b/clients/client-iotsitewise/package.json @@ -20,8 +20,6 @@ "dependencies": { "@aws-crypto/sha256-browser": "5.2.0", "@aws-crypto/sha256-js": "5.2.0", - "@aws-sdk/client-sso-oidc": "*", - "@aws-sdk/client-sts": "*", "@aws-sdk/core": "*", "@aws-sdk/credential-provider-node": "*", "@aws-sdk/middleware-host-header": "*", diff --git a/clients/client-iotthingsgraph/package.json b/clients/client-iotthingsgraph/package.json index 74498b9b90270..1a31dee8bdede 100644 --- a/clients/client-iotthingsgraph/package.json +++ b/clients/client-iotthingsgraph/package.json @@ -20,8 +20,6 @@ "dependencies": { "@aws-crypto/sha256-browser": "5.2.0", "@aws-crypto/sha256-js": "5.2.0", - "@aws-sdk/client-sso-oidc": "*", - "@aws-sdk/client-sts": "*", "@aws-sdk/core": "*", "@aws-sdk/credential-provider-node": "*", "@aws-sdk/middleware-host-header": "*", diff --git a/clients/client-iottwinmaker/package.json b/clients/client-iottwinmaker/package.json index 3ddf72ee2f3b4..b4188ae98e569 100644 --- a/clients/client-iottwinmaker/package.json +++ b/clients/client-iottwinmaker/package.json @@ -20,8 +20,6 @@ "dependencies": { "@aws-crypto/sha256-browser": "5.2.0", "@aws-crypto/sha256-js": "5.2.0", - "@aws-sdk/client-sso-oidc": "*", - "@aws-sdk/client-sts": "*", "@aws-sdk/core": "*", "@aws-sdk/credential-provider-node": "*", "@aws-sdk/middleware-host-header": "*", diff --git a/clients/client-ivs-realtime/package.json b/clients/client-ivs-realtime/package.json index eabf1506c9d1e..5f39d7ea90c58 100644 --- a/clients/client-ivs-realtime/package.json +++ b/clients/client-ivs-realtime/package.json @@ -20,8 +20,6 @@ "dependencies": { "@aws-crypto/sha256-browser": "5.2.0", "@aws-crypto/sha256-js": "5.2.0", - "@aws-sdk/client-sso-oidc": "*", - "@aws-sdk/client-sts": "*", "@aws-sdk/core": "*", "@aws-sdk/credential-provider-node": "*", "@aws-sdk/middleware-host-header": "*", diff --git a/clients/client-ivs/package.json b/clients/client-ivs/package.json index dc15517e2b0cf..9bc564f3330a1 100644 --- a/clients/client-ivs/package.json +++ b/clients/client-ivs/package.json @@ -20,8 +20,6 @@ "dependencies": { "@aws-crypto/sha256-browser": "5.2.0", "@aws-crypto/sha256-js": "5.2.0", - "@aws-sdk/client-sso-oidc": "*", - "@aws-sdk/client-sts": "*", "@aws-sdk/core": "*", "@aws-sdk/credential-provider-node": "*", "@aws-sdk/middleware-host-header": "*", diff --git a/clients/client-ivschat/package.json b/clients/client-ivschat/package.json index bcced80a41151..58abfd35ad1fa 100644 --- a/clients/client-ivschat/package.json +++ b/clients/client-ivschat/package.json @@ -20,8 +20,6 @@ "dependencies": { "@aws-crypto/sha256-browser": "5.2.0", "@aws-crypto/sha256-js": "5.2.0", - "@aws-sdk/client-sso-oidc": "*", - "@aws-sdk/client-sts": "*", "@aws-sdk/core": "*", "@aws-sdk/credential-provider-node": "*", "@aws-sdk/middleware-host-header": "*", diff --git a/clients/client-kafka/package.json b/clients/client-kafka/package.json index 936da5d8d0427..788ba8e2754a6 100644 --- a/clients/client-kafka/package.json +++ b/clients/client-kafka/package.json @@ -20,8 +20,6 @@ "dependencies": { "@aws-crypto/sha256-browser": "5.2.0", "@aws-crypto/sha256-js": "5.2.0", - "@aws-sdk/client-sso-oidc": "*", - "@aws-sdk/client-sts": "*", "@aws-sdk/core": "*", "@aws-sdk/credential-provider-node": "*", "@aws-sdk/middleware-host-header": "*", diff --git a/clients/client-kafkaconnect/package.json b/clients/client-kafkaconnect/package.json index 611627408a881..b6e61099d09ce 100644 --- a/clients/client-kafkaconnect/package.json +++ b/clients/client-kafkaconnect/package.json @@ -20,8 +20,6 @@ "dependencies": { "@aws-crypto/sha256-browser": "5.2.0", "@aws-crypto/sha256-js": "5.2.0", - "@aws-sdk/client-sso-oidc": "*", - "@aws-sdk/client-sts": "*", "@aws-sdk/core": "*", "@aws-sdk/credential-provider-node": "*", "@aws-sdk/middleware-host-header": "*", diff --git a/clients/client-kendra-ranking/package.json b/clients/client-kendra-ranking/package.json index 01f9d2743697c..74120a7cf5f3a 100644 --- a/clients/client-kendra-ranking/package.json +++ b/clients/client-kendra-ranking/package.json @@ -20,8 +20,6 @@ "dependencies": { "@aws-crypto/sha256-browser": "5.2.0", "@aws-crypto/sha256-js": "5.2.0", - "@aws-sdk/client-sso-oidc": "*", - "@aws-sdk/client-sts": "*", "@aws-sdk/core": "*", "@aws-sdk/credential-provider-node": "*", "@aws-sdk/middleware-host-header": "*", diff --git a/clients/client-kendra/package.json b/clients/client-kendra/package.json index 56080bb4381ff..09c983fce0042 100644 --- a/clients/client-kendra/package.json +++ b/clients/client-kendra/package.json @@ -20,8 +20,6 @@ "dependencies": { "@aws-crypto/sha256-browser": "5.2.0", "@aws-crypto/sha256-js": "5.2.0", - "@aws-sdk/client-sso-oidc": "*", - "@aws-sdk/client-sts": "*", "@aws-sdk/core": "*", "@aws-sdk/credential-provider-node": "*", "@aws-sdk/middleware-host-header": "*", diff --git a/clients/client-keyspaces/package.json b/clients/client-keyspaces/package.json index dc2a9be981b25..74b88644b58fe 100644 --- a/clients/client-keyspaces/package.json +++ b/clients/client-keyspaces/package.json @@ -20,8 +20,6 @@ "dependencies": { "@aws-crypto/sha256-browser": "5.2.0", "@aws-crypto/sha256-js": "5.2.0", - "@aws-sdk/client-sso-oidc": "*", - "@aws-sdk/client-sts": "*", "@aws-sdk/core": "*", "@aws-sdk/credential-provider-node": "*", "@aws-sdk/middleware-host-header": "*", diff --git a/clients/client-kinesis-analytics-v2/package.json b/clients/client-kinesis-analytics-v2/package.json index 3ceff05b585a2..060199b4d3521 100644 --- a/clients/client-kinesis-analytics-v2/package.json +++ b/clients/client-kinesis-analytics-v2/package.json @@ -20,8 +20,6 @@ "dependencies": { "@aws-crypto/sha256-browser": "5.2.0", "@aws-crypto/sha256-js": "5.2.0", - "@aws-sdk/client-sso-oidc": "*", - "@aws-sdk/client-sts": "*", "@aws-sdk/core": "*", "@aws-sdk/credential-provider-node": "*", "@aws-sdk/middleware-host-header": "*", diff --git a/clients/client-kinesis-analytics/package.json b/clients/client-kinesis-analytics/package.json index 1744d611de02e..e3e863aba5742 100644 --- a/clients/client-kinesis-analytics/package.json +++ b/clients/client-kinesis-analytics/package.json @@ -20,8 +20,6 @@ "dependencies": { "@aws-crypto/sha256-browser": "5.2.0", "@aws-crypto/sha256-js": "5.2.0", - "@aws-sdk/client-sso-oidc": "*", - "@aws-sdk/client-sts": "*", "@aws-sdk/core": "*", "@aws-sdk/credential-provider-node": "*", "@aws-sdk/middleware-host-header": "*", diff --git a/clients/client-kinesis-video-archived-media/package.json b/clients/client-kinesis-video-archived-media/package.json index ede80d9ccdb16..8a574fb9c0192 100644 --- a/clients/client-kinesis-video-archived-media/package.json +++ b/clients/client-kinesis-video-archived-media/package.json @@ -20,8 +20,6 @@ "dependencies": { "@aws-crypto/sha256-browser": "5.2.0", "@aws-crypto/sha256-js": "5.2.0", - "@aws-sdk/client-sso-oidc": "*", - "@aws-sdk/client-sts": "*", "@aws-sdk/core": "*", "@aws-sdk/credential-provider-node": "*", "@aws-sdk/middleware-host-header": "*", diff --git a/clients/client-kinesis-video-media/package.json b/clients/client-kinesis-video-media/package.json index 163e98c6c961e..c75184e79a3e4 100644 --- a/clients/client-kinesis-video-media/package.json +++ b/clients/client-kinesis-video-media/package.json @@ -20,8 +20,6 @@ "dependencies": { "@aws-crypto/sha256-browser": "5.2.0", "@aws-crypto/sha256-js": "5.2.0", - "@aws-sdk/client-sso-oidc": "*", - "@aws-sdk/client-sts": "*", "@aws-sdk/core": "*", "@aws-sdk/credential-provider-node": "*", "@aws-sdk/middleware-host-header": "*", diff --git a/clients/client-kinesis-video-signaling/package.json b/clients/client-kinesis-video-signaling/package.json index b62be35c52e96..2464781d1d7be 100644 --- a/clients/client-kinesis-video-signaling/package.json +++ b/clients/client-kinesis-video-signaling/package.json @@ -20,8 +20,6 @@ "dependencies": { "@aws-crypto/sha256-browser": "5.2.0", "@aws-crypto/sha256-js": "5.2.0", - "@aws-sdk/client-sso-oidc": "*", - "@aws-sdk/client-sts": "*", "@aws-sdk/core": "*", "@aws-sdk/credential-provider-node": "*", "@aws-sdk/middleware-host-header": "*", diff --git a/clients/client-kinesis-video-webrtc-storage/package.json b/clients/client-kinesis-video-webrtc-storage/package.json index 4ef1dec0b44ed..75cd148e931bd 100644 --- a/clients/client-kinesis-video-webrtc-storage/package.json +++ b/clients/client-kinesis-video-webrtc-storage/package.json @@ -20,8 +20,6 @@ "dependencies": { "@aws-crypto/sha256-browser": "5.2.0", "@aws-crypto/sha256-js": "5.2.0", - "@aws-sdk/client-sso-oidc": "*", - "@aws-sdk/client-sts": "*", "@aws-sdk/core": "*", "@aws-sdk/credential-provider-node": "*", "@aws-sdk/middleware-host-header": "*", diff --git a/clients/client-kinesis-video/package.json b/clients/client-kinesis-video/package.json index 6a2565d3b7aee..225aed4461287 100644 --- a/clients/client-kinesis-video/package.json +++ b/clients/client-kinesis-video/package.json @@ -20,8 +20,6 @@ "dependencies": { "@aws-crypto/sha256-browser": "5.2.0", "@aws-crypto/sha256-js": "5.2.0", - "@aws-sdk/client-sso-oidc": "*", - "@aws-sdk/client-sts": "*", "@aws-sdk/core": "*", "@aws-sdk/credential-provider-node": "*", "@aws-sdk/middleware-host-header": "*", diff --git a/clients/client-kinesis/package.json b/clients/client-kinesis/package.json index d05c0b4eef7e3..3a395c6203817 100644 --- a/clients/client-kinesis/package.json +++ b/clients/client-kinesis/package.json @@ -22,8 +22,6 @@ "dependencies": { "@aws-crypto/sha256-browser": "5.2.0", "@aws-crypto/sha256-js": "5.2.0", - "@aws-sdk/client-sso-oidc": "*", - "@aws-sdk/client-sts": "*", "@aws-sdk/core": "*", "@aws-sdk/credential-provider-node": "*", "@aws-sdk/middleware-host-header": "*", diff --git a/clients/client-kms/package.json b/clients/client-kms/package.json index 0aaf55144d554..b3854e52dfc51 100644 --- a/clients/client-kms/package.json +++ b/clients/client-kms/package.json @@ -20,8 +20,6 @@ "dependencies": { "@aws-crypto/sha256-browser": "5.2.0", "@aws-crypto/sha256-js": "5.2.0", - "@aws-sdk/client-sso-oidc": "*", - "@aws-sdk/client-sts": "*", "@aws-sdk/core": "*", "@aws-sdk/credential-provider-node": "*", "@aws-sdk/middleware-host-header": "*", diff --git a/clients/client-lakeformation/package.json b/clients/client-lakeformation/package.json index a8e93bd23613d..52c963264729d 100644 --- a/clients/client-lakeformation/package.json +++ b/clients/client-lakeformation/package.json @@ -20,8 +20,6 @@ "dependencies": { "@aws-crypto/sha256-browser": "5.2.0", "@aws-crypto/sha256-js": "5.2.0", - "@aws-sdk/client-sso-oidc": "*", - "@aws-sdk/client-sts": "*", "@aws-sdk/core": "*", "@aws-sdk/credential-provider-node": "*", "@aws-sdk/middleware-host-header": "*", diff --git a/clients/client-lambda/package.json b/clients/client-lambda/package.json index 2323a710181c6..81cd28b1f6345 100644 --- a/clients/client-lambda/package.json +++ b/clients/client-lambda/package.json @@ -20,8 +20,6 @@ "dependencies": { "@aws-crypto/sha256-browser": "5.2.0", "@aws-crypto/sha256-js": "5.2.0", - "@aws-sdk/client-sso-oidc": "*", - "@aws-sdk/client-sts": "*", "@aws-sdk/core": "*", "@aws-sdk/credential-provider-node": "*", "@aws-sdk/middleware-host-header": "*", diff --git a/clients/client-launch-wizard/package.json b/clients/client-launch-wizard/package.json index 27e88b02f8c3b..dff9e71775093 100644 --- a/clients/client-launch-wizard/package.json +++ b/clients/client-launch-wizard/package.json @@ -20,8 +20,6 @@ "dependencies": { "@aws-crypto/sha256-browser": "5.2.0", "@aws-crypto/sha256-js": "5.2.0", - "@aws-sdk/client-sso-oidc": "*", - "@aws-sdk/client-sts": "*", "@aws-sdk/core": "*", "@aws-sdk/credential-provider-node": "*", "@aws-sdk/middleware-host-header": "*", diff --git a/clients/client-lex-model-building-service/package.json b/clients/client-lex-model-building-service/package.json index b15058bdd2d24..c7dbec6add5fa 100644 --- a/clients/client-lex-model-building-service/package.json +++ b/clients/client-lex-model-building-service/package.json @@ -20,8 +20,6 @@ "dependencies": { "@aws-crypto/sha256-browser": "5.2.0", "@aws-crypto/sha256-js": "5.2.0", - "@aws-sdk/client-sso-oidc": "*", - "@aws-sdk/client-sts": "*", "@aws-sdk/core": "*", "@aws-sdk/credential-provider-node": "*", "@aws-sdk/middleware-host-header": "*", diff --git a/clients/client-lex-models-v2/package.json b/clients/client-lex-models-v2/package.json index c248e6ffb9978..d28eb340a714d 100644 --- a/clients/client-lex-models-v2/package.json +++ b/clients/client-lex-models-v2/package.json @@ -20,8 +20,6 @@ "dependencies": { "@aws-crypto/sha256-browser": "5.2.0", "@aws-crypto/sha256-js": "5.2.0", - "@aws-sdk/client-sso-oidc": "*", - "@aws-sdk/client-sts": "*", "@aws-sdk/core": "*", "@aws-sdk/credential-provider-node": "*", "@aws-sdk/middleware-host-header": "*", diff --git a/clients/client-lex-runtime-service/package.json b/clients/client-lex-runtime-service/package.json index 86f84169805e2..4324265ec6a00 100644 --- a/clients/client-lex-runtime-service/package.json +++ b/clients/client-lex-runtime-service/package.json @@ -22,8 +22,6 @@ "dependencies": { "@aws-crypto/sha256-browser": "5.2.0", "@aws-crypto/sha256-js": "5.2.0", - "@aws-sdk/client-sso-oidc": "*", - "@aws-sdk/client-sts": "*", "@aws-sdk/core": "*", "@aws-sdk/credential-provider-node": "*", "@aws-sdk/middleware-host-header": "*", diff --git a/clients/client-lex-runtime-v2/package.json b/clients/client-lex-runtime-v2/package.json index 48c4ee04baa34..a47e489205911 100644 --- a/clients/client-lex-runtime-v2/package.json +++ b/clients/client-lex-runtime-v2/package.json @@ -20,8 +20,6 @@ "dependencies": { "@aws-crypto/sha256-browser": "5.2.0", "@aws-crypto/sha256-js": "5.2.0", - "@aws-sdk/client-sso-oidc": "*", - "@aws-sdk/client-sts": "*", "@aws-sdk/core": "*", "@aws-sdk/credential-provider-node": "*", "@aws-sdk/eventstream-handler-node": "*", diff --git a/clients/client-license-manager-linux-subscriptions/package.json b/clients/client-license-manager-linux-subscriptions/package.json index a3b8e0feae025..73289761b5981 100644 --- a/clients/client-license-manager-linux-subscriptions/package.json +++ b/clients/client-license-manager-linux-subscriptions/package.json @@ -20,8 +20,6 @@ "dependencies": { "@aws-crypto/sha256-browser": "5.2.0", "@aws-crypto/sha256-js": "5.2.0", - "@aws-sdk/client-sso-oidc": "*", - "@aws-sdk/client-sts": "*", "@aws-sdk/core": "*", "@aws-sdk/credential-provider-node": "*", "@aws-sdk/middleware-host-header": "*", diff --git a/clients/client-license-manager-user-subscriptions/package.json b/clients/client-license-manager-user-subscriptions/package.json index efc15bea3bdcd..d9b5b5893e468 100644 --- a/clients/client-license-manager-user-subscriptions/package.json +++ b/clients/client-license-manager-user-subscriptions/package.json @@ -20,8 +20,6 @@ "dependencies": { "@aws-crypto/sha256-browser": "5.2.0", "@aws-crypto/sha256-js": "5.2.0", - "@aws-sdk/client-sso-oidc": "*", - "@aws-sdk/client-sts": "*", "@aws-sdk/core": "*", "@aws-sdk/credential-provider-node": "*", "@aws-sdk/middleware-host-header": "*", diff --git a/clients/client-license-manager/package.json b/clients/client-license-manager/package.json index 0bd43eb6b7f2a..81949ac7fcf81 100644 --- a/clients/client-license-manager/package.json +++ b/clients/client-license-manager/package.json @@ -20,8 +20,6 @@ "dependencies": { "@aws-crypto/sha256-browser": "5.2.0", "@aws-crypto/sha256-js": "5.2.0", - "@aws-sdk/client-sso-oidc": "*", - "@aws-sdk/client-sts": "*", "@aws-sdk/core": "*", "@aws-sdk/credential-provider-node": "*", "@aws-sdk/middleware-host-header": "*", diff --git a/clients/client-lightsail/package.json b/clients/client-lightsail/package.json index 07d0fa19dd033..3abaa3f2293b3 100644 --- a/clients/client-lightsail/package.json +++ b/clients/client-lightsail/package.json @@ -20,8 +20,6 @@ "dependencies": { "@aws-crypto/sha256-browser": "5.2.0", "@aws-crypto/sha256-js": "5.2.0", - "@aws-sdk/client-sso-oidc": "*", - "@aws-sdk/client-sts": "*", "@aws-sdk/core": "*", "@aws-sdk/credential-provider-node": "*", "@aws-sdk/middleware-host-header": "*", diff --git a/clients/client-location/package.json b/clients/client-location/package.json index 232f06d29411a..ad4a7834a2bc5 100644 --- a/clients/client-location/package.json +++ b/clients/client-location/package.json @@ -20,8 +20,6 @@ "dependencies": { "@aws-crypto/sha256-browser": "5.2.0", "@aws-crypto/sha256-js": "5.2.0", - "@aws-sdk/client-sso-oidc": "*", - "@aws-sdk/client-sts": "*", "@aws-sdk/core": "*", "@aws-sdk/credential-provider-node": "*", "@aws-sdk/middleware-host-header": "*", diff --git a/clients/client-lookoutequipment/package.json b/clients/client-lookoutequipment/package.json index 88bcd7d93c225..9c19209a4cb36 100644 --- a/clients/client-lookoutequipment/package.json +++ b/clients/client-lookoutequipment/package.json @@ -20,8 +20,6 @@ "dependencies": { "@aws-crypto/sha256-browser": "5.2.0", "@aws-crypto/sha256-js": "5.2.0", - "@aws-sdk/client-sso-oidc": "*", - "@aws-sdk/client-sts": "*", "@aws-sdk/core": "*", "@aws-sdk/credential-provider-node": "*", "@aws-sdk/middleware-host-header": "*", diff --git a/clients/client-lookoutmetrics/package.json b/clients/client-lookoutmetrics/package.json index 7e36e1b2bf0ba..5c31eccf63e65 100644 --- a/clients/client-lookoutmetrics/package.json +++ b/clients/client-lookoutmetrics/package.json @@ -20,8 +20,6 @@ "dependencies": { "@aws-crypto/sha256-browser": "5.2.0", "@aws-crypto/sha256-js": "5.2.0", - "@aws-sdk/client-sso-oidc": "*", - "@aws-sdk/client-sts": "*", "@aws-sdk/core": "*", "@aws-sdk/credential-provider-node": "*", "@aws-sdk/middleware-host-header": "*", diff --git a/clients/client-lookoutvision/package.json b/clients/client-lookoutvision/package.json index 1e97f98e99e74..0fc7b7742a21b 100644 --- a/clients/client-lookoutvision/package.json +++ b/clients/client-lookoutvision/package.json @@ -20,8 +20,6 @@ "dependencies": { "@aws-crypto/sha256-browser": "5.2.0", "@aws-crypto/sha256-js": "5.2.0", - "@aws-sdk/client-sso-oidc": "*", - "@aws-sdk/client-sts": "*", "@aws-sdk/core": "*", "@aws-sdk/credential-provider-node": "*", "@aws-sdk/middleware-host-header": "*", diff --git a/clients/client-m2/package.json b/clients/client-m2/package.json index 8e225b1860503..0221110ebce8e 100644 --- a/clients/client-m2/package.json +++ b/clients/client-m2/package.json @@ -20,8 +20,6 @@ "dependencies": { "@aws-crypto/sha256-browser": "5.2.0", "@aws-crypto/sha256-js": "5.2.0", - "@aws-sdk/client-sso-oidc": "*", - "@aws-sdk/client-sts": "*", "@aws-sdk/core": "*", "@aws-sdk/credential-provider-node": "*", "@aws-sdk/middleware-host-header": "*", diff --git a/clients/client-machine-learning/package.json b/clients/client-machine-learning/package.json index 6e02734692e3c..d88c4057bdf74 100644 --- a/clients/client-machine-learning/package.json +++ b/clients/client-machine-learning/package.json @@ -20,8 +20,6 @@ "dependencies": { "@aws-crypto/sha256-browser": "5.2.0", "@aws-crypto/sha256-js": "5.2.0", - "@aws-sdk/client-sso-oidc": "*", - "@aws-sdk/client-sts": "*", "@aws-sdk/core": "*", "@aws-sdk/credential-provider-node": "*", "@aws-sdk/middleware-host-header": "*", diff --git a/clients/client-macie2/package.json b/clients/client-macie2/package.json index 55b89816f8704..d5d0a2c17c8d8 100644 --- a/clients/client-macie2/package.json +++ b/clients/client-macie2/package.json @@ -20,8 +20,6 @@ "dependencies": { "@aws-crypto/sha256-browser": "5.2.0", "@aws-crypto/sha256-js": "5.2.0", - "@aws-sdk/client-sso-oidc": "*", - "@aws-sdk/client-sts": "*", "@aws-sdk/core": "*", "@aws-sdk/credential-provider-node": "*", "@aws-sdk/middleware-host-header": "*", diff --git a/clients/client-mailmanager/package.json b/clients/client-mailmanager/package.json index d9d46b31996a3..76c49ff52d732 100644 --- a/clients/client-mailmanager/package.json +++ b/clients/client-mailmanager/package.json @@ -20,8 +20,6 @@ "dependencies": { "@aws-crypto/sha256-browser": "5.2.0", "@aws-crypto/sha256-js": "5.2.0", - "@aws-sdk/client-sso-oidc": "*", - "@aws-sdk/client-sts": "*", "@aws-sdk/core": "*", "@aws-sdk/credential-provider-node": "*", "@aws-sdk/middleware-host-header": "*", diff --git a/clients/client-managedblockchain-query/package.json b/clients/client-managedblockchain-query/package.json index a0eba59f779cd..b42a3de23dbb9 100644 --- a/clients/client-managedblockchain-query/package.json +++ b/clients/client-managedblockchain-query/package.json @@ -20,8 +20,6 @@ "dependencies": { "@aws-crypto/sha256-browser": "5.2.0", "@aws-crypto/sha256-js": "5.2.0", - "@aws-sdk/client-sso-oidc": "*", - "@aws-sdk/client-sts": "*", "@aws-sdk/core": "*", "@aws-sdk/credential-provider-node": "*", "@aws-sdk/middleware-host-header": "*", diff --git a/clients/client-managedblockchain/package.json b/clients/client-managedblockchain/package.json index fb297e4deef49..f446565422f4d 100644 --- a/clients/client-managedblockchain/package.json +++ b/clients/client-managedblockchain/package.json @@ -20,8 +20,6 @@ "dependencies": { "@aws-crypto/sha256-browser": "5.2.0", "@aws-crypto/sha256-js": "5.2.0", - "@aws-sdk/client-sso-oidc": "*", - "@aws-sdk/client-sts": "*", "@aws-sdk/core": "*", "@aws-sdk/credential-provider-node": "*", "@aws-sdk/middleware-host-header": "*", diff --git a/clients/client-marketplace-agreement/package.json b/clients/client-marketplace-agreement/package.json index fd2ba0baad8be..e12cdf75d1be9 100644 --- a/clients/client-marketplace-agreement/package.json +++ b/clients/client-marketplace-agreement/package.json @@ -20,8 +20,6 @@ "dependencies": { "@aws-crypto/sha256-browser": "5.2.0", "@aws-crypto/sha256-js": "5.2.0", - "@aws-sdk/client-sso-oidc": "*", - "@aws-sdk/client-sts": "*", "@aws-sdk/core": "*", "@aws-sdk/credential-provider-node": "*", "@aws-sdk/middleware-host-header": "*", diff --git a/clients/client-marketplace-catalog/package.json b/clients/client-marketplace-catalog/package.json index ab28e6a801409..871c374e232f0 100644 --- a/clients/client-marketplace-catalog/package.json +++ b/clients/client-marketplace-catalog/package.json @@ -20,8 +20,6 @@ "dependencies": { "@aws-crypto/sha256-browser": "5.2.0", "@aws-crypto/sha256-js": "5.2.0", - "@aws-sdk/client-sso-oidc": "*", - "@aws-sdk/client-sts": "*", "@aws-sdk/core": "*", "@aws-sdk/credential-provider-node": "*", "@aws-sdk/middleware-host-header": "*", diff --git a/clients/client-marketplace-commerce-analytics/package.json b/clients/client-marketplace-commerce-analytics/package.json index ec1d847685ae9..b9c90208ddb89 100644 --- a/clients/client-marketplace-commerce-analytics/package.json +++ b/clients/client-marketplace-commerce-analytics/package.json @@ -20,8 +20,6 @@ "dependencies": { "@aws-crypto/sha256-browser": "5.2.0", "@aws-crypto/sha256-js": "5.2.0", - "@aws-sdk/client-sso-oidc": "*", - "@aws-sdk/client-sts": "*", "@aws-sdk/core": "*", "@aws-sdk/credential-provider-node": "*", "@aws-sdk/middleware-host-header": "*", diff --git a/clients/client-marketplace-deployment/package.json b/clients/client-marketplace-deployment/package.json index 0cae616dd8748..9a9c46c56648c 100644 --- a/clients/client-marketplace-deployment/package.json +++ b/clients/client-marketplace-deployment/package.json @@ -20,8 +20,6 @@ "dependencies": { "@aws-crypto/sha256-browser": "5.2.0", "@aws-crypto/sha256-js": "5.2.0", - "@aws-sdk/client-sso-oidc": "*", - "@aws-sdk/client-sts": "*", "@aws-sdk/core": "*", "@aws-sdk/credential-provider-node": "*", "@aws-sdk/middleware-host-header": "*", diff --git a/clients/client-marketplace-entitlement-service/package.json b/clients/client-marketplace-entitlement-service/package.json index 50c3dadca2445..3784734b214b5 100644 --- a/clients/client-marketplace-entitlement-service/package.json +++ b/clients/client-marketplace-entitlement-service/package.json @@ -20,8 +20,6 @@ "dependencies": { "@aws-crypto/sha256-browser": "5.2.0", "@aws-crypto/sha256-js": "5.2.0", - "@aws-sdk/client-sso-oidc": "*", - "@aws-sdk/client-sts": "*", "@aws-sdk/core": "*", "@aws-sdk/credential-provider-node": "*", "@aws-sdk/middleware-host-header": "*", diff --git a/clients/client-marketplace-metering/package.json b/clients/client-marketplace-metering/package.json index afc9627f10e61..cc31d1d67d567 100644 --- a/clients/client-marketplace-metering/package.json +++ b/clients/client-marketplace-metering/package.json @@ -20,8 +20,6 @@ "dependencies": { "@aws-crypto/sha256-browser": "5.2.0", "@aws-crypto/sha256-js": "5.2.0", - "@aws-sdk/client-sso-oidc": "*", - "@aws-sdk/client-sts": "*", "@aws-sdk/core": "*", "@aws-sdk/credential-provider-node": "*", "@aws-sdk/middleware-host-header": "*", diff --git a/clients/client-marketplace-reporting/package.json b/clients/client-marketplace-reporting/package.json index ffc27eae25c78..b01a09fac0059 100644 --- a/clients/client-marketplace-reporting/package.json +++ b/clients/client-marketplace-reporting/package.json @@ -20,8 +20,6 @@ "dependencies": { "@aws-crypto/sha256-browser": "5.2.0", "@aws-crypto/sha256-js": "5.2.0", - "@aws-sdk/client-sso-oidc": "*", - "@aws-sdk/client-sts": "*", "@aws-sdk/core": "*", "@aws-sdk/credential-provider-node": "*", "@aws-sdk/middleware-host-header": "*", diff --git a/clients/client-mediaconnect/package.json b/clients/client-mediaconnect/package.json index 24cfe8d645a60..85a92f8c168de 100644 --- a/clients/client-mediaconnect/package.json +++ b/clients/client-mediaconnect/package.json @@ -20,8 +20,6 @@ "dependencies": { "@aws-crypto/sha256-browser": "5.2.0", "@aws-crypto/sha256-js": "5.2.0", - "@aws-sdk/client-sso-oidc": "*", - "@aws-sdk/client-sts": "*", "@aws-sdk/core": "*", "@aws-sdk/credential-provider-node": "*", "@aws-sdk/middleware-host-header": "*", diff --git a/clients/client-mediaconvert/package.json b/clients/client-mediaconvert/package.json index e80c0752666df..d2107bc398e04 100644 --- a/clients/client-mediaconvert/package.json +++ b/clients/client-mediaconvert/package.json @@ -20,8 +20,6 @@ "dependencies": { "@aws-crypto/sha256-browser": "5.2.0", "@aws-crypto/sha256-js": "5.2.0", - "@aws-sdk/client-sso-oidc": "*", - "@aws-sdk/client-sts": "*", "@aws-sdk/core": "*", "@aws-sdk/credential-provider-node": "*", "@aws-sdk/middleware-host-header": "*", diff --git a/clients/client-medialive/package.json b/clients/client-medialive/package.json index 0a2128a44d1d1..2f4a9faafea8b 100644 --- a/clients/client-medialive/package.json +++ b/clients/client-medialive/package.json @@ -20,8 +20,6 @@ "dependencies": { "@aws-crypto/sha256-browser": "5.2.0", "@aws-crypto/sha256-js": "5.2.0", - "@aws-sdk/client-sso-oidc": "*", - "@aws-sdk/client-sts": "*", "@aws-sdk/core": "*", "@aws-sdk/credential-provider-node": "*", "@aws-sdk/middleware-host-header": "*", diff --git a/clients/client-mediapackage-vod/package.json b/clients/client-mediapackage-vod/package.json index 4fcc68f687789..3a2e0938cda3e 100644 --- a/clients/client-mediapackage-vod/package.json +++ b/clients/client-mediapackage-vod/package.json @@ -20,8 +20,6 @@ "dependencies": { "@aws-crypto/sha256-browser": "5.2.0", "@aws-crypto/sha256-js": "5.2.0", - "@aws-sdk/client-sso-oidc": "*", - "@aws-sdk/client-sts": "*", "@aws-sdk/core": "*", "@aws-sdk/credential-provider-node": "*", "@aws-sdk/middleware-host-header": "*", diff --git a/clients/client-mediapackage/package.json b/clients/client-mediapackage/package.json index a473ddbe1bea3..8193a5a90d1ba 100644 --- a/clients/client-mediapackage/package.json +++ b/clients/client-mediapackage/package.json @@ -20,8 +20,6 @@ "dependencies": { "@aws-crypto/sha256-browser": "5.2.0", "@aws-crypto/sha256-js": "5.2.0", - "@aws-sdk/client-sso-oidc": "*", - "@aws-sdk/client-sts": "*", "@aws-sdk/core": "*", "@aws-sdk/credential-provider-node": "*", "@aws-sdk/middleware-host-header": "*", diff --git a/clients/client-mediapackagev2/package.json b/clients/client-mediapackagev2/package.json index 5010760157dac..01678e67b9dcc 100644 --- a/clients/client-mediapackagev2/package.json +++ b/clients/client-mediapackagev2/package.json @@ -20,8 +20,6 @@ "dependencies": { "@aws-crypto/sha256-browser": "5.2.0", "@aws-crypto/sha256-js": "5.2.0", - "@aws-sdk/client-sso-oidc": "*", - "@aws-sdk/client-sts": "*", "@aws-sdk/core": "*", "@aws-sdk/credential-provider-node": "*", "@aws-sdk/middleware-host-header": "*", diff --git a/clients/client-mediastore-data/package.json b/clients/client-mediastore-data/package.json index 687405fb31dc2..5761ade98e962 100644 --- a/clients/client-mediastore-data/package.json +++ b/clients/client-mediastore-data/package.json @@ -22,8 +22,6 @@ "dependencies": { "@aws-crypto/sha256-browser": "5.2.0", "@aws-crypto/sha256-js": "5.2.0", - "@aws-sdk/client-sso-oidc": "*", - "@aws-sdk/client-sts": "*", "@aws-sdk/core": "*", "@aws-sdk/credential-provider-node": "*", "@aws-sdk/middleware-host-header": "*", diff --git a/clients/client-mediastore/package.json b/clients/client-mediastore/package.json index bfcda64f4812c..c3d57c447f98f 100644 --- a/clients/client-mediastore/package.json +++ b/clients/client-mediastore/package.json @@ -20,8 +20,6 @@ "dependencies": { "@aws-crypto/sha256-browser": "5.2.0", "@aws-crypto/sha256-js": "5.2.0", - "@aws-sdk/client-sso-oidc": "*", - "@aws-sdk/client-sts": "*", "@aws-sdk/core": "*", "@aws-sdk/credential-provider-node": "*", "@aws-sdk/middleware-host-header": "*", diff --git a/clients/client-mediatailor/package.json b/clients/client-mediatailor/package.json index 57d069d544024..864430d4cb80b 100644 --- a/clients/client-mediatailor/package.json +++ b/clients/client-mediatailor/package.json @@ -20,8 +20,6 @@ "dependencies": { "@aws-crypto/sha256-browser": "5.2.0", "@aws-crypto/sha256-js": "5.2.0", - "@aws-sdk/client-sso-oidc": "*", - "@aws-sdk/client-sts": "*", "@aws-sdk/core": "*", "@aws-sdk/credential-provider-node": "*", "@aws-sdk/middleware-host-header": "*", diff --git a/clients/client-medical-imaging/package.json b/clients/client-medical-imaging/package.json index 3df3a04f4717c..1593271ba5715 100644 --- a/clients/client-medical-imaging/package.json +++ b/clients/client-medical-imaging/package.json @@ -20,8 +20,6 @@ "dependencies": { "@aws-crypto/sha256-browser": "5.2.0", "@aws-crypto/sha256-js": "5.2.0", - "@aws-sdk/client-sso-oidc": "*", - "@aws-sdk/client-sts": "*", "@aws-sdk/core": "*", "@aws-sdk/credential-provider-node": "*", "@aws-sdk/middleware-host-header": "*", diff --git a/clients/client-memorydb/package.json b/clients/client-memorydb/package.json index 8cd0dcdf88b3b..bd386f2d8d7c4 100644 --- a/clients/client-memorydb/package.json +++ b/clients/client-memorydb/package.json @@ -20,8 +20,6 @@ "dependencies": { "@aws-crypto/sha256-browser": "5.2.0", "@aws-crypto/sha256-js": "5.2.0", - "@aws-sdk/client-sso-oidc": "*", - "@aws-sdk/client-sts": "*", "@aws-sdk/core": "*", "@aws-sdk/credential-provider-node": "*", "@aws-sdk/middleware-host-header": "*", diff --git a/clients/client-mgn/package.json b/clients/client-mgn/package.json index 205351f104b04..a08491899b8f9 100644 --- a/clients/client-mgn/package.json +++ b/clients/client-mgn/package.json @@ -20,8 +20,6 @@ "dependencies": { "@aws-crypto/sha256-browser": "5.2.0", "@aws-crypto/sha256-js": "5.2.0", - "@aws-sdk/client-sso-oidc": "*", - "@aws-sdk/client-sts": "*", "@aws-sdk/core": "*", "@aws-sdk/credential-provider-node": "*", "@aws-sdk/middleware-host-header": "*", diff --git a/clients/client-migration-hub-refactor-spaces/package.json b/clients/client-migration-hub-refactor-spaces/package.json index 089e3ce19d738..67a98ec2468b0 100644 --- a/clients/client-migration-hub-refactor-spaces/package.json +++ b/clients/client-migration-hub-refactor-spaces/package.json @@ -20,8 +20,6 @@ "dependencies": { "@aws-crypto/sha256-browser": "5.2.0", "@aws-crypto/sha256-js": "5.2.0", - "@aws-sdk/client-sso-oidc": "*", - "@aws-sdk/client-sts": "*", "@aws-sdk/core": "*", "@aws-sdk/credential-provider-node": "*", "@aws-sdk/middleware-host-header": "*", diff --git a/clients/client-migration-hub/package.json b/clients/client-migration-hub/package.json index 2233efc50dc83..b4e55fb6adf47 100644 --- a/clients/client-migration-hub/package.json +++ b/clients/client-migration-hub/package.json @@ -20,8 +20,6 @@ "dependencies": { "@aws-crypto/sha256-browser": "5.2.0", "@aws-crypto/sha256-js": "5.2.0", - "@aws-sdk/client-sso-oidc": "*", - "@aws-sdk/client-sts": "*", "@aws-sdk/core": "*", "@aws-sdk/credential-provider-node": "*", "@aws-sdk/middleware-host-header": "*", diff --git a/clients/client-migrationhub-config/package.json b/clients/client-migrationhub-config/package.json index 3c901eb394e0d..44568522cee94 100644 --- a/clients/client-migrationhub-config/package.json +++ b/clients/client-migrationhub-config/package.json @@ -20,8 +20,6 @@ "dependencies": { "@aws-crypto/sha256-browser": "5.2.0", "@aws-crypto/sha256-js": "5.2.0", - "@aws-sdk/client-sso-oidc": "*", - "@aws-sdk/client-sts": "*", "@aws-sdk/core": "*", "@aws-sdk/credential-provider-node": "*", "@aws-sdk/middleware-host-header": "*", diff --git a/clients/client-migrationhuborchestrator/package.json b/clients/client-migrationhuborchestrator/package.json index ce4d0bacbb9e0..60c7784db1573 100644 --- a/clients/client-migrationhuborchestrator/package.json +++ b/clients/client-migrationhuborchestrator/package.json @@ -20,8 +20,6 @@ "dependencies": { "@aws-crypto/sha256-browser": "5.2.0", "@aws-crypto/sha256-js": "5.2.0", - "@aws-sdk/client-sso-oidc": "*", - "@aws-sdk/client-sts": "*", "@aws-sdk/core": "*", "@aws-sdk/credential-provider-node": "*", "@aws-sdk/middleware-host-header": "*", diff --git a/clients/client-migrationhubstrategy/package.json b/clients/client-migrationhubstrategy/package.json index 3f7e8b150b2b5..9d962b4cc092c 100644 --- a/clients/client-migrationhubstrategy/package.json +++ b/clients/client-migrationhubstrategy/package.json @@ -20,8 +20,6 @@ "dependencies": { "@aws-crypto/sha256-browser": "5.2.0", "@aws-crypto/sha256-js": "5.2.0", - "@aws-sdk/client-sso-oidc": "*", - "@aws-sdk/client-sts": "*", "@aws-sdk/core": "*", "@aws-sdk/credential-provider-node": "*", "@aws-sdk/middleware-host-header": "*", diff --git a/clients/client-mq/package.json b/clients/client-mq/package.json index 1f4b43dd422c7..3351b0b5065f6 100644 --- a/clients/client-mq/package.json +++ b/clients/client-mq/package.json @@ -20,8 +20,6 @@ "dependencies": { "@aws-crypto/sha256-browser": "5.2.0", "@aws-crypto/sha256-js": "5.2.0", - "@aws-sdk/client-sso-oidc": "*", - "@aws-sdk/client-sts": "*", "@aws-sdk/core": "*", "@aws-sdk/credential-provider-node": "*", "@aws-sdk/middleware-host-header": "*", diff --git a/clients/client-mturk/package.json b/clients/client-mturk/package.json index 7a7f9ad7035c6..b7cacfeb24187 100644 --- a/clients/client-mturk/package.json +++ b/clients/client-mturk/package.json @@ -20,8 +20,6 @@ "dependencies": { "@aws-crypto/sha256-browser": "5.2.0", "@aws-crypto/sha256-js": "5.2.0", - "@aws-sdk/client-sso-oidc": "*", - "@aws-sdk/client-sts": "*", "@aws-sdk/core": "*", "@aws-sdk/credential-provider-node": "*", "@aws-sdk/middleware-host-header": "*", diff --git a/clients/client-mwaa/package.json b/clients/client-mwaa/package.json index cea60fb2decb2..e80d907a7296b 100644 --- a/clients/client-mwaa/package.json +++ b/clients/client-mwaa/package.json @@ -20,8 +20,6 @@ "dependencies": { "@aws-crypto/sha256-browser": "5.2.0", "@aws-crypto/sha256-js": "5.2.0", - "@aws-sdk/client-sso-oidc": "*", - "@aws-sdk/client-sts": "*", "@aws-sdk/core": "*", "@aws-sdk/credential-provider-node": "*", "@aws-sdk/middleware-host-header": "*", diff --git a/clients/client-neptune-graph/package.json b/clients/client-neptune-graph/package.json index ca803bbda3ee6..0c6a44a89fdda 100644 --- a/clients/client-neptune-graph/package.json +++ b/clients/client-neptune-graph/package.json @@ -20,8 +20,6 @@ "dependencies": { "@aws-crypto/sha256-browser": "5.2.0", "@aws-crypto/sha256-js": "5.2.0", - "@aws-sdk/client-sso-oidc": "*", - "@aws-sdk/client-sts": "*", "@aws-sdk/core": "*", "@aws-sdk/credential-provider-node": "*", "@aws-sdk/middleware-host-header": "*", diff --git a/clients/client-neptune/package.json b/clients/client-neptune/package.json index f8e192273730c..e3486a3cd8e54 100644 --- a/clients/client-neptune/package.json +++ b/clients/client-neptune/package.json @@ -20,8 +20,6 @@ "dependencies": { "@aws-crypto/sha256-browser": "5.2.0", "@aws-crypto/sha256-js": "5.2.0", - "@aws-sdk/client-sso-oidc": "*", - "@aws-sdk/client-sts": "*", "@aws-sdk/core": "*", "@aws-sdk/credential-provider-node": "*", "@aws-sdk/middleware-host-header": "*", diff --git a/clients/client-neptunedata/package.json b/clients/client-neptunedata/package.json index 18590732e03b5..7033c014f0871 100644 --- a/clients/client-neptunedata/package.json +++ b/clients/client-neptunedata/package.json @@ -20,8 +20,6 @@ "dependencies": { "@aws-crypto/sha256-browser": "5.2.0", "@aws-crypto/sha256-js": "5.2.0", - "@aws-sdk/client-sso-oidc": "*", - "@aws-sdk/client-sts": "*", "@aws-sdk/core": "*", "@aws-sdk/credential-provider-node": "*", "@aws-sdk/middleware-host-header": "*", diff --git a/clients/client-network-firewall/package.json b/clients/client-network-firewall/package.json index 51b0fcd8550f1..9e7137de4d252 100644 --- a/clients/client-network-firewall/package.json +++ b/clients/client-network-firewall/package.json @@ -20,8 +20,6 @@ "dependencies": { "@aws-crypto/sha256-browser": "5.2.0", "@aws-crypto/sha256-js": "5.2.0", - "@aws-sdk/client-sso-oidc": "*", - "@aws-sdk/client-sts": "*", "@aws-sdk/core": "*", "@aws-sdk/credential-provider-node": "*", "@aws-sdk/middleware-host-header": "*", diff --git a/clients/client-networkflowmonitor/package.json b/clients/client-networkflowmonitor/package.json index fc4b48c27a75d..e50ad56957476 100644 --- a/clients/client-networkflowmonitor/package.json +++ b/clients/client-networkflowmonitor/package.json @@ -20,8 +20,6 @@ "dependencies": { "@aws-crypto/sha256-browser": "5.2.0", "@aws-crypto/sha256-js": "5.2.0", - "@aws-sdk/client-sso-oidc": "*", - "@aws-sdk/client-sts": "*", "@aws-sdk/core": "*", "@aws-sdk/credential-provider-node": "*", "@aws-sdk/middleware-host-header": "*", diff --git a/clients/client-networkmanager/package.json b/clients/client-networkmanager/package.json index 2d2443a531718..18e1e5cb39639 100644 --- a/clients/client-networkmanager/package.json +++ b/clients/client-networkmanager/package.json @@ -20,8 +20,6 @@ "dependencies": { "@aws-crypto/sha256-browser": "5.2.0", "@aws-crypto/sha256-js": "5.2.0", - "@aws-sdk/client-sso-oidc": "*", - "@aws-sdk/client-sts": "*", "@aws-sdk/core": "*", "@aws-sdk/credential-provider-node": "*", "@aws-sdk/middleware-host-header": "*", diff --git a/clients/client-networkmonitor/package.json b/clients/client-networkmonitor/package.json index f8870a10ab09b..b5d696046cf82 100644 --- a/clients/client-networkmonitor/package.json +++ b/clients/client-networkmonitor/package.json @@ -20,8 +20,6 @@ "dependencies": { "@aws-crypto/sha256-browser": "5.2.0", "@aws-crypto/sha256-js": "5.2.0", - "@aws-sdk/client-sso-oidc": "*", - "@aws-sdk/client-sts": "*", "@aws-sdk/core": "*", "@aws-sdk/credential-provider-node": "*", "@aws-sdk/middleware-host-header": "*", diff --git a/clients/client-notifications/package.json b/clients/client-notifications/package.json index 2f0397a47ae02..877e2a5b14b4b 100644 --- a/clients/client-notifications/package.json +++ b/clients/client-notifications/package.json @@ -20,8 +20,6 @@ "dependencies": { "@aws-crypto/sha256-browser": "5.2.0", "@aws-crypto/sha256-js": "5.2.0", - "@aws-sdk/client-sso-oidc": "*", - "@aws-sdk/client-sts": "*", "@aws-sdk/core": "*", "@aws-sdk/credential-provider-node": "*", "@aws-sdk/middleware-host-header": "*", diff --git a/clients/client-notificationscontacts/package.json b/clients/client-notificationscontacts/package.json index 77d6745f6ef74..17bab1dbc2836 100644 --- a/clients/client-notificationscontacts/package.json +++ b/clients/client-notificationscontacts/package.json @@ -20,8 +20,6 @@ "dependencies": { "@aws-crypto/sha256-browser": "5.2.0", "@aws-crypto/sha256-js": "5.2.0", - "@aws-sdk/client-sso-oidc": "*", - "@aws-sdk/client-sts": "*", "@aws-sdk/core": "*", "@aws-sdk/credential-provider-node": "*", "@aws-sdk/middleware-host-header": "*", diff --git a/clients/client-oam/package.json b/clients/client-oam/package.json index fd01138582d55..7446a8d31c03b 100644 --- a/clients/client-oam/package.json +++ b/clients/client-oam/package.json @@ -20,8 +20,6 @@ "dependencies": { "@aws-crypto/sha256-browser": "5.2.0", "@aws-crypto/sha256-js": "5.2.0", - "@aws-sdk/client-sso-oidc": "*", - "@aws-sdk/client-sts": "*", "@aws-sdk/core": "*", "@aws-sdk/credential-provider-node": "*", "@aws-sdk/middleware-host-header": "*", diff --git a/clients/client-observabilityadmin/package.json b/clients/client-observabilityadmin/package.json index 8beb5e20eee03..d94c8c657e8e2 100644 --- a/clients/client-observabilityadmin/package.json +++ b/clients/client-observabilityadmin/package.json @@ -20,8 +20,6 @@ "dependencies": { "@aws-crypto/sha256-browser": "5.2.0", "@aws-crypto/sha256-js": "5.2.0", - "@aws-sdk/client-sso-oidc": "*", - "@aws-sdk/client-sts": "*", "@aws-sdk/core": "*", "@aws-sdk/credential-provider-node": "*", "@aws-sdk/middleware-host-header": "*", diff --git a/clients/client-omics/package.json b/clients/client-omics/package.json index b86e557c75817..e1b8ae38dda47 100644 --- a/clients/client-omics/package.json +++ b/clients/client-omics/package.json @@ -20,8 +20,6 @@ "dependencies": { "@aws-crypto/sha256-browser": "5.2.0", "@aws-crypto/sha256-js": "5.2.0", - "@aws-sdk/client-sso-oidc": "*", - "@aws-sdk/client-sts": "*", "@aws-sdk/core": "*", "@aws-sdk/credential-provider-node": "*", "@aws-sdk/middleware-host-header": "*", diff --git a/clients/client-opensearch/package.json b/clients/client-opensearch/package.json index 6c50e761aa5c0..3543d55cc3807 100644 --- a/clients/client-opensearch/package.json +++ b/clients/client-opensearch/package.json @@ -20,8 +20,6 @@ "dependencies": { "@aws-crypto/sha256-browser": "5.2.0", "@aws-crypto/sha256-js": "5.2.0", - "@aws-sdk/client-sso-oidc": "*", - "@aws-sdk/client-sts": "*", "@aws-sdk/core": "*", "@aws-sdk/credential-provider-node": "*", "@aws-sdk/middleware-host-header": "*", diff --git a/clients/client-opensearchserverless/package.json b/clients/client-opensearchserverless/package.json index 86815b65cfaab..6591617d1060b 100644 --- a/clients/client-opensearchserverless/package.json +++ b/clients/client-opensearchserverless/package.json @@ -20,8 +20,6 @@ "dependencies": { "@aws-crypto/sha256-browser": "5.2.0", "@aws-crypto/sha256-js": "5.2.0", - "@aws-sdk/client-sso-oidc": "*", - "@aws-sdk/client-sts": "*", "@aws-sdk/core": "*", "@aws-sdk/credential-provider-node": "*", "@aws-sdk/middleware-host-header": "*", diff --git a/clients/client-opsworks/package.json b/clients/client-opsworks/package.json index 6c912aec7eaa9..fa1d45e48e9e4 100644 --- a/clients/client-opsworks/package.json +++ b/clients/client-opsworks/package.json @@ -20,8 +20,6 @@ "dependencies": { "@aws-crypto/sha256-browser": "5.2.0", "@aws-crypto/sha256-js": "5.2.0", - "@aws-sdk/client-sso-oidc": "*", - "@aws-sdk/client-sts": "*", "@aws-sdk/core": "*", "@aws-sdk/credential-provider-node": "*", "@aws-sdk/middleware-host-header": "*", diff --git a/clients/client-opsworkscm/package.json b/clients/client-opsworkscm/package.json index c63ca04ecddfd..a26c2d8684045 100644 --- a/clients/client-opsworkscm/package.json +++ b/clients/client-opsworkscm/package.json @@ -20,8 +20,6 @@ "dependencies": { "@aws-crypto/sha256-browser": "5.2.0", "@aws-crypto/sha256-js": "5.2.0", - "@aws-sdk/client-sso-oidc": "*", - "@aws-sdk/client-sts": "*", "@aws-sdk/core": "*", "@aws-sdk/credential-provider-node": "*", "@aws-sdk/middleware-host-header": "*", diff --git a/clients/client-organizations/package.json b/clients/client-organizations/package.json index f0372df01a46f..d868254491e81 100644 --- a/clients/client-organizations/package.json +++ b/clients/client-organizations/package.json @@ -20,8 +20,6 @@ "dependencies": { "@aws-crypto/sha256-browser": "5.2.0", "@aws-crypto/sha256-js": "5.2.0", - "@aws-sdk/client-sso-oidc": "*", - "@aws-sdk/client-sts": "*", "@aws-sdk/core": "*", "@aws-sdk/credential-provider-node": "*", "@aws-sdk/middleware-host-header": "*", diff --git a/clients/client-osis/package.json b/clients/client-osis/package.json index 74f7cc4f54be7..e4960c4224831 100644 --- a/clients/client-osis/package.json +++ b/clients/client-osis/package.json @@ -20,8 +20,6 @@ "dependencies": { "@aws-crypto/sha256-browser": "5.2.0", "@aws-crypto/sha256-js": "5.2.0", - "@aws-sdk/client-sso-oidc": "*", - "@aws-sdk/client-sts": "*", "@aws-sdk/core": "*", "@aws-sdk/credential-provider-node": "*", "@aws-sdk/middleware-host-header": "*", diff --git a/clients/client-outposts/package.json b/clients/client-outposts/package.json index 92dffcb6e0d06..f146854377a6d 100644 --- a/clients/client-outposts/package.json +++ b/clients/client-outposts/package.json @@ -20,8 +20,6 @@ "dependencies": { "@aws-crypto/sha256-browser": "5.2.0", "@aws-crypto/sha256-js": "5.2.0", - "@aws-sdk/client-sso-oidc": "*", - "@aws-sdk/client-sts": "*", "@aws-sdk/core": "*", "@aws-sdk/credential-provider-node": "*", "@aws-sdk/middleware-host-header": "*", diff --git a/clients/client-panorama/package.json b/clients/client-panorama/package.json index 5f13df877f2c9..c743470037ca4 100644 --- a/clients/client-panorama/package.json +++ b/clients/client-panorama/package.json @@ -20,8 +20,6 @@ "dependencies": { "@aws-crypto/sha256-browser": "5.2.0", "@aws-crypto/sha256-js": "5.2.0", - "@aws-sdk/client-sso-oidc": "*", - "@aws-sdk/client-sts": "*", "@aws-sdk/core": "*", "@aws-sdk/credential-provider-node": "*", "@aws-sdk/middleware-host-header": "*", diff --git a/clients/client-partnercentral-selling/package.json b/clients/client-partnercentral-selling/package.json index f6b8c6a72b232..1447f42b2f8c4 100644 --- a/clients/client-partnercentral-selling/package.json +++ b/clients/client-partnercentral-selling/package.json @@ -20,8 +20,6 @@ "dependencies": { "@aws-crypto/sha256-browser": "5.2.0", "@aws-crypto/sha256-js": "5.2.0", - "@aws-sdk/client-sso-oidc": "*", - "@aws-sdk/client-sts": "*", "@aws-sdk/core": "*", "@aws-sdk/credential-provider-node": "*", "@aws-sdk/middleware-host-header": "*", diff --git a/clients/client-payment-cryptography-data/package.json b/clients/client-payment-cryptography-data/package.json index e8dd0cec493ee..c0a3ad94ea1eb 100644 --- a/clients/client-payment-cryptography-data/package.json +++ b/clients/client-payment-cryptography-data/package.json @@ -20,8 +20,6 @@ "dependencies": { "@aws-crypto/sha256-browser": "5.2.0", "@aws-crypto/sha256-js": "5.2.0", - "@aws-sdk/client-sso-oidc": "*", - "@aws-sdk/client-sts": "*", "@aws-sdk/core": "*", "@aws-sdk/credential-provider-node": "*", "@aws-sdk/middleware-host-header": "*", diff --git a/clients/client-payment-cryptography/package.json b/clients/client-payment-cryptography/package.json index ddced94c643d4..9c1501daf329f 100644 --- a/clients/client-payment-cryptography/package.json +++ b/clients/client-payment-cryptography/package.json @@ -20,8 +20,6 @@ "dependencies": { "@aws-crypto/sha256-browser": "5.2.0", "@aws-crypto/sha256-js": "5.2.0", - "@aws-sdk/client-sso-oidc": "*", - "@aws-sdk/client-sts": "*", "@aws-sdk/core": "*", "@aws-sdk/credential-provider-node": "*", "@aws-sdk/middleware-host-header": "*", diff --git a/clients/client-pca-connector-ad/package.json b/clients/client-pca-connector-ad/package.json index d0d78d45aff13..a7b3119c53c68 100644 --- a/clients/client-pca-connector-ad/package.json +++ b/clients/client-pca-connector-ad/package.json @@ -20,8 +20,6 @@ "dependencies": { "@aws-crypto/sha256-browser": "5.2.0", "@aws-crypto/sha256-js": "5.2.0", - "@aws-sdk/client-sso-oidc": "*", - "@aws-sdk/client-sts": "*", "@aws-sdk/core": "*", "@aws-sdk/credential-provider-node": "*", "@aws-sdk/middleware-host-header": "*", diff --git a/clients/client-pca-connector-scep/package.json b/clients/client-pca-connector-scep/package.json index 729bf4bcd0a4c..739f62e4cedf5 100644 --- a/clients/client-pca-connector-scep/package.json +++ b/clients/client-pca-connector-scep/package.json @@ -20,8 +20,6 @@ "dependencies": { "@aws-crypto/sha256-browser": "5.2.0", "@aws-crypto/sha256-js": "5.2.0", - "@aws-sdk/client-sso-oidc": "*", - "@aws-sdk/client-sts": "*", "@aws-sdk/core": "*", "@aws-sdk/credential-provider-node": "*", "@aws-sdk/middleware-host-header": "*", diff --git a/clients/client-pcs/package.json b/clients/client-pcs/package.json index 9fc252f0ab092..ff644bfccef3b 100644 --- a/clients/client-pcs/package.json +++ b/clients/client-pcs/package.json @@ -20,8 +20,6 @@ "dependencies": { "@aws-crypto/sha256-browser": "5.2.0", "@aws-crypto/sha256-js": "5.2.0", - "@aws-sdk/client-sso-oidc": "*", - "@aws-sdk/client-sts": "*", "@aws-sdk/core": "*", "@aws-sdk/credential-provider-node": "*", "@aws-sdk/middleware-host-header": "*", diff --git a/clients/client-personalize-events/package.json b/clients/client-personalize-events/package.json index 317942bd6fcfb..66dcfbf8b900c 100644 --- a/clients/client-personalize-events/package.json +++ b/clients/client-personalize-events/package.json @@ -20,8 +20,6 @@ "dependencies": { "@aws-crypto/sha256-browser": "5.2.0", "@aws-crypto/sha256-js": "5.2.0", - "@aws-sdk/client-sso-oidc": "*", - "@aws-sdk/client-sts": "*", "@aws-sdk/core": "*", "@aws-sdk/credential-provider-node": "*", "@aws-sdk/middleware-host-header": "*", diff --git a/clients/client-personalize-runtime/package.json b/clients/client-personalize-runtime/package.json index b2e1ce2c056b3..0d43c4ca08597 100644 --- a/clients/client-personalize-runtime/package.json +++ b/clients/client-personalize-runtime/package.json @@ -20,8 +20,6 @@ "dependencies": { "@aws-crypto/sha256-browser": "5.2.0", "@aws-crypto/sha256-js": "5.2.0", - "@aws-sdk/client-sso-oidc": "*", - "@aws-sdk/client-sts": "*", "@aws-sdk/core": "*", "@aws-sdk/credential-provider-node": "*", "@aws-sdk/middleware-host-header": "*", diff --git a/clients/client-personalize/package.json b/clients/client-personalize/package.json index d798a71942447..b7d8991ae8e6d 100644 --- a/clients/client-personalize/package.json +++ b/clients/client-personalize/package.json @@ -20,8 +20,6 @@ "dependencies": { "@aws-crypto/sha256-browser": "5.2.0", "@aws-crypto/sha256-js": "5.2.0", - "@aws-sdk/client-sso-oidc": "*", - "@aws-sdk/client-sts": "*", "@aws-sdk/core": "*", "@aws-sdk/credential-provider-node": "*", "@aws-sdk/middleware-host-header": "*", diff --git a/clients/client-pi/package.json b/clients/client-pi/package.json index 3ed782e1412a3..256b961a31526 100644 --- a/clients/client-pi/package.json +++ b/clients/client-pi/package.json @@ -20,8 +20,6 @@ "dependencies": { "@aws-crypto/sha256-browser": "5.2.0", "@aws-crypto/sha256-js": "5.2.0", - "@aws-sdk/client-sso-oidc": "*", - "@aws-sdk/client-sts": "*", "@aws-sdk/core": "*", "@aws-sdk/credential-provider-node": "*", "@aws-sdk/middleware-host-header": "*", diff --git a/clients/client-pinpoint-email/package.json b/clients/client-pinpoint-email/package.json index e30da28d75554..9bbab5c549c24 100644 --- a/clients/client-pinpoint-email/package.json +++ b/clients/client-pinpoint-email/package.json @@ -20,8 +20,6 @@ "dependencies": { "@aws-crypto/sha256-browser": "5.2.0", "@aws-crypto/sha256-js": "5.2.0", - "@aws-sdk/client-sso-oidc": "*", - "@aws-sdk/client-sts": "*", "@aws-sdk/core": "*", "@aws-sdk/credential-provider-node": "*", "@aws-sdk/middleware-host-header": "*", diff --git a/clients/client-pinpoint-sms-voice-v2/package.json b/clients/client-pinpoint-sms-voice-v2/package.json index f055a93a1271f..b42a3c108cfbb 100644 --- a/clients/client-pinpoint-sms-voice-v2/package.json +++ b/clients/client-pinpoint-sms-voice-v2/package.json @@ -20,8 +20,6 @@ "dependencies": { "@aws-crypto/sha256-browser": "5.2.0", "@aws-crypto/sha256-js": "5.2.0", - "@aws-sdk/client-sso-oidc": "*", - "@aws-sdk/client-sts": "*", "@aws-sdk/core": "*", "@aws-sdk/credential-provider-node": "*", "@aws-sdk/middleware-host-header": "*", diff --git a/clients/client-pinpoint-sms-voice/package.json b/clients/client-pinpoint-sms-voice/package.json index 228e637fbdc6e..aea9dea5cbf32 100644 --- a/clients/client-pinpoint-sms-voice/package.json +++ b/clients/client-pinpoint-sms-voice/package.json @@ -20,8 +20,6 @@ "dependencies": { "@aws-crypto/sha256-browser": "5.2.0", "@aws-crypto/sha256-js": "5.2.0", - "@aws-sdk/client-sso-oidc": "*", - "@aws-sdk/client-sts": "*", "@aws-sdk/core": "*", "@aws-sdk/credential-provider-node": "*", "@aws-sdk/middleware-host-header": "*", diff --git a/clients/client-pinpoint/package.json b/clients/client-pinpoint/package.json index f233b8b41dc54..1075261d56f03 100644 --- a/clients/client-pinpoint/package.json +++ b/clients/client-pinpoint/package.json @@ -20,8 +20,6 @@ "dependencies": { "@aws-crypto/sha256-browser": "5.2.0", "@aws-crypto/sha256-js": "5.2.0", - "@aws-sdk/client-sso-oidc": "*", - "@aws-sdk/client-sts": "*", "@aws-sdk/core": "*", "@aws-sdk/credential-provider-node": "*", "@aws-sdk/middleware-host-header": "*", diff --git a/clients/client-pipes/package.json b/clients/client-pipes/package.json index 8902c52dfb80d..3e57ad6efb25d 100644 --- a/clients/client-pipes/package.json +++ b/clients/client-pipes/package.json @@ -20,8 +20,6 @@ "dependencies": { "@aws-crypto/sha256-browser": "5.2.0", "@aws-crypto/sha256-js": "5.2.0", - "@aws-sdk/client-sso-oidc": "*", - "@aws-sdk/client-sts": "*", "@aws-sdk/core": "*", "@aws-sdk/credential-provider-node": "*", "@aws-sdk/middleware-host-header": "*", diff --git a/clients/client-polly/package.json b/clients/client-polly/package.json index ae35305fda973..97a4e5dce1436 100644 --- a/clients/client-polly/package.json +++ b/clients/client-polly/package.json @@ -20,8 +20,6 @@ "dependencies": { "@aws-crypto/sha256-browser": "5.2.0", "@aws-crypto/sha256-js": "5.2.0", - "@aws-sdk/client-sso-oidc": "*", - "@aws-sdk/client-sts": "*", "@aws-sdk/core": "*", "@aws-sdk/credential-provider-node": "*", "@aws-sdk/middleware-host-header": "*", diff --git a/clients/client-pricing/package.json b/clients/client-pricing/package.json index bed944e58de4c..205ffcd6f2711 100644 --- a/clients/client-pricing/package.json +++ b/clients/client-pricing/package.json @@ -20,8 +20,6 @@ "dependencies": { "@aws-crypto/sha256-browser": "5.2.0", "@aws-crypto/sha256-js": "5.2.0", - "@aws-sdk/client-sso-oidc": "*", - "@aws-sdk/client-sts": "*", "@aws-sdk/core": "*", "@aws-sdk/credential-provider-node": "*", "@aws-sdk/middleware-host-header": "*", diff --git a/clients/client-privatenetworks/package.json b/clients/client-privatenetworks/package.json index 2dbb60c9cf214..0beaf74902ce3 100644 --- a/clients/client-privatenetworks/package.json +++ b/clients/client-privatenetworks/package.json @@ -20,8 +20,6 @@ "dependencies": { "@aws-crypto/sha256-browser": "5.2.0", "@aws-crypto/sha256-js": "5.2.0", - "@aws-sdk/client-sso-oidc": "*", - "@aws-sdk/client-sts": "*", "@aws-sdk/core": "*", "@aws-sdk/credential-provider-node": "*", "@aws-sdk/middleware-host-header": "*", diff --git a/clients/client-proton/package.json b/clients/client-proton/package.json index 9261875ae797e..8bbe98a64b713 100644 --- a/clients/client-proton/package.json +++ b/clients/client-proton/package.json @@ -20,8 +20,6 @@ "dependencies": { "@aws-crypto/sha256-browser": "5.2.0", "@aws-crypto/sha256-js": "5.2.0", - "@aws-sdk/client-sso-oidc": "*", - "@aws-sdk/client-sts": "*", "@aws-sdk/core": "*", "@aws-sdk/credential-provider-node": "*", "@aws-sdk/middleware-host-header": "*", diff --git a/clients/client-qapps/package.json b/clients/client-qapps/package.json index 07f4d5612d15e..983806eed5788 100644 --- a/clients/client-qapps/package.json +++ b/clients/client-qapps/package.json @@ -20,8 +20,6 @@ "dependencies": { "@aws-crypto/sha256-browser": "5.2.0", "@aws-crypto/sha256-js": "5.2.0", - "@aws-sdk/client-sso-oidc": "*", - "@aws-sdk/client-sts": "*", "@aws-sdk/core": "*", "@aws-sdk/credential-provider-node": "*", "@aws-sdk/middleware-host-header": "*", diff --git a/clients/client-qbusiness/package.json b/clients/client-qbusiness/package.json index ff18cb5a09309..aa7bf228cf103 100644 --- a/clients/client-qbusiness/package.json +++ b/clients/client-qbusiness/package.json @@ -20,8 +20,6 @@ "dependencies": { "@aws-crypto/sha256-browser": "5.2.0", "@aws-crypto/sha256-js": "5.2.0", - "@aws-sdk/client-sso-oidc": "*", - "@aws-sdk/client-sts": "*", "@aws-sdk/core": "*", "@aws-sdk/credential-provider-node": "*", "@aws-sdk/eventstream-handler-node": "*", diff --git a/clients/client-qconnect/package.json b/clients/client-qconnect/package.json index 4fccf17bab0c3..e5eb4c3be6409 100644 --- a/clients/client-qconnect/package.json +++ b/clients/client-qconnect/package.json @@ -20,8 +20,6 @@ "dependencies": { "@aws-crypto/sha256-browser": "5.2.0", "@aws-crypto/sha256-js": "5.2.0", - "@aws-sdk/client-sso-oidc": "*", - "@aws-sdk/client-sts": "*", "@aws-sdk/core": "*", "@aws-sdk/credential-provider-node": "*", "@aws-sdk/middleware-host-header": "*", diff --git a/clients/client-qldb-session/package.json b/clients/client-qldb-session/package.json index eda125470c429..20361c0d1c861 100644 --- a/clients/client-qldb-session/package.json +++ b/clients/client-qldb-session/package.json @@ -20,8 +20,6 @@ "dependencies": { "@aws-crypto/sha256-browser": "5.2.0", "@aws-crypto/sha256-js": "5.2.0", - "@aws-sdk/client-sso-oidc": "*", - "@aws-sdk/client-sts": "*", "@aws-sdk/core": "*", "@aws-sdk/credential-provider-node": "*", "@aws-sdk/middleware-host-header": "*", diff --git a/clients/client-qldb/package.json b/clients/client-qldb/package.json index 1b6970dab1389..28f508d796aa8 100644 --- a/clients/client-qldb/package.json +++ b/clients/client-qldb/package.json @@ -20,8 +20,6 @@ "dependencies": { "@aws-crypto/sha256-browser": "5.2.0", "@aws-crypto/sha256-js": "5.2.0", - "@aws-sdk/client-sso-oidc": "*", - "@aws-sdk/client-sts": "*", "@aws-sdk/core": "*", "@aws-sdk/credential-provider-node": "*", "@aws-sdk/middleware-host-header": "*", diff --git a/clients/client-quicksight/package.json b/clients/client-quicksight/package.json index d622a860cd0f8..22b91bb820f08 100644 --- a/clients/client-quicksight/package.json +++ b/clients/client-quicksight/package.json @@ -20,8 +20,6 @@ "dependencies": { "@aws-crypto/sha256-browser": "5.2.0", "@aws-crypto/sha256-js": "5.2.0", - "@aws-sdk/client-sso-oidc": "*", - "@aws-sdk/client-sts": "*", "@aws-sdk/core": "*", "@aws-sdk/credential-provider-node": "*", "@aws-sdk/middleware-host-header": "*", diff --git a/clients/client-ram/package.json b/clients/client-ram/package.json index 0fe6303cc6ee5..d596da9a42779 100644 --- a/clients/client-ram/package.json +++ b/clients/client-ram/package.json @@ -20,8 +20,6 @@ "dependencies": { "@aws-crypto/sha256-browser": "5.2.0", "@aws-crypto/sha256-js": "5.2.0", - "@aws-sdk/client-sso-oidc": "*", - "@aws-sdk/client-sts": "*", "@aws-sdk/core": "*", "@aws-sdk/credential-provider-node": "*", "@aws-sdk/middleware-host-header": "*", diff --git a/clients/client-rbin/package.json b/clients/client-rbin/package.json index bd0adff34e757..805af4d4393b2 100644 --- a/clients/client-rbin/package.json +++ b/clients/client-rbin/package.json @@ -20,8 +20,6 @@ "dependencies": { "@aws-crypto/sha256-browser": "5.2.0", "@aws-crypto/sha256-js": "5.2.0", - "@aws-sdk/client-sso-oidc": "*", - "@aws-sdk/client-sts": "*", "@aws-sdk/core": "*", "@aws-sdk/credential-provider-node": "*", "@aws-sdk/middleware-host-header": "*", diff --git a/clients/client-rds-data/package.json b/clients/client-rds-data/package.json index 96fc11cd73d84..fe4c5ec6a33b2 100644 --- a/clients/client-rds-data/package.json +++ b/clients/client-rds-data/package.json @@ -20,8 +20,6 @@ "dependencies": { "@aws-crypto/sha256-browser": "5.2.0", "@aws-crypto/sha256-js": "5.2.0", - "@aws-sdk/client-sso-oidc": "*", - "@aws-sdk/client-sts": "*", "@aws-sdk/core": "*", "@aws-sdk/credential-provider-node": "*", "@aws-sdk/middleware-host-header": "*", diff --git a/clients/client-rds/package.json b/clients/client-rds/package.json index 89739b54ea7ce..ba7c432ea03b9 100644 --- a/clients/client-rds/package.json +++ b/clients/client-rds/package.json @@ -20,8 +20,6 @@ "dependencies": { "@aws-crypto/sha256-browser": "5.2.0", "@aws-crypto/sha256-js": "5.2.0", - "@aws-sdk/client-sso-oidc": "*", - "@aws-sdk/client-sts": "*", "@aws-sdk/core": "*", "@aws-sdk/credential-provider-node": "*", "@aws-sdk/middleware-host-header": "*", diff --git a/clients/client-redshift-data/package.json b/clients/client-redshift-data/package.json index 268eaed5909c3..720a7d0a1fa62 100644 --- a/clients/client-redshift-data/package.json +++ b/clients/client-redshift-data/package.json @@ -20,8 +20,6 @@ "dependencies": { "@aws-crypto/sha256-browser": "5.2.0", "@aws-crypto/sha256-js": "5.2.0", - "@aws-sdk/client-sso-oidc": "*", - "@aws-sdk/client-sts": "*", "@aws-sdk/core": "*", "@aws-sdk/credential-provider-node": "*", "@aws-sdk/middleware-host-header": "*", diff --git a/clients/client-redshift-serverless/package.json b/clients/client-redshift-serverless/package.json index 38e338426de07..0f6af5c2b9581 100644 --- a/clients/client-redshift-serverless/package.json +++ b/clients/client-redshift-serverless/package.json @@ -20,8 +20,6 @@ "dependencies": { "@aws-crypto/sha256-browser": "5.2.0", "@aws-crypto/sha256-js": "5.2.0", - "@aws-sdk/client-sso-oidc": "*", - "@aws-sdk/client-sts": "*", "@aws-sdk/core": "*", "@aws-sdk/credential-provider-node": "*", "@aws-sdk/middleware-host-header": "*", diff --git a/clients/client-redshift/package.json b/clients/client-redshift/package.json index 53618002c174f..142f2f837b2d5 100644 --- a/clients/client-redshift/package.json +++ b/clients/client-redshift/package.json @@ -20,8 +20,6 @@ "dependencies": { "@aws-crypto/sha256-browser": "5.2.0", "@aws-crypto/sha256-js": "5.2.0", - "@aws-sdk/client-sso-oidc": "*", - "@aws-sdk/client-sts": "*", "@aws-sdk/core": "*", "@aws-sdk/credential-provider-node": "*", "@aws-sdk/middleware-host-header": "*", diff --git a/clients/client-rekognition/package.json b/clients/client-rekognition/package.json index 3d6d500d33350..573abcfd4a23e 100644 --- a/clients/client-rekognition/package.json +++ b/clients/client-rekognition/package.json @@ -20,8 +20,6 @@ "dependencies": { "@aws-crypto/sha256-browser": "5.2.0", "@aws-crypto/sha256-js": "5.2.0", - "@aws-sdk/client-sso-oidc": "*", - "@aws-sdk/client-sts": "*", "@aws-sdk/core": "*", "@aws-sdk/credential-provider-node": "*", "@aws-sdk/middleware-host-header": "*", diff --git a/clients/client-rekognitionstreaming/package.json b/clients/client-rekognitionstreaming/package.json index 18b57198d8497..68231e9a5c00c 100644 --- a/clients/client-rekognitionstreaming/package.json +++ b/clients/client-rekognitionstreaming/package.json @@ -20,8 +20,6 @@ "dependencies": { "@aws-crypto/sha256-browser": "5.2.0", "@aws-crypto/sha256-js": "5.2.0", - "@aws-sdk/client-sso-oidc": "*", - "@aws-sdk/client-sts": "*", "@aws-sdk/core": "*", "@aws-sdk/credential-provider-node": "*", "@aws-sdk/eventstream-handler-node": "*", diff --git a/clients/client-repostspace/package.json b/clients/client-repostspace/package.json index f2e191f58d3d3..6e60861b1e315 100644 --- a/clients/client-repostspace/package.json +++ b/clients/client-repostspace/package.json @@ -20,8 +20,6 @@ "dependencies": { "@aws-crypto/sha256-browser": "5.2.0", "@aws-crypto/sha256-js": "5.2.0", - "@aws-sdk/client-sso-oidc": "*", - "@aws-sdk/client-sts": "*", "@aws-sdk/core": "*", "@aws-sdk/credential-provider-node": "*", "@aws-sdk/middleware-host-header": "*", diff --git a/clients/client-resiliencehub/package.json b/clients/client-resiliencehub/package.json index c24ef3abdde19..c6d2ba110ce23 100644 --- a/clients/client-resiliencehub/package.json +++ b/clients/client-resiliencehub/package.json @@ -20,8 +20,6 @@ "dependencies": { "@aws-crypto/sha256-browser": "5.2.0", "@aws-crypto/sha256-js": "5.2.0", - "@aws-sdk/client-sso-oidc": "*", - "@aws-sdk/client-sts": "*", "@aws-sdk/core": "*", "@aws-sdk/credential-provider-node": "*", "@aws-sdk/middleware-host-header": "*", diff --git a/clients/client-resource-explorer-2/package.json b/clients/client-resource-explorer-2/package.json index 922021be5d30b..3d463bd0843fc 100644 --- a/clients/client-resource-explorer-2/package.json +++ b/clients/client-resource-explorer-2/package.json @@ -20,8 +20,6 @@ "dependencies": { "@aws-crypto/sha256-browser": "5.2.0", "@aws-crypto/sha256-js": "5.2.0", - "@aws-sdk/client-sso-oidc": "*", - "@aws-sdk/client-sts": "*", "@aws-sdk/core": "*", "@aws-sdk/credential-provider-node": "*", "@aws-sdk/middleware-host-header": "*", diff --git a/clients/client-resource-groups-tagging-api/package.json b/clients/client-resource-groups-tagging-api/package.json index 015b840970bd2..7ec30b9abcd3c 100644 --- a/clients/client-resource-groups-tagging-api/package.json +++ b/clients/client-resource-groups-tagging-api/package.json @@ -20,8 +20,6 @@ "dependencies": { "@aws-crypto/sha256-browser": "5.2.0", "@aws-crypto/sha256-js": "5.2.0", - "@aws-sdk/client-sso-oidc": "*", - "@aws-sdk/client-sts": "*", "@aws-sdk/core": "*", "@aws-sdk/credential-provider-node": "*", "@aws-sdk/middleware-host-header": "*", diff --git a/clients/client-resource-groups/package.json b/clients/client-resource-groups/package.json index bee723259c4ff..4c06ee06c97ce 100644 --- a/clients/client-resource-groups/package.json +++ b/clients/client-resource-groups/package.json @@ -20,8 +20,6 @@ "dependencies": { "@aws-crypto/sha256-browser": "5.2.0", "@aws-crypto/sha256-js": "5.2.0", - "@aws-sdk/client-sso-oidc": "*", - "@aws-sdk/client-sts": "*", "@aws-sdk/core": "*", "@aws-sdk/credential-provider-node": "*", "@aws-sdk/middleware-host-header": "*", diff --git a/clients/client-robomaker/package.json b/clients/client-robomaker/package.json index 645b79a466122..95f2569ef8102 100644 --- a/clients/client-robomaker/package.json +++ b/clients/client-robomaker/package.json @@ -20,8 +20,6 @@ "dependencies": { "@aws-crypto/sha256-browser": "5.2.0", "@aws-crypto/sha256-js": "5.2.0", - "@aws-sdk/client-sso-oidc": "*", - "@aws-sdk/client-sts": "*", "@aws-sdk/core": "*", "@aws-sdk/credential-provider-node": "*", "@aws-sdk/middleware-host-header": "*", diff --git a/clients/client-rolesanywhere/package.json b/clients/client-rolesanywhere/package.json index 3bbf3c62e28a9..1ae2654bf94be 100644 --- a/clients/client-rolesanywhere/package.json +++ b/clients/client-rolesanywhere/package.json @@ -20,8 +20,6 @@ "dependencies": { "@aws-crypto/sha256-browser": "5.2.0", "@aws-crypto/sha256-js": "5.2.0", - "@aws-sdk/client-sso-oidc": "*", - "@aws-sdk/client-sts": "*", "@aws-sdk/core": "*", "@aws-sdk/credential-provider-node": "*", "@aws-sdk/middleware-host-header": "*", diff --git a/clients/client-route-53-domains/package.json b/clients/client-route-53-domains/package.json index 7e40d421d95f2..73193b4b522ce 100644 --- a/clients/client-route-53-domains/package.json +++ b/clients/client-route-53-domains/package.json @@ -20,8 +20,6 @@ "dependencies": { "@aws-crypto/sha256-browser": "5.2.0", "@aws-crypto/sha256-js": "5.2.0", - "@aws-sdk/client-sso-oidc": "*", - "@aws-sdk/client-sts": "*", "@aws-sdk/core": "*", "@aws-sdk/credential-provider-node": "*", "@aws-sdk/middleware-host-header": "*", diff --git a/clients/client-route-53/package.json b/clients/client-route-53/package.json index 151f2222aaacf..dd325eff6fea2 100644 --- a/clients/client-route-53/package.json +++ b/clients/client-route-53/package.json @@ -20,8 +20,6 @@ "dependencies": { "@aws-crypto/sha256-browser": "5.2.0", "@aws-crypto/sha256-js": "5.2.0", - "@aws-sdk/client-sso-oidc": "*", - "@aws-sdk/client-sts": "*", "@aws-sdk/core": "*", "@aws-sdk/credential-provider-node": "*", "@aws-sdk/middleware-host-header": "*", diff --git a/clients/client-route53-recovery-cluster/package.json b/clients/client-route53-recovery-cluster/package.json index 63f70dd70c1b6..d19c64bf96523 100644 --- a/clients/client-route53-recovery-cluster/package.json +++ b/clients/client-route53-recovery-cluster/package.json @@ -20,8 +20,6 @@ "dependencies": { "@aws-crypto/sha256-browser": "5.2.0", "@aws-crypto/sha256-js": "5.2.0", - "@aws-sdk/client-sso-oidc": "*", - "@aws-sdk/client-sts": "*", "@aws-sdk/core": "*", "@aws-sdk/credential-provider-node": "*", "@aws-sdk/middleware-host-header": "*", diff --git a/clients/client-route53-recovery-control-config/package.json b/clients/client-route53-recovery-control-config/package.json index 9bde1d20f957d..6b50a358b7d7b 100644 --- a/clients/client-route53-recovery-control-config/package.json +++ b/clients/client-route53-recovery-control-config/package.json @@ -20,8 +20,6 @@ "dependencies": { "@aws-crypto/sha256-browser": "5.2.0", "@aws-crypto/sha256-js": "5.2.0", - "@aws-sdk/client-sso-oidc": "*", - "@aws-sdk/client-sts": "*", "@aws-sdk/core": "*", "@aws-sdk/credential-provider-node": "*", "@aws-sdk/middleware-host-header": "*", diff --git a/clients/client-route53-recovery-readiness/package.json b/clients/client-route53-recovery-readiness/package.json index b16bd4ce25357..53fdfe072ffd0 100644 --- a/clients/client-route53-recovery-readiness/package.json +++ b/clients/client-route53-recovery-readiness/package.json @@ -20,8 +20,6 @@ "dependencies": { "@aws-crypto/sha256-browser": "5.2.0", "@aws-crypto/sha256-js": "5.2.0", - "@aws-sdk/client-sso-oidc": "*", - "@aws-sdk/client-sts": "*", "@aws-sdk/core": "*", "@aws-sdk/credential-provider-node": "*", "@aws-sdk/middleware-host-header": "*", diff --git a/clients/client-route53profiles/package.json b/clients/client-route53profiles/package.json index d8a4f1d249505..d1882cd00e4cb 100644 --- a/clients/client-route53profiles/package.json +++ b/clients/client-route53profiles/package.json @@ -20,8 +20,6 @@ "dependencies": { "@aws-crypto/sha256-browser": "5.2.0", "@aws-crypto/sha256-js": "5.2.0", - "@aws-sdk/client-sso-oidc": "*", - "@aws-sdk/client-sts": "*", "@aws-sdk/core": "*", "@aws-sdk/credential-provider-node": "*", "@aws-sdk/middleware-host-header": "*", diff --git a/clients/client-route53resolver/package.json b/clients/client-route53resolver/package.json index 131fdf0e0a88c..dcc431c5de1ac 100644 --- a/clients/client-route53resolver/package.json +++ b/clients/client-route53resolver/package.json @@ -20,8 +20,6 @@ "dependencies": { "@aws-crypto/sha256-browser": "5.2.0", "@aws-crypto/sha256-js": "5.2.0", - "@aws-sdk/client-sso-oidc": "*", - "@aws-sdk/client-sts": "*", "@aws-sdk/core": "*", "@aws-sdk/credential-provider-node": "*", "@aws-sdk/middleware-host-header": "*", diff --git a/clients/client-rum/package.json