diff --git a/CONTRIBUTING.md b/CONTRIBUTING.md index f40f172a1d3c..d9332d33cd69 100644 --- a/CONTRIBUTING.md +++ b/CONTRIBUTING.md @@ -149,9 +149,9 @@ experimental features that can affect `aws-sdk-js-v3`. These features are enable Note that any contributions related to these features MUST be reviewed carefully for opt-in behavior via feature flags as to not break any existing customers. Here are the experimental features that are currently under development: -| Experimental Feature | Flag | Description | -| -------------------- | ----------------------------- | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| Identity & Auth | `experimentalIdentityAndAuth` | Standardize identity and auth integrations to match the Smithy specification (see [Authentication Traits](https://smithy.io/2.0/spec/authentication-traits.html)). Newer capabilities include support for multiple auth schemes, `@optionalAuth`, and standardized identity interfaces for authentication schemes both in code generation and TypeScript packages. In `smithy-typescript`, `@httpApiKeyAuth` will be updated to use the new standardized interfaces. In `aws-sdk-js-v3` (`smithy-typescript`'s largest customer), this will affect `@aws.auth#sigv4` and `@httpBearerAuth` implementations, but is planned to be completely backwards-compatible. | +| Experimental Feature | Flag | Description | +| -------------------- | ---- | ----------- | +| N/A | N/A | N/A | ## Build caching diff --git a/clients/client-accessanalyzer/src/AccessAnalyzerClient.ts b/clients/client-accessanalyzer/src/AccessAnalyzerClient.ts index 3d039f7ff8ea..57670346377b 100644 --- a/clients/client-accessanalyzer/src/AccessAnalyzerClient.ts +++ b/clients/client-accessanalyzer/src/AccessAnalyzerClient.ts @@ -352,11 +352,11 @@ export interface ClientDefaults extends Partial<__SmithyConfiguration<__HttpHand */ export type AccessAnalyzerClientConfigType = Partial<__SmithyConfiguration<__HttpHandlerOptions>> & ClientDefaults & - RegionInputConfig & - EndpointInputConfig & - HostHeaderInputConfig & UserAgentInputConfig & RetryInputConfig & + RegionInputConfig & + HostHeaderInputConfig & + EndpointInputConfig & HttpAuthSchemeInputConfig & ClientInputEndpointParameters; /** @@ -372,11 +372,11 @@ export interface AccessAnalyzerClientConfig extends AccessAnalyzerClientConfigTy export type AccessAnalyzerClientResolvedConfigType = __SmithyResolvedConfiguration<__HttpHandlerOptions> & Required & RuntimeExtensionsConfig & - RegionResolvedConfig & - EndpointResolvedConfig & - HostHeaderResolvedConfig & UserAgentResolvedConfig & RetryResolvedConfig & + RegionResolvedConfig & + HostHeaderResolvedConfig & + EndpointResolvedConfig & HttpAuthSchemeResolvedConfig & ClientResolvedEndpointParameters; /** @@ -427,25 +427,28 @@ export class AccessAnalyzerClient extends __Client< constructor(...[configuration]: __CheckOptionalClientConfig) { const _config_0 = __getRuntimeConfig(configuration || {}); const _config_1 = resolveClientEndpointParameters(_config_0); - const _config_2 = resolveRegionConfig(_config_1); - const _config_3 = resolveEndpointConfig(_config_2); - const _config_4 = resolveHostHeaderConfig(_config_3); - const _config_5 = resolveUserAgentConfig(_config_4); - const _config_6 = resolveRetryConfig(_config_5); + const _config_2 = resolveUserAgentConfig(_config_1); + const _config_3 = resolveRetryConfig(_config_2); + const _config_4 = resolveRegionConfig(_config_3); + const _config_5 = resolveHostHeaderConfig(_config_4); + const _config_6 = resolveEndpointConfig(_config_5); const _config_7 = resolveHttpAuthSchemeConfig(_config_6); const _config_8 = resolveRuntimeExtensions(_config_7, configuration?.extensions || []); super(_config_8); this.config = _config_8; - this.middlewareStack.use(getHostHeaderPlugin(this.config)); - this.middlewareStack.use(getLoggerPlugin(this.config)); - this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use(getUserAgentPlugin(this.config)); this.middlewareStack.use(getRetryPlugin(this.config)); this.middlewareStack.use(getContentLengthPlugin(this.config)); + this.middlewareStack.use(getHostHeaderPlugin(this.config)); + this.middlewareStack.use(getLoggerPlugin(this.config)); + this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use( getHttpAuthSchemeEndpointRuleSetPlugin(this.config, { - httpAuthSchemeParametersProvider: this.getDefaultHttpAuthSchemeParametersProvider(), - identityProviderConfigProvider: this.getIdentityProviderConfigProvider(), + httpAuthSchemeParametersProvider: defaultAccessAnalyzerHttpAuthSchemeParametersProvider, + identityProviderConfigProvider: async (config: AccessAnalyzerClientResolvedConfig) => + new DefaultIdentityProviderConfig({ + "aws.auth#sigv4": config.credentials, + }), }) ); this.middlewareStack.use(getHttpSigningPlugin(this.config)); @@ -459,13 +462,4 @@ export class AccessAnalyzerClient extends __Client< destroy(): void { super.destroy(); } - private getDefaultHttpAuthSchemeParametersProvider() { - return defaultAccessAnalyzerHttpAuthSchemeParametersProvider; - } - private getIdentityProviderConfigProvider() { - return async (config: AccessAnalyzerClientResolvedConfig) => - new DefaultIdentityProviderConfig({ - "aws.auth#sigv4": config.credentials, - }); - } } diff --git a/clients/client-accessanalyzer/src/auth/httpAuthSchemeProvider.ts b/clients/client-accessanalyzer/src/auth/httpAuthSchemeProvider.ts index 9e4131c2bfac..b8310a6e0dbc 100644 --- a/clients/client-accessanalyzer/src/auth/httpAuthSchemeProvider.ts +++ b/clients/client-accessanalyzer/src/auth/httpAuthSchemeProvider.ts @@ -96,13 +96,13 @@ export const defaultAccessAnalyzerHttpAuthSchemeProvider: AccessAnalyzerHttpAuth */ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ httpAuthSchemes?: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ httpAuthSchemeProvider?: AccessAnalyzerHttpAuthSchemeProvider; @@ -113,13 +113,13 @@ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { */ export interface HttpAuthSchemeResolvedConfig extends AwsSdkSigV4AuthResolvedConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ readonly httpAuthSchemes: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ readonly httpAuthSchemeProvider: AccessAnalyzerHttpAuthSchemeProvider; diff --git a/clients/client-account/src/AccountClient.ts b/clients/client-account/src/AccountClient.ts index 6325170f0a0a..4934900ad7df 100644 --- a/clients/client-account/src/AccountClient.ts +++ b/clients/client-account/src/AccountClient.ts @@ -268,11 +268,11 @@ export interface ClientDefaults extends Partial<__SmithyConfiguration<__HttpHand */ export type AccountClientConfigType = Partial<__SmithyConfiguration<__HttpHandlerOptions>> & ClientDefaults & - RegionInputConfig & - EndpointInputConfig & - HostHeaderInputConfig & UserAgentInputConfig & RetryInputConfig & + RegionInputConfig & + HostHeaderInputConfig & + EndpointInputConfig & HttpAuthSchemeInputConfig & ClientInputEndpointParameters; /** @@ -288,11 +288,11 @@ export interface AccountClientConfig extends AccountClientConfigType {} export type AccountClientResolvedConfigType = __SmithyResolvedConfiguration<__HttpHandlerOptions> & Required & RuntimeExtensionsConfig & - RegionResolvedConfig & - EndpointResolvedConfig & - HostHeaderResolvedConfig & UserAgentResolvedConfig & RetryResolvedConfig & + RegionResolvedConfig & + HostHeaderResolvedConfig & + EndpointResolvedConfig & HttpAuthSchemeResolvedConfig & ClientResolvedEndpointParameters; /** @@ -320,25 +320,28 @@ export class AccountClient extends __Client< constructor(...[configuration]: __CheckOptionalClientConfig) { const _config_0 = __getRuntimeConfig(configuration || {}); const _config_1 = resolveClientEndpointParameters(_config_0); - const _config_2 = resolveRegionConfig(_config_1); - const _config_3 = resolveEndpointConfig(_config_2); - const _config_4 = resolveHostHeaderConfig(_config_3); - const _config_5 = resolveUserAgentConfig(_config_4); - const _config_6 = resolveRetryConfig(_config_5); + const _config_2 = resolveUserAgentConfig(_config_1); + const _config_3 = resolveRetryConfig(_config_2); + const _config_4 = resolveRegionConfig(_config_3); + const _config_5 = resolveHostHeaderConfig(_config_4); + const _config_6 = resolveEndpointConfig(_config_5); const _config_7 = resolveHttpAuthSchemeConfig(_config_6); const _config_8 = resolveRuntimeExtensions(_config_7, configuration?.extensions || []); super(_config_8); this.config = _config_8; - this.middlewareStack.use(getHostHeaderPlugin(this.config)); - this.middlewareStack.use(getLoggerPlugin(this.config)); - this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use(getUserAgentPlugin(this.config)); this.middlewareStack.use(getRetryPlugin(this.config)); this.middlewareStack.use(getContentLengthPlugin(this.config)); + this.middlewareStack.use(getHostHeaderPlugin(this.config)); + this.middlewareStack.use(getLoggerPlugin(this.config)); + this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use( getHttpAuthSchemeEndpointRuleSetPlugin(this.config, { - httpAuthSchemeParametersProvider: this.getDefaultHttpAuthSchemeParametersProvider(), - identityProviderConfigProvider: this.getIdentityProviderConfigProvider(), + httpAuthSchemeParametersProvider: defaultAccountHttpAuthSchemeParametersProvider, + identityProviderConfigProvider: async (config: AccountClientResolvedConfig) => + new DefaultIdentityProviderConfig({ + "aws.auth#sigv4": config.credentials, + }), }) ); this.middlewareStack.use(getHttpSigningPlugin(this.config)); @@ -352,13 +355,4 @@ export class AccountClient extends __Client< destroy(): void { super.destroy(); } - private getDefaultHttpAuthSchemeParametersProvider() { - return defaultAccountHttpAuthSchemeParametersProvider; - } - private getIdentityProviderConfigProvider() { - return async (config: AccountClientResolvedConfig) => - new DefaultIdentityProviderConfig({ - "aws.auth#sigv4": config.credentials, - }); - } } diff --git a/clients/client-account/src/auth/httpAuthSchemeProvider.ts b/clients/client-account/src/auth/httpAuthSchemeProvider.ts index 25a67b965d7b..26316a678bbe 100644 --- a/clients/client-account/src/auth/httpAuthSchemeProvider.ts +++ b/clients/client-account/src/auth/httpAuthSchemeProvider.ts @@ -95,13 +95,13 @@ export const defaultAccountHttpAuthSchemeProvider: AccountHttpAuthSchemeProvider */ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ httpAuthSchemes?: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ httpAuthSchemeProvider?: AccountHttpAuthSchemeProvider; @@ -112,13 +112,13 @@ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { */ export interface HttpAuthSchemeResolvedConfig extends AwsSdkSigV4AuthResolvedConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ readonly httpAuthSchemes: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ readonly httpAuthSchemeProvider: AccountHttpAuthSchemeProvider; diff --git a/clients/client-acm-pca/src/ACMPCAClient.ts b/clients/client-acm-pca/src/ACMPCAClient.ts index e36bd051c2f1..e84fbd027d16 100644 --- a/clients/client-acm-pca/src/ACMPCAClient.ts +++ b/clients/client-acm-pca/src/ACMPCAClient.ts @@ -319,11 +319,11 @@ export interface ClientDefaults extends Partial<__SmithyConfiguration<__HttpHand */ export type ACMPCAClientConfigType = Partial<__SmithyConfiguration<__HttpHandlerOptions>> & ClientDefaults & - RegionInputConfig & - EndpointInputConfig & - HostHeaderInputConfig & UserAgentInputConfig & RetryInputConfig & + RegionInputConfig & + HostHeaderInputConfig & + EndpointInputConfig & HttpAuthSchemeInputConfig & ClientInputEndpointParameters; /** @@ -339,11 +339,11 @@ export interface ACMPCAClientConfig extends ACMPCAClientConfigType {} export type ACMPCAClientResolvedConfigType = __SmithyResolvedConfiguration<__HttpHandlerOptions> & Required & RuntimeExtensionsConfig & - RegionResolvedConfig & - EndpointResolvedConfig & - HostHeaderResolvedConfig & UserAgentResolvedConfig & RetryResolvedConfig & + RegionResolvedConfig & + HostHeaderResolvedConfig & + EndpointResolvedConfig & HttpAuthSchemeResolvedConfig & ClientResolvedEndpointParameters; /** @@ -386,25 +386,28 @@ export class ACMPCAClient extends __Client< constructor(...[configuration]: __CheckOptionalClientConfig) { const _config_0 = __getRuntimeConfig(configuration || {}); const _config_1 = resolveClientEndpointParameters(_config_0); - const _config_2 = resolveRegionConfig(_config_1); - const _config_3 = resolveEndpointConfig(_config_2); - const _config_4 = resolveHostHeaderConfig(_config_3); - const _config_5 = resolveUserAgentConfig(_config_4); - const _config_6 = resolveRetryConfig(_config_5); + const _config_2 = resolveUserAgentConfig(_config_1); + const _config_3 = resolveRetryConfig(_config_2); + const _config_4 = resolveRegionConfig(_config_3); + const _config_5 = resolveHostHeaderConfig(_config_4); + const _config_6 = resolveEndpointConfig(_config_5); const _config_7 = resolveHttpAuthSchemeConfig(_config_6); const _config_8 = resolveRuntimeExtensions(_config_7, configuration?.extensions || []); super(_config_8); this.config = _config_8; - this.middlewareStack.use(getHostHeaderPlugin(this.config)); - this.middlewareStack.use(getLoggerPlugin(this.config)); - this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use(getUserAgentPlugin(this.config)); this.middlewareStack.use(getRetryPlugin(this.config)); this.middlewareStack.use(getContentLengthPlugin(this.config)); + this.middlewareStack.use(getHostHeaderPlugin(this.config)); + this.middlewareStack.use(getLoggerPlugin(this.config)); + this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use( getHttpAuthSchemeEndpointRuleSetPlugin(this.config, { - httpAuthSchemeParametersProvider: this.getDefaultHttpAuthSchemeParametersProvider(), - identityProviderConfigProvider: this.getIdentityProviderConfigProvider(), + httpAuthSchemeParametersProvider: defaultACMPCAHttpAuthSchemeParametersProvider, + identityProviderConfigProvider: async (config: ACMPCAClientResolvedConfig) => + new DefaultIdentityProviderConfig({ + "aws.auth#sigv4": config.credentials, + }), }) ); this.middlewareStack.use(getHttpSigningPlugin(this.config)); @@ -418,13 +421,4 @@ export class ACMPCAClient extends __Client< destroy(): void { super.destroy(); } - private getDefaultHttpAuthSchemeParametersProvider() { - return defaultACMPCAHttpAuthSchemeParametersProvider; - } - private getIdentityProviderConfigProvider() { - return async (config: ACMPCAClientResolvedConfig) => - new DefaultIdentityProviderConfig({ - "aws.auth#sigv4": config.credentials, - }); - } } diff --git a/clients/client-acm-pca/src/auth/httpAuthSchemeProvider.ts b/clients/client-acm-pca/src/auth/httpAuthSchemeProvider.ts index 21d6257b2570..5a3c5e099d04 100644 --- a/clients/client-acm-pca/src/auth/httpAuthSchemeProvider.ts +++ b/clients/client-acm-pca/src/auth/httpAuthSchemeProvider.ts @@ -95,13 +95,13 @@ export const defaultACMPCAHttpAuthSchemeProvider: ACMPCAHttpAuthSchemeProvider = */ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ httpAuthSchemes?: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ httpAuthSchemeProvider?: ACMPCAHttpAuthSchemeProvider; @@ -112,13 +112,13 @@ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { */ export interface HttpAuthSchemeResolvedConfig extends AwsSdkSigV4AuthResolvedConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ readonly httpAuthSchemes: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ readonly httpAuthSchemeProvider: ACMPCAHttpAuthSchemeProvider; diff --git a/clients/client-acm/src/ACMClient.ts b/clients/client-acm/src/ACMClient.ts index 889bf4230dab..9666b46d0548 100644 --- a/clients/client-acm/src/ACMClient.ts +++ b/clients/client-acm/src/ACMClient.ts @@ -280,11 +280,11 @@ export interface ClientDefaults extends Partial<__SmithyConfiguration<__HttpHand */ export type ACMClientConfigType = Partial<__SmithyConfiguration<__HttpHandlerOptions>> & ClientDefaults & - RegionInputConfig & - EndpointInputConfig & - HostHeaderInputConfig & UserAgentInputConfig & RetryInputConfig & + RegionInputConfig & + HostHeaderInputConfig & + EndpointInputConfig & HttpAuthSchemeInputConfig & ClientInputEndpointParameters; /** @@ -300,11 +300,11 @@ export interface ACMClientConfig extends ACMClientConfigType {} export type ACMClientResolvedConfigType = __SmithyResolvedConfiguration<__HttpHandlerOptions> & Required & RuntimeExtensionsConfig & - RegionResolvedConfig & - EndpointResolvedConfig & - HostHeaderResolvedConfig & UserAgentResolvedConfig & RetryResolvedConfig & + RegionResolvedConfig & + HostHeaderResolvedConfig & + EndpointResolvedConfig & HttpAuthSchemeResolvedConfig & ClientResolvedEndpointParameters; /** @@ -334,25 +334,28 @@ export class ACMClient extends __Client< constructor(...[configuration]: __CheckOptionalClientConfig) { const _config_0 = __getRuntimeConfig(configuration || {}); const _config_1 = resolveClientEndpointParameters(_config_0); - const _config_2 = resolveRegionConfig(_config_1); - const _config_3 = resolveEndpointConfig(_config_2); - const _config_4 = resolveHostHeaderConfig(_config_3); - const _config_5 = resolveUserAgentConfig(_config_4); - const _config_6 = resolveRetryConfig(_config_5); + const _config_2 = resolveUserAgentConfig(_config_1); + const _config_3 = resolveRetryConfig(_config_2); + const _config_4 = resolveRegionConfig(_config_3); + const _config_5 = resolveHostHeaderConfig(_config_4); + const _config_6 = resolveEndpointConfig(_config_5); const _config_7 = resolveHttpAuthSchemeConfig(_config_6); const _config_8 = resolveRuntimeExtensions(_config_7, configuration?.extensions || []); super(_config_8); this.config = _config_8; - this.middlewareStack.use(getHostHeaderPlugin(this.config)); - this.middlewareStack.use(getLoggerPlugin(this.config)); - this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use(getUserAgentPlugin(this.config)); this.middlewareStack.use(getRetryPlugin(this.config)); this.middlewareStack.use(getContentLengthPlugin(this.config)); + this.middlewareStack.use(getHostHeaderPlugin(this.config)); + this.middlewareStack.use(getLoggerPlugin(this.config)); + this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use( getHttpAuthSchemeEndpointRuleSetPlugin(this.config, { - httpAuthSchemeParametersProvider: this.getDefaultHttpAuthSchemeParametersProvider(), - identityProviderConfigProvider: this.getIdentityProviderConfigProvider(), + httpAuthSchemeParametersProvider: defaultACMHttpAuthSchemeParametersProvider, + identityProviderConfigProvider: async (config: ACMClientResolvedConfig) => + new DefaultIdentityProviderConfig({ + "aws.auth#sigv4": config.credentials, + }), }) ); this.middlewareStack.use(getHttpSigningPlugin(this.config)); @@ -366,13 +369,4 @@ export class ACMClient extends __Client< destroy(): void { super.destroy(); } - private getDefaultHttpAuthSchemeParametersProvider() { - return defaultACMHttpAuthSchemeParametersProvider; - } - private getIdentityProviderConfigProvider() { - return async (config: ACMClientResolvedConfig) => - new DefaultIdentityProviderConfig({ - "aws.auth#sigv4": config.credentials, - }); - } } diff --git a/clients/client-acm/src/auth/httpAuthSchemeProvider.ts b/clients/client-acm/src/auth/httpAuthSchemeProvider.ts index e9c9035bfc42..bc89c13711bd 100644 --- a/clients/client-acm/src/auth/httpAuthSchemeProvider.ts +++ b/clients/client-acm/src/auth/httpAuthSchemeProvider.ts @@ -95,13 +95,13 @@ export const defaultACMHttpAuthSchemeProvider: ACMHttpAuthSchemeProvider = (auth */ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ httpAuthSchemes?: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ httpAuthSchemeProvider?: ACMHttpAuthSchemeProvider; @@ -112,13 +112,13 @@ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { */ export interface HttpAuthSchemeResolvedConfig extends AwsSdkSigV4AuthResolvedConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ readonly httpAuthSchemes: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ readonly httpAuthSchemeProvider: ACMHttpAuthSchemeProvider; diff --git a/clients/client-amp/src/AmpClient.ts b/clients/client-amp/src/AmpClient.ts index cdd970d554fb..93f21911b37d 100644 --- a/clients/client-amp/src/AmpClient.ts +++ b/clients/client-amp/src/AmpClient.ts @@ -337,11 +337,11 @@ export interface ClientDefaults extends Partial<__SmithyConfiguration<__HttpHand */ export type AmpClientConfigType = Partial<__SmithyConfiguration<__HttpHandlerOptions>> & ClientDefaults & - RegionInputConfig & - EndpointInputConfig & - HostHeaderInputConfig & UserAgentInputConfig & RetryInputConfig & + RegionInputConfig & + HostHeaderInputConfig & + EndpointInputConfig & HttpAuthSchemeInputConfig & ClientInputEndpointParameters; /** @@ -357,11 +357,11 @@ export interface AmpClientConfig extends AmpClientConfigType {} export type AmpClientResolvedConfigType = __SmithyResolvedConfiguration<__HttpHandlerOptions> & Required & RuntimeExtensionsConfig & - RegionResolvedConfig & - EndpointResolvedConfig & - HostHeaderResolvedConfig & UserAgentResolvedConfig & RetryResolvedConfig & + RegionResolvedConfig & + HostHeaderResolvedConfig & + EndpointResolvedConfig & HttpAuthSchemeResolvedConfig & ClientResolvedEndpointParameters; /** @@ -406,25 +406,28 @@ export class AmpClient extends __Client< constructor(...[configuration]: __CheckOptionalClientConfig) { const _config_0 = __getRuntimeConfig(configuration || {}); const _config_1 = resolveClientEndpointParameters(_config_0); - const _config_2 = resolveRegionConfig(_config_1); - const _config_3 = resolveEndpointConfig(_config_2); - const _config_4 = resolveHostHeaderConfig(_config_3); - const _config_5 = resolveUserAgentConfig(_config_4); - const _config_6 = resolveRetryConfig(_config_5); + const _config_2 = resolveUserAgentConfig(_config_1); + const _config_3 = resolveRetryConfig(_config_2); + const _config_4 = resolveRegionConfig(_config_3); + const _config_5 = resolveHostHeaderConfig(_config_4); + const _config_6 = resolveEndpointConfig(_config_5); const _config_7 = resolveHttpAuthSchemeConfig(_config_6); const _config_8 = resolveRuntimeExtensions(_config_7, configuration?.extensions || []); super(_config_8); this.config = _config_8; - this.middlewareStack.use(getHostHeaderPlugin(this.config)); - this.middlewareStack.use(getLoggerPlugin(this.config)); - this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use(getUserAgentPlugin(this.config)); this.middlewareStack.use(getRetryPlugin(this.config)); this.middlewareStack.use(getContentLengthPlugin(this.config)); + this.middlewareStack.use(getHostHeaderPlugin(this.config)); + this.middlewareStack.use(getLoggerPlugin(this.config)); + this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use( getHttpAuthSchemeEndpointRuleSetPlugin(this.config, { - httpAuthSchemeParametersProvider: this.getDefaultHttpAuthSchemeParametersProvider(), - identityProviderConfigProvider: this.getIdentityProviderConfigProvider(), + httpAuthSchemeParametersProvider: defaultAmpHttpAuthSchemeParametersProvider, + identityProviderConfigProvider: async (config: AmpClientResolvedConfig) => + new DefaultIdentityProviderConfig({ + "aws.auth#sigv4": config.credentials, + }), }) ); this.middlewareStack.use(getHttpSigningPlugin(this.config)); @@ -438,13 +441,4 @@ export class AmpClient extends __Client< destroy(): void { super.destroy(); } - private getDefaultHttpAuthSchemeParametersProvider() { - return defaultAmpHttpAuthSchemeParametersProvider; - } - private getIdentityProviderConfigProvider() { - return async (config: AmpClientResolvedConfig) => - new DefaultIdentityProviderConfig({ - "aws.auth#sigv4": config.credentials, - }); - } } diff --git a/clients/client-amp/src/auth/httpAuthSchemeProvider.ts b/clients/client-amp/src/auth/httpAuthSchemeProvider.ts index b87a94e6f996..7639656c7d16 100644 --- a/clients/client-amp/src/auth/httpAuthSchemeProvider.ts +++ b/clients/client-amp/src/auth/httpAuthSchemeProvider.ts @@ -95,13 +95,13 @@ export const defaultAmpHttpAuthSchemeProvider: AmpHttpAuthSchemeProvider = (auth */ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ httpAuthSchemes?: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ httpAuthSchemeProvider?: AmpHttpAuthSchemeProvider; @@ -112,13 +112,13 @@ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { */ export interface HttpAuthSchemeResolvedConfig extends AwsSdkSigV4AuthResolvedConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ readonly httpAuthSchemes: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ readonly httpAuthSchemeProvider: AmpHttpAuthSchemeProvider; diff --git a/clients/client-amplify/src/AmplifyClient.ts b/clients/client-amplify/src/AmplifyClient.ts index 3166495a0266..0619edbd59f4 100644 --- a/clients/client-amplify/src/AmplifyClient.ts +++ b/clients/client-amplify/src/AmplifyClient.ts @@ -352,11 +352,11 @@ export interface ClientDefaults extends Partial<__SmithyConfiguration<__HttpHand */ export type AmplifyClientConfigType = Partial<__SmithyConfiguration<__HttpHandlerOptions>> & ClientDefaults & - RegionInputConfig & - EndpointInputConfig & - HostHeaderInputConfig & UserAgentInputConfig & RetryInputConfig & + RegionInputConfig & + HostHeaderInputConfig & + EndpointInputConfig & HttpAuthSchemeInputConfig & ClientInputEndpointParameters; /** @@ -372,11 +372,11 @@ export interface AmplifyClientConfig extends AmplifyClientConfigType {} export type AmplifyClientResolvedConfigType = __SmithyResolvedConfiguration<__HttpHandlerOptions> & Required & RuntimeExtensionsConfig & - RegionResolvedConfig & - EndpointResolvedConfig & - HostHeaderResolvedConfig & UserAgentResolvedConfig & RetryResolvedConfig & + RegionResolvedConfig & + HostHeaderResolvedConfig & + EndpointResolvedConfig & HttpAuthSchemeResolvedConfig & ClientResolvedEndpointParameters; /** @@ -409,25 +409,28 @@ export class AmplifyClient extends __Client< constructor(...[configuration]: __CheckOptionalClientConfig) { const _config_0 = __getRuntimeConfig(configuration || {}); const _config_1 = resolveClientEndpointParameters(_config_0); - const _config_2 = resolveRegionConfig(_config_1); - const _config_3 = resolveEndpointConfig(_config_2); - const _config_4 = resolveHostHeaderConfig(_config_3); - const _config_5 = resolveUserAgentConfig(_config_4); - const _config_6 = resolveRetryConfig(_config_5); + const _config_2 = resolveUserAgentConfig(_config_1); + const _config_3 = resolveRetryConfig(_config_2); + const _config_4 = resolveRegionConfig(_config_3); + const _config_5 = resolveHostHeaderConfig(_config_4); + const _config_6 = resolveEndpointConfig(_config_5); const _config_7 = resolveHttpAuthSchemeConfig(_config_6); const _config_8 = resolveRuntimeExtensions(_config_7, configuration?.extensions || []); super(_config_8); this.config = _config_8; - this.middlewareStack.use(getHostHeaderPlugin(this.config)); - this.middlewareStack.use(getLoggerPlugin(this.config)); - this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use(getUserAgentPlugin(this.config)); this.middlewareStack.use(getRetryPlugin(this.config)); this.middlewareStack.use(getContentLengthPlugin(this.config)); + this.middlewareStack.use(getHostHeaderPlugin(this.config)); + this.middlewareStack.use(getLoggerPlugin(this.config)); + this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use( getHttpAuthSchemeEndpointRuleSetPlugin(this.config, { - httpAuthSchemeParametersProvider: this.getDefaultHttpAuthSchemeParametersProvider(), - identityProviderConfigProvider: this.getIdentityProviderConfigProvider(), + httpAuthSchemeParametersProvider: defaultAmplifyHttpAuthSchemeParametersProvider, + identityProviderConfigProvider: async (config: AmplifyClientResolvedConfig) => + new DefaultIdentityProviderConfig({ + "aws.auth#sigv4": config.credentials, + }), }) ); this.middlewareStack.use(getHttpSigningPlugin(this.config)); @@ -441,13 +444,4 @@ export class AmplifyClient extends __Client< destroy(): void { super.destroy(); } - private getDefaultHttpAuthSchemeParametersProvider() { - return defaultAmplifyHttpAuthSchemeParametersProvider; - } - private getIdentityProviderConfigProvider() { - return async (config: AmplifyClientResolvedConfig) => - new DefaultIdentityProviderConfig({ - "aws.auth#sigv4": config.credentials, - }); - } } diff --git a/clients/client-amplify/src/auth/httpAuthSchemeProvider.ts b/clients/client-amplify/src/auth/httpAuthSchemeProvider.ts index 6edc7e83ae5b..50714018b151 100644 --- a/clients/client-amplify/src/auth/httpAuthSchemeProvider.ts +++ b/clients/client-amplify/src/auth/httpAuthSchemeProvider.ts @@ -95,13 +95,13 @@ export const defaultAmplifyHttpAuthSchemeProvider: AmplifyHttpAuthSchemeProvider */ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ httpAuthSchemes?: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ httpAuthSchemeProvider?: AmplifyHttpAuthSchemeProvider; @@ -112,13 +112,13 @@ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { */ export interface HttpAuthSchemeResolvedConfig extends AwsSdkSigV4AuthResolvedConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ readonly httpAuthSchemes: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ readonly httpAuthSchemeProvider: AmplifyHttpAuthSchemeProvider; diff --git a/clients/client-amplifybackend/src/AmplifyBackendClient.ts b/clients/client-amplifybackend/src/AmplifyBackendClient.ts index 7d939a708673..de99ccc69b9c 100644 --- a/clients/client-amplifybackend/src/AmplifyBackendClient.ts +++ b/clients/client-amplifybackend/src/AmplifyBackendClient.ts @@ -331,11 +331,11 @@ export interface ClientDefaults extends Partial<__SmithyConfiguration<__HttpHand */ export type AmplifyBackendClientConfigType = Partial<__SmithyConfiguration<__HttpHandlerOptions>> & ClientDefaults & - RegionInputConfig & - EndpointInputConfig & - HostHeaderInputConfig & UserAgentInputConfig & RetryInputConfig & + RegionInputConfig & + HostHeaderInputConfig & + EndpointInputConfig & HttpAuthSchemeInputConfig & ClientInputEndpointParameters; /** @@ -351,11 +351,11 @@ export interface AmplifyBackendClientConfig extends AmplifyBackendClientConfigTy export type AmplifyBackendClientResolvedConfigType = __SmithyResolvedConfiguration<__HttpHandlerOptions> & Required & RuntimeExtensionsConfig & - RegionResolvedConfig & - EndpointResolvedConfig & - HostHeaderResolvedConfig & UserAgentResolvedConfig & RetryResolvedConfig & + RegionResolvedConfig & + HostHeaderResolvedConfig & + EndpointResolvedConfig & HttpAuthSchemeResolvedConfig & ClientResolvedEndpointParameters; /** @@ -383,25 +383,28 @@ export class AmplifyBackendClient extends __Client< constructor(...[configuration]: __CheckOptionalClientConfig) { const _config_0 = __getRuntimeConfig(configuration || {}); const _config_1 = resolveClientEndpointParameters(_config_0); - const _config_2 = resolveRegionConfig(_config_1); - const _config_3 = resolveEndpointConfig(_config_2); - const _config_4 = resolveHostHeaderConfig(_config_3); - const _config_5 = resolveUserAgentConfig(_config_4); - const _config_6 = resolveRetryConfig(_config_5); + const _config_2 = resolveUserAgentConfig(_config_1); + const _config_3 = resolveRetryConfig(_config_2); + const _config_4 = resolveRegionConfig(_config_3); + const _config_5 = resolveHostHeaderConfig(_config_4); + const _config_6 = resolveEndpointConfig(_config_5); const _config_7 = resolveHttpAuthSchemeConfig(_config_6); const _config_8 = resolveRuntimeExtensions(_config_7, configuration?.extensions || []); super(_config_8); this.config = _config_8; - this.middlewareStack.use(getHostHeaderPlugin(this.config)); - this.middlewareStack.use(getLoggerPlugin(this.config)); - this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use(getUserAgentPlugin(this.config)); this.middlewareStack.use(getRetryPlugin(this.config)); this.middlewareStack.use(getContentLengthPlugin(this.config)); + this.middlewareStack.use(getHostHeaderPlugin(this.config)); + this.middlewareStack.use(getLoggerPlugin(this.config)); + this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use( getHttpAuthSchemeEndpointRuleSetPlugin(this.config, { - httpAuthSchemeParametersProvider: this.getDefaultHttpAuthSchemeParametersProvider(), - identityProviderConfigProvider: this.getIdentityProviderConfigProvider(), + httpAuthSchemeParametersProvider: defaultAmplifyBackendHttpAuthSchemeParametersProvider, + identityProviderConfigProvider: async (config: AmplifyBackendClientResolvedConfig) => + new DefaultIdentityProviderConfig({ + "aws.auth#sigv4": config.credentials, + }), }) ); this.middlewareStack.use(getHttpSigningPlugin(this.config)); @@ -415,13 +418,4 @@ export class AmplifyBackendClient extends __Client< destroy(): void { super.destroy(); } - private getDefaultHttpAuthSchemeParametersProvider() { - return defaultAmplifyBackendHttpAuthSchemeParametersProvider; - } - private getIdentityProviderConfigProvider() { - return async (config: AmplifyBackendClientResolvedConfig) => - new DefaultIdentityProviderConfig({ - "aws.auth#sigv4": config.credentials, - }); - } } diff --git a/clients/client-amplifybackend/src/auth/httpAuthSchemeProvider.ts b/clients/client-amplifybackend/src/auth/httpAuthSchemeProvider.ts index 6090357a6e8f..619d581d2596 100644 --- a/clients/client-amplifybackend/src/auth/httpAuthSchemeProvider.ts +++ b/clients/client-amplifybackend/src/auth/httpAuthSchemeProvider.ts @@ -96,13 +96,13 @@ export const defaultAmplifyBackendHttpAuthSchemeProvider: AmplifyBackendHttpAuth */ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ httpAuthSchemes?: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ httpAuthSchemeProvider?: AmplifyBackendHttpAuthSchemeProvider; @@ -113,13 +113,13 @@ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { */ export interface HttpAuthSchemeResolvedConfig extends AwsSdkSigV4AuthResolvedConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ readonly httpAuthSchemes: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ readonly httpAuthSchemeProvider: AmplifyBackendHttpAuthSchemeProvider; diff --git a/clients/client-amplifyuibuilder/src/AmplifyUIBuilderClient.ts b/clients/client-amplifyuibuilder/src/AmplifyUIBuilderClient.ts index a5964caa544e..aeb5163b6673 100644 --- a/clients/client-amplifyuibuilder/src/AmplifyUIBuilderClient.ts +++ b/clients/client-amplifyuibuilder/src/AmplifyUIBuilderClient.ts @@ -301,11 +301,11 @@ export interface ClientDefaults extends Partial<__SmithyConfiguration<__HttpHand */ export type AmplifyUIBuilderClientConfigType = Partial<__SmithyConfiguration<__HttpHandlerOptions>> & ClientDefaults & - RegionInputConfig & - EndpointInputConfig & - HostHeaderInputConfig & UserAgentInputConfig & RetryInputConfig & + RegionInputConfig & + HostHeaderInputConfig & + EndpointInputConfig & HttpAuthSchemeInputConfig & ClientInputEndpointParameters; /** @@ -321,11 +321,11 @@ export interface AmplifyUIBuilderClientConfig extends AmplifyUIBuilderClientConf export type AmplifyUIBuilderClientResolvedConfigType = __SmithyResolvedConfiguration<__HttpHandlerOptions> & Required & RuntimeExtensionsConfig & - RegionResolvedConfig & - EndpointResolvedConfig & - HostHeaderResolvedConfig & UserAgentResolvedConfig & RetryResolvedConfig & + RegionResolvedConfig & + HostHeaderResolvedConfig & + EndpointResolvedConfig & HttpAuthSchemeResolvedConfig & ClientResolvedEndpointParameters; /** @@ -361,25 +361,28 @@ export class AmplifyUIBuilderClient extends __Client< constructor(...[configuration]: __CheckOptionalClientConfig) { const _config_0 = __getRuntimeConfig(configuration || {}); const _config_1 = resolveClientEndpointParameters(_config_0); - const _config_2 = resolveRegionConfig(_config_1); - const _config_3 = resolveEndpointConfig(_config_2); - const _config_4 = resolveHostHeaderConfig(_config_3); - const _config_5 = resolveUserAgentConfig(_config_4); - const _config_6 = resolveRetryConfig(_config_5); + const _config_2 = resolveUserAgentConfig(_config_1); + const _config_3 = resolveRetryConfig(_config_2); + const _config_4 = resolveRegionConfig(_config_3); + const _config_5 = resolveHostHeaderConfig(_config_4); + const _config_6 = resolveEndpointConfig(_config_5); const _config_7 = resolveHttpAuthSchemeConfig(_config_6); const _config_8 = resolveRuntimeExtensions(_config_7, configuration?.extensions || []); super(_config_8); this.config = _config_8; - this.middlewareStack.use(getHostHeaderPlugin(this.config)); - this.middlewareStack.use(getLoggerPlugin(this.config)); - this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use(getUserAgentPlugin(this.config)); this.middlewareStack.use(getRetryPlugin(this.config)); this.middlewareStack.use(getContentLengthPlugin(this.config)); + this.middlewareStack.use(getHostHeaderPlugin(this.config)); + this.middlewareStack.use(getLoggerPlugin(this.config)); + this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use( getHttpAuthSchemeEndpointRuleSetPlugin(this.config, { - httpAuthSchemeParametersProvider: this.getDefaultHttpAuthSchemeParametersProvider(), - identityProviderConfigProvider: this.getIdentityProviderConfigProvider(), + httpAuthSchemeParametersProvider: defaultAmplifyUIBuilderHttpAuthSchemeParametersProvider, + identityProviderConfigProvider: async (config: AmplifyUIBuilderClientResolvedConfig) => + new DefaultIdentityProviderConfig({ + "aws.auth#sigv4": config.credentials, + }), }) ); this.middlewareStack.use(getHttpSigningPlugin(this.config)); @@ -393,13 +396,4 @@ export class AmplifyUIBuilderClient extends __Client< destroy(): void { super.destroy(); } - private getDefaultHttpAuthSchemeParametersProvider() { - return defaultAmplifyUIBuilderHttpAuthSchemeParametersProvider; - } - private getIdentityProviderConfigProvider() { - return async (config: AmplifyUIBuilderClientResolvedConfig) => - new DefaultIdentityProviderConfig({ - "aws.auth#sigv4": config.credentials, - }); - } } diff --git a/clients/client-amplifyuibuilder/src/auth/httpAuthSchemeProvider.ts b/clients/client-amplifyuibuilder/src/auth/httpAuthSchemeProvider.ts index aa565e0be8e8..2f4bd2bb4321 100644 --- a/clients/client-amplifyuibuilder/src/auth/httpAuthSchemeProvider.ts +++ b/clients/client-amplifyuibuilder/src/auth/httpAuthSchemeProvider.ts @@ -98,13 +98,13 @@ export const defaultAmplifyUIBuilderHttpAuthSchemeProvider: AmplifyUIBuilderHttp */ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ httpAuthSchemes?: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ httpAuthSchemeProvider?: AmplifyUIBuilderHttpAuthSchemeProvider; @@ -115,13 +115,13 @@ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { */ export interface HttpAuthSchemeResolvedConfig extends AwsSdkSigV4AuthResolvedConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ readonly httpAuthSchemes: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ readonly httpAuthSchemeProvider: AmplifyUIBuilderHttpAuthSchemeProvider; diff --git a/clients/client-api-gateway/src/APIGatewayClient.ts b/clients/client-api-gateway/src/APIGatewayClient.ts index adcdb47791c1..c005690de606 100644 --- a/clients/client-api-gateway/src/APIGatewayClient.ts +++ b/clients/client-api-gateway/src/APIGatewayClient.ts @@ -680,11 +680,11 @@ export interface ClientDefaults extends Partial<__SmithyConfiguration<__HttpHand */ export type APIGatewayClientConfigType = Partial<__SmithyConfiguration<__HttpHandlerOptions>> & ClientDefaults & - RegionInputConfig & - EndpointInputConfig & - HostHeaderInputConfig & UserAgentInputConfig & RetryInputConfig & + RegionInputConfig & + HostHeaderInputConfig & + EndpointInputConfig & HttpAuthSchemeInputConfig & ClientInputEndpointParameters; /** @@ -700,11 +700,11 @@ export interface APIGatewayClientConfig extends APIGatewayClientConfigType {} export type APIGatewayClientResolvedConfigType = __SmithyResolvedConfiguration<__HttpHandlerOptions> & Required & RuntimeExtensionsConfig & - RegionResolvedConfig & - EndpointResolvedConfig & - HostHeaderResolvedConfig & UserAgentResolvedConfig & RetryResolvedConfig & + RegionResolvedConfig & + HostHeaderResolvedConfig & + EndpointResolvedConfig & HttpAuthSchemeResolvedConfig & ClientResolvedEndpointParameters; /** @@ -733,26 +733,29 @@ export class APIGatewayClient extends __Client< constructor(...[configuration]: __CheckOptionalClientConfig) { const _config_0 = __getRuntimeConfig(configuration || {}); const _config_1 = resolveClientEndpointParameters(_config_0); - const _config_2 = resolveRegionConfig(_config_1); - const _config_3 = resolveEndpointConfig(_config_2); - const _config_4 = resolveHostHeaderConfig(_config_3); - const _config_5 = resolveUserAgentConfig(_config_4); - const _config_6 = resolveRetryConfig(_config_5); + const _config_2 = resolveUserAgentConfig(_config_1); + const _config_3 = resolveRetryConfig(_config_2); + const _config_4 = resolveRegionConfig(_config_3); + const _config_5 = resolveHostHeaderConfig(_config_4); + const _config_6 = resolveEndpointConfig(_config_5); const _config_7 = resolveHttpAuthSchemeConfig(_config_6); const _config_8 = resolveRuntimeExtensions(_config_7, configuration?.extensions || []); super(_config_8); this.config = _config_8; - this.middlewareStack.use(getAcceptHeaderPlugin(this.config)); - this.middlewareStack.use(getHostHeaderPlugin(this.config)); - this.middlewareStack.use(getLoggerPlugin(this.config)); - this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use(getUserAgentPlugin(this.config)); this.middlewareStack.use(getRetryPlugin(this.config)); this.middlewareStack.use(getContentLengthPlugin(this.config)); + this.middlewareStack.use(getHostHeaderPlugin(this.config)); + this.middlewareStack.use(getLoggerPlugin(this.config)); + this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); + this.middlewareStack.use(getAcceptHeaderPlugin(this.config)); this.middlewareStack.use( getHttpAuthSchemeEndpointRuleSetPlugin(this.config, { - httpAuthSchemeParametersProvider: this.getDefaultHttpAuthSchemeParametersProvider(), - identityProviderConfigProvider: this.getIdentityProviderConfigProvider(), + httpAuthSchemeParametersProvider: defaultAPIGatewayHttpAuthSchemeParametersProvider, + identityProviderConfigProvider: async (config: APIGatewayClientResolvedConfig) => + new DefaultIdentityProviderConfig({ + "aws.auth#sigv4": config.credentials, + }), }) ); this.middlewareStack.use(getHttpSigningPlugin(this.config)); @@ -766,13 +769,4 @@ export class APIGatewayClient extends __Client< destroy(): void { super.destroy(); } - private getDefaultHttpAuthSchemeParametersProvider() { - return defaultAPIGatewayHttpAuthSchemeParametersProvider; - } - private getIdentityProviderConfigProvider() { - return async (config: APIGatewayClientResolvedConfig) => - new DefaultIdentityProviderConfig({ - "aws.auth#sigv4": config.credentials, - }); - } } diff --git a/clients/client-api-gateway/src/auth/httpAuthSchemeProvider.ts b/clients/client-api-gateway/src/auth/httpAuthSchemeProvider.ts index 2c8dae735ee6..269a3ebcfa7a 100644 --- a/clients/client-api-gateway/src/auth/httpAuthSchemeProvider.ts +++ b/clients/client-api-gateway/src/auth/httpAuthSchemeProvider.ts @@ -95,13 +95,13 @@ export const defaultAPIGatewayHttpAuthSchemeProvider: APIGatewayHttpAuthSchemePr */ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ httpAuthSchemes?: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ httpAuthSchemeProvider?: APIGatewayHttpAuthSchemeProvider; @@ -112,13 +112,13 @@ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { */ export interface HttpAuthSchemeResolvedConfig extends AwsSdkSigV4AuthResolvedConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ readonly httpAuthSchemes: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ readonly httpAuthSchemeProvider: APIGatewayHttpAuthSchemeProvider; diff --git a/clients/client-apigatewaymanagementapi/src/ApiGatewayManagementApiClient.ts b/clients/client-apigatewaymanagementapi/src/ApiGatewayManagementApiClient.ts index 94b97dc8c03e..1afca2ba7af7 100644 --- a/clients/client-apigatewaymanagementapi/src/ApiGatewayManagementApiClient.ts +++ b/clients/client-apigatewaymanagementapi/src/ApiGatewayManagementApiClient.ts @@ -217,11 +217,11 @@ export interface ClientDefaults extends Partial<__SmithyConfiguration<__HttpHand */ export type ApiGatewayManagementApiClientConfigType = Partial<__SmithyConfiguration<__HttpHandlerOptions>> & ClientDefaults & - RegionInputConfig & - EndpointInputConfig & - HostHeaderInputConfig & UserAgentInputConfig & RetryInputConfig & + RegionInputConfig & + HostHeaderInputConfig & + EndpointInputConfig & HttpAuthSchemeInputConfig & ClientInputEndpointParameters; /** @@ -237,11 +237,11 @@ export interface ApiGatewayManagementApiClientConfig extends ApiGatewayManagemen export type ApiGatewayManagementApiClientResolvedConfigType = __SmithyResolvedConfiguration<__HttpHandlerOptions> & Required & RuntimeExtensionsConfig & - RegionResolvedConfig & - EndpointResolvedConfig & - HostHeaderResolvedConfig & UserAgentResolvedConfig & RetryResolvedConfig & + RegionResolvedConfig & + HostHeaderResolvedConfig & + EndpointResolvedConfig & HttpAuthSchemeResolvedConfig & ClientResolvedEndpointParameters; /** @@ -269,25 +269,28 @@ export class ApiGatewayManagementApiClient extends __Client< constructor(...[configuration]: __CheckOptionalClientConfig) { const _config_0 = __getRuntimeConfig(configuration || {}); const _config_1 = resolveClientEndpointParameters(_config_0); - const _config_2 = resolveRegionConfig(_config_1); - const _config_3 = resolveEndpointConfig(_config_2); - const _config_4 = resolveHostHeaderConfig(_config_3); - const _config_5 = resolveUserAgentConfig(_config_4); - const _config_6 = resolveRetryConfig(_config_5); + const _config_2 = resolveUserAgentConfig(_config_1); + const _config_3 = resolveRetryConfig(_config_2); + const _config_4 = resolveRegionConfig(_config_3); + const _config_5 = resolveHostHeaderConfig(_config_4); + const _config_6 = resolveEndpointConfig(_config_5); const _config_7 = resolveHttpAuthSchemeConfig(_config_6); const _config_8 = resolveRuntimeExtensions(_config_7, configuration?.extensions || []); super(_config_8); this.config = _config_8; - this.middlewareStack.use(getHostHeaderPlugin(this.config)); - this.middlewareStack.use(getLoggerPlugin(this.config)); - this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use(getUserAgentPlugin(this.config)); this.middlewareStack.use(getRetryPlugin(this.config)); this.middlewareStack.use(getContentLengthPlugin(this.config)); + this.middlewareStack.use(getHostHeaderPlugin(this.config)); + this.middlewareStack.use(getLoggerPlugin(this.config)); + this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use( getHttpAuthSchemeEndpointRuleSetPlugin(this.config, { - httpAuthSchemeParametersProvider: this.getDefaultHttpAuthSchemeParametersProvider(), - identityProviderConfigProvider: this.getIdentityProviderConfigProvider(), + httpAuthSchemeParametersProvider: defaultApiGatewayManagementApiHttpAuthSchemeParametersProvider, + identityProviderConfigProvider: async (config: ApiGatewayManagementApiClientResolvedConfig) => + new DefaultIdentityProviderConfig({ + "aws.auth#sigv4": config.credentials, + }), }) ); this.middlewareStack.use(getHttpSigningPlugin(this.config)); @@ -301,13 +304,4 @@ export class ApiGatewayManagementApiClient extends __Client< destroy(): void { super.destroy(); } - private getDefaultHttpAuthSchemeParametersProvider() { - return defaultApiGatewayManagementApiHttpAuthSchemeParametersProvider; - } - private getIdentityProviderConfigProvider() { - return async (config: ApiGatewayManagementApiClientResolvedConfig) => - new DefaultIdentityProviderConfig({ - "aws.auth#sigv4": config.credentials, - }); - } } diff --git a/clients/client-apigatewaymanagementapi/src/auth/httpAuthSchemeProvider.ts b/clients/client-apigatewaymanagementapi/src/auth/httpAuthSchemeProvider.ts index 28b02c61d954..4b9c6774576c 100644 --- a/clients/client-apigatewaymanagementapi/src/auth/httpAuthSchemeProvider.ts +++ b/clients/client-apigatewaymanagementapi/src/auth/httpAuthSchemeProvider.ts @@ -103,13 +103,13 @@ export const defaultApiGatewayManagementApiHttpAuthSchemeProvider: ApiGatewayMan */ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ httpAuthSchemes?: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ httpAuthSchemeProvider?: ApiGatewayManagementApiHttpAuthSchemeProvider; @@ -120,13 +120,13 @@ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { */ export interface HttpAuthSchemeResolvedConfig extends AwsSdkSigV4AuthResolvedConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ readonly httpAuthSchemes: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ readonly httpAuthSchemeProvider: ApiGatewayManagementApiHttpAuthSchemeProvider; diff --git a/clients/client-apigatewayv2/src/ApiGatewayV2Client.ts b/clients/client-apigatewayv2/src/ApiGatewayV2Client.ts index c2894d383a54..c772aef1d90d 100644 --- a/clients/client-apigatewayv2/src/ApiGatewayV2Client.ts +++ b/clients/client-apigatewayv2/src/ApiGatewayV2Client.ts @@ -466,11 +466,11 @@ export interface ClientDefaults extends Partial<__SmithyConfiguration<__HttpHand */ export type ApiGatewayV2ClientConfigType = Partial<__SmithyConfiguration<__HttpHandlerOptions>> & ClientDefaults & - RegionInputConfig & - EndpointInputConfig & - HostHeaderInputConfig & UserAgentInputConfig & RetryInputConfig & + RegionInputConfig & + HostHeaderInputConfig & + EndpointInputConfig & HttpAuthSchemeInputConfig & ClientInputEndpointParameters; /** @@ -486,11 +486,11 @@ export interface ApiGatewayV2ClientConfig extends ApiGatewayV2ClientConfigType { export type ApiGatewayV2ClientResolvedConfigType = __SmithyResolvedConfiguration<__HttpHandlerOptions> & Required & RuntimeExtensionsConfig & - RegionResolvedConfig & - EndpointResolvedConfig & - HostHeaderResolvedConfig & UserAgentResolvedConfig & RetryResolvedConfig & + RegionResolvedConfig & + HostHeaderResolvedConfig & + EndpointResolvedConfig & HttpAuthSchemeResolvedConfig & ClientResolvedEndpointParameters; /** @@ -518,25 +518,28 @@ export class ApiGatewayV2Client extends __Client< constructor(...[configuration]: __CheckOptionalClientConfig) { const _config_0 = __getRuntimeConfig(configuration || {}); const _config_1 = resolveClientEndpointParameters(_config_0); - const _config_2 = resolveRegionConfig(_config_1); - const _config_3 = resolveEndpointConfig(_config_2); - const _config_4 = resolveHostHeaderConfig(_config_3); - const _config_5 = resolveUserAgentConfig(_config_4); - const _config_6 = resolveRetryConfig(_config_5); + const _config_2 = resolveUserAgentConfig(_config_1); + const _config_3 = resolveRetryConfig(_config_2); + const _config_4 = resolveRegionConfig(_config_3); + const _config_5 = resolveHostHeaderConfig(_config_4); + const _config_6 = resolveEndpointConfig(_config_5); const _config_7 = resolveHttpAuthSchemeConfig(_config_6); const _config_8 = resolveRuntimeExtensions(_config_7, configuration?.extensions || []); super(_config_8); this.config = _config_8; - this.middlewareStack.use(getHostHeaderPlugin(this.config)); - this.middlewareStack.use(getLoggerPlugin(this.config)); - this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use(getUserAgentPlugin(this.config)); this.middlewareStack.use(getRetryPlugin(this.config)); this.middlewareStack.use(getContentLengthPlugin(this.config)); + this.middlewareStack.use(getHostHeaderPlugin(this.config)); + this.middlewareStack.use(getLoggerPlugin(this.config)); + this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use( getHttpAuthSchemeEndpointRuleSetPlugin(this.config, { - httpAuthSchemeParametersProvider: this.getDefaultHttpAuthSchemeParametersProvider(), - identityProviderConfigProvider: this.getIdentityProviderConfigProvider(), + httpAuthSchemeParametersProvider: defaultApiGatewayV2HttpAuthSchemeParametersProvider, + identityProviderConfigProvider: async (config: ApiGatewayV2ClientResolvedConfig) => + new DefaultIdentityProviderConfig({ + "aws.auth#sigv4": config.credentials, + }), }) ); this.middlewareStack.use(getHttpSigningPlugin(this.config)); @@ -550,13 +553,4 @@ export class ApiGatewayV2Client extends __Client< destroy(): void { super.destroy(); } - private getDefaultHttpAuthSchemeParametersProvider() { - return defaultApiGatewayV2HttpAuthSchemeParametersProvider; - } - private getIdentityProviderConfigProvider() { - return async (config: ApiGatewayV2ClientResolvedConfig) => - new DefaultIdentityProviderConfig({ - "aws.auth#sigv4": config.credentials, - }); - } } diff --git a/clients/client-apigatewayv2/src/auth/httpAuthSchemeProvider.ts b/clients/client-apigatewayv2/src/auth/httpAuthSchemeProvider.ts index f43fcb6dc372..e456a1e5f4e6 100644 --- a/clients/client-apigatewayv2/src/auth/httpAuthSchemeProvider.ts +++ b/clients/client-apigatewayv2/src/auth/httpAuthSchemeProvider.ts @@ -96,13 +96,13 @@ export const defaultApiGatewayV2HttpAuthSchemeProvider: ApiGatewayV2HttpAuthSche */ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ httpAuthSchemes?: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ httpAuthSchemeProvider?: ApiGatewayV2HttpAuthSchemeProvider; @@ -113,13 +113,13 @@ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { */ export interface HttpAuthSchemeResolvedConfig extends AwsSdkSigV4AuthResolvedConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ readonly httpAuthSchemes: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ readonly httpAuthSchemeProvider: ApiGatewayV2HttpAuthSchemeProvider; diff --git a/clients/client-app-mesh/src/AppMeshClient.ts b/clients/client-app-mesh/src/AppMeshClient.ts index 3a45340105b5..c59e5fef7bcb 100644 --- a/clients/client-app-mesh/src/AppMeshClient.ts +++ b/clients/client-app-mesh/src/AppMeshClient.ts @@ -376,11 +376,11 @@ export interface ClientDefaults extends Partial<__SmithyConfiguration<__HttpHand */ export type AppMeshClientConfigType = Partial<__SmithyConfiguration<__HttpHandlerOptions>> & ClientDefaults & - RegionInputConfig & - EndpointInputConfig & - HostHeaderInputConfig & UserAgentInputConfig & RetryInputConfig & + RegionInputConfig & + HostHeaderInputConfig & + EndpointInputConfig & HttpAuthSchemeInputConfig & ClientInputEndpointParameters; /** @@ -396,11 +396,11 @@ export interface AppMeshClientConfig extends AppMeshClientConfigType {} export type AppMeshClientResolvedConfigType = __SmithyResolvedConfiguration<__HttpHandlerOptions> & Required & RuntimeExtensionsConfig & - RegionResolvedConfig & - EndpointResolvedConfig & - HostHeaderResolvedConfig & UserAgentResolvedConfig & RetryResolvedConfig & + RegionResolvedConfig & + HostHeaderResolvedConfig & + EndpointResolvedConfig & HttpAuthSchemeResolvedConfig & ClientResolvedEndpointParameters; /** @@ -442,25 +442,28 @@ export class AppMeshClient extends __Client< constructor(...[configuration]: __CheckOptionalClientConfig) { const _config_0 = __getRuntimeConfig(configuration || {}); const _config_1 = resolveClientEndpointParameters(_config_0); - const _config_2 = resolveRegionConfig(_config_1); - const _config_3 = resolveEndpointConfig(_config_2); - const _config_4 = resolveHostHeaderConfig(_config_3); - const _config_5 = resolveUserAgentConfig(_config_4); - const _config_6 = resolveRetryConfig(_config_5); + const _config_2 = resolveUserAgentConfig(_config_1); + const _config_3 = resolveRetryConfig(_config_2); + const _config_4 = resolveRegionConfig(_config_3); + const _config_5 = resolveHostHeaderConfig(_config_4); + const _config_6 = resolveEndpointConfig(_config_5); const _config_7 = resolveHttpAuthSchemeConfig(_config_6); const _config_8 = resolveRuntimeExtensions(_config_7, configuration?.extensions || []); super(_config_8); this.config = _config_8; - this.middlewareStack.use(getHostHeaderPlugin(this.config)); - this.middlewareStack.use(getLoggerPlugin(this.config)); - this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use(getUserAgentPlugin(this.config)); this.middlewareStack.use(getRetryPlugin(this.config)); this.middlewareStack.use(getContentLengthPlugin(this.config)); + this.middlewareStack.use(getHostHeaderPlugin(this.config)); + this.middlewareStack.use(getLoggerPlugin(this.config)); + this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use( getHttpAuthSchemeEndpointRuleSetPlugin(this.config, { - httpAuthSchemeParametersProvider: this.getDefaultHttpAuthSchemeParametersProvider(), - identityProviderConfigProvider: this.getIdentityProviderConfigProvider(), + httpAuthSchemeParametersProvider: defaultAppMeshHttpAuthSchemeParametersProvider, + identityProviderConfigProvider: async (config: AppMeshClientResolvedConfig) => + new DefaultIdentityProviderConfig({ + "aws.auth#sigv4": config.credentials, + }), }) ); this.middlewareStack.use(getHttpSigningPlugin(this.config)); @@ -474,13 +477,4 @@ export class AppMeshClient extends __Client< destroy(): void { super.destroy(); } - private getDefaultHttpAuthSchemeParametersProvider() { - return defaultAppMeshHttpAuthSchemeParametersProvider; - } - private getIdentityProviderConfigProvider() { - return async (config: AppMeshClientResolvedConfig) => - new DefaultIdentityProviderConfig({ - "aws.auth#sigv4": config.credentials, - }); - } } diff --git a/clients/client-app-mesh/src/auth/httpAuthSchemeProvider.ts b/clients/client-app-mesh/src/auth/httpAuthSchemeProvider.ts index 049a26fff987..617c96de3a87 100644 --- a/clients/client-app-mesh/src/auth/httpAuthSchemeProvider.ts +++ b/clients/client-app-mesh/src/auth/httpAuthSchemeProvider.ts @@ -95,13 +95,13 @@ export const defaultAppMeshHttpAuthSchemeProvider: AppMeshHttpAuthSchemeProvider */ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ httpAuthSchemes?: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ httpAuthSchemeProvider?: AppMeshHttpAuthSchemeProvider; @@ -112,13 +112,13 @@ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { */ export interface HttpAuthSchemeResolvedConfig extends AwsSdkSigV4AuthResolvedConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ readonly httpAuthSchemes: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ readonly httpAuthSchemeProvider: AppMeshHttpAuthSchemeProvider; diff --git a/clients/client-appconfig/src/AppConfigClient.ts b/clients/client-appconfig/src/AppConfigClient.ts index 490014bf159f..bab2e11eece6 100644 --- a/clients/client-appconfig/src/AppConfigClient.ts +++ b/clients/client-appconfig/src/AppConfigClient.ts @@ -403,11 +403,11 @@ export interface ClientDefaults extends Partial<__SmithyConfiguration<__HttpHand */ export type AppConfigClientConfigType = Partial<__SmithyConfiguration<__HttpHandlerOptions>> & ClientDefaults & - RegionInputConfig & - EndpointInputConfig & - HostHeaderInputConfig & UserAgentInputConfig & RetryInputConfig & + RegionInputConfig & + HostHeaderInputConfig & + EndpointInputConfig & HttpAuthSchemeInputConfig & ClientInputEndpointParameters; /** @@ -423,11 +423,11 @@ export interface AppConfigClientConfig extends AppConfigClientConfigType {} export type AppConfigClientResolvedConfigType = __SmithyResolvedConfiguration<__HttpHandlerOptions> & Required & RuntimeExtensionsConfig & - RegionResolvedConfig & - EndpointResolvedConfig & - HostHeaderResolvedConfig & UserAgentResolvedConfig & RetryResolvedConfig & + RegionResolvedConfig & + HostHeaderResolvedConfig & + EndpointResolvedConfig & HttpAuthSchemeResolvedConfig & ClientResolvedEndpointParameters; /** @@ -604,25 +604,28 @@ export class AppConfigClient extends __Client< constructor(...[configuration]: __CheckOptionalClientConfig) { const _config_0 = __getRuntimeConfig(configuration || {}); const _config_1 = resolveClientEndpointParameters(_config_0); - const _config_2 = resolveRegionConfig(_config_1); - const _config_3 = resolveEndpointConfig(_config_2); - const _config_4 = resolveHostHeaderConfig(_config_3); - const _config_5 = resolveUserAgentConfig(_config_4); - const _config_6 = resolveRetryConfig(_config_5); + const _config_2 = resolveUserAgentConfig(_config_1); + const _config_3 = resolveRetryConfig(_config_2); + const _config_4 = resolveRegionConfig(_config_3); + const _config_5 = resolveHostHeaderConfig(_config_4); + const _config_6 = resolveEndpointConfig(_config_5); const _config_7 = resolveHttpAuthSchemeConfig(_config_6); const _config_8 = resolveRuntimeExtensions(_config_7, configuration?.extensions || []); super(_config_8); this.config = _config_8; - this.middlewareStack.use(getHostHeaderPlugin(this.config)); - this.middlewareStack.use(getLoggerPlugin(this.config)); - this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use(getUserAgentPlugin(this.config)); this.middlewareStack.use(getRetryPlugin(this.config)); this.middlewareStack.use(getContentLengthPlugin(this.config)); + this.middlewareStack.use(getHostHeaderPlugin(this.config)); + this.middlewareStack.use(getLoggerPlugin(this.config)); + this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use( getHttpAuthSchemeEndpointRuleSetPlugin(this.config, { - httpAuthSchemeParametersProvider: this.getDefaultHttpAuthSchemeParametersProvider(), - identityProviderConfigProvider: this.getIdentityProviderConfigProvider(), + httpAuthSchemeParametersProvider: defaultAppConfigHttpAuthSchemeParametersProvider, + identityProviderConfigProvider: async (config: AppConfigClientResolvedConfig) => + new DefaultIdentityProviderConfig({ + "aws.auth#sigv4": config.credentials, + }), }) ); this.middlewareStack.use(getHttpSigningPlugin(this.config)); @@ -636,13 +639,4 @@ export class AppConfigClient extends __Client< destroy(): void { super.destroy(); } - private getDefaultHttpAuthSchemeParametersProvider() { - return defaultAppConfigHttpAuthSchemeParametersProvider; - } - private getIdentityProviderConfigProvider() { - return async (config: AppConfigClientResolvedConfig) => - new DefaultIdentityProviderConfig({ - "aws.auth#sigv4": config.credentials, - }); - } } diff --git a/clients/client-appconfig/src/auth/httpAuthSchemeProvider.ts b/clients/client-appconfig/src/auth/httpAuthSchemeProvider.ts index 20576a9399f8..c89983fa2afd 100644 --- a/clients/client-appconfig/src/auth/httpAuthSchemeProvider.ts +++ b/clients/client-appconfig/src/auth/httpAuthSchemeProvider.ts @@ -95,13 +95,13 @@ export const defaultAppConfigHttpAuthSchemeProvider: AppConfigHttpAuthSchemeProv */ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ httpAuthSchemes?: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ httpAuthSchemeProvider?: AppConfigHttpAuthSchemeProvider; @@ -112,13 +112,13 @@ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { */ export interface HttpAuthSchemeResolvedConfig extends AwsSdkSigV4AuthResolvedConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ readonly httpAuthSchemes: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ readonly httpAuthSchemeProvider: AppConfigHttpAuthSchemeProvider; diff --git a/clients/client-appconfigdata/src/AppConfigDataClient.ts b/clients/client-appconfigdata/src/AppConfigDataClient.ts index 03d71fe2c06a..dedde6011019 100644 --- a/clients/client-appconfigdata/src/AppConfigDataClient.ts +++ b/clients/client-appconfigdata/src/AppConfigDataClient.ts @@ -219,11 +219,11 @@ export interface ClientDefaults extends Partial<__SmithyConfiguration<__HttpHand */ export type AppConfigDataClientConfigType = Partial<__SmithyConfiguration<__HttpHandlerOptions>> & ClientDefaults & - RegionInputConfig & - EndpointInputConfig & - HostHeaderInputConfig & UserAgentInputConfig & RetryInputConfig & + RegionInputConfig & + HostHeaderInputConfig & + EndpointInputConfig & HttpAuthSchemeInputConfig & ClientInputEndpointParameters; /** @@ -239,11 +239,11 @@ export interface AppConfigDataClientConfig extends AppConfigDataClientConfigType export type AppConfigDataClientResolvedConfigType = __SmithyResolvedConfiguration<__HttpHandlerOptions> & Required & RuntimeExtensionsConfig & - RegionResolvedConfig & - EndpointResolvedConfig & - HostHeaderResolvedConfig & UserAgentResolvedConfig & RetryResolvedConfig & + RegionResolvedConfig & + HostHeaderResolvedConfig & + EndpointResolvedConfig & HttpAuthSchemeResolvedConfig & ClientResolvedEndpointParameters; /** @@ -329,25 +329,28 @@ export class AppConfigDataClient extends __Client< constructor(...[configuration]: __CheckOptionalClientConfig) { const _config_0 = __getRuntimeConfig(configuration || {}); const _config_1 = resolveClientEndpointParameters(_config_0); - const _config_2 = resolveRegionConfig(_config_1); - const _config_3 = resolveEndpointConfig(_config_2); - const _config_4 = resolveHostHeaderConfig(_config_3); - const _config_5 = resolveUserAgentConfig(_config_4); - const _config_6 = resolveRetryConfig(_config_5); + const _config_2 = resolveUserAgentConfig(_config_1); + const _config_3 = resolveRetryConfig(_config_2); + const _config_4 = resolveRegionConfig(_config_3); + const _config_5 = resolveHostHeaderConfig(_config_4); + const _config_6 = resolveEndpointConfig(_config_5); const _config_7 = resolveHttpAuthSchemeConfig(_config_6); const _config_8 = resolveRuntimeExtensions(_config_7, configuration?.extensions || []); super(_config_8); this.config = _config_8; - this.middlewareStack.use(getHostHeaderPlugin(this.config)); - this.middlewareStack.use(getLoggerPlugin(this.config)); - this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use(getUserAgentPlugin(this.config)); this.middlewareStack.use(getRetryPlugin(this.config)); this.middlewareStack.use(getContentLengthPlugin(this.config)); + this.middlewareStack.use(getHostHeaderPlugin(this.config)); + this.middlewareStack.use(getLoggerPlugin(this.config)); + this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use( getHttpAuthSchemeEndpointRuleSetPlugin(this.config, { - httpAuthSchemeParametersProvider: this.getDefaultHttpAuthSchemeParametersProvider(), - identityProviderConfigProvider: this.getIdentityProviderConfigProvider(), + httpAuthSchemeParametersProvider: defaultAppConfigDataHttpAuthSchemeParametersProvider, + identityProviderConfigProvider: async (config: AppConfigDataClientResolvedConfig) => + new DefaultIdentityProviderConfig({ + "aws.auth#sigv4": config.credentials, + }), }) ); this.middlewareStack.use(getHttpSigningPlugin(this.config)); @@ -361,13 +364,4 @@ export class AppConfigDataClient extends __Client< destroy(): void { super.destroy(); } - private getDefaultHttpAuthSchemeParametersProvider() { - return defaultAppConfigDataHttpAuthSchemeParametersProvider; - } - private getIdentityProviderConfigProvider() { - return async (config: AppConfigDataClientResolvedConfig) => - new DefaultIdentityProviderConfig({ - "aws.auth#sigv4": config.credentials, - }); - } } diff --git a/clients/client-appconfigdata/src/auth/httpAuthSchemeProvider.ts b/clients/client-appconfigdata/src/auth/httpAuthSchemeProvider.ts index cbc35a7e0066..915945a8bc4c 100644 --- a/clients/client-appconfigdata/src/auth/httpAuthSchemeProvider.ts +++ b/clients/client-appconfigdata/src/auth/httpAuthSchemeProvider.ts @@ -96,13 +96,13 @@ export const defaultAppConfigDataHttpAuthSchemeProvider: AppConfigDataHttpAuthSc */ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ httpAuthSchemes?: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ httpAuthSchemeProvider?: AppConfigDataHttpAuthSchemeProvider; @@ -113,13 +113,13 @@ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { */ export interface HttpAuthSchemeResolvedConfig extends AwsSdkSigV4AuthResolvedConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ readonly httpAuthSchemes: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ readonly httpAuthSchemeProvider: AppConfigDataHttpAuthSchemeProvider; diff --git a/clients/client-appfabric/src/AppFabricClient.ts b/clients/client-appfabric/src/AppFabricClient.ts index 9333b0a7d7cb..fa0b3b1aeaec 100644 --- a/clients/client-appfabric/src/AppFabricClient.ts +++ b/clients/client-appfabric/src/AppFabricClient.ts @@ -331,11 +331,11 @@ export interface ClientDefaults extends Partial<__SmithyConfiguration<__HttpHand */ export type AppFabricClientConfigType = Partial<__SmithyConfiguration<__HttpHandlerOptions>> & ClientDefaults & - RegionInputConfig & - EndpointInputConfig & - HostHeaderInputConfig & UserAgentInputConfig & RetryInputConfig & + RegionInputConfig & + HostHeaderInputConfig & + EndpointInputConfig & HttpAuthSchemeInputConfig & ClientInputEndpointParameters; /** @@ -351,11 +351,11 @@ export interface AppFabricClientConfig extends AppFabricClientConfigType {} export type AppFabricClientResolvedConfigType = __SmithyResolvedConfiguration<__HttpHandlerOptions> & Required & RuntimeExtensionsConfig & - RegionResolvedConfig & - EndpointResolvedConfig & - HostHeaderResolvedConfig & UserAgentResolvedConfig & RetryResolvedConfig & + RegionResolvedConfig & + HostHeaderResolvedConfig & + EndpointResolvedConfig & HttpAuthSchemeResolvedConfig & ClientResolvedEndpointParameters; /** @@ -391,25 +391,28 @@ export class AppFabricClient extends __Client< constructor(...[configuration]: __CheckOptionalClientConfig) { const _config_0 = __getRuntimeConfig(configuration || {}); const _config_1 = resolveClientEndpointParameters(_config_0); - const _config_2 = resolveRegionConfig(_config_1); - const _config_3 = resolveEndpointConfig(_config_2); - const _config_4 = resolveHostHeaderConfig(_config_3); - const _config_5 = resolveUserAgentConfig(_config_4); - const _config_6 = resolveRetryConfig(_config_5); + const _config_2 = resolveUserAgentConfig(_config_1); + const _config_3 = resolveRetryConfig(_config_2); + const _config_4 = resolveRegionConfig(_config_3); + const _config_5 = resolveHostHeaderConfig(_config_4); + const _config_6 = resolveEndpointConfig(_config_5); const _config_7 = resolveHttpAuthSchemeConfig(_config_6); const _config_8 = resolveRuntimeExtensions(_config_7, configuration?.extensions || []); super(_config_8); this.config = _config_8; - this.middlewareStack.use(getHostHeaderPlugin(this.config)); - this.middlewareStack.use(getLoggerPlugin(this.config)); - this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use(getUserAgentPlugin(this.config)); this.middlewareStack.use(getRetryPlugin(this.config)); this.middlewareStack.use(getContentLengthPlugin(this.config)); + this.middlewareStack.use(getHostHeaderPlugin(this.config)); + this.middlewareStack.use(getLoggerPlugin(this.config)); + this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use( getHttpAuthSchemeEndpointRuleSetPlugin(this.config, { - httpAuthSchemeParametersProvider: this.getDefaultHttpAuthSchemeParametersProvider(), - identityProviderConfigProvider: this.getIdentityProviderConfigProvider(), + httpAuthSchemeParametersProvider: defaultAppFabricHttpAuthSchemeParametersProvider, + identityProviderConfigProvider: async (config: AppFabricClientResolvedConfig) => + new DefaultIdentityProviderConfig({ + "aws.auth#sigv4": config.credentials, + }), }) ); this.middlewareStack.use(getHttpSigningPlugin(this.config)); @@ -423,13 +426,4 @@ export class AppFabricClient extends __Client< destroy(): void { super.destroy(); } - private getDefaultHttpAuthSchemeParametersProvider() { - return defaultAppFabricHttpAuthSchemeParametersProvider; - } - private getIdentityProviderConfigProvider() { - return async (config: AppFabricClientResolvedConfig) => - new DefaultIdentityProviderConfig({ - "aws.auth#sigv4": config.credentials, - }); - } } diff --git a/clients/client-appfabric/src/auth/httpAuthSchemeProvider.ts b/clients/client-appfabric/src/auth/httpAuthSchemeProvider.ts index bb1f24be01b4..10afda4746e5 100644 --- a/clients/client-appfabric/src/auth/httpAuthSchemeProvider.ts +++ b/clients/client-appfabric/src/auth/httpAuthSchemeProvider.ts @@ -95,13 +95,13 @@ export const defaultAppFabricHttpAuthSchemeProvider: AppFabricHttpAuthSchemeProv */ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ httpAuthSchemes?: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ httpAuthSchemeProvider?: AppFabricHttpAuthSchemeProvider; @@ -112,13 +112,13 @@ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { */ export interface HttpAuthSchemeResolvedConfig extends AwsSdkSigV4AuthResolvedConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ readonly httpAuthSchemes: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ readonly httpAuthSchemeProvider: AppFabricHttpAuthSchemeProvider; diff --git a/clients/client-appflow/src/AppflowClient.ts b/clients/client-appflow/src/AppflowClient.ts index 798d5d86a580..db3768325e11 100644 --- a/clients/client-appflow/src/AppflowClient.ts +++ b/clients/client-appflow/src/AppflowClient.ts @@ -322,11 +322,11 @@ export interface ClientDefaults extends Partial<__SmithyConfiguration<__HttpHand */ export type AppflowClientConfigType = Partial<__SmithyConfiguration<__HttpHandlerOptions>> & ClientDefaults & - RegionInputConfig & - EndpointInputConfig & - HostHeaderInputConfig & UserAgentInputConfig & RetryInputConfig & + RegionInputConfig & + HostHeaderInputConfig & + EndpointInputConfig & HttpAuthSchemeInputConfig & ClientInputEndpointParameters; /** @@ -342,11 +342,11 @@ export interface AppflowClientConfig extends AppflowClientConfigType {} export type AppflowClientResolvedConfigType = __SmithyResolvedConfiguration<__HttpHandlerOptions> & Required & RuntimeExtensionsConfig & - RegionResolvedConfig & - EndpointResolvedConfig & - HostHeaderResolvedConfig & UserAgentResolvedConfig & RetryResolvedConfig & + RegionResolvedConfig & + HostHeaderResolvedConfig & + EndpointResolvedConfig & HttpAuthSchemeResolvedConfig & ClientResolvedEndpointParameters; /** @@ -408,25 +408,28 @@ export class AppflowClient extends __Client< constructor(...[configuration]: __CheckOptionalClientConfig) { const _config_0 = __getRuntimeConfig(configuration || {}); const _config_1 = resolveClientEndpointParameters(_config_0); - const _config_2 = resolveRegionConfig(_config_1); - const _config_3 = resolveEndpointConfig(_config_2); - const _config_4 = resolveHostHeaderConfig(_config_3); - const _config_5 = resolveUserAgentConfig(_config_4); - const _config_6 = resolveRetryConfig(_config_5); + const _config_2 = resolveUserAgentConfig(_config_1); + const _config_3 = resolveRetryConfig(_config_2); + const _config_4 = resolveRegionConfig(_config_3); + const _config_5 = resolveHostHeaderConfig(_config_4); + const _config_6 = resolveEndpointConfig(_config_5); const _config_7 = resolveHttpAuthSchemeConfig(_config_6); const _config_8 = resolveRuntimeExtensions(_config_7, configuration?.extensions || []); super(_config_8); this.config = _config_8; - this.middlewareStack.use(getHostHeaderPlugin(this.config)); - this.middlewareStack.use(getLoggerPlugin(this.config)); - this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use(getUserAgentPlugin(this.config)); this.middlewareStack.use(getRetryPlugin(this.config)); this.middlewareStack.use(getContentLengthPlugin(this.config)); + this.middlewareStack.use(getHostHeaderPlugin(this.config)); + this.middlewareStack.use(getLoggerPlugin(this.config)); + this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use( getHttpAuthSchemeEndpointRuleSetPlugin(this.config, { - httpAuthSchemeParametersProvider: this.getDefaultHttpAuthSchemeParametersProvider(), - identityProviderConfigProvider: this.getIdentityProviderConfigProvider(), + httpAuthSchemeParametersProvider: defaultAppflowHttpAuthSchemeParametersProvider, + identityProviderConfigProvider: async (config: AppflowClientResolvedConfig) => + new DefaultIdentityProviderConfig({ + "aws.auth#sigv4": config.credentials, + }), }) ); this.middlewareStack.use(getHttpSigningPlugin(this.config)); @@ -440,13 +443,4 @@ export class AppflowClient extends __Client< destroy(): void { super.destroy(); } - private getDefaultHttpAuthSchemeParametersProvider() { - return defaultAppflowHttpAuthSchemeParametersProvider; - } - private getIdentityProviderConfigProvider() { - return async (config: AppflowClientResolvedConfig) => - new DefaultIdentityProviderConfig({ - "aws.auth#sigv4": config.credentials, - }); - } } diff --git a/clients/client-appflow/src/auth/httpAuthSchemeProvider.ts b/clients/client-appflow/src/auth/httpAuthSchemeProvider.ts index e95e348d45da..682a965f9dff 100644 --- a/clients/client-appflow/src/auth/httpAuthSchemeProvider.ts +++ b/clients/client-appflow/src/auth/httpAuthSchemeProvider.ts @@ -95,13 +95,13 @@ export const defaultAppflowHttpAuthSchemeProvider: AppflowHttpAuthSchemeProvider */ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ httpAuthSchemes?: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ httpAuthSchemeProvider?: AppflowHttpAuthSchemeProvider; @@ -112,13 +112,13 @@ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { */ export interface HttpAuthSchemeResolvedConfig extends AwsSdkSigV4AuthResolvedConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ readonly httpAuthSchemes: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ readonly httpAuthSchemeProvider: AppflowHttpAuthSchemeProvider; diff --git a/clients/client-appintegrations/src/AppIntegrationsClient.ts b/clients/client-appintegrations/src/AppIntegrationsClient.ts index acc5ccc8909d..c32aa968d827 100644 --- a/clients/client-appintegrations/src/AppIntegrationsClient.ts +++ b/clients/client-appintegrations/src/AppIntegrationsClient.ts @@ -313,11 +313,11 @@ export interface ClientDefaults extends Partial<__SmithyConfiguration<__HttpHand */ export type AppIntegrationsClientConfigType = Partial<__SmithyConfiguration<__HttpHandlerOptions>> & ClientDefaults & - RegionInputConfig & - EndpointInputConfig & - HostHeaderInputConfig & UserAgentInputConfig & RetryInputConfig & + RegionInputConfig & + HostHeaderInputConfig & + EndpointInputConfig & HttpAuthSchemeInputConfig & ClientInputEndpointParameters; /** @@ -333,11 +333,11 @@ export interface AppIntegrationsClientConfig extends AppIntegrationsClientConfig export type AppIntegrationsClientResolvedConfigType = __SmithyResolvedConfiguration<__HttpHandlerOptions> & Required & RuntimeExtensionsConfig & - RegionResolvedConfig & - EndpointResolvedConfig & - HostHeaderResolvedConfig & UserAgentResolvedConfig & RetryResolvedConfig & + RegionResolvedConfig & + HostHeaderResolvedConfig & + EndpointResolvedConfig & HttpAuthSchemeResolvedConfig & ClientResolvedEndpointParameters; /** @@ -371,25 +371,28 @@ export class AppIntegrationsClient extends __Client< constructor(...[configuration]: __CheckOptionalClientConfig) { const _config_0 = __getRuntimeConfig(configuration || {}); const _config_1 = resolveClientEndpointParameters(_config_0); - const _config_2 = resolveRegionConfig(_config_1); - const _config_3 = resolveEndpointConfig(_config_2); - const _config_4 = resolveHostHeaderConfig(_config_3); - const _config_5 = resolveUserAgentConfig(_config_4); - const _config_6 = resolveRetryConfig(_config_5); + const _config_2 = resolveUserAgentConfig(_config_1); + const _config_3 = resolveRetryConfig(_config_2); + const _config_4 = resolveRegionConfig(_config_3); + const _config_5 = resolveHostHeaderConfig(_config_4); + const _config_6 = resolveEndpointConfig(_config_5); const _config_7 = resolveHttpAuthSchemeConfig(_config_6); const _config_8 = resolveRuntimeExtensions(_config_7, configuration?.extensions || []); super(_config_8); this.config = _config_8; - this.middlewareStack.use(getHostHeaderPlugin(this.config)); - this.middlewareStack.use(getLoggerPlugin(this.config)); - this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use(getUserAgentPlugin(this.config)); this.middlewareStack.use(getRetryPlugin(this.config)); this.middlewareStack.use(getContentLengthPlugin(this.config)); + this.middlewareStack.use(getHostHeaderPlugin(this.config)); + this.middlewareStack.use(getLoggerPlugin(this.config)); + this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use( getHttpAuthSchemeEndpointRuleSetPlugin(this.config, { - httpAuthSchemeParametersProvider: this.getDefaultHttpAuthSchemeParametersProvider(), - identityProviderConfigProvider: this.getIdentityProviderConfigProvider(), + httpAuthSchemeParametersProvider: defaultAppIntegrationsHttpAuthSchemeParametersProvider, + identityProviderConfigProvider: async (config: AppIntegrationsClientResolvedConfig) => + new DefaultIdentityProviderConfig({ + "aws.auth#sigv4": config.credentials, + }), }) ); this.middlewareStack.use(getHttpSigningPlugin(this.config)); @@ -403,13 +406,4 @@ export class AppIntegrationsClient extends __Client< destroy(): void { super.destroy(); } - private getDefaultHttpAuthSchemeParametersProvider() { - return defaultAppIntegrationsHttpAuthSchemeParametersProvider; - } - private getIdentityProviderConfigProvider() { - return async (config: AppIntegrationsClientResolvedConfig) => - new DefaultIdentityProviderConfig({ - "aws.auth#sigv4": config.credentials, - }); - } } diff --git a/clients/client-appintegrations/src/auth/httpAuthSchemeProvider.ts b/clients/client-appintegrations/src/auth/httpAuthSchemeProvider.ts index 17d8920da88c..79c905e80492 100644 --- a/clients/client-appintegrations/src/auth/httpAuthSchemeProvider.ts +++ b/clients/client-appintegrations/src/auth/httpAuthSchemeProvider.ts @@ -96,13 +96,13 @@ export const defaultAppIntegrationsHttpAuthSchemeProvider: AppIntegrationsHttpAu */ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ httpAuthSchemes?: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ httpAuthSchemeProvider?: AppIntegrationsHttpAuthSchemeProvider; @@ -113,13 +113,13 @@ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { */ export interface HttpAuthSchemeResolvedConfig extends AwsSdkSigV4AuthResolvedConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ readonly httpAuthSchemes: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ readonly httpAuthSchemeProvider: AppIntegrationsHttpAuthSchemeProvider; diff --git a/clients/client-application-auto-scaling/src/ApplicationAutoScalingClient.ts b/clients/client-application-auto-scaling/src/ApplicationAutoScalingClient.ts index 82e66dca74fe..3aa821a30346 100644 --- a/clients/client-application-auto-scaling/src/ApplicationAutoScalingClient.ts +++ b/clients/client-application-auto-scaling/src/ApplicationAutoScalingClient.ts @@ -277,11 +277,11 @@ export interface ClientDefaults extends Partial<__SmithyConfiguration<__HttpHand */ export type ApplicationAutoScalingClientConfigType = Partial<__SmithyConfiguration<__HttpHandlerOptions>> & ClientDefaults & - RegionInputConfig & - EndpointInputConfig & - HostHeaderInputConfig & UserAgentInputConfig & RetryInputConfig & + RegionInputConfig & + HostHeaderInputConfig & + EndpointInputConfig & HttpAuthSchemeInputConfig & ClientInputEndpointParameters; /** @@ -297,11 +297,11 @@ export interface ApplicationAutoScalingClientConfig extends ApplicationAutoScali export type ApplicationAutoScalingClientResolvedConfigType = __SmithyResolvedConfiguration<__HttpHandlerOptions> & Required & RuntimeExtensionsConfig & - RegionResolvedConfig & - EndpointResolvedConfig & - HostHeaderResolvedConfig & UserAgentResolvedConfig & RetryResolvedConfig & + RegionResolvedConfig & + HostHeaderResolvedConfig & + EndpointResolvedConfig & HttpAuthSchemeResolvedConfig & ClientResolvedEndpointParameters; /** @@ -408,25 +408,28 @@ export class ApplicationAutoScalingClient extends __Client< constructor(...[configuration]: __CheckOptionalClientConfig) { const _config_0 = __getRuntimeConfig(configuration || {}); const _config_1 = resolveClientEndpointParameters(_config_0); - const _config_2 = resolveRegionConfig(_config_1); - const _config_3 = resolveEndpointConfig(_config_2); - const _config_4 = resolveHostHeaderConfig(_config_3); - const _config_5 = resolveUserAgentConfig(_config_4); - const _config_6 = resolveRetryConfig(_config_5); + const _config_2 = resolveUserAgentConfig(_config_1); + const _config_3 = resolveRetryConfig(_config_2); + const _config_4 = resolveRegionConfig(_config_3); + const _config_5 = resolveHostHeaderConfig(_config_4); + const _config_6 = resolveEndpointConfig(_config_5); const _config_7 = resolveHttpAuthSchemeConfig(_config_6); const _config_8 = resolveRuntimeExtensions(_config_7, configuration?.extensions || []); super(_config_8); this.config = _config_8; - this.middlewareStack.use(getHostHeaderPlugin(this.config)); - this.middlewareStack.use(getLoggerPlugin(this.config)); - this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use(getUserAgentPlugin(this.config)); this.middlewareStack.use(getRetryPlugin(this.config)); this.middlewareStack.use(getContentLengthPlugin(this.config)); + this.middlewareStack.use(getHostHeaderPlugin(this.config)); + this.middlewareStack.use(getLoggerPlugin(this.config)); + this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use( getHttpAuthSchemeEndpointRuleSetPlugin(this.config, { - httpAuthSchemeParametersProvider: this.getDefaultHttpAuthSchemeParametersProvider(), - identityProviderConfigProvider: this.getIdentityProviderConfigProvider(), + httpAuthSchemeParametersProvider: defaultApplicationAutoScalingHttpAuthSchemeParametersProvider, + identityProviderConfigProvider: async (config: ApplicationAutoScalingClientResolvedConfig) => + new DefaultIdentityProviderConfig({ + "aws.auth#sigv4": config.credentials, + }), }) ); this.middlewareStack.use(getHttpSigningPlugin(this.config)); @@ -440,13 +443,4 @@ export class ApplicationAutoScalingClient extends __Client< destroy(): void { super.destroy(); } - private getDefaultHttpAuthSchemeParametersProvider() { - return defaultApplicationAutoScalingHttpAuthSchemeParametersProvider; - } - private getIdentityProviderConfigProvider() { - return async (config: ApplicationAutoScalingClientResolvedConfig) => - new DefaultIdentityProviderConfig({ - "aws.auth#sigv4": config.credentials, - }); - } } diff --git a/clients/client-application-auto-scaling/src/auth/httpAuthSchemeProvider.ts b/clients/client-application-auto-scaling/src/auth/httpAuthSchemeProvider.ts index 846553f36c38..881b53f5d4f0 100644 --- a/clients/client-application-auto-scaling/src/auth/httpAuthSchemeProvider.ts +++ b/clients/client-application-auto-scaling/src/auth/httpAuthSchemeProvider.ts @@ -103,13 +103,13 @@ export const defaultApplicationAutoScalingHttpAuthSchemeProvider: ApplicationAut */ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ httpAuthSchemes?: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ httpAuthSchemeProvider?: ApplicationAutoScalingHttpAuthSchemeProvider; @@ -120,13 +120,13 @@ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { */ export interface HttpAuthSchemeResolvedConfig extends AwsSdkSigV4AuthResolvedConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ readonly httpAuthSchemes: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ readonly httpAuthSchemeProvider: ApplicationAutoScalingHttpAuthSchemeProvider; diff --git a/clients/client-application-discovery-service/src/ApplicationDiscoveryServiceClient.ts b/clients/client-application-discovery-service/src/ApplicationDiscoveryServiceClient.ts index 8c55483bb25e..f469d372fef0 100644 --- a/clients/client-application-discovery-service/src/ApplicationDiscoveryServiceClient.ts +++ b/clients/client-application-discovery-service/src/ApplicationDiscoveryServiceClient.ts @@ -346,11 +346,11 @@ export interface ClientDefaults extends Partial<__SmithyConfiguration<__HttpHand */ export type ApplicationDiscoveryServiceClientConfigType = Partial<__SmithyConfiguration<__HttpHandlerOptions>> & ClientDefaults & - RegionInputConfig & - EndpointInputConfig & - HostHeaderInputConfig & UserAgentInputConfig & RetryInputConfig & + RegionInputConfig & + HostHeaderInputConfig & + EndpointInputConfig & HttpAuthSchemeInputConfig & ClientInputEndpointParameters; /** @@ -366,11 +366,11 @@ export interface ApplicationDiscoveryServiceClientConfig extends ApplicationDisc export type ApplicationDiscoveryServiceClientResolvedConfigType = __SmithyResolvedConfiguration<__HttpHandlerOptions> & Required & RuntimeExtensionsConfig & - RegionResolvedConfig & - EndpointResolvedConfig & - HostHeaderResolvedConfig & UserAgentResolvedConfig & RetryResolvedConfig & + RegionResolvedConfig & + HostHeaderResolvedConfig & + EndpointResolvedConfig & HttpAuthSchemeResolvedConfig & ClientResolvedEndpointParameters; /** @@ -504,25 +504,28 @@ export class ApplicationDiscoveryServiceClient extends __Client< constructor(...[configuration]: __CheckOptionalClientConfig) { const _config_0 = __getRuntimeConfig(configuration || {}); const _config_1 = resolveClientEndpointParameters(_config_0); - const _config_2 = resolveRegionConfig(_config_1); - const _config_3 = resolveEndpointConfig(_config_2); - const _config_4 = resolveHostHeaderConfig(_config_3); - const _config_5 = resolveUserAgentConfig(_config_4); - const _config_6 = resolveRetryConfig(_config_5); + const _config_2 = resolveUserAgentConfig(_config_1); + const _config_3 = resolveRetryConfig(_config_2); + const _config_4 = resolveRegionConfig(_config_3); + const _config_5 = resolveHostHeaderConfig(_config_4); + const _config_6 = resolveEndpointConfig(_config_5); const _config_7 = resolveHttpAuthSchemeConfig(_config_6); const _config_8 = resolveRuntimeExtensions(_config_7, configuration?.extensions || []); super(_config_8); this.config = _config_8; - this.middlewareStack.use(getHostHeaderPlugin(this.config)); - this.middlewareStack.use(getLoggerPlugin(this.config)); - this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use(getUserAgentPlugin(this.config)); this.middlewareStack.use(getRetryPlugin(this.config)); this.middlewareStack.use(getContentLengthPlugin(this.config)); + this.middlewareStack.use(getHostHeaderPlugin(this.config)); + this.middlewareStack.use(getLoggerPlugin(this.config)); + this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use( getHttpAuthSchemeEndpointRuleSetPlugin(this.config, { - httpAuthSchemeParametersProvider: this.getDefaultHttpAuthSchemeParametersProvider(), - identityProviderConfigProvider: this.getIdentityProviderConfigProvider(), + httpAuthSchemeParametersProvider: defaultApplicationDiscoveryServiceHttpAuthSchemeParametersProvider, + identityProviderConfigProvider: async (config: ApplicationDiscoveryServiceClientResolvedConfig) => + new DefaultIdentityProviderConfig({ + "aws.auth#sigv4": config.credentials, + }), }) ); this.middlewareStack.use(getHttpSigningPlugin(this.config)); @@ -536,13 +539,4 @@ export class ApplicationDiscoveryServiceClient extends __Client< destroy(): void { super.destroy(); } - private getDefaultHttpAuthSchemeParametersProvider() { - return defaultApplicationDiscoveryServiceHttpAuthSchemeParametersProvider; - } - private getIdentityProviderConfigProvider() { - return async (config: ApplicationDiscoveryServiceClientResolvedConfig) => - new DefaultIdentityProviderConfig({ - "aws.auth#sigv4": config.credentials, - }); - } } diff --git a/clients/client-application-discovery-service/src/auth/httpAuthSchemeProvider.ts b/clients/client-application-discovery-service/src/auth/httpAuthSchemeProvider.ts index e65624b8130c..0126070a3ecc 100644 --- a/clients/client-application-discovery-service/src/auth/httpAuthSchemeProvider.ts +++ b/clients/client-application-discovery-service/src/auth/httpAuthSchemeProvider.ts @@ -102,13 +102,13 @@ export const defaultApplicationDiscoveryServiceHttpAuthSchemeProvider: Applicati */ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ httpAuthSchemes?: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ httpAuthSchemeProvider?: ApplicationDiscoveryServiceHttpAuthSchemeProvider; @@ -119,13 +119,13 @@ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { */ export interface HttpAuthSchemeResolvedConfig extends AwsSdkSigV4AuthResolvedConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ readonly httpAuthSchemes: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ readonly httpAuthSchemeProvider: ApplicationDiscoveryServiceHttpAuthSchemeProvider; diff --git a/clients/client-application-insights/src/ApplicationInsightsClient.ts b/clients/client-application-insights/src/ApplicationInsightsClient.ts index e1f8021e89af..411b8fe8deec 100644 --- a/clients/client-application-insights/src/ApplicationInsightsClient.ts +++ b/clients/client-application-insights/src/ApplicationInsightsClient.ts @@ -334,11 +334,11 @@ export interface ClientDefaults extends Partial<__SmithyConfiguration<__HttpHand */ export type ApplicationInsightsClientConfigType = Partial<__SmithyConfiguration<__HttpHandlerOptions>> & ClientDefaults & - RegionInputConfig & - EndpointInputConfig & - HostHeaderInputConfig & UserAgentInputConfig & RetryInputConfig & + RegionInputConfig & + HostHeaderInputConfig & + EndpointInputConfig & HttpAuthSchemeInputConfig & ClientInputEndpointParameters; /** @@ -354,11 +354,11 @@ export interface ApplicationInsightsClientConfig extends ApplicationInsightsClie export type ApplicationInsightsClientResolvedConfigType = __SmithyResolvedConfiguration<__HttpHandlerOptions> & Required & RuntimeExtensionsConfig & - RegionResolvedConfig & - EndpointResolvedConfig & - HostHeaderResolvedConfig & UserAgentResolvedConfig & RetryResolvedConfig & + RegionResolvedConfig & + HostHeaderResolvedConfig & + EndpointResolvedConfig & HttpAuthSchemeResolvedConfig & ClientResolvedEndpointParameters; /** @@ -397,25 +397,28 @@ export class ApplicationInsightsClient extends __Client< constructor(...[configuration]: __CheckOptionalClientConfig) { const _config_0 = __getRuntimeConfig(configuration || {}); const _config_1 = resolveClientEndpointParameters(_config_0); - const _config_2 = resolveRegionConfig(_config_1); - const _config_3 = resolveEndpointConfig(_config_2); - const _config_4 = resolveHostHeaderConfig(_config_3); - const _config_5 = resolveUserAgentConfig(_config_4); - const _config_6 = resolveRetryConfig(_config_5); + const _config_2 = resolveUserAgentConfig(_config_1); + const _config_3 = resolveRetryConfig(_config_2); + const _config_4 = resolveRegionConfig(_config_3); + const _config_5 = resolveHostHeaderConfig(_config_4); + const _config_6 = resolveEndpointConfig(_config_5); const _config_7 = resolveHttpAuthSchemeConfig(_config_6); const _config_8 = resolveRuntimeExtensions(_config_7, configuration?.extensions || []); super(_config_8); this.config = _config_8; - this.middlewareStack.use(getHostHeaderPlugin(this.config)); - this.middlewareStack.use(getLoggerPlugin(this.config)); - this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use(getUserAgentPlugin(this.config)); this.middlewareStack.use(getRetryPlugin(this.config)); this.middlewareStack.use(getContentLengthPlugin(this.config)); + this.middlewareStack.use(getHostHeaderPlugin(this.config)); + this.middlewareStack.use(getLoggerPlugin(this.config)); + this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use( getHttpAuthSchemeEndpointRuleSetPlugin(this.config, { - httpAuthSchemeParametersProvider: this.getDefaultHttpAuthSchemeParametersProvider(), - identityProviderConfigProvider: this.getIdentityProviderConfigProvider(), + httpAuthSchemeParametersProvider: defaultApplicationInsightsHttpAuthSchemeParametersProvider, + identityProviderConfigProvider: async (config: ApplicationInsightsClientResolvedConfig) => + new DefaultIdentityProviderConfig({ + "aws.auth#sigv4": config.credentials, + }), }) ); this.middlewareStack.use(getHttpSigningPlugin(this.config)); @@ -429,13 +432,4 @@ export class ApplicationInsightsClient extends __Client< destroy(): void { super.destroy(); } - private getDefaultHttpAuthSchemeParametersProvider() { - return defaultApplicationInsightsHttpAuthSchemeParametersProvider; - } - private getIdentityProviderConfigProvider() { - return async (config: ApplicationInsightsClientResolvedConfig) => - new DefaultIdentityProviderConfig({ - "aws.auth#sigv4": config.credentials, - }); - } } diff --git a/clients/client-application-insights/src/auth/httpAuthSchemeProvider.ts b/clients/client-application-insights/src/auth/httpAuthSchemeProvider.ts index 4fc8933e3582..f7b5f0f17890 100644 --- a/clients/client-application-insights/src/auth/httpAuthSchemeProvider.ts +++ b/clients/client-application-insights/src/auth/httpAuthSchemeProvider.ts @@ -98,13 +98,13 @@ export const defaultApplicationInsightsHttpAuthSchemeProvider: ApplicationInsigh */ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ httpAuthSchemes?: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ httpAuthSchemeProvider?: ApplicationInsightsHttpAuthSchemeProvider; @@ -115,13 +115,13 @@ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { */ export interface HttpAuthSchemeResolvedConfig extends AwsSdkSigV4AuthResolvedConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ readonly httpAuthSchemes: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ readonly httpAuthSchemeProvider: ApplicationInsightsHttpAuthSchemeProvider; diff --git a/clients/client-application-signals/src/ApplicationSignalsClient.ts b/clients/client-application-signals/src/ApplicationSignalsClient.ts index 8e57d9ef206e..be92e8804587 100644 --- a/clients/client-application-signals/src/ApplicationSignalsClient.ts +++ b/clients/client-application-signals/src/ApplicationSignalsClient.ts @@ -286,11 +286,11 @@ export interface ClientDefaults extends Partial<__SmithyConfiguration<__HttpHand */ export type ApplicationSignalsClientConfigType = Partial<__SmithyConfiguration<__HttpHandlerOptions>> & ClientDefaults & - RegionInputConfig & - EndpointInputConfig & - HostHeaderInputConfig & UserAgentInputConfig & RetryInputConfig & + RegionInputConfig & + HostHeaderInputConfig & + EndpointInputConfig & HttpAuthSchemeInputConfig & ClientInputEndpointParameters; /** @@ -306,11 +306,11 @@ export interface ApplicationSignalsClientConfig extends ApplicationSignalsClient export type ApplicationSignalsClientResolvedConfigType = __SmithyResolvedConfiguration<__HttpHandlerOptions> & Required & RuntimeExtensionsConfig & - RegionResolvedConfig & - EndpointResolvedConfig & - HostHeaderResolvedConfig & UserAgentResolvedConfig & RetryResolvedConfig & + RegionResolvedConfig & + HostHeaderResolvedConfig & + EndpointResolvedConfig & HttpAuthSchemeResolvedConfig & ClientResolvedEndpointParameters; /** @@ -356,25 +356,28 @@ export class ApplicationSignalsClient extends __Client< constructor(...[configuration]: __CheckOptionalClientConfig) { const _config_0 = __getRuntimeConfig(configuration || {}); const _config_1 = resolveClientEndpointParameters(_config_0); - const _config_2 = resolveRegionConfig(_config_1); - const _config_3 = resolveEndpointConfig(_config_2); - const _config_4 = resolveHostHeaderConfig(_config_3); - const _config_5 = resolveUserAgentConfig(_config_4); - const _config_6 = resolveRetryConfig(_config_5); + const _config_2 = resolveUserAgentConfig(_config_1); + const _config_3 = resolveRetryConfig(_config_2); + const _config_4 = resolveRegionConfig(_config_3); + const _config_5 = resolveHostHeaderConfig(_config_4); + const _config_6 = resolveEndpointConfig(_config_5); const _config_7 = resolveHttpAuthSchemeConfig(_config_6); const _config_8 = resolveRuntimeExtensions(_config_7, configuration?.extensions || []); super(_config_8); this.config = _config_8; - this.middlewareStack.use(getHostHeaderPlugin(this.config)); - this.middlewareStack.use(getLoggerPlugin(this.config)); - this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use(getUserAgentPlugin(this.config)); this.middlewareStack.use(getRetryPlugin(this.config)); this.middlewareStack.use(getContentLengthPlugin(this.config)); + this.middlewareStack.use(getHostHeaderPlugin(this.config)); + this.middlewareStack.use(getLoggerPlugin(this.config)); + this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use( getHttpAuthSchemeEndpointRuleSetPlugin(this.config, { - httpAuthSchemeParametersProvider: this.getDefaultHttpAuthSchemeParametersProvider(), - identityProviderConfigProvider: this.getIdentityProviderConfigProvider(), + httpAuthSchemeParametersProvider: defaultApplicationSignalsHttpAuthSchemeParametersProvider, + identityProviderConfigProvider: async (config: ApplicationSignalsClientResolvedConfig) => + new DefaultIdentityProviderConfig({ + "aws.auth#sigv4": config.credentials, + }), }) ); this.middlewareStack.use(getHttpSigningPlugin(this.config)); @@ -388,13 +391,4 @@ export class ApplicationSignalsClient extends __Client< destroy(): void { super.destroy(); } - private getDefaultHttpAuthSchemeParametersProvider() { - return defaultApplicationSignalsHttpAuthSchemeParametersProvider; - } - private getIdentityProviderConfigProvider() { - return async (config: ApplicationSignalsClientResolvedConfig) => - new DefaultIdentityProviderConfig({ - "aws.auth#sigv4": config.credentials, - }); - } } diff --git a/clients/client-application-signals/src/auth/httpAuthSchemeProvider.ts b/clients/client-application-signals/src/auth/httpAuthSchemeProvider.ts index 6f4f8ea13342..330e703aa039 100644 --- a/clients/client-application-signals/src/auth/httpAuthSchemeProvider.ts +++ b/clients/client-application-signals/src/auth/httpAuthSchemeProvider.ts @@ -98,13 +98,13 @@ export const defaultApplicationSignalsHttpAuthSchemeProvider: ApplicationSignals */ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ httpAuthSchemes?: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ httpAuthSchemeProvider?: ApplicationSignalsHttpAuthSchemeProvider; @@ -115,13 +115,13 @@ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { */ export interface HttpAuthSchemeResolvedConfig extends AwsSdkSigV4AuthResolvedConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ readonly httpAuthSchemes: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ readonly httpAuthSchemeProvider: ApplicationSignalsHttpAuthSchemeProvider; diff --git a/clients/client-applicationcostprofiler/src/ApplicationCostProfilerClient.ts b/clients/client-applicationcostprofiler/src/ApplicationCostProfilerClient.ts index a094da035b8a..e2bc63477b03 100644 --- a/clients/client-applicationcostprofiler/src/ApplicationCostProfilerClient.ts +++ b/clients/client-applicationcostprofiler/src/ApplicationCostProfilerClient.ts @@ -247,11 +247,11 @@ export interface ClientDefaults extends Partial<__SmithyConfiguration<__HttpHand */ export type ApplicationCostProfilerClientConfigType = Partial<__SmithyConfiguration<__HttpHandlerOptions>> & ClientDefaults & - RegionInputConfig & - EndpointInputConfig & - HostHeaderInputConfig & UserAgentInputConfig & RetryInputConfig & + RegionInputConfig & + HostHeaderInputConfig & + EndpointInputConfig & HttpAuthSchemeInputConfig & ClientInputEndpointParameters; /** @@ -267,11 +267,11 @@ export interface ApplicationCostProfilerClientConfig extends ApplicationCostProf export type ApplicationCostProfilerClientResolvedConfigType = __SmithyResolvedConfiguration<__HttpHandlerOptions> & Required & RuntimeExtensionsConfig & - RegionResolvedConfig & - EndpointResolvedConfig & - HostHeaderResolvedConfig & UserAgentResolvedConfig & RetryResolvedConfig & + RegionResolvedConfig & + HostHeaderResolvedConfig & + EndpointResolvedConfig & HttpAuthSchemeResolvedConfig & ClientResolvedEndpointParameters; /** @@ -304,25 +304,28 @@ export class ApplicationCostProfilerClient extends __Client< constructor(...[configuration]: __CheckOptionalClientConfig) { const _config_0 = __getRuntimeConfig(configuration || {}); const _config_1 = resolveClientEndpointParameters(_config_0); - const _config_2 = resolveRegionConfig(_config_1); - const _config_3 = resolveEndpointConfig(_config_2); - const _config_4 = resolveHostHeaderConfig(_config_3); - const _config_5 = resolveUserAgentConfig(_config_4); - const _config_6 = resolveRetryConfig(_config_5); + const _config_2 = resolveUserAgentConfig(_config_1); + const _config_3 = resolveRetryConfig(_config_2); + const _config_4 = resolveRegionConfig(_config_3); + const _config_5 = resolveHostHeaderConfig(_config_4); + const _config_6 = resolveEndpointConfig(_config_5); const _config_7 = resolveHttpAuthSchemeConfig(_config_6); const _config_8 = resolveRuntimeExtensions(_config_7, configuration?.extensions || []); super(_config_8); this.config = _config_8; - this.middlewareStack.use(getHostHeaderPlugin(this.config)); - this.middlewareStack.use(getLoggerPlugin(this.config)); - this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use(getUserAgentPlugin(this.config)); this.middlewareStack.use(getRetryPlugin(this.config)); this.middlewareStack.use(getContentLengthPlugin(this.config)); + this.middlewareStack.use(getHostHeaderPlugin(this.config)); + this.middlewareStack.use(getLoggerPlugin(this.config)); + this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use( getHttpAuthSchemeEndpointRuleSetPlugin(this.config, { - httpAuthSchemeParametersProvider: this.getDefaultHttpAuthSchemeParametersProvider(), - identityProviderConfigProvider: this.getIdentityProviderConfigProvider(), + httpAuthSchemeParametersProvider: defaultApplicationCostProfilerHttpAuthSchemeParametersProvider, + identityProviderConfigProvider: async (config: ApplicationCostProfilerClientResolvedConfig) => + new DefaultIdentityProviderConfig({ + "aws.auth#sigv4": config.credentials, + }), }) ); this.middlewareStack.use(getHttpSigningPlugin(this.config)); @@ -336,13 +339,4 @@ export class ApplicationCostProfilerClient extends __Client< destroy(): void { super.destroy(); } - private getDefaultHttpAuthSchemeParametersProvider() { - return defaultApplicationCostProfilerHttpAuthSchemeParametersProvider; - } - private getIdentityProviderConfigProvider() { - return async (config: ApplicationCostProfilerClientResolvedConfig) => - new DefaultIdentityProviderConfig({ - "aws.auth#sigv4": config.credentials, - }); - } } diff --git a/clients/client-applicationcostprofiler/src/auth/httpAuthSchemeProvider.ts b/clients/client-applicationcostprofiler/src/auth/httpAuthSchemeProvider.ts index 5e3fecc169be..faf6ad42172a 100644 --- a/clients/client-applicationcostprofiler/src/auth/httpAuthSchemeProvider.ts +++ b/clients/client-applicationcostprofiler/src/auth/httpAuthSchemeProvider.ts @@ -103,13 +103,13 @@ export const defaultApplicationCostProfilerHttpAuthSchemeProvider: ApplicationCo */ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ httpAuthSchemes?: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ httpAuthSchemeProvider?: ApplicationCostProfilerHttpAuthSchemeProvider; @@ -120,13 +120,13 @@ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { */ export interface HttpAuthSchemeResolvedConfig extends AwsSdkSigV4AuthResolvedConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ readonly httpAuthSchemes: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ readonly httpAuthSchemeProvider: ApplicationCostProfilerHttpAuthSchemeProvider; diff --git a/clients/client-apprunner/src/AppRunnerClient.ts b/clients/client-apprunner/src/AppRunnerClient.ts index fb0b4c8d8aed..257f630153de 100644 --- a/clients/client-apprunner/src/AppRunnerClient.ts +++ b/clients/client-apprunner/src/AppRunnerClient.ts @@ -382,11 +382,11 @@ export interface ClientDefaults extends Partial<__SmithyConfiguration<__HttpHand */ export type AppRunnerClientConfigType = Partial<__SmithyConfiguration<__HttpHandlerOptions>> & ClientDefaults & - RegionInputConfig & - EndpointInputConfig & - HostHeaderInputConfig & UserAgentInputConfig & RetryInputConfig & + RegionInputConfig & + HostHeaderInputConfig & + EndpointInputConfig & HttpAuthSchemeInputConfig & ClientInputEndpointParameters; /** @@ -402,11 +402,11 @@ export interface AppRunnerClientConfig extends AppRunnerClientConfigType {} export type AppRunnerClientResolvedConfigType = __SmithyResolvedConfiguration<__HttpHandlerOptions> & Required & RuntimeExtensionsConfig & - RegionResolvedConfig & - EndpointResolvedConfig & - HostHeaderResolvedConfig & UserAgentResolvedConfig & RetryResolvedConfig & + RegionResolvedConfig & + HostHeaderResolvedConfig & + EndpointResolvedConfig & HttpAuthSchemeResolvedConfig & ClientResolvedEndpointParameters; /** @@ -450,25 +450,28 @@ export class AppRunnerClient extends __Client< constructor(...