b/clients/client-rum/package.json index a15cb9bfaa397..5aa7aa82aa869 100644 --- a/clients/client-rum/package.json +++ b/clients/client-rum/package.json @@ -20,8 +20,6 @@ "dependencies": { "@aws-crypto/sha256-browser": "5.2.0", "@aws-crypto/sha256-js": "5.2.0", - "@aws-sdk/client-sso-oidc": "*", - "@aws-sdk/client-sts": "*", "@aws-sdk/core": "*", "@aws-sdk/credential-provider-node": "*", "@aws-sdk/middleware-host-header": "*", diff --git a/clients/client-s3-control/package.json b/clients/client-s3-control/package.json index 172d9787a2832..d40d5ce0f53d3 100644 --- a/clients/client-s3-control/package.json +++ b/clients/client-s3-control/package.json @@ -22,8 +22,6 @@ "dependencies": { "@aws-crypto/sha256-browser": "5.2.0", "@aws-crypto/sha256-js": "5.2.0", - "@aws-sdk/client-sso-oidc": "*", - "@aws-sdk/client-sts": "*", "@aws-sdk/core": "*", "@aws-sdk/credential-provider-node": "*", "@aws-sdk/middleware-host-header": "*", diff --git a/clients/client-s3/package.json b/clients/client-s3/package.json index c5300bd5f65db..8d8e95ce826d8 100644 --- a/clients/client-s3/package.json +++ b/clients/client-s3/package.json @@ -27,8 +27,6 @@ "@aws-crypto/sha1-browser": "5.2.0", "@aws-crypto/sha256-browser": "5.2.0", "@aws-crypto/sha256-js": "5.2.0", - "@aws-sdk/client-sso-oidc": "*", - "@aws-sdk/client-sts": "*", "@aws-sdk/core": "*", "@aws-sdk/credential-provider-node": "*", "@aws-sdk/middleware-bucket-endpoint": "*", diff --git a/clients/client-s3outposts/package.json b/clients/client-s3outposts/package.json index f6ee2d4441869..7fc46e962ae89 100644 --- a/clients/client-s3outposts/package.json +++ b/clients/client-s3outposts/package.json @@ -20,8 +20,6 @@ "dependencies": { "@aws-crypto/sha256-browser": "5.2.0", "@aws-crypto/sha256-js": "5.2.0", - "@aws-sdk/client-sso-oidc": "*", - "@aws-sdk/client-sts": "*", "@aws-sdk/core": "*", "@aws-sdk/credential-provider-node": "*", "@aws-sdk/middleware-host-header": "*", diff --git a/clients/client-s3tables/package.json b/clients/client-s3tables/package.json index 59ffb29614092..a2f983c76ced3 100644 --- a/clients/client-s3tables/package.json +++ b/clients/client-s3tables/package.json @@ -20,8 +20,6 @@ "dependencies": { "@aws-crypto/sha256-browser": "5.2.0", "@aws-crypto/sha256-js": "5.2.0", - "@aws-sdk/client-sso-oidc": "*", - "@aws-sdk/client-sts": "*", "@aws-sdk/core": "*", "@aws-sdk/credential-provider-node": "*", "@aws-sdk/middleware-host-header": "*", diff --git a/clients/client-sagemaker-a2i-runtime/package.json b/clients/client-sagemaker-a2i-runtime/package.json index cc6349fd21e04..0f241e4b5670d 100644 --- a/clients/client-sagemaker-a2i-runtime/package.json +++ b/clients/client-sagemaker-a2i-runtime/package.json @@ -20,8 +20,6 @@ "dependencies": { "@aws-crypto/sha256-browser": "5.2.0", "@aws-crypto/sha256-js": "5.2.0", - "@aws-sdk/client-sso-oidc": "*", - "@aws-sdk/client-sts": "*", "@aws-sdk/core": "*", "@aws-sdk/credential-provider-node": "*", "@aws-sdk/middleware-host-header": "*", diff --git a/clients/client-sagemaker-edge/package.json b/clients/client-sagemaker-edge/package.json index f8c8453fb9842..941b7f50373e6 100644 --- a/clients/client-sagemaker-edge/package.json +++ b/clients/client-sagemaker-edge/package.json @@ -20,8 +20,6 @@ "dependencies": { "@aws-crypto/sha256-browser": "5.2.0", "@aws-crypto/sha256-js": "5.2.0", - "@aws-sdk/client-sso-oidc": "*", - "@aws-sdk/client-sts": "*", "@aws-sdk/core": "*", "@aws-sdk/credential-provider-node": "*", "@aws-sdk/middleware-host-header": "*", diff --git a/clients/client-sagemaker-featurestore-runtime/package.json b/clients/client-sagemaker-featurestore-runtime/package.json index 37f8561ef35a1..b826237f3d593 100644 --- a/clients/client-sagemaker-featurestore-runtime/package.json +++ b/clients/client-sagemaker-featurestore-runtime/package.json @@ -20,8 +20,6 @@ "dependencies": { "@aws-crypto/sha256-browser": "5.2.0", "@aws-crypto/sha256-js": "5.2.0", - "@aws-sdk/client-sso-oidc": "*", - "@aws-sdk/client-sts": "*", "@aws-sdk/core": "*", "@aws-sdk/credential-provider-node": "*", "@aws-sdk/middleware-host-header": "*", diff --git a/clients/client-sagemaker-geospatial/package.json b/clients/client-sagemaker-geospatial/package.json index 02daa230f9872..d7282cd21bf2c 100644 --- a/clients/client-sagemaker-geospatial/package.json +++ b/clients/client-sagemaker-geospatial/package.json @@ -20,8 +20,6 @@ "dependencies": { "@aws-crypto/sha256-browser": "5.2.0", "@aws-crypto/sha256-js": "5.2.0", - "@aws-sdk/client-sso-oidc": "*", - "@aws-sdk/client-sts": "*", "@aws-sdk/core": "*", "@aws-sdk/credential-provider-node": "*", "@aws-sdk/middleware-host-header": "*", diff --git a/clients/client-sagemaker-metrics/package.json b/clients/client-sagemaker-metrics/package.json index 7c69aab6a0f71..78c85c574b423 100644 --- a/clients/client-sagemaker-metrics/package.json +++ b/clients/client-sagemaker-metrics/package.json @@ -20,8 +20,6 @@ "dependencies": { "@aws-crypto/sha256-browser": "5.2.0", "@aws-crypto/sha256-js": "5.2.0", - "@aws-sdk/client-sso-oidc": "*", - "@aws-sdk/client-sts": "*", "@aws-sdk/core": "*", "@aws-sdk/credential-provider-node": "*", "@aws-sdk/middleware-host-header": "*", diff --git a/clients/client-sagemaker-runtime/package.json b/clients/client-sagemaker-runtime/package.json index 276f867992a48..f1afd20d8dd5e 100644 --- a/clients/client-sagemaker-runtime/package.json +++ b/clients/client-sagemaker-runtime/package.json @@ -20,8 +20,6 @@ "dependencies": { "@aws-crypto/sha256-browser": "5.2.0", "@aws-crypto/sha256-js": "5.2.0", - "@aws-sdk/client-sso-oidc": "*", - "@aws-sdk/client-sts": "*", "@aws-sdk/core": "*", "@aws-sdk/credential-provider-node": "*", "@aws-sdk/middleware-host-header": "*", diff --git a/clients/client-sagemaker/package.json b/clients/client-sagemaker/package.json index c7220f34acec9..c65839761be10 100644 --- a/clients/client-sagemaker/package.json +++ b/clients/client-sagemaker/package.json @@ -20,8 +20,6 @@ "dependencies": { "@aws-crypto/sha256-browser": "5.2.0", "@aws-crypto/sha256-js": "5.2.0", - "@aws-sdk/client-sso-oidc": "*", - "@aws-sdk/client-sts": "*", "@aws-sdk/core": "*", "@aws-sdk/credential-provider-node": "*", "@aws-sdk/middleware-host-header": "*", diff --git a/clients/client-savingsplans/package.json b/clients/client-savingsplans/package.json index d3aa8003c8cd3..d74c9d63cc72f 100644 --- a/clients/client-savingsplans/package.json +++ b/clients/client-savingsplans/package.json @@ -20,8 +20,6 @@ "dependencies": { "@aws-crypto/sha256-browser": "5.2.0", "@aws-crypto/sha256-js": "5.2.0", - "@aws-sdk/client-sso-oidc": "*", - "@aws-sdk/client-sts": "*", "@aws-sdk/core": "*", "@aws-sdk/credential-provider-node": "*", "@aws-sdk/middleware-host-header": "*", diff --git a/clients/client-scheduler/package.json b/clients/client-scheduler/package.json index 1bb40a4a36321..6c72840d2dfb7 100644 --- a/clients/client-scheduler/package.json +++ b/clients/client-scheduler/package.json @@ -20,8 +20,6 @@ "dependencies": { "@aws-crypto/sha256-browser": "5.2.0", "@aws-crypto/sha256-js": "5.2.0", - "@aws-sdk/client-sso-oidc": "*", - "@aws-sdk/client-sts": "*", "@aws-sdk/core": "*", "@aws-sdk/credential-provider-node": "*", "@aws-sdk/middleware-host-header": "*", diff --git a/clients/client-schemas/package.json b/clients/client-schemas/package.json index 83f9e4e3db4aa..25a3c1706b2aa 100644 --- a/clients/client-schemas/package.json +++ b/clients/client-schemas/package.json @@ -20,8 +20,6 @@ "dependencies": { "@aws-crypto/sha256-browser": "5.2.0", "@aws-crypto/sha256-js": "5.2.0", - "@aws-sdk/client-sso-oidc": "*", - "@aws-sdk/client-sts": "*", "@aws-sdk/core": "*", "@aws-sdk/credential-provider-node": "*", "@aws-sdk/middleware-host-header": "*", diff --git a/clients/client-secrets-manager/package.json b/clients/client-secrets-manager/package.json index 2704bf665665b..88bba16b6bbe0 100644 --- a/clients/client-secrets-manager/package.json +++ b/clients/client-secrets-manager/package.json @@ -20,8 +20,6 @@ "dependencies": { "@aws-crypto/sha256-browser": "5.2.0", "@aws-crypto/sha256-js": "5.2.0", - "@aws-sdk/client-sso-oidc": "*", - "@aws-sdk/client-sts": "*", "@aws-sdk/core": "*", "@aws-sdk/credential-provider-node": "*", "@aws-sdk/middleware-host-header": "*", diff --git a/clients/client-security-ir/package.json b/clients/client-security-ir/package.json index c6efca96cdec3..9ac5470f277a4 100644 --- a/clients/client-security-ir/package.json +++ b/clients/client-security-ir/package.json @@ -20,8 +20,6 @@ "dependencies": { "@aws-crypto/sha256-browser": "5.2.0", "@aws-crypto/sha256-js": "5.2.0", - "@aws-sdk/client-sso-oidc": "*", - "@aws-sdk/client-sts": "*", "@aws-sdk/core": "*", "@aws-sdk/credential-provider-node": "*", "@aws-sdk/middleware-host-header": "*", diff --git a/clients/client-securityhub/package.json b/clients/client-securityhub/package.json index 35e29a9b84cdb..bbeedd584f837 100644 --- a/clients/client-securityhub/package.json +++ b/clients/client-securityhub/package.json @@ -20,8 +20,6 @@ "dependencies": { "@aws-crypto/sha256-browser": "5.2.0", "@aws-crypto/sha256-js": "5.2.0", - "@aws-sdk/client-sso-oidc": "*", - "@aws-sdk/client-sts": "*", "@aws-sdk/core": "*", "@aws-sdk/credential-provider-node": "*", "@aws-sdk/middleware-host-header": "*", diff --git a/clients/client-securitylake/package.json b/clients/client-securitylake/package.json index 0d6244bd9fba2..36265b614a64b 100644 --- a/clients/client-securitylake/package.json +++ b/clients/client-securitylake/package.json @@ -20,8 +20,6 @@ "dependencies": { "@aws-crypto/sha256-browser": "5.2.0", "@aws-crypto/sha256-js": "5.2.0", - "@aws-sdk/client-sso-oidc": "*", - "@aws-sdk/client-sts": "*", "@aws-sdk/core": "*", "@aws-sdk/credential-provider-node": "*", "@aws-sdk/middleware-host-header": "*", diff --git a/clients/client-serverlessapplicationrepository/package.json b/clients/client-serverlessapplicationrepository/package.json index ee24cb9e86315..9d10347766870 100644 --- a/clients/client-serverlessapplicationrepository/package.json +++ b/clients/client-serverlessapplicationrepository/package.json @@ -20,8 +20,6 @@ "dependencies": { "@aws-crypto/sha256-browser": "5.2.0", "@aws-crypto/sha256-js": "5.2.0", - "@aws-sdk/client-sso-oidc": "*", - "@aws-sdk/client-sts": "*", "@aws-sdk/core": "*", "@aws-sdk/credential-provider-node": "*", "@aws-sdk/middleware-host-header": "*", diff --git a/clients/client-service-catalog-appregistry/package.json b/clients/client-service-catalog-appregistry/package.json index 3493aba88b5ba..0e879c1c8e21c 100644 --- a/clients/client-service-catalog-appregistry/package.json +++ b/clients/client-service-catalog-appregistry/package.json @@ -20,8 +20,6 @@ "dependencies": { "@aws-crypto/sha256-browser": "5.2.0", "@aws-crypto/sha256-js": "5.2.0", - "@aws-sdk/client-sso-oidc": "*", - "@aws-sdk/client-sts": "*", "@aws-sdk/core": "*", "@aws-sdk/credential-provider-node": "*", "@aws-sdk/middleware-host-header": "*", diff --git a/clients/client-service-catalog/package.json b/clients/client-service-catalog/package.json index 42d7a36605a15..3b64743fcb0c9 100644 --- a/clients/client-service-catalog/package.json +++ b/clients/client-service-catalog/package.json @@ -20,8 +20,6 @@ "dependencies": { "@aws-crypto/sha256-browser": "5.2.0", "@aws-crypto/sha256-js": "5.2.0", - "@aws-sdk/client-sso-oidc": "*", - "@aws-sdk/client-sts": "*", "@aws-sdk/core": "*", "@aws-sdk/credential-provider-node": "*", "@aws-sdk/middleware-host-header": "*", diff --git a/clients/client-service-quotas/package.json b/clients/client-service-quotas/package.json index 4bb883a6bf479..c015475dda34a 100644 --- a/clients/client-service-quotas/package.json +++ b/clients/client-service-quotas/package.json @@ -20,8 +20,6 @@ "dependencies": { "@aws-crypto/sha256-browser": "5.2.0", "@aws-crypto/sha256-js": "5.2.0", - "@aws-sdk/client-sso-oidc": "*", - "@aws-sdk/client-sts": "*", "@aws-sdk/core": "*", "@aws-sdk/credential-provider-node": "*", "@aws-sdk/middleware-host-header": "*", diff --git a/clients/client-servicediscovery/package.json b/clients/client-servicediscovery/package.json index 7ed59b591229f..249057a9a8c20 100644 --- a/clients/client-servicediscovery/package.json +++ b/clients/client-servicediscovery/package.json @@ -20,8 +20,6 @@ "dependencies": { "@aws-crypto/sha256-browser": "5.2.0", "@aws-crypto/sha256-js": "5.2.0", - "@aws-sdk/client-sso-oidc": "*", - "@aws-sdk/client-sts": "*", "@aws-sdk/core": "*", "@aws-sdk/credential-provider-node": "*", "@aws-sdk/middleware-host-header": "*", diff --git a/clients/client-ses/package.json b/clients/client-ses/package.json index be03213c1e7f8..a32491b88bba3 100644 --- a/clients/client-ses/package.json +++ b/clients/client-ses/package.json @@ -20,8 +20,6 @@ "dependencies": { "@aws-crypto/sha256-browser": "5.2.0", "@aws-crypto/sha256-js": "5.2.0", - "@aws-sdk/client-sso-oidc": "*", - "@aws-sdk/client-sts": "*", "@aws-sdk/core": "*", "@aws-sdk/credential-provider-node": "*", "@aws-sdk/middleware-host-header": "*", diff --git a/clients/client-sesv2/package.json b/clients/client-sesv2/package.json index 2f4921e11f847..d348f5fb024a2 100644 --- a/clients/client-sesv2/package.json +++ b/clients/client-sesv2/package.json @@ -20,8 +20,6 @@ "dependencies": { "@aws-crypto/sha256-browser": "5.2.0", "@aws-crypto/sha256-js": "5.2.0", - "@aws-sdk/client-sso-oidc": "*", - "@aws-sdk/client-sts": "*", "@aws-sdk/core": "*", "@aws-sdk/credential-provider-node": "*", "@aws-sdk/middleware-host-header": "*", diff --git a/clients/client-sfn/package.json b/clients/client-sfn/package.json index cf3da7f4373ec..025da6cfd004d 100644 --- a/clients/client-sfn/package.json +++ b/clients/client-sfn/package.json @@ -20,8 +20,6 @@ "dependencies": { "@aws-crypto/sha256-browser": "5.2.0", "@aws-crypto/sha256-js": "5.2.0", - "@aws-sdk/client-sso-oidc": "*", - "@aws-sdk/client-sts": "*", "@aws-sdk/core": "*", "@aws-sdk/credential-provider-node": "*", "@aws-sdk/middleware-host-header": "*", diff --git a/clients/client-shield/package.json b/clients/client-shield/package.json index 97a58607e3059..82c1598368dba 100644 --- a/clients/client-shield/package.json +++ b/clients/client-shield/package.json @@ -20,8 +20,6 @@ "dependencies": { "@aws-crypto/sha256-browser": "5.2.0", "@aws-crypto/sha256-js": "5.2.0", - "@aws-sdk/client-sso-oidc": "*", - "@aws-sdk/client-sts": "*", "@aws-sdk/core": "*", "@aws-sdk/credential-provider-node": "*", "@aws-sdk/middleware-host-header": "*", diff --git a/clients/client-signer/package.json b/clients/client-signer/package.json index aeb22f4ef13e5..142b41e5d3917 100644 --- a/clients/client-signer/package.json +++ b/clients/client-signer/package.json @@ -20,8 +20,6 @@ "dependencies": { "@aws-crypto/sha256-browser": "5.2.0", "@aws-crypto/sha256-js": "5.2.0", - "@aws-sdk/client-sso-oidc": "*", - "@aws-sdk/client-sts": "*", "@aws-sdk/core": "*", "@aws-sdk/credential-provider-node": "*", "@aws-sdk/middleware-host-header": "*", diff --git a/clients/client-simspaceweaver/package.json b/clients/client-simspaceweaver/package.json index 1e30309e1a3e2..f0d100ed59b67 100644 --- a/clients/client-simspaceweaver/package.json +++ b/clients/client-simspaceweaver/package.json @@ -20,8 +20,6 @@ "dependencies": { "@aws-crypto/sha256-browser": "5.2.0", "@aws-crypto/sha256-js": "5.2.0", - "@aws-sdk/client-sso-oidc": "*", - "@aws-sdk/client-sts": "*", "@aws-sdk/core": "*", "@aws-sdk/credential-provider-node": "*", "@aws-sdk/middleware-host-header": "*", diff --git a/clients/client-sms/package.json b/clients/client-sms/package.json index ab73d57cf8d18..5ab3179413747 100644 --- a/clients/client-sms/package.json +++ b/clients/client-sms/package.json @@ -20,8 +20,6 @@ "dependencies": { "@aws-crypto/sha256-browser": "5.2.0", "@aws-crypto/sha256-js": "5.2.0", - "@aws-sdk/client-sso-oidc": "*", - "@aws-sdk/client-sts": "*", "@aws-sdk/core": "*", "@aws-sdk/credential-provider-node": "*", "@aws-sdk/middleware-host-header": "*", diff --git a/clients/client-snow-device-management/package.json b/clients/client-snow-device-management/package.json index 43b6c20d745c4..033af21accc07 100644 --- a/clients/client-snow-device-management/package.json +++ b/clients/client-snow-device-management/package.json @@ -20,8 +20,6 @@ "dependencies": { "@aws-crypto/sha256-browser": "5.2.0", "@aws-crypto/sha256-js": "5.2.0", - "@aws-sdk/client-sso-oidc": "*", - "@aws-sdk/client-sts": "*", "@aws-sdk/core": "*", "@aws-sdk/credential-provider-node": "*", "@aws-sdk/middleware-host-header": "*", diff --git a/clients/client-snowball/package.json b/clients/client-snowball/package.json index f2a1f6dc4efec..f3c84a6c48774 100644 --- a/clients/client-snowball/package.json +++ b/clients/client-snowball/package.json @@ -20,8 +20,6 @@ "dependencies": { "@aws-crypto/sha256-browser": "5.2.0", "@aws-crypto/sha256-js": "5.2.0", - "@aws-sdk/client-sso-oidc": "*", - "@aws-sdk/client-sts": "*", "@aws-sdk/core": "*", "@aws-sdk/credential-provider-node": "*", "@aws-sdk/middleware-host-header": "*", diff --git a/clients/client-sns/package.json b/clients/client-sns/package.json index 2414d81706721..a2fbada9f6d5f 100644 --- a/clients/client-sns/package.json +++ b/clients/client-sns/package.json @@ -20,8 +20,6 @@ "dependencies": { "@aws-crypto/sha256-browser": "5.2.0", "@aws-crypto/sha256-js": "5.2.0", - "@aws-sdk/client-sso-oidc": "*", - "@aws-sdk/client-sts": "*", "@aws-sdk/core": "*", "@aws-sdk/credential-provider-node": "*", "@aws-sdk/middleware-host-header": "*", diff --git a/clients/client-socialmessaging/package.json b/clients/client-socialmessaging/package.json index e2dcefdde97ef..65eff51f5ca80 100644 --- a/clients/client-socialmessaging/package.json +++ b/clients/client-socialmessaging/package.json @@ -20,8 +20,6 @@ "dependencies": { "@aws-crypto/sha256-browser": "5.2.0", "@aws-crypto/sha256-js": "5.2.0", - "@aws-sdk/client-sso-oidc": "*", - "@aws-sdk/client-sts": "*", "@aws-sdk/core": "*", "@aws-sdk/credential-provider-node": "*", "@aws-sdk/middleware-host-header": "*", diff --git a/clients/client-sqs/package.json b/clients/client-sqs/package.json index f2005abaea260..1e0824b61e117 100644 --- a/clients/client-sqs/package.json +++ b/clients/client-sqs/package.json @@ -20,8 +20,6 @@ "dependencies": { "@aws-crypto/sha256-browser": "5.2.0", "@aws-crypto/sha256-js": "5.2.0", - "@aws-sdk/client-sso-oidc": "*", - "@aws-sdk/client-sts": "*", "@aws-sdk/core": "*", "@aws-sdk/credential-provider-node": "*", "@aws-sdk/middleware-host-header": "*", diff --git a/clients/client-ssm-contacts/package.json b/clients/client-ssm-contacts/package.json index 2e11d6b958dd0..d4cf973efb4cd 100644 --- a/clients/client-ssm-contacts/package.json +++ b/clients/client-ssm-contacts/package.json @@ -20,8 +20,6 @@ "dependencies": { "@aws-crypto/sha256-browser": "5.2.0", "@aws-crypto/sha256-js": "5.2.0", - "@aws-sdk/client-sso-oidc": "*", - "@aws-sdk/client-sts": "*", "@aws-sdk/core": "*", "@aws-sdk/credential-provider-node": "*", "@aws-sdk/middleware-host-header": "*", diff --git a/clients/client-ssm-incidents/package.json b/clients/client-ssm-incidents/package.json index 924d168db2b52..fa9c201b3dbeb 100644 --- a/clients/client-ssm-incidents/package.json +++ b/clients/client-ssm-incidents/package.json @@ -20,8 +20,6 @@ "dependencies": { "@aws-crypto/sha256-browser": "5.2.0", "@aws-crypto/sha256-js": "5.2.0", - "@aws-sdk/client-sso-oidc": "*", - "@aws-sdk/client-sts": "*", "@aws-sdk/core": "*", "@aws-sdk/credential-provider-node": "*", "@aws-sdk/middleware-host-header": "*", diff --git a/clients/client-ssm-quicksetup/package.json b/clients/client-ssm-quicksetup/package.json index 93646d9dac927..6d40065b21732 100644 --- a/clients/client-ssm-quicksetup/package.json +++ b/clients/client-ssm-quicksetup/package.json @@ -20,8 +20,6 @@ "dependencies": { "@aws-crypto/sha256-browser": "5.2.0", "@aws-crypto/sha256-js": "5.2.0", - "@aws-sdk/client-sso-oidc": "*", - "@aws-sdk/client-sts": "*", "@aws-sdk/core": "*", "@aws-sdk/credential-provider-node": "*", "@aws-sdk/middleware-host-header": "*", diff --git a/clients/client-ssm-sap/package.json b/clients/client-ssm-sap/package.json index 9c9b6f9ebfde1..6fbf7f65bfc49 100644 --- a/clients/client-ssm-sap/package.json +++ b/clients/client-ssm-sap/package.json @@ -20,8 +20,6 @@ "dependencies": { "@aws-crypto/sha256-browser": "5.2.0", "@aws-crypto/sha256-js": "5.2.0", - "@aws-sdk/client-sso-oidc": "*", - "@aws-sdk/client-sts": "*", "@aws-sdk/core": "*", "@aws-sdk/credential-provider-node": "*", "@aws-sdk/middleware-host-header": "*", diff --git a/clients/client-ssm/package.json b/clients/client-ssm/package.json index 76aef77f4fdb1..ee9f3c2227eb9 100644 --- a/clients/client-ssm/package.json +++ b/clients/client-ssm/package.json @@ -20,8 +20,6 @@ "dependencies": { "@aws-crypto/sha256-browser": "5.2.0", "@aws-crypto/sha256-js": "5.2.0", - "@aws-sdk/client-sso-oidc": "*", - "@aws-sdk/client-sts": "*", "@aws-sdk/core": "*", "@aws-sdk/credential-provider-node": "*", "@aws-sdk/middleware-host-header": "*", diff --git a/clients/client-sso-admin/package.json b/clients/client-sso-admin/package.json index 61ef5c93e5ad8..8288bcb511b64 100644 --- a/clients/client-sso-admin/package.json +++ b/clients/client-sso-admin/package.json @@ -20,8 +20,6 @@ "dependencies": { "@aws-crypto/sha256-browser": "5.2.0", "@aws-crypto/sha256-js": "5.2.0", - "@aws-sdk/client-sso-oidc": "*", - "@aws-sdk/client-sts": "*", "@aws-sdk/core": "*", "@aws-sdk/credential-provider-node": "*", "@aws-sdk/middleware-host-header": "*", diff --git a/clients/client-sso-oidc/package.json b/clients/client-sso-oidc/package.json index d42a3128c2a7d..818f67780ca2d 100644 --- a/clients/client-sso-oidc/package.json +++ b/clients/client-sso-oidc/package.json @@ -84,9 +84,6 @@ "url": "https://aws.amazon.com/javascript/" }, "license": "Apache-2.0", - "peerDependencies": { - "@aws-sdk/client-sts": "*" - }, "browser": { "./dist-es/runtimeConfig": "./dist-es/runtimeConfig.browser" }, diff --git a/clients/client-storage-gateway/package.json b/clients/client-storage-gateway/package.json index ad617306f8280..98f631e5b9dd9 100644 --- a/clients/client-storage-gateway/package.json +++ b/clients/client-storage-gateway/package.json @@ -20,8 +20,6 @@ "dependencies": { "@aws-crypto/sha256-browser": "5.2.0", "@aws-crypto/sha256-js": "5.2.0", - "@aws-sdk/client-sso-oidc": "*", - "@aws-sdk/client-sts": "*", "@aws-sdk/core": "*", "@aws-sdk/credential-provider-node": "*", "@aws-sdk/middleware-host-header": "*", diff --git a/clients/client-sts/package.json b/clients/client-sts/package.json index 12d3bfd800dcf..71eddf1516527 100644 --- a/clients/client-sts/package.json +++ b/clients/client-sts/package.json @@ -22,7 +22,6 @@ "dependencies": { "@aws-crypto/sha256-browser": "5.2.0", "@aws-crypto/sha256-js": "5.2.0", - "@aws-sdk/client-sso-oidc": "*", "@aws-sdk/core": "*", "@aws-sdk/credential-provider-node": "*", "@aws-sdk/middleware-host-header": "*", diff --git a/clients/client-supplychain/package.json b/clients/client-supplychain/package.json index 712bdddc8dd65..4ace5143d65a2 100644 --- a/clients/client-supplychain/package.json +++ b/clients/client-supplychain/package.json @@ -20,8 +20,6 @@ "dependencies": { "@aws-crypto/sha256-browser": "5.2.0", "@aws-crypto/sha256-js": "5.2.0", - "@aws-sdk/client-sso-oidc": "*", - "@aws-sdk/client-sts": "*", "@aws-sdk/core": "*", "@aws-sdk/credential-provider-node": "*", "@aws-sdk/middleware-host-header": "*", diff --git a/clients/client-support-app/package.json b/clients/client-support-app/package.json index 185fb8c96f5f6..fc8161c44ca56 100644 --- a/clients/client-support-app/package.json +++ b/clients/client-support-app/package.json @@ -20,8 +20,6 @@ "dependencies": { "@aws-crypto/sha256-browser": "5.2.0", "@aws-crypto/sha256-js": "5.2.0", - "@aws-sdk/client-sso-oidc": "*", - "@aws-sdk/client-sts": "*", "@aws-sdk/core": "*", "@aws-sdk/credential-provider-node": "*", "@aws-sdk/middleware-host-header": "*", diff --git a/clients/client-support/package.json b/clients/client-support/package.json index 825e243f89104..169800c44ec8a 100644 --- a/clients/client-support/package.json +++ b/clients/client-support/package.json @@ -20,8 +20,6 @@ "dependencies": { "@aws-crypto/sha256-browser": "5.2.0", "@aws-crypto/sha256-js": "5.2.0", - "@aws-sdk/client-sso-oidc": "*", - "@aws-sdk/client-sts": "*", "@aws-sdk/core": "*", "@aws-sdk/credential-provider-node": "*", "@aws-sdk/middleware-host-header": "*", diff --git a/clients/client-swf/package.json b/clients/client-swf/package.json index 38bccdd82d697..0ce29d9a50da8 100644 --- a/clients/client-swf/package.json +++ b/clients/client-swf/package.json @@ -20,8 +20,6 @@ "dependencies": { "@aws-crypto/sha256-browser": "5.2.0", "@aws-crypto/sha256-js": "5.2.0", - "@aws-sdk/client-sso-oidc": "*", - "@aws-sdk/client-sts": "*", "@aws-sdk/core": "*", "@aws-sdk/credential-provider-node": "*", "@aws-sdk/middleware-host-header": "*", diff --git a/clients/client-synthetics/package.json b/clients/client-synthetics/package.json index afab02c7184c5..c0c150c6a0847 100644 --- a/clients/client-synthetics/package.json +++ b/clients/client-synthetics/package.json @@ -20,8 +20,6 @@ "dependencies": { "@aws-crypto/sha256-browser": "5.2.0", "@aws-crypto/sha256-js": "5.2.0", - "@aws-sdk/client-sso-oidc": "*", - "@aws-sdk/client-sts": "*", "@aws-sdk/core": "*", "@aws-sdk/credential-provider-node": "*", "@aws-sdk/middleware-host-header": "*", diff --git a/clients/client-taxsettings/package.json b/clients/client-taxsettings/package.json index cee03a133d9d0..61df3a1f2eabd 100644 --- a/clients/client-taxsettings/package.json +++ b/clients/client-taxsettings/package.json @@ -20,8 +20,6 @@ "dependencies": { "@aws-crypto/sha256-browser": "5.2.0", "@aws-crypto/sha256-js": "5.2.0", - "@aws-sdk/client-sso-oidc": "*", - "@aws-sdk/client-sts": "*", "@aws-sdk/core": "*", "@aws-sdk/credential-provider-node": "*", "@aws-sdk/middleware-host-header": "*", diff --git a/clients/client-textract/package.json b/clients/client-textract/package.json index 23a055464534b..1735f8d392e10 100644 --- a/clients/client-textract/package.json +++ b/clients/client-textract/package.json @@ -20,8 +20,6 @@ "dependencies": { "@aws-crypto/sha256-browser": "5.2.0", "@aws-crypto/sha256-js": "5.2.0", - "@aws-sdk/client-sso-oidc": "*", - "@aws-sdk/client-sts": "*", "@aws-sdk/core": "*", "@aws-sdk/credential-provider-node": "*", "@aws-sdk/middleware-host-header": "*", diff --git a/clients/client-timestream-influxdb/package.json b/clients/client-timestream-influxdb/package.json index c7b5250f6db09..b22d2c4435848 100644 --- a/clients/client-timestream-influxdb/package.json +++ b/clients/client-timestream-influxdb/package.json @@ -20,8 +20,6 @@ "dependencies": { "@aws-crypto/sha256-browser": "5.2.0", "@aws-crypto/sha256-js": "5.2.0", - "@aws-sdk/client-sso-oidc": "*", - "@aws-sdk/client-sts": "*", "@aws-sdk/core": "*", "@aws-sdk/credential-provider-node": "*", "@aws-sdk/middleware-host-header": "*", diff --git a/clients/client-timestream-query/package.json b/clients/client-timestream-query/package.json index baee3cd942ade..d9febbed07f69 100644 --- a/clients/client-timestream-query/package.json +++ b/clients/client-timestream-query/package.json @@ -20,8 +20,6 @@ "dependencies": { "@aws-crypto/sha256-browser": "5.2.0", "@aws-crypto/sha256-js": "5.2.0", - "@aws-sdk/client-sso-oidc": "*", - "@aws-sdk/client-sts": "*", "@aws-sdk/core": "*", "@aws-sdk/credential-provider-node": "*", "@aws-sdk/middleware-endpoint-discovery": "*", diff --git a/clients/client-timestream-write/package.json b/clients/client-timestream-write/package.json index 0053bf255fdcb..7186cb66b9015 100644 --- a/clients/client-timestream-write/package.json +++ b/clients/client-timestream-write/package.json @@ -20,8 +20,6 @@ "dependencies": { "@aws-crypto/sha256-browser": "5.2.0", "@aws-crypto/sha256-js": "5.2.0", - "@aws-sdk/client-sso-oidc": "*", - "@aws-sdk/client-sts": "*", "@aws-sdk/core": "*", "@aws-sdk/credential-provider-node": "*", "@aws-sdk/middleware-endpoint-discovery": "*", diff --git a/clients/client-tnb/package.json b/clients/client-tnb/package.json index 713b11a87f1ea..830294939e14e 100644 --- a/clients/client-tnb/package.json +++ b/clients/client-tnb/package.json @@ -20,8 +20,6 @@ "dependencies": { "@aws-crypto/sha256-browser": "5.2.0", "@aws-crypto/sha256-js": "5.2.0", - "@aws-sdk/client-sso-oidc": "*", - "@aws-sdk/client-sts": "*", "@aws-sdk/core": "*", "@aws-sdk/credential-provider-node": "*", "@aws-sdk/middleware-host-header": "*", diff --git a/clients/client-transcribe-streaming/package.json b/clients/client-transcribe-streaming/package.json index ff7d9f3d837e8..d24f36f6d7dc7 100644 --- a/clients/client-transcribe-streaming/package.json +++ b/clients/client-transcribe-streaming/package.json @@ -22,8 +22,6 @@ "dependencies": { "@aws-crypto/sha256-browser": "5.2.0", "@aws-crypto/sha256-js": "5.2.0", - "@aws-sdk/client-sso-oidc": "*", - "@aws-sdk/client-sts": "*", "@aws-sdk/core": "*", "@aws-sdk/credential-provider-node": "*", "@aws-sdk/eventstream-handler-node": "*", diff --git a/clients/client-transcribe/package.json b/clients/client-transcribe/package.json index 1e2cad236c862..070139375d00d 100644 --- a/clients/client-transcribe/package.json +++ b/clients/client-transcribe/package.json @@ -20,8 +20,6 @@ "dependencies": { "@aws-crypto/sha256-browser": "5.2.0", "@aws-crypto/sha256-js": "5.2.0", - "@aws-sdk/client-sso-oidc": "*", - "@aws-sdk/client-sts": "*", "@aws-sdk/core": "*", "@aws-sdk/credential-provider-node": "*", "@aws-sdk/middleware-host-header": "*", diff --git a/clients/client-transfer/package.json b/clients/client-transfer/package.json index 700cc8e2bb75b..a62da41e46bbd 100644 --- a/clients/client-transfer/package.json +++ b/clients/client-transfer/package.json @@ -20,8 +20,6 @@ "dependencies": { "@aws-crypto/sha256-browser": "5.2.0", "@aws-crypto/sha256-js": "5.2.0", - "@aws-sdk/client-sso-oidc": "*", - "@aws-sdk/client-sts": "*", "@aws-sdk/core": "*", "@aws-sdk/credential-provider-node": "*", "@aws-sdk/middleware-host-header": "*", diff --git a/clients/client-translate/package.json b/clients/client-translate/package.json index 07f9baa01ce86..11b7a9f61a563 100644 --- a/clients/client-translate/package.json +++ b/clients/client-translate/package.json @@ -20,8 +20,6 @@ "dependencies": { "@aws-crypto/sha256-browser": "5.2.0", "@aws-crypto/sha256-js": "5.2.0", - "@aws-sdk/client-sso-oidc": "*", - "@aws-sdk/client-sts": "*", "@aws-sdk/core": "*", "@aws-sdk/credential-provider-node": "*", "@aws-sdk/middleware-host-header": "*", diff --git a/clients/client-trustedadvisor/package.json b/clients/client-trustedadvisor/package.json index 325425c175ca0..7d158b3f4761e 100644 --- a/clients/client-trustedadvisor/package.json +++ b/clients/client-trustedadvisor/package.json @@ -20,8 +20,6 @@ "dependencies": { "@aws-crypto/sha256-browser": "5.2.0", "@aws-crypto/sha256-js": "5.2.0", - "@aws-sdk/client-sso-oidc": "*", - "@aws-sdk/client-sts": "*", "@aws-sdk/core": "*", "@aws-sdk/credential-provider-node": "*", "@aws-sdk/middleware-host-header": "*", diff --git a/clients/client-verifiedpermissions/package.json b/clients/client-verifiedpermissions/package.json index 01c4e17fd4ada..961cc5ab9485b 100644 --- a/clients/client-verifiedpermissions/package.json +++ b/clients/client-verifiedpermissions/package.json @@ -20,8 +20,6 @@ "dependencies": { "@aws-crypto/sha256-browser": "5.2.0", "@aws-crypto/sha256-js": "5.2.0", - "@aws-sdk/client-sso-oidc": "*", - "@aws-sdk/client-sts": "*", "@aws-sdk/core": "*", "@aws-sdk/credential-provider-node": "*", "@aws-sdk/middleware-host-header": "*", diff --git a/clients/client-voice-id/package.json b/clients/client-voice-id/package.json index 5f94efb3f391e..2bdf2e8060e94 100644 --- a/clients/client-voice-id/package.json +++ b/clients/client-voice-id/package.json @@ -20,8 +20,6 @@ "dependencies": { "@aws-crypto/sha256-browser": "5.2.0", "@aws-crypto/sha256-js": "5.2.0", - "@aws-sdk/client-sso-oidc": "*", - "@aws-sdk/client-sts": "*", "@aws-sdk/core": "*", "@aws-sdk/credential-provider-node": "*", "@aws-sdk/middleware-host-header": "*", diff --git a/clients/client-vpc-lattice/package.json b/clients/client-vpc-lattice/package.json index 2ec63882b592f..bb77545767e07 100644 --- a/clients/client-vpc-lattice/package.json +++ b/clients/client-vpc-lattice/package.json @@ -20,8 +20,6 @@ "dependencies": { "@aws-crypto/sha256-browser": "5.2.0", "@aws-crypto/sha256-js": "5.2.0", - "@aws-sdk/client-sso-oidc": "*", - "@aws-sdk/client-sts": "*", "@aws-sdk/core": "*", "@aws-sdk/credential-provider-node": "*", "@aws-sdk/middleware-host-header": "*", diff --git a/clients/client-waf-regional/package.json b/clients/client-waf-regional/package.json index 7bdd049b7b2b5..e4f3648bc9edc 100644 --- a/clients/client-waf-regional/package.json +++ b/clients/client-waf-regional/package.json @@ -20,8 +20,6 @@ "dependencies": { "@aws-crypto/sha256-browser": "5.2.0", "@aws-crypto/sha256-js": "5.2.0", - "@aws-sdk/client-sso-oidc": "*", - "@aws-sdk/client-sts": "*", "@aws-sdk/core": "*", "@aws-sdk/credential-provider-node": "*", "@aws-sdk/middleware-host-header": "*", diff --git a/clients/client-waf/package.json b/clients/client-waf/package.json index fc2fdb5b414a2..0a809ffc6d859 100644 --- a/clients/client-waf/package.json +++ b/clients/client-waf/package.json @@ -20,8 +20,6 @@ "dependencies": { "@aws-crypto/sha256-browser": "5.2.0", "@aws-crypto/sha256-js": "5.2.0", - "@aws-sdk/client-sso-oidc": "*", - "@aws-sdk/client-sts": "*", "@aws-sdk/core": "*", "@aws-sdk/credential-provider-node": "*", "@aws-sdk/middleware-host-header": "*", diff --git a/clients/client-wafv2/package.json b/clients/client-wafv2/package.json index 28a502151e27d..718621e5c86b8 100644 --- a/clients/client-wafv2/package.json +++ b/clients/client-wafv2/package.json @@ -20,8 +20,6 @@ "dependencies": { "@aws-crypto/sha256-browser": "5.2.0", "@aws-crypto/sha256-js": "5.2.0", - "@aws-sdk/client-sso-oidc": "*", - "@aws-sdk/client-sts": "*", "@aws-sdk/core": "*", "@aws-sdk/credential-provider-node": "*", "@aws-sdk/middleware-host-header": "*", diff --git a/clients/client-wellarchitected/package.json b/clients/client-wellarchitected/package.json index 8795a5f3a9109..07c1a6a4ac480 100644 --- a/clients/client-wellarchitected/package.json +++ b/clients/client-wellarchitected/package.json @@ -20,8 +20,6 @@ "dependencies": { "@aws-crypto/sha256-browser": "5.2.0", "@aws-crypto/sha256-js": "5.2.0", - "@aws-sdk/client-sso-oidc": "*", - "@aws-sdk/client-sts": "*", "@aws-sdk/core": "*", "@aws-sdk/credential-provider-node": "*", "@aws-sdk/middleware-host-header": "*", diff --git a/clients/client-wisdom/package.json b/clients/client-wisdom/package.json index 070e93983dfa7..c00bafd3269fd 100644 --- a/clients/client-wisdom/package.json +++ b/clients/client-wisdom/package.json @@ -20,8 +20,6 @@ "dependencies": { "@aws-crypto/sha256-browser": "5.2.0", "@aws-crypto/sha256-js": "5.2.0", - "@aws-sdk/client-sso-oidc": "*", - "@aws-sdk/client-sts": "*", "@aws-sdk/core": "*", "@aws-sdk/credential-provider-node": "*", "@aws-sdk/middleware-host-header": "*", diff --git a/clients/client-workdocs/package.json b/clients/client-workdocs/package.json index 21110796fa4e8..1b343991e809e 100644 --- a/clients/client-workdocs/package.json +++ b/clients/client-workdocs/package.json @@ -20,8 +20,6 @@ "dependencies": { "@aws-crypto/sha256-browser": "5.2.0", "@aws-crypto/sha256-js": "5.2.0", - "@aws-sdk/client-sso-oidc": "*", - "@aws-sdk/client-sts": "*", "@aws-sdk/core": "*", "@aws-sdk/credential-provider-node": "*", "@aws-sdk/middleware-host-header": "*", diff --git a/clients/client-workmail/package.json b/clients/client-workmail/package.json index 61175b91f0c5b..e8a830c0d7ab3 100644 --- a/clients/client-workmail/package.json +++ b/clients/client-workmail/package.json @@ -20,8 +20,6 @@ "dependencies": { "@aws-crypto/sha256-browser": "5.2.0", "@aws-crypto/sha256-js": "5.2.0", - "@aws-sdk/client-sso-oidc": "*", - "@aws-sdk/client-sts": "*", "@aws-sdk/core": "*", "@aws-sdk/credential-provider-node": "*", "@aws-sdk/middleware-host-header": "*", diff --git a/clients/client-workmailmessageflow/package.json b/clients/client-workmailmessageflow/package.json index 56b9f264d1dd3..d3f42b9f33aa0 100644 --- a/clients/client-workmailmessageflow/package.json +++ b/clients/client-workmailmessageflow/package.json @@ -20,8 +20,6 @@ "dependencies": { "@aws-crypto/sha256-browser": "5.2.0", "@aws-crypto/sha256-js": "5.2.0", - "@aws-sdk/client-sso-oidc": "*", - "@aws-sdk/client-sts": "*", "@aws-sdk/core": "*", "@aws-sdk/credential-provider-node": "*", "@aws-sdk/middleware-host-header": "*", diff --git a/clients/client-workspaces-thin-client/package.json b/clients/client-workspaces-thin-client/package.json index ab77e0313eaf7..23ff04d47185b 100644 --- a/clients/client-workspaces-thin-client/package.json +++ b/clients/client-workspaces-thin-client/package.json @@ -20,8 +20,6 @@ "dependencies": { "@aws-crypto/sha256-browser": "5.2.0", "@aws-crypto/sha256-js": "5.2.0", - "@aws-sdk/client-sso-oidc": "*", - "@aws-sdk/client-sts": "*", "@aws-sdk/core": "*", "@aws-sdk/credential-provider-node": "*", "@aws-sdk/middleware-host-header": "*", diff --git a/clients/client-workspaces-web/package.json b/clients/client-workspaces-web/package.json index 05e5cb8d60b47..b89ddf7c92a0c 100644 --- a/clients/client-workspaces-web/package.json +++ b/clients/client-workspaces-web/package.json @@ -20,8 +20,6 @@ "dependencies": { "@aws-crypto/sha256-browser": "5.2.0", "@aws-crypto/sha256-js": "5.2.0", - "@aws-sdk/client-sso-oidc": "*", - "@aws-sdk/client-sts": "*", "@aws-sdk/core": "*", "@aws-sdk/credential-provider-node": "*", "@aws-sdk/middleware-host-header": "*", diff --git a/clients/client-workspaces/package.json b/clients/client-workspaces/package.json index c4c59f32ae899..7cbf39a0e51a3 100644 --- a/clients/client-workspaces/package.json +++ b/clients/client-workspaces/package.json @@ -20,8 +20,6 @@ "dependencies": { "@aws-crypto/sha256-browser": "5.2.0", "@aws-crypto/sha256-js": "5.2.0", - "@aws-sdk/client-sso-oidc": "*", - "@aws-sdk/client-sts": "*", "@aws-sdk/core": "*", "@aws-sdk/credential-provider-node": "*", "@aws-sdk/middleware-host-header": "*", diff --git a/clients/client-xray/package.json b/clients/client-xray/package.json index 4318c9546230d..df79f4c50260e 100644 --- a/clients/client-xray/package.json +++ b/clients/client-xray/package.json @@ -20,8 +20,6 @@ "dependencies": { "@aws-crypto/sha256-browser": "5.2.0", "@aws-crypto/sha256-js": "5.2.0", - "@aws-sdk/client-sso-oidc": "*", - "@aws-sdk/client-sts": "*", "@aws-sdk/core": "*", "@aws-sdk/credential-provider-node": "*", "@aws-sdk/middleware-host-header": "*", diff --git a/codegen/smithy-aws-typescript-codegen/src/main/java/software/amazon/smithy/aws/typescript/codegen/AddAwsAuthPlugin.java b/codegen/smithy-aws-typescript-codegen/src/main/java/software/amazon/smithy/aws/typescript/codegen/AddAwsAuthPlugin.java index 025a52ab2f7f7..6fcf5b43db49e 100644 --- a/codegen/smithy-aws-typescript-codegen/src/main/java/software/amazon/smithy/aws/typescript/codegen/AddAwsAuthPlugin.java +++ b/codegen/smithy-aws-typescript-codegen/src/main/java/software/amazon/smithy/aws/typescript/codegen/AddAwsAuthPlugin.java @@ -221,7 +221,6 @@ public Map> getRuntimeConfigWriters( .addImport("defaultProvider", "credentialDefaultProvider", AwsDependency.CREDENTIAL_PROVIDER_NODE) .write("credentialDefaultProvider"); - AwsCredentialProviderUtils.addAwsCredentialProviderDependencies(service, writer); } ); default: diff --git a/codegen/smithy-aws-typescript-codegen/src/main/java/software/amazon/smithy/aws/typescript/codegen/AwsCredentialProviderUtils.java b/codegen/smithy-aws-typescript-codegen/src/main/java/software/amazon/smithy/aws/typescript/codegen/AwsCredentialProviderUtils.java index 6cc6c87d87bbb..c879a67d91b76 100644 --- a/codegen/smithy-aws-typescript-codegen/src/main/java/software/amazon/smithy/aws/typescript/codegen/AwsCredentialProviderUtils.java +++ b/codegen/smithy-aws-typescript-codegen/src/main/java/software/amazon/smithy/aws/typescript/codegen/AwsCredentialProviderUtils.java @@ -16,7 +16,6 @@ package software.amazon.smithy.aws.typescript.codegen; import software.amazon.smithy.model.shapes.ServiceShape; -import software.amazon.smithy.model.shapes.ShapeId; import software.amazon.smithy.typescript.codegen.TypeScriptWriter; import software.amazon.smithy.utils.SmithyInternalApi; @@ -28,26 +27,8 @@ public final class AwsCredentialProviderUtils { private AwsCredentialProviderUtils() {} - /** - * Adds dependencies required by the default credential provider. - * The dependencies are skipped in first party credential providers to avoid circular dependency issue. - */ + @Deprecated public static void addAwsCredentialProviderDependencies(ServiceShape service, TypeScriptWriter writer) { - boolean isStsClient = - service.getId().equals(ShapeId.from("com.amazonaws.sts#AWSSecurityTokenServiceV20110615")); - boolean isSsoOidcClient = service.getId().equals(ShapeId.from("com.amazonaws.ssooidc#AWSSSOOIDCService")); - if (!isSsoOidcClient) { - // SSO OIDC client is required in Sso credential provider - writer.addDependency(AwsDependency.SSO_OIDC_CLIENT); - } - if (!isStsClient) { - // STS client is required in Ini and WebIdentity credential providers - if (isSsoOidcClient) { - // For the SSO OIDC client, adding the STS client as a peerDependency avoids circular dependency issues. - writer.addDependency(AwsDependency.STS_CLIENT_PEER); - } else { - writer.addDependency(AwsDependency.STS_CLIENT); - } - } + // deprecated by @aws-sdk/nested-clients package. } } diff --git a/codegen/smithy-aws-typescript-codegen/src/main/java/software/amazon/smithy/aws/typescript/codegen/auth/http/integration/AddSTSAuthCustomizations.java b/codegen/smithy-aws-typescript-codegen/src/main/java/software/amazon/smithy/aws/typescript/codegen/auth/http/integration/AddSTSAuthCustomizations.java index 2a93c93c98675..429546fafbd17 100644 --- a/codegen/smithy-aws-typescript-codegen/src/main/java/software/amazon/smithy/aws/typescript/codegen/auth/http/integration/AddSTSAuthCustomizations.java +++ b/codegen/smithy-aws-typescript-codegen/src/main/java/software/amazon/smithy/aws/typescript/codegen/auth/http/integration/AddSTSAuthCustomizations.java @@ -14,7 +14,6 @@ import java.util.function.Consumer; import java.util.logging.Logger; import software.amazon.smithy.aws.traits.auth.SigV4Trait; -import software.amazon.smithy.aws.typescript.codegen.AwsCredentialProviderUtils; import software.amazon.smithy.aws.typescript.codegen.AwsDependency; import software.amazon.smithy.aws.typescript.codegen.AwsTraitsUtils; import software.amazon.smithy.codegen.core.Symbol; @@ -113,8 +112,6 @@ public Map> getRuntimeConfigWriters( .addImport("defaultProvider", "credentialDefaultProvider", AwsDependency.CREDENTIAL_PROVIDER_NODE) .write("credentialDefaultProvider"); - AwsCredentialProviderUtils.addAwsCredentialProviderDependencies( - settings.getService(model), writer); } ); default: diff --git a/codegen/smithy-aws-typescript-codegen/src/main/java/software/amazon/smithy/aws/typescript/codegen/auth/http/integration/AwsSdkCustomizeSigV4Auth.java b/codegen/smithy-aws-typescript-codegen/src/main/java/software/amazon/smithy/aws/typescript/codegen/auth/http/integration/AwsSdkCustomizeSigV4Auth.java index 70a33414509d9..a53d0d976bf00 100644 --- a/codegen/smithy-aws-typescript-codegen/src/main/java/software/amazon/smithy/aws/typescript/codegen/auth/http/integration/AwsSdkCustomizeSigV4Auth.java +++ b/codegen/smithy-aws-typescript-codegen/src/main/java/software/amazon/smithy/aws/typescript/codegen/auth/http/integration/AwsSdkCustomizeSigV4Auth.java @@ -17,7 +17,6 @@ import java.util.function.Consumer; import software.amazon.smithy.aws.traits.auth.SigV4ATrait; import software.amazon.smithy.aws.traits.auth.SigV4Trait; -import software.amazon.smithy.aws.typescript.codegen.AwsCredentialProviderUtils; import software.amazon.smithy.aws.typescript.codegen.AwsDependency; import software.amazon.smithy.codegen.core.Symbol; import software.amazon.smithy.codegen.core.SymbolProvider; @@ -118,7 +117,6 @@ public Map> getRuntimeConfigWriters( .addImport("defaultProvider", "credentialDefaultProvider", AwsDependency.CREDENTIAL_PROVIDER_NODE) .write("credentialDefaultProvider"); - AwsCredentialProviderUtils.addAwsCredentialProviderDependencies(service, writer); } ); if (isSigV4AsymmetricService(model, settings)) { @@ -147,7 +145,6 @@ public Map> getRuntimeConfigWriters( .addImport("defaultProvider", "credentialDefaultProvider", AwsDependency.CREDENTIAL_PROVIDER_NODE) .write("credentialDefaultProvider()"); - AwsCredentialProviderUtils.addAwsCredentialProviderDependencies(service, writer); } ); } diff --git a/packages/core/package.json b/packages/core/package.json index 352a03091b6be..fe2969bf08218 100644 --- a/packages/core/package.json +++ b/packages/core/package.json @@ -9,7 +9,7 @@ "build:include:deps": "lerna run --scope $npm_package_name --include-dependencies build", "build:types": "tsc -p tsconfig.types.json", "build:types:downlevel": "downlevel-dts dist-types dist-types/ts3.4", - "lint": "node ./scripts/lint.js", + "lint": "node ../../scripts/validation/submodules-linter.js --pkg core", "clean": "rimraf ./dist-* && rimraf *.tsbuildinfo", "extract:docs": "api-extractor run --local", "test": "yarn g:vitest run", diff --git a/packages/core/scripts/lint.js b/packages/core/scripts/lint.js deleted file mode 100644 index 307f7533e4adf..0000000000000 --- a/packages/core/scripts/lint.js +++ /dev/null @@ -1,118 +0,0 @@ -const fs = require("fs"); -const path = require("path"); - -const root = path.join(__dirname, ".."); - -const pkgJson = require(path.join(root, "package.json")); -const tsconfigs = { - cjs: require(path.join(root, "tsconfig.cjs.json")), - es: require(path.join(root, "tsconfig.es.json")), - types: require(path.join(root, "tsconfig.types.json")), -}; -const submodules = fs.readdirSync(path.join(root, "src", "submodules")); - -const errors = []; - -for (const submodule of submodules) { - const submodulePath = path.join(root, "src", "submodules", submodule); - if (fs.existsSync(submodulePath) && fs.lstatSync(submodulePath).isDirectory()) { - // package.json metadata. - if (!pkgJson.exports[`./${submodule}`]) { - errors.push(`${submodule} submodule is missing exports statement in package.json`); - pkgJson.exports[`./${submodule}`] = { - module: `./dist-es/submodules/${submodule}/index.js`, - node: `./dist-cjs/submodules/${submodule}/index.js`, - import: `./dist-es/submodules/${submodule}/index.js`, - require: `./dist-cjs/submodules/${submodule}/index.js`, - types: `./dist-types/submodules/${submodule}/index.d.ts`, - }; - fs.writeFileSync(path.join(root, "package.json"), JSON.stringify(pkgJson, null, 2) + "\n"); - } - if (!pkgJson.files.includes(`./${submodule}.js`) || !pkgJson.files.includes(`./${submodule}.d.ts`)) { - pkgJson.files.push(`./${submodule}.js`); - pkgJson.files.push(`./${submodule}.d.ts`); - errors.push(`package.json files array missing ${submodule}.js compatibility redirect file.`); - pkgJson.files = [...new Set(pkgJson.files)].sort(); - fs.writeFileSync(path.join(root, "package.json"), JSON.stringify(pkgJson, null, 2) + "\n"); - } - // tsconfig metadata. - for (const [kind, tsconfig] of Object.entries(tsconfigs)) { - if (!tsconfig.compilerOptions.paths?.[`@aws-sdk/core/${submodule}`]) { - errors.push(`${submodule} submodule is missing paths entry in tsconfig.${kind}.json`); - - tsconfig.compilerOptions.paths[`@aws-sdk/core/${submodule}`] = [`./src/submodules/${submodule}/index.ts`]; - fs.writeFileSync(path.join(root, `tsconfig.${kind}.json`), JSON.stringify(tsconfig, null, 2) + "\n"); - } - } - // compatibility redirect file. - const compatibilityRedirectFile = path.join(root, `${submodule}.js`); - if (!fs.existsSync(compatibilityRedirectFile)) { - errors.push(`${submodule} is missing compatibility redirect file in the package root folder.`); - fs.writeFileSync( - compatibilityRedirectFile, - ` -/** - * Do not edit: - * This is a compatibility redirect for contexts that do not understand package.json exports field. - */ -module.exports = require("./dist-cjs/submodules/${submodule}/index.js"); -` - ); - } - // compatibility types file. - const compatibilityTypesFile = path.join(root, `${submodule}.d.ts`); - if (!fs.existsSync(compatibilityTypesFile)) { - errors.push(`${submodule} is missing compatibility types file in the package root folder.`); - fs.writeFileSync( - compatibilityTypesFile, - ` -/** - * Do not edit: - * This is a compatibility redirect for contexts that do not understand package.json exports field. - */ -declare module "@aws-sdk/core/${submodule}" { - export * from "@aws-sdk/core/dist-types/submodules/${submodule}/index.d"; -} -` - ); - } - } -} - -/** - * Check for cross-submodule relative imports. - */ - -const walk = require("../../../scripts/utils/walk"); - -(async () => { - for await (const item of walk(path.join(root, "src", "submodules"))) { - // depth within the submodule where 1 is at the root of the submodule. - const depth = item.split("core/src/submodules/")[1].split("/").length - 1; - const sourceCode = fs.readFileSync(item, "utf-8"); - - const relativeImports = []; - relativeImports.push( - ...new Set( - [...(sourceCode.toString().match(/(from |import\()"(.*?)";/g) || [])] - .map((_) => _.replace(/from "/g, "").replace(/";$/, "")) - .filter((_) => _.startsWith(".")) - ) - ); - - for (const i of relativeImports) { - const relativeImportDepth = i.split("..").length - 1; - if (relativeImportDepth >= depth) { - errors.push( - `relative import ${i} in ${item - .split("packages/") - .pop()} crosses submodule boundaries. Use @scope/package/submodule import instead.` - ); - } - } - } -})().then(() => { - if (errors.length) { - throw new Error(errors.join("\n")); - } -}); diff --git a/packages/credential-provider-ini/package.json b/packages/credential-provider-ini/package.json index 5a927c9c2ed97..42d18424b5f76 100644 --- a/packages/credential-provider-ini/package.json +++ b/packages/credential-provider-ini/package.json @@ -33,6 +33,7 @@ "@aws-sdk/credential-provider-process": "*", "@aws-sdk/credential-provider-sso": "*", "@aws-sdk/credential-provider-web-identity": "*", + "@aws-sdk/nested-clients": "*", "@aws-sdk/types": "*", "@smithy/credential-provider-imds": "^4.0.0", "@smithy/property-provider": "^4.0.0", @@ -48,9 +49,6 @@ "rimraf": "3.0.2", "typescript": "~5.2.2" }, - "peerDependencies": { - "@aws-sdk/client-sts": "*" - }, "types": "./dist-types/index.d.ts", "engines": { "node": ">=18.0.0" diff --git a/packages/credential-provider-ini/src/resolveAssumeRoleCredentials.spec.ts b/packages/credential-provider-ini/src/resolveAssumeRoleCredentials.spec.ts index 869a0a20ec3e1..a6fcb82a6d107 100644 --- a/packages/credential-provider-ini/src/resolveAssumeRoleCredentials.spec.ts +++ b/packages/credential-provider-ini/src/resolveAssumeRoleCredentials.spec.ts @@ -6,7 +6,7 @@ import { isAssumeRoleProfile, resolveAssumeRoleCredentials } from "./resolveAssu import { resolveCredentialSource } from "./resolveCredentialSource"; import { resolveProfileData } from "./resolveProfileData"; -vi.mock("@aws-sdk/client-sts", () => { +vi.mock("@aws-sdk/nested-clients/sts", () => { return { getDefaultRoleAssumer: vi.fn().mockReturnValue(async () => ({})), }; diff --git a/packages/credential-provider-ini/src/resolveAssumeRoleCredentials.ts b/packages/credential-provider-ini/src/resolveAssumeRoleCredentials.ts index 29d5648cee04d..343b8a145d040 100644 --- a/packages/credential-provider-ini/src/resolveAssumeRoleCredentials.ts +++ b/packages/credential-provider-ini/src/resolveAssumeRoleCredentials.ts @@ -111,8 +111,7 @@ export const resolveAssumeRoleCredentials = async ( const { source_profile, region } = profileData; if (!options.roleAssumer) { - // @ts-ignore Cannot find module '@aws-sdk/client-sts' - const { getDefaultRoleAssumer } = await import("@aws-sdk/client-sts"); + const { getDefaultRoleAssumer } = await import("@aws-sdk/nested-clients/sts"); options.roleAssumer = getDefaultRoleAssumer( { ...options.clientConfig, diff --git a/packages/credential-provider-web-identity/package.json b/packages/credential-provider-web-identity/package.json index 3df20b1a3cbd1..9ab8a161ff7ed 100644 --- a/packages/credential-provider-web-identity/package.json +++ b/packages/credential-provider-web-identity/package.json @@ -34,6 +34,7 @@ "license": "Apache-2.0", "dependencies": { "@aws-sdk/core": "*", + "@aws-sdk/nested-clients": "*", "@aws-sdk/types": "*", "@smithy/property-provider": "^4.0.0", "@smithy/types": "^4.0.0", @@ -47,9 +48,6 @@ "rimraf": "3.0.2", "typescript": "~5.2.2" }, - "peerDependencies": { - "@aws-sdk/client-sts": "*" - }, "types": "./dist-types/index.d.ts", "engines": { "node": ">=18.0.0" diff --git a/packages/credential-provider-web-identity/src/fromWebToken.spec.ts b/packages/credential-provider-web-identity/src/fromWebToken.spec.ts index afb15e5ca4f1c..4f126dafbd7dd 100644 --- a/packages/credential-provider-web-identity/src/fromWebToken.spec.ts +++ b/packages/credential-provider-web-identity/src/fromWebToken.spec.ts @@ -1,4 +1,4 @@ -import { getDefaultRoleAssumerWithWebIdentity } from "@aws-sdk/client-sts"; +import { getDefaultRoleAssumerWithWebIdentity } from "@aws-sdk/nested-clients/sts"; import { afterEach, describe, expect, test as it, vi } from "vitest"; import { fromWebToken } from "./fromWebToken"; @@ -16,7 +16,7 @@ const MOCK_CREDS = { sessionToken: "sessionToken", }; -vi.mock("@aws-sdk/client-sts", () => ({ +vi.mock("@aws-sdk/nested-clients/sts", () => ({ getDefaultRoleAssumerWithWebIdentity: vi.fn().mockReturnValue(() => {}), })); diff --git a/packages/credential-provider-web-identity/src/fromWebToken.ts b/packages/credential-provider-web-identity/src/fromWebToken.ts index f18555bf74a33..f6c9ba28818bc 100644 --- a/packages/credential-provider-web-identity/src/fromWebToken.ts +++ b/packages/credential-provider-web-identity/src/fromWebToken.ts @@ -163,8 +163,7 @@ export const fromWebToken = let { roleAssumerWithWebIdentity } = init; if (!roleAssumerWithWebIdentity) { - // @ts-ignore Cannot find module '@aws-sdk/client-sts' - const { getDefaultRoleAssumerWithWebIdentity } = await import("@aws-sdk/client-sts"); + const { getDefaultRoleAssumerWithWebIdentity } = await import("@aws-sdk/nested-clients/sts"); roleAssumerWithWebIdentity = getDefaultRoleAssumerWithWebIdentity( { ...init.clientConfig, diff --git a/packages/credential-providers/package.json b/packages/credential-providers/package.json index 870aeac702f93..8c52c52123924 100644 --- a/packages/credential-providers/package.json +++ b/packages/credential-providers/package.json @@ -31,8 +31,6 @@ "license": "Apache-2.0", "dependencies": { "@aws-sdk/client-cognito-identity": "*", - "@aws-sdk/client-sso": "*", - "@aws-sdk/client-sts": "*", "@aws-sdk/core": "*", "@aws-sdk/credential-provider-cognito-identity": "*", "@aws-sdk/credential-provider-env": "*", @@ -42,6 +40,7 @@ "@aws-sdk/credential-provider-process": "*", "@aws-sdk/credential-provider-sso": "*", "@aws-sdk/credential-provider-web-identity": "*", + "@aws-sdk/nested-clients": "*", "@aws-sdk/types": "*", "@smithy/credential-provider-imds": "^4.0.0", "@smithy/property-provider": "^4.0.0", diff --git a/packages/credential-providers/src/fromIni.spec.ts b/packages/credential-providers/src/fromIni.spec.ts index fb28e0d3e133d..ebbe9c4325d95 100644 --- a/packages/credential-providers/src/fromIni.spec.ts +++ b/packages/credential-providers/src/fromIni.spec.ts @@ -1,5 +1,5 @@ -import { getDefaultRoleAssumer, getDefaultRoleAssumerWithWebIdentity } from "@aws-sdk/client-sts"; import { fromIni as coreProvider } from "@aws-sdk/credential-provider-ini"; +import { getDefaultRoleAssumer, getDefaultRoleAssumerWithWebIdentity } from "@aws-sdk/nested-clients/sts"; import { beforeEach, describe, expect, test as it, vi } from "vitest"; import { fromIni } from "./fromIni"; @@ -7,7 +7,7 @@ import { fromIni } from "./fromIni"; const mockRoleAssumer = vi.fn().mockResolvedValue("ROLE_ASSUMER"); const mockRoleAssumerWithWebIdentity = vi.fn().mockResolvedValue("ROLE_ASSUMER_WITH_WEB_IDENTITY"); -vi.mock("@aws-sdk/client-sts", () => ({ +vi.mock("@aws-sdk/nested-clients/sts", () => ({ getDefaultRoleAssumer: vi.fn().mockImplementation(() => mockRoleAssumer), getDefaultRoleAssumerWithWebIdentity: vi.fn().mockImplementation(() => mockRoleAssumerWithWebIdentity), })); diff --git a/packages/credential-providers/src/fromNodeProviderChain.spec.ts b/packages/credential-providers/src/fromNodeProviderChain.spec.ts index 0d2e2f4ec83d6..ed5f698ad4dc6 100644 --- a/packages/credential-providers/src/fromNodeProviderChain.spec.ts +++ b/packages/credential-providers/src/fromNodeProviderChain.spec.ts @@ -1,5 +1,5 @@ -import { getDefaultRoleAssumer, getDefaultRoleAssumerWithWebIdentity } from "@aws-sdk/client-sts"; import { defaultProvider } from "@aws-sdk/credential-provider-node"; +import { getDefaultRoleAssumer, getDefaultRoleAssumerWithWebIdentity } from "@aws-sdk/nested-clients/sts"; import { beforeEach, describe, expect, test as it, vi } from "vitest"; import { fromNodeProviderChain } from "./fromNodeProviderChain"; @@ -7,7 +7,7 @@ import { fromNodeProviderChain } from "./fromNodeProviderChain"; const mockRoleAssumer = vi.fn().mockResolvedValue("ROLE_ASSUMER"); const mockRoleAssumerWithWebIdentity = vi.fn().mockResolvedValue("ROLE_ASSUMER_WITH_WEB_IDENTITY"); -vi.mock("@aws-sdk/client-sts", () => ({ +vi.mock("@aws-sdk/nested-clients/sts", () => ({ getDefaultRoleAssumer: vi.fn().mockImplementation(() => mockRoleAssumer), getDefaultRoleAssumerWithWebIdentity: vi.fn().mockImplementation(() => mockRoleAssumerWithWebIdentity), })); diff --git a/packages/credential-providers/src/fromTemporaryCredentials.spec.ts b/packages/credential-providers/src/fromTemporaryCredentials.spec.ts index a3b837f9d66cb..c5ce99b20e2bf 100644 --- a/packages/credential-providers/src/fromTemporaryCredentials.spec.ts +++ b/packages/credential-providers/src/fromTemporaryCredentials.spec.ts @@ -1,11 +1,11 @@ -import { AssumeRoleCommand, STSClient } from "@aws-sdk/client-sts"; +import { AssumeRoleCommand, STSClient } from "@aws-sdk/nested-clients/sts"; import { beforeEach, describe, expect, test as it, vi } from "vitest"; import { fromTemporaryCredentials } from "./fromTemporaryCredentials"; const mockSend = vi.fn(); const mockUsePlugin = vi.fn(); -vi.mock("@aws-sdk/client-sts", () => ({ +vi.mock("@aws-sdk/nested-clients/sts", () => ({ STSClient: vi.fn().mockImplementation((config) => ({ config, send: vi.fn().mockImplementation(async function (command) { diff --git a/packages/credential-providers/src/fromTemporaryCredentials.ts b/packages/credential-providers/src/fromTemporaryCredentials.ts index c20f6f72a2915..6ffe7e57a774d 100644 --- a/packages/credential-providers/src/fromTemporaryCredentials.ts +++ b/packages/credential-providers/src/fromTemporaryCredentials.ts @@ -1,4 +1,4 @@ -import type { AssumeRoleCommandInput, STSClient, STSClientConfig } from "@aws-sdk/client-sts"; +import type { AssumeRoleCommandInput, STSClient, STSClientConfig } from "@aws-sdk/nested-clients/sts"; import type { CredentialProviderOptions } from "@aws-sdk/types"; import { CredentialsProviderError } from "@smithy/property-provider"; import { AwsCredentialIdentity, AwsCredentialIdentityProvider, Pluggable } from "@smithy/types"; diff --git a/packages/credential-providers/src/fromTokenFile.spec.ts b/packages/credential-providers/src/fromTokenFile.spec.ts index 42c791bd373e1..0356bd44a4b34 100644 --- a/packages/credential-providers/src/fromTokenFile.spec.ts +++ b/packages/credential-providers/src/fromTokenFile.spec.ts @@ -1,12 +1,12 @@ -import { getDefaultRoleAssumerWithWebIdentity } from "@aws-sdk/client-sts"; import { fromTokenFile as coreProvider } from "@aws-sdk/credential-provider-web-identity"; +import { getDefaultRoleAssumerWithWebIdentity } from "@aws-sdk/nested-clients/sts"; import { beforeEach, describe, expect, test as it, vi } from "vitest"; import { fromTokenFile } from "./fromTokenFile"; const mockRoleAssumerWithWebIdentity = vi.fn().mockResolvedValue("ROLE_ASSUMER_WITH_WEB_IDENTITY"); -vi.mock("@aws-sdk/client-sts", () => ({ +vi.mock("@aws-sdk/nested-clients/sts", () => ({ getDefaultRoleAssumerWithWebIdentity: vi.fn().mockImplementation(() => mockRoleAssumerWithWebIdentity), })); diff --git a/packages/credential-providers/src/fromWebToken.spec.ts b/packages/credential-providers/src/fromWebToken.spec.ts index 7abb5c48eb2cd..ad309a58d71e4 100644 --- a/packages/credential-providers/src/fromWebToken.spec.ts +++ b/packages/credential-providers/src/fromWebToken.spec.ts @@ -1,12 +1,12 @@ -import { getDefaultRoleAssumerWithWebIdentity } from "@aws-sdk/client-sts"; import { fromWebToken as coreProvider } from "@aws-sdk/credential-provider-web-identity"; +import { getDefaultRoleAssumerWithWebIdentity } from "@aws-sdk/nested-clients/sts"; import { beforeEach, describe, expect, test as it, vi } from "vitest"; import { fromWebToken } from "./fromWebToken"; const mockRoleAssumerWithWebIdentity = vi.fn().mockResolvedValue("ROLE_ASSUMER_WITH_WEB_IDENTITY"); -vi.mock("@aws-sdk/client-sts", () => ({ +vi.mock("@aws-sdk/nested-clients/sts", () => ({ getDefaultRoleAssumerWithWebIdentity: vi.fn().mockImplementation(() => mockRoleAssumerWithWebIdentity), })); diff --git a/packages/credential-providers/src/loadSts.ts b/packages/credential-providers/src/loadSts.ts index 864c032c43510..93a390a62c441 100644 --- a/packages/credential-providers/src/loadSts.ts +++ b/packages/credential-providers/src/loadSts.ts @@ -1,4 +1,4 @@ -import { AssumeRoleCommand, STSClient } from "@aws-sdk/client-sts"; +import { AssumeRoleCommand, STSClient } from "@aws-sdk/nested-clients/sts"; // This file must be loaded dynamically. /** diff --git a/packages/karma-credential-loader/package.json b/packages/karma-credential-loader/package.json index 8bac180f49e16..2431f010edd48 100644 --- a/packages/karma-credential-loader/package.json +++ b/packages/karma-credential-loader/package.json @@ -21,8 +21,8 @@ }, "license": "Apache-2.0", "dependencies": { - "@aws-sdk/client-sts": "*", "@aws-sdk/credential-provider-node": "*", + "@aws-sdk/nested-clients": "*", "tslib": "^2.6.2" }, "devDependencies": { diff --git a/packages/karma-credential-loader/src/index.ts b/packages/karma-credential-loader/src/index.ts index 67fed37429d40..40ce20075a6e4 100644 --- a/packages/karma-credential-loader/src/index.ts +++ b/packages/karma-credential-loader/src/index.ts @@ -1,5 +1,5 @@ -import { getDefaultRoleAssumer, getDefaultRoleAssumerWithWebIdentity } from "@aws-sdk/client-sts"; import { defaultProvider as credentialProvider } from "@aws-sdk/credential-provider-node"; +import { getDefaultRoleAssumer, getDefaultRoleAssumerWithWebIdentity } from "@aws-sdk/nested-clients/sts"; // Preprocessor needs to be a function function createCredentialPreprocessor() { diff --git a/packages/nested-clients/CHANGELOG.md b/packages/nested-clients/CHANGELOG.md new file mode 100644 index 0000000000000..e69de29bb2d1d diff --git a/packages/nested-clients/README.md b/packages/nested-clients/README.md new file mode 100644 index 0000000000000..1182bbdc2786f --- /dev/null +++ b/packages/nested-clients/README.md @@ -0,0 +1,13 @@ +# @aws-sdk/nested-clients + +## Description + +This is an internal package. Do not install this as a direct dependency. + +This package contains separate internal implementations of the STS and SSO-OIDC AWS SDK clients +to be used by the AWS SDK credential providers to break a cyclic dependency. + +### Bundlers + +This package may be marked as external if you do not use STS nor SSO-OIDC +in your credential resolution process. diff --git a/packages/nested-clients/package.json b/packages/nested-clients/package.json new file mode 100644 index 0000000000000..d32b20ef2c80e --- /dev/null +++ b/packages/nested-clients/package.json @@ -0,0 +1,115 @@ +{ + "name": "@aws-sdk/nested-clients", + "version": "3.0.0", + "description": "Nested clients for AWS SDK packages.", + "main": "./dist-cjs/index.js", + "module": "./dist-es/index.js", + "types": "./dist-types/index.d.ts", + "scripts": { + "build": "yarn lint && concurrently 'yarn:build:cjs' 'yarn:build:es' 'yarn:build:types'", + "build:cjs": "node ../../scripts/compilation/inline nested-clients", + "build:es": "tsc -p tsconfig.es.json", + "build:include:deps": "lerna run --scope $npm_package_name --include-dependencies build", + "build:types": "tsc -p tsconfig.types.json", + "build:types:downlevel": "downlevel-dts dist-types dist-types/ts3.4", + "clean": "rimraf ./dist-* && rimraf *.tsbuildinfo", + "lint": "node ../../scripts/validation/submodules-linter.js --pkg nested-clients", + "test": "yarn g:vitest run", + "test:watch": "yarn g:vitest watch" + }, + "engines": { + "node": ">=18.0.0" + }, + "author": { + "name": "AWS SDK for JavaScript Team", + "url": "https://aws.amazon.com/javascript/" + }, + "license": "Apache-2.0", + "dependencies": { + "@aws-crypto/sha256-browser": "5.2.0", + "@aws-crypto/sha256-js": "5.2.0", + "@aws-sdk/core": "*", + "@aws-sdk/middleware-host-header": "*", + "@aws-sdk/middleware-logger": "*", + "@aws-sdk/middleware-recursion-detection": "*", + "@aws-sdk/middleware-user-agent": "*", + "@aws-sdk/region-config-resolver": "*", + "@aws-sdk/types": "*", + "@aws-sdk/util-endpoints": "*", + "@aws-sdk/util-user-agent-browser": "*", + "@aws-sdk/util-user-agent-node": "*", + "@smithy/config-resolver": "^4.0.0", + "@smithy/core": "^3.0.0", + "@smithy/fetch-http-handler": "^5.0.0", + "@smithy/hash-node": "^4.0.0", + "@smithy/invalid-dependency": "^4.0.0", + "@smithy/middleware-content-length": "^4.0.0", + "@smithy/middleware-endpoint": "^4.0.0", + "@smithy/middleware-retry": "^4.0.0", + "@smithy/middleware-serde": "^4.0.0", + "@smithy/middleware-stack": "^4.0.0", + "@smithy/node-config-provider": "^4.0.0", + "@smithy/node-http-handler": "^4.0.0", + "@smithy/protocol-http": "^5.0.0", + "@smithy/smithy-client": "^4.0.0", + "@smithy/types": "^4.0.0", + "@smithy/url-parser": "^4.0.0", + "@smithy/util-base64": "^4.0.0", + "@smithy/util-body-length-browser": "^4.0.0", + "@smithy/util-body-length-node": "^4.0.0", + "@smithy/util-defaults-mode-browser": "^4.0.0", + "@smithy/util-defaults-mode-node": "^4.0.0", + "@smithy/util-endpoints": "^3.0.0", + "@smithy/util-middleware": "^4.0.0", + "@smithy/util-retry": "^4.0.0", + "@smithy/util-utf8": "^4.0.0", + "tslib": "^2.6.2" + }, + "devDependencies": { + "concurrently": "7.0.0", + "downlevel-dts": "0.10.1", + "rimraf": "3.0.2", + "typescript": "~5.2.2" + }, + "typesVersions": { + "<4.0": { + "dist-types/*": [ + "dist-types/ts3.4/*" + ] + } + }, + "files": [ + "./sso-oidc.d.ts", + "./sso-oidc.js", + "./sts.d.ts", + "./sts.js", + "dist-*/**" + ], + "browser": { + "./dist-es/nested-sso-oidc/runtimeConfig": "./dist-es/nested-sso-oidc/runtimeConfig.browser", + "./dist-es/nested-sts/runtimeConfig": "./dist-es/nested-sts/runtimeConfig.browser" + }, + "react-native": {}, + "homepage": "https://github.com/aws/aws-sdk-js-v3/tree/main/packages/nested-clients", + "repository": { + "type": "git", + "url": "https://github.com/aws/aws-sdk-js-v3.git", + "directory": "packages/nested-clients" + }, + "exports": { + "./sso-oidc": { + "module": "./dist-es/submodules/sso-oidc/index.js", + "node": "./dist-cjs/submodules/sso-oidc/index.js", + "import": "./dist-es/submodules/sso-oidc/index.js", + "require": "./dist-cjs/submodules/sso-oidc/index.js", + "types": "./dist-types/submodules/sso-oidc/index.d.ts" + }, + "./sts": { + "module": "./dist-es/submodules/sts/index.js", + "node": "./dist-cjs/submodules/sts/index.js", + "import": "./dist-es/submodules/sts/index.js", + "require": "./dist-cjs/submodules/sts/index.js", + "types": "./dist-types/submodules/sts/index.d.ts" + } + } +} diff --git a/packages/nested-clients/src/index.spec.ts b/packages/nested-clients/src/index.spec.ts new file mode 100644 index 0000000000000..fc6768d2172ba --- /dev/null +++ b/packages/nested-clients/src/index.spec.ts @@ -0,0 +1,34 @@ +import { CreateTokenCommand, SSOOIDCClient } from "@aws-sdk/nested-clients/sso-oidc"; +import { + AssumeRoleCommand, + AssumeRoleWithWebIdentityCommand, + getDefaultRoleAssumer, + getDefaultRoleAssumerWithWebIdentity, + STSClient, +} from "@aws-sdk/nested-clients/sts"; +import { describe, expect, test as it } from "vitest"; + +import * as index from "./index"; + +describe("@aws-sdk/nested-clients", () => { + it("exports nothing from the root", async () => { + expect(Object.keys(index)).toEqual([]); + }); +}); + +describe("@aws-sdk/nested-clients/*", () => { + it("exports symbols used in internal credential providers", async () => { + for (const symbol of [ + AssumeRoleCommand, + AssumeRoleWithWebIdentityCommand, + CreateTokenCommand, + getDefaultRoleAssumer, + getDefaultRoleAssumerWithWebIdentity, + SSOOIDCClient, + STSClient, + ]) { + expect(symbol).toBeDefined(); + expect(symbol).toBeInstanceOf(Function); + } + }); +}); diff --git a/packages/nested-clients/src/index.ts b/packages/nested-clients/src/index.ts new file mode 100644 index 0000000000000..cbe1abdaf78ed --- /dev/null +++ b/packages/nested-clients/src/index.ts @@ -0,0 +1,6 @@ +/** + * This package exports nothing at the root. + * Use submodules e.g. \@aws-sdk/nested-clients/client-sts. + * @internal + */ +export {}; diff --git a/packages/nested-clients/src/submodules/sso-oidc/SSOOIDC.ts b/packages/nested-clients/src/submodules/sso-oidc/SSOOIDC.ts new file mode 100644 index 0000000000000..55252680023d2 --- /dev/null +++ b/packages/nested-clients/src/submodules/sso-oidc/SSOOIDC.ts @@ -0,0 +1,67 @@ +// smithy-typescript generated code +import { createAggregatedClient } from "@smithy/smithy-client"; +import { HttpHandlerOptions as __HttpHandlerOptions } from "@smithy/types"; + +import { CreateTokenCommand, CreateTokenCommandInput, CreateTokenCommandOutput } from "./commands/CreateTokenCommand"; +import { SSOOIDCClient, SSOOIDCClientConfig } from "./SSOOIDCClient"; + +const commands = { + CreateTokenCommand, +}; + +export interface SSOOIDC { + /** + * @see {@link CreateTokenCommand} + */ + createToken(args: CreateTokenCommandInput, options?: __HttpHandlerOptions): Promise; + createToken(args: CreateTokenCommandInput, cb: (err: any, data?: CreateTokenCommandOutput) => void): void; + createToken( + args: CreateTokenCommandInput, + options: __HttpHandlerOptions, + cb: (err: any, data?: CreateTokenCommandOutput) => void + ): void; +} + +/** + *