[configuration]: __CheckOptionalClientConfig) { const _config_0 = __getRuntimeConfig(configuration || {}); const _config_1 = resolveClientEndpointParameters(_config_0); - const _config_2 = resolveRegionConfig(_config_1); - const _config_3 = resolveEndpointConfig(_config_2); - const _config_4 = resolveHostHeaderConfig(_config_3); - const _config_5 = resolveUserAgentConfig(_config_4); - const _config_6 = resolveRetryConfig(_config_5); + const _config_2 = resolveUserAgentConfig(_config_1); + const _config_3 = resolveRetryConfig(_config_2); + const _config_4 = resolveRegionConfig(_config_3); + const _config_5 = resolveHostHeaderConfig(_config_4); + const _config_6 = resolveEndpointConfig(_config_5); const _config_7 = resolveHttpAuthSchemeConfig(_config_6); const _config_8 = resolveRuntimeExtensions(_config_7, configuration?.extensions || []); super(_config_8); this.config = _config_8; - this.middlewareStack.use(getHostHeaderPlugin(this.config)); - this.middlewareStack.use(getLoggerPlugin(this.config)); - this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use(getUserAgentPlugin(this.config)); this.middlewareStack.use(getRetryPlugin(this.config)); this.middlewareStack.use(getContentLengthPlugin(this.config)); + this.middlewareStack.use(getHostHeaderPlugin(this.config)); + this.middlewareStack.use(getLoggerPlugin(this.config)); + this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use( getHttpAuthSchemeEndpointRuleSetPlugin(this.config, { - httpAuthSchemeParametersProvider: this.getDefaultHttpAuthSchemeParametersProvider(), - identityProviderConfigProvider: this.getIdentityProviderConfigProvider(), + httpAuthSchemeParametersProvider: defaultAppRunnerHttpAuthSchemeParametersProvider, + identityProviderConfigProvider: async (config: AppRunnerClientResolvedConfig) => + new DefaultIdentityProviderConfig({ + "aws.auth#sigv4": config.credentials, + }), }) ); this.middlewareStack.use(getHttpSigningPlugin(this.config)); @@ -482,13 +485,4 @@ export class AppRunnerClient extends __Client< destroy(): void { super.destroy(); } - private getDefaultHttpAuthSchemeParametersProvider() { - return defaultAppRunnerHttpAuthSchemeParametersProvider; - } - private getIdentityProviderConfigProvider() { - return async (config: AppRunnerClientResolvedConfig) => - new DefaultIdentityProviderConfig({ - "aws.auth#sigv4": config.credentials, - }); - } } diff --git a/clients/client-apprunner/src/auth/httpAuthSchemeProvider.ts b/clients/client-apprunner/src/auth/httpAuthSchemeProvider.ts index 5c6fc3bcce94..23a94aa394aa 100644 --- a/clients/client-apprunner/src/auth/httpAuthSchemeProvider.ts +++ b/clients/client-apprunner/src/auth/httpAuthSchemeProvider.ts @@ -95,13 +95,13 @@ export const defaultAppRunnerHttpAuthSchemeProvider: AppRunnerHttpAuthSchemeProv */ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ httpAuthSchemes?: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ httpAuthSchemeProvider?: AppRunnerHttpAuthSchemeProvider; @@ -112,13 +112,13 @@ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { */ export interface HttpAuthSchemeResolvedConfig extends AwsSdkSigV4AuthResolvedConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ readonly httpAuthSchemes: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ readonly httpAuthSchemeProvider: AppRunnerHttpAuthSchemeProvider; diff --git a/clients/client-appstream/src/AppStreamClient.ts b/clients/client-appstream/src/AppStreamClient.ts index 29ab5d6d5a1f..6ce7494089f0 100644 --- a/clients/client-appstream/src/AppStreamClient.ts +++ b/clients/client-appstream/src/AppStreamClient.ts @@ -544,11 +544,11 @@ export interface ClientDefaults extends Partial<__SmithyConfiguration<__HttpHand */ export type AppStreamClientConfigType = Partial<__SmithyConfiguration<__HttpHandlerOptions>> & ClientDefaults & - RegionInputConfig & - EndpointInputConfig & - HostHeaderInputConfig & UserAgentInputConfig & RetryInputConfig & + RegionInputConfig & + HostHeaderInputConfig & + EndpointInputConfig & HttpAuthSchemeInputConfig & ClientInputEndpointParameters; /** @@ -564,11 +564,11 @@ export interface AppStreamClientConfig extends AppStreamClientConfigType {} export type AppStreamClientResolvedConfigType = __SmithyResolvedConfiguration<__HttpHandlerOptions> & Required & RuntimeExtensionsConfig & - RegionResolvedConfig & - EndpointResolvedConfig & - HostHeaderResolvedConfig & UserAgentResolvedConfig & RetryResolvedConfig & + RegionResolvedConfig & + HostHeaderResolvedConfig & + EndpointResolvedConfig & HttpAuthSchemeResolvedConfig & ClientResolvedEndpointParameters; /** @@ -613,25 +613,28 @@ export class AppStreamClient extends __Client< constructor(...[configuration]: __CheckOptionalClientConfig) { const _config_0 = __getRuntimeConfig(configuration || {}); const _config_1 = resolveClientEndpointParameters(_config_0); - const _config_2 = resolveRegionConfig(_config_1); - const _config_3 = resolveEndpointConfig(_config_2); - const _config_4 = resolveHostHeaderConfig(_config_3); - const _config_5 = resolveUserAgentConfig(_config_4); - const _config_6 = resolveRetryConfig(_config_5); + const _config_2 = resolveUserAgentConfig(_config_1); + const _config_3 = resolveRetryConfig(_config_2); + const _config_4 = resolveRegionConfig(_config_3); + const _config_5 = resolveHostHeaderConfig(_config_4); + const _config_6 = resolveEndpointConfig(_config_5); const _config_7 = resolveHttpAuthSchemeConfig(_config_6); const _config_8 = resolveRuntimeExtensions(_config_7, configuration?.extensions || []); super(_config_8); this.config = _config_8; - this.middlewareStack.use(getHostHeaderPlugin(this.config)); - this.middlewareStack.use(getLoggerPlugin(this.config)); - this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use(getUserAgentPlugin(this.config)); this.middlewareStack.use(getRetryPlugin(this.config)); this.middlewareStack.use(getContentLengthPlugin(this.config)); + this.middlewareStack.use(getHostHeaderPlugin(this.config)); + this.middlewareStack.use(getLoggerPlugin(this.config)); + this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use( getHttpAuthSchemeEndpointRuleSetPlugin(this.config, { - httpAuthSchemeParametersProvider: this.getDefaultHttpAuthSchemeParametersProvider(), - identityProviderConfigProvider: this.getIdentityProviderConfigProvider(), + httpAuthSchemeParametersProvider: defaultAppStreamHttpAuthSchemeParametersProvider, + identityProviderConfigProvider: async (config: AppStreamClientResolvedConfig) => + new DefaultIdentityProviderConfig({ + "aws.auth#sigv4": config.credentials, + }), }) ); this.middlewareStack.use(getHttpSigningPlugin(this.config)); @@ -645,13 +648,4 @@ export class AppStreamClient extends __Client< destroy(): void { super.destroy(); } - private getDefaultHttpAuthSchemeParametersProvider() { - return defaultAppStreamHttpAuthSchemeParametersProvider; - } - private getIdentityProviderConfigProvider() { - return async (config: AppStreamClientResolvedConfig) => - new DefaultIdentityProviderConfig({ - "aws.auth#sigv4": config.credentials, - }); - } } diff --git a/clients/client-appstream/src/auth/httpAuthSchemeProvider.ts b/clients/client-appstream/src/auth/httpAuthSchemeProvider.ts index 04b496ad43f5..3088c87ca67e 100644 --- a/clients/client-appstream/src/auth/httpAuthSchemeProvider.ts +++ b/clients/client-appstream/src/auth/httpAuthSchemeProvider.ts @@ -95,13 +95,13 @@ export const defaultAppStreamHttpAuthSchemeProvider: AppStreamHttpAuthSchemeProv */ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ httpAuthSchemes?: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ httpAuthSchemeProvider?: AppStreamHttpAuthSchemeProvider; @@ -112,13 +112,13 @@ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { */ export interface HttpAuthSchemeResolvedConfig extends AwsSdkSigV4AuthResolvedConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ readonly httpAuthSchemes: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ readonly httpAuthSchemeProvider: AppStreamHttpAuthSchemeProvider; diff --git a/clients/client-appsync/src/AppSyncClient.ts b/clients/client-appsync/src/AppSyncClient.ts index 8828ae711c25..c07d31289c5d 100644 --- a/clients/client-appsync/src/AppSyncClient.ts +++ b/clients/client-appsync/src/AppSyncClient.ts @@ -457,11 +457,11 @@ export interface ClientDefaults extends Partial<__SmithyConfiguration<__HttpHand */ export type AppSyncClientConfigType = Partial<__SmithyConfiguration<__HttpHandlerOptions>> & ClientDefaults & - RegionInputConfig & - EndpointInputConfig & - HostHeaderInputConfig & UserAgentInputConfig & RetryInputConfig & + RegionInputConfig & + HostHeaderInputConfig & + EndpointInputConfig & HttpAuthSchemeInputConfig & ClientInputEndpointParameters; /** @@ -477,11 +477,11 @@ export interface AppSyncClientConfig extends AppSyncClientConfigType {} export type AppSyncClientResolvedConfigType = __SmithyResolvedConfiguration<__HttpHandlerOptions> & Required & RuntimeExtensionsConfig & - RegionResolvedConfig & - EndpointResolvedConfig & - HostHeaderResolvedConfig & UserAgentResolvedConfig & RetryResolvedConfig & + RegionResolvedConfig & + HostHeaderResolvedConfig & + EndpointResolvedConfig & HttpAuthSchemeResolvedConfig & ClientResolvedEndpointParameters; /** @@ -510,25 +510,28 @@ export class AppSyncClient extends __Client< constructor(...[configuration]: __CheckOptionalClientConfig) { const _config_0 = __getRuntimeConfig(configuration || {}); const _config_1 = resolveClientEndpointParameters(_config_0); - const _config_2 = resolveRegionConfig(_config_1); - const _config_3 = resolveEndpointConfig(_config_2); - const _config_4 = resolveHostHeaderConfig(_config_3); - const _config_5 = resolveUserAgentConfig(_config_4); - const _config_6 = resolveRetryConfig(_config_5); + const _config_2 = resolveUserAgentConfig(_config_1); + const _config_3 = resolveRetryConfig(_config_2); + const _config_4 = resolveRegionConfig(_config_3); + const _config_5 = resolveHostHeaderConfig(_config_4); + const _config_6 = resolveEndpointConfig(_config_5); const _config_7 = resolveHttpAuthSchemeConfig(_config_6); const _config_8 = resolveRuntimeExtensions(_config_7, configuration?.extensions || []); super(_config_8); this.config = _config_8; - this.middlewareStack.use(getHostHeaderPlugin(this.config)); - this.middlewareStack.use(getLoggerPlugin(this.config)); - this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use(getUserAgentPlugin(this.config)); this.middlewareStack.use(getRetryPlugin(this.config)); this.middlewareStack.use(getContentLengthPlugin(this.config)); + this.middlewareStack.use(getHostHeaderPlugin(this.config)); + this.middlewareStack.use(getLoggerPlugin(this.config)); + this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use( getHttpAuthSchemeEndpointRuleSetPlugin(this.config, { - httpAuthSchemeParametersProvider: this.getDefaultHttpAuthSchemeParametersProvider(), - identityProviderConfigProvider: this.getIdentityProviderConfigProvider(), + httpAuthSchemeParametersProvider: defaultAppSyncHttpAuthSchemeParametersProvider, + identityProviderConfigProvider: async (config: AppSyncClientResolvedConfig) => + new DefaultIdentityProviderConfig({ + "aws.auth#sigv4": config.credentials, + }), }) ); this.middlewareStack.use(getHttpSigningPlugin(this.config)); @@ -542,13 +545,4 @@ export class AppSyncClient extends __Client< destroy(): void { super.destroy(); } - private getDefaultHttpAuthSchemeParametersProvider() { - return defaultAppSyncHttpAuthSchemeParametersProvider; - } - private getIdentityProviderConfigProvider() { - return async (config: AppSyncClientResolvedConfig) => - new DefaultIdentityProviderConfig({ - "aws.auth#sigv4": config.credentials, - }); - } } diff --git a/clients/client-appsync/src/auth/httpAuthSchemeProvider.ts b/clients/client-appsync/src/auth/httpAuthSchemeProvider.ts index bb85b390fe09..3d69207bfd48 100644 --- a/clients/client-appsync/src/auth/httpAuthSchemeProvider.ts +++ b/clients/client-appsync/src/auth/httpAuthSchemeProvider.ts @@ -95,13 +95,13 @@ export const defaultAppSyncHttpAuthSchemeProvider: AppSyncHttpAuthSchemeProvider */ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ httpAuthSchemes?: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ httpAuthSchemeProvider?: AppSyncHttpAuthSchemeProvider; @@ -112,13 +112,13 @@ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { */ export interface HttpAuthSchemeResolvedConfig extends AwsSdkSigV4AuthResolvedConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ readonly httpAuthSchemes: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ readonly httpAuthSchemeProvider: AppSyncHttpAuthSchemeProvider; diff --git a/clients/client-apptest/src/AppTestClient.ts b/clients/client-apptest/src/AppTestClient.ts index b66de97172a1..4f17f36c6e04 100644 --- a/clients/client-apptest/src/AppTestClient.ts +++ b/clients/client-apptest/src/AppTestClient.ts @@ -304,11 +304,11 @@ export interface ClientDefaults extends Partial<__SmithyConfiguration<__HttpHand */ export type AppTestClientConfigType = Partial<__SmithyConfiguration<__HttpHandlerOptions>> & ClientDefaults & - RegionInputConfig & - EndpointInputConfig & - HostHeaderInputConfig & UserAgentInputConfig & RetryInputConfig & + RegionInputConfig & + HostHeaderInputConfig & + EndpointInputConfig & HttpAuthSchemeInputConfig & ClientInputEndpointParameters; /** @@ -324,11 +324,11 @@ export interface AppTestClientConfig extends AppTestClientConfigType {} export type AppTestClientResolvedConfigType = __SmithyResolvedConfiguration<__HttpHandlerOptions> & Required & RuntimeExtensionsConfig & - RegionResolvedConfig & - EndpointResolvedConfig & - HostHeaderResolvedConfig & UserAgentResolvedConfig & RetryResolvedConfig & + RegionResolvedConfig & + HostHeaderResolvedConfig & + EndpointResolvedConfig & HttpAuthSchemeResolvedConfig & ClientResolvedEndpointParameters; /** @@ -356,25 +356,28 @@ export class AppTestClient extends __Client< constructor(...[configuration]: __CheckOptionalClientConfig) { const _config_0 = __getRuntimeConfig(configuration || {}); const _config_1 = resolveClientEndpointParameters(_config_0); - const _config_2 = resolveRegionConfig(_config_1); - const _config_3 = resolveEndpointConfig(_config_2); - const _config_4 = resolveHostHeaderConfig(_config_3); - const _config_5 = resolveUserAgentConfig(_config_4); - const _config_6 = resolveRetryConfig(_config_5); + const _config_2 = resolveUserAgentConfig(_config_1); + const _config_3 = resolveRetryConfig(_config_2); + const _config_4 = resolveRegionConfig(_config_3); + const _config_5 = resolveHostHeaderConfig(_config_4); + const _config_6 = resolveEndpointConfig(_config_5); const _config_7 = resolveHttpAuthSchemeConfig(_config_6); const _config_8 = resolveRuntimeExtensions(_config_7, configuration?.extensions || []); super(_config_8); this.config = _config_8; - this.middlewareStack.use(getHostHeaderPlugin(this.config)); - this.middlewareStack.use(getLoggerPlugin(this.config)); - this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use(getUserAgentPlugin(this.config)); this.middlewareStack.use(getRetryPlugin(this.config)); this.middlewareStack.use(getContentLengthPlugin(this.config)); + this.middlewareStack.use(getHostHeaderPlugin(this.config)); + this.middlewareStack.use(getLoggerPlugin(this.config)); + this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use( getHttpAuthSchemeEndpointRuleSetPlugin(this.config, { - httpAuthSchemeParametersProvider: this.getDefaultHttpAuthSchemeParametersProvider(), - identityProviderConfigProvider: this.getIdentityProviderConfigProvider(), + httpAuthSchemeParametersProvider: defaultAppTestHttpAuthSchemeParametersProvider, + identityProviderConfigProvider: async (config: AppTestClientResolvedConfig) => + new DefaultIdentityProviderConfig({ + "aws.auth#sigv4": config.credentials, + }), }) ); this.middlewareStack.use(getHttpSigningPlugin(this.config)); @@ -388,13 +391,4 @@ export class AppTestClient extends __Client< destroy(): void { super.destroy(); } - private getDefaultHttpAuthSchemeParametersProvider() { - return defaultAppTestHttpAuthSchemeParametersProvider; - } - private getIdentityProviderConfigProvider() { - return async (config: AppTestClientResolvedConfig) => - new DefaultIdentityProviderConfig({ - "aws.auth#sigv4": config.credentials, - }); - } } diff --git a/clients/client-apptest/src/auth/httpAuthSchemeProvider.ts b/clients/client-apptest/src/auth/httpAuthSchemeProvider.ts index 51d3df3f88e9..fddabfc4bc67 100644 --- a/clients/client-apptest/src/auth/httpAuthSchemeProvider.ts +++ b/clients/client-apptest/src/auth/httpAuthSchemeProvider.ts @@ -95,13 +95,13 @@ export const defaultAppTestHttpAuthSchemeProvider: AppTestHttpAuthSchemeProvider */ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ httpAuthSchemes?: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ httpAuthSchemeProvider?: AppTestHttpAuthSchemeProvider; @@ -112,13 +112,13 @@ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { */ export interface HttpAuthSchemeResolvedConfig extends AwsSdkSigV4AuthResolvedConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ readonly httpAuthSchemes: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ readonly httpAuthSchemeProvider: AppTestHttpAuthSchemeProvider; diff --git a/clients/client-arc-zonal-shift/src/ARCZonalShiftClient.ts b/clients/client-arc-zonal-shift/src/ARCZonalShiftClient.ts index 9a12c1963e23..125e23ffd554 100644 --- a/clients/client-arc-zonal-shift/src/ARCZonalShiftClient.ts +++ b/clients/client-arc-zonal-shift/src/ARCZonalShiftClient.ts @@ -271,11 +271,11 @@ export interface ClientDefaults extends Partial<__SmithyConfiguration<__HttpHand */ export type ARCZonalShiftClientConfigType = Partial<__SmithyConfiguration<__HttpHandlerOptions>> & ClientDefaults & - RegionInputConfig & - EndpointInputConfig & - HostHeaderInputConfig & UserAgentInputConfig & RetryInputConfig & + RegionInputConfig & + HostHeaderInputConfig & + EndpointInputConfig & HttpAuthSchemeInputConfig & ClientInputEndpointParameters; /** @@ -291,11 +291,11 @@ export interface ARCZonalShiftClientConfig extends ARCZonalShiftClientConfigType export type ARCZonalShiftClientResolvedConfigType = __SmithyResolvedConfiguration<__HttpHandlerOptions> & Required & RuntimeExtensionsConfig & - RegionResolvedConfig & - EndpointResolvedConfig & - HostHeaderResolvedConfig & UserAgentResolvedConfig & RetryResolvedConfig & + RegionResolvedConfig & + HostHeaderResolvedConfig & + EndpointResolvedConfig & HttpAuthSchemeResolvedConfig & ClientResolvedEndpointParameters; /** @@ -356,25 +356,28 @@ export class ARCZonalShiftClient extends __Client< constructor(...[configuration]: __CheckOptionalClientConfig) { const _config_0 = __getRuntimeConfig(configuration || {}); const _config_1 = resolveClientEndpointParameters(_config_0); - const _config_2 = resolveRegionConfig(_config_1); - const _config_3 = resolveEndpointConfig(_config_2); - const _config_4 = resolveHostHeaderConfig(_config_3); - const _config_5 = resolveUserAgentConfig(_config_4); - const _config_6 = resolveRetryConfig(_config_5); + const _config_2 = resolveUserAgentConfig(_config_1); + const _config_3 = resolveRetryConfig(_config_2); + const _config_4 = resolveRegionConfig(_config_3); + const _config_5 = resolveHostHeaderConfig(_config_4); + const _config_6 = resolveEndpointConfig(_config_5); const _config_7 = resolveHttpAuthSchemeConfig(_config_6); const _config_8 = resolveRuntimeExtensions(_config_7, configuration?.extensions || []); super(_config_8); this.config = _config_8; - this.middlewareStack.use(getHostHeaderPlugin(this.config)); - this.middlewareStack.use(getLoggerPlugin(this.config)); - this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use(getUserAgentPlugin(this.config)); this.middlewareStack.use(getRetryPlugin(this.config)); this.middlewareStack.use(getContentLengthPlugin(this.config)); + this.middlewareStack.use(getHostHeaderPlugin(this.config)); + this.middlewareStack.use(getLoggerPlugin(this.config)); + this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use( getHttpAuthSchemeEndpointRuleSetPlugin(this.config, { - httpAuthSchemeParametersProvider: this.getDefaultHttpAuthSchemeParametersProvider(), - identityProviderConfigProvider: this.getIdentityProviderConfigProvider(), + httpAuthSchemeParametersProvider: defaultARCZonalShiftHttpAuthSchemeParametersProvider, + identityProviderConfigProvider: async (config: ARCZonalShiftClientResolvedConfig) => + new DefaultIdentityProviderConfig({ + "aws.auth#sigv4": config.credentials, + }), }) ); this.middlewareStack.use(getHttpSigningPlugin(this.config)); @@ -388,13 +391,4 @@ export class ARCZonalShiftClient extends __Client< destroy(): void { super.destroy(); } - private getDefaultHttpAuthSchemeParametersProvider() { - return defaultARCZonalShiftHttpAuthSchemeParametersProvider; - } - private getIdentityProviderConfigProvider() { - return async (config: ARCZonalShiftClientResolvedConfig) => - new DefaultIdentityProviderConfig({ - "aws.auth#sigv4": config.credentials, - }); - } } diff --git a/clients/client-arc-zonal-shift/src/auth/httpAuthSchemeProvider.ts b/clients/client-arc-zonal-shift/src/auth/httpAuthSchemeProvider.ts index 67743e75f473..55b39a1dfaf8 100644 --- a/clients/client-arc-zonal-shift/src/auth/httpAuthSchemeProvider.ts +++ b/clients/client-arc-zonal-shift/src/auth/httpAuthSchemeProvider.ts @@ -96,13 +96,13 @@ export const defaultARCZonalShiftHttpAuthSchemeProvider: ARCZonalShiftHttpAuthSc */ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ httpAuthSchemes?: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ httpAuthSchemeProvider?: ARCZonalShiftHttpAuthSchemeProvider; @@ -113,13 +113,13 @@ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { */ export interface HttpAuthSchemeResolvedConfig extends AwsSdkSigV4AuthResolvedConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ readonly httpAuthSchemes: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ readonly httpAuthSchemeProvider: ARCZonalShiftHttpAuthSchemeProvider; diff --git a/clients/client-artifact/src/ArtifactClient.ts b/clients/client-artifact/src/ArtifactClient.ts index e4f35d14a8fa..4de6a2d2d941 100644 --- a/clients/client-artifact/src/ArtifactClient.ts +++ b/clients/client-artifact/src/ArtifactClient.ts @@ -229,11 +229,11 @@ export interface ClientDefaults extends Partial<__SmithyConfiguration<__HttpHand */ export type ArtifactClientConfigType = Partial<__SmithyConfiguration<__HttpHandlerOptions>> & ClientDefaults & - RegionInputConfig & - EndpointInputConfig & - HostHeaderInputConfig & UserAgentInputConfig & RetryInputConfig & + RegionInputConfig & + HostHeaderInputConfig & + EndpointInputConfig & HttpAuthSchemeInputConfig & ClientInputEndpointParameters; /** @@ -249,11 +249,11 @@ export interface ArtifactClientConfig extends ArtifactClientConfigType {} export type ArtifactClientResolvedConfigType = __SmithyResolvedConfiguration<__HttpHandlerOptions> & Required & RuntimeExtensionsConfig & - RegionResolvedConfig & - EndpointResolvedConfig & - HostHeaderResolvedConfig & UserAgentResolvedConfig & RetryResolvedConfig & + RegionResolvedConfig & + HostHeaderResolvedConfig & + EndpointResolvedConfig & HttpAuthSchemeResolvedConfig & ClientResolvedEndpointParameters; /** @@ -281,25 +281,28 @@ export class ArtifactClient extends __Client< constructor(...[configuration]: __CheckOptionalClientConfig) { const _config_0 = __getRuntimeConfig(configuration || {}); const _config_1 = resolveClientEndpointParameters(_config_0); - const _config_2 = resolveRegionConfig(_config_1); - const _config_3 = resolveEndpointConfig(_config_2); - const _config_4 = resolveHostHeaderConfig(_config_3); - const _config_5 = resolveUserAgentConfig(_config_4); - const _config_6 = resolveRetryConfig(_config_5); + const _config_2 = resolveUserAgentConfig(_config_1); + const _config_3 = resolveRetryConfig(_config_2); + const _config_4 = resolveRegionConfig(_config_3); + const _config_5 = resolveHostHeaderConfig(_config_4); + const _config_6 = resolveEndpointConfig(_config_5); const _config_7 = resolveHttpAuthSchemeConfig(_config_6); const _config_8 = resolveRuntimeExtensions(_config_7, configuration?.extensions || []); super(_config_8); this.config = _config_8; - this.middlewareStack.use(getHostHeaderPlugin(this.config)); - this.middlewareStack.use(getLoggerPlugin(this.config)); - this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use(getUserAgentPlugin(this.config)); this.middlewareStack.use(getRetryPlugin(this.config)); this.middlewareStack.use(getContentLengthPlugin(this.config)); + this.middlewareStack.use(getHostHeaderPlugin(this.config)); + this.middlewareStack.use(getLoggerPlugin(this.config)); + this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use( getHttpAuthSchemeEndpointRuleSetPlugin(this.config, { - httpAuthSchemeParametersProvider: this.getDefaultHttpAuthSchemeParametersProvider(), - identityProviderConfigProvider: this.getIdentityProviderConfigProvider(), + httpAuthSchemeParametersProvider: defaultArtifactHttpAuthSchemeParametersProvider, + identityProviderConfigProvider: async (config: ArtifactClientResolvedConfig) => + new DefaultIdentityProviderConfig({ + "aws.auth#sigv4": config.credentials, + }), }) ); this.middlewareStack.use(getHttpSigningPlugin(this.config)); @@ -313,13 +316,4 @@ export class ArtifactClient extends __Client< destroy(): void { super.destroy(); } - private getDefaultHttpAuthSchemeParametersProvider() { - return defaultArtifactHttpAuthSchemeParametersProvider; - } - private getIdentityProviderConfigProvider() { - return async (config: ArtifactClientResolvedConfig) => - new DefaultIdentityProviderConfig({ - "aws.auth#sigv4": config.credentials, - }); - } } diff --git a/clients/client-artifact/src/auth/httpAuthSchemeProvider.ts b/clients/client-artifact/src/auth/httpAuthSchemeProvider.ts index 0dac9cced15f..22b984b4d975 100644 --- a/clients/client-artifact/src/auth/httpAuthSchemeProvider.ts +++ b/clients/client-artifact/src/auth/httpAuthSchemeProvider.ts @@ -95,13 +95,13 @@ export const defaultArtifactHttpAuthSchemeProvider: ArtifactHttpAuthSchemeProvid */ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ httpAuthSchemes?: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ httpAuthSchemeProvider?: ArtifactHttpAuthSchemeProvider; @@ -112,13 +112,13 @@ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { */ export interface HttpAuthSchemeResolvedConfig extends AwsSdkSigV4AuthResolvedConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ readonly httpAuthSchemes: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ readonly httpAuthSchemeProvider: ArtifactHttpAuthSchemeProvider; diff --git a/clients/client-athena/src/AthenaClient.ts b/clients/client-athena/src/AthenaClient.ts index b4aabd2809e5..00110da56370 100644 --- a/clients/client-athena/src/AthenaClient.ts +++ b/clients/client-athena/src/AthenaClient.ts @@ -508,11 +508,11 @@ export interface ClientDefaults extends Partial<__SmithyConfiguration<__HttpHand */ export type AthenaClientConfigType = Partial<__SmithyConfiguration<__HttpHandlerOptions>> & ClientDefaults & - RegionInputConfig & - EndpointInputConfig & - HostHeaderInputConfig & UserAgentInputConfig & RetryInputConfig & + RegionInputConfig & + HostHeaderInputConfig & + EndpointInputConfig & HttpAuthSchemeInputConfig & ClientInputEndpointParameters; /** @@ -528,11 +528,11 @@ export interface AthenaClientConfig extends AthenaClientConfigType {} export type AthenaClientResolvedConfigType = __SmithyResolvedConfiguration<__HttpHandlerOptions> & Required & RuntimeExtensionsConfig & - RegionResolvedConfig & - EndpointResolvedConfig & - HostHeaderResolvedConfig & UserAgentResolvedConfig & RetryResolvedConfig & + RegionResolvedConfig & + HostHeaderResolvedConfig & + EndpointResolvedConfig & HttpAuthSchemeResolvedConfig & ClientResolvedEndpointParameters; /** @@ -570,25 +570,28 @@ export class AthenaClient extends __Client< constructor(...[configuration]: __CheckOptionalClientConfig) { const _config_0 = __getRuntimeConfig(configuration || {}); const _config_1 = resolveClientEndpointParameters(_config_0); - const _config_2 = resolveRegionConfig(_config_1); - const _config_3 = resolveEndpointConfig(_config_2); - const _config_4 = resolveHostHeaderConfig(_config_3); - const _config_5 = resolveUserAgentConfig(_config_4); - const _config_6 = resolveRetryConfig(_config_5); + const _config_2 = resolveUserAgentConfig(_config_1); + const _config_3 = resolveRetryConfig(_config_2); + const _config_4 = resolveRegionConfig(_config_3); + const _config_5 = resolveHostHeaderConfig(_config_4); + const _config_6 = resolveEndpointConfig(_config_5); const _config_7 = resolveHttpAuthSchemeConfig(_config_6); const _config_8 = resolveRuntimeExtensions(_config_7, configuration?.extensions || []); super(_config_8); this.config = _config_8; - this.middlewareStack.use(getHostHeaderPlugin(this.config)); - this.middlewareStack.use(getLoggerPlugin(this.config)); - this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use(getUserAgentPlugin(this.config)); this.middlewareStack.use(getRetryPlugin(this.config)); this.middlewareStack.use(getContentLengthPlugin(this.config)); + this.middlewareStack.use(getHostHeaderPlugin(this.config)); + this.middlewareStack.use(getLoggerPlugin(this.config)); + this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use( getHttpAuthSchemeEndpointRuleSetPlugin(this.config, { - httpAuthSchemeParametersProvider: this.getDefaultHttpAuthSchemeParametersProvider(), - identityProviderConfigProvider: this.getIdentityProviderConfigProvider(), + httpAuthSchemeParametersProvider: defaultAthenaHttpAuthSchemeParametersProvider, + identityProviderConfigProvider: async (config: AthenaClientResolvedConfig) => + new DefaultIdentityProviderConfig({ + "aws.auth#sigv4": config.credentials, + }), }) ); this.middlewareStack.use(getHttpSigningPlugin(this.config)); @@ -602,13 +605,4 @@ export class AthenaClient extends __Client< destroy(): void { super.destroy(); } - private getDefaultHttpAuthSchemeParametersProvider() { - return defaultAthenaHttpAuthSchemeParametersProvider; - } - private getIdentityProviderConfigProvider() { - return async (config: AthenaClientResolvedConfig) => - new DefaultIdentityProviderConfig({ - "aws.auth#sigv4": config.credentials, - }); - } } diff --git a/clients/client-athena/src/auth/httpAuthSchemeProvider.ts b/clients/client-athena/src/auth/httpAuthSchemeProvider.ts index f5636e90a106..c2df44fd1edf 100644 --- a/clients/client-athena/src/auth/httpAuthSchemeProvider.ts +++ b/clients/client-athena/src/auth/httpAuthSchemeProvider.ts @@ -95,13 +95,13 @@ export const defaultAthenaHttpAuthSchemeProvider: AthenaHttpAuthSchemeProvider = */ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ httpAuthSchemes?: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ httpAuthSchemeProvider?: AthenaHttpAuthSchemeProvider; @@ -112,13 +112,13 @@ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { */ export interface HttpAuthSchemeResolvedConfig extends AwsSdkSigV4AuthResolvedConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ readonly httpAuthSchemes: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ readonly httpAuthSchemeProvider: AthenaHttpAuthSchemeProvider; diff --git a/clients/client-auditmanager/src/AuditManagerClient.ts b/clients/client-auditmanager/src/AuditManagerClient.ts index 05f35cd1209c..5d6aec163040 100644 --- a/clients/client-auditmanager/src/AuditManagerClient.ts +++ b/clients/client-auditmanager/src/AuditManagerClient.ts @@ -511,11 +511,11 @@ export interface ClientDefaults extends Partial<__SmithyConfiguration<__HttpHand */ export type AuditManagerClientConfigType = Partial<__SmithyConfiguration<__HttpHandlerOptions>> & ClientDefaults & - RegionInputConfig & - EndpointInputConfig & - HostHeaderInputConfig & UserAgentInputConfig & RetryInputConfig & + RegionInputConfig & + HostHeaderInputConfig & + EndpointInputConfig & HttpAuthSchemeInputConfig & ClientInputEndpointParameters; /** @@ -531,11 +531,11 @@ export interface AuditManagerClientConfig extends AuditManagerClientConfigType { export type AuditManagerClientResolvedConfigType = __SmithyResolvedConfiguration<__HttpHandlerOptions> & Required & RuntimeExtensionsConfig & - RegionResolvedConfig & - EndpointResolvedConfig & - HostHeaderResolvedConfig & UserAgentResolvedConfig & RetryResolvedConfig & + RegionResolvedConfig & + HostHeaderResolvedConfig & + EndpointResolvedConfig & HttpAuthSchemeResolvedConfig & ClientResolvedEndpointParameters; /** @@ -598,25 +598,28 @@ export class AuditManagerClient extends __Client< constructor(...[configuration]: __CheckOptionalClientConfig) { const _config_0 = __getRuntimeConfig(configuration || {}); const _config_1 = resolveClientEndpointParameters(_config_0); - const _config_2 = resolveRegionConfig(_config_1); - const _config_3 = resolveEndpointConfig(_config_2); - const _config_4 = resolveHostHeaderConfig(_config_3); - const _config_5 = resolveUserAgentConfig(_config_4); - const _config_6 = resolveRetryConfig(_config_5); + const _config_2 = resolveUserAgentConfig(_config_1); + const _config_3 = resolveRetryConfig(_config_2); + const _config_4 = resolveRegionConfig(_config_3); + const _config_5 = resolveHostHeaderConfig(_config_4); + const _config_6 = resolveEndpointConfig(_config_5); const _config_7 = resolveHttpAuthSchemeConfig(_config_6); const _config_8 = resolveRuntimeExtensions(_config_7, configuration?.extensions || []); super(_config_8); this.config = _config_8; - this.middlewareStack.use(getHostHeaderPlugin(this.config)); - this.middlewareStack.use(getLoggerPlugin(this.config)); - this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use(getUserAgentPlugin(this.config)); this.middlewareStack.use(getRetryPlugin(this.config)); this.middlewareStack.use(getContentLengthPlugin(this.config)); + this.middlewareStack.use(getHostHeaderPlugin(this.config)); + this.middlewareStack.use(getLoggerPlugin(this.config)); + this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use( getHttpAuthSchemeEndpointRuleSetPlugin(this.config, { - httpAuthSchemeParametersProvider: this.getDefaultHttpAuthSchemeParametersProvider(), - identityProviderConfigProvider: this.getIdentityProviderConfigProvider(), + httpAuthSchemeParametersProvider: defaultAuditManagerHttpAuthSchemeParametersProvider, + identityProviderConfigProvider: async (config: AuditManagerClientResolvedConfig) => + new DefaultIdentityProviderConfig({ + "aws.auth#sigv4": config.credentials, + }), }) ); this.middlewareStack.use(getHttpSigningPlugin(this.config)); @@ -630,13 +633,4 @@ export class AuditManagerClient extends __Client< destroy(): void { super.destroy(); } - private getDefaultHttpAuthSchemeParametersProvider() { - return defaultAuditManagerHttpAuthSchemeParametersProvider; - } - private getIdentityProviderConfigProvider() { - return async (config: AuditManagerClientResolvedConfig) => - new DefaultIdentityProviderConfig({ - "aws.auth#sigv4": config.credentials, - }); - } } diff --git a/clients/client-auditmanager/src/auth/httpAuthSchemeProvider.ts b/clients/client-auditmanager/src/auth/httpAuthSchemeProvider.ts index 0f3136fd3a82..3affde916709 100644 --- a/clients/client-auditmanager/src/auth/httpAuthSchemeProvider.ts +++ b/clients/client-auditmanager/src/auth/httpAuthSchemeProvider.ts @@ -96,13 +96,13 @@ export const defaultAuditManagerHttpAuthSchemeProvider: AuditManagerHttpAuthSche */ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ httpAuthSchemes?: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ httpAuthSchemeProvider?: AuditManagerHttpAuthSchemeProvider; @@ -113,13 +113,13 @@ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { */ export interface HttpAuthSchemeResolvedConfig extends AwsSdkSigV4AuthResolvedConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ readonly httpAuthSchemes: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ readonly httpAuthSchemeProvider: AuditManagerHttpAuthSchemeProvider; diff --git a/clients/client-auto-scaling-plans/src/AutoScalingPlansClient.ts b/clients/client-auto-scaling-plans/src/AutoScalingPlansClient.ts index 0ca5b72d0957..49b34a3bc598 100644 --- a/clients/client-auto-scaling-plans/src/AutoScalingPlansClient.ts +++ b/clients/client-auto-scaling-plans/src/AutoScalingPlansClient.ts @@ -238,11 +238,11 @@ export interface ClientDefaults extends Partial<__SmithyConfiguration<__HttpHand */ export type AutoScalingPlansClientConfigType = Partial<__SmithyConfiguration<__HttpHandlerOptions>> & ClientDefaults & - RegionInputConfig & - EndpointInputConfig & - HostHeaderInputConfig & UserAgentInputConfig & RetryInputConfig & + RegionInputConfig & + HostHeaderInputConfig & + EndpointInputConfig & HttpAuthSchemeInputConfig & ClientInputEndpointParameters; /** @@ -258,11 +258,11 @@ export interface AutoScalingPlansClientConfig extends AutoScalingPlansClientConf export type AutoScalingPlansClientResolvedConfigType = __SmithyResolvedConfiguration<__HttpHandlerOptions> & Required & RuntimeExtensionsConfig & - RegionResolvedConfig & - EndpointResolvedConfig & - HostHeaderResolvedConfig & UserAgentResolvedConfig & RetryResolvedConfig & + RegionResolvedConfig & + HostHeaderResolvedConfig & + EndpointResolvedConfig & HttpAuthSchemeResolvedConfig & ClientResolvedEndpointParameters; /** @@ -324,25 +324,28 @@ export class AutoScalingPlansClient extends __Client< constructor(...[configuration]: __CheckOptionalClientConfig) { const _config_0 = __getRuntimeConfig(configuration || {}); const _config_1 = resolveClientEndpointParameters(_config_0); - const _config_2 = resolveRegionConfig(_config_1); - const _config_3 = resolveEndpointConfig(_config_2); - const _config_4 = resolveHostHeaderConfig(_config_3); - const _config_5 = resolveUserAgentConfig(_config_4); - const _config_6 = resolveRetryConfig(_config_5); + const _config_2 = resolveUserAgentConfig(_config_1); + const _config_3 = resolveRetryConfig(_config_2); + const _config_4 = resolveRegionConfig(_config_3); + const _config_5 = resolveHostHeaderConfig(_config_4); + const _config_6 = resolveEndpointConfig(_config_5); const _config_7 = resolveHttpAuthSchemeConfig(_config_6); const _config_8 = resolveRuntimeExtensions(_config_7, configuration?.extensions || []); super(_config_8); this.config = _config_8; - this.middlewareStack.use(getHostHeaderPlugin(this.config)); - this.middlewareStack.use(getLoggerPlugin(this.config)); - this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use(getUserAgentPlugin(this.config)); this.middlewareStack.use(getRetryPlugin(this.config)); this.middlewareStack.use(getContentLengthPlugin(this.config)); + this.middlewareStack.use(getHostHeaderPlugin(this.config)); + this.middlewareStack.use(getLoggerPlugin(this.config)); + this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use( getHttpAuthSchemeEndpointRuleSetPlugin(this.config, { - httpAuthSchemeParametersProvider: this.getDefaultHttpAuthSchemeParametersProvider(), - identityProviderConfigProvider: this.getIdentityProviderConfigProvider(), + httpAuthSchemeParametersProvider: defaultAutoScalingPlansHttpAuthSchemeParametersProvider, + identityProviderConfigProvider: async (config: AutoScalingPlansClientResolvedConfig) => + new DefaultIdentityProviderConfig({ + "aws.auth#sigv4": config.credentials, + }), }) ); this.middlewareStack.use(getHttpSigningPlugin(this.config)); @@ -356,13 +359,4 @@ export class AutoScalingPlansClient extends __Client< destroy(): void { super.destroy(); } - private getDefaultHttpAuthSchemeParametersProvider() { - return defaultAutoScalingPlansHttpAuthSchemeParametersProvider; - } - private getIdentityProviderConfigProvider() { - return async (config: AutoScalingPlansClientResolvedConfig) => - new DefaultIdentityProviderConfig({ - "aws.auth#sigv4": config.credentials, - }); - } } diff --git a/clients/client-auto-scaling-plans/src/auth/httpAuthSchemeProvider.ts b/clients/client-auto-scaling-plans/src/auth/httpAuthSchemeProvider.ts index 3ef4023bc2c6..208f5c704259 100644 --- a/clients/client-auto-scaling-plans/src/auth/httpAuthSchemeProvider.ts +++ b/clients/client-auto-scaling-plans/src/auth/httpAuthSchemeProvider.ts @@ -98,13 +98,13 @@ export const defaultAutoScalingPlansHttpAuthSchemeProvider: AutoScalingPlansHttp */ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ httpAuthSchemes?: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ httpAuthSchemeProvider?: AutoScalingPlansHttpAuthSchemeProvider; @@ -115,13 +115,13 @@ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { */ export interface HttpAuthSchemeResolvedConfig extends AwsSdkSigV4AuthResolvedConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ readonly httpAuthSchemes: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ readonly httpAuthSchemeProvider: AutoScalingPlansHttpAuthSchemeProvider; diff --git a/clients/client-auto-scaling/src/AutoScalingClient.ts b/clients/client-auto-scaling/src/AutoScalingClient.ts index dcefa3a59078..8bbe84cdba5c 100644 --- a/clients/client-auto-scaling/src/AutoScalingClient.ts +++ b/clients/client-auto-scaling/src/AutoScalingClient.ts @@ -544,11 +544,11 @@ export interface ClientDefaults extends Partial<__SmithyConfiguration<__HttpHand */ export type AutoScalingClientConfigType = Partial<__SmithyConfiguration<__HttpHandlerOptions>> & ClientDefaults & - RegionInputConfig & - EndpointInputConfig & - HostHeaderInputConfig & UserAgentInputConfig & RetryInputConfig & + RegionInputConfig & + HostHeaderInputConfig & + EndpointInputConfig & HttpAuthSchemeInputConfig & ClientInputEndpointParameters; /** @@ -564,11 +564,11 @@ export interface AutoScalingClientConfig extends AutoScalingClientConfigType {} export type AutoScalingClientResolvedConfigType = __SmithyResolvedConfiguration<__HttpHandlerOptions> & Required & RuntimeExtensionsConfig & - RegionResolvedConfig & - EndpointResolvedConfig & - HostHeaderResolvedConfig & UserAgentResolvedConfig & RetryResolvedConfig & + RegionResolvedConfig & + HostHeaderResolvedConfig & + EndpointResolvedConfig & HttpAuthSchemeResolvedConfig & ClientResolvedEndpointParameters; /** @@ -599,25 +599,28 @@ export class AutoScalingClient extends __Client< constructor(...[configuration]: __CheckOptionalClientConfig) { const _config_0 = __getRuntimeConfig(configuration || {}); const _config_1 = resolveClientEndpointParameters(_config_0); - const _config_2 = resolveRegionConfig(_config_1); - const _config_3 = resolveEndpointConfig(_config_2); - const _config_4 = resolveHostHeaderConfig(_config_3); - const _config_5 = resolveUserAgentConfig(_config_4); - const _config_6 = resolveRetryConfig(_config_5); + const _config_2 = resolveUserAgentConfig(_config_1); + const _config_3 = resolveRetryConfig(_config_2); + const _config_4 = resolveRegionConfig(_config_3); + const _config_5 = resolveHostHeaderConfig(_config_4); + const _config_6 = resolveEndpointConfig(_config_5); const _config_7 = resolveHttpAuthSchemeConfig(_config_6); const _config_8 = resolveRuntimeExtensions(_config_7, configuration?.extensions || []); super(_config_8); this.config = _config_8; - this.middlewareStack.use(getHostHeaderPlugin(this.config)); - this.middlewareStack.use(getLoggerPlugin(this.config)); - this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use(getUserAgentPlugin(this.config)); this.middlewareStack.use(getRetryPlugin(this.config)); this.middlewareStack.use(getContentLengthPlugin(this.config)); + this.middlewareStack.use(getHostHeaderPlugin(this.config)); + this.middlewareStack.use(getLoggerPlugin(this.config)); + this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use( getHttpAuthSchemeEndpointRuleSetPlugin(this.config, { - httpAuthSchemeParametersProvider: this.getDefaultHttpAuthSchemeParametersProvider(), - identityProviderConfigProvider: this.getIdentityProviderConfigProvider(), + httpAuthSchemeParametersProvider: defaultAutoScalingHttpAuthSchemeParametersProvider, + identityProviderConfigProvider: async (config: AutoScalingClientResolvedConfig) => + new DefaultIdentityProviderConfig({ + "aws.auth#sigv4": config.credentials, + }), }) ); this.middlewareStack.use(getHttpSigningPlugin(this.config)); @@ -631,13 +634,4 @@ export class AutoScalingClient extends __Client< destroy(): void { super.destroy(); } - private getDefaultHttpAuthSchemeParametersProvider() { - return defaultAutoScalingHttpAuthSchemeParametersProvider; - } - private getIdentityProviderConfigProvider() { - return async (config: AutoScalingClientResolvedConfig) => - new DefaultIdentityProviderConfig({ - "aws.auth#sigv4": config.credentials, - }); - } } diff --git a/clients/client-auto-scaling/src/auth/httpAuthSchemeProvider.ts b/clients/client-auto-scaling/src/auth/httpAuthSchemeProvider.ts index bdcbc83aaa72..9a0f6cb4d4ad 100644 --- a/clients/client-auto-scaling/src/auth/httpAuthSchemeProvider.ts +++ b/clients/client-auto-scaling/src/auth/httpAuthSchemeProvider.ts @@ -96,13 +96,13 @@ export const defaultAutoScalingHttpAuthSchemeProvider: AutoScalingHttpAuthScheme */ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ httpAuthSchemes?: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ httpAuthSchemeProvider?: AutoScalingHttpAuthSchemeProvider; @@ -113,13 +113,13 @@ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { */ export interface HttpAuthSchemeResolvedConfig extends AwsSdkSigV4AuthResolvedConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ readonly httpAuthSchemes: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ readonly httpAuthSchemeProvider: AutoScalingHttpAuthSchemeProvider; diff --git a/clients/client-b2bi/src/B2biClient.ts b/clients/client-b2bi/src/B2biClient.ts index 501b08902f0e..055bb924a6e8 100644 --- a/clients/client-b2bi/src/B2biClient.ts +++ b/clients/client-b2bi/src/B2biClient.ts @@ -298,11 +298,11 @@ export interface ClientDefaults extends Partial<__SmithyConfiguration<__HttpHand */ export type B2biClientConfigType = Partial<__SmithyConfiguration<__HttpHandlerOptions>> & ClientDefaults & - RegionInputConfig & - EndpointInputConfig & - HostHeaderInputConfig & UserAgentInputConfig & RetryInputConfig & + RegionInputConfig & + HostHeaderInputConfig & + EndpointInputConfig & HttpAuthSchemeInputConfig & ClientInputEndpointParameters; /** @@ -318,11 +318,11 @@ export interface B2biClientConfig extends B2biClientConfigType {} export type B2biClientResolvedConfigType = __SmithyResolvedConfiguration<__HttpHandlerOptions> & Required & RuntimeExtensionsConfig & - RegionResolvedConfig & - EndpointResolvedConfig & - HostHeaderResolvedConfig & UserAgentResolvedConfig & RetryResolvedConfig & + RegionResolvedConfig & + HostHeaderResolvedConfig & + EndpointResolvedConfig & HttpAuthSchemeResolvedConfig & ClientResolvedEndpointParameters; /** @@ -360,25 +360,28 @@ export class B2biClient extends __Client< constructor(...[configuration]: __CheckOptionalClientConfig) { const _config_0 = __getRuntimeConfig(configuration || {}); const _config_1 = resolveClientEndpointParameters(_config_0); - const _config_2 = resolveRegionConfig(_config_1); - const _config_3 = resolveEndpointConfig(_config_2); - const _config_4 = resolveHostHeaderConfig(_config_3); - const _config_5 = resolveUserAgentConfig(_config_4); - const _config_6 = resolveRetryConfig(_config_5); + const _config_2 = resolveUserAgentConfig(_config_1); + const _config_3 = resolveRetryConfig(_config_2); + const _config_4 = resolveRegionConfig(_config_3); + const _config_5 = resolveHostHeaderConfig(_config_4); + const _config_6 = resolveEndpointConfig(_config_5); const _config_7 = resolveHttpAuthSchemeConfig(_config_6); const _config_8 = resolveRuntimeExtensions(_config_7, configuration?.extensions || []); super(_config_8); this.config = _config_8; - this.middlewareStack.use(getHostHeaderPlugin(this.config)); - this.middlewareStack.use(getLoggerPlugin(this.config)); - this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use(getUserAgentPlugin(this.config)); this.middlewareStack.use(getRetryPlugin(this.config)); this.middlewareStack.use(getContentLengthPlugin(this.config)); + this.middlewareStack.use(getHostHeaderPlugin(this.config)); + this.middlewareStack.use(getLoggerPlugin(this.config)); + this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use( getHttpAuthSchemeEndpointRuleSetPlugin(this.config, { - httpAuthSchemeParametersProvider: this.getDefaultHttpAuthSchemeParametersProvider(), - identityProviderConfigProvider: this.getIdentityProviderConfigProvider(), + httpAuthSchemeParametersProvider: defaultB2biHttpAuthSchemeParametersProvider, + identityProviderConfigProvider: async (config: B2biClientResolvedConfig) => + new DefaultIdentityProviderConfig({ + "aws.auth#sigv4": config.credentials, + }), }) ); this.middlewareStack.use(getHttpSigningPlugin(this.config)); @@ -392,13 +395,4 @@ export class B2biClient extends __Client< destroy(): void { super.destroy(); } - private getDefaultHttpAuthSchemeParametersProvider() { - return defaultB2biHttpAuthSchemeParametersProvider; - } - private getIdentityProviderConfigProvider() { - return async (config: B2biClientResolvedConfig) => - new DefaultIdentityProviderConfig({ - "aws.auth#sigv4": config.credentials, - }); - } } diff --git a/clients/client-b2bi/src/auth/httpAuthSchemeProvider.ts b/clients/client-b2bi/src/auth/httpAuthSchemeProvider.ts index 535e3d830ea5..2179333fdb47 100644 --- a/clients/client-b2bi/src/auth/httpAuthSchemeProvider.ts +++ b/clients/client-b2bi/src/auth/httpAuthSchemeProvider.ts @@ -95,13 +95,13 @@ export const defaultB2biHttpAuthSchemeProvider: B2biHttpAuthSchemeProvider = (au */ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ httpAuthSchemes?: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ httpAuthSchemeProvider?: B2biHttpAuthSchemeProvider; @@ -112,13 +112,13 @@ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { */ export interface HttpAuthSchemeResolvedConfig extends AwsSdkSigV4AuthResolvedConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ readonly httpAuthSchemes: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ readonly httpAuthSchemeProvider: B2biHttpAuthSchemeProvider; diff --git a/clients/client-backup-gateway/src/BackupGatewayClient.ts b/clients/client-backup-gateway/src/BackupGatewayClient.ts index 15e111e6d019..3a2ee3a47b80 100644 --- a/clients/client-backup-gateway/src/BackupGatewayClient.ts +++ b/clients/client-backup-gateway/src/BackupGatewayClient.ts @@ -328,11 +328,11 @@ export interface ClientDefaults extends Partial<__SmithyConfiguration<__HttpHand */ export type BackupGatewayClientConfigType = Partial<__SmithyConfiguration<__HttpHandlerOptions>> & ClientDefaults & - RegionInputConfig & - EndpointInputConfig & - HostHeaderInputConfig & UserAgentInputConfig & RetryInputConfig & + RegionInputConfig & + HostHeaderInputConfig & + EndpointInputConfig & HttpAuthSchemeInputConfig & ClientInputEndpointParameters; /** @@ -348,11 +348,11 @@ export interface BackupGatewayClientConfig extends BackupGatewayClientConfigType export type BackupGatewayClientResolvedConfigType = __SmithyResolvedConfiguration<__HttpHandlerOptions> & Required & RuntimeExtensionsConfig & - RegionResolvedConfig & - EndpointResolvedConfig & - HostHeaderResolvedConfig & UserAgentResolvedConfig & RetryResolvedConfig & + RegionResolvedConfig & + HostHeaderResolvedConfig & + EndpointResolvedConfig & HttpAuthSchemeResolvedConfig & ClientResolvedEndpointParameters; /** @@ -388,25 +388,28 @@ export class BackupGatewayClient extends __Client< constructor(...[configuration]: __CheckOptionalClientConfig) { const _config_0 = __getRuntimeConfig(configuration || {}); const _config_1 = resolveClientEndpointParameters(_config_0); - const _config_2 = resolveRegionConfig(_config_1); - const _config_3 = resolveEndpointConfig(_config_2); - const _config_4 = resolveHostHeaderConfig(_config_3); - const _config_5 = resolveUserAgentConfig(_config_4); - const _config_6 = resolveRetryConfig(_config_5); + const _config_2 = resolveUserAgentConfig(_config_1); + const _config_3 = resolveRetryConfig(_config_2); + const _config_4 = resolveRegionConfig(_config_3); + const _config_5 = resolveHostHeaderConfig(_config_4); + const _config_6 = resolveEndpointConfig(_config_5); const _config_7 = resolveHttpAuthSchemeConfig(_config_6); const _config_8 = resolveRuntimeExtensions(_config_7, configuration?.extensions || []); super(_config_8); this.config = _config_8; - this.middlewareStack.use(getHostHeaderPlugin(this.config)); - this.middlewareStack.use(getLoggerPlugin(this.config)); - this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use(getUserAgentPlugin(this.config)); this.middlewareStack.use(getRetryPlugin(this.config)); this.middlewareStack.use(getContentLengthPlugin(this.config)); + this.middlewareStack.use(getHostHeaderPlugin(this.config)); + this.middlewareStack.use(getLoggerPlugin(this.config)); + this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use( getHttpAuthSchemeEndpointRuleSetPlugin(this.config, { - httpAuthSchemeParametersProvider: this.getDefaultHttpAuthSchemeParametersProvider(), - identityProviderConfigProvider: this.getIdentityProviderConfigProvider(), + httpAuthSchemeParametersProvider: defaultBackupGatewayHttpAuthSchemeParametersProvider, + identityProviderConfigProvider: async (config: BackupGatewayClientResolvedConfig) => + new DefaultIdentityProviderConfig({ + "aws.auth#sigv4": config.credentials, + }), }) ); this.middlewareStack.use(getHttpSigningPlugin(this.config)); @@ -420,13 +423,4 @@ export class BackupGatewayClient extends __Client< destroy(): void { super.destroy(); } - private getDefaultHttpAuthSchemeParametersProvider() { - return defaultBackupGatewayHttpAuthSchemeParametersProvider; - } - private getIdentityProviderConfigProvider() { - return async (config: BackupGatewayClientResolvedConfig) => - new DefaultIdentityProviderConfig({ - "aws.auth#sigv4": config.credentials, - }); - } } diff --git a/clients/client-backup-gateway/src/auth/httpAuthSchemeProvider.ts b/clients/client-backup-gateway/src/auth/httpAuthSchemeProvider.ts index 1b496e70d779..8b7893b9c70f 100644 --- a/clients/client-backup-gateway/src/auth/httpAuthSchemeProvider.ts +++ b/clients/client-backup-gateway/src/auth/httpAuthSchemeProvider.ts @@ -96,13 +96,13 @@ export const defaultBackupGatewayHttpAuthSchemeProvider: BackupGatewayHttpAuthSc */ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ httpAuthSchemes?: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ httpAuthSchemeProvider?: BackupGatewayHttpAuthSchemeProvider; @@ -113,13 +113,13 @@ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { */ export interface HttpAuthSchemeResolvedConfig extends AwsSdkSigV4AuthResolvedConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ readonly httpAuthSchemes: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ readonly httpAuthSchemeProvider: BackupGatewayHttpAuthSchemeProvider; diff --git a/clients/client-backup/src/BackupClient.ts b/clients/client-backup/src/BackupClient.ts index 0335bd939468..954a4be9fe64 100644 --- a/clients/client-backup/src/BackupClient.ts +++ b/clients/client-backup/src/BackupClient.ts @@ -640,11 +640,11 @@ export interface ClientDefaults extends Partial<__SmithyConfiguration<__HttpHand */ export type BackupClientConfigType = Partial<__SmithyConfiguration<__HttpHandlerOptions>> & ClientDefaults & - RegionInputConfig & - EndpointInputConfig & - HostHeaderInputConfig & UserAgentInputConfig & RetryInputConfig & + RegionInputConfig & + HostHeaderInputConfig & + EndpointInputConfig & HttpAuthSchemeInputConfig & ClientInputEndpointParameters; /** @@ -660,11 +660,11 @@ export interface BackupClientConfig extends BackupClientConfigType {} export type BackupClientResolvedConfigType = __SmithyResolvedConfiguration<__HttpHandlerOptions> & Required & RuntimeExtensionsConfig & - RegionResolvedConfig & - EndpointResolvedConfig & - HostHeaderResolvedConfig & UserAgentResolvedConfig & RetryResolvedConfig & + RegionResolvedConfig & + HostHeaderResolvedConfig & + EndpointResolvedConfig & HttpAuthSchemeResolvedConfig & ClientResolvedEndpointParameters; /** @@ -696,25 +696,28 @@ export class BackupClient extends __Client< constructor(...[configuration]: __CheckOptionalClientConfig) { const _config_0 = __getRuntimeConfig(configuration || {}); const _config_1 = resolveClientEndpointParameters(_config_0); - const _config_2 = resolveRegionConfig(_config_1); - const _config_3 = resolveEndpointConfig(_config_2); - const _config_4 = resolveHostHeaderConfig(_config_3); - const _config_5 = resolveUserAgentConfig(_config_4); - const _config_6 = resolveRetryConfig(_config_5); + const _config_2 = resolveUserAgentConfig(_config_1); + const _config_3 = resolveRetryConfig(_config_2); + const _config_4 = resolveRegionConfig(_config_3); + const _config_5 = resolveHostHeaderConfig(_config_4); + const _config_6 = resolveEndpointConfig(_config_5); const _config_7 = resolveHttpAuthSchemeConfig(_config_6); const _config_8 = resolveRuntimeExtensions(_config_7, configuration?.extensions || []); super(_config_8); this.config = _config_8; - this.middlewareStack.use(getHostHeaderPlugin(this.config)); - this.middlewareStack.use(getLoggerPlugin(this.config)); - this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use(getUserAgentPlugin(this.config)); this.middlewareStack.use(getRetryPlugin(this.config)); this.middlewareStack.use(getContentLengthPlugin(this.config)); + this.middlewareStack.use(getHostHeaderPlugin(this.config)); + this.middlewareStack.use(getLoggerPlugin(this.config)); + this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use( getHttpAuthSchemeEndpointRuleSetPlugin(this.config, { - httpAuthSchemeParametersProvider: this.getDefaultHttpAuthSchemeParametersProvider(), - identityProviderConfigProvider: this.getIdentityProviderConfigProvider(), + httpAuthSchemeParametersProvider: defaultBackupHttpAuthSchemeParametersProvider, + identityProviderConfigProvider: async (config: BackupClientResolvedConfig) => + new DefaultIdentityProviderConfig({ + "aws.auth#sigv4": config.credentials, + }), }) ); this.middlewareStack.use(getHttpSigningPlugin(this.config)); @@ -728,13 +731,4 @@ export class BackupClient extends __Client< destroy(): void { super.destroy(); } - private getDefaultHttpAuthSchemeParametersProvider() { - return defaultBackupHttpAuthSchemeParametersProvider; - } - private getIdentityProviderConfigProvider() { - return async (config: BackupClientResolvedConfig) => - new DefaultIdentityProviderConfig({ - "aws.auth#sigv4": config.credentials, - }); - } } diff --git a/clients/client-backup/src/auth/httpAuthSchemeProvider.ts b/clients/client-backup/src/auth/httpAuthSchemeProvider.ts index 7d3ed452d577..b5424655c056 100644 --- a/clients/client-backup/src/auth/httpAuthSchemeProvider.ts +++ b/clients/client-backup/src/auth/httpAuthSchemeProvider.ts @@ -95,13 +95,13 @@ export const defaultBackupHttpAuthSchemeProvider: BackupHttpAuthSchemeProvider = */ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ httpAuthSchemes?: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ httpAuthSchemeProvider?: BackupHttpAuthSchemeProvider; @@ -112,13 +112,13 @@ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { */ export interface HttpAuthSchemeResolvedConfig extends AwsSdkSigV4AuthResolvedConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ readonly httpAuthSchemes: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ readonly httpAuthSchemeProvider: BackupHttpAuthSchemeProvider; diff --git a/clients/client-batch/src/BatchClient.ts b/clients/client-batch/src/BatchClient.ts index b0b51824834d..62b04df9ed83 100644 --- a/clients/client-batch/src/BatchClient.ts +++ b/clients/client-batch/src/BatchClient.ts @@ -328,11 +328,11 @@ export interface ClientDefaults extends Partial<__SmithyConfiguration<__HttpHand */ export type BatchClientConfigType = Partial<__SmithyConfiguration<__HttpHandlerOptions>> & ClientDefaults & - RegionInputConfig & - EndpointInputConfig & - HostHeaderInputConfig & UserAgentInputConfig & RetryInputConfig & + RegionInputConfig & + HostHeaderInputConfig & + EndpointInputConfig & HttpAuthSchemeInputConfig & ClientInputEndpointParameters; /** @@ -348,11 +348,11 @@ export interface BatchClientConfig extends BatchClientConfigType {} export type BatchClientResolvedConfigType = __SmithyResolvedConfiguration<__HttpHandlerOptions> & Required & RuntimeExtensionsConfig & - RegionResolvedConfig & - EndpointResolvedConfig & - HostHeaderResolvedConfig & UserAgentResolvedConfig & RetryResolvedConfig & + RegionResolvedConfig & + HostHeaderResolvedConfig & + EndpointResolvedConfig & HttpAuthSchemeResolvedConfig & ClientResolvedEndpointParameters; /** @@ -390,25 +390,28 @@ export class BatchClient extends __Client< constructor(...[configuration]: __CheckOptionalClientConfig) { const _config_0 = __getRuntimeConfig(configuration || {}); const _config_1 = resolveClientEndpointParameters(_config_0); - const _config_2 = resolveRegionConfig(_config_1); - const _config_3 = resolveEndpointConfig(_config_2); - const _config_4 = resolveHostHeaderConfig(_config_3); - const _config_5 = resolveUserAgentConfig(_config_4); - const _config_6 = resolveRetryConfig(_config_5); + const _config_2 = resolveUserAgentConfig(_config_1); + const _config_3 = resolveRetryConfig(_config_2); + const _config_4 = resolveRegionConfig(_config_3); + const _config_5 = resolveHostHeaderConfig(_config_4); + const _config_6 = resolveEndpointConfig(_config_5); const _config_7 = resolveHttpAuthSchemeConfig(_config_6); const _config_8 = resolveRuntimeExtensions(_config_7, configuration?.extensions || []); super(_config_8); this.config = _config_8; - this.middlewareStack.use(getHostHeaderPlugin(this.config)); - this.middlewareStack.use(getLoggerPlugin(this.config)); - this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use(getUserAgentPlugin(this.config)); this.middlewareStack.use(getRetryPlugin(this.config)); this.middlewareStack.use(getContentLengthPlugin(this.config)); + this.middlewareStack.use(getHostHeaderPlugin(this.config)); + this.middlewareStack.use(getLoggerPlugin(this.config)); + this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use( getHttpAuthSchemeEndpointRuleSetPlugin(this.config, { - httpAuthSchemeParametersProvider: this.getDefaultHttpAuthSchemeParametersProvider(), - identityProviderConfigProvider: this.getIdentityProviderConfigProvider(), + httpAuthSchemeParametersProvider: defaultBatchHttpAuthSchemeParametersProvider, + identityProviderConfigProvider: async (config: BatchClientResolvedConfig) => + new DefaultIdentityProviderConfig({ + "aws.auth#sigv4": config.credentials, + }), }) ); this.middlewareStack.use(getHttpSigningPlugin(this.config)); @@ -422,13 +425,4 @@ export class BatchClient extends __Client< destroy(): void { super.destroy(); } - private getDefaultHttpAuthSchemeParametersProvider() { - return defaultBatchHttpAuthSchemeParametersProvider; - } - private getIdentityProviderConfigProvider() { - return async (config: BatchClientResolvedConfig) => - new DefaultIdentityProviderConfig({ - "aws.auth#sigv4": config.credentials, - }); - } } diff --git a/clients/client-batch/src/auth/httpAuthSchemeProvider.ts b/clients/client-batch/src/auth/httpAuthSchemeProvider.ts index 06616fcd4c8b..c2c42b7192e9 100644 --- a/clients/client-batch/src/auth/httpAuthSchemeProvider.ts +++ b/clients/client-batch/src/auth/httpAuthSchemeProvider.ts @@ -95,13 +95,13 @@ export const defaultBatchHttpAuthSchemeProvider: BatchHttpAuthSchemeProvider = ( */ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ httpAuthSchemes?: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ httpAuthSchemeProvider?: BatchHttpAuthSchemeProvider; @@ -112,13 +112,13 @@ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { */ export interface HttpAuthSchemeResolvedConfig extends AwsSdkSigV4AuthResolvedConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ readonly httpAuthSchemes: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ readonly httpAuthSchemeProvider: BatchHttpAuthSchemeProvider; diff --git a/clients/client-bcm-data-exports/src/BCMDataExportsClient.ts b/clients/client-bcm-data-exports/src/BCMDataExportsClient.ts index c06061c10c5f..a0fbf6cb1ff7 100644 --- a/clients/client-bcm-data-exports/src/BCMDataExportsClient.ts +++ b/clients/client-bcm-data-exports/src/BCMDataExportsClient.ts @@ -250,11 +250,11 @@ export interface ClientDefaults extends Partial<__SmithyConfiguration<__HttpHand */ export type BCMDataExportsClientConfigType = Partial<__SmithyConfiguration<__HttpHandlerOptions>> & ClientDefaults & - RegionInputConfig & - EndpointInputConfig & - HostHeaderInputConfig & UserAgentInputConfig & RetryInputConfig & + RegionInputConfig & + HostHeaderInputConfig & + EndpointInputConfig & HttpAuthSchemeInputConfig & ClientInputEndpointParameters; /** @@ -270,11 +270,11 @@ export interface BCMDataExportsClientConfig extends BCMDataExportsClientConfigTy export type BCMDataExportsClientResolvedConfigType = __SmithyResolvedConfiguration<__HttpHandlerOptions> & Required & RuntimeExtensionsConfig & - RegionResolvedConfig & - EndpointResolvedConfig & - HostHeaderResolvedConfig & UserAgentResolvedConfig & RetryResolvedConfig & + RegionResolvedConfig & + HostHeaderResolvedConfig & + EndpointResolvedConfig & HttpAuthSchemeResolvedConfig & ClientResolvedEndpointParameters; /** @@ -309,25 +309,28 @@ export class BCMDataExportsClient extends __Client< constructor(...[configuration]: __CheckOptionalClientConfig) { const _config_0 = __getRuntimeConfig(configuration || {}); const _config_1 = resolveClientEndpointParameters(_config_0); - const _config_2 = resolveRegionConfig(_config_1); - const _config_3 = resolveEndpointConfig(_config_2); - const _config_4 = resolveHostHeaderConfig(_config_3); - const _config_5 = resolveUserAgentConfig(_config_4); - const _config_6 = resolveRetryConfig(_config_5); + const _config_2 = resolveUserAgentConfig(_config_1); + const _config_3 = resolveRetryConfig(_config_2); + const _config_4 = resolveRegionConfig(_config_3); + const _config_5 = resolveHostHeaderConfig(_config_4); + const _config_6 = resolveEndpointConfig(_config_5); const _config_7 = resolveHttpAuthSchemeConfig(_config_6); const _config_8 = resolveRuntimeExtensions(_config_7, configuration?.extensions || []); super(_config_8); this.config = _config_8; - this.middlewareStack.use(getHostHeaderPlugin(this.config)); - this.middlewareStack.use(getLoggerPlugin(this.config)); - this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use(getUserAgentPlugin(this.config)); this.middlewareStack.use(getRetryPlugin(this.config)); this.middlewareStack.use(getContentLengthPlugin(this.config)); + this.middlewareStack.use(getHostHeaderPlugin(this.config)); + this.middlewareStack.use(getLoggerPlugin(this.config)); + this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use( getHttpAuthSchemeEndpointRuleSetPlugin(this.config, { - httpAuthSchemeParametersProvider: this.getDefaultHttpAuthSchemeParametersProvider(), - identityProviderConfigProvider: this.getIdentityProviderConfigProvider(), + httpAuthSchemeParametersProvider: defaultBCMDataExportsHttpAuthSchemeParametersProvider, + identityProviderConfigProvider: async (config: BCMDataExportsClientResolvedConfig) => + new DefaultIdentityProviderConfig({ + "aws.auth#sigv4": config.credentials, + }), }) ); this.middlewareStack.use(getHttpSigningPlugin(this.config)); @@ -341,13 +344,4 @@ export class BCMDataExportsClient extends __Client< destroy(): void { super.destroy(); } - private getDefaultHttpAuthSchemeParametersProvider() { - return defaultBCMDataExportsHttpAuthSchemeParametersProvider; - } - private getIdentityProviderConfigProvider() { - return async (config: BCMDataExportsClientResolvedConfig) => - new DefaultIdentityProviderConfig({ - "aws.auth#sigv4": config.credentials, - }); - } } diff --git a/clients/client-bcm-data-exports/src/auth/httpAuthSchemeProvider.ts b/clients/client-bcm-data-exports/src/auth/httpAuthSchemeProvider.ts index 34a1911a7826..f2bf65eee72c 100644 --- a/clients/client-bcm-data-exports/src/auth/httpAuthSchemeProvider.ts +++ b/clients/client-bcm-data-exports/src/auth/httpAuthSchemeProvider.ts @@ -96,13 +96,13 @@ export const defaultBCMDataExportsHttpAuthSchemeProvider: BCMDataExportsHttpAuth */ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ httpAuthSchemes?: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ httpAuthSchemeProvider?: BCMDataExportsHttpAuthSchemeProvider; @@ -113,13 +113,13 @@ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { */ export interface HttpAuthSchemeResolvedConfig extends AwsSdkSigV4AuthResolvedConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ readonly httpAuthSchemes: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ readonly httpAuthSchemeProvider: BCMDataExportsHttpAuthSchemeProvider; diff --git a/clients/client-bedrock-agent-runtime/src/BedrockAgentRuntimeClient.ts b/clients/client-bedrock-agent-runtime/src/BedrockAgentRuntimeClient.ts index 5345fb975cda..da205ecbcaa2 100644 --- a/clients/client-bedrock-agent-runtime/src/BedrockAgentRuntimeClient.ts +++ b/clients/client-bedrock-agent-runtime/src/BedrockAgentRuntimeClient.ts @@ -243,11 +243,11 @@ export interface ClientDefaults extends Partial<__SmithyConfiguration<__HttpHand */ export type BedrockAgentRuntimeClientConfigType = Partial<__SmithyConfiguration<__HttpHandlerOptions>> & ClientDefaults & - RegionInputConfig & - EndpointInputConfig & - HostHeaderInputConfig & UserAgentInputConfig & RetryInputConfig & + RegionInputConfig & + HostHeaderInputConfig & + EndpointInputConfig & EventStreamSerdeInputConfig & HttpAuthSchemeInputConfig & ClientInputEndpointParameters; @@ -264,11 +264,11 @@ export interface BedrockAgentRuntimeClientConfig extends BedrockAgentRuntimeClie export type BedrockAgentRuntimeClientResolvedConfigType = __SmithyResolvedConfiguration<__HttpHandlerOptions> & Required & RuntimeExtensionsConfig & - RegionResolvedConfig & - EndpointResolvedConfig & - HostHeaderResolvedConfig & UserAgentResolvedConfig & RetryResolvedConfig & + RegionResolvedConfig & + HostHeaderResolvedConfig & + EndpointResolvedConfig & EventStreamSerdeResolvedConfig & HttpAuthSchemeResolvedConfig & ClientResolvedEndpointParameters; @@ -297,26 +297,29 @@ export class BedrockAgentRuntimeClient extends __Client< constructor(...[configuration]: __CheckOptionalClientConfig) { const _config_0 = __getRuntimeConfig(configuration || {}); const _config_1 = resolveClientEndpointParameters(_config_0); - const _config_2 = resolveRegionConfig(_config_1); - const _config_3 = resolveEndpointConfig(_config_2); - const _config_4 = resolveHostHeaderConfig(_config_3); - const _config_5 = resolveUserAgentConfig(_config_4); - const _config_6 = resolveRetryConfig(_config_5); + const _config_2 = resolveUserAgentConfig(_config_1); + const _config_3 = resolveRetryConfig(_config_2); + const _config_4 = resolveRegionConfig(_config_3); + const _config_5 = resolveHostHeaderConfig(_config_4); + const _config_6 = resolveEndpointConfig(_config_5); const _config_7 = resolveEventStreamSerdeConfig(_config_6); const _config_8 = resolveHttpAuthSchemeConfig(_config_7); const _config_9 = resolveRuntimeExtensions(_config_8, configuration?.extensions || []); super(_config_9); this.config = _config_9; - this.middlewareStack.use(getHostHeaderPlugin(this.config)); - this.middlewareStack.use(getLoggerPlugin(this.config)); - this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use(getUserAgentPlugin(this.config)); this.middlewareStack.use(getRetryPlugin(this.config)); this.middlewareStack.use(getContentLengthPlugin(this.config)); + this.middlewareStack.use(getHostHeaderPlugin(this.config)); + this.middlewareStack.use(getLoggerPlugin(this.config)); + this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use( getHttpAuthSchemeEndpointRuleSetPlugin(this.config, { - httpAuthSchemeParametersProvider: this.getDefaultHttpAuthSchemeParametersProvider(), - identityProviderConfigProvider: this.getIdentityProviderConfigProvider(), + httpAuthSchemeParametersProvider: defaultBedrockAgentRuntimeHttpAuthSchemeParametersProvider, + identityProviderConfigProvider: async (config: BedrockAgentRuntimeClientResolvedConfig) => + new DefaultIdentityProviderConfig({ + "aws.auth#sigv4": config.credentials, + }), }) ); this.middlewareStack.use(getHttpSigningPlugin(this.config)); @@ -330,13 +333,4 @@ export class BedrockAgentRuntimeClient extends __Client< destroy(): void { super.destroy(); } - private getDefaultHttpAuthSchemeParametersProvider() { - return defaultBedrockAgentRuntimeHttpAuthSchemeParametersProvider; - } - private getIdentityProviderConfigProvider() { - return async (config: BedrockAgentRuntimeClientResolvedConfig) => - new DefaultIdentityProviderConfig({ - "aws.auth#sigv4": config.credentials, - }); - } } diff --git a/clients/client-bedrock-agent-runtime/src/auth/httpAuthSchemeProvider.ts b/clients/client-bedrock-agent-runtime/src/auth/httpAuthSchemeProvider.ts index 7bece1ce1ac1..19dcfc464916 100644 --- a/clients/client-bedrock-agent-runtime/src/auth/httpAuthSchemeProvider.ts +++ b/clients/client-bedrock-agent-runtime/src/auth/httpAuthSchemeProvider.ts @@ -98,13 +98,13 @@ export const defaultBedrockAgentRuntimeHttpAuthSchemeProvider: BedrockAgentRunti */ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ httpAuthSchemes?: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ httpAuthSchemeProvider?: BedrockAgentRuntimeHttpAuthSchemeProvider; @@ -115,13 +115,13 @@ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { */ export interface HttpAuthSchemeResolvedConfig extends AwsSdkSigV4AuthResolvedConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ readonly httpAuthSchemes: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ readonly httpAuthSchemeProvider: BedrockAgentRuntimeHttpAuthSchemeProvider; diff --git a/clients/client-bedrock-agent/src/BedrockAgentClient.ts b/clients/client-bedrock-agent/src/BedrockAgentClient.ts index 3efe0ca32d3e..0cc58cc88e0d 100644 --- a/clients/client-bedrock-agent/src/BedrockAgentClient.ts +++ b/clients/client-bedrock-agent/src/BedrockAgentClient.ts @@ -439,11 +439,11 @@ export interface ClientDefaults extends Partial<__SmithyConfiguration<__HttpHand */ export type BedrockAgentClientConfigType = Partial<__SmithyConfiguration<__HttpHandlerOptions>> & ClientDefaults & - RegionInputConfig & - EndpointInputConfig & - HostHeaderInputConfig & UserAgentInputConfig & RetryInputConfig & + RegionInputConfig & + HostHeaderInputConfig & + EndpointInputConfig & HttpAuthSchemeInputConfig & ClientInputEndpointParameters; /** @@ -459,11 +459,11 @@ export interface BedrockAgentClientConfig extends BedrockAgentClientConfigType { export type BedrockAgentClientResolvedConfigType = __SmithyResolvedConfiguration<__HttpHandlerOptions> & Required & RuntimeExtensionsConfig & - RegionResolvedConfig & - EndpointResolvedConfig & - HostHeaderResolvedConfig & UserAgentResolvedConfig & RetryResolvedConfig & + RegionResolvedConfig & + HostHeaderResolvedConfig & + EndpointResolvedConfig & HttpAuthSchemeResolvedConfig & ClientResolvedEndpointParameters; /** @@ -491,25 +491,28 @@ export class BedrockAgentClient extends __Client< constructor(...[configuration]: __CheckOptionalClientConfig) { const _config_0 = __getRuntimeConfig(configuration || {}); const _config_1 = resolveClientEndpointParameters(_config_0); - const _config_2 = resolveRegionConfig(_config_1); - const _config_3 = resolveEndpointConfig(_config_2); - const _config_4 = resolveHostHeaderConfig(_config_3); - const _config_5 = resolveUserAgentConfig(_config_4); - const _config_6 = resolveRetryConfig(_config_5); + const _config_2 = resolveUserAgentConfig(_config_1); + const _config_3 = resolveRetryConfig(_config_2); + const _config_4 = resolveRegionConfig(_config_3); + const _config_5 = resolveHostHeaderConfig(_config_4); + const _config_6 = resolveEndpointConfig(_config_5); const _config_7 = resolveHttpAuthSchemeConfig(_config_6); const _config_8 = resolveRuntimeExtensions(_config_7, configuration?.extensions || []); super(_config_8); this.config = _config_8; - this.middlewareStack.use(getHostHeaderPlugin(this.config)); - this.middlewareStack.use(getLoggerPlugin(this.config)); - this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use(getUserAgentPlugin(this.config)); this.middlewareStack.use(getRetryPlugin(this.config)); this.middlewareStack.use(getContentLengthPlugin(this.config)); + this.middlewareStack.use(getHostHeaderPlugin(this.config)); + this.middlewareStack.use(getLoggerPlugin(this.config)); + this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use( getHttpAuthSchemeEndpointRuleSetPlugin(this.config, { - httpAuthSchemeParametersProvider: this.getDefaultHttpAuthSchemeParametersProvider(), - identityProviderConfigProvider: this.getIdentityProviderConfigProvider(), + httpAuthSchemeParametersProvider: defaultBedrockAgentHttpAuthSchemeParametersProvider, + identityProviderConfigProvider: async (config: BedrockAgentClientResolvedConfig) => + new DefaultIdentityProviderConfig({ + "aws.auth#sigv4": config.credentials, + }), }) ); this.middlewareStack.use(getHttpSigningPlugin(this.config)); @@ -523,13 +526,4 @@ export class BedrockAgentClient extends __Client< destroy(): void { super.destroy(); } - private getDefaultHttpAuthSchemeParametersProvider() { - return defaultBedrockAgentHttpAuthSchemeParametersProvider; - } - private getIdentityProviderConfigProvider() { - return async (config: BedrockAgentClientResolvedConfig) => - new DefaultIdentityProviderConfig({ - "aws.auth#sigv4": config.credentials, - }); - } } diff --git a/clients/client-bedrock-agent/src/auth/httpAuthSchemeProvider.ts b/clients/client-bedrock-agent/src/auth/httpAuthSchemeProvider.ts index 16a27b909529..c03a26e22ab4 100644 --- a/clients/client-bedrock-agent/src/auth/httpAuthSchemeProvider.ts +++ b/clients/client-bedrock-agent/src/auth/httpAuthSchemeProvider.ts @@ -96,13 +96,13 @@ export const defaultBedrockAgentHttpAuthSchemeProvider: BedrockAgentHttpAuthSche */ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ httpAuthSchemes?: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ httpAuthSchemeProvider?: BedrockAgentHttpAuthSchemeProvider; @@ -113,13 +113,13 @@ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { */ export interface HttpAuthSchemeResolvedConfig extends AwsSdkSigV4AuthResolvedConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ readonly httpAuthSchemes: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ readonly httpAuthSchemeProvider: BedrockAgentHttpAuthSchemeProvider; diff --git a/clients/client-bedrock-runtime/src/BedrockRuntimeClient.ts b/clients/client-bedrock-runtime/src/BedrockRuntimeClient.ts index 350a52df3c15..96e3fd58c960 100644 --- a/clients/client-bedrock-runtime/src/BedrockRuntimeClient.ts +++ b/clients/client-bedrock-runtime/src/BedrockRuntimeClient.ts @@ -240,11 +240,11 @@ export interface ClientDefaults extends Partial<__SmithyConfiguration<__HttpHand */ export type BedrockRuntimeClientConfigType = Partial<__SmithyConfiguration<__HttpHandlerOptions>> & ClientDefaults & - RegionInputConfig & - EndpointInputConfig & - HostHeaderInputConfig & UserAgentInputConfig & RetryInputConfig & + RegionInputConfig & + HostHeaderInputConfig & + EndpointInputConfig & EventStreamSerdeInputConfig & HttpAuthSchemeInputConfig & ClientInputEndpointParameters; @@ -261,11 +261,11 @@ export interface BedrockRuntimeClientConfig extends BedrockRuntimeClientConfigTy export type BedrockRuntimeClientResolvedConfigType = __SmithyResolvedConfiguration<__HttpHandlerOptions> & Required & RuntimeExtensionsConfig & - RegionResolvedConfig & - EndpointResolvedConfig & - HostHeaderResolvedConfig & UserAgentResolvedConfig & RetryResolvedConfig & + RegionResolvedConfig & + HostHeaderResolvedConfig & + EndpointResolvedConfig & EventStreamSerdeResolvedConfig & HttpAuthSchemeResolvedConfig & ClientResolvedEndpointParameters; @@ -294,26 +294,29 @@ export class BedrockRuntimeClient extends __Client< constructor(...[configuration]: __CheckOptionalClientConfig) { const _config_0 = __getRuntimeConfig(configuration || {}); const _config_1 = resolveClientEndpointParameters(_config_0); - const _config_2 = resolveRegionConfig(_config_1); - const _config_3 = resolveEndpointConfig(_config_2); - const _config_4 = resolveHostHeaderConfig(_config_3); - const _config_5 = resolveUserAgentConfig(_config_4); - const _config_6 = resolveRetryConfig(_config_5); + const _config_2 = resolveUserAgentConfig(_config_1); + const _config_3 = resolveRetryConfig(_config_2); + const _config_4 = resolveRegionConfig(_config_3); + const _config_5 = resolveHostHeaderConfig(_config_4); + const _config_6 = resolveEndpointConfig(_config_5); const _config_7 = resolveEventStreamSerdeConfig(_config_6); const _config_8 = resolveHttpAuthSchemeConfig(_config_7); const _config_9 = resolveRuntimeExtensions(_config_8, configuration?.extensions || []); super(_config_9); this.config = _config_9; - this.middlewareStack.use(getHostHeaderPlugin(this.config)); - this.middlewareStack.use(getLoggerPlugin(this.config)); - this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use(getUserAgentPlugin(this.config)); this.middlewareStack.use(getRetryPlugin(this.config)); this.middlewareStack.use(getContentLengthPlugin(this.config)); + this.middlewareStack.use(getHostHeaderPlugin(this.config)); + this.middlewareStack.use(getLoggerPlugin(this.config)); + this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use( getHttpAuthSchemeEndpointRuleSetPlugin(this.config, { - httpAuthSchemeParametersProvider: this.getDefaultHttpAuthSchemeParametersProvider(), - identityProviderConfigProvider: this.getIdentityProviderConfigProvider(), + httpAuthSchemeParametersProvider: defaultBedrockRuntimeHttpAuthSchemeParametersProvider, + identityProviderConfigProvider: async (config: BedrockRuntimeClientResolvedConfig) => + new DefaultIdentityProviderConfig({ + "aws.auth#sigv4": config.credentials, + }), }) ); this.middlewareStack.use(getHttpSigningPlugin(this.config)); @@ -327,13 +330,4 @@ export class BedrockRuntimeClient extends __Client< destroy(): void { super.destroy(); } - private getDefaultHttpAuthSchemeParametersProvider() { - return defaultBedrockRuntimeHttpAuthSchemeParametersProvider; - } - private getIdentityProviderConfigProvider() { - return async (config: BedrockRuntimeClientResolvedConfig) => - new DefaultIdentityProviderConfig({ - "aws.auth#sigv4": config.credentials, - }); - } } diff --git a/clients/client-bedrock-runtime/src/auth/httpAuthSchemeProvider.ts b/clients/client-bedrock-runtime/src/auth/httpAuthSchemeProvider.ts index f872e2b50b17..0c98bd94255b 100644 --- a/clients/client-bedrock-runtime/src/auth/httpAuthSchemeProvider.ts +++ b/clients/client-bedrock-runtime/src/auth/httpAuthSchemeProvider.ts @@ -96,13 +96,13 @@ export const defaultBedrockRuntimeHttpAuthSchemeProvider: BedrockRuntimeHttpAuth */ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ httpAuthSchemes?: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ httpAuthSchemeProvider?: BedrockRuntimeHttpAuthSchemeProvider; @@ -113,13 +113,13 @@ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { */ export interface HttpAuthSchemeResolvedConfig extends AwsSdkSigV4AuthResolvedConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ readonly httpAuthSchemes: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ readonly httpAuthSchemeProvider: BedrockRuntimeHttpAuthSchemeProvider; diff --git a/clients/client-bedrock/src/BedrockClient.ts b/clients/client-bedrock/src/BedrockClient.ts index 8de279345a12..6db568b69e52 100644 --- a/clients/client-bedrock/src/BedrockClient.ts +++ b/clients/client-bedrock/src/BedrockClient.ts @@ -349,11 +349,11 @@ export interface ClientDefaults extends Partial<__SmithyConfiguration<__HttpHand */ export type BedrockClientConfigType = Partial<__SmithyConfiguration<__HttpHandlerOptions>> & ClientDefaults & - RegionInputConfig & - EndpointInputConfig & - HostHeaderInputConfig & UserAgentInputConfig & RetryInputConfig & + RegionInputConfig & + HostHeaderInputConfig & + EndpointInputConfig & HttpAuthSchemeInputConfig & ClientInputEndpointParameters; /** @@ -369,11 +369,11 @@ export interface BedrockClientConfig extends BedrockClientConfigType {} export type BedrockClientResolvedConfigType = __SmithyResolvedConfiguration<__HttpHandlerOptions> & Required & RuntimeExtensionsConfig & - RegionResolvedConfig & - EndpointResolvedConfig & - HostHeaderResolvedConfig & UserAgentResolvedConfig & RetryResolvedConfig & + RegionResolvedConfig & + HostHeaderResolvedConfig & + EndpointResolvedConfig & HttpAuthSchemeResolvedConfig & ClientResolvedEndpointParameters; /** @@ -401,25 +401,28 @@ export class BedrockClient extends __Client< constructor(...[configuration]: __CheckOptionalClientConfig) { const _config_0 = __getRuntimeConfig(configuration || {}); const _config_1 = resolveClientEndpointParameters(_config_0); - const _config_2 = resolveRegionConfig(_config_1); - const _config_3 = resolveEndpointConfig(_config_2); - const _config_4 = resolveHostHeaderConfig(_config_3); - const _config_5 = resolveUserAgentConfig(_config_4); - const _config_6 = resolveRetryConfig(_config_5); + const _config_2 = resolveUserAgentConfig(_config_1); + const _config_3 = resolveRetryConfig(_config_2); + const _config_4 = resolveRegionConfig(_config_3); + const _config_5 = resolveHostHeaderConfig(_config_4); + const _config_6 = resolveEndpointConfig(_config_5); const _config_7 = resolveHttpAuthSchemeConfig(_config_6); const _config_8 = resolveRuntimeExtensions(_config_7, configuration?.extensions || []); super(_config_8); this.config = _config_8; - this.middlewareStack.use(getHostHeaderPlugin(this.config)); - this.middlewareStack.use(getLoggerPlugin(this.config)); - this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use(getUserAgentPlugin(this.config)); this.middlewareStack.use(getRetryPlugin(this.config)); this.middlewareStack.use(getContentLengthPlugin(this.config)); + this.middlewareStack.use(getHostHeaderPlugin(this.config)); + this.middlewareStack.use(getLoggerPlugin(this.config)); + this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use( getHttpAuthSchemeEndpointRuleSetPlugin(this.config, { - httpAuthSchemeParametersProvider: this.getDefaultHttpAuthSchemeParametersProvider(), - identityProviderConfigProvider: this.getIdentityProviderConfigProvider(), + httpAuthSchemeParametersProvider: defaultBedrockHttpAuthSchemeParametersProvider, + identityProviderConfigProvider: async (config: BedrockClientResolvedConfig) => + new DefaultIdentityProviderConfig({ + "aws.auth#sigv4": config.credentials, + }), }) ); this.middlewareStack.use(getHttpSigningPlugin(this.config)); @@ -433,13 +436,4 @@ export class BedrockClient extends __Client< destroy(): void { super.destroy(); } - private getDefaultHttpAuthSchemeParametersProvider() { - return defaultBedrockHttpAuthSchemeParametersProvider; - } - private getIdentityProviderConfigProvider() { - return async (config: BedrockClientResolvedConfig) => - new DefaultIdentityProviderConfig({ - "aws.auth#sigv4": config.credentials, - }); - } } diff --git a/clients/client-bedrock/src/auth/httpAuthSchemeProvider.ts b/clients/client-bedrock/src/auth/httpAuthSchemeProvider.ts index fcf84976ebbc..e0086a051530 100644 --- a/clients/client-bedrock/src/auth/httpAuthSchemeProvider.ts +++ b/clients/client-bedrock/src/auth/httpAuthSchemeProvider.ts @@ -95,13 +95,13 @@ export const defaultBedrockHttpAuthSchemeProvider: BedrockHttpAuthSchemeProvider */ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ httpAuthSchemes?: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ httpAuthSchemeProvider?: BedrockHttpAuthSchemeProvider; @@ -112,13 +112,13 @@ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { */ export interface HttpAuthSchemeResolvedConfig extends AwsSdkSigV4AuthResolvedConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ readonly httpAuthSchemes: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ readonly httpAuthSchemeProvider: BedrockHttpAuthSchemeProvider; diff --git a/clients/client-billingconductor/src/BillingconductorClient.ts b/clients/client-billingconductor/src/BillingconductorClient.ts index a3559caf72f4..a0d85f477e97 100644 --- a/clients/client-billingconductor/src/BillingconductorClient.ts +++ b/clients/client-billingconductor/src/BillingconductorClient.ts @@ -358,11 +358,11 @@ export interface ClientDefaults extends Partial<__SmithyConfiguration<__HttpHand */ export type BillingconductorClientConfigType = Partial<__SmithyConfiguration<__HttpHandlerOptions>> & ClientDefaults & - RegionInputConfig & - EndpointInputConfig & - HostHeaderInputConfig & UserAgentInputConfig & RetryInputConfig & + RegionInputConfig & + HostHeaderInputConfig & + EndpointInputConfig & HttpAuthSchemeInputConfig & ClientInputEndpointParameters; /** @@ -378,11 +378,11 @@ export interface BillingconductorClientConfig extends BillingconductorClientConf export type BillingconductorClientResolvedConfigType = __SmithyResolvedConfiguration<__HttpHandlerOptions> & Required & RuntimeExtensionsConfig & - RegionResolvedConfig & - EndpointResolvedConfig & - HostHeaderResolvedConfig & UserAgentResolvedConfig & RetryResolvedConfig & + RegionResolvedConfig & + HostHeaderResolvedConfig & + EndpointResolvedConfig & HttpAuthSchemeResolvedConfig & ClientResolvedEndpointParameters; /** @@ -422,25 +422,28 @@ export class BillingconductorClient extends __Client< constructor(...[configuration]: __CheckOptionalClientConfig) { const _config_0 = __getRuntimeConfig(configuration || {}); const _config_1 = resolveClientEndpointParameters(_config_0); - const _config_2 = resolveRegionConfig(_config_1); - const _config_3 = resolveEndpointConfig(_config_2); - const _config_4 = resolveHostHeaderConfig(_config_3); - const _config_5 = resolveUserAgentConfig(_config_4); - const _config_6 = resolveRetryConfig(_config_5); + const _config_2 = resolveUserAgentConfig(_config_1); + const _config_3 = resolveRetryConfig(_config_2); + const _config_4 = resolveRegionConfig(_config_3); + const _config_5 = resolveHostHeaderConfig(_config_4); + const _config_6 = resolveEndpointConfig(_config_5); const _config_7 = resolveHttpAuthSchemeConfig(_config_6); const _config_8 = resolveRuntimeExtensions(_config_7, configuration?.extensions || []); super(_config_8); this.config = _config_8; - this.middlewareStack.use(getHostHeaderPlugin(this.config)); - this.middlewareStack.use(getLoggerPlugin(this.config)); - this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use(getUserAgentPlugin(this.config)); this.middlewareStack.use(getRetryPlugin(this.config)); this.middlewareStack.use(getContentLengthPlugin(this.config)); + this.middlewareStack.use(getHostHeaderPlugin(this.config)); + this.middlewareStack.use(getLoggerPlugin(this.config)); + this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use( getHttpAuthSchemeEndpointRuleSetPlugin(this.config, { - httpAuthSchemeParametersProvider: this.getDefaultHttpAuthSchemeParametersProvider(), - identityProviderConfigProvider: this.getIdentityProviderConfigProvider(), + httpAuthSchemeParametersProvider: defaultBillingconductorHttpAuthSchemeParametersProvider, + identityProviderConfigProvider: async (config: BillingconductorClientResolvedConfig) => + new DefaultIdentityProviderConfig({ + "aws.auth#sigv4": config.credentials, + }), }) ); this.middlewareStack.use(getHttpSigningPlugin(this.config)); @@ -454,13 +457,4 @@ export class BillingconductorClient extends __Client< destroy(): void { super.destroy(); } - private getDefaultHttpAuthSchemeParametersProvider() { - return defaultBillingconductorHttpAuthSchemeParametersProvider; - } - private getIdentityProviderConfigProvider() { - return async (config: BillingconductorClientResolvedConfig) => - new DefaultIdentityProviderConfig({ - "aws.auth#sigv4": config.credentials, - }); - } } diff --git a/clients/client-billingconductor/src/auth/httpAuthSchemeProvider.ts b/clients/client-billingconductor/src/auth/httpAuthSchemeProvider.ts index c4e7ef385368..f975295faf79 100644 --- a/clients/client-billingconductor/src/auth/httpAuthSchemeProvider.ts +++ b/clients/client-billingconductor/src/auth/httpAuthSchemeProvider.ts @@ -98,13 +98,13 @@ export const defaultBillingconductorHttpAuthSchemeProvider: BillingconductorHttp */ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ httpAuthSchemes?: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ httpAuthSchemeProvider?: BillingconductorHttpAuthSchemeProvider; @@ -115,13 +115,13 @@ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { */ export interface HttpAuthSchemeResolvedConfig extends AwsSdkSigV4AuthResolvedConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ readonly httpAuthSchemes: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ readonly httpAuthSchemeProvider: BillingconductorHttpAuthSchemeProvider; diff --git a/clients/client-braket/src/BraketClient.ts b/clients/client-braket/src/BraketClient.ts index deb99837b854..fe975ca9aa11 100644 --- a/clients/client-braket/src/BraketClient.ts +++ b/clients/client-braket/src/BraketClient.ts @@ -253,11 +253,11 @@ export interface ClientDefaults extends Partial<__SmithyConfiguration<__HttpHand */ export type BraketClientConfigType = Partial<__SmithyConfiguration<__HttpHandlerOptions>> & ClientDefaults & - RegionInputConfig & - EndpointInputConfig & - HostHeaderInputConfig & UserAgentInputConfig & RetryInputConfig & + RegionInputConfig & + HostHeaderInputConfig & + EndpointInputConfig & HttpAuthSchemeInputConfig & ClientInputEndpointParameters; /** @@ -273,11 +273,11 @@ export interface BraketClientConfig extends BraketClientConfigType {} export type BraketClientResolvedConfigType = __SmithyResolvedConfiguration<__HttpHandlerOptions> & Required & RuntimeExtensionsConfig & - RegionResolvedConfig & - EndpointResolvedConfig & - HostHeaderResolvedConfig & UserAgentResolvedConfig & RetryResolvedConfig & + RegionResolvedConfig & + HostHeaderResolvedConfig & + EndpointResolvedConfig & HttpAuthSchemeResolvedConfig & ClientResolvedEndpointParameters; /** @@ -314,25 +314,28 @@ export class BraketClient extends __Client< constructor(...[configuration]: __CheckOptionalClientConfig) { const _config_0 = __getRuntimeConfig(configuration || {}); const _config_1 = resolveClientEndpointParameters(_config_0); - const _config_2 = resolveRegionConfig(_config_1); - const _config_3 = resolveEndpointConfig(_config_2); - const _config_4 = resolveHostHeaderConfig(_config_3); - const _config_5 = resolveUserAgentConfig(_config_4); - const _config_6 = resolveRetryConfig(_config_5); + const _config_2 = resolveUserAgentConfig(_config_1); + const _config_3 = resolveRetryConfig(_config_2); + const _config_4 = resolveRegionConfig(_config_3); + const _config_5 = resolveHostHeaderConfig(_config_4); + const _config_6 = resolveEndpointConfig(_config_5); const _config_7 = resolveHttpAuthSchemeConfig(_config_6); const _config_8 = resolveRuntimeExtensions(_config_7, configuration?.extensions || []); super(_config_8); this.config = _config_8; - this.middlewareStack.use(getHostHeaderPlugin(this.config)); - this.middlewareStack.use(getLoggerPlugin(this.config)); - this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use(getUserAgentPlugin(this.config)); this.middlewareStack.use(getRetryPlugin(this.config)); this.middlewareStack.use(getContentLengthPlugin(this.config)); + this.middlewareStack.use(getHostHeaderPlugin(this.config)); + this.middlewareStack.use(getLoggerPlugin(this.config)); + this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use( getHttpAuthSchemeEndpointRuleSetPlugin(this.config, { - httpAuthSchemeParametersProvider: this.getDefaultHttpAuthSchemeParametersProvider(), - identityProviderConfigProvider: this.getIdentityProviderConfigProvider(), + httpAuthSchemeParametersProvider: defaultBraketHttpAuthSchemeParametersProvider, + identityProviderConfigProvider: async (config: BraketClientResolvedConfig) => + new DefaultIdentityProviderConfig({ + "aws.auth#sigv4": config.credentials, + }), }) ); this.middlewareStack.use(getHttpSigningPlugin(this.config)); @@ -346,13 +349,4 @@ export class BraketClient extends __Client< destroy(): void { super.destroy(); } - private getDefaultHttpAuthSchemeParametersProvider() { - return defaultBraketHttpAuthSchemeParametersProvider; - } - private getIdentityProviderConfigProvider() { - return async (config: BraketClientResolvedConfig) => - new DefaultIdentityProviderConfig({ - "aws.auth#sigv4": config.credentials, - }); - } } diff --git a/clients/client-braket/src/auth/httpAuthSchemeProvider.ts b/clients/client-braket/src/auth/httpAuthSchemeProvider.ts index ba091cc774e5..452a547cd35c 100644 --- a/clients/client-braket/src/auth/httpAuthSchemeProvider.ts +++ b/clients/client-braket/src/auth/httpAuthSchemeProvider.ts @@ -95,13 +95,13 @@ export const defaultBraketHttpAuthSchemeProvider: BraketHttpAuthSchemeProvider = */ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ httpAuthSchemes?: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ httpAuthSchemeProvider?: BraketHttpAuthSchemeProvider; @@ -112,13 +112,13 @@ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { */ export interface HttpAuthSchemeResolvedConfig extends AwsSdkSigV4AuthResolvedConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ readonly httpAuthSchemes: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ readonly httpAuthSchemeProvider: BraketHttpAuthSchemeProvider; diff --git a/clients/client-budgets/src/BudgetsClient.ts b/clients/client-budgets/src/BudgetsClient.ts index dab7955971c1..f4bdff7f3d62 100644 --- a/clients/client-budgets/src/BudgetsClient.ts +++ b/clients/client-budgets/src/BudgetsClient.ts @@ -319,11 +319,11 @@ export interface ClientDefaults extends Partial<__SmithyConfiguration<__HttpHand */ export type BudgetsClientConfigType = Partial<__SmithyConfiguration<__HttpHandlerOptions>> & ClientDefaults & - RegionInputConfig & - EndpointInputConfig & - HostHeaderInputConfig & UserAgentInputConfig & RetryInputConfig & + RegionInputConfig & + HostHeaderInputConfig & + EndpointInputConfig & HttpAuthSchemeInputConfig & ClientInputEndpointParameters; /** @@ -339,11 +339,11 @@ export interface BudgetsClientConfig extends BudgetsClientConfigType {} export type BudgetsClientResolvedConfigType = __SmithyResolvedConfiguration<__HttpHandlerOptions> & Required & RuntimeExtensionsConfig & - RegionResolvedConfig & - EndpointResolvedConfig & - HostHeaderResolvedConfig & UserAgentResolvedConfig & RetryResolvedConfig & + RegionResolvedConfig & + HostHeaderResolvedConfig & + EndpointResolvedConfig & HttpAuthSchemeResolvedConfig & ClientResolvedEndpointParameters; /** @@ -413,25 +413,28 @@ export class BudgetsClient extends __Client< constructor(...[configuration]: __CheckOptionalClientConfig) { const _config_0 = __getRuntimeConfig(configuration || {}); const _config_1 = resolveClientEndpointParameters(_config_0); - const _config_2 = resolveRegionConfig(_config_1); - const _config_3 = resolveEndpointConfig(_config_2); - const _config_4 = resolveHostHeaderConfig(_config_3); - const _config_5 = resolveUserAgentConfig(_config_4); - const _config_6 = resolveRetryConfig(_config_5); + const _config_2 = resolveUserAgentConfig(_config_1); + const _config_3 = resolveRetryConfig(_config_2); + const _config_4 = resolveRegionConfig(_config_3); + const _config_5 = resolveHostHeaderConfig(_config_4); + const _config_6 = resolveEndpointConfig(_config_5); const _config_7 = resolveHttpAuthSchemeConfig(_config_6); const _config_8 = resolveRuntimeExtensions(_config_7, configuration?.extensions || []); super(_config_8); this.config = _config_8; - this.middlewareStack.use(getHostHeaderPlugin(this.config)); - this.middlewareStack.use(getLoggerPlugin(this.config)); - this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use(getUserAgentPlugin(this.config)); this.middlewareStack.use(getRetryPlugin(this.config)); this.middlewareStack.use(getContentLengthPlugin(this.config)); + this.middlewareStack.use(getHostHeaderPlugin(this.config)); + this.middlewareStack.use(getLoggerPlugin(this.config)); + this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use( getHttpAuthSchemeEndpointRuleSetPlugin(this.config, { - httpAuthSchemeParametersProvider: this.getDefaultHttpAuthSchemeParametersProvider(), - identityProviderConfigProvider: this.getIdentityProviderConfigProvider(), + httpAuthSchemeParametersProvider: defaultBudgetsHttpAuthSchemeParametersProvider, + identityProviderConfigProvider: async (config: BudgetsClientResolvedConfig) => + new DefaultIdentityProviderConfig({ + "aws.auth#sigv4": config.credentials, + }), }) ); this.middlewareStack.use(getHttpSigningPlugin(this.config)); @@ -445,13 +448,4 @@ export class BudgetsClient extends __Client< destroy(): void { super.destroy(); } - private getDefaultHttpAuthSchemeParametersProvider() { - return defaultBudgetsHttpAuthSchemeParametersProvider; - } - private getIdentityProviderConfigProvider() { - return async (config: BudgetsClientResolvedConfig) => - new DefaultIdentityProviderConfig({ - "aws.auth#sigv4": config.credentials, - }); - } } diff --git a/clients/client-budgets/src/auth/httpAuthSchemeProvider.ts b/clients/client-budgets/src/auth/httpAuthSchemeProvider.ts index 009a1e0f1c62..1e2d1cbd055c 100644 --- a/clients/client-budgets/src/auth/httpAuthSchemeProvider.ts +++ b/clients/client-budgets/src/auth/httpAuthSchemeProvider.ts @@ -95,13 +95,13 @@ export const defaultBudgetsHttpAuthSchemeProvider: BudgetsHttpAuthSchemeProvider */ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ httpAuthSchemes?: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ httpAuthSchemeProvider?: BudgetsHttpAuthSchemeProvider; @@ -112,13 +112,13 @@ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { */ export interface HttpAuthSchemeResolvedConfig extends AwsSdkSigV4AuthResolvedConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ readonly httpAuthSchemes: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ readonly httpAuthSchemeProvider: BudgetsHttpAuthSchemeProvider; diff --git a/clients/client-chatbot/src/ChatbotClient.ts b/clients/client-chatbot/src/ChatbotClient.ts index 730ea63854a8..f01f53d863b9 100644 --- a/clients/client-chatbot/src/ChatbotClient.ts +++ b/clients/client-chatbot/src/ChatbotClient.ts @@ -361,11 +361,11 @@ export interface ClientDefaults extends Partial<__SmithyConfiguration<__HttpHand */ export type ChatbotClientConfigType = Partial<__SmithyConfiguration<__HttpHandlerOptions>> & ClientDefaults & - RegionInputConfig & - EndpointInputConfig & - HostHeaderInputConfig & UserAgentInputConfig & RetryInputConfig & + RegionInputConfig & + HostHeaderInputConfig & + EndpointInputConfig & HttpAuthSchemeInputConfig & ClientInputEndpointParameters; /** @@ -381,11 +381,11 @@ export interface ChatbotClientConfig extends ChatbotClientConfigType {} export type ChatbotClientResolvedConfigType = __SmithyResolvedConfiguration<__HttpHandlerOptions> & Required & RuntimeExtensionsConfig & - RegionResolvedConfig & - EndpointResolvedConfig & - HostHeaderResolvedConfig & UserAgentResolvedConfig & RetryResolvedConfig & + RegionResolvedConfig & + HostHeaderResolvedConfig & + EndpointResolvedConfig & HttpAuthSchemeResolvedConfig & ClientResolvedEndpointParameters; /** @@ -413,25 +413,28 @@ export class ChatbotClient extends __Client< constructor(...