IAM Identity Center OpenID Connect (OIDC) is a web service that enables a client (such as CLI + * or a native application) to register with IAM Identity Center. The service also enables the client to + * fetch the user’s access token upon successful authentication and authorization with + * IAM Identity Center.

+ * + *

IAM Identity Center uses the sso and identitystore API namespaces.

+ *
+ *

+ * Considerations for Using This Guide + *

+ *

Before you begin using this guide, we recommend that you first review the following + * important information about how the IAM Identity Center OIDC service works.

+ *
    + *
  • + *

    The IAM Identity Center OIDC service currently implements only the portions of the OAuth 2.0 Device + * Authorization Grant standard (https://tools.ietf.org/html/rfc8628) that are necessary to enable single + * sign-on authentication with the CLI.

    + *
  • + *
  • + *

    With older versions of the CLI, the service only emits OIDC access tokens, so to + * obtain a new token, users must explicitly re-authenticate. To access the OIDC flow that + * supports token refresh and doesn’t require re-authentication, update to the latest CLI + * version (1.27.10 for CLI V1 and 2.9.0 for CLI V2) with support for OIDC token refresh and + * configurable IAM Identity Center session durations. For more information, see Configure Amazon Web Services access portal session duration .

    + *
  • + *
  • + *

    The access tokens provided by this service grant access to all Amazon Web Services account + * entitlements assigned to an IAM Identity Center user, not just a particular application.

    + *
  • + *
  • + *

    The documentation in this guide does not describe the mechanism to convert the access + * token into Amazon Web Services Auth (“sigv4”) credentials for use with IAM-protected Amazon Web Services service + * endpoints. For more information, see GetRoleCredentials in the IAM Identity Center Portal API Reference + * Guide.

    + *
  • + *
+ *

For general information about IAM Identity Center, see What is + * IAM Identity Center? in the IAM Identity Center User Guide.

+ * @public + */ +export class SSOOIDC extends SSOOIDCClient implements SSOOIDC {} +createAggregatedClient(commands, SSOOIDC); diff --git a/packages/nested-clients/src/submodules/sso-oidc/SSOOIDCClient.ts b/packages/nested-clients/src/submodules/sso-oidc/SSOOIDCClient.ts new file mode 100644 index 0000000000000..68cdfab7c2e31 --- /dev/null +++ b/packages/nested-clients/src/submodules/sso-oidc/SSOOIDCClient.ts @@ -0,0 +1,350 @@ +// smithy-typescript generated code +import { + getHostHeaderPlugin, + HostHeaderInputConfig, + HostHeaderResolvedConfig, + resolveHostHeaderConfig, +} from "@aws-sdk/middleware-host-header"; +import { getLoggerPlugin } from "@aws-sdk/middleware-logger"; +import { getRecursionDetectionPlugin } from "@aws-sdk/middleware-recursion-detection"; +import { + getUserAgentPlugin, + resolveUserAgentConfig, + UserAgentInputConfig, + UserAgentResolvedConfig, +} from "@aws-sdk/middleware-user-agent"; +import { RegionInputConfig, RegionResolvedConfig, resolveRegionConfig } from "@smithy/config-resolver"; +import { + DefaultIdentityProviderConfig, + getHttpAuthSchemeEndpointRuleSetPlugin, + getHttpSigningPlugin, +} from "@smithy/core"; +import { getContentLengthPlugin } from "@smithy/middleware-content-length"; +import { EndpointInputConfig, EndpointResolvedConfig, resolveEndpointConfig } from "@smithy/middleware-endpoint"; +import { getRetryPlugin, resolveRetryConfig, RetryInputConfig, RetryResolvedConfig } from "@smithy/middleware-retry"; +import { HttpHandlerUserInput as __HttpHandlerUserInput } from "@smithy/protocol-http"; +import { + Client as __Client, + DefaultsMode as __DefaultsMode, + SmithyConfiguration as __SmithyConfiguration, + SmithyResolvedConfiguration as __SmithyResolvedConfiguration, +} from "@smithy/smithy-client"; +import { + BodyLengthCalculator as __BodyLengthCalculator, + CheckOptionalClientConfig as __CheckOptionalClientConfig, + ChecksumConstructor as __ChecksumConstructor, + Decoder as __Decoder, + Encoder as __Encoder, + EndpointV2 as __EndpointV2, + HashConstructor as __HashConstructor, + HttpHandlerOptions as __HttpHandlerOptions, + Logger as __Logger, + Provider as __Provider, + Provider, + StreamCollector as __StreamCollector, + UrlParser as __UrlParser, + UserAgent as __UserAgent, +} from "@smithy/types"; + +import { + defaultSSOOIDCHttpAuthSchemeParametersProvider, + HttpAuthSchemeInputConfig, + HttpAuthSchemeResolvedConfig, + resolveHttpAuthSchemeConfig, +} from "./auth/httpAuthSchemeProvider"; +import { CreateTokenCommandInput, CreateTokenCommandOutput } from "./commands/CreateTokenCommand"; +import { + ClientInputEndpointParameters, + ClientResolvedEndpointParameters, + EndpointParameters, + resolveClientEndpointParameters, +} from "./endpoint/EndpointParameters"; +import { getRuntimeConfig as __getRuntimeConfig } from "./runtimeConfig"; +import { resolveRuntimeExtensions, RuntimeExtension, RuntimeExtensionsConfig } from "./runtimeExtensions"; + +export { __Client }; + +/** + * @public + */ +export type ServiceInputTypes = CreateTokenCommandInput; + +/** + * @public + */ +export type ServiceOutputTypes = CreateTokenCommandOutput; + +/** + * @public + */ +export interface ClientDefaults extends Partial<__SmithyConfiguration<__HttpHandlerOptions>> { + /** + * The HTTP handler to use or its constructor options. Fetch in browser and Https in Nodejs. + */ + requestHandler?: __HttpHandlerUserInput; + + /** + * A constructor for a class implementing the {@link @smithy/types#ChecksumConstructor} interface + * that computes the SHA-256 HMAC or checksum of a string or binary buffer. + * @internal + */ + sha256?: __ChecksumConstructor | __HashConstructor; + + /** + * The function that will be used to convert strings into HTTP endpoints. + * @internal + */ + urlParser?: __UrlParser; + + /** + * A function that can calculate the length of a request body. + * @internal + */ + bodyLengthChecker?: __BodyLengthCalculator; + + /** + * A function that converts a stream into an array of bytes. + * @internal + */ + streamCollector?: __StreamCollector; + + /** + * The function that will be used to convert a base64-encoded string to a byte array. + * @internal + */ + base64Decoder?: __Decoder; + + /** + * The function that will be used to convert binary data to a base64-encoded string. + * @internal + */ + base64Encoder?: __Encoder; + + /** + * The function that will be used to convert a UTF8-encoded string to a byte array. + * @internal + */ + utf8Decoder?: __Decoder; + + /** + * The function that will be used to convert binary data to a UTF-8 encoded string. + * @internal + */ + utf8Encoder?: __Encoder; + + /** + * The runtime environment. + * @internal + */ + runtime?: string; + + /** + * Disable dynamically changing the endpoint of the client based on the hostPrefix + * trait of an operation. + */ + disableHostPrefix?: boolean; + + /** + * Unique service identifier. + * @internal + */ + serviceId?: string; + + /** + * Enables IPv6/IPv4 dualstack endpoint. + */ + useDualstackEndpoint?: boolean | __Provider; + + /** + * Enables FIPS compatible endpoints. + */ + useFipsEndpoint?: boolean | __Provider; + + /** + * The AWS region to which this client will send requests + */ + region?: string | __Provider; + + /** + * Setting a client profile is similar to setting a value for the + * AWS_PROFILE environment variable. Setting a profile on a client + * in code only affects the single client instance, unlike AWS_PROFILE. + * + * When set, and only for environments where an AWS configuration + * file exists, fields configurable by this file will be retrieved + * from the specified profile within that file. + * Conflicting code configuration and environment variables will + * still have higher priority. + * + * For client credential resolution that involves checking the AWS + * configuration file, the client's profile (this value) will be + * used unless a different profile is set in the credential + * provider options. + * + */ + profile?: string; + + /** + * The provider populating default tracking information to be sent with `user-agent`, `x-amz-user-agent` header + * @internal + */ + defaultUserAgentProvider?: Provider<__UserAgent>; + + /** + * Value for how many times a request will be made at most in case of retry. + */ + maxAttempts?: number | __Provider; + + /** + * Specifies which retry algorithm to use. + * @see https://docs.aws.amazon.com/AWSJavaScriptSDK/v3/latest/Package/-smithy-util-retry/Enum/RETRY_MODES/ + * + */ + retryMode?: string | __Provider; + + /** + * Optional logger for logging debug/info/warn/error. + */ + logger?: __Logger; + + /** + * Optional extensions + */ + extensions?: RuntimeExtension[]; + + /** + * The {@link @smithy/smithy-client#DefaultsMode} that will be used to determine how certain default configuration options are resolved in the SDK. + */ + defaultsMode?: __DefaultsMode | __Provider<__DefaultsMode>; +} + +/** + * @public + */ +export type SSOOIDCClientConfigType = Partial<__SmithyConfiguration<__HttpHandlerOptions>> & + ClientDefaults & + UserAgentInputConfig & + RetryInputConfig & + RegionInputConfig & + HostHeaderInputConfig & + EndpointInputConfig & + HttpAuthSchemeInputConfig & + ClientInputEndpointParameters; +/** + * @public + * + * The configuration interface of SSOOIDCClient class constructor that set the region, credentials and other options. + */ +export interface SSOOIDCClientConfig extends SSOOIDCClientConfigType {} + +/** + * @public + */ +export type SSOOIDCClientResolvedConfigType = __SmithyResolvedConfiguration<__HttpHandlerOptions> & + Required & + RuntimeExtensionsConfig & + UserAgentResolvedConfig & + RetryResolvedConfig & + RegionResolvedConfig & + HostHeaderResolvedConfig & + EndpointResolvedConfig & + HttpAuthSchemeResolvedConfig & + ClientResolvedEndpointParameters; +/** + * @public + * + * The resolved configuration interface of SSOOIDCClient class. This is resolved and normalized from the {@link SSOOIDCClientConfig | constructor configuration interface}. + */ +export interface SSOOIDCClientResolvedConfig extends SSOOIDCClientResolvedConfigType {} + +/** + *

IAM Identity Center OpenID Connect (OIDC) is a web service that enables a client (such as CLI + * or a native application) to register with IAM Identity Center. The service also enables the client to + * fetch the user’s access token upon successful authentication and authorization with + * IAM Identity Center.

+ * + *

IAM Identity Center uses the sso and identitystore API namespaces.

+ *
+ *

+ * Considerations for Using This Guide + *

+ *

Before you begin using this guide, we recommend that you first review the following + * important information about how the IAM Identity Center OIDC service works.

+ *
    + *
  • + *

    The IAM Identity Center OIDC service currently implements only the portions of the OAuth 2.0 Device + * Authorization Grant standard (https://tools.ietf.org/html/rfc8628) that are necessary to enable single + * sign-on authentication with the CLI.

    + *
  • + *
  • + *

    With older versions of the CLI, the service only emits OIDC access tokens, so to + * obtain a new token, users must explicitly re-authenticate. To access the OIDC flow that + * supports token refresh and doesn’t require re-authentication, update to the latest CLI + * version (1.27.10 for CLI V1 and 2.9.0 for CLI V2) with support for OIDC token refresh and + * configurable IAM Identity Center session durations. For more information, see Configure Amazon Web Services access portal session duration .

    + *
  • + *
  • + *

    The access tokens provided by this service grant access to all Amazon Web Services account + * entitlements assigned to an IAM Identity Center user, not just a particular application.

    + *
  • + *
  • + *

    The documentation in this guide does not describe the mechanism to convert the access + * token into Amazon Web Services Auth (“sigv4”) credentials for use with IAM-protected Amazon Web Services service + * endpoints. For more information, see GetRoleCredentials in the IAM Identity Center Portal API Reference + * Guide.

    + *
  • + *
+ *

For general information about IAM Identity Center, see What is + * IAM Identity Center? in the IAM Identity Center User Guide.

+ * @public + */ +export class SSOOIDCClient extends __Client< + __HttpHandlerOptions, + ServiceInputTypes, + ServiceOutputTypes, + SSOOIDCClientResolvedConfig +> { + /** + * The resolved configuration of SSOOIDCClient class. This is resolved and normalized from the {@link SSOOIDCClientConfig | constructor configuration interface}. + */ + readonly config: SSOOIDCClientResolvedConfig; + + constructor(...[configuration]: __CheckOptionalClientConfig) { + const _config_0 = __getRuntimeConfig(configuration || {}); + const _config_1 = resolveClientEndpointParameters(_config_0); + const _config_2 = resolveUserAgentConfig(_config_1); + const _config_3 = resolveRetryConfig(_config_2); + const _config_4 = resolveRegionConfig(_config_3); + const _config_5 = resolveHostHeaderConfig(_config_4); + const _config_6 = resolveEndpointConfig(_config_5); + const _config_7 = resolveHttpAuthSchemeConfig(_config_6); + const _config_8 = resolveRuntimeExtensions(_config_7, configuration?.extensions || []); + super(_config_8); + this.config = _config_8; + this.middlewareStack.use(getUserAgentPlugin(this.config)); + this.middlewareStack.use(getRetryPlugin(this.config)); + this.middlewareStack.use(getContentLengthPlugin(this.config)); + this.middlewareStack.use(getHostHeaderPlugin(this.config)); + this.middlewareStack.use(getLoggerPlugin(this.config)); + this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); + this.middlewareStack.use( + getHttpAuthSchemeEndpointRuleSetPlugin(this.config, { + httpAuthSchemeParametersProvider: defaultSSOOIDCHttpAuthSchemeParametersProvider, + identityProviderConfigProvider: async (config: SSOOIDCClientResolvedConfig) => + new DefaultIdentityProviderConfig({ + "aws.auth#sigv4": config.credentials, + }), + }) + ); + this.middlewareStack.use(getHttpSigningPlugin(this.config)); + } + + /** + * Destroy underlying resources, like sockets. It's usually not necessary to do this. + * However in Node.js, it's best to explicitly shut down the client's agent when it is no longer needed. + * Otherwise, sockets might stay open for quite a long time before the server terminates them. + */ + destroy(): void { + super.destroy(); + } +} diff --git a/packages/nested-clients/src/submodules/sso-oidc/auth/httpAuthExtensionConfiguration.ts b/packages/nested-clients/src/submodules/sso-oidc/auth/httpAuthExtensionConfiguration.ts new file mode 100644 index 0000000000000..3c506f609e2df --- /dev/null +++ b/packages/nested-clients/src/submodules/sso-oidc/auth/httpAuthExtensionConfiguration.ts @@ -0,0 +1,72 @@ +// smithy-typescript generated code +import { AwsCredentialIdentity, AwsCredentialIdentityProvider, HttpAuthScheme } from "@smithy/types"; + +import { SSOOIDCHttpAuthSchemeProvider } from "./httpAuthSchemeProvider"; + +/** + * @internal + */ +export interface HttpAuthExtensionConfiguration { + setHttpAuthScheme(httpAuthScheme: HttpAuthScheme): void; + httpAuthSchemes(): HttpAuthScheme[]; + setHttpAuthSchemeProvider(httpAuthSchemeProvider: SSOOIDCHttpAuthSchemeProvider): void; + httpAuthSchemeProvider(): SSOOIDCHttpAuthSchemeProvider; + setCredentials(credentials: AwsCredentialIdentity | AwsCredentialIdentityProvider): void; + credentials(): AwsCredentialIdentity | AwsCredentialIdentityProvider | undefined; +} + +/** + * @internal + */ +export type HttpAuthRuntimeConfig = Partial<{ + httpAuthSchemes: HttpAuthScheme[]; + httpAuthSchemeProvider: SSOOIDCHttpAuthSchemeProvider; + credentials: AwsCredentialIdentity | AwsCredentialIdentityProvider; +}>; + +/** + * @internal + */ +export const getHttpAuthExtensionConfiguration = ( + runtimeConfig: HttpAuthRuntimeConfig +): HttpAuthExtensionConfiguration => { + const _httpAuthSchemes = runtimeConfig.httpAuthSchemes!; + let _httpAuthSchemeProvider = runtimeConfig.httpAuthSchemeProvider!; + let _credentials = runtimeConfig.credentials; + return { + setHttpAuthScheme(httpAuthScheme: HttpAuthScheme): void { + const index = _httpAuthSchemes.findIndex((scheme) => scheme.schemeId === httpAuthScheme.schemeId); + if (index === -1) { + _httpAuthSchemes.push(httpAuthScheme); + } else { + _httpAuthSchemes.splice(index, 1, httpAuthScheme); + } + }, + httpAuthSchemes(): HttpAuthScheme[] { + return _httpAuthSchemes; + }, + setHttpAuthSchemeProvider(httpAuthSchemeProvider: SSOOIDCHttpAuthSchemeProvider): void { + _httpAuthSchemeProvider = httpAuthSchemeProvider; + }, + httpAuthSchemeProvider(): SSOOIDCHttpAuthSchemeProvider { + return _httpAuthSchemeProvider; + }, + setCredentials(credentials: AwsCredentialIdentity | AwsCredentialIdentityProvider): void { + _credentials = credentials; + }, + credentials(): AwsCredentialIdentity | AwsCredentialIdentityProvider | undefined { + return _credentials; + }, + }; +}; + +/** + * @internal + */ +export const resolveHttpAuthRuntimeConfig = (config: HttpAuthExtensionConfiguration): HttpAuthRuntimeConfig => { + return { + httpAuthSchemes: config.httpAuthSchemes(), + httpAuthSchemeProvider: config.httpAuthSchemeProvider(), + credentials: config.credentials(), + }; +}; diff --git a/packages/nested-clients/src/submodules/sso-oidc/auth/httpAuthSchemeProvider.ts b/packages/nested-clients/src/submodules/sso-oidc/auth/httpAuthSchemeProvider.ts new file mode 100644 index 0000000000000..fe345d02ab563 --- /dev/null +++ b/packages/nested-clients/src/submodules/sso-oidc/auth/httpAuthSchemeProvider.ts @@ -0,0 +1,147 @@ +// smithy-typescript generated code +import { + AwsSdkSigV4AuthInputConfig, + AwsSdkSigV4AuthResolvedConfig, + AwsSdkSigV4PreviouslyResolved, + resolveAwsSdkSigV4Config, +} from "@aws-sdk/core"; +import { + HandlerExecutionContext, + HttpAuthOption, + HttpAuthScheme, + HttpAuthSchemeParameters, + HttpAuthSchemeParametersProvider, + HttpAuthSchemeProvider, +} from "@smithy/types"; +import { getSmithyContext, normalizeProvider } from "@smithy/util-middleware"; + +import { SSOOIDCClientConfig, SSOOIDCClientResolvedConfig } from "../SSOOIDCClient"; + +/** + * @internal + */ +export interface SSOOIDCHttpAuthSchemeParameters extends HttpAuthSchemeParameters { + region?: string; +} + +/** + * @internal + */ +export interface SSOOIDCHttpAuthSchemeParametersProvider + extends HttpAuthSchemeParametersProvider< + SSOOIDCClientResolvedConfig, + HandlerExecutionContext, + SSOOIDCHttpAuthSchemeParameters, + object + > {} + +/** + * @internal + */ +export const defaultSSOOIDCHttpAuthSchemeParametersProvider = async ( + config: SSOOIDCClientResolvedConfig, + context: HandlerExecutionContext, + input: object +): Promise => { + return { + operation: getSmithyContext(context).operation as string, + region: + (await normalizeProvider(config.region)()) || + (() => { + throw new Error("expected `region` to be configured for `aws.auth#sigv4`"); + })(), + }; +}; + +function createAwsAuthSigv4HttpAuthOption(authParameters: SSOOIDCHttpAuthSchemeParameters): HttpAuthOption { + return { + schemeId: "aws.auth#sigv4", + signingProperties: { + name: "sso-oauth", + region: authParameters.region, + }, + propertiesExtractor: (config: Partial, context) => ({ + /** + * @internal + */ + signingProperties: { + config, + context, + }, + }), + }; +} + +function createSmithyApiNoAuthHttpAuthOption(authParameters: SSOOIDCHttpAuthSchemeParameters): HttpAuthOption { + return { + schemeId: "smithy.api#noAuth", + }; +} + +/** + * @internal + */ +export interface SSOOIDCHttpAuthSchemeProvider extends HttpAuthSchemeProvider {} + +/** + * @internal + */ +export const defaultSSOOIDCHttpAuthSchemeProvider: SSOOIDCHttpAuthSchemeProvider = (authParameters) => { + const options: HttpAuthOption[] = []; + switch (authParameters.operation) { + case "CreateToken": { + options.push(createSmithyApiNoAuthHttpAuthOption(authParameters)); + break; + } + default: { + options.push(createAwsAuthSigv4HttpAuthOption(authParameters)); + } + } + return options; +}; + +/** + * @internal + */ +export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { + /** + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * @internal + */ + httpAuthSchemes?: HttpAuthScheme[]; + + /** + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * @internal + */ + httpAuthSchemeProvider?: SSOOIDCHttpAuthSchemeProvider; +} + +/** + * @internal + */ +export interface HttpAuthSchemeResolvedConfig extends AwsSdkSigV4AuthResolvedConfig { + /** + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * @internal + */ + readonly httpAuthSchemes: HttpAuthScheme[]; + + /** + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * @internal + */ + readonly httpAuthSchemeProvider: SSOOIDCHttpAuthSchemeProvider; +} + +/** + * @internal + */ +export const resolveHttpAuthSchemeConfig = ( + config: T & HttpAuthSchemeInputConfig & AwsSdkSigV4PreviouslyResolved +): T & HttpAuthSchemeResolvedConfig => { + const config_0 = resolveAwsSdkSigV4Config(config); + return { + ...config_0, + } as T & HttpAuthSchemeResolvedConfig; +}; diff --git a/packages/nested-clients/src/submodules/sso-oidc/commands/CreateTokenCommand.ts b/packages/nested-clients/src/submodules/sso-oidc/commands/CreateTokenCommand.ts new file mode 100644 index 0000000000000..6b04683b325e4 --- /dev/null +++ b/packages/nested-clients/src/submodules/sso-oidc/commands/CreateTokenCommand.ts @@ -0,0 +1,154 @@ +// smithy-typescript generated code +import { getEndpointPlugin } from "@smithy/middleware-endpoint"; +import { getSerdePlugin } from "@smithy/middleware-serde"; +import { Command as $Command } from "@smithy/smithy-client"; +import { MetadataBearer as __MetadataBearer } from "@smithy/types"; + +import { commonParams } from "../endpoint/EndpointParameters"; +import { + CreateTokenRequest, + CreateTokenRequestFilterSensitiveLog, + CreateTokenResponse, + CreateTokenResponseFilterSensitiveLog, +} from "../models/models_0"; +import { de_CreateTokenCommand, se_CreateTokenCommand } from "../protocols/Aws_restJson1"; +import { ServiceInputTypes, ServiceOutputTypes, SSOOIDCClientResolvedConfig } from "../SSOOIDCClient"; + +/** + * @public + */ +export type { __MetadataBearer }; +export { $Command }; +/** + * @public + * + * The input for {@link CreateTokenCommand}. + */ +export interface CreateTokenCommandInput extends CreateTokenRequest {} +/** + * @public + * + * The output of {@link CreateTokenCommand}. + */ +export interface CreateTokenCommandOutput extends CreateTokenResponse, __MetadataBearer {} + +/** + *

Creates and returns access and refresh tokens for clients that are authenticated using + * client secrets. The access token can be used to fetch short-term credentials for the assigned + * AWS accounts or to access application APIs using bearer authentication.

+ * @example + * Use a bare-bones client and the command you need to make an API call. + * ```javascript + * import { SSOOIDCClient, CreateTokenCommand } from "@aws-sdk/client-sso-oidc"; // ES Modules import + * // const { SSOOIDCClient, CreateTokenCommand } = require("@aws-sdk/client-sso-oidc"); // CommonJS import + * const client = new SSOOIDCClient(config); + * const input = { // CreateTokenRequest + * clientId: "STRING_VALUE", // required + * clientSecret: "STRING_VALUE", // required + * grantType: "STRING_VALUE", // required + * deviceCode: "STRING_VALUE", + * code: "STRING_VALUE", + * refreshToken: "STRING_VALUE", + * scope: [ // Scopes + * "STRING_VALUE", + * ], + * redirectUri: "STRING_VALUE", + * codeVerifier: "STRING_VALUE", + * }; + * const command = new CreateTokenCommand(input); + * const response = await client.send(command); + * // { // CreateTokenResponse + * // accessToken: "STRING_VALUE", + * // tokenType: "STRING_VALUE", + * // expiresIn: Number("int"), + * // refreshToken: "STRING_VALUE", + * // idToken: "STRING_VALUE", + * // }; + * + * ``` + * + * @param CreateTokenCommandInput - {@link CreateTokenCommandInput} + * @returns {@link CreateTokenCommandOutput} + * @see {@link CreateTokenCommandInput} for command's `input` shape. + * @see {@link CreateTokenCommandOutput} for command's `response` shape. + * @see {@link SSOOIDCClientResolvedConfig | config} for SSOOIDCClient's `config` shape. + * + * @throws {@link AccessDeniedException} (client fault) + *

You do not have sufficient access to perform this action.

+ * + * @throws {@link AuthorizationPendingException} (client fault) + *

Indicates that a request to authorize a client with an access user session token is + * pending.

+ * + * @throws {@link ExpiredTokenException} (client fault) + *

Indicates that the token issued by the service is expired and is no longer valid.

+ * + * @throws {@link InternalServerException} (server fault) + *

Indicates that an error from the service occurred while trying to process a + * request.

+ * + * @throws {@link InvalidClientException} (client fault) + *

Indicates that the clientId or clientSecret in the request is + * invalid. For example, this can occur when a client sends an incorrect clientId or + * an expired clientSecret.

+ * + * @throws {@link InvalidGrantException} (client fault) + *

Indicates that a request contains an invalid grant. This can occur if a client makes a + * CreateToken request with an invalid grant type.

+ * + * @throws {@link InvalidRequestException} (client fault) + *

Indicates that something is wrong with the input to the request. For example, a required + * parameter might be missing or out of range.

+ * + * @throws {@link InvalidScopeException} (client fault) + *

Indicates that the scope provided in the request is invalid.

+ * + * @throws {@link SlowDownException} (client fault) + *

Indicates that the client is making the request too frequently and is more than the + * service can handle.

+ * + * @throws {@link UnauthorizedClientException} (client fault) + *

Indicates that the client is not currently authorized to make the request. This can happen + * when a clientId is not issued for a public client.

+ * + * @throws {@link UnsupportedGrantTypeException} (client fault) + *

Indicates that the grant type in the request is not supported by the service.

+ * + * @throws {@link SSOOIDCServiceException} + *

Base exception class for all service exceptions from SSOOIDC service.

+ * + * @public + */ +export class CreateTokenCommand extends $Command + .classBuilder< + CreateTokenCommandInput, + CreateTokenCommandOutput, + SSOOIDCClientResolvedConfig, + ServiceInputTypes, + ServiceOutputTypes + >() + .ep(commonParams) + .m(function (this: any, Command: any, cs: any, config: SSOOIDCClientResolvedConfig, o: any) { + return [ + getSerdePlugin(config, this.serialize, this.deserialize), + getEndpointPlugin(config, Command.getEndpointParameterInstructions()), + ]; + }) + .s("AWSSSOOIDCService", "CreateToken", {}) + .n("SSOOIDCClient", "CreateTokenCommand") + .f(CreateTokenRequestFilterSensitiveLog, CreateTokenResponseFilterSensitiveLog) + .ser(se_CreateTokenCommand) + .de(de_CreateTokenCommand) + .build() { + /** @internal type navigation helper, not in runtime. */ + protected declare static __types: { + api: { + input: CreateTokenRequest; + output: CreateTokenResponse; + }; + sdk: { + input: CreateTokenCommandInput; + output: CreateTokenCommandOutput; + }; + }; +} diff --git a/packages/nested-clients/src/submodules/sso-oidc/commands/index.ts b/packages/nested-clients/src/submodules/sso-oidc/commands/index.ts new file mode 100644 index 0000000000000..1d89199adcf6d --- /dev/null +++ b/packages/nested-clients/src/submodules/sso-oidc/commands/index.ts @@ -0,0 +1,2 @@ +// smithy-typescript generated code +export * from "./CreateTokenCommand"; diff --git a/packages/nested-clients/src/submodules/sso-oidc/endpoint/EndpointParameters.ts b/packages/nested-clients/src/submodules/sso-oidc/endpoint/EndpointParameters.ts new file mode 100644 index 0000000000000..5564a56c45f65 --- /dev/null +++ b/packages/nested-clients/src/submodules/sso-oidc/endpoint/EndpointParameters.ts @@ -0,0 +1,41 @@ +// smithy-typescript generated code +import { Endpoint, EndpointParameters as __EndpointParameters, EndpointV2, Provider } from "@smithy/types"; + +/** + * @public + */ +export interface ClientInputEndpointParameters { + region?: string | Provider; + useDualstackEndpoint?: boolean | Provider; + useFipsEndpoint?: boolean | Provider; + endpoint?: string | Provider | Endpoint | Provider | EndpointV2 | Provider; +} + +export type ClientResolvedEndpointParameters = ClientInputEndpointParameters & { + defaultSigningName: string; +}; + +export const resolveClientEndpointParameters = ( + options: T & ClientInputEndpointParameters +): T & ClientResolvedEndpointParameters => { + return { + ...options, + useDualstackEndpoint: options.useDualstackEndpoint ?? false, + useFipsEndpoint: options.useFipsEndpoint ?? false, + defaultSigningName: "sso-oauth", + }; +}; + +export const commonParams = { + UseFIPS: { type: "builtInParams", name: "useFipsEndpoint" }, + Endpoint: { type: "builtInParams", name: "endpoint" }, + Region: { type: "builtInParams", name: "region" }, + UseDualStack: { type: "builtInParams", name: "useDualstackEndpoint" }, +} as const; + +export interface EndpointParameters extends __EndpointParameters { + Region?: string; + UseDualStack?: boolean; + UseFIPS?: boolean; + Endpoint?: string; +} diff --git a/packages/nested-clients/src/submodules/sso-oidc/endpoint/endpointResolver.ts b/packages/nested-clients/src/submodules/sso-oidc/endpoint/endpointResolver.ts new file mode 100644 index 0000000000000..ccee107f30d6d --- /dev/null +++ b/packages/nested-clients/src/submodules/sso-oidc/endpoint/endpointResolver.ts @@ -0,0 +1,26 @@ +// smithy-typescript generated code +import { awsEndpointFunctions } from "@aws-sdk/util-endpoints"; +import { EndpointV2, Logger } from "@smithy/types"; +import { customEndpointFunctions, EndpointCache, EndpointParams, resolveEndpoint } from "@smithy/util-endpoints"; + +import { EndpointParameters } from "./EndpointParameters"; +import { ruleSet } from "./ruleset"; + +const cache = new EndpointCache({ + size: 50, + params: ["Endpoint", "Region", "UseDualStack", "UseFIPS"], +}); + +export const defaultEndpointResolver = ( + endpointParams: EndpointParameters, + context: { logger?: Logger } = {} +): EndpointV2 => { + return cache.get(endpointParams as EndpointParams, () => + resolveEndpoint(ruleSet, { + endpointParams: endpointParams as EndpointParams, + logger: context.logger, + }) + ); +}; + +customEndpointFunctions.aws = awsEndpointFunctions; diff --git a/packages/nested-clients/src/submodules/sso-oidc/endpoint/ruleset.ts b/packages/nested-clients/src/submodules/sso-oidc/endpoint/ruleset.ts new file mode 100644 index 0000000000000..790dcb48a3ba3 --- /dev/null +++ b/packages/nested-clients/src/submodules/sso-oidc/endpoint/ruleset.ts @@ -0,0 +1,133 @@ +// @ts-nocheck +// generated code, do not edit +import { RuleSetObject } from "@smithy/types"; + +/* This file is compressed. Log this object + or see "smithy.rules#endpointRuleSet" + in codegen/sdk-codegen/aws-models/sso-oidc.json */ + +const u = "required", + v = "fn", + w = "argv", + x = "ref"; +const a = true, + b = "isSet", + c = "booleanEquals", + d = "error", + e = "endpoint", + f = "tree", + g = "PartitionResult", + h = "getAttr", + i = { [u]: false, type: "String" }, + j = { [u]: true, default: false, type: "Boolean" }, + k = { [x]: "Endpoint" }, + l = { [v]: c, [w]: [{ [x]: "UseFIPS" }, true] }, + m = { [v]: c, [w]: [{ [x]: "UseDualStack" }, true] }, + n = {}, + o = { [v]: h, [w]: [{ [x]: g }, "supportsFIPS"] }, + p = { [x]: g }, + q = { [v]: c, [w]: [true, { [v]: h, [w]: [p, "supportsDualStack"] }] }, + r = [l], + s = [m], + t = [{ [x]: "Region" }]; +const _data = { + version: "1.0", + parameters: { Region: i, UseDualStack: j, UseFIPS: j, Endpoint: i }, + rules: [ + { + conditions: [{ [v]: b, [w]: [k] }], + rules: [ + { conditions: r, error: "Invalid Configuration: FIPS and custom endpoint are not supported", type: d }, + { conditions: s, error: "Invalid Configuration: Dualstack and custom endpoint are not supported", type: d }, + { endpoint: { url: k, properties: n, headers: n }, type: e }, + ], + type: f, + }, + { + conditions: [{ [v]: b, [w]: t }], + rules: [ + { + conditions: [{ [v]: "aws.partition", [w]: t, assign: g }], + rules: [ + { + conditions: [l, m], + rules: [ + { + conditions: [{ [v]: c, [w]: [a, o] }, q], + rules: [ + { + endpoint: { + url: "https://oidc-fips.{Region}.{PartitionResult#dualStackDnsSuffix}", + properties: n, + headers: n, + }, + type: e, + }, + ], + type: f, + }, + { error: "FIPS and DualStack are enabled, but this partition does not support one or both", type: d }, + ], + type: f, + }, + { + conditions: r, + rules: [ + { + conditions: [{ [v]: c, [w]: [o, a] }], + rules: [ + { + conditions: [{ [v]: "stringEquals", [w]: [{ [v]: h, [w]: [p, "name"] }, "aws-us-gov"] }], + endpoint: { url: "https://oidc.{Region}.amazonaws.com", properties: n, headers: n }, + type: e, + }, + { + endpoint: { + url: "https://oidc-fips.{Region}.{PartitionResult#dnsSuffix}", + properties: n, + headers: n, + }, + type: e, + }, + ], + type: f, + }, + { error: "FIPS is enabled but this partition does not support FIPS", type: d }, + ], + type: f, + }, + { + conditions: s, + rules: [ + { + conditions: [q], + rules: [ + { + endpoint: { + url: "https://oidc.{Region}.{PartitionResult#dualStackDnsSuffix}", + properties: n, + headers: n, + }, + type: e, + }, + ], + type: f, + }, + { error: "DualStack is enabled but this partition does not support DualStack", type: d }, + ], + type: f, + }, + { + endpoint: { url: "https://oidc.{Region}.{PartitionResult#dnsSuffix}", properties: n, headers: n }, + type: e, + }, + ], + type: f, + }, + ], + type: f, + }, + { error: "Invalid Configuration: Missing Region", type: d }, + ], +}; +export const ruleSet: RuleSetObject = _data; diff --git a/packages/nested-clients/src/submodules/sso-oidc/extensionConfiguration.ts b/packages/nested-clients/src/submodules/sso-oidc/extensionConfiguration.ts new file mode 100644 index 0000000000000..0907f5df89a75 --- /dev/null +++ b/packages/nested-clients/src/submodules/sso-oidc/extensionConfiguration.ts @@ -0,0 +1,15 @@ +// smithy-typescript generated code +import { AwsRegionExtensionConfiguration } from "@aws-sdk/types"; +import { HttpHandlerExtensionConfiguration } from "@smithy/protocol-http"; +import { DefaultExtensionConfiguration } from "@smithy/types"; + +import { HttpAuthExtensionConfiguration } from "./auth/httpAuthExtensionConfiguration"; + +/** + * @internal + */ +export interface SSOOIDCExtensionConfiguration + extends HttpHandlerExtensionConfiguration, + DefaultExtensionConfiguration, + AwsRegionExtensionConfiguration, + HttpAuthExtensionConfiguration {} diff --git a/packages/nested-clients/src/submodules/sso-oidc/index.ts b/packages/nested-clients/src/submodules/sso-oidc/index.ts new file mode 100644 index 0000000000000..f2f7755bd7cdd --- /dev/null +++ b/packages/nested-clients/src/submodules/sso-oidc/index.ts @@ -0,0 +1,53 @@ +// smithy-typescript generated code +/* eslint-disable */ +/** + *

IAM Identity Center OpenID Connect (OIDC) is a web service that enables a client (such as CLI + * or a native application) to register with IAM Identity Center. The service also enables the client to + * fetch the user’s access token upon successful authentication and authorization with + * IAM Identity Center.

+ * + *

IAM Identity Center uses the sso and identitystore API namespaces.

+ *
+ *

+ * Considerations for Using This Guide + *

+ *

Before you begin using this guide, we recommend that you first review the following + * important information about how the IAM Identity Center OIDC service works.

+ *
    + *
  • + *

    The IAM Identity Center OIDC service currently implements only the portions of the OAuth 2.0 Device + * Authorization Grant standard (https://tools.ietf.org/html/rfc8628) that are necessary to enable single + * sign-on authentication with the CLI.

    + *
  • + *
  • + *

    With older versions of the CLI, the service only emits OIDC access tokens, so to + * obtain a new token, users must explicitly re-authenticate. To access the OIDC flow that + * supports token refresh and doesn’t require re-authentication, update to the latest CLI + * version (1.27.10 for CLI V1 and 2.9.0 for CLI V2) with support for OIDC token refresh and + * configurable IAM Identity Center session durations. For more information, see Configure Amazon Web Services access portal session duration .

    + *
  • + *
  • + *

    The access tokens provided by this service grant access to all Amazon Web Services account + * entitlements assigned to an IAM Identity Center user, not just a particular application.

    + *
  • + *
  • + *

    The documentation in this guide does not describe the mechanism to convert the access + * token into Amazon Web Services Auth (“sigv4”) credentials for use with IAM-protected Amazon Web Services service + * endpoints. For more information, see GetRoleCredentials in the IAM Identity Center Portal API Reference + * Guide.

    + *
  • + *
+ *

For general information about IAM Identity Center, see What is + * IAM Identity Center? in the IAM Identity Center User Guide.

+ * + * @packageDocumentation + */ +export * from "./SSOOIDCClient"; +export * from "./SSOOIDC"; +export { ClientInputEndpointParameters } from "./endpoint/EndpointParameters"; +export type { RuntimeExtension } from "./runtimeExtensions"; +export type { SSOOIDCExtensionConfiguration } from "./extensionConfiguration"; +export * from "./commands"; +export * from "./models"; + +export { SSOOIDCServiceException } from "./models/SSOOIDCServiceException"; diff --git a/packages/nested-clients/src/submodules/sso-oidc/models/SSOOIDCServiceException.ts b/packages/nested-clients/src/submodules/sso-oidc/models/SSOOIDCServiceException.ts new file mode 100644 index 0000000000000..12a2c75b94afc --- /dev/null +++ b/packages/nested-clients/src/submodules/sso-oidc/models/SSOOIDCServiceException.ts @@ -0,0 +1,24 @@ +// smithy-typescript generated code +import { + ServiceException as __ServiceException, + ServiceExceptionOptions as __ServiceExceptionOptions, +} from "@smithy/smithy-client"; + +export type { __ServiceExceptionOptions }; + +export { __ServiceException }; + +/** + * @public + * + * Base exception class for all service exceptions from SSOOIDC service. + */ +export class SSOOIDCServiceException extends __ServiceException { + /** + * @internal + */ + constructor(options: __ServiceExceptionOptions) { + super(options); + Object.setPrototypeOf(this, SSOOIDCServiceException.prototype); + } +} diff --git a/packages/nested-clients/src/submodules/sso-oidc/models/index.ts b/packages/nested-clients/src/submodules/sso-oidc/models/index.ts new file mode 100644 index 0000000000000..9eaceb12865f8 --- /dev/null +++ b/packages/nested-clients/src/submodules/sso-oidc/models/index.ts @@ -0,0 +1,2 @@ +// smithy-typescript generated code +export * from "./models_0"; diff --git a/packages/nested-clients/src/submodules/sso-oidc/models/models_0.ts b/packages/nested-clients/src/submodules/sso-oidc/models/models_0.ts new file mode 100644 index 0000000000000..1bfd8ca71b7f8 --- /dev/null +++ b/packages/nested-clients/src/submodules/sso-oidc/models/models_0.ts @@ -0,0 +1,545 @@ +// smithy-typescript generated code +import { ExceptionOptionType as __ExceptionOptionType, SENSITIVE_STRING } from "@smithy/smithy-client"; + +import { SSOOIDCServiceException as __BaseException } from "./SSOOIDCServiceException"; + +/** + *

You do not have sufficient access to perform this action.

+ * @public + */ +export class AccessDeniedException extends __BaseException { + readonly name: "AccessDeniedException" = "AccessDeniedException"; + readonly $fault: "client" = "client"; + /** + *

Single error code. + * For this exception the value will be access_denied.

+ * @public + */ + error?: string | undefined; + + /** + *

Human-readable text providing additional information, used to assist the + * client developer in understanding the error that occurred.

+ * @public + */ + error_description?: string | undefined; + /** + * @internal + */ + constructor(opts: __ExceptionOptionType) { + super({ + name: "AccessDeniedException", + $fault: "client", + ...opts, + }); + Object.setPrototypeOf(this, AccessDeniedException.prototype); + this.error = opts.error; + this.error_description = opts.error_description; + } +} + +/** + *

Indicates that a request to authorize a client with an access user session token is + * pending.

+ * @public + */ +export class AuthorizationPendingException extends __BaseException { + readonly name: "AuthorizationPendingException" = "AuthorizationPendingException"; + readonly $fault: "client" = "client"; + /** + *

Single error code. + * For this exception the value will be authorization_pending.

+ * @public + */ + error?: string | undefined; + + /** + *

Human-readable text providing additional information, used to assist the + * client developer in understanding the error that occurred.

+ * @public + */ + error_description?: string | undefined; + /** + * @internal + */ + constructor(opts: __ExceptionOptionType) { + super({ + name: "AuthorizationPendingException", + $fault: "client", + ...opts, + }); + Object.setPrototypeOf(this, AuthorizationPendingException.prototype); + this.error = opts.error; + this.error_description = opts.error_description; + } +} + +/** + * @public + */ +export interface CreateTokenRequest { + /** + *

The unique identifier string for the client or application. This value comes from the + * result of the RegisterClient API.

+ * @public + */ + clientId: string | undefined; + + /** + *

A secret string generated for the client. This value should come from the persisted result + * of the RegisterClient API.

+ * @public + */ + clientSecret: string | undefined; + + /** + *

Supports the following OAuth grant types: Device Code and Refresh Token. + * Specify either of the following values, depending on the grant type that you want:

+ *

* Device Code - urn:ietf:params:oauth:grant-type:device_code + *

+ *

* Refresh Token - refresh_token + *

+ *

For information about how to obtain the device code, see the StartDeviceAuthorization topic.

+ * @public + */ + grantType: string | undefined; + + /** + *

Used only when calling this API for the Device Code grant type. This short-term code is + * used to identify this authorization request. This comes from the result of the + * StartDeviceAuthorization API.

+ * @public + */ + deviceCode?: string | undefined; + + /** + *

Used only when calling this API for the Authorization Code grant type. The short-term code is + * used to identify this authorization request. This grant type is currently unsupported for the + * CreateToken API.

+ * @public + */ + code?: string | undefined; + + /** + *

Used only when calling this API for the Refresh Token grant type. This token is used to + * refresh short-term tokens, such as the access token, that might expire.

+ *

For more information about the features and limitations of the current IAM Identity Center OIDC + * implementation, see Considerations for Using this Guide in the IAM Identity Center + * OIDC API Reference.

+ * @public + */ + refreshToken?: string | undefined; + + /** + *

The list of scopes for which authorization is requested. The access token that is issued + * is limited to the scopes that are granted. If this value is not specified, IAM Identity Center authorizes + * all scopes that are configured for the client during the call to + * RegisterClient.

+ * @public + */ + scope?: string[] | undefined; + + /** + *

Used only when calling this API for the Authorization Code grant type. This value specifies + * the location of the client or application that has registered to receive the authorization + * code.

+ * @public + */ + redirectUri?: string | undefined; + + /** + *

Used only when calling this API for the Authorization Code grant type. This value is generated + * by the client and presented to validate the original code challenge value the client passed at + * authorization time.

+ * @public + */ + codeVerifier?: string | undefined; +} + +/** + * @internal + */ +export const CreateTokenRequestFilterSensitiveLog = (obj: CreateTokenRequest): any => ({ + ...obj, + ...(obj.clientSecret && { clientSecret: SENSITIVE_STRING }), + ...(obj.refreshToken && { refreshToken: SENSITIVE_STRING }), + ...(obj.codeVerifier && { codeVerifier: SENSITIVE_STRING }), +}); + +/** + * @public + */ +export interface CreateTokenResponse { + /** + *

A bearer token to access Amazon Web Services accounts and applications assigned to a user.

+ * @public + */ + accessToken?: string | undefined; + + /** + *

Used to notify the client that the returned token is an access token. The supported token + * type is Bearer.

+ * @public + */ + tokenType?: string | undefined; + + /** + *

Indicates the time in seconds when an access token will expire.

+ * @public + */ + expiresIn?: number | undefined; + + /** + *

A token that, if present, can be used to refresh a previously issued access token that + * might have expired.

+ *

For more + * information about the features and limitations of the current IAM Identity Center OIDC implementation, + * see Considerations for Using this Guide in the IAM Identity Center + * OIDC API Reference.

+ * @public + */ + refreshToken?: string | undefined; + + /** + *

The idToken is not implemented or supported. For more information about the + * features and limitations of the current IAM Identity Center OIDC implementation, see Considerations + * for Using this Guide in the IAM Identity Center + * OIDC API Reference.

+ *

A JSON Web Token (JWT) that identifies who is associated with the issued access token. + *

+ * @public + */ + idToken?: string | undefined; +} + +/** + * @internal + */ +export const CreateTokenResponseFilterSensitiveLog = (obj: CreateTokenResponse): any => ({ + ...obj, + ...(obj.accessToken && { accessToken: SENSITIVE_STRING }), + ...(obj.refreshToken && { refreshToken: SENSITIVE_STRING }), + ...(obj.idToken && { idToken: SENSITIVE_STRING }), +}); + +/** + *

Indicates that the token issued by the service is expired and is no longer valid.

+ * @public + */ +export class ExpiredTokenException extends __BaseException { + readonly name: "ExpiredTokenException" = "ExpiredTokenException"; + readonly $fault: "client" = "client"; + /** + *

Single error code. + * For this exception the value will be expired_token.

+ * @public + */ + error?: string | undefined; + + /** + *

Human-readable text providing additional information, used to assist the + * client developer in understanding the error that occurred.

+ * @public + */ + error_description?: string | undefined; + /** + * @internal + */ + constructor(opts: __ExceptionOptionType) { + super({ + name: "ExpiredTokenException", + $fault: "client", + ...opts, + }); + Object.setPrototypeOf(this, ExpiredTokenException.prototype); + this.error = opts.error; + this.error_description = opts.error_description; + } +} + +/** + *

Indicates that an error from the service occurred while trying to process a + * request.

+ * @public + */ +export class InternalServerException extends __BaseException { + readonly name: "InternalServerException" = "InternalServerException"; + readonly $fault: "server" = "server"; + /** + *

Single error code. + * For this exception the value will be server_error.

+ * @public + */ + error?: string | undefined; + + /** + *

Human-readable text providing additional information, used to assist the + * client developer in understanding the error that occurred.

+ * @public + */ + error_description?: string | undefined; + /** + * @internal + */ + constructor(opts: __ExceptionOptionType) { + super({ + name: "InternalServerException", + $fault: "server", + ...opts, + }); + Object.setPrototypeOf(this, InternalServerException.prototype); + this.error = opts.error; + this.error_description = opts.error_description; + } +} + +/** + *

Indicates that the clientId or clientSecret in the request is + * invalid. For example, this can occur when a client sends an incorrect clientId or + * an expired clientSecret.

+ * @public + */ +export class InvalidClientException extends __BaseException { + readonly name: "InvalidClientException" = "InvalidClientException"; + readonly $fault: "client" = "client"; + /** + *

Single error code. + * For this exception the value will be invalid_client.

+ * @public + */ + error?: string | undefined; + + /** + *

Human-readable text providing additional information, used to assist the + * client developer in understanding the error that occurred.

+ * @public + */ + error_description?: string | undefined; + /** + * @internal + */ + constructor(opts: __ExceptionOptionType) { + super({ + name: "InvalidClientException", + $fault: "client", + ...opts, + }); + Object.setPrototypeOf(this, InvalidClientException.prototype); + this.error = opts.error; + this.error_description = opts.error_description; + } +} + +/** + *

Indicates that a request contains an invalid grant. This can occur if a client makes a + * CreateToken request with an invalid grant type.

+ * @public + */ +export class InvalidGrantException extends __BaseException { + readonly name: "InvalidGrantException" = "InvalidGrantException"; + readonly $fault: "client" = "client"; + /** + *

Single error code. + * For this exception the value will be invalid_grant.

+ * @public + */ + error?: string | undefined; + + /** + *

Human-readable text providing additional information, used to assist the + * client developer in understanding the error that occurred.

+ * @public + */ + error_description?: string | undefined; + /** + * @internal + */ + constructor(opts: __ExceptionOptionType) { + super({ + name: "InvalidGrantException", + $fault: "client", + ...opts, + }); + Object.setPrototypeOf(this, InvalidGrantException.prototype); + this.error = opts.error; + this.error_description = opts.error_description; + } +} + +/** + *

Indicates that something is wrong with the input to the request. For example, a required + * parameter might be missing or out of range.

+ * @public + */ +export class InvalidRequestException extends __BaseException { + readonly name: "InvalidRequestException" = "InvalidRequestException"; + readonly $fault: "client" = "client"; + /** + *

Single error code. + * For this exception the value will be invalid_request.

+ * @public + */ + error?: string | undefined; + + /** + *

Human-readable text providing additional information, used to assist the + * client developer in understanding the error that occurred.

+ * @public + */ + error_description?: string | undefined; + /** + * @internal + */ + constructor(opts: __ExceptionOptionType) { + super({ + name: "InvalidRequestException", + $fault: "client", + ...opts, + }); + Object.setPrototypeOf(this, InvalidRequestException.prototype); + this.error = opts.error; + this.error_description = opts.error_description; + } +} + +/** + *

Indicates that the scope provided in the request is invalid.

+ * @public + */ +export class InvalidScopeException extends __BaseException { + readonly name: "InvalidScopeException" = "InvalidScopeException"; + readonly $fault: "client" = "client"; + /** + *

Single error code. + * For this exception the value will be invalid_scope.

+ * @public + */ + error?: string | undefined; + + /** + *

Human-readable text providing additional information, used to assist the + * client developer in understanding the error that occurred.

+ * @public + */ + error_description?: string | undefined; + /** + * @internal + */ + constructor(opts: __ExceptionOptionType) { + super({ + name: "InvalidScopeException", + $fault: "client", + ...opts, + }); + Object.setPrototypeOf(this, InvalidScopeException.prototype); + this.error = opts.error; + this.error_description = opts.error_description; + } +} + +/** + *

Indicates that the client is making the request too frequently and is more than the + * service can handle.

+ * @public + */ +export class SlowDownException extends __BaseException { + readonly name: "SlowDownException" = "SlowDownException"; + readonly $fault: "client" = "client"; + /** + *

Single error code. + * For this exception the value will be slow_down.

+ * @public + */ + error?: string | undefined; + + /** + *

Human-readable text providing additional information, used to assist the + * client developer in understanding the error that occurred.

+ * @public + */ + error_description?: string | undefined; + /** + * @internal + */ + constructor(opts: __ExceptionOptionType) { + super({ + name: "SlowDownException", + $fault: "client", + ...opts, + }); + Object.setPrototypeOf(this, SlowDownException.prototype); + this.error = opts.error; + this.error_description = opts.error_description; + } +} + +/** + *

Indicates that the client is not currently authorized to make the request. This can happen + * when a clientId is not issued for a public client.

+ * @public + */ +export class UnauthorizedClientException extends __BaseException { + readonly name: "UnauthorizedClientException" = "UnauthorizedClientException"; + readonly $fault: "client" = "client"; + /** + *

Single error code. + * For this exception the value will be unauthorized_client.

+ * @public + */ + error?: string | undefined; + + /** + *

Human-readable text providing additional information, used to assist the + * client developer in understanding the error that occurred.

+ * @public + */ + error_description?: string | undefined; + /** + * @internal + */ + constructor(opts: __ExceptionOptionType) { + super({ + name: "UnauthorizedClientException", + $fault: "client", + ...opts, + }); + Object.setPrototypeOf(this, UnauthorizedClientException.prototype); + this.error = opts.error; + this.error_description = opts.error_description; + } +} + +/** + *

Indicates that the grant type in the request is not supported by the service.

+ * @public + */ +export class UnsupportedGrantTypeException extends __BaseException { + readonly name: "UnsupportedGrantTypeException" = "UnsupportedGrantTypeException"; + readonly $fault: "client" = "client"; + /** + *

Single error code. + * For this exception the value will be unsupported_grant_type.

+ * @public + */ + error?: string | undefined; + + /** + *

Human-readable text providing additional information, used to assist the + * client developer in understanding the error that occurred.

+ * @public + */ + error_description?: string | undefined; + /** + * @internal + */ + constructor(opts: __ExceptionOptionType) { + super({ + name: "UnsupportedGrantTypeException", + $fault: "client", + ...opts, + }); + Object.setPrototypeOf(this, UnsupportedGrantTypeException.prototype); + this.error = opts.error; + this.error_description = opts.error_description; + } +} diff --git a/packages/nested-clients/src/submodules/sso-oidc/protocols/Aws_restJson1.ts b/packages/nested-clients/src/submodules/sso-oidc/protocols/Aws_restJson1.ts new file mode 100644 index 0000000000000..a5a7ea01696b2 --- /dev/null +++ b/packages/nested-clients/src/submodules/sso-oidc/protocols/Aws_restJson1.ts @@ -0,0 +1,387 @@ +// smithy-typescript generated code +import { CreateTokenCommandInput, CreateTokenCommandOutput } from "../commands/CreateTokenCommand"; +import { SSOOIDCServiceException as __BaseException } from "../models/SSOOIDCServiceException"; +import { + AccessDeniedException, + AuthorizationPendingException, + ExpiredTokenException, + InternalServerException, + InvalidClientException, + InvalidGrantException, + InvalidRequestException, + InvalidScopeException, + SlowDownException, + UnauthorizedClientException, + UnsupportedGrantTypeException, +} from "../models/models_0"; +import { loadRestJsonErrorCode, parseJsonBody as parseBody, parseJsonErrorBody as parseErrorBody } from "@aws-sdk/core"; +import { requestBuilder as rb } from "@smithy/core"; +import { HttpRequest as __HttpRequest, HttpResponse as __HttpResponse } from "@smithy/protocol-http"; +import { + decorateServiceException as __decorateServiceException, + expectInt32 as __expectInt32, + expectNonNull as __expectNonNull, + expectObject as __expectObject, + expectString as __expectString, + _json, + collectBody, + map, + take, + withBaseException, +} from "@smithy/smithy-client"; +import { + Endpoint as __Endpoint, + ResponseMetadata as __ResponseMetadata, + SerdeContext as __SerdeContext, +} from "@smithy/types"; + +/** + * serializeAws_restJson1CreateTokenCommand + */ +export const se_CreateTokenCommand = async ( + input: CreateTokenCommandInput, + context: __SerdeContext +): Promise<__HttpRequest> => { + const b = rb(input, context); + const headers: any = { + "content-type": "application/json", + }; + b.bp("/token"); + let body: any; + body = JSON.stringify( + take(input, { + clientId: [], + clientSecret: [], + code: [], + codeVerifier: [], + deviceCode: [], + grantType: [], + redirectUri: [], + refreshToken: [], + scope: (_) => _json(_), + }) + ); + b.m("POST").h(headers).b(body); + return b.build(); +}; + +/** + * deserializeAws_restJson1CreateTokenCommand + */ +export const de_CreateTokenCommand = async ( + output: __HttpResponse, + context: __SerdeContext +): Promise => { + if (output.statusCode !== 200 && output.statusCode >= 300) { + return de_CommandError(output, context); + } + const contents: any = map({ + $metadata: deserializeMetadata(output), + }); + const data: Record = __expectNonNull(__expectObject(await parseBody(output.body, context)), "body"); + const doc = take(data, { + accessToken: __expectString, + expiresIn: __expectInt32, + idToken: __expectString, + refreshToken: __expectString, + tokenType: __expectString, + }); + Object.assign(contents, doc); + return contents; +}; + +/** + * deserialize_Aws_restJson1CommandError + */ +const de_CommandError = async (output: __HttpResponse, context: __SerdeContext): Promise => { + const parsedOutput: any = { + ...output, + body: await parseErrorBody(output.body, context), + }; + const errorCode = loadRestJsonErrorCode(output, parsedOutput.body); + switch (errorCode) { + case "AccessDeniedException": + case "com.amazonaws.ssooidc#AccessDeniedException": + throw await de_AccessDeniedExceptionRes(parsedOutput, context); + case "AuthorizationPendingException": + case "com.amazonaws.ssooidc#AuthorizationPendingException": + throw await de_AuthorizationPendingExceptionRes(parsedOutput, context); + case "ExpiredTokenException": + case "com.amazonaws.ssooidc#ExpiredTokenException": + throw await de_ExpiredTokenExceptionRes(parsedOutput, context); + case "InternalServerException": + case "com.amazonaws.ssooidc#InternalServerException": + throw await de_InternalServerExceptionRes(parsedOutput, context); + case "InvalidClientException": + case "com.amazonaws.ssooidc#InvalidClientException": + throw await de_InvalidClientExceptionRes(parsedOutput, context); + case "InvalidGrantException": + case "com.amazonaws.ssooidc#InvalidGrantException": + throw await de_InvalidGrantExceptionRes(parsedOutput, context); + case "InvalidRequestException": + case "com.amazonaws.ssooidc#InvalidRequestException": + throw await de_InvalidRequestExceptionRes(parsedOutput, context); + case "InvalidScopeException": + case "com.amazonaws.ssooidc#InvalidScopeException": + throw await de_InvalidScopeExceptionRes(parsedOutput, context); + case "SlowDownException": + case "com.amazonaws.ssooidc#SlowDownException": + throw await de_SlowDownExceptionRes(parsedOutput, context); + case "UnauthorizedClientException": + case "com.amazonaws.ssooidc#UnauthorizedClientException": + throw await de_UnauthorizedClientExceptionRes(parsedOutput, context); + case "UnsupportedGrantTypeException": + case "com.amazonaws.ssooidc#UnsupportedGrantTypeException": + throw await de_UnsupportedGrantTypeExceptionRes(parsedOutput, context); + default: + const parsedBody = parsedOutput.body; + return throwDefaultError({ + output, + parsedBody, + errorCode, + }) as never; + } +}; + +const throwDefaultError = withBaseException(__BaseException); +/** + * deserializeAws_restJson1AccessDeniedExceptionRes + */ +const de_AccessDeniedExceptionRes = async ( + parsedOutput: any, + context: __SerdeContext +): Promise => { + const contents: any = map({}); + const data: any = parsedOutput.body; + const doc = take(data, { + error: __expectString, + error_description: __expectString, + }); + Object.assign(contents, doc); + const exception = new AccessDeniedException({ + $metadata: deserializeMetadata(parsedOutput), + ...contents, + }); + return __decorateServiceException(exception, parsedOutput.body); +}; + +/** + * deserializeAws_restJson1AuthorizationPendingExceptionRes + */ +const de_AuthorizationPendingExceptionRes = async ( + parsedOutput: any, + context: __SerdeContext +): Promise => { + const contents: any = map({}); + const data: any = parsedOutput.body; + const doc = take(data, { + error: __expectString, + error_description: __expectString, + }); + Object.assign(contents, doc); + const exception = new AuthorizationPendingException({ + $metadata: deserializeMetadata(parsedOutput), + ...contents, + }); + return __decorateServiceException(exception, parsedOutput.body); +}; + +/** + * deserializeAws_restJson1ExpiredTokenExceptionRes + */ +const de_ExpiredTokenExceptionRes = async ( + parsedOutput: any, + context: __SerdeContext +): Promise => { + const contents: any = map({}); + const data: any = parsedOutput.body; + const doc = take(data, { + error: __expectString, + error_description: __expectString, + }); + Object.assign(contents, doc); + const exception = new ExpiredTokenException({ + $metadata: deserializeMetadata(parsedOutput), + ...contents, + }); + return __decorateServiceException(exception, parsedOutput.body); +}; + +/** + * deserializeAws_restJson1InternalServerExceptionRes + */ +const de_InternalServerExceptionRes = async ( + parsedOutput: any, + context: __SerdeContext +): Promise => { + const contents: any = map({}); + const data: any = parsedOutput.body; + const doc = take(data, { + error: __expectString, + error_description: __expectString, + }); + Object.assign(contents, doc); + const exception = new InternalServerException({ + $metadata: deserializeMetadata(parsedOutput), + ...contents, + }); + return __decorateServiceException(exception, parsedOutput.body); +}; + +/** + * deserializeAws_restJson1InvalidClientExceptionRes + */ +const de_InvalidClientExceptionRes = async ( + parsedOutput: any, + context: __SerdeContext +): Promise => { + const contents: any = map({}); + const data: any = parsedOutput.body; + const doc = take(data, { + error: __expectString, + error_description: __expectString, + }); + Object.assign(contents, doc); + const exception = new InvalidClientException({ + $metadata: deserializeMetadata(parsedOutput), + ...contents, + }); + return __decorateServiceException(exception, parsedOutput.body); +}; + +/** + * deserializeAws_restJson1InvalidGrantExceptionRes + */ +const de_InvalidGrantExceptionRes = async ( + parsedOutput: any, + context: __SerdeContext +): Promise => { + const contents: any = map({}); + const data: any = parsedOutput.body; + const doc = take(data, { + error: __expectString, + error_description: __expectString, + }); + Object.assign(contents, doc); + const exception = new InvalidGrantException({ + $metadata: deserializeMetadata(parsedOutput), + ...contents, + }); + return __decorateServiceException(exception, parsedOutput.body); +}; + +/** + * deserializeAws_restJson1InvalidRequestExceptionRes + */ +const de_InvalidRequestExceptionRes = async ( + parsedOutput: any, + context: __SerdeContext +): Promise => { + const contents: any = map({}); + const data: any = parsedOutput.body; + const doc = take(data, { + error: __expectString, + error_description: __expectString, + }); + Object.assign(contents, doc); + const exception = new InvalidRequestException({ + $metadata: deserializeMetadata(parsedOutput), + ...contents, + }); + return __decorateServiceException(exception, parsedOutput.body); +}; + +/** + * deserializeAws_restJson1InvalidScopeExceptionRes + */ +const de_InvalidScopeExceptionRes = async ( + parsedOutput: any, + context: __SerdeContext +): Promise => { + const contents: any = map({}); + const data: any = parsedOutput.body; + const doc = take(data, { + error: __expectString, + error_description: __expectString, + }); + Object.assign(contents, doc); + const exception = new InvalidScopeException({ + $metadata: deserializeMetadata(parsedOutput), + ...contents, + }); + return __decorateServiceException(exception, parsedOutput.body); +}; + +/** + * deserializeAws_restJson1SlowDownExceptionRes + */ +const de_SlowDownExceptionRes = async (parsedOutput: any, context: __SerdeContext): Promise => { + const contents: any = map({}); + const data: any = parsedOutput.body; + const doc = take(data, { + error: __expectString, + error_description: __expectString, + }); + Object.assign(contents, doc); + const exception = new SlowDownException({ + $metadata: deserializeMetadata(parsedOutput), + ...contents, + }); + return __decorateServiceException(exception, parsedOutput.body); +}; + +/** + * deserializeAws_restJson1UnauthorizedClientExceptionRes + */ +const de_UnauthorizedClientExceptionRes = async ( + parsedOutput: any, + context: __SerdeContext +): Promise => { + const contents: any = map({}); + const data: any = parsedOutput.body; + const doc = take(data, { + error: __expectString, + error_description: __expectString, + }); + Object.assign(contents, doc); + const exception = new UnauthorizedClientException({ + $metadata: deserializeMetadata(parsedOutput), + ...contents, + }); + return __decorateServiceException(exception, parsedOutput.body); +}; + +/** + * deserializeAws_restJson1UnsupportedGrantTypeExceptionRes + */ +const de_UnsupportedGrantTypeExceptionRes = async ( + parsedOutput: any, + context: __SerdeContext +): Promise => { + const contents: any = map({}); + const data: any = parsedOutput.body; + const doc = take(data, { + error: __expectString, + error_description: __expectString, + }); + Object.assign(contents, doc); + const exception = new UnsupportedGrantTypeException({ + $metadata: deserializeMetadata(parsedOutput), + ...contents, + }); + return __decorateServiceException(exception, parsedOutput.body); +}; + +// se_Scopes omitted. + +const deserializeMetadata = (output: __HttpResponse): __ResponseMetadata => ({ + httpStatusCode: output.statusCode, + requestId: + output.headers["x-amzn-requestid"] ?? output.headers["x-amzn-request-id"] ?? output.headers["x-amz-request-id"], + extendedRequestId: output.headers["x-amz-id-2"], + cfId: output.headers["x-amz-cf-id"], +}); + +// Encode Uint8Array data into string with utf-8. +const collectBodyString = (streamBody: any, context: __SerdeContext): Promise => + collectBody(streamBody, context).then((body) => context.utf8Encoder(body)); diff --git a/packages/nested-clients/src/submodules/sso-oidc/runtimeConfig.browser.ts b/packages/nested-clients/src/submodules/sso-oidc/runtimeConfig.browser.ts new file mode 100644 index 0000000000000..6d1616fb8ee93 --- /dev/null +++ b/packages/nested-clients/src/submodules/sso-oidc/runtimeConfig.browser.ts @@ -0,0 +1,42 @@ +// smithy-typescript generated code +// @ts-ignore: package.json will be imported from dist folders +import packageInfo from "../../../package.json"; // eslint-disable-line + +import { Sha256 } from "@aws-crypto/sha256-browser"; +import { createDefaultUserAgentProvider } from "@aws-sdk/util-user-agent-browser"; +import { DEFAULT_USE_DUALSTACK_ENDPOINT, DEFAULT_USE_FIPS_ENDPOINT } from "@smithy/config-resolver"; +import { FetchHttpHandler as RequestHandler, streamCollector } from "@smithy/fetch-http-handler"; +import { invalidProvider } from "@smithy/invalid-dependency"; +import { calculateBodyLength } from "@smithy/util-body-length-browser"; +import { DEFAULT_MAX_ATTEMPTS, DEFAULT_RETRY_MODE } from "@smithy/util-retry"; +import { SSOOIDCClientConfig } from "./SSOOIDCClient"; +import { getRuntimeConfig as getSharedRuntimeConfig } from "./runtimeConfig.shared"; +import { loadConfigsForDefaultMode } from "@smithy/smithy-client"; +import { resolveDefaultsModeConfig } from "@smithy/util-defaults-mode-browser"; + +/** + * @internal + */ +export const getRuntimeConfig = (config: SSOOIDCClientConfig) => { + const defaultsMode = resolveDefaultsModeConfig(config); + const defaultConfigProvider = () => defaultsMode().then(loadConfigsForDefaultMode); + const clientSharedValues = getSharedRuntimeConfig(config); + return { + ...clientSharedValues, + ...config, + runtime: "browser", + defaultsMode, + bodyLengthChecker: config?.bodyLengthChecker ?? calculateBodyLength, + defaultUserAgentProvider: + config?.defaultUserAgentProvider ?? + createDefaultUserAgentProvider({ serviceId: clientSharedValues.serviceId, clientVersion: packageInfo.version }), + maxAttempts: config?.maxAttempts ?? DEFAULT_MAX_ATTEMPTS, + region: config?.region ?? invalidProvider("Region is missing"), + requestHandler: RequestHandler.create(config?.requestHandler ?? defaultConfigProvider), + retryMode: config?.retryMode ?? (async () => (await defaultConfigProvider()).retryMode || DEFAULT_RETRY_MODE), + sha256: config?.sha256 ?? Sha256, + streamCollector: config?.streamCollector ?? streamCollector, + useDualstackEndpoint: config?.useDualstackEndpoint ?? (() => Promise.resolve(DEFAULT_USE_DUALSTACK_ENDPOINT)), + useFipsEndpoint: config?.useFipsEndpoint ?? (() => Promise.resolve(DEFAULT_USE_FIPS_ENDPOINT)), + }; +}; diff --git a/packages/nested-clients/src/submodules/sso-oidc/runtimeConfig.native.ts b/packages/nested-clients/src/submodules/sso-oidc/runtimeConfig.native.ts new file mode 100644 index 0000000000000..8cf992aa5fe00 --- /dev/null +++ b/packages/nested-clients/src/submodules/sso-oidc/runtimeConfig.native.ts @@ -0,0 +1,18 @@ +// smithy-typescript generated code +import { Sha256 } from "@aws-crypto/sha256-js"; + +import { getRuntimeConfig as getBrowserRuntimeConfig } from "./runtimeConfig.browser"; +import { SSOOIDCClientConfig } from "./SSOOIDCClient"; + +/** + * @internal + */ +export const getRuntimeConfig = (config: SSOOIDCClientConfig) => { + const browserDefaults = getBrowserRuntimeConfig(config); + return { + ...browserDefaults, + ...config, + runtime: "react-native", + sha256: config?.sha256 ?? Sha256, + }; +}; diff --git a/packages/nested-clients/src/submodules/sso-oidc/runtimeConfig.shared.ts b/packages/nested-clients/src/submodules/sso-oidc/runtimeConfig.shared.ts new file mode 100644 index 0000000000000..7610dd986fee7 --- /dev/null +++ b/packages/nested-clients/src/submodules/sso-oidc/runtimeConfig.shared.ts @@ -0,0 +1,45 @@ +// smithy-typescript generated code +import { AwsSdkSigV4Signer } from "@aws-sdk/core"; +import { NoAuthSigner } from "@smithy/core"; +import { NoOpLogger } from "@smithy/smithy-client"; +import { IdentityProviderConfig } from "@smithy/types"; +import { parseUrl } from "@smithy/url-parser"; +import { fromBase64, toBase64 } from "@smithy/util-base64"; +import { fromUtf8, toUtf8 } from "@smithy/util-utf8"; + +import { defaultSSOOIDCHttpAuthSchemeProvider } from "./auth/httpAuthSchemeProvider"; +import { defaultEndpointResolver } from "./endpoint/endpointResolver"; +import { SSOOIDCClientConfig } from "./SSOOIDCClient"; + +/** + * @internal + */ +export const getRuntimeConfig = (config: SSOOIDCClientConfig) => { + return { + apiVersion: "2019-06-10", + base64Decoder: config?.base64Decoder ?? fromBase64, + base64Encoder: config?.base64Encoder ?? toBase64, + disableHostPrefix: config?.disableHostPrefix ?? false, + endpointProvider: config?.endpointProvider ?? defaultEndpointResolver, + extensions: config?.extensions ?? [], + httpAuthSchemeProvider: config?.httpAuthSchemeProvider ?? defaultSSOOIDCHttpAuthSchemeProvider, + httpAuthSchemes: config?.httpAuthSchemes ?? [ + { + schemeId: "aws.auth#sigv4", + identityProvider: (ipc: IdentityProviderConfig) => ipc.getIdentityProvider("aws.auth#sigv4"), + signer: new AwsSdkSigV4Signer(), + }, + { + schemeId: "smithy.api#noAuth", + identityProvider: (ipc: IdentityProviderConfig) => + ipc.getIdentityProvider("smithy.api#noAuth") || (async () => ({})), + signer: new NoAuthSigner(), + }, + ], + logger: config?.logger ?? new NoOpLogger(), + serviceId: config?.serviceId ?? "SSO OIDC", + urlParser: config?.urlParser ?? parseUrl, + utf8Decoder: config?.utf8Decoder ?? fromUtf8, + utf8Encoder: config?.utf8Encoder ?? toUtf8, + }; +}; diff --git a/packages/nested-clients/src/submodules/sso-oidc/runtimeConfig.ts b/packages/nested-clients/src/submodules/sso-oidc/runtimeConfig.ts new file mode 100644 index 0000000000000..e4952ff80b546 --- /dev/null +++ b/packages/nested-clients/src/submodules/sso-oidc/runtimeConfig.ts @@ -0,0 +1,65 @@ +// smithy-typescript generated code +// @ts-ignore: package.json will be imported from dist folders +import packageInfo from "../../../package.json"; // eslint-disable-line + +import { emitWarningIfUnsupportedVersion as awsCheckVersion } from "@aws-sdk/core"; +import { NODE_APP_ID_CONFIG_OPTIONS, createDefaultUserAgentProvider } from "@aws-sdk/util-user-agent-node"; +import { + NODE_REGION_CONFIG_FILE_OPTIONS, + NODE_REGION_CONFIG_OPTIONS, + NODE_USE_DUALSTACK_ENDPOINT_CONFIG_OPTIONS, + NODE_USE_FIPS_ENDPOINT_CONFIG_OPTIONS, +} from "@smithy/config-resolver"; +import { Hash } from "@smithy/hash-node"; +import { NODE_MAX_ATTEMPT_CONFIG_OPTIONS, NODE_RETRY_MODE_CONFIG_OPTIONS } from "@smithy/middleware-retry"; +import { loadConfig as loadNodeConfig } from "@smithy/node-config-provider"; +import { NodeHttpHandler as RequestHandler, streamCollector } from "@smithy/node-http-handler"; +import { calculateBodyLength } from "@smithy/util-body-length-node"; +import { DEFAULT_RETRY_MODE } from "@smithy/util-retry"; +import { SSOOIDCClientConfig } from "./SSOOIDCClient"; +import { getRuntimeConfig as getSharedRuntimeConfig } from "./runtimeConfig.shared"; +import { loadConfigsForDefaultMode } from "@smithy/smithy-client"; +import { resolveDefaultsModeConfig } from "@smithy/util-defaults-mode-node"; +import { emitWarningIfUnsupportedVersion } from "@smithy/smithy-client"; + +/** + * @internal + */ +export const getRuntimeConfig = (config: SSOOIDCClientConfig) => { + emitWarningIfUnsupportedVersion(process.version); + const defaultsMode = resolveDefaultsModeConfig(config); + const defaultConfigProvider = () => defaultsMode().then(loadConfigsForDefaultMode); + const clientSharedValues = getSharedRuntimeConfig(config); + awsCheckVersion(process.version); + const profileConfig = { profile: config?.profile }; + return { + ...clientSharedValues, + ...config, + runtime: "node", + defaultsMode, + bodyLengthChecker: config?.bodyLengthChecker ?? calculateBodyLength, + defaultUserAgentProvider: + config?.defaultUserAgentProvider ?? + createDefaultUserAgentProvider({ serviceId: clientSharedValues.serviceId, clientVersion: packageInfo.version }), + maxAttempts: config?.maxAttempts ?? loadNodeConfig(NODE_MAX_ATTEMPT_CONFIG_OPTIONS, config), + region: + config?.region ?? + loadNodeConfig(NODE_REGION_CONFIG_OPTIONS, { ...NODE_REGION_CONFIG_FILE_OPTIONS, ...profileConfig }), + requestHandler: RequestHandler.create(config?.requestHandler ?? defaultConfigProvider), + retryMode: + config?.retryMode ?? + loadNodeConfig( + { + ...NODE_RETRY_MODE_CONFIG_OPTIONS, + default: async () => (await defaultConfigProvider()).retryMode || DEFAULT_RETRY_MODE, + }, + config + ), + sha256: config?.sha256 ?? Hash.bind(null, "sha256"), + streamCollector: config?.streamCollector ?? streamCollector, + useDualstackEndpoint: + config?.useDualstackEndpoint ?? loadNodeConfig(NODE_USE_DUALSTACK_ENDPOINT_CONFIG_OPTIONS, profileConfig), + useFipsEndpoint: config?.useFipsEndpoint ?? loadNodeConfig(NODE_USE_FIPS_ENDPOINT_CONFIG_OPTIONS, profileConfig), + userAgentAppId: config?.userAgentAppId ?? loadNodeConfig(NODE_APP_ID_CONFIG_OPTIONS, profileConfig), + }; +}; diff --git a/packages/nested-clients/src/submodules/sso-oidc/runtimeExtensions.ts b/packages/nested-clients/src/submodules/sso-oidc/runtimeExtensions.ts new file mode 100644 index 0000000000000..c4c6719671f74 --- /dev/null +++ b/packages/nested-clients/src/submodules/sso-oidc/runtimeExtensions.ts @@ -0,0 +1,48 @@ +// smithy-typescript generated code +import { + getAwsRegionExtensionConfiguration, + resolveAwsRegionExtensionConfiguration, +} from "@aws-sdk/region-config-resolver"; +import { getHttpHandlerExtensionConfiguration, resolveHttpHandlerRuntimeConfig } from "@smithy/protocol-http"; +import { getDefaultExtensionConfiguration, resolveDefaultRuntimeConfig } from "@smithy/smithy-client"; + +import { getHttpAuthExtensionConfiguration, resolveHttpAuthRuntimeConfig } from "./auth/httpAuthExtensionConfiguration"; +import { SSOOIDCExtensionConfiguration } from "./extensionConfiguration"; + +/** + * @public + */ +export interface RuntimeExtension { + configure(extensionConfiguration: SSOOIDCExtensionConfiguration): void; +} + +/** + * @public + */ +export interface RuntimeExtensionsConfig { + extensions: RuntimeExtension[]; +} + +const asPartial = >(t: T) => t; + +/** + * @internal + */ +export const resolveRuntimeExtensions = (runtimeConfig: any, extensions: RuntimeExtension[]) => { + const extensionConfiguration: SSOOIDCExtensionConfiguration = { + ...asPartial(getAwsRegionExtensionConfiguration(runtimeConfig)), + ...asPartial(getDefaultExtensionConfiguration(runtimeConfig)), + ...asPartial(getHttpHandlerExtensionConfiguration(runtimeConfig)), + ...asPartial(getHttpAuthExtensionConfiguration(runtimeConfig)), + }; + + extensions.forEach((extension) => extension.configure(extensionConfiguration)); + + return { + ...runtimeConfig, + ...resolveAwsRegionExtensionConfiguration(extensionConfiguration), + ...resolveDefaultRuntimeConfig(extensionConfiguration), + ...resolveHttpHandlerRuntimeConfig(extensionConfiguration), + ...resolveHttpAuthRuntimeConfig(extensionConfiguration), + }; +}; diff --git a/packages/nested-clients/src/submodules/sts/STS.ts b/packages/nested-clients/src/submodules/sts/STS.ts new file mode 100644 index 0000000000000..fefd86b4d9c6a --- /dev/null +++ b/packages/nested-clients/src/submodules/sts/STS.ts @@ -0,0 +1,56 @@ +// smithy-typescript generated code +import { createAggregatedClient } from "@smithy/smithy-client"; +import { HttpHandlerOptions as __HttpHandlerOptions } from "@smithy/types"; + +import { AssumeRoleCommand, AssumeRoleCommandInput, AssumeRoleCommandOutput } from "./commands/AssumeRoleCommand"; +import { + AssumeRoleWithWebIdentityCommand, + AssumeRoleWithWebIdentityCommandInput, + AssumeRoleWithWebIdentityCommandOutput, +} from "./commands/AssumeRoleWithWebIdentityCommand"; +import { STSClient, STSClientConfig } from "./STSClient"; + +const commands = { + AssumeRoleCommand, + AssumeRoleWithWebIdentityCommand, +}; + +export interface STS { + /** + * @see {@link AssumeRoleCommand} + */ + assumeRole(args: AssumeRoleCommandInput, options?: __HttpHandlerOptions): Promise; + assumeRole(args: AssumeRoleCommandInput, cb: (err: any, data?: AssumeRoleCommandOutput) => void): void; + assumeRole( + args: AssumeRoleCommandInput, + options: __HttpHandlerOptions, + cb: (err: any, data?: AssumeRoleCommandOutput) => void + ): void; + + /** + * @see {@link AssumeRoleWithWebIdentityCommand} + */ + assumeRoleWithWebIdentity( + args: AssumeRoleWithWebIdentityCommandInput, + options?: __HttpHandlerOptions + ): Promise; + assumeRoleWithWebIdentity( + args: AssumeRoleWithWebIdentityCommandInput, + cb: (err: any, data?: AssumeRoleWithWebIdentityCommandOutput) => void + ): void; + assumeRoleWithWebIdentity( + args: AssumeRoleWithWebIdentityCommandInput, + options: __HttpHandlerOptions, + cb: (err: any, data?: AssumeRoleWithWebIdentityCommandOutput) => void + ): void; +} + +/** + * Security Token Service + *

Security Token Service (STS) enables you to request temporary, limited-privilege + * credentials for users. This guide provides descriptions of the STS API. For + * more information about using this service, see Temporary Security Credentials.

+ * @public + */ +export class STS extends STSClient implements STS {} +createAggregatedClient(commands, STS); diff --git a/packages/nested-clients/src/submodules/sts/STSClient.ts b/packages/nested-clients/src/submodules/sts/STSClient.ts new file mode 100644 index 0000000000000..def2591e8e12f --- /dev/null +++ b/packages/nested-clients/src/submodules/sts/STSClient.ts @@ -0,0 +1,328 @@ +// smithy-typescript generated code +import { + getHostHeaderPlugin, + HostHeaderInputConfig, + HostHeaderResolvedConfig, + resolveHostHeaderConfig, +} from "@aws-sdk/middleware-host-header"; +import { getLoggerPlugin } from "@aws-sdk/middleware-logger"; +import { getRecursionDetectionPlugin } from "@aws-sdk/middleware-recursion-detection"; +import { + getUserAgentPlugin, + resolveUserAgentConfig, + UserAgentInputConfig, + UserAgentResolvedConfig, +} from "@aws-sdk/middleware-user-agent"; +import { RegionInputConfig, RegionResolvedConfig, resolveRegionConfig } from "@smithy/config-resolver"; +import { + DefaultIdentityProviderConfig, + getHttpAuthSchemeEndpointRuleSetPlugin, + getHttpSigningPlugin, +} from "@smithy/core"; +import { getContentLengthPlugin } from "@smithy/middleware-content-length"; +import { EndpointInputConfig, EndpointResolvedConfig, resolveEndpointConfig } from "@smithy/middleware-endpoint"; +import { getRetryPlugin, resolveRetryConfig, RetryInputConfig, RetryResolvedConfig } from "@smithy/middleware-retry"; +import { HttpHandlerUserInput as __HttpHandlerUserInput } from "@smithy/protocol-http"; +import { + Client as __Client, + DefaultsMode as __DefaultsMode, + SmithyConfiguration as __SmithyConfiguration, + SmithyResolvedConfiguration as __SmithyResolvedConfiguration, +} from "@smithy/smithy-client"; +import { + AwsCredentialIdentityProvider, + BodyLengthCalculator as __BodyLengthCalculator, + CheckOptionalClientConfig as __CheckOptionalClientConfig, + ChecksumConstructor as __ChecksumConstructor, + Decoder as __Decoder, + Encoder as __Encoder, + EndpointV2 as __EndpointV2, + HashConstructor as __HashConstructor, + HttpHandlerOptions as __HttpHandlerOptions, + Logger as __Logger, + Provider as __Provider, + Provider, + StreamCollector as __StreamCollector, + UrlParser as __UrlParser, + UserAgent as __UserAgent, +} from "@smithy/types"; + +import { + defaultSTSHttpAuthSchemeParametersProvider, + HttpAuthSchemeInputConfig, + HttpAuthSchemeResolvedConfig, + resolveHttpAuthSchemeConfig, +} from "./auth/httpAuthSchemeProvider"; +import { AssumeRoleCommandInput, AssumeRoleCommandOutput } from "./commands/AssumeRoleCommand"; +import { + AssumeRoleWithWebIdentityCommandInput, + AssumeRoleWithWebIdentityCommandOutput, +} from "./commands/AssumeRoleWithWebIdentityCommand"; +import { + ClientInputEndpointParameters, + ClientResolvedEndpointParameters, + EndpointParameters, + resolveClientEndpointParameters, +} from "./endpoint/EndpointParameters"; +import { getRuntimeConfig as __getRuntimeConfig } from "./runtimeConfig"; +import { resolveRuntimeExtensions, RuntimeExtension, RuntimeExtensionsConfig } from "./runtimeExtensions"; + +export { __Client }; + +/** + * @public + */ +export type ServiceInputTypes = AssumeRoleCommandInput | AssumeRoleWithWebIdentityCommandInput; + +/** + * @public + */ +export type ServiceOutputTypes = AssumeRoleCommandOutput | AssumeRoleWithWebIdentityCommandOutput; + +/** + * @public + */ +export interface ClientDefaults extends Partial<__SmithyConfiguration<__HttpHandlerOptions>> { + /** + * The HTTP handler to use or its constructor options. Fetch in browser and Https in Nodejs. + */ + requestHandler?: __HttpHandlerUserInput; + + /** + * A constructor for a class implementing the {@link @smithy/types#ChecksumConstructor} interface + * that computes the SHA-256 HMAC or checksum of a string or binary buffer. + * @internal + */ + sha256?: __ChecksumConstructor | __HashConstructor; + + /** + * The function that will be used to convert strings into HTTP endpoints. + * @internal + */ + urlParser?: __UrlParser; + + /** + * A function that can calculate the length of a request body. + * @internal + */ + bodyLengthChecker?: __BodyLengthCalculator; + + /** + * A function that converts a stream into an array of bytes. + * @internal + */ + streamCollector?: __StreamCollector; + + /** + * The function that will be used to convert a base64-encoded string to a byte array. + * @internal + */ + base64Decoder?: __Decoder; + + /** + * The function that will be used to convert binary data to a base64-encoded string. + * @internal + */ + base64Encoder?: __Encoder; + + /** + * The function that will be used to convert a UTF8-encoded string to a byte array. + * @internal + */ + utf8Decoder?: __Decoder; + + /** + * The function that will be used to convert binary data to a UTF-8 encoded string. + * @internal + */ + utf8Encoder?: __Encoder; + + /** + * The runtime environment. + * @internal + */ + runtime?: string; + + /** + * Disable dynamically changing the endpoint of the client based on the hostPrefix + * trait of an operation. + */ + disableHostPrefix?: boolean; + + /** + * Unique service identifier. + * @internal + */ + serviceId?: string; + + /** + * Enables IPv6/IPv4 dualstack endpoint. + */ + useDualstackEndpoint?: boolean | __Provider; + + /** + * Enables FIPS compatible endpoints. + */ + useFipsEndpoint?: boolean | __Provider; + + /** + * The AWS region to which this client will send requests + */ + region?: string | __Provider; + + /** + * Setting a client profile is similar to setting a value for the + * AWS_PROFILE environment variable. Setting a profile on a client + * in code only affects the single client instance, unlike AWS_PROFILE. + * + * When set, and only for environments where an AWS configuration + * file exists, fields configurable by this file will be retrieved + * from the specified profile within that file. + * Conflicting code configuration and environment variables will + * still have higher priority. + * + * For client credential resolution that involves checking the AWS + * configuration file, the client's profile (this value) will be + * used unless a different profile is set in the credential + * provider options. + * + */ + profile?: string; + + /** + * The provider populating default tracking information to be sent with `user-agent`, `x-amz-user-agent` header + * @internal + */ + defaultUserAgentProvider?: Provider<__UserAgent>; + + /** + * Default credentials provider; Not available in browser runtime. + * @deprecated + * @internal + */ + credentialDefaultProvider?: (input: any) => AwsCredentialIdentityProvider; + + /** + * Value for how many times a request will be made at most in case of retry. + */ + maxAttempts?: number | __Provider; + + /** + * Specifies which retry algorithm to use. + * @see https://docs.aws.amazon.com/AWSJavaScriptSDK/v3/latest/Package/-smithy-util-retry/Enum/RETRY_MODES/ + * + */ + retryMode?: string | __Provider; + + /** + * Optional logger for logging debug/info/warn/error. + */ + logger?: __Logger; + + /** + * Optional extensions + */ + extensions?: RuntimeExtension[]; + + /** + * The {@link @smithy/smithy-client#DefaultsMode} that will be used to determine how certain default configuration options are resolved in the SDK. + */ + defaultsMode?: __DefaultsMode | __Provider<__DefaultsMode>; +} + +/** + * @public + */ +export type STSClientConfigType = Partial<__SmithyConfiguration<__HttpHandlerOptions>> & + ClientDefaults & + UserAgentInputConfig & + RetryInputConfig & + RegionInputConfig & + HostHeaderInputConfig & + EndpointInputConfig & + HttpAuthSchemeInputConfig & + ClientInputEndpointParameters; +/** + * @public + * + * The configuration interface of STSClient class constructor that set the region, credentials and other options. + */ +export interface STSClientConfig extends STSClientConfigType {} + +/** + * @public + */ +export type STSClientResolvedConfigType = __SmithyResolvedConfiguration<__HttpHandlerOptions> & + Required & + RuntimeExtensionsConfig & + UserAgentResolvedConfig & + RetryResolvedConfig & + RegionResolvedConfig & + HostHeaderResolvedConfig & + EndpointResolvedConfig & + HttpAuthSchemeResolvedConfig & + ClientResolvedEndpointParameters; +/** + * @public + * + * The resolved configuration interface of STSClient class. This is resolved and normalized from the {@link STSClientConfig | constructor configuration interface}. + */ +export interface STSClientResolvedConfig extends STSClientResolvedConfigType {} + +/** + * Security Token Service + *

Security Token Service (STS) enables you to request temporary, limited-privilege + * credentials for users. This guide provides descriptions of the STS API. For + * more information about using this service, see Temporary Security Credentials.

+ * @public + */ +export class STSClient extends __Client< + __HttpHandlerOptions, + ServiceInputTypes, + ServiceOutputTypes, + STSClientResolvedConfig +> { + /** + * The resolved configuration of STSClient class. This is resolved and normalized from the {@link STSClientConfig | constructor configuration interface}. + */ + readonly config: STSClientResolvedConfig; + + constructor(...[configuration]: __CheckOptionalClientConfig) { + const _config_0 = __getRuntimeConfig(configuration || {}); + const _config_1 = resolveClientEndpointParameters(_config_0); + const _config_2 = resolveUserAgentConfig(_config_1); + const _config_3 = resolveRetryConfig(_config_2); + const _config_4 = resolveRegionConfig(_config_3); + const _config_5 = resolveHostHeaderConfig(_config_4); + const _config_6 = resolveEndpointConfig(_config_5); + const _config_7 = resolveHttpAuthSchemeConfig(_config_6); + const _config_8 = resolveRuntimeExtensions(_config_7, configuration?.extensions || []); + super(_config_8); + this.config = _config_8; + this.middlewareStack.use(getUserAgentPlugin(this.config)); + this.middlewareStack.use(getRetryPlugin(this.config)); + this.middlewareStack.use(getContentLengthPlugin(this.config)); + this.middlewareStack.use(getHostHeaderPlugin(this.config)); + this.middlewareStack.use(getLoggerPlugin(this.config)); + this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); + this.middlewareStack.use( + getHttpAuthSchemeEndpointRuleSetPlugin(this.config, { + httpAuthSchemeParametersProvider: defaultSTSHttpAuthSchemeParametersProvider, + identityProviderConfigProvider: async (config: STSClientResolvedConfig) => + new DefaultIdentityProviderConfig({ + "aws.auth#sigv4": config.credentials, + }), + }) + ); + this.middlewareStack.use(getHttpSigningPlugin(this.config)); + } + + /** + * Destroy underlying resources, like sockets. It's usually not necessary to do this. + * However in Node.js, it's best to explicitly shut down the client's agent when it is no longer needed. + * Otherwise, sockets might stay open for quite a long time before the server terminates them. + */ + destroy(): void { + super.destroy(); + } +} diff --git a/packages/nested-clients/src/submodules/sts/auth/httpAuthExtensionConfiguration.ts b/packages/nested-clients/src/submodules/sts/auth/httpAuthExtensionConfiguration.ts new file mode 100644 index 0000000000000..2c37e6db7081c --- /dev/null +++ b/packages/nested-clients/src/submodules/sts/auth/httpAuthExtensionConfiguration.ts @@ -0,0 +1,72 @@ +// smithy-typescript generated code +import { AwsCredentialIdentity, AwsCredentialIdentityProvider, HttpAuthScheme } from "@smithy/types"; + +import { STSHttpAuthSchemeProvider } from "./httpAuthSchemeProvider"; + +/** + * @internal + */ +export interface HttpAuthExtensionConfiguration { + setHttpAuthScheme(httpAuthScheme: HttpAuthScheme): void; + httpAuthSchemes(): HttpAuthScheme[]; + setHttpAuthSchemeProvider(httpAuthSchemeProvider: STSHttpAuthSchemeProvider): void; + httpAuthSchemeProvider(): STSHttpAuthSchemeProvider; + setCredentials(credentials: AwsCredentialIdentity | AwsCredentialIdentityProvider): void; + credentials(): AwsCredentialIdentity | AwsCredentialIdentityProvider | undefined; +} + +/** + * @internal + */ +export type HttpAuthRuntimeConfig = Partial<{ + httpAuthSchemes: HttpAuthScheme[]; + httpAuthSchemeProvider: STSHttpAuthSchemeProvider; + credentials: AwsCredentialIdentity | AwsCredentialIdentityProvider; +}>; + +/** + * @internal + */ +export const getHttpAuthExtensionConfiguration = ( + runtimeConfig: HttpAuthRuntimeConfig +): HttpAuthExtensionConfiguration => { + const _httpAuthSchemes = runtimeConfig.httpAuthSchemes!; + let _httpAuthSchemeProvider = runtimeConfig.httpAuthSchemeProvider!; + let _credentials = runtimeConfig.credentials; + return { + setHttpAuthScheme(httpAuthScheme: HttpAuthScheme): void { + const index = _httpAuthSchemes.findIndex((scheme) => scheme.schemeId === httpAuthScheme.schemeId); + if (index === -1) { + _httpAuthSchemes.push(httpAuthScheme); + } else { + _httpAuthSchemes.splice(index, 1, httpAuthScheme); + } + }, + httpAuthSchemes(): HttpAuthScheme[] { + return _httpAuthSchemes; + }, + setHttpAuthSchemeProvider(httpAuthSchemeProvider: STSHttpAuthSchemeProvider): void { + _httpAuthSchemeProvider = httpAuthSchemeProvider; + }, + httpAuthSchemeProvider(): STSHttpAuthSchemeProvider { + return _httpAuthSchemeProvider; + }, + setCredentials(credentials: AwsCredentialIdentity | AwsCredentialIdentityProvider): void { + _credentials = credentials; + }, + credentials(): AwsCredentialIdentity | AwsCredentialIdentityProvider | undefined { + return _credentials; + }, + }; +}; + +/** + * @internal + */ +export const resolveHttpAuthRuntimeConfig = (config: HttpAuthExtensionConfiguration): HttpAuthRuntimeConfig => { + return { + httpAuthSchemes: config.httpAuthSchemes(), + httpAuthSchemeProvider: config.httpAuthSchemeProvider(), + credentials: config.credentials(), + }; +}; diff --git a/packages/nested-clients/src/submodules/sts/auth/httpAuthSchemeProvider.ts b/packages/nested-clients/src/submodules/sts/auth/httpAuthSchemeProvider.ts new file mode 100644 index 0000000000000..b971701a8e52c --- /dev/null +++ b/packages/nested-clients/src/submodules/sts/auth/httpAuthSchemeProvider.ts @@ -0,0 +1,164 @@ +// smithy-typescript generated code +import { + AwsSdkSigV4AuthInputConfig, + AwsSdkSigV4AuthResolvedConfig, + AwsSdkSigV4PreviouslyResolved, + resolveAwsSdkSigV4Config, +} from "@aws-sdk/core"; +import { + Client, + HandlerExecutionContext, + HttpAuthOption, + HttpAuthScheme, + HttpAuthSchemeParameters, + HttpAuthSchemeParametersProvider, + HttpAuthSchemeProvider, +} from "@smithy/types"; +import { getSmithyContext, normalizeProvider } from "@smithy/util-middleware"; + +import { STSClient, STSClientConfig, STSClientResolvedConfig } from "../STSClient"; + +/** + * @internal + */ +export interface STSHttpAuthSchemeParameters extends HttpAuthSchemeParameters { + region?: string; +} + +/** + * @internal + */ +export interface STSHttpAuthSchemeParametersProvider + extends HttpAuthSchemeParametersProvider< + STSClientResolvedConfig, + HandlerExecutionContext, + STSHttpAuthSchemeParameters, + object + > {} + +/** + * @internal + */ +export const defaultSTSHttpAuthSchemeParametersProvider = async ( + config: STSClientResolvedConfig, + context: HandlerExecutionContext, + input: object +): Promise => { + return { + operation: getSmithyContext(context).operation as string, + region: + (await normalizeProvider(config.region)()) || + (() => { + throw new Error("expected `region` to be configured for `aws.auth#sigv4`"); + })(), + }; +}; + +function createAwsAuthSigv4HttpAuthOption(authParameters: STSHttpAuthSchemeParameters): HttpAuthOption { + return { + schemeId: "aws.auth#sigv4", + signingProperties: { + name: "sts", + region: authParameters.region, + }, + propertiesExtractor: (config: Partial, context) => ({ + /** + * @internal + */ + signingProperties: { + config, + context, + }, + }), + }; +} + +function createSmithyApiNoAuthHttpAuthOption(authParameters: STSHttpAuthSchemeParameters): HttpAuthOption { + return { + schemeId: "smithy.api#noAuth", + }; +} + +/** + * @internal + */ +export interface STSHttpAuthSchemeProvider extends HttpAuthSchemeProvider {} + +/** + * @internal + */ +export const defaultSTSHttpAuthSchemeProvider: STSHttpAuthSchemeProvider = (authParameters) => { + const options: HttpAuthOption[] = []; + switch (authParameters.operation) { + case "AssumeRoleWithWebIdentity": { + options.push(createSmithyApiNoAuthHttpAuthOption(authParameters)); + break; + } + default: { + options.push(createAwsAuthSigv4HttpAuthOption(authParameters)); + } + } + return options; +}; + +export interface StsAuthInputConfig {} + +export interface StsAuthResolvedConfig { + /** + * Reference to STSClient class constructor. + * @internal + */ + stsClientCtor: new (clientConfig: any) => Client; +} + +export const resolveStsAuthConfig = (input: T & StsAuthInputConfig): T & StsAuthResolvedConfig => ({ + ...input, + stsClientCtor: STSClient, +}); + +/** + * @internal + */ +export interface HttpAuthSchemeInputConfig extends StsAuthInputConfig, AwsSdkSigV4AuthInputConfig { + /** + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * @internal + */ + httpAuthSchemes?: HttpAuthScheme[]; + + /** + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * @internal + */ + httpAuthSchemeProvider?: STSHttpAuthSchemeProvider; +} + +/** + * @internal + */ +export interface HttpAuthSchemeResolvedConfig extends StsAuthResolvedConfig, AwsSdkSigV4AuthResolvedConfig { + /** + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * @internal + */ + readonly httpAuthSchemes: HttpAuthScheme[]; + + /** + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * @internal + */ + readonly httpAuthSchemeProvider: STSHttpAuthSchemeProvider; +} + +/** + * @internal + */ +export const resolveHttpAuthSchemeConfig = ( + config: T & HttpAuthSchemeInputConfig & AwsSdkSigV4PreviouslyResolved +): T & HttpAuthSchemeResolvedConfig => { + const config_0 = resolveStsAuthConfig(config); + const config_1 = resolveAwsSdkSigV4Config(config_0); + return { + ...config_1, + } as T & HttpAuthSchemeResolvedConfig; +}; diff --git a/packages/nested-clients/src/submodules/sts/commands/AssumeRoleCommand.ts b/packages/nested-clients/src/submodules/sts/commands/AssumeRoleCommand.ts new file mode 100644 index 0000000000000..cccb4f305b992 --- /dev/null +++ b/packages/nested-clients/src/submodules/sts/commands/AssumeRoleCommand.ts @@ -0,0 +1,243 @@ +// smithy-typescript generated code +import { getEndpointPlugin } from "@smithy/middleware-endpoint"; +import { getSerdePlugin } from "@smithy/middleware-serde"; +import { Command as $Command } from "@smithy/smithy-client"; +import { MetadataBearer as __MetadataBearer } from "@smithy/types"; + +import { commonParams } from "../endpoint/EndpointParameters"; +import { AssumeRoleRequest, AssumeRoleResponse, AssumeRoleResponseFilterSensitiveLog } from "../models/models_0"; +import { de_AssumeRoleCommand, se_AssumeRoleCommand } from "../protocols/Aws_query"; +import { ServiceInputTypes, ServiceOutputTypes, STSClientResolvedConfig } from "../STSClient"; + +/** + * @public + */ +export type { __MetadataBearer }; +export { $Command }; +/** + * @public + * + * The input for {@link AssumeRoleCommand}. + */ +export interface AssumeRoleCommandInput extends AssumeRoleRequest {} +/** + * @public + * + * The output of {@link AssumeRoleCommand}. + */ +export interface AssumeRoleCommandOutput extends AssumeRoleResponse, __MetadataBearer {} + +/** + *

Returns a set of temporary security credentials that you can use to access Amazon Web Services + * resources. These temporary credentials consist of an access key ID, a secret access key, + * and a security token. Typically, you use AssumeRole within your account or for + * cross-account access. For a comparison of AssumeRole with other API operations + * that produce temporary credentials, see Requesting Temporary Security + * Credentials and Compare STS + * credentials in the IAM User Guide.

+ *

+ * Permissions + *

+ *

The temporary security credentials created by AssumeRole can be used to + * make API calls to any Amazon Web Services service with the following exception: You cannot call the + * Amazon Web Services STS GetFederationToken or GetSessionToken API + * operations.

+ *

(Optional) You can pass inline or managed session policies to this operation. You can + * pass a single JSON policy document to use as an inline session policy. You can also specify + * up to 10 managed policy Amazon Resource Names (ARNs) to use as managed session policies. + * The plaintext that you use for both inline and managed session policies can't exceed 2,048 + * characters. Passing policies to this operation returns new + * temporary credentials. The resulting session's permissions are the intersection of the + * role's identity-based policy and the session policies. You can use the role's temporary + * credentials in subsequent Amazon Web Services API calls to access resources in the account that owns + * the role. You cannot use session policies to grant more permissions than those allowed + * by the identity-based policy of the role that is being assumed. For more information, see + * Session + * Policies in the IAM User Guide.

+ *

When you create a role, you create two policies: a role trust policy that specifies + * who can assume the role, and a permissions policy that specifies + * what can be done with the role. You specify the trusted principal + * that is allowed to assume the role in the role trust policy.

+ *

To assume a role from a different account, your Amazon Web Services account must be trusted by the + * role. The trust relationship is defined in the role's trust policy when the role is + * created. That trust policy states which accounts are allowed to delegate that access to + * users in the account.

+ *

A user who wants to access a role in a different account must also have permissions that + * are delegated from the account administrator. The administrator must attach a policy that + * allows the user to call AssumeRole for the ARN of the role in the other + * account.

+ *

To allow a user to assume a role in the same account, you can do either of the + * following:

+ *
    + *
  • + *

    Attach a policy to the user that allows the user to call AssumeRole + * (as long as the role's trust policy trusts the account).

    + *
  • + *
  • + *

    Add the user as a principal directly in the role's trust policy.

    + *
  • + *
+ *

You can do either because the role’s trust policy acts as an IAM resource-based + * policy. When a resource-based policy grants access to a principal in the same account, no + * additional identity-based policy is required. For more information about trust policies and + * resource-based policies, see IAM Policies in the + * IAM User Guide.

+ *

+ * Tags + *

+ *

(Optional) You can pass tag key-value pairs to your session. These tags are called + * session tags. For more information about session tags, see Passing Session Tags in STS in the + * IAM User Guide.

+ *

An administrator must grant you the permissions necessary to pass session tags. The + * administrator can also create granular permissions to allow you to pass only specific + * session tags. For more information, see Tutorial: Using Tags + * for Attribute-Based Access Control in the + * IAM User Guide.

+ *

You can set the session tags as transitive. Transitive tags persist during role + * chaining. For more information, see Chaining Roles + * with Session Tags in the IAM User Guide.

+ *

+ * Using MFA with AssumeRole + *

+ *

(Optional) You can include multi-factor authentication (MFA) information when you call + * AssumeRole. This is useful for cross-account scenarios to ensure that the + * user that assumes the role has been authenticated with an Amazon Web Services MFA device. In that + * scenario, the trust policy of the role being assumed includes a condition that tests for + * MFA authentication. If the caller does not include valid MFA information, the request to + * assume the role is denied. The condition in a trust policy that tests for MFA + * authentication might look like the following example.

+ *

+ * "Condition": \{"Bool": \{"aws:MultiFactorAuthPresent": true\}\} + *

+ *

For more information, see Configuring MFA-Protected API Access + * in the IAM User Guide guide.

+ *

To use MFA with AssumeRole, you pass values for the + * SerialNumber and TokenCode parameters. The + * SerialNumber value identifies the user's hardware or virtual MFA device. + * The TokenCode is the time-based one-time password (TOTP) that the MFA device + * produces.

+ * @example + * Use a bare-bones client and the command you need to make an API call. + * ```javascript + * import { STSClient, AssumeRoleCommand } from "@aws-sdk/client-sts"; // ES Modules import + * // const { STSClient, AssumeRoleCommand } = require("@aws-sdk/client-sts"); // CommonJS import + * const client = new STSClient(config); + * const input = { // AssumeRoleRequest + * RoleArn: "STRING_VALUE", // required + * RoleSessionName: "STRING_VALUE", // required + * PolicyArns: [ // policyDescriptorListType + * { // PolicyDescriptorType + * arn: "STRING_VALUE", + * }, + * ], + * Policy: "STRING_VALUE", + * DurationSeconds: Number("int"), + * Tags: [ // tagListType + * { // Tag + * Key: "STRING_VALUE", // required + * Value: "STRING_VALUE", // required + * }, + * ], + * TransitiveTagKeys: [ // tagKeyListType + * "STRING_VALUE", + * ], + * ExternalId: "STRING_VALUE", + * SerialNumber: "STRING_VALUE", + * TokenCode: "STRING_VALUE", + * SourceIdentity: "STRING_VALUE", + * ProvidedContexts: [ // ProvidedContextsListType + * { // ProvidedContext + * ProviderArn: "STRING_VALUE", + * ContextAssertion: "STRING_VALUE", + * }, + * ], + * }; + * const command = new AssumeRoleCommand(input); + * const response = await client.send(command); + * // { // AssumeRoleResponse + * // Credentials: { // Credentials + * // AccessKeyId: "STRING_VALUE", // required + * // SecretAccessKey: "STRING_VALUE", // required + * // SessionToken: "STRING_VALUE", // required + * // Expiration: new Date("TIMESTAMP"), // required + * // }, + * // AssumedRoleUser: { // AssumedRoleUser + * // AssumedRoleId: "STRING_VALUE", // required + * // Arn: "STRING_VALUE", // required + * // }, + * // PackedPolicySize: Number("int"), + * // SourceIdentity: "STRING_VALUE", + * // }; + * + * ``` + * + * @param AssumeRoleCommandInput - {@link AssumeRoleCommandInput} + * @returns {@link AssumeRoleCommandOutput} + * @see {@link AssumeRoleCommandInput} for command's `input` shape. + * @see {@link AssumeRoleCommandOutput} for command's `response` shape. + * @see {@link STSClientResolvedConfig | config} for STSClient's `config` shape. + * + * @throws {@link ExpiredTokenException} (client fault) + *

The web identity token that was passed is expired or is not valid. Get a new identity + * token from the identity provider and then retry the request.

+ * + * @throws {@link MalformedPolicyDocumentException} (client fault) + *

The request was rejected because the policy document was malformed. The error message + * describes the specific error.

+ * + * @throws {@link PackedPolicyTooLargeException} (client fault) + *

The request was rejected because the total packed size of the session policies and + * session tags combined was too large. An Amazon Web Services conversion compresses the session policy + * document, session policy ARNs, and session tags into a packed binary format that has a + * separate limit. The error message indicates by percentage how close the policies and + * tags are to the upper size limit. For more information, see Passing Session Tags in STS in + * the IAM User Guide.

+ *

You could receive this error even though you meet other defined session policy and + * session tag limits. For more information, see IAM and STS Entity Character Limits in the IAM User + * Guide.

+ * + * @throws {@link RegionDisabledException} (client fault) + *

STS is not activated in the requested region for the account that is being asked to + * generate credentials. The account administrator must use the IAM console to activate + * STS in that region. For more information, see Activating and + * Deactivating STS in an Amazon Web Services Region in the IAM User + * Guide.

+ * + * @throws {@link STSServiceException} + *

Base exception class for all service exceptions from STS service.

+ * + * @public + */ +export class AssumeRoleCommand extends $Command + .classBuilder< + AssumeRoleCommandInput, + AssumeRoleCommandOutput, + STSClientResolvedConfig, + ServiceInputTypes, + ServiceOutputTypes + >() + .ep(commonParams) + .m(function (this: any, Command: any, cs: any, config: STSClientResolvedConfig, o: any) { + return [ + getSerdePlugin(config, this.serialize, this.deserialize), + getEndpointPlugin(config, Command.getEndpointParameterInstructions()), + ]; + }) + .s("AWSSecurityTokenServiceV20110615", "AssumeRole", {}) + .n("STSClient", "AssumeRoleCommand") + .f(void 0, AssumeRoleResponseFilterSensitiveLog) + .ser(se_AssumeRoleCommand) + .de(de_AssumeRoleCommand) + .build() { + /** @internal type navigation helper, not in runtime. */ + protected declare static __types: { + api: { + input: AssumeRoleRequest; + output: AssumeRoleResponse; + }; + sdk: { + input: AssumeRoleCommandInput; + output: AssumeRoleCommandOutput; + }; + }; +} diff --git a/packages/nested-clients/src/submodules/sts/commands/AssumeRoleWithWebIdentityCommand.ts b/packages/nested-clients/src/submodules/sts/commands/AssumeRoleWithWebIdentityCommand.ts new file mode 100644 index 0000000000000..603da379dcab3 --- /dev/null +++ b/packages/nested-clients/src/submodules/sts/commands/AssumeRoleWithWebIdentityCommand.ts @@ -0,0 +1,280 @@ +// smithy-typescript generated code +import { getEndpointPlugin } from "@smithy/middleware-endpoint"; +import { getSerdePlugin } from "@smithy/middleware-serde"; +import { Command as $Command } from "@smithy/smithy-client"; +import { MetadataBearer as __MetadataBearer } from "@smithy/types"; + +import { commonParams } from "../endpoint/EndpointParameters"; +import { + AssumeRoleWithWebIdentityRequest, + AssumeRoleWithWebIdentityRequestFilterSensitiveLog, + AssumeRoleWithWebIdentityResponse, + AssumeRoleWithWebIdentityResponseFilterSensitiveLog, +} from "../models/models_0"; +import { de_AssumeRoleWithWebIdentityCommand, se_AssumeRoleWithWebIdentityCommand } from "../protocols/Aws_query"; +import { ServiceInputTypes, ServiceOutputTypes, STSClientResolvedConfig } from "../STSClient"; + +/** + * @public + */ +export type { __MetadataBearer }; +export { $Command }; +/** + * @public + * + * The input for {@link AssumeRoleWithWebIdentityCommand}. + */ +export interface AssumeRoleWithWebIdentityCommandInput extends AssumeRoleWithWebIdentityRequest {} +/** + * @public + * + * The output of {@link AssumeRoleWithWebIdentityCommand}. + */ +export interface AssumeRoleWithWebIdentityCommandOutput extends AssumeRoleWithWebIdentityResponse, __MetadataBearer {} + +/** + *

Returns a set of temporary security credentials for users who have been authenticated in + * a mobile or web application with a web identity provider. Example providers include the + * OAuth 2.0 providers Login with Amazon and Facebook, or any OpenID Connect-compatible + * identity provider such as Google or Amazon Cognito federated identities.

+ * + *

For mobile applications, we recommend that you use Amazon Cognito. You can use Amazon Cognito with the + * Amazon Web Services SDK for iOS Developer Guide and the Amazon Web Services SDK for Android Developer Guide to uniquely + * identify a user. You can also supply the user with a consistent identity throughout the + * lifetime of an application.

+ *

To learn more about Amazon Cognito, see Amazon Cognito identity + * pools in Amazon Cognito Developer Guide.

+ *
+ *

Calling AssumeRoleWithWebIdentity does not require the use of Amazon Web Services + * security credentials. Therefore, you can distribute an application (for example, on mobile + * devices) that requests temporary security credentials without including long-term Amazon Web Services + * credentials in the application. You also don't need to deploy server-based proxy services + * that use long-term Amazon Web Services credentials. Instead, the identity of the caller is validated by + * using a token from the web identity provider. For a comparison of + * AssumeRoleWithWebIdentity with the other API operations that produce + * temporary credentials, see Requesting Temporary Security + * Credentials and Compare STS + * credentials in the IAM User Guide.

+ *

The temporary security credentials returned by this API consist of an access key ID, a + * secret access key, and a security token. Applications can use these temporary security + * credentials to sign calls to Amazon Web Services service API operations.

+ *

+ * Session Duration + *

+ *

By default, the temporary security credentials created by + * AssumeRoleWithWebIdentity last for one hour. However, you can use the + * optional DurationSeconds parameter to specify the duration of your session. + * You can provide a value from 900 seconds (15 minutes) up to the maximum session duration + * setting for the role. This setting can have a value from 1 hour to 12 hours. To learn how + * to view the maximum value for your role, see Update the maximum session duration for a role in the + * IAM User Guide. The maximum session duration limit applies when + * you use the AssumeRole* API operations or the assume-role* CLI + * commands. However the limit does not apply when you use those operations to create a + * console URL. For more information, see Using IAM Roles in the + * IAM User Guide.

+ *

+ * Permissions + *

+ *

The temporary security credentials created by AssumeRoleWithWebIdentity can + * be used to make API calls to any Amazon Web Services service with the following exception: you cannot + * call the STS GetFederationToken or GetSessionToken API + * operations.

+ *

(Optional) You can pass inline or managed session policies to + * this operation. You can pass a single JSON policy document to use as an inline session + * policy. You can also specify up to 10 managed policy Amazon Resource Names (ARNs) to use as + * managed session policies. The plaintext that you use for both inline and managed session + * policies can't exceed 2,048 characters. Passing policies to this operation returns new + * temporary credentials. The resulting session's permissions are the intersection of the + * role's identity-based policy and the session policies. You can use the role's temporary + * credentials in subsequent Amazon Web Services API calls to access resources in the account that owns + * the role. You cannot use session policies to grant more permissions than those allowed + * by the identity-based policy of the role that is being assumed. For more information, see + * Session + * Policies in the IAM User Guide.

+ *

+ * Tags + *

+ *

(Optional) You can configure your IdP to pass attributes into your web identity token as + * session tags. Each session tag consists of a key name and an associated value. For more + * information about session tags, see Passing Session Tags in STS in the + * IAM User Guide.

+ *

You can pass up to 50 session tags. The plaintext session tag keys can’t exceed 128 + * characters and the values can’t exceed 256 characters. For these and additional limits, see + * IAM + * and STS Character Limits in the IAM User Guide.

+ * + *

An Amazon Web Services conversion compresses the passed inline session policy, managed policy ARNs, + * and session tags into a packed binary format that has a separate limit. Your request can + * fail for this limit even if your plaintext meets the other requirements. The + * PackedPolicySize response element indicates by percentage how close the + * policies and tags for your request are to the upper size limit.

+ *
+ *

You can pass a session tag with the same key as a tag that is attached to the role. When + * you do, the session tag overrides the role tag with the same key.

+ *

An administrator must grant you the permissions necessary to pass session tags. The + * administrator can also create granular permissions to allow you to pass only specific + * session tags. For more information, see Tutorial: Using Tags + * for Attribute-Based Access Control in the + * IAM User Guide.

+ *

You can set the session tags as transitive. Transitive tags persist during role + * chaining. For more information, see Chaining Roles + * with Session Tags in the IAM User Guide.

+ *

+ * Identities + *

+ *

Before your application can call AssumeRoleWithWebIdentity, you must have + * an identity token from a supported identity provider and create a role that the application + * can assume. The role that your application assumes must trust the identity provider that is + * associated with the identity token. In other words, the identity provider must be specified + * in the role's trust policy.

+ * + *

Calling AssumeRoleWithWebIdentity can result in an entry in your + * CloudTrail logs. The entry includes the Subject of + * the provided web identity token. We recommend that you avoid using any personally + * identifiable information (PII) in this field. For example, you could instead use a GUID + * or a pairwise identifier, as suggested + * in the OIDC specification.

+ *
+ *

For more information about how to use OIDC federation and the + * AssumeRoleWithWebIdentity API, see the following resources:

+ * + * @example + * Use a bare-bones client and the command you need to make an API call. + * ```javascript + * import { STSClient, AssumeRoleWithWebIdentityCommand } from "@aws-sdk/client-sts"; // ES Modules import + * // const { STSClient, AssumeRoleWithWebIdentityCommand } = require("@aws-sdk/client-sts"); // CommonJS import + * const client = new STSClient(config); + * const input = { // AssumeRoleWithWebIdentityRequest + * RoleArn: "STRING_VALUE", // required + * RoleSessionName: "STRING_VALUE", // required + * WebIdentityToken: "STRING_VALUE", // required + * ProviderId: "STRING_VALUE", + * PolicyArns: [ // policyDescriptorListType + * { // PolicyDescriptorType + * arn: "STRING_VALUE", + * }, + * ], + * Policy: "STRING_VALUE", + * DurationSeconds: Number("int"), + * }; + * const command = new AssumeRoleWithWebIdentityCommand(input); + * const response = await client.send(command); + * // { // AssumeRoleWithWebIdentityResponse + * // Credentials: { // Credentials + * // AccessKeyId: "STRING_VALUE", // required + * // SecretAccessKey: "STRING_VALUE", // required + * // SessionToken: "STRING_VALUE", // required + * // Expiration: new Date("TIMESTAMP"), // required + * // }, + * // SubjectFromWebIdentityToken: "STRING_VALUE", + * // AssumedRoleUser: { // AssumedRoleUser + * // AssumedRoleId: "STRING_VALUE", // required + * // Arn: "STRING_VALUE", // required + * // }, + * // PackedPolicySize: Number("int"), + * // Provider: "STRING_VALUE", + * // Audience: "STRING_VALUE", + * // SourceIdentity: "STRING_VALUE", + * // }; + * + * ``` + * + * @param AssumeRoleWithWebIdentityCommandInput - {@link AssumeRoleWithWebIdentityCommandInput} + * @returns {@link AssumeRoleWithWebIdentityCommandOutput} + * @see {@link AssumeRoleWithWebIdentityCommandInput} for command's `input` shape. + * @see {@link AssumeRoleWithWebIdentityCommandOutput} for command's `response` shape. + * @see {@link STSClientResolvedConfig | config} for STSClient's `config` shape. + * + * @throws {@link ExpiredTokenException} (client fault) + *

The web identity token that was passed is expired or is not valid. Get a new identity + * token from the identity provider and then retry the request.

+ * + * @throws {@link IDPCommunicationErrorException} (client fault) + *

The request could not be fulfilled because the identity provider (IDP) that was asked + * to verify the incoming identity token could not be reached. This is often a transient + * error caused by network conditions. Retry the request a limited number of times so that + * you don't exceed the request rate. If the error persists, the identity provider might be + * down or not responding.

+ * + * @throws {@link IDPRejectedClaimException} (client fault) + *

The identity provider (IdP) reported that authentication failed. This might be because + * the claim is invalid.

+ *

If this error is returned for the AssumeRoleWithWebIdentity operation, it + * can also mean that the claim has expired or has been explicitly revoked.

+ * + * @throws {@link InvalidIdentityTokenException} (client fault) + *

The web identity token that was passed could not be validated by Amazon Web Services. Get a new + * identity token from the identity provider and then retry the request.

+ * + * @throws {@link MalformedPolicyDocumentException} (client fault) + *

The request was rejected because the policy document was malformed. The error message + * describes the specific error.

+ * + * @throws {@link PackedPolicyTooLargeException} (client fault) + *

The request was rejected because the total packed size of the session policies and + * session tags combined was too large. An Amazon Web Services conversion compresses the session policy + * document, session policy ARNs, and session tags into a packed binary format that has a + * separate limit. The error message indicates by percentage how close the policies and + * tags are to the upper size limit. For more information, see Passing Session Tags in STS in + * the IAM User Guide.

+ *

You could receive this error even though you meet other defined session policy and + * session tag limits. For more information, see IAM and STS Entity Character Limits in the IAM User + * Guide.

+ * + * @throws {@link RegionDisabledException} (client fault) + *

STS is not activated in the requested region for the account that is being asked to + * generate credentials. The account administrator must use the IAM console to activate + * STS in that region. For more information, see Activating and + * Deactivating STS in an Amazon Web Services Region in the IAM User + * Guide.

+ * + * @throws {@link STSServiceException} + *

Base exception class for all service exceptions from STS service.

+ * + * @public + */ +export class AssumeRoleWithWebIdentityCommand extends $Command + .classBuilder< + AssumeRoleWithWebIdentityCommandInput, + AssumeRoleWithWebIdentityCommandOutput, + STSClientResolvedConfig, + ServiceInputTypes, + ServiceOutputTypes + >() + .ep(commonParams) + .m(function (this: any, Command: any, cs: any, config: STSClientResolvedConfig, o: any) { + return [ + getSerdePlugin(config, this.serialize, this.deserialize), + getEndpointPlugin(config, Command.getEndpointParameterInstructions()), + ]; + }) + .s("AWSSecurityTokenServiceV20110615", "AssumeRoleWithWebIdentity", {}) + .n("STSClient", "AssumeRoleWithWebIdentityCommand") + .f(AssumeRoleWithWebIdentityRequestFilterSensitiveLog, AssumeRoleWithWebIdentityResponseFilterSensitiveLog) + .ser(se_AssumeRoleWithWebIdentityCommand) + .de(de_AssumeRoleWithWebIdentityCommand) + .build() { + /** @internal type navigation helper, not in runtime. */ + protected declare static __types: { + api: { + input: AssumeRoleWithWebIdentityRequest; + output: AssumeRoleWithWebIdentityResponse; + }; + sdk: { + input: AssumeRoleWithWebIdentityCommandInput; + output: AssumeRoleWithWebIdentityCommandOutput; + }; + }; +} diff --git a/packages/nested-clients/src/submodules/sts/commands/index.ts b/packages/nested-clients/src/submodules/sts/commands/index.ts new file mode 100644 index 0000000000000..d0b0527cf1d97 --- /dev/null +++ b/packages/nested-clients/src/submodules/sts/commands/index.ts @@ -0,0 +1,3 @@ +// smithy-typescript generated code +export * from "./AssumeRoleCommand"; +export * from "./AssumeRoleWithWebIdentityCommand"; diff --git a/packages/nested-clients/src/submodules/sts/defaultRoleAssumers.ts b/packages/nested-clients/src/submodules/sts/defaultRoleAssumers.ts new file mode 100644 index 0000000000000..280c553a559bb --- /dev/null +++ b/packages/nested-clients/src/submodules/sts/defaultRoleAssumers.ts @@ -0,0 +1,67 @@ +// smithy-typescript generated code +// Please do not touch this file. It's generated from template in: +// https://github.com/aws/aws-sdk-js-v3/blob/main/codegen/smithy-aws-typescript-codegen/src/main/resources/software/amazon/smithy/aws/typescript/codegen/sts-client-defaultRoleAssumers.ts +import { Pluggable } from "@smithy/types"; + +import { + DefaultCredentialProvider, + getDefaultRoleAssumer as StsGetDefaultRoleAssumer, + getDefaultRoleAssumerWithWebIdentity as StsGetDefaultRoleAssumerWithWebIdentity, + RoleAssumer, + RoleAssumerWithWebIdentity, + STSRoleAssumerOptions, +} from "./defaultStsRoleAssumers"; +import { ServiceInputTypes, ServiceOutputTypes, STSClient, STSClientConfig } from "./STSClient"; + +const getCustomizableStsClientCtor = ( + baseCtor: new (config: STSClientConfig) => STSClient, + customizations?: Pluggable[] +) => { + if (!customizations) return baseCtor; + else + return class CustomizableSTSClient extends baseCtor { + constructor(config: STSClientConfig) { + super(config); + for (const customization of customizations!) { + this.middlewareStack.use(customization); + } + } + }; +}; + +/** + * The default role assumer that used by credential providers when sts:AssumeRole API is needed. + */ +export const getDefaultRoleAssumer = ( + stsOptions: STSRoleAssumerOptions = {}, + stsPlugins?: Pluggable[] +): RoleAssumer => StsGetDefaultRoleAssumer(stsOptions, getCustomizableStsClientCtor(STSClient, stsPlugins)); + +/** + * The default role assumer that used by credential providers when sts:AssumeRoleWithWebIdentity API is needed. + */ +export const getDefaultRoleAssumerWithWebIdentity = ( + stsOptions: STSRoleAssumerOptions = {}, + stsPlugins?: Pluggable[] +): RoleAssumerWithWebIdentity => + StsGetDefaultRoleAssumerWithWebIdentity(stsOptions, getCustomizableStsClientCtor(STSClient, stsPlugins)); + +/** + * The default credential providers depend STS client to assume role with desired API: sts:assumeRole, + * sts:assumeRoleWithWebIdentity, etc. This function decorates the default credential provider with role assumers which + * encapsulates the process of calling STS commands. This can only be imported by AWS client packages to avoid circular + * dependencies. + * + * @internal + * + * @deprecated this is no longer needed. Use the defaultProvider directly, + * which will load STS if needed. + */ +export const decorateDefaultCredentialProvider = + (provider: DefaultCredentialProvider): DefaultCredentialProvider => + (input: any) => + provider({ + roleAssumer: getDefaultRoleAssumer(input), + roleAssumerWithWebIdentity: getDefaultRoleAssumerWithWebIdentity(input), + ...input, + }); diff --git a/packages/nested-clients/src/submodules/sts/defaultStsRoleAssumers.ts b/packages/nested-clients/src/submodules/sts/defaultStsRoleAssumers.ts new file mode 100644 index 0000000000000..d29c654f66b87 --- /dev/null +++ b/packages/nested-clients/src/submodules/sts/defaultStsRoleAssumers.ts @@ -0,0 +1,224 @@ +// smithy-typescript generated code +// Please do not touch this file. It's generated from template in: +// https://github.com/aws/aws-sdk-js-v3/blob/main/codegen/smithy-aws-typescript-codegen/src/main/resources/software/amazon/smithy/aws/typescript/codegen/sts-client-defaultStsRoleAssumers.ts +import { setCredentialFeature } from "@aws-sdk/core/client"; +import type { CredentialProviderOptions } from "@aws-sdk/types"; +import { AwsCredentialIdentity, Logger, Provider } from "@smithy/types"; + +import { AssumeRoleCommand, AssumeRoleCommandInput } from "./commands/AssumeRoleCommand"; +import { + AssumeRoleWithWebIdentityCommand, + AssumeRoleWithWebIdentityCommandInput, +} from "./commands/AssumeRoleWithWebIdentityCommand"; +import type { STSClient, STSClientConfig, STSClientResolvedConfig } from "./STSClient"; + +/** + * @public + */ +export type STSRoleAssumerOptions = Pick & { + credentialProviderLogger?: Logger; + parentClientConfig?: CredentialProviderOptions["parentClientConfig"]; +}; + +/** + * @internal + */ +export type RoleAssumer = ( + sourceCreds: AwsCredentialIdentity, + params: AssumeRoleCommandInput +) => Promise; + +const ASSUME_ROLE_DEFAULT_REGION = "us-east-1"; + +interface AssumedRoleUser { + /** + * The ARN of the temporary security credentials that are returned from the AssumeRole action. + */ + Arn?: string; + + /** + * A unique identifier that contains the role ID and the role session name of the role that is being assumed. + */ + AssumedRoleId?: string; +} + +/** + * @internal + */ +const getAccountIdFromAssumedRoleUser = (assumedRoleUser?: AssumedRoleUser) => { + if (typeof assumedRoleUser?.Arn === "string") { + const arnComponents = assumedRoleUser.Arn.split(":"); + if (arnComponents.length > 4 && arnComponents[4] !== "") { + return arnComponents[4]; + } + } + return undefined; +}; + +/** + * @internal + * + * Default to the parent client region or us-east-1 if no region is specified. + */ +const resolveRegion = async ( + _region: string | Provider | undefined, + _parentRegion: string | Provider | undefined, + credentialProviderLogger?: Logger +): Promise => { + const region: string | undefined = typeof _region === "function" ? await _region() : _region; + const parentRegion: string | undefined = typeof _parentRegion === "function" ? await _parentRegion() : _parentRegion; + + credentialProviderLogger?.debug?.( + "@aws-sdk/client-sts::resolveRegion", + "accepting first of:", + `${region} (provider)`, + `${parentRegion} (parent client)`, + `${ASSUME_ROLE_DEFAULT_REGION} (STS default)` + ); + return region ?? parentRegion ?? ASSUME_ROLE_DEFAULT_REGION; +}; + +/** + * The default role assumer that used by credential providers when sts:AssumeRole API is needed. + * @internal + */ +export const getDefaultRoleAssumer = ( + stsOptions: STSRoleAssumerOptions, + stsClientCtor: new (options: STSClientConfig) => STSClient +): RoleAssumer => { + let stsClient: STSClient; + let closureSourceCreds: AwsCredentialIdentity; + return async (sourceCreds, params) => { + closureSourceCreds = sourceCreds; + if (!stsClient) { + const { + logger = stsOptions?.parentClientConfig?.logger, + region, + requestHandler = stsOptions?.parentClientConfig?.requestHandler, + credentialProviderLogger, + } = stsOptions; + const resolvedRegion = await resolveRegion( + region, + stsOptions?.parentClientConfig?.region, + credentialProviderLogger + ); + const isCompatibleRequestHandler = !isH2(requestHandler); + + stsClient = new stsClientCtor({ + // A hack to make sts client uses the credential in current closure. + credentialDefaultProvider: () => async () => closureSourceCreds, + region: resolvedRegion, + requestHandler: isCompatibleRequestHandler ? (requestHandler as any) : undefined, + logger: logger as any, + }); + } + const { Credentials, AssumedRoleUser } = await stsClient.send(new AssumeRoleCommand(params)); + if (!Credentials || !Credentials.AccessKeyId || !Credentials.SecretAccessKey) { + throw new Error(`Invalid response from STS.assumeRole call with role ${params.RoleArn}`); + } + + const accountId = getAccountIdFromAssumedRoleUser(AssumedRoleUser); + + const credentials = { + accessKeyId: Credentials.AccessKeyId, + secretAccessKey: Credentials.SecretAccessKey, + sessionToken: Credentials.SessionToken, + expiration: Credentials.Expiration, + // TODO(credentialScope): access normally when shape is updated. + ...((Credentials as any).CredentialScope && { credentialScope: (Credentials as any).CredentialScope }), + ...(accountId && { accountId }), + }; + setCredentialFeature(credentials, "CREDENTIALS_STS_ASSUME_ROLE", "i"); + return credentials; + }; +}; + +/** + * @internal + */ +export type RoleAssumerWithWebIdentity = ( + params: AssumeRoleWithWebIdentityCommandInput +) => Promise; + +/** + * The default role assumer that used by credential providers when sts:AssumeRoleWithWebIdentity API is needed. + * @internal + */ +export const getDefaultRoleAssumerWithWebIdentity = ( + stsOptions: STSRoleAssumerOptions, + stsClientCtor: new (options: STSClientConfig) => STSClient +): RoleAssumerWithWebIdentity => { + let stsClient: STSClient; + return async (params) => { + if (!stsClient) { + const { + logger = stsOptions?.parentClientConfig?.logger, + region, + requestHandler = stsOptions?.parentClientConfig?.requestHandler, + credentialProviderLogger, + } = stsOptions; + const resolvedRegion = await resolveRegion( + region, + stsOptions?.parentClientConfig?.region, + credentialProviderLogger + ); + const isCompatibleRequestHandler = !isH2(requestHandler); + + stsClient = new stsClientCtor({ + region: resolvedRegion, + requestHandler: isCompatibleRequestHandler ? (requestHandler as any) : undefined, + logger: logger as any, + }); + } + const { Credentials, AssumedRoleUser } = await stsClient.send(new AssumeRoleWithWebIdentityCommand(params)); + if (!Credentials || !Credentials.AccessKeyId || !Credentials.SecretAccessKey) { + throw new Error(`Invalid response from STS.assumeRoleWithWebIdentity call with role ${params.RoleArn}`); + } + + const accountId = getAccountIdFromAssumedRoleUser(AssumedRoleUser); + + const credentials = { + accessKeyId: Credentials.AccessKeyId, + secretAccessKey: Credentials.SecretAccessKey, + sessionToken: Credentials.SessionToken, + expiration: Credentials.Expiration, + // TODO(credentialScope): access normally when shape is updated. + ...((Credentials as any).CredentialScope && { credentialScope: (Credentials as any).CredentialScope }), + ...(accountId && { accountId }), + }; + if (accountId) { + setCredentialFeature(credentials, "RESOLVED_ACCOUNT_ID", "T"); + } + setCredentialFeature(credentials, "CREDENTIALS_STS_ASSUME_ROLE_WEB_ID", "k"); + return credentials; + }; +}; + +/** + * @internal + */ +export type DefaultCredentialProvider = (input: any) => Provider; + +/** + * The default credential providers depend STS client to assume role with desired API: sts:assumeRole, + * sts:assumeRoleWithWebIdentity, etc. This function decorates the default credential provider with role assumers which + * encapsulates the process of calling STS commands. This can only be imported by AWS client packages to avoid circular + * dependencies. + * + * @internal + */ +export const decorateDefaultCredentialProvider = + (provider: DefaultCredentialProvider): DefaultCredentialProvider => + (input: STSClientResolvedConfig) => + provider({ + roleAssumer: getDefaultRoleAssumer(input, input.stsClientCtor as new (options: STSClientConfig) => STSClient), + roleAssumerWithWebIdentity: getDefaultRoleAssumerWithWebIdentity( + input, + input.stsClientCtor as new (options: STSClientConfig) => STSClient + ), + ...input, + }); + +const isH2 = (requestHandler: any): boolean => { + return requestHandler?.metadata?.handlerProtocol === "h2"; +}; diff --git a/packages/nested-clients/src/submodules/sts/endpoint/EndpointParameters.ts b/packages/nested-clients/src/submodules/sts/endpoint/EndpointParameters.ts new file mode 100644 index 0000000000000..f69daaa7b899d --- /dev/null +++ b/packages/nested-clients/src/submodules/sts/endpoint/EndpointParameters.ts @@ -0,0 +1,45 @@ +// smithy-typescript generated code +import { Endpoint, EndpointParameters as __EndpointParameters, EndpointV2, Provider } from "@smithy/types"; + +/** + * @public + */ +export interface ClientInputEndpointParameters { + region?: string | Provider; + useDualstackEndpoint?: boolean | Provider; + useFipsEndpoint?: boolean | Provider; + endpoint?: string | Provider | Endpoint | Provider | EndpointV2 | Provider; + useGlobalEndpoint?: boolean | Provider; +} + +export type ClientResolvedEndpointParameters = ClientInputEndpointParameters & { + defaultSigningName: string; +}; + +export const resolveClientEndpointParameters = ( + options: T & ClientInputEndpointParameters +): T & ClientResolvedEndpointParameters => { + return { + ...options, + useDualstackEndpoint: options.useDualstackEndpoint ?? false, + useFipsEndpoint: options.useFipsEndpoint ?? false, + useGlobalEndpoint: options.useGlobalEndpoint ?? false, + defaultSigningName: "sts", + }; +}; + +export const commonParams = { + UseGlobalEndpoint: { type: "builtInParams", name: "useGlobalEndpoint" }, + UseFIPS: { type: "builtInParams", name: "useFipsEndpoint" }, + Endpoint: { type: "builtInParams", name: "endpoint" }, + Region: { type: "builtInParams", name: "region" }, + UseDualStack: { type: "builtInParams", name: "useDualstackEndpoint" }, +} as const; + +export interface EndpointParameters extends __EndpointParameters { + Region?: string; + UseDualStack?: boolean; + UseFIPS?: boolean; + Endpoint?: string; + UseGlobalEndpoint?: boolean; +} diff --git a/packages/nested-clients/src/submodules/sts/endpoint/endpointResolver.ts b/packages/nested-clients/src/submodules/sts/endpoint/endpointResolver.ts new file mode 100644 index 0000000000000..b1d10295e0b31 --- /dev/null +++ b/packages/nested-clients/src/submodules/sts/endpoint/endpointResolver.ts @@ -0,0 +1,26 @@ +// smithy-typescript generated code +import { awsEndpointFunctions } from "@aws-sdk/util-endpoints"; +import { EndpointV2, Logger } from "@smithy/types"; +import { customEndpointFunctions, EndpointCache, EndpointParams, resolveEndpoint } from "@smithy/util-endpoints"; + +import { EndpointParameters } from "./EndpointParameters"; +import { ruleSet } from "./ruleset"; + +const cache = new EndpointCache({ + size: 50, + params: ["Endpoint", "Region", "UseDualStack", "UseFIPS", "UseGlobalEndpoint"], +}); + +export const defaultEndpointResolver = ( + endpointParams: EndpointParameters, + context: { logger?: Logger } = {} +): EndpointV2 => { + return cache.get(endpointParams as EndpointParams, () => + resolveEndpoint(ruleSet, { + endpointParams: endpointParams as EndpointParams, + logger: context.logger, + }) + ); +}; + +customEndpointFunctions.aws = awsEndpointFunctions; diff --git a/packages/nested-clients/src/submodules/sts/endpoint/ruleset.ts b/packages/nested-clients/src/submodules/sts/endpoint/ruleset.ts new file mode 100644 index 0000000000000..2bb38c0332d53 --- /dev/null +++ b/packages/nested-clients/src/submodules/sts/endpoint/ruleset.ts @@ -0,0 +1,184 @@ +// @ts-nocheck +// generated code, do not edit +import { RuleSetObject } from "@smithy/types"; + +/* This file is compressed. Log this object + or see "smithy.rules#endpointRuleSet" + in codegen/sdk-codegen/aws-models/sts.json */ + +const F = "required", + G = "type", + H = "fn", + I = "argv", + J = "ref"; +const a = false, + b = true, + c = "booleanEquals", + d = "stringEquals", + e = "sigv4", + f = "sts", + g = "us-east-1", + h = "endpoint", + i = "https://sts.{Region}.{PartitionResult#dnsSuffix}", + j = "tree", + k = "error", + l = "getAttr", + m = { [F]: false, [G]: "String" }, + n = { [F]: true, default: false, [G]: "Boolean" }, + o = { [J]: "Endpoint" }, + p = { [H]: "isSet", [I]: [{ [J]: "Region" }] }, + q = { [J]: "Region" }, + r = { [H]: "aws.partition", [I]: [q], assign: "PartitionResult" }, + s = { [J]: "UseFIPS" }, + t = { [J]: "UseDualStack" }, + u = { + url: "https://sts.amazonaws.com", + properties: { authSchemes: [{ name: e, signingName: f, signingRegion: g }] }, + headers: {}, + }, + v = {}, + w = { conditions: [{ [H]: d, [I]: [q, "aws-global"] }], [h]: u, [G]: h }, + x = { [H]: c, [I]: [s, true] }, + y = { [H]: c, [I]: [t, true] }, + z = { [H]: l, [I]: [{ [J]: "PartitionResult" }, "supportsFIPS"] }, + A = { [J]: "PartitionResult" }, + B = { [H]: c, [I]: [true, { [H]: l, [I]: [A, "supportsDualStack"] }] }, + C = [{ [H]: "isSet", [I]: [o] }], + D = [x], + E = [y]; +const _data = { + version: "1.0", + parameters: { Region: m, UseDualStack: n, UseFIPS: n, Endpoint: m, UseGlobalEndpoint: n }, + rules: [ + { + conditions: [ + { [H]: c, [I]: [{ [J]: "UseGlobalEndpoint" }, b] }, + { [H]: "not", [I]: C }, + p, + r, + { [H]: c, [I]: [s, a] }, + { [H]: c, [I]: [t, a] }, + ], + rules: [ + { conditions: [{ [H]: d, [I]: [q, "ap-northeast-1"] }], endpoint: u, [G]: h }, + { conditions: [{ [H]: d, [I]: [q, "ap-south-1"] }], endpoint: u, [G]: h }, + { conditions: [{ [H]: d, [I]: [q, "ap-southeast-1"] }], endpoint: u, [G]: h }, + { conditions: [{ [H]: d, [I]: [q, "ap-southeast-2"] }], endpoint: u, [G]: h }, + w, + { conditions: [{ [H]: d, [I]: [q, "ca-central-1"] }], endpoint: u, [G]: h }, + { conditions: [{ [H]: d, [I]: [q, "eu-central-1"] }], endpoint: u, [G]: h }, + { conditions: [{ [H]: d, [I]: [q, "eu-north-1"] }], endpoint: u, [G]: h }, + { conditions: [{ [H]: d, [I]: [q, "eu-west-1"] }], endpoint: u, [G]: h }, + { conditions: [{ [H]: d, [I]: [q, "eu-west-2"] }], endpoint: u, [G]: h }, + { conditions: [{ [H]: d, [I]: [q, "eu-west-3"] }], endpoint: u, [G]: h }, + { conditions: [{ [H]: d, [I]: [q, "sa-east-1"] }], endpoint: u, [G]: h }, + { conditions: [{ [H]: d, [I]: [q, g] }], endpoint: u, [G]: h }, + { conditions: [{ [H]: d, [I]: [q, "us-east-2"] }], endpoint: u, [G]: h }, + { conditions: [{ [H]: d, [I]: [q, "us-west-1"] }], endpoint: u, [G]: h }, + { conditions: [{ [H]: d, [I]: [q, "us-west-2"] }], endpoint: u, [G]: h }, + { + endpoint: { + url: i, + properties: { authSchemes: [{ name: e, signingName: f, signingRegion: "{Region}" }] }, + headers: v, + }, + [G]: h, + }, + ], + [G]: j, + }, + { + conditions: C, + rules: [ + { conditions: D, error: "Invalid Configuration: FIPS and custom endpoint are not supported", [G]: k }, + { conditions: E, error: "Invalid Configuration: Dualstack and custom endpoint are not supported", [G]: k }, + { endpoint: { url: o, properties: v, headers: v }, [G]: h }, + ], + [G]: j, + }, + { + conditions: [p], + rules: [ + { + conditions: [r], + rules: [ + { + conditions: [x, y], + rules: [ + { + conditions: [{ [H]: c, [I]: [b, z] }, B], + rules: [ + { + endpoint: { + url: "https://sts-fips.{Region}.{PartitionResult#dualStackDnsSuffix}", + properties: v, + headers: v, + }, + [G]: h, + }, + ], + [G]: j, + }, + { error: "FIPS and DualStack are enabled, but this partition does not support one or both", [G]: k }, + ], + [G]: j, + }, + { + conditions: D, + rules: [ + { + conditions: [{ [H]: c, [I]: [z, b] }], + rules: [ + { + conditions: [{ [H]: d, [I]: [{ [H]: l, [I]: [A, "name"] }, "aws-us-gov"] }], + endpoint: { url: "https://sts.{Region}.amazonaws.com", properties: v, headers: v }, + [G]: h, + }, + { + endpoint: { + url: "https://sts-fips.{Region}.{PartitionResult#dnsSuffix}", + properties: v, + headers: v, + }, + [G]: h, + }, + ], + [G]: j, + }, + { error: "FIPS is enabled but this partition does not support FIPS", [G]: k }, + ], + [G]: j, + }, + { + conditions: E, + rules: [ + { + conditions: [B], + rules: [ + { + endpoint: { + url: "https://sts.{Region}.{PartitionResult#dualStackDnsSuffix}", + properties: v, + headers: v, + }, + [G]: h, + }, + ], + [G]: j, + }, + { error: "DualStack is enabled but this partition does not support DualStack", [G]: k }, + ], + [G]: j, + }, + w, + { endpoint: { url: i, properties: v, headers: v }, [G]: h }, + ], + [G]: j, + }, + ], + [G]: j, + }, + { error: "Invalid Configuration: Missing Region", [G]: k }, + ], +}; +export const ruleSet: RuleSetObject = _data; diff --git a/packages/nested-clients/src/submodules/sts/extensionConfiguration.ts b/packages/nested-clients/src/submodules/sts/extensionConfiguration.ts new file mode 100644 index 0000000000000..160bb3e13bcd2 --- /dev/null +++ b/packages/nested-clients/src/submodules/sts/extensionConfiguration.ts @@ -0,0 +1,15 @@ +// smithy-typescript generated code +import { AwsRegionExtensionConfiguration } from "@aws-sdk/types"; +import { HttpHandlerExtensionConfiguration } from "@smithy/protocol-http"; +import { DefaultExtensionConfiguration } from "@smithy/types"; + +import { HttpAuthExtensionConfiguration } from "./auth/httpAuthExtensionConfiguration"; + +/** + * @internal + */ +export interface STSExtensionConfiguration + extends HttpHandlerExtensionConfiguration, + DefaultExtensionConfiguration, + AwsRegionExtensionConfiguration, + HttpAuthExtensionConfiguration {} diff --git a/packages/nested-clients/src/submodules/sts/index.ts b/packages/nested-clients/src/submodules/sts/index.ts new file mode 100644 index 0000000000000..04c5d711c6c2f --- /dev/null +++ b/packages/nested-clients/src/submodules/sts/index.ts @@ -0,0 +1,21 @@ +// smithy-typescript generated code +/* eslint-disable */ +/** + * Security Token Service + *

Security Token Service (STS) enables you to request temporary, limited-privilege + * credentials for users. This guide provides descriptions of the STS API. For + * more information about using this service, see Temporary Security Credentials.