[configuration]: __CheckOptionalClientConfig) { const _config_0 = __getRuntimeConfig(configuration || {}); const _config_1 = resolveClientEndpointParameters(_config_0); - const _config_2 = resolveRegionConfig(_config_1); - const _config_3 = resolveEndpointConfig(_config_2); - const _config_4 = resolveHostHeaderConfig(_config_3); - const _config_5 = resolveUserAgentConfig(_config_4); - const _config_6 = resolveRetryConfig(_config_5); + const _config_2 = resolveUserAgentConfig(_config_1); + const _config_3 = resolveRetryConfig(_config_2); + const _config_4 = resolveRegionConfig(_config_3); + const _config_5 = resolveHostHeaderConfig(_config_4); + const _config_6 = resolveEndpointConfig(_config_5); const _config_7 = resolveHttpAuthSchemeConfig(_config_6); const _config_8 = resolveRuntimeExtensions(_config_7, configuration?.extensions || []); super(_config_8); this.config = _config_8; - this.middlewareStack.use(getHostHeaderPlugin(this.config)); - this.middlewareStack.use(getLoggerPlugin(this.config)); - this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use(getUserAgentPlugin(this.config)); this.middlewareStack.use(getRetryPlugin(this.config)); this.middlewareStack.use(getContentLengthPlugin(this.config)); + this.middlewareStack.use(getHostHeaderPlugin(this.config)); + this.middlewareStack.use(getLoggerPlugin(this.config)); + this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use( getHttpAuthSchemeEndpointRuleSetPlugin(this.config, { - httpAuthSchemeParametersProvider: this.getDefaultHttpAuthSchemeParametersProvider(), - identityProviderConfigProvider: this.getIdentityProviderConfigProvider(), + httpAuthSchemeParametersProvider: defaultChatbotHttpAuthSchemeParametersProvider, + identityProviderConfigProvider: async (config: ChatbotClientResolvedConfig) => + new DefaultIdentityProviderConfig({ + "aws.auth#sigv4": config.credentials, + }), }) ); this.middlewareStack.use(getHttpSigningPlugin(this.config)); @@ -445,13 +448,4 @@ export class ChatbotClient extends __Client< destroy(): void { super.destroy(); } - private getDefaultHttpAuthSchemeParametersProvider() { - return defaultChatbotHttpAuthSchemeParametersProvider; - } - private getIdentityProviderConfigProvider() { - return async (config: ChatbotClientResolvedConfig) => - new DefaultIdentityProviderConfig({ - "aws.auth#sigv4": config.credentials, - }); - } } diff --git a/clients/client-chatbot/src/auth/httpAuthSchemeProvider.ts b/clients/client-chatbot/src/auth/httpAuthSchemeProvider.ts index 5a34ea695388..bb92cedfd8f5 100644 --- a/clients/client-chatbot/src/auth/httpAuthSchemeProvider.ts +++ b/clients/client-chatbot/src/auth/httpAuthSchemeProvider.ts @@ -95,13 +95,13 @@ export const defaultChatbotHttpAuthSchemeProvider: ChatbotHttpAuthSchemeProvider */ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ httpAuthSchemes?: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ httpAuthSchemeProvider?: ChatbotHttpAuthSchemeProvider; @@ -112,13 +112,13 @@ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { */ export interface HttpAuthSchemeResolvedConfig extends AwsSdkSigV4AuthResolvedConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ readonly httpAuthSchemes: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ readonly httpAuthSchemeProvider: ChatbotHttpAuthSchemeProvider; diff --git a/clients/client-chime-sdk-identity/src/ChimeSDKIdentityClient.ts b/clients/client-chime-sdk-identity/src/ChimeSDKIdentityClient.ts index cdf82f39afc4..199af1aff784 100644 --- a/clients/client-chime-sdk-identity/src/ChimeSDKIdentityClient.ts +++ b/clients/client-chime-sdk-identity/src/ChimeSDKIdentityClient.ts @@ -373,11 +373,11 @@ export interface ClientDefaults extends Partial<__SmithyConfiguration<__HttpHand */ export type ChimeSDKIdentityClientConfigType = Partial<__SmithyConfiguration<__HttpHandlerOptions>> & ClientDefaults & - RegionInputConfig & - EndpointInputConfig & - HostHeaderInputConfig & UserAgentInputConfig & RetryInputConfig & + RegionInputConfig & + HostHeaderInputConfig & + EndpointInputConfig & HttpAuthSchemeInputConfig & ClientInputEndpointParameters; /** @@ -393,11 +393,11 @@ export interface ChimeSDKIdentityClientConfig extends ChimeSDKIdentityClientConf export type ChimeSDKIdentityClientResolvedConfigType = __SmithyResolvedConfiguration<__HttpHandlerOptions> & Required & RuntimeExtensionsConfig & - RegionResolvedConfig & - EndpointResolvedConfig & - HostHeaderResolvedConfig & UserAgentResolvedConfig & RetryResolvedConfig & + RegionResolvedConfig & + HostHeaderResolvedConfig & + EndpointResolvedConfig & HttpAuthSchemeResolvedConfig & ClientResolvedEndpointParameters; /** @@ -428,25 +428,28 @@ export class ChimeSDKIdentityClient extends __Client< constructor(...[configuration]: __CheckOptionalClientConfig) { const _config_0 = __getRuntimeConfig(configuration || {}); const _config_1 = resolveClientEndpointParameters(_config_0); - const _config_2 = resolveRegionConfig(_config_1); - const _config_3 = resolveEndpointConfig(_config_2); - const _config_4 = resolveHostHeaderConfig(_config_3); - const _config_5 = resolveUserAgentConfig(_config_4); - const _config_6 = resolveRetryConfig(_config_5); + const _config_2 = resolveUserAgentConfig(_config_1); + const _config_3 = resolveRetryConfig(_config_2); + const _config_4 = resolveRegionConfig(_config_3); + const _config_5 = resolveHostHeaderConfig(_config_4); + const _config_6 = resolveEndpointConfig(_config_5); const _config_7 = resolveHttpAuthSchemeConfig(_config_6); const _config_8 = resolveRuntimeExtensions(_config_7, configuration?.extensions || []); super(_config_8); this.config = _config_8; - this.middlewareStack.use(getHostHeaderPlugin(this.config)); - this.middlewareStack.use(getLoggerPlugin(this.config)); - this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use(getUserAgentPlugin(this.config)); this.middlewareStack.use(getRetryPlugin(this.config)); this.middlewareStack.use(getContentLengthPlugin(this.config)); + this.middlewareStack.use(getHostHeaderPlugin(this.config)); + this.middlewareStack.use(getLoggerPlugin(this.config)); + this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use( getHttpAuthSchemeEndpointRuleSetPlugin(this.config, { - httpAuthSchemeParametersProvider: this.getDefaultHttpAuthSchemeParametersProvider(), - identityProviderConfigProvider: this.getIdentityProviderConfigProvider(), + httpAuthSchemeParametersProvider: defaultChimeSDKIdentityHttpAuthSchemeParametersProvider, + identityProviderConfigProvider: async (config: ChimeSDKIdentityClientResolvedConfig) => + new DefaultIdentityProviderConfig({ + "aws.auth#sigv4": config.credentials, + }), }) ); this.middlewareStack.use(getHttpSigningPlugin(this.config)); @@ -460,13 +463,4 @@ export class ChimeSDKIdentityClient extends __Client< destroy(): void { super.destroy(); } - private getDefaultHttpAuthSchemeParametersProvider() { - return defaultChimeSDKIdentityHttpAuthSchemeParametersProvider; - } - private getIdentityProviderConfigProvider() { - return async (config: ChimeSDKIdentityClientResolvedConfig) => - new DefaultIdentityProviderConfig({ - "aws.auth#sigv4": config.credentials, - }); - } } diff --git a/clients/client-chime-sdk-identity/src/auth/httpAuthSchemeProvider.ts b/clients/client-chime-sdk-identity/src/auth/httpAuthSchemeProvider.ts index 88fb728b7841..aa84763b4a02 100644 --- a/clients/client-chime-sdk-identity/src/auth/httpAuthSchemeProvider.ts +++ b/clients/client-chime-sdk-identity/src/auth/httpAuthSchemeProvider.ts @@ -98,13 +98,13 @@ export const defaultChimeSDKIdentityHttpAuthSchemeProvider: ChimeSDKIdentityHttp */ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ httpAuthSchemes?: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ httpAuthSchemeProvider?: ChimeSDKIdentityHttpAuthSchemeProvider; @@ -115,13 +115,13 @@ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { */ export interface HttpAuthSchemeResolvedConfig extends AwsSdkSigV4AuthResolvedConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ readonly httpAuthSchemes: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ readonly httpAuthSchemeProvider: ChimeSDKIdentityHttpAuthSchemeProvider; diff --git a/clients/client-chime-sdk-media-pipelines/src/ChimeSDKMediaPipelinesClient.ts b/clients/client-chime-sdk-media-pipelines/src/ChimeSDKMediaPipelinesClient.ts index 68e0dd5640f8..ce3823b3406c 100644 --- a/clients/client-chime-sdk-media-pipelines/src/ChimeSDKMediaPipelinesClient.ts +++ b/clients/client-chime-sdk-media-pipelines/src/ChimeSDKMediaPipelinesClient.ts @@ -385,11 +385,11 @@ export interface ClientDefaults extends Partial<__SmithyConfiguration<__HttpHand */ export type ChimeSDKMediaPipelinesClientConfigType = Partial<__SmithyConfiguration<__HttpHandlerOptions>> & ClientDefaults & - RegionInputConfig & - EndpointInputConfig & - HostHeaderInputConfig & UserAgentInputConfig & RetryInputConfig & + RegionInputConfig & + HostHeaderInputConfig & + EndpointInputConfig & HttpAuthSchemeInputConfig & ClientInputEndpointParameters; /** @@ -405,11 +405,11 @@ export interface ChimeSDKMediaPipelinesClientConfig extends ChimeSDKMediaPipelin export type ChimeSDKMediaPipelinesClientResolvedConfigType = __SmithyResolvedConfiguration<__HttpHandlerOptions> & Required & RuntimeExtensionsConfig & - RegionResolvedConfig & - EndpointResolvedConfig & - HostHeaderResolvedConfig & UserAgentResolvedConfig & RetryResolvedConfig & + RegionResolvedConfig & + HostHeaderResolvedConfig & + EndpointResolvedConfig & HttpAuthSchemeResolvedConfig & ClientResolvedEndpointParameters; /** @@ -438,25 +438,28 @@ export class ChimeSDKMediaPipelinesClient extends __Client< constructor(...[configuration]: __CheckOptionalClientConfig) { const _config_0 = __getRuntimeConfig(configuration || {}); const _config_1 = resolveClientEndpointParameters(_config_0); - const _config_2 = resolveRegionConfig(_config_1); - const _config_3 = resolveEndpointConfig(_config_2); - const _config_4 = resolveHostHeaderConfig(_config_3); - const _config_5 = resolveUserAgentConfig(_config_4); - const _config_6 = resolveRetryConfig(_config_5); + const _config_2 = resolveUserAgentConfig(_config_1); + const _config_3 = resolveRetryConfig(_config_2); + const _config_4 = resolveRegionConfig(_config_3); + const _config_5 = resolveHostHeaderConfig(_config_4); + const _config_6 = resolveEndpointConfig(_config_5); const _config_7 = resolveHttpAuthSchemeConfig(_config_6); const _config_8 = resolveRuntimeExtensions(_config_7, configuration?.extensions || []); super(_config_8); this.config = _config_8; - this.middlewareStack.use(getHostHeaderPlugin(this.config)); - this.middlewareStack.use(getLoggerPlugin(this.config)); - this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use(getUserAgentPlugin(this.config)); this.middlewareStack.use(getRetryPlugin(this.config)); this.middlewareStack.use(getContentLengthPlugin(this.config)); + this.middlewareStack.use(getHostHeaderPlugin(this.config)); + this.middlewareStack.use(getLoggerPlugin(this.config)); + this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use( getHttpAuthSchemeEndpointRuleSetPlugin(this.config, { - httpAuthSchemeParametersProvider: this.getDefaultHttpAuthSchemeParametersProvider(), - identityProviderConfigProvider: this.getIdentityProviderConfigProvider(), + httpAuthSchemeParametersProvider: defaultChimeSDKMediaPipelinesHttpAuthSchemeParametersProvider, + identityProviderConfigProvider: async (config: ChimeSDKMediaPipelinesClientResolvedConfig) => + new DefaultIdentityProviderConfig({ + "aws.auth#sigv4": config.credentials, + }), }) ); this.middlewareStack.use(getHttpSigningPlugin(this.config)); @@ -470,13 +473,4 @@ export class ChimeSDKMediaPipelinesClient extends __Client< destroy(): void { super.destroy(); } - private getDefaultHttpAuthSchemeParametersProvider() { - return defaultChimeSDKMediaPipelinesHttpAuthSchemeParametersProvider; - } - private getIdentityProviderConfigProvider() { - return async (config: ChimeSDKMediaPipelinesClientResolvedConfig) => - new DefaultIdentityProviderConfig({ - "aws.auth#sigv4": config.credentials, - }); - } } diff --git a/clients/client-chime-sdk-media-pipelines/src/auth/httpAuthSchemeProvider.ts b/clients/client-chime-sdk-media-pipelines/src/auth/httpAuthSchemeProvider.ts index 26cf9ac7fb1f..03e38e7cb27e 100644 --- a/clients/client-chime-sdk-media-pipelines/src/auth/httpAuthSchemeProvider.ts +++ b/clients/client-chime-sdk-media-pipelines/src/auth/httpAuthSchemeProvider.ts @@ -103,13 +103,13 @@ export const defaultChimeSDKMediaPipelinesHttpAuthSchemeProvider: ChimeSDKMediaP */ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ httpAuthSchemes?: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ httpAuthSchemeProvider?: ChimeSDKMediaPipelinesHttpAuthSchemeProvider; @@ -120,13 +120,13 @@ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { */ export interface HttpAuthSchemeResolvedConfig extends AwsSdkSigV4AuthResolvedConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ readonly httpAuthSchemes: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ readonly httpAuthSchemeProvider: ChimeSDKMediaPipelinesHttpAuthSchemeProvider; diff --git a/clients/client-chime-sdk-meetings/src/ChimeSDKMeetingsClient.ts b/clients/client-chime-sdk-meetings/src/ChimeSDKMeetingsClient.ts index 981ed2e10bbf..35bd51b8ca68 100644 --- a/clients/client-chime-sdk-meetings/src/ChimeSDKMeetingsClient.ts +++ b/clients/client-chime-sdk-meetings/src/ChimeSDKMeetingsClient.ts @@ -280,11 +280,11 @@ export interface ClientDefaults extends Partial<__SmithyConfiguration<__HttpHand */ export type ChimeSDKMeetingsClientConfigType = Partial<__SmithyConfiguration<__HttpHandlerOptions>> & ClientDefaults & - RegionInputConfig & - EndpointInputConfig & - HostHeaderInputConfig & UserAgentInputConfig & RetryInputConfig & + RegionInputConfig & + HostHeaderInputConfig & + EndpointInputConfig & HttpAuthSchemeInputConfig & ClientInputEndpointParameters; /** @@ -300,11 +300,11 @@ export interface ChimeSDKMeetingsClientConfig extends ChimeSDKMeetingsClientConf export type ChimeSDKMeetingsClientResolvedConfigType = __SmithyResolvedConfiguration<__HttpHandlerOptions> & Required & RuntimeExtensionsConfig & - RegionResolvedConfig & - EndpointResolvedConfig & - HostHeaderResolvedConfig & UserAgentResolvedConfig & RetryResolvedConfig & + RegionResolvedConfig & + HostHeaderResolvedConfig & + EndpointResolvedConfig & HttpAuthSchemeResolvedConfig & ClientResolvedEndpointParameters; /** @@ -334,25 +334,28 @@ export class ChimeSDKMeetingsClient extends __Client< constructor(...[configuration]: __CheckOptionalClientConfig) { const _config_0 = __getRuntimeConfig(configuration || {}); const _config_1 = resolveClientEndpointParameters(_config_0); - const _config_2 = resolveRegionConfig(_config_1); - const _config_3 = resolveEndpointConfig(_config_2); - const _config_4 = resolveHostHeaderConfig(_config_3); - const _config_5 = resolveUserAgentConfig(_config_4); - const _config_6 = resolveRetryConfig(_config_5); + const _config_2 = resolveUserAgentConfig(_config_1); + const _config_3 = resolveRetryConfig(_config_2); + const _config_4 = resolveRegionConfig(_config_3); + const _config_5 = resolveHostHeaderConfig(_config_4); + const _config_6 = resolveEndpointConfig(_config_5); const _config_7 = resolveHttpAuthSchemeConfig(_config_6); const _config_8 = resolveRuntimeExtensions(_config_7, configuration?.extensions || []); super(_config_8); this.config = _config_8; - this.middlewareStack.use(getHostHeaderPlugin(this.config)); - this.middlewareStack.use(getLoggerPlugin(this.config)); - this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use(getUserAgentPlugin(this.config)); this.middlewareStack.use(getRetryPlugin(this.config)); this.middlewareStack.use(getContentLengthPlugin(this.config)); + this.middlewareStack.use(getHostHeaderPlugin(this.config)); + this.middlewareStack.use(getLoggerPlugin(this.config)); + this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use( getHttpAuthSchemeEndpointRuleSetPlugin(this.config, { - httpAuthSchemeParametersProvider: this.getDefaultHttpAuthSchemeParametersProvider(), - identityProviderConfigProvider: this.getIdentityProviderConfigProvider(), + httpAuthSchemeParametersProvider: defaultChimeSDKMeetingsHttpAuthSchemeParametersProvider, + identityProviderConfigProvider: async (config: ChimeSDKMeetingsClientResolvedConfig) => + new DefaultIdentityProviderConfig({ + "aws.auth#sigv4": config.credentials, + }), }) ); this.middlewareStack.use(getHttpSigningPlugin(this.config)); @@ -366,13 +369,4 @@ export class ChimeSDKMeetingsClient extends __Client< destroy(): void { super.destroy(); } - private getDefaultHttpAuthSchemeParametersProvider() { - return defaultChimeSDKMeetingsHttpAuthSchemeParametersProvider; - } - private getIdentityProviderConfigProvider() { - return async (config: ChimeSDKMeetingsClientResolvedConfig) => - new DefaultIdentityProviderConfig({ - "aws.auth#sigv4": config.credentials, - }); - } } diff --git a/clients/client-chime-sdk-meetings/src/auth/httpAuthSchemeProvider.ts b/clients/client-chime-sdk-meetings/src/auth/httpAuthSchemeProvider.ts index 3b195a1ce1f9..f5e7fff7118b 100644 --- a/clients/client-chime-sdk-meetings/src/auth/httpAuthSchemeProvider.ts +++ b/clients/client-chime-sdk-meetings/src/auth/httpAuthSchemeProvider.ts @@ -98,13 +98,13 @@ export const defaultChimeSDKMeetingsHttpAuthSchemeProvider: ChimeSDKMeetingsHttp */ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ httpAuthSchemes?: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ httpAuthSchemeProvider?: ChimeSDKMeetingsHttpAuthSchemeProvider; @@ -115,13 +115,13 @@ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { */ export interface HttpAuthSchemeResolvedConfig extends AwsSdkSigV4AuthResolvedConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ readonly httpAuthSchemes: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ readonly httpAuthSchemeProvider: ChimeSDKMeetingsHttpAuthSchemeProvider; diff --git a/clients/client-chime-sdk-messaging/src/ChimeSDKMessagingClient.ts b/clients/client-chime-sdk-messaging/src/ChimeSDKMessagingClient.ts index 0cf2c9301679..8275a68831d4 100644 --- a/clients/client-chime-sdk-messaging/src/ChimeSDKMessagingClient.ts +++ b/clients/client-chime-sdk-messaging/src/ChimeSDKMessagingClient.ts @@ -460,11 +460,11 @@ export interface ClientDefaults extends Partial<__SmithyConfiguration<__HttpHand */ export type ChimeSDKMessagingClientConfigType = Partial<__SmithyConfiguration<__HttpHandlerOptions>> & ClientDefaults & - RegionInputConfig & - EndpointInputConfig & - HostHeaderInputConfig & UserAgentInputConfig & RetryInputConfig & + RegionInputConfig & + HostHeaderInputConfig & + EndpointInputConfig & HttpAuthSchemeInputConfig & ClientInputEndpointParameters; /** @@ -480,11 +480,11 @@ export interface ChimeSDKMessagingClientConfig extends ChimeSDKMessagingClientCo export type ChimeSDKMessagingClientResolvedConfigType = __SmithyResolvedConfiguration<__HttpHandlerOptions> & Required & RuntimeExtensionsConfig & - RegionResolvedConfig & - EndpointResolvedConfig & - HostHeaderResolvedConfig & UserAgentResolvedConfig & RetryResolvedConfig & + RegionResolvedConfig & + HostHeaderResolvedConfig & + EndpointResolvedConfig & HttpAuthSchemeResolvedConfig & ClientResolvedEndpointParameters; /** @@ -515,25 +515,28 @@ export class ChimeSDKMessagingClient extends __Client< constructor(...[configuration]: __CheckOptionalClientConfig) { const _config_0 = __getRuntimeConfig(configuration || {}); const _config_1 = resolveClientEndpointParameters(_config_0); - const _config_2 = resolveRegionConfig(_config_1); - const _config_3 = resolveEndpointConfig(_config_2); - const _config_4 = resolveHostHeaderConfig(_config_3); - const _config_5 = resolveUserAgentConfig(_config_4); - const _config_6 = resolveRetryConfig(_config_5); + const _config_2 = resolveUserAgentConfig(_config_1); + const _config_3 = resolveRetryConfig(_config_2); + const _config_4 = resolveRegionConfig(_config_3); + const _config_5 = resolveHostHeaderConfig(_config_4); + const _config_6 = resolveEndpointConfig(_config_5); const _config_7 = resolveHttpAuthSchemeConfig(_config_6); const _config_8 = resolveRuntimeExtensions(_config_7, configuration?.extensions || []); super(_config_8); this.config = _config_8; - this.middlewareStack.use(getHostHeaderPlugin(this.config)); - this.middlewareStack.use(getLoggerPlugin(this.config)); - this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use(getUserAgentPlugin(this.config)); this.middlewareStack.use(getRetryPlugin(this.config)); this.middlewareStack.use(getContentLengthPlugin(this.config)); + this.middlewareStack.use(getHostHeaderPlugin(this.config)); + this.middlewareStack.use(getLoggerPlugin(this.config)); + this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use( getHttpAuthSchemeEndpointRuleSetPlugin(this.config, { - httpAuthSchemeParametersProvider: this.getDefaultHttpAuthSchemeParametersProvider(), - identityProviderConfigProvider: this.getIdentityProviderConfigProvider(), + httpAuthSchemeParametersProvider: defaultChimeSDKMessagingHttpAuthSchemeParametersProvider, + identityProviderConfigProvider: async (config: ChimeSDKMessagingClientResolvedConfig) => + new DefaultIdentityProviderConfig({ + "aws.auth#sigv4": config.credentials, + }), }) ); this.middlewareStack.use(getHttpSigningPlugin(this.config)); @@ -547,13 +550,4 @@ export class ChimeSDKMessagingClient extends __Client< destroy(): void { super.destroy(); } - private getDefaultHttpAuthSchemeParametersProvider() { - return defaultChimeSDKMessagingHttpAuthSchemeParametersProvider; - } - private getIdentityProviderConfigProvider() { - return async (config: ChimeSDKMessagingClientResolvedConfig) => - new DefaultIdentityProviderConfig({ - "aws.auth#sigv4": config.credentials, - }); - } } diff --git a/clients/client-chime-sdk-messaging/src/auth/httpAuthSchemeProvider.ts b/clients/client-chime-sdk-messaging/src/auth/httpAuthSchemeProvider.ts index 6434168f98b3..210544e3e06f 100644 --- a/clients/client-chime-sdk-messaging/src/auth/httpAuthSchemeProvider.ts +++ b/clients/client-chime-sdk-messaging/src/auth/httpAuthSchemeProvider.ts @@ -98,13 +98,13 @@ export const defaultChimeSDKMessagingHttpAuthSchemeProvider: ChimeSDKMessagingHt */ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ httpAuthSchemes?: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ httpAuthSchemeProvider?: ChimeSDKMessagingHttpAuthSchemeProvider; @@ -115,13 +115,13 @@ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { */ export interface HttpAuthSchemeResolvedConfig extends AwsSdkSigV4AuthResolvedConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ readonly httpAuthSchemes: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ readonly httpAuthSchemeProvider: ChimeSDKMessagingHttpAuthSchemeProvider; diff --git a/clients/client-chime-sdk-voice/src/ChimeSDKVoiceClient.ts b/clients/client-chime-sdk-voice/src/ChimeSDKVoiceClient.ts index d55e92cc9276..0036e6a05371 100644 --- a/clients/client-chime-sdk-voice/src/ChimeSDKVoiceClient.ts +++ b/clients/client-chime-sdk-voice/src/ChimeSDKVoiceClient.ts @@ -697,11 +697,11 @@ export interface ClientDefaults extends Partial<__SmithyConfiguration<__HttpHand */ export type ChimeSDKVoiceClientConfigType = Partial<__SmithyConfiguration<__HttpHandlerOptions>> & ClientDefaults & - RegionInputConfig & - EndpointInputConfig & - HostHeaderInputConfig & UserAgentInputConfig & RetryInputConfig & + RegionInputConfig & + HostHeaderInputConfig & + EndpointInputConfig & HttpAuthSchemeInputConfig & ClientInputEndpointParameters; /** @@ -717,11 +717,11 @@ export interface ChimeSDKVoiceClientConfig extends ChimeSDKVoiceClientConfigType export type ChimeSDKVoiceClientResolvedConfigType = __SmithyResolvedConfiguration<__HttpHandlerOptions> & Required & RuntimeExtensionsConfig & - RegionResolvedConfig & - EndpointResolvedConfig & - HostHeaderResolvedConfig & UserAgentResolvedConfig & RetryResolvedConfig & + RegionResolvedConfig & + HostHeaderResolvedConfig & + EndpointResolvedConfig & HttpAuthSchemeResolvedConfig & ClientResolvedEndpointParameters; /** @@ -750,25 +750,28 @@ export class ChimeSDKVoiceClient extends __Client< constructor(...[configuration]: __CheckOptionalClientConfig) { const _config_0 = __getRuntimeConfig(configuration || {}); const _config_1 = resolveClientEndpointParameters(_config_0); - const _config_2 = resolveRegionConfig(_config_1); - const _config_3 = resolveEndpointConfig(_config_2); - const _config_4 = resolveHostHeaderConfig(_config_3); - const _config_5 = resolveUserAgentConfig(_config_4); - const _config_6 = resolveRetryConfig(_config_5); + const _config_2 = resolveUserAgentConfig(_config_1); + const _config_3 = resolveRetryConfig(_config_2); + const _config_4 = resolveRegionConfig(_config_3); + const _config_5 = resolveHostHeaderConfig(_config_4); + const _config_6 = resolveEndpointConfig(_config_5); const _config_7 = resolveHttpAuthSchemeConfig(_config_6); const _config_8 = resolveRuntimeExtensions(_config_7, configuration?.extensions || []); super(_config_8); this.config = _config_8; - this.middlewareStack.use(getHostHeaderPlugin(this.config)); - this.middlewareStack.use(getLoggerPlugin(this.config)); - this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use(getUserAgentPlugin(this.config)); this.middlewareStack.use(getRetryPlugin(this.config)); this.middlewareStack.use(getContentLengthPlugin(this.config)); + this.middlewareStack.use(getHostHeaderPlugin(this.config)); + this.middlewareStack.use(getLoggerPlugin(this.config)); + this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use( getHttpAuthSchemeEndpointRuleSetPlugin(this.config, { - httpAuthSchemeParametersProvider: this.getDefaultHttpAuthSchemeParametersProvider(), - identityProviderConfigProvider: this.getIdentityProviderConfigProvider(), + httpAuthSchemeParametersProvider: defaultChimeSDKVoiceHttpAuthSchemeParametersProvider, + identityProviderConfigProvider: async (config: ChimeSDKVoiceClientResolvedConfig) => + new DefaultIdentityProviderConfig({ + "aws.auth#sigv4": config.credentials, + }), }) ); this.middlewareStack.use(getHttpSigningPlugin(this.config)); @@ -782,13 +785,4 @@ export class ChimeSDKVoiceClient extends __Client< destroy(): void { super.destroy(); } - private getDefaultHttpAuthSchemeParametersProvider() { - return defaultChimeSDKVoiceHttpAuthSchemeParametersProvider; - } - private getIdentityProviderConfigProvider() { - return async (config: ChimeSDKVoiceClientResolvedConfig) => - new DefaultIdentityProviderConfig({ - "aws.auth#sigv4": config.credentials, - }); - } } diff --git a/clients/client-chime-sdk-voice/src/auth/httpAuthSchemeProvider.ts b/clients/client-chime-sdk-voice/src/auth/httpAuthSchemeProvider.ts index de607752d69f..0646ebb12e8e 100644 --- a/clients/client-chime-sdk-voice/src/auth/httpAuthSchemeProvider.ts +++ b/clients/client-chime-sdk-voice/src/auth/httpAuthSchemeProvider.ts @@ -96,13 +96,13 @@ export const defaultChimeSDKVoiceHttpAuthSchemeProvider: ChimeSDKVoiceHttpAuthSc */ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ httpAuthSchemes?: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ httpAuthSchemeProvider?: ChimeSDKVoiceHttpAuthSchemeProvider; @@ -113,13 +113,13 @@ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { */ export interface HttpAuthSchemeResolvedConfig extends AwsSdkSigV4AuthResolvedConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ readonly httpAuthSchemes: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ readonly httpAuthSchemeProvider: ChimeSDKVoiceHttpAuthSchemeProvider; diff --git a/clients/client-chime/src/ChimeClient.ts b/clients/client-chime/src/ChimeClient.ts index b5564c42a021..ec175cc2a965 100644 --- a/clients/client-chime/src/ChimeClient.ts +++ b/clients/client-chime/src/ChimeClient.ts @@ -1129,11 +1129,11 @@ export interface ClientDefaults extends Partial<__SmithyConfiguration<__HttpHand */ export type ChimeClientConfigType = Partial<__SmithyConfiguration<__HttpHandlerOptions>> & ClientDefaults & - RegionInputConfig & - EndpointInputConfig & - HostHeaderInputConfig & UserAgentInputConfig & RetryInputConfig & + RegionInputConfig & + HostHeaderInputConfig & + EndpointInputConfig & HttpAuthSchemeInputConfig & ClientInputEndpointParameters; /** @@ -1149,11 +1149,11 @@ export interface ChimeClientConfig extends ChimeClientConfigType {} export type ChimeClientResolvedConfigType = __SmithyResolvedConfiguration<__HttpHandlerOptions> & Required & RuntimeExtensionsConfig & - RegionResolvedConfig & - EndpointResolvedConfig & - HostHeaderResolvedConfig & UserAgentResolvedConfig & RetryResolvedConfig & + RegionResolvedConfig & + HostHeaderResolvedConfig & + EndpointResolvedConfig & HttpAuthSchemeResolvedConfig & ClientResolvedEndpointParameters; /** @@ -1225,25 +1225,28 @@ export class ChimeClient extends __Client< constructor(...[configuration]: __CheckOptionalClientConfig) { const _config_0 = __getRuntimeConfig(configuration || {}); const _config_1 = resolveClientEndpointParameters(_config_0); - const _config_2 = resolveRegionConfig(_config_1); - const _config_3 = resolveEndpointConfig(_config_2); - const _config_4 = resolveHostHeaderConfig(_config_3); - const _config_5 = resolveUserAgentConfig(_config_4); - const _config_6 = resolveRetryConfig(_config_5); + const _config_2 = resolveUserAgentConfig(_config_1); + const _config_3 = resolveRetryConfig(_config_2); + const _config_4 = resolveRegionConfig(_config_3); + const _config_5 = resolveHostHeaderConfig(_config_4); + const _config_6 = resolveEndpointConfig(_config_5); const _config_7 = resolveHttpAuthSchemeConfig(_config_6); const _config_8 = resolveRuntimeExtensions(_config_7, configuration?.extensions || []); super(_config_8); this.config = _config_8; - this.middlewareStack.use(getHostHeaderPlugin(this.config)); - this.middlewareStack.use(getLoggerPlugin(this.config)); - this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use(getUserAgentPlugin(this.config)); this.middlewareStack.use(getRetryPlugin(this.config)); this.middlewareStack.use(getContentLengthPlugin(this.config)); + this.middlewareStack.use(getHostHeaderPlugin(this.config)); + this.middlewareStack.use(getLoggerPlugin(this.config)); + this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use( getHttpAuthSchemeEndpointRuleSetPlugin(this.config, { - httpAuthSchemeParametersProvider: this.getDefaultHttpAuthSchemeParametersProvider(), - identityProviderConfigProvider: this.getIdentityProviderConfigProvider(), + httpAuthSchemeParametersProvider: defaultChimeHttpAuthSchemeParametersProvider, + identityProviderConfigProvider: async (config: ChimeClientResolvedConfig) => + new DefaultIdentityProviderConfig({ + "aws.auth#sigv4": config.credentials, + }), }) ); this.middlewareStack.use(getHttpSigningPlugin(this.config)); @@ -1257,13 +1260,4 @@ export class ChimeClient extends __Client< destroy(): void { super.destroy(); } - private getDefaultHttpAuthSchemeParametersProvider() { - return defaultChimeHttpAuthSchemeParametersProvider; - } - private getIdentityProviderConfigProvider() { - return async (config: ChimeClientResolvedConfig) => - new DefaultIdentityProviderConfig({ - "aws.auth#sigv4": config.credentials, - }); - } } diff --git a/clients/client-chime/src/auth/httpAuthSchemeProvider.ts b/clients/client-chime/src/auth/httpAuthSchemeProvider.ts index a3efaa058975..193dcfee728c 100644 --- a/clients/client-chime/src/auth/httpAuthSchemeProvider.ts +++ b/clients/client-chime/src/auth/httpAuthSchemeProvider.ts @@ -95,13 +95,13 @@ export const defaultChimeHttpAuthSchemeProvider: ChimeHttpAuthSchemeProvider = ( */ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ httpAuthSchemes?: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ httpAuthSchemeProvider?: ChimeHttpAuthSchemeProvider; @@ -112,13 +112,13 @@ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { */ export interface HttpAuthSchemeResolvedConfig extends AwsSdkSigV4AuthResolvedConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ readonly httpAuthSchemes: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ readonly httpAuthSchemeProvider: ChimeHttpAuthSchemeProvider; diff --git a/clients/client-cleanrooms/src/CleanRoomsClient.ts b/clients/client-cleanrooms/src/CleanRoomsClient.ts index fb9e98c7d1ef..f5520d4a60c2 100644 --- a/clients/client-cleanrooms/src/CleanRoomsClient.ts +++ b/clients/client-cleanrooms/src/CleanRoomsClient.ts @@ -637,11 +637,11 @@ export interface ClientDefaults extends Partial<__SmithyConfiguration<__HttpHand */ export type CleanRoomsClientConfigType = Partial<__SmithyConfiguration<__HttpHandlerOptions>> & ClientDefaults & - RegionInputConfig & - EndpointInputConfig & - HostHeaderInputConfig & UserAgentInputConfig & RetryInputConfig & + RegionInputConfig & + HostHeaderInputConfig & + EndpointInputConfig & HttpAuthSchemeInputConfig & ClientInputEndpointParameters; /** @@ -657,11 +657,11 @@ export interface CleanRoomsClientConfig extends CleanRoomsClientConfigType {} export type CleanRoomsClientResolvedConfigType = __SmithyResolvedConfiguration<__HttpHandlerOptions> & Required & RuntimeExtensionsConfig & - RegionResolvedConfig & - EndpointResolvedConfig & - HostHeaderResolvedConfig & UserAgentResolvedConfig & RetryResolvedConfig & + RegionResolvedConfig & + HostHeaderResolvedConfig & + EndpointResolvedConfig & HttpAuthSchemeResolvedConfig & ClientResolvedEndpointParameters; /** @@ -697,25 +697,28 @@ export class CleanRoomsClient extends __Client< constructor(...[configuration]: __CheckOptionalClientConfig) { const _config_0 = __getRuntimeConfig(configuration || {}); const _config_1 = resolveClientEndpointParameters(_config_0); - const _config_2 = resolveRegionConfig(_config_1); - const _config_3 = resolveEndpointConfig(_config_2); - const _config_4 = resolveHostHeaderConfig(_config_3); - const _config_5 = resolveUserAgentConfig(_config_4); - const _config_6 = resolveRetryConfig(_config_5); + const _config_2 = resolveUserAgentConfig(_config_1); + const _config_3 = resolveRetryConfig(_config_2); + const _config_4 = resolveRegionConfig(_config_3); + const _config_5 = resolveHostHeaderConfig(_config_4); + const _config_6 = resolveEndpointConfig(_config_5); const _config_7 = resolveHttpAuthSchemeConfig(_config_6); const _config_8 = resolveRuntimeExtensions(_config_7, configuration?.extensions || []); super(_config_8); this.config = _config_8; - this.middlewareStack.use(getHostHeaderPlugin(this.config)); - this.middlewareStack.use(getLoggerPlugin(this.config)); - this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use(getUserAgentPlugin(this.config)); this.middlewareStack.use(getRetryPlugin(this.config)); this.middlewareStack.use(getContentLengthPlugin(this.config)); + this.middlewareStack.use(getHostHeaderPlugin(this.config)); + this.middlewareStack.use(getLoggerPlugin(this.config)); + this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use( getHttpAuthSchemeEndpointRuleSetPlugin(this.config, { - httpAuthSchemeParametersProvider: this.getDefaultHttpAuthSchemeParametersProvider(), - identityProviderConfigProvider: this.getIdentityProviderConfigProvider(), + httpAuthSchemeParametersProvider: defaultCleanRoomsHttpAuthSchemeParametersProvider, + identityProviderConfigProvider: async (config: CleanRoomsClientResolvedConfig) => + new DefaultIdentityProviderConfig({ + "aws.auth#sigv4": config.credentials, + }), }) ); this.middlewareStack.use(getHttpSigningPlugin(this.config)); @@ -729,13 +732,4 @@ export class CleanRoomsClient extends __Client< destroy(): void { super.destroy(); } - private getDefaultHttpAuthSchemeParametersProvider() { - return defaultCleanRoomsHttpAuthSchemeParametersProvider; - } - private getIdentityProviderConfigProvider() { - return async (config: CleanRoomsClientResolvedConfig) => - new DefaultIdentityProviderConfig({ - "aws.auth#sigv4": config.credentials, - }); - } } diff --git a/clients/client-cleanrooms/src/auth/httpAuthSchemeProvider.ts b/clients/client-cleanrooms/src/auth/httpAuthSchemeProvider.ts index 78084ddaece3..77dcc80cc390 100644 --- a/clients/client-cleanrooms/src/auth/httpAuthSchemeProvider.ts +++ b/clients/client-cleanrooms/src/auth/httpAuthSchemeProvider.ts @@ -95,13 +95,13 @@ export const defaultCleanRoomsHttpAuthSchemeProvider: CleanRoomsHttpAuthSchemePr */ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ httpAuthSchemes?: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ httpAuthSchemeProvider?: CleanRoomsHttpAuthSchemeProvider; @@ -112,13 +112,13 @@ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { */ export interface HttpAuthSchemeResolvedConfig extends AwsSdkSigV4AuthResolvedConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ readonly httpAuthSchemes: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ readonly httpAuthSchemeProvider: CleanRoomsHttpAuthSchemeProvider; diff --git a/clients/client-cleanroomsml/src/CleanRoomsMLClient.ts b/clients/client-cleanroomsml/src/CleanRoomsMLClient.ts index b8286f0df020..52e5da0b3be0 100644 --- a/clients/client-cleanroomsml/src/CleanRoomsMLClient.ts +++ b/clients/client-cleanroomsml/src/CleanRoomsMLClient.ts @@ -346,11 +346,11 @@ export interface ClientDefaults extends Partial<__SmithyConfiguration<__HttpHand */ export type CleanRoomsMLClientConfigType = Partial<__SmithyConfiguration<__HttpHandlerOptions>> & ClientDefaults & - RegionInputConfig & - EndpointInputConfig & - HostHeaderInputConfig & UserAgentInputConfig & RetryInputConfig & + RegionInputConfig & + HostHeaderInputConfig & + EndpointInputConfig & HttpAuthSchemeInputConfig & ClientInputEndpointParameters; /** @@ -366,11 +366,11 @@ export interface CleanRoomsMLClientConfig extends CleanRoomsMLClientConfigType { export type CleanRoomsMLClientResolvedConfigType = __SmithyResolvedConfiguration<__HttpHandlerOptions> & Required & RuntimeExtensionsConfig & - RegionResolvedConfig & - EndpointResolvedConfig & - HostHeaderResolvedConfig & UserAgentResolvedConfig & RetryResolvedConfig & + RegionResolvedConfig & + HostHeaderResolvedConfig & + EndpointResolvedConfig & HttpAuthSchemeResolvedConfig & ClientResolvedEndpointParameters; /** @@ -403,25 +403,28 @@ export class CleanRoomsMLClient extends __Client< constructor(...[configuration]: __CheckOptionalClientConfig) { const _config_0 = __getRuntimeConfig(configuration || {}); const _config_1 = resolveClientEndpointParameters(_config_0); - const _config_2 = resolveRegionConfig(_config_1); - const _config_3 = resolveEndpointConfig(_config_2); - const _config_4 = resolveHostHeaderConfig(_config_3); - const _config_5 = resolveUserAgentConfig(_config_4); - const _config_6 = resolveRetryConfig(_config_5); + const _config_2 = resolveUserAgentConfig(_config_1); + const _config_3 = resolveRetryConfig(_config_2); + const _config_4 = resolveRegionConfig(_config_3); + const _config_5 = resolveHostHeaderConfig(_config_4); + const _config_6 = resolveEndpointConfig(_config_5); const _config_7 = resolveHttpAuthSchemeConfig(_config_6); const _config_8 = resolveRuntimeExtensions(_config_7, configuration?.extensions || []); super(_config_8); this.config = _config_8; - this.middlewareStack.use(getHostHeaderPlugin(this.config)); - this.middlewareStack.use(getLoggerPlugin(this.config)); - this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use(getUserAgentPlugin(this.config)); this.middlewareStack.use(getRetryPlugin(this.config)); this.middlewareStack.use(getContentLengthPlugin(this.config)); + this.middlewareStack.use(getHostHeaderPlugin(this.config)); + this.middlewareStack.use(getLoggerPlugin(this.config)); + this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use( getHttpAuthSchemeEndpointRuleSetPlugin(this.config, { - httpAuthSchemeParametersProvider: this.getDefaultHttpAuthSchemeParametersProvider(), - identityProviderConfigProvider: this.getIdentityProviderConfigProvider(), + httpAuthSchemeParametersProvider: defaultCleanRoomsMLHttpAuthSchemeParametersProvider, + identityProviderConfigProvider: async (config: CleanRoomsMLClientResolvedConfig) => + new DefaultIdentityProviderConfig({ + "aws.auth#sigv4": config.credentials, + }), }) ); this.middlewareStack.use(getHttpSigningPlugin(this.config)); @@ -435,13 +438,4 @@ export class CleanRoomsMLClient extends __Client< destroy(): void { super.destroy(); } - private getDefaultHttpAuthSchemeParametersProvider() { - return defaultCleanRoomsMLHttpAuthSchemeParametersProvider; - } - private getIdentityProviderConfigProvider() { - return async (config: CleanRoomsMLClientResolvedConfig) => - new DefaultIdentityProviderConfig({ - "aws.auth#sigv4": config.credentials, - }); - } } diff --git a/clients/client-cleanroomsml/src/auth/httpAuthSchemeProvider.ts b/clients/client-cleanroomsml/src/auth/httpAuthSchemeProvider.ts index 4acb7f5bfe77..4152e75ac9c5 100644 --- a/clients/client-cleanroomsml/src/auth/httpAuthSchemeProvider.ts +++ b/clients/client-cleanroomsml/src/auth/httpAuthSchemeProvider.ts @@ -96,13 +96,13 @@ export const defaultCleanRoomsMLHttpAuthSchemeProvider: CleanRoomsMLHttpAuthSche */ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ httpAuthSchemes?: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ httpAuthSchemeProvider?: CleanRoomsMLHttpAuthSchemeProvider; @@ -113,13 +113,13 @@ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { */ export interface HttpAuthSchemeResolvedConfig extends AwsSdkSigV4AuthResolvedConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ readonly httpAuthSchemes: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ readonly httpAuthSchemeProvider: CleanRoomsMLHttpAuthSchemeProvider; diff --git a/clients/client-cloud9/src/Cloud9Client.ts b/clients/client-cloud9/src/Cloud9Client.ts index b1ec49203538..83d41fc2ca3f 100644 --- a/clients/client-cloud9/src/Cloud9Client.ts +++ b/clients/client-cloud9/src/Cloud9Client.ts @@ -274,11 +274,11 @@ export interface ClientDefaults extends Partial<__SmithyConfiguration<__HttpHand */ export type Cloud9ClientConfigType = Partial<__SmithyConfiguration<__HttpHandlerOptions>> & ClientDefaults & - RegionInputConfig & - EndpointInputConfig & - HostHeaderInputConfig & UserAgentInputConfig & RetryInputConfig & + RegionInputConfig & + HostHeaderInputConfig & + EndpointInputConfig & HttpAuthSchemeInputConfig & ClientInputEndpointParameters; /** @@ -294,11 +294,11 @@ export interface Cloud9ClientConfig extends Cloud9ClientConfigType {} export type Cloud9ClientResolvedConfigType = __SmithyResolvedConfiguration<__HttpHandlerOptions> & Required & RuntimeExtensionsConfig & - RegionResolvedConfig & - EndpointResolvedConfig & - HostHeaderResolvedConfig & UserAgentResolvedConfig & RetryResolvedConfig & + RegionResolvedConfig & + HostHeaderResolvedConfig & + EndpointResolvedConfig & HttpAuthSchemeResolvedConfig & ClientResolvedEndpointParameters; /** @@ -392,25 +392,28 @@ export class Cloud9Client extends __Client< constructor(...[configuration]: __CheckOptionalClientConfig) { const _config_0 = __getRuntimeConfig(configuration || {}); const _config_1 = resolveClientEndpointParameters(_config_0); - const _config_2 = resolveRegionConfig(_config_1); - const _config_3 = resolveEndpointConfig(_config_2); - const _config_4 = resolveHostHeaderConfig(_config_3); - const _config_5 = resolveUserAgentConfig(_config_4); - const _config_6 = resolveRetryConfig(_config_5); + const _config_2 = resolveUserAgentConfig(_config_1); + const _config_3 = resolveRetryConfig(_config_2); + const _config_4 = resolveRegionConfig(_config_3); + const _config_5 = resolveHostHeaderConfig(_config_4); + const _config_6 = resolveEndpointConfig(_config_5); const _config_7 = resolveHttpAuthSchemeConfig(_config_6); const _config_8 = resolveRuntimeExtensions(_config_7, configuration?.extensions || []); super(_config_8); this.config = _config_8; - this.middlewareStack.use(getHostHeaderPlugin(this.config)); - this.middlewareStack.use(getLoggerPlugin(this.config)); - this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use(getUserAgentPlugin(this.config)); this.middlewareStack.use(getRetryPlugin(this.config)); this.middlewareStack.use(getContentLengthPlugin(this.config)); + this.middlewareStack.use(getHostHeaderPlugin(this.config)); + this.middlewareStack.use(getLoggerPlugin(this.config)); + this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use( getHttpAuthSchemeEndpointRuleSetPlugin(this.config, { - httpAuthSchemeParametersProvider: this.getDefaultHttpAuthSchemeParametersProvider(), - identityProviderConfigProvider: this.getIdentityProviderConfigProvider(), + httpAuthSchemeParametersProvider: defaultCloud9HttpAuthSchemeParametersProvider, + identityProviderConfigProvider: async (config: Cloud9ClientResolvedConfig) => + new DefaultIdentityProviderConfig({ + "aws.auth#sigv4": config.credentials, + }), }) ); this.middlewareStack.use(getHttpSigningPlugin(this.config)); @@ -424,13 +427,4 @@ export class Cloud9Client extends __Client< destroy(): void { super.destroy(); } - private getDefaultHttpAuthSchemeParametersProvider() { - return defaultCloud9HttpAuthSchemeParametersProvider; - } - private getIdentityProviderConfigProvider() { - return async (config: Cloud9ClientResolvedConfig) => - new DefaultIdentityProviderConfig({ - "aws.auth#sigv4": config.credentials, - }); - } } diff --git a/clients/client-cloud9/src/auth/httpAuthSchemeProvider.ts b/clients/client-cloud9/src/auth/httpAuthSchemeProvider.ts index da74b4ffca32..c17a07f8ec82 100644 --- a/clients/client-cloud9/src/auth/httpAuthSchemeProvider.ts +++ b/clients/client-cloud9/src/auth/httpAuthSchemeProvider.ts @@ -95,13 +95,13 @@ export const defaultCloud9HttpAuthSchemeProvider: Cloud9HttpAuthSchemeProvider = */ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ httpAuthSchemes?: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ httpAuthSchemeProvider?: Cloud9HttpAuthSchemeProvider; @@ -112,13 +112,13 @@ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { */ export interface HttpAuthSchemeResolvedConfig extends AwsSdkSigV4AuthResolvedConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ readonly httpAuthSchemes: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ readonly httpAuthSchemeProvider: Cloud9HttpAuthSchemeProvider; diff --git a/clients/client-cloudcontrol/src/CloudControlClient.ts b/clients/client-cloudcontrol/src/CloudControlClient.ts index 343ab405fdc4..974712fd8730 100644 --- a/clients/client-cloudcontrol/src/CloudControlClient.ts +++ b/clients/client-cloudcontrol/src/CloudControlClient.ts @@ -244,11 +244,11 @@ export interface ClientDefaults extends Partial<__SmithyConfiguration<__HttpHand */ export type CloudControlClientConfigType = Partial<__SmithyConfiguration<__HttpHandlerOptions>> & ClientDefaults & - RegionInputConfig & - EndpointInputConfig & - HostHeaderInputConfig & UserAgentInputConfig & RetryInputConfig & + RegionInputConfig & + HostHeaderInputConfig & + EndpointInputConfig & HttpAuthSchemeInputConfig & ClientInputEndpointParameters; /** @@ -264,11 +264,11 @@ export interface CloudControlClientConfig extends CloudControlClientConfigType { export type CloudControlClientResolvedConfigType = __SmithyResolvedConfiguration<__HttpHandlerOptions> & Required & RuntimeExtensionsConfig & - RegionResolvedConfig & - EndpointResolvedConfig & - HostHeaderResolvedConfig & UserAgentResolvedConfig & RetryResolvedConfig & + RegionResolvedConfig & + HostHeaderResolvedConfig & + EndpointResolvedConfig & HttpAuthSchemeResolvedConfig & ClientResolvedEndpointParameters; /** @@ -297,25 +297,28 @@ export class CloudControlClient extends __Client< constructor(...[configuration]: __CheckOptionalClientConfig) { const _config_0 = __getRuntimeConfig(configuration || {}); const _config_1 = resolveClientEndpointParameters(_config_0); - const _config_2 = resolveRegionConfig(_config_1); - const _config_3 = resolveEndpointConfig(_config_2); - const _config_4 = resolveHostHeaderConfig(_config_3); - const _config_5 = resolveUserAgentConfig(_config_4); - const _config_6 = resolveRetryConfig(_config_5); + const _config_2 = resolveUserAgentConfig(_config_1); + const _config_3 = resolveRetryConfig(_config_2); + const _config_4 = resolveRegionConfig(_config_3); + const _config_5 = resolveHostHeaderConfig(_config_4); + const _config_6 = resolveEndpointConfig(_config_5); const _config_7 = resolveHttpAuthSchemeConfig(_config_6); const _config_8 = resolveRuntimeExtensions(_config_7, configuration?.extensions || []); super(_config_8); this.config = _config_8; - this.middlewareStack.use(getHostHeaderPlugin(this.config)); - this.middlewareStack.use(getLoggerPlugin(this.config)); - this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use(getUserAgentPlugin(this.config)); this.middlewareStack.use(getRetryPlugin(this.config)); this.middlewareStack.use(getContentLengthPlugin(this.config)); + this.middlewareStack.use(getHostHeaderPlugin(this.config)); + this.middlewareStack.use(getLoggerPlugin(this.config)); + this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use( getHttpAuthSchemeEndpointRuleSetPlugin(this.config, { - httpAuthSchemeParametersProvider: this.getDefaultHttpAuthSchemeParametersProvider(), - identityProviderConfigProvider: this.getIdentityProviderConfigProvider(), + httpAuthSchemeParametersProvider: defaultCloudControlHttpAuthSchemeParametersProvider, + identityProviderConfigProvider: async (config: CloudControlClientResolvedConfig) => + new DefaultIdentityProviderConfig({ + "aws.auth#sigv4": config.credentials, + }), }) ); this.middlewareStack.use(getHttpSigningPlugin(this.config)); @@ -329,13 +332,4 @@ export class CloudControlClient extends __Client< destroy(): void { super.destroy(); } - private getDefaultHttpAuthSchemeParametersProvider() { - return defaultCloudControlHttpAuthSchemeParametersProvider; - } - private getIdentityProviderConfigProvider() { - return async (config: CloudControlClientResolvedConfig) => - new DefaultIdentityProviderConfig({ - "aws.auth#sigv4": config.credentials, - }); - } } diff --git a/clients/client-cloudcontrol/src/auth/httpAuthSchemeProvider.ts b/clients/client-cloudcontrol/src/auth/httpAuthSchemeProvider.ts index d52a0bf43043..f528ae98ae9c 100644 --- a/clients/client-cloudcontrol/src/auth/httpAuthSchemeProvider.ts +++ b/clients/client-cloudcontrol/src/auth/httpAuthSchemeProvider.ts @@ -96,13 +96,13 @@ export const defaultCloudControlHttpAuthSchemeProvider: CloudControlHttpAuthSche */ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ httpAuthSchemes?: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ httpAuthSchemeProvider?: CloudControlHttpAuthSchemeProvider; @@ -113,13 +113,13 @@ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { */ export interface HttpAuthSchemeResolvedConfig extends AwsSdkSigV4AuthResolvedConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ readonly httpAuthSchemes: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ readonly httpAuthSchemeProvider: CloudControlHttpAuthSchemeProvider; diff --git a/clients/client-clouddirectory/src/CloudDirectoryClient.ts b/clients/client-clouddirectory/src/CloudDirectoryClient.ts index 00ad5262e694..6e6f5ec8569e 100644 --- a/clients/client-clouddirectory/src/CloudDirectoryClient.ts +++ b/clients/client-clouddirectory/src/CloudDirectoryClient.ts @@ -487,11 +487,11 @@ export interface ClientDefaults extends Partial<__SmithyConfiguration<__HttpHand */ export type CloudDirectoryClientConfigType = Partial<__SmithyConfiguration<__HttpHandlerOptions>> & ClientDefaults & - RegionInputConfig & - EndpointInputConfig & - HostHeaderInputConfig & UserAgentInputConfig & RetryInputConfig & + RegionInputConfig & + HostHeaderInputConfig & + EndpointInputConfig & HttpAuthSchemeInputConfig & ClientInputEndpointParameters; /** @@ -507,11 +507,11 @@ export interface CloudDirectoryClientConfig extends CloudDirectoryClientConfigTy export type CloudDirectoryClientResolvedConfigType = __SmithyResolvedConfiguration<__HttpHandlerOptions> & Required & RuntimeExtensionsConfig & - RegionResolvedConfig & - EndpointResolvedConfig & - HostHeaderResolvedConfig & UserAgentResolvedConfig & RetryResolvedConfig & + RegionResolvedConfig & + HostHeaderResolvedConfig & + EndpointResolvedConfig & HttpAuthSchemeResolvedConfig & ClientResolvedEndpointParameters; /** @@ -544,25 +544,28 @@ export class CloudDirectoryClient extends __Client< constructor(...[configuration]: __CheckOptionalClientConfig) { const _config_0 = __getRuntimeConfig(configuration || {}); const _config_1 = resolveClientEndpointParameters(_config_0); - const _config_2 = resolveRegionConfig(_config_1); - const _config_3 = resolveEndpointConfig(_config_2); - const _config_4 = resolveHostHeaderConfig(_config_3); - const _config_5 = resolveUserAgentConfig(_config_4); - const _config_6 = resolveRetryConfig(_config_5); + const _config_2 = resolveUserAgentConfig(_config_1); + const _config_3 = resolveRetryConfig(_config_2); + const _config_4 = resolveRegionConfig(_config_3); + const _config_5 = resolveHostHeaderConfig(_config_4); + const _config_6 = resolveEndpointConfig(_config_5); const _config_7 = resolveHttpAuthSchemeConfig(_config_6); const _config_8 = resolveRuntimeExtensions(_config_7, configuration?.extensions || []); super(_config_8); this.config = _config_8; - this.middlewareStack.use(getHostHeaderPlugin(this.config)); - this.middlewareStack.use(getLoggerPlugin(this.config)); - this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use(getUserAgentPlugin(this.config)); this.middlewareStack.use(getRetryPlugin(this.config)); this.middlewareStack.use(getContentLengthPlugin(this.config)); + this.middlewareStack.use(getHostHeaderPlugin(this.config)); + this.middlewareStack.use(getLoggerPlugin(this.config)); + this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use( getHttpAuthSchemeEndpointRuleSetPlugin(this.config, { - httpAuthSchemeParametersProvider: this.getDefaultHttpAuthSchemeParametersProvider(), - identityProviderConfigProvider: this.getIdentityProviderConfigProvider(), + httpAuthSchemeParametersProvider: defaultCloudDirectoryHttpAuthSchemeParametersProvider, + identityProviderConfigProvider: async (config: CloudDirectoryClientResolvedConfig) => + new DefaultIdentityProviderConfig({ + "aws.auth#sigv4": config.credentials, + }), }) ); this.middlewareStack.use(getHttpSigningPlugin(this.config)); @@ -576,13 +579,4 @@ export class CloudDirectoryClient extends __Client< destroy(): void { super.destroy(); } - private getDefaultHttpAuthSchemeParametersProvider() { - return defaultCloudDirectoryHttpAuthSchemeParametersProvider; - } - private getIdentityProviderConfigProvider() { - return async (config: CloudDirectoryClientResolvedConfig) => - new DefaultIdentityProviderConfig({ - "aws.auth#sigv4": config.credentials, - }); - } } diff --git a/clients/client-clouddirectory/src/auth/httpAuthSchemeProvider.ts b/clients/client-clouddirectory/src/auth/httpAuthSchemeProvider.ts index 2ccf533a9ac8..135be5d9807b 100644 --- a/clients/client-clouddirectory/src/auth/httpAuthSchemeProvider.ts +++ b/clients/client-clouddirectory/src/auth/httpAuthSchemeProvider.ts @@ -96,13 +96,13 @@ export const defaultCloudDirectoryHttpAuthSchemeProvider: CloudDirectoryHttpAuth */ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ httpAuthSchemes?: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ httpAuthSchemeProvider?: CloudDirectoryHttpAuthSchemeProvider; @@ -113,13 +113,13 @@ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { */ export interface HttpAuthSchemeResolvedConfig extends AwsSdkSigV4AuthResolvedConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ readonly httpAuthSchemes: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ readonly httpAuthSchemeProvider: CloudDirectoryHttpAuthSchemeProvider; diff --git a/clients/client-cloudformation/src/CloudFormationClient.ts b/clients/client-cloudformation/src/CloudFormationClient.ts index 0d43ab2ffefd..ceae031c1d38 100644 --- a/clients/client-cloudformation/src/CloudFormationClient.ts +++ b/clients/client-cloudformation/src/CloudFormationClient.ts @@ -580,11 +580,11 @@ export interface ClientDefaults extends Partial<__SmithyConfiguration<__HttpHand */ export type CloudFormationClientConfigType = Partial<__SmithyConfiguration<__HttpHandlerOptions>> & ClientDefaults & - RegionInputConfig & - EndpointInputConfig & - HostHeaderInputConfig & UserAgentInputConfig & RetryInputConfig & + RegionInputConfig & + HostHeaderInputConfig & + EndpointInputConfig & HttpAuthSchemeInputConfig & ClientInputEndpointParameters; /** @@ -600,11 +600,11 @@ export interface CloudFormationClientConfig extends CloudFormationClientConfigTy export type CloudFormationClientResolvedConfigType = __SmithyResolvedConfiguration<__HttpHandlerOptions> & Required & RuntimeExtensionsConfig & - RegionResolvedConfig & - EndpointResolvedConfig & - HostHeaderResolvedConfig & UserAgentResolvedConfig & RetryResolvedConfig & + RegionResolvedConfig & + HostHeaderResolvedConfig & + EndpointResolvedConfig & HttpAuthSchemeResolvedConfig & ClientResolvedEndpointParameters; /** @@ -643,25 +643,28 @@ export class CloudFormationClient extends __Client< constructor(...[configuration]: __CheckOptionalClientConfig) { const _config_0 = __getRuntimeConfig(configuration || {}); const _config_1 = resolveClientEndpointParameters(_config_0); - const _config_2 = resolveRegionConfig(_config_1); - const _config_3 = resolveEndpointConfig(_config_2); - const _config_4 = resolveHostHeaderConfig(_config_3); - const _config_5 = resolveUserAgentConfig(_config_4); - const _config_6 = resolveRetryConfig(_config_5); + const _config_2 = resolveUserAgentConfig(_config_1); + const _config_3 = resolveRetryConfig(_config_2); + const _config_4 = resolveRegionConfig(_config_3); + const _config_5 = resolveHostHeaderConfig(_config_4); + const _config_6 = resolveEndpointConfig(_config_5); const _config_7 = resolveHttpAuthSchemeConfig(_config_6); const _config_8 = resolveRuntimeExtensions(_config_7, configuration?.extensions || []); super(_config_8); this.config = _config_8; - this.middlewareStack.use(getHostHeaderPlugin(this.config)); - this.middlewareStack.use(getLoggerPlugin(this.config)); - this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use(getUserAgentPlugin(this.config)); this.middlewareStack.use(getRetryPlugin(this.config)); this.middlewareStack.use(getContentLengthPlugin(this.config)); + this.middlewareStack.use(getHostHeaderPlugin(this.config)); + this.middlewareStack.use(getLoggerPlugin(this.config)); + this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use( getHttpAuthSchemeEndpointRuleSetPlugin(this.config, { - httpAuthSchemeParametersProvider: this.getDefaultHttpAuthSchemeParametersProvider(), - identityProviderConfigProvider: this.getIdentityProviderConfigProvider(), + httpAuthSchemeParametersProvider: defaultCloudFormationHttpAuthSchemeParametersProvider, + identityProviderConfigProvider: async (config: CloudFormationClientResolvedConfig) => + new DefaultIdentityProviderConfig({ + "aws.auth#sigv4": config.credentials, + }), }) ); this.middlewareStack.use(getHttpSigningPlugin(this.config)); @@ -675,13 +678,4 @@ export class CloudFormationClient extends __Client< destroy(): void { super.destroy(); } - private getDefaultHttpAuthSchemeParametersProvider() { - return defaultCloudFormationHttpAuthSchemeParametersProvider; - } - private getIdentityProviderConfigProvider() { - return async (config: CloudFormationClientResolvedConfig) => - new DefaultIdentityProviderConfig({ - "aws.auth#sigv4": config.credentials, - }); - } } diff --git a/clients/client-cloudformation/src/auth/httpAuthSchemeProvider.ts b/clients/client-cloudformation/src/auth/httpAuthSchemeProvider.ts index b130f0babf2b..9cd8503344ca 100644 --- a/clients/client-cloudformation/src/auth/httpAuthSchemeProvider.ts +++ b/clients/client-cloudformation/src/auth/httpAuthSchemeProvider.ts @@ -96,13 +96,13 @@ export const defaultCloudFormationHttpAuthSchemeProvider: CloudFormationHttpAuth */ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ httpAuthSchemes?: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ httpAuthSchemeProvider?: CloudFormationHttpAuthSchemeProvider; @@ -113,13 +113,13 @@ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { */ export interface HttpAuthSchemeResolvedConfig extends AwsSdkSigV4AuthResolvedConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ readonly httpAuthSchemes: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ readonly httpAuthSchemeProvider: CloudFormationHttpAuthSchemeProvider; diff --git a/clients/client-cloudfront-keyvaluestore/src/CloudFrontKeyValueStoreClient.ts b/clients/client-cloudfront-keyvaluestore/src/CloudFrontKeyValueStoreClient.ts index 2ce584ff96ce..f2015d344bf9 100644 --- a/clients/client-cloudfront-keyvaluestore/src/CloudFrontKeyValueStoreClient.ts +++ b/clients/client-cloudfront-keyvaluestore/src/CloudFrontKeyValueStoreClient.ts @@ -182,16 +182,16 @@ export interface ClientDefaults extends Partial<__SmithyConfiguration<__HttpHand region?: string | __Provider; /** - * Default credentials provider; Not available in browser runtime. + * The provider populating default tracking information to be sent with `user-agent`, `x-amz-user-agent` header * @internal */ - credentialDefaultProvider?: (input: any) => __Provider<__Credentials>; + defaultUserAgentProvider?: Provider<__UserAgent>; /** - * The provider populating default tracking information to be sent with `user-agent`, `x-amz-user-agent` header + * Default credentials provider; Not available in browser runtime. * @internal */ - defaultUserAgentProvider?: Provider<__UserAgent>; + credentialDefaultProvider?: (input: any) => __Provider<__Credentials>; /** * Value for how many times a request will be made at most in case of retry. @@ -226,12 +226,12 @@ export interface ClientDefaults extends Partial<__SmithyConfiguration<__HttpHand */ export type CloudFrontKeyValueStoreClientConfigType = Partial<__SmithyConfiguration<__HttpHandlerOptions>> & ClientDefaults & + UserAgentInputConfig & + RetryInputConfig & RegionInputConfig & - EndpointInputConfig & HostHeaderInputConfig & + EndpointInputConfig & AwsAuthInputConfig & - UserAgentInputConfig & - RetryInputConfig & ClientInputEndpointParameters; /** * @public @@ -246,12 +246,12 @@ export interface CloudFrontKeyValueStoreClientConfig extends CloudFrontKeyValueS export type CloudFrontKeyValueStoreClientResolvedConfigType = __SmithyResolvedConfiguration<__HttpHandlerOptions> & Required & RuntimeExtensionsConfig & + UserAgentResolvedConfig & + RetryResolvedConfig & RegionResolvedConfig & - EndpointResolvedConfig & HostHeaderResolvedConfig & + EndpointResolvedConfig & AwsAuthResolvedConfig & - UserAgentResolvedConfig & - RetryResolvedConfig & ClientResolvedEndpointParameters; /** * @public @@ -278,22 +278,22 @@ export class CloudFrontKeyValueStoreClient extends __Client< constructor(...[configuration]: __CheckOptionalClientConfig) { const _config_0 = __getRuntimeConfig(configuration || {}); const _config_1 = resolveClientEndpointParameters(_config_0); - const _config_2 = resolveRegionConfig(_config_1); - const _config_3 = resolveEndpointConfig(_config_2); - const _config_4 = resolveHostHeaderConfig(_config_3); - const _config_5 = resolveAwsAuthConfig(_config_4); - const _config_6 = resolveUserAgentConfig(_config_5); - const _config_7 = resolveRetryConfig(_config_6); + const _config_2 = resolveUserAgentConfig(_config_1); + const _config_3 = resolveRetryConfig(_config_2); + const _config_4 = resolveRegionConfig(_config_3); + const _config_5 = resolveHostHeaderConfig(_config_4); + const _config_6 = resolveEndpointConfig(_config_5); + const _config_7 = resolveAwsAuthConfig(_config_6); const _config_8 = resolveRuntimeExtensions(_config_7, configuration?.extensions || []); super(_config_8); this.config = _config_8; + this.middlewareStack.use(getUserAgentPlugin(this.config)); + this.middlewareStack.use(getRetryPlugin(this.config)); + this.middlewareStack.use(getContentLengthPlugin(this.config)); this.middlewareStack.use(getHostHeaderPlugin(this.config)); this.middlewareStack.use(getLoggerPlugin(this.config)); this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use(getAwsAuthPlugin(this.config)); - this.middlewareStack.use(getUserAgentPlugin(this.config)); - this.middlewareStack.use(getRetryPlugin(this.config)); - this.middlewareStack.use(getContentLengthPlugin(this.config)); } /** diff --git a/clients/client-cloudfront/src/CloudFrontClient.ts b/clients/client-cloudfront/src/CloudFrontClient.ts index aa72d8a15699..f3be4f8a4acf 100644 --- a/clients/client-cloudfront/src/CloudFrontClient.ts +++ b/clients/client-cloudfront/src/CloudFrontClient.ts @@ -763,11 +763,11 @@ export interface ClientDefaults extends Partial<__SmithyConfiguration<__HttpHand */ export type CloudFrontClientConfigType = Partial<__SmithyConfiguration<__HttpHandlerOptions>> & ClientDefaults & - RegionInputConfig & - EndpointInputConfig & - HostHeaderInputConfig & UserAgentInputConfig & RetryInputConfig & + RegionInputConfig & + HostHeaderInputConfig & + EndpointInputConfig & HttpAuthSchemeInputConfig & ClientInputEndpointParameters; /** @@ -783,11 +783,11 @@ export interface CloudFrontClientConfig extends CloudFrontClientConfigType {} export type CloudFrontClientResolvedConfigType = __SmithyResolvedConfiguration<__HttpHandlerOptions> & Required & RuntimeExtensionsConfig & - RegionResolvedConfig & - EndpointResolvedConfig & - HostHeaderResolvedConfig & UserAgentResolvedConfig & RetryResolvedConfig & + RegionResolvedConfig & + HostHeaderResolvedConfig & + EndpointResolvedConfig & HttpAuthSchemeResolvedConfig & ClientResolvedEndpointParameters; /** @@ -819,25 +819,28 @@ export class CloudFrontClient extends __Client< constructor(...[configuration]: __CheckOptionalClientConfig) { const _config_0 = __getRuntimeConfig(configuration || {}); const _config_1 = resolveClientEndpointParameters(_config_0); - const _config_2 = resolveRegionConfig(_config_1); - const _config_3 = resolveEndpointConfig(_config_2); - const _config_4 = resolveHostHeaderConfig(_config_3); - const _config_5 = resolveUserAgentConfig(_config_4); - const _config_6 = resolveRetryConfig(_config_5); + const _config_2 = resolveUserAgentConfig(_config_1); + const _config_3 = resolveRetryConfig(_config_2); + const _config_4 = resolveRegionConfig(_config_3); + const _config_5 = resolveHostHeaderConfig(_config_4); + const _config_6 = resolveEndpointConfig(_config_5); const _config_7 = resolveHttpAuthSchemeConfig(_config_6); const _config_8 = resolveRuntimeExtensions(_config_7, configuration?.extensions || []); super(_config_8); this.config = _config_8; - this.middlewareStack.use(getHostHeaderPlugin(this.config)); - this.middlewareStack.use(getLoggerPlugin(this.config)); - this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use(getUserAgentPlugin(this.config)); this.middlewareStack.use(getRetryPlugin(this.config)); this.middlewareStack.use(getContentLengthPlugin(this.config)); + this.middlewareStack.use(getHostHeaderPlugin(this.config)); + this.middlewareStack.use(getLoggerPlugin(this.config)); + this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use( getHttpAuthSchemeEndpointRuleSetPlugin(this.config, { - httpAuthSchemeParametersProvider: this.getDefaultHttpAuthSchemeParametersProvider(), - identityProviderConfigProvider: this.getIdentityProviderConfigProvider(), + httpAuthSchemeParametersProvider: defaultCloudFrontHttpAuthSchemeParametersProvider, + identityProviderConfigProvider: async (config: CloudFrontClientResolvedConfig) => + new DefaultIdentityProviderConfig({ + "aws.auth#sigv4": config.credentials, + }), }) ); this.middlewareStack.use(getHttpSigningPlugin(this.config)); @@ -851,13 +854,4 @@ export class CloudFrontClient extends __Client< destroy(): void { super.destroy(); } - private getDefaultHttpAuthSchemeParametersProvider() { - return defaultCloudFrontHttpAuthSchemeParametersProvider; - } - private getIdentityProviderConfigProvider() { - return async (config: CloudFrontClientResolvedConfig) => - new DefaultIdentityProviderConfig({ - "aws.auth#sigv4": config.credentials, - }); - } } diff --git a/clients/client-cloudfront/src/auth/httpAuthSchemeProvider.ts b/clients/client-cloudfront/src/auth/httpAuthSchemeProvider.ts index 3175c164daf4..d0aabefaa6aa 100644 --- a/clients/client-cloudfront/src/auth/httpAuthSchemeProvider.ts +++ b/clients/client-cloudfront/src/auth/httpAuthSchemeProvider.ts @@ -95,13 +95,13 @@ export const defaultCloudFrontHttpAuthSchemeProvider: CloudFrontHttpAuthSchemePr */ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ httpAuthSchemes?: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ httpAuthSchemeProvider?: CloudFrontHttpAuthSchemeProvider; @@ -112,13 +112,13 @@ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { */ export interface HttpAuthSchemeResolvedConfig extends AwsSdkSigV4AuthResolvedConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ readonly httpAuthSchemes: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ readonly httpAuthSchemeProvider: CloudFrontHttpAuthSchemeProvider; diff --git a/clients/client-cloudhsm-v2/src/CloudHSMV2Client.ts b/clients/client-cloudhsm-v2/src/CloudHSMV2Client.ts index e06847d344d6..70a135608b85 100644 --- a/clients/client-cloudhsm-v2/src/CloudHSMV2Client.ts +++ b/clients/client-cloudhsm-v2/src/CloudHSMV2Client.ts @@ -271,11 +271,11 @@ export interface ClientDefaults extends Partial<__SmithyConfiguration<__HttpHand */ export type CloudHSMV2ClientConfigType = Partial<__SmithyConfiguration<__HttpHandlerOptions>> & ClientDefaults & - RegionInputConfig & - EndpointInputConfig & - HostHeaderInputConfig & UserAgentInputConfig & RetryInputConfig & + RegionInputConfig & + HostHeaderInputConfig & + EndpointInputConfig & HttpAuthSchemeInputConfig & ClientInputEndpointParameters; /** @@ -291,11 +291,11 @@ export interface CloudHSMV2ClientConfig extends CloudHSMV2ClientConfigType {} export type CloudHSMV2ClientResolvedConfigType = __SmithyResolvedConfiguration<__HttpHandlerOptions> & Required & RuntimeExtensionsConfig & - RegionResolvedConfig & - EndpointResolvedConfig & - HostHeaderResolvedConfig & UserAgentResolvedConfig & RetryResolvedConfig & + RegionResolvedConfig & + HostHeaderResolvedConfig & + EndpointResolvedConfig & HttpAuthSchemeResolvedConfig & ClientResolvedEndpointParameters; /** @@ -324,25 +324,28 @@ export class CloudHSMV2Client extends __Client< constructor(...[configuration]: __CheckOptionalClientConfig) { const _config_0 = __getRuntimeConfig(configuration || {}); const _config_1 = resolveClientEndpointParameters(_config_0); - const _config_2 = resolveRegionConfig(_config_1); - const _config_3 = resolveEndpointConfig(_config_2); - const _config_4 = resolveHostHeaderConfig(_config_3); - const _config_5 = resolveUserAgentConfig(_config_4); - const _config_6 = resolveRetryConfig(_config_5); + const _config_2 = resolveUserAgentConfig(_config_1); + const _config_3 = resolveRetryConfig(_config_2); + const _config_4 = resolveRegionConfig(_config_3); + const _config_5 = resolveHostHeaderConfig(_config_4); + const _config_6 = resolveEndpointConfig(_config_5); const _config_7 = resolveHttpAuthSchemeConfig(_config_6); const _config_8 = resolveRuntimeExtensions(_config_7, configuration?.extensions || []); super(_config_8); this.config = _config_8; - this.middlewareStack.use(getHostHeaderPlugin(this.config)); - this.middlewareStack.use(getLoggerPlugin(this.config)); - this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use(getUserAgentPlugin(this.config)); this.middlewareStack.use(getRetryPlugin(this.config)); this.middlewareStack.use(getContentLengthPlugin(this.config)); + this.middlewareStack.use(getHostHeaderPlugin(this.config)); + this.middlewareStack.use(getLoggerPlugin(this.config)); + this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use( getHttpAuthSchemeEndpointRuleSetPlugin(this.config, { - httpAuthSchemeParametersProvider: this.getDefaultHttpAuthSchemeParametersProvider(), - identityProviderConfigProvider: this.getIdentityProviderConfigProvider(), + httpAuthSchemeParametersProvider: defaultCloudHSMV2HttpAuthSchemeParametersProvider, + identityProviderConfigProvider: async (config: CloudHSMV2ClientResolvedConfig) => + new DefaultIdentityProviderConfig({ + "aws.auth#sigv4": config.credentials, + }), }) ); this.middlewareStack.use(getHttpSigningPlugin(this.config)); @@ -356,13 +359,4 @@ export class CloudHSMV2Client extends __Client< destroy(): void { super.destroy(); } - private getDefaultHttpAuthSchemeParametersProvider() { - return defaultCloudHSMV2HttpAuthSchemeParametersProvider; - } - private getIdentityProviderConfigProvider() { - return async (config: CloudHSMV2ClientResolvedConfig) => - new DefaultIdentityProviderConfig({ - "aws.auth#sigv4": config.credentials, - }); - } } diff --git a/clients/client-cloudhsm-v2/src/auth/httpAuthSchemeProvider.ts b/clients/client-cloudhsm-v2/src/auth/httpAuthSchemeProvider.ts index 930cbf4b1550..5e17f6dfec7a 100644 --- a/clients/client-cloudhsm-v2/src/auth/httpAuthSchemeProvider.ts +++ b/clients/client-cloudhsm-v2/src/auth/httpAuthSchemeProvider.ts @@ -95,13 +95,13 @@ export const defaultCloudHSMV2HttpAuthSchemeProvider: CloudHSMV2HttpAuthSchemePr */ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ httpAuthSchemes?: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ httpAuthSchemeProvider?: CloudHSMV2HttpAuthSchemeProvider; @@ -112,13 +112,13 @@ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { */ export interface HttpAuthSchemeResolvedConfig extends AwsSdkSigV4AuthResolvedConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ readonly httpAuthSchemes: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ readonly httpAuthSchemeProvider: CloudHSMV2HttpAuthSchemeProvider; diff --git a/clients/client-cloudhsm/src/CloudHSMClient.ts b/clients/client-cloudhsm/src/CloudHSMClient.ts index 87e20eea7064..22e771f35d01 100644 --- a/clients/client-cloudhsm/src/CloudHSMClient.ts +++ b/clients/client-cloudhsm/src/CloudHSMClient.ts @@ -277,11 +277,11 @@ export interface ClientDefaults extends Partial<__SmithyConfiguration<__HttpHand */ export type CloudHSMClientConfigType = Partial<__SmithyConfiguration<__HttpHandlerOptions>> & ClientDefaults & - RegionInputConfig & - EndpointInputConfig & - HostHeaderInputConfig & UserAgentInputConfig & RetryInputConfig & + RegionInputConfig & + HostHeaderInputConfig & + EndpointInputConfig & HttpAuthSchemeInputConfig & ClientInputEndpointParameters; /** @@ -297,11 +297,11 @@ export interface CloudHSMClientConfig extends CloudHSMClientConfigType {} export type CloudHSMClientResolvedConfigType = __SmithyResolvedConfiguration<__HttpHandlerOptions> & Required & RuntimeExtensionsConfig & - RegionResolvedConfig & - EndpointResolvedConfig & - HostHeaderResolvedConfig & UserAgentResolvedConfig & RetryResolvedConfig & + RegionResolvedConfig & + HostHeaderResolvedConfig & + EndpointResolvedConfig & HttpAuthSchemeResolvedConfig & ClientResolvedEndpointParameters; /** @@ -339,25 +339,28 @@ export class CloudHSMClient extends __Client< constructor(...[configuration]: __CheckOptionalClientConfig) { const _config_0 = __getRuntimeConfig(configuration || {}); const _config_1 = resolveClientEndpointParameters(_config_0); - const _config_2 = resolveRegionConfig(_config_1); - const _config_3 = resolveEndpointConfig(_config_2); - const _config_4 = resolveHostHeaderConfig(_config_3); - const _config_5 = resolveUserAgentConfig(_config_4); - const _config_6 = resolveRetryConfig(_config_5); + const _config_2 = resolveUserAgentConfig(_config_1); + const _config_3 = resolveRetryConfig(_config_2); + const _config_4 = resolveRegionConfig(_config_3); + const _config_5 = resolveHostHeaderConfig(_config_4); + const _config_6 = resolveEndpointConfig(_config_5); const _config_7 = resolveHttpAuthSchemeConfig(_config_6); const _config_8 = resolveRuntimeExtensions(_config_7, configuration?.extensions || []); super(_config_8); this.config = _config_8; - this.middlewareStack.use(getHostHeaderPlugin(this.config)); - this.middlewareStack.use(getLoggerPlugin(this.config)); - this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use(getUserAgentPlugin(this.config)); this.middlewareStack.use(getRetryPlugin(this.config)); this.middlewareStack.use(getContentLengthPlugin(this.config)); + this.middlewareStack.use(getHostHeaderPlugin(this.config)); + this.middlewareStack.use(getLoggerPlugin(this.config)); + this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use( getHttpAuthSchemeEndpointRuleSetPlugin(this.config, { - httpAuthSchemeParametersProvider: this.getDefaultHttpAuthSchemeParametersProvider(), - identityProviderConfigProvider: this.getIdentityProviderConfigProvider(), + httpAuthSchemeParametersProvider: defaultCloudHSMHttpAuthSchemeParametersProvider, + identityProviderConfigProvider: async (config: CloudHSMClientResolvedConfig) => + new DefaultIdentityProviderConfig({ + "aws.auth#sigv4": config.credentials, + }), }) ); this.middlewareStack.use(getHttpSigningPlugin(this.config)); @@ -371,13 +374,4 @@ export class CloudHSMClient extends __Client< destroy(): void { super.destroy(); } - private getDefaultHttpAuthSchemeParametersProvider() { - return defaultCloudHSMHttpAuthSchemeParametersProvider; - } - private getIdentityProviderConfigProvider() { - return async (config: CloudHSMClientResolvedConfig) => - new DefaultIdentityProviderConfig({ - "aws.auth#sigv4": config.credentials, - }); - } } diff --git a/clients/client-cloudhsm/src/auth/httpAuthSchemeProvider.ts b/clients/client-cloudhsm/src/auth/httpAuthSchemeProvider.ts index 141e264b08e3..3d2edc96ad60 100644 --- a/clients/client-cloudhsm/src/auth/httpAuthSchemeProvider.ts +++ b/clients/client-cloudhsm/src/auth/httpAuthSchemeProvider.ts @@ -95,13 +95,13 @@ export const defaultCloudHSMHttpAuthSchemeProvider: CloudHSMHttpAuthSchemeProvid */ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ httpAuthSchemes?: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ httpAuthSchemeProvider?: CloudHSMHttpAuthSchemeProvider; @@ -112,13 +112,13 @@ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { */ export interface HttpAuthSchemeResolvedConfig extends AwsSdkSigV4AuthResolvedConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ readonly httpAuthSchemes: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ readonly httpAuthSchemeProvider: CloudHSMHttpAuthSchemeProvider; diff --git a/clients/client-cloudsearch-domain/src/CloudSearchDomainClient.ts b/clients/client-cloudsearch-domain/src/CloudSearchDomainClient.ts index 3cd76c9fd8ed..ccc2ba34f7f0 100644 --- a/clients/client-cloudsearch-domain/src/CloudSearchDomainClient.ts +++ b/clients/client-cloudsearch-domain/src/CloudSearchDomainClient.ts @@ -214,11 +214,11 @@ export interface ClientDefaults extends Partial<__SmithyConfiguration<__HttpHand */ export type CloudSearchDomainClientConfigType = Partial<__SmithyConfiguration<__HttpHandlerOptions>> & ClientDefaults & - RegionInputConfig & - EndpointInputConfig & - HostHeaderInputConfig & UserAgentInputConfig & RetryInputConfig & + RegionInputConfig & + HostHeaderInputConfig & + EndpointInputConfig & HttpAuthSchemeInputConfig & ClientInputEndpointParameters; /** @@ -234,11 +234,11 @@ export interface CloudSearchDomainClientConfig extends CloudSearchDomainClientCo export type CloudSearchDomainClientResolvedConfigType = __SmithyResolvedConfiguration<__HttpHandlerOptions> & Required & RuntimeExtensionsConfig & - RegionResolvedConfig & - EndpointResolvedConfig & - HostHeaderResolvedConfig & UserAgentResolvedConfig & RetryResolvedConfig & + RegionResolvedConfig & + HostHeaderResolvedConfig & + EndpointResolvedConfig & HttpAuthSchemeResolvedConfig & ClientResolvedEndpointParameters; /** @@ -269,25 +269,28 @@ export class CloudSearchDomainClient extends __Client< constructor(...[configuration]: __CheckOptionalClientConfig) { const _config_0 = __getRuntimeConfig(configuration || {}); const _config_1 = resolveClientEndpointParameters(_config_0); - const _config_2 = resolveRegionConfig(_config_1); - const _config_3 = resolveEndpointConfig(_config_2); - const _config_4 = resolveHostHeaderConfig(_config_3); - const _config_5 = resolveUserAgentConfig(_config_4); - const _config_6 = resolveRetryConfig(_config_5); + const _config_2 = resolveUserAgentConfig(_config_1); + const _config_3 = resolveRetryConfig(_config_2); + const _config_4 = resolveRegionConfig(_config_3); + const _config_5 = resolveHostHeaderConfig(_config_4); + const _config_6 = resolveEndpointConfig(_config_5); const _config_7 = resolveHttpAuthSchemeConfig(_config_6); const _config_8 = resolveRuntimeExtensions(_config_7, configuration?.extensions || []); super(_config_8); this.config = _config_8; - this.middlewareStack.use(getHostHeaderPlugin(this.config)); - this.middlewareStack.use(getLoggerPlugin(this.config)); - this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use(getUserAgentPlugin(this.config)); this.middlewareStack.use(getRetryPlugin(this.config)); this.middlewareStack.use(getContentLengthPlugin(this.config)); + this.middlewareStack.use(getHostHeaderPlugin(this.config)); + this.middlewareStack.use(getLoggerPlugin(this.config)); + this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use( getHttpAuthSchemeEndpointRuleSetPlugin(this.config, { - httpAuthSchemeParametersProvider: this.getDefaultHttpAuthSchemeParametersProvider(), - identityProviderConfigProvider: this.getIdentityProviderConfigProvider(), + httpAuthSchemeParametersProvider: defaultCloudSearchDomainHttpAuthSchemeParametersProvider, + identityProviderConfigProvider: async (config: CloudSearchDomainClientResolvedConfig) => + new DefaultIdentityProviderConfig({ + "aws.auth#sigv4": config.credentials, + }), }) ); this.middlewareStack.use(getHttpSigningPlugin(this.config)); @@ -301,13 +304,4 @@ export class CloudSearchDomainClient extends __Client< destroy(): void { super.destroy(); } - private getDefaultHttpAuthSchemeParametersProvider() { - return defaultCloudSearchDomainHttpAuthSchemeParametersProvider; - } - private getIdentityProviderConfigProvider() { - return async (config: CloudSearchDomainClientResolvedConfig) => - new DefaultIdentityProviderConfig({ - "aws.auth#sigv4": config.credentials, - }); - } } diff --git a/clients/client-cloudsearch-domain/src/auth/httpAuthSchemeProvider.ts b/clients/client-cloudsearch-domain/src/auth/httpAuthSchemeProvider.ts index 85fd0a6e7845..8a5739eee917 100644 --- a/clients/client-cloudsearch-domain/src/auth/httpAuthSchemeProvider.ts +++ b/clients/client-cloudsearch-domain/src/auth/httpAuthSchemeProvider.ts @@ -98,13 +98,13 @@ export const defaultCloudSearchDomainHttpAuthSchemeProvider: CloudSearchDomainHt */ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ httpAuthSchemes?: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ httpAuthSchemeProvider?: CloudSearchDomainHttpAuthSchemeProvider; @@ -115,13 +115,13 @@ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { */ export interface HttpAuthSchemeResolvedConfig extends AwsSdkSigV4AuthResolvedConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ readonly httpAuthSchemes: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ readonly httpAuthSchemeProvider: CloudSearchDomainHttpAuthSchemeProvider; diff --git a/clients/client-cloudsearch/src/CloudSearchClient.ts b/clients/client-cloudsearch/src/CloudSearchClient.ts index c29babeb3a1d..f56a9404ee87 100644 --- a/clients/client-cloudsearch/src/CloudSearchClient.ts +++ b/clients/client-cloudsearch/src/CloudSearchClient.ts @@ -328,11 +328,11 @@ export interface ClientDefaults extends Partial<__SmithyConfiguration<__HttpHand */ export type CloudSearchClientConfigType = Partial<__SmithyConfiguration<__HttpHandlerOptions>> & ClientDefaults & - RegionInputConfig & - EndpointInputConfig & - HostHeaderInputConfig & UserAgentInputConfig & RetryInputConfig & + RegionInputConfig & + HostHeaderInputConfig & + EndpointInputConfig & HttpAuthSchemeInputConfig & ClientInputEndpointParameters; /** @@ -348,11 +348,11 @@ export interface CloudSearchClientConfig extends CloudSearchClientConfigType {} export type CloudSearchClientResolvedConfigType = __SmithyResolvedConfiguration<__HttpHandlerOptions> & Required & RuntimeExtensionsConfig & - RegionResolvedConfig & - EndpointResolvedConfig & - HostHeaderResolvedConfig & UserAgentResolvedConfig & RetryResolvedConfig & + RegionResolvedConfig & + HostHeaderResolvedConfig & + EndpointResolvedConfig & HttpAuthSchemeResolvedConfig & ClientResolvedEndpointParameters; /** @@ -386,25 +386,28 @@ export class CloudSearchClient extends __Client< constructor(...[configuration]: __CheckOptionalClientConfig) { const _config_0 = __getRuntimeConfig(configuration || {}); const _config_1 = resolveClientEndpointParameters(_config_0); - const _config_2 = resolveRegionConfig(_config_1); - const _config_3 = resolveEndpointConfig(_config_2); - const _config_4 = resolveHostHeaderConfig(_config_3); - const _config_5 = resolveUserAgentConfig(_config_4); - const _config_6 = resolveRetryConfig(_config_5); + const _config_2 = resolveUserAgentConfig(_config_1); + const _config_3 = resolveRetryConfig(_config_2); + const _config_4 = resolveRegionConfig(_config_3); + const _config_5 = resolveHostHeaderConfig(_config_4); + const _config_6 = resolveEndpointConfig(_config_5); const _config_7 = resolveHttpAuthSchemeConfig(_config_6); const _config_8 = resolveRuntimeExtensions(_config_7, configuration?.extensions || []); super(_config_8); this.config = _config_8; - this.middlewareStack.use(getHostHeaderPlugin(this.config)); - this.middlewareStack.use(getLoggerPlugin(this.config)); - this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use(getUserAgentPlugin(this.config)); this.middlewareStack.use(getRetryPlugin(this.config)); this.middlewareStack.use(getContentLengthPlugin(this.config)); + this.middlewareStack.use(getHostHeaderPlugin(this.config)); + this.middlewareStack.use(getLoggerPlugin(this.config)); + this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use( getHttpAuthSchemeEndpointRuleSetPlugin(this.config, { - httpAuthSchemeParametersProvider: this.getDefaultHttpAuthSchemeParametersProvider(), - identityProviderConfigProvider: this.getIdentityProviderConfigProvider(), + httpAuthSchemeParametersProvider: defaultCloudSearchHttpAuthSchemeParametersProvider, + identityProviderConfigProvider: async (config: CloudSearchClientResolvedConfig) => + new DefaultIdentityProviderConfig({ + "aws.auth#sigv4": config.credentials, + }), }) ); this.middlewareStack.use(getHttpSigningPlugin(this.config)); @@ -418,13 +421,4 @@ export class CloudSearchClient extends __Client< destroy(): void { super.destroy(); } - private getDefaultHttpAuthSchemeParametersProvider() { - return defaultCloudSearchHttpAuthSchemeParametersProvider; - } - private getIdentityProviderConfigProvider() { - return async (config: CloudSearchClientResolvedConfig) => - new DefaultIdentityProviderConfig({ - "aws.auth#sigv4": config.credentials, - }); - } } diff --git a/clients/client-cloudsearch/src/auth/httpAuthSchemeProvider.ts b/clients/client-cloudsearch/src/auth/httpAuthSchemeProvider.ts index 6ae01ea1f49c..38ae8074609d 100644 --- a/clients/client-cloudsearch/src/auth/httpAuthSchemeProvider.ts +++ b/clients/client-cloudsearch/src/auth/httpAuthSchemeProvider.ts @@ -96,13 +96,13 @@ export const defaultCloudSearchHttpAuthSchemeProvider: CloudSearchHttpAuthScheme */ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ httpAuthSchemes?: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ httpAuthSchemeProvider?: CloudSearchHttpAuthSchemeProvider; @@ -113,13 +113,13 @@ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { */ export interface HttpAuthSchemeResolvedConfig extends AwsSdkSigV4AuthResolvedConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ readonly httpAuthSchemes: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ readonly httpAuthSchemeProvider: CloudSearchHttpAuthSchemeProvider; diff --git a/clients/client-cloudtrail-data/src/CloudTrailDataClient.ts b/clients/client-cloudtrail-data/src/CloudTrailDataClient.ts index c6192e06811c..d0b725115d13 100644 --- a/clients/client-cloudtrail-data/src/CloudTrailDataClient.ts +++ b/clients/client-cloudtrail-data/src/CloudTrailDataClient.ts @@ -212,11 +212,11 @@ export interface ClientDefaults extends Partial<__SmithyConfiguration<__HttpHand */ export type CloudTrailDataClientConfigType = Partial<__SmithyConfiguration<__HttpHandlerOptions>> & ClientDefaults & - RegionInputConfig & - EndpointInputConfig & - HostHeaderInputConfig & UserAgentInputConfig & RetryInputConfig & + RegionInputConfig & + HostHeaderInputConfig & + EndpointInputConfig & HttpAuthSchemeInputConfig & ClientInputEndpointParameters; /** @@ -232,11 +232,11 @@ export interface CloudTrailDataClientConfig extends CloudTrailDataClientConfigTy export type CloudTrailDataClientResolvedConfigType = __SmithyResolvedConfiguration<__HttpHandlerOptions> & Required & RuntimeExtensionsConfig & - RegionResolvedConfig & - EndpointResolvedConfig & - HostHeaderResolvedConfig & UserAgentResolvedConfig & RetryResolvedConfig & + RegionResolvedConfig & + HostHeaderResolvedConfig & + EndpointResolvedConfig & HttpAuthSchemeResolvedConfig & ClientResolvedEndpointParameters; /** @@ -269,25 +269,28 @@ export class CloudTrailDataClient extends __Client< constructor(...[configuration]: __CheckOptionalClientConfig) { const _config_0 = __getRuntimeConfig(configuration || {}); const _config_1 = resolveClientEndpointParameters(_config_0); - const _config_2 = resolveRegionConfig(_config_1); - const _config_3 = resolveEndpointConfig(_config_2); - const _config_4 = resolveHostHeaderConfig(_config_3); - const _config_5 = resolveUserAgentConfig(_config_4); - const _config_6 = resolveRetryConfig(_config_5); + const _config_2 = resolveUserAgentConfig(_config_1); + const _config_3 = resolveRetryConfig(_config_2); + const _config_4 = resolveRegionConfig(_config_3); + const _config_5 = resolveHostHeaderConfig(_config_4); + const _config_6 = resolveEndpointConfig(_config_5); const _config_7 = resolveHttpAuthSchemeConfig(_config_6); const _config_8 = resolveRuntimeExtensions(_config_7, configuration?.extensions || []); super(_config_8); this.config = _config_8; - this.middlewareStack.use(getHostHeaderPlugin(this.config)); - this.middlewareStack.use(getLoggerPlugin(this.config)); - this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use(getUserAgentPlugin(this.config)); this.middlewareStack.use(getRetryPlugin(this.config)); this.middlewareStack.use(getContentLengthPlugin(this.config)); + this.middlewareStack.use(getHostHeaderPlugin(this.config)); + this.middlewareStack.use(getLoggerPlugin(this.config)); + this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use( getHttpAuthSchemeEndpointRuleSetPlugin(this.config, { - httpAuthSchemeParametersProvider: this.getDefaultHttpAuthSchemeParametersProvider(), - identityProviderConfigProvider: this.getIdentityProviderConfigProvider(), + httpAuthSchemeParametersProvider: defaultCloudTrailDataHttpAuthSchemeParametersProvider, + identityProviderConfigProvider: async (config: CloudTrailDataClientResolvedConfig) => + new DefaultIdentityProviderConfig({ + "aws.auth#sigv4": config.credentials, + }), }) ); this.middlewareStack.use(getHttpSigningPlugin(this.config)); @@ -301,13 +304,4 @@ export class CloudTrailDataClient extends __Client< destroy(): void { super.destroy(); } - private getDefaultHttpAuthSchemeParametersProvider() { - return defaultCloudTrailDataHttpAuthSchemeParametersProvider; - } - private getIdentityProviderConfigProvider() { - return async (config: CloudTrailDataClientResolvedConfig) => - new DefaultIdentityProviderConfig({ - "aws.auth#sigv4": config.credentials, - }); - } } diff --git a/clients/client-cloudtrail-data/src/auth/httpAuthSchemeProvider.ts b/clients/client-cloudtrail-data/src/auth/httpAuthSchemeProvider.ts index 90623909cdab..3e341621029d 100644 --- a/clients/client-cloudtrail-data/src/auth/httpAuthSchemeProvider.ts +++ b/clients/client-cloudtrail-data/src/auth/httpAuthSchemeProvider.ts @@ -96,13 +96,13 @@ export const defaultCloudTrailDataHttpAuthSchemeProvider: CloudTrailDataHttpAuth */ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ httpAuthSchemes?: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ httpAuthSchemeProvider?: CloudTrailDataHttpAuthSchemeProvider; @@ -113,13 +113,13 @@ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { */ export interface HttpAuthSchemeResolvedConfig extends AwsSdkSigV4AuthResolvedConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ readonly httpAuthSchemes: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ readonly httpAuthSchemeProvider: CloudTrailDataHttpAuthSchemeProvider; diff --git a/clients/client-cloudtrail/src/CloudTrailClient.ts b/clients/client-cloudtrail/src/CloudTrailClient.ts index 2ebfbe43e2c8..6e2ff7350f52 100644 --- a/clients/client-cloudtrail/src/CloudTrailClient.ts +++ b/clients/client-cloudtrail/src/CloudTrailClient.ts @@ -397,11 +397,11 @@ export interface ClientDefaults extends Partial<__SmithyConfiguration<__HttpHand */ export type CloudTrailClientConfigType = Partial<__SmithyConfiguration<__HttpHandlerOptions>> & ClientDefaults & - RegionInputConfig & - EndpointInputConfig & - HostHeaderInputConfig & UserAgentInputConfig & RetryInputConfig & + RegionInputConfig & + HostHeaderInputConfig & + EndpointInputConfig & HttpAuthSchemeInputConfig & ClientInputEndpointParameters; /** @@ -417,11 +417,11 @@ export interface CloudTrailClientConfig extends CloudTrailClientConfigType {} export type CloudTrailClientResolvedConfigType = __SmithyResolvedConfiguration<__HttpHandlerOptions> & Required & RuntimeExtensionsConfig & - RegionResolvedConfig & - EndpointResolvedConfig & - HostHeaderResolvedConfig & UserAgentResolvedConfig & RetryResolvedConfig & + RegionResolvedConfig & + HostHeaderResolvedConfig & + EndpointResolvedConfig & HttpAuthSchemeResolvedConfig & ClientResolvedEndpointParameters; /** @@ -464,25 +464,28 @@ export class CloudTrailClient extends __Client< constructor(...[configuration]: __CheckOptionalClientConfig) { const _config_0 = __getRuntimeConfig(configuration || {}); const _config_1 = resolveClientEndpointParameters(_config_0); - const _config_2 = resolveRegionConfig(_config_1); - const _config_3 = resolveEndpointConfig(_config_2); - const _config_4 = resolveHostHeaderConfig(_config_3); - const _config_5 = resolveUserAgentConfig(_config_4); - const _config_6 = resolveRetryConfig(_config_5); + const _config_2 = resolveUserAgentConfig(_config_1); + const _config_3 = resolveRetryConfig(_config_2); + const _config_4 = resolveRegionConfig(_config_3); + const _config_5 = resolveHostHeaderConfig(_config_4); + const _config_6 = resolveEndpointConfig(_config_5); const _config_7 = resolveHttpAuthSchemeConfig(_config_6); const _config_8 = resolveRuntimeExtensions(_config_7, configuration?.extensions || []); super(_config_8); this.config = _config_8; - this.middlewareStack.use(getHostHeaderPlugin(this.config)); - this.middlewareStack.use(getLoggerPlugin(this.config)); - this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use(getUserAgentPlugin(this.config)); this.middlewareStack.use(getRetryPlugin(this.config)); this.middlewareStack.use(getContentLengthPlugin(this.config)); + this.middlewareStack.use(getHostHeaderPlugin(this.config)); + this.middlewareStack.use(getLoggerPlugin(this.config)); + this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use( getHttpAuthSchemeEndpointRuleSetPlugin(this.config, { - httpAuthSchemeParametersProvider: this.getDefaultHttpAuthSchemeParametersProvider(), - identityProviderConfigProvider: this.getIdentityProviderConfigProvider(), + httpAuthSchemeParametersProvider: defaultCloudTrailHttpAuthSchemeParametersProvider, + identityProviderConfigProvider: async (config: CloudTrailClientResolvedConfig) => + new DefaultIdentityProviderConfig({ + "aws.auth#sigv4": config.credentials, + }), }) ); this.middlewareStack.use(getHttpSigningPlugin(this.config)); @@ -496,13 +499,4 @@ export class CloudTrailClient extends __Client< destroy(): void { super.destroy(); } - private getDefaultHttpAuthSchemeParametersProvider() { - return defaultCloudTrailHttpAuthSchemeParametersProvider; - } - private getIdentityProviderConfigProvider() { - return async (config: CloudTrailClientResolvedConfig) => - new DefaultIdentityProviderConfig({ - "aws.auth#sigv4": config.credentials, - }); - } } diff --git a/clients/client-cloudtrail/src/auth/httpAuthSchemeProvider.ts b/clients/client-cloudtrail/src/auth/httpAuthSchemeProvider.ts index cb9cc4f81776..a2fcb947a530 100644 --- a/clients/client-cloudtrail/src/auth/httpAuthSchemeProvider.ts +++ b/clients/client-cloudtrail/src/auth/httpAuthSchemeProvider.ts @@ -95,13 +95,13 @@ export const defaultCloudTrailHttpAuthSchemeProvider: CloudTrailHttpAuthSchemePr */ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ httpAuthSchemes?: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ httpAuthSchemeProvider?: CloudTrailHttpAuthSchemeProvider; @@ -112,13 +112,13 @@ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { */ export interface HttpAuthSchemeResolvedConfig extends AwsSdkSigV4AuthResolvedConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ readonly httpAuthSchemes: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ readonly httpAuthSchemeProvider: CloudTrailHttpAuthSchemeProvider; diff --git a/clients/client-cloudwatch-events/src/CloudWatchEventsClient.ts b/clients/client-cloudwatch-events/src/CloudWatchEventsClient.ts index e5e976d26d0d..1788ba5b0f58 100644 --- a/clients/client-cloudwatch-events/src/CloudWatchEventsClient.ts +++ b/clients/client-cloudwatch-events/src/CloudWatchEventsClient.ts @@ -412,11 +412,11 @@ export interface ClientDefaults extends Partial<__SmithyConfiguration<__HttpHand */ export type CloudWatchEventsClientConfigType = Partial<__SmithyConfiguration<__HttpHandlerOptions>> & ClientDefaults & - RegionInputConfig & - EndpointInputConfig & - HostHeaderInputConfig & UserAgentInputConfig & RetryInputConfig & + RegionInputConfig & + HostHeaderInputConfig & + EndpointInputConfig & HttpAuthSchemeInputConfig & ClientInputEndpointParameters; /** @@ -432,11 +432,11 @@ export interface CloudWatchEventsClientConfig extends CloudWatchEventsClientConf export type CloudWatchEventsClientResolvedConfigType = __SmithyResolvedConfiguration<__HttpHandlerOptions> & Required & RuntimeExtensionsConfig & - RegionResolvedConfig & - EndpointResolvedConfig & - HostHeaderResolvedConfig & UserAgentResolvedConfig & RetryResolvedConfig & + RegionResolvedConfig & + HostHeaderResolvedConfig & + EndpointResolvedConfig & HttpAuthSchemeResolvedConfig & ClientResolvedEndpointParameters; /** @@ -484,25 +484,28 @@ export class CloudWatchEventsClient extends __Client< constructor(...[configuration]: __CheckOptionalClientConfig) { const _config_0 = __getRuntimeConfig(configuration || {}); const _config_1 = resolveClientEndpointParameters(_config_0); - const _config_2 = resolveRegionConfig(_config_1); - const _config_3 = resolveEndpointConfig(_config_2); - const _config_4 = resolveHostHeaderConfig(_config_3); - const _config_5 = resolveUserAgentConfig(_config_4); - const _config_6 = resolveRetryConfig(_config_5); + const _config_2 = resolveUserAgentConfig(_config_1); + const _config_3 = resolveRetryConfig(_config_2); + const _config_4 = resolveRegionConfig(_config_3); + const _config_5 = resolveHostHeaderConfig(_config_4); + const _config_6 = resolveEndpointConfig(_config_5); const _config_7 = resolveHttpAuthSchemeConfig(_config_6); const _config_8 = resolveRuntimeExtensions(_config_7, configuration?.extensions || []); super(_config_8); this.config = _config_8; - this.middlewareStack.use(getHostHeaderPlugin(this.config)); - this.middlewareStack.use(getLoggerPlugin(this.config)); - this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use(getUserAgentPlugin(this.config)); this.middlewareStack.use(getRetryPlugin(this.config)); this.middlewareStack.use(getContentLengthPlugin(this.config)); + this.middlewareStack.use(getHostHeaderPlugin(this.config)); + this.middlewareStack.use(getLoggerPlugin(this.config)); + this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use( getHttpAuthSchemeEndpointRuleSetPlugin(this.config, { - httpAuthSchemeParametersProvider: this.getDefaultHttpAuthSchemeParametersProvider(), - identityProviderConfigProvider: this.getIdentityProviderConfigProvider(), + httpAuthSchemeParametersProvider: defaultCloudWatchEventsHttpAuthSchemeParametersProvider, + identityProviderConfigProvider: async (config: CloudWatchEventsClientResolvedConfig) => + new DefaultIdentityProviderConfig({ + "aws.auth#sigv4": config.credentials, + }), }) ); this.middlewareStack.use(getHttpSigningPlugin(this.config)); @@ -516,13 +519,4 @@ export class CloudWatchEventsClient extends __Client< destroy(): void { super.destroy(); } - private getDefaultHttpAuthSchemeParametersProvider() { - return defaultCloudWatchEventsHttpAuthSchemeParametersProvider; - } - private getIdentityProviderConfigProvider() { - return async (config: CloudWatchEventsClientResolvedConfig) => - new DefaultIdentityProviderConfig({ - "aws.auth#sigv4": config.credentials, - }); - } } diff --git a/clients/client-cloudwatch-events/src/auth/httpAuthSchemeProvider.ts b/clients/client-cloudwatch-events/src/auth/httpAuthSchemeProvider.ts index 8e87027a04e6..5df6cea481d9 100644 --- a/clients/client-cloudwatch-events/src/auth/httpAuthSchemeProvider.ts +++ b/clients/client-cloudwatch-events/src/auth/httpAuthSchemeProvider.ts @@ -98,13 +98,13 @@ export const defaultCloudWatchEventsHttpAuthSchemeProvider: CloudWatchEventsHttp */ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ httpAuthSchemes?: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ httpAuthSchemeProvider?: CloudWatchEventsHttpAuthSchemeProvider; @@ -115,13 +115,13 @@ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { */ export interface HttpAuthSchemeResolvedConfig extends AwsSdkSigV4AuthResolvedConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ readonly httpAuthSchemes: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ readonly httpAuthSchemeProvider: CloudWatchEventsHttpAuthSchemeProvider; diff --git a/clients/client-cloudwatch-logs/src/CloudWatchLogsClient.ts b/clients/client-cloudwatch-logs/src/CloudWatchLogsClient.ts index a64152e16d03..ba1f142c6206 100644 --- a/clients/client-cloudwatch-logs/src/CloudWatchLogsClient.ts +++ b/clients/client-cloudwatch-logs/src/CloudWatchLogsClient.ts @@ -540,11 +540,11 @@ export interface ClientDefaults extends Partial<__SmithyConfiguration<__HttpHand */ export type CloudWatchLogsClientConfigType = Partial<__SmithyConfiguration<__HttpHandlerOptions>> & ClientDefaults & - RegionInputConfig & - EndpointInputConfig & - HostHeaderInputConfig & UserAgentInputConfig & RetryInputConfig & + RegionInputConfig & + HostHeaderInputConfig & + EndpointInputConfig & EventStreamSerdeInputConfig & HttpAuthSchemeInputConfig & ClientInputEndpointParameters; @@ -561,11 +561,11 @@ export interface CloudWatchLogsClientConfig extends CloudWatchLogsClientConfigTy export type CloudWatchLogsClientResolvedConfigType = __SmithyResolvedConfiguration<__HttpHandlerOptions> & Required & RuntimeExtensionsConfig & - RegionResolvedConfig & - EndpointResolvedConfig & - HostHeaderResolvedConfig & UserAgentResolvedConfig & RetryResolvedConfig & + RegionResolvedConfig & + HostHeaderResolvedConfig & + EndpointResolvedConfig & EventStreamSerdeResolvedConfig & HttpAuthSchemeResolvedConfig & ClientResolvedEndpointParameters; @@ -628,26 +628,29 @@ export class CloudWatchLogsClient extends __Client< constructor(...