+ * + * @packageDocumentation + */ +export * from "./STSClient"; +export * from "./STS"; +export { ClientInputEndpointParameters } from "./endpoint/EndpointParameters"; +export type { RuntimeExtension } from "./runtimeExtensions"; +export type { STSExtensionConfiguration } from "./extensionConfiguration"; +export * from "./commands"; +export * from "./models"; + +export * from "./defaultRoleAssumers"; + +export { STSServiceException } from "./models/STSServiceException"; diff --git a/packages/nested-clients/src/submodules/sts/models/STSServiceException.ts b/packages/nested-clients/src/submodules/sts/models/STSServiceException.ts new file mode 100644 index 0000000000000..39bb3621516bd --- /dev/null +++ b/packages/nested-clients/src/submodules/sts/models/STSServiceException.ts @@ -0,0 +1,24 @@ +// smithy-typescript generated code +import { + ServiceException as __ServiceException, + ServiceExceptionOptions as __ServiceExceptionOptions, +} from "@smithy/smithy-client"; + +export type { __ServiceExceptionOptions }; + +export { __ServiceException }; + +/** + * @public + * + * Base exception class for all service exceptions from STS service. + */ +export class STSServiceException extends __ServiceException { + /** + * @internal + */ + constructor(options: __ServiceExceptionOptions) { + super(options); + Object.setPrototypeOf(this, STSServiceException.prototype); + } +} diff --git a/packages/nested-clients/src/submodules/sts/models/index.ts b/packages/nested-clients/src/submodules/sts/models/index.ts new file mode 100644 index 0000000000000..9eaceb12865f8 --- /dev/null +++ b/packages/nested-clients/src/submodules/sts/models/index.ts @@ -0,0 +1,2 @@ +// smithy-typescript generated code +export * from "./models_0"; diff --git a/packages/nested-clients/src/submodules/sts/models/models_0.ts b/packages/nested-clients/src/submodules/sts/models/models_0.ts new file mode 100644 index 0000000000000..6cd35c54643a6 --- /dev/null +++ b/packages/nested-clients/src/submodules/sts/models/models_0.ts @@ -0,0 +1,827 @@ +// smithy-typescript generated code +import { ExceptionOptionType as __ExceptionOptionType, SENSITIVE_STRING } from "@smithy/smithy-client"; + +import { STSServiceException as __BaseException } from "./STSServiceException"; + +/** + *

The identifiers for the temporary security credentials that the operation + * returns.

+ * @public + */ +export interface AssumedRoleUser { + /** + *

A unique identifier that contains the role ID and the role session name of the role that + * is being assumed. The role ID is generated by Amazon Web Services when the role is created.

+ * @public + */ + AssumedRoleId: string | undefined; + + /** + *

The ARN of the temporary security credentials that are returned from the AssumeRole action. For more information about ARNs and how to use them in + * policies, see IAM Identifiers in the + * IAM User Guide.

+ * @public + */ + Arn: string | undefined; +} + +/** + *

A reference to the IAM managed policy that is passed as a session policy for a role + * session or a federated user session.

+ * @public + */ +export interface PolicyDescriptorType { + /** + *

The Amazon Resource Name (ARN) of the IAM managed policy to use as a session policy + * for the role. For more information about ARNs, see Amazon Resource Names (ARNs) and Amazon Web Services + * Service Namespaces in the Amazon Web Services General Reference.

+ * @public + */ + arn?: string | undefined; +} + +/** + *

Contains information about the provided context. This includes the signed and encrypted + * trusted context assertion and the context provider ARN from which the trusted context + * assertion was generated.

+ * @public + */ +export interface ProvidedContext { + /** + *

The context provider ARN from which the trusted context assertion was generated.

+ * @public + */ + ProviderArn?: string | undefined; + + /** + *

The signed and encrypted trusted context assertion generated by the context provider. + * The trusted context assertion is signed and encrypted by Amazon Web Services STS.

+ * @public + */ + ContextAssertion?: string | undefined; +} + +/** + *

You can pass custom key-value pair attributes when you assume a role or federate a user. + * These are called session tags. You can then use the session tags to control access to + * resources. For more information, see Tagging Amazon Web Services STS Sessions in the + * IAM User Guide.

+ * @public + */ +export interface Tag { + /** + *

The key for a session tag.

+ *

You can pass up to 50 session tags. The plain text session tag keys can’t exceed 128 + * characters. For these and additional limits, see IAM + * and STS Character Limits in the IAM User Guide.

+ * @public + */ + Key: string | undefined; + + /** + *

The value for a session tag.

+ *

You can pass up to 50 session tags. The plain text session tag values can’t exceed 256 + * characters. For these and additional limits, see IAM + * and STS Character Limits in the IAM User Guide.

+ * @public + */ + Value: string | undefined; +} + +/** + * @public + */ +export interface AssumeRoleRequest { + /** + *

The Amazon Resource Name (ARN) of the role to assume.

+ * @public + */ + RoleArn: string | undefined; + + /** + *

An identifier for the assumed role session.

+ *

Use the role session name to uniquely identify a session when the same role is assumed + * by different principals or for different reasons. In cross-account scenarios, the role + * session name is visible to, and can be logged by the account that owns the role. The role + * session name is also used in the ARN of the assumed role principal. This means that + * subsequent cross-account API requests that use the temporary security credentials will + * expose the role session name to the external account in their CloudTrail logs.

+ *

For security purposes, administrators can view this field in CloudTrail logs to help identify who performed an action in Amazon Web Services. Your + * administrator might require that you specify your user name as the session name when you + * assume the role. For more information, see + * sts:RoleSessionName + * .

+ *

The regex used to validate this parameter is a string of characters + * consisting of upper- and lower-case alphanumeric characters with no spaces. You can + * also include underscores or any of the following characters: =,.@-

+ * @public + */ + RoleSessionName: string | undefined; + + /** + *

The Amazon Resource Names (ARNs) of the IAM managed policies that you want to use as + * managed session policies. The policies must exist in the same account as the role.

+ *

This parameter is optional. You can provide up to 10 managed policy ARNs. However, the + * plaintext that you use for both inline and managed session policies can't exceed 2,048 + * characters. For more information about ARNs, see Amazon Resource Names (ARNs) and Amazon Web Services + * Service Namespaces in the Amazon Web Services General Reference.

+ * + *

An Amazon Web Services conversion compresses the passed inline session policy, managed policy ARNs, + * and session tags into a packed binary format that has a separate limit. Your request can + * fail for this limit even if your plaintext meets the other requirements. The + * PackedPolicySize response element indicates by percentage how close the + * policies and tags for your request are to the upper size limit.

+ *
+ *

Passing policies to this operation returns new + * temporary credentials. The resulting session's permissions are the intersection of the + * role's identity-based policy and the session policies. You can use the role's temporary + * credentials in subsequent Amazon Web Services API calls to access resources in the account that owns + * the role. You cannot use session policies to grant more permissions than those allowed + * by the identity-based policy of the role that is being assumed. For more information, see + * Session + * Policies in the IAM User Guide.

+ * @public + */ + PolicyArns?: PolicyDescriptorType[] | undefined; + + /** + *

An IAM policy in JSON format that you want to use as an inline session policy.

+ *

This parameter is optional. Passing policies to this operation returns new + * temporary credentials. The resulting session's permissions are the intersection of the + * role's identity-based policy and the session policies. You can use the role's temporary + * credentials in subsequent Amazon Web Services API calls to access resources in the account that owns + * the role. You cannot use session policies to grant more permissions than those allowed + * by the identity-based policy of the role that is being assumed. For more information, see + * Session + * Policies in the IAM User Guide.

+ *

The plaintext that you use for both inline and managed session policies can't exceed + * 2,048 characters. The JSON policy characters can be any ASCII character from the space + * character to the end of the valid character list (\u0020 through \u00FF). It can also + * include the tab (\u0009), linefeed (\u000A), and carriage return (\u000D) + * characters.

+ * + *

An Amazon Web Services conversion compresses the passed inline session policy, managed policy ARNs, + * and session tags into a packed binary format that has a separate limit. Your request can + * fail for this limit even if your plaintext meets the other requirements. The + * PackedPolicySize response element indicates by percentage how close the + * policies and tags for your request are to the upper size limit.

+ *
+ *

For more information about role session permissions, see Session + * policies.

+ * @public + */ + Policy?: string | undefined; + + /** + *

The duration, in seconds, of the role session. The value specified can range from 900 + * seconds (15 minutes) up to the maximum session duration set for the role. The maximum + * session duration setting can have a value from 1 hour to 12 hours. If you specify a value + * higher than this setting or the administrator setting (whichever is lower), the operation + * fails. For example, if you specify a session duration of 12 hours, but your administrator + * set the maximum session duration to 6 hours, your operation fails.

+ *

Role chaining limits your Amazon Web Services CLI or Amazon Web Services API role session to a maximum of one hour. + * When you use the AssumeRole API operation to assume a role, you can specify + * the duration of your role session with the DurationSeconds parameter. You can + * specify a parameter value of up to 43200 seconds (12 hours), depending on the maximum + * session duration setting for your role. However, if you assume a role using role chaining + * and provide a DurationSeconds parameter value greater than one hour, the + * operation fails. To learn how to view the maximum value for your role, see Update the maximum session duration for a role.

+ *

By default, the value is set to 3600 seconds.

+ * + *

The DurationSeconds parameter is separate from the duration of a console + * session that you might request using the returned credentials. The request to the + * federation endpoint for a console sign-in token takes a SessionDuration + * parameter that specifies the maximum length of the console session. For more + * information, see Creating a URL + * that Enables Federated Users to Access the Amazon Web Services Management Console in the + * IAM User Guide.

+ *
+ * @public + */ + DurationSeconds?: number | undefined; + + /** + *

A list of session tags that you want to pass. Each session tag consists of a key name + * and an associated value. For more information about session tags, see Tagging Amazon Web Services STS + * Sessions in the IAM User Guide.

+ *

This parameter is optional. You can pass up to 50 session tags. The plaintext session + * tag keys can’t exceed 128 characters, and the values can’t exceed 256 characters. For these + * and additional limits, see IAM + * and STS Character Limits in the IAM User Guide.

+ * + *

An Amazon Web Services conversion compresses the passed inline session policy, managed policy ARNs, + * and session tags into a packed binary format that has a separate limit. Your request can + * fail for this limit even if your plaintext meets the other requirements. The + * PackedPolicySize response element indicates by percentage how close the + * policies and tags for your request are to the upper size limit.

+ *
+ *

You can pass a session tag with the same key as a tag that is already attached to the + * role. When you do, session tags override a role tag with the same key.

+ *

Tag key–value pairs are not case sensitive, but case is preserved. This means that you + * cannot have separate Department and department tag keys. Assume + * that the role has the Department=Marketing tag and you pass the + * department=engineering session tag. Department + * and department are not saved as separate tags, and the session tag passed in + * the request takes precedence over the role tag.

+ *

Additionally, if you used temporary credentials to perform this operation, the new + * session inherits any transitive session tags from the calling session. If you pass a + * session tag with the same key as an inherited tag, the operation fails. To view the + * inherited tags for a session, see the CloudTrail logs. For more information, see Viewing Session Tags in CloudTrail in the + * IAM User Guide.

+ * @public + */ + Tags?: Tag[] | undefined; + + /** + *

A list of keys for session tags that you want to set as transitive. If you set a tag key + * as transitive, the corresponding key and value passes to subsequent sessions in a role + * chain. For more information, see Chaining Roles + * with Session Tags in the IAM User Guide.

+ *

This parameter is optional. The transitive status of a session tag does not impact its + * packed binary size.

+ *

If you choose not to specify a transitive tag key, then no tags are passed from this + * session to any subsequent sessions.

+ * @public + */ + TransitiveTagKeys?: string[] | undefined; + + /** + *

A unique identifier that might be required when you assume a role in another account. If + * the administrator of the account to which the role belongs provided you with an external + * ID, then provide that value in the ExternalId parameter. This value can be any + * string, such as a passphrase or account number. A cross-account role is usually set up to + * trust everyone in an account. Therefore, the administrator of the trusting account might + * send an external ID to the administrator of the trusted account. That way, only someone + * with the ID can assume the role, rather than everyone in the account. For more information + * about the external ID, see How to Use an External ID + * When Granting Access to Your Amazon Web Services Resources to a Third Party in the + * IAM User Guide.

+ *

The regex used to validate this parameter is a string of + * characters consisting of upper- and lower-case alphanumeric characters with no spaces. + * You can also include underscores or any of the following characters: =,.@:/-

+ * @public + */ + ExternalId?: string | undefined; + + /** + *

The identification number of the MFA device that is associated with the user who is + * making the AssumeRole call. Specify this value if the trust policy of the role + * being assumed includes a condition that requires MFA authentication. The value is either + * the serial number for a hardware device (such as GAHT12345678) or an Amazon + * Resource Name (ARN) for a virtual device (such as + * arn:aws:iam::123456789012:mfa/user).

+ *

The regex used to validate this parameter is a string of characters + * consisting of upper- and lower-case alphanumeric characters with no spaces. You can + * also include underscores or any of the following characters: =,.@-

+ * @public + */ + SerialNumber?: string | undefined; + + /** + *

The value provided by the MFA device, if the trust policy of the role being assumed + * requires MFA. (In other words, if the policy includes a condition that tests for MFA). If + * the role being assumed requires MFA and if the TokenCode value is missing or + * expired, the AssumeRole call returns an "access denied" error.

+ *

The format for this parameter, as described by its regex pattern, is a sequence of six + * numeric digits.

+ * @public + */ + TokenCode?: string | undefined; + + /** + *

The source identity specified by the principal that is calling the + * AssumeRole operation. The source identity value persists across chained role sessions.

+ *

You can require users to specify a source identity when they assume a role. You do this + * by using the + * sts:SourceIdentity + * condition key in a role trust policy. You + * can use source identity information in CloudTrail logs to determine who took actions with a + * role. You can use the aws:SourceIdentity condition key to further control + * access to Amazon Web Services resources based on the value of source identity. For more information about + * using source identity, see Monitor and control + * actions taken with assumed roles in the + * IAM User Guide.

+ *

The regex used to validate this parameter is a string of characters consisting of upper- + * and lower-case alphanumeric characters with no spaces. You can also include underscores or + * any of the following characters: +=,.@-. You cannot use a value that begins with the text + * aws:. This prefix is reserved for Amazon Web Services internal use.

+ * @public + */ + SourceIdentity?: string | undefined; + + /** + *

A list of previously acquired trusted context assertions in the format of a JSON array. + * The trusted context assertion is signed and encrypted by Amazon Web Services STS.

+ *

The following is an example of a ProvidedContext value that includes a + * single trusted context assertion and the ARN of the context provider from which the trusted + * context assertion was generated.

+ *

+ * [\{"ProviderArn":"arn:aws:iam::aws:contextProvider/IdentityCenter","ContextAssertion":"trusted-context-assertion"\}] + *

+ * @public + */ + ProvidedContexts?: ProvidedContext[] | undefined; +} + +/** + *

Amazon Web Services credentials for API authentication.

+ * @public + */ +export interface Credentials { + /** + *

The access key ID that identifies the temporary security credentials.

+ * @public + */ + AccessKeyId: string | undefined; + + /** + *

The secret access key that can be used to sign requests.

+ * @public + */ + SecretAccessKey: string | undefined; + + /** + *

The token that users must pass to the service API to use the temporary + * credentials.

+ * @public + */ + SessionToken: string | undefined; + + /** + *

The date on which the current credentials expire.

+ * @public + */ + Expiration: Date | undefined; +} + +/** + * @internal + */ +export const CredentialsFilterSensitiveLog = (obj: Credentials): any => ({ + ...obj, + ...(obj.SecretAccessKey && { SecretAccessKey: SENSITIVE_STRING }), +}); + +/** + *

Contains the response to a successful AssumeRole request, including + * temporary Amazon Web Services credentials that can be used to make Amazon Web Services requests.

+ * @public + */ +export interface AssumeRoleResponse { + /** + *

The temporary security credentials, which include an access key ID, a secret access key, + * and a security (or session) token.

+ * + *

The size of the security token that STS API operations return is not fixed. We + * strongly recommend that you make no assumptions about the maximum size.

+ *
+ * @public + */ + Credentials?: Credentials | undefined; + + /** + *

The Amazon Resource Name (ARN) and the assumed role ID, which are identifiers that you + * can use to refer to the resulting temporary security credentials. For example, you can + * reference these credentials as a principal in a resource-based policy by using the ARN or + * assumed role ID. The ARN and ID include the RoleSessionName that you specified + * when you called AssumeRole.

+ * @public + */ + AssumedRoleUser?: AssumedRoleUser | undefined; + + /** + *

A percentage value that indicates the packed size of the session policies and session + * tags combined passed in the request. The request fails if the packed size is greater than 100 percent, + * which means the policies and tags exceeded the allowed space.

+ * @public + */ + PackedPolicySize?: number | undefined; + + /** + *

The source identity specified by the principal that is calling the + * AssumeRole operation.

+ *

You can require users to specify a source identity when they assume a role. You do this + * by using the sts:SourceIdentity condition key in a role trust policy. You can + * use source identity information in CloudTrail logs to determine who took actions with a role. + * You can use the aws:SourceIdentity condition key to further control access to + * Amazon Web Services resources based on the value of source identity. For more information about using + * source identity, see Monitor and control + * actions taken with assumed roles in the + * IAM User Guide.

+ *

The regex used to validate this parameter is a string of characters consisting of upper- + * and lower-case alphanumeric characters with no spaces. You can also include underscores or + * any of the following characters: =,.@-

+ * @public + */ + SourceIdentity?: string | undefined; +} + +/** + * @internal + */ +export const AssumeRoleResponseFilterSensitiveLog = (obj: AssumeRoleResponse): any => ({ + ...obj, + ...(obj.Credentials && { Credentials: CredentialsFilterSensitiveLog(obj.Credentials) }), +}); + +/** + *

The web identity token that was passed is expired or is not valid. Get a new identity + * token from the identity provider and then retry the request.

+ * @public + */ +export class ExpiredTokenException extends __BaseException { + readonly name: "ExpiredTokenException" = "ExpiredTokenException"; + readonly $fault: "client" = "client"; + /** + * @internal + */ + constructor(opts: __ExceptionOptionType) { + super({ + name: "ExpiredTokenException", + $fault: "client", + ...opts, + }); + Object.setPrototypeOf(this, ExpiredTokenException.prototype); + } +} + +/** + *

The request was rejected because the policy document was malformed. The error message + * describes the specific error.

+ * @public + */ +export class MalformedPolicyDocumentException extends __BaseException { + readonly name: "MalformedPolicyDocumentException" = "MalformedPolicyDocumentException"; + readonly $fault: "client" = "client"; + /** + * @internal + */ + constructor(opts: __ExceptionOptionType) { + super({ + name: "MalformedPolicyDocumentException", + $fault: "client", + ...opts, + }); + Object.setPrototypeOf(this, MalformedPolicyDocumentException.prototype); + } +} + +/** + *

The request was rejected because the total packed size of the session policies and + * session tags combined was too large. An Amazon Web Services conversion compresses the session policy + * document, session policy ARNs, and session tags into a packed binary format that has a + * separate limit. The error message indicates by percentage how close the policies and + * tags are to the upper size limit. For more information, see Passing Session Tags in STS in + * the IAM User Guide.

+ *

You could receive this error even though you meet other defined session policy and + * session tag limits. For more information, see IAM and STS Entity Character Limits in the IAM User + * Guide.

+ * @public + */ +export class PackedPolicyTooLargeException extends __BaseException { + readonly name: "PackedPolicyTooLargeException" = "PackedPolicyTooLargeException"; + readonly $fault: "client" = "client"; + /** + * @internal + */ + constructor(opts: __ExceptionOptionType) { + super({ + name: "PackedPolicyTooLargeException", + $fault: "client", + ...opts, + }); + Object.setPrototypeOf(this, PackedPolicyTooLargeException.prototype); + } +} + +/** + *

STS is not activated in the requested region for the account that is being asked to + * generate credentials. The account administrator must use the IAM console to activate + * STS in that region. For more information, see Activating and + * Deactivating STS in an Amazon Web Services Region in the IAM User + * Guide.

+ * @public + */ +export class RegionDisabledException extends __BaseException { + readonly name: "RegionDisabledException" = "RegionDisabledException"; + readonly $fault: "client" = "client"; + /** + * @internal + */ + constructor(opts: __ExceptionOptionType) { + super({ + name: "RegionDisabledException", + $fault: "client", + ...opts, + }); + Object.setPrototypeOf(this, RegionDisabledException.prototype); + } +} + +/** + *

The identity provider (IdP) reported that authentication failed. This might be because + * the claim is invalid.

+ *

If this error is returned for the AssumeRoleWithWebIdentity operation, it + * can also mean that the claim has expired or has been explicitly revoked.

+ * @public + */ +export class IDPRejectedClaimException extends __BaseException { + readonly name: "IDPRejectedClaimException" = "IDPRejectedClaimException"; + readonly $fault: "client" = "client"; + /** + * @internal + */ + constructor(opts: __ExceptionOptionType) { + super({ + name: "IDPRejectedClaimException", + $fault: "client", + ...opts, + }); + Object.setPrototypeOf(this, IDPRejectedClaimException.prototype); + } +} + +/** + *

The web identity token that was passed could not be validated by Amazon Web Services. Get a new + * identity token from the identity provider and then retry the request.

+ * @public + */ +export class InvalidIdentityTokenException extends __BaseException { + readonly name: "InvalidIdentityTokenException" = "InvalidIdentityTokenException"; + readonly $fault: "client" = "client"; + /** + * @internal + */ + constructor(opts: __ExceptionOptionType) { + super({ + name: "InvalidIdentityTokenException", + $fault: "client", + ...opts, + }); + Object.setPrototypeOf(this, InvalidIdentityTokenException.prototype); + } +} + +/** + * @public + */ +export interface AssumeRoleWithWebIdentityRequest { + /** + *

The Amazon Resource Name (ARN) of the role that the caller is assuming.

+ * + *

Additional considerations apply to Amazon Cognito identity pools that assume cross-account IAM roles. The trust policies of these roles must accept the + * cognito-identity.amazonaws.com service principal and must contain the + * cognito-identity.amazonaws.com:aud condition key to restrict role + * assumption to users from your intended identity pools. A policy that trusts Amazon Cognito + * identity pools without this condition creates a risk that a user from an unintended + * identity pool can assume the role. For more information, see Trust policies for + * IAM roles in Basic (Classic) authentication in the Amazon Cognito + * Developer Guide.

+ *
+ * @public + */ + RoleArn: string | undefined; + + /** + *

An identifier for the assumed role session. Typically, you pass the name or identifier + * that is associated with the user who is using your application. That way, the temporary + * security credentials that your application will use are associated with that user. This + * session name is included as part of the ARN and assumed role ID in the + * AssumedRoleUser response element.

+ *

For security purposes, administrators can view this field in CloudTrail logs to help identify who performed an action in Amazon Web Services. Your + * administrator might require that you specify your user name as the session name when you + * assume the role. For more information, see + * sts:RoleSessionName + * .

+ *

The regex used to validate this parameter is a string of characters + * consisting of upper- and lower-case alphanumeric characters with no spaces. You can + * also include underscores or any of the following characters: =,.@-

+ * @public + */ + RoleSessionName: string | undefined; + + /** + *

The OAuth 2.0 access token or OpenID Connect ID token that is provided by the identity + * provider. Your application must get this token by authenticating the user who is using your + * application with a web identity provider before the application makes an + * AssumeRoleWithWebIdentity call. Timestamps in the token must be formatted + * as either an integer or a long integer. Tokens must be signed using either RSA keys (RS256, + * RS384, or RS512) or ECDSA keys (ES256, ES384, or ES512).

+ * @public + */ + WebIdentityToken: string | undefined; + + /** + *

The fully qualified host component of the domain name of the OAuth 2.0 identity + * provider. Do not specify this value for an OpenID Connect identity provider.

+ *

Currently www.amazon.com and graph.facebook.com are the only + * supported identity providers for OAuth 2.0 access tokens. Do not include URL schemes and + * port numbers.

+ *

Do not specify this value for OpenID Connect ID tokens.

+ * @public + */ + ProviderId?: string | undefined; + + /** + *

The Amazon Resource Names (ARNs) of the IAM managed policies that you want to use as + * managed session policies. The policies must exist in the same account as the role.

+ *

This parameter is optional. You can provide up to 10 managed policy ARNs. However, the + * plaintext that you use for both inline and managed session policies can't exceed 2,048 + * characters. For more information about ARNs, see Amazon Resource Names (ARNs) and Amazon Web Services + * Service Namespaces in the Amazon Web Services General Reference.

+ * + *

An Amazon Web Services conversion compresses the passed inline session policy, managed policy ARNs, + * and session tags into a packed binary format that has a separate limit. Your request can + * fail for this limit even if your plaintext meets the other requirements. The + * PackedPolicySize response element indicates by percentage how close the + * policies and tags for your request are to the upper size limit.

+ *
+ *

Passing policies to this operation returns new + * temporary credentials. The resulting session's permissions are the intersection of the + * role's identity-based policy and the session policies. You can use the role's temporary + * credentials in subsequent Amazon Web Services API calls to access resources in the account that owns + * the role. You cannot use session policies to grant more permissions than those allowed + * by the identity-based policy of the role that is being assumed. For more information, see + * Session + * Policies in the IAM User Guide.

+ * @public + */ + PolicyArns?: PolicyDescriptorType[] | undefined; + + /** + *

An IAM policy in JSON format that you want to use as an inline session policy.

+ *

This parameter is optional. Passing policies to this operation returns new + * temporary credentials. The resulting session's permissions are the intersection of the + * role's identity-based policy and the session policies. You can use the role's temporary + * credentials in subsequent Amazon Web Services API calls to access resources in the account that owns + * the role. You cannot use session policies to grant more permissions than those allowed + * by the identity-based policy of the role that is being assumed. For more information, see + * Session + * Policies in the IAM User Guide.

+ *

The plaintext that you use for both inline and managed session policies can't exceed + * 2,048 characters. The JSON policy characters can be any ASCII character from the space + * character to the end of the valid character list (\u0020 through \u00FF). It can also + * include the tab (\u0009), linefeed (\u000A), and carriage return (\u000D) + * characters.

+ *

For more information about role session permissions, see Session + * policies.

+ * + *

An Amazon Web Services conversion compresses the passed inline session policy, managed policy ARNs, + * and session tags into a packed binary format that has a separate limit. Your request can + * fail for this limit even if your plaintext meets the other requirements. The + * PackedPolicySize response element indicates by percentage how close the + * policies and tags for your request are to the upper size limit.

+ *
+ * @public + */ + Policy?: string | undefined; + + /** + *

The duration, in seconds, of the role session. The value can range from 900 seconds (15 + * minutes) up to the maximum session duration setting for the role. This setting can have a + * value from 1 hour to 12 hours. If you specify a value higher than this setting, the + * operation fails. For example, if you specify a session duration of 12 hours, but your + * administrator set the maximum session duration to 6 hours, your operation fails. To learn + * how to view the maximum value for your role, see View the + * Maximum Session Duration Setting for a Role in the + * IAM User Guide.

+ *

By default, the value is set to 3600 seconds.

+ * + *

The DurationSeconds parameter is separate from the duration of a console + * session that you might request using the returned credentials. The request to the + * federation endpoint for a console sign-in token takes a SessionDuration + * parameter that specifies the maximum length of the console session. For more + * information, see Creating a URL + * that Enables Federated Users to Access the Amazon Web Services Management Console in the + * IAM User Guide.

+ *
+ * @public + */ + DurationSeconds?: number | undefined; +} + +/** + * @internal + */ +export const AssumeRoleWithWebIdentityRequestFilterSensitiveLog = (obj: AssumeRoleWithWebIdentityRequest): any => ({ + ...obj, + ...(obj.WebIdentityToken && { WebIdentityToken: SENSITIVE_STRING }), +}); + +/** + *

Contains the response to a successful AssumeRoleWithWebIdentity + * request, including temporary Amazon Web Services credentials that can be used to make Amazon Web Services requests.

+ * @public + */ +export interface AssumeRoleWithWebIdentityResponse { + /** + *

The temporary security credentials, which include an access key ID, a secret access key, + * and a security token.

+ * + *

The size of the security token that STS API operations return is not fixed. We + * strongly recommend that you make no assumptions about the maximum size.

+ *
+ * @public + */ + Credentials?: Credentials | undefined; + + /** + *

The unique user identifier that is returned by the identity provider. This identifier is + * associated with the WebIdentityToken that was submitted with the + * AssumeRoleWithWebIdentity call. The identifier is typically unique to the + * user and the application that acquired the WebIdentityToken (pairwise + * identifier). For OpenID Connect ID tokens, this field contains the value returned by the + * identity provider as the token's sub (Subject) claim.

+ * @public + */ + SubjectFromWebIdentityToken?: string | undefined; + + /** + *

The Amazon Resource Name (ARN) and the assumed role ID, which are identifiers that you + * can use to refer to the resulting temporary security credentials. For example, you can + * reference these credentials as a principal in a resource-based policy by using the ARN or + * assumed role ID. The ARN and ID include the RoleSessionName that you specified + * when you called AssumeRole.

+ * @public + */ + AssumedRoleUser?: AssumedRoleUser | undefined; + + /** + *

A percentage value that indicates the packed size of the session policies and session + * tags combined passed in the request. The request fails if the packed size is greater than 100 percent, + * which means the policies and tags exceeded the allowed space.

+ * @public + */ + PackedPolicySize?: number | undefined; + + /** + *

The issuing authority of the web identity token presented. For OpenID Connect ID + * tokens, this contains the value of the iss field. For OAuth 2.0 access tokens, + * this contains the value of the ProviderId parameter that was passed in the + * AssumeRoleWithWebIdentity request.

+ * @public + */ + Provider?: string | undefined; + + /** + *

The intended audience (also known as client ID) of the web identity token. This is + * traditionally the client identifier issued to the application that requested the web + * identity token.

+ * @public + */ + Audience?: string | undefined; + + /** + *

The value of the source identity that is returned in the JSON web token (JWT) from the + * identity provider.

+ *

You can require users to set a source identity value when they assume a role. You do + * this by using the sts:SourceIdentity condition key in a role trust policy. + * That way, actions that are taken with the role are associated with that user. After the + * source identity is set, the value cannot be changed. It is present in the request for all + * actions that are taken by the role and persists across chained role + * sessions. You can configure your identity provider to use an attribute associated with your + * users, like user name or email, as the source identity when calling + * AssumeRoleWithWebIdentity. You do this by adding a claim to the JSON web + * token. To learn more about OIDC tokens and claims, see Using Tokens with User Pools in the Amazon Cognito Developer Guide. + * For more information about using source identity, see Monitor and control + * actions taken with assumed roles in the + * IAM User Guide.

+ *

The regex used to validate this parameter is a string of characters + * consisting of upper- and lower-case alphanumeric characters with no spaces. You can + * also include underscores or any of the following characters: =,.@-

+ * @public + */ + SourceIdentity?: string | undefined; +} + +/** + * @internal + */ +export const AssumeRoleWithWebIdentityResponseFilterSensitiveLog = (obj: AssumeRoleWithWebIdentityResponse): any => ({ + ...obj, + ...(obj.Credentials && { Credentials: CredentialsFilterSensitiveLog(obj.Credentials) }), +}); + +/** + *

The request could not be fulfilled because the identity provider (IDP) that was asked + * to verify the incoming identity token could not be reached. This is often a transient + * error caused by network conditions. Retry the request a limited number of times so that + * you don't exceed the request rate. If the error persists, the identity provider might be + * down or not responding.