[configuration]: __CheckOptionalClientConfig) { const _config_0 = __getRuntimeConfig(configuration || {}); const _config_1 = resolveClientEndpointParameters(_config_0); - const _config_2 = resolveRegionConfig(_config_1); - const _config_3 = resolveEndpointConfig(_config_2); - const _config_4 = resolveHostHeaderConfig(_config_3); - const _config_5 = resolveUserAgentConfig(_config_4); - const _config_6 = resolveRetryConfig(_config_5); + const _config_2 = resolveUserAgentConfig(_config_1); + const _config_3 = resolveRetryConfig(_config_2); + const _config_4 = resolveRegionConfig(_config_3); + const _config_5 = resolveHostHeaderConfig(_config_4); + const _config_6 = resolveEndpointConfig(_config_5); const _config_7 = resolveEventStreamSerdeConfig(_config_6); const _config_8 = resolveHttpAuthSchemeConfig(_config_7); const _config_9 = resolveRuntimeExtensions(_config_8, configuration?.extensions || []); super(_config_9); this.config = _config_9; - this.middlewareStack.use(getHostHeaderPlugin(this.config)); - this.middlewareStack.use(getLoggerPlugin(this.config)); - this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use(getUserAgentPlugin(this.config)); this.middlewareStack.use(getRetryPlugin(this.config)); this.middlewareStack.use(getContentLengthPlugin(this.config)); + this.middlewareStack.use(getHostHeaderPlugin(this.config)); + this.middlewareStack.use(getLoggerPlugin(this.config)); + this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use( getHttpAuthSchemeEndpointRuleSetPlugin(this.config, { - httpAuthSchemeParametersProvider: this.getDefaultHttpAuthSchemeParametersProvider(), - identityProviderConfigProvider: this.getIdentityProviderConfigProvider(), + httpAuthSchemeParametersProvider: defaultCloudWatchLogsHttpAuthSchemeParametersProvider, + identityProviderConfigProvider: async (config: CloudWatchLogsClientResolvedConfig) => + new DefaultIdentityProviderConfig({ + "aws.auth#sigv4": config.credentials, + }), }) ); this.middlewareStack.use(getHttpSigningPlugin(this.config)); @@ -661,13 +664,4 @@ export class CloudWatchLogsClient extends __Client< destroy(): void { super.destroy(); } - private getDefaultHttpAuthSchemeParametersProvider() { - return defaultCloudWatchLogsHttpAuthSchemeParametersProvider; - } - private getIdentityProviderConfigProvider() { - return async (config: CloudWatchLogsClientResolvedConfig) => - new DefaultIdentityProviderConfig({ - "aws.auth#sigv4": config.credentials, - }); - } } diff --git a/clients/client-cloudwatch-logs/src/auth/httpAuthSchemeProvider.ts b/clients/client-cloudwatch-logs/src/auth/httpAuthSchemeProvider.ts index 1ac1a734bad2..8f029c6a1dfd 100644 --- a/clients/client-cloudwatch-logs/src/auth/httpAuthSchemeProvider.ts +++ b/clients/client-cloudwatch-logs/src/auth/httpAuthSchemeProvider.ts @@ -96,13 +96,13 @@ export const defaultCloudWatchLogsHttpAuthSchemeProvider: CloudWatchLogsHttpAuth */ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ httpAuthSchemes?: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ httpAuthSchemeProvider?: CloudWatchLogsHttpAuthSchemeProvider; @@ -113,13 +113,13 @@ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { */ export interface HttpAuthSchemeResolvedConfig extends AwsSdkSigV4AuthResolvedConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ readonly httpAuthSchemes: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ readonly httpAuthSchemeProvider: CloudWatchLogsHttpAuthSchemeProvider; diff --git a/clients/client-cloudwatch/src/CloudWatchClient.ts b/clients/client-cloudwatch/src/CloudWatchClient.ts index 3cf10b2ea67e..1fe3b6499f4e 100644 --- a/clients/client-cloudwatch/src/CloudWatchClient.ts +++ b/clients/client-cloudwatch/src/CloudWatchClient.ts @@ -369,11 +369,11 @@ export interface ClientDefaults extends Partial<__SmithyConfiguration<__HttpHand */ export type CloudWatchClientConfigType = Partial<__SmithyConfiguration<__HttpHandlerOptions>> & ClientDefaults & - RegionInputConfig & - EndpointInputConfig & - HostHeaderInputConfig & UserAgentInputConfig & RetryInputConfig & + RegionInputConfig & + HostHeaderInputConfig & + EndpointInputConfig & HttpAuthSchemeInputConfig & CompressionInputConfig & ClientInputEndpointParameters; @@ -390,11 +390,11 @@ export interface CloudWatchClientConfig extends CloudWatchClientConfigType {} export type CloudWatchClientResolvedConfigType = __SmithyResolvedConfiguration<__HttpHandlerOptions> & Required & RuntimeExtensionsConfig & - RegionResolvedConfig & - EndpointResolvedConfig & - HostHeaderResolvedConfig & UserAgentResolvedConfig & RetryResolvedConfig & + RegionResolvedConfig & + HostHeaderResolvedConfig & + EndpointResolvedConfig & HttpAuthSchemeResolvedConfig & CompressionResolvedConfig & ClientResolvedEndpointParameters; @@ -435,26 +435,29 @@ export class CloudWatchClient extends __Client< constructor(...[configuration]: __CheckOptionalClientConfig) { const _config_0 = __getRuntimeConfig(configuration || {}); const _config_1 = resolveClientEndpointParameters(_config_0); - const _config_2 = resolveRegionConfig(_config_1); - const _config_3 = resolveEndpointConfig(_config_2); - const _config_4 = resolveHostHeaderConfig(_config_3); - const _config_5 = resolveUserAgentConfig(_config_4); - const _config_6 = resolveRetryConfig(_config_5); + const _config_2 = resolveUserAgentConfig(_config_1); + const _config_3 = resolveRetryConfig(_config_2); + const _config_4 = resolveRegionConfig(_config_3); + const _config_5 = resolveHostHeaderConfig(_config_4); + const _config_6 = resolveEndpointConfig(_config_5); const _config_7 = resolveHttpAuthSchemeConfig(_config_6); const _config_8 = resolveCompressionConfig(_config_7); const _config_9 = resolveRuntimeExtensions(_config_8, configuration?.extensions || []); super(_config_9); this.config = _config_9; - this.middlewareStack.use(getHostHeaderPlugin(this.config)); - this.middlewareStack.use(getLoggerPlugin(this.config)); - this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use(getUserAgentPlugin(this.config)); this.middlewareStack.use(getRetryPlugin(this.config)); this.middlewareStack.use(getContentLengthPlugin(this.config)); + this.middlewareStack.use(getHostHeaderPlugin(this.config)); + this.middlewareStack.use(getLoggerPlugin(this.config)); + this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use( getHttpAuthSchemeEndpointRuleSetPlugin(this.config, { - httpAuthSchemeParametersProvider: this.getDefaultHttpAuthSchemeParametersProvider(), - identityProviderConfigProvider: this.getIdentityProviderConfigProvider(), + httpAuthSchemeParametersProvider: defaultCloudWatchHttpAuthSchemeParametersProvider, + identityProviderConfigProvider: async (config: CloudWatchClientResolvedConfig) => + new DefaultIdentityProviderConfig({ + "aws.auth#sigv4": config.credentials, + }), }) ); this.middlewareStack.use(getHttpSigningPlugin(this.config)); @@ -468,13 +471,4 @@ export class CloudWatchClient extends __Client< destroy(): void { super.destroy(); } - private getDefaultHttpAuthSchemeParametersProvider() { - return defaultCloudWatchHttpAuthSchemeParametersProvider; - } - private getIdentityProviderConfigProvider() { - return async (config: CloudWatchClientResolvedConfig) => - new DefaultIdentityProviderConfig({ - "aws.auth#sigv4": config.credentials, - }); - } } diff --git a/clients/client-cloudwatch/src/auth/httpAuthSchemeProvider.ts b/clients/client-cloudwatch/src/auth/httpAuthSchemeProvider.ts index 192038850b5e..63aebe1c5c26 100644 --- a/clients/client-cloudwatch/src/auth/httpAuthSchemeProvider.ts +++ b/clients/client-cloudwatch/src/auth/httpAuthSchemeProvider.ts @@ -95,13 +95,13 @@ export const defaultCloudWatchHttpAuthSchemeProvider: CloudWatchHttpAuthSchemePr */ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ httpAuthSchemes?: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ httpAuthSchemeProvider?: CloudWatchHttpAuthSchemeProvider; @@ -112,13 +112,13 @@ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { */ export interface HttpAuthSchemeResolvedConfig extends AwsSdkSigV4AuthResolvedConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ readonly httpAuthSchemes: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ readonly httpAuthSchemeProvider: CloudWatchHttpAuthSchemeProvider; diff --git a/clients/client-cloudwatch/src/commands/PutMetricDataCommand.ts b/clients/client-cloudwatch/src/commands/PutMetricDataCommand.ts index 5fec329dc819..9e3ad1e48650 100644 --- a/clients/client-cloudwatch/src/commands/PutMetricDataCommand.ts +++ b/clients/client-cloudwatch/src/commands/PutMetricDataCommand.ts @@ -152,7 +152,9 @@ export class PutMetricDataCommand extends $Command return [ getSerdePlugin(config, this.serialize, this.deserialize), getEndpointPlugin(config, Command.getEndpointParameterInstructions()), - getCompressionPlugin(config, { encodings: ["gzip"] }), + getCompressionPlugin(config, { + encodings: ["gzip"], + }), ]; }) .s("GraniteServiceVersion20100801", "PutMetricData", {}) diff --git a/clients/client-codeartifact/src/CodeartifactClient.ts b/clients/client-codeartifact/src/CodeartifactClient.ts index 9c1333bc2eb5..6b10deb4e2ad 100644 --- a/clients/client-codeartifact/src/CodeartifactClient.ts +++ b/clients/client-codeartifact/src/CodeartifactClient.ts @@ -452,11 +452,11 @@ export interface ClientDefaults extends Partial<__SmithyConfiguration<__HttpHand */ export type CodeartifactClientConfigType = Partial<__SmithyConfiguration<__HttpHandlerOptions>> & ClientDefaults & - RegionInputConfig & - EndpointInputConfig & - HostHeaderInputConfig & UserAgentInputConfig & RetryInputConfig & + RegionInputConfig & + HostHeaderInputConfig & + EndpointInputConfig & HttpAuthSchemeInputConfig & ClientInputEndpointParameters; /** @@ -472,11 +472,11 @@ export interface CodeartifactClientConfig extends CodeartifactClientConfigType { export type CodeartifactClientResolvedConfigType = __SmithyResolvedConfiguration<__HttpHandlerOptions> & Required & RuntimeExtensionsConfig & - RegionResolvedConfig & - EndpointResolvedConfig & - HostHeaderResolvedConfig & UserAgentResolvedConfig & RetryResolvedConfig & + RegionResolvedConfig & + HostHeaderResolvedConfig & + EndpointResolvedConfig & HttpAuthSchemeResolvedConfig & ClientResolvedEndpointParameters; /** @@ -847,25 +847,28 @@ export class CodeartifactClient extends __Client< constructor(...[configuration]: __CheckOptionalClientConfig) { const _config_0 = __getRuntimeConfig(configuration || {}); const _config_1 = resolveClientEndpointParameters(_config_0); - const _config_2 = resolveRegionConfig(_config_1); - const _config_3 = resolveEndpointConfig(_config_2); - const _config_4 = resolveHostHeaderConfig(_config_3); - const _config_5 = resolveUserAgentConfig(_config_4); - const _config_6 = resolveRetryConfig(_config_5); + const _config_2 = resolveUserAgentConfig(_config_1); + const _config_3 = resolveRetryConfig(_config_2); + const _config_4 = resolveRegionConfig(_config_3); + const _config_5 = resolveHostHeaderConfig(_config_4); + const _config_6 = resolveEndpointConfig(_config_5); const _config_7 = resolveHttpAuthSchemeConfig(_config_6); const _config_8 = resolveRuntimeExtensions(_config_7, configuration?.extensions || []); super(_config_8); this.config = _config_8; - this.middlewareStack.use(getHostHeaderPlugin(this.config)); - this.middlewareStack.use(getLoggerPlugin(this.config)); - this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use(getUserAgentPlugin(this.config)); this.middlewareStack.use(getRetryPlugin(this.config)); this.middlewareStack.use(getContentLengthPlugin(this.config)); + this.middlewareStack.use(getHostHeaderPlugin(this.config)); + this.middlewareStack.use(getLoggerPlugin(this.config)); + this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use( getHttpAuthSchemeEndpointRuleSetPlugin(this.config, { - httpAuthSchemeParametersProvider: this.getDefaultHttpAuthSchemeParametersProvider(), - identityProviderConfigProvider: this.getIdentityProviderConfigProvider(), + httpAuthSchemeParametersProvider: defaultCodeartifactHttpAuthSchemeParametersProvider, + identityProviderConfigProvider: async (config: CodeartifactClientResolvedConfig) => + new DefaultIdentityProviderConfig({ + "aws.auth#sigv4": config.credentials, + }), }) ); this.middlewareStack.use(getHttpSigningPlugin(this.config)); @@ -879,13 +882,4 @@ export class CodeartifactClient extends __Client< destroy(): void { super.destroy(); } - private getDefaultHttpAuthSchemeParametersProvider() { - return defaultCodeartifactHttpAuthSchemeParametersProvider; - } - private getIdentityProviderConfigProvider() { - return async (config: CodeartifactClientResolvedConfig) => - new DefaultIdentityProviderConfig({ - "aws.auth#sigv4": config.credentials, - }); - } } diff --git a/clients/client-codeartifact/src/auth/httpAuthSchemeProvider.ts b/clients/client-codeartifact/src/auth/httpAuthSchemeProvider.ts index 0fa929fa89d0..2976284ec0d1 100644 --- a/clients/client-codeartifact/src/auth/httpAuthSchemeProvider.ts +++ b/clients/client-codeartifact/src/auth/httpAuthSchemeProvider.ts @@ -96,13 +96,13 @@ export const defaultCodeartifactHttpAuthSchemeProvider: CodeartifactHttpAuthSche */ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ httpAuthSchemes?: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ httpAuthSchemeProvider?: CodeartifactHttpAuthSchemeProvider; @@ -113,13 +113,13 @@ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { */ export interface HttpAuthSchemeResolvedConfig extends AwsSdkSigV4AuthResolvedConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ readonly httpAuthSchemes: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ readonly httpAuthSchemeProvider: CodeartifactHttpAuthSchemeProvider; diff --git a/clients/client-codebuild/src/CodeBuildClient.ts b/clients/client-codebuild/src/CodeBuildClient.ts index f21a8081855f..f85919bc4d72 100644 --- a/clients/client-codebuild/src/CodeBuildClient.ts +++ b/clients/client-codebuild/src/CodeBuildClient.ts @@ -406,11 +406,11 @@ export interface ClientDefaults extends Partial<__SmithyConfiguration<__HttpHand */ export type CodeBuildClientConfigType = Partial<__SmithyConfiguration<__HttpHandlerOptions>> & ClientDefaults & - RegionInputConfig & - EndpointInputConfig & - HostHeaderInputConfig & UserAgentInputConfig & RetryInputConfig & + RegionInputConfig & + HostHeaderInputConfig & + EndpointInputConfig & HttpAuthSchemeInputConfig & ClientInputEndpointParameters; /** @@ -426,11 +426,11 @@ export interface CodeBuildClientConfig extends CodeBuildClientConfigType {} export type CodeBuildClientResolvedConfigType = __SmithyResolvedConfiguration<__HttpHandlerOptions> & Required & RuntimeExtensionsConfig & - RegionResolvedConfig & - EndpointResolvedConfig & - HostHeaderResolvedConfig & UserAgentResolvedConfig & RetryResolvedConfig & + RegionResolvedConfig & + HostHeaderResolvedConfig & + EndpointResolvedConfig & HttpAuthSchemeResolvedConfig & ClientResolvedEndpointParameters; /** @@ -468,25 +468,28 @@ export class CodeBuildClient extends __Client< constructor(...[configuration]: __CheckOptionalClientConfig) { const _config_0 = __getRuntimeConfig(configuration || {}); const _config_1 = resolveClientEndpointParameters(_config_0); - const _config_2 = resolveRegionConfig(_config_1); - const _config_3 = resolveEndpointConfig(_config_2); - const _config_4 = resolveHostHeaderConfig(_config_3); - const _config_5 = resolveUserAgentConfig(_config_4); - const _config_6 = resolveRetryConfig(_config_5); + const _config_2 = resolveUserAgentConfig(_config_1); + const _config_3 = resolveRetryConfig(_config_2); + const _config_4 = resolveRegionConfig(_config_3); + const _config_5 = resolveHostHeaderConfig(_config_4); + const _config_6 = resolveEndpointConfig(_config_5); const _config_7 = resolveHttpAuthSchemeConfig(_config_6); const _config_8 = resolveRuntimeExtensions(_config_7, configuration?.extensions || []); super(_config_8); this.config = _config_8; - this.middlewareStack.use(getHostHeaderPlugin(this.config)); - this.middlewareStack.use(getLoggerPlugin(this.config)); - this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use(getUserAgentPlugin(this.config)); this.middlewareStack.use(getRetryPlugin(this.config)); this.middlewareStack.use(getContentLengthPlugin(this.config)); + this.middlewareStack.use(getHostHeaderPlugin(this.config)); + this.middlewareStack.use(getLoggerPlugin(this.config)); + this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use( getHttpAuthSchemeEndpointRuleSetPlugin(this.config, { - httpAuthSchemeParametersProvider: this.getDefaultHttpAuthSchemeParametersProvider(), - identityProviderConfigProvider: this.getIdentityProviderConfigProvider(), + httpAuthSchemeParametersProvider: defaultCodeBuildHttpAuthSchemeParametersProvider, + identityProviderConfigProvider: async (config: CodeBuildClientResolvedConfig) => + new DefaultIdentityProviderConfig({ + "aws.auth#sigv4": config.credentials, + }), }) ); this.middlewareStack.use(getHttpSigningPlugin(this.config)); @@ -500,13 +503,4 @@ export class CodeBuildClient extends __Client< destroy(): void { super.destroy(); } - private getDefaultHttpAuthSchemeParametersProvider() { - return defaultCodeBuildHttpAuthSchemeParametersProvider; - } - private getIdentityProviderConfigProvider() { - return async (config: CodeBuildClientResolvedConfig) => - new DefaultIdentityProviderConfig({ - "aws.auth#sigv4": config.credentials, - }); - } } diff --git a/clients/client-codebuild/src/auth/httpAuthSchemeProvider.ts b/clients/client-codebuild/src/auth/httpAuthSchemeProvider.ts index 68aae4d6426b..d9e0a130f173 100644 --- a/clients/client-codebuild/src/auth/httpAuthSchemeProvider.ts +++ b/clients/client-codebuild/src/auth/httpAuthSchemeProvider.ts @@ -95,13 +95,13 @@ export const defaultCodeBuildHttpAuthSchemeProvider: CodeBuildHttpAuthSchemeProv */ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ httpAuthSchemes?: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ httpAuthSchemeProvider?: CodeBuildHttpAuthSchemeProvider; @@ -112,13 +112,13 @@ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { */ export interface HttpAuthSchemeResolvedConfig extends AwsSdkSigV4AuthResolvedConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ readonly httpAuthSchemes: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ readonly httpAuthSchemeProvider: CodeBuildHttpAuthSchemeProvider; diff --git a/clients/client-codecatalyst/src/CodeCatalystClient.ts b/clients/client-codecatalyst/src/CodeCatalystClient.ts index 8eef4d5abdf4..89081dc4d835 100644 --- a/clients/client-codecatalyst/src/CodeCatalystClient.ts +++ b/clients/client-codecatalyst/src/CodeCatalystClient.ts @@ -362,11 +362,11 @@ export interface ClientDefaults extends Partial<__SmithyConfiguration<__HttpHand */ export type CodeCatalystClientConfigType = Partial<__SmithyConfiguration<__HttpHandlerOptions>> & ClientDefaults & - RegionInputConfig & - EndpointInputConfig & - HostHeaderInputConfig & UserAgentInputConfig & RetryInputConfig & + RegionInputConfig & + HostHeaderInputConfig & + EndpointInputConfig & HttpAuthSchemeInputConfig & ClientInputEndpointParameters; /** @@ -382,11 +382,11 @@ export interface CodeCatalystClientConfig extends CodeCatalystClientConfigType { export type CodeCatalystClientResolvedConfigType = __SmithyResolvedConfiguration<__HttpHandlerOptions> & Required & RuntimeExtensionsConfig & - RegionResolvedConfig & - EndpointResolvedConfig & - HostHeaderResolvedConfig & UserAgentResolvedConfig & RetryResolvedConfig & + RegionResolvedConfig & + HostHeaderResolvedConfig & + EndpointResolvedConfig & HttpAuthSchemeResolvedConfig & ClientResolvedEndpointParameters; /** @@ -588,25 +588,28 @@ export class CodeCatalystClient extends __Client< constructor(...[configuration]: __CheckOptionalClientConfig) { const _config_0 = __getRuntimeConfig(configuration || {}); const _config_1 = resolveClientEndpointParameters(_config_0); - const _config_2 = resolveRegionConfig(_config_1); - const _config_3 = resolveEndpointConfig(_config_2); - const _config_4 = resolveHostHeaderConfig(_config_3); - const _config_5 = resolveUserAgentConfig(_config_4); - const _config_6 = resolveRetryConfig(_config_5); + const _config_2 = resolveUserAgentConfig(_config_1); + const _config_3 = resolveRetryConfig(_config_2); + const _config_4 = resolveRegionConfig(_config_3); + const _config_5 = resolveHostHeaderConfig(_config_4); + const _config_6 = resolveEndpointConfig(_config_5); const _config_7 = resolveHttpAuthSchemeConfig(_config_6); const _config_8 = resolveRuntimeExtensions(_config_7, configuration?.extensions || []); super(_config_8); this.config = _config_8; - this.middlewareStack.use(getHostHeaderPlugin(this.config)); - this.middlewareStack.use(getLoggerPlugin(this.config)); - this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use(getUserAgentPlugin(this.config)); this.middlewareStack.use(getRetryPlugin(this.config)); this.middlewareStack.use(getContentLengthPlugin(this.config)); + this.middlewareStack.use(getHostHeaderPlugin(this.config)); + this.middlewareStack.use(getLoggerPlugin(this.config)); + this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use( getHttpAuthSchemeEndpointRuleSetPlugin(this.config, { - httpAuthSchemeParametersProvider: this.getDefaultHttpAuthSchemeParametersProvider(), - identityProviderConfigProvider: this.getIdentityProviderConfigProvider(), + httpAuthSchemeParametersProvider: defaultCodeCatalystHttpAuthSchemeParametersProvider, + identityProviderConfigProvider: async (config: CodeCatalystClientResolvedConfig) => + new DefaultIdentityProviderConfig({ + "smithy.api#httpBearerAuth": config.token, + }), }) ); this.middlewareStack.use(getHttpSigningPlugin(this.config)); @@ -620,13 +623,4 @@ export class CodeCatalystClient extends __Client< destroy(): void { super.destroy(); } - private getDefaultHttpAuthSchemeParametersProvider() { - return defaultCodeCatalystHttpAuthSchemeParametersProvider; - } - private getIdentityProviderConfigProvider() { - return async (config: CodeCatalystClientResolvedConfig) => - new DefaultIdentityProviderConfig({ - "smithy.api#httpBearerAuth": config.token, - }); - } } diff --git a/clients/client-codecatalyst/src/auth/httpAuthSchemeProvider.ts b/clients/client-codecatalyst/src/auth/httpAuthSchemeProvider.ts index 3e27aae87c72..271a7b38a85a 100644 --- a/clients/client-codecatalyst/src/auth/httpAuthSchemeProvider.ts +++ b/clients/client-codecatalyst/src/auth/httpAuthSchemeProvider.ts @@ -90,13 +90,13 @@ export const defaultCodeCatalystHttpAuthSchemeProvider: CodeCatalystHttpAuthSche */ export interface HttpAuthSchemeInputConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ httpAuthSchemes?: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ httpAuthSchemeProvider?: CodeCatalystHttpAuthSchemeProvider; @@ -112,13 +112,13 @@ export interface HttpAuthSchemeInputConfig { */ export interface HttpAuthSchemeResolvedConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ readonly httpAuthSchemes: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ readonly httpAuthSchemeProvider: CodeCatalystHttpAuthSchemeProvider; diff --git a/clients/client-codecommit/src/CodeCommitClient.ts b/clients/client-codecommit/src/CodeCommitClient.ts index 37485ff8196c..d6f9d8b3071a 100644 --- a/clients/client-codecommit/src/CodeCommitClient.ts +++ b/clients/client-codecommit/src/CodeCommitClient.ts @@ -598,11 +598,11 @@ export interface ClientDefaults extends Partial<__SmithyConfiguration<__HttpHand */ export type CodeCommitClientConfigType = Partial<__SmithyConfiguration<__HttpHandlerOptions>> & ClientDefaults & - RegionInputConfig & - EndpointInputConfig & - HostHeaderInputConfig & UserAgentInputConfig & RetryInputConfig & + RegionInputConfig & + HostHeaderInputConfig & + EndpointInputConfig & HttpAuthSchemeInputConfig & ClientInputEndpointParameters; /** @@ -618,11 +618,11 @@ export interface CodeCommitClientConfig extends CodeCommitClientConfigType {} export type CodeCommitClientResolvedConfigType = __SmithyResolvedConfiguration<__HttpHandlerOptions> & Required & RuntimeExtensionsConfig & - RegionResolvedConfig & - EndpointResolvedConfig & - HostHeaderResolvedConfig & UserAgentResolvedConfig & RetryResolvedConfig & + RegionResolvedConfig & + HostHeaderResolvedConfig & + EndpointResolvedConfig & HttpAuthSchemeResolvedConfig & ClientResolvedEndpointParameters; /** @@ -1035,25 +1035,28 @@ export class CodeCommitClient extends __Client< constructor(...[configuration]: __CheckOptionalClientConfig) { const _config_0 = __getRuntimeConfig(configuration || {}); const _config_1 = resolveClientEndpointParameters(_config_0); - const _config_2 = resolveRegionConfig(_config_1); - const _config_3 = resolveEndpointConfig(_config_2); - const _config_4 = resolveHostHeaderConfig(_config_3); - const _config_5 = resolveUserAgentConfig(_config_4); - const _config_6 = resolveRetryConfig(_config_5); + const _config_2 = resolveUserAgentConfig(_config_1); + const _config_3 = resolveRetryConfig(_config_2); + const _config_4 = resolveRegionConfig(_config_3); + const _config_5 = resolveHostHeaderConfig(_config_4); + const _config_6 = resolveEndpointConfig(_config_5); const _config_7 = resolveHttpAuthSchemeConfig(_config_6); const _config_8 = resolveRuntimeExtensions(_config_7, configuration?.extensions || []); super(_config_8); this.config = _config_8; - this.middlewareStack.use(getHostHeaderPlugin(this.config)); - this.middlewareStack.use(getLoggerPlugin(this.config)); - this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use(getUserAgentPlugin(this.config)); this.middlewareStack.use(getRetryPlugin(this.config)); this.middlewareStack.use(getContentLengthPlugin(this.config)); + this.middlewareStack.use(getHostHeaderPlugin(this.config)); + this.middlewareStack.use(getLoggerPlugin(this.config)); + this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use( getHttpAuthSchemeEndpointRuleSetPlugin(this.config, { - httpAuthSchemeParametersProvider: this.getDefaultHttpAuthSchemeParametersProvider(), - identityProviderConfigProvider: this.getIdentityProviderConfigProvider(), + httpAuthSchemeParametersProvider: defaultCodeCommitHttpAuthSchemeParametersProvider, + identityProviderConfigProvider: async (config: CodeCommitClientResolvedConfig) => + new DefaultIdentityProviderConfig({ + "aws.auth#sigv4": config.credentials, + }), }) ); this.middlewareStack.use(getHttpSigningPlugin(this.config)); @@ -1067,13 +1070,4 @@ export class CodeCommitClient extends __Client< destroy(): void { super.destroy(); } - private getDefaultHttpAuthSchemeParametersProvider() { - return defaultCodeCommitHttpAuthSchemeParametersProvider; - } - private getIdentityProviderConfigProvider() { - return async (config: CodeCommitClientResolvedConfig) => - new DefaultIdentityProviderConfig({ - "aws.auth#sigv4": config.credentials, - }); - } } diff --git a/clients/client-codecommit/src/auth/httpAuthSchemeProvider.ts b/clients/client-codecommit/src/auth/httpAuthSchemeProvider.ts index 672db0d51ec9..7e9aec8bc216 100644 --- a/clients/client-codecommit/src/auth/httpAuthSchemeProvider.ts +++ b/clients/client-codecommit/src/auth/httpAuthSchemeProvider.ts @@ -95,13 +95,13 @@ export const defaultCodeCommitHttpAuthSchemeProvider: CodeCommitHttpAuthSchemePr */ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ httpAuthSchemes?: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ httpAuthSchemeProvider?: CodeCommitHttpAuthSchemeProvider; @@ -112,13 +112,13 @@ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { */ export interface HttpAuthSchemeResolvedConfig extends AwsSdkSigV4AuthResolvedConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ readonly httpAuthSchemes: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ readonly httpAuthSchemeProvider: CodeCommitHttpAuthSchemeProvider; diff --git a/clients/client-codeconnections/src/CodeConnectionsClient.ts b/clients/client-codeconnections/src/CodeConnectionsClient.ts index dd5f6b37d913..a1a69b1d1c4e 100644 --- a/clients/client-codeconnections/src/CodeConnectionsClient.ts +++ b/clients/client-codeconnections/src/CodeConnectionsClient.ts @@ -334,11 +334,11 @@ export interface ClientDefaults extends Partial<__SmithyConfiguration<__HttpHand */ export type CodeConnectionsClientConfigType = Partial<__SmithyConfiguration<__HttpHandlerOptions>> & ClientDefaults & - RegionInputConfig & - EndpointInputConfig & - HostHeaderInputConfig & UserAgentInputConfig & RetryInputConfig & + RegionInputConfig & + HostHeaderInputConfig & + EndpointInputConfig & HttpAuthSchemeInputConfig & ClientInputEndpointParameters; /** @@ -354,11 +354,11 @@ export interface CodeConnectionsClientConfig extends CodeConnectionsClientConfig export type CodeConnectionsClientResolvedConfigType = __SmithyResolvedConfiguration<__HttpHandlerOptions> & Required & RuntimeExtensionsConfig & - RegionResolvedConfig & - EndpointResolvedConfig & - HostHeaderResolvedConfig & UserAgentResolvedConfig & RetryResolvedConfig & + RegionResolvedConfig & + HostHeaderResolvedConfig & + EndpointResolvedConfig & HttpAuthSchemeResolvedConfig & ClientResolvedEndpointParameters; /** @@ -464,25 +464,28 @@ export class CodeConnectionsClient extends __Client< constructor(...[configuration]: __CheckOptionalClientConfig) { const _config_0 = __getRuntimeConfig(configuration || {}); const _config_1 = resolveClientEndpointParameters(_config_0); - const _config_2 = resolveRegionConfig(_config_1); - const _config_3 = resolveEndpointConfig(_config_2); - const _config_4 = resolveHostHeaderConfig(_config_3); - const _config_5 = resolveUserAgentConfig(_config_4); - const _config_6 = resolveRetryConfig(_config_5); + const _config_2 = resolveUserAgentConfig(_config_1); + const _config_3 = resolveRetryConfig(_config_2); + const _config_4 = resolveRegionConfig(_config_3); + const _config_5 = resolveHostHeaderConfig(_config_4); + const _config_6 = resolveEndpointConfig(_config_5); const _config_7 = resolveHttpAuthSchemeConfig(_config_6); const _config_8 = resolveRuntimeExtensions(_config_7, configuration?.extensions || []); super(_config_8); this.config = _config_8; - this.middlewareStack.use(getHostHeaderPlugin(this.config)); - this.middlewareStack.use(getLoggerPlugin(this.config)); - this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use(getUserAgentPlugin(this.config)); this.middlewareStack.use(getRetryPlugin(this.config)); this.middlewareStack.use(getContentLengthPlugin(this.config)); + this.middlewareStack.use(getHostHeaderPlugin(this.config)); + this.middlewareStack.use(getLoggerPlugin(this.config)); + this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use( getHttpAuthSchemeEndpointRuleSetPlugin(this.config, { - httpAuthSchemeParametersProvider: this.getDefaultHttpAuthSchemeParametersProvider(), - identityProviderConfigProvider: this.getIdentityProviderConfigProvider(), + httpAuthSchemeParametersProvider: defaultCodeConnectionsHttpAuthSchemeParametersProvider, + identityProviderConfigProvider: async (config: CodeConnectionsClientResolvedConfig) => + new DefaultIdentityProviderConfig({ + "aws.auth#sigv4": config.credentials, + }), }) ); this.middlewareStack.use(getHttpSigningPlugin(this.config)); @@ -496,13 +499,4 @@ export class CodeConnectionsClient extends __Client< destroy(): void { super.destroy(); } - private getDefaultHttpAuthSchemeParametersProvider() { - return defaultCodeConnectionsHttpAuthSchemeParametersProvider; - } - private getIdentityProviderConfigProvider() { - return async (config: CodeConnectionsClientResolvedConfig) => - new DefaultIdentityProviderConfig({ - "aws.auth#sigv4": config.credentials, - }); - } } diff --git a/clients/client-codeconnections/src/auth/httpAuthSchemeProvider.ts b/clients/client-codeconnections/src/auth/httpAuthSchemeProvider.ts index bd21ac91d39d..93fd31231bc7 100644 --- a/clients/client-codeconnections/src/auth/httpAuthSchemeProvider.ts +++ b/clients/client-codeconnections/src/auth/httpAuthSchemeProvider.ts @@ -96,13 +96,13 @@ export const defaultCodeConnectionsHttpAuthSchemeProvider: CodeConnectionsHttpAu */ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ httpAuthSchemes?: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ httpAuthSchemeProvider?: CodeConnectionsHttpAuthSchemeProvider; @@ -113,13 +113,13 @@ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { */ export interface HttpAuthSchemeResolvedConfig extends AwsSdkSigV4AuthResolvedConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ readonly httpAuthSchemes: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ readonly httpAuthSchemeProvider: CodeConnectionsHttpAuthSchemeProvider; diff --git a/clients/client-codedeploy/src/CodeDeployClient.ts b/clients/client-codedeploy/src/CodeDeployClient.ts index 56d55b557335..b883d95e9eed 100644 --- a/clients/client-codedeploy/src/CodeDeployClient.ts +++ b/clients/client-codedeploy/src/CodeDeployClient.ts @@ -454,11 +454,11 @@ export interface ClientDefaults extends Partial<__SmithyConfiguration<__HttpHand */ export type CodeDeployClientConfigType = Partial<__SmithyConfiguration<__HttpHandlerOptions>> & ClientDefaults & - RegionInputConfig & - EndpointInputConfig & - HostHeaderInputConfig & UserAgentInputConfig & RetryInputConfig & + RegionInputConfig & + HostHeaderInputConfig & + EndpointInputConfig & HttpAuthSchemeInputConfig & ClientInputEndpointParameters; /** @@ -474,11 +474,11 @@ export interface CodeDeployClientConfig extends CodeDeployClientConfigType {} export type CodeDeployClientResolvedConfigType = __SmithyResolvedConfiguration<__HttpHandlerOptions> & Required & RuntimeExtensionsConfig & - RegionResolvedConfig & - EndpointResolvedConfig & - HostHeaderResolvedConfig & UserAgentResolvedConfig & RetryResolvedConfig & + RegionResolvedConfig & + HostHeaderResolvedConfig & + EndpointResolvedConfig & HttpAuthSchemeResolvedConfig & ClientResolvedEndpointParameters; /** @@ -598,25 +598,28 @@ export class CodeDeployClient extends __Client< constructor(...[configuration]: __CheckOptionalClientConfig) { const _config_0 = __getRuntimeConfig(configuration || {}); const _config_1 = resolveClientEndpointParameters(_config_0); - const _config_2 = resolveRegionConfig(_config_1); - const _config_3 = resolveEndpointConfig(_config_2); - const _config_4 = resolveHostHeaderConfig(_config_3); - const _config_5 = resolveUserAgentConfig(_config_4); - const _config_6 = resolveRetryConfig(_config_5); + const _config_2 = resolveUserAgentConfig(_config_1); + const _config_3 = resolveRetryConfig(_config_2); + const _config_4 = resolveRegionConfig(_config_3); + const _config_5 = resolveHostHeaderConfig(_config_4); + const _config_6 = resolveEndpointConfig(_config_5); const _config_7 = resolveHttpAuthSchemeConfig(_config_6); const _config_8 = resolveRuntimeExtensions(_config_7, configuration?.extensions || []); super(_config_8); this.config = _config_8; - this.middlewareStack.use(getHostHeaderPlugin(this.config)); - this.middlewareStack.use(getLoggerPlugin(this.config)); - this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use(getUserAgentPlugin(this.config)); this.middlewareStack.use(getRetryPlugin(this.config)); this.middlewareStack.use(getContentLengthPlugin(this.config)); + this.middlewareStack.use(getHostHeaderPlugin(this.config)); + this.middlewareStack.use(getLoggerPlugin(this.config)); + this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use( getHttpAuthSchemeEndpointRuleSetPlugin(this.config, { - httpAuthSchemeParametersProvider: this.getDefaultHttpAuthSchemeParametersProvider(), - identityProviderConfigProvider: this.getIdentityProviderConfigProvider(), + httpAuthSchemeParametersProvider: defaultCodeDeployHttpAuthSchemeParametersProvider, + identityProviderConfigProvider: async (config: CodeDeployClientResolvedConfig) => + new DefaultIdentityProviderConfig({ + "aws.auth#sigv4": config.credentials, + }), }) ); this.middlewareStack.use(getHttpSigningPlugin(this.config)); @@ -630,13 +633,4 @@ export class CodeDeployClient extends __Client< destroy(): void { super.destroy(); } - private getDefaultHttpAuthSchemeParametersProvider() { - return defaultCodeDeployHttpAuthSchemeParametersProvider; - } - private getIdentityProviderConfigProvider() { - return async (config: CodeDeployClientResolvedConfig) => - new DefaultIdentityProviderConfig({ - "aws.auth#sigv4": config.credentials, - }); - } } diff --git a/clients/client-codedeploy/src/auth/httpAuthSchemeProvider.ts b/clients/client-codedeploy/src/auth/httpAuthSchemeProvider.ts index 1e02704ae39b..28184cc7953b 100644 --- a/clients/client-codedeploy/src/auth/httpAuthSchemeProvider.ts +++ b/clients/client-codedeploy/src/auth/httpAuthSchemeProvider.ts @@ -95,13 +95,13 @@ export const defaultCodeDeployHttpAuthSchemeProvider: CodeDeployHttpAuthSchemePr */ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ httpAuthSchemes?: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ httpAuthSchemeProvider?: CodeDeployHttpAuthSchemeProvider; @@ -112,13 +112,13 @@ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { */ export interface HttpAuthSchemeResolvedConfig extends AwsSdkSigV4AuthResolvedConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ readonly httpAuthSchemes: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ readonly httpAuthSchemeProvider: CodeDeployHttpAuthSchemeProvider; diff --git a/clients/client-codeguru-reviewer/src/CodeGuruReviewerClient.ts b/clients/client-codeguru-reviewer/src/CodeGuruReviewerClient.ts index 3d643633cb23..1850cac92b32 100644 --- a/clients/client-codeguru-reviewer/src/CodeGuruReviewerClient.ts +++ b/clients/client-codeguru-reviewer/src/CodeGuruReviewerClient.ts @@ -280,11 +280,11 @@ export interface ClientDefaults extends Partial<__SmithyConfiguration<__HttpHand */ export type CodeGuruReviewerClientConfigType = Partial<__SmithyConfiguration<__HttpHandlerOptions>> & ClientDefaults & - RegionInputConfig & - EndpointInputConfig & - HostHeaderInputConfig & UserAgentInputConfig & RetryInputConfig & + RegionInputConfig & + HostHeaderInputConfig & + EndpointInputConfig & HttpAuthSchemeInputConfig & ClientInputEndpointParameters; /** @@ -300,11 +300,11 @@ export interface CodeGuruReviewerClientConfig extends CodeGuruReviewerClientConf export type CodeGuruReviewerClientResolvedConfigType = __SmithyResolvedConfiguration<__HttpHandlerOptions> & Required & RuntimeExtensionsConfig & - RegionResolvedConfig & - EndpointResolvedConfig & - HostHeaderResolvedConfig & UserAgentResolvedConfig & RetryResolvedConfig & + RegionResolvedConfig & + HostHeaderResolvedConfig & + EndpointResolvedConfig & HttpAuthSchemeResolvedConfig & ClientResolvedEndpointParameters; /** @@ -346,25 +346,28 @@ export class CodeGuruReviewerClient extends __Client< constructor(...[configuration]: __CheckOptionalClientConfig) { const _config_0 = __getRuntimeConfig(configuration || {}); const _config_1 = resolveClientEndpointParameters(_config_0); - const _config_2 = resolveRegionConfig(_config_1); - const _config_3 = resolveEndpointConfig(_config_2); - const _config_4 = resolveHostHeaderConfig(_config_3); - const _config_5 = resolveUserAgentConfig(_config_4); - const _config_6 = resolveRetryConfig(_config_5); + const _config_2 = resolveUserAgentConfig(_config_1); + const _config_3 = resolveRetryConfig(_config_2); + const _config_4 = resolveRegionConfig(_config_3); + const _config_5 = resolveHostHeaderConfig(_config_4); + const _config_6 = resolveEndpointConfig(_config_5); const _config_7 = resolveHttpAuthSchemeConfig(_config_6); const _config_8 = resolveRuntimeExtensions(_config_7, configuration?.extensions || []); super(_config_8); this.config = _config_8; - this.middlewareStack.use(getHostHeaderPlugin(this.config)); - this.middlewareStack.use(getLoggerPlugin(this.config)); - this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use(getUserAgentPlugin(this.config)); this.middlewareStack.use(getRetryPlugin(this.config)); this.middlewareStack.use(getContentLengthPlugin(this.config)); + this.middlewareStack.use(getHostHeaderPlugin(this.config)); + this.middlewareStack.use(getLoggerPlugin(this.config)); + this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use( getHttpAuthSchemeEndpointRuleSetPlugin(this.config, { - httpAuthSchemeParametersProvider: this.getDefaultHttpAuthSchemeParametersProvider(), - identityProviderConfigProvider: this.getIdentityProviderConfigProvider(), + httpAuthSchemeParametersProvider: defaultCodeGuruReviewerHttpAuthSchemeParametersProvider, + identityProviderConfigProvider: async (config: CodeGuruReviewerClientResolvedConfig) => + new DefaultIdentityProviderConfig({ + "aws.auth#sigv4": config.credentials, + }), }) ); this.middlewareStack.use(getHttpSigningPlugin(this.config)); @@ -378,13 +381,4 @@ export class CodeGuruReviewerClient extends __Client< destroy(): void { super.destroy(); } - private getDefaultHttpAuthSchemeParametersProvider() { - return defaultCodeGuruReviewerHttpAuthSchemeParametersProvider; - } - private getIdentityProviderConfigProvider() { - return async (config: CodeGuruReviewerClientResolvedConfig) => - new DefaultIdentityProviderConfig({ - "aws.auth#sigv4": config.credentials, - }); - } } diff --git a/clients/client-codeguru-reviewer/src/auth/httpAuthSchemeProvider.ts b/clients/client-codeguru-reviewer/src/auth/httpAuthSchemeProvider.ts index b5d6612ebef3..b354f6a3afd3 100644 --- a/clients/client-codeguru-reviewer/src/auth/httpAuthSchemeProvider.ts +++ b/clients/client-codeguru-reviewer/src/auth/httpAuthSchemeProvider.ts @@ -98,13 +98,13 @@ export const defaultCodeGuruReviewerHttpAuthSchemeProvider: CodeGuruReviewerHttp */ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ httpAuthSchemes?: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ httpAuthSchemeProvider?: CodeGuruReviewerHttpAuthSchemeProvider; @@ -115,13 +115,13 @@ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { */ export interface HttpAuthSchemeResolvedConfig extends AwsSdkSigV4AuthResolvedConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ readonly httpAuthSchemes: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ readonly httpAuthSchemeProvider: CodeGuruReviewerHttpAuthSchemeProvider; diff --git a/clients/client-codeguru-security/src/CodeGuruSecurityClient.ts b/clients/client-codeguru-security/src/CodeGuruSecurityClient.ts index b9ecad1665b4..ac8e4a8d6c14 100644 --- a/clients/client-codeguru-security/src/CodeGuruSecurityClient.ts +++ b/clients/client-codeguru-security/src/CodeGuruSecurityClient.ts @@ -262,11 +262,11 @@ export interface ClientDefaults extends Partial<__SmithyConfiguration<__HttpHand */ export type CodeGuruSecurityClientConfigType = Partial<__SmithyConfiguration<__HttpHandlerOptions>> & ClientDefaults & - RegionInputConfig & - EndpointInputConfig & - HostHeaderInputConfig & UserAgentInputConfig & RetryInputConfig & + RegionInputConfig & + HostHeaderInputConfig & + EndpointInputConfig & HttpAuthSchemeInputConfig & ClientInputEndpointParameters; /** @@ -282,11 +282,11 @@ export interface CodeGuruSecurityClientConfig extends CodeGuruSecurityClientConf export type CodeGuruSecurityClientResolvedConfigType = __SmithyResolvedConfiguration<__HttpHandlerOptions> & Required & RuntimeExtensionsConfig & - RegionResolvedConfig & - EndpointResolvedConfig & - HostHeaderResolvedConfig & UserAgentResolvedConfig & RetryResolvedConfig & + RegionResolvedConfig & + HostHeaderResolvedConfig & + EndpointResolvedConfig & HttpAuthSchemeResolvedConfig & ClientResolvedEndpointParameters; /** @@ -324,25 +324,28 @@ export class CodeGuruSecurityClient extends __Client< constructor(...[configuration]: __CheckOptionalClientConfig) { const _config_0 = __getRuntimeConfig(configuration || {}); const _config_1 = resolveClientEndpointParameters(_config_0); - const _config_2 = resolveRegionConfig(_config_1); - const _config_3 = resolveEndpointConfig(_config_2); - const _config_4 = resolveHostHeaderConfig(_config_3); - const _config_5 = resolveUserAgentConfig(_config_4); - const _config_6 = resolveRetryConfig(_config_5); + const _config_2 = resolveUserAgentConfig(_config_1); + const _config_3 = resolveRetryConfig(_config_2); + const _config_4 = resolveRegionConfig(_config_3); + const _config_5 = resolveHostHeaderConfig(_config_4); + const _config_6 = resolveEndpointConfig(_config_5); const _config_7 = resolveHttpAuthSchemeConfig(_config_6); const _config_8 = resolveRuntimeExtensions(_config_7, configuration?.extensions || []); super(_config_8); this.config = _config_8; - this.middlewareStack.use(getHostHeaderPlugin(this.config)); - this.middlewareStack.use(getLoggerPlugin(this.config)); - this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use(getUserAgentPlugin(this.config)); this.middlewareStack.use(getRetryPlugin(this.config)); this.middlewareStack.use(getContentLengthPlugin(this.config)); + this.middlewareStack.use(getHostHeaderPlugin(this.config)); + this.middlewareStack.use(getLoggerPlugin(this.config)); + this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use( getHttpAuthSchemeEndpointRuleSetPlugin(this.config, { - httpAuthSchemeParametersProvider: this.getDefaultHttpAuthSchemeParametersProvider(), - identityProviderConfigProvider: this.getIdentityProviderConfigProvider(), + httpAuthSchemeParametersProvider: defaultCodeGuruSecurityHttpAuthSchemeParametersProvider, + identityProviderConfigProvider: async (config: CodeGuruSecurityClientResolvedConfig) => + new DefaultIdentityProviderConfig({ + "aws.auth#sigv4": config.credentials, + }), }) ); this.middlewareStack.use(getHttpSigningPlugin(this.config)); @@ -356,13 +359,4 @@ export class CodeGuruSecurityClient extends __Client< destroy(): void { super.destroy(); } - private getDefaultHttpAuthSchemeParametersProvider() { - return defaultCodeGuruSecurityHttpAuthSchemeParametersProvider; - } - private getIdentityProviderConfigProvider() { - return async (config: CodeGuruSecurityClientResolvedConfig) => - new DefaultIdentityProviderConfig({ - "aws.auth#sigv4": config.credentials, - }); - } } diff --git a/clients/client-codeguru-security/src/auth/httpAuthSchemeProvider.ts b/clients/client-codeguru-security/src/auth/httpAuthSchemeProvider.ts index 9a0e67332691..f11723e6e73f 100644 --- a/clients/client-codeguru-security/src/auth/httpAuthSchemeProvider.ts +++ b/clients/client-codeguru-security/src/auth/httpAuthSchemeProvider.ts @@ -98,13 +98,13 @@ export const defaultCodeGuruSecurityHttpAuthSchemeProvider: CodeGuruSecurityHttp */ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ httpAuthSchemes?: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ httpAuthSchemeProvider?: CodeGuruSecurityHttpAuthSchemeProvider; @@ -115,13 +115,13 @@ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { */ export interface HttpAuthSchemeResolvedConfig extends AwsSdkSigV4AuthResolvedConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ readonly httpAuthSchemes: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ readonly httpAuthSchemeProvider: CodeGuruSecurityHttpAuthSchemeProvider; diff --git a/clients/client-codeguruprofiler/src/CodeGuruProfilerClient.ts b/clients/client-codeguruprofiler/src/CodeGuruProfilerClient.ts index a70b19d3453d..3cad866de5ca 100644 --- a/clients/client-codeguruprofiler/src/CodeGuruProfilerClient.ts +++ b/clients/client-codeguruprofiler/src/CodeGuruProfilerClient.ts @@ -316,11 +316,11 @@ export interface ClientDefaults extends Partial<__SmithyConfiguration<__HttpHand */ export type CodeGuruProfilerClientConfigType = Partial<__SmithyConfiguration<__HttpHandlerOptions>> & ClientDefaults & - RegionInputConfig & - EndpointInputConfig & - HostHeaderInputConfig & UserAgentInputConfig & RetryInputConfig & + RegionInputConfig & + HostHeaderInputConfig & + EndpointInputConfig & HttpAuthSchemeInputConfig & ClientInputEndpointParameters; /** @@ -336,11 +336,11 @@ export interface CodeGuruProfilerClientConfig extends CodeGuruProfilerClientConf export type CodeGuruProfilerClientResolvedConfigType = __SmithyResolvedConfiguration<__HttpHandlerOptions> & Required & RuntimeExtensionsConfig & - RegionResolvedConfig & - EndpointResolvedConfig & - HostHeaderResolvedConfig & UserAgentResolvedConfig & RetryResolvedConfig & + RegionResolvedConfig & + HostHeaderResolvedConfig & + EndpointResolvedConfig & HttpAuthSchemeResolvedConfig & ClientResolvedEndpointParameters; /** @@ -390,25 +390,28 @@ export class CodeGuruProfilerClient extends __Client< constructor(...[configuration]: __CheckOptionalClientConfig) { const _config_0 = __getRuntimeConfig(configuration || {}); const _config_1 = resolveClientEndpointParameters(_config_0); - const _config_2 = resolveRegionConfig(_config_1); - const _config_3 = resolveEndpointConfig(_config_2); - const _config_4 = resolveHostHeaderConfig(_config_3); - const _config_5 = resolveUserAgentConfig(_config_4); - const _config_6 = resolveRetryConfig(_config_5); + const _config_2 = resolveUserAgentConfig(_config_1); + const _config_3 = resolveRetryConfig(_config_2); + const _config_4 = resolveRegionConfig(_config_3); + const _config_5 = resolveHostHeaderConfig(_config_4); + const _config_6 = resolveEndpointConfig(_config_5); const _config_7 = resolveHttpAuthSchemeConfig(_config_6); const _config_8 = resolveRuntimeExtensions(_config_7, configuration?.extensions || []); super(_config_8); this.config = _config_8; - this.middlewareStack.use(getHostHeaderPlugin(this.config)); - this.middlewareStack.use(getLoggerPlugin(this.config)); - this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use(getUserAgentPlugin(this.config)); this.middlewareStack.use(getRetryPlugin(this.config)); this.middlewareStack.use(getContentLengthPlugin(this.config)); + this.middlewareStack.use(getHostHeaderPlugin(this.config)); + this.middlewareStack.use(getLoggerPlugin(this.config)); + this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use( getHttpAuthSchemeEndpointRuleSetPlugin(this.config, { - httpAuthSchemeParametersProvider: this.getDefaultHttpAuthSchemeParametersProvider(), - identityProviderConfigProvider: this.getIdentityProviderConfigProvider(), + httpAuthSchemeParametersProvider: defaultCodeGuruProfilerHttpAuthSchemeParametersProvider, + identityProviderConfigProvider: async (config: CodeGuruProfilerClientResolvedConfig) => + new DefaultIdentityProviderConfig({ + "aws.auth#sigv4": config.credentials, + }), }) ); this.middlewareStack.use(getHttpSigningPlugin(this.config)); @@ -422,13 +425,4 @@ export class CodeGuruProfilerClient extends __Client< destroy(): void { super.destroy(); } - private getDefaultHttpAuthSchemeParametersProvider() { - return defaultCodeGuruProfilerHttpAuthSchemeParametersProvider; - } - private getIdentityProviderConfigProvider() { - return async (config: CodeGuruProfilerClientResolvedConfig) => - new DefaultIdentityProviderConfig({ - "aws.auth#sigv4": config.credentials, - }); - } } diff --git a/clients/client-codeguruprofiler/src/auth/httpAuthSchemeProvider.ts b/clients/client-codeguruprofiler/src/auth/httpAuthSchemeProvider.ts index bc57fa434a8a..75243aeede9c 100644 --- a/clients/client-codeguruprofiler/src/auth/httpAuthSchemeProvider.ts +++ b/clients/client-codeguruprofiler/src/auth/httpAuthSchemeProvider.ts @@ -98,13 +98,13 @@ export const defaultCodeGuruProfilerHttpAuthSchemeProvider: CodeGuruProfilerHttp */ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ httpAuthSchemes?: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ httpAuthSchemeProvider?: CodeGuruProfilerHttpAuthSchemeProvider; @@ -115,13 +115,13 @@ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { */ export interface HttpAuthSchemeResolvedConfig extends AwsSdkSigV4AuthResolvedConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ readonly httpAuthSchemes: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ readonly httpAuthSchemeProvider: CodeGuruProfilerHttpAuthSchemeProvider; diff --git a/clients/client-codepipeline/src/CodePipelineClient.ts b/clients/client-codepipeline/src/CodePipelineClient.ts index e641825a414b..c5e6bf2c5bbd 100644 --- a/clients/client-codepipeline/src/CodePipelineClient.ts +++ b/clients/client-codepipeline/src/CodePipelineClient.ts @@ -403,11 +403,11 @@ export interface ClientDefaults extends Partial<__SmithyConfiguration<__HttpHand */ export type CodePipelineClientConfigType = Partial<__SmithyConfiguration<__HttpHandlerOptions>> & ClientDefaults & - RegionInputConfig & - EndpointInputConfig & - HostHeaderInputConfig & UserAgentInputConfig & RetryInputConfig & + RegionInputConfig & + HostHeaderInputConfig & + EndpointInputConfig & HttpAuthSchemeInputConfig & ClientInputEndpointParameters; /** @@ -423,11 +423,11 @@ export interface CodePipelineClientConfig extends CodePipelineClientConfigType { export type CodePipelineClientResolvedConfigType = __SmithyResolvedConfiguration<__HttpHandlerOptions> & Required & RuntimeExtensionsConfig & - RegionResolvedConfig & - EndpointResolvedConfig & - HostHeaderResolvedConfig & UserAgentResolvedConfig & RetryResolvedConfig & + RegionResolvedConfig & + HostHeaderResolvedConfig & + EndpointResolvedConfig & HttpAuthSchemeResolvedConfig & ClientResolvedEndpointParameters; /** @@ -648,25 +648,28 @@ export class CodePipelineClient extends __Client< constructor(...[configuration]: __CheckOptionalClientConfig) { const _config_0 = __getRuntimeConfig(configuration || {}); const _config_1 = resolveClientEndpointParameters(_config_0); - const _config_2 = resolveRegionConfig(_config_1); - const _config_3 = resolveEndpointConfig(_config_2); - const _config_4 = resolveHostHeaderConfig(_config_3); - const _config_5 = resolveUserAgentConfig(_config_4); - const _config_6 = resolveRetryConfig(_config_5); + const _config_2 = resolveUserAgentConfig(_config_1); + const _config_3 = resolveRetryConfig(_config_2); + const _config_4 = resolveRegionConfig(_config_3); + const _config_5 = resolveHostHeaderConfig(_config_4); + const _config_6 = resolveEndpointConfig(_config_5); const _config_7 = resolveHttpAuthSchemeConfig(_config_6); const _config_8 = resolveRuntimeExtensions(_config_7, configuration?.extensions || []); super(_config_8); this.config = _config_8; - this.middlewareStack.use(getHostHeaderPlugin(this.config)); - this.middlewareStack.use(getLoggerPlugin(this.config)); - this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use(getUserAgentPlugin(this.config)); this.middlewareStack.use(getRetryPlugin(this.config)); this.middlewareStack.use(getContentLengthPlugin(this.config)); + this.middlewareStack.use(getHostHeaderPlugin(this.config)); + this.middlewareStack.use(getLoggerPlugin(this.config)); + this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use( getHttpAuthSchemeEndpointRuleSetPlugin(this.config, { - httpAuthSchemeParametersProvider: this.getDefaultHttpAuthSchemeParametersProvider(), - identityProviderConfigProvider: this.getIdentityProviderConfigProvider(), + httpAuthSchemeParametersProvider: defaultCodePipelineHttpAuthSchemeParametersProvider, + identityProviderConfigProvider: async (config: CodePipelineClientResolvedConfig) => + new DefaultIdentityProviderConfig({ + "aws.auth#sigv4": config.credentials, + }), }) ); this.middlewareStack.use(getHttpSigningPlugin(this.config)); @@ -680,13 +683,4 @@ export class CodePipelineClient extends __Client< destroy(): void { super.destroy(); } - private getDefaultHttpAuthSchemeParametersProvider() { - return defaultCodePipelineHttpAuthSchemeParametersProvider; - } - private getIdentityProviderConfigProvider() { - return async (config: CodePipelineClientResolvedConfig) => - new DefaultIdentityProviderConfig({ - "aws.auth#sigv4": config.credentials, - }); - } } diff --git a/clients/client-codepipeline/src/auth/httpAuthSchemeProvider.ts b/clients/client-codepipeline/src/auth/httpAuthSchemeProvider.ts index 4fd25a3622f2..14615a628dc5 100644 --- a/clients/client-codepipeline/src/auth/httpAuthSchemeProvider.ts +++ b/clients/client-codepipeline/src/auth/httpAuthSchemeProvider.ts @@ -96,13 +96,13 @@ export const defaultCodePipelineHttpAuthSchemeProvider: CodePipelineHttpAuthSche */ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ httpAuthSchemes?: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ httpAuthSchemeProvider?: CodePipelineHttpAuthSchemeProvider; @@ -113,13 +113,13 @@ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { */ export interface HttpAuthSchemeResolvedConfig extends AwsSdkSigV4AuthResolvedConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ readonly httpAuthSchemes: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ readonly httpAuthSchemeProvider: CodePipelineHttpAuthSchemeProvider; diff --git a/clients/client-codestar-connections/src/CodeStarConnectionsClient.ts b/clients/client-codestar-connections/src/CodeStarConnectionsClient.ts index a73c0d5aacd8..01761a981099 100644 --- a/clients/client-codestar-connections/src/CodeStarConnectionsClient.ts +++ b/clients/client-codestar-connections/src/CodeStarConnectionsClient.ts @@ -334,11 +334,11 @@ export interface ClientDefaults extends Partial<__SmithyConfiguration<__HttpHand */ export type CodeStarConnectionsClientConfigType = Partial<__SmithyConfiguration<__HttpHandlerOptions>> & ClientDefaults & - RegionInputConfig & - EndpointInputConfig & - HostHeaderInputConfig & UserAgentInputConfig & RetryInputConfig & + RegionInputConfig & + HostHeaderInputConfig & + EndpointInputConfig & HttpAuthSchemeInputConfig & ClientInputEndpointParameters; /** @@ -354,11 +354,11 @@ export interface CodeStarConnectionsClientConfig extends CodeStarConnectionsClie export type CodeStarConnectionsClientResolvedConfigType = __SmithyResolvedConfiguration<__HttpHandlerOptions> & Required & RuntimeExtensionsConfig & - RegionResolvedConfig & - EndpointResolvedConfig & - HostHeaderResolvedConfig & UserAgentResolvedConfig & RetryResolvedConfig & + RegionResolvedConfig & + HostHeaderResolvedConfig & + EndpointResolvedConfig & HttpAuthSchemeResolvedConfig & ClientResolvedEndpointParameters; /** @@ -465,25 +465,28 @@ export class CodeStarConnectionsClient extends __Client< constructor(...[configuration]: __CheckOptionalClientConfig) { const _config_0 = __getRuntimeConfig(configuration || {}); const _config_1 = resolveClientEndpointParameters(_config_0); - const _config_2 = resolveRegionConfig(_config_1); - const _config_3 = resolveEndpointConfig(_config_2); - const _config_4 = resolveHostHeaderConfig(_config_3); - const _config_5 = resolveUserAgentConfig(_config_4); - const _config_6 = resolveRetryConfig(_config_5); + const _config_2 = resolveUserAgentConfig(_config_1); + const _config_3 = resolveRetryConfig(_config_2); + const _config_4 = resolveRegionConfig(_config_3); + const _config_5 = resolveHostHeaderConfig(_config_4); + const _config_6 = resolveEndpointConfig(_config_5); const _config_7 = resolveHttpAuthSchemeConfig(_config_6); const _config_8 = resolveRuntimeExtensions(_config_7, configuration?.extensions || []); super(_config_8); this.config = _config_8; - this.middlewareStack.use(getHostHeaderPlugin(this.config)); - this.middlewareStack.use(getLoggerPlugin(this.config)); - this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use(getUserAgentPlugin(this.config)); this.middlewareStack.use(getRetryPlugin(this.config)); this.middlewareStack.use(getContentLengthPlugin(this.config)); + this.middlewareStack.use(getHostHeaderPlugin(this.config)); + this.middlewareStack.use(getLoggerPlugin(this.config)); + this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use( getHttpAuthSchemeEndpointRuleSetPlugin(this.config, { - httpAuthSchemeParametersProvider: this.getDefaultHttpAuthSchemeParametersProvider(), - identityProviderConfigProvider: this.getIdentityProviderConfigProvider(), + httpAuthSchemeParametersProvider: defaultCodeStarConnectionsHttpAuthSchemeParametersProvider, + identityProviderConfigProvider: async (config: CodeStarConnectionsClientResolvedConfig) => + new DefaultIdentityProviderConfig({ + "aws.auth#sigv4": config.credentials, + }), }) ); this.middlewareStack.use(getHttpSigningPlugin(this.config)); @@ -497,13 +500,4 @@ export class CodeStarConnectionsClient extends __Client< destroy(): void { super.destroy(); } - private getDefaultHttpAuthSchemeParametersProvider() { - return defaultCodeStarConnectionsHttpAuthSchemeParametersProvider; - } - private getIdentityProviderConfigProvider() { - return async (config: CodeStarConnectionsClientResolvedConfig) => - new DefaultIdentityProviderConfig({ - "aws.auth#sigv4": config.credentials, - }); - } } diff --git a/clients/client-codestar-connections/src/auth/httpAuthSchemeProvider.ts b/clients/client-codestar-connections/src/auth/httpAuthSchemeProvider.ts index f81acaf06f82..34440535c2aa 100644 --- a/clients/client-codestar-connections/src/auth/httpAuthSchemeProvider.ts +++ b/clients/client-codestar-connections/src/auth/httpAuthSchemeProvider.ts @@ -98,13 +98,13 @@ export const defaultCodeStarConnectionsHttpAuthSchemeProvider: CodeStarConnectio */ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ httpAuthSchemes?: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ httpAuthSchemeProvider?: CodeStarConnectionsHttpAuthSchemeProvider; @@ -115,13 +115,13 @@ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { */ export interface HttpAuthSchemeResolvedConfig extends AwsSdkSigV4AuthResolvedConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ readonly httpAuthSchemes: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ readonly httpAuthSchemeProvider: CodeStarConnectionsHttpAuthSchemeProvider; diff --git a/clients/client-codestar-notifications/src/CodestarNotificationsClient.ts b/clients/client-codestar-notifications/src/CodestarNotificationsClient.ts index 5c60a491fce0..770d60c908a1 100644 --- a/clients/client-codestar-notifications/src/CodestarNotificationsClient.ts +++ b/clients/client-codestar-notifications/src/CodestarNotificationsClient.ts @@ -268,11 +268,11 @@ export interface ClientDefaults extends Partial<__SmithyConfiguration<__HttpHand */ export type CodestarNotificationsClientConfigType = Partial<__SmithyConfiguration<__HttpHandlerOptions>> & ClientDefaults & - RegionInputConfig & - EndpointInputConfig & - HostHeaderInputConfig & UserAgentInputConfig & RetryInputConfig & + RegionInputConfig & + HostHeaderInputConfig & + EndpointInputConfig & HttpAuthSchemeInputConfig & ClientInputEndpointParameters; /** @@ -288,11 +288,11 @@ export interface CodestarNotificationsClientConfig extends CodestarNotifications export type CodestarNotificationsClientResolvedConfigType = __SmithyResolvedConfiguration<__HttpHandlerOptions> & Required & RuntimeExtensionsConfig & - RegionResolvedConfig & - EndpointResolvedConfig & - HostHeaderResolvedConfig & UserAgentResolvedConfig & RetryResolvedConfig & + RegionResolvedConfig & + HostHeaderResolvedConfig & + EndpointResolvedConfig & HttpAuthSchemeResolvedConfig & ClientResolvedEndpointParameters; /** @@ -397,25 +397,28 @@ export class CodestarNotificationsClient extends __Client< constructor(...[configuration]: __CheckOptionalClientConfig) { const _config_0 = __getRuntimeConfig(configuration || {}); const _config_1 = resolveClientEndpointParameters(_config_0); - const _config_2 = resolveRegionConfig(_config_1); - const _config_3 = resolveEndpointConfig(_config_2); - const _config_4 = resolveHostHeaderConfig(_config_3); - const _config_5 = resolveUserAgentConfig(_config_4); - const _config_6 = resolveRetryConfig(_config_5); + const _config_2 = resolveUserAgentConfig(_config_1); + const _config_3 = resolveRetryConfig(_config_2); + const _config_4 = resolveRegionConfig(_config_3); + const _config_5 = resolveHostHeaderConfig(_config_4); + const _config_6 = resolveEndpointConfig(_config_5); const _config_7 = resolveHttpAuthSchemeConfig(_config_6); const _config_8 = resolveRuntimeExtensions(_config_7, configuration?.extensions || []); super(_config_8); this.config = _config_8; - this.middlewareStack.use(getHostHeaderPlugin(this.config)); - this.middlewareStack.use(getLoggerPlugin(this.config)); - this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use(getUserAgentPlugin(this.config)); this.middlewareStack.use(getRetryPlugin(this.config)); this.middlewareStack.use(getContentLengthPlugin(this.config)); + this.middlewareStack.use(getHostHeaderPlugin(this.config)); + this.middlewareStack.use(getLoggerPlugin(this.config)); + this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use( getHttpAuthSchemeEndpointRuleSetPlugin(this.config, { - httpAuthSchemeParametersProvider: this.getDefaultHttpAuthSchemeParametersProvider(), - identityProviderConfigProvider: this.getIdentityProviderConfigProvider(), + httpAuthSchemeParametersProvider: defaultCodestarNotificationsHttpAuthSchemeParametersProvider, + identityProviderConfigProvider: async (config: CodestarNotificationsClientResolvedConfig) => + new DefaultIdentityProviderConfig({ + "aws.auth#sigv4": config.credentials, + }), }) ); this.middlewareStack.use(getHttpSigningPlugin(this.config)); @@ -429,13 +432,4 @@ export class CodestarNotificationsClient extends __Client< destroy(): void { super.destroy(); } - private getDefaultHttpAuthSchemeParametersProvider() { - return defaultCodestarNotificationsHttpAuthSchemeParametersProvider; - } - private getIdentityProviderConfigProvider() { - return async (config: CodestarNotificationsClientResolvedConfig) => - new DefaultIdentityProviderConfig({ - "aws.auth#sigv4": config.credentials, - }); - } } diff --git a/clients/client-codestar-notifications/src/auth/httpAuthSchemeProvider.ts b/clients/client-codestar-notifications/src/auth/httpAuthSchemeProvider.ts index afe29d096520..16041fe2751e 100644 --- a/clients/client-codestar-notifications/src/auth/httpAuthSchemeProvider.ts +++ b/clients/client-codestar-notifications/src/auth/httpAuthSchemeProvider.ts @@ -103,13 +103,13 @@ export const defaultCodestarNotificationsHttpAuthSchemeProvider: CodestarNotific */ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ httpAuthSchemes?: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ httpAuthSchemeProvider?: CodestarNotificationsHttpAuthSchemeProvider; @@ -120,13 +120,13 @@ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { */ export interface HttpAuthSchemeResolvedConfig extends AwsSdkSigV4AuthResolvedConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ readonly httpAuthSchemes: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ readonly httpAuthSchemeProvider: CodestarNotificationsHttpAuthSchemeProvider; diff --git a/clients/client-codestar/src/CodeStarClient.ts b/clients/client-codestar/src/CodeStarClient.ts index 490ec5bf634d..0a5e96ff492e 100644 --- a/clients/client-codestar/src/CodeStarClient.ts +++ b/clients/client-codestar/src/CodeStarClient.ts @@ -274,11 +274,11 @@ export interface ClientDefaults extends Partial<__SmithyConfiguration<__HttpHand */ export type CodeStarClientConfigType = Partial<__SmithyConfiguration<__HttpHandlerOptions>> & ClientDefaults & - RegionInputConfig & - EndpointInputConfig & - HostHeaderInputConfig & UserAgentInputConfig & RetryInputConfig & + RegionInputConfig & + HostHeaderInputConfig & + EndpointInputConfig & HttpAuthSchemeInputConfig & ClientInputEndpointParameters; /** @@ -294,11 +294,11 @@ export interface CodeStarClientConfig extends CodeStarClientConfigType {} export type CodeStarClientResolvedConfigType = __SmithyResolvedConfiguration<__HttpHandlerOptions> & Required & RuntimeExtensionsConfig & - RegionResolvedConfig & - EndpointResolvedConfig & - HostHeaderResolvedConfig & UserAgentResolvedConfig & RetryResolvedConfig & + RegionResolvedConfig & + HostHeaderResolvedConfig & + EndpointResolvedConfig & HttpAuthSchemeResolvedConfig & ClientResolvedEndpointParameters; /** @@ -415,25 +415,28 @@ export class CodeStarClient extends __Client< constructor(...[configuration]: __CheckOptionalClientConfig) { const _config_0 = __getRuntimeConfig(configuration || {}); const _config_1 = resolveClientEndpointParameters(_config_0); - const _config_2 = resolveRegionConfig(_config_1); - const _config_3 = resolveEndpointConfig(_config_2); - const _config_4 = resolveHostHeaderConfig(_config_3); - const _config_5 = resolveUserAgentConfig(_config_4); - const _config_6 = resolveRetryConfig(_config_5); + const _config_2 = resolveUserAgentConfig(_config_1); + const _config_3 = resolveRetryConfig(_config_2); + const _config_4 = resolveRegionConfig(_config_3); + const _config_5 = resolveHostHeaderConfig(_config_4); + const _config_6 = resolveEndpointConfig(_config_5); const _config_7 = resolveHttpAuthSchemeConfig(_config_6); const _config_8 = resolveRuntimeExtensions(_config_7, configuration?.extensions || []); super(_config_8); this.config = _config_8; - this.middlewareStack.use(getHostHeaderPlugin(this.config)); - this.middlewareStack.use(getLoggerPlugin(this.config)); - this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use(getUserAgentPlugin(this.config)); this.middlewareStack.use(getRetryPlugin(this.config)); this.middlewareStack.use(getContentLengthPlugin(this.config)); + this.middlewareStack.use(getHostHeaderPlugin(this.config)); + this.middlewareStack.use(getLoggerPlugin(this.config)); + this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use( getHttpAuthSchemeEndpointRuleSetPlugin(this.config, { - httpAuthSchemeParametersProvider: this.getDefaultHttpAuthSchemeParametersProvider(), - identityProviderConfigProvider: this.getIdentityProviderConfigProvider(), + httpAuthSchemeParametersProvider: defaultCodeStarHttpAuthSchemeParametersProvider, + identityProviderConfigProvider: async (config: CodeStarClientResolvedConfig) => + new DefaultIdentityProviderConfig({ + "aws.auth#sigv4": config.credentials, + }), }) ); this.middlewareStack.use(getHttpSigningPlugin(this.config)); @@ -447,13 +450,4 @@ export class CodeStarClient extends __Client< destroy(): void { super.destroy(); } - private getDefaultHttpAuthSchemeParametersProvider() { - return defaultCodeStarHttpAuthSchemeParametersProvider; - } - private getIdentityProviderConfigProvider() { - return async (config: CodeStarClientResolvedConfig) => - new DefaultIdentityProviderConfig({ - "aws.auth#sigv4": config.credentials, - }); - } } diff --git a/clients/client-codestar/src/auth/httpAuthSchemeProvider.ts b/clients/client-codestar/src/auth/httpAuthSchemeProvider.ts index b76fdb2ffc53..9a1efef63402 100644 --- a/clients/client-codestar/src/auth/httpAuthSchemeProvider.ts +++ b/clients/client-codestar/src/auth/httpAuthSchemeProvider.ts @@ -95,13 +95,13 @@ export const defaultCodeStarHttpAuthSchemeProvider: CodeStarHttpAuthSchemeProvid */ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ httpAuthSchemes?: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ httpAuthSchemeProvider?: CodeStarHttpAuthSchemeProvider; @@ -112,13 +112,13 @@ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { */ export interface HttpAuthSchemeResolvedConfig extends AwsSdkSigV4AuthResolvedConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ readonly httpAuthSchemes: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ readonly httpAuthSchemeProvider: CodeStarHttpAuthSchemeProvider; diff --git a/clients/client-cognito-identity-provider/src/CognitoIdentityProviderClient.ts b/clients/client-cognito-identity-provider/src/CognitoIdentityProviderClient.ts index abf77681054c..1f339df1cb55 100644 --- a/clients/client-cognito-identity-provider/src/CognitoIdentityProviderClient.ts +++ b/clients/client-cognito-identity-provider/src/CognitoIdentityProviderClient.ts @@ -694,11 +694,11 @@ export interface ClientDefaults extends Partial<__SmithyConfiguration<__HttpHand */ export type CognitoIdentityProviderClientConfigType = Partial<__SmithyConfiguration<__HttpHandlerOptions>> & ClientDefaults & - RegionInputConfig & - EndpointInputConfig & - HostHeaderInputConfig & UserAgentInputConfig & RetryInputConfig & + RegionInputConfig & + HostHeaderInputConfig & + EndpointInputConfig & HttpAuthSchemeInputConfig & ClientInputEndpointParameters; /** @@ -714,11 +714,11 @@ export interface CognitoIdentityProviderClientConfig extends CognitoIdentityProv export type CognitoIdentityProviderClientResolvedConfigType = __SmithyResolvedConfiguration<__HttpHandlerOptions> & Required & RuntimeExtensionsConfig & - RegionResolvedConfig & - EndpointResolvedConfig & - HostHeaderResolvedConfig & UserAgentResolvedConfig & RetryResolvedConfig & + RegionResolvedConfig & + HostHeaderResolvedConfig & + EndpointResolvedConfig & HttpAuthSchemeResolvedConfig & ClientResolvedEndpointParameters; /** @@ -828,25 +828,28 @@ export class CognitoIdentityProviderClient extends __Client< constructor(...[configuration]: __CheckOptionalClientConfig) { const _config_0 = __getRuntimeConfig(configuration || {}); const _config_1 = resolveClientEndpointParameters(_config_0); - const _config_2 = resolveRegionConfig(_config_1); - const _config_3 = resolveEndpointConfig(_config_2); - const _config_4 = resolveHostHeaderConfig(_config_3); - const _config_5 = resolveUserAgentConfig(_config_4); - const _config_6 = resolveRetryConfig(_config_5); + const _config_2 = resolveUserAgentConfig(_config_1); + const _config_3 = resolveRetryConfig(_config_2); + const _config_4 = resolveRegionConfig(_config_3); + const _config_5 = resolveHostHeaderConfig(_config_4); + const _config_6 = resolveEndpointConfig(_config_5); const _config_7 = resolveHttpAuthSchemeConfig(_config_6); const _config_8 = resolveRuntimeExtensions(_config_7, configuration?.extensions || []); super(_config_8); this.config = _config_8; - this.middlewareStack.use(getHostHeaderPlugin(this.config)); - this.middlewareStack.use(getLoggerPlugin(this.config)); - this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use(getUserAgentPlugin(this.config)); this.middlewareStack.use(getRetryPlugin(this.config)); this.middlewareStack.use(getContentLengthPlugin(this.config)); + this.middlewareStack.use(getHostHeaderPlugin(this.config)); + this.middlewareStack.use(getLoggerPlugin(this.config)); + this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use( getHttpAuthSchemeEndpointRuleSetPlugin(this.config, { - httpAuthSchemeParametersProvider: this.getDefaultHttpAuthSchemeParametersProvider(), - identityProviderConfigProvider: this.getIdentityProviderConfigProvider(), + httpAuthSchemeParametersProvider: defaultCognitoIdentityProviderHttpAuthSchemeParametersProvider, + identityProviderConfigProvider: async (config: CognitoIdentityProviderClientResolvedConfig) => + new DefaultIdentityProviderConfig({ + "aws.auth#sigv4": config.credentials, + }), }) ); this.middlewareStack.use(getHttpSigningPlugin(this.config)); @@ -860,13 +863,4 @@ export class CognitoIdentityProviderClient extends __Client< destroy(): void { super.destroy(); } - private getDefaultHttpAuthSchemeParametersProvider() { - return defaultCognitoIdentityProviderHttpAuthSchemeParametersProvider; - } - private getIdentityProviderConfigProvider() { - return async (config: CognitoIdentityProviderClientResolvedConfig) => - new DefaultIdentityProviderConfig({ - "aws.auth#sigv4": config.credentials, - }); - } } diff --git a/clients/client-cognito-identity-provider/src/auth/httpAuthSchemeProvider.ts b/clients/client-cognito-identity-provider/src/auth/httpAuthSchemeProvider.ts index e5c781fb9e54..b1754f1389a0 100644 --- a/clients/client-cognito-identity-provider/src/auth/httpAuthSchemeProvider.ts +++ b/clients/client-cognito-identity-provider/src/auth/httpAuthSchemeProvider.ts @@ -215,13 +215,13 @@ export const defaultCognitoIdentityProviderHttpAuthSchemeProvider: CognitoIdenti */ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ httpAuthSchemes?: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ httpAuthSchemeProvider?: CognitoIdentityProviderHttpAuthSchemeProvider; @@ -232,13 +232,13 @@ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { */ export interface HttpAuthSchemeResolvedConfig extends AwsSdkSigV4AuthResolvedConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ readonly httpAuthSchemes: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ readonly httpAuthSchemeProvider: CognitoIdentityProviderHttpAuthSchemeProvider; diff --git a/clients/client-cognito-identity/src/CognitoIdentityClient.ts b/clients/client-cognito-identity/src/CognitoIdentityClient.ts index 953a2474d057..dc39b104f6ac 100644 --- a/clients/client-cognito-identity/src/CognitoIdentityClient.ts +++ b/clients/client-cognito-identity/src/CognitoIdentityClient.ts @@ -313,11 +313,11 @@ export interface ClientDefaults extends Partial<__SmithyConfiguration<__HttpHand */ export type CognitoIdentityClientConfigType = Partial<__SmithyConfiguration<__HttpHandlerOptions>> & ClientDefaults & - RegionInputConfig & - EndpointInputConfig & - HostHeaderInputConfig & UserAgentInputConfig & RetryInputConfig & + RegionInputConfig & + HostHeaderInputConfig & + EndpointInputConfig & HttpAuthSchemeInputConfig & ClientInputEndpointParameters; /** @@ -333,11 +333,11 @@ export interface CognitoIdentityClientConfig extends CognitoIdentityClientConfig export type CognitoIdentityClientResolvedConfigType = __SmithyResolvedConfiguration<__HttpHandlerOptions> & Required & RuntimeExtensionsConfig & - RegionResolvedConfig & - EndpointResolvedConfig & - HostHeaderResolvedConfig & UserAgentResolvedConfig & RetryResolvedConfig & + RegionResolvedConfig & + HostHeaderResolvedConfig & + EndpointResolvedConfig & HttpAuthSchemeResolvedConfig & ClientResolvedEndpointParameters; /** @@ -378,25 +378,28 @@ export class CognitoIdentityClient extends __Client< constructor(...[configuration]: __CheckOptionalClientConfig) { const _config_0 = __getRuntimeConfig(configuration || {}); const _config_1 = resolveClientEndpointParameters(_config_0); - const _config_2 = resolveRegionConfig(_config_1); - const _config_3 = resolveEndpointConfig(_config_2); - const _config_4 = resolveHostHeaderConfig(_config_3); - const _config_5 = resolveUserAgentConfig(_config_4); - const _config_6 = resolveRetryConfig(_config_5); + const _config_2 = resolveUserAgentConfig(_config_1); + const _config_3 = resolveRetryConfig(_config_2); + const _config_4 = resolveRegionConfig(_config_3); + const _config_5 = resolveHostHeaderConfig(_config_4); + const _config_6 = resolveEndpointConfig(_config_5); const _config_7 = resolveHttpAuthSchemeConfig(_config_6); const _config_8 = resolveRuntimeExtensions(_config_7, configuration?.extensions || []); super(_config_8); this.config = _config_8; - this.middlewareStack.use(getHostHeaderPlugin(this.config)); - this.middlewareStack.use(getLoggerPlugin(this.config)); - this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use(getUserAgentPlugin(this.config)); this.middlewareStack.use(getRetryPlugin(this.config)); this.middlewareStack.use(getContentLengthPlugin(this.config)); + this.middlewareStack.use(getHostHeaderPlugin(this.config)); + this.middlewareStack.use(getLoggerPlugin(this.config)); + this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use( getHttpAuthSchemeEndpointRuleSetPlugin(this.config, { - httpAuthSchemeParametersProvider: this.getDefaultHttpAuthSchemeParametersProvider(), - identityProviderConfigProvider: this.getIdentityProviderConfigProvider(), + httpAuthSchemeParametersProvider: defaultCognitoIdentityHttpAuthSchemeParametersProvider, + identityProviderConfigProvider: async (config: CognitoIdentityClientResolvedConfig) => + new DefaultIdentityProviderConfig({ + "aws.auth#sigv4": config.credentials, + }), }) ); this.middlewareStack.use(getHttpSigningPlugin(this.config)); @@ -410,13 +413,4 @@ export class CognitoIdentityClient extends __Client< destroy(): void { super.destroy(); } - private getDefaultHttpAuthSchemeParametersProvider() { - return defaultCognitoIdentityHttpAuthSchemeParametersProvider; - } - private getIdentityProviderConfigProvider() { - return async (config: CognitoIdentityClientResolvedConfig) => - new DefaultIdentityProviderConfig({ - "aws.auth#sigv4": config.credentials, - }); - } } diff --git a/clients/client-cognito-identity/src/auth/httpAuthSchemeProvider.ts b/clients/client-cognito-identity/src/auth/httpAuthSchemeProvider.ts index 033738df36dc..c5ca13a026aa 100644 --- a/clients/client-cognito-identity/src/auth/httpAuthSchemeProvider.ts +++ b/clients/client-cognito-identity/src/auth/httpAuthSchemeProvider.ts @@ -118,13 +118,13 @@ export const defaultCognitoIdentityHttpAuthSchemeProvider: CognitoIdentityHttpAu */ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ httpAuthSchemes?: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ httpAuthSchemeProvider?: CognitoIdentityHttpAuthSchemeProvider; @@ -135,13 +135,13 @@ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { */ export interface HttpAuthSchemeResolvedConfig extends AwsSdkSigV4AuthResolvedConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ readonly httpAuthSchemes: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ readonly httpAuthSchemeProvider: CognitoIdentityHttpAuthSchemeProvider; diff --git a/clients/client-cognito-sync/src/CognitoSyncClient.ts b/clients/client-cognito-sync/src/CognitoSyncClient.ts index 0f4bc62a4a7e..48b2cb6da938 100644 --- a/clients/client-cognito-sync/src/CognitoSyncClient.ts +++ b/clients/client-cognito-sync/src/CognitoSyncClient.ts @@ -283,11 +283,11 @@ export interface ClientDefaults extends Partial<__SmithyConfiguration<__HttpHand */ export type CognitoSyncClientConfigType = Partial<__SmithyConfiguration<__HttpHandlerOptions>> & ClientDefaults & - RegionInputConfig & - EndpointInputConfig & - HostHeaderInputConfig & UserAgentInputConfig & RetryInputConfig & + RegionInputConfig & + HostHeaderInputConfig & + EndpointInputConfig & HttpAuthSchemeInputConfig & ClientInputEndpointParameters; /** @@ -303,11 +303,11 @@ export interface CognitoSyncClientConfig extends CognitoSyncClientConfigType {} export type CognitoSyncClientResolvedConfigType = __SmithyResolvedConfiguration<__HttpHandlerOptions> & Required & RuntimeExtensionsConfig & - RegionResolvedConfig & - EndpointResolvedConfig & - HostHeaderResolvedConfig & UserAgentResolvedConfig & RetryResolvedConfig & + RegionResolvedConfig & + HostHeaderResolvedConfig & + EndpointResolvedConfig & HttpAuthSchemeResolvedConfig & ClientResolvedEndpointParameters; /** @@ -347,25 +347,28 @@ export class CognitoSyncClient extends __Client< constructor(...[configuration]: __CheckOptionalClientConfig) { const _config_0 = __getRuntimeConfig(configuration || {}); const _config_1 = resolveClientEndpointParameters(_config_0); - const _config_2 = resolveRegionConfig(_config_1); - const _config_3 = resolveEndpointConfig(_config_2); - const _config_4 = resolveHostHeaderConfig(_config_3); - const _config_5 = resolveUserAgentConfig(_config_4); - const _config_6 = resolveRetryConfig(_config_5); + const _config_2 = resolveUserAgentConfig(_config_1); + const _config_3 = resolveRetryConfig(_config_2); + const _config_4 = resolveRegionConfig(_config_3); + const _config_5 = resolveHostHeaderConfig(_config_4); + const _config_6 = resolveEndpointConfig(_config_5); const _config_7 = resolveHttpAuthSchemeConfig(_config_6); const _config_8 = resolveRuntimeExtensions(_config_7, configuration?.extensions || []); super(_config_8); this.config = _config_8; - this.middlewareStack.use(getHostHeaderPlugin(this.config)); - this.middlewareStack.use(getLoggerPlugin(this.config)); - this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use(getUserAgentPlugin(this.config)); this.middlewareStack.use(getRetryPlugin(this.config)); this.middlewareStack.use(getContentLengthPlugin(this.config)); + this.middlewareStack.use(getHostHeaderPlugin(this.config)); + this.middlewareStack.use(getLoggerPlugin(this.config)); + this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use( getHttpAuthSchemeEndpointRuleSetPlugin(this.config, { - httpAuthSchemeParametersProvider: this.getDefaultHttpAuthSchemeParametersProvider(), - identityProviderConfigProvider: this.getIdentityProviderConfigProvider(), + httpAuthSchemeParametersProvider: defaultCognitoSyncHttpAuthSchemeParametersProvider, + identityProviderConfigProvider: async (config: CognitoSyncClientResolvedConfig) => + new DefaultIdentityProviderConfig({ + "aws.auth#sigv4": config.credentials, + }), }) ); this.middlewareStack.use(getHttpSigningPlugin(this.config)); @@ -379,13 +382,4 @@ export class CognitoSyncClient extends __Client< destroy(): void { super.destroy(); } - private getDefaultHttpAuthSchemeParametersProvider() { - return defaultCognitoSyncHttpAuthSchemeParametersProvider; - } - private getIdentityProviderConfigProvider() { - return async (config: CognitoSyncClientResolvedConfig) => - new DefaultIdentityProviderConfig({ - "aws.auth#sigv4": config.credentials, - }); - } } diff --git a/clients/client-cognito-sync/src/auth/httpAuthSchemeProvider.ts b/clients/client-cognito-sync/src/auth/httpAuthSchemeProvider.ts index dfc3bf19dbb4..2eefffa64454 100644 --- a/clients/client-cognito-sync/src/auth/httpAuthSchemeProvider.ts +++ b/clients/client-cognito-sync/src/auth/httpAuthSchemeProvider.ts @@ -96,13 +96,13 @@ export const defaultCognitoSyncHttpAuthSchemeProvider: CognitoSyncHttpAuthScheme */ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ httpAuthSchemes?: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ httpAuthSchemeProvider?: CognitoSyncHttpAuthSchemeProvider; @@ -113,13 +113,13 @@ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { */ export interface HttpAuthSchemeResolvedConfig extends AwsSdkSigV4AuthResolvedConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ readonly httpAuthSchemes: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ readonly httpAuthSchemeProvider: CognitoSyncHttpAuthSchemeProvider; diff --git a/clients/client-comprehend/src/ComprehendClient.ts b/clients/client-comprehend/src/ComprehendClient.ts index 227983cf6e94..cdf1112840be 100644 --- a/clients/client-comprehend/src/ComprehendClient.ts +++ b/clients/client-comprehend/src/ComprehendClient.ts @@ -646,11 +646,11 @@ export interface ClientDefaults extends Partial<__SmithyConfiguration<__HttpHand */ export type ComprehendClientConfigType = Partial<__SmithyConfiguration<__HttpHandlerOptions>> & ClientDefaults & - RegionInputConfig & - EndpointInputConfig & - HostHeaderInputConfig & UserAgentInputConfig & RetryInputConfig & + RegionInputConfig & + HostHeaderInputConfig & + EndpointInputConfig & HttpAuthSchemeInputConfig & ClientInputEndpointParameters; /** @@ -666,11 +666,11 @@ export interface ComprehendClientConfig extends ComprehendClientConfigType {} export type ComprehendClientResolvedConfigType = __SmithyResolvedConfiguration<__HttpHandlerOptions> & Required & RuntimeExtensionsConfig & - RegionResolvedConfig & - EndpointResolvedConfig & - HostHeaderResolvedConfig & UserAgentResolvedConfig & RetryResolvedConfig & + RegionResolvedConfig & + HostHeaderResolvedConfig & + EndpointResolvedConfig & HttpAuthSchemeResolvedConfig & ClientResolvedEndpointParameters; /** @@ -701,25 +701,28 @@ export class ComprehendClient extends __Client< constructor(...[configuration]: __CheckOptionalClientConfig) { const _config_0 = __getRuntimeConfig(configuration || {}); const _config_1 = resolveClientEndpointParameters(_config_0); - const _config_2 = resolveRegionConfig(_config_1); - const _config_3 = resolveEndpointConfig(_config_2); - const _config_4 = resolveHostHeaderConfig(_config_3); - const _config_5 = resolveUserAgentConfig(_config_4); - const _config_6 = resolveRetryConfig(_config_5); + const _config_2 = resolveUserAgentConfig(_config_1); + const _config_3 = resolveRetryConfig(_config_2); + const _config_4 = resolveRegionConfig(_config_3); + const _config_5 = resolveHostHeaderConfig(_config_4); + const _config_6 = resolveEndpointConfig(_config_5); const _config_7 = resolveHttpAuthSchemeConfig(_config_6); const _config_8 = resolveRuntimeExtensions(_config_7, configuration?.extensions || []); super(_config_8); this.config = _config_8; - this.middlewareStack.use(getHostHeaderPlugin(this.config)); - this.middlewareStack.use(getLoggerPlugin(this.config)); - this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use(getUserAgentPlugin(this.config)); this.middlewareStack.use(getRetryPlugin(this.config)); this.middlewareStack.use(getContentLengthPlugin(this.config)); + this.middlewareStack.use(getHostHeaderPlugin(this.config)); + this.middlewareStack.use(getLoggerPlugin(this.config)); + this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use( getHttpAuthSchemeEndpointRuleSetPlugin(this.config, { - httpAuthSchemeParametersProvider: this.getDefaultHttpAuthSchemeParametersProvider(), - identityProviderConfigProvider: this.getIdentityProviderConfigProvider(), + httpAuthSchemeParametersProvider: defaultComprehendHttpAuthSchemeParametersProvider, + identityProviderConfigProvider: async (config: ComprehendClientResolvedConfig) => + new DefaultIdentityProviderConfig({ + "aws.auth#sigv4": config.credentials, + }), }) ); this.middlewareStack.use(getHttpSigningPlugin(this.config)); @@ -733,13 +736,4 @@ export class ComprehendClient extends __Client< destroy(): void { super.destroy(); } - private getDefaultHttpAuthSchemeParametersProvider() { - return defaultComprehendHttpAuthSchemeParametersProvider; - } - private getIdentityProviderConfigProvider() { - return async (config: ComprehendClientResolvedConfig) => - new DefaultIdentityProviderConfig({ - "aws.auth#sigv4": config.credentials, - }); - } } diff --git a/clients/client-comprehend/src/auth/httpAuthSchemeProvider.ts b/clients/client-comprehend/src/auth/httpAuthSchemeProvider.ts index dfacb2bee3b5..dacef302d385 100644 --- a/clients/client-comprehend/src/auth/httpAuthSchemeProvider.ts +++ b/clients/client-comprehend/src/auth/httpAuthSchemeProvider.ts @@ -95,13 +95,13 @@ export const defaultComprehendHttpAuthSchemeProvider: ComprehendHttpAuthSchemePr */ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ httpAuthSchemes?: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ httpAuthSchemeProvider?: ComprehendHttpAuthSchemeProvider; @@ -112,13 +112,13 @@ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { */ export interface HttpAuthSchemeResolvedConfig extends AwsSdkSigV4AuthResolvedConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ readonly httpAuthSchemes: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ readonly httpAuthSchemeProvider: ComprehendHttpAuthSchemeProvider; diff --git a/clients/client-comprehendmedical/src/ComprehendMedicalClient.ts b/clients/client-comprehendmedical/src/ComprehendMedicalClient.ts index 2ea1d5eef904..e3bc7742fccc 100644 --- a/clients/client-comprehendmedical/src/ComprehendMedicalClient.ts +++ b/clients/client-comprehendmedical/src/ComprehendMedicalClient.ts @@ -349,11 +349,11 @@ export interface ClientDefaults extends Partial<__SmithyConfiguration<__HttpHand */ export type ComprehendMedicalClientConfigType = Partial<__SmithyConfiguration<__HttpHandlerOptions>> & ClientDefaults & - RegionInputConfig & - EndpointInputConfig & - HostHeaderInputConfig & UserAgentInputConfig & RetryInputConfig & + RegionInputConfig & + HostHeaderInputConfig & + EndpointInputConfig & HttpAuthSchemeInputConfig & ClientInputEndpointParameters; /** @@ -369,11 +369,11 @@ export interface ComprehendMedicalClientConfig extends ComprehendMedicalClientCo export type ComprehendMedicalClientResolvedConfigType = __SmithyResolvedConfiguration<__HttpHandlerOptions> & Required & RuntimeExtensionsConfig & - RegionResolvedConfig & - EndpointResolvedConfig & - HostHeaderResolvedConfig & UserAgentResolvedConfig & RetryResolvedConfig & + RegionResolvedConfig & + HostHeaderResolvedConfig & + EndpointResolvedConfig & HttpAuthSchemeResolvedConfig & ClientResolvedEndpointParameters; /** @@ -401,25 +401,28 @@ export class ComprehendMedicalClient extends __Client< constructor(...[configuration]: __CheckOptionalClientConfig) { const _config_0 = __getRuntimeConfig(configuration || {}); const _config_1 = resolveClientEndpointParameters(_config_0); - const _config_2 = resolveRegionConfig(_config_1); - const _config_3 = resolveEndpointConfig(_config_2); - const _config_4 = resolveHostHeaderConfig(_config_3); - const _config_5 = resolveUserAgentConfig(_config_4); - const _config_6 = resolveRetryConfig(_config_5); + const _config_2 = resolveUserAgentConfig(_config_1); + const _config_3 = resolveRetryConfig(_config_2); + const _config_4 = resolveRegionConfig(_config_3); + const _config_5 = resolveHostHeaderConfig(_config_4); + const _config_6 = resolveEndpointConfig(_config_5); const _config_7 = resolveHttpAuthSchemeConfig(_config_6); const _config_8 = resolveRuntimeExtensions(_config_7, configuration?.extensions || []); super(_config_8); this.config = _config_8; - this.middlewareStack.use(getHostHeaderPlugin(this.config)); - this.middlewareStack.use(getLoggerPlugin(this.config)); - this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use(getUserAgentPlugin(this.config)); this.middlewareStack.use(getRetryPlugin(this.config)); this.middlewareStack.use(getContentLengthPlugin(this.config)); + this.middlewareStack.use(getHostHeaderPlugin(this.config)); + this.middlewareStack.use(getLoggerPlugin(this.config)); + this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use( getHttpAuthSchemeEndpointRuleSetPlugin(this.config, { - httpAuthSchemeParametersProvider: this.getDefaultHttpAuthSchemeParametersProvider(), - identityProviderConfigProvider: this.getIdentityProviderConfigProvider(), + httpAuthSchemeParametersProvider: defaultComprehendMedicalHttpAuthSchemeParametersProvider, + identityProviderConfigProvider: async (config: ComprehendMedicalClientResolvedConfig) => + new DefaultIdentityProviderConfig({ + "aws.auth#sigv4": config.credentials, + }), }) ); this.middlewareStack.use(getHttpSigningPlugin(this.config)); @@ -433,13 +436,4 @@ export class ComprehendMedicalClient extends __Client< destroy(): void { super.destroy(); } - private getDefaultHttpAuthSchemeParametersProvider() { - return defaultComprehendMedicalHttpAuthSchemeParametersProvider; - } - private getIdentityProviderConfigProvider() { - return async (config: ComprehendMedicalClientResolvedConfig) => - new DefaultIdentityProviderConfig({ - "aws.auth#sigv4": config.credentials, - }); - } } diff --git a/clients/client-comprehendmedical/src/auth/httpAuthSchemeProvider.ts b/clients/client-comprehendmedical/src/auth/httpAuthSchemeProvider.ts index 66c37426e016..d2b981f8e7ca 100644 --- a/clients/client-comprehendmedical/src/auth/httpAuthSchemeProvider.ts +++ b/clients/client-comprehendmedical/src/auth/httpAuthSchemeProvider.ts @@ -98,13 +98,13 @@ export const defaultComprehendMedicalHttpAuthSchemeProvider: ComprehendMedicalHt */ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ httpAuthSchemes?: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ httpAuthSchemeProvider?: ComprehendMedicalHttpAuthSchemeProvider; @@ -115,13 +115,13 @@ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { */ export interface HttpAuthSchemeResolvedConfig extends AwsSdkSigV4AuthResolvedConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ readonly httpAuthSchemes: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ readonly httpAuthSchemeProvider: ComprehendMedicalHttpAuthSchemeProvider; diff --git a/clients/client-compute-optimizer/src/ComputeOptimizerClient.ts b/clients/client-compute-optimizer/src/ComputeOptimizerClient.ts index 397a48dcf8d8..7af960a88bde 100644 --- a/clients/client-compute-optimizer/src/ComputeOptimizerClient.ts +++ b/clients/client-compute-optimizer/src/ComputeOptimizerClient.ts @@ -367,11 +367,11 @@ export interface ClientDefaults extends Partial<__SmithyConfiguration<__HttpHand */ export type ComputeOptimizerClientConfigType = Partial<__SmithyConfiguration<__HttpHandlerOptions>> & ClientDefaults & - RegionInputConfig & - EndpointInputConfig & - HostHeaderInputConfig & UserAgentInputConfig & RetryInputConfig & + RegionInputConfig & + HostHeaderInputConfig & + EndpointInputConfig & HttpAuthSchemeInputConfig & ClientInputEndpointParameters; /** @@ -387,11 +387,11 @@ export interface ComputeOptimizerClientConfig extends ComputeOptimizerClientConf export type ComputeOptimizerClientResolvedConfigType = __SmithyResolvedConfiguration<__HttpHandlerOptions> & Required & RuntimeExtensionsConfig & - RegionResolvedConfig & - EndpointResolvedConfig & - HostHeaderResolvedConfig & UserAgentResolvedConfig & RetryResolvedConfig & + RegionResolvedConfig & + HostHeaderResolvedConfig & + EndpointResolvedConfig & HttpAuthSchemeResolvedConfig & ClientResolvedEndpointParameters; /** @@ -430,25 +430,28 @@ export class ComputeOptimizerClient extends __Client< constructor(...[configuration]: __CheckOptionalClientConfig) { const _config_0 = __getRuntimeConfig(configuration || {}); const _config_1 = resolveClientEndpointParameters(_config_0); - const _config_2 = resolveRegionConfig(_config_1); - const _config_3 = resolveEndpointConfig(_config_2); - const _config_4 = resolveHostHeaderConfig(_config_3); - const _config_5 = resolveUserAgentConfig(_config_4); - const _config_6 = resolveRetryConfig(_config_5); + const _config_2 = resolveUserAgentConfig(_config_1); + const _config_3 = resolveRetryConfig(_config_2); + const _config_4 = resolveRegionConfig(_config_3); + const _config_5 = resolveHostHeaderConfig(_config_4); + const _config_6 = resolveEndpointConfig(_config_5); const _config_7 = resolveHttpAuthSchemeConfig(_config_6); const _config_8 = resolveRuntimeExtensions(_config_7, configuration?.extensions || []); super(_config_8); this.config = _config_8; - this.middlewareStack.use(getHostHeaderPlugin(this.config)); - this.middlewareStack.use(getLoggerPlugin(this.config)); - this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use(getUserAgentPlugin(this.config)); this.middlewareStack.use(getRetryPlugin(this.config)); this.middlewareStack.use(getContentLengthPlugin(this.config)); + this.middlewareStack.use(getHostHeaderPlugin(this.config)); + this.middlewareStack.use(getLoggerPlugin(this.config)); + this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use( getHttpAuthSchemeEndpointRuleSetPlugin(this.config, { - httpAuthSchemeParametersProvider: this.getDefaultHttpAuthSchemeParametersProvider(), - identityProviderConfigProvider: this.getIdentityProviderConfigProvider(), + httpAuthSchemeParametersProvider: defaultComputeOptimizerHttpAuthSchemeParametersProvider, + identityProviderConfigProvider: async (config: ComputeOptimizerClientResolvedConfig) => + new DefaultIdentityProviderConfig({ + "aws.auth#sigv4": config.credentials, + }), }) ); this.middlewareStack.use(getHttpSigningPlugin(this.config)); @@ -462,13 +465,4 @@ export class ComputeOptimizerClient extends __Client< destroy(): void { super.destroy(); } - private getDefaultHttpAuthSchemeParametersProvider() { - return defaultComputeOptimizerHttpAuthSchemeParametersProvider; - } - private getIdentityProviderConfigProvider() { - return async (config: ComputeOptimizerClientResolvedConfig) => - new DefaultIdentityProviderConfig({ - "aws.auth#sigv4": config.credentials, - }); - } } diff --git a/clients/client-compute-optimizer/src/auth/httpAuthSchemeProvider.ts b/clients/client-compute-optimizer/src/auth/httpAuthSchemeProvider.ts index 21222f583c1c..2a95bcd88f61 100644 --- a/clients/client-compute-optimizer/src/auth/httpAuthSchemeProvider.ts +++ b/clients/client-compute-optimizer/src/auth/httpAuthSchemeProvider.ts @@ -98,13 +98,13 @@ export const defaultComputeOptimizerHttpAuthSchemeProvider: ComputeOptimizerHttp */ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ httpAuthSchemes?: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ httpAuthSchemeProvider?: ComputeOptimizerHttpAuthSchemeProvider; @@ -115,13 +115,13 @@ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { */ export interface HttpAuthSchemeResolvedConfig extends AwsSdkSigV4AuthResolvedConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ readonly httpAuthSchemes: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ readonly httpAuthSchemeProvider: ComputeOptimizerHttpAuthSchemeProvider; diff --git a/clients/client-config-service/src/ConfigServiceClient.ts b/clients/client-config-service/src/ConfigServiceClient.ts index e165ad58b0e4..7a2eea4a2186 100644 --- a/clients/client-config-service/src/ConfigServiceClient.ts +++ b/clients/client-config-service/src/ConfigServiceClient.ts @@ -727,11 +727,11 @@ export interface ClientDefaults extends Partial<__SmithyConfiguration<__HttpHand */ export type ConfigServiceClientConfigType = Partial<__SmithyConfiguration<__HttpHandlerOptions>> & ClientDefaults & - RegionInputConfig & - EndpointInputConfig & - HostHeaderInputConfig & UserAgentInputConfig & RetryInputConfig & + RegionInputConfig & + HostHeaderInputConfig & + EndpointInputConfig & HttpAuthSchemeInputConfig & ClientInputEndpointParameters; /** @@ -747,11 +747,11 @@ export interface ConfigServiceClientConfig extends ConfigServiceClientConfigType export type ConfigServiceClientResolvedConfigType = __SmithyResolvedConfiguration<__HttpHandlerOptions> & Required & RuntimeExtensionsConfig & - RegionResolvedConfig & - EndpointResolvedConfig & - HostHeaderResolvedConfig & UserAgentResolvedConfig & RetryResolvedConfig & + RegionResolvedConfig & + HostHeaderResolvedConfig & + EndpointResolvedConfig & HttpAuthSchemeResolvedConfig & ClientResolvedEndpointParameters; /** @@ -799,25 +799,28 @@ export class ConfigServiceClient extends __Client< constructor(...[configuration]: __CheckOptionalClientConfig) { const _config_0 = __getRuntimeConfig(configuration || {}); const _config_1 = resolveClientEndpointParameters(_config_0); - const _config_2 = resolveRegionConfig(_config_1); - const _config_3 = resolveEndpointConfig(_config_2); - const _config_4 = resolveHostHeaderConfig(_config_3); - const _config_5 = resolveUserAgentConfig(_config_4); - const _config_6 = resolveRetryConfig(_config_5); + const _config_2 = resolveUserAgentConfig(_config_1); + const _config_3 = resolveRetryConfig(_config_2); + const _config_4 = resolveRegionConfig(_config_3); + const _config_5 = resolveHostHeaderConfig(_config_4); + const _config_6 = resolveEndpointConfig(_config_5); const _config_7 = resolveHttpAuthSchemeConfig(_config_6); const _config_8 = resolveRuntimeExtensions(_config_7, configuration?.extensions || []); super(_config_8); this.config = _config_8; - this.middlewareStack.use(getHostHeaderPlugin(this.config)); - this.middlewareStack.use(getLoggerPlugin(this.config)); - this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use(getUserAgentPlugin(this.config)); this.middlewareStack.use(getRetryPlugin(this.config)); this.middlewareStack.use(getContentLengthPlugin(this.config)); + this.middlewareStack.use(getHostHeaderPlugin(this.config)); + this.middlewareStack.use(getLoggerPlugin(this.config)); + this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use( getHttpAuthSchemeEndpointRuleSetPlugin(this.config, { - httpAuthSchemeParametersProvider: this.getDefaultHttpAuthSchemeParametersProvider(), - identityProviderConfigProvider: this.getIdentityProviderConfigProvider(), + httpAuthSchemeParametersProvider: defaultConfigServiceHttpAuthSchemeParametersProvider, + identityProviderConfigProvider: async (config: ConfigServiceClientResolvedConfig) => + new DefaultIdentityProviderConfig({ + "aws.auth#sigv4": config.credentials, + }), }) ); this.middlewareStack.use(getHttpSigningPlugin(this.config)); @@ -831,13 +834,4 @@ export class ConfigServiceClient extends __Client< destroy(): void { super.destroy(); } - private getDefaultHttpAuthSchemeParametersProvider() { - return defaultConfigServiceHttpAuthSchemeParametersProvider; - } - private getIdentityProviderConfigProvider() { - return async (config: ConfigServiceClientResolvedConfig) => - new DefaultIdentityProviderConfig({ - "aws.auth#sigv4": config.credentials, - }); - } } diff --git a/clients/client-config-service/src/auth/httpAuthSchemeProvider.ts b/clients/client-config-service/src/auth/httpAuthSchemeProvider.ts index 8434a023c7b2..51d0caa6ea54 100644 --- a/clients/client-config-service/src/auth/httpAuthSchemeProvider.ts +++ b/clients/client-config-service/src/auth/httpAuthSchemeProvider.ts @@ -96,13 +96,13 @@ export const defaultConfigServiceHttpAuthSchemeProvider: ConfigServiceHttpAuthSc */ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ httpAuthSchemes?: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ httpAuthSchemeProvider?: ConfigServiceHttpAuthSchemeProvider; @@ -113,13 +113,13 @@ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { */ export interface HttpAuthSchemeResolvedConfig extends AwsSdkSigV4AuthResolvedConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ readonly httpAuthSchemes: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ readonly httpAuthSchemeProvider: ConfigServiceHttpAuthSchemeProvider; diff --git a/clients/client-connect-contact-lens/src/ConnectContactLensClient.ts b/clients/client-connect-contact-lens/src/ConnectContactLensClient.ts index 84f9de027e73..8913c6524d1a 100644 --- a/clients/client-connect-contact-lens/src/ConnectContactLensClient.ts +++ b/clients/client-connect-contact-lens/src/ConnectContactLensClient.ts @@ -215,11 +215,11 @@ export interface ClientDefaults extends Partial<__SmithyConfiguration<__HttpHand */ export type ConnectContactLensClientConfigType = Partial<__SmithyConfiguration<__HttpHandlerOptions>> & ClientDefaults & - RegionInputConfig & - EndpointInputConfig & - HostHeaderInputConfig & UserAgentInputConfig & RetryInputConfig & + RegionInputConfig & + HostHeaderInputConfig & + EndpointInputConfig & HttpAuthSchemeInputConfig & ClientInputEndpointParameters; /** @@ -235,11 +235,11 @@ export interface ConnectContactLensClientConfig extends ConnectContactLensClient export type ConnectContactLensClientResolvedConfigType = __SmithyResolvedConfiguration<__HttpHandlerOptions> & Required & RuntimeExtensionsConfig & - RegionResolvedConfig & - EndpointResolvedConfig & - HostHeaderResolvedConfig & UserAgentResolvedConfig & RetryResolvedConfig & + RegionResolvedConfig & + HostHeaderResolvedConfig & + EndpointResolvedConfig & HttpAuthSchemeResolvedConfig & ClientResolvedEndpointParameters; /** @@ -286,25 +286,28 @@ export class ConnectContactLensClient extends __Client< constructor(...