+ * @public + */ +export class IDPCommunicationErrorException extends __BaseException { + readonly name: "IDPCommunicationErrorException" = "IDPCommunicationErrorException"; + readonly $fault: "client" = "client"; + /** + * @internal + */ + constructor(opts: __ExceptionOptionType) { + super({ + name: "IDPCommunicationErrorException", + $fault: "client", + ...opts, + }); + Object.setPrototypeOf(this, IDPCommunicationErrorException.prototype); + } +} diff --git a/packages/nested-clients/src/submodules/sts/protocols/Aws_query.ts b/packages/nested-clients/src/submodules/sts/protocols/Aws_query.ts new file mode 100644 index 0000000000000..adb238c595ecb --- /dev/null +++ b/packages/nested-clients/src/submodules/sts/protocols/Aws_query.ts @@ -0,0 +1,749 @@ +// smithy-typescript generated code +import { AssumeRoleCommandInput, AssumeRoleCommandOutput } from "../commands/AssumeRoleCommand"; +import { + AssumeRoleWithWebIdentityCommandInput, + AssumeRoleWithWebIdentityCommandOutput, +} from "../commands/AssumeRoleWithWebIdentityCommand"; +import { STSServiceException as __BaseException } from "../models/STSServiceException"; +import { + AssumeRoleRequest, + AssumeRoleResponse, + AssumeRoleWithWebIdentityRequest, + AssumeRoleWithWebIdentityResponse, + AssumedRoleUser, + Credentials, + ExpiredTokenException, + IDPCommunicationErrorException, + IDPRejectedClaimException, + InvalidIdentityTokenException, + MalformedPolicyDocumentException, + PackedPolicyTooLargeException, + PolicyDescriptorType, + ProvidedContext, + RegionDisabledException, + Tag, +} from "../models/models_0"; +import { parseXmlBody as parseBody, parseXmlErrorBody as parseErrorBody } from "@aws-sdk/core"; +import { HttpRequest as __HttpRequest, HttpResponse as __HttpResponse } from "@smithy/protocol-http"; +import { + decorateServiceException as __decorateServiceException, + expectNonNull as __expectNonNull, + expectString as __expectString, + extendedEncodeURIComponent as __extendedEncodeURIComponent, + parseRfc3339DateTimeWithOffset as __parseRfc3339DateTimeWithOffset, + strictParseInt32 as __strictParseInt32, + collectBody, + withBaseException, +} from "@smithy/smithy-client"; +import { + Endpoint as __Endpoint, + HeaderBag as __HeaderBag, + ResponseMetadata as __ResponseMetadata, + SerdeContext as __SerdeContext, +} from "@smithy/types"; + +/** + * serializeAws_queryAssumeRoleCommand + */ +export const se_AssumeRoleCommand = async ( + input: AssumeRoleCommandInput, + context: __SerdeContext +): Promise<__HttpRequest> => { + const headers: __HeaderBag = SHARED_HEADERS; + let body: any; + body = buildFormUrlencodedString({ + ...se_AssumeRoleRequest(input, context), + [_A]: _AR, + [_V]: _, + }); + return buildHttpRpcRequest(context, headers, "/", undefined, body); +}; + +/** + * serializeAws_queryAssumeRoleWithWebIdentityCommand + */ +export const se_AssumeRoleWithWebIdentityCommand = async ( + input: AssumeRoleWithWebIdentityCommandInput, + context: __SerdeContext +): Promise<__HttpRequest> => { + const headers: __HeaderBag = SHARED_HEADERS; + let body: any; + body = buildFormUrlencodedString({ + ...se_AssumeRoleWithWebIdentityRequest(input, context), + [_A]: _ARWWI, + [_V]: _, + }); + return buildHttpRpcRequest(context, headers, "/", undefined, body); +}; + +/** + * deserializeAws_queryAssumeRoleCommand + */ +export const de_AssumeRoleCommand = async ( + output: __HttpResponse, + context: __SerdeContext +): Promise => { + if (output.statusCode >= 300) { + return de_CommandError(output, context); + } + const data: any = await parseBody(output.body, context); + let contents: any = {}; + contents = de_AssumeRoleResponse(data.AssumeRoleResult, context); + const response: AssumeRoleCommandOutput = { + $metadata: deserializeMetadata(output), + ...contents, + }; + return response; +}; + +/** + * deserializeAws_queryAssumeRoleWithWebIdentityCommand + */ +export const de_AssumeRoleWithWebIdentityCommand = async ( + output: __HttpResponse, + context: __SerdeContext +): Promise => { + if (output.statusCode >= 300) { + return de_CommandError(output, context); + } + const data: any = await parseBody(output.body, context); + let contents: any = {}; + contents = de_AssumeRoleWithWebIdentityResponse(data.AssumeRoleWithWebIdentityResult, context); + const response: AssumeRoleWithWebIdentityCommandOutput = { + $metadata: deserializeMetadata(output), + ...contents, + }; + return response; +}; + +/** + * deserialize_Aws_queryCommandError + */ +const de_CommandError = async (output: __HttpResponse, context: __SerdeContext): Promise => { + const parsedOutput: any = { + ...output, + body: await parseErrorBody(output.body, context), + }; + const errorCode = loadQueryErrorCode(output, parsedOutput.body); + switch (errorCode) { + case "ExpiredTokenException": + case "com.amazonaws.sts#ExpiredTokenException": + throw await de_ExpiredTokenExceptionRes(parsedOutput, context); + case "MalformedPolicyDocument": + case "com.amazonaws.sts#MalformedPolicyDocumentException": + throw await de_MalformedPolicyDocumentExceptionRes(parsedOutput, context); + case "PackedPolicyTooLarge": + case "com.amazonaws.sts#PackedPolicyTooLargeException": + throw await de_PackedPolicyTooLargeExceptionRes(parsedOutput, context); + case "RegionDisabledException": + case "com.amazonaws.sts#RegionDisabledException": + throw await de_RegionDisabledExceptionRes(parsedOutput, context); + case "IDPCommunicationError": + case "com.amazonaws.sts#IDPCommunicationErrorException": + throw await de_IDPCommunicationErrorExceptionRes(parsedOutput, context); + case "IDPRejectedClaim": + case "com.amazonaws.sts#IDPRejectedClaimException": + throw await de_IDPRejectedClaimExceptionRes(parsedOutput, context); + case "InvalidIdentityToken": + case "com.amazonaws.sts#InvalidIdentityTokenException": + throw await de_InvalidIdentityTokenExceptionRes(parsedOutput, context); + default: + const parsedBody = parsedOutput.body; + return throwDefaultError({ + output, + parsedBody: parsedBody.Error, + errorCode, + }) as never; + } +}; + +/** + * deserializeAws_queryExpiredTokenExceptionRes + */ +const de_ExpiredTokenExceptionRes = async ( + parsedOutput: any, + context: __SerdeContext +): Promise => { + const body = parsedOutput.body; + const deserialized: any = de_ExpiredTokenException(body.Error, context); + const exception = new ExpiredTokenException({ + $metadata: deserializeMetadata(parsedOutput), + ...deserialized, + }); + return __decorateServiceException(exception, body); +}; + +/** + * deserializeAws_queryIDPCommunicationErrorExceptionRes + */ +const de_IDPCommunicationErrorExceptionRes = async ( + parsedOutput: any, + context: __SerdeContext +): Promise => { + const body = parsedOutput.body; + const deserialized: any = de_IDPCommunicationErrorException(body.Error, context); + const exception = new IDPCommunicationErrorException({ + $metadata: deserializeMetadata(parsedOutput), + ...deserialized, + }); + return __decorateServiceException(exception, body); +}; + +/** + * deserializeAws_queryIDPRejectedClaimExceptionRes + */ +const de_IDPRejectedClaimExceptionRes = async ( + parsedOutput: any, + context: __SerdeContext +): Promise => { + const body = parsedOutput.body; + const deserialized: any = de_IDPRejectedClaimException(body.Error, context); + const exception = new IDPRejectedClaimException({ + $metadata: deserializeMetadata(parsedOutput), + ...deserialized, + }); + return __decorateServiceException(exception, body); +}; + +/** + * deserializeAws_queryInvalidIdentityTokenExceptionRes + */ +const de_InvalidIdentityTokenExceptionRes = async ( + parsedOutput: any, + context: __SerdeContext +): Promise => { + const body = parsedOutput.body; + const deserialized: any = de_InvalidIdentityTokenException(body.Error, context); + const exception = new InvalidIdentityTokenException({ + $metadata: deserializeMetadata(parsedOutput), + ...deserialized, + }); + return __decorateServiceException(exception, body); +}; + +/** + * deserializeAws_queryMalformedPolicyDocumentExceptionRes + */ +const de_MalformedPolicyDocumentExceptionRes = async ( + parsedOutput: any, + context: __SerdeContext +): Promise => { + const body = parsedOutput.body; + const deserialized: any = de_MalformedPolicyDocumentException(body.Error, context); + const exception = new MalformedPolicyDocumentException({ + $metadata: deserializeMetadata(parsedOutput), + ...deserialized, + }); + return __decorateServiceException(exception, body); +}; + +/** + * deserializeAws_queryPackedPolicyTooLargeExceptionRes + */ +const de_PackedPolicyTooLargeExceptionRes = async ( + parsedOutput: any, + context: __SerdeContext +): Promise => { + const body = parsedOutput.body; + const deserialized: any = de_PackedPolicyTooLargeException(body.Error, context); + const exception = new PackedPolicyTooLargeException({ + $metadata: deserializeMetadata(parsedOutput), + ...deserialized, + }); + return __decorateServiceException(exception, body); +}; + +/** + * deserializeAws_queryRegionDisabledExceptionRes + */ +const de_RegionDisabledExceptionRes = async ( + parsedOutput: any, + context: __SerdeContext +): Promise => { + const body = parsedOutput.body; + const deserialized: any = de_RegionDisabledException(body.Error, context); + const exception = new RegionDisabledException({ + $metadata: deserializeMetadata(parsedOutput), + ...deserialized, + }); + return __decorateServiceException(exception, body); +}; + +/** + * serializeAws_queryAssumeRoleRequest + */ +const se_AssumeRoleRequest = (input: AssumeRoleRequest, context: __SerdeContext): any => { + const entries: any = {}; + if (input[_RA] != null) { + entries[_RA] = input[_RA]; + } + if (input[_RSN] != null) { + entries[_RSN] = input[_RSN]; + } + if (input[_PA] != null) { + const memberEntries = se_policyDescriptorListType(input[_PA], context); + if (input[_PA]?.length === 0) { + entries.PolicyArns = []; + } + Object.entries(memberEntries).forEach(([key, value]) => { + const loc = `PolicyArns.${key}`; + entries[loc] = value; + }); + } + if (input[_P] != null) { + entries[_P] = input[_P]; + } + if (input[_DS] != null) { + entries[_DS] = input[_DS]; + } + if (input[_T] != null) { + const memberEntries = se_tagListType(input[_T], context); + if (input[_T]?.length === 0) { + entries.Tags = []; + } + Object.entries(memberEntries).forEach(([key, value]) => { + const loc = `Tags.${key}`; + entries[loc] = value; + }); + } + if (input[_TTK] != null) { + const memberEntries = se_tagKeyListType(input[_TTK], context); + if (input[_TTK]?.length === 0) { + entries.TransitiveTagKeys = []; + } + Object.entries(memberEntries).forEach(([key, value]) => { + const loc = `TransitiveTagKeys.${key}`; + entries[loc] = value; + }); + } + if (input[_EI] != null) { + entries[_EI] = input[_EI]; + } + if (input[_SN] != null) { + entries[_SN] = input[_SN]; + } + if (input[_TC] != null) { + entries[_TC] = input[_TC]; + } + if (input[_SI] != null) { + entries[_SI] = input[_SI]; + } + if (input[_PC] != null) { + const memberEntries = se_ProvidedContextsListType(input[_PC], context); + if (input[_PC]?.length === 0) { + entries.ProvidedContexts = []; + } + Object.entries(memberEntries).forEach(([key, value]) => { + const loc = `ProvidedContexts.${key}`; + entries[loc] = value; + }); + } + return entries; +}; + +/** + * serializeAws_queryAssumeRoleWithWebIdentityRequest + */ +const se_AssumeRoleWithWebIdentityRequest = (input: AssumeRoleWithWebIdentityRequest, context: __SerdeContext): any => { + const entries: any = {}; + if (input[_RA] != null) { + entries[_RA] = input[_RA]; + } + if (input[_RSN] != null) { + entries[_RSN] = input[_RSN]; + } + if (input[_WIT] != null) { + entries[_WIT] = input[_WIT]; + } + if (input[_PI] != null) { + entries[_PI] = input[_PI]; + } + if (input[_PA] != null) { + const memberEntries = se_policyDescriptorListType(input[_PA], context); + if (input[_PA]?.length === 0) { + entries.PolicyArns = []; + } + Object.entries(memberEntries).forEach(([key, value]) => { + const loc = `PolicyArns.${key}`; + entries[loc] = value; + }); + } + if (input[_P] != null) { + entries[_P] = input[_P]; + } + if (input[_DS] != null) { + entries[_DS] = input[_DS]; + } + return entries; +}; + +/** + * serializeAws_querypolicyDescriptorListType + */ +const se_policyDescriptorListType = (input: PolicyDescriptorType[], context: __SerdeContext): any => { + const entries: any = {}; + let counter = 1; + for (let entry of input) { + if (entry === null) { + continue; + } + const memberEntries = se_PolicyDescriptorType(entry, context); + Object.entries(memberEntries).forEach(([key, value]) => { + entries[`member.${counter}.${key}`] = value; + }); + counter++; + } + return entries; +}; + +/** + * serializeAws_queryPolicyDescriptorType + */ +const se_PolicyDescriptorType = (input: PolicyDescriptorType, context: __SerdeContext): any => { + const entries: any = {}; + if (input[_a] != null) { + entries[_a] = input[_a]; + } + return entries; +}; + +/** + * serializeAws_queryProvidedContext + */ +const se_ProvidedContext = (input: ProvidedContext, context: __SerdeContext): any => { + const entries: any = {}; + if (input[_PAr] != null) { + entries[_PAr] = input[_PAr]; + } + if (input[_CA] != null) { + entries[_CA] = input[_CA]; + } + return entries; +}; + +/** + * serializeAws_queryProvidedContextsListType + */ +const se_ProvidedContextsListType = (input: ProvidedContext[], context: __SerdeContext): any => { + const entries: any = {}; + let counter = 1; + for (let entry of input) { + if (entry === null) { + continue; + } + const memberEntries = se_ProvidedContext(entry, context); + Object.entries(memberEntries).forEach(([key, value]) => { + entries[`member.${counter}.${key}`] = value; + }); + counter++; + } + return entries; +}; + +/** + * serializeAws_queryTag + */ +const se_Tag = (input: Tag, context: __SerdeContext): any => { + const entries: any = {}; + if (input[_K] != null) { + entries[_K] = input[_K]; + } + if (input[_Va] != null) { + entries[_Va] = input[_Va]; + } + return entries; +}; + +/** + * serializeAws_querytagKeyListType + */ +const se_tagKeyListType = (input: string[], context: __SerdeContext): any => { + const entries: any = {}; + let counter = 1; + for (let entry of input) { + if (entry === null) { + continue; + } + entries[`member.${counter}`] = entry; + counter++; + } + return entries; +}; + +/** + * serializeAws_querytagListType + */ +const se_tagListType = (input: Tag[], context: __SerdeContext): any => { + const entries: any = {}; + let counter = 1; + for (let entry of input) { + if (entry === null) { + continue; + } + const memberEntries = se_Tag(entry, context); + Object.entries(memberEntries).forEach(([key, value]) => { + entries[`member.${counter}.${key}`] = value; + }); + counter++; + } + return entries; +}; + +/** + * deserializeAws_queryAssumedRoleUser + */ +const de_AssumedRoleUser = (output: any, context: __SerdeContext): AssumedRoleUser => { + let contents: any = {}; + if (output[_ARI] != null) { + contents[_ARI] = __expectString(output[_ARI]); + } + if (output[_Ar] != null) { + contents[_Ar] = __expectString(output[_Ar]); + } + return contents; +}; + +/** + * deserializeAws_queryAssumeRoleResponse + */ +const de_AssumeRoleResponse = (output: any, context: __SerdeContext): AssumeRoleResponse => { + let contents: any = {}; + if (output[_C] != null) { + contents[_C] = de_Credentials(output[_C], context); + } + if (output[_ARU] != null) { + contents[_ARU] = de_AssumedRoleUser(output[_ARU], context); + } + if (output[_PPS] != null) { + contents[_PPS] = __strictParseInt32(output[_PPS]) as number; + } + if (output[_SI] != null) { + contents[_SI] = __expectString(output[_SI]); + } + return contents; +}; + +/** + * deserializeAws_queryAssumeRoleWithWebIdentityResponse + */ +const de_AssumeRoleWithWebIdentityResponse = ( + output: any, + context: __SerdeContext +): AssumeRoleWithWebIdentityResponse => { + let contents: any = {}; + if (output[_C] != null) { + contents[_C] = de_Credentials(output[_C], context); + } + if (output[_SFWIT] != null) { + contents[_SFWIT] = __expectString(output[_SFWIT]); + } + if (output[_ARU] != null) { + contents[_ARU] = de_AssumedRoleUser(output[_ARU], context); + } + if (output[_PPS] != null) { + contents[_PPS] = __strictParseInt32(output[_PPS]) as number; + } + if (output[_Pr] != null) { + contents[_Pr] = __expectString(output[_Pr]); + } + if (output[_Au] != null) { + contents[_Au] = __expectString(output[_Au]); + } + if (output[_SI] != null) { + contents[_SI] = __expectString(output[_SI]); + } + return contents; +}; + +/** + * deserializeAws_queryCredentials + */ +const de_Credentials = (output: any, context: __SerdeContext): Credentials => { + let contents: any = {}; + if (output[_AKI] != null) { + contents[_AKI] = __expectString(output[_AKI]); + } + if (output[_SAK] != null) { + contents[_SAK] = __expectString(output[_SAK]); + } + if (output[_ST] != null) { + contents[_ST] = __expectString(output[_ST]); + } + if (output[_E] != null) { + contents[_E] = __expectNonNull(__parseRfc3339DateTimeWithOffset(output[_E])); + } + return contents; +}; + +/** + * deserializeAws_queryExpiredTokenException + */ +const de_ExpiredTokenException = (output: any, context: __SerdeContext): ExpiredTokenException => { + let contents: any = {}; + if (output[_m] != null) { + contents[_m] = __expectString(output[_m]); + } + return contents; +}; + +/** + * deserializeAws_queryIDPCommunicationErrorException + */ +const de_IDPCommunicationErrorException = (output: any, context: __SerdeContext): IDPCommunicationErrorException => { + let contents: any = {}; + if (output[_m] != null) { + contents[_m] = __expectString(output[_m]); + } + return contents; +}; + +/** + * deserializeAws_queryIDPRejectedClaimException + */ +const de_IDPRejectedClaimException = (output: any, context: __SerdeContext): IDPRejectedClaimException => { + let contents: any = {}; + if (output[_m] != null) { + contents[_m] = __expectString(output[_m]); + } + return contents; +}; + +/** + * deserializeAws_queryInvalidIdentityTokenException + */ +const de_InvalidIdentityTokenException = (output: any, context: __SerdeContext): InvalidIdentityTokenException => { + let contents: any = {}; + if (output[_m] != null) { + contents[_m] = __expectString(output[_m]); + } + return contents; +}; + +/** + * deserializeAws_queryMalformedPolicyDocumentException + */ +const de_MalformedPolicyDocumentException = ( + output: any, + context: __SerdeContext +): MalformedPolicyDocumentException => { + let contents: any = {}; + if (output[_m] != null) { + contents[_m] = __expectString(output[_m]); + } + return contents; +}; + +/** + * deserializeAws_queryPackedPolicyTooLargeException + */ +const de_PackedPolicyTooLargeException = (output: any, context: __SerdeContext): PackedPolicyTooLargeException => { + let contents: any = {}; + if (output[_m] != null) { + contents[_m] = __expectString(output[_m]); + } + return contents; +}; + +/** + * deserializeAws_queryRegionDisabledException + */ +const de_RegionDisabledException = (output: any, context: __SerdeContext): RegionDisabledException => { + let contents: any = {}; + if (output[_m] != null) { + contents[_m] = __expectString(output[_m]); + } + return contents; +}; + +const deserializeMetadata = (output: __HttpResponse): __ResponseMetadata => ({ + httpStatusCode: output.statusCode, + requestId: + output.headers["x-amzn-requestid"] ?? output.headers["x-amzn-request-id"] ?? output.headers["x-amz-request-id"], + extendedRequestId: output.headers["x-amz-id-2"], + cfId: output.headers["x-amz-cf-id"], +}); + +// Encode Uint8Array data into string with utf-8. +const collectBodyString = (streamBody: any, context: __SerdeContext): Promise => + collectBody(streamBody, context).then((body) => context.utf8Encoder(body)); + +const throwDefaultError = withBaseException(__BaseException); +const buildHttpRpcRequest = async ( + context: __SerdeContext, + headers: __HeaderBag, + path: string, + resolvedHostname: string | undefined, + body: any +): Promise<__HttpRequest> => { + const { hostname, protocol = "https", port, path: basePath } = await context.endpoint(); + const contents: any = { + protocol, + hostname, + port, + method: "POST", + path: basePath.endsWith("/") ? basePath.slice(0, -1) + path : basePath + path, + headers, + }; + if (resolvedHostname !== undefined) { + contents.hostname = resolvedHostname; + } + if (body !== undefined) { + contents.body = body; + } + return new __HttpRequest(contents); +}; +const SHARED_HEADERS: __HeaderBag = { + "content-type": "application/x-www-form-urlencoded", +}; + +const _ = "2011-06-15"; +const _A = "Action"; +const _AKI = "AccessKeyId"; +const _AR = "AssumeRole"; +const _ARI = "AssumedRoleId"; +const _ARU = "AssumedRoleUser"; +const _ARWWI = "AssumeRoleWithWebIdentity"; +const _Ar = "Arn"; +const _Au = "Audience"; +const _C = "Credentials"; +const _CA = "ContextAssertion"; +const _DS = "DurationSeconds"; +const _E = "Expiration"; +const _EI = "ExternalId"; +const _K = "Key"; +const _P = "Policy"; +const _PA = "PolicyArns"; +const _PAr = "ProviderArn"; +const _PC = "ProvidedContexts"; +const _PI = "ProviderId"; +const _PPS = "PackedPolicySize"; +const _Pr = "Provider"; +const _RA = "RoleArn"; +const _RSN = "RoleSessionName"; +const _SAK = "SecretAccessKey"; +const _SFWIT = "SubjectFromWebIdentityToken"; +const _SI = "SourceIdentity"; +const _SN = "SerialNumber"; +const _ST = "SessionToken"; +const _T = "Tags"; +const _TC = "TokenCode"; +const _TTK = "TransitiveTagKeys"; +const _V = "Version"; +const _Va = "Value"; +const _WIT = "WebIdentityToken"; +const _a = "arn"; +const _m = "message"; + +const buildFormUrlencodedString = (formEntries: Record): string => + Object.entries(formEntries) + .map(([key, value]) => __extendedEncodeURIComponent(key) + "=" + __extendedEncodeURIComponent(value)) + .join("&"); + +const loadQueryErrorCode = (output: __HttpResponse, data: any): string | undefined => { + if (data.Error?.Code !== undefined) { + return data.Error.Code; + } + if (output.statusCode == 404) { + return "NotFound"; + } +}; diff --git a/packages/nested-clients/src/submodules/sts/runtimeConfig.browser.ts b/packages/nested-clients/src/submodules/sts/runtimeConfig.browser.ts new file mode 100644 index 0000000000000..8bcc136573893 --- /dev/null +++ b/packages/nested-clients/src/submodules/sts/runtimeConfig.browser.ts @@ -0,0 +1,44 @@ +// smithy-typescript generated code +// @ts-ignore: package.json will be imported from dist folders +import packageInfo from "../../../package.json"; // eslint-disable-line + +import { Sha256 } from "@aws-crypto/sha256-browser"; +import { createDefaultUserAgentProvider } from "@aws-sdk/util-user-agent-browser"; +import { DEFAULT_USE_DUALSTACK_ENDPOINT, DEFAULT_USE_FIPS_ENDPOINT } from "@smithy/config-resolver"; +import { FetchHttpHandler as RequestHandler, streamCollector } from "@smithy/fetch-http-handler"; +import { invalidProvider } from "@smithy/invalid-dependency"; +import { calculateBodyLength } from "@smithy/util-body-length-browser"; +import { DEFAULT_MAX_ATTEMPTS, DEFAULT_RETRY_MODE } from "@smithy/util-retry"; +import { STSClientConfig } from "./STSClient"; +import { getRuntimeConfig as getSharedRuntimeConfig } from "./runtimeConfig.shared"; +import { loadConfigsForDefaultMode } from "@smithy/smithy-client"; +import { resolveDefaultsModeConfig } from "@smithy/util-defaults-mode-browser"; + +/** + * @internal + */ +export const getRuntimeConfig = (config: STSClientConfig) => { + const defaultsMode = resolveDefaultsModeConfig(config); + const defaultConfigProvider = () => defaultsMode().then(loadConfigsForDefaultMode); + const clientSharedValues = getSharedRuntimeConfig(config); + return { + ...clientSharedValues, + ...config, + runtime: "browser", + defaultsMode, + bodyLengthChecker: config?.bodyLengthChecker ?? calculateBodyLength, + credentialDefaultProvider: + config?.credentialDefaultProvider ?? ((_: unknown) => () => Promise.reject(new Error("Credential is missing"))), + defaultUserAgentProvider: + config?.defaultUserAgentProvider ?? + createDefaultUserAgentProvider({ serviceId: clientSharedValues.serviceId, clientVersion: packageInfo.version }), + maxAttempts: config?.maxAttempts ?? DEFAULT_MAX_ATTEMPTS, + region: config?.region ?? invalidProvider("Region is missing"), + requestHandler: RequestHandler.create(config?.requestHandler ?? defaultConfigProvider), + retryMode: config?.retryMode ?? (async () => (await defaultConfigProvider()).retryMode || DEFAULT_RETRY_MODE), + sha256: config?.sha256 ?? Sha256, + streamCollector: config?.streamCollector ?? streamCollector, + useDualstackEndpoint: config?.useDualstackEndpoint ?? (() => Promise.resolve(DEFAULT_USE_DUALSTACK_ENDPOINT)), + useFipsEndpoint: config?.useFipsEndpoint ?? (() => Promise.resolve(DEFAULT_USE_FIPS_ENDPOINT)), + }; +}; diff --git a/packages/nested-clients/src/submodules/sts/runtimeConfig.native.ts b/packages/nested-clients/src/submodules/sts/runtimeConfig.native.ts new file mode 100644 index 0000000000000..8be1a44031c2e --- /dev/null +++ b/packages/nested-clients/src/submodules/sts/runtimeConfig.native.ts @@ -0,0 +1,18 @@ +// smithy-typescript generated code +import { Sha256 } from "@aws-crypto/sha256-js"; + +import { getRuntimeConfig as getBrowserRuntimeConfig } from "./runtimeConfig.browser"; +import { STSClientConfig } from "./STSClient"; + +/** + * @internal + */ +export const getRuntimeConfig = (config: STSClientConfig) => { + const browserDefaults = getBrowserRuntimeConfig(config); + return { + ...browserDefaults, + ...config, + runtime: "react-native", + sha256: config?.sha256 ?? Sha256, + }; +}; diff --git a/packages/nested-clients/src/submodules/sts/runtimeConfig.shared.ts b/packages/nested-clients/src/submodules/sts/runtimeConfig.shared.ts new file mode 100644 index 0000000000000..aa5056ebf4e9b --- /dev/null +++ b/packages/nested-clients/src/submodules/sts/runtimeConfig.shared.ts @@ -0,0 +1,45 @@ +// smithy-typescript generated code +import { AwsSdkSigV4Signer } from "@aws-sdk/core"; +import { NoAuthSigner } from "@smithy/core"; +import { NoOpLogger } from "@smithy/smithy-client"; +import { IdentityProviderConfig } from "@smithy/types"; +import { parseUrl } from "@smithy/url-parser"; +import { fromBase64, toBase64 } from "@smithy/util-base64"; +import { fromUtf8, toUtf8 } from "@smithy/util-utf8"; + +import { defaultSTSHttpAuthSchemeProvider } from "./auth/httpAuthSchemeProvider"; +import { defaultEndpointResolver } from "./endpoint/endpointResolver"; +import { STSClientConfig } from "./STSClient"; + +/** + * @internal + */ +export const getRuntimeConfig = (config: STSClientConfig) => { + return { + apiVersion: "2011-06-15", + base64Decoder: config?.base64Decoder ?? fromBase64, + base64Encoder: config?.base64Encoder ?? toBase64, + disableHostPrefix: config?.disableHostPrefix ?? false, + endpointProvider: config?.endpointProvider ?? defaultEndpointResolver, + extensions: config?.extensions ?? [], + httpAuthSchemeProvider: config?.httpAuthSchemeProvider ?? defaultSTSHttpAuthSchemeProvider, + httpAuthSchemes: config?.httpAuthSchemes ?? [ + { + schemeId: "aws.auth#sigv4", + identityProvider: (ipc: IdentityProviderConfig) => ipc.getIdentityProvider("aws.auth#sigv4"), + signer: new AwsSdkSigV4Signer(), + }, + { + schemeId: "smithy.api#noAuth", + identityProvider: (ipc: IdentityProviderConfig) => + ipc.getIdentityProvider("smithy.api#noAuth") || (async () => ({})), + signer: new NoAuthSigner(), + }, + ], + logger: config?.logger ?? new NoOpLogger(), + serviceId: config?.serviceId ?? "STS", + urlParser: config?.urlParser ?? parseUrl, + utf8Decoder: config?.utf8Decoder ?? fromUtf8, + utf8Encoder: config?.utf8Encoder ?? toUtf8, + }; +}; diff --git a/packages/nested-clients/src/submodules/sts/runtimeConfig.ts b/packages/nested-clients/src/submodules/sts/runtimeConfig.ts new file mode 100644 index 0000000000000..d0b2089bf8ffb --- /dev/null +++ b/packages/nested-clients/src/submodules/sts/runtimeConfig.ts @@ -0,0 +1,84 @@ +// smithy-typescript generated code +// @ts-ignore: package.json will be imported from dist folders +import packageInfo from "../../../package.json"; // eslint-disable-line + +import { AwsSdkSigV4Signer, emitWarningIfUnsupportedVersion as awsCheckVersion } from "@aws-sdk/core"; + +import { NODE_APP_ID_CONFIG_OPTIONS, createDefaultUserAgentProvider } from "@aws-sdk/util-user-agent-node"; +import { + NODE_REGION_CONFIG_FILE_OPTIONS, + NODE_REGION_CONFIG_OPTIONS, + NODE_USE_DUALSTACK_ENDPOINT_CONFIG_OPTIONS, + NODE_USE_FIPS_ENDPOINT_CONFIG_OPTIONS, +} from "@smithy/config-resolver"; +import { NoAuthSigner } from "@smithy/core"; +import { Hash } from "@smithy/hash-node"; +import { NODE_MAX_ATTEMPT_CONFIG_OPTIONS, NODE_RETRY_MODE_CONFIG_OPTIONS } from "@smithy/middleware-retry"; +import { loadConfig as loadNodeConfig } from "@smithy/node-config-provider"; +import { NodeHttpHandler as RequestHandler, streamCollector } from "@smithy/node-http-handler"; +import { IdentityProviderConfig } from "@smithy/types"; +import { calculateBodyLength } from "@smithy/util-body-length-node"; +import { DEFAULT_RETRY_MODE } from "@smithy/util-retry"; +import { STSClientConfig } from "./STSClient"; +import { getRuntimeConfig as getSharedRuntimeConfig } from "./runtimeConfig.shared"; +import { loadConfigsForDefaultMode } from "@smithy/smithy-client"; +import { resolveDefaultsModeConfig } from "@smithy/util-defaults-mode-node"; +import { emitWarningIfUnsupportedVersion } from "@smithy/smithy-client"; + +/** + * @internal + */ +export const getRuntimeConfig = (config: STSClientConfig) => { + emitWarningIfUnsupportedVersion(process.version); + const defaultsMode = resolveDefaultsModeConfig(config); + const defaultConfigProvider = () => defaultsMode().then(loadConfigsForDefaultMode); + const clientSharedValues = getSharedRuntimeConfig(config); + awsCheckVersion(process.version); + const profileConfig = { profile: config?.profile }; + return { + ...clientSharedValues, + ...config, + runtime: "node", + defaultsMode, + bodyLengthChecker: config?.bodyLengthChecker ?? calculateBodyLength, + + defaultUserAgentProvider: + config?.defaultUserAgentProvider ?? + createDefaultUserAgentProvider({ serviceId: clientSharedValues.serviceId, clientVersion: packageInfo.version }), + httpAuthSchemes: config?.httpAuthSchemes ?? [ + { + schemeId: "aws.auth#sigv4", + identityProvider: (ipc: IdentityProviderConfig) => + ipc.getIdentityProvider("aws.auth#sigv4") || + (async (idProps) => await config!.credentialDefaultProvider!(idProps?.__config || {})()), + signer: new AwsSdkSigV4Signer(), + }, + { + schemeId: "smithy.api#noAuth", + identityProvider: (ipc: IdentityProviderConfig) => + ipc.getIdentityProvider("smithy.api#noAuth") || (async () => ({})), + signer: new NoAuthSigner(), + }, + ], + maxAttempts: config?.maxAttempts ?? loadNodeConfig(NODE_MAX_ATTEMPT_CONFIG_OPTIONS, config), + region: + config?.region ?? + loadNodeConfig(NODE_REGION_CONFIG_OPTIONS, { ...NODE_REGION_CONFIG_FILE_OPTIONS, ...profileConfig }), + requestHandler: RequestHandler.create(config?.requestHandler ?? defaultConfigProvider), + retryMode: + config?.retryMode ?? + loadNodeConfig( + { + ...NODE_RETRY_MODE_CONFIG_OPTIONS, + default: async () => (await defaultConfigProvider()).retryMode || DEFAULT_RETRY_MODE, + }, + config + ), + sha256: config?.sha256 ?? Hash.bind(null, "sha256"), + streamCollector: config?.streamCollector ?? streamCollector, + useDualstackEndpoint: + config?.useDualstackEndpoint ?? loadNodeConfig(NODE_USE_DUALSTACK_ENDPOINT_CONFIG_OPTIONS, profileConfig), + useFipsEndpoint: config?.useFipsEndpoint ?? loadNodeConfig(NODE_USE_FIPS_ENDPOINT_CONFIG_OPTIONS, profileConfig), + userAgentAppId: config?.userAgentAppId ?? loadNodeConfig(NODE_APP_ID_CONFIG_OPTIONS, profileConfig), + }; +}; diff --git a/packages/nested-clients/src/submodules/sts/runtimeExtensions.ts b/packages/nested-clients/src/submodules/sts/runtimeExtensions.ts new file mode 100644 index 0000000000000..9cbe73549e80d --- /dev/null +++ b/packages/nested-clients/src/submodules/sts/runtimeExtensions.ts @@ -0,0 +1,48 @@ +// smithy-typescript generated code +import { + getAwsRegionExtensionConfiguration, + resolveAwsRegionExtensionConfiguration, +} from "@aws-sdk/region-config-resolver"; +import { getHttpHandlerExtensionConfiguration, resolveHttpHandlerRuntimeConfig } from "@smithy/protocol-http"; +import { getDefaultExtensionConfiguration, resolveDefaultRuntimeConfig } from "@smithy/smithy-client"; + +import { getHttpAuthExtensionConfiguration, resolveHttpAuthRuntimeConfig } from "./auth/httpAuthExtensionConfiguration"; +import { STSExtensionConfiguration } from "./extensionConfiguration"; + +/** + * @public + */ +export interface RuntimeExtension { + configure(extensionConfiguration: STSExtensionConfiguration): void; +} + +/** + * @public + */ +export interface RuntimeExtensionsConfig { + extensions: RuntimeExtension[]; +} + +const asPartial = >(t: T) => t; + +/** + * @internal + */ +export const resolveRuntimeExtensions = (runtimeConfig: any, extensions: RuntimeExtension[]) => { + const extensionConfiguration: STSExtensionConfiguration = { + ...asPartial(getAwsRegionExtensionConfiguration(runtimeConfig)), + ...asPartial(getDefaultExtensionConfiguration(runtimeConfig)), + ...asPartial(getHttpHandlerExtensionConfiguration(runtimeConfig)), + ...asPartial(getHttpAuthExtensionConfiguration(runtimeConfig)), + }; + + extensions.forEach((extension) => extension.configure(extensionConfiguration)); + + return { + ...runtimeConfig, + ...resolveAwsRegionExtensionConfiguration(extensionConfiguration), + ...resolveDefaultRuntimeConfig(extensionConfiguration), + ...resolveHttpHandlerRuntimeConfig(extensionConfiguration), + ...resolveHttpAuthRuntimeConfig(extensionConfiguration), + }; +}; diff --git a/packages/nested-clients/sso-oidc.d.ts b/packages/nested-clients/sso-oidc.d.ts new file mode 100644 index 0000000000000..ab47282598fde --- /dev/null +++ b/packages/nested-clients/sso-oidc.d.ts @@ -0,0 +1,7 @@ +/** + * Do not edit: + * This is a compatibility redirect for contexts that do not understand package.json exports field. + */ +declare module "@aws-sdk/nested-clients/sso-oidc" { + export * from "@aws-sdk/nested-clients/dist-types/submodules/sso-oidc/index.d"; +} diff --git a/packages/nested-clients/sso-oidc.js b/packages/nested-clients/sso-oidc.js new file mode 100644 index 0000000000000..896865cf2cc8b --- /dev/null +++ b/packages/nested-clients/sso-oidc.js @@ -0,0 +1,5 @@ +/** + * Do not edit: + * This is a compatibility redirect for contexts that do not understand package.json exports field. + */ +module.exports = require("./dist-cjs/submodules/sso-oidc/index.js"); diff --git a/packages/nested-clients/sts.d.ts b/packages/nested-clients/sts.d.ts new file mode 100644 index 0000000000000..03b8e6893a95b --- /dev/null +++ b/packages/nested-clients/sts.d.ts @@ -0,0 +1,7 @@ +/** + * Do not edit: + * This is a compatibility redirect for contexts that do not understand package.json exports field. + */ +declare module "@aws-sdk/nested-clients/sts" { + export * from "@aws-sdk/nested-clients/dist-types/submodules/sts/index.d"; +} diff --git a/packages/nested-clients/sts.js b/packages/nested-clients/sts.js new file mode 100644 index 0000000000000..8976f123ee53d --- /dev/null +++ b/packages/nested-clients/sts.js @@ -0,0 +1,5 @@ +/** + * Do not edit: + * This is a compatibility redirect for contexts that do not understand package.json exports field. + */ +module.exports = require("./dist-cjs/submodules/sts/index.js"); diff --git a/packages/nested-clients/tsconfig.cjs.json b/packages/nested-clients/tsconfig.cjs.json new file mode 100644 index 0000000000000..e2715eb2848ad --- /dev/null +++ b/packages/nested-clients/tsconfig.cjs.json @@ -0,0 +1,13 @@ +{ + "compilerOptions": { + "baseUrl": ".", + "outDir": "dist-cjs", + "rootDir": "src", + "paths": { + "@aws-sdk/nested-clients/sso-oidc": ["./src/submodules/sso-oidc/index.ts"], + "@aws-sdk/nested-clients/sts": ["./src/submodules/sts/index.ts"] + } + }, + "extends": "../../tsconfig.cjs.json", + "include": ["src/"] +} diff --git a/packages/nested-clients/tsconfig.es.json b/packages/nested-clients/tsconfig.es.json new file mode 100644 index 0000000000000..daa073533955e --- /dev/null +++ b/packages/nested-clients/tsconfig.es.json @@ -0,0 +1,14 @@ +{ + "compilerOptions": { + "baseUrl": ".", + "lib": ["dom"], + "outDir": "dist-es", + "rootDir": "src", + "paths": { + "@aws-sdk/nested-clients/sso-oidc": ["./src/submodules/sso-oidc/index.ts"], + "@aws-sdk/nested-clients/sts": ["./src/submodules/sts/index.ts"] + } + }, + "extends": "../../tsconfig.es.json", + "include": ["src/"] +} diff --git a/packages/nested-clients/tsconfig.types.json b/packages/nested-clients/tsconfig.types.json new file mode 100644 index 0000000000000..2ccc6fd50e2cb --- /dev/null +++ b/packages/nested-clients/tsconfig.types.json @@ -0,0 +1,13 @@ +{ + "compilerOptions": { + "baseUrl": ".", + "declarationDir": "dist-types", + "rootDir": "src", + "paths": { + "@aws-sdk/nested-clients/sso-oidc": ["./src/submodules/sso-oidc/index.ts"], + "@aws-sdk/nested-clients/sts": ["./src/submodules/sts/index.ts"] + } + }, + "extends": "../../tsconfig.types.json", + "include": ["src/"] +} diff --git a/packages/nested-clients/vitest.config.ts b/packages/nested-clients/vitest.config.ts new file mode 100644 index 0000000000000..4e46707824a58 --- /dev/null +++ b/packages/nested-clients/vitest.config.ts @@ -0,0 +1,9 @@ +import { defineConfig } from "vitest/config"; + +export default defineConfig({ + test: { + exclude: ["**/*.{integ,e2e,browser}.spec.ts"], + include: ["**/*.spec.ts"], + environment: "node", + }, +}); diff --git a/packages/token-providers/package.json b/packages/token-providers/package.json index c394a25db3af3..bff1343ebb455 100644 --- a/packages/token-providers/package.json +++ b/packages/token-providers/package.json @@ -27,6 +27,7 @@ }, "license": "Apache-2.0", "dependencies": { + "@aws-sdk/nested-clients": "*", "@aws-sdk/types": "*", "@smithy/property-provider": "^4.0.0", "@smithy/shared-ini-file-loader": "^4.0.0", @@ -41,9 +42,6 @@ "rimraf": "3.0.2", "typescript": "~5.2.2" }, - "peerDependencies": { - "@aws-sdk/client-sso-oidc": "*" - }, "types": "./dist-types/index.d.ts", "engines": { "node": ">=18.0.0" diff --git a/packages/token-providers/src/getNewSsoOidcToken.spec.ts b/packages/token-providers/src/getNewSsoOidcToken.spec.ts index e12ab13028803..33d6e82846a40 100644 --- a/packages/token-providers/src/getNewSsoOidcToken.spec.ts +++ b/packages/token-providers/src/getNewSsoOidcToken.spec.ts @@ -1,10 +1,10 @@ -import { CreateTokenCommand } from "@aws-sdk/client-sso-oidc"; +import { CreateTokenCommand } from "@aws-sdk/nested-clients/sso-oidc"; import { beforeEach, describe, expect, test as it, vi } from "vitest"; import { getNewSsoOidcToken } from "./getNewSsoOidcToken"; import { getSsoOidcClient } from "./getSsoOidcClient"; -vi.mock("@aws-sdk/client-sso-oidc"); +vi.mock("@aws-sdk/nested-clients/sso-oidc"); vi.mock("./getSsoOidcClient"); describe(getNewSsoOidcToken.name, () => { diff --git a/packages/token-providers/src/getNewSsoOidcToken.ts b/packages/token-providers/src/getNewSsoOidcToken.ts index 4458c728af51b..668465f5b1657 100644 --- a/packages/token-providers/src/getNewSsoOidcToken.ts +++ b/packages/token-providers/src/getNewSsoOidcToken.ts @@ -8,8 +8,7 @@ import { getSsoOidcClient } from "./getSsoOidcClient"; * @internal */ export const getNewSsoOidcToken = async (ssoToken: SSOToken, ssoRegion: string, init: FromSsoInit = {}) => { - // @ts-ignore Cannot find module '@aws-sdk/client-sso-oidc' - const { CreateTokenCommand } = await import("@aws-sdk/client-sso-oidc"); + const { CreateTokenCommand } = await import("@aws-sdk/nested-clients/sso-oidc"); const ssoOidcClient = await getSsoOidcClient(ssoRegion, init); return ssoOidcClient.send( diff --git a/packages/token-providers/src/getSsoOidcClient.spec.ts b/packages/token-providers/src/getSsoOidcClient.spec.ts index 62750502b55e0..807b442258113 100644 --- a/packages/token-providers/src/getSsoOidcClient.spec.ts +++ b/packages/token-providers/src/getSsoOidcClient.spec.ts @@ -1,7 +1,7 @@ -import { SSOOIDCClient } from "@aws-sdk/client-sso-oidc"; +import { SSOOIDCClient } from "@aws-sdk/nested-clients/sso-oidc"; import { afterEach, beforeEach, describe, expect, test as it, vi } from "vitest"; -vi.mock("@aws-sdk/client-sso-oidc"); +vi.mock("@aws-sdk/nested-clients/sso-oidc"); describe("getSsoOidcClient", () => { const mockSsoRegion = "mockSsoRegion"; diff --git a/packages/token-providers/src/getSsoOidcClient.ts b/packages/token-providers/src/getSsoOidcClient.ts index 00993c5fd045f..58e7f10cf3d2e 100644 --- a/packages/token-providers/src/getSsoOidcClient.ts +++ b/packages/token-providers/src/getSsoOidcClient.ts @@ -5,8 +5,7 @@ import { FromSsoInit } from "./fromSso"; * @internal */ export const getSsoOidcClient = async (ssoRegion: string, init: FromSsoInit = {}) => { - // @ts-ignore Cannot find module '@aws-sdk/client-sso-oidc' - const { SSOOIDCClient } = await import("@aws-sdk/client-sso-oidc"); + const { SSOOIDCClient } = await import("@aws-sdk/nested-clients/sso-oidc"); const ssoOidcClient = new SSOOIDCClient( Object.assign({}, init.clientConfig ?? {}, { diff --git a/private/aws-protocoltests-ec2/package.json b/private/aws-protocoltests-ec2/package.json index 32b47d22b626f..b801f8b23604f 100644 --- a/private/aws-protocoltests-ec2/package.json +++ b/private/aws-protocoltests-ec2/package.json @@ -20,8 +20,6 @@ "dependencies": { "@aws-crypto/sha256-browser": "5.2.0", "@aws-crypto/sha256-js": "5.2.0", - "@aws-sdk/client-sso-oidc": "*", - "@aws-sdk/client-sts": "*", "@aws-sdk/core": "*", "@aws-sdk/credential-provider-node": "*", "@aws-sdk/middleware-host-header": "*", diff --git a/private/aws-protocoltests-ec2/src/endpoints.ts b/private/aws-protocoltests-ec2/src/endpoints.ts index 0d0710dc418ab..c36a41f91481b 100644 --- a/private/aws-protocoltests-ec2/src/endpoints.ts +++ b/private/aws-protocoltests-ec2/src/endpoints.ts @@ -19,6 +19,7 @@ const partitionHash: PartitionHash = { "ap-southeast-3", "ap-southeast-4", "ap-southeast-5", + "ap-southeast-7", "ca-central-1", "ca-west-1", "eu-central-1", diff --git a/private/aws-protocoltests-json-10/package.json b/private/aws-protocoltests-json-10/package.json index bea2cf1372971..853fd838da052 100644 --- a/private/aws-protocoltests-json-10/package.json +++ b/private/aws-protocoltests-json-10/package.json @@ -20,8 +20,6 @@ "dependencies": { "@aws-crypto/sha256-browser": "5.2.0", "@aws-crypto/sha256-js": "5.2.0", - "@aws-sdk/client-sso-oidc": "*", - "@aws-sdk/client-sts": "*", "@aws-sdk/core": "*", "@aws-sdk/credential-provider-node": "*", "@aws-sdk/middleware-host-header": "*", diff --git a/private/aws-protocoltests-json-10/src/endpoints.ts b/private/aws-protocoltests-json-10/src/endpoints.ts index fa8829624614d..8ed152b85dda3 100644 --- a/private/aws-protocoltests-json-10/src/endpoints.ts +++ b/private/aws-protocoltests-json-10/src/endpoints.ts @@ -19,6 +19,7 @@ const partitionHash: PartitionHash = { "ap-southeast-3", "ap-southeast-4", "ap-southeast-5", + "ap-southeast-7", "ca-central-1", "ca-west-1", "eu-central-1", diff --git a/private/aws-protocoltests-json-machinelearning/package.json b/private/aws-protocoltests-json-machinelearning/package.json index 0fc81d7ca69b8..43f0538509c96 100644 --- a/private/aws-protocoltests-json-machinelearning/package.json +++ b/private/aws-protocoltests-json-machinelearning/package.json @@ -20,8 +20,6 @@ "dependencies": { "@aws-crypto/sha256-browser": "5.2.0", "@aws-crypto/sha256-js": "5.2.0", - "@aws-sdk/client-sso-oidc": "*", - "@aws-sdk/client-sts": "*", "@aws-sdk/core": "*", "@aws-sdk/credential-provider-node": "*", "@aws-sdk/middleware-host-header": "*", diff --git a/private/aws-protocoltests-json-machinelearning/src/endpoints.ts b/private/aws-protocoltests-json-machinelearning/src/endpoints.ts index a662425d9843b..584374fbd6d87 100644 --- a/private/aws-protocoltests-json-machinelearning/src/endpoints.ts +++ b/private/aws-protocoltests-json-machinelearning/src/endpoints.ts @@ -19,6 +19,7 @@ const partitionHash: PartitionHash = { "ap-southeast-3", "ap-southeast-4", "ap-southeast-5", + "ap-southeast-7", "ca-central-1", "ca-west-1", "eu-central-1", diff --git a/private/aws-protocoltests-json/package.json b/private/aws-protocoltests-json/package.json index 4b476a8114abd..1d3640184abf6 100644 --- a/private/aws-protocoltests-json/package.json +++ b/private/aws-protocoltests-json/package.json @@ -20,8 +20,6 @@ "dependencies": { "@aws-crypto/sha256-browser": "5.2.0", "@aws-crypto/sha256-js": "5.2.0", - "@aws-sdk/client-sso-oidc": "*", - "@aws-sdk/client-sts": "*", "@aws-sdk/core": "*", "@aws-sdk/credential-provider-node": "*", "@aws-sdk/middleware-host-header": "*", diff --git a/private/aws-protocoltests-json/src/endpoints.ts b/private/aws-protocoltests-json/src/endpoints.ts index 66569e15f74b1..9723e573d6f02 100644 --- a/private/aws-protocoltests-json/src/endpoints.ts +++ b/private/aws-protocoltests-json/src/endpoints.ts @@ -19,6 +19,7 @@ const partitionHash: PartitionHash = { "ap-southeast-3", "ap-southeast-4", "ap-southeast-5", + "ap-southeast-7", "ca-central-1", "ca-west-1", "eu-central-1", diff --git a/private/aws-protocoltests-query/package.json b/private/aws-protocoltests-query/package.json index f43773f029e8d..d752fed8c13d1 100644 --- a/private/aws-protocoltests-query/package.json +++ b/private/aws-protocoltests-query/package.json @@ -20,8 +20,6 @@ "dependencies": { "@aws-crypto/sha256-browser": "5.2.0", "@aws-crypto/sha256-js": "5.2.0", - "@aws-sdk/client-sso-oidc": "*", - "@aws-sdk/client-sts": "*", "@aws-sdk/core": "*", "@aws-sdk/credential-provider-node": "*", "@aws-sdk/middleware-host-header": "*", diff --git a/private/aws-protocoltests-query/src/endpoints.ts b/private/aws-protocoltests-query/src/endpoints.ts index 4a3f001c8bfb6..89601374fd10c 100644 --- a/private/aws-protocoltests-query/src/endpoints.ts +++ b/private/aws-protocoltests-query/src/endpoints.ts @@ -19,6 +19,7 @@ const partitionHash: PartitionHash = { "ap-southeast-3", "ap-southeast-4", "ap-southeast-5", + "ap-southeast-7", "ca-central-1", "ca-west-1", "eu-central-1", diff --git a/private/aws-protocoltests-restjson-apigateway/package.json b/private/aws-protocoltests-restjson-apigateway/package.json index c21194de40b7c..91558cea96862 100644 --- a/private/aws-protocoltests-restjson-apigateway/package.json +++ b/private/aws-protocoltests-restjson-apigateway/package.json @@ -20,8 +20,6 @@ "dependencies": { "@aws-crypto/sha256-browser": "5.2.0", "@aws-crypto/sha256-js": "5.2.0", - "@aws-sdk/client-sso-oidc": "*", - "@aws-sdk/client-sts": "*", "@aws-sdk/core": "*", "@aws-sdk/credential-provider-node": "*", "@aws-sdk/middleware-host-header": "*", diff --git a/private/aws-protocoltests-restjson-apigateway/src/endpoints.ts b/private/aws-protocoltests-restjson-apigateway/src/endpoints.ts index 9c11f1a132a77..c0b90dab65af3 100644 --- a/private/aws-protocoltests-restjson-apigateway/src/endpoints.ts +++ b/private/aws-protocoltests-restjson-apigateway/src/endpoints.ts @@ -68,6 +68,7 @@ const partitionHash: PartitionHash = { "ap-southeast-3", "ap-southeast-4", "ap-southeast-5", + "ap-southeast-7", "ca-central-1", "ca-west-1", "eu-central-1", diff --git a/private/aws-protocoltests-restjson-glacier/package.json b/private/aws-protocoltests-restjson-glacier/package.json index 00498a33cb446..15898dc04b1dd 100644 --- a/private/aws-protocoltests-restjson-glacier/package.json +++ b/private/aws-protocoltests-restjson-glacier/package.json @@ -22,8 +22,6 @@ "@aws-crypto/sha256-js": "5.2.0", "@aws-sdk/body-checksum-browser": "*", "@aws-sdk/body-checksum-node": "*", - "@aws-sdk/client-sso-oidc": "*", - "@aws-sdk/client-sts": "*", "@aws-sdk/core": "*", "@aws-sdk/credential-provider-node": "*", "@aws-sdk/middleware-host-header": "*", diff --git a/private/aws-protocoltests-restjson-glacier/src/endpoints.ts b/private/aws-protocoltests-restjson-glacier/src/endpoints.ts index 6a1055168f79e..367f96d870017 100644 --- a/private/aws-protocoltests-restjson-glacier/src/endpoints.ts +++ b/private/aws-protocoltests-restjson-glacier/src/endpoints.ts @@ -76,6 +76,7 @@ const partitionHash: PartitionHash = { "ap-southeast-3", "ap-southeast-4", "ap-southeast-5", + "ap-southeast-7", "ca-central-1", "ca-west-1", "eu-central-1", diff --git a/private/aws-protocoltests-restjson/package.json b/private/aws-protocoltests-restjson/package.json index a0344dc3761a8..b61d03a0c6eea 100644 --- a/private/aws-protocoltests-restjson/package.json +++ b/private/aws-protocoltests-restjson/package.json @@ -20,8 +20,6 @@ "dependencies": { "@aws-crypto/sha256-browser": "5.2.0", "@aws-crypto/sha256-js": "5.2.0", - "@aws-sdk/client-sso-oidc": "*", - "@aws-sdk/client-sts": "*", "@aws-sdk/core": "*", "@aws-sdk/credential-provider-node": "*", "@aws-sdk/middleware-host-header": "*", diff --git a/private/aws-protocoltests-restjson/src/endpoints.ts b/private/aws-protocoltests-restjson/src/endpoints.ts index 27d48236044a7..a4f64ccee0db1 100644 --- a/private/aws-protocoltests-restjson/src/endpoints.ts +++ b/private/aws-protocoltests-restjson/src/endpoints.ts @@ -19,6 +19,7 @@ const partitionHash: PartitionHash = { "ap-southeast-3", "ap-southeast-4", "ap-southeast-5", + "ap-southeast-7", "ca-central-1", "ca-west-1", "eu-central-1", diff --git a/private/aws-protocoltests-restxml/package.json b/private/aws-protocoltests-restxml/package.json index 975617d4f5917..9ffc1b04dc7a6 100644 --- a/private/aws-protocoltests-restxml/package.json +++ b/private/aws-protocoltests-restxml/package.json @@ -20,8 +20,6 @@ "dependencies": { "@aws-crypto/sha256-browser": "5.2.0", "@aws-crypto/sha256-js": "5.2.0", - "@aws-sdk/client-sso-oidc": "*", - "@aws-sdk/client-sts": "*", "@aws-sdk/core": "*", "@aws-sdk/credential-provider-node": "*", "@aws-sdk/middleware-host-header": "*", diff --git a/private/aws-protocoltests-restxml/src/endpoints.ts b/private/aws-protocoltests-restxml/src/endpoints.ts index e32abc544bd02..7bd573a03562e 100644 --- a/private/aws-protocoltests-restxml/src/endpoints.ts +++ b/private/aws-protocoltests-restxml/src/endpoints.ts @@ -19,6 +19,7 @@ const partitionHash: PartitionHash = { "ap-southeast-3", "ap-southeast-4", "ap-southeast-5", + "ap-southeast-7", "ca-central-1", "ca-west-1", "eu-central-1", diff --git a/private/weather-legacy-auth/package.json b/private/weather-legacy-auth/package.json index bb530cc8d3898..4533ec7870141 100644 --- a/private/weather-legacy-auth/package.json +++ b/private/weather-legacy-auth/package.json @@ -18,8 +18,6 @@ "dependencies": { "@aws-crypto/sha256-browser": "5.2.0", "@aws-crypto/sha256-js": "5.2.0", - "@aws-sdk/client-sso-oidc": "*", - "@aws-sdk/client-sts": "*", "@aws-sdk/core": "*", "@aws-sdk/credential-provider-node": "*", "@aws-sdk/middleware-host-header": "*", diff --git a/private/weather/package.json b/private/weather/package.json index 4130fc26dc461..ff52b9a17d92d 100644 --- a/private/weather/package.json +++ b/private/weather/package.json @@ -19,8 +19,6 @@ "dependencies": { "@aws-crypto/sha256-browser": "5.2.0", "@aws-crypto/sha256-js": "5.2.0", - "@aws-sdk/client-sso-oidc": "*", - "@aws-sdk/client-sts": "*", "@aws-sdk/core": "*", "@aws-sdk/credential-provider-node": "*", "@aws-sdk/middleware-host-header": "*", diff --git a/scripts/compilation/Inliner.js b/scripts/compilation/Inliner.js index 455a181faf815..da7ee82a9198e 100644 --- a/scripts/compilation/Inliner.js +++ b/scripts/compilation/Inliner.js @@ -19,7 +19,8 @@ module.exports = class Inliner { this.isPackage = fs.existsSync(path.join(root, "packages", pkg)); this.isLib = fs.existsSync(path.join(root, "lib", pkg)); this.isClient = !this.isPackage && !this.isLib; - this.isCore = pkg === "core"; + this.submodules = ["core", "nested-clients"]; + this.hasSubmodules = this.submodules.includes(pkg); this.reExportStubs = false; this.subfolder = this.isPackage ? "packages" : this.isLib ? "lib" : "clients"; this.verbose = process.env.DEBUG || process.argv.includes("--debug"); @@ -175,22 +176,36 @@ module.exports = class Inliner { external: ["@smithy/*", "@aws-sdk/*", "node_modules/*", ...this.variantExternalsForEsBuild], }; - if (!this.isCore) { + if (!this.hasSubmodules) { await esbuild.build(buildOptions); } - if (this.isCore) { + if (this.hasSubmodules) { const submodules = fs.readdirSync(path.join(root, this.subfolder, this.package, "src", "submodules")); for (const submodule of submodules) { - fs.rmSync(path.join(path.join(root, this.subfolder, this.package, "dist-cjs", "submodules", submodule)), { - recursive: true, - force: true, - }); if ( !fs.lstatSync(path.join(root, this.subfolder, this.package, "src", "submodules", submodule)).isDirectory() ) { continue; } + + // remove invariant files. + for await (const file of walk( + path.join(root, this.subfolder, this.package, "dist-cjs", "submodules", submodule) + )) { + const stat = fs.lstatSync(file); + if (this.variantExternals.find((ext) => file.endsWith(ext))) { + continue; + } + if (stat.isDirectory()) { + if (fs.readdirSync(file).length === 0) { + fs.rmdirSync(file); + } + } else { + fs.rmSync(file); + } + } + await esbuild.build({ ...buildOptions, entryPoints: [path.join(root, this.subfolder, this.package, "src", "submodules", submodule, "index.ts")], @@ -207,7 +222,7 @@ module.exports = class Inliner { * These now become re-exports of the index to preserve deep-import behavior. */ async rewriteStubs() { - if (this.bailout || this.isCore) { + if (this.bailout || this.hasSubmodules) { return this; } @@ -271,21 +286,32 @@ module.exports = class Inliner { return this; } this.indexContents = fs.readFileSync(this.outfile, "utf-8"); - for (const variant of Object.keys(this.variantMap)) { - const basename = path.basename(variant).replace(/.js$/, ""); - const dirname = path.dirname(variant); + const fixImportsForFile = (contents, remove = "") => { + for (const variant of Object.keys(this.variantMap)) { + const basename = path.basename(variant).replace(/.js$/, ""); + const dirname = path.dirname(variant); - const find = new RegExp(`require\\("\\.(.*?)/${basename}"\\)`, "g"); - const replace = `require("./${dirname}/${basename}")`; + const find = new RegExp(`require\\("\\.(.*?)/${basename}"\\)`, "g"); + const replace = `require("./${dirname}/${basename}")`.replace(remove, ""); - this.indexContents = this.indexContents.replace(find, replace); + contents = contents.replace(find, replace); - if (this.verbose) { - console.log("Replacing", find, "with", replace); + if (this.verbose) { + console.log("Replacing", find, "with", replace, "removed=", remove); + } } - } - + return contents; + }; + this.indexContents = fixImportsForFile(this.indexContents); fs.writeFileSync(this.outfile, this.indexContents, "utf-8"); + if (this.hasSubmodules) { + const submodules = fs.readdirSync(path.join(path.dirname(this.outfile), "submodules")); + for (const submodule of submodules) { + const submoduleIndexPath = path.join(path.dirname(this.outfile), "submodules", submodule, "index.js"); + const submoduleIndexContents = fs.readFileSync(submoduleIndexPath, "utf-8"); + fs.writeFileSync(submoduleIndexPath, fixImportsForFile(submoduleIndexContents, `/submodules/${submodule}`)); + } + } return this; } @@ -375,19 +401,34 @@ module.exports = class Inliner { .map((variant) => path.basename(variant).replace(/.js$/, "")) ); - for (const line of this.indexContents.split("\n")) { - // we expect to see a line with require() and the variant external in it - if (line.includes("require(")) { - const checkOrder = [...externalsToCheck].sort().reverse(); - for (const external of checkOrder) { - if (line.includes(external)) { - if (this.verbose) { - console.log("Inline index confirmed require() for variant external:", external); + const inspect = (contents) => { + for (const line of contents.split("\n")) { + // we expect to see a line with require() and the variant external in it + if (line.includes("require(")) { + const checkOrder = [...externalsToCheck].sort().reverse(); + for (const external of checkOrder) { + if (line.includes(external)) { + if (this.verbose) { + console.log("Inline index confirmed require() for variant external:", external); + } + externalsToCheck.delete(external); } - externalsToCheck.delete(external); } } } + }; + + inspect(this.indexContents); + + if (this.hasSubmodules) { + const submodules = fs.readdirSync(path.join(path.dirname(this.outfile), "submodules")); + for (const submodule of submodules) { + const submoduleIndexContents = fs.readFileSync( + path.join(path.dirname(this.outfile), "submodules", submodule, "index.js"), + "utf-8" + ); + inspect(submoduleIndexContents); + } } if (externalsToCheck.size) { diff --git a/scripts/endpoints-ruleset/compress.js b/scripts/endpoints-ruleset/compress.js index 9a42c78b8a4ff..f2122adc3e842 100644 --- a/scripts/endpoints-ruleset/compress.js +++ b/scripts/endpoints-ruleset/compress.js @@ -8,7 +8,7 @@ const { getPrunedRulesetObject } = require("./getPrunedRulesetObject"); /** * Run compression on ruleset objects for SDK clients. */ -const main = (singleModel = undefined) => { +const main = (singleModel = undefined, rulesetTsFile = undefined) => { const root = path.join(__dirname, "..", ".."); const clientsFolder = path.join(root, "clients"); const modelsFolder = path.join(root, "codegen", "sdk-codegen", "aws-models"); @@ -30,7 +30,7 @@ const main = (singleModel = undefined) => { for (const serviceName of modelsList) { const client = serviceName.replace(".json", ""); const rulesetFolder = path.join(clientsFolder, "client-" + client, "src", "endpoint"); - const rulesetTs = path.join(rulesetFolder, "ruleset.ts"); + const rulesetTs = rulesetTsFile ?? path.join(rulesetFolder, "ruleset.ts"); const serviceJson = path.join(modelsFolder, serviceName); const service = require(serviceJson); diff --git a/scripts/generate-clients/index.js b/scripts/generate-clients/index.js index 3b6ff43fc3431..bb8f4cbe65c63 100644 --- a/scripts/generate-clients/index.js +++ b/scripts/generate-clients/index.js @@ -5,6 +5,7 @@ const { emptyDirSync, rmdirSync } = require("fs-extra"); const { generateClients, generateGenericClient, generateProtocolTests } = require("./code-gen"); const { codeOrdering } = require("./code-ordering"); const { copyToClients, copyServerTests } = require("./copy-to-clients"); +const generateNestedClients = require("./nested-clients/generate-nested-clients"); const { CODE_GEN_SDK_OUTPUT_DIR, CODE_GEN_GENERIC_CLIENT_OUTPUT_DIR, @@ -99,6 +100,7 @@ const { if (!protocolTestsOnly) { await generateClients(models || globs || DEFAULT_CODE_GEN_INPUT_DIR, batchSize); + await generateNestedClients(); } if (!noPrivateClients) { @@ -142,7 +144,11 @@ const { } require("./customizations/workspaces-thin-client")(); - await spawnProcess("yarn", ["install", "--no-immutable"], { cwd: REPO_ROOT, stdio: "inherit", env: { ...process.env, CI: "" } }); + await spawnProcess("yarn", ["install", "--no-immutable"], { + cwd: REPO_ROOT, + stdio: "inherit", + env: { ...process.env, CI: "" }, + }); require("../runtime-dependency-version-check/runtime-dep-version-check"); } catch (e) { console.log(e); diff --git a/scripts/generate-clients/nested-clients/generate-nested-clients.js b/scripts/generate-clients/nested-clients/generate-nested-clients.js new file mode 100644 index 0000000000000..1b7462e4c9455 --- /dev/null +++ b/scripts/generate-clients/nested-clients/generate-nested-clients.js @@ -0,0 +1,149 @@ +const clients = [ + { + name: "sts", + operations: ["AssumeRole", "AssumeRoleWithWebIdentity"], + }, + { + name: "sso-oidc", + operations: ["CreateToken"], + }, +]; + +const { join, relative, normalize } = require("path"); +const { emptyDirSync, rmSync, copyFileSync, copySync, rmdirSync, writeFileSync, readFileSync } = require("fs-extra"); +const { copyToClients } = require("../copy-to-clients"); +const { spawnProcess } = require("../../utils/spawn-process"); +const compressRuleset = require("../../endpoints-ruleset/compress"); +const { + CODE_GEN_ROOT, + CODE_GEN_SDK_ROOT, + DEFAULT_CODE_GEN_INPUT_DIR, + TEMP_CODE_GEN_INPUT_DIR, +} = require("../code-gen-dir"); + +const NESTED_SDK_CLIENTS_DIR = normalize(join(__dirname, "..", "..", "..", "packages", "nested-clients", "src")); + +/** + * + * Generates pared down clients for internal use. + * + */ +async function generateNestedClients() { + for (const { name, operations } of clients) { + await generateNestedClient(name, operations); + await copyToClients( + normalize(join(__dirname, "..", "..", "..", "codegen", "sdk-codegen", "build-single", name)), + NESTED_SDK_CLIENTS_DIR, + name + ); + + // post-generation transforms + const clientFolder = join(NESTED_SDK_CLIENTS_DIR, `client-${name}`); + + console.log("================ starting eslint ================", "\n", new Date().toString(), name); + try { + await spawnProcess("npx", ["eslint", "--quiet", "--fix", `${clientFolder}/src/**/*`]); + } catch (ignored) {} + + console.log("================ starting prettier ================", "\n", new Date().toString(), name); + await spawnProcess("npx", [ + "prettier", + "--write", + "--loglevel", + "warn", + `${clientFolder}/src/**/*.{md,js,ts,json}`, + ]); + await spawnProcess("npx", ["prettier", "--write", "--loglevel", "warn", `${clientFolder}/README.md`]); + + await compressRuleset(name, join(NESTED_SDK_CLIENTS_DIR, `client-${name}`, "src", "endpoint", "ruleset.ts")); + + const srcFolder = join(NESTED_SDK_CLIENTS_DIR, `client-${name}`, "src"); + const srcContainer = join(NESTED_SDK_CLIENTS_DIR, `client-${name}`); + const destinationFolder = join(NESTED_SDK_CLIENTS_DIR, "submodules", `${name}`); + + emptyDirSync(destinationFolder); + copySync(srcFolder, destinationFolder); + emptyDirSync(srcContainer); + rmdirSync(srcContainer); + + replacePackageJsonImport(join(destinationFolder, "runtimeConfig.browser.ts")); + replacePackageJsonImport(join(destinationFolder, "runtimeConfig.ts")); + + replaceCredentialDefaultProvider(join(destinationFolder, "runtimeConfig.browser.ts")); + replaceCredentialDefaultProvider(join(destinationFolder, "runtimeConfig.ts")); + } +} + +module.exports = generateNestedClients; + +/** + * @param clientName - client to generate. + * @param operations - operations to include. + */ +async function generateNestedClient(clientName, operations) { + const TEMP_CODE_GEN_INPUT_DIR_SERVICE = join(TEMP_CODE_GEN_INPUT_DIR, clientName); + + emptyDirSync(normalize(join(__dirname, "..", "..", "..", "codegen", "sdk-codegen", "build-single", clientName))); + + const options = [ + ":sdk-codegen:clean", + ":sdk-codegen:build", + "--stacktrace", + `-PmodelsDirProp=${relative(CODE_GEN_SDK_ROOT, TEMP_CODE_GEN_INPUT_DIR_SERVICE)}`, + `-PclientNameProp=${clientName}`, + ]; + + emptyDirSync(TEMP_CODE_GEN_INPUT_DIR_SERVICE); + + const filename = `${clientName}.json`; + const targetModelPath = join(TEMP_CODE_GEN_INPUT_DIR_SERVICE, filename); + copyFileSync(join(DEFAULT_CODE_GEN_INPUT_DIR, filename), targetModelPath); + + const model = require(targetModelPath); + Object.entries(model.shapes).forEach(([key, value]) => { + if (value.type === "service") { + // remove operations not in list. + value.operations = value.operations.filter((operationObj) => { + return !!operations.find((opName) => operationObj.target.endsWith(`#${opName}`)); + }); + // prevent validation from complaining about unused operations. + delete value.traits["smithy.rules#endpointTests"]; + } + }); + writeFileSync(targetModelPath, JSON.stringify(model, null, 2) + "\n"); + + await spawnProcess("./gradlew", options, { cwd: CODE_GEN_ROOT }); + rmSync(join(__dirname, "..", "..", "..", "codegen", "sdk-codegen", `smithy-build-${clientName}.json`)); +} + +/** + * Fix package json import filesystem level. + */ +function replacePackageJsonImport(file) { + writeFileSync( + file, + readFileSync(file, "utf-8").replace( + `import packageInfo from "../package.json";`, + `import packageInfo from "../../../package.json";` + ) + ); +} + +/** + * Breaks the circular dependency of STS and the default credential chain. + * STS has an auth operation but the portion of it used for credential resolution does + * not need the default chain. + */ +function replaceCredentialDefaultProvider(file) { + writeFileSync( + file, + readFileSync(file, "utf-8") + .replace(`import { defaultProvider as credentialDefaultProvider } from "@aws-sdk/credential-provider-node";`, ``) + .replace(`credentialDefaultProvider: config?.credentialDefaultProvider ?? credentialDefaultProvider,`, ``) + .replace(`await credentialDefaultProvider(`, `await config!.credentialDefaultProvider!(`) + ); +} + +if (process.argv.includes("--exec")) { + generateNestedClients().catch(console.error); +} diff --git a/scripts/runtime-dependency-version-check/check-dependencies.js b/scripts/runtime-dependency-version-check/check-dependencies.js index 2bf0e358e2fb4..b37065d7a632a 100644 --- a/scripts/runtime-dependency-version-check/check-dependencies.js +++ b/scripts/runtime-dependency-version-check/check-dependencies.js @@ -101,6 +101,12 @@ const ignored = [...node_libraries, "vitest"]; !(dependencyPackageName in (pkgJson.peerDependencies ?? {})) && dependencyPackageName !== pkgJson.name ) { + if ( + ["@aws-sdk/client-sts", "@aws-sdk/client-sso-oidc"].includes(dependency) && + ["@aws-sdk/nested-clients"].includes(pkgJson.name) + ) { + continue; + } errors.push(`${dependency} undeclared but imported in ${pkgJson.name} ${file}}`); } } diff --git a/scripts/runtime-dependency-version-check/package-json-enforcement.js b/scripts/runtime-dependency-version-check/package-json-enforcement.js index d9bc06e6517dd..57fade1b26141 100644 --- a/scripts/runtime-dependency-version-check/package-json-enforcement.js +++ b/scripts/runtime-dependency-version-check/package-json-enforcement.js @@ -1,4 +1,3 @@ -const { error } = require("console"); const fs = require("fs"); /** @@ -20,13 +19,13 @@ const fs = require("fs"); * - when react-native has file replacement directives, it must include both * CJS and ESM dist replacements. * - * - exports must not be defined unless the package name is core. + * - exports must not be defined unless the package name is core or nested-clients. */ module.exports = function (pkgJsonFilePath, overwrite = false) { const errors = []; const pkgJson = require(pkgJsonFilePath); - if (!pkgJson.name.endsWith("/core")) { + if (!pkgJson.name.endsWith("/core") && !pkgJson.name.endsWith("/nested-clients")) { if ("exports" in pkgJson) { errors.push(`${pkgJson.name} must not have an 'exports' field.`); if (overwrite) { diff --git a/scripts/validation/submodules-linter.js b/scripts/validation/submodules-linter.js new file mode 100644 index 0000000000000..17b3afad2d634 --- /dev/null +++ b/scripts/validation/submodules-linter.js @@ -0,0 +1,130 @@ +const fs = require("fs"); +const path = require("path"); + +const singlePkg = process.argv[process.argv.indexOf("--pkg") + 1]; + +const submodulePackages = singlePkg ? [singlePkg] : ["core", "nested-clients"]; + +for (const submodulePackage of submodulePackages) { + const root = path.join(__dirname, "..", "..", "packages", submodulePackage); + const pkgJson = require(path.join(root, "package.json")); + if (!pkgJson.exports) { + pkgJson.exports = {}; + } + const tsconfigs = { + cjs: require(path.join(root, "tsconfig.cjs.json")), + es: require(path.join(root, "tsconfig.es.json")), + types: require(path.join(root, "tsconfig.types.json")), + }; + const submodules = fs.readdirSync(path.join(root, "src", "submodules")); + + const errors = []; + + for (const submodule of submodules) { + const submodulePath = path.join(root, "src", "submodules", submodule); + if (fs.existsSync(submodulePath) && fs.lstatSync(submodulePath).isDirectory()) { + // package.json metadata. + if (!pkgJson.exports[`./${submodule}`]) { + errors.push(`${submodule} submodule is missing exports statement in package.json`); + pkgJson.exports[`./${submodule}`] = { + module: `./dist-es/submodules/${submodule}/index.js`, + node: `./dist-cjs/submodules/${submodule}/index.js`, + import: `./dist-es/submodules/${submodule}/index.js`, + require: `./dist-cjs/submodules/${submodule}/index.js`, + types: `./dist-types/submodules/${submodule}/index.d.ts`, + }; + fs.writeFileSync(path.join(root, "package.json"), JSON.stringify(pkgJson, null, 2) + "\n"); + } + if (!pkgJson.files.includes(`./${submodule}.js`) || !pkgJson.files.includes(`./${submodule}.d.ts`)) { + pkgJson.files.push(`./${submodule}.js`); + pkgJson.files.push(`./${submodule}.d.ts`); + errors.push(`package.json files array missing ${submodule}.js compatibility redirect file.