[configuration]: __CheckOptionalClientConfig) { const _config_0 = __getRuntimeConfig(configuration || {}); const _config_1 = resolveClientEndpointParameters(_config_0); - const _config_2 = resolveRegionConfig(_config_1); - const _config_3 = resolveEndpointConfig(_config_2); - const _config_4 = resolveHostHeaderConfig(_config_3); - const _config_5 = resolveUserAgentConfig(_config_4); - const _config_6 = resolveRetryConfig(_config_5); + const _config_2 = resolveUserAgentConfig(_config_1); + const _config_3 = resolveRetryConfig(_config_2); + const _config_4 = resolveRegionConfig(_config_3); + const _config_5 = resolveHostHeaderConfig(_config_4); + const _config_6 = resolveEndpointConfig(_config_5); const _config_7 = resolveHttpAuthSchemeConfig(_config_6); const _config_8 = resolveRuntimeExtensions(_config_7, configuration?.extensions || []); super(_config_8); this.config = _config_8; - this.middlewareStack.use(getHostHeaderPlugin(this.config)); - this.middlewareStack.use(getLoggerPlugin(this.config)); - this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use(getUserAgentPlugin(this.config)); this.middlewareStack.use(getRetryPlugin(this.config)); this.middlewareStack.use(getContentLengthPlugin(this.config)); + this.middlewareStack.use(getHostHeaderPlugin(this.config)); + this.middlewareStack.use(getLoggerPlugin(this.config)); + this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use( getHttpAuthSchemeEndpointRuleSetPlugin(this.config, { - httpAuthSchemeParametersProvider: this.getDefaultHttpAuthSchemeParametersProvider(), - identityProviderConfigProvider: this.getIdentityProviderConfigProvider(), + httpAuthSchemeParametersProvider: defaultConnectContactLensHttpAuthSchemeParametersProvider, + identityProviderConfigProvider: async (config: ConnectContactLensClientResolvedConfig) => + new DefaultIdentityProviderConfig({ + "aws.auth#sigv4": config.credentials, + }), }) ); this.middlewareStack.use(getHttpSigningPlugin(this.config)); @@ -318,13 +321,4 @@ export class ConnectContactLensClient extends __Client< destroy(): void { super.destroy(); } - private getDefaultHttpAuthSchemeParametersProvider() { - return defaultConnectContactLensHttpAuthSchemeParametersProvider; - } - private getIdentityProviderConfigProvider() { - return async (config: ConnectContactLensClientResolvedConfig) => - new DefaultIdentityProviderConfig({ - "aws.auth#sigv4": config.credentials, - }); - } } diff --git a/clients/client-connect-contact-lens/src/auth/httpAuthSchemeProvider.ts b/clients/client-connect-contact-lens/src/auth/httpAuthSchemeProvider.ts index e68aeaa3b5a5..ededbc59462f 100644 --- a/clients/client-connect-contact-lens/src/auth/httpAuthSchemeProvider.ts +++ b/clients/client-connect-contact-lens/src/auth/httpAuthSchemeProvider.ts @@ -98,13 +98,13 @@ export const defaultConnectContactLensHttpAuthSchemeProvider: ConnectContactLens */ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ httpAuthSchemes?: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ httpAuthSchemeProvider?: ConnectContactLensHttpAuthSchemeProvider; @@ -115,13 +115,13 @@ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { */ export interface HttpAuthSchemeResolvedConfig extends AwsSdkSigV4AuthResolvedConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ readonly httpAuthSchemes: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ readonly httpAuthSchemeProvider: ConnectContactLensHttpAuthSchemeProvider; diff --git a/clients/client-connect/src/ConnectClient.ts b/clients/client-connect/src/ConnectClient.ts index a4a3ee161a84..a348eb203e4a 100644 --- a/clients/client-connect/src/ConnectClient.ts +++ b/clients/client-connect/src/ConnectClient.ts @@ -1435,11 +1435,11 @@ export interface ClientDefaults extends Partial<__SmithyConfiguration<__HttpHand */ export type ConnectClientConfigType = Partial<__SmithyConfiguration<__HttpHandlerOptions>> & ClientDefaults & - RegionInputConfig & - EndpointInputConfig & - HostHeaderInputConfig & UserAgentInputConfig & RetryInputConfig & + RegionInputConfig & + HostHeaderInputConfig & + EndpointInputConfig & HttpAuthSchemeInputConfig & ClientInputEndpointParameters; /** @@ -1455,11 +1455,11 @@ export interface ConnectClientConfig extends ConnectClientConfigType {} export type ConnectClientResolvedConfigType = __SmithyResolvedConfiguration<__HttpHandlerOptions> & Required & RuntimeExtensionsConfig & - RegionResolvedConfig & - EndpointResolvedConfig & - HostHeaderResolvedConfig & UserAgentResolvedConfig & RetryResolvedConfig & + RegionResolvedConfig & + HostHeaderResolvedConfig & + EndpointResolvedConfig & HttpAuthSchemeResolvedConfig & ClientResolvedEndpointParameters; /** @@ -1510,25 +1510,28 @@ export class ConnectClient extends __Client< constructor(...[configuration]: __CheckOptionalClientConfig) { const _config_0 = __getRuntimeConfig(configuration || {}); const _config_1 = resolveClientEndpointParameters(_config_0); - const _config_2 = resolveRegionConfig(_config_1); - const _config_3 = resolveEndpointConfig(_config_2); - const _config_4 = resolveHostHeaderConfig(_config_3); - const _config_5 = resolveUserAgentConfig(_config_4); - const _config_6 = resolveRetryConfig(_config_5); + const _config_2 = resolveUserAgentConfig(_config_1); + const _config_3 = resolveRetryConfig(_config_2); + const _config_4 = resolveRegionConfig(_config_3); + const _config_5 = resolveHostHeaderConfig(_config_4); + const _config_6 = resolveEndpointConfig(_config_5); const _config_7 = resolveHttpAuthSchemeConfig(_config_6); const _config_8 = resolveRuntimeExtensions(_config_7, configuration?.extensions || []); super(_config_8); this.config = _config_8; - this.middlewareStack.use(getHostHeaderPlugin(this.config)); - this.middlewareStack.use(getLoggerPlugin(this.config)); - this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use(getUserAgentPlugin(this.config)); this.middlewareStack.use(getRetryPlugin(this.config)); this.middlewareStack.use(getContentLengthPlugin(this.config)); + this.middlewareStack.use(getHostHeaderPlugin(this.config)); + this.middlewareStack.use(getLoggerPlugin(this.config)); + this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use( getHttpAuthSchemeEndpointRuleSetPlugin(this.config, { - httpAuthSchemeParametersProvider: this.getDefaultHttpAuthSchemeParametersProvider(), - identityProviderConfigProvider: this.getIdentityProviderConfigProvider(), + httpAuthSchemeParametersProvider: defaultConnectHttpAuthSchemeParametersProvider, + identityProviderConfigProvider: async (config: ConnectClientResolvedConfig) => + new DefaultIdentityProviderConfig({ + "aws.auth#sigv4": config.credentials, + }), }) ); this.middlewareStack.use(getHttpSigningPlugin(this.config)); @@ -1542,13 +1545,4 @@ export class ConnectClient extends __Client< destroy(): void { super.destroy(); } - private getDefaultHttpAuthSchemeParametersProvider() { - return defaultConnectHttpAuthSchemeParametersProvider; - } - private getIdentityProviderConfigProvider() { - return async (config: ConnectClientResolvedConfig) => - new DefaultIdentityProviderConfig({ - "aws.auth#sigv4": config.credentials, - }); - } } diff --git a/clients/client-connect/src/auth/httpAuthSchemeProvider.ts b/clients/client-connect/src/auth/httpAuthSchemeProvider.ts index 6dced05300f7..eecaae0f8c6f 100644 --- a/clients/client-connect/src/auth/httpAuthSchemeProvider.ts +++ b/clients/client-connect/src/auth/httpAuthSchemeProvider.ts @@ -95,13 +95,13 @@ export const defaultConnectHttpAuthSchemeProvider: ConnectHttpAuthSchemeProvider */ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ httpAuthSchemes?: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ httpAuthSchemeProvider?: ConnectHttpAuthSchemeProvider; @@ -112,13 +112,13 @@ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { */ export interface HttpAuthSchemeResolvedConfig extends AwsSdkSigV4AuthResolvedConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ readonly httpAuthSchemes: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ readonly httpAuthSchemeProvider: ConnectHttpAuthSchemeProvider; diff --git a/clients/client-connectcampaigns/src/ConnectCampaignsClient.ts b/clients/client-connectcampaigns/src/ConnectCampaignsClient.ts index ed24f5edb3fc..9e22ba0ee1f9 100644 --- a/clients/client-connectcampaigns/src/ConnectCampaignsClient.ts +++ b/clients/client-connectcampaigns/src/ConnectCampaignsClient.ts @@ -307,11 +307,11 @@ export interface ClientDefaults extends Partial<__SmithyConfiguration<__HttpHand */ export type ConnectCampaignsClientConfigType = Partial<__SmithyConfiguration<__HttpHandlerOptions>> & ClientDefaults & - RegionInputConfig & - EndpointInputConfig & - HostHeaderInputConfig & UserAgentInputConfig & RetryInputConfig & + RegionInputConfig & + HostHeaderInputConfig & + EndpointInputConfig & HttpAuthSchemeInputConfig & ClientInputEndpointParameters; /** @@ -327,11 +327,11 @@ export interface ConnectCampaignsClientConfig extends ConnectCampaignsClientConf export type ConnectCampaignsClientResolvedConfigType = __SmithyResolvedConfiguration<__HttpHandlerOptions> & Required & RuntimeExtensionsConfig & - RegionResolvedConfig & - EndpointResolvedConfig & - HostHeaderResolvedConfig & UserAgentResolvedConfig & RetryResolvedConfig & + RegionResolvedConfig & + HostHeaderResolvedConfig & + EndpointResolvedConfig & HttpAuthSchemeResolvedConfig & ClientResolvedEndpointParameters; /** @@ -359,25 +359,28 @@ export class ConnectCampaignsClient extends __Client< constructor(...[configuration]: __CheckOptionalClientConfig) { const _config_0 = __getRuntimeConfig(configuration || {}); const _config_1 = resolveClientEndpointParameters(_config_0); - const _config_2 = resolveRegionConfig(_config_1); - const _config_3 = resolveEndpointConfig(_config_2); - const _config_4 = resolveHostHeaderConfig(_config_3); - const _config_5 = resolveUserAgentConfig(_config_4); - const _config_6 = resolveRetryConfig(_config_5); + const _config_2 = resolveUserAgentConfig(_config_1); + const _config_3 = resolveRetryConfig(_config_2); + const _config_4 = resolveRegionConfig(_config_3); + const _config_5 = resolveHostHeaderConfig(_config_4); + const _config_6 = resolveEndpointConfig(_config_5); const _config_7 = resolveHttpAuthSchemeConfig(_config_6); const _config_8 = resolveRuntimeExtensions(_config_7, configuration?.extensions || []); super(_config_8); this.config = _config_8; - this.middlewareStack.use(getHostHeaderPlugin(this.config)); - this.middlewareStack.use(getLoggerPlugin(this.config)); - this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use(getUserAgentPlugin(this.config)); this.middlewareStack.use(getRetryPlugin(this.config)); this.middlewareStack.use(getContentLengthPlugin(this.config)); + this.middlewareStack.use(getHostHeaderPlugin(this.config)); + this.middlewareStack.use(getLoggerPlugin(this.config)); + this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use( getHttpAuthSchemeEndpointRuleSetPlugin(this.config, { - httpAuthSchemeParametersProvider: this.getDefaultHttpAuthSchemeParametersProvider(), - identityProviderConfigProvider: this.getIdentityProviderConfigProvider(), + httpAuthSchemeParametersProvider: defaultConnectCampaignsHttpAuthSchemeParametersProvider, + identityProviderConfigProvider: async (config: ConnectCampaignsClientResolvedConfig) => + new DefaultIdentityProviderConfig({ + "aws.auth#sigv4": config.credentials, + }), }) ); this.middlewareStack.use(getHttpSigningPlugin(this.config)); @@ -391,13 +394,4 @@ export class ConnectCampaignsClient extends __Client< destroy(): void { super.destroy(); } - private getDefaultHttpAuthSchemeParametersProvider() { - return defaultConnectCampaignsHttpAuthSchemeParametersProvider; - } - private getIdentityProviderConfigProvider() { - return async (config: ConnectCampaignsClientResolvedConfig) => - new DefaultIdentityProviderConfig({ - "aws.auth#sigv4": config.credentials, - }); - } } diff --git a/clients/client-connectcampaigns/src/auth/httpAuthSchemeProvider.ts b/clients/client-connectcampaigns/src/auth/httpAuthSchemeProvider.ts index 2629862ad043..cc3d5a5a9a3d 100644 --- a/clients/client-connectcampaigns/src/auth/httpAuthSchemeProvider.ts +++ b/clients/client-connectcampaigns/src/auth/httpAuthSchemeProvider.ts @@ -98,13 +98,13 @@ export const defaultConnectCampaignsHttpAuthSchemeProvider: ConnectCampaignsHttp */ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ httpAuthSchemes?: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ httpAuthSchemeProvider?: ConnectCampaignsHttpAuthSchemeProvider; @@ -115,13 +115,13 @@ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { */ export interface HttpAuthSchemeResolvedConfig extends AwsSdkSigV4AuthResolvedConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ readonly httpAuthSchemes: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ readonly httpAuthSchemeProvider: ConnectCampaignsHttpAuthSchemeProvider; diff --git a/clients/client-connectcases/src/ConnectCasesClient.ts b/clients/client-connectcases/src/ConnectCasesClient.ts index b9b8ec422675..cabe9eab6ad0 100644 --- a/clients/client-connectcases/src/ConnectCasesClient.ts +++ b/clients/client-connectcases/src/ConnectCasesClient.ts @@ -328,11 +328,11 @@ export interface ClientDefaults extends Partial<__SmithyConfiguration<__HttpHand */ export type ConnectCasesClientConfigType = Partial<__SmithyConfiguration<__HttpHandlerOptions>> & ClientDefaults & - RegionInputConfig & - EndpointInputConfig & - HostHeaderInputConfig & UserAgentInputConfig & RetryInputConfig & + RegionInputConfig & + HostHeaderInputConfig & + EndpointInputConfig & HttpAuthSchemeInputConfig & ClientInputEndpointParameters; /** @@ -348,11 +348,11 @@ export interface ConnectCasesClientConfig extends ConnectCasesClientConfigType { export type ConnectCasesClientResolvedConfigType = __SmithyResolvedConfiguration<__HttpHandlerOptions> & Required & RuntimeExtensionsConfig & - RegionResolvedConfig & - EndpointResolvedConfig & - HostHeaderResolvedConfig & UserAgentResolvedConfig & RetryResolvedConfig & + RegionResolvedConfig & + HostHeaderResolvedConfig & + EndpointResolvedConfig & HttpAuthSchemeResolvedConfig & ClientResolvedEndpointParameters; /** @@ -384,25 +384,28 @@ export class ConnectCasesClient extends __Client< constructor(...[configuration]: __CheckOptionalClientConfig) { const _config_0 = __getRuntimeConfig(configuration || {}); const _config_1 = resolveClientEndpointParameters(_config_0); - const _config_2 = resolveRegionConfig(_config_1); - const _config_3 = resolveEndpointConfig(_config_2); - const _config_4 = resolveHostHeaderConfig(_config_3); - const _config_5 = resolveUserAgentConfig(_config_4); - const _config_6 = resolveRetryConfig(_config_5); + const _config_2 = resolveUserAgentConfig(_config_1); + const _config_3 = resolveRetryConfig(_config_2); + const _config_4 = resolveRegionConfig(_config_3); + const _config_5 = resolveHostHeaderConfig(_config_4); + const _config_6 = resolveEndpointConfig(_config_5); const _config_7 = resolveHttpAuthSchemeConfig(_config_6); const _config_8 = resolveRuntimeExtensions(_config_7, configuration?.extensions || []); super(_config_8); this.config = _config_8; - this.middlewareStack.use(getHostHeaderPlugin(this.config)); - this.middlewareStack.use(getLoggerPlugin(this.config)); - this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use(getUserAgentPlugin(this.config)); this.middlewareStack.use(getRetryPlugin(this.config)); this.middlewareStack.use(getContentLengthPlugin(this.config)); + this.middlewareStack.use(getHostHeaderPlugin(this.config)); + this.middlewareStack.use(getLoggerPlugin(this.config)); + this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use( getHttpAuthSchemeEndpointRuleSetPlugin(this.config, { - httpAuthSchemeParametersProvider: this.getDefaultHttpAuthSchemeParametersProvider(), - identityProviderConfigProvider: this.getIdentityProviderConfigProvider(), + httpAuthSchemeParametersProvider: defaultConnectCasesHttpAuthSchemeParametersProvider, + identityProviderConfigProvider: async (config: ConnectCasesClientResolvedConfig) => + new DefaultIdentityProviderConfig({ + "aws.auth#sigv4": config.credentials, + }), }) ); this.middlewareStack.use(getHttpSigningPlugin(this.config)); @@ -416,13 +419,4 @@ export class ConnectCasesClient extends __Client< destroy(): void { super.destroy(); } - private getDefaultHttpAuthSchemeParametersProvider() { - return defaultConnectCasesHttpAuthSchemeParametersProvider; - } - private getIdentityProviderConfigProvider() { - return async (config: ConnectCasesClientResolvedConfig) => - new DefaultIdentityProviderConfig({ - "aws.auth#sigv4": config.credentials, - }); - } } diff --git a/clients/client-connectcases/src/auth/httpAuthSchemeProvider.ts b/clients/client-connectcases/src/auth/httpAuthSchemeProvider.ts index a9e30d19add4..1cbff67f5d78 100644 --- a/clients/client-connectcases/src/auth/httpAuthSchemeProvider.ts +++ b/clients/client-connectcases/src/auth/httpAuthSchemeProvider.ts @@ -96,13 +96,13 @@ export const defaultConnectCasesHttpAuthSchemeProvider: ConnectCasesHttpAuthSche */ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ httpAuthSchemes?: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ httpAuthSchemeProvider?: ConnectCasesHttpAuthSchemeProvider; @@ -113,13 +113,13 @@ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { */ export interface HttpAuthSchemeResolvedConfig extends AwsSdkSigV4AuthResolvedConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ readonly httpAuthSchemes: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ readonly httpAuthSchemeProvider: ConnectCasesHttpAuthSchemeProvider; diff --git a/clients/client-connectparticipant/src/ConnectParticipantClient.ts b/clients/client-connectparticipant/src/ConnectParticipantClient.ts index 2170b39eed49..fe4d04be1b7c 100644 --- a/clients/client-connectparticipant/src/ConnectParticipantClient.ts +++ b/clients/client-connectparticipant/src/ConnectParticipantClient.ts @@ -256,11 +256,11 @@ export interface ClientDefaults extends Partial<__SmithyConfiguration<__HttpHand */ export type ConnectParticipantClientConfigType = Partial<__SmithyConfiguration<__HttpHandlerOptions>> & ClientDefaults & - RegionInputConfig & - EndpointInputConfig & - HostHeaderInputConfig & UserAgentInputConfig & RetryInputConfig & + RegionInputConfig & + HostHeaderInputConfig & + EndpointInputConfig & HttpAuthSchemeInputConfig & ClientInputEndpointParameters; /** @@ -276,11 +276,11 @@ export interface ConnectParticipantClientConfig extends ConnectParticipantClient export type ConnectParticipantClientResolvedConfigType = __SmithyResolvedConfiguration<__HttpHandlerOptions> & Required & RuntimeExtensionsConfig & - RegionResolvedConfig & - EndpointResolvedConfig & - HostHeaderResolvedConfig & UserAgentResolvedConfig & RetryResolvedConfig & + RegionResolvedConfig & + HostHeaderResolvedConfig & + EndpointResolvedConfig & HttpAuthSchemeResolvedConfig & ClientResolvedEndpointParameters; /** @@ -316,26 +316,29 @@ export class ConnectParticipantClient extends __Client< constructor(...[configuration]: __CheckOptionalClientConfig) { const _config_0 = __getRuntimeConfig(configuration || {}); const _config_1 = resolveClientEndpointParameters(_config_0); - const _config_2 = resolveRegionConfig(_config_1); - const _config_3 = resolveEndpointConfig(_config_2); - const _config_4 = resolveHostHeaderConfig(_config_3); - const _config_5 = resolveUserAgentConfig(_config_4); - const _config_6 = resolveRetryConfig(_config_5); + const _config_2 = resolveUserAgentConfig(_config_1); + const _config_3 = resolveRetryConfig(_config_2); + const _config_4 = resolveRegionConfig(_config_3); + const _config_5 = resolveHostHeaderConfig(_config_4); + const _config_6 = resolveEndpointConfig(_config_5); const _config_7 = resolveHttpAuthSchemeConfig(_config_6); const _config_8 = resolveRuntimeExtensions(_config_7, configuration?.extensions || []); super(_config_8); this.config = _config_8; - this.middlewareStack.use(getHostHeaderPlugin(this.config)); - this.middlewareStack.use(getLoggerPlugin(this.config)); - this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use(getUserAgentPlugin(this.config)); this.middlewareStack.use(getOmitRetryHeadersPlugin(this.config)); this.middlewareStack.use(getRetryPlugin(this.config)); this.middlewareStack.use(getContentLengthPlugin(this.config)); + this.middlewareStack.use(getHostHeaderPlugin(this.config)); + this.middlewareStack.use(getLoggerPlugin(this.config)); + this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use( getHttpAuthSchemeEndpointRuleSetPlugin(this.config, { - httpAuthSchemeParametersProvider: this.getDefaultHttpAuthSchemeParametersProvider(), - identityProviderConfigProvider: this.getIdentityProviderConfigProvider(), + httpAuthSchemeParametersProvider: defaultConnectParticipantHttpAuthSchemeParametersProvider, + identityProviderConfigProvider: async (config: ConnectParticipantClientResolvedConfig) => + new DefaultIdentityProviderConfig({ + "aws.auth#sigv4": config.credentials, + }), }) ); this.middlewareStack.use(getHttpSigningPlugin(this.config)); @@ -349,13 +352,4 @@ export class ConnectParticipantClient extends __Client< destroy(): void { super.destroy(); } - private getDefaultHttpAuthSchemeParametersProvider() { - return defaultConnectParticipantHttpAuthSchemeParametersProvider; - } - private getIdentityProviderConfigProvider() { - return async (config: ConnectParticipantClientResolvedConfig) => - new DefaultIdentityProviderConfig({ - "aws.auth#sigv4": config.credentials, - }); - } } diff --git a/clients/client-connectparticipant/src/auth/httpAuthSchemeProvider.ts b/clients/client-connectparticipant/src/auth/httpAuthSchemeProvider.ts index 3dfb20fad558..5f4572633e2a 100644 --- a/clients/client-connectparticipant/src/auth/httpAuthSchemeProvider.ts +++ b/clients/client-connectparticipant/src/auth/httpAuthSchemeProvider.ts @@ -98,13 +98,13 @@ export const defaultConnectParticipantHttpAuthSchemeProvider: ConnectParticipant */ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ httpAuthSchemes?: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ httpAuthSchemeProvider?: ConnectParticipantHttpAuthSchemeProvider; @@ -115,13 +115,13 @@ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { */ export interface HttpAuthSchemeResolvedConfig extends AwsSdkSigV4AuthResolvedConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ readonly httpAuthSchemes: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ readonly httpAuthSchemeProvider: ConnectParticipantHttpAuthSchemeProvider; diff --git a/clients/client-controlcatalog/src/ControlCatalogClient.ts b/clients/client-controlcatalog/src/ControlCatalogClient.ts index 3a3239ff0206..70d6d22da73f 100644 --- a/clients/client-controlcatalog/src/ControlCatalogClient.ts +++ b/clients/client-controlcatalog/src/ControlCatalogClient.ts @@ -217,11 +217,11 @@ export interface ClientDefaults extends Partial<__SmithyConfiguration<__HttpHand */ export type ControlCatalogClientConfigType = Partial<__SmithyConfiguration<__HttpHandlerOptions>> & ClientDefaults & - RegionInputConfig & - EndpointInputConfig & - HostHeaderInputConfig & UserAgentInputConfig & RetryInputConfig & + RegionInputConfig & + HostHeaderInputConfig & + EndpointInputConfig & HttpAuthSchemeInputConfig & ClientInputEndpointParameters; /** @@ -237,11 +237,11 @@ export interface ControlCatalogClientConfig extends ControlCatalogClientConfigTy export type ControlCatalogClientResolvedConfigType = __SmithyResolvedConfiguration<__HttpHandlerOptions> & Required & RuntimeExtensionsConfig & - RegionResolvedConfig & - EndpointResolvedConfig & - HostHeaderResolvedConfig & UserAgentResolvedConfig & RetryResolvedConfig & + RegionResolvedConfig & + HostHeaderResolvedConfig & + EndpointResolvedConfig & HttpAuthSchemeResolvedConfig & ClientResolvedEndpointParameters; /** @@ -296,25 +296,28 @@ export class ControlCatalogClient extends __Client< constructor(...[configuration]: __CheckOptionalClientConfig) { const _config_0 = __getRuntimeConfig(configuration || {}); const _config_1 = resolveClientEndpointParameters(_config_0); - const _config_2 = resolveRegionConfig(_config_1); - const _config_3 = resolveEndpointConfig(_config_2); - const _config_4 = resolveHostHeaderConfig(_config_3); - const _config_5 = resolveUserAgentConfig(_config_4); - const _config_6 = resolveRetryConfig(_config_5); + const _config_2 = resolveUserAgentConfig(_config_1); + const _config_3 = resolveRetryConfig(_config_2); + const _config_4 = resolveRegionConfig(_config_3); + const _config_5 = resolveHostHeaderConfig(_config_4); + const _config_6 = resolveEndpointConfig(_config_5); const _config_7 = resolveHttpAuthSchemeConfig(_config_6); const _config_8 = resolveRuntimeExtensions(_config_7, configuration?.extensions || []); super(_config_8); this.config = _config_8; - this.middlewareStack.use(getHostHeaderPlugin(this.config)); - this.middlewareStack.use(getLoggerPlugin(this.config)); - this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use(getUserAgentPlugin(this.config)); this.middlewareStack.use(getRetryPlugin(this.config)); this.middlewareStack.use(getContentLengthPlugin(this.config)); + this.middlewareStack.use(getHostHeaderPlugin(this.config)); + this.middlewareStack.use(getLoggerPlugin(this.config)); + this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use( getHttpAuthSchemeEndpointRuleSetPlugin(this.config, { - httpAuthSchemeParametersProvider: this.getDefaultHttpAuthSchemeParametersProvider(), - identityProviderConfigProvider: this.getIdentityProviderConfigProvider(), + httpAuthSchemeParametersProvider: defaultControlCatalogHttpAuthSchemeParametersProvider, + identityProviderConfigProvider: async (config: ControlCatalogClientResolvedConfig) => + new DefaultIdentityProviderConfig({ + "aws.auth#sigv4": config.credentials, + }), }) ); this.middlewareStack.use(getHttpSigningPlugin(this.config)); @@ -328,13 +331,4 @@ export class ControlCatalogClient extends __Client< destroy(): void { super.destroy(); } - private getDefaultHttpAuthSchemeParametersProvider() { - return defaultControlCatalogHttpAuthSchemeParametersProvider; - } - private getIdentityProviderConfigProvider() { - return async (config: ControlCatalogClientResolvedConfig) => - new DefaultIdentityProviderConfig({ - "aws.auth#sigv4": config.credentials, - }); - } } diff --git a/clients/client-controlcatalog/src/auth/httpAuthSchemeProvider.ts b/clients/client-controlcatalog/src/auth/httpAuthSchemeProvider.ts index 05ec52eae9d7..b98e67e3d6c0 100644 --- a/clients/client-controlcatalog/src/auth/httpAuthSchemeProvider.ts +++ b/clients/client-controlcatalog/src/auth/httpAuthSchemeProvider.ts @@ -96,13 +96,13 @@ export const defaultControlCatalogHttpAuthSchemeProvider: ControlCatalogHttpAuth */ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ httpAuthSchemes?: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ httpAuthSchemeProvider?: ControlCatalogHttpAuthSchemeProvider; @@ -113,13 +113,13 @@ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { */ export interface HttpAuthSchemeResolvedConfig extends AwsSdkSigV4AuthResolvedConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ readonly httpAuthSchemes: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ readonly httpAuthSchemeProvider: ControlCatalogHttpAuthSchemeProvider; diff --git a/clients/client-controltower/src/ControlTowerClient.ts b/clients/client-controltower/src/ControlTowerClient.ts index c0aa4e2ba00d..d362cfc48166 100644 --- a/clients/client-controltower/src/ControlTowerClient.ts +++ b/clients/client-controltower/src/ControlTowerClient.ts @@ -325,11 +325,11 @@ export interface ClientDefaults extends Partial<__SmithyConfiguration<__HttpHand */ export type ControlTowerClientConfigType = Partial<__SmithyConfiguration<__HttpHandlerOptions>> & ClientDefaults & - RegionInputConfig & - EndpointInputConfig & - HostHeaderInputConfig & UserAgentInputConfig & RetryInputConfig & + RegionInputConfig & + HostHeaderInputConfig & + EndpointInputConfig & HttpAuthSchemeInputConfig & ClientInputEndpointParameters; /** @@ -345,11 +345,11 @@ export interface ControlTowerClientConfig extends ControlTowerClientConfigType { export type ControlTowerClientResolvedConfigType = __SmithyResolvedConfiguration<__HttpHandlerOptions> & Required & RuntimeExtensionsConfig & - RegionResolvedConfig & - EndpointResolvedConfig & - HostHeaderResolvedConfig & UserAgentResolvedConfig & RetryResolvedConfig & + RegionResolvedConfig & + HostHeaderResolvedConfig & + EndpointResolvedConfig & HttpAuthSchemeResolvedConfig & ClientResolvedEndpointParameters; /** @@ -675,25 +675,28 @@ export class ControlTowerClient extends __Client< constructor(...[configuration]: __CheckOptionalClientConfig) { const _config_0 = __getRuntimeConfig(configuration || {}); const _config_1 = resolveClientEndpointParameters(_config_0); - const _config_2 = resolveRegionConfig(_config_1); - const _config_3 = resolveEndpointConfig(_config_2); - const _config_4 = resolveHostHeaderConfig(_config_3); - const _config_5 = resolveUserAgentConfig(_config_4); - const _config_6 = resolveRetryConfig(_config_5); + const _config_2 = resolveUserAgentConfig(_config_1); + const _config_3 = resolveRetryConfig(_config_2); + const _config_4 = resolveRegionConfig(_config_3); + const _config_5 = resolveHostHeaderConfig(_config_4); + const _config_6 = resolveEndpointConfig(_config_5); const _config_7 = resolveHttpAuthSchemeConfig(_config_6); const _config_8 = resolveRuntimeExtensions(_config_7, configuration?.extensions || []); super(_config_8); this.config = _config_8; - this.middlewareStack.use(getHostHeaderPlugin(this.config)); - this.middlewareStack.use(getLoggerPlugin(this.config)); - this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use(getUserAgentPlugin(this.config)); this.middlewareStack.use(getRetryPlugin(this.config)); this.middlewareStack.use(getContentLengthPlugin(this.config)); + this.middlewareStack.use(getHostHeaderPlugin(this.config)); + this.middlewareStack.use(getLoggerPlugin(this.config)); + this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use( getHttpAuthSchemeEndpointRuleSetPlugin(this.config, { - httpAuthSchemeParametersProvider: this.getDefaultHttpAuthSchemeParametersProvider(), - identityProviderConfigProvider: this.getIdentityProviderConfigProvider(), + httpAuthSchemeParametersProvider: defaultControlTowerHttpAuthSchemeParametersProvider, + identityProviderConfigProvider: async (config: ControlTowerClientResolvedConfig) => + new DefaultIdentityProviderConfig({ + "aws.auth#sigv4": config.credentials, + }), }) ); this.middlewareStack.use(getHttpSigningPlugin(this.config)); @@ -707,13 +710,4 @@ export class ControlTowerClient extends __Client< destroy(): void { super.destroy(); } - private getDefaultHttpAuthSchemeParametersProvider() { - return defaultControlTowerHttpAuthSchemeParametersProvider; - } - private getIdentityProviderConfigProvider() { - return async (config: ControlTowerClientResolvedConfig) => - new DefaultIdentityProviderConfig({ - "aws.auth#sigv4": config.credentials, - }); - } } diff --git a/clients/client-controltower/src/auth/httpAuthSchemeProvider.ts b/clients/client-controltower/src/auth/httpAuthSchemeProvider.ts index b5b9a150f3ff..9bba2eabc3f5 100644 --- a/clients/client-controltower/src/auth/httpAuthSchemeProvider.ts +++ b/clients/client-controltower/src/auth/httpAuthSchemeProvider.ts @@ -96,13 +96,13 @@ export const defaultControlTowerHttpAuthSchemeProvider: ControlTowerHttpAuthSche */ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ httpAuthSchemes?: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ httpAuthSchemeProvider?: ControlTowerHttpAuthSchemeProvider; @@ -113,13 +113,13 @@ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { */ export interface HttpAuthSchemeResolvedConfig extends AwsSdkSigV4AuthResolvedConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ readonly httpAuthSchemes: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ readonly httpAuthSchemeProvider: ControlTowerHttpAuthSchemeProvider; diff --git a/clients/client-cost-and-usage-report-service/src/CostAndUsageReportServiceClient.ts b/clients/client-cost-and-usage-report-service/src/CostAndUsageReportServiceClient.ts index c940e412390d..b08787ba8705 100644 --- a/clients/client-cost-and-usage-report-service/src/CostAndUsageReportServiceClient.ts +++ b/clients/client-cost-and-usage-report-service/src/CostAndUsageReportServiceClient.ts @@ -247,11 +247,11 @@ export interface ClientDefaults extends Partial<__SmithyConfiguration<__HttpHand */ export type CostAndUsageReportServiceClientConfigType = Partial<__SmithyConfiguration<__HttpHandlerOptions>> & ClientDefaults & - RegionInputConfig & - EndpointInputConfig & - HostHeaderInputConfig & UserAgentInputConfig & RetryInputConfig & + RegionInputConfig & + HostHeaderInputConfig & + EndpointInputConfig & HttpAuthSchemeInputConfig & ClientInputEndpointParameters; /** @@ -267,11 +267,11 @@ export interface CostAndUsageReportServiceClientConfig extends CostAndUsageRepor export type CostAndUsageReportServiceClientResolvedConfigType = __SmithyResolvedConfiguration<__HttpHandlerOptions> & Required & RuntimeExtensionsConfig & - RegionResolvedConfig & - EndpointResolvedConfig & - HostHeaderResolvedConfig & UserAgentResolvedConfig & RetryResolvedConfig & + RegionResolvedConfig & + HostHeaderResolvedConfig & + EndpointResolvedConfig & HttpAuthSchemeResolvedConfig & ClientResolvedEndpointParameters; /** @@ -316,25 +316,28 @@ export class CostAndUsageReportServiceClient extends __Client< constructor(...[configuration]: __CheckOptionalClientConfig) { const _config_0 = __getRuntimeConfig(configuration || {}); const _config_1 = resolveClientEndpointParameters(_config_0); - const _config_2 = resolveRegionConfig(_config_1); - const _config_3 = resolveEndpointConfig(_config_2); - const _config_4 = resolveHostHeaderConfig(_config_3); - const _config_5 = resolveUserAgentConfig(_config_4); - const _config_6 = resolveRetryConfig(_config_5); + const _config_2 = resolveUserAgentConfig(_config_1); + const _config_3 = resolveRetryConfig(_config_2); + const _config_4 = resolveRegionConfig(_config_3); + const _config_5 = resolveHostHeaderConfig(_config_4); + const _config_6 = resolveEndpointConfig(_config_5); const _config_7 = resolveHttpAuthSchemeConfig(_config_6); const _config_8 = resolveRuntimeExtensions(_config_7, configuration?.extensions || []); super(_config_8); this.config = _config_8; - this.middlewareStack.use(getHostHeaderPlugin(this.config)); - this.middlewareStack.use(getLoggerPlugin(this.config)); - this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use(getUserAgentPlugin(this.config)); this.middlewareStack.use(getRetryPlugin(this.config)); this.middlewareStack.use(getContentLengthPlugin(this.config)); + this.middlewareStack.use(getHostHeaderPlugin(this.config)); + this.middlewareStack.use(getLoggerPlugin(this.config)); + this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use( getHttpAuthSchemeEndpointRuleSetPlugin(this.config, { - httpAuthSchemeParametersProvider: this.getDefaultHttpAuthSchemeParametersProvider(), - identityProviderConfigProvider: this.getIdentityProviderConfigProvider(), + httpAuthSchemeParametersProvider: defaultCostAndUsageReportServiceHttpAuthSchemeParametersProvider, + identityProviderConfigProvider: async (config: CostAndUsageReportServiceClientResolvedConfig) => + new DefaultIdentityProviderConfig({ + "aws.auth#sigv4": config.credentials, + }), }) ); this.middlewareStack.use(getHttpSigningPlugin(this.config)); @@ -348,13 +351,4 @@ export class CostAndUsageReportServiceClient extends __Client< destroy(): void { super.destroy(); } - private getDefaultHttpAuthSchemeParametersProvider() { - return defaultCostAndUsageReportServiceHttpAuthSchemeParametersProvider; - } - private getIdentityProviderConfigProvider() { - return async (config: CostAndUsageReportServiceClientResolvedConfig) => - new DefaultIdentityProviderConfig({ - "aws.auth#sigv4": config.credentials, - }); - } } diff --git a/clients/client-cost-and-usage-report-service/src/auth/httpAuthSchemeProvider.ts b/clients/client-cost-and-usage-report-service/src/auth/httpAuthSchemeProvider.ts index 8adc15aa5e29..f777c27ac932 100644 --- a/clients/client-cost-and-usage-report-service/src/auth/httpAuthSchemeProvider.ts +++ b/clients/client-cost-and-usage-report-service/src/auth/httpAuthSchemeProvider.ts @@ -103,13 +103,13 @@ export const defaultCostAndUsageReportServiceHttpAuthSchemeProvider: CostAndUsag */ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ httpAuthSchemes?: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ httpAuthSchemeProvider?: CostAndUsageReportServiceHttpAuthSchemeProvider; @@ -120,13 +120,13 @@ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { */ export interface HttpAuthSchemeResolvedConfig extends AwsSdkSigV4AuthResolvedConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ readonly httpAuthSchemes: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ readonly httpAuthSchemeProvider: CostAndUsageReportServiceHttpAuthSchemeProvider; diff --git a/clients/client-cost-explorer/src/CostExplorerClient.ts b/clients/client-cost-explorer/src/CostExplorerClient.ts index ed4fff15c6cf..b77dd81cbf5d 100644 --- a/clients/client-cost-explorer/src/CostExplorerClient.ts +++ b/clients/client-cost-explorer/src/CostExplorerClient.ts @@ -427,11 +427,11 @@ export interface ClientDefaults extends Partial<__SmithyConfiguration<__HttpHand */ export type CostExplorerClientConfigType = Partial<__SmithyConfiguration<__HttpHandlerOptions>> & ClientDefaults & - RegionInputConfig & - EndpointInputConfig & - HostHeaderInputConfig & UserAgentInputConfig & RetryInputConfig & + RegionInputConfig & + HostHeaderInputConfig & + EndpointInputConfig & HttpAuthSchemeInputConfig & ClientInputEndpointParameters; /** @@ -447,11 +447,11 @@ export interface CostExplorerClientConfig extends CostExplorerClientConfigType { export type CostExplorerClientResolvedConfigType = __SmithyResolvedConfiguration<__HttpHandlerOptions> & Required & RuntimeExtensionsConfig & - RegionResolvedConfig & - EndpointResolvedConfig & - HostHeaderResolvedConfig & UserAgentResolvedConfig & RetryResolvedConfig & + RegionResolvedConfig & + HostHeaderResolvedConfig & + EndpointResolvedConfig & HttpAuthSchemeResolvedConfig & ClientResolvedEndpointParameters; /** @@ -494,25 +494,28 @@ export class CostExplorerClient extends __Client< constructor(...[configuration]: __CheckOptionalClientConfig) { const _config_0 = __getRuntimeConfig(configuration || {}); const _config_1 = resolveClientEndpointParameters(_config_0); - const _config_2 = resolveRegionConfig(_config_1); - const _config_3 = resolveEndpointConfig(_config_2); - const _config_4 = resolveHostHeaderConfig(_config_3); - const _config_5 = resolveUserAgentConfig(_config_4); - const _config_6 = resolveRetryConfig(_config_5); + const _config_2 = resolveUserAgentConfig(_config_1); + const _config_3 = resolveRetryConfig(_config_2); + const _config_4 = resolveRegionConfig(_config_3); + const _config_5 = resolveHostHeaderConfig(_config_4); + const _config_6 = resolveEndpointConfig(_config_5); const _config_7 = resolveHttpAuthSchemeConfig(_config_6); const _config_8 = resolveRuntimeExtensions(_config_7, configuration?.extensions || []); super(_config_8); this.config = _config_8; - this.middlewareStack.use(getHostHeaderPlugin(this.config)); - this.middlewareStack.use(getLoggerPlugin(this.config)); - this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use(getUserAgentPlugin(this.config)); this.middlewareStack.use(getRetryPlugin(this.config)); this.middlewareStack.use(getContentLengthPlugin(this.config)); + this.middlewareStack.use(getHostHeaderPlugin(this.config)); + this.middlewareStack.use(getLoggerPlugin(this.config)); + this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use( getHttpAuthSchemeEndpointRuleSetPlugin(this.config, { - httpAuthSchemeParametersProvider: this.getDefaultHttpAuthSchemeParametersProvider(), - identityProviderConfigProvider: this.getIdentityProviderConfigProvider(), + httpAuthSchemeParametersProvider: defaultCostExplorerHttpAuthSchemeParametersProvider, + identityProviderConfigProvider: async (config: CostExplorerClientResolvedConfig) => + new DefaultIdentityProviderConfig({ + "aws.auth#sigv4": config.credentials, + }), }) ); this.middlewareStack.use(getHttpSigningPlugin(this.config)); @@ -526,13 +529,4 @@ export class CostExplorerClient extends __Client< destroy(): void { super.destroy(); } - private getDefaultHttpAuthSchemeParametersProvider() { - return defaultCostExplorerHttpAuthSchemeParametersProvider; - } - private getIdentityProviderConfigProvider() { - return async (config: CostExplorerClientResolvedConfig) => - new DefaultIdentityProviderConfig({ - "aws.auth#sigv4": config.credentials, - }); - } } diff --git a/clients/client-cost-explorer/src/auth/httpAuthSchemeProvider.ts b/clients/client-cost-explorer/src/auth/httpAuthSchemeProvider.ts index 7e9ade2d547d..c8b195c36255 100644 --- a/clients/client-cost-explorer/src/auth/httpAuthSchemeProvider.ts +++ b/clients/client-cost-explorer/src/auth/httpAuthSchemeProvider.ts @@ -96,13 +96,13 @@ export const defaultCostExplorerHttpAuthSchemeProvider: CostExplorerHttpAuthSche */ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ httpAuthSchemes?: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ httpAuthSchemeProvider?: CostExplorerHttpAuthSchemeProvider; @@ -113,13 +113,13 @@ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { */ export interface HttpAuthSchemeResolvedConfig extends AwsSdkSigV4AuthResolvedConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ readonly httpAuthSchemes: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ readonly httpAuthSchemeProvider: CostExplorerHttpAuthSchemeProvider; diff --git a/clients/client-cost-optimization-hub/src/CostOptimizationHubClient.ts b/clients/client-cost-optimization-hub/src/CostOptimizationHubClient.ts index 32d03a3e885f..f2427000b97b 100644 --- a/clients/client-cost-optimization-hub/src/CostOptimizationHubClient.ts +++ b/clients/client-cost-optimization-hub/src/CostOptimizationHubClient.ts @@ -244,11 +244,11 @@ export interface ClientDefaults extends Partial<__SmithyConfiguration<__HttpHand */ export type CostOptimizationHubClientConfigType = Partial<__SmithyConfiguration<__HttpHandlerOptions>> & ClientDefaults & - RegionInputConfig & - EndpointInputConfig & - HostHeaderInputConfig & UserAgentInputConfig & RetryInputConfig & + RegionInputConfig & + HostHeaderInputConfig & + EndpointInputConfig & HttpAuthSchemeInputConfig & ClientInputEndpointParameters; /** @@ -264,11 +264,11 @@ export interface CostOptimizationHubClientConfig extends CostOptimizationHubClie export type CostOptimizationHubClientResolvedConfigType = __SmithyResolvedConfiguration<__HttpHandlerOptions> & Required & RuntimeExtensionsConfig & - RegionResolvedConfig & - EndpointResolvedConfig & - HostHeaderResolvedConfig & UserAgentResolvedConfig & RetryResolvedConfig & + RegionResolvedConfig & + HostHeaderResolvedConfig & + EndpointResolvedConfig & HttpAuthSchemeResolvedConfig & ClientResolvedEndpointParameters; /** @@ -303,25 +303,28 @@ export class CostOptimizationHubClient extends __Client< constructor(...[configuration]: __CheckOptionalClientConfig) { const _config_0 = __getRuntimeConfig(configuration || {}); const _config_1 = resolveClientEndpointParameters(_config_0); - const _config_2 = resolveRegionConfig(_config_1); - const _config_3 = resolveEndpointConfig(_config_2); - const _config_4 = resolveHostHeaderConfig(_config_3); - const _config_5 = resolveUserAgentConfig(_config_4); - const _config_6 = resolveRetryConfig(_config_5); + const _config_2 = resolveUserAgentConfig(_config_1); + const _config_3 = resolveRetryConfig(_config_2); + const _config_4 = resolveRegionConfig(_config_3); + const _config_5 = resolveHostHeaderConfig(_config_4); + const _config_6 = resolveEndpointConfig(_config_5); const _config_7 = resolveHttpAuthSchemeConfig(_config_6); const _config_8 = resolveRuntimeExtensions(_config_7, configuration?.extensions || []); super(_config_8); this.config = _config_8; - this.middlewareStack.use(getHostHeaderPlugin(this.config)); - this.middlewareStack.use(getLoggerPlugin(this.config)); - this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use(getUserAgentPlugin(this.config)); this.middlewareStack.use(getRetryPlugin(this.config)); this.middlewareStack.use(getContentLengthPlugin(this.config)); + this.middlewareStack.use(getHostHeaderPlugin(this.config)); + this.middlewareStack.use(getLoggerPlugin(this.config)); + this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use( getHttpAuthSchemeEndpointRuleSetPlugin(this.config, { - httpAuthSchemeParametersProvider: this.getDefaultHttpAuthSchemeParametersProvider(), - identityProviderConfigProvider: this.getIdentityProviderConfigProvider(), + httpAuthSchemeParametersProvider: defaultCostOptimizationHubHttpAuthSchemeParametersProvider, + identityProviderConfigProvider: async (config: CostOptimizationHubClientResolvedConfig) => + new DefaultIdentityProviderConfig({ + "aws.auth#sigv4": config.credentials, + }), }) ); this.middlewareStack.use(getHttpSigningPlugin(this.config)); @@ -335,13 +338,4 @@ export class CostOptimizationHubClient extends __Client< destroy(): void { super.destroy(); } - private getDefaultHttpAuthSchemeParametersProvider() { - return defaultCostOptimizationHubHttpAuthSchemeParametersProvider; - } - private getIdentityProviderConfigProvider() { - return async (config: CostOptimizationHubClientResolvedConfig) => - new DefaultIdentityProviderConfig({ - "aws.auth#sigv4": config.credentials, - }); - } } diff --git a/clients/client-cost-optimization-hub/src/auth/httpAuthSchemeProvider.ts b/clients/client-cost-optimization-hub/src/auth/httpAuthSchemeProvider.ts index 33d03ece7f2c..247c1476783b 100644 --- a/clients/client-cost-optimization-hub/src/auth/httpAuthSchemeProvider.ts +++ b/clients/client-cost-optimization-hub/src/auth/httpAuthSchemeProvider.ts @@ -98,13 +98,13 @@ export const defaultCostOptimizationHubHttpAuthSchemeProvider: CostOptimizationH */ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ httpAuthSchemes?: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ httpAuthSchemeProvider?: CostOptimizationHubHttpAuthSchemeProvider; @@ -115,13 +115,13 @@ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { */ export interface HttpAuthSchemeResolvedConfig extends AwsSdkSigV4AuthResolvedConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ readonly httpAuthSchemes: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ readonly httpAuthSchemeProvider: CostOptimizationHubHttpAuthSchemeProvider; diff --git a/clients/client-customer-profiles/src/CustomerProfilesClient.ts b/clients/client-customer-profiles/src/CustomerProfilesClient.ts index 90cfab36e178..0ecbea3f2d58 100644 --- a/clients/client-customer-profiles/src/CustomerProfilesClient.ts +++ b/clients/client-customer-profiles/src/CustomerProfilesClient.ts @@ -433,11 +433,11 @@ export interface ClientDefaults extends Partial<__SmithyConfiguration<__HttpHand */ export type CustomerProfilesClientConfigType = Partial<__SmithyConfiguration<__HttpHandlerOptions>> & ClientDefaults & - RegionInputConfig & - EndpointInputConfig & - HostHeaderInputConfig & UserAgentInputConfig & RetryInputConfig & + RegionInputConfig & + HostHeaderInputConfig & + EndpointInputConfig & HttpAuthSchemeInputConfig & ClientInputEndpointParameters; /** @@ -453,11 +453,11 @@ export interface CustomerProfilesClientConfig extends CustomerProfilesClientConf export type CustomerProfilesClientResolvedConfigType = __SmithyResolvedConfiguration<__HttpHandlerOptions> & Required & RuntimeExtensionsConfig & - RegionResolvedConfig & - EndpointResolvedConfig & - HostHeaderResolvedConfig & UserAgentResolvedConfig & RetryResolvedConfig & + RegionResolvedConfig & + HostHeaderResolvedConfig & + EndpointResolvedConfig & HttpAuthSchemeResolvedConfig & ClientResolvedEndpointParameters; /** @@ -491,25 +491,28 @@ export class CustomerProfilesClient extends __Client< constructor(...[configuration]: __CheckOptionalClientConfig) { const _config_0 = __getRuntimeConfig(configuration || {}); const _config_1 = resolveClientEndpointParameters(_config_0); - const _config_2 = resolveRegionConfig(_config_1); - const _config_3 = resolveEndpointConfig(_config_2); - const _config_4 = resolveHostHeaderConfig(_config_3); - const _config_5 = resolveUserAgentConfig(_config_4); - const _config_6 = resolveRetryConfig(_config_5); + const _config_2 = resolveUserAgentConfig(_config_1); + const _config_3 = resolveRetryConfig(_config_2); + const _config_4 = resolveRegionConfig(_config_3); + const _config_5 = resolveHostHeaderConfig(_config_4); + const _config_6 = resolveEndpointConfig(_config_5); const _config_7 = resolveHttpAuthSchemeConfig(_config_6); const _config_8 = resolveRuntimeExtensions(_config_7, configuration?.extensions || []); super(_config_8); this.config = _config_8; - this.middlewareStack.use(getHostHeaderPlugin(this.config)); - this.middlewareStack.use(getLoggerPlugin(this.config)); - this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use(getUserAgentPlugin(this.config)); this.middlewareStack.use(getRetryPlugin(this.config)); this.middlewareStack.use(getContentLengthPlugin(this.config)); + this.middlewareStack.use(getHostHeaderPlugin(this.config)); + this.middlewareStack.use(getLoggerPlugin(this.config)); + this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use( getHttpAuthSchemeEndpointRuleSetPlugin(this.config, { - httpAuthSchemeParametersProvider: this.getDefaultHttpAuthSchemeParametersProvider(), - identityProviderConfigProvider: this.getIdentityProviderConfigProvider(), + httpAuthSchemeParametersProvider: defaultCustomerProfilesHttpAuthSchemeParametersProvider, + identityProviderConfigProvider: async (config: CustomerProfilesClientResolvedConfig) => + new DefaultIdentityProviderConfig({ + "aws.auth#sigv4": config.credentials, + }), }) ); this.middlewareStack.use(getHttpSigningPlugin(this.config)); @@ -523,13 +526,4 @@ export class CustomerProfilesClient extends __Client< destroy(): void { super.destroy(); } - private getDefaultHttpAuthSchemeParametersProvider() { - return defaultCustomerProfilesHttpAuthSchemeParametersProvider; - } - private getIdentityProviderConfigProvider() { - return async (config: CustomerProfilesClientResolvedConfig) => - new DefaultIdentityProviderConfig({ - "aws.auth#sigv4": config.credentials, - }); - } } diff --git a/clients/client-customer-profiles/src/auth/httpAuthSchemeProvider.ts b/clients/client-customer-profiles/src/auth/httpAuthSchemeProvider.ts index 169ba27b30d5..3d1222728e4b 100644 --- a/clients/client-customer-profiles/src/auth/httpAuthSchemeProvider.ts +++ b/clients/client-customer-profiles/src/auth/httpAuthSchemeProvider.ts @@ -98,13 +98,13 @@ export const defaultCustomerProfilesHttpAuthSchemeProvider: CustomerProfilesHttp */ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ httpAuthSchemes?: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ httpAuthSchemeProvider?: CustomerProfilesHttpAuthSchemeProvider; @@ -115,13 +115,13 @@ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { */ export interface HttpAuthSchemeResolvedConfig extends AwsSdkSigV4AuthResolvedConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ readonly httpAuthSchemes: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ readonly httpAuthSchemeProvider: CustomerProfilesHttpAuthSchemeProvider; diff --git a/clients/client-data-pipeline/src/DataPipelineClient.ts b/clients/client-data-pipeline/src/DataPipelineClient.ts index 9922f856f8f2..f4c70ca0d198 100644 --- a/clients/client-data-pipeline/src/DataPipelineClient.ts +++ b/clients/client-data-pipeline/src/DataPipelineClient.ts @@ -280,11 +280,11 @@ export interface ClientDefaults extends Partial<__SmithyConfiguration<__HttpHand */ export type DataPipelineClientConfigType = Partial<__SmithyConfiguration<__HttpHandlerOptions>> & ClientDefaults & - RegionInputConfig & - EndpointInputConfig & - HostHeaderInputConfig & UserAgentInputConfig & RetryInputConfig & + RegionInputConfig & + HostHeaderInputConfig & + EndpointInputConfig & HttpAuthSchemeInputConfig & ClientInputEndpointParameters; /** @@ -300,11 +300,11 @@ export interface DataPipelineClientConfig extends DataPipelineClientConfigType { export type DataPipelineClientResolvedConfigType = __SmithyResolvedConfiguration<__HttpHandlerOptions> & Required & RuntimeExtensionsConfig & - RegionResolvedConfig & - EndpointResolvedConfig & - HostHeaderResolvedConfig & UserAgentResolvedConfig & RetryResolvedConfig & + RegionResolvedConfig & + HostHeaderResolvedConfig & + EndpointResolvedConfig & HttpAuthSchemeResolvedConfig & ClientResolvedEndpointParameters; /** @@ -348,25 +348,28 @@ export class DataPipelineClient extends __Client< constructor(...[configuration]: __CheckOptionalClientConfig) { const _config_0 = __getRuntimeConfig(configuration || {}); const _config_1 = resolveClientEndpointParameters(_config_0); - const _config_2 = resolveRegionConfig(_config_1); - const _config_3 = resolveEndpointConfig(_config_2); - const _config_4 = resolveHostHeaderConfig(_config_3); - const _config_5 = resolveUserAgentConfig(_config_4); - const _config_6 = resolveRetryConfig(_config_5); + const _config_2 = resolveUserAgentConfig(_config_1); + const _config_3 = resolveRetryConfig(_config_2); + const _config_4 = resolveRegionConfig(_config_3); + const _config_5 = resolveHostHeaderConfig(_config_4); + const _config_6 = resolveEndpointConfig(_config_5); const _config_7 = resolveHttpAuthSchemeConfig(_config_6); const _config_8 = resolveRuntimeExtensions(_config_7, configuration?.extensions || []); super(_config_8); this.config = _config_8; - this.middlewareStack.use(getHostHeaderPlugin(this.config)); - this.middlewareStack.use(getLoggerPlugin(this.config)); - this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use(getUserAgentPlugin(this.config)); this.middlewareStack.use(getRetryPlugin(this.config)); this.middlewareStack.use(getContentLengthPlugin(this.config)); + this.middlewareStack.use(getHostHeaderPlugin(this.config)); + this.middlewareStack.use(getLoggerPlugin(this.config)); + this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use( getHttpAuthSchemeEndpointRuleSetPlugin(this.config, { - httpAuthSchemeParametersProvider: this.getDefaultHttpAuthSchemeParametersProvider(), - identityProviderConfigProvider: this.getIdentityProviderConfigProvider(), + httpAuthSchemeParametersProvider: defaultDataPipelineHttpAuthSchemeParametersProvider, + identityProviderConfigProvider: async (config: DataPipelineClientResolvedConfig) => + new DefaultIdentityProviderConfig({ + "aws.auth#sigv4": config.credentials, + }), }) ); this.middlewareStack.use(getHttpSigningPlugin(this.config)); @@ -380,13 +383,4 @@ export class DataPipelineClient extends __Client< destroy(): void { super.destroy(); } - private getDefaultHttpAuthSchemeParametersProvider() { - return defaultDataPipelineHttpAuthSchemeParametersProvider; - } - private getIdentityProviderConfigProvider() { - return async (config: DataPipelineClientResolvedConfig) => - new DefaultIdentityProviderConfig({ - "aws.auth#sigv4": config.credentials, - }); - } } diff --git a/clients/client-data-pipeline/src/auth/httpAuthSchemeProvider.ts b/clients/client-data-pipeline/src/auth/httpAuthSchemeProvider.ts index 8869e6291643..4229b91a2630 100644 --- a/clients/client-data-pipeline/src/auth/httpAuthSchemeProvider.ts +++ b/clients/client-data-pipeline/src/auth/httpAuthSchemeProvider.ts @@ -96,13 +96,13 @@ export const defaultDataPipelineHttpAuthSchemeProvider: DataPipelineHttpAuthSche */ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ httpAuthSchemes?: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ httpAuthSchemeProvider?: DataPipelineHttpAuthSchemeProvider; @@ -113,13 +113,13 @@ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { */ export interface HttpAuthSchemeResolvedConfig extends AwsSdkSigV4AuthResolvedConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ readonly httpAuthSchemes: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ readonly httpAuthSchemeProvider: DataPipelineHttpAuthSchemeProvider; diff --git a/clients/client-database-migration-service/src/DatabaseMigrationServiceClient.ts b/clients/client-database-migration-service/src/DatabaseMigrationServiceClient.ts index 304c954c39e2..37f6c91ff9d9 100644 --- a/clients/client-database-migration-service/src/DatabaseMigrationServiceClient.ts +++ b/clients/client-database-migration-service/src/DatabaseMigrationServiceClient.ts @@ -793,11 +793,11 @@ export interface ClientDefaults extends Partial<__SmithyConfiguration<__HttpHand */ export type DatabaseMigrationServiceClientConfigType = Partial<__SmithyConfiguration<__HttpHandlerOptions>> & ClientDefaults & - RegionInputConfig & - EndpointInputConfig & - HostHeaderInputConfig & UserAgentInputConfig & RetryInputConfig & + RegionInputConfig & + HostHeaderInputConfig & + EndpointInputConfig & HttpAuthSchemeInputConfig & ClientInputEndpointParameters; /** @@ -813,11 +813,11 @@ export interface DatabaseMigrationServiceClientConfig extends DatabaseMigrationS export type DatabaseMigrationServiceClientResolvedConfigType = __SmithyResolvedConfiguration<__HttpHandlerOptions> & Required & RuntimeExtensionsConfig & - RegionResolvedConfig & - EndpointResolvedConfig & - HostHeaderResolvedConfig & UserAgentResolvedConfig & RetryResolvedConfig & + RegionResolvedConfig & + HostHeaderResolvedConfig & + EndpointResolvedConfig & HttpAuthSchemeResolvedConfig & ClientResolvedEndpointParameters; /** @@ -855,25 +855,28 @@ export class DatabaseMigrationServiceClient extends __Client< constructor(...[configuration]: __CheckOptionalClientConfig) { const _config_0 = __getRuntimeConfig(configuration || {}); const _config_1 = resolveClientEndpointParameters(_config_0); - const _config_2 = resolveRegionConfig(_config_1); - const _config_3 = resolveEndpointConfig(_config_2); - const _config_4 = resolveHostHeaderConfig(_config_3); - const _config_5 = resolveUserAgentConfig(_config_4); - const _config_6 = resolveRetryConfig(_config_5); + const _config_2 = resolveUserAgentConfig(_config_1); + const _config_3 = resolveRetryConfig(_config_2); + const _config_4 = resolveRegionConfig(_config_3); + const _config_5 = resolveHostHeaderConfig(_config_4); + const _config_6 = resolveEndpointConfig(_config_5); const _config_7 = resolveHttpAuthSchemeConfig(_config_6); const _config_8 = resolveRuntimeExtensions(_config_7, configuration?.extensions || []); super(_config_8); this.config = _config_8; - this.middlewareStack.use(getHostHeaderPlugin(this.config)); - this.middlewareStack.use(getLoggerPlugin(this.config)); - this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use(getUserAgentPlugin(this.config)); this.middlewareStack.use(getRetryPlugin(this.config)); this.middlewareStack.use(getContentLengthPlugin(this.config)); + this.middlewareStack.use(getHostHeaderPlugin(this.config)); + this.middlewareStack.use(getLoggerPlugin(this.config)); + this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use( getHttpAuthSchemeEndpointRuleSetPlugin(this.config, { - httpAuthSchemeParametersProvider: this.getDefaultHttpAuthSchemeParametersProvider(), - identityProviderConfigProvider: this.getIdentityProviderConfigProvider(), + httpAuthSchemeParametersProvider: defaultDatabaseMigrationServiceHttpAuthSchemeParametersProvider, + identityProviderConfigProvider: async (config: DatabaseMigrationServiceClientResolvedConfig) => + new DefaultIdentityProviderConfig({ + "aws.auth#sigv4": config.credentials, + }), }) ); this.middlewareStack.use(getHttpSigningPlugin(this.config)); @@ -887,13 +890,4 @@ export class DatabaseMigrationServiceClient extends __Client< destroy(): void { super.destroy(); } - private getDefaultHttpAuthSchemeParametersProvider() { - return defaultDatabaseMigrationServiceHttpAuthSchemeParametersProvider; - } - private getIdentityProviderConfigProvider() { - return async (config: DatabaseMigrationServiceClientResolvedConfig) => - new DefaultIdentityProviderConfig({ - "aws.auth#sigv4": config.credentials, - }); - } } diff --git a/clients/client-database-migration-service/src/auth/httpAuthSchemeProvider.ts b/clients/client-database-migration-service/src/auth/httpAuthSchemeProvider.ts index 61f5bc85cd5a..1fe297e98352 100644 --- a/clients/client-database-migration-service/src/auth/httpAuthSchemeProvider.ts +++ b/clients/client-database-migration-service/src/auth/httpAuthSchemeProvider.ts @@ -103,13 +103,13 @@ export const defaultDatabaseMigrationServiceHttpAuthSchemeProvider: DatabaseMigr */ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ httpAuthSchemes?: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ httpAuthSchemeProvider?: DatabaseMigrationServiceHttpAuthSchemeProvider; @@ -120,13 +120,13 @@ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { */ export interface HttpAuthSchemeResolvedConfig extends AwsSdkSigV4AuthResolvedConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ readonly httpAuthSchemes: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ readonly httpAuthSchemeProvider: DatabaseMigrationServiceHttpAuthSchemeProvider; diff --git a/clients/client-databrew/src/DataBrewClient.ts b/clients/client-databrew/src/DataBrewClient.ts index b1034b38dfc0..eff22004a580 100644 --- a/clients/client-databrew/src/DataBrewClient.ts +++ b/clients/client-databrew/src/DataBrewClient.ts @@ -364,11 +364,11 @@ export interface ClientDefaults extends Partial<__SmithyConfiguration<__HttpHand */ export type DataBrewClientConfigType = Partial<__SmithyConfiguration<__HttpHandlerOptions>> & ClientDefaults & - RegionInputConfig & - EndpointInputConfig & - HostHeaderInputConfig & UserAgentInputConfig & RetryInputConfig & + RegionInputConfig & + HostHeaderInputConfig & + EndpointInputConfig & HttpAuthSchemeInputConfig & ClientInputEndpointParameters; /** @@ -384,11 +384,11 @@ export interface DataBrewClientConfig extends DataBrewClientConfigType {} export type DataBrewClientResolvedConfigType = __SmithyResolvedConfiguration<__HttpHandlerOptions> & Required & RuntimeExtensionsConfig & - RegionResolvedConfig & - EndpointResolvedConfig & - HostHeaderResolvedConfig & UserAgentResolvedConfig & RetryResolvedConfig & + RegionResolvedConfig & + HostHeaderResolvedConfig & + EndpointResolvedConfig & HttpAuthSchemeResolvedConfig & ClientResolvedEndpointParameters; /** @@ -419,26 +419,29 @@ export class DataBrewClient extends __Client< constructor(...[configuration]: __CheckOptionalClientConfig) { const _config_0 = __getRuntimeConfig(configuration || {}); const _config_1 = resolveClientEndpointParameters(_config_0); - const _config_2 = resolveRegionConfig(_config_1); - const _config_3 = resolveEndpointConfig(_config_2); - const _config_4 = resolveHostHeaderConfig(_config_3); - const _config_5 = resolveUserAgentConfig(_config_4); - const _config_6 = resolveRetryConfig(_config_5); + const _config_2 = resolveUserAgentConfig(_config_1); + const _config_3 = resolveRetryConfig(_config_2); + const _config_4 = resolveRegionConfig(_config_3); + const _config_5 = resolveHostHeaderConfig(_config_4); + const _config_6 = resolveEndpointConfig(_config_5); const _config_7 = resolveHttpAuthSchemeConfig(_config_6); const _config_8 = resolveRuntimeExtensions(_config_7, configuration?.extensions || []); super(_config_8); this.config = _config_8; - this.middlewareStack.use(getHostHeaderPlugin(this.config)); - this.middlewareStack.use(getLoggerPlugin(this.config)); - this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use(getUserAgentPlugin(this.config)); this.middlewareStack.use(getOmitRetryHeadersPlugin(this.config)); this.middlewareStack.use(getRetryPlugin(this.config)); this.middlewareStack.use(getContentLengthPlugin(this.config)); + this.middlewareStack.use(getHostHeaderPlugin(this.config)); + this.middlewareStack.use(getLoggerPlugin(this.config)); + this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use( getHttpAuthSchemeEndpointRuleSetPlugin(this.config, { - httpAuthSchemeParametersProvider: this.getDefaultHttpAuthSchemeParametersProvider(), - identityProviderConfigProvider: this.getIdentityProviderConfigProvider(), + httpAuthSchemeParametersProvider: defaultDataBrewHttpAuthSchemeParametersProvider, + identityProviderConfigProvider: async (config: DataBrewClientResolvedConfig) => + new DefaultIdentityProviderConfig({ + "aws.auth#sigv4": config.credentials, + }), }) ); this.middlewareStack.use(getHttpSigningPlugin(this.config)); @@ -452,13 +455,4 @@ export class DataBrewClient extends __Client< destroy(): void { super.destroy(); } - private getDefaultHttpAuthSchemeParametersProvider() { - return defaultDataBrewHttpAuthSchemeParametersProvider; - } - private getIdentityProviderConfigProvider() { - return async (config: DataBrewClientResolvedConfig) => - new DefaultIdentityProviderConfig({ - "aws.auth#sigv4": config.credentials, - }); - } } diff --git a/clients/client-databrew/src/auth/httpAuthSchemeProvider.ts b/clients/client-databrew/src/auth/httpAuthSchemeProvider.ts index bcbd072d63dd..67bb944fc0e6 100644 --- a/clients/client-databrew/src/auth/httpAuthSchemeProvider.ts +++ b/clients/client-databrew/src/auth/httpAuthSchemeProvider.ts @@ -95,13 +95,13 @@ export const defaultDataBrewHttpAuthSchemeProvider: DataBrewHttpAuthSchemeProvid */ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ httpAuthSchemes?: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ httpAuthSchemeProvider?: DataBrewHttpAuthSchemeProvider; @@ -112,13 +112,13 @@ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { */ export interface HttpAuthSchemeResolvedConfig extends AwsSdkSigV4AuthResolvedConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ readonly httpAuthSchemes: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ readonly httpAuthSchemeProvider: DataBrewHttpAuthSchemeProvider; diff --git a/clients/client-dataexchange/src/DataExchangeClient.ts b/clients/client-dataexchange/src/DataExchangeClient.ts index 13d66f92b659..c6c10a2dcfe7 100644 --- a/clients/client-dataexchange/src/DataExchangeClient.ts +++ b/clients/client-dataexchange/src/DataExchangeClient.ts @@ -310,11 +310,11 @@ export interface ClientDefaults extends Partial<__SmithyConfiguration<__HttpHand */ export type DataExchangeClientConfigType = Partial<__SmithyConfiguration<__HttpHandlerOptions>> & ClientDefaults & - RegionInputConfig & - EndpointInputConfig & - HostHeaderInputConfig & UserAgentInputConfig & RetryInputConfig & + RegionInputConfig & + HostHeaderInputConfig & + EndpointInputConfig & HttpAuthSchemeInputConfig & ClientInputEndpointParameters; /** @@ -330,11 +330,11 @@ export interface DataExchangeClientConfig extends DataExchangeClientConfigType { export type DataExchangeClientResolvedConfigType = __SmithyResolvedConfiguration<__HttpHandlerOptions> & Required & RuntimeExtensionsConfig & - RegionResolvedConfig & - EndpointResolvedConfig & - HostHeaderResolvedConfig & UserAgentResolvedConfig & RetryResolvedConfig & + RegionResolvedConfig & + HostHeaderResolvedConfig & + EndpointResolvedConfig & HttpAuthSchemeResolvedConfig & ClientResolvedEndpointParameters; /** @@ -377,25 +377,28 @@ export class DataExchangeClient extends __Client< constructor(...[configuration]: __CheckOptionalClientConfig) { const _config_0 = __getRuntimeConfig(configuration || {}); const _config_1 = resolveClientEndpointParameters(_config_0); - const _config_2 = resolveRegionConfig(_config_1); - const _config_3 = resolveEndpointConfig(_config_2); - const _config_4 = resolveHostHeaderConfig(_config_3); - const _config_5 = resolveUserAgentConfig(_config_4); - const _config_6 = resolveRetryConfig(_config_5); + const _config_2 = resolveUserAgentConfig(_config_1); + const _config_3 = resolveRetryConfig(_config_2); + const _config_4 = resolveRegionConfig(_config_3); + const _config_5 = resolveHostHeaderConfig(_config_4); + const _config_6 = resolveEndpointConfig(_config_5); const _config_7 = resolveHttpAuthSchemeConfig(_config_6); const _config_8 = resolveRuntimeExtensions(_config_7, configuration?.extensions || []); super(_config_8); this.config = _config_8; - this.middlewareStack.use(getHostHeaderPlugin(this.config)); - this.middlewareStack.use(getLoggerPlugin(this.config)); - this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use(getUserAgentPlugin(this.config)); this.middlewareStack.use(getRetryPlugin(this.config)); this.middlewareStack.use(getContentLengthPlugin(this.config)); + this.middlewareStack.use(getHostHeaderPlugin(this.config)); + this.middlewareStack.use(getLoggerPlugin(this.config)); + this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use( getHttpAuthSchemeEndpointRuleSetPlugin(this.config, { - httpAuthSchemeParametersProvider: this.getDefaultHttpAuthSchemeParametersProvider(), - identityProviderConfigProvider: this.getIdentityProviderConfigProvider(), + httpAuthSchemeParametersProvider: defaultDataExchangeHttpAuthSchemeParametersProvider, + identityProviderConfigProvider: async (config: DataExchangeClientResolvedConfig) => + new DefaultIdentityProviderConfig({ + "aws.auth#sigv4": config.credentials, + }), }) ); this.middlewareStack.use(getHttpSigningPlugin(this.config)); @@ -409,13 +412,4 @@ export class DataExchangeClient extends __Client< destroy(): void { super.destroy(); } - private getDefaultHttpAuthSchemeParametersProvider() { - return defaultDataExchangeHttpAuthSchemeParametersProvider; - } - private getIdentityProviderConfigProvider() { - return async (config: DataExchangeClientResolvedConfig) => - new DefaultIdentityProviderConfig({ - "aws.auth#sigv4": config.credentials, - }); - } } diff --git a/clients/client-dataexchange/src/auth/httpAuthSchemeProvider.ts b/clients/client-dataexchange/src/auth/httpAuthSchemeProvider.ts index c745aea2f11c..d5bce4e68191 100644 --- a/clients/client-dataexchange/src/auth/httpAuthSchemeProvider.ts +++ b/clients/client-dataexchange/src/auth/httpAuthSchemeProvider.ts @@ -96,13 +96,13 @@ export const defaultDataExchangeHttpAuthSchemeProvider: DataExchangeHttpAuthSche */ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ httpAuthSchemes?: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ httpAuthSchemeProvider?: DataExchangeHttpAuthSchemeProvider; @@ -113,13 +113,13 @@ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { */ export interface HttpAuthSchemeResolvedConfig extends AwsSdkSigV4AuthResolvedConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ readonly httpAuthSchemes: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ readonly httpAuthSchemeProvider: DataExchangeHttpAuthSchemeProvider; diff --git a/clients/client-datasync/src/DataSyncClient.ts b/clients/client-datasync/src/DataSyncClient.ts index 59d40accb495..a7993aad2af0 100644 --- a/clients/client-datasync/src/DataSyncClient.ts +++ b/clients/client-datasync/src/DataSyncClient.ts @@ -478,11 +478,11 @@ export interface ClientDefaults extends Partial<__SmithyConfiguration<__HttpHand */ export type DataSyncClientConfigType = Partial<__SmithyConfiguration<__HttpHandlerOptions>> & ClientDefaults & - RegionInputConfig & - EndpointInputConfig & - HostHeaderInputConfig & UserAgentInputConfig & RetryInputConfig & + RegionInputConfig & + HostHeaderInputConfig & + EndpointInputConfig & HttpAuthSchemeInputConfig & ClientInputEndpointParameters; /** @@ -498,11 +498,11 @@ export interface DataSyncClientConfig extends DataSyncClientConfigType {} export type DataSyncClientResolvedConfigType = __SmithyResolvedConfiguration<__HttpHandlerOptions> & Required & RuntimeExtensionsConfig & - RegionResolvedConfig & - EndpointResolvedConfig & - HostHeaderResolvedConfig & UserAgentResolvedConfig & RetryResolvedConfig & + RegionResolvedConfig & + HostHeaderResolvedConfig & + EndpointResolvedConfig & HttpAuthSchemeResolvedConfig & ClientResolvedEndpointParameters; /** @@ -538,25 +538,28 @@ export class DataSyncClient extends __Client< constructor(...[configuration]: __CheckOptionalClientConfig) { const _config_0 = __getRuntimeConfig(configuration || {}); const _config_1 = resolveClientEndpointParameters(_config_0); - const _config_2 = resolveRegionConfig(_config_1); - const _config_3 = resolveEndpointConfig(_config_2); - const _config_4 = resolveHostHeaderConfig(_config_3); - const _config_5 = resolveUserAgentConfig(_config_4); - const _config_6 = resolveRetryConfig(_config_5); + const _config_2 = resolveUserAgentConfig(_config_1); + const _config_3 = resolveRetryConfig(_config_2); + const _config_4 = resolveRegionConfig(_config_3); + const _config_5 = resolveHostHeaderConfig(_config_4); + const _config_6 = resolveEndpointConfig(_config_5); const _config_7 = resolveHttpAuthSchemeConfig(_config_6); const _config_8 = resolveRuntimeExtensions(_config_7, configuration?.extensions || []); super(_config_8); this.config = _config_8; - this.middlewareStack.use(getHostHeaderPlugin(this.config)); - this.middlewareStack.use(getLoggerPlugin(this.config)); - this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use(getUserAgentPlugin(this.config)); this.middlewareStack.use(getRetryPlugin(this.config)); this.middlewareStack.use(getContentLengthPlugin(this.config)); + this.middlewareStack.use(getHostHeaderPlugin(this.config)); + this.middlewareStack.use(getLoggerPlugin(this.config)); + this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use( getHttpAuthSchemeEndpointRuleSetPlugin(this.config, { - httpAuthSchemeParametersProvider: this.getDefaultHttpAuthSchemeParametersProvider(), - identityProviderConfigProvider: this.getIdentityProviderConfigProvider(), + httpAuthSchemeParametersProvider: defaultDataSyncHttpAuthSchemeParametersProvider, + identityProviderConfigProvider: async (config: DataSyncClientResolvedConfig) => + new DefaultIdentityProviderConfig({ + "aws.auth#sigv4": config.credentials, + }), }) ); this.middlewareStack.use(getHttpSigningPlugin(this.config)); @@ -570,13 +573,4 @@ export class DataSyncClient extends __Client< destroy(): void { super.destroy(); } - private getDefaultHttpAuthSchemeParametersProvider() { - return defaultDataSyncHttpAuthSchemeParametersProvider; - } - private getIdentityProviderConfigProvider() { - return async (config: DataSyncClientResolvedConfig) => - new DefaultIdentityProviderConfig({ - "aws.auth#sigv4": config.credentials, - }); - } } diff --git a/clients/client-datasync/src/auth/httpAuthSchemeProvider.ts b/clients/client-datasync/src/auth/httpAuthSchemeProvider.ts index 3920de9c7750..549b1264fb0e 100644 --- a/clients/client-datasync/src/auth/httpAuthSchemeProvider.ts +++ b/clients/client-datasync/src/auth/httpAuthSchemeProvider.ts @@ -95,13 +95,13 @@ export const defaultDataSyncHttpAuthSchemeProvider: DataSyncHttpAuthSchemeProvid */ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ httpAuthSchemes?: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ httpAuthSchemeProvider?: DataSyncHttpAuthSchemeProvider; @@ -112,13 +112,13 @@ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { */ export interface HttpAuthSchemeResolvedConfig extends AwsSdkSigV4AuthResolvedConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ readonly httpAuthSchemes: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ readonly httpAuthSchemeProvider: DataSyncHttpAuthSchemeProvider; diff --git a/clients/client-datazone/src/DataZoneClient.ts b/clients/client-datazone/src/DataZoneClient.ts index 815f49ec8c6b..c5e982725b20 100644 --- a/clients/client-datazone/src/DataZoneClient.ts +++ b/clients/client-datazone/src/DataZoneClient.ts @@ -742,11 +742,11 @@ export interface ClientDefaults extends Partial<__SmithyConfiguration<__HttpHand */ export type DataZoneClientConfigType = Partial<__SmithyConfiguration<__HttpHandlerOptions>> & ClientDefaults & - RegionInputConfig & - EndpointInputConfig & - HostHeaderInputConfig & UserAgentInputConfig & RetryInputConfig & + RegionInputConfig & + HostHeaderInputConfig & + EndpointInputConfig & HttpAuthSchemeInputConfig & ClientInputEndpointParameters; /** @@ -762,11 +762,11 @@ export interface DataZoneClientConfig extends DataZoneClientConfigType {} export type DataZoneClientResolvedConfigType = __SmithyResolvedConfiguration<__HttpHandlerOptions> & Required & RuntimeExtensionsConfig & - RegionResolvedConfig & - EndpointResolvedConfig & - HostHeaderResolvedConfig & UserAgentResolvedConfig & RetryResolvedConfig & + RegionResolvedConfig & + HostHeaderResolvedConfig & + EndpointResolvedConfig & HttpAuthSchemeResolvedConfig & ClientResolvedEndpointParameters; /** @@ -798,25 +798,28 @@ export class DataZoneClient extends __Client< constructor(...[configuration]: __CheckOptionalClientConfig) { const _config_0 = __getRuntimeConfig(configuration || {}); const _config_1 = resolveClientEndpointParameters(_config_0); - const _config_2 = resolveRegionConfig(_config_1); - const _config_3 = resolveEndpointConfig(_config_2); - const _config_4 = resolveHostHeaderConfig(_config_3); - const _config_5 = resolveUserAgentConfig(_config_4); - const _config_6 = resolveRetryConfig(_config_5); + const _config_2 = resolveUserAgentConfig(_config_1); + const _config_3 = resolveRetryConfig(_config_2); + const _config_4 = resolveRegionConfig(_config_3); + const _config_5 = resolveHostHeaderConfig(_config_4); + const _config_6 = resolveEndpointConfig(_config_5); const _config_7 = resolveHttpAuthSchemeConfig(_config_6); const _config_8 = resolveRuntimeExtensions(_config_7, configuration?.extensions || []); super(_config_8); this.config = _config_8; - this.middlewareStack.use(getHostHeaderPlugin(this.config)); - this.middlewareStack.use(getLoggerPlugin(this.config)); - this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use(getUserAgentPlugin(this.config)); this.middlewareStack.use(getRetryPlugin(this.config)); this.middlewareStack.use(getContentLengthPlugin(this.config)); + this.middlewareStack.use(getHostHeaderPlugin(this.config)); + this.middlewareStack.use(getLoggerPlugin(this.config)); + this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use( getHttpAuthSchemeEndpointRuleSetPlugin(this.config, { - httpAuthSchemeParametersProvider: this.getDefaultHttpAuthSchemeParametersProvider(), - identityProviderConfigProvider: this.getIdentityProviderConfigProvider(), + httpAuthSchemeParametersProvider: defaultDataZoneHttpAuthSchemeParametersProvider, + identityProviderConfigProvider: async (config: DataZoneClientResolvedConfig) => + new DefaultIdentityProviderConfig({ + "aws.auth#sigv4": config.credentials, + }), }) ); this.middlewareStack.use(getHttpSigningPlugin(this.config)); @@ -830,13 +833,4 @@ export class DataZoneClient extends __Client< destroy(): void { super.destroy(); } - private getDefaultHttpAuthSchemeParametersProvider() { - return defaultDataZoneHttpAuthSchemeParametersProvider; - } - private getIdentityProviderConfigProvider() { - return async (config: DataZoneClientResolvedConfig) => - new DefaultIdentityProviderConfig({ - "aws.auth#sigv4": config.credentials, - }); - } } diff --git a/clients/client-datazone/src/auth/httpAuthSchemeProvider.ts b/clients/client-datazone/src/auth/httpAuthSchemeProvider.ts index dca77f4b34ac..aef01a716fc4 100644 --- a/clients/client-datazone/src/auth/httpAuthSchemeProvider.ts +++ b/clients/client-datazone/src/auth/httpAuthSchemeProvider.ts @@ -95,13 +95,13 @@ export const defaultDataZoneHttpAuthSchemeProvider: DataZoneHttpAuthSchemeProvid */ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ httpAuthSchemes?: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ httpAuthSchemeProvider?: DataZoneHttpAuthSchemeProvider; @@ -112,13 +112,13 @@ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { */ export interface HttpAuthSchemeResolvedConfig extends AwsSdkSigV4AuthResolvedConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ readonly httpAuthSchemes: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ readonly httpAuthSchemeProvider: DataZoneHttpAuthSchemeProvider; diff --git a/clients/client-dax/src/DAXClient.ts b/clients/client-dax/src/DAXClient.ts index 43d45d5bf519..0feeec828e6b 100644 --- a/clients/client-dax/src/DAXClient.ts +++ b/clients/client-dax/src/DAXClient.ts @@ -298,11 +298,11 @@ export interface ClientDefaults extends Partial<__SmithyConfiguration<__HttpHand */ export type DAXClientConfigType = Partial<__SmithyConfiguration<__HttpHandlerOptions>> & ClientDefaults & - RegionInputConfig & - EndpointInputConfig & - HostHeaderInputConfig & UserAgentInputConfig & RetryInputConfig & + RegionInputConfig & + HostHeaderInputConfig & + EndpointInputConfig & HttpAuthSchemeInputConfig & ClientInputEndpointParameters; /** @@ -318,11 +318,11 @@ export interface DAXClientConfig extends DAXClientConfigType {} export type DAXClientResolvedConfigType = __SmithyResolvedConfiguration<__HttpHandlerOptions> & Required & RuntimeExtensionsConfig & - RegionResolvedConfig & - EndpointResolvedConfig & - HostHeaderResolvedConfig & UserAgentResolvedConfig & RetryResolvedConfig & + RegionResolvedConfig & + HostHeaderResolvedConfig & + EndpointResolvedConfig & HttpAuthSchemeResolvedConfig & ClientResolvedEndpointParameters; /** @@ -355,25 +355,28 @@ export class DAXClient extends __Client< constructor(...[configuration]: __CheckOptionalClientConfig) { const _config_0 = __getRuntimeConfig(configuration || {}); const _config_1 = resolveClientEndpointParameters(_config_0); - const _config_2 = resolveRegionConfig(_config_1); - const _config_3 = resolveEndpointConfig(_config_2); - const _config_4 = resolveHostHeaderConfig(_config_3); - const _config_5 = resolveUserAgentConfig(_config_4); - const _config_6 = resolveRetryConfig(_config_5); + const _config_2 = resolveUserAgentConfig(_config_1); + const _config_3 = resolveRetryConfig(_config_2); + const _config_4 = resolveRegionConfig(_config_3); + const _config_5 = resolveHostHeaderConfig(_config_4); + const _config_6 = resolveEndpointConfig(_config_5); const _config_7 = resolveHttpAuthSchemeConfig(_config_6); const _config_8 = resolveRuntimeExtensions(_config_7, configuration?.extensions || []); super(_config_8); this.config = _config_8; - this.middlewareStack.use(getHostHeaderPlugin(this.config)); - this.middlewareStack.use(getLoggerPlugin(this.config)); - this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use(getUserAgentPlugin(this.config)); this.middlewareStack.use(getRetryPlugin(this.config)); this.middlewareStack.use(getContentLengthPlugin(this.config)); + this.middlewareStack.use(getHostHeaderPlugin(this.config)); + this.middlewareStack.use(getLoggerPlugin(this.config)); + this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use( getHttpAuthSchemeEndpointRuleSetPlugin(this.config, { - httpAuthSchemeParametersProvider: this.getDefaultHttpAuthSchemeParametersProvider(), - identityProviderConfigProvider: this.getIdentityProviderConfigProvider(), + httpAuthSchemeParametersProvider: defaultDAXHttpAuthSchemeParametersProvider, + identityProviderConfigProvider: async (config: DAXClientResolvedConfig) => + new DefaultIdentityProviderConfig({ + "aws.auth#sigv4": config.credentials, + }), }) ); this.middlewareStack.use(getHttpSigningPlugin(this.config)); @@ -387,13 +390,4 @@ export class DAXClient extends __Client< destroy(): void { super.destroy(); } - private getDefaultHttpAuthSchemeParametersProvider() { - return defaultDAXHttpAuthSchemeParametersProvider; - } - private getIdentityProviderConfigProvider() { - return async (config: DAXClientResolvedConfig) => - new DefaultIdentityProviderConfig({ - "aws.auth#sigv4": config.credentials, - }); - } } diff --git a/clients/client-dax/src/auth/httpAuthSchemeProvider.ts b/clients/client-dax/src/auth/httpAuthSchemeProvider.ts index 9f93069ede70..86c78215d41d 100644 --- a/clients/client-dax/src/auth/httpAuthSchemeProvider.ts +++ b/clients/client-dax/src/auth/httpAuthSchemeProvider.ts @@ -95,13 +95,13 @@ export const defaultDAXHttpAuthSchemeProvider: DAXHttpAuthSchemeProvider = (auth */ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ httpAuthSchemes?: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ httpAuthSchemeProvider?: DAXHttpAuthSchemeProvider; @@ -112,13 +112,13 @@ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { */ export interface HttpAuthSchemeResolvedConfig extends AwsSdkSigV4AuthResolvedConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ readonly httpAuthSchemes: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ readonly httpAuthSchemeProvider: DAXHttpAuthSchemeProvider; diff --git a/clients/client-deadline/src/DeadlineClient.ts b/clients/client-deadline/src/DeadlineClient.ts index 6aff6becbdfa..e549f43943ac 100644 --- a/clients/client-deadline/src/DeadlineClient.ts +++ b/clients/client-deadline/src/DeadlineClient.ts @@ -640,11 +640,11 @@ export interface ClientDefaults extends Partial<__SmithyConfiguration<__HttpHand */ export type DeadlineClientConfigType = Partial<__SmithyConfiguration<__HttpHandlerOptions>> & ClientDefaults & - RegionInputConfig & - EndpointInputConfig & - HostHeaderInputConfig & UserAgentInputConfig & RetryInputConfig & + RegionInputConfig & + HostHeaderInputConfig & + EndpointInputConfig & HttpAuthSchemeInputConfig & ClientInputEndpointParameters; /** @@ -660,11 +660,11 @@ export interface DeadlineClientConfig extends DeadlineClientConfigType {} export type DeadlineClientResolvedConfigType = __SmithyResolvedConfiguration<__HttpHandlerOptions> & Required & RuntimeExtensionsConfig & - RegionResolvedConfig & - EndpointResolvedConfig & - HostHeaderResolvedConfig & UserAgentResolvedConfig & RetryResolvedConfig & + RegionResolvedConfig & + HostHeaderResolvedConfig & + EndpointResolvedConfig & HttpAuthSchemeResolvedConfig & ClientResolvedEndpointParameters; /** @@ -698,25 +698,28 @@ export class DeadlineClient extends __Client< constructor(...[configuration]: __CheckOptionalClientConfig) { const _config_0 = __getRuntimeConfig(configuration || {}); const _config_1 = resolveClientEndpointParameters(_config_0); - const _config_2 = resolveRegionConfig(_config_1); - const _config_3 = resolveEndpointConfig(_config_2); - const _config_4 = resolveHostHeaderConfig(_config_3); - const _config_5 = resolveUserAgentConfig(_config_4); - const _config_6 = resolveRetryConfig(_config_5); + const _config_2 = resolveUserAgentConfig(_config_1); + const _config_3 = resolveRetryConfig(_config_2); + const _config_4 = resolveRegionConfig(_config_3); + const _config_5 = resolveHostHeaderConfig(_config_4); + const _config_6 = resolveEndpointConfig(_config_5); const _config_7 = resolveHttpAuthSchemeConfig(_config_6); const _config_8 = resolveRuntimeExtensions(_config_7, configuration?.extensions || []); super(_config_8); this.config = _config_8; - this.middlewareStack.use(getHostHeaderPlugin(this.config)); - this.middlewareStack.use(getLoggerPlugin(this.config)); - this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use(getUserAgentPlugin(this.config)); this.middlewareStack.use(getRetryPlugin(this.config)); this.middlewareStack.use(getContentLengthPlugin(this.config)); + this.middlewareStack.use(getHostHeaderPlugin(this.config)); + this.middlewareStack.use(getLoggerPlugin(this.config)); + this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use( getHttpAuthSchemeEndpointRuleSetPlugin(this.config, { - httpAuthSchemeParametersProvider: this.getDefaultHttpAuthSchemeParametersProvider(), - identityProviderConfigProvider: this.getIdentityProviderConfigProvider(), + httpAuthSchemeParametersProvider: defaultDeadlineHttpAuthSchemeParametersProvider, + identityProviderConfigProvider: async (config: DeadlineClientResolvedConfig) => + new DefaultIdentityProviderConfig({ + "aws.auth#sigv4": config.credentials, + }), }) ); this.middlewareStack.use(getHttpSigningPlugin(this.config)); @@ -730,13 +733,4 @@ export class DeadlineClient extends __Client< destroy(): void { super.destroy(); } - private getDefaultHttpAuthSchemeParametersProvider() { - return defaultDeadlineHttpAuthSchemeParametersProvider; - } - private getIdentityProviderConfigProvider() { - return async (config: DeadlineClientResolvedConfig) => - new DefaultIdentityProviderConfig({ - "aws.auth#sigv4": config.credentials, - }); - } } diff --git a/clients/client-deadline/src/auth/httpAuthSchemeProvider.ts b/clients/client-deadline/src/auth/httpAuthSchemeProvider.ts index a5f3e75eaf88..5a84545f8825 100644 --- a/clients/client-deadline/src/auth/httpAuthSchemeProvider.ts +++ b/clients/client-deadline/src/auth/httpAuthSchemeProvider.ts @@ -95,13 +95,13 @@ export const defaultDeadlineHttpAuthSchemeProvider: DeadlineHttpAuthSchemeProvid */ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ httpAuthSchemes?: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ httpAuthSchemeProvider?: DeadlineHttpAuthSchemeProvider; @@ -112,13 +112,13 @@ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { */ export interface HttpAuthSchemeResolvedConfig extends AwsSdkSigV4AuthResolvedConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ readonly httpAuthSchemes: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ readonly httpAuthSchemeProvider: DeadlineHttpAuthSchemeProvider; diff --git a/clients/client-detective/src/DetectiveClient.ts b/clients/client-detective/src/DetectiveClient.ts index 90337e9772d2..88e532ed942e 100644 --- a/clients/client-detective/src/DetectiveClient.ts +++ b/clients/client-detective/src/DetectiveClient.ts @@ -337,11 +337,11 @@ export interface ClientDefaults extends Partial<__SmithyConfiguration<__HttpHand */ export type DetectiveClientConfigType = Partial<__SmithyConfiguration<__HttpHandlerOptions>> & ClientDefaults & - RegionInputConfig & - EndpointInputConfig & - HostHeaderInputConfig & UserAgentInputConfig & RetryInputConfig & + RegionInputConfig & + HostHeaderInputConfig & + EndpointInputConfig & HttpAuthSchemeInputConfig & ClientInputEndpointParameters; /** @@ -357,11 +357,11 @@ export interface DetectiveClientConfig extends DetectiveClientConfigType {} export type DetectiveClientResolvedConfigType = __SmithyResolvedConfiguration<__HttpHandlerOptions> & Required & RuntimeExtensionsConfig & - RegionResolvedConfig & - EndpointResolvedConfig & - HostHeaderResolvedConfig & UserAgentResolvedConfig & RetryResolvedConfig & + RegionResolvedConfig & + HostHeaderResolvedConfig & + EndpointResolvedConfig & HttpAuthSchemeResolvedConfig & ClientResolvedEndpointParameters; /** @@ -464,25 +464,28 @@ export class DetectiveClient extends __Client< constructor(...[configuration]: __CheckOptionalClientConfig) { const _config_0 = __getRuntimeConfig(configuration || {}); const _config_1 = resolveClientEndpointParameters(_config_0); - const _config_2 = resolveRegionConfig(_config_1); - const _config_3 = resolveEndpointConfig(_config_2); - const _config_4 = resolveHostHeaderConfig(_config_3); - const _config_5 = resolveUserAgentConfig(_config_4); - const _config_6 = resolveRetryConfig(_config_5); + const _config_2 = resolveUserAgentConfig(_config_1); + const _config_3 = resolveRetryConfig(_config_2); + const _config_4 = resolveRegionConfig(_config_3); + const _config_5 = resolveHostHeaderConfig(_config_4); + const _config_6 = resolveEndpointConfig(_config_5); const _config_7 = resolveHttpAuthSchemeConfig(_config_6); const _config_8 = resolveRuntimeExtensions(_config_7, configuration?.extensions || []); super(_config_8); this.config = _config_8; - this.middlewareStack.use(getHostHeaderPlugin(this.config)); - this.middlewareStack.use(getLoggerPlugin(this.config)); - this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use(getUserAgentPlugin(this.config)); this.middlewareStack.use(getRetryPlugin(this.config)); this.middlewareStack.use(getContentLengthPlugin(this.config)); + this.middlewareStack.use(getHostHeaderPlugin(this.config)); + this.middlewareStack.use(getLoggerPlugin(this.config)); + this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use( getHttpAuthSchemeEndpointRuleSetPlugin(this.config, { - httpAuthSchemeParametersProvider: this.getDefaultHttpAuthSchemeParametersProvider(), - identityProviderConfigProvider: this.getIdentityProviderConfigProvider(), + httpAuthSchemeParametersProvider: defaultDetectiveHttpAuthSchemeParametersProvider, + identityProviderConfigProvider: async (config: DetectiveClientResolvedConfig) => + new DefaultIdentityProviderConfig({ + "aws.auth#sigv4": config.credentials, + }), }) ); this.middlewareStack.use(getHttpSigningPlugin(this.config)); @@ -496,13 +499,4 @@ export class DetectiveClient extends __Client< destroy(): void { super.destroy(); } - private getDefaultHttpAuthSchemeParametersProvider() { - return defaultDetectiveHttpAuthSchemeParametersProvider; - } - private getIdentityProviderConfigProvider() { - return async (config: DetectiveClientResolvedConfig) => - new DefaultIdentityProviderConfig({ - "aws.auth#sigv4": config.credentials, - }); - } } diff --git a/clients/client-detective/src/auth/httpAuthSchemeProvider.ts b/clients/client-detective/src/auth/httpAuthSchemeProvider.ts index 1f454ea61be2..504f1669f06a 100644 --- a/clients/client-detective/src/auth/httpAuthSchemeProvider.ts +++ b/clients/client-detective/src/auth/httpAuthSchemeProvider.ts @@ -95,13 +95,13 @@ export const defaultDetectiveHttpAuthSchemeProvider: DetectiveHttpAuthSchemeProv */ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ httpAuthSchemes?: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ httpAuthSchemeProvider?: DetectiveHttpAuthSchemeProvider; @@ -112,13 +112,13 @@ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { */ export interface HttpAuthSchemeResolvedConfig extends AwsSdkSigV4AuthResolvedConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ readonly httpAuthSchemes: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ readonly httpAuthSchemeProvider: DetectiveHttpAuthSchemeProvider; diff --git a/clients/client-device-farm/src/DeviceFarmClient.ts b/clients/client-device-farm/src/DeviceFarmClient.ts index bb3dd228b442..4c8b7e9077eb 100644 --- a/clients/client-device-farm/src/DeviceFarmClient.ts +++ b/clients/client-device-farm/src/DeviceFarmClient.ts @@ -538,11 +538,11 @@ export interface ClientDefaults extends Partial<__SmithyConfiguration<__HttpHand */ export type DeviceFarmClientConfigType = Partial<__SmithyConfiguration<__HttpHandlerOptions>> & ClientDefaults & - RegionInputConfig & - EndpointInputConfig & - HostHeaderInputConfig & UserAgentInputConfig & RetryInputConfig & + RegionInputConfig & + HostHeaderInputConfig & + EndpointInputConfig & HttpAuthSchemeInputConfig & ClientInputEndpointParameters; /** @@ -558,11 +558,11 @@ export interface DeviceFarmClientConfig extends DeviceFarmClientConfigType {} export type DeviceFarmClientResolvedConfigType = __SmithyResolvedConfiguration<__HttpHandlerOptions> & Required & RuntimeExtensionsConfig & - RegionResolvedConfig & - EndpointResolvedConfig & - HostHeaderResolvedConfig & UserAgentResolvedConfig & RetryResolvedConfig & + RegionResolvedConfig & + HostHeaderResolvedConfig & + EndpointResolvedConfig & HttpAuthSchemeResolvedConfig & ClientResolvedEndpointParameters; /** @@ -604,25 +604,28 @@ export class DeviceFarmClient extends __Client< constructor(...[configuration]: __CheckOptionalClientConfig) { const _config_0 = __getRuntimeConfig(configuration || {}); const _config_1 = resolveClientEndpointParameters(_config_0); - const _config_2 = resolveRegionConfig(_config_1); - const _config_3 = resolveEndpointConfig(_config_2); - const _config_4 = resolveHostHeaderConfig(_config_3); - const _config_5 = resolveUserAgentConfig(_config_4); - const _config_6 = resolveRetryConfig(_config_5); + const _config_2 = resolveUserAgentConfig(_config_1); + const _config_3 = resolveRetryConfig(_config_2); + const _config_4 = resolveRegionConfig(_config_3); + const _config_5 = resolveHostHeaderConfig(_config_4); + const _config_6 = resolveEndpointConfig(_config_5); const _config_7 = resolveHttpAuthSchemeConfig(_config_6); const _config_8 = resolveRuntimeExtensions(_config_7, configuration?.extensions || []); super(_config_8); this.config = _config_8; - this.middlewareStack.use(getHostHeaderPlugin(this.config)); - this.middlewareStack.use(getLoggerPlugin(this.config)); - this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use(getUserAgentPlugin(this.config)); this.middlewareStack.use(getRetryPlugin(this.config)); this.middlewareStack.use(getContentLengthPlugin(this.config)); + this.middlewareStack.use(getHostHeaderPlugin(this.config)); + this.middlewareStack.use(getLoggerPlugin(this.config)); + this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use( getHttpAuthSchemeEndpointRuleSetPlugin(this.config, { - httpAuthSchemeParametersProvider: this.getDefaultHttpAuthSchemeParametersProvider(), - identityProviderConfigProvider: this.getIdentityProviderConfigProvider(), + httpAuthSchemeParametersProvider: defaultDeviceFarmHttpAuthSchemeParametersProvider, + identityProviderConfigProvider: async (config: DeviceFarmClientResolvedConfig) => + new DefaultIdentityProviderConfig({ + "aws.auth#sigv4": config.credentials, + }), }) ); this.middlewareStack.use(getHttpSigningPlugin(this.config)); @@ -636,13 +639,4 @@ export class DeviceFarmClient extends __Client< destroy(): void { super.destroy(); } - private getDefaultHttpAuthSchemeParametersProvider() { - return defaultDeviceFarmHttpAuthSchemeParametersProvider; - } - private getIdentityProviderConfigProvider() { - return async (config: DeviceFarmClientResolvedConfig) => - new DefaultIdentityProviderConfig({ - "aws.auth#sigv4": config.credentials, - }); - } } diff --git a/clients/client-device-farm/src/auth/httpAuthSchemeProvider.ts b/clients/client-device-farm/src/auth/httpAuthSchemeProvider.ts index d5e1c8284bd4..d5435cf74bc1 100644 --- a/clients/client-device-farm/src/auth/httpAuthSchemeProvider.ts +++ b/clients/client-device-farm/src/auth/httpAuthSchemeProvider.ts @@ -95,13 +95,13 @@ export const defaultDeviceFarmHttpAuthSchemeProvider: DeviceFarmHttpAuthSchemePr */ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ httpAuthSchemes?: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ httpAuthSchemeProvider?: DeviceFarmHttpAuthSchemeProvider; @@ -112,13 +112,13 @@ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { */ export interface HttpAuthSchemeResolvedConfig extends AwsSdkSigV4AuthResolvedConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ readonly httpAuthSchemes: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ readonly httpAuthSchemeProvider: DeviceFarmHttpAuthSchemeProvider; diff --git a/clients/client-devops-guru/src/DevOpsGuruClient.ts b/clients/client-devops-guru/src/DevOpsGuruClient.ts index 27ec91a4940e..97f7e029ace4 100644 --- a/clients/client-devops-guru/src/DevOpsGuruClient.ts +++ b/clients/client-devops-guru/src/DevOpsGuruClient.ts @@ -370,11 +370,11 @@ export interface ClientDefaults extends Partial<__SmithyConfiguration<__HttpHand */ export type DevOpsGuruClientConfigType = Partial<__SmithyConfiguration<__HttpHandlerOptions>> & ClientDefaults & - RegionInputConfig & - EndpointInputConfig & - HostHeaderInputConfig & UserAgentInputConfig & RetryInputConfig & + RegionInputConfig & + HostHeaderInputConfig & + EndpointInputConfig & HttpAuthSchemeInputConfig & ClientInputEndpointParameters; /** @@ -390,11 +390,11 @@ export interface DevOpsGuruClientConfig extends DevOpsGuruClientConfigType {} export type DevOpsGuruClientResolvedConfigType = __SmithyResolvedConfiguration<__HttpHandlerOptions> & Required & RuntimeExtensionsConfig & - RegionResolvedConfig & - EndpointResolvedConfig & - HostHeaderResolvedConfig & UserAgentResolvedConfig & RetryResolvedConfig & + RegionResolvedConfig & + HostHeaderResolvedConfig & + EndpointResolvedConfig & HttpAuthSchemeResolvedConfig & ClientResolvedEndpointParameters; /** @@ -433,25 +433,28 @@ export class DevOpsGuruClient extends __Client< constructor(...[configuration]: __CheckOptionalClientConfig) { const _config_0 = __getRuntimeConfig(configuration || {}); const _config_1 = resolveClientEndpointParameters(_config_0); - const _config_2 = resolveRegionConfig(_config_1); - const _config_3 = resolveEndpointConfig(_config_2); - const _config_4 = resolveHostHeaderConfig(_config_3); - const _config_5 = resolveUserAgentConfig(_config_4); - const _config_6 = resolveRetryConfig(_config_5); + const _config_2 = resolveUserAgentConfig(_config_1); + const _config_3 = resolveRetryConfig(_config_2); + const _config_4 = resolveRegionConfig(_config_3); + const _config_5 = resolveHostHeaderConfig(_config_4); + const _config_6 = resolveEndpointConfig(_config_5); const _config_7 = resolveHttpAuthSchemeConfig(_config_6); const _config_8 = resolveRuntimeExtensions(_config_7, configuration?.extensions || []); super(_config_8); this.config = _config_8; - this.middlewareStack.use(getHostHeaderPlugin(this.config)); - this.middlewareStack.use(getLoggerPlugin(this.config)); - this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use(getUserAgentPlugin(this.config)); this.middlewareStack.use(getRetryPlugin(this.config)); this.middlewareStack.use(getContentLengthPlugin(this.config)); + this.middlewareStack.use(getHostHeaderPlugin(this.config)); + this.middlewareStack.use(getLoggerPlugin(this.config)); + this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use( getHttpAuthSchemeEndpointRuleSetPlugin(this.config, { - httpAuthSchemeParametersProvider: this.getDefaultHttpAuthSchemeParametersProvider(), - identityProviderConfigProvider: this.getIdentityProviderConfigProvider(), + httpAuthSchemeParametersProvider: defaultDevOpsGuruHttpAuthSchemeParametersProvider, + identityProviderConfigProvider: async (config: DevOpsGuruClientResolvedConfig) => + new DefaultIdentityProviderConfig({ + "aws.auth#sigv4": config.credentials, + }), }) ); this.middlewareStack.use(getHttpSigningPlugin(this.config)); @@ -465,13 +468,4 @@ export class DevOpsGuruClient extends __Client< destroy(): void { super.destroy(); } - private getDefaultHttpAuthSchemeParametersProvider() { - return defaultDevOpsGuruHttpAuthSchemeParametersProvider; - } - private getIdentityProviderConfigProvider() { - return async (config: DevOpsGuruClientResolvedConfig) => - new DefaultIdentityProviderConfig({ - "aws.auth#sigv4": config.credentials, - }); - } } diff --git a/clients/client-devops-guru/src/auth/httpAuthSchemeProvider.ts b/clients/client-devops-guru/src/auth/httpAuthSchemeProvider.ts index 438ebec4308c..0a39c155721c 100644 --- a/clients/client-devops-guru/src/auth/httpAuthSchemeProvider.ts +++ b/clients/client-devops-guru/src/auth/httpAuthSchemeProvider.ts @@ -95,13 +95,13 @@ export const defaultDevOpsGuruHttpAuthSchemeProvider: DevOpsGuruHttpAuthSchemePr */ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ httpAuthSchemes?: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ httpAuthSchemeProvider?: DevOpsGuruHttpAuthSchemeProvider; @@ -112,13 +112,13 @@ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { */ export interface HttpAuthSchemeResolvedConfig extends AwsSdkSigV4AuthResolvedConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ readonly httpAuthSchemes: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ readonly httpAuthSchemeProvider: DevOpsGuruHttpAuthSchemeProvider; diff --git a/clients/client-direct-connect/src/DirectConnectClient.ts b/clients/client-direct-connect/src/DirectConnectClient.ts index 77f5dab8f06e..4aa657a70ffb 100644 --- a/clients/client-direct-connect/src/DirectConnectClient.ts +++ b/clients/client-direct-connect/src/DirectConnectClient.ts @@ -535,11 +535,11 @@ export interface ClientDefaults extends Partial<__SmithyConfiguration<__HttpHand */ export type DirectConnectClientConfigType = Partial<__SmithyConfiguration<__HttpHandlerOptions>> & ClientDefaults & - RegionInputConfig & - EndpointInputConfig & - HostHeaderInputConfig & UserAgentInputConfig & RetryInputConfig & + RegionInputConfig & + HostHeaderInputConfig & + EndpointInputConfig & HttpAuthSchemeInputConfig & ClientInputEndpointParameters; /** @@ -555,11 +555,11 @@ export interface DirectConnectClientConfig extends DirectConnectClientConfigType export type DirectConnectClientResolvedConfigType = __SmithyResolvedConfiguration<__HttpHandlerOptions> & Required & RuntimeExtensionsConfig & - RegionResolvedConfig & - EndpointResolvedConfig & - HostHeaderResolvedConfig & UserAgentResolvedConfig & RetryResolvedConfig & + RegionResolvedConfig & + HostHeaderResolvedConfig & + EndpointResolvedConfig & HttpAuthSchemeResolvedConfig & ClientResolvedEndpointParameters; /** @@ -592,25 +592,28 @@ export class DirectConnectClient extends __Client< constructor(...[configuration]: __CheckOptionalClientConfig) { const _config_0 = __getRuntimeConfig(configuration || {}); const _config_1 = resolveClientEndpointParameters(_config_0); - const _config_2 = resolveRegionConfig(_config_1); - const _config_3 = resolveEndpointConfig(_config_2); - const _config_4 = resolveHostHeaderConfig(_config_3); - const _config_5 = resolveUserAgentConfig(_config_4); - const _config_6 = resolveRetryConfig(_config_5); + const _config_2 = resolveUserAgentConfig(_config_1); + const _config_3 = resolveRetryConfig(_config_2); + const _config_4 = resolveRegionConfig(_config_3); + const _config_5 = resolveHostHeaderConfig(_config_4); + const _config_6 = resolveEndpointConfig(_config_5); const _config_7 = resolveHttpAuthSchemeConfig(_config_6); const _config_8 = resolveRuntimeExtensions(_config_7, configuration?.extensions || []); super(_config_8); this.config = _config_8; - this.middlewareStack.use(getHostHeaderPlugin(this.config)); - this.middlewareStack.use(getLoggerPlugin(this.config)); - this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use(getUserAgentPlugin(this.config)); this.middlewareStack.use(getRetryPlugin(this.config)); this.middlewareStack.use(getContentLengthPlugin(this.config)); + this.middlewareStack.use(getHostHeaderPlugin(this.config)); + this.middlewareStack.use(getLoggerPlugin(this.config)); + this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use( getHttpAuthSchemeEndpointRuleSetPlugin(this.config, { - httpAuthSchemeParametersProvider: this.getDefaultHttpAuthSchemeParametersProvider(), - identityProviderConfigProvider: this.getIdentityProviderConfigProvider(), + httpAuthSchemeParametersProvider: defaultDirectConnectHttpAuthSchemeParametersProvider, + identityProviderConfigProvider: async (config: DirectConnectClientResolvedConfig) => + new DefaultIdentityProviderConfig({ + "aws.auth#sigv4": config.credentials, + }), }) ); this.middlewareStack.use(getHttpSigningPlugin(this.config)); @@ -624,13 +627,4 @@ export class DirectConnectClient extends __Client< destroy(): void { super.destroy(); } - private getDefaultHttpAuthSchemeParametersProvider() { - return defaultDirectConnectHttpAuthSchemeParametersProvider; - } - private getIdentityProviderConfigProvider() { - return async (config: DirectConnectClientResolvedConfig) => - new DefaultIdentityProviderConfig({ - "aws.auth#sigv4": config.credentials, - }); - } } diff --git a/clients/client-direct-connect/src/auth/httpAuthSchemeProvider.ts b/clients/client-direct-connect/src/auth/httpAuthSchemeProvider.ts index c29a970f13f0..6f5f571a6545 100644 --- a/clients/client-direct-connect/src/auth/httpAuthSchemeProvider.ts +++ b/clients/client-direct-connect/src/auth/httpAuthSchemeProvider.ts @@ -96,13 +96,13 @@ export const defaultDirectConnectHttpAuthSchemeProvider: DirectConnectHttpAuthSc */ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ httpAuthSchemes?: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ httpAuthSchemeProvider?: DirectConnectHttpAuthSchemeProvider; @@ -113,13 +113,13 @@ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { */ export interface HttpAuthSchemeResolvedConfig extends AwsSdkSigV4AuthResolvedConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ readonly httpAuthSchemes: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ readonly httpAuthSchemeProvider: DirectConnectHttpAuthSchemeProvider; diff --git a/clients/client-directory-service/src/DirectoryServiceClient.ts b/clients/client-directory-service/src/DirectoryServiceClient.ts index 9f5eefb0317b..2e43c1eb7dba 100644 --- a/clients/client-directory-service/src/DirectoryServiceClient.ts +++ b/clients/client-directory-service/src/DirectoryServiceClient.ts @@ -502,11 +502,11 @@ export interface ClientDefaults extends Partial<__SmithyConfiguration<__HttpHand */ export type DirectoryServiceClientConfigType = Partial<__SmithyConfiguration<__HttpHandlerOptions>> & ClientDefaults & - RegionInputConfig & - EndpointInputConfig & - HostHeaderInputConfig & UserAgentInputConfig & RetryInputConfig & + RegionInputConfig & + HostHeaderInputConfig & + EndpointInputConfig & HttpAuthSchemeInputConfig & ClientInputEndpointParameters; /** @@ -522,11 +522,11 @@ export interface DirectoryServiceClientConfig extends DirectoryServiceClientConf export type DirectoryServiceClientResolvedConfigType = __SmithyResolvedConfiguration<__HttpHandlerOptions> & Required & RuntimeExtensionsConfig & - RegionResolvedConfig & - EndpointResolvedConfig & - HostHeaderResolvedConfig & UserAgentResolvedConfig & RetryResolvedConfig & + RegionResolvedConfig & + HostHeaderResolvedConfig & + EndpointResolvedConfig & HttpAuthSchemeResolvedConfig & ClientResolvedEndpointParameters; /** @@ -567,25 +567,28 @@ export class DirectoryServiceClient extends __Client< constructor(...[configuration]: __CheckOptionalClientConfig) { const _config_0 = __getRuntimeConfig(configuration || {}); const _config_1 = resolveClientEndpointParameters(_config_0); - const _config_2 = resolveRegionConfig(_config_1); - const _config_3 = resolveEndpointConfig(_config_2); - const _config_4 = resolveHostHeaderConfig(_config_3); - const _config_5 = resolveUserAgentConfig(_config_4); - const _config_6 = resolveRetryConfig(_config_5); + const _config_2 = resolveUserAgentConfig(_config_1); + const _config_3 = resolveRetryConfig(_config_2); + const _config_4 = resolveRegionConfig(_config_3); + const _config_5 = resolveHostHeaderConfig(_config_4); + const _config_6 = resolveEndpointConfig(_config_5); const _config_7 = resolveHttpAuthSchemeConfig(_config_6); const _config_8 = resolveRuntimeExtensions(_config_7, configuration?.extensions || []); super(_config_8); this.config = _config_8; - this.middlewareStack.use(getHostHeaderPlugin(this.config)); - this.middlewareStack.use(getLoggerPlugin(this.config)); - this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use(getUserAgentPlugin(this.config)); this.middlewareStack.use(getRetryPlugin(this.config)); this.middlewareStack.use(getContentLengthPlugin(this.config)); + this.middlewareStack.use(getHostHeaderPlugin(this.config)); + this.middlewareStack.use(getLoggerPlugin(this.config)); + this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use( getHttpAuthSchemeEndpointRuleSetPlugin(this.config, { - httpAuthSchemeParametersProvider: this.getDefaultHttpAuthSchemeParametersProvider(), - identityProviderConfigProvider: this.getIdentityProviderConfigProvider(), + httpAuthSchemeParametersProvider: defaultDirectoryServiceHttpAuthSchemeParametersProvider, + identityProviderConfigProvider: async (config: DirectoryServiceClientResolvedConfig) => + new DefaultIdentityProviderConfig({ + "aws.auth#sigv4": config.credentials, + }), }) ); this.middlewareStack.use(getHttpSigningPlugin(this.config)); @@ -599,13 +602,4 @@ export class DirectoryServiceClient extends __Client< destroy(): void { super.destroy(); } - private getDefaultHttpAuthSchemeParametersProvider() { - return defaultDirectoryServiceHttpAuthSchemeParametersProvider; - } - private getIdentityProviderConfigProvider() { - return async (config: DirectoryServiceClientResolvedConfig) => - new DefaultIdentityProviderConfig({ - "aws.auth#sigv4": config.credentials, - }); - } } diff --git a/clients/client-directory-service/src/auth/httpAuthSchemeProvider.ts b/clients/client-directory-service/src/auth/httpAuthSchemeProvider.ts index 1975e3ccfd1e..b7e44d1e0d7b 100644 --- a/clients/client-directory-service/src/auth/httpAuthSchemeProvider.ts +++ b/clients/client-directory-service/src/auth/httpAuthSchemeProvider.ts @@ -98,13 +98,13 @@ export const defaultDirectoryServiceHttpAuthSchemeProvider: DirectoryServiceHttp */ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ httpAuthSchemes?: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ httpAuthSchemeProvider?: DirectoryServiceHttpAuthSchemeProvider; @@ -115,13 +115,13 @@ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { */ export interface HttpAuthSchemeResolvedConfig extends AwsSdkSigV4AuthResolvedConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ readonly httpAuthSchemes: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ readonly httpAuthSchemeProvider: DirectoryServiceHttpAuthSchemeProvider; diff --git a/clients/client-dlm/src/DLMClient.ts b/clients/client-dlm/src/DLMClient.ts index c6fe328ea92b..dde6010f177f 100644 --- a/clients/client-dlm/src/DLMClient.ts +++ b/clients/client-dlm/src/DLMClient.ts @@ -250,11 +250,11 @@ export interface ClientDefaults extends Partial<__SmithyConfiguration<__HttpHand */ export type DLMClientConfigType = Partial<__SmithyConfiguration<__HttpHandlerOptions>> & ClientDefaults & - RegionInputConfig & - EndpointInputConfig & - HostHeaderInputConfig & UserAgentInputConfig & RetryInputConfig & + RegionInputConfig & + HostHeaderInputConfig & + EndpointInputConfig & HttpAuthSchemeInputConfig & ClientInputEndpointParameters; /** @@ -270,11 +270,11 @@ export interface DLMClientConfig extends DLMClientConfigType {} export type DLMClientResolvedConfigType = __SmithyResolvedConfiguration<__HttpHandlerOptions> & Required & RuntimeExtensionsConfig & - RegionResolvedConfig & - EndpointResolvedConfig & - HostHeaderResolvedConfig & UserAgentResolvedConfig & RetryResolvedConfig & + RegionResolvedConfig & + HostHeaderResolvedConfig & + EndpointResolvedConfig & HttpAuthSchemeResolvedConfig & ClientResolvedEndpointParameters; /** @@ -308,25 +308,28 @@ export class DLMClient extends __Client< constructor(...[configuration]: __CheckOptionalClientConfig) { const _config_0 = __getRuntimeConfig(configuration || {}); const _config_1 = resolveClientEndpointParameters(_config_0); - const _config_2 = resolveRegionConfig(_config_1); - const _config_3 = resolveEndpointConfig(_config_2); - const _config_4 = resolveHostHeaderConfig(_config_3); - const _config_5 = resolveUserAgentConfig(_config_4); - const _config_6 = resolveRetryConfig(_config_5); + const _config_2 = resolveUserAgentConfig(_config_1); + const _config_3 = resolveRetryConfig(_config_2); + const _config_4 = resolveRegionConfig(_config_3); + const _config_5 = resolveHostHeaderConfig(_config_4); + const _config_6 = resolveEndpointConfig(_config_5); const _config_7 = resolveHttpAuthSchemeConfig(_config_6); const _config_8 = resolveRuntimeExtensions(_config_7, configuration?.extensions || []); super(_config_8); this.config = _config_8; - this.middlewareStack.use(getHostHeaderPlugin(this.config)); - this.middlewareStack.use(getLoggerPlugin(this.config)); - this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use(getUserAgentPlugin(this.config)); this.middlewareStack.use(getRetryPlugin(this.config)); this.middlewareStack.use(getContentLengthPlugin(this.config)); + this.middlewareStack.use(getHostHeaderPlugin(this.config)); + this.middlewareStack.use(getLoggerPlugin(this.config)); + this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use( getHttpAuthSchemeEndpointRuleSetPlugin(this.config, { - httpAuthSchemeParametersProvider: this.getDefaultHttpAuthSchemeParametersProvider(), - identityProviderConfigProvider: this.getIdentityProviderConfigProvider(), + httpAuthSchemeParametersProvider: defaultDLMHttpAuthSchemeParametersProvider, + identityProviderConfigProvider: async (config: DLMClientResolvedConfig) => + new DefaultIdentityProviderConfig({ + "aws.auth#sigv4": config.credentials, + }), }) ); this.middlewareStack.use(getHttpSigningPlugin(this.config)); @@ -340,13 +343,4 @@ export class DLMClient extends __Client< destroy(): void { super.destroy(); } - private getDefaultHttpAuthSchemeParametersProvider() { - return defaultDLMHttpAuthSchemeParametersProvider; - } - private getIdentityProviderConfigProvider() { - return async (config: DLMClientResolvedConfig) => - new DefaultIdentityProviderConfig({ - "aws.auth#sigv4": config.credentials, - }); - } } diff --git a/clients/client-dlm/src/auth/httpAuthSchemeProvider.ts b/clients/client-dlm/src/auth/httpAuthSchemeProvider.ts index f654c8f4ada8..6738d6d69854 100644 --- a/clients/client-dlm/src/auth/httpAuthSchemeProvider.ts +++ b/clients/client-dlm/src/auth/httpAuthSchemeProvider.ts @@ -95,13 +95,13 @@ export const defaultDLMHttpAuthSchemeProvider: DLMHttpAuthSchemeProvider = (auth */ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ httpAuthSchemes?: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ httpAuthSchemeProvider?: DLMHttpAuthSchemeProvider; @@ -112,13 +112,13 @@ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { */ export interface HttpAuthSchemeResolvedConfig extends AwsSdkSigV4AuthResolvedConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ readonly httpAuthSchemes: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ readonly httpAuthSchemeProvider: DLMHttpAuthSchemeProvider; diff --git a/clients/client-docdb-elastic/src/DocDBElasticClient.ts b/clients/client-docdb-elastic/src/DocDBElasticClient.ts index 3d4b4b4c59fb..87a6c36f6293 100644 --- a/clients/client-docdb-elastic/src/DocDBElasticClient.ts +++ b/clients/client-docdb-elastic/src/DocDBElasticClient.ts @@ -277,11 +277,11 @@ export interface ClientDefaults extends Partial<__SmithyConfiguration<__HttpHand */ export type DocDBElasticClientConfigType = Partial<__SmithyConfiguration<__HttpHandlerOptions>> & ClientDefaults & - RegionInputConfig & - EndpointInputConfig & - HostHeaderInputConfig & UserAgentInputConfig & RetryInputConfig & + RegionInputConfig & + HostHeaderInputConfig & + EndpointInputConfig & HttpAuthSchemeInputConfig & ClientInputEndpointParameters; /** @@ -297,11 +297,11 @@ export interface DocDBElasticClientConfig extends DocDBElasticClientConfigType { export type DocDBElasticClientResolvedConfigType = __SmithyResolvedConfiguration<__HttpHandlerOptions> & Required & RuntimeExtensionsConfig & - RegionResolvedConfig & - EndpointResolvedConfig & - HostHeaderResolvedConfig & UserAgentResolvedConfig & RetryResolvedConfig & + RegionResolvedConfig & + HostHeaderResolvedConfig & + EndpointResolvedConfig & HttpAuthSchemeResolvedConfig & ClientResolvedEndpointParameters; /** @@ -343,25 +343,28 @@ export class DocDBElasticClient extends __Client< constructor(...[configuration]: __CheckOptionalClientConfig) { const _config_0 = __getRuntimeConfig(configuration || {}); const _config_1 = resolveClientEndpointParameters(_config_0); - const _config_2 = resolveRegionConfig(_config_1); - const _config_3 = resolveEndpointConfig(_config_2); - const _config_4 = resolveHostHeaderConfig(_config_3); - const _config_5 = resolveUserAgentConfig(_config_4); - const _config_6 = resolveRetryConfig(_config_5); + const _config_2 = resolveUserAgentConfig(_config_1); + const _config_3 = resolveRetryConfig(_config_2); + const _config_4 = resolveRegionConfig(_config_3); + const _config_5 = resolveHostHeaderConfig(_config_4); + const _config_6 = resolveEndpointConfig(_config_5); const _config_7 = resolveHttpAuthSchemeConfig(_config_6); const _config_8 = resolveRuntimeExtensions(_config_7, configuration?.extensions || []); super(_config_8); this.config = _config_8; - this.middlewareStack.use(getHostHeaderPlugin(this.config)); - this.middlewareStack.use(getLoggerPlugin(this.config)); - this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use(getUserAgentPlugin(this.config)); this.middlewareStack.use(getRetryPlugin(this.config)); this.middlewareStack.use(getContentLengthPlugin(this.config)); + this.middlewareStack.use(getHostHeaderPlugin(this.config)); + this.middlewareStack.use(getLoggerPlugin(this.config)); + this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use( getHttpAuthSchemeEndpointRuleSetPlugin(this.config, { - httpAuthSchemeParametersProvider: this.getDefaultHttpAuthSchemeParametersProvider(), - identityProviderConfigProvider: this.getIdentityProviderConfigProvider(), + httpAuthSchemeParametersProvider: defaultDocDBElasticHttpAuthSchemeParametersProvider, + identityProviderConfigProvider: async (config: DocDBElasticClientResolvedConfig) => + new DefaultIdentityProviderConfig({ + "aws.auth#sigv4": config.credentials, + }), }) ); this.middlewareStack.use(getHttpSigningPlugin(this.config)); @@ -375,13 +378,4 @@ export class DocDBElasticClient extends __Client< destroy(): void { super.destroy(); } - private getDefaultHttpAuthSchemeParametersProvider() { - return defaultDocDBElasticHttpAuthSchemeParametersProvider; - } - private getIdentityProviderConfigProvider() { - return async (config: DocDBElasticClientResolvedConfig) => - new DefaultIdentityProviderConfig({ - "aws.auth#sigv4": config.credentials, - }); - } } diff --git a/clients/client-docdb-elastic/src/auth/httpAuthSchemeProvider.ts b/clients/client-docdb-elastic/src/auth/httpAuthSchemeProvider.ts index 94a9addbb25f..900f92586175 100644 --- a/clients/client-docdb-elastic/src/auth/httpAuthSchemeProvider.ts +++ b/clients/client-docdb-elastic/src/auth/httpAuthSchemeProvider.ts @@ -96,13 +96,13 @@ export const defaultDocDBElasticHttpAuthSchemeProvider: DocDBElasticHttpAuthSche */ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ httpAuthSchemes?: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ httpAuthSchemeProvider?: DocDBElasticHttpAuthSchemeProvider; @@ -113,13 +113,13 @@ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { */ export interface HttpAuthSchemeResolvedConfig extends AwsSdkSigV4AuthResolvedConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ readonly httpAuthSchemes: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ readonly httpAuthSchemeProvider: DocDBElasticHttpAuthSchemeProvider; diff --git a/clients/client-docdb/src/DocDBClient.ts b/clients/client-docdb/src/DocDBClient.ts index 72dbda56f672..6b0772078d0e 100644 --- a/clients/client-docdb/src/DocDBClient.ts +++ b/clients/client-docdb/src/DocDBClient.ts @@ -496,11 +496,11 @@ export interface ClientDefaults extends Partial<__SmithyConfiguration<__HttpHand */ export type DocDBClientConfigType = Partial<__SmithyConfiguration<__HttpHandlerOptions>> & ClientDefaults & - RegionInputConfig & - EndpointInputConfig & - HostHeaderInputConfig & UserAgentInputConfig & RetryInputConfig & + RegionInputConfig & + HostHeaderInputConfig & + EndpointInputConfig & HttpAuthSchemeInputConfig & ClientInputEndpointParameters; /** @@ -516,11 +516,11 @@ export interface DocDBClientConfig extends DocDBClientConfigType {} export type DocDBClientResolvedConfigType = __SmithyResolvedConfiguration<__HttpHandlerOptions> & Required & RuntimeExtensionsConfig & - RegionResolvedConfig & - EndpointResolvedConfig & - HostHeaderResolvedConfig & UserAgentResolvedConfig & RetryResolvedConfig & + RegionResolvedConfig & + HostHeaderResolvedConfig & + EndpointResolvedConfig & HttpAuthSchemeResolvedConfig & ClientResolvedEndpointParameters; /** @@ -550,25 +550,28 @@ export class DocDBClient extends __Client< constructor(...[configuration]: __CheckOptionalClientConfig) { const _config_0 = __getRuntimeConfig(configuration || {}); const _config_1 = resolveClientEndpointParameters(_config_0); - const _config_2 = resolveRegionConfig(_config_1); - const _config_3 = resolveEndpointConfig(_config_2); - const _config_4 = resolveHostHeaderConfig(_config_3); - const _config_5 = resolveUserAgentConfig(_config_4); - const _config_6 = resolveRetryConfig(_config_5); + const _config_2 = resolveUserAgentConfig(_config_1); + const _config_3 = resolveRetryConfig(_config_2); + const _config_4 = resolveRegionConfig(_config_3); + const _config_5 = resolveHostHeaderConfig(_config_4); + const _config_6 = resolveEndpointConfig(_config_5); const _config_7 = resolveHttpAuthSchemeConfig(_config_6); const _config_8 = resolveRuntimeExtensions(_config_7, configuration?.extensions || []); super(_config_8); this.config = _config_8; - this.middlewareStack.use(getHostHeaderPlugin(this.config)); - this.middlewareStack.use(getLoggerPlugin(this.config)); - this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use(getUserAgentPlugin(this.config)); this.middlewareStack.use(getRetryPlugin(this.config)); this.middlewareStack.use(getContentLengthPlugin(this.config)); + this.middlewareStack.use(getHostHeaderPlugin(this.config)); + this.middlewareStack.use(getLoggerPlugin(this.config)); + this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use( getHttpAuthSchemeEndpointRuleSetPlugin(this.config, { - httpAuthSchemeParametersProvider: this.getDefaultHttpAuthSchemeParametersProvider(), - identityProviderConfigProvider: this.getIdentityProviderConfigProvider(), + httpAuthSchemeParametersProvider: defaultDocDBHttpAuthSchemeParametersProvider, + identityProviderConfigProvider: async (config: DocDBClientResolvedConfig) => + new DefaultIdentityProviderConfig({ + "aws.auth#sigv4": config.credentials, + }), }) ); this.middlewareStack.use(getHttpSigningPlugin(this.config)); @@ -582,13 +585,4 @@ export class DocDBClient extends __Client< destroy(): void { super.destroy(); } - private getDefaultHttpAuthSchemeParametersProvider() { - return defaultDocDBHttpAuthSchemeParametersProvider; - } - private getIdentityProviderConfigProvider() { - return async (config: DocDBClientResolvedConfig) => - new DefaultIdentityProviderConfig({ - "aws.auth#sigv4": config.credentials, - }); - } } diff --git a/clients/client-docdb/src/auth/httpAuthSchemeProvider.ts b/clients/client-docdb/src/auth/httpAuthSchemeProvider.ts index d6aa5c601967..d037cb5648f9 100644 --- a/clients/client-docdb/src/auth/httpAuthSchemeProvider.ts +++ b/clients/client-docdb/src/auth/httpAuthSchemeProvider.ts @@ -95,13 +95,13 @@ export const defaultDocDBHttpAuthSchemeProvider: DocDBHttpAuthSchemeProvider = ( */ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ httpAuthSchemes?: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ httpAuthSchemeProvider?: DocDBHttpAuthSchemeProvider; @@ -112,13 +112,13 @@ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { */ export interface HttpAuthSchemeResolvedConfig extends AwsSdkSigV4AuthResolvedConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ readonly httpAuthSchemes: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ readonly httpAuthSchemeProvider: DocDBHttpAuthSchemeProvider; diff --git a/clients/client-drs/src/DrsClient.ts b/clients/client-drs/src/DrsClient.ts index 014e121d3f1a..f3cbe3ab43e3 100644 --- a/clients/client-drs/src/DrsClient.ts +++ b/clients/client-drs/src/DrsClient.ts @@ -469,11 +469,11 @@ export interface ClientDefaults extends Partial<__SmithyConfiguration<__HttpHand */ export type DrsClientConfigType = Partial<__SmithyConfiguration<__HttpHandlerOptions>> & ClientDefaults & - RegionInputConfig & - EndpointInputConfig & - HostHeaderInputConfig & UserAgentInputConfig & RetryInputConfig & + RegionInputConfig & + HostHeaderInputConfig & + EndpointInputConfig & HttpAuthSchemeInputConfig & ClientInputEndpointParameters; /** @@ -489,11 +489,11 @@ export interface DrsClientConfig extends DrsClientConfigType {} export type DrsClientResolvedConfigType = __SmithyResolvedConfiguration<__HttpHandlerOptions> & Required & RuntimeExtensionsConfig & - RegionResolvedConfig & - EndpointResolvedConfig & - HostHeaderResolvedConfig & UserAgentResolvedConfig & RetryResolvedConfig & + RegionResolvedConfig & + HostHeaderResolvedConfig & + EndpointResolvedConfig & HttpAuthSchemeResolvedConfig & ClientResolvedEndpointParameters; /** @@ -521,25 +521,28 @@ export class DrsClient extends __Client< constructor(...[configuration]: __CheckOptionalClientConfig) { const _config_0 = __getRuntimeConfig(configuration || {}); const _config_1 = resolveClientEndpointParameters(_config_0); - const _config_2 = resolveRegionConfig(_config_1); - const _config_3 = resolveEndpointConfig(_config_2); - const _config_4 = resolveHostHeaderConfig(_config_3); - const _config_5 = resolveUserAgentConfig(_config_4); - const _config_6 = resolveRetryConfig(_config_5); + const _config_2 = resolveUserAgentConfig(_config_1); + const _config_3 = resolveRetryConfig(_config_2); + const _config_4 = resolveRegionConfig(_config_3); + const _config_5 = resolveHostHeaderConfig(_config_4); + const _config_6 = resolveEndpointConfig(_config_5); const _config_7 = resolveHttpAuthSchemeConfig(_config_6); const _config_8 = resolveRuntimeExtensions(_config_7, configuration?.extensions || []); super(_config_8); this.config = _config_8; - this.middlewareStack.use(getHostHeaderPlugin(this.config)); - this.middlewareStack.use(getLoggerPlugin(this.config)); - this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use(getUserAgentPlugin(this.config)); this.middlewareStack.use(getRetryPlugin(this.config)); this.middlewareStack.use(getContentLengthPlugin(this.config)); + this.middlewareStack.use(getHostHeaderPlugin(this.config)); + this.middlewareStack.use(getLoggerPlugin(this.config)); + this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use( getHttpAuthSchemeEndpointRuleSetPlugin(this.config, { - httpAuthSchemeParametersProvider: this.getDefaultHttpAuthSchemeParametersProvider(), - identityProviderConfigProvider: this.getIdentityProviderConfigProvider(), + httpAuthSchemeParametersProvider: defaultDrsHttpAuthSchemeParametersProvider, + identityProviderConfigProvider: async (config: DrsClientResolvedConfig) => + new DefaultIdentityProviderConfig({ + "aws.auth#sigv4": config.credentials, + }), }) ); this.middlewareStack.use(getHttpSigningPlugin(this.config)); @@ -553,13 +556,4 @@ export class DrsClient extends __Client< destroy(): void { super.destroy(); } - private getDefaultHttpAuthSchemeParametersProvider() { - return defaultDrsHttpAuthSchemeParametersProvider; - } - private getIdentityProviderConfigProvider() { - return async (config: DrsClientResolvedConfig) => - new DefaultIdentityProviderConfig({ - "aws.auth#sigv4": config.credentials, - }); - } } diff --git a/clients/client-drs/src/auth/httpAuthSchemeProvider.ts b/clients/client-drs/src/auth/httpAuthSchemeProvider.ts index 47bb9a79ebc0..12dbc1e7c840 100644 --- a/clients/client-drs/src/auth/httpAuthSchemeProvider.ts +++ b/clients/client-drs/src/auth/httpAuthSchemeProvider.ts @@ -95,13 +95,13 @@ export const defaultDrsHttpAuthSchemeProvider: DrsHttpAuthSchemeProvider = (auth */ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ httpAuthSchemes?: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ httpAuthSchemeProvider?: DrsHttpAuthSchemeProvider; @@ -112,13 +112,13 @@ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { */ export interface HttpAuthSchemeResolvedConfig extends AwsSdkSigV4AuthResolvedConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ readonly httpAuthSchemes: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ readonly httpAuthSchemeProvider: DrsHttpAuthSchemeProvider; diff --git a/clients/client-dynamodb-streams/src/DynamoDBStreamsClient.ts b/clients/client-dynamodb-streams/src/DynamoDBStreamsClient.ts index e6875907a349..e732b81d7a87 100644 --- a/clients/client-dynamodb-streams/src/DynamoDBStreamsClient.ts +++ b/clients/client-dynamodb-streams/src/DynamoDBStreamsClient.ts @@ -223,11 +223,11 @@ export interface ClientDefaults extends Partial<__SmithyConfiguration<__HttpHand */ export type DynamoDBStreamsClientConfigType = Partial<__SmithyConfiguration<__HttpHandlerOptions>> & ClientDefaults & - RegionInputConfig & - EndpointInputConfig & - HostHeaderInputConfig & UserAgentInputConfig & RetryInputConfig & + RegionInputConfig & + HostHeaderInputConfig & + EndpointInputConfig & HttpAuthSchemeInputConfig & ClientInputEndpointParameters; /** @@ -243,11 +243,11 @@ export interface DynamoDBStreamsClientConfig extends DynamoDBStreamsClientConfig export type DynamoDBStreamsClientResolvedConfigType = __SmithyResolvedConfiguration<__HttpHandlerOptions> & Required & RuntimeExtensionsConfig & - RegionResolvedConfig & - EndpointResolvedConfig & - HostHeaderResolvedConfig & UserAgentResolvedConfig & RetryResolvedConfig & + RegionResolvedConfig & + HostHeaderResolvedConfig & + EndpointResolvedConfig & HttpAuthSchemeResolvedConfig & ClientResolvedEndpointParameters; /** @@ -279,25 +279,28 @@ export class DynamoDBStreamsClient extends __Client< constructor(...[configuration]: __CheckOptionalClientConfig) { const _config_0 = __getRuntimeConfig(configuration || {}); const _config_1 = resolveClientEndpointParameters(_config_0); - const _config_2 = resolveRegionConfig(_config_1); - const _config_3 = resolveEndpointConfig(_config_2); - const _config_4 = resolveHostHeaderConfig(_config_3); - const _config_5 = resolveUserAgentConfig(_config_4); - const _config_6 = resolveRetryConfig(_config_5); + const _config_2 = resolveUserAgentConfig(_config_1); + const _config_3 = resolveRetryConfig(_config_2); + const _config_4 = resolveRegionConfig(_config_3); + const _config_5 = resolveHostHeaderConfig(_config_4); + const _config_6 = resolveEndpointConfig(_config_5); const _config_7 = resolveHttpAuthSchemeConfig(_config_6); const _config_8 = resolveRuntimeExtensions(_config_7, configuration?.extensions || []); super(_config_8); this.config = _config_8; - this.middlewareStack.use(getHostHeaderPlugin(this.config)); - this.middlewareStack.use(getLoggerPlugin(this.config)); - this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use(getUserAgentPlugin(this.config)); this.middlewareStack.use(getRetryPlugin(this.config)); this.middlewareStack.use(getContentLengthPlugin(this.config)); + this.middlewareStack.use(getHostHeaderPlugin(this.config)); + this.middlewareStack.use(getLoggerPlugin(this.config)); + this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use( getHttpAuthSchemeEndpointRuleSetPlugin(this.config, { - httpAuthSchemeParametersProvider: this.getDefaultHttpAuthSchemeParametersProvider(), - identityProviderConfigProvider: this.getIdentityProviderConfigProvider(), + httpAuthSchemeParametersProvider: defaultDynamoDBStreamsHttpAuthSchemeParametersProvider, + identityProviderConfigProvider: async (config: DynamoDBStreamsClientResolvedConfig) => + new DefaultIdentityProviderConfig({ + "aws.auth#sigv4": config.credentials, + }), }) ); this.middlewareStack.use(getHttpSigningPlugin(this.config)); @@ -311,13 +314,4 @@ export class DynamoDBStreamsClient extends __Client< destroy(): void { super.destroy(); } - private getDefaultHttpAuthSchemeParametersProvider() { - return defaultDynamoDBStreamsHttpAuthSchemeParametersProvider; - } - private getIdentityProviderConfigProvider() { - return async (config: DynamoDBStreamsClientResolvedConfig) => - new DefaultIdentityProviderConfig({ - "aws.auth#sigv4": config.credentials, - }); - } } diff --git a/clients/client-dynamodb-streams/src/auth/httpAuthSchemeProvider.ts b/clients/client-dynamodb-streams/src/auth/httpAuthSchemeProvider.ts index 5f2cbfe4ae55..d2e074c36eba 100644 --- a/clients/client-dynamodb-streams/src/auth/httpAuthSchemeProvider.ts +++ b/clients/client-dynamodb-streams/src/auth/httpAuthSchemeProvider.ts @@ -96,13 +96,13 @@ export const defaultDynamoDBStreamsHttpAuthSchemeProvider: DynamoDBStreamsHttpAu */ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ httpAuthSchemes?: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ httpAuthSchemeProvider?: DynamoDBStreamsHttpAuthSchemeProvider; @@ -113,13 +113,13 @@ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { */ export interface HttpAuthSchemeResolvedConfig extends AwsSdkSigV4AuthResolvedConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ readonly httpAuthSchemes: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ readonly httpAuthSchemeProvider: DynamoDBStreamsHttpAuthSchemeProvider; diff --git a/clients/client-dynamodb/src/DynamoDBClient.ts b/clients/client-dynamodb/src/DynamoDBClient.ts index 442753b00c27..814cdb0190b0 100644 --- a/clients/client-dynamodb/src/DynamoDBClient.ts +++ b/clients/client-dynamodb/src/DynamoDBClient.ts @@ -455,11 +455,11 @@ export interface ClientDefaults extends Partial<__SmithyConfiguration<__HttpHand */ export type DynamoDBClientConfigType = Partial<__SmithyConfiguration<__HttpHandlerOptions>> & ClientDefaults & - RegionInputConfig & - EndpointInputConfig & - HostHeaderInputConfig & UserAgentInputConfig & RetryInputConfig & + RegionInputConfig & + HostHeaderInputConfig & + EndpointInputConfig & HttpAuthSchemeInputConfig & EndpointDiscoveryInputConfig & ClientInputEndpointParameters; @@ -476,11 +476,11 @@ export interface DynamoDBClientConfig extends DynamoDBClientConfigType {} export type DynamoDBClientResolvedConfigType = __SmithyResolvedConfiguration<__HttpHandlerOptions> & Required & RuntimeExtensionsConfig & - RegionResolvedConfig & - EndpointResolvedConfig & - HostHeaderResolvedConfig & UserAgentResolvedConfig & RetryResolvedConfig & + RegionResolvedConfig & + HostHeaderResolvedConfig & + EndpointResolvedConfig & HttpAuthSchemeResolvedConfig & EndpointDiscoveryResolvedConfig & ClientResolvedEndpointParameters; @@ -525,11 +525,11 @@ export class DynamoDBClient extends __Client< constructor(...[configuration]: __CheckOptionalClientConfig) { const _config_0 = __getRuntimeConfig(configuration || {}); const _config_1 = resolveClientEndpointParameters(_config_0); - const _config_2 = resolveRegionConfig(_config_1); - const _config_3 = resolveEndpointConfig(_config_2); - const _config_4 = resolveHostHeaderConfig(_config_3); - const _config_5 = resolveUserAgentConfig(_config_4); - const _config_6 = resolveRetryConfig(_config_5); + const _config_2 = resolveUserAgentConfig(_config_1); + const _config_3 = resolveRetryConfig(_config_2); + const _config_4 = resolveRegionConfig(_config_3); + const _config_5 = resolveHostHeaderConfig(_config_4); + const _config_6 = resolveEndpointConfig(_config_5); const _config_7 = resolveHttpAuthSchemeConfig(_config_6); const _config_8 = resolveEndpointDiscoveryConfig(_config_7, { endpointDiscoveryCommandCtor: DescribeEndpointsCommand, @@ -537,16 +537,19 @@ export class DynamoDBClient extends __Client< const _config_9 = resolveRuntimeExtensions(_config_8, configuration?.extensions || []); super(_config_9); this.config = _config_9; - this.middlewareStack.use(getHostHeaderPlugin(this.config)); - this.middlewareStack.use(getLoggerPlugin(this.config)); - this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use(getUserAgentPlugin(this.config)); this.middlewareStack.use(getRetryPlugin(this.config)); this.middlewareStack.use(getContentLengthPlugin(this.config)); + this.middlewareStack.use(getHostHeaderPlugin(this.config)); + this.middlewareStack.use(getLoggerPlugin(this.config)); + this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use( getHttpAuthSchemeEndpointRuleSetPlugin(this.config, { - httpAuthSchemeParametersProvider: this.getDefaultHttpAuthSchemeParametersProvider(), - identityProviderConfigProvider: this.getIdentityProviderConfigProvider(), + httpAuthSchemeParametersProvider: defaultDynamoDBHttpAuthSchemeParametersProvider, + identityProviderConfigProvider: async (config: DynamoDBClientResolvedConfig) => + new DefaultIdentityProviderConfig({ + "aws.auth#sigv4": config.credentials, + }), }) ); this.middlewareStack.use(getHttpSigningPlugin(this.config)); @@ -560,13 +563,4 @@ export class DynamoDBClient extends __Client< destroy(): void { super.destroy(); } - private getDefaultHttpAuthSchemeParametersProvider() { - return defaultDynamoDBHttpAuthSchemeParametersProvider; - } - private getIdentityProviderConfigProvider() { - return async (config: DynamoDBClientResolvedConfig) => - new DefaultIdentityProviderConfig({ - "aws.auth#sigv4": config.credentials, - }); - } } diff --git a/clients/client-dynamodb/src/auth/httpAuthSchemeProvider.ts b/clients/client-dynamodb/src/auth/httpAuthSchemeProvider.ts index c53a68b67152..4485914530e7 100644 --- a/clients/client-dynamodb/src/auth/httpAuthSchemeProvider.ts +++ b/clients/client-dynamodb/src/auth/httpAuthSchemeProvider.ts @@ -95,13 +95,13 @@ export const defaultDynamoDBHttpAuthSchemeProvider: DynamoDBHttpAuthSchemeProvid */ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ httpAuthSchemes?: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ httpAuthSchemeProvider?: DynamoDBHttpAuthSchemeProvider; @@ -112,13 +112,13 @@ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { */ export interface HttpAuthSchemeResolvedConfig extends AwsSdkSigV4AuthResolvedConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ readonly httpAuthSchemes: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ readonly httpAuthSchemeProvider: DynamoDBHttpAuthSchemeProvider; diff --git a/clients/client-ebs/src/EBSClient.ts b/clients/client-ebs/src/EBSClient.ts index 4323e11bcf42..d058f15b1223 100644 --- a/clients/client-ebs/src/EBSClient.ts +++ b/clients/client-ebs/src/EBSClient.ts @@ -236,11 +236,11 @@ export interface ClientDefaults extends Partial<__SmithyConfiguration<__HttpHand */ export type EBSClientConfigType = Partial<__SmithyConfiguration<__HttpHandlerOptions>> & ClientDefaults & - RegionInputConfig & - EndpointInputConfig & - HostHeaderInputConfig & UserAgentInputConfig & RetryInputConfig & + RegionInputConfig & + HostHeaderInputConfig & + EndpointInputConfig & HttpAuthSchemeInputConfig & ClientInputEndpointParameters; /** @@ -256,11 +256,11 @@ export interface EBSClientConfig extends EBSClientConfigType {} export type EBSClientResolvedConfigType = __SmithyResolvedConfiguration<__HttpHandlerOptions> & Required & RuntimeExtensionsConfig & - RegionResolvedConfig & - EndpointResolvedConfig & - HostHeaderResolvedConfig & UserAgentResolvedConfig & RetryResolvedConfig & + RegionResolvedConfig & + HostHeaderResolvedConfig & + EndpointResolvedConfig & HttpAuthSchemeResolvedConfig & ClientResolvedEndpointParameters; /** @@ -304,25 +304,28 @@ export class EBSClient extends __Client< constructor(...[configuration]: __CheckOptionalClientConfig) { const _config_0 = __getRuntimeConfig(configuration || {}); const _config_1 = resolveClientEndpointParameters(_config_0); - const _config_2 = resolveRegionConfig(_config_1); - const _config_3 = resolveEndpointConfig(_config_2); - const _config_4 = resolveHostHeaderConfig(_config_3); - const _config_5 = resolveUserAgentConfig(_config_4); - const _config_6 = resolveRetryConfig(_config_5); + const _config_2 = resolveUserAgentConfig(_config_1); + const _config_3 = resolveRetryConfig(_config_2); + const _config_4 = resolveRegionConfig(_config_3); + const _config_5 = resolveHostHeaderConfig(_config_4); + const _config_6 = resolveEndpointConfig(_config_5); const _config_7 = resolveHttpAuthSchemeConfig(_config_6); const _config_8 = resolveRuntimeExtensions(_config_7, configuration?.extensions || []); super(_config_8); this.config = _config_8; - this.middlewareStack.use(getHostHeaderPlugin(this.config)); - this.middlewareStack.use(getLoggerPlugin(this.config)); - this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use(getUserAgentPlugin(this.config)); this.middlewareStack.use(getRetryPlugin(this.config)); this.middlewareStack.use(getContentLengthPlugin(this.config)); + this.middlewareStack.use(getHostHeaderPlugin(this.config)); + this.middlewareStack.use(getLoggerPlugin(this.config)); + this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use( getHttpAuthSchemeEndpointRuleSetPlugin(this.config, { - httpAuthSchemeParametersProvider: this.getDefaultHttpAuthSchemeParametersProvider(), - identityProviderConfigProvider: this.getIdentityProviderConfigProvider(), + httpAuthSchemeParametersProvider: defaultEBSHttpAuthSchemeParametersProvider, + identityProviderConfigProvider: async (config: EBSClientResolvedConfig) => + new DefaultIdentityProviderConfig({ + "aws.auth#sigv4": config.credentials, + }), }) ); this.middlewareStack.use(getHttpSigningPlugin(this.config)); @@ -336,13 +339,4 @@ export class EBSClient extends __Client< destroy(): void { super.destroy(); } - private getDefaultHttpAuthSchemeParametersProvider() { - return defaultEBSHttpAuthSchemeParametersProvider; - } - private getIdentityProviderConfigProvider() { - return async (config: EBSClientResolvedConfig) => - new DefaultIdentityProviderConfig({ - "aws.auth#sigv4": config.credentials, - }); - } } diff --git a/clients/client-ebs/src/auth/httpAuthSchemeProvider.ts b/clients/client-ebs/src/auth/httpAuthSchemeProvider.ts index 2d59fc16971e..95bcc89402d7 100644 --- a/clients/client-ebs/src/auth/httpAuthSchemeProvider.ts +++ b/clients/client-ebs/src/auth/httpAuthSchemeProvider.ts @@ -95,13 +95,13 @@ export const defaultEBSHttpAuthSchemeProvider: EBSHttpAuthSchemeProvider = (auth */ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ httpAuthSchemes?: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ httpAuthSchemeProvider?: EBSHttpAuthSchemeProvider; @@ -112,13 +112,13 @@ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { */ export interface HttpAuthSchemeResolvedConfig extends AwsSdkSigV4AuthResolvedConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ readonly httpAuthSchemes: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ readonly httpAuthSchemeProvider: EBSHttpAuthSchemeProvider; diff --git a/clients/client-ec2-instance-connect/src/EC2InstanceConnectClient.ts b/clients/client-ec2-instance-connect/src/EC2InstanceConnectClient.ts index d5da53ef6054..f9583f1b2e3b 100644 --- a/clients/client-ec2-instance-connect/src/EC2InstanceConnectClient.ts +++ b/clients/client-ec2-instance-connect/src/EC2InstanceConnectClient.ts @@ -216,11 +216,11 @@ export interface ClientDefaults extends Partial<__SmithyConfiguration<__HttpHand */ export type EC2InstanceConnectClientConfigType = Partial<__SmithyConfiguration<__HttpHandlerOptions>> & ClientDefaults & - RegionInputConfig & - EndpointInputConfig & - HostHeaderInputConfig & UserAgentInputConfig & RetryInputConfig & + RegionInputConfig & + HostHeaderInputConfig & + EndpointInputConfig & HttpAuthSchemeInputConfig & ClientInputEndpointParameters; /** @@ -236,11 +236,11 @@ export interface EC2InstanceConnectClientConfig extends EC2InstanceConnectClient export type EC2InstanceConnectClientResolvedConfigType = __SmithyResolvedConfiguration<__HttpHandlerOptions> & Required & RuntimeExtensionsConfig & - RegionResolvedConfig & - EndpointResolvedConfig & - HostHeaderResolvedConfig & UserAgentResolvedConfig & RetryResolvedConfig & + RegionResolvedConfig & + HostHeaderResolvedConfig & + EndpointResolvedConfig & HttpAuthSchemeResolvedConfig & ClientResolvedEndpointParameters; /** @@ -277,25 +277,28 @@ export class EC2InstanceConnectClient extends __Client< constructor(...[configuration]: __CheckOptionalClientConfig) { const _config_0 = __getRuntimeConfig(configuration || {}); const _config_1 = resolveClientEndpointParameters(_config_0); - const _config_2 = resolveRegionConfig(_config_1); - const _config_3 = resolveEndpointConfig(_config_2); - const _config_4 = resolveHostHeaderConfig(_config_3); - const _config_5 = resolveUserAgentConfig(_config_4); - const _config_6 = resolveRetryConfig(_config_5); + const _config_2 = resolveUserAgentConfig(_config_1); + const _config_3 = resolveRetryConfig(_config_2); + const _config_4 = resolveRegionConfig(_config_3); + const _config_5 = resolveHostHeaderConfig(_config_4); + const _config_6 = resolveEndpointConfig(_config_5); const _config_7 = resolveHttpAuthSchemeConfig(_config_6); const _config_8 = resolveRuntimeExtensions(_config_7, configuration?.extensions || []); super(_config_8); this.config = _config_8; - this.middlewareStack.use(getHostHeaderPlugin(this.config)); - this.middlewareStack.use(getLoggerPlugin(this.config)); - this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use(getUserAgentPlugin(this.config)); this.middlewareStack.use(getRetryPlugin(this.config)); this.middlewareStack.use(getContentLengthPlugin(this.config)); + this.middlewareStack.use(getHostHeaderPlugin(this.config)); + this.middlewareStack.use(getLoggerPlugin(this.config)); + this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use( getHttpAuthSchemeEndpointRuleSetPlugin(this.config, { - httpAuthSchemeParametersProvider: this.getDefaultHttpAuthSchemeParametersProvider(), - identityProviderConfigProvider: this.getIdentityProviderConfigProvider(), + httpAuthSchemeParametersProvider: defaultEC2InstanceConnectHttpAuthSchemeParametersProvider, + identityProviderConfigProvider: async (config: EC2InstanceConnectClientResolvedConfig) => + new DefaultIdentityProviderConfig({ + "aws.auth#sigv4": config.credentials, + }), }) ); this.middlewareStack.use(getHttpSigningPlugin(this.config)); @@ -309,13 +312,4 @@ export class EC2InstanceConnectClient extends __Client< destroy(): void { super.destroy(); } - private getDefaultHttpAuthSchemeParametersProvider() { - return defaultEC2InstanceConnectHttpAuthSchemeParametersProvider; - } - private getIdentityProviderConfigProvider() { - return async (config: EC2InstanceConnectClientResolvedConfig) => - new DefaultIdentityProviderConfig({ - "aws.auth#sigv4": config.credentials, - }); - } } diff --git a/clients/client-ec2-instance-connect/src/auth/httpAuthSchemeProvider.ts b/clients/client-ec2-instance-connect/src/auth/httpAuthSchemeProvider.ts index 083ff9e1db89..bbb448b18788 100644 --- a/clients/client-ec2-instance-connect/src/auth/httpAuthSchemeProvider.ts +++ b/clients/client-ec2-instance-connect/src/auth/httpAuthSchemeProvider.ts @@ -98,13 +98,13 @@ export const defaultEC2InstanceConnectHttpAuthSchemeProvider: EC2InstanceConnect */ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ httpAuthSchemes?: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ httpAuthSchemeProvider?: EC2InstanceConnectHttpAuthSchemeProvider; @@ -115,13 +115,13 @@ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { */ export interface HttpAuthSchemeResolvedConfig extends AwsSdkSigV4AuthResolvedConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ readonly httpAuthSchemes: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ readonly httpAuthSchemeProvider: EC2InstanceConnectHttpAuthSchemeProvider; diff --git a/clients/client-ec2/src/EC2Client.ts b/clients/client-ec2/src/EC2Client.ts index fa8f1a42302a..042bf43cea09 100644 --- a/clients/client-ec2/src/EC2Client.ts +++ b/clients/client-ec2/src/EC2Client.ts @@ -3577,11 +3577,11 @@ export interface ClientDefaults extends Partial<__SmithyConfiguration<__HttpHand */ export type EC2ClientConfigType = Partial<__SmithyConfiguration<__HttpHandlerOptions>> & ClientDefaults & - RegionInputConfig & - EndpointInputConfig & - HostHeaderInputConfig & UserAgentInputConfig & RetryInputConfig & + RegionInputConfig & + HostHeaderInputConfig & + EndpointInputConfig & HttpAuthSchemeInputConfig & ClientInputEndpointParameters; /** @@ -3597,11 +3597,11 @@ export interface EC2ClientConfig extends EC2ClientConfigType {} export type EC2ClientResolvedConfigType = __SmithyResolvedConfiguration<__HttpHandlerOptions> & Required & RuntimeExtensionsConfig & - RegionResolvedConfig & - EndpointResolvedConfig & - HostHeaderResolvedConfig & UserAgentResolvedConfig & RetryResolvedConfig & + RegionResolvedConfig & + HostHeaderResolvedConfig & + EndpointResolvedConfig & HttpAuthSchemeResolvedConfig & ClientResolvedEndpointParameters; /** @@ -3631,25 +3631,28 @@ export class EC2Client extends __Client< constructor(...[configuration]: __CheckOptionalClientConfig) { const _config_0 = __getRuntimeConfig(configuration || {}); const _config_1 = resolveClientEndpointParameters(_config_0); - const _config_2 = resolveRegionConfig(_config_1); - const _config_3 = resolveEndpointConfig(_config_2); - const _config_4 = resolveHostHeaderConfig(_config_3); - const _config_5 = resolveUserAgentConfig(_config_4); - const _config_6 = resolveRetryConfig(_config_5); + const _config_2 = resolveUserAgentConfig(_config_1); + const _config_3 = resolveRetryConfig(_config_2); + const _config_4 = resolveRegionConfig(_config_3); + const _config_5 = resolveHostHeaderConfig(_config_4); + const _config_6 = resolveEndpointConfig(_config_5); const _config_7 = resolveHttpAuthSchemeConfig(_config_6); const _config_8 = resolveRuntimeExtensions(_config_7, configuration?.extensions || []); super(_config_8); this.config = _config_8; - this.middlewareStack.use(getHostHeaderPlugin(this.config)); - this.middlewareStack.use(getLoggerPlugin(this.config)); - this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use(getUserAgentPlugin(this.config)); this.middlewareStack.use(getRetryPlugin(this.config)); this.middlewareStack.use(getContentLengthPlugin(this.config)); + this.middlewareStack.use(getHostHeaderPlugin(this.config)); + this.middlewareStack.use(getLoggerPlugin(this.config)); + this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use( getHttpAuthSchemeEndpointRuleSetPlugin(this.config, { - httpAuthSchemeParametersProvider: this.getDefaultHttpAuthSchemeParametersProvider(), - identityProviderConfigProvider: this.getIdentityProviderConfigProvider(), + httpAuthSchemeParametersProvider: defaultEC2HttpAuthSchemeParametersProvider, + identityProviderConfigProvider: async (config: EC2ClientResolvedConfig) => + new DefaultIdentityProviderConfig({ + "aws.auth#sigv4": config.credentials, + }), }) ); this.middlewareStack.use(getHttpSigningPlugin(this.config)); @@ -3663,13 +3666,4 @@ export class EC2Client extends __Client< destroy(): void { super.destroy(); } - private getDefaultHttpAuthSchemeParametersProvider() { - return defaultEC2HttpAuthSchemeParametersProvider; - } - private getIdentityProviderConfigProvider() { - return async (config: EC2ClientResolvedConfig) => - new DefaultIdentityProviderConfig({ - "aws.auth#sigv4": config.credentials, - }); - } } diff --git a/clients/client-ec2/src/auth/httpAuthSchemeProvider.ts b/clients/client-ec2/src/auth/httpAuthSchemeProvider.ts index 86f6d38f6c34..4d5ea0d29f56 100644 --- a/clients/client-ec2/src/auth/httpAuthSchemeProvider.ts +++ b/clients/client-ec2/src/auth/httpAuthSchemeProvider.ts @@ -95,13 +95,13 @@ export const defaultEC2HttpAuthSchemeProvider: EC2HttpAuthSchemeProvider = (auth */ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ httpAuthSchemes?: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ httpAuthSchemeProvider?: EC2HttpAuthSchemeProvider; @@ -112,13 +112,13 @@ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { */ export interface HttpAuthSchemeResolvedConfig extends AwsSdkSigV4AuthResolvedConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ readonly httpAuthSchemes: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ readonly httpAuthSchemeProvider: EC2HttpAuthSchemeProvider; diff --git a/clients/client-ecr-public/src/ECRPUBLICClient.ts b/clients/client-ecr-public/src/ECRPUBLICClient.ts index 52709394205a..f6d28c40665c 100644 --- a/clients/client-ecr-public/src/ECRPUBLICClient.ts +++ b/clients/client-ecr-public/src/ECRPUBLICClient.ts @@ -319,11 +319,11 @@ export interface ClientDefaults extends Partial<__SmithyConfiguration<__HttpHand */ export type ECRPUBLICClientConfigType = Partial<__SmithyConfiguration<__HttpHandlerOptions>> & ClientDefaults & - RegionInputConfig & - EndpointInputConfig & - HostHeaderInputConfig & UserAgentInputConfig & RetryInputConfig & + RegionInputConfig & + HostHeaderInputConfig & + EndpointInputConfig & HttpAuthSchemeInputConfig & ClientInputEndpointParameters; /** @@ -339,11 +339,11 @@ export interface ECRPUBLICClientConfig extends ECRPUBLICClientConfigType {} export type ECRPUBLICClientResolvedConfigType = __SmithyResolvedConfiguration<__HttpHandlerOptions> & Required & RuntimeExtensionsConfig & - RegionResolvedConfig & - EndpointResolvedConfig & - HostHeaderResolvedConfig & UserAgentResolvedConfig & RetryResolvedConfig & + RegionResolvedConfig & + HostHeaderResolvedConfig & + EndpointResolvedConfig & HttpAuthSchemeResolvedConfig & ClientResolvedEndpointParameters; /** @@ -377,25 +377,28 @@ export class ECRPUBLICClient extends __Client< constructor(...[configuration]: __CheckOptionalClientConfig) { const _config_0 = __getRuntimeConfig(configuration || {}); const _config_1 = resolveClientEndpointParameters(_config_0); - const _config_2 = resolveRegionConfig(_config_1); - const _config_3 = resolveEndpointConfig(_config_2); - const _config_4 = resolveHostHeaderConfig(_config_3); - const _config_5 = resolveUserAgentConfig(_config_4); - const _config_6 = resolveRetryConfig(_config_5); + const _config_2 = resolveUserAgentConfig(_config_1); + const _config_3 = resolveRetryConfig(_config_2); + const _config_4 = resolveRegionConfig(_config_3); + const _config_5 = resolveHostHeaderConfig(_config_4); + const _config_6 = resolveEndpointConfig(_config_5); const _config_7 = resolveHttpAuthSchemeConfig(_config_6); const _config_8 = resolveRuntimeExtensions(_config_7, configuration?.extensions || []); super(_config_8); this.config = _config_8; - this.middlewareStack.use(getHostHeaderPlugin(this.config)); - this.middlewareStack.use(getLoggerPlugin(this.config)); - this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use(getUserAgentPlugin(this.config)); this.middlewareStack.use(getRetryPlugin(this.config)); this.middlewareStack.use(getContentLengthPlugin(this.config)); + this.middlewareStack.use(getHostHeaderPlugin(this.config)); + this.middlewareStack.use(getLoggerPlugin(this.config)); + this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use( getHttpAuthSchemeEndpointRuleSetPlugin(this.config, { - httpAuthSchemeParametersProvider: this.getDefaultHttpAuthSchemeParametersProvider(), - identityProviderConfigProvider: this.getIdentityProviderConfigProvider(), + httpAuthSchemeParametersProvider: defaultECRPUBLICHttpAuthSchemeParametersProvider, + identityProviderConfigProvider: async (config: ECRPUBLICClientResolvedConfig) => + new DefaultIdentityProviderConfig({ + "aws.auth#sigv4": config.credentials, + }), }) ); this.middlewareStack.use(getHttpSigningPlugin(this.config)); @@ -409,13 +412,4 @@ export class ECRPUBLICClient extends __Client< destroy(): void { super.destroy(); } - private getDefaultHttpAuthSchemeParametersProvider() { - return defaultECRPUBLICHttpAuthSchemeParametersProvider; - } - private getIdentityProviderConfigProvider() { - return async (config: ECRPUBLICClientResolvedConfig) => - new DefaultIdentityProviderConfig({ - "aws.auth#sigv4": config.credentials, - }); - } } diff --git a/clients/client-ecr-public/src/auth/httpAuthSchemeProvider.ts b/clients/client-ecr-public/src/auth/httpAuthSchemeProvider.ts index 95b535b2d102..3b1b4531bf77 100644 --- a/clients/client-ecr-public/src/auth/httpAuthSchemeProvider.ts +++ b/clients/client-ecr-public/src/auth/httpAuthSchemeProvider.ts @@ -95,13 +95,13 @@ export const defaultECRPUBLICHttpAuthSchemeProvider: ECRPUBLICHttpAuthSchemeProv */ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ httpAuthSchemes?: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ httpAuthSchemeProvider?: ECRPUBLICHttpAuthSchemeProvider; @@ -112,13 +112,13 @@ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { */ export interface HttpAuthSchemeResolvedConfig extends AwsSdkSigV4AuthResolvedConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ readonly httpAuthSchemes: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ readonly httpAuthSchemeProvider: ECRPUBLICHttpAuthSchemeProvider; diff --git a/clients/client-ecr/src/ECRClient.ts b/clients/client-ecr/src/ECRClient.ts index 45cf4ccfba23..19aa1f6c1366 100644 --- a/clients/client-ecr/src/ECRClient.ts +++ b/clients/client-ecr/src/ECRClient.ts @@ -445,11 +445,11 @@ export interface ClientDefaults extends Partial<__SmithyConfiguration<__HttpHand */ export type ECRClientConfigType = Partial<__SmithyConfiguration<__HttpHandlerOptions>> & ClientDefaults & - RegionInputConfig & - EndpointInputConfig & - HostHeaderInputConfig & UserAgentInputConfig & RetryInputConfig & + RegionInputConfig & + HostHeaderInputConfig & + EndpointInputConfig & HttpAuthSchemeInputConfig & ClientInputEndpointParameters; /** @@ -465,11 +465,11 @@ export interface ECRClientConfig extends ECRClientConfigType {} export type ECRClientResolvedConfigType = __SmithyResolvedConfiguration<__HttpHandlerOptions> & Required & RuntimeExtensionsConfig & - RegionResolvedConfig & - EndpointResolvedConfig & - HostHeaderResolvedConfig & UserAgentResolvedConfig & RetryResolvedConfig & + RegionResolvedConfig & + HostHeaderResolvedConfig & + EndpointResolvedConfig & HttpAuthSchemeResolvedConfig & ClientResolvedEndpointParameters; /** @@ -505,25 +505,28 @@ export class ECRClient extends __Client< constructor(...[configuration]: __CheckOptionalClientConfig) { const _config_0 = __getRuntimeConfig(configuration || {}); const _config_1 = resolveClientEndpointParameters(_config_0); - const _config_2 = resolveRegionConfig(_config_1); - const _config_3 = resolveEndpointConfig(_config_2); - const _config_4 = resolveHostHeaderConfig(_config_3); - const _config_5 = resolveUserAgentConfig(_config_4); - const _config_6 = resolveRetryConfig(_config_5); + const _config_2 = resolveUserAgentConfig(_config_1); + const _config_3 = resolveRetryConfig(_config_2); + const _config_4 = resolveRegionConfig(_config_3); + const _config_5 = resolveHostHeaderConfig(_config_4); + const _config_6 = resolveEndpointConfig(_config_5); const _config_7 = resolveHttpAuthSchemeConfig(_config_6); const _config_8 = resolveRuntimeExtensions(_config_7, configuration?.extensions || []); super(_config_8); this.config = _config_8; - this.middlewareStack.use(getHostHeaderPlugin(this.config)); - this.middlewareStack.use(getLoggerPlugin(this.config)); - this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use(getUserAgentPlugin(this.config)); this.middlewareStack.use(getRetryPlugin(this.config)); this.middlewareStack.use(getContentLengthPlugin(this.config)); + this.middlewareStack.use(getHostHeaderPlugin(this.config)); + this.middlewareStack.use(getLoggerPlugin(this.config)); + this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use( getHttpAuthSchemeEndpointRuleSetPlugin(this.config, { - httpAuthSchemeParametersProvider: this.getDefaultHttpAuthSchemeParametersProvider(), - identityProviderConfigProvider: this.getIdentityProviderConfigProvider(), + httpAuthSchemeParametersProvider: defaultECRHttpAuthSchemeParametersProvider, + identityProviderConfigProvider: async (config: ECRClientResolvedConfig) => + new DefaultIdentityProviderConfig({ + "aws.auth#sigv4": config.credentials, + }), }) ); this.middlewareStack.use(getHttpSigningPlugin(this.config)); @@ -537,13 +540,4 @@ export class ECRClient extends __Client< destroy(): void { super.destroy(); } - private getDefaultHttpAuthSchemeParametersProvider() { - return defaultECRHttpAuthSchemeParametersProvider; - } - private getIdentityProviderConfigProvider() { - return async (config: ECRClientResolvedConfig) => - new DefaultIdentityProviderConfig({ - "aws.auth#sigv4": config.credentials, - }); - } } diff --git a/clients/client-ecr/src/auth/httpAuthSchemeProvider.ts b/clients/client-ecr/src/auth/httpAuthSchemeProvider.ts index 100cce1f78e1..7d6900c72e55 100644 --- a/clients/client-ecr/src/auth/httpAuthSchemeProvider.ts +++ b/clients/client-ecr/src/auth/httpAuthSchemeProvider.ts @@ -95,13 +95,13 @@ export const defaultECRHttpAuthSchemeProvider: ECRHttpAuthSchemeProvider = (auth */ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ httpAuthSchemes?: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ httpAuthSchemeProvider?: ECRHttpAuthSchemeProvider; @@ -112,13 +112,13 @@ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { */ export interface HttpAuthSchemeResolvedConfig extends AwsSdkSigV4AuthResolvedConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ readonly httpAuthSchemes: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ readonly httpAuthSchemeProvider: ECRHttpAuthSchemeProvider; diff --git a/clients/client-ecs/src/ECSClient.ts b/clients/client-ecs/src/ECSClient.ts index f02c94dfa2e6..5516724f011e 100644 --- a/clients/client-ecs/src/ECSClient.ts +++ b/clients/client-ecs/src/ECSClient.ts @@ -466,11 +466,11 @@ export interface ClientDefaults extends Partial<__SmithyConfiguration<__HttpHand */ export type ECSClientConfigType = Partial<__SmithyConfiguration<__HttpHandlerOptions>> & ClientDefaults & - RegionInputConfig & - EndpointInputConfig & - HostHeaderInputConfig & UserAgentInputConfig & RetryInputConfig & + RegionInputConfig & + HostHeaderInputConfig & + EndpointInputConfig & HttpAuthSchemeInputConfig & ClientInputEndpointParameters; /** @@ -486,11 +486,11 @@ export interface ECSClientConfig extends ECSClientConfigType {} export type ECSClientResolvedConfigType = __SmithyResolvedConfiguration<__HttpHandlerOptions> & Required & RuntimeExtensionsConfig & - RegionResolvedConfig & - EndpointResolvedConfig & - HostHeaderResolvedConfig & UserAgentResolvedConfig & RetryResolvedConfig & + RegionResolvedConfig & + HostHeaderResolvedConfig & + EndpointResolvedConfig & HttpAuthSchemeResolvedConfig & ClientResolvedEndpointParameters; /** @@ -530,25 +530,28 @@ export class ECSClient extends __Client< constructor(...[configuration]: __CheckOptionalClientConfig) { const _config_0 = __getRuntimeConfig(configuration || {}); const _config_1 = resolveClientEndpointParameters(_config_0); - const _config_2 = resolveRegionConfig(_config_1); - const _config_3 = resolveEndpointConfig(_config_2); - const _config_4 = resolveHostHeaderConfig(_config_3); - const _config_5 = resolveUserAgentConfig(_config_4); - const _config_6 = resolveRetryConfig(_config_5); + const _config_2 = resolveUserAgentConfig(_config_1); + const _config_3 = resolveRetryConfig(_config_2); + const _config_4 = resolveRegionConfig(_config_3); + const _config_5 = resolveHostHeaderConfig(_config_4); + const _config_6 = resolveEndpointConfig(_config_5); const _config_7 = resolveHttpAuthSchemeConfig(_config_6); const _config_8 = resolveRuntimeExtensions(_config_7, configuration?.extensions || []); super(_config_8); this.config = _config_8; - this.middlewareStack.use(getHostHeaderPlugin(this.config)); - this.middlewareStack.use(getLoggerPlugin(this.config)); - this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use(getUserAgentPlugin(this.config)); this.middlewareStack.use(getRetryPlugin(this.config)); this.middlewareStack.use(getContentLengthPlugin(this.config)); + this.middlewareStack.use(getHostHeaderPlugin(this.config)); + this.middlewareStack.use(getLoggerPlugin(this.config)); + this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use( getHttpAuthSchemeEndpointRuleSetPlugin(this.config, { - httpAuthSchemeParametersProvider: this.getDefaultHttpAuthSchemeParametersProvider(), - identityProviderConfigProvider: this.getIdentityProviderConfigProvider(), + httpAuthSchemeParametersProvider: defaultECSHttpAuthSchemeParametersProvider, + identityProviderConfigProvider: async (config: ECSClientResolvedConfig) => + new DefaultIdentityProviderConfig({ + "aws.auth#sigv4": config.credentials, + }), }) ); this.middlewareStack.use(getHttpSigningPlugin(this.config)); @@ -562,13 +565,4 @@ export class ECSClient extends __Client< destroy(): void { super.destroy(); } - private getDefaultHttpAuthSchemeParametersProvider() { - return defaultECSHttpAuthSchemeParametersProvider; - } - private getIdentityProviderConfigProvider() { - return async (config: ECSClientResolvedConfig) => - new DefaultIdentityProviderConfig({ - "aws.auth#sigv4": config.credentials, - }); - } } diff --git a/clients/client-ecs/src/auth/httpAuthSchemeProvider.ts b/clients/client-ecs/src/auth/httpAuthSchemeProvider.ts index e22794214c1f..e3dfadccb6b6 100644 --- a/clients/client-ecs/src/auth/httpAuthSchemeProvider.ts +++ b/clients/client-ecs/src/auth/httpAuthSchemeProvider.ts @@ -95,13 +95,13 @@ export const defaultECSHttpAuthSchemeProvider: ECSHttpAuthSchemeProvider = (auth */ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ httpAuthSchemes?: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ httpAuthSchemeProvider?: ECSHttpAuthSchemeProvider; @@ -112,13 +112,13 @@ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { */ export interface HttpAuthSchemeResolvedConfig extends AwsSdkSigV4AuthResolvedConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ readonly httpAuthSchemes: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ readonly httpAuthSchemeProvider: ECSHttpAuthSchemeProvider; diff --git a/clients/client-efs/src/EFSClient.ts b/clients/client-efs/src/EFSClient.ts index 7150c74e69f7..288cfd58e774 100644 --- a/clients/client-efs/src/EFSClient.ts +++ b/clients/client-efs/src/EFSClient.ts @@ -358,11 +358,11 @@ export interface ClientDefaults extends Partial<__SmithyConfiguration<__HttpHand */ export type EFSClientConfigType = Partial<__SmithyConfiguration<__HttpHandlerOptions>> & ClientDefaults & - RegionInputConfig & - EndpointInputConfig & - HostHeaderInputConfig & UserAgentInputConfig & RetryInputConfig & + RegionInputConfig & + HostHeaderInputConfig & + EndpointInputConfig & HttpAuthSchemeInputConfig & ClientInputEndpointParameters; /** @@ -378,11 +378,11 @@ export interface EFSClientConfig extends EFSClientConfigType {} export type EFSClientResolvedConfigType = __SmithyResolvedConfiguration<__HttpHandlerOptions> & Required & RuntimeExtensionsConfig & - RegionResolvedConfig & - EndpointResolvedConfig & - HostHeaderResolvedConfig & UserAgentResolvedConfig & RetryResolvedConfig & + RegionResolvedConfig & + HostHeaderResolvedConfig & + EndpointResolvedConfig & HttpAuthSchemeResolvedConfig & ClientResolvedEndpointParameters; /** @@ -414,25 +414,28 @@ export class EFSClient extends __Client< constructor(...[configuration]: __CheckOptionalClientConfig) { const _config_0 = __getRuntimeConfig(configuration || {}); const _config_1 = resolveClientEndpointParameters(_config_0); - const _config_2 = resolveRegionConfig(_config_1); - const _config_3 = resolveEndpointConfig(_config_2); - const _config_4 = resolveHostHeaderConfig(_config_3); - const _config_5 = resolveUserAgentConfig(_config_4); - const _config_6 = resolveRetryConfig(_config_5); + const _config_2 = resolveUserAgentConfig(_config_1); + const _config_3 = resolveRetryConfig(_config_2); + const _config_4 = resolveRegionConfig(_config_3); + const _config_5 = resolveHostHeaderConfig(_config_4); + const _config_6 = resolveEndpointConfig(_config_5); const _config_7 = resolveHttpAuthSchemeConfig(_config_6); const _config_8 = resolveRuntimeExtensions(_config_7, configuration?.extensions || []); super(_config_8); this.config = _config_8; - this.middlewareStack.use(getHostHeaderPlugin(this.config)); - this.middlewareStack.use(getLoggerPlugin(this.config)); - this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use(getUserAgentPlugin(this.config)); this.middlewareStack.use(getRetryPlugin(this.config)); this.middlewareStack.use(getContentLengthPlugin(this.config)); + this.middlewareStack.use(getHostHeaderPlugin(this.config)); + this.middlewareStack.use(getLoggerPlugin(this.config)); + this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use( getHttpAuthSchemeEndpointRuleSetPlugin(this.config, { - httpAuthSchemeParametersProvider: this.getDefaultHttpAuthSchemeParametersProvider(), - identityProviderConfigProvider: this.getIdentityProviderConfigProvider(), + httpAuthSchemeParametersProvider: defaultEFSHttpAuthSchemeParametersProvider, + identityProviderConfigProvider: async (config: EFSClientResolvedConfig) => + new DefaultIdentityProviderConfig({ + "aws.auth#sigv4": config.credentials, + }), }) ); this.middlewareStack.use(getHttpSigningPlugin(this.config)); @@ -446,13 +449,4 @@ export class EFSClient extends __Client< destroy(): void { super.destroy(); } - private getDefaultHttpAuthSchemeParametersProvider() { - return defaultEFSHttpAuthSchemeParametersProvider; - } - private getIdentityProviderConfigProvider() { - return async (config: EFSClientResolvedConfig) => - new DefaultIdentityProviderConfig({ - "aws.auth#sigv4": config.credentials, - }); - } } diff --git a/clients/client-efs/src/auth/httpAuthSchemeProvider.ts b/clients/client-efs/src/auth/httpAuthSchemeProvider.ts index 700123b97482..565bbaa1d37a 100644 --- a/clients/client-efs/src/auth/httpAuthSchemeProvider.ts +++ b/clients/client-efs/src/auth/httpAuthSchemeProvider.ts @@ -95,13 +95,13 @@ export const defaultEFSHttpAuthSchemeProvider: EFSHttpAuthSchemeProvider = (auth */ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ httpAuthSchemes?: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ httpAuthSchemeProvider?: EFSHttpAuthSchemeProvider; @@ -112,13 +112,13 @@ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { */ export interface HttpAuthSchemeResolvedConfig extends AwsSdkSigV4AuthResolvedConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ readonly httpAuthSchemes: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ readonly httpAuthSchemeProvider: EFSHttpAuthSchemeProvider; diff --git a/clients/client-eks-auth/src/EKSAuthClient.ts b/clients/client-eks-auth/src/EKSAuthClient.ts index 22d982bf66e6..5e2666dbf562 100644 --- a/clients/client-eks-auth/src/EKSAuthClient.ts +++ b/clients/client-eks-auth/src/EKSAuthClient.ts @@ -215,11 +215,11 @@ export interface ClientDefaults extends Partial<__SmithyConfiguration<__HttpHand */ export type EKSAuthClientConfigType = Partial<__SmithyConfiguration<__HttpHandlerOptions>> & ClientDefaults & - RegionInputConfig & - EndpointInputConfig & - HostHeaderInputConfig & UserAgentInputConfig & RetryInputConfig & + RegionInputConfig & + HostHeaderInputConfig & + EndpointInputConfig & HttpAuthSchemeInputConfig & ClientInputEndpointParameters; /** @@ -235,11 +235,11 @@ export interface EKSAuthClientConfig extends EKSAuthClientConfigType {} export type EKSAuthClientResolvedConfigType = __SmithyResolvedConfiguration<__HttpHandlerOptions> & Required & RuntimeExtensionsConfig & - RegionResolvedConfig & - EndpointResolvedConfig & - HostHeaderResolvedConfig & UserAgentResolvedConfig & RetryResolvedConfig & + RegionResolvedConfig & + HostHeaderResolvedConfig & + EndpointResolvedConfig & HttpAuthSchemeResolvedConfig & ClientResolvedEndpointParameters; /** @@ -268,25 +268,28 @@ export class EKSAuthClient extends __Client< constructor(...[configuration]: __CheckOptionalClientConfig) { const _config_0 = __getRuntimeConfig(configuration || {}); const _config_1 = resolveClientEndpointParameters(_config_0); - const _config_2 = resolveRegionConfig(_config_1); - const _config_3 = resolveEndpointConfig(_config_2); - const _config_4 = resolveHostHeaderConfig(_config_3); - const _config_5 = resolveUserAgentConfig(_config_4); - const _config_6 = resolveRetryConfig(_config_5); + const _config_2 = resolveUserAgentConfig(_config_1); + const _config_3 = resolveRetryConfig(_config_2); + const _config_4 = resolveRegionConfig(_config_3); + const _config_5 = resolveHostHeaderConfig(_config_4); + const _config_6 = resolveEndpointConfig(_config_5); const _config_7 = resolveHttpAuthSchemeConfig(_config_6); const _config_8 = resolveRuntimeExtensions(_config_7, configuration?.extensions || []); super(_config_8); this.config = _config_8; - this.middlewareStack.use(getHostHeaderPlugin(this.config)); - this.middlewareStack.use(getLoggerPlugin(this.config)); - this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use(getUserAgentPlugin(this.config)); this.middlewareStack.use(getRetryPlugin(this.config)); this.middlewareStack.use(getContentLengthPlugin(this.config)); + this.middlewareStack.use(getHostHeaderPlugin(this.config)); + this.middlewareStack.use(getLoggerPlugin(this.config)); + this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use( getHttpAuthSchemeEndpointRuleSetPlugin(this.config, { - httpAuthSchemeParametersProvider: this.getDefaultHttpAuthSchemeParametersProvider(), - identityProviderConfigProvider: this.getIdentityProviderConfigProvider(), + httpAuthSchemeParametersProvider: defaultEKSAuthHttpAuthSchemeParametersProvider, + identityProviderConfigProvider: async (config: EKSAuthClientResolvedConfig) => + new DefaultIdentityProviderConfig({ + "aws.auth#sigv4": config.credentials, + }), }) ); this.middlewareStack.use(getHttpSigningPlugin(this.config)); @@ -300,13 +303,4 @@ export class EKSAuthClient extends __Client< destroy(): void { super.destroy(); } - private getDefaultHttpAuthSchemeParametersProvider() { - return defaultEKSAuthHttpAuthSchemeParametersProvider; - } - private getIdentityProviderConfigProvider() { - return async (config: EKSAuthClientResolvedConfig) => - new DefaultIdentityProviderConfig({ - "aws.auth#sigv4": config.credentials, - }); - } } diff --git a/clients/client-eks-auth/src/auth/httpAuthSchemeProvider.ts b/clients/client-eks-auth/src/auth/httpAuthSchemeProvider.ts index af051f4e5869..6e3c74b70384 100644 --- a/clients/client-eks-auth/src/auth/httpAuthSchemeProvider.ts +++ b/clients/client-eks-auth/src/auth/httpAuthSchemeProvider.ts @@ -95,13 +95,13 @@ export const defaultEKSAuthHttpAuthSchemeProvider: EKSAuthHttpAuthSchemeProvider */ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ httpAuthSchemes?: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ httpAuthSchemeProvider?: EKSAuthHttpAuthSchemeProvider; @@ -112,13 +112,13 @@ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { */ export interface HttpAuthSchemeResolvedConfig extends AwsSdkSigV4AuthResolvedConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ readonly httpAuthSchemes: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ readonly httpAuthSchemeProvider: EKSAuthHttpAuthSchemeProvider; diff --git a/clients/client-eks/src/EKSClient.ts b/clients/client-eks/src/EKSClient.ts index 7cf60f4b1273..906ae41b506f 100644 --- a/clients/client-eks/src/EKSClient.ts +++ b/clients/client-eks/src/EKSClient.ts @@ -469,11 +469,11 @@ export interface ClientDefaults extends Partial<__SmithyConfiguration<__HttpHand */ export type EKSClientConfigType = Partial<__SmithyConfiguration<__HttpHandlerOptions>> & ClientDefaults & - RegionInputConfig & - EndpointInputConfig & - HostHeaderInputConfig & UserAgentInputConfig & RetryInputConfig & + RegionInputConfig & + HostHeaderInputConfig & + EndpointInputConfig & HttpAuthSchemeInputConfig & ClientInputEndpointParameters; /** @@ -489,11 +489,11 @@ export interface EKSClientConfig extends EKSClientConfigType {} export type EKSClientResolvedConfigType = __SmithyResolvedConfiguration<__HttpHandlerOptions> & Required & RuntimeExtensionsConfig & - RegionResolvedConfig & - EndpointResolvedConfig & - HostHeaderResolvedConfig & UserAgentResolvedConfig & RetryResolvedConfig & + RegionResolvedConfig & + HostHeaderResolvedConfig & + EndpointResolvedConfig & HttpAuthSchemeResolvedConfig & ClientResolvedEndpointParameters; /** @@ -529,25 +529,28 @@ export class EKSClient extends __Client< constructor(...[configuration]: __CheckOptionalClientConfig) { const _config_0 = __getRuntimeConfig(configuration || {}); const _config_1 = resolveClientEndpointParameters(_config_0); - const _config_2 = resolveRegionConfig(_config_1); - const _config_3 = resolveEndpointConfig(_config_2); - const _config_4 = resolveHostHeaderConfig(_config_3); - const _config_5 = resolveUserAgentConfig(_config_4); - const _config_6 = resolveRetryConfig(_config_5); + const _config_2 = resolveUserAgentConfig(_config_1); + const _config_3 = resolveRetryConfig(_config_2); + const _config_4 = resolveRegionConfig(_config_3); + const _config_5 = resolveHostHeaderConfig(_config_4); + const _config_6 = resolveEndpointConfig(_config_5); const _config_7 = resolveHttpAuthSchemeConfig(_config_6); const _config_8 = resolveRuntimeExtensions(_config_7, configuration?.extensions || []); super(_config_8); this.config = _config_8; - this.middlewareStack.use(getHostHeaderPlugin(this.config)); - this.middlewareStack.use(getLoggerPlugin(this.config)); - this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use(getUserAgentPlugin(this.config)); this.middlewareStack.use(getRetryPlugin(this.config)); this.middlewareStack.use(getContentLengthPlugin(this.config)); + this.middlewareStack.use(getHostHeaderPlugin(this.config)); + this.middlewareStack.use(getLoggerPlugin(this.config)); + this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use( getHttpAuthSchemeEndpointRuleSetPlugin(this.config, { - httpAuthSchemeParametersProvider: this.getDefaultHttpAuthSchemeParametersProvider(), - identityProviderConfigProvider: this.getIdentityProviderConfigProvider(), + httpAuthSchemeParametersProvider: defaultEKSHttpAuthSchemeParametersProvider, + identityProviderConfigProvider: async (config: EKSClientResolvedConfig) => + new DefaultIdentityProviderConfig({ + "aws.auth#sigv4": config.credentials, + }), }) ); this.middlewareStack.use(getHttpSigningPlugin(this.config)); @@ -561,13 +564,4 @@ export class EKSClient extends __Client< destroy(): void { super.destroy(); } - private getDefaultHttpAuthSchemeParametersProvider() { - return defaultEKSHttpAuthSchemeParametersProvider; - } - private getIdentityProviderConfigProvider() { - return async (config: EKSClientResolvedConfig) => - new DefaultIdentityProviderConfig({ - "aws.auth#sigv4": config.credentials, - }); - } } diff --git a/clients/client-eks/src/auth/httpAuthSchemeProvider.ts b/clients/client-eks/src/auth/httpAuthSchemeProvider.ts index 2b113ca70867..0988b59c424c 100644 --- a/clients/client-eks/src/auth/httpAuthSchemeProvider.ts +++ b/clients/client-eks/src/auth/httpAuthSchemeProvider.ts @@ -95,13 +95,13 @@ export const defaultEKSHttpAuthSchemeProvider: EKSHttpAuthSchemeProvider = (auth */ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ httpAuthSchemes?: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ httpAuthSchemeProvider?: EKSHttpAuthSchemeProvider; @@ -112,13 +112,13 @@ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { */ export interface HttpAuthSchemeResolvedConfig extends AwsSdkSigV4AuthResolvedConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ readonly httpAuthSchemes: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ readonly httpAuthSchemeProvider: EKSHttpAuthSchemeProvider; diff --git a/clients/client-elastic-beanstalk/src/ElasticBeanstalkClient.ts b/clients/client-elastic-beanstalk/src/ElasticBeanstalkClient.ts index c16b34412385..a7fb6f297e49 100644 --- a/clients/client-elastic-beanstalk/src/ElasticBeanstalkClient.ts +++ b/clients/client-elastic-beanstalk/src/ElasticBeanstalkClient.ts @@ -469,11 +469,11 @@ export interface ClientDefaults extends Partial<__SmithyConfiguration<__HttpHand */ export type ElasticBeanstalkClientConfigType = Partial<__SmithyConfiguration<__HttpHandlerOptions>> & ClientDefaults & - RegionInputConfig & - EndpointInputConfig & - HostHeaderInputConfig & UserAgentInputConfig & RetryInputConfig & + RegionInputConfig & + HostHeaderInputConfig & + EndpointInputConfig & HttpAuthSchemeInputConfig & ClientInputEndpointParameters; /** @@ -489,11 +489,11 @@ export interface ElasticBeanstalkClientConfig extends ElasticBeanstalkClientConf export type ElasticBeanstalkClientResolvedConfigType = __SmithyResolvedConfiguration<__HttpHandlerOptions> & Required & RuntimeExtensionsConfig & - RegionResolvedConfig & - EndpointResolvedConfig & - HostHeaderResolvedConfig & UserAgentResolvedConfig & RetryResolvedConfig & + RegionResolvedConfig & + HostHeaderResolvedConfig & + EndpointResolvedConfig & HttpAuthSchemeResolvedConfig & ClientResolvedEndpointParameters; /** @@ -533,25 +533,28 @@ export class ElasticBeanstalkClient extends __Client< constructor(...[configuration]: __CheckOptionalClientConfig) { const _config_0 = __getRuntimeConfig(configuration || {}); const _config_1 = resolveClientEndpointParameters(_config_0); - const _config_2 = resolveRegionConfig(_config_1); - const _config_3 = resolveEndpointConfig(_config_2); - const _config_4 = resolveHostHeaderConfig(_config_3); - const _config_5 = resolveUserAgentConfig(_config_4); - const _config_6 = resolveRetryConfig(_config_5); + const _config_2 = resolveUserAgentConfig(_config_1); + const _config_3 = resolveRetryConfig(_config_2); + const _config_4 = resolveRegionConfig(_config_3); + const _config_5 = resolveHostHeaderConfig(_config_4); + const _config_6 = resolveEndpointConfig(_config_5); const _config_7 = resolveHttpAuthSchemeConfig(_config_6); const _config_8 = resolveRuntimeExtensions(_config_7, configuration?.extensions || []); super(_config_8); this.config = _config_8; - this.middlewareStack.use(getHostHeaderPlugin(this.config)); - this.middlewareStack.use(getLoggerPlugin(this.config)); - this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use(getUserAgentPlugin(this.config)); this.middlewareStack.use(getRetryPlugin(this.config)); this.middlewareStack.use(getContentLengthPlugin(this.config)); + this.middlewareStack.use(getHostHeaderPlugin(this.config)); + this.middlewareStack.use(getLoggerPlugin(this.config)); + this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use( getHttpAuthSchemeEndpointRuleSetPlugin(this.config, { - httpAuthSchemeParametersProvider: this.getDefaultHttpAuthSchemeParametersProvider(), - identityProviderConfigProvider: this.getIdentityProviderConfigProvider(), + httpAuthSchemeParametersProvider: defaultElasticBeanstalkHttpAuthSchemeParametersProvider, + identityProviderConfigProvider: async (config: ElasticBeanstalkClientResolvedConfig) => + new DefaultIdentityProviderConfig({ + "aws.auth#sigv4": config.credentials, + }), }) ); this.middlewareStack.use(getHttpSigningPlugin(this.config)); @@ -565,13 +568,4 @@ export class ElasticBeanstalkClient extends __Client< destroy(): void { super.destroy(); } - private getDefaultHttpAuthSchemeParametersProvider() { - return defaultElasticBeanstalkHttpAuthSchemeParametersProvider; - } - private getIdentityProviderConfigProvider() { - return async (config: ElasticBeanstalkClientResolvedConfig) => - new DefaultIdentityProviderConfig({ - "aws.auth#sigv4": config.credentials, - }); - } } diff --git a/clients/client-elastic-beanstalk/src/auth/httpAuthSchemeProvider.ts b/clients/client-elastic-beanstalk/src/auth/httpAuthSchemeProvider.ts index 310c47d3d54b..bf0ea7099f92 100644 --- a/clients/client-elastic-beanstalk/src/auth/httpAuthSchemeProvider.ts +++ b/clients/client-elastic-beanstalk/src/auth/httpAuthSchemeProvider.ts @@ -98,13 +98,13 @@ export const defaultElasticBeanstalkHttpAuthSchemeProvider: ElasticBeanstalkHttp */ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ httpAuthSchemes?: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ httpAuthSchemeProvider?: ElasticBeanstalkHttpAuthSchemeProvider; @@ -115,13 +115,13 @@ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { */ export interface HttpAuthSchemeResolvedConfig extends AwsSdkSigV4AuthResolvedConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ readonly httpAuthSchemes: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ readonly httpAuthSchemeProvider: ElasticBeanstalkHttpAuthSchemeProvider; diff --git a/clients/client-elastic-inference/src/ElasticInferenceClient.ts b/clients/client-elastic-inference/src/ElasticInferenceClient.ts index a214af99bb82..7c5c65cecbbe 100644 --- a/clients/client-elastic-inference/src/ElasticInferenceClient.ts +++ b/clients/client-elastic-inference/src/ElasticInferenceClient.ts @@ -241,11 +241,11 @@ export interface ClientDefaults extends Partial<__SmithyConfiguration<__HttpHand */ export type ElasticInferenceClientConfigType = Partial<__SmithyConfiguration<__HttpHandlerOptions>> & ClientDefaults & - RegionInputConfig & - EndpointInputConfig & - HostHeaderInputConfig & UserAgentInputConfig & RetryInputConfig & + RegionInputConfig & + HostHeaderInputConfig & + EndpointInputConfig & HttpAuthSchemeInputConfig & ClientInputEndpointParameters; /** @@ -261,11 +261,11 @@ export interface ElasticInferenceClientConfig extends ElasticInferenceClientConf export type ElasticInferenceClientResolvedConfigType = __SmithyResolvedConfiguration<__HttpHandlerOptions> & Required & RuntimeExtensionsConfig & - RegionResolvedConfig & - EndpointResolvedConfig & - HostHeaderResolvedConfig & UserAgentResolvedConfig & RetryResolvedConfig & + RegionResolvedConfig & + HostHeaderResolvedConfig & + EndpointResolvedConfig & HttpAuthSchemeResolvedConfig & ClientResolvedEndpointParameters; /** @@ -300,25 +300,28 @@ export class ElasticInferenceClient extends __Client< constructor(...[configuration]: __CheckOptionalClientConfig) { const _config_0 = __getRuntimeConfig(configuration || {}); const _config_1 = resolveClientEndpointParameters(_config_0); - const _config_2 = resolveRegionConfig(_config_1); - const _config_3 = resolveEndpointConfig(_config_2); - const _config_4 = resolveHostHeaderConfig(_config_3); - const _config_5 = resolveUserAgentConfig(_config_4); - const _config_6 = resolveRetryConfig(_config_5); + const _config_2 = resolveUserAgentConfig(_config_1); + const _config_3 = resolveRetryConfig(_config_2); + const _config_4 = resolveRegionConfig(_config_3); + const _config_5 = resolveHostHeaderConfig(_config_4); + const _config_6 = resolveEndpointConfig(_config_5); const _config_7 = resolveHttpAuthSchemeConfig(_config_6); const _config_8 = resolveRuntimeExtensions(_config_7, configuration?.extensions || []); super(_config_8); this.config = _config_8; - this.middlewareStack.use(getHostHeaderPlugin(this.config)); - this.middlewareStack.use(getLoggerPlugin(this.config)); - this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use(getUserAgentPlugin(this.config)); this.middlewareStack.use(getRetryPlugin(this.config)); this.middlewareStack.use(getContentLengthPlugin(this.config)); + this.middlewareStack.use(getHostHeaderPlugin(this.config)); + this.middlewareStack.use(getLoggerPlugin(this.config)); + this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use( getHttpAuthSchemeEndpointRuleSetPlugin(this.config, { - httpAuthSchemeParametersProvider: this.getDefaultHttpAuthSchemeParametersProvider(), - identityProviderConfigProvider: this.getIdentityProviderConfigProvider(), + httpAuthSchemeParametersProvider: defaultElasticInferenceHttpAuthSchemeParametersProvider, + identityProviderConfigProvider: async (config: ElasticInferenceClientResolvedConfig) => + new DefaultIdentityProviderConfig({ + "aws.auth#sigv4": config.credentials, + }), }) ); this.middlewareStack.use(getHttpSigningPlugin(this.config)); @@ -332,13 +335,4 @@ export class ElasticInferenceClient extends __Client< destroy(): void { super.destroy(); } - private getDefaultHttpAuthSchemeParametersProvider() { - return defaultElasticInferenceHttpAuthSchemeParametersProvider; - } - private getIdentityProviderConfigProvider() { - return async (config: ElasticInferenceClientResolvedConfig) => - new DefaultIdentityProviderConfig({ - "aws.auth#sigv4": config.credentials, - }); - } } diff --git a/clients/client-elastic-inference/src/auth/httpAuthSchemeProvider.ts b/clients/client-elastic-inference/src/auth/httpAuthSchemeProvider.ts index 773debddc724..fc27d6437ff4 100644 --- a/clients/client-elastic-inference/src/auth/httpAuthSchemeProvider.ts +++ b/clients/client-elastic-inference/src/auth/httpAuthSchemeProvider.ts @@ -98,13 +98,13 @@ export const defaultElasticInferenceHttpAuthSchemeProvider: ElasticInferenceHttp */ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ httpAuthSchemes?: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ httpAuthSchemeProvider?: ElasticInferenceHttpAuthSchemeProvider; @@ -115,13 +115,13 @@ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { */ export interface HttpAuthSchemeResolvedConfig extends AwsSdkSigV4AuthResolvedConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ readonly httpAuthSchemes: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ readonly httpAuthSchemeProvider: ElasticInferenceHttpAuthSchemeProvider; diff --git a/clients/client-elastic-load-balancing-v2/src/ElasticLoadBalancingV2Client.ts b/clients/client-elastic-load-balancing-v2/src/ElasticLoadBalancingV2Client.ts index b833eed9c25e..96223f74b46c 100644 --- a/clients/client-elastic-load-balancing-v2/src/ElasticLoadBalancingV2Client.ts +++ b/clients/client-elastic-load-balancing-v2/src/ElasticLoadBalancingV2Client.ts @@ -409,11 +409,11 @@ export interface ClientDefaults extends Partial<__SmithyConfiguration<__HttpHand */ export type ElasticLoadBalancingV2ClientConfigType = Partial<__SmithyConfiguration<__HttpHandlerOptions>> & ClientDefaults & - RegionInputConfig & - EndpointInputConfig & - HostHeaderInputConfig & UserAgentInputConfig & RetryInputConfig & + RegionInputConfig & + HostHeaderInputConfig & + EndpointInputConfig & HttpAuthSchemeInputConfig & ClientInputEndpointParameters; /** @@ -429,11 +429,11 @@ export interface ElasticLoadBalancingV2ClientConfig extends ElasticLoadBalancing export type ElasticLoadBalancingV2ClientResolvedConfigType = __SmithyResolvedConfiguration<__HttpHandlerOptions> & Required & RuntimeExtensionsConfig & - RegionResolvedConfig & - EndpointResolvedConfig & - HostHeaderResolvedConfig & UserAgentResolvedConfig & RetryResolvedConfig & + RegionResolvedConfig & + HostHeaderResolvedConfig & + EndpointResolvedConfig & HttpAuthSchemeResolvedConfig & ClientResolvedEndpointParameters; /** @@ -489,25 +489,28 @@ export class ElasticLoadBalancingV2Client extends __Client< constructor(...[configuration]: __CheckOptionalClientConfig) { const _config_0 = __getRuntimeConfig(configuration || {}); const _config_1 = resolveClientEndpointParameters(_config_0); - const _config_2 = resolveRegionConfig(_config_1); - const _config_3 = resolveEndpointConfig(_config_2); - const _config_4 = resolveHostHeaderConfig(_config_3); - const _config_5 = resolveUserAgentConfig(_config_4); - const _config_6 = resolveRetryConfig(_config_5); + const _config_2 = resolveUserAgentConfig(_config_1); + const _config_3 = resolveRetryConfig(_config_2); + const _config_4 = resolveRegionConfig(_config_3); + const _config_5 = resolveHostHeaderConfig(_config_4); + const _config_6 = resolveEndpointConfig(_config_5); const _config_7 = resolveHttpAuthSchemeConfig(_config_6); const _config_8 = resolveRuntimeExtensions(_config_7, configuration?.extensions || []); super(_config_8); this.config = _config_8; - this.middlewareStack.use(getHostHeaderPlugin(this.config)); - this.middlewareStack.use(getLoggerPlugin(this.config)); - this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use(getUserAgentPlugin(this.config)); this.middlewareStack.use(getRetryPlugin(this.config)); this.middlewareStack.use(getContentLengthPlugin(this.config)); + this.middlewareStack.use(getHostHeaderPlugin(this.config)); + this.middlewareStack.use(getLoggerPlugin(this.config)); + this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use( getHttpAuthSchemeEndpointRuleSetPlugin(this.config, { - httpAuthSchemeParametersProvider: this.getDefaultHttpAuthSchemeParametersProvider(), - identityProviderConfigProvider: this.getIdentityProviderConfigProvider(), + httpAuthSchemeParametersProvider: defaultElasticLoadBalancingV2HttpAuthSchemeParametersProvider, + identityProviderConfigProvider: async (config: ElasticLoadBalancingV2ClientResolvedConfig) => + new DefaultIdentityProviderConfig({ + "aws.auth#sigv4": config.credentials, + }), }) ); this.middlewareStack.use(getHttpSigningPlugin(this.config)); @@ -521,13 +524,4 @@ export class ElasticLoadBalancingV2Client extends __Client< destroy(): void { super.destroy(); } - private getDefaultHttpAuthSchemeParametersProvider() { - return defaultElasticLoadBalancingV2HttpAuthSchemeParametersProvider; - } - private getIdentityProviderConfigProvider() { - return async (config: ElasticLoadBalancingV2ClientResolvedConfig) => - new DefaultIdentityProviderConfig({ - "aws.auth#sigv4": config.credentials, - }); - } } diff --git a/clients/client-elastic-load-balancing-v2/src/auth/httpAuthSchemeProvider.ts b/clients/client-elastic-load-balancing-v2/src/auth/httpAuthSchemeProvider.ts index 67cf08215c6c..a4930059106b 100644 --- a/clients/client-elastic-load-balancing-v2/src/auth/httpAuthSchemeProvider.ts +++ b/clients/client-elastic-load-balancing-v2/src/auth/httpAuthSchemeProvider.ts @@ -103,13 +103,13 @@ export const defaultElasticLoadBalancingV2HttpAuthSchemeProvider: ElasticLoadBal */ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ httpAuthSchemes?: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ httpAuthSchemeProvider?: ElasticLoadBalancingV2HttpAuthSchemeProvider; @@ -120,13 +120,13 @@ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { */ export interface HttpAuthSchemeResolvedConfig extends AwsSdkSigV4AuthResolvedConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ readonly httpAuthSchemes: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ readonly httpAuthSchemeProvider: ElasticLoadBalancingV2HttpAuthSchemeProvider; diff --git a/clients/client-elastic-load-balancing/src/ElasticLoadBalancingClient.ts b/clients/client-elastic-load-balancing/src/ElasticLoadBalancingClient.ts index 915eaa2f9363..4773eb8b4866 100644 --- a/clients/client-elastic-load-balancing/src/ElasticLoadBalancingClient.ts +++ b/clients/client-elastic-load-balancing/src/ElasticLoadBalancingClient.ts @@ -370,11 +370,11 @@ export interface ClientDefaults extends Partial<__SmithyConfiguration<__HttpHand */ export type ElasticLoadBalancingClientConfigType = Partial<__SmithyConfiguration<__HttpHandlerOptions>> & ClientDefaults & - RegionInputConfig & - EndpointInputConfig & - HostHeaderInputConfig & UserAgentInputConfig & RetryInputConfig & + RegionInputConfig & + HostHeaderInputConfig & + EndpointInputConfig & HttpAuthSchemeInputConfig & ClientInputEndpointParameters; /** @@ -390,11 +390,11 @@ export interface ElasticLoadBalancingClientConfig extends ElasticLoadBalancingCl export type ElasticLoadBalancingClientResolvedConfigType = __SmithyResolvedConfiguration<__HttpHandlerOptions> & Required & RuntimeExtensionsConfig & - RegionResolvedConfig & - EndpointResolvedConfig & - HostHeaderResolvedConfig & UserAgentResolvedConfig & RetryResolvedConfig & + RegionResolvedConfig & + HostHeaderResolvedConfig & + EndpointResolvedConfig & HttpAuthSchemeResolvedConfig & ClientResolvedEndpointParameters; /** @@ -442,25 +442,28 @@ export class ElasticLoadBalancingClient extends __Client< constructor(...[configuration]: __CheckOptionalClientConfig) { const _config_0 = __getRuntimeConfig(configuration || {}); const _config_1 = resolveClientEndpointParameters(_config_0); - const _config_2 = resolveRegionConfig(_config_1); - const _config_3 = resolveEndpointConfig(_config_2); - const _config_4 = resolveHostHeaderConfig(_config_3); - const _config_5 = resolveUserAgentConfig(_config_4); - const _config_6 = resolveRetryConfig(_config_5); + const _config_2 = resolveUserAgentConfig(_config_1); + const _config_3 = resolveRetryConfig(_config_2); + const _config_4 = resolveRegionConfig(_config_3); + const _config_5 = resolveHostHeaderConfig(_config_4); + const _config_6 = resolveEndpointConfig(_config_5); const _config_7 = resolveHttpAuthSchemeConfig(_config_6); const _config_8 = resolveRuntimeExtensions(_config_7, configuration?.extensions || []); super(_config_8); this.config = _config_8; - this.middlewareStack.use(getHostHeaderPlugin(this.config)); - this.middlewareStack.use(getLoggerPlugin(this.config)); - this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use(getUserAgentPlugin(this.config)); this.middlewareStack.use(getRetryPlugin(this.config)); this.middlewareStack.use(getContentLengthPlugin(this.config)); + this.middlewareStack.use(getHostHeaderPlugin(this.config)); + this.middlewareStack.use(getLoggerPlugin(this.config)); + this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use( getHttpAuthSchemeEndpointRuleSetPlugin(this.config, { - httpAuthSchemeParametersProvider: this.getDefaultHttpAuthSchemeParametersProvider(), - identityProviderConfigProvider: this.getIdentityProviderConfigProvider(), + httpAuthSchemeParametersProvider: defaultElasticLoadBalancingHttpAuthSchemeParametersProvider, + identityProviderConfigProvider: async (config: ElasticLoadBalancingClientResolvedConfig) => + new DefaultIdentityProviderConfig({ + "aws.auth#sigv4": config.credentials, + }), }) ); this.middlewareStack.use(getHttpSigningPlugin(this.config)); @@ -474,13 +477,4 @@ export class ElasticLoadBalancingClient extends __Client< destroy(): void { super.destroy(); } - private getDefaultHttpAuthSchemeParametersProvider() { - return defaultElasticLoadBalancingHttpAuthSchemeParametersProvider; - } - private getIdentityProviderConfigProvider() { - return async (config: ElasticLoadBalancingClientResolvedConfig) => - new DefaultIdentityProviderConfig({ - "aws.auth#sigv4": config.credentials, - }); - } } diff --git a/clients/client-elastic-load-balancing/src/auth/httpAuthSchemeProvider.ts b/clients/client-elastic-load-balancing/src/auth/httpAuthSchemeProvider.ts index a1d5bba0ff01..e951f2e5bc6c 100644 --- a/clients/client-elastic-load-balancing/src/auth/httpAuthSchemeProvider.ts +++ b/clients/client-elastic-load-balancing/src/auth/httpAuthSchemeProvider.ts @@ -103,13 +103,13 @@ export const defaultElasticLoadBalancingHttpAuthSchemeProvider: ElasticLoadBalan */ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ httpAuthSchemes?: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ httpAuthSchemeProvider?: ElasticLoadBalancingHttpAuthSchemeProvider; @@ -120,13 +120,13 @@ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { */ export interface HttpAuthSchemeResolvedConfig extends AwsSdkSigV4AuthResolvedConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ readonly httpAuthSchemes: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ readonly httpAuthSchemeProvider: ElasticLoadBalancingHttpAuthSchemeProvider; diff --git a/clients/client-elastic-transcoder/src/ElasticTranscoderClient.ts b/clients/client-elastic-transcoder/src/ElasticTranscoderClient.ts index 6dd33acc1776..09d4a52a8b28 100644 --- a/clients/client-elastic-transcoder/src/ElasticTranscoderClient.ts +++ b/clients/client-elastic-transcoder/src/ElasticTranscoderClient.ts @@ -268,11 +268,11 @@ export interface ClientDefaults extends Partial<__SmithyConfiguration<__HttpHand */ export type ElasticTranscoderClientConfigType = Partial<__SmithyConfiguration<__HttpHandlerOptions>> & ClientDefaults & - RegionInputConfig & - EndpointInputConfig & - HostHeaderInputConfig & UserAgentInputConfig & RetryInputConfig & + RegionInputConfig & + HostHeaderInputConfig & + EndpointInputConfig & HttpAuthSchemeInputConfig & ClientInputEndpointParameters; /** @@ -288,11 +288,11 @@ export interface ElasticTranscoderClientConfig extends ElasticTranscoderClientCo export type ElasticTranscoderClientResolvedConfigType = __SmithyResolvedConfiguration<__HttpHandlerOptions> & Required & RuntimeExtensionsConfig & - RegionResolvedConfig & - EndpointResolvedConfig & - HostHeaderResolvedConfig & UserAgentResolvedConfig & RetryResolvedConfig & + RegionResolvedConfig & + HostHeaderResolvedConfig & + EndpointResolvedConfig & HttpAuthSchemeResolvedConfig & ClientResolvedEndpointParameters; /** @@ -321,25 +321,28 @@ export class ElasticTranscoderClient extends __Client< constructor(...[configuration]: __CheckOptionalClientConfig) { const _config_0 = __getRuntimeConfig(configuration || {}); const _config_1 = resolveClientEndpointParameters(_config_0); - const _config_2 = resolveRegionConfig(_config_1); - const _config_3 = resolveEndpointConfig(_config_2); - const _config_4 = resolveHostHeaderConfig(_config_3); - const _config_5 = resolveUserAgentConfig(_config_4); - const _config_6 = resolveRetryConfig(_config_5); + const _config_2 = resolveUserAgentConfig(_config_1); + const _config_3 = resolveRetryConfig(_config_2); + const _config_4 = resolveRegionConfig(_config_3); + const _config_5 = resolveHostHeaderConfig(_config_4); + const _config_6 = resolveEndpointConfig(_config_5); const _config_7 = resolveHttpAuthSchemeConfig(_config_6); const _config_8 = resolveRuntimeExtensions(_config_7, configuration?.extensions || []); super(_config_8); this.config = _config_8; - this.middlewareStack.use(getHostHeaderPlugin(this.config)); - this.middlewareStack.use(getLoggerPlugin(this.config)); - this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use(getUserAgentPlugin(this.config)); this.middlewareStack.use(getRetryPlugin(this.config)); this.middlewareStack.use(getContentLengthPlugin(this.config)); + this.middlewareStack.use(getHostHeaderPlugin(this.config)); + this.middlewareStack.use(getLoggerPlugin(this.config)); + this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use( getHttpAuthSchemeEndpointRuleSetPlugin(this.config, { - httpAuthSchemeParametersProvider: this.getDefaultHttpAuthSchemeParametersProvider(), - identityProviderConfigProvider: this.getIdentityProviderConfigProvider(), + httpAuthSchemeParametersProvider: defaultElasticTranscoderHttpAuthSchemeParametersProvider, + identityProviderConfigProvider: async (config: ElasticTranscoderClientResolvedConfig) => + new DefaultIdentityProviderConfig({ + "aws.auth#sigv4": config.credentials, + }), }) ); this.middlewareStack.use(getHttpSigningPlugin(this.config)); @@ -353,13 +356,4 @@ export class ElasticTranscoderClient extends __Client< destroy(): void { super.destroy(); } - private getDefaultHttpAuthSchemeParametersProvider() { - return defaultElasticTranscoderHttpAuthSchemeParametersProvider; - } - private getIdentityProviderConfigProvider() { - return async (config: ElasticTranscoderClientResolvedConfig) => - new DefaultIdentityProviderConfig({ - "aws.auth#sigv4": config.credentials, - }); - } } diff --git a/clients/client-elastic-transcoder/src/auth/httpAuthSchemeProvider.ts b/clients/client-elastic-transcoder/src/auth/httpAuthSchemeProvider.ts index 0168da2f3e8d..d31f3bb7f3c9 100644 --- a/clients/client-elastic-transcoder/src/auth/httpAuthSchemeProvider.ts +++ b/clients/client-elastic-transcoder/src/auth/httpAuthSchemeProvider.ts @@ -98,13 +98,13 @@ export const defaultElasticTranscoderHttpAuthSchemeProvider: ElasticTranscoderHt */ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ httpAuthSchemes?: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ httpAuthSchemeProvider?: ElasticTranscoderHttpAuthSchemeProvider; @@ -115,13 +115,13 @@ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { */ export interface HttpAuthSchemeResolvedConfig extends AwsSdkSigV4AuthResolvedConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ readonly httpAuthSchemes: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ readonly httpAuthSchemeProvider: ElasticTranscoderHttpAuthSchemeProvider; diff --git a/clients/client-elasticache/src/ElastiCacheClient.ts b/clients/client-elasticache/src/ElastiCacheClient.ts index 3a2738ea2f8a..acfa5c747d98 100644 --- a/clients/client-elasticache/src/ElastiCacheClient.ts +++ b/clients/client-elasticache/src/ElastiCacheClient.ts @@ -595,11 +595,11 @@ export interface ClientDefaults extends Partial<__SmithyConfiguration<__HttpHand */ export type ElastiCacheClientConfigType = Partial<__SmithyConfiguration<__HttpHandlerOptions>> & ClientDefaults & - RegionInputConfig & - EndpointInputConfig & - HostHeaderInputConfig & UserAgentInputConfig & RetryInputConfig & + RegionInputConfig & + HostHeaderInputConfig & + EndpointInputConfig & HttpAuthSchemeInputConfig & ClientInputEndpointParameters; /** @@ -615,11 +615,11 @@ export interface ElastiCacheClientConfig extends ElastiCacheClientConfigType {} export type ElastiCacheClientResolvedConfigType = __SmithyResolvedConfiguration<__HttpHandlerOptions> & Required & RuntimeExtensionsConfig & - RegionResolvedConfig & - EndpointResolvedConfig & - HostHeaderResolvedConfig & UserAgentResolvedConfig & RetryResolvedConfig & + RegionResolvedConfig & + HostHeaderResolvedConfig & + EndpointResolvedConfig & HttpAuthSchemeResolvedConfig & ClientResolvedEndpointParameters; /** @@ -656,25 +656,28 @@ export class ElastiCacheClient extends __Client< constructor(...[configuration]: __CheckOptionalClientConfig) { const _config_0 = __getRuntimeConfig(configuration || {}); const _config_1 = resolveClientEndpointParameters(_config_0); - const _config_2 = resolveRegionConfig(_config_1); - const _config_3 = resolveEndpointConfig(_config_2); - const _config_4 = resolveHostHeaderConfig(_config_3); - const _config_5 = resolveUserAgentConfig(_config_4); - const _config_6 = resolveRetryConfig(_config_5); + const _config_2 = resolveUserAgentConfig(_config_1); + const _config_3 = resolveRetryConfig(_config_2); + const _config_4 = resolveRegionConfig(_config_3); + const _config_5 = resolveHostHeaderConfig(_config_4); + const _config_6 = resolveEndpointConfig(_config_5); const _config_7 = resolveHttpAuthSchemeConfig(_config_6); const _config_8 = resolveRuntimeExtensions(_config_7, configuration?.extensions || []); super(_config_8); this.config = _config_8; - this.middlewareStack.use(getHostHeaderPlugin(this.config)); - this.middlewareStack.use(getLoggerPlugin(this.config)); - this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use(getUserAgentPlugin(this.config)); this.middlewareStack.use(getRetryPlugin(this.config)); this.middlewareStack.use(getContentLengthPlugin(this.config)); + this.middlewareStack.use(getHostHeaderPlugin(this.config)); + this.middlewareStack.use(getLoggerPlugin(this.config)); + this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use( getHttpAuthSchemeEndpointRuleSetPlugin(this.config, { - httpAuthSchemeParametersProvider: this.getDefaultHttpAuthSchemeParametersProvider(), - identityProviderConfigProvider: this.getIdentityProviderConfigProvider(), + httpAuthSchemeParametersProvider: defaultElastiCacheHttpAuthSchemeParametersProvider, + identityProviderConfigProvider: async (config: ElastiCacheClientResolvedConfig) => + new DefaultIdentityProviderConfig({ + "aws.auth#sigv4": config.credentials, + }), }) ); this.middlewareStack.use(getHttpSigningPlugin(this.config)); @@ -688,13 +691,4 @@ export class ElastiCacheClient extends __Client< destroy(): void { super.destroy(); } - private getDefaultHttpAuthSchemeParametersProvider() { - return defaultElastiCacheHttpAuthSchemeParametersProvider; - } - private getIdentityProviderConfigProvider() { - return async (config: ElastiCacheClientResolvedConfig) => - new DefaultIdentityProviderConfig({ - "aws.auth#sigv4": config.credentials, - }); - } } diff --git a/clients/client-elasticache/src/auth/httpAuthSchemeProvider.ts b/clients/client-elasticache/src/auth/httpAuthSchemeProvider.ts index 852504a36283..c4906e582288 100644 --- a/clients/client-elasticache/src/auth/httpAuthSchemeProvider.ts +++ b/clients/client-elasticache/src/auth/httpAuthSchemeProvider.ts @@ -96,13 +96,13 @@ export const defaultElastiCacheHttpAuthSchemeProvider: ElastiCacheHttpAuthScheme */ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ httpAuthSchemes?: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ httpAuthSchemeProvider?: ElastiCacheHttpAuthSchemeProvider; @@ -113,13 +113,13 @@ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { */ export interface HttpAuthSchemeResolvedConfig extends AwsSdkSigV4AuthResolvedConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ readonly httpAuthSchemes: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ readonly httpAuthSchemeProvider: ElastiCacheHttpAuthSchemeProvider; diff --git a/clients/client-elasticsearch-service/src/ElasticsearchServiceClient.ts b/clients/client-elasticsearch-service/src/ElasticsearchServiceClient.ts index bc63956a6c3c..8534fe16739e 100644 --- a/clients/client-elasticsearch-service/src/ElasticsearchServiceClient.ts +++ b/clients/client-elasticsearch-service/src/ElasticsearchServiceClient.ts @@ -469,11 +469,11 @@ export interface ClientDefaults extends Partial<__SmithyConfiguration<__HttpHand */ export type ElasticsearchServiceClientConfigType = Partial<__SmithyConfiguration<__HttpHandlerOptions>> & ClientDefaults & - RegionInputConfig & - EndpointInputConfig & - HostHeaderInputConfig & UserAgentInputConfig & RetryInputConfig & + RegionInputConfig & + HostHeaderInputConfig & + EndpointInputConfig & HttpAuthSchemeInputConfig & ClientInputEndpointParameters; /** @@ -489,11 +489,11 @@ export interface ElasticsearchServiceClientConfig extends ElasticsearchServiceCl export type ElasticsearchServiceClientResolvedConfigType = __SmithyResolvedConfiguration<__HttpHandlerOptions> & Required & RuntimeExtensionsConfig & - RegionResolvedConfig & - EndpointResolvedConfig & - HostHeaderResolvedConfig & UserAgentResolvedConfig & RetryResolvedConfig & + RegionResolvedConfig & + HostHeaderResolvedConfig & + EndpointResolvedConfig & HttpAuthSchemeResolvedConfig & ClientResolvedEndpointParameters; /** @@ -527,25 +527,28 @@ export class ElasticsearchServiceClient extends __Client< constructor(...