`); + pkgJson.files = [...new Set(pkgJson.files)].sort(); + fs.writeFileSync(path.join(root, "package.json"), JSON.stringify(pkgJson, null, 2) + "\n"); + } + // tsconfig metadata. + for (const [kind, tsconfig] of Object.entries(tsconfigs)) { + if (!tsconfig.compilerOptions?.paths?.[`@aws-sdk/${submodulePackage}/${submodule}`]) { + errors.push(`${submodule} submodule is missing paths entry in tsconfig.${kind}.json`); + tsconfig.compilerOptions = tsconfig.compilerOptions ?? {}; + tsconfig.compilerOptions.paths = tsconfig.compilerOptions.paths ?? {}; + + tsconfig.compilerOptions.paths[`@aws-sdk/${submodulePackage}/${submodule}`] = [ + `./src/submodules/${submodule}/index.ts`, + ]; + fs.writeFileSync(path.join(root, `tsconfig.${kind}.json`), JSON.stringify(tsconfig, null, 2) + "\n"); + } + } + // compatibility redirect file. + const compatibilityRedirectFile = path.join(root, `${submodule}.js`); + if (!fs.existsSync(compatibilityRedirectFile)) { + errors.push(`${submodule} is missing compatibility redirect file in the package root folder.`); + fs.writeFileSync( + compatibilityRedirectFile, + ` + /** + * Do not edit: + * This is a compatibility redirect for contexts that do not understand package.json exports field. + */ + module.exports = require("./dist-cjs/submodules/${submodule}/index.js"); + ` + ); + } + // compatibility types file. + const compatibilityTypesFile = path.join(root, `${submodule}.d.ts`); + if (!fs.existsSync(compatibilityTypesFile)) { + errors.push(`${submodule} is missing compatibility types file in the package root folder.`); + fs.writeFileSync( + compatibilityTypesFile, + ` + /** + * Do not edit: + * This is a compatibility redirect for contexts that do not understand package.json exports field. + */ + declare module "@aws-sdk/${submodulePackage}/${submodule}" { + export * from "@aws-sdk/${submodulePackage}/dist-types/submodules/${submodule}/index.d"; + } + ` + ); + } + } + } + + /** + * Check for cross-submodule relative imports. + */ + + const walk = require("../../scripts/utils/walk"); + + (async () => { + for await (const item of walk(path.join(root, "src", "submodules"))) { + // depth within the submodule where 1 is at the root of the submodule. + const depth = item.split(`${submodulePackage}/src/submodules/`)[1].split("/").length - 1; + const sourceCode = fs.readFileSync(item, "utf-8"); + + const relativeImports = []; + relativeImports.push( + ...new Set( + [...(sourceCode.toString().match(/(from |import\()"(.*?)";/g) || [])] + .map((_) => _.replace(/from "/g, "").replace(/";$/, "")) + .filter((_) => _.startsWith(".")) + ) + ); + + for (const i of relativeImports) { + const relativeImportDepth = i.split("..").length - 1; + if (relativeImportDepth >= depth && i !== "../../../package.json") { + errors.push( + `relative import ${i} in ${item + .split("packages/") + .pop()} crosses submodule boundaries. Use @scope/package/submodule import instead.` + ); + } + } + } + })().then(() => { + if (errors.length) { + throw new Error(errors.join("\n")); + } + }); +} diff --git a/yarn.lock b/yarn.lock index ca09653fc2883..b67d0ed3fee0c 100644 --- a/yarn.lock +++ b/yarn.lock @@ -230,8 +230,6 @@ __metadata: dependencies: "@aws-crypto/sha256-browser": "npm:5.2.0" "@aws-crypto/sha256-js": "npm:5.2.0" - "@aws-sdk/client-sso-oidc": "npm:*" - "@aws-sdk/client-sts": "npm:*" "@aws-sdk/core": "npm:*" "@aws-sdk/credential-provider-node": "npm:*" "@aws-sdk/middleware-host-header": "npm:*" @@ -284,8 +282,6 @@ __metadata: dependencies: "@aws-crypto/sha256-browser": "npm:5.2.0" "@aws-crypto/sha256-js": "npm:5.2.0" - "@aws-sdk/client-sso-oidc": "npm:*" - "@aws-sdk/client-sts": "npm:*" "@aws-sdk/core": "npm:*" "@aws-sdk/credential-provider-node": "npm:*" "@aws-sdk/middleware-host-header": "npm:*" @@ -338,8 +334,6 @@ __metadata: dependencies: "@aws-crypto/sha256-browser": "npm:5.2.0" "@aws-crypto/sha256-js": "npm:5.2.0" - "@aws-sdk/client-sso-oidc": "npm:*" - "@aws-sdk/client-sts": "npm:*" "@aws-sdk/core": "npm:*" "@aws-sdk/credential-provider-node": "npm:*" "@aws-sdk/middleware-host-header": "npm:*" @@ -392,8 +386,6 @@ __metadata: dependencies: "@aws-crypto/sha256-browser": "npm:5.2.0" "@aws-crypto/sha256-js": "npm:5.2.0" - "@aws-sdk/client-sso-oidc": "npm:*" - "@aws-sdk/client-sts": "npm:*" "@aws-sdk/core": "npm:*" "@aws-sdk/credential-provider-node": "npm:*" "@aws-sdk/middleware-host-header": "npm:*" @@ -446,8 +438,6 @@ __metadata: dependencies: "@aws-crypto/sha256-browser": "npm:5.2.0" "@aws-crypto/sha256-js": "npm:5.2.0" - "@aws-sdk/client-sso-oidc": "npm:*" - "@aws-sdk/client-sts": "npm:*" "@aws-sdk/core": "npm:*" "@aws-sdk/credential-provider-node": "npm:*" "@aws-sdk/middleware-host-header": "npm:*" @@ -500,8 +490,6 @@ __metadata: dependencies: "@aws-crypto/sha256-browser": "npm:5.2.0" "@aws-crypto/sha256-js": "npm:5.2.0" - "@aws-sdk/client-sso-oidc": "npm:*" - "@aws-sdk/client-sts": "npm:*" "@aws-sdk/core": "npm:*" "@aws-sdk/credential-provider-node": "npm:*" "@aws-sdk/middleware-host-header": "npm:*" @@ -556,8 +544,6 @@ __metadata: "@aws-crypto/sha256-js": "npm:5.2.0" "@aws-sdk/body-checksum-browser": "npm:*" "@aws-sdk/body-checksum-node": "npm:*" - "@aws-sdk/client-sso-oidc": "npm:*" - "@aws-sdk/client-sts": "npm:*" "@aws-sdk/core": "npm:*" "@aws-sdk/credential-provider-node": "npm:*" "@aws-sdk/middleware-host-header": "npm:*" @@ -610,8 +596,6 @@ __metadata: dependencies: "@aws-crypto/sha256-browser": "npm:5.2.0" "@aws-crypto/sha256-js": "npm:5.2.0" - "@aws-sdk/client-sso-oidc": "npm:*" - "@aws-sdk/client-sts": "npm:*" "@aws-sdk/core": "npm:*" "@aws-sdk/credential-provider-node": "npm:*" "@aws-sdk/middleware-host-header": "npm:*" @@ -670,8 +654,6 @@ __metadata: dependencies: "@aws-crypto/sha256-browser": "npm:5.2.0" "@aws-crypto/sha256-js": "npm:5.2.0" - "@aws-sdk/client-sso-oidc": "npm:*" - "@aws-sdk/client-sts": "npm:*" "@aws-sdk/core": "npm:*" "@aws-sdk/credential-provider-node": "npm:*" "@aws-sdk/middleware-host-header": "npm:*" @@ -927,8 +909,6 @@ __metadata: dependencies: "@aws-crypto/sha256-browser": "npm:5.2.0" "@aws-crypto/sha256-js": "npm:5.2.0" - "@aws-sdk/client-sso-oidc": "npm:*" - "@aws-sdk/client-sts": "npm:*" "@aws-sdk/core": "npm:*" "@aws-sdk/credential-provider-node": "npm:*" "@aws-sdk/middleware-host-header": "npm:*" @@ -983,8 +963,6 @@ __metadata: dependencies: "@aws-crypto/sha256-browser": "npm:5.2.0" "@aws-crypto/sha256-js": "npm:5.2.0" - "@aws-sdk/client-sso-oidc": "npm:*" - "@aws-sdk/client-sts": "npm:*" "@aws-sdk/core": "npm:*" "@aws-sdk/credential-provider-node": "npm:*" "@aws-sdk/middleware-host-header": "npm:*" @@ -1037,8 +1015,6 @@ __metadata: dependencies: "@aws-crypto/sha256-browser": "npm:5.2.0" "@aws-crypto/sha256-js": "npm:5.2.0" - "@aws-sdk/client-sso-oidc": "npm:*" - "@aws-sdk/client-sts": "npm:*" "@aws-sdk/core": "npm:*" "@aws-sdk/credential-provider-node": "npm:*" "@aws-sdk/middleware-host-header": "npm:*" @@ -1092,8 +1068,6 @@ __metadata: dependencies: "@aws-crypto/sha256-browser": "npm:5.2.0" "@aws-crypto/sha256-js": "npm:5.2.0" - "@aws-sdk/client-sso-oidc": "npm:*" - "@aws-sdk/client-sts": "npm:*" "@aws-sdk/core": "npm:*" "@aws-sdk/credential-provider-node": "npm:*" "@aws-sdk/middleware-host-header": "npm:*" @@ -1147,8 +1121,6 @@ __metadata: dependencies: "@aws-crypto/sha256-browser": "npm:5.2.0" "@aws-crypto/sha256-js": "npm:5.2.0" - "@aws-sdk/client-sso-oidc": "npm:*" - "@aws-sdk/client-sts": "npm:*" "@aws-sdk/core": "npm:*" "@aws-sdk/credential-provider-node": "npm:*" "@aws-sdk/middleware-host-header": "npm:*" @@ -1204,8 +1176,6 @@ __metadata: dependencies: "@aws-crypto/sha256-browser": "npm:5.2.0" "@aws-crypto/sha256-js": "npm:5.2.0" - "@aws-sdk/client-sso-oidc": "npm:*" - "@aws-sdk/client-sts": "npm:*" "@aws-sdk/core": "npm:*" "@aws-sdk/credential-provider-node": "npm:*" "@aws-sdk/middleware-host-header": "npm:*" @@ -1258,8 +1228,6 @@ __metadata: dependencies: "@aws-crypto/sha256-browser": "npm:5.2.0" "@aws-crypto/sha256-js": "npm:5.2.0" - "@aws-sdk/client-sso-oidc": "npm:*" - "@aws-sdk/client-sts": "npm:*" "@aws-sdk/core": "npm:*" "@aws-sdk/credential-provider-node": "npm:*" "@aws-sdk/middleware-host-header": "npm:*" @@ -1312,8 +1280,6 @@ __metadata: dependencies: "@aws-crypto/sha256-browser": "npm:5.2.0" "@aws-crypto/sha256-js": "npm:5.2.0" - "@aws-sdk/client-sso-oidc": "npm:*" - "@aws-sdk/client-sts": "npm:*" "@aws-sdk/core": "npm:*" "@aws-sdk/credential-provider-node": "npm:*" "@aws-sdk/middleware-host-header": "npm:*" @@ -1368,8 +1334,6 @@ __metadata: dependencies: "@aws-crypto/sha256-browser": "npm:5.2.0" "@aws-crypto/sha256-js": "npm:5.2.0" - "@aws-sdk/client-sso-oidc": "npm:*" - "@aws-sdk/client-sts": "npm:*" "@aws-sdk/core": "npm:*" "@aws-sdk/credential-provider-node": "npm:*" "@aws-sdk/middleware-host-header": "npm:*" @@ -1424,8 +1388,6 @@ __metadata: dependencies: "@aws-crypto/sha256-browser": "npm:5.2.0" "@aws-crypto/sha256-js": "npm:5.2.0" - "@aws-sdk/client-sso-oidc": "npm:*" - "@aws-sdk/client-sts": "npm:*" "@aws-sdk/core": "npm:*" "@aws-sdk/credential-provider-node": "npm:*" "@aws-sdk/middleware-host-header": "npm:*" @@ -1478,8 +1440,6 @@ __metadata: dependencies: "@aws-crypto/sha256-browser": "npm:5.2.0" "@aws-crypto/sha256-js": "npm:5.2.0" - "@aws-sdk/client-sso-oidc": "npm:*" - "@aws-sdk/client-sts": "npm:*" "@aws-sdk/core": "npm:*" "@aws-sdk/credential-provider-node": "npm:*" "@aws-sdk/middleware-host-header": "npm:*" @@ -1533,8 +1493,6 @@ __metadata: dependencies: "@aws-crypto/sha256-browser": "npm:5.2.0" "@aws-crypto/sha256-js": "npm:5.2.0" - "@aws-sdk/client-sso-oidc": "npm:*" - "@aws-sdk/client-sts": "npm:*" "@aws-sdk/core": "npm:*" "@aws-sdk/credential-provider-node": "npm:*" "@aws-sdk/middleware-host-header": "npm:*" @@ -1589,8 +1547,6 @@ __metadata: dependencies: "@aws-crypto/sha256-browser": "npm:5.2.0" "@aws-crypto/sha256-js": "npm:5.2.0" - "@aws-sdk/client-sso-oidc": "npm:*" - "@aws-sdk/client-sts": "npm:*" "@aws-sdk/core": "npm:*" "@aws-sdk/credential-provider-node": "npm:*" "@aws-sdk/middleware-host-header": "npm:*" @@ -1644,8 +1600,6 @@ __metadata: dependencies: "@aws-crypto/sha256-browser": "npm:5.2.0" "@aws-crypto/sha256-js": "npm:5.2.0" - "@aws-sdk/client-sso-oidc": "npm:*" - "@aws-sdk/client-sts": "npm:*" "@aws-sdk/core": "npm:*" "@aws-sdk/credential-provider-node": "npm:*" "@aws-sdk/middleware-host-header": "npm:*" @@ -1699,8 +1653,6 @@ __metadata: dependencies: "@aws-crypto/sha256-browser": "npm:5.2.0" "@aws-crypto/sha256-js": "npm:5.2.0" - "@aws-sdk/client-sso-oidc": "npm:*" - "@aws-sdk/client-sts": "npm:*" "@aws-sdk/core": "npm:*" "@aws-sdk/credential-provider-node": "npm:*" "@aws-sdk/middleware-host-header": "npm:*" @@ -1755,8 +1707,6 @@ __metadata: dependencies: "@aws-crypto/sha256-browser": "npm:5.2.0" "@aws-crypto/sha256-js": "npm:5.2.0" - "@aws-sdk/client-sso-oidc": "npm:*" - "@aws-sdk/client-sts": "npm:*" "@aws-sdk/core": "npm:*" "@aws-sdk/credential-provider-node": "npm:*" "@aws-sdk/middleware-host-header": "npm:*" @@ -1811,8 +1761,6 @@ __metadata: dependencies: "@aws-crypto/sha256-browser": "npm:5.2.0" "@aws-crypto/sha256-js": "npm:5.2.0" - "@aws-sdk/client-sso-oidc": "npm:*" - "@aws-sdk/client-sts": "npm:*" "@aws-sdk/core": "npm:*" "@aws-sdk/credential-provider-node": "npm:*" "@aws-sdk/middleware-host-header": "npm:*" @@ -1867,8 +1815,6 @@ __metadata: dependencies: "@aws-crypto/sha256-browser": "npm:5.2.0" "@aws-crypto/sha256-js": "npm:5.2.0" - "@aws-sdk/client-sso-oidc": "npm:*" - "@aws-sdk/client-sts": "npm:*" "@aws-sdk/core": "npm:*" "@aws-sdk/credential-provider-node": "npm:*" "@aws-sdk/middleware-host-header": "npm:*" @@ -1921,8 +1867,6 @@ __metadata: dependencies: "@aws-crypto/sha256-browser": "npm:5.2.0" "@aws-crypto/sha256-js": "npm:5.2.0" - "@aws-sdk/client-sso-oidc": "npm:*" - "@aws-sdk/client-sts": "npm:*" "@aws-sdk/core": "npm:*" "@aws-sdk/credential-provider-node": "npm:*" "@aws-sdk/middleware-host-header": "npm:*" @@ -1977,8 +1921,6 @@ __metadata: dependencies: "@aws-crypto/sha256-browser": "npm:5.2.0" "@aws-crypto/sha256-js": "npm:5.2.0" - "@aws-sdk/client-sso-oidc": "npm:*" - "@aws-sdk/client-sts": "npm:*" "@aws-sdk/core": "npm:*" "@aws-sdk/credential-provider-node": "npm:*" "@aws-sdk/middleware-host-header": "npm:*" @@ -2031,8 +1973,6 @@ __metadata: dependencies: "@aws-crypto/sha256-browser": "npm:5.2.0" "@aws-crypto/sha256-js": "npm:5.2.0" - "@aws-sdk/client-sso-oidc": "npm:*" - "@aws-sdk/client-sts": "npm:*" "@aws-sdk/core": "npm:*" "@aws-sdk/credential-provider-node": "npm:*" "@aws-sdk/middleware-host-header": "npm:*" @@ -2085,8 +2025,6 @@ __metadata: dependencies: "@aws-crypto/sha256-browser": "npm:5.2.0" "@aws-crypto/sha256-js": "npm:5.2.0" - "@aws-sdk/client-sso-oidc": "npm:*" - "@aws-sdk/client-sts": "npm:*" "@aws-sdk/core": "npm:*" "@aws-sdk/credential-provider-node": "npm:*" "@aws-sdk/middleware-host-header": "npm:*" @@ -2139,8 +2077,6 @@ __metadata: dependencies: "@aws-crypto/sha256-browser": "npm:5.2.0" "@aws-crypto/sha256-js": "npm:5.2.0" - "@aws-sdk/client-sso-oidc": "npm:*" - "@aws-sdk/client-sts": "npm:*" "@aws-sdk/core": "npm:*" "@aws-sdk/credential-provider-node": "npm:*" "@aws-sdk/middleware-host-header": "npm:*" @@ -2193,8 +2129,6 @@ __metadata: dependencies: "@aws-crypto/sha256-browser": "npm:5.2.0" "@aws-crypto/sha256-js": "npm:5.2.0" - "@aws-sdk/client-sso-oidc": "npm:*" - "@aws-sdk/client-sts": "npm:*" "@aws-sdk/core": "npm:*" "@aws-sdk/credential-provider-node": "npm:*" "@aws-sdk/middleware-host-header": "npm:*" @@ -2248,8 +2182,6 @@ __metadata: dependencies: "@aws-crypto/sha256-browser": "npm:5.2.0" "@aws-crypto/sha256-js": "npm:5.2.0" - "@aws-sdk/client-sso-oidc": "npm:*" - "@aws-sdk/client-sts": "npm:*" "@aws-sdk/core": "npm:*" "@aws-sdk/credential-provider-node": "npm:*" "@aws-sdk/middleware-host-header": "npm:*" @@ -2303,8 +2235,6 @@ __metadata: dependencies: "@aws-crypto/sha256-browser": "npm:5.2.0" "@aws-crypto/sha256-js": "npm:5.2.0" - "@aws-sdk/client-sso-oidc": "npm:*" - "@aws-sdk/client-sts": "npm:*" "@aws-sdk/core": "npm:*" "@aws-sdk/credential-provider-node": "npm:*" "@aws-sdk/middleware-host-header": "npm:*" @@ -2359,8 +2289,6 @@ __metadata: dependencies: "@aws-crypto/sha256-browser": "npm:5.2.0" "@aws-crypto/sha256-js": "npm:5.2.0" - "@aws-sdk/client-sso-oidc": "npm:*" - "@aws-sdk/client-sts": "npm:*" "@aws-sdk/core": "npm:*" "@aws-sdk/credential-provider-node": "npm:*" "@aws-sdk/middleware-host-header": "npm:*" @@ -2413,8 +2341,6 @@ __metadata: dependencies: "@aws-crypto/sha256-browser": "npm:5.2.0" "@aws-crypto/sha256-js": "npm:5.2.0" - "@aws-sdk/client-sso-oidc": "npm:*" - "@aws-sdk/client-sts": "npm:*" "@aws-sdk/core": "npm:*" "@aws-sdk/credential-provider-node": "npm:*" "@aws-sdk/middleware-host-header": "npm:*" @@ -2467,8 +2393,6 @@ __metadata: dependencies: "@aws-crypto/sha256-browser": "npm:5.2.0" "@aws-crypto/sha256-js": "npm:5.2.0" - "@aws-sdk/client-sso-oidc": "npm:*" - "@aws-sdk/client-sts": "npm:*" "@aws-sdk/core": "npm:*" "@aws-sdk/credential-provider-node": "npm:*" "@aws-sdk/middleware-host-header": "npm:*" @@ -2523,8 +2447,6 @@ __metadata: dependencies: "@aws-crypto/sha256-browser": "npm:5.2.0" "@aws-crypto/sha256-js": "npm:5.2.0" - "@aws-sdk/client-sso-oidc": "npm:*" - "@aws-sdk/client-sts": "npm:*" "@aws-sdk/core": "npm:*" "@aws-sdk/credential-provider-node": "npm:*" "@aws-sdk/middleware-host-header": "npm:*" @@ -2577,8 +2499,6 @@ __metadata: dependencies: "@aws-crypto/sha256-browser": "npm:5.2.0" "@aws-crypto/sha256-js": "npm:5.2.0" - "@aws-sdk/client-sso-oidc": "npm:*" - "@aws-sdk/client-sts": "npm:*" "@aws-sdk/core": "npm:*" "@aws-sdk/credential-provider-node": "npm:*" "@aws-sdk/middleware-host-header": "npm:*" @@ -2631,8 +2551,6 @@ __metadata: dependencies: "@aws-crypto/sha256-browser": "npm:5.2.0" "@aws-crypto/sha256-js": "npm:5.2.0" - "@aws-sdk/client-sso-oidc": "npm:*" - "@aws-sdk/client-sts": "npm:*" "@aws-sdk/core": "npm:*" "@aws-sdk/credential-provider-node": "npm:*" "@aws-sdk/middleware-host-header": "npm:*" @@ -2686,8 +2604,6 @@ __metadata: dependencies: "@aws-crypto/sha256-browser": "npm:5.2.0" "@aws-crypto/sha256-js": "npm:5.2.0" - "@aws-sdk/client-sso-oidc": "npm:*" - "@aws-sdk/client-sts": "npm:*" "@aws-sdk/core": "npm:*" "@aws-sdk/credential-provider-node": "npm:*" "@aws-sdk/middleware-host-header": "npm:*" @@ -2742,8 +2658,6 @@ __metadata: dependencies: "@aws-crypto/sha256-browser": "npm:5.2.0" "@aws-crypto/sha256-js": "npm:5.2.0" - "@aws-sdk/client-sso-oidc": "npm:*" - "@aws-sdk/client-sts": "npm:*" "@aws-sdk/core": "npm:*" "@aws-sdk/credential-provider-node": "npm:*" "@aws-sdk/middleware-host-header": "npm:*" @@ -2796,8 +2710,6 @@ __metadata: dependencies: "@aws-crypto/sha256-browser": "npm:5.2.0" "@aws-crypto/sha256-js": "npm:5.2.0" - "@aws-sdk/client-sso-oidc": "npm:*" - "@aws-sdk/client-sts": "npm:*" "@aws-sdk/core": "npm:*" "@aws-sdk/credential-provider-node": "npm:*" "@aws-sdk/middleware-host-header": "npm:*" @@ -2852,8 +2764,6 @@ __metadata: dependencies: "@aws-crypto/sha256-browser": "npm:5.2.0" "@aws-crypto/sha256-js": "npm:5.2.0" - "@aws-sdk/client-sso-oidc": "npm:*" - "@aws-sdk/client-sts": "npm:*" "@aws-sdk/core": "npm:*" "@aws-sdk/credential-provider-node": "npm:*" "@aws-sdk/middleware-host-header": "npm:*" @@ -2906,8 +2816,6 @@ __metadata: dependencies: "@aws-crypto/sha256-browser": "npm:5.2.0" "@aws-crypto/sha256-js": "npm:5.2.0" - "@aws-sdk/client-sso-oidc": "npm:*" - "@aws-sdk/client-sts": "npm:*" "@aws-sdk/core": "npm:*" "@aws-sdk/credential-provider-node": "npm:*" "@aws-sdk/middleware-host-header": "npm:*" @@ -2960,8 +2868,6 @@ __metadata: dependencies: "@aws-crypto/sha256-browser": "npm:5.2.0" "@aws-crypto/sha256-js": "npm:5.2.0" - "@aws-sdk/client-sso-oidc": "npm:*" - "@aws-sdk/client-sts": "npm:*" "@aws-sdk/core": "npm:*" "@aws-sdk/credential-provider-node": "npm:*" "@aws-sdk/middleware-host-header": "npm:*" @@ -3014,8 +2920,6 @@ __metadata: dependencies: "@aws-crypto/sha256-browser": "npm:5.2.0" "@aws-crypto/sha256-js": "npm:5.2.0" - "@aws-sdk/client-sso-oidc": "npm:*" - "@aws-sdk/client-sts": "npm:*" "@aws-sdk/core": "npm:*" "@aws-sdk/credential-provider-node": "npm:*" "@aws-sdk/middleware-host-header": "npm:*" @@ -3070,8 +2974,6 @@ __metadata: dependencies: "@aws-crypto/sha256-browser": "npm:5.2.0" "@aws-crypto/sha256-js": "npm:5.2.0" - "@aws-sdk/client-sso-oidc": "npm:*" - "@aws-sdk/client-sts": "npm:*" "@aws-sdk/core": "npm:*" "@aws-sdk/credential-provider-node": "npm:*" "@aws-sdk/middleware-host-header": "npm:*" @@ -3127,8 +3029,6 @@ __metadata: dependencies: "@aws-crypto/sha256-browser": "npm:5.2.0" "@aws-crypto/sha256-js": "npm:5.2.0" - "@aws-sdk/client-sso-oidc": "npm:*" - "@aws-sdk/client-sts": "npm:*" "@aws-sdk/core": "npm:*" "@aws-sdk/credential-provider-node": "npm:*" "@aws-sdk/middleware-host-header": "npm:*" @@ -3183,8 +3083,6 @@ __metadata: dependencies: "@aws-crypto/sha256-browser": "npm:5.2.0" "@aws-crypto/sha256-js": "npm:5.2.0" - "@aws-sdk/client-sso-oidc": "npm:*" - "@aws-sdk/client-sts": "npm:*" "@aws-sdk/core": "npm:*" "@aws-sdk/credential-provider-node": "npm:*" "@aws-sdk/middleware-host-header": "npm:*" @@ -3239,8 +3137,6 @@ __metadata: dependencies: "@aws-crypto/sha256-browser": "npm:5.2.0" "@aws-crypto/sha256-js": "npm:5.2.0" - "@aws-sdk/client-sso-oidc": "npm:*" - "@aws-sdk/client-sts": "npm:*" "@aws-sdk/core": "npm:*" "@aws-sdk/credential-provider-node": "npm:*" "@aws-sdk/middleware-host-header": "npm:*" @@ -3295,8 +3191,6 @@ __metadata: dependencies: "@aws-crypto/sha256-browser": "npm:5.2.0" "@aws-crypto/sha256-js": "npm:5.2.0" - "@aws-sdk/client-sso-oidc": "npm:*" - "@aws-sdk/client-sts": "npm:*" "@aws-sdk/core": "npm:*" "@aws-sdk/credential-provider-node": "npm:*" "@aws-sdk/middleware-host-header": "npm:*" @@ -3355,8 +3249,6 @@ __metadata: dependencies: "@aws-crypto/sha256-browser": "npm:5.2.0" "@aws-crypto/sha256-js": "npm:5.2.0" - "@aws-sdk/client-sso-oidc": "npm:*" - "@aws-sdk/client-sts": "npm:*" "@aws-sdk/core": "npm:*" "@aws-sdk/credential-provider-node": "npm:*" "@aws-sdk/middleware-host-header": "npm:*" @@ -3411,8 +3303,6 @@ __metadata: dependencies: "@aws-crypto/sha256-browser": "npm:5.2.0" "@aws-crypto/sha256-js": "npm:5.2.0" - "@aws-sdk/client-sso-oidc": "npm:*" - "@aws-sdk/client-sts": "npm:*" "@aws-sdk/core": "npm:*" "@aws-sdk/credential-provider-node": "npm:*" "@aws-sdk/middleware-host-header": "npm:*" @@ -3467,8 +3357,6 @@ __metadata: dependencies: "@aws-crypto/sha256-browser": "npm:5.2.0" "@aws-crypto/sha256-js": "npm:5.2.0" - "@aws-sdk/client-sso-oidc": "npm:*" - "@aws-sdk/client-sts": "npm:*" "@aws-sdk/core": "npm:*" "@aws-sdk/credential-provider-node": "npm:*" "@aws-sdk/middleware-host-header": "npm:*" @@ -3523,8 +3411,6 @@ __metadata: dependencies: "@aws-crypto/sha256-browser": "npm:5.2.0" "@aws-crypto/sha256-js": "npm:5.2.0" - "@aws-sdk/client-sso-oidc": "npm:*" - "@aws-sdk/client-sts": "npm:*" "@aws-sdk/core": "npm:*" "@aws-sdk/credential-provider-node": "npm:*" "@aws-sdk/middleware-host-header": "npm:*" @@ -3579,8 +3465,6 @@ __metadata: dependencies: "@aws-crypto/sha256-browser": "npm:5.2.0" "@aws-crypto/sha256-js": "npm:5.2.0" - "@aws-sdk/client-sso-oidc": "npm:*" - "@aws-sdk/client-sts": "npm:*" "@aws-sdk/core": "npm:*" "@aws-sdk/credential-provider-node": "npm:*" "@aws-sdk/middleware-host-header": "npm:*" @@ -3633,8 +3517,6 @@ __metadata: dependencies: "@aws-crypto/sha256-browser": "npm:5.2.0" "@aws-crypto/sha256-js": "npm:5.2.0" - "@aws-sdk/client-sso-oidc": "npm:*" - "@aws-sdk/client-sts": "npm:*" "@aws-sdk/core": "npm:*" "@aws-sdk/credential-provider-node": "npm:*" "@aws-sdk/middleware-host-header": "npm:*" @@ -3689,8 +3571,6 @@ __metadata: dependencies: "@aws-crypto/sha256-browser": "npm:5.2.0" "@aws-crypto/sha256-js": "npm:5.2.0" - "@aws-sdk/client-sso-oidc": "npm:*" - "@aws-sdk/client-sts": "npm:*" "@aws-sdk/core": "npm:*" "@aws-sdk/credential-provider-node": "npm:*" "@aws-sdk/middleware-host-header": "npm:*" @@ -3745,8 +3625,6 @@ __metadata: dependencies: "@aws-crypto/sha256-browser": "npm:5.2.0" "@aws-crypto/sha256-js": "npm:5.2.0" - "@aws-sdk/client-sso-oidc": "npm:*" - "@aws-sdk/client-sts": "npm:*" "@aws-sdk/core": "npm:*" "@aws-sdk/credential-provider-node": "npm:*" "@aws-sdk/middleware-host-header": "npm:*" @@ -3801,8 +3679,6 @@ __metadata: dependencies: "@aws-crypto/sha256-browser": "npm:5.2.0" "@aws-crypto/sha256-js": "npm:5.2.0" - "@aws-sdk/client-sso-oidc": "npm:*" - "@aws-sdk/client-sts": "npm:*" "@aws-sdk/core": "npm:*" "@aws-sdk/credential-provider-node": "npm:*" "@aws-sdk/middleware-host-header": "npm:*" @@ -3857,8 +3733,6 @@ __metadata: dependencies: "@aws-crypto/sha256-browser": "npm:5.2.0" "@aws-crypto/sha256-js": "npm:5.2.0" - "@aws-sdk/client-sso-oidc": "npm:*" - "@aws-sdk/client-sts": "npm:*" "@aws-sdk/core": "npm:*" "@aws-sdk/credential-provider-node": "npm:*" "@aws-sdk/middleware-host-header": "npm:*" @@ -3913,8 +3787,6 @@ __metadata: dependencies: "@aws-crypto/sha256-browser": "npm:5.2.0" "@aws-crypto/sha256-js": "npm:5.2.0" - "@aws-sdk/client-sso-oidc": "npm:*" - "@aws-sdk/client-sts": "npm:*" "@aws-sdk/core": "npm:*" "@aws-sdk/credential-provider-node": "npm:*" "@aws-sdk/middleware-host-header": "npm:*" @@ -3967,8 +3839,6 @@ __metadata: dependencies: "@aws-crypto/sha256-browser": "npm:5.2.0" "@aws-crypto/sha256-js": "npm:5.2.0" - "@aws-sdk/client-sso-oidc": "npm:*" - "@aws-sdk/client-sts": "npm:*" "@aws-sdk/core": "npm:*" "@aws-sdk/credential-provider-node": "npm:*" "@aws-sdk/middleware-host-header": "npm:*" @@ -4023,8 +3893,6 @@ __metadata: dependencies: "@aws-crypto/sha256-browser": "npm:5.2.0" "@aws-crypto/sha256-js": "npm:5.2.0" - "@aws-sdk/client-sso-oidc": "npm:*" - "@aws-sdk/client-sts": "npm:*" "@aws-sdk/core": "npm:*" "@aws-sdk/credential-provider-node": "npm:*" "@aws-sdk/middleware-host-header": "npm:*" @@ -4077,8 +3945,6 @@ __metadata: dependencies: "@aws-crypto/sha256-browser": "npm:5.2.0" "@aws-crypto/sha256-js": "npm:5.2.0" - "@aws-sdk/client-sso-oidc": "npm:*" - "@aws-sdk/client-sts": "npm:*" "@aws-sdk/core": "npm:*" "@aws-sdk/credential-provider-node": "npm:*" "@aws-sdk/middleware-host-header": "npm:*" @@ -4131,8 +3997,6 @@ __metadata: dependencies: "@aws-crypto/sha256-browser": "npm:5.2.0" "@aws-crypto/sha256-js": "npm:5.2.0" - "@aws-sdk/client-sso-oidc": "npm:*" - "@aws-sdk/client-sts": "npm:*" "@aws-sdk/core": "npm:*" "@aws-sdk/credential-provider-node": "npm:*" "@aws-sdk/middleware-host-header": "npm:*" @@ -4185,8 +4049,6 @@ __metadata: dependencies: "@aws-crypto/sha256-browser": "npm:5.2.0" "@aws-crypto/sha256-js": "npm:5.2.0" - "@aws-sdk/client-sso-oidc": "npm:*" - "@aws-sdk/client-sts": "npm:*" "@aws-sdk/core": "npm:*" "@aws-sdk/credential-provider-node": "npm:*" "@aws-sdk/middleware-host-header": "npm:*" @@ -4242,8 +4104,6 @@ __metadata: dependencies: "@aws-crypto/sha256-browser": "npm:5.2.0" "@aws-crypto/sha256-js": "npm:5.2.0" - "@aws-sdk/client-sso-oidc": "npm:*" - "@aws-sdk/client-sts": "npm:*" "@aws-sdk/core": "npm:*" "@aws-sdk/credential-provider-node": "npm:*" "@aws-sdk/middleware-host-header": "npm:*" @@ -4296,8 +4156,6 @@ __metadata: dependencies: "@aws-crypto/sha256-browser": "npm:5.2.0" "@aws-crypto/sha256-js": "npm:5.2.0" - "@aws-sdk/client-sso-oidc": "npm:*" - "@aws-sdk/client-sts": "npm:*" "@aws-sdk/core": "npm:*" "@aws-sdk/credential-provider-node": "npm:*" "@aws-sdk/middleware-host-header": "npm:*" @@ -4353,8 +4211,6 @@ __metadata: dependencies: "@aws-crypto/sha256-browser": "npm:5.2.0" "@aws-crypto/sha256-js": "npm:5.2.0" - "@aws-sdk/client-sso-oidc": "npm:*" - "@aws-sdk/client-sts": "npm:*" "@aws-sdk/core": "npm:*" "@aws-sdk/credential-provider-node": "npm:*" "@aws-sdk/middleware-host-header": "npm:*" @@ -4408,8 +4264,6 @@ __metadata: dependencies: "@aws-crypto/sha256-browser": "npm:5.2.0" "@aws-crypto/sha256-js": "npm:5.2.0" - "@aws-sdk/client-sso-oidc": "npm:*" - "@aws-sdk/client-sts": "npm:*" "@aws-sdk/core": "npm:*" "@aws-sdk/credential-provider-node": "npm:*" "@aws-sdk/middleware-host-header": "npm:*" @@ -4465,8 +4319,6 @@ __metadata: dependencies: "@aws-crypto/sha256-browser": "npm:5.2.0" "@aws-crypto/sha256-js": "npm:5.2.0" - "@aws-sdk/client-sso-oidc": "npm:*" - "@aws-sdk/client-sts": "npm:*" "@aws-sdk/core": "npm:*" "@aws-sdk/credential-provider-node": "npm:*" "@aws-sdk/middleware-host-header": "npm:*" @@ -4519,8 +4371,6 @@ __metadata: dependencies: "@aws-crypto/sha256-browser": "npm:5.2.0" "@aws-crypto/sha256-js": "npm:5.2.0" - "@aws-sdk/client-sso-oidc": "npm:*" - "@aws-sdk/client-sts": "npm:*" "@aws-sdk/core": "npm:*" "@aws-sdk/credential-provider-node": "npm:*" "@aws-sdk/middleware-host-header": "npm:*" @@ -4573,8 +4423,6 @@ __metadata: dependencies: "@aws-crypto/sha256-browser": "npm:5.2.0" "@aws-crypto/sha256-js": "npm:5.2.0" - "@aws-sdk/client-sso-oidc": "npm:*" - "@aws-sdk/client-sts": "npm:*" "@aws-sdk/core": "npm:*" "@aws-sdk/credential-provider-node": "npm:*" "@aws-sdk/middleware-host-header": "npm:*" @@ -4627,8 +4475,6 @@ __metadata: dependencies: "@aws-crypto/sha256-browser": "npm:5.2.0" "@aws-crypto/sha256-js": "npm:5.2.0" - "@aws-sdk/client-sso-oidc": "npm:*" - "@aws-sdk/client-sts": "npm:*" "@aws-sdk/core": "npm:*" "@aws-sdk/credential-provider-node": "npm:*" "@aws-sdk/middleware-host-header": "npm:*" @@ -4681,8 +4527,6 @@ __metadata: dependencies: "@aws-crypto/sha256-browser": "npm:5.2.0" "@aws-crypto/sha256-js": "npm:5.2.0" - "@aws-sdk/client-sso-oidc": "npm:*" - "@aws-sdk/client-sts": "npm:*" "@aws-sdk/core": "npm:*" "@aws-sdk/credential-provider-node": "npm:*" "@aws-sdk/middleware-host-header": "npm:*" @@ -4735,8 +4579,6 @@ __metadata: dependencies: "@aws-crypto/sha256-browser": "npm:5.2.0" "@aws-crypto/sha256-js": "npm:5.2.0" - "@aws-sdk/client-sso-oidc": "npm:*" - "@aws-sdk/client-sts": "npm:*" "@aws-sdk/core": "npm:*" "@aws-sdk/credential-provider-node": "npm:*" "@aws-sdk/middleware-host-header": "npm:*" @@ -4789,8 +4631,6 @@ __metadata: dependencies: "@aws-crypto/sha256-browser": "npm:5.2.0" "@aws-crypto/sha256-js": "npm:5.2.0" - "@aws-sdk/client-sso-oidc": "npm:*" - "@aws-sdk/client-sts": "npm:*" "@aws-sdk/core": "npm:*" "@aws-sdk/credential-provider-node": "npm:*" "@aws-sdk/middleware-host-header": "npm:*" @@ -4843,8 +4683,6 @@ __metadata: dependencies: "@aws-crypto/sha256-browser": "npm:5.2.0" "@aws-crypto/sha256-js": "npm:5.2.0" - "@aws-sdk/client-sso-oidc": "npm:*" - "@aws-sdk/client-sts": "npm:*" "@aws-sdk/core": "npm:*" "@aws-sdk/credential-provider-node": "npm:*" "@aws-sdk/middleware-host-header": "npm:*" @@ -4902,8 +4740,6 @@ __metadata: dependencies: "@aws-crypto/sha256-browser": "npm:5.2.0" "@aws-crypto/sha256-js": "npm:5.2.0" - "@aws-sdk/client-sso-oidc": "npm:*" - "@aws-sdk/client-sts": "npm:*" "@aws-sdk/core": "npm:*" "@aws-sdk/credential-provider-node": "npm:*" "@aws-sdk/middleware-host-header": "npm:*" @@ -4958,8 +4794,6 @@ __metadata: dependencies: "@aws-crypto/sha256-browser": "npm:5.2.0" "@aws-crypto/sha256-js": "npm:5.2.0" - "@aws-sdk/client-sso-oidc": "npm:*" - "@aws-sdk/client-sts": "npm:*" "@aws-sdk/core": "npm:*" "@aws-sdk/credential-provider-node": "npm:*" "@aws-sdk/middleware-host-header": "npm:*" @@ -5013,8 +4847,6 @@ __metadata: dependencies: "@aws-crypto/sha256-browser": "npm:5.2.0" "@aws-crypto/sha256-js": "npm:5.2.0" - "@aws-sdk/client-sso-oidc": "npm:*" - "@aws-sdk/client-sts": "npm:*" "@aws-sdk/core": "npm:*" "@aws-sdk/credential-provider-node": "npm:*" "@aws-sdk/middleware-host-header": "npm:*" @@ -5121,8 +4953,6 @@ __metadata: dependencies: "@aws-crypto/sha256-browser": "npm:5.2.0" "@aws-crypto/sha256-js": "npm:5.2.0" - "@aws-sdk/client-sso-oidc": "npm:*" - "@aws-sdk/client-sts": "npm:*" "@aws-sdk/core": "npm:*" "@aws-sdk/credential-provider-node": "npm:*" "@aws-sdk/middleware-host-header": "npm:*" @@ -5177,8 +5007,6 @@ __metadata: dependencies: "@aws-crypto/sha256-browser": "npm:5.2.0" "@aws-crypto/sha256-js": "npm:5.2.0" - "@aws-sdk/client-sso-oidc": "npm:*" - "@aws-sdk/client-sts": "npm:*" "@aws-sdk/core": "npm:*" "@aws-sdk/credential-provider-node": "npm:*" "@aws-sdk/middleware-host-header": "npm:*" @@ -5231,8 +5059,6 @@ __metadata: dependencies: "@aws-crypto/sha256-browser": "npm:5.2.0" "@aws-crypto/sha256-js": "npm:5.2.0" - "@aws-sdk/client-sso-oidc": "npm:*" - "@aws-sdk/client-sts": "npm:*" "@aws-sdk/core": "npm:*" "@aws-sdk/credential-provider-node": "npm:*" "@aws-sdk/middleware-host-header": "npm:*" @@ -5286,8 +5112,6 @@ __metadata: dependencies: "@aws-crypto/sha256-browser": "npm:5.2.0" "@aws-crypto/sha256-js": "npm:5.2.0" - "@aws-sdk/client-sso-oidc": "npm:*" - "@aws-sdk/client-sts": "npm:*" "@aws-sdk/core": "npm:*" "@aws-sdk/credential-provider-node": "npm:*" "@aws-sdk/middleware-host-header": "npm:*" @@ -5343,8 +5167,6 @@ __metadata: dependencies: "@aws-crypto/sha256-browser": "npm:5.2.0" "@aws-crypto/sha256-js": "npm:5.2.0" - "@aws-sdk/client-sso-oidc": "npm:*" - "@aws-sdk/client-sts": "npm:*" "@aws-sdk/core": "npm:*" "@aws-sdk/credential-provider-node": "npm:*" "@aws-sdk/middleware-host-header": "npm:*" @@ -5399,8 +5221,6 @@ __metadata: dependencies: "@aws-crypto/sha256-browser": "npm:5.2.0" "@aws-crypto/sha256-js": "npm:5.2.0" - "@aws-sdk/client-sso-oidc": "npm:*" - "@aws-sdk/client-sts": "npm:*" "@aws-sdk/core": "npm:*" "@aws-sdk/credential-provider-node": "npm:*" "@aws-sdk/middleware-host-header": "npm:*" @@ -5456,8 +5276,6 @@ __metadata: dependencies: "@aws-crypto/sha256-browser": "npm:5.2.0" "@aws-crypto/sha256-js": "npm:5.2.0" - "@aws-sdk/client-sso-oidc": "npm:*" - "@aws-sdk/client-sts": "npm:*" "@aws-sdk/core": "npm:*" "@aws-sdk/credential-provider-node": "npm:*" "@aws-sdk/middleware-host-header": "npm:*" @@ -5512,8 +5330,6 @@ __metadata: dependencies: "@aws-crypto/sha256-browser": "npm:5.2.0" "@aws-crypto/sha256-js": "npm:5.2.0" - "@aws-sdk/client-sso-oidc": "npm:*" - "@aws-sdk/client-sts": "npm:*" "@aws-sdk/core": "npm:*" "@aws-sdk/credential-provider-node": "npm:*" "@aws-sdk/middleware-host-header": "npm:*" @@ -5566,8 +5382,6 @@ __metadata: dependencies: "@aws-crypto/sha256-browser": "npm:5.2.0" "@aws-crypto/sha256-js": "npm:5.2.0" - "@aws-sdk/client-sso-oidc": "npm:*" - "@aws-sdk/client-sts": "npm:*" "@aws-sdk/core": "npm:*" "@aws-sdk/credential-provider-node": "npm:*" "@aws-sdk/middleware-host-header": "npm:*" @@ -5622,8 +5436,6 @@ __metadata: dependencies: "@aws-crypto/sha256-browser": "npm:5.2.0" "@aws-crypto/sha256-js": "npm:5.2.0" - "@aws-sdk/client-sso-oidc": "npm:*" - "@aws-sdk/client-sts": "npm:*" "@aws-sdk/core": "npm:*" "@aws-sdk/credential-provider-node": "npm:*" "@aws-sdk/middleware-host-header": "npm:*" @@ -5677,8 +5489,6 @@ __metadata: "@aws-crypto/sha256-browser": "npm:5.2.0" "@aws-crypto/sha256-js": "npm:5.2.0" "@aws-sdk/client-iam": "npm:*" - "@aws-sdk/client-sso-oidc": "npm:*" - "@aws-sdk/client-sts": "npm:*" "@aws-sdk/core": "npm:*" "@aws-sdk/credential-provider-node": "npm:*" "@aws-sdk/middleware-host-header": "npm:*" @@ -5732,8 +5542,6 @@ __metadata: dependencies: "@aws-crypto/sha256-browser": "npm:5.2.0" "@aws-crypto/sha256-js": "npm:5.2.0" - "@aws-sdk/client-sso-oidc": "npm:*" - "@aws-sdk/client-sts": "npm:*" "@aws-sdk/core": "npm:*" "@aws-sdk/credential-provider-node": "npm:*" "@aws-sdk/middleware-host-header": "npm:*" @@ -5786,8 +5594,6 @@ __metadata: dependencies: "@aws-crypto/sha256-browser": "npm:5.2.0" "@aws-crypto/sha256-js": "npm:5.2.0" - "@aws-sdk/client-sso-oidc": "npm:*" - "@aws-sdk/client-sts": "npm:*" "@aws-sdk/core": "npm:*" "@aws-sdk/credential-provider-node": "npm:*" "@aws-sdk/middleware-host-header": "npm:*" @@ -5842,8 +5648,6 @@ __metadata: dependencies: "@aws-crypto/sha256-browser": "npm:5.2.0" "@aws-crypto/sha256-js": "npm:5.2.0" - "@aws-sdk/client-sso-oidc": "npm:*" - "@aws-sdk/client-sts": "npm:*" "@aws-sdk/core": "npm:*" "@aws-sdk/credential-provider-node": "npm:*" "@aws-sdk/middleware-host-header": "npm:*" @@ -5898,8 +5702,6 @@ __metadata: dependencies: "@aws-crypto/sha256-browser": "npm:5.2.0" "@aws-crypto/sha256-js": "npm:5.2.0" - "@aws-sdk/client-sso-oidc": "npm:*" - "@aws-sdk/client-sts": "npm:*" "@aws-sdk/core": "npm:*" "@aws-sdk/credential-provider-node": "npm:*" "@aws-sdk/middleware-host-header": "npm:*" @@ -5952,8 +5754,6 @@ __metadata: dependencies: "@aws-crypto/sha256-browser": "npm:5.2.0" "@aws-crypto/sha256-js": "npm:5.2.0" - "@aws-sdk/client-sso-oidc": "npm:*" - "@aws-sdk/client-sts": "npm:*" "@aws-sdk/core": "npm:*" "@aws-sdk/credential-provider-node": "npm:*" "@aws-sdk/middleware-host-header": "npm:*" @@ -6006,8 +5806,6 @@ __metadata: dependencies: "@aws-crypto/sha256-browser": "npm:5.2.0" "@aws-crypto/sha256-js": "npm:5.2.0" - "@aws-sdk/client-sso-oidc": "npm:*" - "@aws-sdk/client-sts": "npm:*" "@aws-sdk/core": "npm:*" "@aws-sdk/credential-provider-node": "npm:*" "@aws-sdk/middleware-host-header": "npm:*" @@ -6060,8 +5858,6 @@ __metadata: dependencies: "@aws-crypto/sha256-browser": "npm:5.2.0" "@aws-crypto/sha256-js": "npm:5.2.0" - "@aws-sdk/client-sso-oidc": "npm:*" - "@aws-sdk/client-sts": "npm:*" "@aws-sdk/core": "npm:*" "@aws-sdk/credential-provider-node": "npm:*" "@aws-sdk/middleware-host-header": "npm:*" @@ -6116,8 +5912,6 @@ __metadata: dependencies: "@aws-crypto/sha256-browser": "npm:5.2.0" "@aws-crypto/sha256-js": "npm:5.2.0" - "@aws-sdk/client-sso-oidc": "npm:*" - "@aws-sdk/client-sts": "npm:*" "@aws-sdk/core": "npm:*" "@aws-sdk/credential-provider-node": "npm:*" "@aws-sdk/middleware-host-header": "npm:*" @@ -6170,8 +5964,6 @@ __metadata: dependencies: "@aws-crypto/sha256-browser": "npm:5.2.0" "@aws-crypto/sha256-js": "npm:5.2.0" - "@aws-sdk/client-sso-oidc": "npm:*" - "@aws-sdk/client-sts": "npm:*" "@aws-sdk/core": "npm:*" "@aws-sdk/credential-provider-node": "npm:*" "@aws-sdk/middleware-host-header": "npm:*" @@ -6224,8 +6016,6 @@ __metadata: dependencies: "@aws-crypto/sha256-browser": "npm:5.2.0" "@aws-crypto/sha256-js": "npm:5.2.0" - "@aws-sdk/client-sso-oidc": "npm:*" - "@aws-sdk/client-sts": "npm:*" "@aws-sdk/core": "npm:*" "@aws-sdk/credential-provider-node": "npm:*" "@aws-sdk/middleware-host-header": "npm:*" @@ -6280,8 +6070,6 @@ __metadata: dependencies: "@aws-crypto/sha256-browser": "npm:5.2.0" "@aws-crypto/sha256-js": "npm:5.2.0" - "@aws-sdk/client-sso-oidc": "npm:*" - "@aws-sdk/client-sts": "npm:*" "@aws-sdk/core": "npm:*" "@aws-sdk/credential-provider-node": "npm:*" "@aws-sdk/middleware-host-header": "npm:*" @@ -6336,8 +6124,6 @@ __metadata: dependencies: "@aws-crypto/sha256-browser": "npm:5.2.0" "@aws-crypto/sha256-js": "npm:5.2.0" - "@aws-sdk/client-sso-oidc": "npm:*" - "@aws-sdk/client-sts": "npm:*" "@aws-sdk/core": "npm:*" "@aws-sdk/credential-provider-node": "npm:*" "@aws-sdk/middleware-host-header": "npm:*" @@ -6390,8 +6176,6 @@ __metadata: dependencies: "@aws-crypto/sha256-browser": "npm:5.2.0" "@aws-crypto/sha256-js": "npm:5.2.0" - "@aws-sdk/client-sso-oidc": "npm:*" - "@aws-sdk/client-sts": "npm:*" "@aws-sdk/core": "npm:*" "@aws-sdk/credential-provider-node": "npm:*" "@aws-sdk/middleware-host-header": "npm:*" @@ -6444,8 +6228,6 @@ __metadata: dependencies: "@aws-crypto/sha256-browser": "npm:5.2.0" "@aws-crypto/sha256-js": "npm:5.2.0" - "@aws-sdk/client-sso-oidc": "npm:*" - "@aws-sdk/client-sts": "npm:*" "@aws-sdk/core": "npm:*" "@aws-sdk/credential-provider-node": "npm:*" "@aws-sdk/middleware-host-header": "npm:*" @@ -6498,8 +6280,6 @@ __metadata: dependencies: "@aws-crypto/sha256-browser": "npm:5.2.0" "@aws-crypto/sha256-js": "npm:5.2.0" - "@aws-sdk/client-sso-oidc": "npm:*" - "@aws-sdk/client-sts": "npm:*" "@aws-sdk/core": "npm:*" "@aws-sdk/credential-provider-node": "npm:*" "@aws-sdk/middleware-host-header": "npm:*" @@ -6552,8 +6332,6 @@ __metadata: dependencies: "@aws-crypto/sha256-browser": "npm:5.2.0" "@aws-crypto/sha256-js": "npm:5.2.0" - "@aws-sdk/client-sso-oidc": "npm:*" - "@aws-sdk/client-sts": "npm:*" "@aws-sdk/core": "npm:*" "@aws-sdk/credential-provider-node": "npm:*" "@aws-sdk/middleware-host-header": "npm:*" @@ -6606,8 +6384,6 @@ __metadata: dependencies: "@aws-crypto/sha256-browser": "npm:5.2.0" "@aws-crypto/sha256-js": "npm:5.2.0" - "@aws-sdk/client-sso-oidc": "npm:*" - "@aws-sdk/client-sts": "npm:*" "@aws-sdk/core": "npm:*" "@aws-sdk/credential-provider-node": "npm:*" "@aws-sdk/middleware-host-header": "npm:*" @@ -6660,8 +6436,6 @@ __metadata: dependencies: "@aws-crypto/sha256-browser": "npm:5.2.0" "@aws-crypto/sha256-js": "npm:5.2.0" - "@aws-sdk/client-sso-oidc": "npm:*" - "@aws-sdk/client-sts": "npm:*" "@aws-sdk/core": "npm:*" "@aws-sdk/credential-provider-node": "npm:*" "@aws-sdk/middleware-host-header": "npm:*" @@ -6714,8 +6488,6 @@ __metadata: dependencies: "@aws-crypto/sha256-browser": "npm:5.2.0" "@aws-crypto/sha256-js": "npm:5.2.0" - "@aws-sdk/client-sso-oidc": "npm:*" - "@aws-sdk/client-sts": "npm:*" "@aws-sdk/core": "npm:*" "@aws-sdk/credential-provider-node": "npm:*" "@aws-sdk/middleware-host-header": "npm:*" @@ -6769,8 +6541,6 @@ __metadata: dependencies: "@aws-crypto/sha256-browser": "npm:5.2.0" "@aws-crypto/sha256-js": "npm:5.2.0" - "@aws-sdk/client-sso-oidc": "npm:*" - "@aws-sdk/client-sts": "npm:*" "@aws-sdk/core": "npm:*" "@aws-sdk/credential-provider-node": "npm:*" "@aws-sdk/middleware-host-header": "npm:*" @@ -6823,8 +6593,6 @@ __metadata: dependencies: "@aws-crypto/sha256-browser": "npm:5.2.0" "@aws-crypto/sha256-js": "npm:5.2.0" - "@aws-sdk/client-sso-oidc": "npm:*" - "@aws-sdk/client-sts": "npm:*" "@aws-sdk/core": "npm:*" "@aws-sdk/credential-provider-node": "npm:*" "@aws-sdk/middleware-host-header": "npm:*" @@ -6879,8 +6647,6 @@ __metadata: dependencies: "@aws-crypto/sha256-browser": "npm:5.2.0" "@aws-crypto/sha256-js": "npm:5.2.0" - "@aws-sdk/client-sso-oidc": "npm:*" - "@aws-sdk/client-sts": "npm:*" "@aws-sdk/core": "npm:*" "@aws-sdk/credential-provider-node": "npm:*" "@aws-sdk/middleware-host-header": "npm:*" @@ -6935,8 +6701,6 @@ __metadata: dependencies: "@aws-crypto/sha256-browser": "npm:5.2.0" "@aws-crypto/sha256-js": "npm:5.2.0" - "@aws-sdk/client-sso-oidc": "npm:*" - "@aws-sdk/client-sts": "npm:*" "@aws-sdk/core": "npm:*" "@aws-sdk/credential-provider-node": "npm:*" "@aws-sdk/middleware-host-header": "npm:*" @@ -6992,8 +6756,6 @@ __metadata: dependencies: "@aws-crypto/sha256-browser": "npm:5.2.0" "@aws-crypto/sha256-js": "npm:5.2.0" - "@aws-sdk/client-sso-oidc": "npm:*" - "@aws-sdk/client-sts": "npm:*" "@aws-sdk/core": "npm:*" "@aws-sdk/credential-provider-node": "npm:*" "@aws-sdk/middleware-host-header": "npm:*" @@ -7046,8 +6808,6 @@ __metadata: dependencies: "@aws-crypto/sha256-browser": "npm:5.2.0" "@aws-crypto/sha256-js": "npm:5.2.0" - "@aws-sdk/client-sso-oidc": "npm:*" - "@aws-sdk/client-sts": "npm:*" "@aws-sdk/core": "npm:*" "@aws-sdk/credential-provider-node": "npm:*" "@aws-sdk/middleware-host-header": "npm:*" @@ -7103,8 +6863,6 @@ __metadata: dependencies: "@aws-crypto/sha256-browser": "npm:5.2.0" "@aws-crypto/sha256-js": "npm:5.2.0" - "@aws-sdk/client-sso-oidc": "npm:*" - "@aws-sdk/client-sts": "npm:*" "@aws-sdk/core": "npm:*" "@aws-sdk/credential-provider-node": "npm:*" "@aws-sdk/middleware-host-header": "npm:*" @@ -7157,8 +6915,6 @@ __metadata: dependencies: "@aws-crypto/sha256-browser": "npm:5.2.0" "@aws-crypto/sha256-js": "npm:5.2.0" - "@aws-sdk/client-sso-oidc": "npm:*" - "@aws-sdk/client-sts": "npm:*" "@aws-sdk/core": "npm:*" "@aws-sdk/credential-provider-node": "npm:*" "@aws-sdk/middleware-host-header": "npm:*" @@ -7211,8 +6967,6 @@ __metadata: dependencies: "@aws-crypto/sha256-browser": "npm:5.2.0" "@aws-crypto/sha256-js": "npm:5.2.0" - "@aws-sdk/client-sso-oidc": "npm:*" - "@aws-sdk/client-sts": "npm:*" "@aws-sdk/core": "npm:*" "@aws-sdk/credential-provider-node": "npm:*" "@aws-sdk/middleware-host-header": "npm:*" @@ -7267,8 +7021,6 @@ __metadata: dependencies: "@aws-crypto/sha256-browser": "npm:5.2.0" "@aws-crypto/sha256-js": "npm:5.2.0" - "@aws-sdk/client-sso-oidc": "npm:*" - "@aws-sdk/client-sts": "npm:*" "@aws-sdk/core": "npm:*" "@aws-sdk/credential-provider-node": "npm:*" "@aws-sdk/middleware-host-header": "npm:*" @@ -7321,8 +7073,6 @@ __metadata: dependencies: "@aws-crypto/sha256-browser": "npm:5.2.0" "@aws-crypto/sha256-js": "npm:5.2.0" - "@aws-sdk/client-sso-oidc": "npm:*" - "@aws-sdk/client-sts": "npm:*" "@aws-sdk/core": "npm:*" "@aws-sdk/credential-provider-node": "npm:*" "@aws-sdk/middleware-host-header": "npm:*" @@ -7377,8 +7127,6 @@ __metadata: dependencies: "@aws-crypto/sha256-browser": "npm:5.2.0" "@aws-crypto/sha256-js": "npm:5.2.0" - "@aws-sdk/client-sso-oidc": "npm:*" - "@aws-sdk/client-sts": "npm:*" "@aws-sdk/core": "npm:*" "@aws-sdk/credential-provider-node": "npm:*" "@aws-sdk/middleware-host-header": "npm:*" @@ -7431,8 +7179,6 @@ __metadata: dependencies: "@aws-crypto/sha256-browser": "npm:5.2.0" "@aws-crypto/sha256-js": "npm:5.2.0" - "@aws-sdk/client-sso-oidc": "npm:*" - "@aws-sdk/client-sts": "npm:*" "@aws-sdk/core": "npm:*" "@aws-sdk/credential-provider-node": "npm:*" "@aws-sdk/middleware-host-header": "npm:*" @@ -7485,8 +7231,6 @@ __metadata: dependencies: "@aws-crypto/sha256-browser": "npm:5.2.0" "@aws-crypto/sha256-js": "npm:5.2.0" - "@aws-sdk/client-sso-oidc": "npm:*" - "@aws-sdk/client-sts": "npm:*" "@aws-sdk/core": "npm:*" "@aws-sdk/credential-provider-node": "npm:*" "@aws-sdk/middleware-host-header": "npm:*" @@ -7541,8 +7285,6 @@ __metadata: dependencies: "@aws-crypto/sha256-browser": "npm:5.2.0" "@aws-crypto/sha256-js": "npm:5.2.0" - "@aws-sdk/client-sso-oidc": "npm:*" - "@aws-sdk/client-sts": "npm:*" "@aws-sdk/core": "npm:*" "@aws-sdk/credential-provider-node": "npm:*" "@aws-sdk/middleware-host-header": "npm:*" @@ -7597,8 +7339,6 @@ __metadata: dependencies: "@aws-crypto/sha256-browser": "npm:5.2.0" "@aws-crypto/sha256-js": "npm:5.2.0" - "@aws-sdk/client-sso-oidc": "npm:*" - "@aws-sdk/client-sts": "npm:*" "@aws-sdk/core": "npm:*" "@aws-sdk/credential-provider-node": "npm:*" "@aws-sdk/middleware-host-header": "npm:*" @@ -7651,8 +7391,6 @@ __metadata: dependencies: "@aws-crypto/sha256-browser": "npm:5.2.0" "@aws-crypto/sha256-js": "npm:5.2.0" - "@aws-sdk/client-sso-oidc": "npm:*" - "@aws-sdk/client-sts": "npm:*" "@aws-sdk/core": "npm:*" "@aws-sdk/credential-provider-node": "npm:*" "@aws-sdk/middleware-host-header": "npm:*" @@ -7708,8 +7446,6 @@ __metadata: dependencies: "@aws-crypto/sha256-browser": "npm:5.2.0" "@aws-crypto/sha256-js": "npm:5.2.0" - "@aws-sdk/client-sso-oidc": "npm:*" - "@aws-sdk/client-sts": "npm:*" "@aws-sdk/core": "npm:*" "@aws-sdk/credential-provider-node": "npm:*" "@aws-sdk/middleware-host-header": "npm:*" @@ -7762,8 +7498,6 @@ __metadata: dependencies: "@aws-crypto/sha256-browser": "npm:5.2.0" "@aws-crypto/sha256-js": "npm:5.2.0" - "@aws-sdk/client-sso-oidc": "npm:*" - "@aws-sdk/client-sts": "npm:*" "@aws-sdk/core": "npm:*" "@aws-sdk/credential-provider-node": "npm:*" "@aws-sdk/middleware-endpoint-discovery": "npm:*" @@ -7820,8 +7554,6 @@ __metadata: dependencies: "@aws-crypto/sha256-browser": "npm:5.2.0" "@aws-crypto/sha256-js": "npm:5.2.0" - "@aws-sdk/client-sso-oidc": "npm:*" - "@aws-sdk/client-sts": "npm:*" "@aws-sdk/core": "npm:*" "@aws-sdk/credential-provider-node": "npm:*" "@aws-sdk/middleware-host-header": "npm:*" @@ -7877,8 +7609,6 @@ __metadata: dependencies: "@aws-crypto/sha256-browser": "npm:5.2.0" "@aws-crypto/sha256-js": "npm:5.2.0" - "@aws-sdk/client-sso-oidc": "npm:*" - "@aws-sdk/client-sts": "npm:*" "@aws-sdk/core": "npm:*" "@aws-sdk/credential-provider-node": "npm:*" "@aws-sdk/middleware-host-header": "npm:*" @@ -7931,8 +7661,6 @@ __metadata: dependencies: "@aws-crypto/sha256-browser": "npm:5.2.0" "@aws-crypto/sha256-js": "npm:5.2.0" - "@aws-sdk/client-sso-oidc": "npm:*" - "@aws-sdk/client-sts": "npm:*" "@aws-sdk/core": "npm:*" "@aws-sdk/credential-provider-node": "npm:*" "@aws-sdk/middleware-host-header": "npm:*" @@ -7989,8 +7717,6 @@ __metadata: dependencies: "@aws-crypto/sha256-browser": "npm:5.2.0" "@aws-crypto/sha256-js": "npm:5.2.0" - "@aws-sdk/client-sso-oidc": "npm:*" - "@aws-sdk/client-sts": "npm:*" "@aws-sdk/core": "npm:*" "@aws-sdk/credential-provider-node": "npm:*" "@aws-sdk/middleware-host-header": "npm:*" @@ -8043,8 +7769,6 @@ __metadata: dependencies: "@aws-crypto/sha256-browser": "npm:5.2.0" "@aws-crypto/sha256-js": "npm:5.2.0" - "@aws-sdk/client-sso-oidc": "npm:*" - "@aws-sdk/client-sts": "npm:*" "@aws-sdk/core": "npm:*" "@aws-sdk/credential-provider-node": "npm:*" "@aws-sdk/middleware-host-header": "npm:*" @@ -8098,8 +7822,6 @@ __metadata: dependencies: "@aws-crypto/sha256-browser": "npm:5.2.0" "@aws-crypto/sha256-js": "npm:5.2.0" - "@aws-sdk/client-sso-oidc": "npm:*" - "@aws-sdk/client-sts": "npm:*" "@aws-sdk/core": "npm:*" "@aws-sdk/credential-provider-node": "npm:*" "@aws-sdk/middleware-host-header": "npm:*" @@ -8155,8 +7877,6 @@ __metadata: dependencies: "@aws-crypto/sha256-browser": "npm:5.2.0" "@aws-crypto/sha256-js": "npm:5.2.0" - "@aws-sdk/client-sso-oidc": "npm:*" - "@aws-sdk/client-sts": "npm:*" "@aws-sdk/core": "npm:*" "@aws-sdk/credential-provider-node": "npm:*" "@aws-sdk/middleware-host-header": "npm:*" @@ -8211,8 +7931,6 @@ __metadata: dependencies: "@aws-crypto/sha256-browser": "npm:5.2.0" "@aws-crypto/sha256-js": "npm:5.2.0" - "@aws-sdk/client-sso-oidc": "npm:*" - "@aws-sdk/client-sts": "npm:*" "@aws-sdk/core": "npm:*" "@aws-sdk/credential-provider-node": "npm:*" "@aws-sdk/middleware-host-header": "npm:*" @@ -8265,8 +7983,6 @@ __metadata: dependencies: "@aws-crypto/sha256-browser": "npm:5.2.0" "@aws-crypto/sha256-js": "npm:5.2.0" - "@aws-sdk/client-sso-oidc": "npm:*" - "@aws-sdk/client-sts": "npm:*" "@aws-sdk/core": "npm:*" "@aws-sdk/credential-provider-node": "npm:*" "@aws-sdk/middleware-host-header": "npm:*" @@ -8322,8 +8038,6 @@ __metadata: dependencies: "@aws-crypto/sha256-browser": "npm:5.2.0" "@aws-crypto/sha256-js": "npm:5.2.0" - "@aws-sdk/client-sso-oidc": "npm:*" - "@aws-sdk/client-sts": "npm:*" "@aws-sdk/core": "npm:*" "@aws-sdk/credential-provider-node": "npm:*" "@aws-sdk/middleware-host-header": "npm:*" @@ -8377,8 +8091,6 @@ __metadata: dependencies: "@aws-crypto/sha256-browser": "npm:5.2.0" "@aws-crypto/sha256-js": "npm:5.2.0" - "@aws-sdk/client-sso-oidc": "npm:*" - "@aws-sdk/client-sts": "npm:*" "@aws-sdk/core": "npm:*" "@aws-sdk/credential-provider-node": "npm:*" "@aws-sdk/middleware-host-header": "npm:*" @@ -8431,8 +8143,6 @@ __metadata: dependencies: "@aws-crypto/sha256-browser": "npm:5.2.0" "@aws-crypto/sha256-js": "npm:5.2.0" - "@aws-sdk/client-sso-oidc": "npm:*" - "@aws-sdk/client-sts": "npm:*" "@aws-sdk/core": "npm:*" "@aws-sdk/credential-provider-node": "npm:*" "@aws-sdk/middleware-host-header": "npm:*" @@ -8486,8 +8196,6 @@ __metadata: dependencies: "@aws-crypto/sha256-browser": "npm:5.2.0" "@aws-crypto/sha256-js": "npm:5.2.0" - "@aws-sdk/client-sso-oidc": "npm:*" - "@aws-sdk/client-sts": "npm:*" "@aws-sdk/core": "npm:*" "@aws-sdk/credential-provider-node": "npm:*" "@aws-sdk/middleware-host-header": "npm:*" @@ -8541,8 +8249,6 @@ __metadata: dependencies: "@aws-crypto/sha256-browser": "npm:5.2.0" "@aws-crypto/sha256-js": "npm:5.2.0" - "@aws-sdk/client-sso-oidc": "npm:*" - "@aws-sdk/client-sts": "npm:*" "@aws-sdk/core": "npm:*" "@aws-sdk/credential-provider-node": "npm:*" "@aws-sdk/middleware-host-header": "npm:*" @@ -8596,8 +8302,6 @@ __metadata: dependencies: "@aws-crypto/sha256-browser": "npm:5.2.0" "@aws-crypto/sha256-js": "npm:5.2.0" - "@aws-sdk/client-sso-oidc": "npm:*" - "@aws-sdk/client-sts": "npm:*" "@aws-sdk/core": "npm:*" "@aws-sdk/credential-provider-node": "npm:*" "@aws-sdk/middleware-host-header": "npm:*" @@ -8651,8 +8355,6 @@ __metadata: dependencies: "@aws-crypto/sha256-browser": "npm:5.2.0" "@aws-crypto/sha256-js": "npm:5.2.0" - "@aws-sdk/client-sso-oidc": "npm:*" - "@aws-sdk/client-sts": "npm:*" "@aws-sdk/core": "npm:*" "@aws-sdk/credential-provider-node": "npm:*" "@aws-sdk/middleware-host-header": "npm:*" @@ -8705,8 +8407,6 @@ __metadata: dependencies: "@aws-crypto/sha256-browser": "npm:5.2.0" "@aws-crypto/sha256-js": "npm:5.2.0" - "@aws-sdk/client-sso-oidc": "npm:*" - "@aws-sdk/client-sts": "npm:*" "@aws-sdk/core": "npm:*" "@aws-sdk/credential-provider-node": "npm:*" "@aws-sdk/middleware-host-header": "npm:*" @@ -8761,8 +8461,6 @@ __metadata: dependencies: "@aws-crypto/sha256-browser": "npm:5.2.0" "@aws-crypto/sha256-js": "npm:5.2.0" - "@aws-sdk/client-sso-oidc": "npm:*" - "@aws-sdk/client-sts": "npm:*" "@aws-sdk/core": "npm:*" "@aws-sdk/credential-provider-node": "npm:*" "@aws-sdk/middleware-host-header": "npm:*" @@ -8817,8 +8515,6 @@ __metadata: dependencies: "@aws-crypto/sha256-browser": "npm:5.2.0" "@aws-crypto/sha256-js": "npm:5.2.0" - "@aws-sdk/client-sso-oidc": "npm:*" - "@aws-sdk/client-sts": "npm:*" "@aws-sdk/core": "npm:*" "@aws-sdk/credential-provider-node": "npm:*" "@aws-sdk/middleware-host-header": "npm:*" @@ -8872,8 +8568,6 @@ __metadata: dependencies: "@aws-crypto/sha256-browser": "npm:5.2.0" "@aws-crypto/sha256-js": "npm:5.2.0" - "@aws-sdk/client-sso-oidc": "npm:*" - "@aws-sdk/client-sts": "npm:*" "@aws-sdk/core": "npm:*" "@aws-sdk/credential-provider-node": "npm:*" "@aws-sdk/middleware-host-header": "npm:*" @@ -8926,8 +8620,6 @@ __metadata: dependencies: "@aws-crypto/sha256-browser": "npm:5.2.0" "@aws-crypto/sha256-js": "npm:5.2.0" - "@aws-sdk/client-sso-oidc": "npm:*" - "@aws-sdk/client-sts": "npm:*" "@aws-sdk/core": "npm:*" "@aws-sdk/credential-provider-node": "npm:*" "@aws-sdk/middleware-host-header": "npm:*" @@ -8982,8 +8674,6 @@ __metadata: dependencies: "@aws-crypto/sha256-browser": "npm:5.2.0" "@aws-crypto/sha256-js": "npm:5.2.0" - "@aws-sdk/client-sso-oidc": "npm:*" - "@aws-sdk/client-sts": "npm:*" "@aws-sdk/core": "npm:*" "@aws-sdk/credential-provider-node": "npm:*" "@aws-sdk/middleware-host-header": "npm:*" @@ -9036,8 +8726,6 @@ __metadata: dependencies: "@aws-crypto/sha256-browser": "npm:5.2.0" "@aws-crypto/sha256-js": "npm:5.2.0" - "@aws-sdk/client-sso-oidc": "npm:*" - "@aws-sdk/client-sts": "npm:*" "@aws-sdk/core": "npm:*" "@aws-sdk/credential-provider-node": "npm:*" "@aws-sdk/middleware-host-header": "npm:*" @@ -9092,8 +8780,6 @@ __metadata: dependencies: "@aws-crypto/sha256-browser": "npm:5.2.0" "@aws-crypto/sha256-js": "npm:5.2.0" - "@aws-sdk/client-sso-oidc": "npm:*" - "@aws-sdk/client-sts": "npm:*" "@aws-sdk/core": "npm:*" "@aws-sdk/credential-provider-node": "npm:*" "@aws-sdk/middleware-host-header": "npm:*" @@ -9148,8 +8834,6 @@ __metadata: dependencies: "@aws-crypto/sha256-browser": "npm:5.2.0" "@aws-crypto/sha256-js": "npm:5.2.0" - "@aws-sdk/client-sso-oidc": "npm:*" - "@aws-sdk/client-sts": "npm:*" "@aws-sdk/core": "npm:*" "@aws-sdk/credential-provider-node": "npm:*" "@aws-sdk/middleware-host-header": "npm:*" @@ -9202,8 +8886,6 @@ __metadata: dependencies: "@aws-crypto/sha256-browser": "npm:5.2.0" "@aws-crypto/sha256-js": "npm:5.2.0" - "@aws-sdk/client-sso-oidc": "npm:*" - "@aws-sdk/client-sts": "npm:*" "@aws-sdk/core": "npm:*" "@aws-sdk/credential-provider-node": "npm:*" "@aws-sdk/middleware-host-header": "npm:*" @@ -9258,8 +8940,6 @@ __metadata: dependencies: "@aws-crypto/sha256-browser": "npm:5.2.0" "@aws-crypto/sha256-js": "npm:5.2.0" - "@aws-sdk/client-sso-oidc": "npm:*" - "@aws-sdk/client-sts": "npm:*" "@aws-sdk/core": "npm:*" "@aws-sdk/credential-provider-node": "npm:*" "@aws-sdk/middleware-host-header": "npm:*" @@ -9312,8 +8992,6 @@ __metadata: dependencies: "@aws-crypto/sha256-browser": "npm:5.2.0" "@aws-crypto/sha256-js": "npm:5.2.0" - "@aws-sdk/client-sso-oidc": "npm:*" - "@aws-sdk/client-sts": "npm:*" "@aws-sdk/core": "npm:*" "@aws-sdk/credential-provider-node": "npm:*" "@aws-sdk/middleware-host-header": "npm:*" @@ -9366,8 +9044,6 @@ __metadata: dependencies: "@aws-crypto/sha256-browser": "npm:5.2.0" "@aws-crypto/sha256-js": "npm:5.2.0" - "@aws-sdk/client-sso-oidc": "npm:*" - "@aws-sdk/client-sts": "npm:*" "@aws-sdk/core": "npm:*" "@aws-sdk/credential-provider-node": "npm:*" "@aws-sdk/middleware-host-header": "npm:*" @@ -9420,8 +9096,6 @@ __metadata: dependencies: "@aws-crypto/sha256-browser": "npm:5.2.0" "@aws-crypto/sha256-js": "npm:5.2.0" - "@aws-sdk/client-sso-oidc": "npm:*" - "@aws-sdk/client-sts": "npm:*" "@aws-sdk/core": "npm:*" "@aws-sdk/credential-provider-node": "npm:*" "@aws-sdk/middleware-host-header": "npm:*" @@ -9474,8 +9148,6 @@ __metadata: dependencies: "@aws-crypto/sha256-browser": "npm:5.2.0" "@aws-crypto/sha256-js": "npm:5.2.0" - "@aws-sdk/client-sso-oidc": "npm:*" - "@aws-sdk/client-sts": "npm:*" "@aws-sdk/core": "npm:*" "@aws-sdk/credential-provider-node": "npm:*" "@aws-sdk/middleware-host-header": "npm:*" @@ -9528,8 +9200,6 @@ __metadata: dependencies: "@aws-crypto/sha256-browser": "npm:5.2.0" "@aws-crypto/sha256-js": "npm:5.2.0" - "@aws-sdk/client-sso-oidc": "npm:*" - "@aws-sdk/client-sts": "npm:*" "@aws-sdk/core": "npm:*" "@aws-sdk/credential-provider-node": "npm:*" "@aws-sdk/middleware-host-header": "npm:*" @@ -9584,8 +9254,6 @@ __metadata: dependencies: "@aws-crypto/sha256-browser": "npm:5.2.0" "@aws-crypto/sha256-js": "npm:5.2.0" - "@aws-sdk/client-sso-oidc": "npm:*" - "@aws-sdk/client-sts": "npm:*" "@aws-sdk/core": "npm:*" "@aws-sdk/credential-provider-node": "npm:*" "@aws-sdk/middleware-host-header": "npm:*" @@ -9638,8 +9306,6 @@ __metadata: dependencies: "@aws-crypto/sha256-browser": "npm:5.2.0" "@aws-crypto/sha256-js": "npm:5.2.0" - "@aws-sdk/client-sso-oidc": "npm:*" - "@aws-sdk/client-sts": "npm:*" "@aws-sdk/core": "npm:*" "@aws-sdk/credential-provider-node": "npm:*" "@aws-sdk/middleware-host-header": "npm:*" @@ -9693,8 +9359,6 @@ __metadata: dependencies: "@aws-crypto/sha256-browser": "npm:5.2.0" "@aws-crypto/sha256-js": "npm:5.2.0" - "@aws-sdk/client-sso-oidc": "npm:*" - "@aws-sdk/client-sts": "npm:*" "@aws-sdk/core": "npm:*" "@aws-sdk/credential-provider-node": "npm:*" "@aws-sdk/middleware-host-header": "npm:*" @@ -9747,8 +9411,6 @@ __metadata: dependencies: "@aws-crypto/sha256-browser": "npm:5.2.0" "@aws-crypto/sha256-js": "npm:5.2.0" - "@aws-sdk/client-sso-oidc": "npm:*" - "@aws-sdk/client-sts": "npm:*" "@aws-sdk/core": "npm:*" "@aws-sdk/credential-provider-node": "npm:*" "@aws-sdk/middleware-host-header": "npm:*" @@ -9803,8 +9465,6 @@ __metadata: "@aws-crypto/sha256-js": "npm:5.2.0" "@aws-sdk/body-checksum-browser": "npm:*" "@aws-sdk/body-checksum-node": "npm:*" - "@aws-sdk/client-sso-oidc": "npm:*" - "@aws-sdk/client-sts": "npm:*" "@aws-sdk/core": "npm:*" "@aws-sdk/credential-provider-node": "npm:*" "@aws-sdk/middleware-host-header": "npm:*" @@ -9860,8 +9520,6 @@ __metadata: dependencies: "@aws-crypto/sha256-browser": "npm:5.2.0" "@aws-crypto/sha256-js": "npm:5.2.0" - "@aws-sdk/client-sso-oidc": "npm:*" - "@aws-sdk/client-sts": "npm:*" "@aws-sdk/core": "npm:*" "@aws-sdk/credential-provider-node": "npm:*" "@aws-sdk/middleware-host-header": "npm:*" @@ -9916,8 +9574,6 @@ __metadata: dependencies: "@aws-crypto/sha256-browser": "npm:5.2.0" "@aws-crypto/sha256-js": "npm:5.2.0" - "@aws-sdk/client-sso-oidc": "npm:*" - "@aws-sdk/client-sts": "npm:*" "@aws-sdk/core": "npm:*" "@aws-sdk/credential-provider-node": "npm:*" "@aws-sdk/middleware-host-header": "npm:*" @@ -9970,8 +9626,6 @@ __metadata: dependencies: "@aws-crypto/sha256-browser": "npm:5.2.0" "@aws-crypto/sha256-js": "npm:5.2.0" - "@aws-sdk/client-sso-oidc": "npm:*" - "@aws-sdk/client-sts": "npm:*" "@aws-sdk/core": "npm:*" "@aws-sdk/credential-provider-node": "npm:*" "@aws-sdk/middleware-host-header": "npm:*" @@ -10026,8 +9680,6 @@ __metadata: dependencies: "@aws-crypto/sha256-browser": "npm:5.2.0" "@aws-crypto/sha256-js": "npm:5.2.0" - "@aws-sdk/client-sso-oidc": "npm:*" - "@aws-sdk/client-sts": "npm:*" "@aws-sdk/core": "npm:*" "@aws-sdk/credential-provider-node": "npm:*" "@aws-sdk/middleware-host-header": "npm:*" @@ -10080,8 +9732,6 @@ __metadata: dependencies: "@aws-crypto/sha256-browser": "npm:5.2.0" "@aws-crypto/sha256-js": "npm:5.2.0" - "@aws-sdk/client-sso-oidc": "npm:*" - "@aws-sdk/client-sts": "npm:*" "@aws-sdk/core": "npm:*" "@aws-sdk/credential-provider-node": "npm:*" "@aws-sdk/middleware-host-header": "npm:*" @@ -10136,8 +9786,6 @@ __metadata: dependencies: "@aws-crypto/sha256-browser": "npm:5.2.0" "@aws-crypto/sha256-js": "npm:5.2.0" - "@aws-sdk/client-sso-oidc": "npm:*" - "@aws-sdk/client-sts": "npm:*" "@aws-sdk/core": "npm:*" "@aws-sdk/credential-provider-node": "npm:*" "@aws-sdk/middleware-host-header": "npm:*" @@ -10191,8 +9839,6 @@ __metadata: dependencies: "@aws-crypto/sha256-browser": "npm:5.2.0" "@aws-crypto/sha256-js": "npm:5.2.0" - "@aws-sdk/client-sso-oidc": "npm:*" - "@aws-sdk/client-sts": "npm:*" "@aws-sdk/core": "npm:*" "@aws-sdk/credential-provider-node": "npm:*" "@aws-sdk/middleware-host-header": "npm:*" @@ -10247,8 +9893,6 @@ __metadata: dependencies: "@aws-crypto/sha256-browser": "npm:5.2.0" "@aws-crypto/sha256-js": "npm:5.2.0" - "@aws-sdk/client-sso-oidc": "npm:*" - "@aws-sdk/client-sts": "npm:*" "@aws-sdk/core": "npm:*" "@aws-sdk/credential-provider-node": "npm:*" "@aws-sdk/middleware-host-header": "npm:*" @@ -10301,8 +9945,6 @@ __metadata: dependencies: "@aws-crypto/sha256-browser": "npm:5.2.0" "@aws-crypto/sha256-js": "npm:5.2.0" - "@aws-sdk/client-sso-oidc": "npm:*" - "@aws-sdk/client-sts": "npm:*" "@aws-sdk/core": "npm:*" "@aws-sdk/credential-provider-node": "npm:*" "@aws-sdk/middleware-host-header": "npm:*" @@ -10357,8 +9999,6 @@ __metadata: dependencies: "@aws-crypto/sha256-browser": "npm:5.2.0" "@aws-crypto/sha256-js": "npm:5.2.0" - "@aws-sdk/client-sso-oidc": "npm:*" - "@aws-sdk/client-sts": "npm:*" "@aws-sdk/core": "npm:*" "@aws-sdk/credential-provider-node": "npm:*" "@aws-sdk/middleware-host-header": "npm:*" @@ -10412,8 +10052,6 @@ __metadata: dependencies: "@aws-crypto/sha256-browser": "npm:5.2.0" "@aws-crypto/sha256-js": "npm:5.2.0" - "@aws-sdk/client-sso-oidc": "npm:*" - "@aws-sdk/client-sts": "npm:*" "@aws-sdk/core": "npm:*" "@aws-sdk/credential-provider-node": "npm:*" "@aws-sdk/middleware-host-header": "npm:*" @@ -10466,8 +10104,6 @@ __metadata: dependencies: "@aws-crypto/sha256-browser": "npm:5.2.0" "@aws-crypto/sha256-js": "npm:5.2.0" - "@aws-sdk/client-sso-oidc": "npm:*" - "@aws-sdk/client-sts": "npm:*" "@aws-sdk/core": "npm:*" "@aws-sdk/credential-provider-node": "npm:*" "@aws-sdk/middleware-host-header": "npm:*" @@ -10522,8 +10158,6 @@ __metadata: dependencies: "@aws-crypto/sha256-browser": "npm:5.2.0" "@aws-crypto/sha256-js": "npm:5.2.0" - "@aws-sdk/client-sso-oidc": "npm:*" - "@aws-sdk/client-sts": "npm:*" "@aws-sdk/core": "npm:*" "@aws-sdk/credential-provider-node": "npm:*" "@aws-sdk/middleware-host-header": "npm:*" @@ -10576,8 +10210,6 @@ __metadata: dependencies: "@aws-crypto/sha256-browser": "npm:5.2.0" "@aws-crypto/sha256-js": "npm:5.2.0" - "@aws-sdk/client-sso-oidc": "npm:*" - "@aws-sdk/client-sts": "npm:*" "@aws-sdk/core": "npm:*" "@aws-sdk/credential-provider-node": "npm:*" "@aws-sdk/middleware-host-header": "npm:*" @@ -10632,8 +10264,6 @@ __metadata: dependencies: "@aws-crypto/sha256-browser": "npm:5.2.0" "@aws-crypto/sha256-js": "npm:5.2.0" - "@aws-sdk/client-sso-oidc": "npm:*" - "@aws-sdk/client-sts": "npm:*" "@aws-sdk/core": "npm:*" "@aws-sdk/credential-provider-node": "npm:*" "@aws-sdk/middleware-host-header": "npm:*" @@ -10686,8 +10316,6 @@ __metadata: dependencies: "@aws-crypto/sha256-browser": "npm:5.2.0" "@aws-crypto/sha256-js": "npm:5.2.0" - "@aws-sdk/client-sso-oidc": "npm:*" - "@aws-sdk/client-sts": "npm:*" "@aws-sdk/core": "npm:*" "@aws-sdk/credential-provider-node": "npm:*" "@aws-sdk/middleware-host-header": "npm:*" @@ -10742,8 +10370,6 @@ __metadata: dependencies: "@aws-crypto/sha256-browser": "npm:5.2.0" "@aws-crypto/sha256-js": "npm:5.2.0" - "@aws-sdk/client-sso-oidc": "npm:*" - "@aws-sdk/client-sts": "npm:*" "@aws-sdk/core": "npm:*" "@aws-sdk/credential-provider-node": "npm:*" "@aws-sdk/middleware-host-header": "npm:*" @@ -10796,8 +10422,6 @@ __metadata: dependencies: "@aws-crypto/sha256-browser": "npm:5.2.0" "@aws-crypto/sha256-js": "npm:5.2.0" - "@aws-sdk/client-sso-oidc": "npm:*" - "@aws-sdk/client-sts": "npm:*" "@aws-sdk/core": "npm:*" "@aws-sdk/credential-provider-node": "npm:*" "@aws-sdk/middleware-host-header": "npm:*" @@ -10851,8 +10475,6 @@ __metadata: dependencies: "@aws-crypto/sha256-browser": "npm:5.2.0" "@aws-crypto/sha256-js": "npm:5.2.0" - "@aws-sdk/client-sso-oidc": "npm:*" - "@aws-sdk/client-sts": "npm:*" "@aws-sdk/core": "npm:*" "@aws-sdk/credential-provider-node": "npm:*" "@aws-sdk/middleware-host-header": "npm:*" @@ -10905,8 +10527,6 @@ __metadata: dependencies: "@aws-crypto/sha256-browser": "npm:5.2.0" "@aws-crypto/sha256-js": "npm:5.2.0" - "@aws-sdk/client-sso-oidc": "npm:*" - "@aws-sdk/client-sts": "npm:*" "@aws-sdk/core": "npm:*" "@aws-sdk/credential-provider-node": "npm:*" "@aws-sdk/middleware-host-header": "npm:*" @@ -10959,8 +10579,6 @@ __metadata: dependencies: "@aws-crypto/sha256-browser": "npm:5.2.0" "@aws-crypto/sha256-js": "npm:5.2.0" - "@aws-sdk/client-sso-oidc": "npm:*" - "@aws-sdk/client-sts": "npm:*" "@aws-sdk/core": "npm:*" "@aws-sdk/credential-provider-node": "npm:*" "@aws-sdk/middleware-host-header": "npm:*" @@ -11015,8 +10633,6 @@ __metadata: dependencies: "@aws-crypto/sha256-browser": "npm:5.2.0" "@aws-crypto/sha256-js": "npm:5.2.0" - "@aws-sdk/client-sso-oidc": "npm:*" - "@aws-sdk/client-sts": "npm:*" "@aws-sdk/core": "npm:*" "@aws-sdk/credential-provider-node": "npm:*" "@aws-sdk/middleware-host-header": "npm:*" @@ -11072,8 +10688,6 @@ __metadata: dependencies: "@aws-crypto/sha256-browser": "npm:5.2.0" "@aws-crypto/sha256-js": "npm:5.2.0" - "@aws-sdk/client-sso-oidc": "npm:*" - "@aws-sdk/client-sts": "npm:*" "@aws-sdk/core": "npm:*" "@aws-sdk/credential-provider-node": "npm:*" "@aws-sdk/middleware-host-header": "npm:*" @@ -11128,8 +10742,6 @@ __metadata: dependencies: "@aws-crypto/sha256-browser": "npm:5.2.0" "@aws-crypto/sha256-js": "npm:5.2.0" - "@aws-sdk/client-sso-oidc": "npm:*" - "@aws-sdk/client-sts": "npm:*" "@aws-sdk/core": "npm:*" "@aws-sdk/credential-provider-node": "npm:*" "@aws-sdk/middleware-host-header": "npm:*" @@ -11182,8 +10794,6 @@ __metadata: dependencies: "@aws-crypto/sha256-browser": "npm:5.2.0" "@aws-crypto/sha256-js": "npm:5.2.0" - "@aws-sdk/client-sso-oidc": "npm:*" - "@aws-sdk/client-sts": "npm:*" "@aws-sdk/core": "npm:*" "@aws-sdk/credential-provider-node": "npm:*" "@aws-sdk/middleware-host-header": "npm:*" @@ -11238,8 +10848,6 @@ __metadata: dependencies: "@aws-crypto/sha256-browser": "npm:5.2.0" "@aws-crypto/sha256-js": "npm:5.2.0" - "@aws-sdk/client-sso-oidc": "npm:*" - "@aws-sdk/client-sts": "npm:*" "@aws-sdk/core": "npm:*" "@aws-sdk/credential-provider-node": "npm:*" "@aws-sdk/middleware-host-header": "npm:*" @@ -11294,8 +10902,6 @@ __metadata: dependencies: "@aws-crypto/sha256-browser": "npm:5.2.0" "@aws-crypto/sha256-js": "npm:5.2.0" - "@aws-sdk/client-sso-oidc": "npm:*" - "@aws-sdk/client-sts": "npm:*" "@aws-sdk/core": "npm:*" "@aws-sdk/credential-provider-node": "npm:*" "@aws-sdk/middleware-host-header": "npm:*" @@ -11348,8 +10954,6 @@ __metadata: dependencies: "@aws-crypto/sha256-browser": "npm:5.2.0" "@aws-crypto/sha256-js": "npm:5.2.0" - "@aws-sdk/client-sso-oidc": "npm:*" - "@aws-sdk/client-sts": "npm:*" "@aws-sdk/core": "npm:*" "@aws-sdk/credential-provider-node": "npm:*" "@aws-sdk/middleware-host-header": "npm:*" @@ -11402,8 +11006,6 @@ __metadata: dependencies: "@aws-crypto/sha256-browser": "npm:5.2.0" "@aws-crypto/sha256-js": "npm:5.2.0" - "@aws-sdk/client-sso-oidc": "npm:*" - "@aws-sdk/client-sts": "npm:*" "@aws-sdk/core": "npm:*" "@aws-sdk/credential-provider-node": "npm:*" "@aws-sdk/middleware-host-header": "npm:*" @@ -11462,8 +11064,6 @@ __metadata: dependencies: "@aws-crypto/sha256-browser": "npm:5.2.0" "@aws-crypto/sha256-js": "npm:5.2.0" - "@aws-sdk/client-sso-oidc": "npm:*" - "@aws-sdk/client-sts": "npm:*" "@aws-sdk/core": "npm:*" "@aws-sdk/credential-provider-node": "npm:*" "@aws-sdk/middleware-host-header": "npm:*" @@ -11516,8 +11116,6 @@ __metadata: dependencies: "@aws-crypto/sha256-browser": "npm:5.2.0" "@aws-crypto/sha256-js": "npm:5.2.0" - "@aws-sdk/client-sso-oidc": "npm:*" - "@aws-sdk/client-sts": "npm:*" "@aws-sdk/core": "npm:*" "@aws-sdk/credential-provider-node": "npm:*" "@aws-sdk/middleware-host-header": "npm:*" @@ -11570,8 +11168,6 @@ __metadata: dependencies: "@aws-crypto/sha256-browser": "npm:5.2.0" "@aws-crypto/sha256-js": "npm:5.2.0" - "@aws-sdk/client-sso-oidc": "npm:*" - "@aws-sdk/client-sts": "npm:*" "@aws-sdk/core": "npm:*" "@aws-sdk/credential-provider-node": "npm:*" "@aws-sdk/middleware-host-header": "npm:*" @@ -11626,8 +11222,6 @@ __metadata: dependencies: "@aws-crypto/sha256-browser": "npm:5.2.0" "@aws-crypto/sha256-js": "npm:5.2.0" - "@aws-sdk/client-sso-oidc": "npm:*" - "@aws-sdk/client-sts": "npm:*" "@aws-sdk/core": "npm:*" "@aws-sdk/credential-provider-node": "npm:*" "@aws-sdk/middleware-host-header": "npm:*" @@ -11680,8 +11274,6 @@ __metadata: dependencies: "@aws-crypto/sha256-browser": "npm:5.2.0" "@aws-crypto/sha256-js": "npm:5.2.0" - "@aws-sdk/client-sso-oidc": "npm:*" - "@aws-sdk/client-sts": "npm:*" "@aws-sdk/core": "npm:*" "@aws-sdk/credential-provider-node": "npm:*" "@aws-sdk/middleware-host-header": "npm:*" @@ -11734,8 +11326,6 @@ __metadata: dependencies: "@aws-crypto/sha256-browser": "npm:5.2.0" "@aws-crypto/sha256-js": "npm:5.2.0" - "@aws-sdk/client-sso-oidc": "npm:*" - "@aws-sdk/client-sts": "npm:*" "@aws-sdk/core": "npm:*" "@aws-sdk/credential-provider-node": "npm:*" "@aws-sdk/middleware-host-header": "npm:*" @@ -11788,8 +11378,6 @@ __metadata: dependencies: "@aws-crypto/sha256-browser": "npm:5.2.0" "@aws-crypto/sha256-js": "npm:5.2.0" - "@aws-sdk/client-sso-oidc": "npm:*" - "@aws-sdk/client-sts": "npm:*" "@aws-sdk/core": "npm:*" "@aws-sdk/credential-provider-node": "npm:*" "@aws-sdk/middleware-host-header": "npm:*" @@ -11842,8 +11430,6 @@ __metadata: dependencies: "@aws-crypto/sha256-browser": "npm:5.2.0" "@aws-crypto/sha256-js": "npm:5.2.0" - "@aws-sdk/client-sso-oidc": "npm:*" - "@aws-sdk/client-sts": "npm:*" "@aws-sdk/core": "npm:*" "@aws-sdk/credential-provider-node": "npm:*" "@aws-sdk/middleware-host-header": "npm:*" @@ -11898,8 +11484,6 @@ __metadata: dependencies: "@aws-crypto/sha256-browser": "npm:5.2.0" "@aws-crypto/sha256-js": "npm:5.2.0" - "@aws-sdk/client-sso-oidc": "npm:*" - "@aws-sdk/client-sts": "npm:*" "@aws-sdk/core": "npm:*" "@aws-sdk/credential-provider-node": "npm:*" "@aws-sdk/middleware-host-header": "npm:*" @@ -11954,8 +11538,6 @@ __metadata: dependencies: "@aws-crypto/sha256-browser": "npm:5.2.0" "@aws-crypto/sha256-js": "npm:5.2.0" - "@aws-sdk/client-sso-oidc": "npm:*" - "@aws-sdk/client-sts": "npm:*" "@aws-sdk/core": "npm:*" "@aws-sdk/credential-provider-node": "npm:*" "@aws-sdk/middleware-host-header": "npm:*" @@ -12008,8 +11590,6 @@ __metadata: dependencies: "@aws-crypto/sha256-browser": "npm:5.2.0" "@aws-crypto/sha256-js": "npm:5.2.0" - "@aws-sdk/client-sso-oidc": "npm:*" - "@aws-sdk/client-sts": "npm:*" "@aws-sdk/core": "npm:*" "@aws-sdk/credential-provider-node": "npm:*" "@aws-sdk/middleware-host-header": "npm:*" @@ -12062,8 +11642,6 @@ __metadata: dependencies: "@aws-crypto/sha256-browser": "npm:5.2.0" "@aws-crypto/sha256-js": "npm:5.2.0" - "@aws-sdk/client-sso-oidc": "npm:*" - "@aws-sdk/client-sts": "npm:*" "@aws-sdk/core": "npm:*" "@aws-sdk/credential-provider-node": "npm:*" "@aws-sdk/middleware-host-header": "npm:*" @@ -12116,8 +11694,6 @@ __metadata: dependencies: "@aws-crypto/sha256-browser": "npm:5.2.0" "@aws-crypto/sha256-js": "npm:5.2.0" - "@aws-sdk/client-sso-oidc": "npm:*" - "@aws-sdk/client-sts": "npm:*" "@aws-sdk/core": "npm:*" "@aws-sdk/credential-provider-node": "npm:*" "@aws-sdk/middleware-host-header": "npm:*" @@ -12171,8 +11747,6 @@ __metadata: dependencies: "@aws-crypto/sha256-browser": "npm:5.2.0" "@aws-crypto/sha256-js": "npm:5.2.0" - "@aws-sdk/client-sso-oidc": "npm:*" - "@aws-sdk/client-sts": "npm:*" "@aws-sdk/core": "npm:*" "@aws-sdk/credential-provider-node": "npm:*" "@aws-sdk/middleware-host-header": "npm:*" @@ -12226,8 +11800,6 @@ __metadata: dependencies: "@aws-crypto/sha256-browser": "npm:5.2.0" "@aws-crypto/sha256-js": "npm:5.2.0" - "@aws-sdk/client-sso-oidc": "npm:*" - "@aws-sdk/client-sts": "npm:*" "@aws-sdk/core": "npm:*" "@aws-sdk/credential-provider-node": "npm:*" "@aws-sdk/middleware-host-header": "npm:*" @@ -12280,8 +11852,6 @@ __metadata: dependencies: "@aws-crypto/sha256-browser": "npm:5.2.0" "@aws-crypto/sha256-js": "npm:5.2.0" - "@aws-sdk/client-sso-oidc": "npm:*" - "@aws-sdk/client-sts": "npm:*" "@aws-sdk/core": "npm:*" "@aws-sdk/credential-provider-node": "npm:*" "@aws-sdk/middleware-host-header": "npm:*" @@ -12334,8 +11904,6 @@ __metadata: dependencies: "@aws-crypto/sha256-browser": "npm:5.2.0" "@aws-crypto/sha256-js": "npm:5.2.0" - "@aws-sdk/client-sso-oidc": "npm:*" - "@aws-sdk/client-sts": "npm:*" "@aws-sdk/core": "npm:*" "@aws-sdk/credential-provider-node": "npm:*" "@aws-sdk/middleware-host-header": "npm:*" @@ -12388,8 +11956,6 @@ __metadata: dependencies: "@aws-crypto/sha256-browser": "npm:5.2.0" "@aws-crypto/sha256-js": "npm:5.2.0" - "@aws-sdk/client-sso-oidc": "npm:*" - "@aws-sdk/client-sts": "npm:*" "@aws-sdk/core": "npm:*" "@aws-sdk/credential-provider-node": "npm:*" "@aws-sdk/middleware-host-header": "npm:*" @@ -12446,8 +12012,6 @@ __metadata: dependencies: "@aws-crypto/sha256-browser": "npm:5.2.0" "@aws-crypto/sha256-js": "npm:5.2.0" - "@aws-sdk/client-sso-oidc": "npm:*" - "@aws-sdk/client-sts": "npm:*" "@aws-sdk/core": "npm:*" "@aws-sdk/credential-provider-node": "npm:*" "@aws-sdk/middleware-host-header": "npm:*" @@ -12500,8 +12064,6 @@ __metadata: dependencies: "@aws-crypto/sha256-browser": "npm:5.2.0" "@aws-crypto/sha256-js": "npm:5.2.0" - "@aws-sdk/client-sso-oidc": "npm:*" - "@aws-sdk/client-sts": "npm:*" "@aws-sdk/core": "npm:*" "@aws-sdk/credential-provider-node": "npm:*" "@aws-sdk/middleware-host-header": "npm:*" @@ -12555,8 +12117,6 @@ __metadata: dependencies: "@aws-crypto/sha256-browser": "npm:5.2.0" "@aws-crypto/sha256-js": "npm:5.2.0" - "@aws-sdk/client-sso-oidc": "npm:*" - "@aws-sdk/client-sts": "npm:*" "@aws-sdk/core": "npm:*" "@aws-sdk/credential-provider-node": "npm:*" "@aws-sdk/middleware-host-header": "npm:*" @@ -12614,8 +12174,6 @@ __metadata: dependencies: "@aws-crypto/sha256-browser": "npm:5.2.0" "@aws-crypto/sha256-js": "npm:5.2.0" - "@aws-sdk/client-sso-oidc": "npm:*" - "@aws-sdk/client-sts": "npm:*" "@aws-sdk/core": "npm:*" "@aws-sdk/credential-provider-node": "npm:*" "@aws-sdk/middleware-host-header": "npm:*" @@ -12668,8 +12226,6 @@ __metadata: dependencies: "@aws-crypto/sha256-browser": "npm:5.2.0" "@aws-crypto/sha256-js": "npm:5.2.0" - "@aws-sdk/client-sso-oidc": "npm:*" - "@aws-sdk/client-sts": "npm:*" "@aws-sdk/core": "npm:*" "@aws-sdk/credential-provider-node": "npm:*" "@aws-sdk/middleware-host-header": "npm:*" @@ -12722,8 +12278,6 @@ __metadata: dependencies: "@aws-crypto/sha256-browser": "npm:5.2.0" "@aws-crypto/sha256-js": "npm:5.2.0" - "@aws-sdk/client-sso-oidc": "npm:*" - "@aws-sdk/client-sts": "npm:*" "@aws-sdk/core": "npm:*" "@aws-sdk/credential-provider-node": "npm:*" "@aws-sdk/middleware-host-header": "npm:*" @@ -12777,8 +12331,6 @@ __metadata: dependencies: "@aws-crypto/sha256-browser": "npm:5.2.0" "@aws-crypto/sha256-js": "npm:5.2.0" - "@aws-sdk/client-sso-oidc": "npm:*" - "@aws-sdk/client-sts": "npm:*" "@aws-sdk/core": "npm:*" "@aws-sdk/credential-provider-node": "npm:*" "@aws-sdk/middleware-host-header": "npm:*" @@ -12832,8 +12384,6 @@ __metadata: dependencies: "@aws-crypto/sha256-browser": "npm:5.2.0" "@aws-crypto/sha256-js": "npm:5.2.0" - "@aws-sdk/client-sso-oidc": "npm:*" - "@aws-sdk/client-sts": "npm:*" "@aws-sdk/core": "npm:*" "@aws-sdk/credential-provider-node": "npm:*" "@aws-sdk/eventstream-handler-node": "npm:*" @@ -12892,8 +12442,6 @@ __metadata: dependencies: "@aws-crypto/sha256-browser": "npm:5.2.0" "@aws-crypto/sha256-js": "npm:5.2.0" - "@aws-sdk/client-sso-oidc": "npm:*" - "@aws-sdk/client-sts": "npm:*" "@aws-sdk/core": "npm:*" "@aws-sdk/credential-provider-node": "npm:*" "@aws-sdk/middleware-host-header": "npm:*" @@ -12946,8 +12494,6 @@ __metadata: dependencies: "@aws-crypto/sha256-browser": "npm:5.2.0" "@aws-crypto/sha256-js": "npm:5.2.0" - "@aws-sdk/client-sso-oidc": "npm:*" - "@aws-sdk/client-sts": "npm:*" "@aws-sdk/core": "npm:*" "@aws-sdk/credential-provider-node": "npm:*" "@aws-sdk/middleware-host-header": "npm:*" @@ -13000,8 +12546,6 @@ __metadata: dependencies: "@aws-crypto/sha256-browser": "npm:5.2.0" "@aws-crypto/sha256-js": "npm:5.2.0" - "@aws-sdk/client-sso-oidc": "npm:*" - "@aws-sdk/client-sts": "npm:*" "@aws-sdk/core": "npm:*" "@aws-sdk/credential-provider-node": "npm:*" "@aws-sdk/middleware-host-header": "npm:*" @@ -13054,8 +12598,6 @@ __metadata: dependencies: "@aws-crypto/sha256-browser": "npm:5.2.0" "@aws-crypto/sha256-js": "npm:5.2.0" - "@aws-sdk/client-sso-oidc": "npm:*" - "@aws-sdk/client-sts": "npm:*" "@aws-sdk/core": "npm:*" "@aws-sdk/credential-provider-node": "npm:*" "@aws-sdk/middleware-host-header": "npm:*" @@ -13108,8 +12650,6 @@ __metadata: dependencies: "@aws-crypto/sha256-browser": "npm:5.2.0" "@aws-crypto/sha256-js": "npm:5.2.0" - "@aws-sdk/client-sso-oidc": "npm:*" - "@aws-sdk/client-sts": "npm:*" "@aws-sdk/core": "npm:*" "@aws-sdk/credential-provider-node": "npm:*" "@aws-sdk/middleware-host-header": "npm:*" @@ -13163,8 +12703,6 @@ __metadata: dependencies: "@aws-crypto/sha256-browser": "npm:5.2.0" "@aws-crypto/sha256-js": "npm:5.2.0" - "@aws-sdk/client-sso-oidc": "npm:*" - "@aws-sdk/client-sts": "npm:*" "@aws-sdk/core": "npm:*" "@aws-sdk/credential-provider-node": "npm:*" "@aws-sdk/middleware-host-header": "npm:*" @@ -13219,8 +12757,6 @@ __metadata: dependencies: "@aws-crypto/sha256-browser": "npm:5.2.0" "@aws-crypto/sha256-js": "npm:5.2.0" - "@aws-sdk/client-sso-oidc": "npm:*" - "@aws-sdk/client-sts": "npm:*" "@aws-sdk/core": "npm:*" "@aws-sdk/credential-provider-node": "npm:*" "@aws-sdk/middleware-host-header": "npm:*" @@ -13273,8 +12809,6 @@ __metadata: dependencies: "@aws-crypto/sha256-browser": "npm:5.2.0" "@aws-crypto/sha256-js": "npm:5.2.0" - "@aws-sdk/client-sso-oidc": "npm:*" - "@aws-sdk/client-sts": "npm:*" "@aws-sdk/core": "npm:*" "@aws-sdk/credential-provider-node": "npm:*" "@aws-sdk/middleware-host-header": "npm:*" @@ -13329,8 +12863,6 @@ __metadata: dependencies: "@aws-crypto/sha256-browser": "npm:5.2.0" "@aws-crypto/sha256-js": "npm:5.2.0" - "@aws-sdk/client-sso-oidc": "npm:*" - "@aws-sdk/client-sts": "npm:*" "@aws-sdk/core": "npm:*" "@aws-sdk/credential-provider-node": "npm:*" "@aws-sdk/middleware-host-header": "npm:*" @@ -13385,8 +12917,6 @@ __metadata: dependencies: "@aws-crypto/sha256-browser": "npm:5.2.0" "@aws-crypto/sha256-js": "npm:5.2.0" - "@aws-sdk/client-sso-oidc": "npm:*" - "@aws-sdk/client-sts": "npm:*" "@aws-sdk/core": "npm:*" "@aws-sdk/credential-provider-node": "npm:*" "@aws-sdk/middleware-host-header": "npm:*" @@ -13441,8 +12971,6 @@ __metadata: dependencies: "@aws-crypto/sha256-browser": "npm:5.2.0" "@aws-crypto/sha256-js": "npm:5.2.0" - "@aws-sdk/client-sso-oidc": "npm:*" - "@aws-sdk/client-sts": "npm:*" "@aws-sdk/core": "npm:*" "@aws-sdk/credential-provider-node": "npm:*" "@aws-sdk/middleware-host-header": "npm:*" @@ -13498,8 +13026,6 @@ __metadata: dependencies: "@aws-crypto/sha256-browser": "npm:5.2.0" "@aws-crypto/sha256-js": "npm:5.2.0" - "@aws-sdk/client-sso-oidc": "npm:*" - "@aws-sdk/client-sts": "npm:*" "@aws-sdk/core": "npm:*" "@aws-sdk/credential-provider-node": "npm:*" "@aws-sdk/middleware-host-header": "npm:*" @@ -13554,8 +13080,6 @@ __metadata: dependencies: "@aws-crypto/sha256-browser": "npm:5.2.0" "@aws-crypto/sha256-js": "npm:5.2.0" - "@aws-sdk/client-sso-oidc": "npm:*" - "@aws-sdk/client-sts": "npm:*" "@aws-sdk/core": "npm:*" "@aws-sdk/credential-provider-node": "npm:*" "@aws-sdk/middleware-host-header": "npm:*" @@ -13608,8 +13132,6 @@ __metadata: dependencies: "@aws-crypto/sha256-browser": "npm:5.2.0" "@aws-crypto/sha256-js": "npm:5.2.0" - "@aws-sdk/client-sso-oidc": "npm:*" - "@aws-sdk/client-sts": "npm:*" "@aws-sdk/core": "npm:*" "@aws-sdk/credential-provider-node": "npm:*" "@aws-sdk/middleware-host-header": "npm:*" @@ -13664,8 +13186,6 @@ __metadata: dependencies: "@aws-crypto/sha256-browser": "npm:5.2.0" "@aws-crypto/sha256-js": "npm:5.2.0" - "@aws-sdk/client-sso-oidc": "npm:*" - "@aws-sdk/client-sts": "npm:*" "@aws-sdk/core": "npm:*" "@aws-sdk/credential-provider-node": "npm:*" "@aws-sdk/middleware-host-header": "npm:*" @@ -13718,8 +13238,6 @@ __metadata: dependencies: "@aws-crypto/sha256-browser": "npm:5.2.0" "@aws-crypto/sha256-js": "npm:5.2.0" - "@aws-sdk/client-sso-oidc": "npm:*" - "@aws-sdk/client-sts": "npm:*" "@aws-sdk/core": "npm:*" "@aws-sdk/credential-provider-node": "npm:*" "@aws-sdk/middleware-host-header": "npm:*" @@ -13774,8 +13292,6 @@ __metadata: dependencies: "@aws-crypto/sha256-browser": "npm:5.2.0" "@aws-crypto/sha256-js": "npm:5.2.0" - "@aws-sdk/client-sso-oidc": "npm:*" - "@aws-sdk/client-sts": "npm:*" "@aws-sdk/core": "npm:*" "@aws-sdk/credential-provider-node": "npm:*" "@aws-sdk/middleware-host-header": "npm:*" @@ -13828,8 +13344,6 @@ __metadata: dependencies: "@aws-crypto/sha256-browser": "npm:5.2.0" "@aws-crypto/sha256-js": "npm:5.2.0" - "@aws-sdk/client-sso-oidc": "npm:*" - "@aws-sdk/client-sts": "npm:*" "@aws-sdk/core": "npm:*" "@aws-sdk/credential-provider-node": "npm:*" "@aws-sdk/middleware-host-header": "npm:*" @@ -13884,8 +13398,6 @@ __metadata: dependencies: "@aws-crypto/sha256-browser": "npm:5.2.0" "@aws-crypto/sha256-js": "npm:5.2.0" - "@aws-sdk/client-sso-oidc": "npm:*" - "@aws-sdk/client-sts": "npm:*" "@aws-sdk/core": "npm:*" "@aws-sdk/credential-provider-node": "npm:*" "@aws-sdk/middleware-host-header": "npm:*" @@ -13938,8 +13450,6 @@ __metadata: dependencies: "@aws-crypto/sha256-browser": "npm:5.2.0" "@aws-crypto/sha256-js": "npm:5.2.0" - "@aws-sdk/client-sso-oidc": "npm:*" - "@aws-sdk/client-sts": "npm:*" "@aws-sdk/core": "npm:*" "@aws-sdk/credential-provider-node": "npm:*" "@aws-sdk/middleware-host-header": "npm:*" @@ -13992,8 +13502,6 @@ __metadata: dependencies: "@aws-crypto/sha256-browser": "npm:5.2.0" "@aws-crypto/sha256-js": "npm:5.2.0" - "@aws-sdk/client-sso-oidc": "npm:*" - "@aws-sdk/client-sts": "npm:*" "@aws-sdk/core": "npm:*" "@aws-sdk/credential-provider-node": "npm:*" "@aws-sdk/middleware-host-header": "npm:*" @@ -14046,8 +13554,6 @@ __metadata: dependencies: "@aws-crypto/sha256-browser": "npm:5.2.0" "@aws-crypto/sha256-js": "npm:5.2.0" - "@aws-sdk/client-sso-oidc": "npm:*" - "@aws-sdk/client-sts": "npm:*" "@aws-sdk/core": "npm:*" "@aws-sdk/credential-provider-node": "npm:*" "@aws-sdk/middleware-host-header": "npm:*" @@ -14101,8 +13607,6 @@ __metadata: dependencies: "@aws-crypto/sha256-browser": "npm:5.2.0" "@aws-crypto/sha256-js": "npm:5.2.0" - "@aws-sdk/client-sso-oidc": "npm:*" - "@aws-sdk/client-sts": "npm:*" "@aws-sdk/core": "npm:*" "@aws-sdk/credential-provider-node": "npm:*" "@aws-sdk/middleware-host-header": "npm:*" @@ -14157,8 +13661,6 @@ __metadata: dependencies: "@aws-crypto/sha256-browser": "npm:5.2.0" "@aws-crypto/sha256-js": "npm:5.2.0" - "@aws-sdk/client-sso-oidc": "npm:*" - "@aws-sdk/client-sts": "npm:*" "@aws-sdk/core": "npm:*" "@aws-sdk/credential-provider-node": "npm:*" "@aws-sdk/middleware-host-header": "npm:*" @@ -14215,8 +13717,6 @@ __metadata: dependencies: "@aws-crypto/sha256-browser": "npm:5.2.0" "@aws-crypto/sha256-js": "npm:5.2.0" - "@aws-sdk/client-sso-oidc": "npm:*" - "@aws-sdk/client-sts": "npm:*" "@aws-sdk/core": "npm:*" "@aws-sdk/credential-provider-node": "npm:*" "@aws-sdk/middleware-host-header": "npm:*" @@ -14269,8 +13769,6 @@ __metadata: dependencies: "@aws-crypto/sha256-browser": "npm:5.2.0" "@aws-crypto/sha256-js": "npm:5.2.0" - "@aws-sdk/client-sso-oidc": "npm:*" - "@aws-sdk/client-sts": "npm:*" "@aws-sdk/core": "npm:*" "@aws-sdk/credential-provider-node": "npm:*" "@aws-sdk/middleware-host-header": "npm:*" @@ -14323,8 +13821,6 @@ __metadata: dependencies: "@aws-crypto/sha256-browser": "npm:5.2.0" "@aws-crypto/sha256-js": "npm:5.2.0" - "@aws-sdk/client-sso-oidc": "npm:*" - "@aws-sdk/client-sts": "npm:*" "@aws-sdk/core": "npm:*" "@aws-sdk/credential-provider-node": "npm:*" "@aws-sdk/middleware-host-header": "npm:*" @@ -14380,8 +13876,6 @@ __metadata: dependencies: "@aws-crypto/sha256-browser": "npm:5.2.0" "@aws-crypto/sha256-js": "npm:5.2.0" - "@aws-sdk/client-sso-oidc": "npm:*" - "@aws-sdk/client-sts": "npm:*" "@aws-sdk/core": "npm:*" "@aws-sdk/credential-provider-node": "npm:*" "@aws-sdk/middleware-host-header": "npm:*" @@ -14435,8 +13929,6 @@ __metadata: dependencies: "@aws-crypto/sha256-browser": "npm:5.2.0" "@aws-crypto/sha256-js": "npm:5.2.0" - "@aws-sdk/client-sso-oidc": "npm:*" - "@aws-sdk/client-sts": "npm:*" "@aws-sdk/core": "npm:*" "@aws-sdk/credential-provider-node": "npm:*" "@aws-sdk/middleware-host-header": "npm:*" @@ -14489,8 +13981,6 @@ __metadata: dependencies: "@aws-crypto/sha256-browser": "npm:5.2.0" "@aws-crypto/sha256-js": "npm:5.2.0" - "@aws-sdk/client-sso-oidc": "npm:*" - "@aws-sdk/client-sts": "npm:*" "@aws-sdk/core": "npm:*" "@aws-sdk/credential-provider-node": "npm:*" "@aws-sdk/middleware-host-header": "npm:*" @@ -14543,8 +14033,6 @@ __metadata: dependencies: "@aws-crypto/sha256-browser": "npm:5.2.0" "@aws-crypto/sha256-js": "npm:5.2.0" - "@aws-sdk/client-sso-oidc": "npm:*" - "@aws-sdk/client-sts": "npm:*" "@aws-sdk/core": "npm:*" "@aws-sdk/credential-provider-node": "npm:*" "@aws-sdk/middleware-host-header": "npm:*" @@ -14600,8 +14088,6 @@ __metadata: dependencies: "@aws-crypto/sha256-browser": "npm:5.2.0" "@aws-crypto/sha256-js": "npm:5.2.0" - "@aws-sdk/client-sso-oidc": "npm:*" - "@aws-sdk/client-sts": "npm:*" "@aws-sdk/core": "npm:*" "@aws-sdk/credential-provider-node": "npm:*" "@aws-sdk/middleware-host-header": "npm:*" @@ -14654,8 +14140,6 @@ __metadata: dependencies: "@aws-crypto/sha256-browser": "npm:5.2.0" "@aws-crypto/sha256-js": "npm:5.2.0" - "@aws-sdk/client-sso-oidc": "npm:*" - "@aws-sdk/client-sts": "npm:*" "@aws-sdk/core": "npm:*" "@aws-sdk/credential-provider-node": "npm:*" "@aws-sdk/middleware-host-header": "npm:*" @@ -14710,8 +14194,6 @@ __metadata: dependencies: "@aws-crypto/sha256-browser": "npm:5.2.0" "@aws-crypto/sha256-js": "npm:5.2.0" - "@aws-sdk/client-sso-oidc": "npm:*" - "@aws-sdk/client-sts": "npm:*" "@aws-sdk/core": "npm:*" "@aws-sdk/credential-provider-node": "npm:*" "@aws-sdk/middleware-host-header": "npm:*" @@ -14766,8 +14248,6 @@ __metadata: dependencies: "@aws-crypto/sha256-browser": "npm:5.2.0" "@aws-crypto/sha256-js": "npm:5.2.0" - "@aws-sdk/client-sso-oidc": "npm:*" - "@aws-sdk/client-sts": "npm:*" "@aws-sdk/core": "npm:*" "@aws-sdk/credential-provider-node": "npm:*" "@aws-sdk/middleware-host-header": "npm:*" @@ -14820,8 +14300,6 @@ __metadata: dependencies: "@aws-crypto/sha256-browser": "npm:5.2.0" "@aws-crypto/sha256-js": "npm:5.2.0" - "@aws-sdk/client-sso-oidc": "npm:*" - "@aws-sdk/client-sts": "npm:*" "@aws-sdk/core": "npm:*" "@aws-sdk/credential-provider-node": "npm:*" "@aws-sdk/middleware-host-header": "npm:*" @@ -14874,8 +14352,6 @@ __metadata: dependencies: "@aws-crypto/sha256-browser": "npm:5.2.0" "@aws-crypto/sha256-js": "npm:5.2.0" - "@aws-sdk/client-sso-oidc": "npm:*" - "@aws-sdk/client-sts": "npm:*" "@aws-sdk/core": "npm:*" "@aws-sdk/credential-provider-node": "npm:*" "@aws-sdk/middleware-host-header": "npm:*" @@ -14930,8 +14406,6 @@ __metadata: dependencies: "@aws-crypto/sha256-browser": "npm:5.2.0" "@aws-crypto/sha256-js": "npm:5.2.0" - "@aws-sdk/client-sso-oidc": "npm:*" - "@aws-sdk/client-sts": "npm:*" "@aws-sdk/core": "npm:*" "@aws-sdk/credential-provider-node": "npm:*" "@aws-sdk/middleware-host-header": "npm:*" @@ -14984,8 +14458,6 @@ __metadata: dependencies: "@aws-crypto/sha256-browser": "npm:5.2.0" "@aws-crypto/sha256-js": "npm:5.2.0" - "@aws-sdk/client-sso-oidc": "npm:*" - "@aws-sdk/client-sts": "npm:*" "@aws-sdk/core": "npm:*" "@aws-sdk/credential-provider-node": "npm:*" "@aws-sdk/middleware-host-header": "npm:*" @@ -15040,8 +14512,6 @@ __metadata: dependencies: "@aws-crypto/sha256-browser": "npm:5.2.0" "@aws-crypto/sha256-js": "npm:5.2.0" - "@aws-sdk/client-sso-oidc": "npm:*" - "@aws-sdk/client-sts": "npm:*" "@aws-sdk/core": "npm:*" "@aws-sdk/credential-provider-node": "npm:*" "@aws-sdk/middleware-host-header": "npm:*" @@ -15094,8 +14564,6 @@ __metadata: dependencies: "@aws-crypto/sha256-browser": "npm:5.2.0" "@aws-crypto/sha256-js": "npm:5.2.0" - "@aws-sdk/client-sso-oidc": "npm:*" - "@aws-sdk/client-sts": "npm:*" "@aws-sdk/core": "npm:*" "@aws-sdk/credential-provider-node": "npm:*" "@aws-sdk/middleware-host-header": "npm:*" @@ -15148,8 +14616,6 @@ __metadata: dependencies: "@aws-crypto/sha256-browser": "npm:5.2.0" "@aws-crypto/sha256-js": "npm:5.2.0" - "@aws-sdk/client-sso-oidc": "npm:*" - "@aws-sdk/client-sts": "npm:*" "@aws-sdk/core": "npm:*" "@aws-sdk/credential-provider-node": "npm:*" "@aws-sdk/middleware-host-header": "npm:*" @@ -15204,8 +14670,6 @@ __metadata: dependencies: "@aws-crypto/sha256-browser": "npm:5.2.0" "@aws-crypto/sha256-js": "npm:5.2.0" - "@aws-sdk/client-sso-oidc": "npm:*" - "@aws-sdk/client-sts": "npm:*" "@aws-sdk/core": "npm:*" "@aws-sdk/credential-provider-node": "npm:*" "@aws-sdk/middleware-host-header": "npm:*" @@ -15260,8 +14724,6 @@ __metadata: dependencies: "@aws-crypto/sha256-browser": "npm:5.2.0" "@aws-crypto/sha256-js": "npm:5.2.0" - "@aws-sdk/client-sso-oidc": "npm:*" - "@aws-sdk/client-sts": "npm:*" "@aws-sdk/core": "npm:*" "@aws-sdk/credential-provider-node": "npm:*" "@aws-sdk/middleware-host-header": "npm:*" @@ -15315,8 +14777,6 @@ __metadata: dependencies: "@aws-crypto/sha256-browser": "npm:5.2.0" "@aws-crypto/sha256-js": "npm:5.2.0" - "@aws-sdk/client-sso-oidc": "npm:*" - "@aws-sdk/client-sts": "npm:*" "@aws-sdk/core": "npm:*" "@aws-sdk/credential-provider-node": "npm:*" "@aws-sdk/middleware-host-header": "npm:*" @@ -15369,8 +14829,6 @@ __metadata: dependencies: "@aws-crypto/sha256-browser": "npm:5.2.0" "@aws-crypto/sha256-js": "npm:5.2.0" - "@aws-sdk/client-sso-oidc": "npm:*" - "@aws-sdk/client-sts": "npm:*" "@aws-sdk/core": "npm:*" "@aws-sdk/credential-provider-node": "npm:*" "@aws-sdk/middleware-host-header": "npm:*" @@ -15425,8 +14883,6 @@ __metadata: dependencies: "@aws-crypto/sha256-browser": "npm:5.2.0" "@aws-crypto/sha256-js": "npm:5.2.0" - "@aws-sdk/client-sso-oidc": "npm:*" - "@aws-sdk/client-sts": "npm:*" "@aws-sdk/core": "npm:*" "@aws-sdk/credential-provider-node": "npm:*" "@aws-sdk/middleware-host-header": "npm:*" @@ -15481,8 +14937,6 @@ __metadata: dependencies: "@aws-crypto/sha256-browser": "npm:5.2.0" "@aws-crypto/sha256-js": "npm:5.2.0" - "@aws-sdk/client-sso-oidc": "npm:*" - "@aws-sdk/client-sts": "npm:*" "@aws-sdk/core": "npm:*" "@aws-sdk/credential-provider-node": "npm:*" "@aws-sdk/middleware-host-header": "npm:*" @@ -15537,8 +14991,6 @@ __metadata: dependencies: "@aws-crypto/sha256-browser": "npm:5.2.0" "@aws-crypto/sha256-js": "npm:5.2.0" - "@aws-sdk/client-sso-oidc": "npm:*" - "@aws-sdk/client-sts": "npm:*" "@aws-sdk/core": "npm:*" "@aws-sdk/credential-provider-node": "npm:*" "@aws-sdk/middleware-host-header": "npm:*" @@ -15591,8 +15043,6 @@ __metadata: dependencies: "@aws-crypto/sha256-browser": "npm:5.2.0" "@aws-crypto/sha256-js": "npm:5.2.0" - "@aws-sdk/client-sso-oidc": "npm:*" - "@aws-sdk/client-sts": "npm:*" "@aws-sdk/core": "npm:*" "@aws-sdk/credential-provider-node": "npm:*" "@aws-sdk/middleware-host-header": "npm:*" @@ -15645,8 +15095,6 @@ __metadata: dependencies: "@aws-crypto/sha256-browser": "npm:5.2.0" "@aws-crypto/sha256-js": "npm:5.2.0" - "@aws-sdk/client-sso-oidc": "npm:*" - "@aws-sdk/client-sts": "npm:*" "@aws-sdk/core": "npm:*" "@aws-sdk/credential-provider-node": "npm:*" "@aws-sdk/middleware-host-header": "npm:*" @@ -15699,8 +15147,6 @@ __metadata: dependencies: "@aws-crypto/sha256-browser": "npm:5.2.0" "@aws-crypto/sha256-js": "npm:5.2.0" - "@aws-sdk/client-sso-oidc": "npm:*" - "@aws-sdk/client-sts": "npm:*" "@aws-sdk/core": "npm:*" "@aws-sdk/credential-provider-node": "npm:*" "@aws-sdk/middleware-host-header": "npm:*" @@ -15753,8 +15199,6 @@ __metadata: dependencies: "@aws-crypto/sha256-browser": "npm:5.2.0" "@aws-crypto/sha256-js": "npm:5.2.0" - "@aws-sdk/client-sso-oidc": "npm:*" - "@aws-sdk/client-sts": "npm:*" "@aws-sdk/core": "npm:*" "@aws-sdk/credential-provider-node": "npm:*" "@aws-sdk/middleware-host-header": "npm:*" @@ -15811,8 +15255,6 @@ __metadata: dependencies: "@aws-crypto/sha256-browser": "npm:5.2.0" "@aws-crypto/sha256-js": "npm:5.2.0" - "@aws-sdk/client-sso-oidc": "npm:*" - "@aws-sdk/client-sts": "npm:*" "@aws-sdk/core": "npm:*" "@aws-sdk/credential-provider-node": "npm:*" "@aws-sdk/middleware-host-header": "npm:*" @@ -15867,8 +15309,6 @@ __metadata: dependencies: "@aws-crypto/sha256-browser": "npm:5.2.0" "@aws-crypto/sha256-js": "npm:5.2.0" - "@aws-sdk/client-sso-oidc": "npm:*" - "@aws-sdk/client-sts": "npm:*" "@aws-sdk/core": "npm:*" "@aws-sdk/credential-provider-node": "npm:*" "@aws-sdk/middleware-host-header": "npm:*" @@ -15923,8 +15363,6 @@ __metadata: dependencies: "@aws-crypto/sha256-browser": "npm:5.2.0" "@aws-crypto/sha256-js": "npm:5.2.0" - "@aws-sdk/client-sso-oidc": "npm:*" - "@aws-sdk/client-sts": "npm:*" "@aws-sdk/core": "npm:*" "@aws-sdk/credential-provider-node": "npm:*" "@aws-sdk/middleware-host-header": "npm:*" @@ -15978,8 +15416,6 @@ __metadata: dependencies: "@aws-crypto/sha256-browser": "npm:5.2.0" "@aws-crypto/sha256-js": "npm:5.2.0" - "@aws-sdk/client-sso-oidc": "npm:*" - "@aws-sdk/client-sts": "npm:*" "@aws-sdk/core": "npm:*" "@aws-sdk/credential-provider-node": "npm:*" "@aws-sdk/middleware-host-header": "npm:*" @@ -16033,8 +15469,6 @@ __metadata: dependencies: "@aws-crypto/sha256-browser": "npm:5.2.0" "@aws-crypto/sha256-js": "npm:5.2.0" - "@aws-sdk/client-sso-oidc": "npm:*" - "@aws-sdk/client-sts": "npm:*" "@aws-sdk/core": "npm:*" "@aws-sdk/credential-provider-node": "npm:*" "@aws-sdk/middleware-host-header": "npm:*" @@ -16087,8 +15521,6 @@ __metadata: dependencies: "@aws-crypto/sha256-browser": "npm:5.2.0" "@aws-crypto/sha256-js": "npm:5.2.0" - "@aws-sdk/client-sso-oidc": "npm:*" - "@aws-sdk/client-sts": "npm:*" "@aws-sdk/core": "npm:*" "@aws-sdk/credential-provider-node": "npm:*" "@aws-sdk/middleware-host-header": "npm:*" @@ -16141,8 +15573,6 @@ __metadata: dependencies: "@aws-crypto/sha256-browser": "npm:5.2.0" "@aws-crypto/sha256-js": "npm:5.2.0" - "@aws-sdk/client-sso-oidc": "npm:*" - "@aws-sdk/client-sts": "npm:*" "@aws-sdk/core": "npm:*" "@aws-sdk/credential-provider-node": "npm:*" "@aws-sdk/middleware-host-header": "npm:*" @@ -16195,8 +15625,6 @@ __metadata: dependencies: "@aws-crypto/sha256-browser": "npm:5.2.0" "@aws-crypto/sha256-js": "npm:5.2.0" - "@aws-sdk/client-sso-oidc": "npm:*" - "@aws-sdk/client-sts": "npm:*" "@aws-sdk/core": "npm:*" "@aws-sdk/credential-provider-node": "npm:*" "@aws-sdk/middleware-host-header": "npm:*" @@ -16249,8 +15677,6 @@ __metadata: dependencies: "@aws-crypto/sha256-browser": "npm:5.2.0" "@aws-crypto/sha256-js": "npm:5.2.0" - "@aws-sdk/client-sso-oidc": "npm:*" - "@aws-sdk/client-sts": "npm:*" "@aws-sdk/core": "npm:*" "@aws-sdk/credential-provider-node": "npm:*" "@aws-sdk/middleware-host-header": "npm:*" @@ -16305,8 +15731,6 @@ __metadata: dependencies: "@aws-crypto/sha256-browser": "npm:5.2.0" "@aws-crypto/sha256-js": "npm:5.2.0" - "@aws-sdk/client-sso-oidc": "npm:*" - "@aws-sdk/client-sts": "npm:*" "@aws-sdk/core": "npm:*" "@aws-sdk/credential-provider-node": "npm:*" "@aws-sdk/middleware-host-header": "npm:*" @@ -16359,8 +15783,6 @@ __metadata: dependencies: "@aws-crypto/sha256-browser": "npm:5.2.0" "@aws-crypto/sha256-js": "npm:5.2.0" - "@aws-sdk/client-sso-oidc": "npm:*" - "@aws-sdk/client-sts": "npm:*" "@aws-sdk/core": "npm:*" "@aws-sdk/credential-provider-node": "npm:*" "@aws-sdk/middleware-host-header": "npm:*" @@ -16413,8 +15835,6 @@ __metadata: dependencies: "@aws-crypto/sha256-browser": "npm:5.2.0" "@aws-crypto/sha256-js": "npm:5.2.0" - "@aws-sdk/client-sso-oidc": "npm:*" - "@aws-sdk/client-sts": "npm:*" "@aws-sdk/core": "npm:*" "@aws-sdk/credential-provider-node": "npm:*" "@aws-sdk/middleware-host-header": "npm:*" @@ -16469,8 +15889,6 @@ __metadata: dependencies: "@aws-crypto/sha256-browser": "npm:5.2.0" "@aws-crypto/sha256-js": "npm:5.2.0" - "@aws-sdk/client-sso-oidc": "npm:*" - "@aws-sdk/client-sts": "npm:*" "@aws-sdk/core": "npm:*" "@aws-sdk/credential-provider-node": "npm:*" "@aws-sdk/middleware-host-header": "npm:*" @@ -16525,8 +15943,6 @@ __metadata: dependencies: "@aws-crypto/sha256-browser": "npm:5.2.0" "@aws-crypto/sha256-js": "npm:5.2.0" - "@aws-sdk/client-sso-oidc": "npm:*" - "@aws-sdk/client-sts": "npm:*" "@aws-sdk/core": "npm:*" "@aws-sdk/credential-provider-node": "npm:*" "@aws-sdk/middleware-host-header": "npm:*" @@ -16581,8 +15997,6 @@ __metadata: dependencies: "@aws-crypto/sha256-browser": "npm:5.2.0" "@aws-crypto/sha256-js": "npm:5.2.0" - "@aws-sdk/client-sso-oidc": "npm:*" - "@aws-sdk/client-sts": "npm:*" "@aws-sdk/core": "npm:*" "@aws-sdk/credential-provider-node": "npm:*" "@aws-sdk/middleware-host-header": "npm:*" @@ -16635,8 +16049,6 @@ __metadata: dependencies: "@aws-crypto/sha256-browser": "npm:5.2.0" "@aws-crypto/sha256-js": "npm:5.2.0" - "@aws-sdk/client-sso-oidc": "npm:*" - "@aws-sdk/client-sts": "npm:*" "@aws-sdk/core": "npm:*" "@aws-sdk/credential-provider-node": "npm:*" "@aws-sdk/middleware-host-header": "npm:*" @@ -16689,8 +16101,6 @@ __metadata: dependencies: "@aws-crypto/sha256-browser": "npm:5.2.0" "@aws-crypto/sha256-js": "npm:5.2.0" - "@aws-sdk/client-sso-oidc": "npm:*" - "@aws-sdk/client-sts": "npm:*" "@aws-sdk/core": "npm:*" "@aws-sdk/credential-provider-node": "npm:*" "@aws-sdk/middleware-host-header": "npm:*" @@ -16743,8 +16153,6 @@ __metadata: dependencies: "@aws-crypto/sha256-browser": "npm:5.2.0" "@aws-crypto/sha256-js": "npm:5.2.0" - "@aws-sdk/client-sso-oidc": "npm:*" - "@aws-sdk/client-sts": "npm:*" "@aws-sdk/core": "npm:*" "@aws-sdk/credential-provider-node": "npm:*" "@aws-sdk/middleware-host-header": "npm:*" @@ -16797,8 +16205,6 @@ __metadata: dependencies: "@aws-crypto/sha256-browser": "npm:5.2.0" "@aws-crypto/sha256-js": "npm:5.2.0" - "@aws-sdk/client-sso-oidc": "npm:*" - "@aws-sdk/client-sts": "npm:*" "@aws-sdk/core": "npm:*" "@aws-sdk/credential-provider-node": "npm:*" "@aws-sdk/middleware-host-header": "npm:*" @@ -16851,8 +16257,6 @@ __metadata: dependencies: "@aws-crypto/sha256-browser": "npm:5.2.0" "@aws-crypto/sha256-js": "npm:5.2.0" - "@aws-sdk/client-sso-oidc": "npm:*" - "@aws-sdk/client-sts": "npm:*" "@aws-sdk/core": "npm:*" "@aws-sdk/credential-provider-node": "npm:*" "@aws-sdk/middleware-host-header": "npm:*" @@ -16907,8 +16311,6 @@ __metadata: dependencies: "@aws-crypto/sha256-browser": "npm:5.2.0" "@aws-crypto/sha256-js": "npm:5.2.0" - "@aws-sdk/client-sso-oidc": "npm:*" - "@aws-sdk/client-sts": "npm:*" "@aws-sdk/core": "npm:*" "@aws-sdk/credential-provider-node": "npm:*" "@aws-sdk/middleware-host-header": "npm:*" @@ -16961,8 +16363,6 @@ __metadata: dependencies: "@aws-crypto/sha256-browser": "npm:5.2.0" "@aws-crypto/sha256-js": "npm:5.2.0" - "@aws-sdk/client-sso-oidc": "npm:*" - "@aws-sdk/client-sts": "npm:*" "@aws-sdk/core": "npm:*" "@aws-sdk/credential-provider-node": "npm:*" "@aws-sdk/middleware-host-header": "npm:*" @@ -17015,8 +16415,6 @@ __metadata: dependencies: "@aws-crypto/sha256-browser": "npm:5.2.0" "@aws-crypto/sha256-js": "npm:5.2.0" - "@aws-sdk/client-sso-oidc": "npm:*" - "@aws-sdk/client-sts": "npm:*" "@aws-sdk/core": "npm:*" "@aws-sdk/credential-provider-node": "npm:*" "@aws-sdk/middleware-host-header": "npm:*" @@ -17069,8 +16467,6 @@ __metadata: dependencies: "@aws-crypto/sha256-browser": "npm:5.2.0" "@aws-crypto/sha256-js": "npm:5.2.0" - "@aws-sdk/client-sso-oidc": "npm:*" - "@aws-sdk/client-sts": "npm:*" "@aws-sdk/core": "npm:*" "@aws-sdk/credential-provider-node": "npm:*" "@aws-sdk/middleware-host-header": "npm:*" @@ -17124,8 +16520,6 @@ __metadata: dependencies: "@aws-crypto/sha256-browser": "npm:5.2.0" "@aws-crypto/sha256-js": "npm:5.2.0" - "@aws-sdk/client-sso-oidc": "npm:*" - "@aws-sdk/client-sts": "npm:*" "@aws-sdk/core": "npm:*" "@aws-sdk/credential-provider-node": "npm:*" "@aws-sdk/middleware-host-header": "npm:*" @@ -17178,8 +16572,6 @@ __metadata: dependencies: "@aws-crypto/sha256-browser": "npm:5.2.0" "@aws-crypto/sha256-js": "npm:5.2.0" - "@aws-sdk/client-sso-oidc": "npm:*" - "@aws-sdk/client-sts": "npm:*" "@aws-sdk/core": "npm:*" "@aws-sdk/credential-provider-node": "npm:*" "@aws-sdk/middleware-host-header": "npm:*" @@ -17232,8 +16624,6 @@ __metadata: dependencies: "@aws-crypto/sha256-browser": "npm:5.2.0" "@aws-crypto/sha256-js": "npm:5.2.0" - "@aws-sdk/client-sso-oidc": "npm:*" - "@aws-sdk/client-sts": "npm:*" "@aws-sdk/core": "npm:*" "@aws-sdk/credential-provider-node": "npm:*" "@aws-sdk/middleware-host-header": "npm:*" @@ -17289,8 +16679,6 @@ __metadata: dependencies: "@aws-crypto/sha256-browser": "npm:5.2.0" "@aws-crypto/sha256-js": "npm:5.2.0" - "@aws-sdk/client-sso-oidc": "npm:*" - "@aws-sdk/client-sts": "npm:*" "@aws-sdk/core": "npm:*" "@aws-sdk/credential-provider-node": "npm:*" "@aws-sdk/middleware-host-header": "npm:*" @@ -17343,8 +16731,6 @@ __metadata: dependencies: "@aws-crypto/sha256-browser": "npm:5.2.0" "@aws-crypto/sha256-js": "npm:5.2.0" - "@aws-sdk/client-sso-oidc": "npm:*" - "@aws-sdk/client-sts": "npm:*" "@aws-sdk/core": "npm:*" "@aws-sdk/credential-provider-node": "npm:*" "@aws-sdk/eventstream-handler-node": "npm:*" @@ -17404,8 +16790,6 @@ __metadata: dependencies: "@aws-crypto/sha256-browser": "npm:5.2.0" "@aws-crypto/sha256-js": "npm:5.2.0" - "@aws-sdk/client-sso-oidc": "npm:*" - "@aws-sdk/client-sts": "npm:*" "@aws-sdk/core": "npm:*" "@aws-sdk/credential-provider-node": "npm:*" "@aws-sdk/middleware-host-header": "npm:*" @@ -17460,8 +16844,6 @@ __metadata: dependencies: "@aws-crypto/sha256-browser": "npm:5.2.0" "@aws-crypto/sha256-js": "npm:5.2.0" - "@aws-sdk/client-sso-oidc": "npm:*" - "@aws-sdk/client-sts": "npm:*" "@aws-sdk/core": "npm:*" "@aws-sdk/credential-provider-node": "npm:*" "@aws-sdk/middleware-host-header": "npm:*" @@ -17514,8 +16896,6 @@ __metadata: dependencies: "@aws-crypto/sha256-browser": "npm:5.2.0" "@aws-crypto/sha256-js": "npm:5.2.0" - "@aws-sdk/client-sso-oidc": "npm:*" - "@aws-sdk/client-sts": "npm:*" "@aws-sdk/core": "npm:*" "@aws-sdk/credential-provider-node": "npm:*" "@aws-sdk/middleware-host-header": "npm:*" @@ -17568,8 +16948,6 @@ __metadata: dependencies: "@aws-crypto/sha256-browser": "npm:5.2.0" "@aws-crypto/sha256-js": "npm:5.2.0" - "@aws-sdk/client-sso-oidc": "npm:*" - "@aws-sdk/client-sts": "npm:*" "@aws-sdk/core": "npm:*" "@aws-sdk/credential-provider-node": "npm:*" "@aws-sdk/middleware-host-header": "npm:*" @@ -17622,8 +17000,6 @@ __metadata: dependencies: "@aws-crypto/sha256-browser": "npm:5.2.0" "@aws-crypto/sha256-js": "npm:5.2.0" - "@aws-sdk/client-sso-oidc": "npm:*" - "@aws-sdk/client-sts": "npm:*" "@aws-sdk/core": "npm:*" "@aws-sdk/credential-provider-node": "npm:*" "@aws-sdk/middleware-host-header": "npm:*" @@ -17676,8 +17052,6 @@ __metadata: dependencies: "@aws-crypto/sha256-browser": "npm:5.2.0" "@aws-crypto/sha256-js": "npm:5.2.0" - "@aws-sdk/client-sso-oidc": "npm:*" - "@aws-sdk/client-sts": "npm:*" "@aws-sdk/core": "npm:*" "@aws-sdk/credential-provider-node": "npm:*" "@aws-sdk/middleware-host-header": "npm:*" @@ -17730,8 +17104,6 @@ __metadata: dependencies: "@aws-crypto/sha256-browser": "npm:5.2.0" "@aws-crypto/sha256-js": "npm:5.2.0" - "@aws-sdk/client-sso-oidc": "npm:*" - "@aws-sdk/client-sts": "npm:*" "@aws-sdk/core": "npm:*" "@aws-sdk/credential-provider-node": "npm:*" "@aws-sdk/middleware-host-header": "npm:*" @@ -17784,8 +17156,6 @@ __metadata: dependencies: "@aws-crypto/sha256-browser": "npm:5.2.0" "@aws-crypto/sha256-js": "npm:5.2.0" - "@aws-sdk/client-sso-oidc": "npm:*" - "@aws-sdk/client-sts": "npm:*" "@aws-sdk/core": "npm:*" "@aws-sdk/credential-provider-node": "npm:*" "@aws-sdk/middleware-host-header": "npm:*" @@ -17840,8 +17210,6 @@ __metadata: dependencies: "@aws-crypto/sha256-browser": "npm:5.2.0" "@aws-crypto/sha256-js": "npm:5.2.0" - "@aws-sdk/client-sso-oidc": "npm:*" - "@aws-sdk/client-sts": "npm:*" "@aws-sdk/core": "npm:*" "@aws-sdk/credential-provider-node": "npm:*" "@aws-sdk/middleware-host-header": "npm:*" @@ -17896,8 +17264,6 @@ __metadata: dependencies: "@aws-crypto/sha256-browser": "npm:5.2.0" "@aws-crypto/sha256-js": "npm:5.2.0" - "@aws-sdk/client-sso-oidc": "npm:*" - "@aws-sdk/client-sts": "npm:*" "@aws-sdk/core": "npm:*" "@aws-sdk/credential-provider-node": "npm:*" "@aws-sdk/middleware-host-header": "npm:*" @@ -17950,8 +17316,6 @@ __metadata: dependencies: "@aws-crypto/sha256-browser": "npm:5.2.0" "@aws-crypto/sha256-js": "npm:5.2.0" - "@aws-sdk/client-sso-oidc": "npm:*" - "@aws-sdk/client-sts": "npm:*" "@aws-sdk/core": "npm:*" "@aws-sdk/credential-provider-node": "npm:*" "@aws-sdk/middleware-host-header": "npm:*" @@ -18005,8 +17369,6 @@ __metadata: dependencies: "@aws-crypto/sha256-browser": "npm:5.2.0" "@aws-crypto/sha256-js": "npm:5.2.0" - "@aws-sdk/client-sso-oidc": "npm:*" - "@aws-sdk/client-sts": "npm:*" "@aws-sdk/core": "npm:*" "@aws-sdk/credential-provider-node": "npm:*" "@aws-sdk/middleware-host-header": "npm:*" @@ -18062,8 +17424,6 @@ __metadata: dependencies: "@aws-crypto/sha256-browser": "npm:5.2.0" "@aws-crypto/sha256-js": "npm:5.2.0" - "@aws-sdk/client-sso-oidc": "npm:*" - "@aws-sdk/client-sts": "npm:*" "@aws-sdk/core": "npm:*" "@aws-sdk/credential-provider-node": "npm:*" "@aws-sdk/eventstream-handler-node": "npm:*" @@ -18122,8 +17482,6 @@ __metadata: dependencies: "@aws-crypto/sha256-browser": "npm:5.2.0" "@aws-crypto/sha256-js": "npm:5.2.0" - "@aws-sdk/client-sso-oidc": "npm:*" - "@aws-sdk/client-sts": "npm:*" "@aws-sdk/core": "npm:*" "@aws-sdk/credential-provider-node": "npm:*" "@aws-sdk/middleware-host-header": "npm:*" @@ -18176,8 +17534,6 @@ __metadata: dependencies: "@aws-crypto/sha256-browser": "npm:5.2.0" "@aws-crypto/sha256-js": "npm:5.2.0" - "@aws-sdk/client-sso-oidc": "npm:*" - "@aws-sdk/client-sts": "npm:*" "@aws-sdk/core": "npm:*" "@aws-sdk/credential-provider-node": "npm:*" "@aws-sdk/middleware-host-header": "npm:*" @@ -18232,8 +17588,6 @@ __metadata: dependencies: "@aws-crypto/sha256-browser": "npm:5.2.0" "@aws-crypto/sha256-js": "npm:5.2.0" - "@aws-sdk/client-sso-oidc": "npm:*" - "@aws-sdk/client-sts": "npm:*" "@aws-sdk/core": "npm:*" "@aws-sdk/credential-provider-node": "npm:*" "@aws-sdk/middleware-host-header": "npm:*" @@ -18288,8 +17642,6 @@ __metadata: dependencies: "@aws-crypto/sha256-browser": "npm:5.2.0" "@aws-crypto/sha256-js": "npm:5.2.0" - "@aws-sdk/client-sso-oidc": "npm:*" - "@aws-sdk/client-sts": "npm:*" "@aws-sdk/core": "npm:*" "@aws-sdk/credential-provider-node": "npm:*" "@aws-sdk/middleware-host-header": "npm:*" @@ -18342,8 +17694,6 @@ __metadata: dependencies: "@aws-crypto/sha256-browser": "npm:5.2.0" "@aws-crypto/sha256-js": "npm:5.2.0" - "@aws-sdk/client-sso-oidc": "npm:*" - "@aws-sdk/client-sts": "npm:*" "@aws-sdk/core": "npm:*" "@aws-sdk/credential-provider-node": "npm:*" "@aws-sdk/middleware-host-header": "npm:*" @@ -18396,8 +17746,6 @@ __metadata: dependencies: "@aws-crypto/sha256-browser": "npm:5.2.0" "@aws-crypto/sha256-js": "npm:5.2.0" - "@aws-sdk/client-sso-oidc": "npm:*" - "@aws-sdk/client-sts": "npm:*" "@aws-sdk/core": "npm:*" "@aws-sdk/credential-provider-node": "npm:*" "@aws-sdk/middleware-host-header": "npm:*" @@ -18452,8 +17800,6 @@ __metadata: dependencies: "@aws-crypto/sha256-browser": "npm:5.2.0" "@aws-crypto/sha256-js": "npm:5.2.0" - "@aws-sdk/client-sso-oidc": "npm:*" - "@aws-sdk/client-sts": "npm:*" "@aws-sdk/core": "npm:*" "@aws-sdk/credential-provider-node": "npm:*" "@aws-sdk/middleware-host-header": "npm:*" @@ -18506,8 +17852,6 @@ __metadata: dependencies: "@aws-crypto/sha256-browser": "npm:5.2.0" "@aws-crypto/sha256-js": "npm:5.2.0" - "@aws-sdk/client-sso-oidc": "npm:*" - "@aws-sdk/client-sts": "npm:*" "@aws-sdk/core": "npm:*" "@aws-sdk/credential-provider-node": "npm:*" "@aws-sdk/middleware-host-header": "npm:*" @@ -18560,8 +17904,6 @@ __metadata: dependencies: "@aws-crypto/sha256-browser": "npm:5.2.0" "@aws-crypto/sha256-js": "npm:5.2.0" - "@aws-sdk/client-sso-oidc": "npm:*" - "@aws-sdk/client-sts": "npm:*" "@aws-sdk/core": "npm:*" "@aws-sdk/credential-provider-node": "npm:*" "@aws-sdk/middleware-host-header": "npm:*" @@ -18617,8 +17959,6 @@ __metadata: dependencies: "@aws-crypto/sha256-browser": "npm:5.2.0" "@aws-crypto/sha256-js": "npm:5.2.0" - "@aws-sdk/client-sso-oidc": "npm:*" - "@aws-sdk/client-sts": "npm:*" "@aws-sdk/core": "npm:*" "@aws-sdk/credential-provider-node": "npm:*" "@aws-sdk/middleware-host-header": "npm:*" @@ -18671,8 +18011,6 @@ __metadata: dependencies: "@aws-crypto/sha256-browser": "npm:5.2.0" "@aws-crypto/sha256-js": "npm:5.2.0" - "@aws-sdk/client-sso-oidc": "npm:*" - "@aws-sdk/client-sts": "npm:*" "@aws-sdk/core": "npm:*" "@aws-sdk/credential-provider-node": "npm:*" "@aws-sdk/middleware-host-header": "npm:*" @@ -18728,8 +18066,6 @@ __metadata: dependencies: "@aws-crypto/sha256-browser": "npm:5.2.0" "@aws-crypto/sha256-js": "npm:5.2.0" - "@aws-sdk/client-sso-oidc": "npm:*" - "@aws-sdk/client-sts": "npm:*" "@aws-sdk/core": "npm:*" "@aws-sdk/credential-provider-node": "npm:*" "@aws-sdk/middleware-host-header": "npm:*" @@ -18782,8 +18118,6 @@ __metadata: dependencies: "@aws-crypto/sha256-browser": "npm:5.2.0" "@aws-crypto/sha256-js": "npm:5.2.0" - "@aws-sdk/client-sso-oidc": "npm:*" - "@aws-sdk/client-sts": "npm:*" "@aws-sdk/core": "npm:*" "@aws-sdk/credential-provider-node": "npm:*" "@aws-sdk/middleware-host-header": "npm:*" @@ -18838,8 +18172,6 @@ __metadata: dependencies: "@aws-crypto/sha256-browser": "npm:5.2.0" "@aws-crypto/sha256-js": "npm:5.2.0" - "@aws-sdk/client-sso-oidc": "npm:*" - "@aws-sdk/client-sts": "npm:*" "@aws-sdk/core": "npm:*" "@aws-sdk/credential-provider-node": "npm:*" "@aws-sdk/middleware-host-header": "npm:*" @@ -18894,8 +18226,6 @@ __metadata: dependencies: "@aws-crypto/sha256-browser": "npm:5.2.0" "@aws-crypto/sha256-js": "npm:5.2.0" - "@aws-sdk/client-sso-oidc": "npm:*" - "@aws-sdk/client-sts": "npm:*" "@aws-sdk/core": "npm:*" "@aws-sdk/credential-provider-node": "npm:*" "@aws-sdk/middleware-host-header": "npm:*" @@ -18948,8 +18278,6 @@ __metadata: dependencies: "@aws-crypto/sha256-browser": "npm:5.2.0" "@aws-crypto/sha256-js": "npm:5.2.0" - "@aws-sdk/client-sso-oidc": "npm:*" - "@aws-sdk/client-sts": "npm:*" "@aws-sdk/core": "npm:*" "@aws-sdk/credential-provider-node": "npm:*" "@aws-sdk/middleware-host-header": "npm:*" @@ -19011,8 +18339,6 @@ __metadata: "@aws-crypto/sha1-browser": "npm:5.2.0" "@aws-crypto/sha256-browser": "npm:5.2.0" "@aws-crypto/sha256-js": "npm:5.2.0" - "@aws-sdk/client-sso-oidc": "npm:*" - "@aws-sdk/client-sts": "npm:*" "@aws-sdk/core": "npm:*" "@aws-sdk/credential-provider-node": "npm:*" "@aws-sdk/middleware-bucket-endpoint": "npm:*" @@ -19082,8 +18408,6 @@ __metadata: dependencies: "@aws-crypto/sha256-browser": "npm:5.2.0" "@aws-crypto/sha256-js": "npm:5.2.0" - "@aws-sdk/client-sso-oidc": "npm:*" - "@aws-sdk/client-sts": "npm:*" "@aws-sdk/core": "npm:*" "@aws-sdk/credential-provider-node": "npm:*" "@aws-sdk/middleware-host-header": "npm:*" @@ -19136,8 +18460,6 @@ __metadata: dependencies: "@aws-crypto/sha256-browser": "npm:5.2.0" "@aws-crypto/sha256-js": "npm:5.2.0" - "@aws-sdk/client-sso-oidc": "npm:*" - "@aws-sdk/client-sts": "npm:*" "@aws-sdk/core": "npm:*" "@aws-sdk/credential-provider-node": "npm:*" "@aws-sdk/middleware-host-header": "npm:*" @@ -19190,8 +18512,6 @@ __metadata: dependencies: "@aws-crypto/sha256-browser": "npm:5.2.0" "@aws-crypto/sha256-js": "npm:5.2.0" - "@aws-sdk/client-sso-oidc": "npm:*" - "@aws-sdk/client-sts": "npm:*" "@aws-sdk/core": "npm:*" "@aws-sdk/credential-provider-node": "npm:*" "@aws-sdk/middleware-host-header": "npm:*" @@ -19244,8 +18564,6 @@ __metadata: dependencies: "@aws-crypto/sha256-browser": "npm:5.2.0" "@aws-crypto/sha256-js": "npm:5.2.0" - "@aws-sdk/client-sso-oidc": "npm:*" - "@aws-sdk/client-sts": "npm:*" "@aws-sdk/core": "npm:*" "@aws-sdk/credential-provider-node": "npm:*" "@aws-sdk/middleware-host-header": "npm:*" @@ -19298,8 +18616,6 @@ __metadata: dependencies: "@aws-crypto/sha256-browser": "npm:5.2.0" "@aws-crypto/sha256-js": "npm:5.2.0" - "@aws-sdk/client-sso-oidc": "npm:*" - "@aws-sdk/client-sts": "npm:*" "@aws-sdk/core": "npm:*" "@aws-sdk/credential-provider-node": "npm:*" "@aws-sdk/middleware-host-header": "npm:*" @@ -19352,8 +18668,6 @@ __metadata: dependencies: "@aws-crypto/sha256-browser": "npm:5.2.0" "@aws-crypto/sha256-js": "npm:5.2.0" - "@aws-sdk/client-sso-oidc": "npm:*" - "@aws-sdk/client-sts": "npm:*" "@aws-sdk/core": "npm:*" "@aws-sdk/credential-provider-node": "npm:*" "@aws-sdk/middleware-host-header": "npm:*" @@ -19409,8 +18723,6 @@ __metadata: dependencies: "@aws-crypto/sha256-browser": "npm:5.2.0" "@aws-crypto/sha256-js": "npm:5.2.0" - "@aws-sdk/client-sso-oidc": "npm:*" - "@aws-sdk/client-sts": "npm:*" "@aws-sdk/core": "npm:*" "@aws-sdk/credential-provider-node": "npm:*" "@aws-sdk/middleware-host-header": "npm:*" @@ -19463,8 +18775,6 @@ __metadata: dependencies: "@aws-crypto/sha256-browser": "npm:5.2.0" "@aws-crypto/sha256-js": "npm:5.2.0" - "@aws-sdk/client-sso-oidc": "npm:*" - "@aws-sdk/client-sts": "npm:*" "@aws-sdk/core": "npm:*" "@aws-sdk/credential-provider-node": "npm:*" "@aws-sdk/middleware-host-header": "npm:*" @@ -19521,8 +18831,6 @@ __metadata: dependencies: "@aws-crypto/sha256-browser": "npm:5.2.0" "@aws-crypto/sha256-js": "npm:5.2.0" - "@aws-sdk/client-sso-oidc": "npm:*" - "@aws-sdk/client-sts": "npm:*" "@aws-sdk/core": "npm:*" "@aws-sdk/credential-provider-node": "npm:*" "@aws-sdk/middleware-host-header": "npm:*" @@ -19578,8 +18886,6 @@ __metadata: dependencies: "@aws-crypto/sha256-browser": "npm:5.2.0" "@aws-crypto/sha256-js": "npm:5.2.0" - "@aws-sdk/client-sso-oidc": "npm:*" - "@aws-sdk/client-sts": "npm:*" "@aws-sdk/core": "npm:*" "@aws-sdk/credential-provider-node": "npm:*" "@aws-sdk/middleware-host-header": "npm:*" @@ -19634,8 +18940,6 @@ __metadata: dependencies: "@aws-crypto/sha256-browser": "npm:5.2.0" "@aws-crypto/sha256-js": "npm:5.2.0" - "@aws-sdk/client-sso-oidc": "npm:*" - "@aws-sdk/client-sts": "npm:*" "@aws-sdk/core": "npm:*" "@aws-sdk/credential-provider-node": "npm:*" "@aws-sdk/middleware-host-header": "npm:*" @@ -19690,8 +18994,6 @@ __metadata: dependencies: "@aws-crypto/sha256-browser": "npm:5.2.0" "@aws-crypto/sha256-js": "npm:5.2.0" - "@aws-sdk/client-sso-oidc": "npm:*" - "@aws-sdk/client-sts": "npm:*" "@aws-sdk/core": "npm:*" "@aws-sdk/credential-provider-node": "npm:*" "@aws-sdk/middleware-host-header": "npm:*" @@ -19748,8 +19050,6 @@ __metadata: dependencies: "@aws-crypto/sha256-browser": "npm:5.2.0" "@aws-crypto/sha256-js": "npm:5.2.0" - "@aws-sdk/client-sso-oidc": "npm:*" - "@aws-sdk/client-sts": "npm:*" "@aws-sdk/core": "npm:*" "@aws-sdk/credential-provider-node": "npm:*" "@aws-sdk/middleware-host-header": "npm:*" @@ -19804,8 +19104,6 @@ __metadata: dependencies: "@aws-crypto/sha256-browser": "npm:5.2.0" "@aws-crypto/sha256-js": "npm:5.2.0" - "@aws-sdk/client-sso-oidc": "npm:*" - "@aws-sdk/client-sts": "npm:*" "@aws-sdk/core": "npm:*" "@aws-sdk/credential-provider-node": "npm:*" "@aws-sdk/middleware-host-header": "npm:*" @@ -19860,8 +19158,6 @@ __metadata: dependencies: "@aws-crypto/sha256-browser": "npm:5.2.0" "@aws-crypto/sha256-js": "npm:5.2.0" - "@aws-sdk/client-sso-oidc": "npm:*" - "@aws-sdk/client-sts": "npm:*" "@aws-sdk/core": "npm:*" "@aws-sdk/credential-provider-node": "npm:*" "@aws-sdk/middleware-host-header": "npm:*" @@ -19914,8 +19210,6 @@ __metadata: dependencies: "@aws-crypto/sha256-browser": "npm:5.2.0" "@aws-crypto/sha256-js": "npm:5.2.0" - "@aws-sdk/client-sso-oidc": "npm:*" - "@aws-sdk/client-sts": "npm:*" "@aws-sdk/core": "npm:*" "@aws-sdk/credential-provider-node": "npm:*" "@aws-sdk/middleware-host-header": "npm:*" @@ -19968,8 +19262,6 @@ __metadata: dependencies: "@aws-crypto/sha256-browser": "npm:5.2.0" "@aws-crypto/sha256-js": "npm:5.2.0" - "@aws-sdk/client-sso-oidc": "npm:*" - "@aws-sdk/client-sts": "npm:*" "@aws-sdk/core": "npm:*" "@aws-sdk/credential-provider-node": "npm:*" "@aws-sdk/middleware-host-header": "npm:*" @@ -20022,8 +19314,6 @@ __metadata: dependencies: "@aws-crypto/sha256-browser": "npm:5.2.0" "@aws-crypto/sha256-js": "npm:5.2.0" - "@aws-sdk/client-sso-oidc": "npm:*" - "@aws-sdk/client-sts": "npm:*" "@aws-sdk/core": "npm:*" "@aws-sdk/credential-provider-node": "npm:*" "@aws-sdk/middleware-host-header": "npm:*" @@ -20078,8 +19368,6 @@ __metadata: dependencies: "@aws-crypto/sha256-browser": "npm:5.2.0" "@aws-crypto/sha256-js": "npm:5.2.0" - "@aws-sdk/client-sso-oidc": "npm:*" - "@aws-sdk/client-sts": "npm:*" "@aws-sdk/core": "npm:*" "@aws-sdk/credential-provider-node": "npm:*" "@aws-sdk/middleware-host-header": "npm:*" @@ -20134,8 +19422,6 @@ __metadata: dependencies: "@aws-crypto/sha256-browser": "npm:5.2.0" "@aws-crypto/sha256-js": "npm:5.2.0" - "@aws-sdk/client-sso-oidc": "npm:*" - "@aws-sdk/client-sts": "npm:*" "@aws-sdk/core": "npm:*" "@aws-sdk/credential-provider-node": "npm:*" "@aws-sdk/middleware-host-header": "npm:*" @@ -20188,8 +19474,6 @@ __metadata: dependencies: "@aws-crypto/sha256-browser": "npm:5.2.0" "@aws-crypto/sha256-js": "npm:5.2.0" - "@aws-sdk/client-sso-oidc": "npm:*" - "@aws-sdk/client-sts": "npm:*" "@aws-sdk/core": "npm:*" "@aws-sdk/credential-provider-node": "npm:*" "@aws-sdk/middleware-host-header": "npm:*" @@ -20244,8 +19528,6 @@ __metadata: dependencies: "@aws-crypto/sha256-browser": "npm:5.2.0" "@aws-crypto/sha256-js": "npm:5.2.0" - "@aws-sdk/client-sso-oidc": "npm:*" - "@aws-sdk/client-sts": "npm:*" "@aws-sdk/core": "npm:*" "@aws-sdk/credential-provider-node": "npm:*" "@aws-sdk/middleware-host-header": "npm:*" @@ -20299,8 +19581,6 @@ __metadata: dependencies: "@aws-crypto/sha256-browser": "npm:5.2.0" "@aws-crypto/sha256-js": "npm:5.2.0" - "@aws-sdk/client-sso-oidc": "npm:*" - "@aws-sdk/client-sts": "npm:*" "@aws-sdk/core": "npm:*" "@aws-sdk/credential-provider-node": "npm:*" "@aws-sdk/middleware-host-header": "npm:*" @@ -20354,8 +19634,6 @@ __metadata: dependencies: "@aws-crypto/sha256-browser": "npm:5.2.0" "@aws-crypto/sha256-js": "npm:5.2.0" - "@aws-sdk/client-sso-oidc": "npm:*" - "@aws-sdk/client-sts": "npm:*" "@aws-sdk/core": "npm:*" "@aws-sdk/credential-provider-node": "npm:*" "@aws-sdk/middleware-host-header": "npm:*" @@ -20410,8 +19688,6 @@ __metadata: dependencies: "@aws-crypto/sha256-browser": "npm:5.2.0" "@aws-crypto/sha256-js": "npm:5.2.0" - "@aws-sdk/client-sso-oidc": "npm:*" - "@aws-sdk/client-sts": "npm:*" "@aws-sdk/core": "npm:*" "@aws-sdk/credential-provider-node": "npm:*" "@aws-sdk/middleware-host-header": "npm:*" @@ -20464,8 +19740,6 @@ __metadata: dependencies: "@aws-crypto/sha256-browser": "npm:5.2.0" "@aws-crypto/sha256-js": "npm:5.2.0" - "@aws-sdk/client-sso-oidc": "npm:*" - "@aws-sdk/client-sts": "npm:*" "@aws-sdk/core": "npm:*" "@aws-sdk/credential-provider-node": "npm:*" "@aws-sdk/middleware-host-header": "npm:*" @@ -20521,8 +19795,6 @@ __metadata: dependencies: "@aws-crypto/sha256-browser": "npm:5.2.0" "@aws-crypto/sha256-js": "npm:5.2.0" - "@aws-sdk/client-sso-oidc": "npm:*" - "@aws-sdk/client-sts": "npm:*" "@aws-sdk/core": "npm:*" "@aws-sdk/credential-provider-node": "npm:*" "@aws-sdk/middleware-host-header": "npm:*" @@ -20577,8 +19849,6 @@ __metadata: dependencies: "@aws-crypto/sha256-browser": "npm:5.2.0" "@aws-crypto/sha256-js": "npm:5.2.0" - "@aws-sdk/client-sso-oidc": "npm:*" - "@aws-sdk/client-sts": "npm:*" "@aws-sdk/core": "npm:*" "@aws-sdk/credential-provider-node": "npm:*" "@aws-sdk/middleware-host-header": "npm:*" @@ -20631,8 +19901,6 @@ __metadata: dependencies: "@aws-crypto/sha256-browser": "npm:5.2.0" "@aws-crypto/sha256-js": "npm:5.2.0" - "@aws-sdk/client-sso-oidc": "npm:*" - "@aws-sdk/client-sts": "npm:*" "@aws-sdk/core": "npm:*" "@aws-sdk/credential-provider-node": "npm:*" "@aws-sdk/middleware-host-header": "npm:*" @@ -20687,8 +19955,6 @@ __metadata: dependencies: "@aws-crypto/sha256-browser": "npm:5.2.0" "@aws-crypto/sha256-js": "npm:5.2.0" - "@aws-sdk/client-sso-oidc": "npm:*" - "@aws-sdk/client-sts": "npm:*" "@aws-sdk/core": "npm:*" "@aws-sdk/credential-provider-node": "npm:*" "@aws-sdk/middleware-host-header": "npm:*" @@ -20741,8 +20007,6 @@ __metadata: dependencies: "@aws-crypto/sha256-browser": "npm:5.2.0" "@aws-crypto/sha256-js": "npm:5.2.0" - "@aws-sdk/client-sso-oidc": "npm:*" - "@aws-sdk/client-sts": "npm:*" "@aws-sdk/core": "npm:*" "@aws-sdk/credential-provider-node": "npm:*" "@aws-sdk/middleware-host-header": "npm:*" @@ -20795,8 +20059,6 @@ __metadata: dependencies: "@aws-crypto/sha256-browser": "npm:5.2.0" "@aws-crypto/sha256-js": "npm:5.2.0" - "@aws-sdk/client-sso-oidc": "npm:*" - "@aws-sdk/client-sts": "npm:*" "@aws-sdk/core": "npm:*" "@aws-sdk/credential-provider-node": "npm:*" "@aws-sdk/middleware-host-header": "npm:*" @@ -20849,8 +20111,6 @@ __metadata: dependencies: "@aws-crypto/sha256-browser": "npm:5.2.0" "@aws-crypto/sha256-js": "npm:5.2.0" - "@aws-sdk/client-sso-oidc": "npm:*" - "@aws-sdk/client-sts": "npm:*" "@aws-sdk/core": "npm:*" "@aws-sdk/credential-provider-node": "npm:*" "@aws-sdk/middleware-host-header": "npm:*" @@ -20905,8 +20165,6 @@ __metadata: dependencies: "@aws-crypto/sha256-browser": "npm:5.2.0" "@aws-crypto/sha256-js": "npm:5.2.0" - "@aws-sdk/client-sso-oidc": "npm:*" - "@aws-sdk/client-sts": "npm:*" "@aws-sdk/core": "npm:*" "@aws-sdk/credential-provider-node": "npm:*" "@aws-sdk/middleware-host-header": "npm:*" @@ -20961,8 +20219,6 @@ __metadata: dependencies: "@aws-crypto/sha256-browser": "npm:5.2.0" "@aws-crypto/sha256-js": "npm:5.2.0" - "@aws-sdk/client-sso-oidc": "npm:*" - "@aws-sdk/client-sts": "npm:*" "@aws-sdk/core": "npm:*" "@aws-sdk/credential-provider-node": "npm:*" "@aws-sdk/middleware-host-header": "npm:*" @@ -21018,8 +20274,6 @@ __metadata: dependencies: "@aws-crypto/sha256-browser": "npm:5.2.0" "@aws-crypto/sha256-js": "npm:5.2.0" - "@aws-sdk/client-sso-oidc": "npm:*" - "@aws-sdk/client-sts": "npm:*" "@aws-sdk/core": "npm:*" "@aws-sdk/credential-provider-node": "npm:*" "@aws-sdk/middleware-host-header": "npm:*" @@ -21072,8 +20326,6 @@ __metadata: dependencies: "@aws-crypto/sha256-browser": "npm:5.2.0" "@aws-crypto/sha256-js": "npm:5.2.0" - "@aws-sdk/client-sso-oidc": "npm:*" - "@aws-sdk/client-sts": "npm:*" "@aws-sdk/core": "npm:*" "@aws-sdk/credential-provider-node": "npm:*" "@aws-sdk/middleware-host-header": "npm:*" @@ -21126,8 +20378,6 @@ __metadata: dependencies: "@aws-crypto/sha256-browser": "npm:5.2.0" "@aws-crypto/sha256-js": "npm:5.2.0" - "@aws-sdk/client-sso-oidc": "npm:*" - "@aws-sdk/client-sts": "npm:*" "@aws-sdk/core": "npm:*" "@aws-sdk/credential-provider-node": "npm:*" "@aws-sdk/middleware-host-header": "npm:*" @@ -21183,8 +20433,6 @@ __metadata: dependencies: "@aws-crypto/sha256-browser": "npm:5.2.0" "@aws-crypto/sha256-js": "npm:5.2.0" - "@aws-sdk/client-sso-oidc": "npm:*" - "@aws-sdk/client-sts": "npm:*" "@aws-sdk/core": "npm:*" "@aws-sdk/credential-provider-node": "npm:*" "@aws-sdk/middleware-host-header": "npm:*" @@ -21233,7 +20481,7 @@ __metadata: languageName: unknown linkType: soft -"@aws-sdk/client-sso-oidc@npm:*, @aws-sdk/client-sso-oidc@workspace:clients/client-sso-oidc": +"@aws-sdk/client-sso-oidc@workspace:clients/client-sso-oidc": version: 0.0.0-use.local resolution: "@aws-sdk/client-sso-oidc@workspace:clients/client-sso-oidc" dependencies: @@ -21282,8 +20530,6 @@ __metadata: rimraf: "npm:3.0.2" tslib: "npm:^2.6.2" typescript: "npm:~5.2.2" - peerDependencies: - "@aws-sdk/client-sts": "*" languageName: unknown linkType: soft @@ -21344,8 +20590,6 @@ __metadata: dependencies: "@aws-crypto/sha256-browser": "npm:5.2.0" "@aws-crypto/sha256-js": "npm:5.2.0" - "@aws-sdk/client-sso-oidc": "npm:*" - "@aws-sdk/client-sts": "npm:*" "@aws-sdk/core": "npm:*" "@aws-sdk/credential-provider-node": "npm:*" "@aws-sdk/middleware-host-header": "npm:*" @@ -21392,13 +20636,12 @@ __metadata: languageName: unknown linkType: soft -"@aws-sdk/client-sts@npm:*, @aws-sdk/client-sts@workspace:clients/client-sts": +"@aws-sdk/client-sts@workspace:clients/client-sts": version: 0.0.0-use.local resolution: "@aws-sdk/client-sts@workspace:clients/client-sts" dependencies: "@aws-crypto/sha256-browser": "npm:5.2.0" "@aws-crypto/sha256-js": "npm:5.2.0" - "@aws-sdk/client-sso-oidc": "npm:*" "@aws-sdk/core": "npm:*" "@aws-sdk/credential-provider-node": "npm:*" "@aws-sdk/middleware-host-header": "npm:*" @@ -21451,8 +20694,6 @@ __metadata: dependencies: "@aws-crypto/sha256-browser": "npm:5.2.0" "@aws-crypto/sha256-js": "npm:5.2.0" - "@aws-sdk/client-sso-oidc": "npm:*" - "@aws-sdk/client-sts": "npm:*" "@aws-sdk/core": "npm:*" "@aws-sdk/credential-provider-node": "npm:*" "@aws-sdk/middleware-host-header": "npm:*" @@ -21507,8 +20748,6 @@ __metadata: dependencies: "@aws-crypto/sha256-browser": "npm:5.2.0" "@aws-crypto/sha256-js": "npm:5.2.0" - "@aws-sdk/client-sso-oidc": "npm:*" - "@aws-sdk/client-sts": "npm:*" "@aws-sdk/core": "npm:*" "@aws-sdk/credential-provider-node": "npm:*" "@aws-sdk/middleware-host-header": "npm:*" @@ -21561,8 +20800,6 @@ __metadata: dependencies: "@aws-crypto/sha256-browser": "npm:5.2.0" "@aws-crypto/sha256-js": "npm:5.2.0" - "@aws-sdk/client-sso-oidc": "npm:*" - "@aws-sdk/client-sts": "npm:*" "@aws-sdk/core": "npm:*" "@aws-sdk/credential-provider-node": "npm:*" "@aws-sdk/middleware-host-header": "npm:*" @@ -21615,8 +20852,6 @@ __metadata: dependencies: "@aws-crypto/sha256-browser": "npm:5.2.0" "@aws-crypto/sha256-js": "npm:5.2.0" - "@aws-sdk/client-sso-oidc": "npm:*" - "@aws-sdk/client-sts": "npm:*" "@aws-sdk/core": "npm:*" "@aws-sdk/credential-provider-node": "npm:*" "@aws-sdk/middleware-host-header": "npm:*" @@ -21669,8 +20904,6 @@ __metadata: dependencies: "@aws-crypto/sha256-browser": "npm:5.2.0" "@aws-crypto/sha256-js": "npm:5.2.0" - "@aws-sdk/client-sso-oidc": "npm:*" - "@aws-sdk/client-sts": "npm:*" "@aws-sdk/core": "npm:*" "@aws-sdk/credential-provider-node": "npm:*" "@aws-sdk/middleware-host-header": "npm:*" @@ -21723,8 +20956,6 @@ __metadata: dependencies: "@aws-crypto/sha256-browser": "npm:5.2.0" "@aws-crypto/sha256-js": "npm:5.2.0" - "@aws-sdk/client-sso-oidc": "npm:*" - "@aws-sdk/client-sts": "npm:*" "@aws-sdk/core": "npm:*" "@aws-sdk/credential-provider-node": "npm:*" "@aws-sdk/middleware-host-header": "npm:*" @@ -21777,8 +21008,6 @@ __metadata: dependencies: "@aws-crypto/sha256-browser": "npm:5.2.0" "@aws-crypto/sha256-js": "npm:5.2.0" - "@aws-sdk/client-sso-oidc": "npm:*" - "@aws-sdk/client-sts": "npm:*" "@aws-sdk/core": "npm:*" "@aws-sdk/credential-provider-node": "npm:*" "@aws-sdk/middleware-host-header": "npm:*" @@ -21833,8 +21062,6 @@ __metadata: dependencies: "@aws-crypto/sha256-browser": "npm:5.2.0" "@aws-crypto/sha256-js": "npm:5.2.0" - "@aws-sdk/client-sso-oidc": "npm:*" - "@aws-sdk/client-sts": "npm:*" "@aws-sdk/core": "npm:*" "@aws-sdk/credential-provider-node": "npm:*" "@aws-sdk/middleware-host-header": "npm:*" @@ -21887,8 +21114,6 @@ __metadata: dependencies: "@aws-crypto/sha256-browser": "npm:5.2.0" "@aws-crypto/sha256-js": "npm:5.2.0" - "@aws-sdk/client-sso-oidc": "npm:*" - "@aws-sdk/client-sts": "npm:*" "@aws-sdk/core": "npm:*" "@aws-sdk/credential-provider-node": "npm:*" "@aws-sdk/middleware-endpoint-discovery": "npm:*" @@ -21944,8 +21169,6 @@ __metadata: dependencies: "@aws-crypto/sha256-browser": "npm:5.2.0" "@aws-crypto/sha256-js": "npm:5.2.0" - "@aws-sdk/client-sso-oidc": "npm:*" - "@aws-sdk/client-sts": "npm:*" "@aws-sdk/core": "npm:*" "@aws-sdk/credential-provider-node": "npm:*" "@aws-sdk/middleware-endpoint-discovery": "npm:*" @@ -22001,8 +21224,6 @@ __metadata: dependencies: "@aws-crypto/sha256-browser": "npm:5.2.0" "@aws-crypto/sha256-js": "npm:5.2.0" - "@aws-sdk/client-sso-oidc": "npm:*" - "@aws-sdk/client-sts": "npm:*" "@aws-sdk/core": "npm:*" "@aws-sdk/credential-provider-node": "npm:*" "@aws-sdk/middleware-host-header": "npm:*" @@ -22056,8 +21277,6 @@ __metadata: dependencies: "@aws-crypto/sha256-browser": "npm:5.2.0" "@aws-crypto/sha256-js": "npm:5.2.0" - "@aws-sdk/client-sso-oidc": "npm:*" - "@aws-sdk/client-sts": "npm:*" "@aws-sdk/core": "npm:*" "@aws-sdk/credential-provider-node": "npm:*" "@aws-sdk/eventstream-handler-node": "npm:*" @@ -22117,8 +21336,6 @@ __metadata: dependencies: "@aws-crypto/sha256-browser": "npm:5.2.0" "@aws-crypto/sha256-js": "npm:5.2.0" - "@aws-sdk/client-sso-oidc": "npm:*" - "@aws-sdk/client-sts": "npm:*" "@aws-sdk/core": "npm:*" "@aws-sdk/credential-provider-node": "npm:*" "@aws-sdk/middleware-host-header": "npm:*" @@ -22171,8 +21388,6 @@ __metadata: dependencies: "@aws-crypto/sha256-browser": "npm:5.2.0" "@aws-crypto/sha256-js": "npm:5.2.0" - "@aws-sdk/client-sso-oidc": "npm:*" - "@aws-sdk/client-sts": "npm:*" "@aws-sdk/core": "npm:*" "@aws-sdk/credential-provider-node": "npm:*" "@aws-sdk/middleware-host-header": "npm:*" @@ -22226,8 +21441,6 @@ __metadata: dependencies: "@aws-crypto/sha256-browser": "npm:5.2.0" "@aws-crypto/sha256-js": "npm:5.2.0" - "@aws-sdk/client-sso-oidc": "npm:*" - "@aws-sdk/client-sts": "npm:*" "@aws-sdk/core": "npm:*" "@aws-sdk/credential-provider-node": "npm:*" "@aws-sdk/middleware-host-header": "npm:*" @@ -22282,8 +21495,6 @@ __metadata: dependencies: "@aws-crypto/sha256-browser": "npm:5.2.0" "@aws-crypto/sha256-js": "npm:5.2.0" - "@aws-sdk/client-sso-oidc": "npm:*" - "@aws-sdk/client-sts": "npm:*" "@aws-sdk/core": "npm:*" "@aws-sdk/credential-provider-node": "npm:*" "@aws-sdk/middleware-host-header": "npm:*" @@ -22336,8 +21547,6 @@ __metadata: dependencies: "@aws-crypto/sha256-browser": "npm:5.2.0" "@aws-crypto/sha256-js": "npm:5.2.0" - "@aws-sdk/client-sso-oidc": "npm:*" - "@aws-sdk/client-sts": "npm:*" "@aws-sdk/core": "npm:*" "@aws-sdk/credential-provider-node": "npm:*" "@aws-sdk/middleware-host-header": "npm:*" @@ -22392,8 +21601,6 @@ __metadata: dependencies: "@aws-crypto/sha256-browser": "npm:5.2.0" "@aws-crypto/sha256-js": "npm:5.2.0" - "@aws-sdk/client-sso-oidc": "npm:*" - "@aws-sdk/client-sts": "npm:*" "@aws-sdk/core": "npm:*" "@aws-sdk/credential-provider-node": "npm:*" "@aws-sdk/middleware-host-header": "npm:*" @@ -22448,8 +21655,6 @@ __metadata: dependencies: "@aws-crypto/sha256-browser": "npm:5.2.0" "@aws-crypto/sha256-js": "npm:5.2.0" - "@aws-sdk/client-sso-oidc": "npm:*" - "@aws-sdk/client-sts": "npm:*" "@aws-sdk/core": "npm:*" "@aws-sdk/credential-provider-node": "npm:*" "@aws-sdk/middleware-host-header": "npm:*" @@ -22504,8 +21709,6 @@ __metadata: dependencies: "@aws-crypto/sha256-browser": "npm:5.2.0" "@aws-crypto/sha256-js": "npm:5.2.0" - "@aws-sdk/client-sso-oidc": "npm:*" - "@aws-sdk/client-sts": "npm:*" "@aws-sdk/core": "npm:*" "@aws-sdk/credential-provider-node": "npm:*" "@aws-sdk/middleware-host-header": "npm:*" @@ -22558,8 +21761,6 @@ __metadata: dependencies: "@aws-crypto/sha256-browser": "npm:5.2.0" "@aws-crypto/sha256-js": "npm:5.2.0" - "@aws-sdk/client-sso-oidc": "npm:*" - "@aws-sdk/client-sts": "npm:*" "@aws-sdk/core": "npm:*" "@aws-sdk/credential-provider-node": "npm:*" "@aws-sdk/middleware-host-header": "npm:*" @@ -22612,8 +21813,6 @@ __metadata: dependencies: "@aws-crypto/sha256-browser": "npm:5.2.0" "@aws-crypto/sha256-js": "npm:5.2.0" - "@aws-sdk/client-sso-oidc": "npm:*" - "@aws-sdk/client-sts": "npm:*" "@aws-sdk/core": "npm:*" "@aws-sdk/credential-provider-node": "npm:*" "@aws-sdk/middleware-host-header": "npm:*" @@ -22666,8 +21865,6 @@ __metadata: dependencies: "@aws-crypto/sha256-browser": "npm:5.2.0" "@aws-crypto/sha256-js": "npm:5.2.0" - "@aws-sdk/client-sso-oidc": "npm:*" - "@aws-sdk/client-sts": "npm:*" "@aws-sdk/core": "npm:*" "@aws-sdk/credential-provider-node": "npm:*" "@aws-sdk/middleware-host-header": "npm:*" @@ -22722,8 +21919,6 @@ __metadata: dependencies: "@aws-crypto/sha256-browser": "npm:5.2.0" "@aws-crypto/sha256-js": "npm:5.2.0" - "@aws-sdk/client-sso-oidc": "npm:*" - "@aws-sdk/client-sts": "npm:*" "@aws-sdk/core": "npm:*" "@aws-sdk/credential-provider-node": "npm:*" "@aws-sdk/middleware-host-header": "npm:*" @@ -22778,8 +21973,6 @@ __metadata: dependencies: "@aws-crypto/sha256-browser": "npm:5.2.0" "@aws-crypto/sha256-js": "npm:5.2.0" - "@aws-sdk/client-sso-oidc": "npm:*" - "@aws-sdk/client-sts": "npm:*" "@aws-sdk/core": "npm:*" "@aws-sdk/credential-provider-node": "npm:*" "@aws-sdk/middleware-host-header": "npm:*" @@ -22832,8 +22025,6 @@ __metadata: dependencies: "@aws-crypto/sha256-browser": "npm:5.2.0" "@aws-crypto/sha256-js": "npm:5.2.0" - "@aws-sdk/client-sso-oidc": "npm:*" - "@aws-sdk/client-sts": "npm:*" "@aws-sdk/core": "npm:*" "@aws-sdk/credential-provider-node": "npm:*" "@aws-sdk/middleware-host-header": "npm:*" @@ -22888,8 +22079,6 @@ __metadata: dependencies: "@aws-crypto/sha256-browser": "npm:5.2.0" "@aws-crypto/sha256-js": "npm:5.2.0" - "@aws-sdk/client-sso-oidc": "npm:*" - "@aws-sdk/client-sts": "npm:*" "@aws-sdk/core": "npm:*" "@aws-sdk/credential-provider-node": "npm:*" "@aws-sdk/middleware-host-header": "npm:*" @@ -22943,8 +22132,6 @@ __metadata: dependencies: "@aws-crypto/sha256-browser": "npm:5.2.0" "@aws-crypto/sha256-js": "npm:5.2.0" - "@aws-sdk/client-sso-oidc": "npm:*" - "@aws-sdk/client-sts": "npm:*" "@aws-sdk/core": "npm:*" "@aws-sdk/credential-provider-node": "npm:*" "@aws-sdk/middleware-host-header": "npm:*" @@ -22999,8 +22186,6 @@ __metadata: dependencies: "@aws-crypto/sha256-browser": "npm:5.2.0" "@aws-crypto/sha256-js": "npm:5.2.0" - "@aws-sdk/client-sso-oidc": "npm:*" - "@aws-sdk/client-sts": "npm:*" "@aws-sdk/core": "npm:*" "@aws-sdk/credential-provider-node": "npm:*" "@aws-sdk/middleware-host-header": "npm:*" @@ -23055,8 +22240,6 @@ __metadata: dependencies: "@aws-crypto/sha256-browser": "npm:5.2.0" "@aws-crypto/sha256-js": "npm:5.2.0" - "@aws-sdk/client-sso-oidc": "npm:*" - "@aws-sdk/client-sts": "npm:*" "@aws-sdk/core": "npm:*" "@aws-sdk/credential-provider-node": "npm:*" "@aws-sdk/middleware-host-header": "npm:*" @@ -23109,8 +22292,6 @@ __metadata: dependencies: "@aws-crypto/sha256-browser": "npm:5.2.0" "@aws-crypto/sha256-js": "npm:5.2.0" - "@aws-sdk/client-sso-oidc": "npm:*" - "@aws-sdk/client-sts": "npm:*" "@aws-sdk/core": "npm:*" "@aws-sdk/credential-provider-node": "npm:*" "@aws-sdk/middleware-host-header": "npm:*" @@ -23280,6 +22461,7 @@ __metadata: "@aws-sdk/credential-provider-process": "npm:*" "@aws-sdk/credential-provider-sso": "npm:*" "@aws-sdk/credential-provider-web-identity": "npm:*" + "@aws-sdk/nested-clients": "npm:*" "@aws-sdk/types": "npm:*" "@smithy/credential-provider-imds": "npm:^4.0.0" "@smithy/property-provider": "npm:^4.0.0" @@ -23292,8 +22474,6 @@ __metadata: rimraf: "npm:3.0.2" tslib: "npm:^2.6.2" typescript: "npm:~5.2.2" - peerDependencies: - "@aws-sdk/client-sts": "*" languageName: unknown linkType: soft @@ -23367,6 +22547,7 @@ __metadata: resolution: "@aws-sdk/credential-provider-web-identity@workspace:packages/credential-provider-web-identity" dependencies: "@aws-sdk/core": "npm:*" + "@aws-sdk/nested-clients": "npm:*" "@aws-sdk/types": "npm:*" "@smithy/property-provider": "npm:^4.0.0" "@smithy/types": "npm:^4.0.0" @@ -23377,8 +22558,6 @@ __metadata: rimraf: "npm:3.0.2" tslib: "npm:^2.6.2" typescript: "npm:~5.2.2" - peerDependencies: - "@aws-sdk/client-sts": "*" languageName: unknown linkType: soft @@ -23387,8 +22566,6 @@ __metadata: resolution: "@aws-sdk/credential-providers@workspace:packages/credential-providers" dependencies: "@aws-sdk/client-cognito-identity": "npm:*" - "@aws-sdk/client-sso": "npm:*" - "@aws-sdk/client-sts": "npm:*" "@aws-sdk/core": "npm:*" "@aws-sdk/credential-provider-cognito-identity": "npm:*" "@aws-sdk/credential-provider-env": "npm:*" @@ -23398,6 +22575,7 @@ __metadata: "@aws-sdk/credential-provider-process": "npm:*" "@aws-sdk/credential-provider-sso": "npm:*" "@aws-sdk/credential-provider-web-identity": "npm:*" + "@aws-sdk/nested-clients": "npm:*" "@aws-sdk/types": "npm:*" "@smithy/credential-provider-imds": "npm:^4.0.0" "@smithy/property-provider": "npm:^4.0.0" @@ -23509,8 +22687,8 @@ __metadata: version: 0.0.0-use.local resolution: "@aws-sdk/karma-credential-loader@workspace:packages/karma-credential-loader" dependencies: - "@aws-sdk/client-sts": "npm:*" "@aws-sdk/credential-provider-node": "npm:*" + "@aws-sdk/nested-clients": "npm:*" "@tsconfig/recommended": "npm:1.0.1" "@types/node": "npm:^18.19.69" concurrently: "npm:7.0.0" @@ -24044,6 +23222,55 @@ __metadata: languageName: unknown linkType: soft +"@aws-sdk/nested-clients@npm:*, @aws-sdk/nested-clients@workspace:packages/nested-clients": + version: 0.0.0-use.local + resolution: "@aws-sdk/nested-clients@workspace:packages/nested-clients" + dependencies: + "@aws-crypto/sha256-browser": "npm:5.2.0" + "@aws-crypto/sha256-js": "npm:5.2.0" + "@aws-sdk/core": "npm:*" + "@aws-sdk/middleware-host-header": "npm:*" + "@aws-sdk/middleware-logger": "npm:*" + "@aws-sdk/middleware-recursion-detection": "npm:*" + "@aws-sdk/middleware-user-agent": "npm:*" + "@aws-sdk/region-config-resolver": "npm:*" + "@aws-sdk/types": "npm:*" + "@aws-sdk/util-endpoints": "npm:*" + "@aws-sdk/util-user-agent-browser": "npm:*" + "@aws-sdk/util-user-agent-node": "npm:*" + "@smithy/config-resolver": "npm:^4.0.0" + "@smithy/core": "npm:^3.0.0" + "@smithy/fetch-http-handler": "npm:^5.0.0" + "@smithy/hash-node": "npm:^4.0.0" + "@smithy/invalid-dependency": "npm:^4.0.0" + "@smithy/middleware-content-length": "npm:^4.0.0" + "@smithy/middleware-endpoint": "npm:^4.0.0" + "@smithy/middleware-retry": "npm:^4.0.0" + "@smithy/middleware-serde": "npm:^4.0.0" + "@smithy/middleware-stack": "npm:^4.0.0" + "@smithy/node-config-provider": "npm:^4.0.0" + "@smithy/node-http-handler": "npm:^4.0.0" + "@smithy/protocol-http": "npm:^5.0.0" + "@smithy/smithy-client": "npm:^4.0.0" + "@smithy/types": "npm:^4.0.0" + "@smithy/url-parser": "npm:^4.0.0" + "@smithy/util-base64": "npm:^4.0.0" + "@smithy/util-body-length-browser": "npm:^4.0.0" + "@smithy/util-body-length-node": "npm:^4.0.0" + "@smithy/util-defaults-mode-browser": "npm:^4.0.0" + "@smithy/util-defaults-mode-node": "npm:^4.0.0" + "@smithy/util-endpoints": "npm:^3.0.0" + "@smithy/util-middleware": "npm:^4.0.0" + "@smithy/util-retry": "npm:^4.0.0" + "@smithy/util-utf8": "npm:^4.0.0" + concurrently: "npm:7.0.0" + downlevel-dts: "npm:0.10.1" + rimraf: "npm:3.0.2" + tslib: "npm:^2.6.2" + typescript: "npm:~5.2.2" + languageName: unknown + linkType: soft + "@aws-sdk/polly-request-presigner@workspace:packages/polly-request-presigner": version: 0.0.0-use.local resolution: "@aws-sdk/polly-request-presigner@workspace:packages/polly-request-presigner" @@ -24241,6 +23468,7 @@ __metadata: version: 0.0.0-use.local resolution: "@aws-sdk/token-providers@workspace:packages/token-providers" dependencies: + "@aws-sdk/nested-clients": "npm:*" "@aws-sdk/types": "npm:*" "@smithy/property-provider": "npm:^4.0.0" "@smithy/shared-ini-file-loader": "npm:^4.0.0" @@ -24252,8 +23480,6 @@ __metadata: rimraf: "npm:3.0.2" tslib: "npm:^2.6.2" typescript: "npm:~5.2.2" - peerDependencies: - "@aws-sdk/client-sso-oidc": "*" languageName: unknown linkType: soft @@ -24445,8 +23671,6 @@ __metadata: dependencies: "@aws-crypto/sha256-browser": "npm:5.2.0" "@aws-crypto/sha256-js": "npm:5.2.0" - "@aws-sdk/client-sso-oidc": "npm:*" - "@aws-sdk/client-sts": "npm:*" "@aws-sdk/core": "npm:*" "@aws-sdk/credential-provider-node": "npm:*" "@aws-sdk/middleware-host-header": "npm:*" @@ -24500,8 +23724,6 @@ __metadata: dependencies: "@aws-crypto/sha256-browser": "npm:5.2.0" "@aws-crypto/sha256-js": "npm:5.2.0" - "@aws-sdk/client-sso-oidc": "npm:*" - "@aws-sdk/client-sts": "npm:*" "@aws-sdk/core": "npm:*" "@aws-sdk/credential-provider-node": "npm:*" "@aws-sdk/middleware-host-header": "npm:*"