[configuration]: __CheckOptionalClientConfig) { const _config_0 = __getRuntimeConfig(configuration || {}); const _config_1 = resolveClientEndpointParameters(_config_0); - const _config_2 = resolveRegionConfig(_config_1); - const _config_3 = resolveEndpointConfig(_config_2); - const _config_4 = resolveHostHeaderConfig(_config_3); - const _config_5 = resolveUserAgentConfig(_config_4); - const _config_6 = resolveRetryConfig(_config_5); + const _config_2 = resolveUserAgentConfig(_config_1); + const _config_3 = resolveRetryConfig(_config_2); + const _config_4 = resolveRegionConfig(_config_3); + const _config_5 = resolveHostHeaderConfig(_config_4); + const _config_6 = resolveEndpointConfig(_config_5); const _config_7 = resolveHttpAuthSchemeConfig(_config_6); const _config_8 = resolveRuntimeExtensions(_config_7, configuration?.extensions || []); super(_config_8); this.config = _config_8; - this.middlewareStack.use(getHostHeaderPlugin(this.config)); - this.middlewareStack.use(getLoggerPlugin(this.config)); - this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use(getUserAgentPlugin(this.config)); this.middlewareStack.use(getRetryPlugin(this.config)); this.middlewareStack.use(getContentLengthPlugin(this.config)); + this.middlewareStack.use(getHostHeaderPlugin(this.config)); + this.middlewareStack.use(getLoggerPlugin(this.config)); + this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use( getHttpAuthSchemeEndpointRuleSetPlugin(this.config, { - httpAuthSchemeParametersProvider: this.getDefaultHttpAuthSchemeParametersProvider(), - identityProviderConfigProvider: this.getIdentityProviderConfigProvider(), + httpAuthSchemeParametersProvider: defaultElasticsearchServiceHttpAuthSchemeParametersProvider, + identityProviderConfigProvider: async (config: ElasticsearchServiceClientResolvedConfig) => + new DefaultIdentityProviderConfig({ + "aws.auth#sigv4": config.credentials, + }), }) ); this.middlewareStack.use(getHttpSigningPlugin(this.config)); @@ -559,13 +562,4 @@ export class ElasticsearchServiceClient extends __Client< destroy(): void { super.destroy(); } - private getDefaultHttpAuthSchemeParametersProvider() { - return defaultElasticsearchServiceHttpAuthSchemeParametersProvider; - } - private getIdentityProviderConfigProvider() { - return async (config: ElasticsearchServiceClientResolvedConfig) => - new DefaultIdentityProviderConfig({ - "aws.auth#sigv4": config.credentials, - }); - } } diff --git a/clients/client-elasticsearch-service/src/auth/httpAuthSchemeProvider.ts b/clients/client-elasticsearch-service/src/auth/httpAuthSchemeProvider.ts index 2a20aa6ede63..fffb5c768c64 100644 --- a/clients/client-elasticsearch-service/src/auth/httpAuthSchemeProvider.ts +++ b/clients/client-elasticsearch-service/src/auth/httpAuthSchemeProvider.ts @@ -103,13 +103,13 @@ export const defaultElasticsearchServiceHttpAuthSchemeProvider: ElasticsearchSer */ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ httpAuthSchemes?: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ httpAuthSchemeProvider?: ElasticsearchServiceHttpAuthSchemeProvider; @@ -120,13 +120,13 @@ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { */ export interface HttpAuthSchemeResolvedConfig extends AwsSdkSigV4AuthResolvedConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ readonly httpAuthSchemes: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ readonly httpAuthSchemeProvider: ElasticsearchServiceHttpAuthSchemeProvider; diff --git a/clients/client-emr-containers/src/EMRContainersClient.ts b/clients/client-emr-containers/src/EMRContainersClient.ts index c66517c0c9fc..7cac441b2c1a 100644 --- a/clients/client-emr-containers/src/EMRContainersClient.ts +++ b/clients/client-emr-containers/src/EMRContainersClient.ts @@ -322,11 +322,11 @@ export interface ClientDefaults extends Partial<__SmithyConfiguration<__HttpHand */ export type EMRContainersClientConfigType = Partial<__SmithyConfiguration<__HttpHandlerOptions>> & ClientDefaults & - RegionInputConfig & - EndpointInputConfig & - HostHeaderInputConfig & UserAgentInputConfig & RetryInputConfig & + RegionInputConfig & + HostHeaderInputConfig & + EndpointInputConfig & HttpAuthSchemeInputConfig & ClientInputEndpointParameters; /** @@ -342,11 +342,11 @@ export interface EMRContainersClientConfig extends EMRContainersClientConfigType export type EMRContainersClientResolvedConfigType = __SmithyResolvedConfiguration<__HttpHandlerOptions> & Required & RuntimeExtensionsConfig & - RegionResolvedConfig & - EndpointResolvedConfig & - HostHeaderResolvedConfig & UserAgentResolvedConfig & RetryResolvedConfig & + RegionResolvedConfig & + HostHeaderResolvedConfig & + EndpointResolvedConfig & HttpAuthSchemeResolvedConfig & ClientResolvedEndpointParameters; /** @@ -397,25 +397,28 @@ export class EMRContainersClient extends __Client< constructor(...[configuration]: __CheckOptionalClientConfig) { const _config_0 = __getRuntimeConfig(configuration || {}); const _config_1 = resolveClientEndpointParameters(_config_0); - const _config_2 = resolveRegionConfig(_config_1); - const _config_3 = resolveEndpointConfig(_config_2); - const _config_4 = resolveHostHeaderConfig(_config_3); - const _config_5 = resolveUserAgentConfig(_config_4); - const _config_6 = resolveRetryConfig(_config_5); + const _config_2 = resolveUserAgentConfig(_config_1); + const _config_3 = resolveRetryConfig(_config_2); + const _config_4 = resolveRegionConfig(_config_3); + const _config_5 = resolveHostHeaderConfig(_config_4); + const _config_6 = resolveEndpointConfig(_config_5); const _config_7 = resolveHttpAuthSchemeConfig(_config_6); const _config_8 = resolveRuntimeExtensions(_config_7, configuration?.extensions || []); super(_config_8); this.config = _config_8; - this.middlewareStack.use(getHostHeaderPlugin(this.config)); - this.middlewareStack.use(getLoggerPlugin(this.config)); - this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use(getUserAgentPlugin(this.config)); this.middlewareStack.use(getRetryPlugin(this.config)); this.middlewareStack.use(getContentLengthPlugin(this.config)); + this.middlewareStack.use(getHostHeaderPlugin(this.config)); + this.middlewareStack.use(getLoggerPlugin(this.config)); + this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use( getHttpAuthSchemeEndpointRuleSetPlugin(this.config, { - httpAuthSchemeParametersProvider: this.getDefaultHttpAuthSchemeParametersProvider(), - identityProviderConfigProvider: this.getIdentityProviderConfigProvider(), + httpAuthSchemeParametersProvider: defaultEMRContainersHttpAuthSchemeParametersProvider, + identityProviderConfigProvider: async (config: EMRContainersClientResolvedConfig) => + new DefaultIdentityProviderConfig({ + "aws.auth#sigv4": config.credentials, + }), }) ); this.middlewareStack.use(getHttpSigningPlugin(this.config)); @@ -429,13 +432,4 @@ export class EMRContainersClient extends __Client< destroy(): void { super.destroy(); } - private getDefaultHttpAuthSchemeParametersProvider() { - return defaultEMRContainersHttpAuthSchemeParametersProvider; - } - private getIdentityProviderConfigProvider() { - return async (config: EMRContainersClientResolvedConfig) => - new DefaultIdentityProviderConfig({ - "aws.auth#sigv4": config.credentials, - }); - } } diff --git a/clients/client-emr-containers/src/auth/httpAuthSchemeProvider.ts b/clients/client-emr-containers/src/auth/httpAuthSchemeProvider.ts index 8326b92b61e0..2368b4cb7a4e 100644 --- a/clients/client-emr-containers/src/auth/httpAuthSchemeProvider.ts +++ b/clients/client-emr-containers/src/auth/httpAuthSchemeProvider.ts @@ -96,13 +96,13 @@ export const defaultEMRContainersHttpAuthSchemeProvider: EMRContainersHttpAuthSc */ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ httpAuthSchemes?: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ httpAuthSchemeProvider?: EMRContainersHttpAuthSchemeProvider; @@ -113,13 +113,13 @@ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { */ export interface HttpAuthSchemeResolvedConfig extends AwsSdkSigV4AuthResolvedConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ readonly httpAuthSchemes: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ readonly httpAuthSchemeProvider: EMRContainersHttpAuthSchemeProvider; diff --git a/clients/client-emr-serverless/src/EMRServerlessClient.ts b/clients/client-emr-serverless/src/EMRServerlessClient.ts index 456005bd3a7b..5a718e5184b8 100644 --- a/clients/client-emr-serverless/src/EMRServerlessClient.ts +++ b/clients/client-emr-serverless/src/EMRServerlessClient.ts @@ -265,11 +265,11 @@ export interface ClientDefaults extends Partial<__SmithyConfiguration<__HttpHand */ export type EMRServerlessClientConfigType = Partial<__SmithyConfiguration<__HttpHandlerOptions>> & ClientDefaults & - RegionInputConfig & - EndpointInputConfig & - HostHeaderInputConfig & UserAgentInputConfig & RetryInputConfig & + RegionInputConfig & + HostHeaderInputConfig & + EndpointInputConfig & HttpAuthSchemeInputConfig & ClientInputEndpointParameters; /** @@ -285,11 +285,11 @@ export interface EMRServerlessClientConfig extends EMRServerlessClientConfigType export type EMRServerlessClientResolvedConfigType = __SmithyResolvedConfiguration<__HttpHandlerOptions> & Required & RuntimeExtensionsConfig & - RegionResolvedConfig & - EndpointResolvedConfig & - HostHeaderResolvedConfig & UserAgentResolvedConfig & RetryResolvedConfig & + RegionResolvedConfig & + HostHeaderResolvedConfig & + EndpointResolvedConfig & HttpAuthSchemeResolvedConfig & ClientResolvedEndpointParameters; /** @@ -337,25 +337,28 @@ export class EMRServerlessClient extends __Client< constructor(...[configuration]: __CheckOptionalClientConfig) { const _config_0 = __getRuntimeConfig(configuration || {}); const _config_1 = resolveClientEndpointParameters(_config_0); - const _config_2 = resolveRegionConfig(_config_1); - const _config_3 = resolveEndpointConfig(_config_2); - const _config_4 = resolveHostHeaderConfig(_config_3); - const _config_5 = resolveUserAgentConfig(_config_4); - const _config_6 = resolveRetryConfig(_config_5); + const _config_2 = resolveUserAgentConfig(_config_1); + const _config_3 = resolveRetryConfig(_config_2); + const _config_4 = resolveRegionConfig(_config_3); + const _config_5 = resolveHostHeaderConfig(_config_4); + const _config_6 = resolveEndpointConfig(_config_5); const _config_7 = resolveHttpAuthSchemeConfig(_config_6); const _config_8 = resolveRuntimeExtensions(_config_7, configuration?.extensions || []); super(_config_8); this.config = _config_8; - this.middlewareStack.use(getHostHeaderPlugin(this.config)); - this.middlewareStack.use(getLoggerPlugin(this.config)); - this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use(getUserAgentPlugin(this.config)); this.middlewareStack.use(getRetryPlugin(this.config)); this.middlewareStack.use(getContentLengthPlugin(this.config)); + this.middlewareStack.use(getHostHeaderPlugin(this.config)); + this.middlewareStack.use(getLoggerPlugin(this.config)); + this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use( getHttpAuthSchemeEndpointRuleSetPlugin(this.config, { - httpAuthSchemeParametersProvider: this.getDefaultHttpAuthSchemeParametersProvider(), - identityProviderConfigProvider: this.getIdentityProviderConfigProvider(), + httpAuthSchemeParametersProvider: defaultEMRServerlessHttpAuthSchemeParametersProvider, + identityProviderConfigProvider: async (config: EMRServerlessClientResolvedConfig) => + new DefaultIdentityProviderConfig({ + "aws.auth#sigv4": config.credentials, + }), }) ); this.middlewareStack.use(getHttpSigningPlugin(this.config)); @@ -369,13 +372,4 @@ export class EMRServerlessClient extends __Client< destroy(): void { super.destroy(); } - private getDefaultHttpAuthSchemeParametersProvider() { - return defaultEMRServerlessHttpAuthSchemeParametersProvider; - } - private getIdentityProviderConfigProvider() { - return async (config: EMRServerlessClientResolvedConfig) => - new DefaultIdentityProviderConfig({ - "aws.auth#sigv4": config.credentials, - }); - } } diff --git a/clients/client-emr-serverless/src/auth/httpAuthSchemeProvider.ts b/clients/client-emr-serverless/src/auth/httpAuthSchemeProvider.ts index 2d274456e204..febbe2545763 100644 --- a/clients/client-emr-serverless/src/auth/httpAuthSchemeProvider.ts +++ b/clients/client-emr-serverless/src/auth/httpAuthSchemeProvider.ts @@ -96,13 +96,13 @@ export const defaultEMRServerlessHttpAuthSchemeProvider: EMRServerlessHttpAuthSc */ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ httpAuthSchemes?: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ httpAuthSchemeProvider?: EMRServerlessHttpAuthSchemeProvider; @@ -113,13 +113,13 @@ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { */ export interface HttpAuthSchemeResolvedConfig extends AwsSdkSigV4AuthResolvedConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ readonly httpAuthSchemes: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ readonly httpAuthSchemeProvider: EMRServerlessHttpAuthSchemeProvider; diff --git a/clients/client-emr/src/EMRClient.ts b/clients/client-emr/src/EMRClient.ts index c087209ea236..5d9aefbc42a4 100644 --- a/clients/client-emr/src/EMRClient.ts +++ b/clients/client-emr/src/EMRClient.ts @@ -478,11 +478,11 @@ export interface ClientDefaults extends Partial<__SmithyConfiguration<__HttpHand */ export type EMRClientConfigType = Partial<__SmithyConfiguration<__HttpHandlerOptions>> & ClientDefaults & - RegionInputConfig & - EndpointInputConfig & - HostHeaderInputConfig & UserAgentInputConfig & RetryInputConfig & + RegionInputConfig & + HostHeaderInputConfig & + EndpointInputConfig & HttpAuthSchemeInputConfig & ClientInputEndpointParameters; /** @@ -498,11 +498,11 @@ export interface EMRClientConfig extends EMRClientConfigType {} export type EMRClientResolvedConfigType = __SmithyResolvedConfiguration<__HttpHandlerOptions> & Required & RuntimeExtensionsConfig & - RegionResolvedConfig & - EndpointResolvedConfig & - HostHeaderResolvedConfig & UserAgentResolvedConfig & RetryResolvedConfig & + RegionResolvedConfig & + HostHeaderResolvedConfig & + EndpointResolvedConfig & HttpAuthSchemeResolvedConfig & ClientResolvedEndpointParameters; /** @@ -532,25 +532,28 @@ export class EMRClient extends __Client< constructor(...[configuration]: __CheckOptionalClientConfig) { const _config_0 = __getRuntimeConfig(configuration || {}); const _config_1 = resolveClientEndpointParameters(_config_0); - const _config_2 = resolveRegionConfig(_config_1); - const _config_3 = resolveEndpointConfig(_config_2); - const _config_4 = resolveHostHeaderConfig(_config_3); - const _config_5 = resolveUserAgentConfig(_config_4); - const _config_6 = resolveRetryConfig(_config_5); + const _config_2 = resolveUserAgentConfig(_config_1); + const _config_3 = resolveRetryConfig(_config_2); + const _config_4 = resolveRegionConfig(_config_3); + const _config_5 = resolveHostHeaderConfig(_config_4); + const _config_6 = resolveEndpointConfig(_config_5); const _config_7 = resolveHttpAuthSchemeConfig(_config_6); const _config_8 = resolveRuntimeExtensions(_config_7, configuration?.extensions || []); super(_config_8); this.config = _config_8; - this.middlewareStack.use(getHostHeaderPlugin(this.config)); - this.middlewareStack.use(getLoggerPlugin(this.config)); - this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use(getUserAgentPlugin(this.config)); this.middlewareStack.use(getRetryPlugin(this.config)); this.middlewareStack.use(getContentLengthPlugin(this.config)); + this.middlewareStack.use(getHostHeaderPlugin(this.config)); + this.middlewareStack.use(getLoggerPlugin(this.config)); + this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use( getHttpAuthSchemeEndpointRuleSetPlugin(this.config, { - httpAuthSchemeParametersProvider: this.getDefaultHttpAuthSchemeParametersProvider(), - identityProviderConfigProvider: this.getIdentityProviderConfigProvider(), + httpAuthSchemeParametersProvider: defaultEMRHttpAuthSchemeParametersProvider, + identityProviderConfigProvider: async (config: EMRClientResolvedConfig) => + new DefaultIdentityProviderConfig({ + "aws.auth#sigv4": config.credentials, + }), }) ); this.middlewareStack.use(getHttpSigningPlugin(this.config)); @@ -564,13 +567,4 @@ export class EMRClient extends __Client< destroy(): void { super.destroy(); } - private getDefaultHttpAuthSchemeParametersProvider() { - return defaultEMRHttpAuthSchemeParametersProvider; - } - private getIdentityProviderConfigProvider() { - return async (config: EMRClientResolvedConfig) => - new DefaultIdentityProviderConfig({ - "aws.auth#sigv4": config.credentials, - }); - } } diff --git a/clients/client-emr/src/auth/httpAuthSchemeProvider.ts b/clients/client-emr/src/auth/httpAuthSchemeProvider.ts index c8043b4037ff..cc9b698023fc 100644 --- a/clients/client-emr/src/auth/httpAuthSchemeProvider.ts +++ b/clients/client-emr/src/auth/httpAuthSchemeProvider.ts @@ -95,13 +95,13 @@ export const defaultEMRHttpAuthSchemeProvider: EMRHttpAuthSchemeProvider = (auth */ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ httpAuthSchemes?: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ httpAuthSchemeProvider?: EMRHttpAuthSchemeProvider; @@ -112,13 +112,13 @@ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { */ export interface HttpAuthSchemeResolvedConfig extends AwsSdkSigV4AuthResolvedConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ readonly httpAuthSchemes: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ readonly httpAuthSchemeProvider: EMRHttpAuthSchemeProvider; diff --git a/clients/client-entityresolution/src/EntityResolutionClient.ts b/clients/client-entityresolution/src/EntityResolutionClient.ts index 689357dae0ff..1d2c6b88d371 100644 --- a/clients/client-entityresolution/src/EntityResolutionClient.ts +++ b/clients/client-entityresolution/src/EntityResolutionClient.ts @@ -373,11 +373,11 @@ export interface ClientDefaults extends Partial<__SmithyConfiguration<__HttpHand */ export type EntityResolutionClientConfigType = Partial<__SmithyConfiguration<__HttpHandlerOptions>> & ClientDefaults & - RegionInputConfig & - EndpointInputConfig & - HostHeaderInputConfig & UserAgentInputConfig & RetryInputConfig & + RegionInputConfig & + HostHeaderInputConfig & + EndpointInputConfig & HttpAuthSchemeInputConfig & ClientInputEndpointParameters; /** @@ -393,11 +393,11 @@ export interface EntityResolutionClientConfig extends EntityResolutionClientConf export type EntityResolutionClientResolvedConfigType = __SmithyResolvedConfiguration<__HttpHandlerOptions> & Required & RuntimeExtensionsConfig & - RegionResolvedConfig & - EndpointResolvedConfig & - HostHeaderResolvedConfig & UserAgentResolvedConfig & RetryResolvedConfig & + RegionResolvedConfig & + HostHeaderResolvedConfig & + EndpointResolvedConfig & HttpAuthSchemeResolvedConfig & ClientResolvedEndpointParameters; /** @@ -435,25 +435,28 @@ export class EntityResolutionClient extends __Client< constructor(...[configuration]: __CheckOptionalClientConfig) { const _config_0 = __getRuntimeConfig(configuration || {}); const _config_1 = resolveClientEndpointParameters(_config_0); - const _config_2 = resolveRegionConfig(_config_1); - const _config_3 = resolveEndpointConfig(_config_2); - const _config_4 = resolveHostHeaderConfig(_config_3); - const _config_5 = resolveUserAgentConfig(_config_4); - const _config_6 = resolveRetryConfig(_config_5); + const _config_2 = resolveUserAgentConfig(_config_1); + const _config_3 = resolveRetryConfig(_config_2); + const _config_4 = resolveRegionConfig(_config_3); + const _config_5 = resolveHostHeaderConfig(_config_4); + const _config_6 = resolveEndpointConfig(_config_5); const _config_7 = resolveHttpAuthSchemeConfig(_config_6); const _config_8 = resolveRuntimeExtensions(_config_7, configuration?.extensions || []); super(_config_8); this.config = _config_8; - this.middlewareStack.use(getHostHeaderPlugin(this.config)); - this.middlewareStack.use(getLoggerPlugin(this.config)); - this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use(getUserAgentPlugin(this.config)); this.middlewareStack.use(getRetryPlugin(this.config)); this.middlewareStack.use(getContentLengthPlugin(this.config)); + this.middlewareStack.use(getHostHeaderPlugin(this.config)); + this.middlewareStack.use(getLoggerPlugin(this.config)); + this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use( getHttpAuthSchemeEndpointRuleSetPlugin(this.config, { - httpAuthSchemeParametersProvider: this.getDefaultHttpAuthSchemeParametersProvider(), - identityProviderConfigProvider: this.getIdentityProviderConfigProvider(), + httpAuthSchemeParametersProvider: defaultEntityResolutionHttpAuthSchemeParametersProvider, + identityProviderConfigProvider: async (config: EntityResolutionClientResolvedConfig) => + new DefaultIdentityProviderConfig({ + "aws.auth#sigv4": config.credentials, + }), }) ); this.middlewareStack.use(getHttpSigningPlugin(this.config)); @@ -467,13 +470,4 @@ export class EntityResolutionClient extends __Client< destroy(): void { super.destroy(); } - private getDefaultHttpAuthSchemeParametersProvider() { - return defaultEntityResolutionHttpAuthSchemeParametersProvider; - } - private getIdentityProviderConfigProvider() { - return async (config: EntityResolutionClientResolvedConfig) => - new DefaultIdentityProviderConfig({ - "aws.auth#sigv4": config.credentials, - }); - } } diff --git a/clients/client-entityresolution/src/auth/httpAuthSchemeProvider.ts b/clients/client-entityresolution/src/auth/httpAuthSchemeProvider.ts index 158fae45e432..2d9c5ade0b7e 100644 --- a/clients/client-entityresolution/src/auth/httpAuthSchemeProvider.ts +++ b/clients/client-entityresolution/src/auth/httpAuthSchemeProvider.ts @@ -98,13 +98,13 @@ export const defaultEntityResolutionHttpAuthSchemeProvider: EntityResolutionHttp */ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ httpAuthSchemes?: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ httpAuthSchemeProvider?: EntityResolutionHttpAuthSchemeProvider; @@ -115,13 +115,13 @@ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { */ export interface HttpAuthSchemeResolvedConfig extends AwsSdkSigV4AuthResolvedConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ readonly httpAuthSchemes: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ readonly httpAuthSchemeProvider: EntityResolutionHttpAuthSchemeProvider; diff --git a/clients/client-eventbridge/src/EventBridgeClient.ts b/clients/client-eventbridge/src/EventBridgeClient.ts index a20efc4a85b6..bd1f3f106afd 100644 --- a/clients/client-eventbridge/src/EventBridgeClient.ts +++ b/clients/client-eventbridge/src/EventBridgeClient.ts @@ -380,16 +380,16 @@ export interface ClientDefaults extends Partial<__SmithyConfiguration<__HttpHand region?: string | __Provider; /** - * Default credentials provider; Not available in browser runtime. + * The provider populating default tracking information to be sent with `user-agent`, `x-amz-user-agent` header * @internal */ - credentialDefaultProvider?: (input: any) => __Provider<__Credentials>; + defaultUserAgentProvider?: Provider<__UserAgent>; /** - * The provider populating default tracking information to be sent with `user-agent`, `x-amz-user-agent` header + * Default credentials provider; Not available in browser runtime. * @internal */ - defaultUserAgentProvider?: Provider<__UserAgent>; + credentialDefaultProvider?: (input: any) => __Provider<__Credentials>; /** * Value for how many times a request will be made at most in case of retry. @@ -424,12 +424,12 @@ export interface ClientDefaults extends Partial<__SmithyConfiguration<__HttpHand */ export type EventBridgeClientConfigType = Partial<__SmithyConfiguration<__HttpHandlerOptions>> & ClientDefaults & + UserAgentInputConfig & + RetryInputConfig & RegionInputConfig & - EndpointInputConfig & HostHeaderInputConfig & + EndpointInputConfig & AwsAuthInputConfig & - UserAgentInputConfig & - RetryInputConfig & ClientInputEndpointParameters; /** * @public @@ -444,12 +444,12 @@ export interface EventBridgeClientConfig extends EventBridgeClientConfigType {} export type EventBridgeClientResolvedConfigType = __SmithyResolvedConfiguration<__HttpHandlerOptions> & Required & RuntimeExtensionsConfig & + UserAgentResolvedConfig & + RetryResolvedConfig & RegionResolvedConfig & - EndpointResolvedConfig & HostHeaderResolvedConfig & + EndpointResolvedConfig & AwsAuthResolvedConfig & - UserAgentResolvedConfig & - RetryResolvedConfig & ClientResolvedEndpointParameters; /** * @public @@ -496,22 +496,22 @@ export class EventBridgeClient extends __Client< constructor(...[configuration]: __CheckOptionalClientConfig) { const _config_0 = __getRuntimeConfig(configuration || {}); const _config_1 = resolveClientEndpointParameters(_config_0); - const _config_2 = resolveRegionConfig(_config_1); - const _config_3 = resolveEndpointConfig(_config_2); - const _config_4 = resolveHostHeaderConfig(_config_3); - const _config_5 = resolveAwsAuthConfig(_config_4); - const _config_6 = resolveUserAgentConfig(_config_5); - const _config_7 = resolveRetryConfig(_config_6); + const _config_2 = resolveUserAgentConfig(_config_1); + const _config_3 = resolveRetryConfig(_config_2); + const _config_4 = resolveRegionConfig(_config_3); + const _config_5 = resolveHostHeaderConfig(_config_4); + const _config_6 = resolveEndpointConfig(_config_5); + const _config_7 = resolveAwsAuthConfig(_config_6); const _config_8 = resolveRuntimeExtensions(_config_7, configuration?.extensions || []); super(_config_8); this.config = _config_8; + this.middlewareStack.use(getUserAgentPlugin(this.config)); + this.middlewareStack.use(getRetryPlugin(this.config)); + this.middlewareStack.use(getContentLengthPlugin(this.config)); this.middlewareStack.use(getHostHeaderPlugin(this.config)); this.middlewareStack.use(getLoggerPlugin(this.config)); this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use(getAwsAuthPlugin(this.config)); - this.middlewareStack.use(getUserAgentPlugin(this.config)); - this.middlewareStack.use(getRetryPlugin(this.config)); - this.middlewareStack.use(getContentLengthPlugin(this.config)); } /** diff --git a/clients/client-evidently/src/EvidentlyClient.ts b/clients/client-evidently/src/EvidentlyClient.ts index 2bf6091e48d5..58042c4cd715 100644 --- a/clients/client-evidently/src/EvidentlyClient.ts +++ b/clients/client-evidently/src/EvidentlyClient.ts @@ -340,11 +340,11 @@ export interface ClientDefaults extends Partial<__SmithyConfiguration<__HttpHand */ export type EvidentlyClientConfigType = Partial<__SmithyConfiguration<__HttpHandlerOptions>> & ClientDefaults & - RegionInputConfig & - EndpointInputConfig & - HostHeaderInputConfig & UserAgentInputConfig & RetryInputConfig & + RegionInputConfig & + HostHeaderInputConfig & + EndpointInputConfig & HttpAuthSchemeInputConfig & ClientInputEndpointParameters; /** @@ -360,11 +360,11 @@ export interface EvidentlyClientConfig extends EvidentlyClientConfigType {} export type EvidentlyClientResolvedConfigType = __SmithyResolvedConfiguration<__HttpHandlerOptions> & Required & RuntimeExtensionsConfig & - RegionResolvedConfig & - EndpointResolvedConfig & - HostHeaderResolvedConfig & UserAgentResolvedConfig & RetryResolvedConfig & + RegionResolvedConfig & + HostHeaderResolvedConfig & + EndpointResolvedConfig & HttpAuthSchemeResolvedConfig & ClientResolvedEndpointParameters; /** @@ -401,25 +401,28 @@ export class EvidentlyClient extends __Client< constructor(...[configuration]: __CheckOptionalClientConfig) { const _config_0 = __getRuntimeConfig(configuration || {}); const _config_1 = resolveClientEndpointParameters(_config_0); - const _config_2 = resolveRegionConfig(_config_1); - const _config_3 = resolveEndpointConfig(_config_2); - const _config_4 = resolveHostHeaderConfig(_config_3); - const _config_5 = resolveUserAgentConfig(_config_4); - const _config_6 = resolveRetryConfig(_config_5); + const _config_2 = resolveUserAgentConfig(_config_1); + const _config_3 = resolveRetryConfig(_config_2); + const _config_4 = resolveRegionConfig(_config_3); + const _config_5 = resolveHostHeaderConfig(_config_4); + const _config_6 = resolveEndpointConfig(_config_5); const _config_7 = resolveHttpAuthSchemeConfig(_config_6); const _config_8 = resolveRuntimeExtensions(_config_7, configuration?.extensions || []); super(_config_8); this.config = _config_8; - this.middlewareStack.use(getHostHeaderPlugin(this.config)); - this.middlewareStack.use(getLoggerPlugin(this.config)); - this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use(getUserAgentPlugin(this.config)); this.middlewareStack.use(getRetryPlugin(this.config)); this.middlewareStack.use(getContentLengthPlugin(this.config)); + this.middlewareStack.use(getHostHeaderPlugin(this.config)); + this.middlewareStack.use(getLoggerPlugin(this.config)); + this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use( getHttpAuthSchemeEndpointRuleSetPlugin(this.config, { - httpAuthSchemeParametersProvider: this.getDefaultHttpAuthSchemeParametersProvider(), - identityProviderConfigProvider: this.getIdentityProviderConfigProvider(), + httpAuthSchemeParametersProvider: defaultEvidentlyHttpAuthSchemeParametersProvider, + identityProviderConfigProvider: async (config: EvidentlyClientResolvedConfig) => + new DefaultIdentityProviderConfig({ + "aws.auth#sigv4": config.credentials, + }), }) ); this.middlewareStack.use(getHttpSigningPlugin(this.config)); @@ -433,13 +436,4 @@ export class EvidentlyClient extends __Client< destroy(): void { super.destroy(); } - private getDefaultHttpAuthSchemeParametersProvider() { - return defaultEvidentlyHttpAuthSchemeParametersProvider; - } - private getIdentityProviderConfigProvider() { - return async (config: EvidentlyClientResolvedConfig) => - new DefaultIdentityProviderConfig({ - "aws.auth#sigv4": config.credentials, - }); - } } diff --git a/clients/client-evidently/src/auth/httpAuthSchemeProvider.ts b/clients/client-evidently/src/auth/httpAuthSchemeProvider.ts index 817d3fc26c1d..b1df2f4cb288 100644 --- a/clients/client-evidently/src/auth/httpAuthSchemeProvider.ts +++ b/clients/client-evidently/src/auth/httpAuthSchemeProvider.ts @@ -95,13 +95,13 @@ export const defaultEvidentlyHttpAuthSchemeProvider: EvidentlyHttpAuthSchemeProv */ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ httpAuthSchemes?: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ httpAuthSchemeProvider?: EvidentlyHttpAuthSchemeProvider; @@ -112,13 +112,13 @@ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { */ export interface HttpAuthSchemeResolvedConfig extends AwsSdkSigV4AuthResolvedConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ readonly httpAuthSchemes: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ readonly httpAuthSchemeProvider: EvidentlyHttpAuthSchemeProvider; diff --git a/clients/client-finspace-data/src/FinspaceDataClient.ts b/clients/client-finspace-data/src/FinspaceDataClient.ts index 35cd1ad60f59..8c501a5bc953 100644 --- a/clients/client-finspace-data/src/FinspaceDataClient.ts +++ b/clients/client-finspace-data/src/FinspaceDataClient.ts @@ -334,11 +334,11 @@ export interface ClientDefaults extends Partial<__SmithyConfiguration<__HttpHand */ export type FinspaceDataClientConfigType = Partial<__SmithyConfiguration<__HttpHandlerOptions>> & ClientDefaults & - RegionInputConfig & - EndpointInputConfig & - HostHeaderInputConfig & UserAgentInputConfig & RetryInputConfig & + RegionInputConfig & + HostHeaderInputConfig & + EndpointInputConfig & HttpAuthSchemeInputConfig & ClientInputEndpointParameters; /** @@ -354,11 +354,11 @@ export interface FinspaceDataClientConfig extends FinspaceDataClientConfigType { export type FinspaceDataClientResolvedConfigType = __SmithyResolvedConfiguration<__HttpHandlerOptions> & Required & RuntimeExtensionsConfig & - RegionResolvedConfig & - EndpointResolvedConfig & - HostHeaderResolvedConfig & UserAgentResolvedConfig & RetryResolvedConfig & + RegionResolvedConfig & + HostHeaderResolvedConfig & + EndpointResolvedConfig & HttpAuthSchemeResolvedConfig & ClientResolvedEndpointParameters; /** @@ -386,25 +386,28 @@ export class FinspaceDataClient extends __Client< constructor(...[configuration]: __CheckOptionalClientConfig) { const _config_0 = __getRuntimeConfig(configuration || {}); const _config_1 = resolveClientEndpointParameters(_config_0); - const _config_2 = resolveRegionConfig(_config_1); - const _config_3 = resolveEndpointConfig(_config_2); - const _config_4 = resolveHostHeaderConfig(_config_3); - const _config_5 = resolveUserAgentConfig(_config_4); - const _config_6 = resolveRetryConfig(_config_5); + const _config_2 = resolveUserAgentConfig(_config_1); + const _config_3 = resolveRetryConfig(_config_2); + const _config_4 = resolveRegionConfig(_config_3); + const _config_5 = resolveHostHeaderConfig(_config_4); + const _config_6 = resolveEndpointConfig(_config_5); const _config_7 = resolveHttpAuthSchemeConfig(_config_6); const _config_8 = resolveRuntimeExtensions(_config_7, configuration?.extensions || []); super(_config_8); this.config = _config_8; - this.middlewareStack.use(getHostHeaderPlugin(this.config)); - this.middlewareStack.use(getLoggerPlugin(this.config)); - this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use(getUserAgentPlugin(this.config)); this.middlewareStack.use(getRetryPlugin(this.config)); this.middlewareStack.use(getContentLengthPlugin(this.config)); + this.middlewareStack.use(getHostHeaderPlugin(this.config)); + this.middlewareStack.use(getLoggerPlugin(this.config)); + this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use( getHttpAuthSchemeEndpointRuleSetPlugin(this.config, { - httpAuthSchemeParametersProvider: this.getDefaultHttpAuthSchemeParametersProvider(), - identityProviderConfigProvider: this.getIdentityProviderConfigProvider(), + httpAuthSchemeParametersProvider: defaultFinspaceDataHttpAuthSchemeParametersProvider, + identityProviderConfigProvider: async (config: FinspaceDataClientResolvedConfig) => + new DefaultIdentityProviderConfig({ + "aws.auth#sigv4": config.credentials, + }), }) ); this.middlewareStack.use(getHttpSigningPlugin(this.config)); @@ -418,13 +421,4 @@ export class FinspaceDataClient extends __Client< destroy(): void { super.destroy(); } - private getDefaultHttpAuthSchemeParametersProvider() { - return defaultFinspaceDataHttpAuthSchemeParametersProvider; - } - private getIdentityProviderConfigProvider() { - return async (config: FinspaceDataClientResolvedConfig) => - new DefaultIdentityProviderConfig({ - "aws.auth#sigv4": config.credentials, - }); - } } diff --git a/clients/client-finspace-data/src/auth/httpAuthSchemeProvider.ts b/clients/client-finspace-data/src/auth/httpAuthSchemeProvider.ts index f11269cad7ce..a94cfc46a98f 100644 --- a/clients/client-finspace-data/src/auth/httpAuthSchemeProvider.ts +++ b/clients/client-finspace-data/src/auth/httpAuthSchemeProvider.ts @@ -96,13 +96,13 @@ export const defaultFinspaceDataHttpAuthSchemeProvider: FinspaceDataHttpAuthSche */ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ httpAuthSchemes?: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ httpAuthSchemeProvider?: FinspaceDataHttpAuthSchemeProvider; @@ -113,13 +113,13 @@ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { */ export interface HttpAuthSchemeResolvedConfig extends AwsSdkSigV4AuthResolvedConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ readonly httpAuthSchemes: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ readonly httpAuthSchemeProvider: FinspaceDataHttpAuthSchemeProvider; diff --git a/clients/client-finspace/src/FinspaceClient.ts b/clients/client-finspace/src/FinspaceClient.ts index a4518f3bff65..31430b26f5b3 100644 --- a/clients/client-finspace/src/FinspaceClient.ts +++ b/clients/client-finspace/src/FinspaceClient.ts @@ -397,11 +397,11 @@ export interface ClientDefaults extends Partial<__SmithyConfiguration<__HttpHand */ export type FinspaceClientConfigType = Partial<__SmithyConfiguration<__HttpHandlerOptions>> & ClientDefaults & - RegionInputConfig & - EndpointInputConfig & - HostHeaderInputConfig & UserAgentInputConfig & RetryInputConfig & + RegionInputConfig & + HostHeaderInputConfig & + EndpointInputConfig & HttpAuthSchemeInputConfig & ClientInputEndpointParameters; /** @@ -417,11 +417,11 @@ export interface FinspaceClientConfig extends FinspaceClientConfigType {} export type FinspaceClientResolvedConfigType = __SmithyResolvedConfiguration<__HttpHandlerOptions> & Required & RuntimeExtensionsConfig & - RegionResolvedConfig & - EndpointResolvedConfig & - HostHeaderResolvedConfig & UserAgentResolvedConfig & RetryResolvedConfig & + RegionResolvedConfig & + HostHeaderResolvedConfig & + EndpointResolvedConfig & HttpAuthSchemeResolvedConfig & ClientResolvedEndpointParameters; /** @@ -449,25 +449,28 @@ export class FinspaceClient extends __Client< constructor(...[configuration]: __CheckOptionalClientConfig) { const _config_0 = __getRuntimeConfig(configuration || {}); const _config_1 = resolveClientEndpointParameters(_config_0); - const _config_2 = resolveRegionConfig(_config_1); - const _config_3 = resolveEndpointConfig(_config_2); - const _config_4 = resolveHostHeaderConfig(_config_3); - const _config_5 = resolveUserAgentConfig(_config_4); - const _config_6 = resolveRetryConfig(_config_5); + const _config_2 = resolveUserAgentConfig(_config_1); + const _config_3 = resolveRetryConfig(_config_2); + const _config_4 = resolveRegionConfig(_config_3); + const _config_5 = resolveHostHeaderConfig(_config_4); + const _config_6 = resolveEndpointConfig(_config_5); const _config_7 = resolveHttpAuthSchemeConfig(_config_6); const _config_8 = resolveRuntimeExtensions(_config_7, configuration?.extensions || []); super(_config_8); this.config = _config_8; - this.middlewareStack.use(getHostHeaderPlugin(this.config)); - this.middlewareStack.use(getLoggerPlugin(this.config)); - this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use(getUserAgentPlugin(this.config)); this.middlewareStack.use(getRetryPlugin(this.config)); this.middlewareStack.use(getContentLengthPlugin(this.config)); + this.middlewareStack.use(getHostHeaderPlugin(this.config)); + this.middlewareStack.use(getLoggerPlugin(this.config)); + this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use( getHttpAuthSchemeEndpointRuleSetPlugin(this.config, { - httpAuthSchemeParametersProvider: this.getDefaultHttpAuthSchemeParametersProvider(), - identityProviderConfigProvider: this.getIdentityProviderConfigProvider(), + httpAuthSchemeParametersProvider: defaultFinspaceHttpAuthSchemeParametersProvider, + identityProviderConfigProvider: async (config: FinspaceClientResolvedConfig) => + new DefaultIdentityProviderConfig({ + "aws.auth#sigv4": config.credentials, + }), }) ); this.middlewareStack.use(getHttpSigningPlugin(this.config)); @@ -481,13 +484,4 @@ export class FinspaceClient extends __Client< destroy(): void { super.destroy(); } - private getDefaultHttpAuthSchemeParametersProvider() { - return defaultFinspaceHttpAuthSchemeParametersProvider; - } - private getIdentityProviderConfigProvider() { - return async (config: FinspaceClientResolvedConfig) => - new DefaultIdentityProviderConfig({ - "aws.auth#sigv4": config.credentials, - }); - } } diff --git a/clients/client-finspace/src/auth/httpAuthSchemeProvider.ts b/clients/client-finspace/src/auth/httpAuthSchemeProvider.ts index 7411813f40d7..fe7b495a9359 100644 --- a/clients/client-finspace/src/auth/httpAuthSchemeProvider.ts +++ b/clients/client-finspace/src/auth/httpAuthSchemeProvider.ts @@ -95,13 +95,13 @@ export const defaultFinspaceHttpAuthSchemeProvider: FinspaceHttpAuthSchemeProvid */ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ httpAuthSchemes?: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ httpAuthSchemeProvider?: FinspaceHttpAuthSchemeProvider; @@ -112,13 +112,13 @@ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { */ export interface HttpAuthSchemeResolvedConfig extends AwsSdkSigV4AuthResolvedConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ readonly httpAuthSchemes: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ readonly httpAuthSchemeProvider: FinspaceHttpAuthSchemeProvider; diff --git a/clients/client-firehose/src/FirehoseClient.ts b/clients/client-firehose/src/FirehoseClient.ts index d643a963d3a5..1c33dd42d709 100644 --- a/clients/client-firehose/src/FirehoseClient.ts +++ b/clients/client-firehose/src/FirehoseClient.ts @@ -271,11 +271,11 @@ export interface ClientDefaults extends Partial<__SmithyConfiguration<__HttpHand */ export type FirehoseClientConfigType = Partial<__SmithyConfiguration<__HttpHandlerOptions>> & ClientDefaults & - RegionInputConfig & - EndpointInputConfig & - HostHeaderInputConfig & UserAgentInputConfig & RetryInputConfig & + RegionInputConfig & + HostHeaderInputConfig & + EndpointInputConfig & HttpAuthSchemeInputConfig & ClientInputEndpointParameters; /** @@ -291,11 +291,11 @@ export interface FirehoseClientConfig extends FirehoseClientConfigType {} export type FirehoseClientResolvedConfigType = __SmithyResolvedConfiguration<__HttpHandlerOptions> & Required & RuntimeExtensionsConfig & - RegionResolvedConfig & - EndpointResolvedConfig & - HostHeaderResolvedConfig & UserAgentResolvedConfig & RetryResolvedConfig & + RegionResolvedConfig & + HostHeaderResolvedConfig & + EndpointResolvedConfig & HttpAuthSchemeResolvedConfig & ClientResolvedEndpointParameters; /** @@ -329,25 +329,28 @@ export class FirehoseClient extends __Client< constructor(...[configuration]: __CheckOptionalClientConfig) { const _config_0 = __getRuntimeConfig(configuration || {}); const _config_1 = resolveClientEndpointParameters(_config_0); - const _config_2 = resolveRegionConfig(_config_1); - const _config_3 = resolveEndpointConfig(_config_2); - const _config_4 = resolveHostHeaderConfig(_config_3); - const _config_5 = resolveUserAgentConfig(_config_4); - const _config_6 = resolveRetryConfig(_config_5); + const _config_2 = resolveUserAgentConfig(_config_1); + const _config_3 = resolveRetryConfig(_config_2); + const _config_4 = resolveRegionConfig(_config_3); + const _config_5 = resolveHostHeaderConfig(_config_4); + const _config_6 = resolveEndpointConfig(_config_5); const _config_7 = resolveHttpAuthSchemeConfig(_config_6); const _config_8 = resolveRuntimeExtensions(_config_7, configuration?.extensions || []); super(_config_8); this.config = _config_8; - this.middlewareStack.use(getHostHeaderPlugin(this.config)); - this.middlewareStack.use(getLoggerPlugin(this.config)); - this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use(getUserAgentPlugin(this.config)); this.middlewareStack.use(getRetryPlugin(this.config)); this.middlewareStack.use(getContentLengthPlugin(this.config)); + this.middlewareStack.use(getHostHeaderPlugin(this.config)); + this.middlewareStack.use(getLoggerPlugin(this.config)); + this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use( getHttpAuthSchemeEndpointRuleSetPlugin(this.config, { - httpAuthSchemeParametersProvider: this.getDefaultHttpAuthSchemeParametersProvider(), - identityProviderConfigProvider: this.getIdentityProviderConfigProvider(), + httpAuthSchemeParametersProvider: defaultFirehoseHttpAuthSchemeParametersProvider, + identityProviderConfigProvider: async (config: FirehoseClientResolvedConfig) => + new DefaultIdentityProviderConfig({ + "aws.auth#sigv4": config.credentials, + }), }) ); this.middlewareStack.use(getHttpSigningPlugin(this.config)); @@ -361,13 +364,4 @@ export class FirehoseClient extends __Client< destroy(): void { super.destroy(); } - private getDefaultHttpAuthSchemeParametersProvider() { - return defaultFirehoseHttpAuthSchemeParametersProvider; - } - private getIdentityProviderConfigProvider() { - return async (config: FirehoseClientResolvedConfig) => - new DefaultIdentityProviderConfig({ - "aws.auth#sigv4": config.credentials, - }); - } } diff --git a/clients/client-firehose/src/auth/httpAuthSchemeProvider.ts b/clients/client-firehose/src/auth/httpAuthSchemeProvider.ts index 5e46eb819a6d..4e6dbcb6c959 100644 --- a/clients/client-firehose/src/auth/httpAuthSchemeProvider.ts +++ b/clients/client-firehose/src/auth/httpAuthSchemeProvider.ts @@ -95,13 +95,13 @@ export const defaultFirehoseHttpAuthSchemeProvider: FirehoseHttpAuthSchemeProvid */ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ httpAuthSchemes?: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ httpAuthSchemeProvider?: FirehoseHttpAuthSchemeProvider; @@ -112,13 +112,13 @@ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { */ export interface HttpAuthSchemeResolvedConfig extends AwsSdkSigV4AuthResolvedConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ readonly httpAuthSchemes: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ readonly httpAuthSchemeProvider: FirehoseHttpAuthSchemeProvider; diff --git a/clients/client-fis/src/FisClient.ts b/clients/client-fis/src/FisClient.ts index 9a4d354569e0..1bb910aadb55 100644 --- a/clients/client-fis/src/FisClient.ts +++ b/clients/client-fis/src/FisClient.ts @@ -331,11 +331,11 @@ export interface ClientDefaults extends Partial<__SmithyConfiguration<__HttpHand */ export type FisClientConfigType = Partial<__SmithyConfiguration<__HttpHandlerOptions>> & ClientDefaults & - RegionInputConfig & - EndpointInputConfig & - HostHeaderInputConfig & UserAgentInputConfig & RetryInputConfig & + RegionInputConfig & + HostHeaderInputConfig & + EndpointInputConfig & HttpAuthSchemeInputConfig & ClientInputEndpointParameters; /** @@ -351,11 +351,11 @@ export interface FisClientConfig extends FisClientConfigType {} export type FisClientResolvedConfigType = __SmithyResolvedConfiguration<__HttpHandlerOptions> & Required & RuntimeExtensionsConfig & - RegionResolvedConfig & - EndpointResolvedConfig & - HostHeaderResolvedConfig & UserAgentResolvedConfig & RetryResolvedConfig & + RegionResolvedConfig & + HostHeaderResolvedConfig & + EndpointResolvedConfig & HttpAuthSchemeResolvedConfig & ClientResolvedEndpointParameters; /** @@ -384,25 +384,28 @@ export class FisClient extends __Client< constructor(...[configuration]: __CheckOptionalClientConfig) { const _config_0 = __getRuntimeConfig(configuration || {}); const _config_1 = resolveClientEndpointParameters(_config_0); - const _config_2 = resolveRegionConfig(_config_1); - const _config_3 = resolveEndpointConfig(_config_2); - const _config_4 = resolveHostHeaderConfig(_config_3); - const _config_5 = resolveUserAgentConfig(_config_4); - const _config_6 = resolveRetryConfig(_config_5); + const _config_2 = resolveUserAgentConfig(_config_1); + const _config_3 = resolveRetryConfig(_config_2); + const _config_4 = resolveRegionConfig(_config_3); + const _config_5 = resolveHostHeaderConfig(_config_4); + const _config_6 = resolveEndpointConfig(_config_5); const _config_7 = resolveHttpAuthSchemeConfig(_config_6); const _config_8 = resolveRuntimeExtensions(_config_7, configuration?.extensions || []); super(_config_8); this.config = _config_8; - this.middlewareStack.use(getHostHeaderPlugin(this.config)); - this.middlewareStack.use(getLoggerPlugin(this.config)); - this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use(getUserAgentPlugin(this.config)); this.middlewareStack.use(getRetryPlugin(this.config)); this.middlewareStack.use(getContentLengthPlugin(this.config)); + this.middlewareStack.use(getHostHeaderPlugin(this.config)); + this.middlewareStack.use(getLoggerPlugin(this.config)); + this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use( getHttpAuthSchemeEndpointRuleSetPlugin(this.config, { - httpAuthSchemeParametersProvider: this.getDefaultHttpAuthSchemeParametersProvider(), - identityProviderConfigProvider: this.getIdentityProviderConfigProvider(), + httpAuthSchemeParametersProvider: defaultFisHttpAuthSchemeParametersProvider, + identityProviderConfigProvider: async (config: FisClientResolvedConfig) => + new DefaultIdentityProviderConfig({ + "aws.auth#sigv4": config.credentials, + }), }) ); this.middlewareStack.use(getHttpSigningPlugin(this.config)); @@ -416,13 +419,4 @@ export class FisClient extends __Client< destroy(): void { super.destroy(); } - private getDefaultHttpAuthSchemeParametersProvider() { - return defaultFisHttpAuthSchemeParametersProvider; - } - private getIdentityProviderConfigProvider() { - return async (config: FisClientResolvedConfig) => - new DefaultIdentityProviderConfig({ - "aws.auth#sigv4": config.credentials, - }); - } } diff --git a/clients/client-fis/src/auth/httpAuthSchemeProvider.ts b/clients/client-fis/src/auth/httpAuthSchemeProvider.ts index 3b58f01cf380..5d4ff197bd4a 100644 --- a/clients/client-fis/src/auth/httpAuthSchemeProvider.ts +++ b/clients/client-fis/src/auth/httpAuthSchemeProvider.ts @@ -95,13 +95,13 @@ export const defaultFisHttpAuthSchemeProvider: FisHttpAuthSchemeProvider = (auth */ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ httpAuthSchemes?: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ httpAuthSchemeProvider?: FisHttpAuthSchemeProvider; @@ -112,13 +112,13 @@ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { */ export interface HttpAuthSchemeResolvedConfig extends AwsSdkSigV4AuthResolvedConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ readonly httpAuthSchemes: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ readonly httpAuthSchemeProvider: FisHttpAuthSchemeProvider; diff --git a/clients/client-fms/src/FMSClient.ts b/clients/client-fms/src/FMSClient.ts index 86a941275a61..4c4da4c5f21e 100644 --- a/clients/client-fms/src/FMSClient.ts +++ b/clients/client-fms/src/FMSClient.ts @@ -400,11 +400,11 @@ export interface ClientDefaults extends Partial<__SmithyConfiguration<__HttpHand */ export type FMSClientConfigType = Partial<__SmithyConfiguration<__HttpHandlerOptions>> & ClientDefaults & - RegionInputConfig & - EndpointInputConfig & - HostHeaderInputConfig & UserAgentInputConfig & RetryInputConfig & + RegionInputConfig & + HostHeaderInputConfig & + EndpointInputConfig & HttpAuthSchemeInputConfig & ClientInputEndpointParameters; /** @@ -420,11 +420,11 @@ export interface FMSClientConfig extends FMSClientConfigType {} export type FMSClientResolvedConfigType = __SmithyResolvedConfiguration<__HttpHandlerOptions> & Required & RuntimeExtensionsConfig & - RegionResolvedConfig & - EndpointResolvedConfig & - HostHeaderResolvedConfig & UserAgentResolvedConfig & RetryResolvedConfig & + RegionResolvedConfig & + HostHeaderResolvedConfig & + EndpointResolvedConfig & HttpAuthSchemeResolvedConfig & ClientResolvedEndpointParameters; /** @@ -458,25 +458,28 @@ export class FMSClient extends __Client< constructor(...[configuration]: __CheckOptionalClientConfig) { const _config_0 = __getRuntimeConfig(configuration || {}); const _config_1 = resolveClientEndpointParameters(_config_0); - const _config_2 = resolveRegionConfig(_config_1); - const _config_3 = resolveEndpointConfig(_config_2); - const _config_4 = resolveHostHeaderConfig(_config_3); - const _config_5 = resolveUserAgentConfig(_config_4); - const _config_6 = resolveRetryConfig(_config_5); + const _config_2 = resolveUserAgentConfig(_config_1); + const _config_3 = resolveRetryConfig(_config_2); + const _config_4 = resolveRegionConfig(_config_3); + const _config_5 = resolveHostHeaderConfig(_config_4); + const _config_6 = resolveEndpointConfig(_config_5); const _config_7 = resolveHttpAuthSchemeConfig(_config_6); const _config_8 = resolveRuntimeExtensions(_config_7, configuration?.extensions || []); super(_config_8); this.config = _config_8; - this.middlewareStack.use(getHostHeaderPlugin(this.config)); - this.middlewareStack.use(getLoggerPlugin(this.config)); - this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use(getUserAgentPlugin(this.config)); this.middlewareStack.use(getRetryPlugin(this.config)); this.middlewareStack.use(getContentLengthPlugin(this.config)); + this.middlewareStack.use(getHostHeaderPlugin(this.config)); + this.middlewareStack.use(getLoggerPlugin(this.config)); + this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use( getHttpAuthSchemeEndpointRuleSetPlugin(this.config, { - httpAuthSchemeParametersProvider: this.getDefaultHttpAuthSchemeParametersProvider(), - identityProviderConfigProvider: this.getIdentityProviderConfigProvider(), + httpAuthSchemeParametersProvider: defaultFMSHttpAuthSchemeParametersProvider, + identityProviderConfigProvider: async (config: FMSClientResolvedConfig) => + new DefaultIdentityProviderConfig({ + "aws.auth#sigv4": config.credentials, + }), }) ); this.middlewareStack.use(getHttpSigningPlugin(this.config)); @@ -490,13 +493,4 @@ export class FMSClient extends __Client< destroy(): void { super.destroy(); } - private getDefaultHttpAuthSchemeParametersProvider() { - return defaultFMSHttpAuthSchemeParametersProvider; - } - private getIdentityProviderConfigProvider() { - return async (config: FMSClientResolvedConfig) => - new DefaultIdentityProviderConfig({ - "aws.auth#sigv4": config.credentials, - }); - } } diff --git a/clients/client-fms/src/auth/httpAuthSchemeProvider.ts b/clients/client-fms/src/auth/httpAuthSchemeProvider.ts index ccf90b5e2c76..72e00f109075 100644 --- a/clients/client-fms/src/auth/httpAuthSchemeProvider.ts +++ b/clients/client-fms/src/auth/httpAuthSchemeProvider.ts @@ -95,13 +95,13 @@ export const defaultFMSHttpAuthSchemeProvider: FMSHttpAuthSchemeProvider = (auth */ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ httpAuthSchemes?: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ httpAuthSchemeProvider?: FMSHttpAuthSchemeProvider; @@ -112,13 +112,13 @@ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { */ export interface HttpAuthSchemeResolvedConfig extends AwsSdkSigV4AuthResolvedConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ readonly httpAuthSchemes: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ readonly httpAuthSchemeProvider: FMSHttpAuthSchemeProvider; diff --git a/clients/client-forecast/src/ForecastClient.ts b/clients/client-forecast/src/ForecastClient.ts index 15963bbcdea3..baa5a99dddde 100644 --- a/clients/client-forecast/src/ForecastClient.ts +++ b/clients/client-forecast/src/ForecastClient.ts @@ -508,11 +508,11 @@ export interface ClientDefaults extends Partial<__SmithyConfiguration<__HttpHand */ export type ForecastClientConfigType = Partial<__SmithyConfiguration<__HttpHandlerOptions>> & ClientDefaults & - RegionInputConfig & - EndpointInputConfig & - HostHeaderInputConfig & UserAgentInputConfig & RetryInputConfig & + RegionInputConfig & + HostHeaderInputConfig & + EndpointInputConfig & HttpAuthSchemeInputConfig & ClientInputEndpointParameters; /** @@ -528,11 +528,11 @@ export interface ForecastClientConfig extends ForecastClientConfigType {} export type ForecastClientResolvedConfigType = __SmithyResolvedConfiguration<__HttpHandlerOptions> & Required & RuntimeExtensionsConfig & - RegionResolvedConfig & - EndpointResolvedConfig & - HostHeaderResolvedConfig & UserAgentResolvedConfig & RetryResolvedConfig & + RegionResolvedConfig & + HostHeaderResolvedConfig & + EndpointResolvedConfig & HttpAuthSchemeResolvedConfig & ClientResolvedEndpointParameters; /** @@ -560,25 +560,28 @@ export class ForecastClient extends __Client< constructor(...[configuration]: __CheckOptionalClientConfig) { const _config_0 = __getRuntimeConfig(configuration || {}); const _config_1 = resolveClientEndpointParameters(_config_0); - const _config_2 = resolveRegionConfig(_config_1); - const _config_3 = resolveEndpointConfig(_config_2); - const _config_4 = resolveHostHeaderConfig(_config_3); - const _config_5 = resolveUserAgentConfig(_config_4); - const _config_6 = resolveRetryConfig(_config_5); + const _config_2 = resolveUserAgentConfig(_config_1); + const _config_3 = resolveRetryConfig(_config_2); + const _config_4 = resolveRegionConfig(_config_3); + const _config_5 = resolveHostHeaderConfig(_config_4); + const _config_6 = resolveEndpointConfig(_config_5); const _config_7 = resolveHttpAuthSchemeConfig(_config_6); const _config_8 = resolveRuntimeExtensions(_config_7, configuration?.extensions || []); super(_config_8); this.config = _config_8; - this.middlewareStack.use(getHostHeaderPlugin(this.config)); - this.middlewareStack.use(getLoggerPlugin(this.config)); - this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use(getUserAgentPlugin(this.config)); this.middlewareStack.use(getRetryPlugin(this.config)); this.middlewareStack.use(getContentLengthPlugin(this.config)); + this.middlewareStack.use(getHostHeaderPlugin(this.config)); + this.middlewareStack.use(getLoggerPlugin(this.config)); + this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use( getHttpAuthSchemeEndpointRuleSetPlugin(this.config, { - httpAuthSchemeParametersProvider: this.getDefaultHttpAuthSchemeParametersProvider(), - identityProviderConfigProvider: this.getIdentityProviderConfigProvider(), + httpAuthSchemeParametersProvider: defaultForecastHttpAuthSchemeParametersProvider, + identityProviderConfigProvider: async (config: ForecastClientResolvedConfig) => + new DefaultIdentityProviderConfig({ + "aws.auth#sigv4": config.credentials, + }), }) ); this.middlewareStack.use(getHttpSigningPlugin(this.config)); @@ -592,13 +595,4 @@ export class ForecastClient extends __Client< destroy(): void { super.destroy(); } - private getDefaultHttpAuthSchemeParametersProvider() { - return defaultForecastHttpAuthSchemeParametersProvider; - } - private getIdentityProviderConfigProvider() { - return async (config: ForecastClientResolvedConfig) => - new DefaultIdentityProviderConfig({ - "aws.auth#sigv4": config.credentials, - }); - } } diff --git a/clients/client-forecast/src/auth/httpAuthSchemeProvider.ts b/clients/client-forecast/src/auth/httpAuthSchemeProvider.ts index d745e8ed96eb..1cceff66d351 100644 --- a/clients/client-forecast/src/auth/httpAuthSchemeProvider.ts +++ b/clients/client-forecast/src/auth/httpAuthSchemeProvider.ts @@ -95,13 +95,13 @@ export const defaultForecastHttpAuthSchemeProvider: ForecastHttpAuthSchemeProvid */ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ httpAuthSchemes?: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ httpAuthSchemeProvider?: ForecastHttpAuthSchemeProvider; @@ -112,13 +112,13 @@ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { */ export interface HttpAuthSchemeResolvedConfig extends AwsSdkSigV4AuthResolvedConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ readonly httpAuthSchemes: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ readonly httpAuthSchemeProvider: ForecastHttpAuthSchemeProvider; diff --git a/clients/client-forecastquery/src/ForecastqueryClient.ts b/clients/client-forecastquery/src/ForecastqueryClient.ts index 5b45785361bf..2c91b1ce6e1b 100644 --- a/clients/client-forecastquery/src/ForecastqueryClient.ts +++ b/clients/client-forecastquery/src/ForecastqueryClient.ts @@ -216,11 +216,11 @@ export interface ClientDefaults extends Partial<__SmithyConfiguration<__HttpHand */ export type ForecastqueryClientConfigType = Partial<__SmithyConfiguration<__HttpHandlerOptions>> & ClientDefaults & - RegionInputConfig & - EndpointInputConfig & - HostHeaderInputConfig & UserAgentInputConfig & RetryInputConfig & + RegionInputConfig & + HostHeaderInputConfig & + EndpointInputConfig & HttpAuthSchemeInputConfig & ClientInputEndpointParameters; /** @@ -236,11 +236,11 @@ export interface ForecastqueryClientConfig extends ForecastqueryClientConfigType export type ForecastqueryClientResolvedConfigType = __SmithyResolvedConfiguration<__HttpHandlerOptions> & Required & RuntimeExtensionsConfig & - RegionResolvedConfig & - EndpointResolvedConfig & - HostHeaderResolvedConfig & UserAgentResolvedConfig & RetryResolvedConfig & + RegionResolvedConfig & + HostHeaderResolvedConfig & + EndpointResolvedConfig & HttpAuthSchemeResolvedConfig & ClientResolvedEndpointParameters; /** @@ -268,25 +268,28 @@ export class ForecastqueryClient extends __Client< constructor(...[configuration]: __CheckOptionalClientConfig) { const _config_0 = __getRuntimeConfig(configuration || {}); const _config_1 = resolveClientEndpointParameters(_config_0); - const _config_2 = resolveRegionConfig(_config_1); - const _config_3 = resolveEndpointConfig(_config_2); - const _config_4 = resolveHostHeaderConfig(_config_3); - const _config_5 = resolveUserAgentConfig(_config_4); - const _config_6 = resolveRetryConfig(_config_5); + const _config_2 = resolveUserAgentConfig(_config_1); + const _config_3 = resolveRetryConfig(_config_2); + const _config_4 = resolveRegionConfig(_config_3); + const _config_5 = resolveHostHeaderConfig(_config_4); + const _config_6 = resolveEndpointConfig(_config_5); const _config_7 = resolveHttpAuthSchemeConfig(_config_6); const _config_8 = resolveRuntimeExtensions(_config_7, configuration?.extensions || []); super(_config_8); this.config = _config_8; - this.middlewareStack.use(getHostHeaderPlugin(this.config)); - this.middlewareStack.use(getLoggerPlugin(this.config)); - this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use(getUserAgentPlugin(this.config)); this.middlewareStack.use(getRetryPlugin(this.config)); this.middlewareStack.use(getContentLengthPlugin(this.config)); + this.middlewareStack.use(getHostHeaderPlugin(this.config)); + this.middlewareStack.use(getLoggerPlugin(this.config)); + this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use( getHttpAuthSchemeEndpointRuleSetPlugin(this.config, { - httpAuthSchemeParametersProvider: this.getDefaultHttpAuthSchemeParametersProvider(), - identityProviderConfigProvider: this.getIdentityProviderConfigProvider(), + httpAuthSchemeParametersProvider: defaultForecastqueryHttpAuthSchemeParametersProvider, + identityProviderConfigProvider: async (config: ForecastqueryClientResolvedConfig) => + new DefaultIdentityProviderConfig({ + "aws.auth#sigv4": config.credentials, + }), }) ); this.middlewareStack.use(getHttpSigningPlugin(this.config)); @@ -300,13 +303,4 @@ export class ForecastqueryClient extends __Client< destroy(): void { super.destroy(); } - private getDefaultHttpAuthSchemeParametersProvider() { - return defaultForecastqueryHttpAuthSchemeParametersProvider; - } - private getIdentityProviderConfigProvider() { - return async (config: ForecastqueryClientResolvedConfig) => - new DefaultIdentityProviderConfig({ - "aws.auth#sigv4": config.credentials, - }); - } } diff --git a/clients/client-forecastquery/src/auth/httpAuthSchemeProvider.ts b/clients/client-forecastquery/src/auth/httpAuthSchemeProvider.ts index 46dd76de7312..df81127672f4 100644 --- a/clients/client-forecastquery/src/auth/httpAuthSchemeProvider.ts +++ b/clients/client-forecastquery/src/auth/httpAuthSchemeProvider.ts @@ -96,13 +96,13 @@ export const defaultForecastqueryHttpAuthSchemeProvider: ForecastqueryHttpAuthSc */ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ httpAuthSchemes?: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ httpAuthSchemeProvider?: ForecastqueryHttpAuthSchemeProvider; @@ -113,13 +113,13 @@ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { */ export interface HttpAuthSchemeResolvedConfig extends AwsSdkSigV4AuthResolvedConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ readonly httpAuthSchemes: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ readonly httpAuthSchemeProvider: ForecastqueryHttpAuthSchemeProvider; diff --git a/clients/client-frauddetector/src/FraudDetectorClient.ts b/clients/client-frauddetector/src/FraudDetectorClient.ts index c31635f559d6..25a290e835af 100644 --- a/clients/client-frauddetector/src/FraudDetectorClient.ts +++ b/clients/client-frauddetector/src/FraudDetectorClient.ts @@ -499,11 +499,11 @@ export interface ClientDefaults extends Partial<__SmithyConfiguration<__HttpHand */ export type FraudDetectorClientConfigType = Partial<__SmithyConfiguration<__HttpHandlerOptions>> & ClientDefaults & - RegionInputConfig & - EndpointInputConfig & - HostHeaderInputConfig & UserAgentInputConfig & RetryInputConfig & + RegionInputConfig & + HostHeaderInputConfig & + EndpointInputConfig & HttpAuthSchemeInputConfig & ClientInputEndpointParameters; /** @@ -519,11 +519,11 @@ export interface FraudDetectorClientConfig extends FraudDetectorClientConfigType export type FraudDetectorClientResolvedConfigType = __SmithyResolvedConfiguration<__HttpHandlerOptions> & Required & RuntimeExtensionsConfig & - RegionResolvedConfig & - EndpointResolvedConfig & - HostHeaderResolvedConfig & UserAgentResolvedConfig & RetryResolvedConfig & + RegionResolvedConfig & + HostHeaderResolvedConfig & + EndpointResolvedConfig & HttpAuthSchemeResolvedConfig & ClientResolvedEndpointParameters; /** @@ -560,25 +560,28 @@ export class FraudDetectorClient extends __Client< constructor(...[configuration]: __CheckOptionalClientConfig) { const _config_0 = __getRuntimeConfig(configuration || {}); const _config_1 = resolveClientEndpointParameters(_config_0); - const _config_2 = resolveRegionConfig(_config_1); - const _config_3 = resolveEndpointConfig(_config_2); - const _config_4 = resolveHostHeaderConfig(_config_3); - const _config_5 = resolveUserAgentConfig(_config_4); - const _config_6 = resolveRetryConfig(_config_5); + const _config_2 = resolveUserAgentConfig(_config_1); + const _config_3 = resolveRetryConfig(_config_2); + const _config_4 = resolveRegionConfig(_config_3); + const _config_5 = resolveHostHeaderConfig(_config_4); + const _config_6 = resolveEndpointConfig(_config_5); const _config_7 = resolveHttpAuthSchemeConfig(_config_6); const _config_8 = resolveRuntimeExtensions(_config_7, configuration?.extensions || []); super(_config_8); this.config = _config_8; - this.middlewareStack.use(getHostHeaderPlugin(this.config)); - this.middlewareStack.use(getLoggerPlugin(this.config)); - this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use(getUserAgentPlugin(this.config)); this.middlewareStack.use(getRetryPlugin(this.config)); this.middlewareStack.use(getContentLengthPlugin(this.config)); + this.middlewareStack.use(getHostHeaderPlugin(this.config)); + this.middlewareStack.use(getLoggerPlugin(this.config)); + this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use( getHttpAuthSchemeEndpointRuleSetPlugin(this.config, { - httpAuthSchemeParametersProvider: this.getDefaultHttpAuthSchemeParametersProvider(), - identityProviderConfigProvider: this.getIdentityProviderConfigProvider(), + httpAuthSchemeParametersProvider: defaultFraudDetectorHttpAuthSchemeParametersProvider, + identityProviderConfigProvider: async (config: FraudDetectorClientResolvedConfig) => + new DefaultIdentityProviderConfig({ + "aws.auth#sigv4": config.credentials, + }), }) ); this.middlewareStack.use(getHttpSigningPlugin(this.config)); @@ -592,13 +595,4 @@ export class FraudDetectorClient extends __Client< destroy(): void { super.destroy(); } - private getDefaultHttpAuthSchemeParametersProvider() { - return defaultFraudDetectorHttpAuthSchemeParametersProvider; - } - private getIdentityProviderConfigProvider() { - return async (config: FraudDetectorClientResolvedConfig) => - new DefaultIdentityProviderConfig({ - "aws.auth#sigv4": config.credentials, - }); - } } diff --git a/clients/client-frauddetector/src/auth/httpAuthSchemeProvider.ts b/clients/client-frauddetector/src/auth/httpAuthSchemeProvider.ts index 8acb5ca1274a..441ff41b00f4 100644 --- a/clients/client-frauddetector/src/auth/httpAuthSchemeProvider.ts +++ b/clients/client-frauddetector/src/auth/httpAuthSchemeProvider.ts @@ -96,13 +96,13 @@ export const defaultFraudDetectorHttpAuthSchemeProvider: FraudDetectorHttpAuthSc */ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ httpAuthSchemes?: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ httpAuthSchemeProvider?: FraudDetectorHttpAuthSchemeProvider; @@ -113,13 +113,13 @@ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { */ export interface HttpAuthSchemeResolvedConfig extends AwsSdkSigV4AuthResolvedConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ readonly httpAuthSchemes: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ readonly httpAuthSchemeProvider: FraudDetectorHttpAuthSchemeProvider; diff --git a/clients/client-freetier/src/FreeTierClient.ts b/clients/client-freetier/src/FreeTierClient.ts index 9fd550c3187d..a54d6fabc3ed 100644 --- a/clients/client-freetier/src/FreeTierClient.ts +++ b/clients/client-freetier/src/FreeTierClient.ts @@ -212,11 +212,11 @@ export interface ClientDefaults extends Partial<__SmithyConfiguration<__HttpHand */ export type FreeTierClientConfigType = Partial<__SmithyConfiguration<__HttpHandlerOptions>> & ClientDefaults & - RegionInputConfig & - EndpointInputConfig & - HostHeaderInputConfig & UserAgentInputConfig & RetryInputConfig & + RegionInputConfig & + HostHeaderInputConfig & + EndpointInputConfig & HttpAuthSchemeInputConfig & ClientInputEndpointParameters; /** @@ -232,11 +232,11 @@ export interface FreeTierClientConfig extends FreeTierClientConfigType {} export type FreeTierClientResolvedConfigType = __SmithyResolvedConfiguration<__HttpHandlerOptions> & Required & RuntimeExtensionsConfig & - RegionResolvedConfig & - EndpointResolvedConfig & - HostHeaderResolvedConfig & UserAgentResolvedConfig & RetryResolvedConfig & + RegionResolvedConfig & + HostHeaderResolvedConfig & + EndpointResolvedConfig & HttpAuthSchemeResolvedConfig & ClientResolvedEndpointParameters; /** @@ -274,25 +274,28 @@ export class FreeTierClient extends __Client< constructor(...[configuration]: __CheckOptionalClientConfig) { const _config_0 = __getRuntimeConfig(configuration || {}); const _config_1 = resolveClientEndpointParameters(_config_0); - const _config_2 = resolveRegionConfig(_config_1); - const _config_3 = resolveEndpointConfig(_config_2); - const _config_4 = resolveHostHeaderConfig(_config_3); - const _config_5 = resolveUserAgentConfig(_config_4); - const _config_6 = resolveRetryConfig(_config_5); + const _config_2 = resolveUserAgentConfig(_config_1); + const _config_3 = resolveRetryConfig(_config_2); + const _config_4 = resolveRegionConfig(_config_3); + const _config_5 = resolveHostHeaderConfig(_config_4); + const _config_6 = resolveEndpointConfig(_config_5); const _config_7 = resolveHttpAuthSchemeConfig(_config_6); const _config_8 = resolveRuntimeExtensions(_config_7, configuration?.extensions || []); super(_config_8); this.config = _config_8; - this.middlewareStack.use(getHostHeaderPlugin(this.config)); - this.middlewareStack.use(getLoggerPlugin(this.config)); - this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use(getUserAgentPlugin(this.config)); this.middlewareStack.use(getRetryPlugin(this.config)); this.middlewareStack.use(getContentLengthPlugin(this.config)); + this.middlewareStack.use(getHostHeaderPlugin(this.config)); + this.middlewareStack.use(getLoggerPlugin(this.config)); + this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use( getHttpAuthSchemeEndpointRuleSetPlugin(this.config, { - httpAuthSchemeParametersProvider: this.getDefaultHttpAuthSchemeParametersProvider(), - identityProviderConfigProvider: this.getIdentityProviderConfigProvider(), + httpAuthSchemeParametersProvider: defaultFreeTierHttpAuthSchemeParametersProvider, + identityProviderConfigProvider: async (config: FreeTierClientResolvedConfig) => + new DefaultIdentityProviderConfig({ + "aws.auth#sigv4": config.credentials, + }), }) ); this.middlewareStack.use(getHttpSigningPlugin(this.config)); @@ -306,13 +309,4 @@ export class FreeTierClient extends __Client< destroy(): void { super.destroy(); } - private getDefaultHttpAuthSchemeParametersProvider() { - return defaultFreeTierHttpAuthSchemeParametersProvider; - } - private getIdentityProviderConfigProvider() { - return async (config: FreeTierClientResolvedConfig) => - new DefaultIdentityProviderConfig({ - "aws.auth#sigv4": config.credentials, - }); - } } diff --git a/clients/client-freetier/src/auth/httpAuthSchemeProvider.ts b/clients/client-freetier/src/auth/httpAuthSchemeProvider.ts index 7c1c3fda7806..d269ea84fefc 100644 --- a/clients/client-freetier/src/auth/httpAuthSchemeProvider.ts +++ b/clients/client-freetier/src/auth/httpAuthSchemeProvider.ts @@ -95,13 +95,13 @@ export const defaultFreeTierHttpAuthSchemeProvider: FreeTierHttpAuthSchemeProvid */ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ httpAuthSchemes?: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ httpAuthSchemeProvider?: FreeTierHttpAuthSchemeProvider; @@ -112,13 +112,13 @@ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { */ export interface HttpAuthSchemeResolvedConfig extends AwsSdkSigV4AuthResolvedConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ readonly httpAuthSchemes: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ readonly httpAuthSchemeProvider: FreeTierHttpAuthSchemeProvider; diff --git a/clients/client-fsx/src/FSxClient.ts b/clients/client-fsx/src/FSxClient.ts index 1478169235f1..d29b96eaf1ab 100644 --- a/clients/client-fsx/src/FSxClient.ts +++ b/clients/client-fsx/src/FSxClient.ts @@ -418,11 +418,11 @@ export interface ClientDefaults extends Partial<__SmithyConfiguration<__HttpHand */ export type FSxClientConfigType = Partial<__SmithyConfiguration<__HttpHandlerOptions>> & ClientDefaults & - RegionInputConfig & - EndpointInputConfig & - HostHeaderInputConfig & UserAgentInputConfig & RetryInputConfig & + RegionInputConfig & + HostHeaderInputConfig & + EndpointInputConfig & HttpAuthSchemeInputConfig & ClientInputEndpointParameters; /** @@ -438,11 +438,11 @@ export interface FSxClientConfig extends FSxClientConfigType {} export type FSxClientResolvedConfigType = __SmithyResolvedConfiguration<__HttpHandlerOptions> & Required & RuntimeExtensionsConfig & - RegionResolvedConfig & - EndpointResolvedConfig & - HostHeaderResolvedConfig & UserAgentResolvedConfig & RetryResolvedConfig & + RegionResolvedConfig & + HostHeaderResolvedConfig & + EndpointResolvedConfig & HttpAuthSchemeResolvedConfig & ClientResolvedEndpointParameters; /** @@ -471,25 +471,28 @@ export class FSxClient extends __Client< constructor(...[configuration]: __CheckOptionalClientConfig) { const _config_0 = __getRuntimeConfig(configuration || {}); const _config_1 = resolveClientEndpointParameters(_config_0); - const _config_2 = resolveRegionConfig(_config_1); - const _config_3 = resolveEndpointConfig(_config_2); - const _config_4 = resolveHostHeaderConfig(_config_3); - const _config_5 = resolveUserAgentConfig(_config_4); - const _config_6 = resolveRetryConfig(_config_5); + const _config_2 = resolveUserAgentConfig(_config_1); + const _config_3 = resolveRetryConfig(_config_2); + const _config_4 = resolveRegionConfig(_config_3); + const _config_5 = resolveHostHeaderConfig(_config_4); + const _config_6 = resolveEndpointConfig(_config_5); const _config_7 = resolveHttpAuthSchemeConfig(_config_6); const _config_8 = resolveRuntimeExtensions(_config_7, configuration?.extensions || []); super(_config_8); this.config = _config_8; - this.middlewareStack.use(getHostHeaderPlugin(this.config)); - this.middlewareStack.use(getLoggerPlugin(this.config)); - this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use(getUserAgentPlugin(this.config)); this.middlewareStack.use(getRetryPlugin(this.config)); this.middlewareStack.use(getContentLengthPlugin(this.config)); + this.middlewareStack.use(getHostHeaderPlugin(this.config)); + this.middlewareStack.use(getLoggerPlugin(this.config)); + this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use( getHttpAuthSchemeEndpointRuleSetPlugin(this.config, { - httpAuthSchemeParametersProvider: this.getDefaultHttpAuthSchemeParametersProvider(), - identityProviderConfigProvider: this.getIdentityProviderConfigProvider(), + httpAuthSchemeParametersProvider: defaultFSxHttpAuthSchemeParametersProvider, + identityProviderConfigProvider: async (config: FSxClientResolvedConfig) => + new DefaultIdentityProviderConfig({ + "aws.auth#sigv4": config.credentials, + }), }) ); this.middlewareStack.use(getHttpSigningPlugin(this.config)); @@ -503,13 +506,4 @@ export class FSxClient extends __Client< destroy(): void { super.destroy(); } - private getDefaultHttpAuthSchemeParametersProvider() { - return defaultFSxHttpAuthSchemeParametersProvider; - } - private getIdentityProviderConfigProvider() { - return async (config: FSxClientResolvedConfig) => - new DefaultIdentityProviderConfig({ - "aws.auth#sigv4": config.credentials, - }); - } } diff --git a/clients/client-fsx/src/auth/httpAuthSchemeProvider.ts b/clients/client-fsx/src/auth/httpAuthSchemeProvider.ts index a3b3500c033a..897e007438f5 100644 --- a/clients/client-fsx/src/auth/httpAuthSchemeProvider.ts +++ b/clients/client-fsx/src/auth/httpAuthSchemeProvider.ts @@ -95,13 +95,13 @@ export const defaultFSxHttpAuthSchemeProvider: FSxHttpAuthSchemeProvider = (auth */ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ httpAuthSchemes?: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ httpAuthSchemeProvider?: FSxHttpAuthSchemeProvider; @@ -112,13 +112,13 @@ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { */ export interface HttpAuthSchemeResolvedConfig extends AwsSdkSigV4AuthResolvedConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ readonly httpAuthSchemes: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ readonly httpAuthSchemeProvider: FSxHttpAuthSchemeProvider; diff --git a/clients/client-gamelift/src/GameLiftClient.ts b/clients/client-gamelift/src/GameLiftClient.ts index 20791881e2b2..31df90ba5cfd 100644 --- a/clients/client-gamelift/src/GameLiftClient.ts +++ b/clients/client-gamelift/src/GameLiftClient.ts @@ -721,11 +721,11 @@ export interface ClientDefaults extends Partial<__SmithyConfiguration<__HttpHand */ export type GameLiftClientConfigType = Partial<__SmithyConfiguration<__HttpHandlerOptions>> & ClientDefaults & - RegionInputConfig & - EndpointInputConfig & - HostHeaderInputConfig & UserAgentInputConfig & RetryInputConfig & + RegionInputConfig & + HostHeaderInputConfig & + EndpointInputConfig & HttpAuthSchemeInputConfig & ClientInputEndpointParameters; /** @@ -741,11 +741,11 @@ export interface GameLiftClientConfig extends GameLiftClientConfigType {} export type GameLiftClientResolvedConfigType = __SmithyResolvedConfiguration<__HttpHandlerOptions> & Required & RuntimeExtensionsConfig & - RegionResolvedConfig & - EndpointResolvedConfig & - HostHeaderResolvedConfig & UserAgentResolvedConfig & RetryResolvedConfig & + RegionResolvedConfig & + HostHeaderResolvedConfig & + EndpointResolvedConfig & HttpAuthSchemeResolvedConfig & ClientResolvedEndpointParameters; /** @@ -830,25 +830,28 @@ export class GameLiftClient extends __Client< constructor(...[configuration]: __CheckOptionalClientConfig) { const _config_0 = __getRuntimeConfig(configuration || {}); const _config_1 = resolveClientEndpointParameters(_config_0); - const _config_2 = resolveRegionConfig(_config_1); - const _config_3 = resolveEndpointConfig(_config_2); - const _config_4 = resolveHostHeaderConfig(_config_3); - const _config_5 = resolveUserAgentConfig(_config_4); - const _config_6 = resolveRetryConfig(_config_5); + const _config_2 = resolveUserAgentConfig(_config_1); + const _config_3 = resolveRetryConfig(_config_2); + const _config_4 = resolveRegionConfig(_config_3); + const _config_5 = resolveHostHeaderConfig(_config_4); + const _config_6 = resolveEndpointConfig(_config_5); const _config_7 = resolveHttpAuthSchemeConfig(_config_6); const _config_8 = resolveRuntimeExtensions(_config_7, configuration?.extensions || []); super(_config_8); this.config = _config_8; - this.middlewareStack.use(getHostHeaderPlugin(this.config)); - this.middlewareStack.use(getLoggerPlugin(this.config)); - this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use(getUserAgentPlugin(this.config)); this.middlewareStack.use(getRetryPlugin(this.config)); this.middlewareStack.use(getContentLengthPlugin(this.config)); + this.middlewareStack.use(getHostHeaderPlugin(this.config)); + this.middlewareStack.use(getLoggerPlugin(this.config)); + this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use( getHttpAuthSchemeEndpointRuleSetPlugin(this.config, { - httpAuthSchemeParametersProvider: this.getDefaultHttpAuthSchemeParametersProvider(), - identityProviderConfigProvider: this.getIdentityProviderConfigProvider(), + httpAuthSchemeParametersProvider: defaultGameLiftHttpAuthSchemeParametersProvider, + identityProviderConfigProvider: async (config: GameLiftClientResolvedConfig) => + new DefaultIdentityProviderConfig({ + "aws.auth#sigv4": config.credentials, + }), }) ); this.middlewareStack.use(getHttpSigningPlugin(this.config)); @@ -862,13 +865,4 @@ export class GameLiftClient extends __Client< destroy(): void { super.destroy(); } - private getDefaultHttpAuthSchemeParametersProvider() { - return defaultGameLiftHttpAuthSchemeParametersProvider; - } - private getIdentityProviderConfigProvider() { - return async (config: GameLiftClientResolvedConfig) => - new DefaultIdentityProviderConfig({ - "aws.auth#sigv4": config.credentials, - }); - } } diff --git a/clients/client-gamelift/src/auth/httpAuthSchemeProvider.ts b/clients/client-gamelift/src/auth/httpAuthSchemeProvider.ts index 8642c63f0e9b..57d48bd90799 100644 --- a/clients/client-gamelift/src/auth/httpAuthSchemeProvider.ts +++ b/clients/client-gamelift/src/auth/httpAuthSchemeProvider.ts @@ -95,13 +95,13 @@ export const defaultGameLiftHttpAuthSchemeProvider: GameLiftHttpAuthSchemeProvid */ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ httpAuthSchemes?: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ httpAuthSchemeProvider?: GameLiftHttpAuthSchemeProvider; @@ -112,13 +112,13 @@ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { */ export interface HttpAuthSchemeResolvedConfig extends AwsSdkSigV4AuthResolvedConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ readonly httpAuthSchemes: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ readonly httpAuthSchemeProvider: GameLiftHttpAuthSchemeProvider; diff --git a/clients/client-glacier/src/GlacierClient.ts b/clients/client-glacier/src/GlacierClient.ts index e6d3dcdaaefb..2d654227403c 100644 --- a/clients/client-glacier/src/GlacierClient.ts +++ b/clients/client-glacier/src/GlacierClient.ts @@ -376,11 +376,11 @@ export interface ClientDefaults extends Partial<__SmithyConfiguration<__HttpHand */ export type GlacierClientConfigType = Partial<__SmithyConfiguration<__HttpHandlerOptions>> & ClientDefaults & - RegionInputConfig & - EndpointInputConfig & - HostHeaderInputConfig & UserAgentInputConfig & RetryInputConfig & + RegionInputConfig & + HostHeaderInputConfig & + EndpointInputConfig & HttpAuthSchemeInputConfig & ClientInputEndpointParameters; /** @@ -396,11 +396,11 @@ export interface GlacierClientConfig extends GlacierClientConfigType {} export type GlacierClientResolvedConfigType = __SmithyResolvedConfiguration<__HttpHandlerOptions> & Required & RuntimeExtensionsConfig & - RegionResolvedConfig & - EndpointResolvedConfig & - HostHeaderResolvedConfig & UserAgentResolvedConfig & RetryResolvedConfig & + RegionResolvedConfig & + HostHeaderResolvedConfig & + EndpointResolvedConfig & HttpAuthSchemeResolvedConfig & ClientResolvedEndpointParameters; /** @@ -465,26 +465,29 @@ export class GlacierClient extends __Client< constructor(...[configuration]: __CheckOptionalClientConfig) { const _config_0 = __getRuntimeConfig(configuration || {}); const _config_1 = resolveClientEndpointParameters(_config_0); - const _config_2 = resolveRegionConfig(_config_1); - const _config_3 = resolveEndpointConfig(_config_2); - const _config_4 = resolveHostHeaderConfig(_config_3); - const _config_5 = resolveUserAgentConfig(_config_4); - const _config_6 = resolveRetryConfig(_config_5); + const _config_2 = resolveUserAgentConfig(_config_1); + const _config_3 = resolveRetryConfig(_config_2); + const _config_4 = resolveRegionConfig(_config_3); + const _config_5 = resolveHostHeaderConfig(_config_4); + const _config_6 = resolveEndpointConfig(_config_5); const _config_7 = resolveHttpAuthSchemeConfig(_config_6); const _config_8 = resolveRuntimeExtensions(_config_7, configuration?.extensions || []); super(_config_8); this.config = _config_8; - this.middlewareStack.use(getGlacierPlugin(this.config)); - this.middlewareStack.use(getHostHeaderPlugin(this.config)); - this.middlewareStack.use(getLoggerPlugin(this.config)); - this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use(getUserAgentPlugin(this.config)); this.middlewareStack.use(getRetryPlugin(this.config)); this.middlewareStack.use(getContentLengthPlugin(this.config)); + this.middlewareStack.use(getHostHeaderPlugin(this.config)); + this.middlewareStack.use(getLoggerPlugin(this.config)); + this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); + this.middlewareStack.use(getGlacierPlugin(this.config)); this.middlewareStack.use( getHttpAuthSchemeEndpointRuleSetPlugin(this.config, { - httpAuthSchemeParametersProvider: this.getDefaultHttpAuthSchemeParametersProvider(), - identityProviderConfigProvider: this.getIdentityProviderConfigProvider(), + httpAuthSchemeParametersProvider: defaultGlacierHttpAuthSchemeParametersProvider, + identityProviderConfigProvider: async (config: GlacierClientResolvedConfig) => + new DefaultIdentityProviderConfig({ + "aws.auth#sigv4": config.credentials, + }), }) ); this.middlewareStack.use(getHttpSigningPlugin(this.config)); @@ -498,13 +501,4 @@ export class GlacierClient extends __Client< destroy(): void { super.destroy(); } - private getDefaultHttpAuthSchemeParametersProvider() { - return defaultGlacierHttpAuthSchemeParametersProvider; - } - private getIdentityProviderConfigProvider() { - return async (config: GlacierClientResolvedConfig) => - new DefaultIdentityProviderConfig({ - "aws.auth#sigv4": config.credentials, - }); - } } diff --git a/clients/client-glacier/src/auth/httpAuthSchemeProvider.ts b/clients/client-glacier/src/auth/httpAuthSchemeProvider.ts index 3867ce71b24d..914201ead8ce 100644 --- a/clients/client-glacier/src/auth/httpAuthSchemeProvider.ts +++ b/clients/client-glacier/src/auth/httpAuthSchemeProvider.ts @@ -95,13 +95,13 @@ export const defaultGlacierHttpAuthSchemeProvider: GlacierHttpAuthSchemeProvider */ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ httpAuthSchemes?: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ httpAuthSchemeProvider?: GlacierHttpAuthSchemeProvider; @@ -112,13 +112,13 @@ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { */ export interface HttpAuthSchemeResolvedConfig extends AwsSdkSigV4AuthResolvedConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ readonly httpAuthSchemes: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ readonly httpAuthSchemeProvider: GlacierHttpAuthSchemeProvider; diff --git a/clients/client-global-accelerator/src/GlobalAcceleratorClient.ts b/clients/client-global-accelerator/src/GlobalAcceleratorClient.ts index 35fc8f1ed55b..65b34a117140 100644 --- a/clients/client-global-accelerator/src/GlobalAcceleratorClient.ts +++ b/clients/client-global-accelerator/src/GlobalAcceleratorClient.ts @@ -493,11 +493,11 @@ export interface ClientDefaults extends Partial<__SmithyConfiguration<__HttpHand */ export type GlobalAcceleratorClientConfigType = Partial<__SmithyConfiguration<__HttpHandlerOptions>> & ClientDefaults & - RegionInputConfig & - EndpointInputConfig & - HostHeaderInputConfig & UserAgentInputConfig & RetryInputConfig & + RegionInputConfig & + HostHeaderInputConfig & + EndpointInputConfig & HttpAuthSchemeInputConfig & ClientInputEndpointParameters; /** @@ -513,11 +513,11 @@ export interface GlobalAcceleratorClientConfig extends GlobalAcceleratorClientCo export type GlobalAcceleratorClientResolvedConfigType = __SmithyResolvedConfiguration<__HttpHandlerOptions> & Required & RuntimeExtensionsConfig & - RegionResolvedConfig & - EndpointResolvedConfig & - HostHeaderResolvedConfig & UserAgentResolvedConfig & RetryResolvedConfig & + RegionResolvedConfig & + HostHeaderResolvedConfig & + EndpointResolvedConfig & HttpAuthSchemeResolvedConfig & ClientResolvedEndpointParameters; /** @@ -592,25 +592,28 @@ export class GlobalAcceleratorClient extends __Client< constructor(...[configuration]: __CheckOptionalClientConfig) { const _config_0 = __getRuntimeConfig(configuration || {}); const _config_1 = resolveClientEndpointParameters(_config_0); - const _config_2 = resolveRegionConfig(_config_1); - const _config_3 = resolveEndpointConfig(_config_2); - const _config_4 = resolveHostHeaderConfig(_config_3); - const _config_5 = resolveUserAgentConfig(_config_4); - const _config_6 = resolveRetryConfig(_config_5); + const _config_2 = resolveUserAgentConfig(_config_1); + const _config_3 = resolveRetryConfig(_config_2); + const _config_4 = resolveRegionConfig(_config_3); + const _config_5 = resolveHostHeaderConfig(_config_4); + const _config_6 = resolveEndpointConfig(_config_5); const _config_7 = resolveHttpAuthSchemeConfig(_config_6); const _config_8 = resolveRuntimeExtensions(_config_7, configuration?.extensions || []); super(_config_8); this.config = _config_8; - this.middlewareStack.use(getHostHeaderPlugin(this.config)); - this.middlewareStack.use(getLoggerPlugin(this.config)); - this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use(getUserAgentPlugin(this.config)); this.middlewareStack.use(getRetryPlugin(this.config)); this.middlewareStack.use(getContentLengthPlugin(this.config)); + this.middlewareStack.use(getHostHeaderPlugin(this.config)); + this.middlewareStack.use(getLoggerPlugin(this.config)); + this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use( getHttpAuthSchemeEndpointRuleSetPlugin(this.config, { - httpAuthSchemeParametersProvider: this.getDefaultHttpAuthSchemeParametersProvider(), - identityProviderConfigProvider: this.getIdentityProviderConfigProvider(), + httpAuthSchemeParametersProvider: defaultGlobalAcceleratorHttpAuthSchemeParametersProvider, + identityProviderConfigProvider: async (config: GlobalAcceleratorClientResolvedConfig) => + new DefaultIdentityProviderConfig({ + "aws.auth#sigv4": config.credentials, + }), }) ); this.middlewareStack.use(getHttpSigningPlugin(this.config)); @@ -624,13 +627,4 @@ export class GlobalAcceleratorClient extends __Client< destroy(): void { super.destroy(); } - private getDefaultHttpAuthSchemeParametersProvider() { - return defaultGlobalAcceleratorHttpAuthSchemeParametersProvider; - } - private getIdentityProviderConfigProvider() { - return async (config: GlobalAcceleratorClientResolvedConfig) => - new DefaultIdentityProviderConfig({ - "aws.auth#sigv4": config.credentials, - }); - } } diff --git a/clients/client-global-accelerator/src/auth/httpAuthSchemeProvider.ts b/clients/client-global-accelerator/src/auth/httpAuthSchemeProvider.ts index 2981afc8a4cb..56ca432efa50 100644 --- a/clients/client-global-accelerator/src/auth/httpAuthSchemeProvider.ts +++ b/clients/client-global-accelerator/src/auth/httpAuthSchemeProvider.ts @@ -98,13 +98,13 @@ export const defaultGlobalAcceleratorHttpAuthSchemeProvider: GlobalAcceleratorHt */ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ httpAuthSchemes?: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ httpAuthSchemeProvider?: GlobalAcceleratorHttpAuthSchemeProvider; @@ -115,13 +115,13 @@ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { */ export interface HttpAuthSchemeResolvedConfig extends AwsSdkSigV4AuthResolvedConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ readonly httpAuthSchemes: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ readonly httpAuthSchemeProvider: GlobalAcceleratorHttpAuthSchemeProvider; diff --git a/clients/client-glue/src/GlueClient.ts b/clients/client-glue/src/GlueClient.ts index 293080ac3246..471e4c5df7fa 100644 --- a/clients/client-glue/src/GlueClient.ts +++ b/clients/client-glue/src/GlueClient.ts @@ -1114,11 +1114,11 @@ export interface ClientDefaults extends Partial<__SmithyConfiguration<__HttpHand */ export type GlueClientConfigType = Partial<__SmithyConfiguration<__HttpHandlerOptions>> & ClientDefaults & - RegionInputConfig & - EndpointInputConfig & - HostHeaderInputConfig & UserAgentInputConfig & RetryInputConfig & + RegionInputConfig & + HostHeaderInputConfig & + EndpointInputConfig & HttpAuthSchemeInputConfig & ClientInputEndpointParameters; /** @@ -1134,11 +1134,11 @@ export interface GlueClientConfig extends GlueClientConfigType {} export type GlueClientResolvedConfigType = __SmithyResolvedConfiguration<__HttpHandlerOptions> & Required & RuntimeExtensionsConfig & - RegionResolvedConfig & - EndpointResolvedConfig & - HostHeaderResolvedConfig & UserAgentResolvedConfig & RetryResolvedConfig & + RegionResolvedConfig & + HostHeaderResolvedConfig & + EndpointResolvedConfig & HttpAuthSchemeResolvedConfig & ClientResolvedEndpointParameters; /** @@ -1167,25 +1167,28 @@ export class GlueClient extends __Client< constructor(...[configuration]: __CheckOptionalClientConfig) { const _config_0 = __getRuntimeConfig(configuration || {}); const _config_1 = resolveClientEndpointParameters(_config_0); - const _config_2 = resolveRegionConfig(_config_1); - const _config_3 = resolveEndpointConfig(_config_2); - const _config_4 = resolveHostHeaderConfig(_config_3); - const _config_5 = resolveUserAgentConfig(_config_4); - const _config_6 = resolveRetryConfig(_config_5); + const _config_2 = resolveUserAgentConfig(_config_1); + const _config_3 = resolveRetryConfig(_config_2); + const _config_4 = resolveRegionConfig(_config_3); + const _config_5 = resolveHostHeaderConfig(_config_4); + const _config_6 = resolveEndpointConfig(_config_5); const _config_7 = resolveHttpAuthSchemeConfig(_config_6); const _config_8 = resolveRuntimeExtensions(_config_7, configuration?.extensions || []); super(_config_8); this.config = _config_8; - this.middlewareStack.use(getHostHeaderPlugin(this.config)); - this.middlewareStack.use(getLoggerPlugin(this.config)); - this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use(getUserAgentPlugin(this.config)); this.middlewareStack.use(getRetryPlugin(this.config)); this.middlewareStack.use(getContentLengthPlugin(this.config)); + this.middlewareStack.use(getHostHeaderPlugin(this.config)); + this.middlewareStack.use(getLoggerPlugin(this.config)); + this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use( getHttpAuthSchemeEndpointRuleSetPlugin(this.config, { - httpAuthSchemeParametersProvider: this.getDefaultHttpAuthSchemeParametersProvider(), - identityProviderConfigProvider: this.getIdentityProviderConfigProvider(), + httpAuthSchemeParametersProvider: defaultGlueHttpAuthSchemeParametersProvider, + identityProviderConfigProvider: async (config: GlueClientResolvedConfig) => + new DefaultIdentityProviderConfig({ + "aws.auth#sigv4": config.credentials, + }), }) ); this.middlewareStack.use(getHttpSigningPlugin(this.config)); @@ -1199,13 +1202,4 @@ export class GlueClient extends __Client< destroy(): void { super.destroy(); } - private getDefaultHttpAuthSchemeParametersProvider() { - return defaultGlueHttpAuthSchemeParametersProvider; - } - private getIdentityProviderConfigProvider() { - return async (config: GlueClientResolvedConfig) => - new DefaultIdentityProviderConfig({ - "aws.auth#sigv4": config.credentials, - }); - } } diff --git a/clients/client-glue/src/auth/httpAuthSchemeProvider.ts b/clients/client-glue/src/auth/httpAuthSchemeProvider.ts index 4ab81540772c..5d3783415b49 100644 --- a/clients/client-glue/src/auth/httpAuthSchemeProvider.ts +++ b/clients/client-glue/src/auth/httpAuthSchemeProvider.ts @@ -95,13 +95,13 @@ export const defaultGlueHttpAuthSchemeProvider: GlueHttpAuthSchemeProvider = (au */ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ httpAuthSchemes?: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ httpAuthSchemeProvider?: GlueHttpAuthSchemeProvider; @@ -112,13 +112,13 @@ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { */ export interface HttpAuthSchemeResolvedConfig extends AwsSdkSigV4AuthResolvedConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ readonly httpAuthSchemes: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ readonly httpAuthSchemeProvider: GlueHttpAuthSchemeProvider; diff --git a/clients/client-grafana/src/GrafanaClient.ts b/clients/client-grafana/src/GrafanaClient.ts index 485a68bef297..41f81dd11138 100644 --- a/clients/client-grafana/src/GrafanaClient.ts +++ b/clients/client-grafana/src/GrafanaClient.ts @@ -328,11 +328,11 @@ export interface ClientDefaults extends Partial<__SmithyConfiguration<__HttpHand */ export type GrafanaClientConfigType = Partial<__SmithyConfiguration<__HttpHandlerOptions>> & ClientDefaults & - RegionInputConfig & - EndpointInputConfig & - HostHeaderInputConfig & UserAgentInputConfig & RetryInputConfig & + RegionInputConfig & + HostHeaderInputConfig & + EndpointInputConfig & HttpAuthSchemeInputConfig & ClientInputEndpointParameters; /** @@ -348,11 +348,11 @@ export interface GrafanaClientConfig extends GrafanaClientConfigType {} export type GrafanaClientResolvedConfigType = __SmithyResolvedConfiguration<__HttpHandlerOptions> & Required & RuntimeExtensionsConfig & - RegionResolvedConfig & - EndpointResolvedConfig & - HostHeaderResolvedConfig & UserAgentResolvedConfig & RetryResolvedConfig & + RegionResolvedConfig & + HostHeaderResolvedConfig & + EndpointResolvedConfig & HttpAuthSchemeResolvedConfig & ClientResolvedEndpointParameters; /** @@ -388,25 +388,28 @@ export class GrafanaClient extends __Client< constructor(...[configuration]: __CheckOptionalClientConfig) { const _config_0 = __getRuntimeConfig(configuration || {}); const _config_1 = resolveClientEndpointParameters(_config_0); - const _config_2 = resolveRegionConfig(_config_1); - const _config_3 = resolveEndpointConfig(_config_2); - const _config_4 = resolveHostHeaderConfig(_config_3); - const _config_5 = resolveUserAgentConfig(_config_4); - const _config_6 = resolveRetryConfig(_config_5); + const _config_2 = resolveUserAgentConfig(_config_1); + const _config_3 = resolveRetryConfig(_config_2); + const _config_4 = resolveRegionConfig(_config_3); + const _config_5 = resolveHostHeaderConfig(_config_4); + const _config_6 = resolveEndpointConfig(_config_5); const _config_7 = resolveHttpAuthSchemeConfig(_config_6); const _config_8 = resolveRuntimeExtensions(_config_7, configuration?.extensions || []); super(_config_8); this.config = _config_8; - this.middlewareStack.use(getHostHeaderPlugin(this.config)); - this.middlewareStack.use(getLoggerPlugin(this.config)); - this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use(getUserAgentPlugin(this.config)); this.middlewareStack.use(getRetryPlugin(this.config)); this.middlewareStack.use(getContentLengthPlugin(this.config)); + this.middlewareStack.use(getHostHeaderPlugin(this.config)); + this.middlewareStack.use(getLoggerPlugin(this.config)); + this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use( getHttpAuthSchemeEndpointRuleSetPlugin(this.config, { - httpAuthSchemeParametersProvider: this.getDefaultHttpAuthSchemeParametersProvider(), - identityProviderConfigProvider: this.getIdentityProviderConfigProvider(), + httpAuthSchemeParametersProvider: defaultGrafanaHttpAuthSchemeParametersProvider, + identityProviderConfigProvider: async (config: GrafanaClientResolvedConfig) => + new DefaultIdentityProviderConfig({ + "aws.auth#sigv4": config.credentials, + }), }) ); this.middlewareStack.use(getHttpSigningPlugin(this.config)); @@ -420,13 +423,4 @@ export class GrafanaClient extends __Client< destroy(): void { super.destroy(); } - private getDefaultHttpAuthSchemeParametersProvider() { - return defaultGrafanaHttpAuthSchemeParametersProvider; - } - private getIdentityProviderConfigProvider() { - return async (config: GrafanaClientResolvedConfig) => - new DefaultIdentityProviderConfig({ - "aws.auth#sigv4": config.credentials, - }); - } } diff --git a/clients/client-grafana/src/auth/httpAuthSchemeProvider.ts b/clients/client-grafana/src/auth/httpAuthSchemeProvider.ts index 1f5e6f803b75..de7a96e3d319 100644 --- a/clients/client-grafana/src/auth/httpAuthSchemeProvider.ts +++ b/clients/client-grafana/src/auth/httpAuthSchemeProvider.ts @@ -95,13 +95,13 @@ export const defaultGrafanaHttpAuthSchemeProvider: GrafanaHttpAuthSchemeProvider */ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ httpAuthSchemes?: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ httpAuthSchemeProvider?: GrafanaHttpAuthSchemeProvider; @@ -112,13 +112,13 @@ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { */ export interface HttpAuthSchemeResolvedConfig extends AwsSdkSigV4AuthResolvedConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ readonly httpAuthSchemes: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ readonly httpAuthSchemeProvider: GrafanaHttpAuthSchemeProvider; diff --git a/clients/client-greengrass/src/GreengrassClient.ts b/clients/client-greengrass/src/GreengrassClient.ts index 1c2efc963541..5440a5f2d345 100644 --- a/clients/client-greengrass/src/GreengrassClient.ts +++ b/clients/client-greengrass/src/GreengrassClient.ts @@ -715,11 +715,11 @@ export interface ClientDefaults extends Partial<__SmithyConfiguration<__HttpHand */ export type GreengrassClientConfigType = Partial<__SmithyConfiguration<__HttpHandlerOptions>> & ClientDefaults & - RegionInputConfig & - EndpointInputConfig & - HostHeaderInputConfig & UserAgentInputConfig & RetryInputConfig & + RegionInputConfig & + HostHeaderInputConfig & + EndpointInputConfig & HttpAuthSchemeInputConfig & ClientInputEndpointParameters; /** @@ -735,11 +735,11 @@ export interface GreengrassClientConfig extends GreengrassClientConfigType {} export type GreengrassClientResolvedConfigType = __SmithyResolvedConfiguration<__HttpHandlerOptions> & Required & RuntimeExtensionsConfig & - RegionResolvedConfig & - EndpointResolvedConfig & - HostHeaderResolvedConfig & UserAgentResolvedConfig & RetryResolvedConfig & + RegionResolvedConfig & + HostHeaderResolvedConfig & + EndpointResolvedConfig & HttpAuthSchemeResolvedConfig & ClientResolvedEndpointParameters; /** @@ -767,25 +767,28 @@ export class GreengrassClient extends __Client< constructor(...[configuration]: __CheckOptionalClientConfig) { const _config_0 = __getRuntimeConfig(configuration || {}); const _config_1 = resolveClientEndpointParameters(_config_0); - const _config_2 = resolveRegionConfig(_config_1); - const _config_3 = resolveEndpointConfig(_config_2); - const _config_4 = resolveHostHeaderConfig(_config_3); - const _config_5 = resolveUserAgentConfig(_config_4); - const _config_6 = resolveRetryConfig(_config_5); + const _config_2 = resolveUserAgentConfig(_config_1); + const _config_3 = resolveRetryConfig(_config_2); + const _config_4 = resolveRegionConfig(_config_3); + const _config_5 = resolveHostHeaderConfig(_config_4); + const _config_6 = resolveEndpointConfig(_config_5); const _config_7 = resolveHttpAuthSchemeConfig(_config_6); const _config_8 = resolveRuntimeExtensions(_config_7, configuration?.extensions || []); super(_config_8); this.config = _config_8; - this.middlewareStack.use(getHostHeaderPlugin(this.config)); - this.middlewareStack.use(getLoggerPlugin(this.config)); - this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use(getUserAgentPlugin(this.config)); this.middlewareStack.use(getRetryPlugin(this.config)); this.middlewareStack.use(getContentLengthPlugin(this.config)); + this.middlewareStack.use(getHostHeaderPlugin(this.config)); + this.middlewareStack.use(getLoggerPlugin(this.config)); + this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use( getHttpAuthSchemeEndpointRuleSetPlugin(this.config, { - httpAuthSchemeParametersProvider: this.getDefaultHttpAuthSchemeParametersProvider(), - identityProviderConfigProvider: this.getIdentityProviderConfigProvider(), + httpAuthSchemeParametersProvider: defaultGreengrassHttpAuthSchemeParametersProvider, + identityProviderConfigProvider: async (config: GreengrassClientResolvedConfig) => + new DefaultIdentityProviderConfig({ + "aws.auth#sigv4": config.credentials, + }), }) ); this.middlewareStack.use(getHttpSigningPlugin(this.config)); @@ -799,13 +802,4 @@ export class GreengrassClient extends __Client< destroy(): void { super.destroy(); } - private getDefaultHttpAuthSchemeParametersProvider() { - return defaultGreengrassHttpAuthSchemeParametersProvider; - } - private getIdentityProviderConfigProvider() { - return async (config: GreengrassClientResolvedConfig) => - new DefaultIdentityProviderConfig({ - "aws.auth#sigv4": config.credentials, - }); - } } diff --git a/clients/client-greengrass/src/auth/httpAuthSchemeProvider.ts b/clients/client-greengrass/src/auth/httpAuthSchemeProvider.ts index 5419a9e5f51d..59d4dd5d95ea 100644 --- a/clients/client-greengrass/src/auth/httpAuthSchemeProvider.ts +++ b/clients/client-greengrass/src/auth/httpAuthSchemeProvider.ts @@ -95,13 +95,13 @@ export const defaultGreengrassHttpAuthSchemeProvider: GreengrassHttpAuthSchemePr */ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ httpAuthSchemes?: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ httpAuthSchemeProvider?: GreengrassHttpAuthSchemeProvider; @@ -112,13 +112,13 @@ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { */ export interface HttpAuthSchemeResolvedConfig extends AwsSdkSigV4AuthResolvedConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ readonly httpAuthSchemes: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ readonly httpAuthSchemeProvider: GreengrassHttpAuthSchemeProvider; diff --git a/clients/client-greengrassv2/src/GreengrassV2Client.ts b/clients/client-greengrassv2/src/GreengrassV2Client.ts index 40153590d7fa..cfbbcfa8304c 100644 --- a/clients/client-greengrassv2/src/GreengrassV2Client.ts +++ b/clients/client-greengrassv2/src/GreengrassV2Client.ts @@ -343,11 +343,11 @@ export interface ClientDefaults extends Partial<__SmithyConfiguration<__HttpHand */ export type GreengrassV2ClientConfigType = Partial<__SmithyConfiguration<__HttpHandlerOptions>> & ClientDefaults & - RegionInputConfig & - EndpointInputConfig & - HostHeaderInputConfig & UserAgentInputConfig & RetryInputConfig & + RegionInputConfig & + HostHeaderInputConfig & + EndpointInputConfig & HttpAuthSchemeInputConfig & ClientInputEndpointParameters; /** @@ -363,11 +363,11 @@ export interface GreengrassV2ClientConfig extends GreengrassV2ClientConfigType { export type GreengrassV2ClientResolvedConfigType = __SmithyResolvedConfiguration<__HttpHandlerOptions> & Required & RuntimeExtensionsConfig & - RegionResolvedConfig & - EndpointResolvedConfig & - HostHeaderResolvedConfig & UserAgentResolvedConfig & RetryResolvedConfig & + RegionResolvedConfig & + HostHeaderResolvedConfig & + EndpointResolvedConfig & HttpAuthSchemeResolvedConfig & ClientResolvedEndpointParameters; /** @@ -405,25 +405,28 @@ export class GreengrassV2Client extends __Client< constructor(...[configuration]: __CheckOptionalClientConfig) { const _config_0 = __getRuntimeConfig(configuration || {}); const _config_1 = resolveClientEndpointParameters(_config_0); - const _config_2 = resolveRegionConfig(_config_1); - const _config_3 = resolveEndpointConfig(_config_2); - const _config_4 = resolveHostHeaderConfig(_config_3); - const _config_5 = resolveUserAgentConfig(_config_4); - const _config_6 = resolveRetryConfig(_config_5); + const _config_2 = resolveUserAgentConfig(_config_1); + const _config_3 = resolveRetryConfig(_config_2); + const _config_4 = resolveRegionConfig(_config_3); + const _config_5 = resolveHostHeaderConfig(_config_4); + const _config_6 = resolveEndpointConfig(_config_5); const _config_7 = resolveHttpAuthSchemeConfig(_config_6); const _config_8 = resolveRuntimeExtensions(_config_7, configuration?.extensions || []); super(_config_8); this.config = _config_8; - this.middlewareStack.use(getHostHeaderPlugin(this.config)); - this.middlewareStack.use(getLoggerPlugin(this.config)); - this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use(getUserAgentPlugin(this.config)); this.middlewareStack.use(getRetryPlugin(this.config)); this.middlewareStack.use(getContentLengthPlugin(this.config)); + this.middlewareStack.use(getHostHeaderPlugin(this.config)); + this.middlewareStack.use(getLoggerPlugin(this.config)); + this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use( getHttpAuthSchemeEndpointRuleSetPlugin(this.config, { - httpAuthSchemeParametersProvider: this.getDefaultHttpAuthSchemeParametersProvider(), - identityProviderConfigProvider: this.getIdentityProviderConfigProvider(), + httpAuthSchemeParametersProvider: defaultGreengrassV2HttpAuthSchemeParametersProvider, + identityProviderConfigProvider: async (config: GreengrassV2ClientResolvedConfig) => + new DefaultIdentityProviderConfig({ + "aws.auth#sigv4": config.credentials, + }), }) ); this.middlewareStack.use(getHttpSigningPlugin(this.config)); @@ -437,13 +440,4 @@ export class GreengrassV2Client extends __Client< destroy(): void { super.destroy(); } - private getDefaultHttpAuthSchemeParametersProvider() { - return defaultGreengrassV2HttpAuthSchemeParametersProvider; - } - private getIdentityProviderConfigProvider() { - return async (config: GreengrassV2ClientResolvedConfig) => - new DefaultIdentityProviderConfig({ - "aws.auth#sigv4": config.credentials, - }); - } } diff --git a/clients/client-greengrassv2/src/auth/httpAuthSchemeProvider.ts b/clients/client-greengrassv2/src/auth/httpAuthSchemeProvider.ts index 538dbf94430f..53b577a071c1 100644 --- a/clients/client-greengrassv2/src/auth/httpAuthSchemeProvider.ts +++ b/clients/client-greengrassv2/src/auth/httpAuthSchemeProvider.ts @@ -96,13 +96,13 @@ export const defaultGreengrassV2HttpAuthSchemeProvider: GreengrassV2HttpAuthSche */ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ httpAuthSchemes?: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ httpAuthSchemeProvider?: GreengrassV2HttpAuthSchemeProvider; @@ -113,13 +113,13 @@ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { */ export interface HttpAuthSchemeResolvedConfig extends AwsSdkSigV4AuthResolvedConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ readonly httpAuthSchemes: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ readonly httpAuthSchemeProvider: GreengrassV2HttpAuthSchemeProvider; diff --git a/clients/client-groundstation/src/GroundStationClient.ts b/clients/client-groundstation/src/GroundStationClient.ts index c21c92853f24..f2da35669d96 100644 --- a/clients/client-groundstation/src/GroundStationClient.ts +++ b/clients/client-groundstation/src/GroundStationClient.ts @@ -340,11 +340,11 @@ export interface ClientDefaults extends Partial<__SmithyConfiguration<__HttpHand */ export type GroundStationClientConfigType = Partial<__SmithyConfiguration<__HttpHandlerOptions>> & ClientDefaults & - RegionInputConfig & - EndpointInputConfig & - HostHeaderInputConfig & UserAgentInputConfig & RetryInputConfig & + RegionInputConfig & + HostHeaderInputConfig & + EndpointInputConfig & HttpAuthSchemeInputConfig & ClientInputEndpointParameters; /** @@ -360,11 +360,11 @@ export interface GroundStationClientConfig extends GroundStationClientConfigType export type GroundStationClientResolvedConfigType = __SmithyResolvedConfiguration<__HttpHandlerOptions> & Required & RuntimeExtensionsConfig & - RegionResolvedConfig & - EndpointResolvedConfig & - HostHeaderResolvedConfig & UserAgentResolvedConfig & RetryResolvedConfig & + RegionResolvedConfig & + HostHeaderResolvedConfig & + EndpointResolvedConfig & HttpAuthSchemeResolvedConfig & ClientResolvedEndpointParameters; /** @@ -395,25 +395,28 @@ export class GroundStationClient extends __Client< constructor(...[configuration]: __CheckOptionalClientConfig) { const _config_0 = __getRuntimeConfig(configuration || {}); const _config_1 = resolveClientEndpointParameters(_config_0); - const _config_2 = resolveRegionConfig(_config_1); - const _config_3 = resolveEndpointConfig(_config_2); - const _config_4 = resolveHostHeaderConfig(_config_3); - const _config_5 = resolveUserAgentConfig(_config_4); - const _config_6 = resolveRetryConfig(_config_5); + const _config_2 = resolveUserAgentConfig(_config_1); + const _config_3 = resolveRetryConfig(_config_2); + const _config_4 = resolveRegionConfig(_config_3); + const _config_5 = resolveHostHeaderConfig(_config_4); + const _config_6 = resolveEndpointConfig(_config_5); const _config_7 = resolveHttpAuthSchemeConfig(_config_6); const _config_8 = resolveRuntimeExtensions(_config_7, configuration?.extensions || []); super(_config_8); this.config = _config_8; - this.middlewareStack.use(getHostHeaderPlugin(this.config)); - this.middlewareStack.use(getLoggerPlugin(this.config)); - this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use(getUserAgentPlugin(this.config)); this.middlewareStack.use(getRetryPlugin(this.config)); this.middlewareStack.use(getContentLengthPlugin(this.config)); + this.middlewareStack.use(getHostHeaderPlugin(this.config)); + this.middlewareStack.use(getLoggerPlugin(this.config)); + this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use( getHttpAuthSchemeEndpointRuleSetPlugin(this.config, { - httpAuthSchemeParametersProvider: this.getDefaultHttpAuthSchemeParametersProvider(), - identityProviderConfigProvider: this.getIdentityProviderConfigProvider(), + httpAuthSchemeParametersProvider: defaultGroundStationHttpAuthSchemeParametersProvider, + identityProviderConfigProvider: async (config: GroundStationClientResolvedConfig) => + new DefaultIdentityProviderConfig({ + "aws.auth#sigv4": config.credentials, + }), }) ); this.middlewareStack.use(getHttpSigningPlugin(this.config)); @@ -427,13 +430,4 @@ export class GroundStationClient extends __Client< destroy(): void { super.destroy(); } - private getDefaultHttpAuthSchemeParametersProvider() { - return defaultGroundStationHttpAuthSchemeParametersProvider; - } - private getIdentityProviderConfigProvider() { - return async (config: GroundStationClientResolvedConfig) => - new DefaultIdentityProviderConfig({ - "aws.auth#sigv4": config.credentials, - }); - } } diff --git a/clients/client-groundstation/src/auth/httpAuthSchemeProvider.ts b/clients/client-groundstation/src/auth/httpAuthSchemeProvider.ts index b6b40c9d70ff..4a501035e672 100644 --- a/clients/client-groundstation/src/auth/httpAuthSchemeProvider.ts +++ b/clients/client-groundstation/src/auth/httpAuthSchemeProvider.ts @@ -96,13 +96,13 @@ export const defaultGroundStationHttpAuthSchemeProvider: GroundStationHttpAuthSc */ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ httpAuthSchemes?: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ httpAuthSchemeProvider?: GroundStationHttpAuthSchemeProvider; @@ -113,13 +113,13 @@ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { */ export interface HttpAuthSchemeResolvedConfig extends AwsSdkSigV4AuthResolvedConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ readonly httpAuthSchemes: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ readonly httpAuthSchemeProvider: GroundStationHttpAuthSchemeProvider; diff --git a/clients/client-guardduty/src/GuardDutyClient.ts b/clients/client-guardduty/src/GuardDutyClient.ts index f7c3cd964056..1699bfd5637c 100644 --- a/clients/client-guardduty/src/GuardDutyClient.ts +++ b/clients/client-guardduty/src/GuardDutyClient.ts @@ -547,11 +547,11 @@ export interface ClientDefaults extends Partial<__SmithyConfiguration<__HttpHand */ export type GuardDutyClientConfigType = Partial<__SmithyConfiguration<__HttpHandlerOptions>> & ClientDefaults & - RegionInputConfig & - EndpointInputConfig & - HostHeaderInputConfig & UserAgentInputConfig & RetryInputConfig & + RegionInputConfig & + HostHeaderInputConfig & + EndpointInputConfig & HttpAuthSchemeInputConfig & ClientInputEndpointParameters; /** @@ -567,11 +567,11 @@ export interface GuardDutyClientConfig extends GuardDutyClientConfigType {} export type GuardDutyClientResolvedConfigType = __SmithyResolvedConfiguration<__HttpHandlerOptions> & Required & RuntimeExtensionsConfig & - RegionResolvedConfig & - EndpointResolvedConfig & - HostHeaderResolvedConfig & UserAgentResolvedConfig & RetryResolvedConfig & + RegionResolvedConfig & + HostHeaderResolvedConfig & + EndpointResolvedConfig & HttpAuthSchemeResolvedConfig & ClientResolvedEndpointParameters; /** @@ -618,25 +618,28 @@ export class GuardDutyClient extends __Client< constructor(...[configuration]: __CheckOptionalClientConfig) { const _config_0 = __getRuntimeConfig(configuration || {}); const _config_1 = resolveClientEndpointParameters(_config_0); - const _config_2 = resolveRegionConfig(_config_1); - const _config_3 = resolveEndpointConfig(_config_2); - const _config_4 = resolveHostHeaderConfig(_config_3); - const _config_5 = resolveUserAgentConfig(_config_4); - const _config_6 = resolveRetryConfig(_config_5); + const _config_2 = resolveUserAgentConfig(_config_1); + const _config_3 = resolveRetryConfig(_config_2); + const _config_4 = resolveRegionConfig(_config_3); + const _config_5 = resolveHostHeaderConfig(_config_4); + const _config_6 = resolveEndpointConfig(_config_5); const _config_7 = resolveHttpAuthSchemeConfig(_config_6); const _config_8 = resolveRuntimeExtensions(_config_7, configuration?.extensions || []); super(_config_8); this.config = _config_8; - this.middlewareStack.use(getHostHeaderPlugin(this.config)); - this.middlewareStack.use(getLoggerPlugin(this.config)); - this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use(getUserAgentPlugin(this.config)); this.middlewareStack.use(getRetryPlugin(this.config)); this.middlewareStack.use(getContentLengthPlugin(this.config)); + this.middlewareStack.use(getHostHeaderPlugin(this.config)); + this.middlewareStack.use(getLoggerPlugin(this.config)); + this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use( getHttpAuthSchemeEndpointRuleSetPlugin(this.config, { - httpAuthSchemeParametersProvider: this.getDefaultHttpAuthSchemeParametersProvider(), - identityProviderConfigProvider: this.getIdentityProviderConfigProvider(), + httpAuthSchemeParametersProvider: defaultGuardDutyHttpAuthSchemeParametersProvider, + identityProviderConfigProvider: async (config: GuardDutyClientResolvedConfig) => + new DefaultIdentityProviderConfig({ + "aws.auth#sigv4": config.credentials, + }), }) ); this.middlewareStack.use(getHttpSigningPlugin(this.config)); @@ -650,13 +653,4 @@ export class GuardDutyClient extends __Client< destroy(): void { super.destroy(); } - private getDefaultHttpAuthSchemeParametersProvider() { - return defaultGuardDutyHttpAuthSchemeParametersProvider; - } - private getIdentityProviderConfigProvider() { - return async (config: GuardDutyClientResolvedConfig) => - new DefaultIdentityProviderConfig({ - "aws.auth#sigv4": config.credentials, - }); - } } diff --git a/clients/client-guardduty/src/auth/httpAuthSchemeProvider.ts b/clients/client-guardduty/src/auth/httpAuthSchemeProvider.ts index 6feba41373b1..a7ffb9b35c5a 100644 --- a/clients/client-guardduty/src/auth/httpAuthSchemeProvider.ts +++ b/clients/client-guardduty/src/auth/httpAuthSchemeProvider.ts @@ -95,13 +95,13 @@ export const defaultGuardDutyHttpAuthSchemeProvider: GuardDutyHttpAuthSchemeProv */ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ httpAuthSchemes?: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ httpAuthSchemeProvider?: GuardDutyHttpAuthSchemeProvider; @@ -112,13 +112,13 @@ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { */ export interface HttpAuthSchemeResolvedConfig extends AwsSdkSigV4AuthResolvedConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ readonly httpAuthSchemes: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ readonly httpAuthSchemeProvider: GuardDutyHttpAuthSchemeProvider; diff --git a/clients/client-health/src/HealthClient.ts b/clients/client-health/src/HealthClient.ts index 7e4527ab4491..1ea202348d08 100644 --- a/clients/client-health/src/HealthClient.ts +++ b/clients/client-health/src/HealthClient.ts @@ -289,11 +289,11 @@ export interface ClientDefaults extends Partial<__SmithyConfiguration<__HttpHand */ export type HealthClientConfigType = Partial<__SmithyConfiguration<__HttpHandlerOptions>> & ClientDefaults & - RegionInputConfig & - EndpointInputConfig & - HostHeaderInputConfig & UserAgentInputConfig & RetryInputConfig & + RegionInputConfig & + HostHeaderInputConfig & + EndpointInputConfig & HttpAuthSchemeInputConfig & ClientInputEndpointParameters; /** @@ -309,11 +309,11 @@ export interface HealthClientConfig extends HealthClientConfigType {} export type HealthClientResolvedConfigType = __SmithyResolvedConfiguration<__HttpHandlerOptions> & Required & RuntimeExtensionsConfig & - RegionResolvedConfig & - EndpointResolvedConfig & - HostHeaderResolvedConfig & UserAgentResolvedConfig & RetryResolvedConfig & + RegionResolvedConfig & + HostHeaderResolvedConfig & + EndpointResolvedConfig & HttpAuthSchemeResolvedConfig & ClientResolvedEndpointParameters; /** @@ -383,25 +383,28 @@ export class HealthClient extends __Client< constructor(...[configuration]: __CheckOptionalClientConfig) { const _config_0 = __getRuntimeConfig(configuration || {}); const _config_1 = resolveClientEndpointParameters(_config_0); - const _config_2 = resolveRegionConfig(_config_1); - const _config_3 = resolveEndpointConfig(_config_2); - const _config_4 = resolveHostHeaderConfig(_config_3); - const _config_5 = resolveUserAgentConfig(_config_4); - const _config_6 = resolveRetryConfig(_config_5); + const _config_2 = resolveUserAgentConfig(_config_1); + const _config_3 = resolveRetryConfig(_config_2); + const _config_4 = resolveRegionConfig(_config_3); + const _config_5 = resolveHostHeaderConfig(_config_4); + const _config_6 = resolveEndpointConfig(_config_5); const _config_7 = resolveHttpAuthSchemeConfig(_config_6); const _config_8 = resolveRuntimeExtensions(_config_7, configuration?.extensions || []); super(_config_8); this.config = _config_8; - this.middlewareStack.use(getHostHeaderPlugin(this.config)); - this.middlewareStack.use(getLoggerPlugin(this.config)); - this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use(getUserAgentPlugin(this.config)); this.middlewareStack.use(getRetryPlugin(this.config)); this.middlewareStack.use(getContentLengthPlugin(this.config)); + this.middlewareStack.use(getHostHeaderPlugin(this.config)); + this.middlewareStack.use(getLoggerPlugin(this.config)); + this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use( getHttpAuthSchemeEndpointRuleSetPlugin(this.config, { - httpAuthSchemeParametersProvider: this.getDefaultHttpAuthSchemeParametersProvider(), - identityProviderConfigProvider: this.getIdentityProviderConfigProvider(), + httpAuthSchemeParametersProvider: defaultHealthHttpAuthSchemeParametersProvider, + identityProviderConfigProvider: async (config: HealthClientResolvedConfig) => + new DefaultIdentityProviderConfig({ + "aws.auth#sigv4": config.credentials, + }), }) ); this.middlewareStack.use(getHttpSigningPlugin(this.config)); @@ -415,13 +418,4 @@ export class HealthClient extends __Client< destroy(): void { super.destroy(); } - private getDefaultHttpAuthSchemeParametersProvider() { - return defaultHealthHttpAuthSchemeParametersProvider; - } - private getIdentityProviderConfigProvider() { - return async (config: HealthClientResolvedConfig) => - new DefaultIdentityProviderConfig({ - "aws.auth#sigv4": config.credentials, - }); - } } diff --git a/clients/client-health/src/auth/httpAuthSchemeProvider.ts b/clients/client-health/src/auth/httpAuthSchemeProvider.ts index c0bb72865bdc..22d47795371f 100644 --- a/clients/client-health/src/auth/httpAuthSchemeProvider.ts +++ b/clients/client-health/src/auth/httpAuthSchemeProvider.ts @@ -95,13 +95,13 @@ export const defaultHealthHttpAuthSchemeProvider: HealthHttpAuthSchemeProvider = */ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ httpAuthSchemes?: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ httpAuthSchemeProvider?: HealthHttpAuthSchemeProvider; @@ -112,13 +112,13 @@ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { */ export interface HttpAuthSchemeResolvedConfig extends AwsSdkSigV4AuthResolvedConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ readonly httpAuthSchemes: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ readonly httpAuthSchemeProvider: HealthHttpAuthSchemeProvider; diff --git a/clients/client-healthlake/src/HealthLakeClient.ts b/clients/client-healthlake/src/HealthLakeClient.ts index ec716b28f515..2ad534337494 100644 --- a/clients/client-healthlake/src/HealthLakeClient.ts +++ b/clients/client-healthlake/src/HealthLakeClient.ts @@ -268,11 +268,11 @@ export interface ClientDefaults extends Partial<__SmithyConfiguration<__HttpHand */ export type HealthLakeClientConfigType = Partial<__SmithyConfiguration<__HttpHandlerOptions>> & ClientDefaults & - RegionInputConfig & - EndpointInputConfig & - HostHeaderInputConfig & UserAgentInputConfig & RetryInputConfig & + RegionInputConfig & + HostHeaderInputConfig & + EndpointInputConfig & HttpAuthSchemeInputConfig & ClientInputEndpointParameters; /** @@ -288,11 +288,11 @@ export interface HealthLakeClientConfig extends HealthLakeClientConfigType {} export type HealthLakeClientResolvedConfigType = __SmithyResolvedConfiguration<__HttpHandlerOptions> & Required & RuntimeExtensionsConfig & - RegionResolvedConfig & - EndpointResolvedConfig & - HostHeaderResolvedConfig & UserAgentResolvedConfig & RetryResolvedConfig & + RegionResolvedConfig & + HostHeaderResolvedConfig & + EndpointResolvedConfig & HttpAuthSchemeResolvedConfig & ClientResolvedEndpointParameters; /** @@ -321,25 +321,28 @@ export class HealthLakeClient extends __Client< constructor(...[configuration]: __CheckOptionalClientConfig) { const _config_0 = __getRuntimeConfig(configuration || {}); const _config_1 = resolveClientEndpointParameters(_config_0); - const _config_2 = resolveRegionConfig(_config_1); - const _config_3 = resolveEndpointConfig(_config_2); - const _config_4 = resolveHostHeaderConfig(_config_3); - const _config_5 = resolveUserAgentConfig(_config_4); - const _config_6 = resolveRetryConfig(_config_5); + const _config_2 = resolveUserAgentConfig(_config_1); + const _config_3 = resolveRetryConfig(_config_2); + const _config_4 = resolveRegionConfig(_config_3); + const _config_5 = resolveHostHeaderConfig(_config_4); + const _config_6 = resolveEndpointConfig(_config_5); const _config_7 = resolveHttpAuthSchemeConfig(_config_6); const _config_8 = resolveRuntimeExtensions(_config_7, configuration?.extensions || []); super(_config_8); this.config = _config_8; - this.middlewareStack.use(getHostHeaderPlugin(this.config)); - this.middlewareStack.use(getLoggerPlugin(this.config)); - this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use(getUserAgentPlugin(this.config)); this.middlewareStack.use(getRetryPlugin(this.config)); this.middlewareStack.use(getContentLengthPlugin(this.config)); + this.middlewareStack.use(getHostHeaderPlugin(this.config)); + this.middlewareStack.use(getLoggerPlugin(this.config)); + this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use( getHttpAuthSchemeEndpointRuleSetPlugin(this.config, { - httpAuthSchemeParametersProvider: this.getDefaultHttpAuthSchemeParametersProvider(), - identityProviderConfigProvider: this.getIdentityProviderConfigProvider(), + httpAuthSchemeParametersProvider: defaultHealthLakeHttpAuthSchemeParametersProvider, + identityProviderConfigProvider: async (config: HealthLakeClientResolvedConfig) => + new DefaultIdentityProviderConfig({ + "aws.auth#sigv4": config.credentials, + }), }) ); this.middlewareStack.use(getHttpSigningPlugin(this.config)); @@ -353,13 +356,4 @@ export class HealthLakeClient extends __Client< destroy(): void { super.destroy(); } - private getDefaultHttpAuthSchemeParametersProvider() { - return defaultHealthLakeHttpAuthSchemeParametersProvider; - } - private getIdentityProviderConfigProvider() { - return async (config: HealthLakeClientResolvedConfig) => - new DefaultIdentityProviderConfig({ - "aws.auth#sigv4": config.credentials, - }); - } } diff --git a/clients/client-healthlake/src/auth/httpAuthSchemeProvider.ts b/clients/client-healthlake/src/auth/httpAuthSchemeProvider.ts index 3fdc6e8ac767..76ffc79b1371 100644 --- a/clients/client-healthlake/src/auth/httpAuthSchemeProvider.ts +++ b/clients/client-healthlake/src/auth/httpAuthSchemeProvider.ts @@ -95,13 +95,13 @@ export const defaultHealthLakeHttpAuthSchemeProvider: HealthLakeHttpAuthSchemePr */ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ httpAuthSchemes?: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ httpAuthSchemeProvider?: HealthLakeHttpAuthSchemeProvider; @@ -112,13 +112,13 @@ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { */ export interface HttpAuthSchemeResolvedConfig extends AwsSdkSigV4AuthResolvedConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ readonly httpAuthSchemes: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ readonly httpAuthSchemeProvider: HealthLakeHttpAuthSchemeProvider; diff --git a/clients/client-iam/src/IAMClient.ts b/clients/client-iam/src/IAMClient.ts index efb431ae1ebe..79a84daf64e4 100644 --- a/clients/client-iam/src/IAMClient.ts +++ b/clients/client-iam/src/IAMClient.ts @@ -913,11 +913,11 @@ export interface ClientDefaults extends Partial<__SmithyConfiguration<__HttpHand */ export type IAMClientConfigType = Partial<__SmithyConfiguration<__HttpHandlerOptions>> & ClientDefaults & - RegionInputConfig & - EndpointInputConfig & - HostHeaderInputConfig & UserAgentInputConfig & RetryInputConfig & + RegionInputConfig & + HostHeaderInputConfig & + EndpointInputConfig & HttpAuthSchemeInputConfig & ClientInputEndpointParameters; /** @@ -933,11 +933,11 @@ export interface IAMClientConfig extends IAMClientConfigType {} export type IAMClientResolvedConfigType = __SmithyResolvedConfiguration<__HttpHandlerOptions> & Required & RuntimeExtensionsConfig & - RegionResolvedConfig & - EndpointResolvedConfig & - HostHeaderResolvedConfig & UserAgentResolvedConfig & RetryResolvedConfig & + RegionResolvedConfig & + HostHeaderResolvedConfig & + EndpointResolvedConfig & HttpAuthSchemeResolvedConfig & ClientResolvedEndpointParameters; /** @@ -969,25 +969,28 @@ export class IAMClient extends __Client< constructor(...[configuration]: __CheckOptionalClientConfig) { const _config_0 = __getRuntimeConfig(configuration || {}); const _config_1 = resolveClientEndpointParameters(_config_0); - const _config_2 = resolveRegionConfig(_config_1); - const _config_3 = resolveEndpointConfig(_config_2); - const _config_4 = resolveHostHeaderConfig(_config_3); - const _config_5 = resolveUserAgentConfig(_config_4); - const _config_6 = resolveRetryConfig(_config_5); + const _config_2 = resolveUserAgentConfig(_config_1); + const _config_3 = resolveRetryConfig(_config_2); + const _config_4 = resolveRegionConfig(_config_3); + const _config_5 = resolveHostHeaderConfig(_config_4); + const _config_6 = resolveEndpointConfig(_config_5); const _config_7 = resolveHttpAuthSchemeConfig(_config_6); const _config_8 = resolveRuntimeExtensions(_config_7, configuration?.extensions || []); super(_config_8); this.config = _config_8; - this.middlewareStack.use(getHostHeaderPlugin(this.config)); - this.middlewareStack.use(getLoggerPlugin(this.config)); - this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use(getUserAgentPlugin(this.config)); this.middlewareStack.use(getRetryPlugin(this.config)); this.middlewareStack.use(getContentLengthPlugin(this.config)); + this.middlewareStack.use(getHostHeaderPlugin(this.config)); + this.middlewareStack.use(getLoggerPlugin(this.config)); + this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use( getHttpAuthSchemeEndpointRuleSetPlugin(this.config, { - httpAuthSchemeParametersProvider: this.getDefaultHttpAuthSchemeParametersProvider(), - identityProviderConfigProvider: this.getIdentityProviderConfigProvider(), + httpAuthSchemeParametersProvider: defaultIAMHttpAuthSchemeParametersProvider, + identityProviderConfigProvider: async (config: IAMClientResolvedConfig) => + new DefaultIdentityProviderConfig({ + "aws.auth#sigv4": config.credentials, + }), }) ); this.middlewareStack.use(getHttpSigningPlugin(this.config)); @@ -1001,13 +1004,4 @@ export class IAMClient extends __Client< destroy(): void { super.destroy(); } - private getDefaultHttpAuthSchemeParametersProvider() { - return defaultIAMHttpAuthSchemeParametersProvider; - } - private getIdentityProviderConfigProvider() { - return async (config: IAMClientResolvedConfig) => - new DefaultIdentityProviderConfig({ - "aws.auth#sigv4": config.credentials, - }); - } } diff --git a/clients/client-iam/src/auth/httpAuthSchemeProvider.ts b/clients/client-iam/src/auth/httpAuthSchemeProvider.ts index b47f8d840f47..ab550be081a1 100644 --- a/clients/client-iam/src/auth/httpAuthSchemeProvider.ts +++ b/clients/client-iam/src/auth/httpAuthSchemeProvider.ts @@ -95,13 +95,13 @@ export const defaultIAMHttpAuthSchemeProvider: IAMHttpAuthSchemeProvider = (auth */ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ httpAuthSchemes?: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ httpAuthSchemeProvider?: IAMHttpAuthSchemeProvider; @@ -112,13 +112,13 @@ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { */ export interface HttpAuthSchemeResolvedConfig extends AwsSdkSigV4AuthResolvedConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ readonly httpAuthSchemes: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ readonly httpAuthSchemeProvider: IAMHttpAuthSchemeProvider; diff --git a/clients/client-identitystore/src/IdentitystoreClient.ts b/clients/client-identitystore/src/IdentitystoreClient.ts index f79cd39c175b..708d346c6a0b 100644 --- a/clients/client-identitystore/src/IdentitystoreClient.ts +++ b/clients/client-identitystore/src/IdentitystoreClient.ts @@ -286,11 +286,11 @@ export interface ClientDefaults extends Partial<__SmithyConfiguration<__HttpHand */ export type IdentitystoreClientConfigType = Partial<__SmithyConfiguration<__HttpHandlerOptions>> & ClientDefaults & - RegionInputConfig & - EndpointInputConfig & - HostHeaderInputConfig & UserAgentInputConfig & RetryInputConfig & + RegionInputConfig & + HostHeaderInputConfig & + EndpointInputConfig & HttpAuthSchemeInputConfig & ClientInputEndpointParameters; /** @@ -306,11 +306,11 @@ export interface IdentitystoreClientConfig extends IdentitystoreClientConfigType export type IdentitystoreClientResolvedConfigType = __SmithyResolvedConfiguration<__HttpHandlerOptions> & Required & RuntimeExtensionsConfig & - RegionResolvedConfig & - EndpointResolvedConfig & - HostHeaderResolvedConfig & UserAgentResolvedConfig & RetryResolvedConfig & + RegionResolvedConfig & + HostHeaderResolvedConfig & + EndpointResolvedConfig & HttpAuthSchemeResolvedConfig & ClientResolvedEndpointParameters; /** @@ -345,25 +345,28 @@ export class IdentitystoreClient extends __Client< constructor(...[configuration]: __CheckOptionalClientConfig) { const _config_0 = __getRuntimeConfig(configuration || {}); const _config_1 = resolveClientEndpointParameters(_config_0); - const _config_2 = resolveRegionConfig(_config_1); - const _config_3 = resolveEndpointConfig(_config_2); - const _config_4 = resolveHostHeaderConfig(_config_3); - const _config_5 = resolveUserAgentConfig(_config_4); - const _config_6 = resolveRetryConfig(_config_5); + const _config_2 = resolveUserAgentConfig(_config_1); + const _config_3 = resolveRetryConfig(_config_2); + const _config_4 = resolveRegionConfig(_config_3); + const _config_5 = resolveHostHeaderConfig(_config_4); + const _config_6 = resolveEndpointConfig(_config_5); const _config_7 = resolveHttpAuthSchemeConfig(_config_6); const _config_8 = resolveRuntimeExtensions(_config_7, configuration?.extensions || []); super(_config_8); this.config = _config_8; - this.middlewareStack.use(getHostHeaderPlugin(this.config)); - this.middlewareStack.use(getLoggerPlugin(this.config)); - this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use(getUserAgentPlugin(this.config)); this.middlewareStack.use(getRetryPlugin(this.config)); this.middlewareStack.use(getContentLengthPlugin(this.config)); + this.middlewareStack.use(getHostHeaderPlugin(this.config)); + this.middlewareStack.use(getLoggerPlugin(this.config)); + this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use( getHttpAuthSchemeEndpointRuleSetPlugin(this.config, { - httpAuthSchemeParametersProvider: this.getDefaultHttpAuthSchemeParametersProvider(), - identityProviderConfigProvider: this.getIdentityProviderConfigProvider(), + httpAuthSchemeParametersProvider: defaultIdentitystoreHttpAuthSchemeParametersProvider, + identityProviderConfigProvider: async (config: IdentitystoreClientResolvedConfig) => + new DefaultIdentityProviderConfig({ + "aws.auth#sigv4": config.credentials, + }), }) ); this.middlewareStack.use(getHttpSigningPlugin(this.config)); @@ -377,13 +380,4 @@ export class IdentitystoreClient extends __Client< destroy(): void { super.destroy(); } - private getDefaultHttpAuthSchemeParametersProvider() { - return defaultIdentitystoreHttpAuthSchemeParametersProvider; - } - private getIdentityProviderConfigProvider() { - return async (config: IdentitystoreClientResolvedConfig) => - new DefaultIdentityProviderConfig({ - "aws.auth#sigv4": config.credentials, - }); - } } diff --git a/clients/client-identitystore/src/auth/httpAuthSchemeProvider.ts b/clients/client-identitystore/src/auth/httpAuthSchemeProvider.ts index 4877f094bbde..d09a16451545 100644 --- a/clients/client-identitystore/src/auth/httpAuthSchemeProvider.ts +++ b/clients/client-identitystore/src/auth/httpAuthSchemeProvider.ts @@ -96,13 +96,13 @@ export const defaultIdentitystoreHttpAuthSchemeProvider: IdentitystoreHttpAuthSc */ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ httpAuthSchemes?: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ httpAuthSchemeProvider?: IdentitystoreHttpAuthSchemeProvider; @@ -113,13 +113,13 @@ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { */ export interface HttpAuthSchemeResolvedConfig extends AwsSdkSigV4AuthResolvedConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ readonly httpAuthSchemes: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ readonly httpAuthSchemeProvider: IdentitystoreHttpAuthSchemeProvider; diff --git a/clients/client-imagebuilder/src/ImagebuilderClient.ts b/clients/client-imagebuilder/src/ImagebuilderClient.ts index 48e97b10079b..e2f5109da2a6 100644 --- a/clients/client-imagebuilder/src/ImagebuilderClient.ts +++ b/clients/client-imagebuilder/src/ImagebuilderClient.ts @@ -562,11 +562,11 @@ export interface ClientDefaults extends Partial<__SmithyConfiguration<__HttpHand */ export type ImagebuilderClientConfigType = Partial<__SmithyConfiguration<__HttpHandlerOptions>> & ClientDefaults & - RegionInputConfig & - EndpointInputConfig & - HostHeaderInputConfig & UserAgentInputConfig & RetryInputConfig & + RegionInputConfig & + HostHeaderInputConfig & + EndpointInputConfig & HttpAuthSchemeInputConfig & ClientInputEndpointParameters; /** @@ -582,11 +582,11 @@ export interface ImagebuilderClientConfig extends ImagebuilderClientConfigType { export type ImagebuilderClientResolvedConfigType = __SmithyResolvedConfiguration<__HttpHandlerOptions> & Required & RuntimeExtensionsConfig & - RegionResolvedConfig & - EndpointResolvedConfig & - HostHeaderResolvedConfig & UserAgentResolvedConfig & RetryResolvedConfig & + RegionResolvedConfig & + HostHeaderResolvedConfig & + EndpointResolvedConfig & HttpAuthSchemeResolvedConfig & ClientResolvedEndpointParameters; /** @@ -617,25 +617,28 @@ export class ImagebuilderClient extends __Client< constructor(...[configuration]: __CheckOptionalClientConfig) { const _config_0 = __getRuntimeConfig(configuration || {}); const _config_1 = resolveClientEndpointParameters(_config_0); - const _config_2 = resolveRegionConfig(_config_1); - const _config_3 = resolveEndpointConfig(_config_2); - const _config_4 = resolveHostHeaderConfig(_config_3); - const _config_5 = resolveUserAgentConfig(_config_4); - const _config_6 = resolveRetryConfig(_config_5); + const _config_2 = resolveUserAgentConfig(_config_1); + const _config_3 = resolveRetryConfig(_config_2); + const _config_4 = resolveRegionConfig(_config_3); + const _config_5 = resolveHostHeaderConfig(_config_4); + const _config_6 = resolveEndpointConfig(_config_5); const _config_7 = resolveHttpAuthSchemeConfig(_config_6); const _config_8 = resolveRuntimeExtensions(_config_7, configuration?.extensions || []); super(_config_8); this.config = _config_8; - this.middlewareStack.use(getHostHeaderPlugin(this.config)); - this.middlewareStack.use(getLoggerPlugin(this.config)); - this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use(getUserAgentPlugin(this.config)); this.middlewareStack.use(getRetryPlugin(this.config)); this.middlewareStack.use(getContentLengthPlugin(this.config)); + this.middlewareStack.use(getHostHeaderPlugin(this.config)); + this.middlewareStack.use(getLoggerPlugin(this.config)); + this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use( getHttpAuthSchemeEndpointRuleSetPlugin(this.config, { - httpAuthSchemeParametersProvider: this.getDefaultHttpAuthSchemeParametersProvider(), - identityProviderConfigProvider: this.getIdentityProviderConfigProvider(), + httpAuthSchemeParametersProvider: defaultImagebuilderHttpAuthSchemeParametersProvider, + identityProviderConfigProvider: async (config: ImagebuilderClientResolvedConfig) => + new DefaultIdentityProviderConfig({ + "aws.auth#sigv4": config.credentials, + }), }) ); this.middlewareStack.use(getHttpSigningPlugin(this.config)); @@ -649,13 +652,4 @@ export class ImagebuilderClient extends __Client< destroy(): void { super.destroy(); } - private getDefaultHttpAuthSchemeParametersProvider() { - return defaultImagebuilderHttpAuthSchemeParametersProvider; - } - private getIdentityProviderConfigProvider() { - return async (config: ImagebuilderClientResolvedConfig) => - new DefaultIdentityProviderConfig({ - "aws.auth#sigv4": config.credentials, - }); - } } diff --git a/clients/client-imagebuilder/src/auth/httpAuthSchemeProvider.ts b/clients/client-imagebuilder/src/auth/httpAuthSchemeProvider.ts index c76cb714c752..cfcd68bdf015 100644 --- a/clients/client-imagebuilder/src/auth/httpAuthSchemeProvider.ts +++ b/clients/client-imagebuilder/src/auth/httpAuthSchemeProvider.ts @@ -96,13 +96,13 @@ export const defaultImagebuilderHttpAuthSchemeProvider: ImagebuilderHttpAuthSche */ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ httpAuthSchemes?: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ httpAuthSchemeProvider?: ImagebuilderHttpAuthSchemeProvider; @@ -113,13 +113,13 @@ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { */ export interface HttpAuthSchemeResolvedConfig extends AwsSdkSigV4AuthResolvedConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ readonly httpAuthSchemes: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ readonly httpAuthSchemeProvider: ImagebuilderHttpAuthSchemeProvider; diff --git a/clients/client-inspector-scan/src/InspectorScanClient.ts b/clients/client-inspector-scan/src/InspectorScanClient.ts index f4de7beb3277..ad873387e4f1 100644 --- a/clients/client-inspector-scan/src/InspectorScanClient.ts +++ b/clients/client-inspector-scan/src/InspectorScanClient.ts @@ -212,11 +212,11 @@ export interface ClientDefaults extends Partial<__SmithyConfiguration<__HttpHand */ export type InspectorScanClientConfigType = Partial<__SmithyConfiguration<__HttpHandlerOptions>> & ClientDefaults & - RegionInputConfig & - EndpointInputConfig & - HostHeaderInputConfig & UserAgentInputConfig & RetryInputConfig & + RegionInputConfig & + HostHeaderInputConfig & + EndpointInputConfig & HttpAuthSchemeInputConfig & ClientInputEndpointParameters; /** @@ -232,11 +232,11 @@ export interface InspectorScanClientConfig extends InspectorScanClientConfigType export type InspectorScanClientResolvedConfigType = __SmithyResolvedConfiguration<__HttpHandlerOptions> & Required & RuntimeExtensionsConfig & - RegionResolvedConfig & - EndpointResolvedConfig & - HostHeaderResolvedConfig & UserAgentResolvedConfig & RetryResolvedConfig & + RegionResolvedConfig & + HostHeaderResolvedConfig & + EndpointResolvedConfig & HttpAuthSchemeResolvedConfig & ClientResolvedEndpointParameters; /** @@ -264,25 +264,28 @@ export class InspectorScanClient extends __Client< constructor(...[configuration]: __CheckOptionalClientConfig) { const _config_0 = __getRuntimeConfig(configuration || {}); const _config_1 = resolveClientEndpointParameters(_config_0); - const _config_2 = resolveRegionConfig(_config_1); - const _config_3 = resolveEndpointConfig(_config_2); - const _config_4 = resolveHostHeaderConfig(_config_3); - const _config_5 = resolveUserAgentConfig(_config_4); - const _config_6 = resolveRetryConfig(_config_5); + const _config_2 = resolveUserAgentConfig(_config_1); + const _config_3 = resolveRetryConfig(_config_2); + const _config_4 = resolveRegionConfig(_config_3); + const _config_5 = resolveHostHeaderConfig(_config_4); + const _config_6 = resolveEndpointConfig(_config_5); const _config_7 = resolveHttpAuthSchemeConfig(_config_6); const _config_8 = resolveRuntimeExtensions(_config_7, configuration?.extensions || []); super(_config_8); this.config = _config_8; - this.middlewareStack.use(getHostHeaderPlugin(this.config)); - this.middlewareStack.use(getLoggerPlugin(this.config)); - this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use(getUserAgentPlugin(this.config)); this.middlewareStack.use(getRetryPlugin(this.config)); this.middlewareStack.use(getContentLengthPlugin(this.config)); + this.middlewareStack.use(getHostHeaderPlugin(this.config)); + this.middlewareStack.use(getLoggerPlugin(this.config)); + this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use( getHttpAuthSchemeEndpointRuleSetPlugin(this.config, { - httpAuthSchemeParametersProvider: this.getDefaultHttpAuthSchemeParametersProvider(), - identityProviderConfigProvider: this.getIdentityProviderConfigProvider(), + httpAuthSchemeParametersProvider: defaultInspectorScanHttpAuthSchemeParametersProvider, + identityProviderConfigProvider: async (config: InspectorScanClientResolvedConfig) => + new DefaultIdentityProviderConfig({ + "aws.auth#sigv4": config.credentials, + }), }) ); this.middlewareStack.use(getHttpSigningPlugin(this.config)); @@ -296,13 +299,4 @@ export class InspectorScanClient extends __Client< destroy(): void { super.destroy(); } - private getDefaultHttpAuthSchemeParametersProvider() { - return defaultInspectorScanHttpAuthSchemeParametersProvider; - } - private getIdentityProviderConfigProvider() { - return async (config: InspectorScanClientResolvedConfig) => - new DefaultIdentityProviderConfig({ - "aws.auth#sigv4": config.credentials, - }); - } } diff --git a/clients/client-inspector-scan/src/auth/httpAuthSchemeProvider.ts b/clients/client-inspector-scan/src/auth/httpAuthSchemeProvider.ts index 4f81862d2f7d..f22a99f3183a 100644 --- a/clients/client-inspector-scan/src/auth/httpAuthSchemeProvider.ts +++ b/clients/client-inspector-scan/src/auth/httpAuthSchemeProvider.ts @@ -96,13 +96,13 @@ export const defaultInspectorScanHttpAuthSchemeProvider: InspectorScanHttpAuthSc */ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ httpAuthSchemes?: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ httpAuthSchemeProvider?: InspectorScanHttpAuthSchemeProvider; @@ -113,13 +113,13 @@ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { */ export interface HttpAuthSchemeResolvedConfig extends AwsSdkSigV4AuthResolvedConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ readonly httpAuthSchemes: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ readonly httpAuthSchemeProvider: InspectorScanHttpAuthSchemeProvider; diff --git a/clients/client-inspector/src/InspectorClient.ts b/clients/client-inspector/src/InspectorClient.ts index c2593654e3c3..f0118b70d880 100644 --- a/clients/client-inspector/src/InspectorClient.ts +++ b/clients/client-inspector/src/InspectorClient.ts @@ -400,11 +400,11 @@ export interface ClientDefaults extends Partial<__SmithyConfiguration<__HttpHand */ export type InspectorClientConfigType = Partial<__SmithyConfiguration<__HttpHandlerOptions>> & ClientDefaults & - RegionInputConfig & - EndpointInputConfig & - HostHeaderInputConfig & UserAgentInputConfig & RetryInputConfig & + RegionInputConfig & + HostHeaderInputConfig & + EndpointInputConfig & HttpAuthSchemeInputConfig & ClientInputEndpointParameters; /** @@ -420,11 +420,11 @@ export interface InspectorClientConfig extends InspectorClientConfigType {} export type InspectorClientResolvedConfigType = __SmithyResolvedConfiguration<__HttpHandlerOptions> & Required & RuntimeExtensionsConfig & - RegionResolvedConfig & - EndpointResolvedConfig & - HostHeaderResolvedConfig & UserAgentResolvedConfig & RetryResolvedConfig & + RegionResolvedConfig & + HostHeaderResolvedConfig & + EndpointResolvedConfig & HttpAuthSchemeResolvedConfig & ClientResolvedEndpointParameters; /** @@ -455,25 +455,28 @@ export class InspectorClient extends __Client< constructor(...[configuration]: __CheckOptionalClientConfig) { const _config_0 = __getRuntimeConfig(configuration || {}); const _config_1 = resolveClientEndpointParameters(_config_0); - const _config_2 = resolveRegionConfig(_config_1); - const _config_3 = resolveEndpointConfig(_config_2); - const _config_4 = resolveHostHeaderConfig(_config_3); - const _config_5 = resolveUserAgentConfig(_config_4); - const _config_6 = resolveRetryConfig(_config_5); + const _config_2 = resolveUserAgentConfig(_config_1); + const _config_3 = resolveRetryConfig(_config_2); + const _config_4 = resolveRegionConfig(_config_3); + const _config_5 = resolveHostHeaderConfig(_config_4); + const _config_6 = resolveEndpointConfig(_config_5); const _config_7 = resolveHttpAuthSchemeConfig(_config_6); const _config_8 = resolveRuntimeExtensions(_config_7, configuration?.extensions || []); super(_config_8); this.config = _config_8; - this.middlewareStack.use(getHostHeaderPlugin(this.config)); - this.middlewareStack.use(getLoggerPlugin(this.config)); - this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use(getUserAgentPlugin(this.config)); this.middlewareStack.use(getRetryPlugin(this.config)); this.middlewareStack.use(getContentLengthPlugin(this.config)); + this.middlewareStack.use(getHostHeaderPlugin(this.config)); + this.middlewareStack.use(getLoggerPlugin(this.config)); + this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use( getHttpAuthSchemeEndpointRuleSetPlugin(this.config, { - httpAuthSchemeParametersProvider: this.getDefaultHttpAuthSchemeParametersProvider(), - identityProviderConfigProvider: this.getIdentityProviderConfigProvider(), + httpAuthSchemeParametersProvider: defaultInspectorHttpAuthSchemeParametersProvider, + identityProviderConfigProvider: async (config: InspectorClientResolvedConfig) => + new DefaultIdentityProviderConfig({ + "aws.auth#sigv4": config.credentials, + }), }) ); this.middlewareStack.use(getHttpSigningPlugin(this.config)); @@ -487,13 +490,4 @@ export class InspectorClient extends __Client< destroy(): void { super.destroy(); } - private getDefaultHttpAuthSchemeParametersProvider() { - return defaultInspectorHttpAuthSchemeParametersProvider; - } - private getIdentityProviderConfigProvider() { - return async (config: InspectorClientResolvedConfig) => - new DefaultIdentityProviderConfig({ - "aws.auth#sigv4": config.credentials, - }); - } } diff --git a/clients/client-inspector/src/auth/httpAuthSchemeProvider.ts b/clients/client-inspector/src/auth/httpAuthSchemeProvider.ts index d11d8e2e3032..334433a1ab67 100644 --- a/clients/client-inspector/src/auth/httpAuthSchemeProvider.ts +++ b/clients/client-inspector/src/auth/httpAuthSchemeProvider.ts @@ -95,13 +95,13 @@ export const defaultInspectorHttpAuthSchemeProvider: InspectorHttpAuthSchemeProv */ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ httpAuthSchemes?: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ httpAuthSchemeProvider?: InspectorHttpAuthSchemeProvider; @@ -112,13 +112,13 @@ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { */ export interface HttpAuthSchemeResolvedConfig extends AwsSdkSigV4AuthResolvedConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ readonly httpAuthSchemes: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ readonly httpAuthSchemeProvider: InspectorHttpAuthSchemeProvider; diff --git a/clients/client-inspector2/src/Inspector2Client.ts b/clients/client-inspector2/src/Inspector2Client.ts index 7f0775a39a1b..13bc07de87d0 100644 --- a/clients/client-inspector2/src/Inspector2Client.ts +++ b/clients/client-inspector2/src/Inspector2Client.ts @@ -490,11 +490,11 @@ export interface ClientDefaults extends Partial<__SmithyConfiguration<__HttpHand */ export type Inspector2ClientConfigType = Partial<__SmithyConfiguration<__HttpHandlerOptions>> & ClientDefaults & - RegionInputConfig & - EndpointInputConfig & - HostHeaderInputConfig & UserAgentInputConfig & RetryInputConfig & + RegionInputConfig & + HostHeaderInputConfig & + EndpointInputConfig & HttpAuthSchemeInputConfig & ClientInputEndpointParameters; /** @@ -510,11 +510,11 @@ export interface Inspector2ClientConfig extends Inspector2ClientConfigType {} export type Inspector2ClientResolvedConfigType = __SmithyResolvedConfiguration<__HttpHandlerOptions> & Required & RuntimeExtensionsConfig & - RegionResolvedConfig & - EndpointResolvedConfig & - HostHeaderResolvedConfig & UserAgentResolvedConfig & RetryResolvedConfig & + RegionResolvedConfig & + HostHeaderResolvedConfig & + EndpointResolvedConfig & HttpAuthSchemeResolvedConfig & ClientResolvedEndpointParameters; /** @@ -543,25 +543,28 @@ export class Inspector2Client extends __Client< constructor(...[configuration]: __CheckOptionalClientConfig) { const _config_0 = __getRuntimeConfig(configuration || {}); const _config_1 = resolveClientEndpointParameters(_config_0); - const _config_2 = resolveRegionConfig(_config_1); - const _config_3 = resolveEndpointConfig(_config_2); - const _config_4 = resolveHostHeaderConfig(_config_3); - const _config_5 = resolveUserAgentConfig(_config_4); - const _config_6 = resolveRetryConfig(_config_5); + const _config_2 = resolveUserAgentConfig(_config_1); + const _config_3 = resolveRetryConfig(_config_2); + const _config_4 = resolveRegionConfig(_config_3); + const _config_5 = resolveHostHeaderConfig(_config_4); + const _config_6 = resolveEndpointConfig(_config_5); const _config_7 = resolveHttpAuthSchemeConfig(_config_6); const _config_8 = resolveRuntimeExtensions(_config_7, configuration?.extensions || []); super(_config_8); this.config = _config_8; - this.middlewareStack.use(getHostHeaderPlugin(this.config)); - this.middlewareStack.use(getLoggerPlugin(this.config)); - this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use(getUserAgentPlugin(this.config)); this.middlewareStack.use(getRetryPlugin(this.config)); this.middlewareStack.use(getContentLengthPlugin(this.config)); + this.middlewareStack.use(getHostHeaderPlugin(this.config)); + this.middlewareStack.use(getLoggerPlugin(this.config)); + this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use( getHttpAuthSchemeEndpointRuleSetPlugin(this.config, { - httpAuthSchemeParametersProvider: this.getDefaultHttpAuthSchemeParametersProvider(), - identityProviderConfigProvider: this.getIdentityProviderConfigProvider(), + httpAuthSchemeParametersProvider: defaultInspector2HttpAuthSchemeParametersProvider, + identityProviderConfigProvider: async (config: Inspector2ClientResolvedConfig) => + new DefaultIdentityProviderConfig({ + "aws.auth#sigv4": config.credentials, + }), }) ); this.middlewareStack.use(getHttpSigningPlugin(this.config)); @@ -575,13 +578,4 @@ export class Inspector2Client extends __Client< destroy(): void { super.destroy(); } - private getDefaultHttpAuthSchemeParametersProvider() { - return defaultInspector2HttpAuthSchemeParametersProvider; - } - private getIdentityProviderConfigProvider() { - return async (config: Inspector2ClientResolvedConfig) => - new DefaultIdentityProviderConfig({ - "aws.auth#sigv4": config.credentials, - }); - } } diff --git a/clients/client-inspector2/src/auth/httpAuthSchemeProvider.ts b/clients/client-inspector2/src/auth/httpAuthSchemeProvider.ts index c47249abca59..6ed712c9fa6b 100644 --- a/clients/client-inspector2/src/auth/httpAuthSchemeProvider.ts +++ b/clients/client-inspector2/src/auth/httpAuthSchemeProvider.ts @@ -95,13 +95,13 @@ export const defaultInspector2HttpAuthSchemeProvider: Inspector2HttpAuthSchemePr */ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ httpAuthSchemes?: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ httpAuthSchemeProvider?: Inspector2HttpAuthSchemeProvider; @@ -112,13 +112,13 @@ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { */ export interface HttpAuthSchemeResolvedConfig extends AwsSdkSigV4AuthResolvedConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ readonly httpAuthSchemes: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ readonly httpAuthSchemeProvider: Inspector2HttpAuthSchemeProvider; diff --git a/clients/client-internetmonitor/src/InternetMonitorClient.ts b/clients/client-internetmonitor/src/InternetMonitorClient.ts index b0f988701f64..ea0cfde92157 100644 --- a/clients/client-internetmonitor/src/InternetMonitorClient.ts +++ b/clients/client-internetmonitor/src/InternetMonitorClient.ts @@ -262,11 +262,11 @@ export interface ClientDefaults extends Partial<__SmithyConfiguration<__HttpHand */ export type InternetMonitorClientConfigType = Partial<__SmithyConfiguration<__HttpHandlerOptions>> & ClientDefaults & - RegionInputConfig & - EndpointInputConfig & - HostHeaderInputConfig & UserAgentInputConfig & RetryInputConfig & + RegionInputConfig & + HostHeaderInputConfig & + EndpointInputConfig & HttpAuthSchemeInputConfig & ClientInputEndpointParameters; /** @@ -282,11 +282,11 @@ export interface InternetMonitorClientConfig extends InternetMonitorClientConfig export type InternetMonitorClientResolvedConfigType = __SmithyResolvedConfiguration<__HttpHandlerOptions> & Required & RuntimeExtensionsConfig & - RegionResolvedConfig & - EndpointResolvedConfig & - HostHeaderResolvedConfig & UserAgentResolvedConfig & RetryResolvedConfig & + RegionResolvedConfig & + HostHeaderResolvedConfig & + EndpointResolvedConfig & HttpAuthSchemeResolvedConfig & ClientResolvedEndpointParameters; /** @@ -329,25 +329,28 @@ export class InternetMonitorClient extends __Client< constructor(...[configuration]: __CheckOptionalClientConfig) { const _config_0 = __getRuntimeConfig(configuration || {}); const _config_1 = resolveClientEndpointParameters(_config_0); - const _config_2 = resolveRegionConfig(_config_1); - const _config_3 = resolveEndpointConfig(_config_2); - const _config_4 = resolveHostHeaderConfig(_config_3); - const _config_5 = resolveUserAgentConfig(_config_4); - const _config_6 = resolveRetryConfig(_config_5); + const _config_2 = resolveUserAgentConfig(_config_1); + const _config_3 = resolveRetryConfig(_config_2); + const _config_4 = resolveRegionConfig(_config_3); + const _config_5 = resolveHostHeaderConfig(_config_4); + const _config_6 = resolveEndpointConfig(_config_5); const _config_7 = resolveHttpAuthSchemeConfig(_config_6); const _config_8 = resolveRuntimeExtensions(_config_7, configuration?.extensions || []); super(_config_8); this.config = _config_8; - this.middlewareStack.use(getHostHeaderPlugin(this.config)); - this.middlewareStack.use(getLoggerPlugin(this.config)); - this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use(getUserAgentPlugin(this.config)); this.middlewareStack.use(getRetryPlugin(this.config)); this.middlewareStack.use(getContentLengthPlugin(this.config)); + this.middlewareStack.use(getHostHeaderPlugin(this.config)); + this.middlewareStack.use(getLoggerPlugin(this.config)); + this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use( getHttpAuthSchemeEndpointRuleSetPlugin(this.config, { - httpAuthSchemeParametersProvider: this.getDefaultHttpAuthSchemeParametersProvider(), - identityProviderConfigProvider: this.getIdentityProviderConfigProvider(), + httpAuthSchemeParametersProvider: defaultInternetMonitorHttpAuthSchemeParametersProvider, + identityProviderConfigProvider: async (config: InternetMonitorClientResolvedConfig) => + new DefaultIdentityProviderConfig({ + "aws.auth#sigv4": config.credentials, + }), }) ); this.middlewareStack.use(getHttpSigningPlugin(this.config)); @@ -361,13 +364,4 @@ export class InternetMonitorClient extends __Client< destroy(): void { super.destroy(); } - private getDefaultHttpAuthSchemeParametersProvider() { - return defaultInternetMonitorHttpAuthSchemeParametersProvider; - } - private getIdentityProviderConfigProvider() { - return async (config: InternetMonitorClientResolvedConfig) => - new DefaultIdentityProviderConfig({ - "aws.auth#sigv4": config.credentials, - }); - } } diff --git a/clients/client-internetmonitor/src/auth/httpAuthSchemeProvider.ts b/clients/client-internetmonitor/src/auth/httpAuthSchemeProvider.ts index eb14844e5d88..86cc64d604e5 100644 --- a/clients/client-internetmonitor/src/auth/httpAuthSchemeProvider.ts +++ b/clients/client-internetmonitor/src/auth/httpAuthSchemeProvider.ts @@ -96,13 +96,13 @@ export const defaultInternetMonitorHttpAuthSchemeProvider: InternetMonitorHttpAu */ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ httpAuthSchemes?: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ httpAuthSchemeProvider?: InternetMonitorHttpAuthSchemeProvider; @@ -113,13 +113,13 @@ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { */ export interface HttpAuthSchemeResolvedConfig extends AwsSdkSigV4AuthResolvedConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ readonly httpAuthSchemes: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ readonly httpAuthSchemeProvider: InternetMonitorHttpAuthSchemeProvider; diff --git a/clients/client-iot-1click-devices-service/src/IoT1ClickDevicesServiceClient.ts b/clients/client-iot-1click-devices-service/src/IoT1ClickDevicesServiceClient.ts index a0f997ed1eaf..8785c60ed7e4 100644 --- a/clients/client-iot-1click-devices-service/src/IoT1ClickDevicesServiceClient.ts +++ b/clients/client-iot-1click-devices-service/src/IoT1ClickDevicesServiceClient.ts @@ -262,11 +262,11 @@ export interface ClientDefaults extends Partial<__SmithyConfiguration<__HttpHand */ export type IoT1ClickDevicesServiceClientConfigType = Partial<__SmithyConfiguration<__HttpHandlerOptions>> & ClientDefaults & - RegionInputConfig & - EndpointInputConfig & - HostHeaderInputConfig & UserAgentInputConfig & RetryInputConfig & + RegionInputConfig & + HostHeaderInputConfig & + EndpointInputConfig & HttpAuthSchemeInputConfig & ClientInputEndpointParameters; /** @@ -282,11 +282,11 @@ export interface IoT1ClickDevicesServiceClientConfig extends IoT1ClickDevicesSer export type IoT1ClickDevicesServiceClientResolvedConfigType = __SmithyResolvedConfiguration<__HttpHandlerOptions> & Required & RuntimeExtensionsConfig & - RegionResolvedConfig & - EndpointResolvedConfig & - HostHeaderResolvedConfig & UserAgentResolvedConfig & RetryResolvedConfig & + RegionResolvedConfig & + HostHeaderResolvedConfig & + EndpointResolvedConfig & HttpAuthSchemeResolvedConfig & ClientResolvedEndpointParameters; /** @@ -316,25 +316,28 @@ export class IoT1ClickDevicesServiceClient extends __Client< constructor(...[configuration]: __CheckOptionalClientConfig) { const _config_0 = __getRuntimeConfig(configuration || {}); const _config_1 = resolveClientEndpointParameters(_config_0); - const _config_2 = resolveRegionConfig(_config_1); - const _config_3 = resolveEndpointConfig(_config_2); - const _config_4 = resolveHostHeaderConfig(_config_3); - const _config_5 = resolveUserAgentConfig(_config_4); - const _config_6 = resolveRetryConfig(_config_5); + const _config_2 = resolveUserAgentConfig(_config_1); + const _config_3 = resolveRetryConfig(_config_2); + const _config_4 = resolveRegionConfig(_config_3); + const _config_5 = resolveHostHeaderConfig(_config_4); + const _config_6 = resolveEndpointConfig(_config_5); const _config_7 = resolveHttpAuthSchemeConfig(_config_6); const _config_8 = resolveRuntimeExtensions(_config_7, configuration?.extensions || []); super(_config_8); this.config = _config_8; - this.middlewareStack.use(getHostHeaderPlugin(this.config)); - this.middlewareStack.use(getLoggerPlugin(this.config)); - this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use(getUserAgentPlugin(this.config)); this.middlewareStack.use(getRetryPlugin(this.config)); this.middlewareStack.use(getContentLengthPlugin(this.config)); + this.middlewareStack.use(getHostHeaderPlugin(this.config)); + this.middlewareStack.use(getLoggerPlugin(this.config)); + this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use( getHttpAuthSchemeEndpointRuleSetPlugin(this.config, { - httpAuthSchemeParametersProvider: this.getDefaultHttpAuthSchemeParametersProvider(), - identityProviderConfigProvider: this.getIdentityProviderConfigProvider(), + httpAuthSchemeParametersProvider: defaultIoT1ClickDevicesServiceHttpAuthSchemeParametersProvider, + identityProviderConfigProvider: async (config: IoT1ClickDevicesServiceClientResolvedConfig) => + new DefaultIdentityProviderConfig({ + "aws.auth#sigv4": config.credentials, + }), }) ); this.middlewareStack.use(getHttpSigningPlugin(this.config)); @@ -348,13 +351,4 @@ export class IoT1ClickDevicesServiceClient extends __Client< destroy(): void { super.destroy(); } - private getDefaultHttpAuthSchemeParametersProvider() { - return defaultIoT1ClickDevicesServiceHttpAuthSchemeParametersProvider; - } - private getIdentityProviderConfigProvider() { - return async (config: IoT1ClickDevicesServiceClientResolvedConfig) => - new DefaultIdentityProviderConfig({ - "aws.auth#sigv4": config.credentials, - }); - } } diff --git a/clients/client-iot-1click-devices-service/src/auth/httpAuthSchemeProvider.ts b/clients/client-iot-1click-devices-service/src/auth/httpAuthSchemeProvider.ts index fdd9221e017e..e20d1bfda4de 100644 --- a/clients/client-iot-1click-devices-service/src/auth/httpAuthSchemeProvider.ts +++ b/clients/client-iot-1click-devices-service/src/auth/httpAuthSchemeProvider.ts @@ -103,13 +103,13 @@ export const defaultIoT1ClickDevicesServiceHttpAuthSchemeProvider: IoT1ClickDevi */ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ httpAuthSchemes?: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ httpAuthSchemeProvider?: IoT1ClickDevicesServiceHttpAuthSchemeProvider; @@ -120,13 +120,13 @@ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { */ export interface HttpAuthSchemeResolvedConfig extends AwsSdkSigV4AuthResolvedConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ readonly httpAuthSchemes: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ readonly httpAuthSchemeProvider: IoT1ClickDevicesServiceHttpAuthSchemeProvider; diff --git a/clients/client-iot-1click-projects/src/IoT1ClickProjectsClient.ts b/clients/client-iot-1click-projects/src/IoT1ClickProjectsClient.ts index cd87f3ab4e29..f900a6962089 100644 --- a/clients/client-iot-1click-projects/src/IoT1ClickProjectsClient.ts +++ b/clients/client-iot-1click-projects/src/IoT1ClickProjectsClient.ts @@ -271,11 +271,11 @@ export interface ClientDefaults extends Partial<__SmithyConfiguration<__HttpHand */ export type IoT1ClickProjectsClientConfigType = Partial<__SmithyConfiguration<__HttpHandlerOptions>> & ClientDefaults & - RegionInputConfig & - EndpointInputConfig & - HostHeaderInputConfig & UserAgentInputConfig & RetryInputConfig & + RegionInputConfig & + HostHeaderInputConfig & + EndpointInputConfig & HttpAuthSchemeInputConfig & ClientInputEndpointParameters; /** @@ -291,11 +291,11 @@ export interface IoT1ClickProjectsClientConfig extends IoT1ClickProjectsClientCo export type IoT1ClickProjectsClientResolvedConfigType = __SmithyResolvedConfiguration<__HttpHandlerOptions> & Required & RuntimeExtensionsConfig & - RegionResolvedConfig & - EndpointResolvedConfig & - HostHeaderResolvedConfig & UserAgentResolvedConfig & RetryResolvedConfig & + RegionResolvedConfig & + HostHeaderResolvedConfig & + EndpointResolvedConfig & HttpAuthSchemeResolvedConfig & ClientResolvedEndpointParameters; /** @@ -323,25 +323,28 @@ export class IoT1ClickProjectsClient extends __Client< constructor(...[configuration]: __CheckOptionalClientConfig) { const _config_0 = __getRuntimeConfig(configuration || {}); const _config_1 = resolveClientEndpointParameters(_config_0); - const _config_2 = resolveRegionConfig(_config_1); - const _config_3 = resolveEndpointConfig(_config_2); - const _config_4 = resolveHostHeaderConfig(_config_3); - const _config_5 = resolveUserAgentConfig(_config_4); - const _config_6 = resolveRetryConfig(_config_5); + const _config_2 = resolveUserAgentConfig(_config_1); + const _config_3 = resolveRetryConfig(_config_2); + const _config_4 = resolveRegionConfig(_config_3); + const _config_5 = resolveHostHeaderConfig(_config_4); + const _config_6 = resolveEndpointConfig(_config_5); const _config_7 = resolveHttpAuthSchemeConfig(_config_6); const _config_8 = resolveRuntimeExtensions(_config_7, configuration?.extensions || []); super(_config_8); this.config = _config_8; - this.middlewareStack.use(getHostHeaderPlugin(this.config)); - this.middlewareStack.use(getLoggerPlugin(this.config)); - this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use(getUserAgentPlugin(this.config)); this.middlewareStack.use(getRetryPlugin(this.config)); this.middlewareStack.use(getContentLengthPlugin(this.config)); + this.middlewareStack.use(getHostHeaderPlugin(this.config)); + this.middlewareStack.use(getLoggerPlugin(this.config)); + this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use( getHttpAuthSchemeEndpointRuleSetPlugin(this.config, { - httpAuthSchemeParametersProvider: this.getDefaultHttpAuthSchemeParametersProvider(), - identityProviderConfigProvider: this.getIdentityProviderConfigProvider(), + httpAuthSchemeParametersProvider: defaultIoT1ClickProjectsHttpAuthSchemeParametersProvider, + identityProviderConfigProvider: async (config: IoT1ClickProjectsClientResolvedConfig) => + new DefaultIdentityProviderConfig({ + "aws.auth#sigv4": config.credentials, + }), }) ); this.middlewareStack.use(getHttpSigningPlugin(this.config)); @@ -355,13 +358,4 @@ export class IoT1ClickProjectsClient extends __Client< destroy(): void { super.destroy(); } - private getDefaultHttpAuthSchemeParametersProvider() { - return defaultIoT1ClickProjectsHttpAuthSchemeParametersProvider; - } - private getIdentityProviderConfigProvider() { - return async (config: IoT1ClickProjectsClientResolvedConfig) => - new DefaultIdentityProviderConfig({ - "aws.auth#sigv4": config.credentials, - }); - } } diff --git a/clients/client-iot-1click-projects/src/auth/httpAuthSchemeProvider.ts b/clients/client-iot-1click-projects/src/auth/httpAuthSchemeProvider.ts index ee7fe0e61c49..84fd1988b295 100644 --- a/clients/client-iot-1click-projects/src/auth/httpAuthSchemeProvider.ts +++ b/clients/client-iot-1click-projects/src/auth/httpAuthSchemeProvider.ts @@ -98,13 +98,13 @@ export const defaultIoT1ClickProjectsHttpAuthSchemeProvider: IoT1ClickProjectsHt */ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ httpAuthSchemes?: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ httpAuthSchemeProvider?: IoT1ClickProjectsHttpAuthSchemeProvider; @@ -115,13 +115,13 @@ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { */ export interface HttpAuthSchemeResolvedConfig extends AwsSdkSigV4AuthResolvedConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ readonly httpAuthSchemes: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ readonly httpAuthSchemeProvider: IoT1ClickProjectsHttpAuthSchemeProvider; diff --git a/clients/client-iot-data-plane/src/IoTDataPlaneClient.ts b/clients/client-iot-data-plane/src/IoTDataPlaneClient.ts index 82d4c3d0cf7d..8ec056119d72 100644 --- a/clients/client-iot-data-plane/src/IoTDataPlaneClient.ts +++ b/clients/client-iot-data-plane/src/IoTDataPlaneClient.ts @@ -238,11 +238,11 @@ export interface ClientDefaults extends Partial<__SmithyConfiguration<__HttpHand */ export type IoTDataPlaneClientConfigType = Partial<__SmithyConfiguration<__HttpHandlerOptions>> & ClientDefaults & - RegionInputConfig & - EndpointInputConfig & - HostHeaderInputConfig & UserAgentInputConfig & RetryInputConfig & + RegionInputConfig & + HostHeaderInputConfig & + EndpointInputConfig & HttpAuthSchemeInputConfig & ClientInputEndpointParameters; /** @@ -258,11 +258,11 @@ export interface IoTDataPlaneClientConfig extends IoTDataPlaneClientConfigType { export type IoTDataPlaneClientResolvedConfigType = __SmithyResolvedConfiguration<__HttpHandlerOptions> & Required & RuntimeExtensionsConfig & - RegionResolvedConfig & - EndpointResolvedConfig & - HostHeaderResolvedConfig & UserAgentResolvedConfig & RetryResolvedConfig & + RegionResolvedConfig & + HostHeaderResolvedConfig & + EndpointResolvedConfig & HttpAuthSchemeResolvedConfig & ClientResolvedEndpointParameters; /** @@ -300,25 +300,28 @@ export class IoTDataPlaneClient extends __Client< constructor(...[configuration]: __CheckOptionalClientConfig) { const _config_0 = __getRuntimeConfig(configuration || {}); const _config_1 = resolveClientEndpointParameters(_config_0); - const _config_2 = resolveRegionConfig(_config_1); - const _config_3 = resolveEndpointConfig(_config_2); - const _config_4 = resolveHostHeaderConfig(_config_3); - const _config_5 = resolveUserAgentConfig(_config_4); - const _config_6 = resolveRetryConfig(_config_5); + const _config_2 = resolveUserAgentConfig(_config_1); + const _config_3 = resolveRetryConfig(_config_2); + const _config_4 = resolveRegionConfig(_config_3); + const _config_5 = resolveHostHeaderConfig(_config_4); + const _config_6 = resolveEndpointConfig(_config_5); const _config_7 = resolveHttpAuthSchemeConfig(_config_6); const _config_8 = resolveRuntimeExtensions(_config_7, configuration?.extensions || []); super(_config_8); this.config = _config_8; - this.middlewareStack.use(getHostHeaderPlugin(this.config)); - this.middlewareStack.use(getLoggerPlugin(this.config)); - this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use(getUserAgentPlugin(this.config)); this.middlewareStack.use(getRetryPlugin(this.config)); this.middlewareStack.use(getContentLengthPlugin(this.config)); + this.middlewareStack.use(getHostHeaderPlugin(this.config)); + this.middlewareStack.use(getLoggerPlugin(this.config)); + this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use( getHttpAuthSchemeEndpointRuleSetPlugin(this.config, { - httpAuthSchemeParametersProvider: this.getDefaultHttpAuthSchemeParametersProvider(), - identityProviderConfigProvider: this.getIdentityProviderConfigProvider(), + httpAuthSchemeParametersProvider: defaultIoTDataPlaneHttpAuthSchemeParametersProvider, + identityProviderConfigProvider: async (config: IoTDataPlaneClientResolvedConfig) => + new DefaultIdentityProviderConfig({ + "aws.auth#sigv4": config.credentials, + }), }) ); this.middlewareStack.use(getHttpSigningPlugin(this.config)); @@ -332,13 +335,4 @@ export class IoTDataPlaneClient extends __Client< destroy(): void { super.destroy(); } - private getDefaultHttpAuthSchemeParametersProvider() { - return defaultIoTDataPlaneHttpAuthSchemeParametersProvider; - } - private getIdentityProviderConfigProvider() { - return async (config: IoTDataPlaneClientResolvedConfig) => - new DefaultIdentityProviderConfig({ - "aws.auth#sigv4": config.credentials, - }); - } } diff --git a/clients/client-iot-data-plane/src/auth/httpAuthSchemeProvider.ts b/clients/client-iot-data-plane/src/auth/httpAuthSchemeProvider.ts index 40be539cf750..d8d3ed285520 100644 --- a/clients/client-iot-data-plane/src/auth/httpAuthSchemeProvider.ts +++ b/clients/client-iot-data-plane/src/auth/httpAuthSchemeProvider.ts @@ -96,13 +96,13 @@ export const defaultIoTDataPlaneHttpAuthSchemeProvider: IoTDataPlaneHttpAuthSche */ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ httpAuthSchemes?: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ httpAuthSchemeProvider?: IoTDataPlaneHttpAuthSchemeProvider; @@ -113,13 +113,13 @@ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { */ export interface HttpAuthSchemeResolvedConfig extends AwsSdkSigV4AuthResolvedConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ readonly httpAuthSchemes: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ readonly httpAuthSchemeProvider: IoTDataPlaneHttpAuthSchemeProvider; diff --git a/clients/client-iot-events-data/src/IoTEventsDataClient.ts b/clients/client-iot-events-data/src/IoTEventsDataClient.ts index 4a45b42851fa..061601372f84 100644 --- a/clients/client-iot-events-data/src/IoTEventsDataClient.ts +++ b/clients/client-iot-events-data/src/IoTEventsDataClient.ts @@ -256,11 +256,11 @@ export interface ClientDefaults extends Partial<__SmithyConfiguration<__HttpHand */ export type IoTEventsDataClientConfigType = Partial<__SmithyConfiguration<__HttpHandlerOptions>> & ClientDefaults & - RegionInputConfig & - EndpointInputConfig & - HostHeaderInputConfig & UserAgentInputConfig & RetryInputConfig & + RegionInputConfig & + HostHeaderInputConfig & + EndpointInputConfig & HttpAuthSchemeInputConfig & ClientInputEndpointParameters; /** @@ -276,11 +276,11 @@ export interface IoTEventsDataClientConfig extends IoTEventsDataClientConfigType export type IoTEventsDataClientResolvedConfigType = __SmithyResolvedConfiguration<__HttpHandlerOptions> & Required & RuntimeExtensionsConfig & - RegionResolvedConfig & - EndpointResolvedConfig & - HostHeaderResolvedConfig & UserAgentResolvedConfig & RetryResolvedConfig & + RegionResolvedConfig & + HostHeaderResolvedConfig & + EndpointResolvedConfig & HttpAuthSchemeResolvedConfig & ClientResolvedEndpointParameters; /** @@ -312,25 +312,28 @@ export class IoTEventsDataClient extends __Client< constructor(...[configuration]: __CheckOptionalClientConfig) { const _config_0 = __getRuntimeConfig(configuration || {}); const _config_1 = resolveClientEndpointParameters(_config_0); - const _config_2 = resolveRegionConfig(_config_1); - const _config_3 = resolveEndpointConfig(_config_2); - const _config_4 = resolveHostHeaderConfig(_config_3); - const _config_5 = resolveUserAgentConfig(_config_4); - const _config_6 = resolveRetryConfig(_config_5); + const _config_2 = resolveUserAgentConfig(_config_1); + const _config_3 = resolveRetryConfig(_config_2); + const _config_4 = resolveRegionConfig(_config_3); + const _config_5 = resolveHostHeaderConfig(_config_4); + const _config_6 = resolveEndpointConfig(_config_5); const _config_7 = resolveHttpAuthSchemeConfig(_config_6); const _config_8 = resolveRuntimeExtensions(_config_7, configuration?.extensions || []); super(_config_8); this.config = _config_8; - this.middlewareStack.use(getHostHeaderPlugin(this.config)); - this.middlewareStack.use(getLoggerPlugin(this.config)); - this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use(getUserAgentPlugin(this.config)); this.middlewareStack.use(getRetryPlugin(this.config)); this.middlewareStack.use(getContentLengthPlugin(this.config)); + this.middlewareStack.use(getHostHeaderPlugin(this.config)); + this.middlewareStack.use(getLoggerPlugin(this.config)); + this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use( getHttpAuthSchemeEndpointRuleSetPlugin(this.config, { - httpAuthSchemeParametersProvider: this.getDefaultHttpAuthSchemeParametersProvider(), - identityProviderConfigProvider: this.getIdentityProviderConfigProvider(), + httpAuthSchemeParametersProvider: defaultIoTEventsDataHttpAuthSchemeParametersProvider, + identityProviderConfigProvider: async (config: IoTEventsDataClientResolvedConfig) => + new DefaultIdentityProviderConfig({ + "aws.auth#sigv4": config.credentials, + }), }) ); this.middlewareStack.use(getHttpSigningPlugin(this.config)); @@ -344,13 +347,4 @@ export class IoTEventsDataClient extends __Client< destroy(): void { super.destroy(); } - private getDefaultHttpAuthSchemeParametersProvider() { - return defaultIoTEventsDataHttpAuthSchemeParametersProvider; - } - private getIdentityProviderConfigProvider() { - return async (config: IoTEventsDataClientResolvedConfig) => - new DefaultIdentityProviderConfig({ - "aws.auth#sigv4": config.credentials, - }); - } } diff --git a/clients/client-iot-events-data/src/auth/httpAuthSchemeProvider.ts b/clients/client-iot-events-data/src/auth/httpAuthSchemeProvider.ts index 5d6c1ccfcd58..1b5cfbfea3bf 100644 --- a/clients/client-iot-events-data/src/auth/httpAuthSchemeProvider.ts +++ b/clients/client-iot-events-data/src/auth/httpAuthSchemeProvider.ts @@ -96,13 +96,13 @@ export const defaultIoTEventsDataHttpAuthSchemeProvider: IoTEventsDataHttpAuthSc */ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ httpAuthSchemes?: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ httpAuthSchemeProvider?: IoTEventsDataHttpAuthSchemeProvider; @@ -113,13 +113,13 @@ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { */ export interface HttpAuthSchemeResolvedConfig extends AwsSdkSigV4AuthResolvedConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ readonly httpAuthSchemes: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ readonly httpAuthSchemeProvider: IoTEventsDataHttpAuthSchemeProvider; diff --git a/clients/client-iot-events/src/IoTEventsClient.ts b/clients/client-iot-events/src/IoTEventsClient.ts index 10232ee6d8f1..79c3951a6610 100644 --- a/clients/client-iot-events/src/IoTEventsClient.ts +++ b/clients/client-iot-events/src/IoTEventsClient.ts @@ -322,11 +322,11 @@ export interface ClientDefaults extends Partial<__SmithyConfiguration<__HttpHand */ export type IoTEventsClientConfigType = Partial<__SmithyConfiguration<__HttpHandlerOptions>> & ClientDefaults & - RegionInputConfig & - EndpointInputConfig & - HostHeaderInputConfig & UserAgentInputConfig & RetryInputConfig & + RegionInputConfig & + HostHeaderInputConfig & + EndpointInputConfig & HttpAuthSchemeInputConfig & ClientInputEndpointParameters; /** @@ -342,11 +342,11 @@ export interface IoTEventsClientConfig extends IoTEventsClientConfigType {} export type IoTEventsClientResolvedConfigType = __SmithyResolvedConfiguration<__HttpHandlerOptions> & Required & RuntimeExtensionsConfig & - RegionResolvedConfig & - EndpointResolvedConfig & - HostHeaderResolvedConfig & UserAgentResolvedConfig & RetryResolvedConfig & + RegionResolvedConfig & + HostHeaderResolvedConfig & + EndpointResolvedConfig & HttpAuthSchemeResolvedConfig & ClientResolvedEndpointParameters; /** @@ -376,25 +376,28 @@ export class IoTEventsClient extends __Client< constructor(...[configuration]: __CheckOptionalClientConfig) { const _config_0 = __getRuntimeConfig(configuration || {}); const _config_1 = resolveClientEndpointParameters(_config_0); - const _config_2 = resolveRegionConfig(_config_1); - const _config_3 = resolveEndpointConfig(_config_2); - const _config_4 = resolveHostHeaderConfig(_config_3); - const _config_5 = resolveUserAgentConfig(_config_4); - const _config_6 = resolveRetryConfig(_config_5); + const _config_2 = resolveUserAgentConfig(_config_1); + const _config_3 = resolveRetryConfig(_config_2); + const _config_4 = resolveRegionConfig(_config_3); + const _config_5 = resolveHostHeaderConfig(_config_4); + const _config_6 = resolveEndpointConfig(_config_5); const _config_7 = resolveHttpAuthSchemeConfig(_config_6); const _config_8 = resolveRuntimeExtensions(_config_7, configuration?.extensions || []); super(_config_8); this.config = _config_8; - this.middlewareStack.use(getHostHeaderPlugin(this.config)); - this.middlewareStack.use(getLoggerPlugin(this.config)); - this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use(getUserAgentPlugin(this.config)); this.middlewareStack.use(getRetryPlugin(this.config)); this.middlewareStack.use(getContentLengthPlugin(this.config)); + this.middlewareStack.use(getHostHeaderPlugin(this.config)); + this.middlewareStack.use(getLoggerPlugin(this.config)); + this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use( getHttpAuthSchemeEndpointRuleSetPlugin(this.config, { - httpAuthSchemeParametersProvider: this.getDefaultHttpAuthSchemeParametersProvider(), - identityProviderConfigProvider: this.getIdentityProviderConfigProvider(), + httpAuthSchemeParametersProvider: defaultIoTEventsHttpAuthSchemeParametersProvider, + identityProviderConfigProvider: async (config: IoTEventsClientResolvedConfig) => + new DefaultIdentityProviderConfig({ + "aws.auth#sigv4": config.credentials, + }), }) ); this.middlewareStack.use(getHttpSigningPlugin(this.config)); @@ -408,13 +411,4 @@ export class IoTEventsClient extends __Client< destroy(): void { super.destroy(); } - private getDefaultHttpAuthSchemeParametersProvider() { - return defaultIoTEventsHttpAuthSchemeParametersProvider; - } - private getIdentityProviderConfigProvider() { - return async (config: IoTEventsClientResolvedConfig) => - new DefaultIdentityProviderConfig({ - "aws.auth#sigv4": config.credentials, - }); - } } diff --git a/clients/client-iot-events/src/auth/httpAuthSchemeProvider.ts b/clients/client-iot-events/src/auth/httpAuthSchemeProvider.ts index e643317526f5..e1a3696e997a 100644 --- a/clients/client-iot-events/src/auth/httpAuthSchemeProvider.ts +++ b/clients/client-iot-events/src/auth/httpAuthSchemeProvider.ts @@ -95,13 +95,13 @@ export const defaultIoTEventsHttpAuthSchemeProvider: IoTEventsHttpAuthSchemeProv */ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ httpAuthSchemes?: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ httpAuthSchemeProvider?: IoTEventsHttpAuthSchemeProvider; @@ -112,13 +112,13 @@ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { */ export interface HttpAuthSchemeResolvedConfig extends AwsSdkSigV4AuthResolvedConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ readonly httpAuthSchemes: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ readonly httpAuthSchemeProvider: IoTEventsHttpAuthSchemeProvider; diff --git a/clients/client-iot-jobs-data-plane/src/IoTJobsDataPlaneClient.ts b/clients/client-iot-jobs-data-plane/src/IoTJobsDataPlaneClient.ts index e8776bdacac8..5ffa728abe41 100644 --- a/clients/client-iot-jobs-data-plane/src/IoTJobsDataPlaneClient.ts +++ b/clients/client-iot-jobs-data-plane/src/IoTJobsDataPlaneClient.ts @@ -232,11 +232,11 @@ export interface ClientDefaults extends Partial<__SmithyConfiguration<__HttpHand */ export type IoTJobsDataPlaneClientConfigType = Partial<__SmithyConfiguration<__HttpHandlerOptions>> & ClientDefaults & - RegionInputConfig & - EndpointInputConfig & - HostHeaderInputConfig & UserAgentInputConfig & RetryInputConfig & + RegionInputConfig & + HostHeaderInputConfig & + EndpointInputConfig & HttpAuthSchemeInputConfig & ClientInputEndpointParameters; /** @@ -252,11 +252,11 @@ export interface IoTJobsDataPlaneClientConfig extends IoTJobsDataPlaneClientConf export type IoTJobsDataPlaneClientResolvedConfigType = __SmithyResolvedConfiguration<__HttpHandlerOptions> & Required & RuntimeExtensionsConfig & - RegionResolvedConfig & - EndpointResolvedConfig & - HostHeaderResolvedConfig & UserAgentResolvedConfig & RetryResolvedConfig & + RegionResolvedConfig & + HostHeaderResolvedConfig & + EndpointResolvedConfig & HttpAuthSchemeResolvedConfig & ClientResolvedEndpointParameters; /** @@ -294,25 +294,28 @@ export class IoTJobsDataPlaneClient extends __Client< constructor(...[configuration]: __CheckOptionalClientConfig) { const _config_0 = __getRuntimeConfig(configuration || {}); const _config_1 = resolveClientEndpointParameters(_config_0); - const _config_2 = resolveRegionConfig(_config_1); - const _config_3 = resolveEndpointConfig(_config_2); - const _config_4 = resolveHostHeaderConfig(_config_3); - const _config_5 = resolveUserAgentConfig(_config_4); - const _config_6 = resolveRetryConfig(_config_5); + const _config_2 = resolveUserAgentConfig(_config_1); + const _config_3 = resolveRetryConfig(_config_2); + const _config_4 = resolveRegionConfig(_config_3); + const _config_5 = resolveHostHeaderConfig(_config_4); + const _config_6 = resolveEndpointConfig(_config_5); const _config_7 = resolveHttpAuthSchemeConfig(_config_6); const _config_8 = resolveRuntimeExtensions(_config_7, configuration?.extensions || []); super(_config_8); this.config = _config_8; - this.middlewareStack.use(getHostHeaderPlugin(this.config)); - this.middlewareStack.use(getLoggerPlugin(this.config)); - this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use(getUserAgentPlugin(this.config)); this.middlewareStack.use(getRetryPlugin(this.config)); this.middlewareStack.use(getContentLengthPlugin(this.config)); + this.middlewareStack.use(getHostHeaderPlugin(this.config)); + this.middlewareStack.use(getLoggerPlugin(this.config)); + this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use( getHttpAuthSchemeEndpointRuleSetPlugin(this.config, { - httpAuthSchemeParametersProvider: this.getDefaultHttpAuthSchemeParametersProvider(), - identityProviderConfigProvider: this.getIdentityProviderConfigProvider(), + httpAuthSchemeParametersProvider: defaultIoTJobsDataPlaneHttpAuthSchemeParametersProvider, + identityProviderConfigProvider: async (config: IoTJobsDataPlaneClientResolvedConfig) => + new DefaultIdentityProviderConfig({ + "aws.auth#sigv4": config.credentials, + }), }) ); this.middlewareStack.use(getHttpSigningPlugin(this.config)); @@ -326,13 +329,4 @@ export class IoTJobsDataPlaneClient extends __Client< destroy(): void { super.destroy(); } - private getDefaultHttpAuthSchemeParametersProvider() { - return defaultIoTJobsDataPlaneHttpAuthSchemeParametersProvider; - } - private getIdentityProviderConfigProvider() { - return async (config: IoTJobsDataPlaneClientResolvedConfig) => - new DefaultIdentityProviderConfig({ - "aws.auth#sigv4": config.credentials, - }); - } } diff --git a/clients/client-iot-jobs-data-plane/src/auth/httpAuthSchemeProvider.ts b/clients/client-iot-jobs-data-plane/src/auth/httpAuthSchemeProvider.ts index e883f0147d81..f901704cdae6 100644 --- a/clients/client-iot-jobs-data-plane/src/auth/httpAuthSchemeProvider.ts +++ b/clients/client-iot-jobs-data-plane/src/auth/httpAuthSchemeProvider.ts @@ -98,13 +98,13 @@ export const defaultIoTJobsDataPlaneHttpAuthSchemeProvider: IoTJobsDataPlaneHttp */ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ httpAuthSchemes?: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ httpAuthSchemeProvider?: IoTJobsDataPlaneHttpAuthSchemeProvider; @@ -115,13 +115,13 @@ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { */ export interface HttpAuthSchemeResolvedConfig extends AwsSdkSigV4AuthResolvedConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ readonly httpAuthSchemes: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ readonly httpAuthSchemeProvider: IoTJobsDataPlaneHttpAuthSchemeProvider; diff --git a/clients/client-iot-wireless/src/IoTWirelessClient.ts b/clients/client-iot-wireless/src/IoTWirelessClient.ts index ba71cb85eb6b..08865c2244b2 100644 --- a/clients/client-iot-wireless/src/IoTWirelessClient.ts +++ b/clients/client-iot-wireless/src/IoTWirelessClient.ts @@ -805,11 +805,11 @@ export interface ClientDefaults extends Partial<__SmithyConfiguration<__HttpHand */ export type IoTWirelessClientConfigType = Partial<__SmithyConfiguration<__HttpHandlerOptions>> & ClientDefaults & - RegionInputConfig & - EndpointInputConfig & - HostHeaderInputConfig & UserAgentInputConfig & RetryInputConfig & + RegionInputConfig & + HostHeaderInputConfig & + EndpointInputConfig & HttpAuthSchemeInputConfig & ClientInputEndpointParameters; /** @@ -825,11 +825,11 @@ export interface IoTWirelessClientConfig extends IoTWirelessClientConfigType {} export type IoTWirelessClientResolvedConfigType = __SmithyResolvedConfiguration<__HttpHandlerOptions> & Required & RuntimeExtensionsConfig & - RegionResolvedConfig & - EndpointResolvedConfig & - HostHeaderResolvedConfig & UserAgentResolvedConfig & RetryResolvedConfig & + RegionResolvedConfig & + HostHeaderResolvedConfig & + EndpointResolvedConfig & HttpAuthSchemeResolvedConfig & ClientResolvedEndpointParameters; /** @@ -872,25 +872,28 @@ export class IoTWirelessClient extends __Client< constructor(...[configuration]: __CheckOptionalClientConfig) { const _config_0 = __getRuntimeConfig(configuration || {}); const _config_1 = resolveClientEndpointParameters(_config_0); - const _config_2 = resolveRegionConfig(_config_1); - const _config_3 = resolveEndpointConfig(_config_2); - const _config_4 = resolveHostHeaderConfig(_config_3); - const _config_5 = resolveUserAgentConfig(_config_4); - const _config_6 = resolveRetryConfig(_config_5); + const _config_2 = resolveUserAgentConfig(_config_1); + const _config_3 = resolveRetryConfig(_config_2); + const _config_4 = resolveRegionConfig(_config_3); + const _config_5 = resolveHostHeaderConfig(_config_4); + const _config_6 = resolveEndpointConfig(_config_5); const _config_7 = resolveHttpAuthSchemeConfig(_config_6); const _config_8 = resolveRuntimeExtensions(_config_7, configuration?.extensions || []); super(_config_8); this.config = _config_8; - this.middlewareStack.use(getHostHeaderPlugin(this.config)); - this.middlewareStack.use(getLoggerPlugin(this.config)); - this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use(getUserAgentPlugin(this.config)); this.middlewareStack.use(getRetryPlugin(this.config)); this.middlewareStack.use(getContentLengthPlugin(this.config)); + this.middlewareStack.use(getHostHeaderPlugin(this.config)); + this.middlewareStack.use(getLoggerPlugin(this.config)); + this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use( getHttpAuthSchemeEndpointRuleSetPlugin(this.config, { - httpAuthSchemeParametersProvider: this.getDefaultHttpAuthSchemeParametersProvider(), - identityProviderConfigProvider: this.getIdentityProviderConfigProvider(), + httpAuthSchemeParametersProvider: defaultIoTWirelessHttpAuthSchemeParametersProvider, + identityProviderConfigProvider: async (config: IoTWirelessClientResolvedConfig) => + new DefaultIdentityProviderConfig({ + "aws.auth#sigv4": config.credentials, + }), }) ); this.middlewareStack.use(getHttpSigningPlugin(this.config)); @@ -904,13 +907,4 @@ export class IoTWirelessClient extends __Client< destroy(): void { super.destroy(); } - private getDefaultHttpAuthSchemeParametersProvider() { - return defaultIoTWirelessHttpAuthSchemeParametersProvider; - } - private getIdentityProviderConfigProvider() { - return async (config: IoTWirelessClientResolvedConfig) => - new DefaultIdentityProviderConfig({ - "aws.auth#sigv4": config.credentials, - }); - } } diff --git a/clients/client-iot-wireless/src/auth/httpAuthSchemeProvider.ts b/clients/client-iot-wireless/src/auth/httpAuthSchemeProvider.ts index 3f7ae0e53cfd..9a416a7f1a2c 100644 --- a/clients/client-iot-wireless/src/auth/httpAuthSchemeProvider.ts +++ b/clients/client-iot-wireless/src/auth/httpAuthSchemeProvider.ts @@ -96,13 +96,13 @@ export const defaultIoTWirelessHttpAuthSchemeProvider: IoTWirelessHttpAuthScheme */ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ httpAuthSchemes?: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ httpAuthSchemeProvider?: IoTWirelessHttpAuthSchemeProvider; @@ -113,13 +113,13 @@ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { */ export interface HttpAuthSchemeResolvedConfig extends AwsSdkSigV4AuthResolvedConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ readonly httpAuthSchemes: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ readonly httpAuthSchemeProvider: IoTWirelessHttpAuthSchemeProvider; diff --git a/clients/client-iot/src/IoTClient.ts b/clients/client-iot/src/IoTClient.ts index bd3bc0fa08ca..1fa7bbd5764a 100644 --- a/clients/client-iot/src/IoTClient.ts +++ b/clients/client-iot/src/IoTClient.ts @@ -1426,11 +1426,11 @@ export interface ClientDefaults extends Partial<__SmithyConfiguration<__HttpHand */ export type IoTClientConfigType = Partial<__SmithyConfiguration<__HttpHandlerOptions>> & ClientDefaults & - RegionInputConfig & - EndpointInputConfig & - HostHeaderInputConfig & UserAgentInputConfig & RetryInputConfig & + RegionInputConfig & + HostHeaderInputConfig & + EndpointInputConfig & HttpAuthSchemeInputConfig & ClientInputEndpointParameters; /** @@ -1446,11 +1446,11 @@ export interface IoTClientConfig extends IoTClientConfigType {} export type IoTClientResolvedConfigType = __SmithyResolvedConfiguration<__HttpHandlerOptions> & Required & RuntimeExtensionsConfig & - RegionResolvedConfig & - EndpointResolvedConfig & - HostHeaderResolvedConfig & UserAgentResolvedConfig & RetryResolvedConfig & + RegionResolvedConfig & + HostHeaderResolvedConfig & + EndpointResolvedConfig & HttpAuthSchemeResolvedConfig & ClientResolvedEndpointParameters; /** @@ -1493,26 +1493,29 @@ export class IoTClient extends __Client< constructor(...[configuration]: __CheckOptionalClientConfig) { const _config_0 = __getRuntimeConfig(configuration || {}); const _config_1 = resolveClientEndpointParameters(_config_0); - const _config_2 = resolveRegionConfig(_config_1); - const _config_3 = resolveEndpointConfig(_config_2); - const _config_4 = resolveHostHeaderConfig(_config_3); - const _config_5 = resolveUserAgentConfig(_config_4); - const _config_6 = resolveRetryConfig(_config_5); + const _config_2 = resolveUserAgentConfig(_config_1); + const _config_3 = resolveRetryConfig(_config_2); + const _config_4 = resolveRegionConfig(_config_3); + const _config_5 = resolveHostHeaderConfig(_config_4); + const _config_6 = resolveEndpointConfig(_config_5); const _config_7 = resolveHttpAuthSchemeConfig(_config_6); const _config_8 = resolveRuntimeExtensions(_config_7, configuration?.extensions || []); super(_config_8); this.config = _config_8; - this.middlewareStack.use(getHostHeaderPlugin(this.config)); - this.middlewareStack.use(getLoggerPlugin(this.config)); - this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use(getUserAgentPlugin(this.config)); this.middlewareStack.use(getOmitRetryHeadersPlugin(this.config)); this.middlewareStack.use(getRetryPlugin(this.config)); this.middlewareStack.use(getContentLengthPlugin(this.config)); + this.middlewareStack.use(getHostHeaderPlugin(this.config)); + this.middlewareStack.use(getLoggerPlugin(this.config)); + this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use( getHttpAuthSchemeEndpointRuleSetPlugin(this.config, { - httpAuthSchemeParametersProvider: this.getDefaultHttpAuthSchemeParametersProvider(), - identityProviderConfigProvider: this.getIdentityProviderConfigProvider(), + httpAuthSchemeParametersProvider: defaultIoTHttpAuthSchemeParametersProvider, + identityProviderConfigProvider: async (config: IoTClientResolvedConfig) => + new DefaultIdentityProviderConfig({ + "aws.auth#sigv4": config.credentials, + }), }) ); this.middlewareStack.use(getHttpSigningPlugin(this.config)); @@ -1526,13 +1529,4 @@ export class IoTClient extends __Client< destroy(): void { super.destroy(); } - private getDefaultHttpAuthSchemeParametersProvider() { - return defaultIoTHttpAuthSchemeParametersProvider; - } - private getIdentityProviderConfigProvider() { - return async (config: IoTClientResolvedConfig) => - new DefaultIdentityProviderConfig({ - "aws.auth#sigv4": config.credentials, - }); - } } diff --git a/clients/client-iot/src/auth/httpAuthSchemeProvider.ts b/clients/client-iot/src/auth/httpAuthSchemeProvider.ts index 84b24a21bdb7..2aa3b2396027 100644 --- a/clients/client-iot/src/auth/httpAuthSchemeProvider.ts +++ b/clients/client-iot/src/auth/httpAuthSchemeProvider.ts @@ -95,13 +95,13 @@ export const defaultIoTHttpAuthSchemeProvider: IoTHttpAuthSchemeProvider = (auth */ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ httpAuthSchemes?: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ httpAuthSchemeProvider?: IoTHttpAuthSchemeProvider; @@ -112,13 +112,13 @@ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { */ export interface HttpAuthSchemeResolvedConfig extends AwsSdkSigV4AuthResolvedConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ readonly httpAuthSchemes: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ readonly httpAuthSchemeProvider: IoTHttpAuthSchemeProvider; diff --git a/clients/client-iotanalytics/src/IoTAnalyticsClient.ts b/clients/client-iotanalytics/src/IoTAnalyticsClient.ts index f4a42e4e5afa..6e0e64ea3b15 100644 --- a/clients/client-iotanalytics/src/IoTAnalyticsClient.ts +++ b/clients/client-iotanalytics/src/IoTAnalyticsClient.ts @@ -337,11 +337,11 @@ export interface ClientDefaults extends Partial<__SmithyConfiguration<__HttpHand */ export type IoTAnalyticsClientConfigType = Partial<__SmithyConfiguration<__HttpHandlerOptions>> & ClientDefaults & - RegionInputConfig & - EndpointInputConfig & - HostHeaderInputConfig & UserAgentInputConfig & RetryInputConfig & + RegionInputConfig & + HostHeaderInputConfig & + EndpointInputConfig & HttpAuthSchemeInputConfig & ClientInputEndpointParameters; /** @@ -357,11 +357,11 @@ export interface IoTAnalyticsClientConfig extends IoTAnalyticsClientConfigType { export type IoTAnalyticsClientResolvedConfigType = __SmithyResolvedConfiguration<__HttpHandlerOptions> & Required & RuntimeExtensionsConfig & - RegionResolvedConfig & - EndpointResolvedConfig & - HostHeaderResolvedConfig & UserAgentResolvedConfig & RetryResolvedConfig & + RegionResolvedConfig & + HostHeaderResolvedConfig & + EndpointResolvedConfig & HttpAuthSchemeResolvedConfig & ClientResolvedEndpointParameters; /** @@ -405,25 +405,28 @@ export class IoTAnalyticsClient extends __Client< constructor(...[configuration]: __CheckOptionalClientConfig) { const _config_0 = __getRuntimeConfig(configuration || {}); const _config_1 = resolveClientEndpointParameters(_config_0); - const _config_2 = resolveRegionConfig(_config_1); - const _config_3 = resolveEndpointConfig(_config_2); - const _config_4 = resolveHostHeaderConfig(_config_3); - const _config_5 = resolveUserAgentConfig(_config_4); - const _config_6 = resolveRetryConfig(_config_5); + const _config_2 = resolveUserAgentConfig(_config_1); + const _config_3 = resolveRetryConfig(_config_2); + const _config_4 = resolveRegionConfig(_config_3); + const _config_5 = resolveHostHeaderConfig(_config_4); + const _config_6 = resolveEndpointConfig(_config_5); const _config_7 = resolveHttpAuthSchemeConfig(_config_6); const _config_8 = resolveRuntimeExtensions(_config_7, configuration?.extensions || []); super(_config_8); this.config = _config_8; - this.middlewareStack.use(getHostHeaderPlugin(this.config)); - this.middlewareStack.use(getLoggerPlugin(this.config)); - this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use(getUserAgentPlugin(this.config)); this.middlewareStack.use(getRetryPlugin(this.config)); this.middlewareStack.use(getContentLengthPlugin(this.config)); + this.middlewareStack.use(getHostHeaderPlugin(this.config)); + this.middlewareStack.use(getLoggerPlugin(this.config)); + this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use( getHttpAuthSchemeEndpointRuleSetPlugin(this.config, { - httpAuthSchemeParametersProvider: this.getDefaultHttpAuthSchemeParametersProvider(), - identityProviderConfigProvider: this.getIdentityProviderConfigProvider(), + httpAuthSchemeParametersProvider: defaultIoTAnalyticsHttpAuthSchemeParametersProvider, + identityProviderConfigProvider: async (config: IoTAnalyticsClientResolvedConfig) => + new DefaultIdentityProviderConfig({ + "aws.auth#sigv4": config.credentials, + }), }) ); this.middlewareStack.use(getHttpSigningPlugin(this.config)); @@ -437,13 +440,4 @@ export class IoTAnalyticsClient extends __Client< destroy(): void { super.destroy(); } - private getDefaultHttpAuthSchemeParametersProvider() { - return defaultIoTAnalyticsHttpAuthSchemeParametersProvider; - } - private getIdentityProviderConfigProvider() { - return async (config: IoTAnalyticsClientResolvedConfig) => - new DefaultIdentityProviderConfig({ - "aws.auth#sigv4": config.credentials, - }); - } } diff --git a/clients/client-iotanalytics/src/auth/httpAuthSchemeProvider.ts b/clients/client-iotanalytics/src/auth/httpAuthSchemeProvider.ts index ec9b2a4ed8eb..8b9c8b5d811e 100644 --- a/clients/client-iotanalytics/src/auth/httpAuthSchemeProvider.ts +++ b/clients/client-iotanalytics/src/auth/httpAuthSchemeProvider.ts @@ -96,13 +96,13 @@ export const defaultIoTAnalyticsHttpAuthSchemeProvider: IoTAnalyticsHttpAuthSche */ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ httpAuthSchemes?: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ httpAuthSchemeProvider?: IoTAnalyticsHttpAuthSchemeProvider; @@ -113,13 +113,13 @@ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { */ export interface HttpAuthSchemeResolvedConfig extends AwsSdkSigV4AuthResolvedConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ readonly httpAuthSchemes: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ readonly httpAuthSchemeProvider: IoTAnalyticsHttpAuthSchemeProvider; diff --git a/clients/client-iotdeviceadvisor/src/IotDeviceAdvisorClient.ts b/clients/client-iotdeviceadvisor/src/IotDeviceAdvisorClient.ts index 8a14c6740030..59fe56ec2f3f 100644 --- a/clients/client-iotdeviceadvisor/src/IotDeviceAdvisorClient.ts +++ b/clients/client-iotdeviceadvisor/src/IotDeviceAdvisorClient.ts @@ -268,11 +268,11 @@ export interface ClientDefaults extends Partial<__SmithyConfiguration<__HttpHand */ export type IotDeviceAdvisorClientConfigType = Partial<__SmithyConfiguration<__HttpHandlerOptions>> & ClientDefaults & - RegionInputConfig & - EndpointInputConfig & - HostHeaderInputConfig & UserAgentInputConfig & RetryInputConfig & + RegionInputConfig & + HostHeaderInputConfig & + EndpointInputConfig & HttpAuthSchemeInputConfig & ClientInputEndpointParameters; /** @@ -288,11 +288,11 @@ export interface IotDeviceAdvisorClientConfig extends IotDeviceAdvisorClientConf export type IotDeviceAdvisorClientResolvedConfigType = __SmithyResolvedConfiguration<__HttpHandlerOptions> & Required & RuntimeExtensionsConfig & - RegionResolvedConfig & - EndpointResolvedConfig & - HostHeaderResolvedConfig & UserAgentResolvedConfig & RetryResolvedConfig & + RegionResolvedConfig & + HostHeaderResolvedConfig & + EndpointResolvedConfig & HttpAuthSchemeResolvedConfig & ClientResolvedEndpointParameters; /** @@ -328,25 +328,28 @@ export class IotDeviceAdvisorClient extends __Client< constructor(...[configuration]: __CheckOptionalClientConfig) { const _config_0 = __getRuntimeConfig(configuration || {}); const _config_1 = resolveClientEndpointParameters(_config_0); - const _config_2 = resolveRegionConfig(_config_1); - const _config_3 = resolveEndpointConfig(_config_2); - const _config_4 = resolveHostHeaderConfig(_config_3); - const _config_5 = resolveUserAgentConfig(_config_4); - const _config_6 = resolveRetryConfig(_config_5); + const _config_2 = resolveUserAgentConfig(_config_1); + const _config_3 = resolveRetryConfig(_config_2); + const _config_4 = resolveRegionConfig(_config_3); + const _config_5 = resolveHostHeaderConfig(_config_4); + const _config_6 = resolveEndpointConfig(_config_5); const _config_7 = resolveHttpAuthSchemeConfig(_config_6); const _config_8 = resolveRuntimeExtensions(_config_7, configuration?.extensions || []); super(_config_8); this.config = _config_8; - this.middlewareStack.use(getHostHeaderPlugin(this.config)); - this.middlewareStack.use(getLoggerPlugin(this.config)); - this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use(getUserAgentPlugin(this.config)); this.middlewareStack.use(getRetryPlugin(this.config)); this.middlewareStack.use(getContentLengthPlugin(this.config)); + this.middlewareStack.use(getHostHeaderPlugin(this.config)); + this.middlewareStack.use(getLoggerPlugin(this.config)); + this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use( getHttpAuthSchemeEndpointRuleSetPlugin(this.config, { - httpAuthSchemeParametersProvider: this.getDefaultHttpAuthSchemeParametersProvider(), - identityProviderConfigProvider: this.getIdentityProviderConfigProvider(), + httpAuthSchemeParametersProvider: defaultIotDeviceAdvisorHttpAuthSchemeParametersProvider, + identityProviderConfigProvider: async (config: IotDeviceAdvisorClientResolvedConfig) => + new DefaultIdentityProviderConfig({ + "aws.auth#sigv4": config.credentials, + }), }) ); this.middlewareStack.use(getHttpSigningPlugin(this.config)); @@ -360,13 +363,4 @@ export class IotDeviceAdvisorClient extends __Client< destroy(): void { super.destroy(); } - private getDefaultHttpAuthSchemeParametersProvider() { - return defaultIotDeviceAdvisorHttpAuthSchemeParametersProvider; - } - private getIdentityProviderConfigProvider() { - return async (config: IotDeviceAdvisorClientResolvedConfig) => - new DefaultIdentityProviderConfig({ - "aws.auth#sigv4": config.credentials, - }); - } } diff --git a/clients/client-iotdeviceadvisor/src/auth/httpAuthSchemeProvider.ts b/clients/client-iotdeviceadvisor/src/auth/httpAuthSchemeProvider.ts index 44b3c67f891e..1a0d96c65d52 100644 --- a/clients/client-iotdeviceadvisor/src/auth/httpAuthSchemeProvider.ts +++ b/clients/client-iotdeviceadvisor/src/auth/httpAuthSchemeProvider.ts @@ -98,13 +98,13 @@ export const defaultIotDeviceAdvisorHttpAuthSchemeProvider: IotDeviceAdvisorHttp */ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ httpAuthSchemes?: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ httpAuthSchemeProvider?: IotDeviceAdvisorHttpAuthSchemeProvider; @@ -115,13 +115,13 @@ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { */ export interface HttpAuthSchemeResolvedConfig extends AwsSdkSigV4AuthResolvedConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ readonly httpAuthSchemes: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ readonly httpAuthSchemeProvider: IotDeviceAdvisorHttpAuthSchemeProvider; diff --git a/clients/client-iotfleethub/src/IoTFleetHubClient.ts b/clients/client-iotfleethub/src/IoTFleetHubClient.ts index 256baf3f3ced..c629506b7940 100644 --- a/clients/client-iotfleethub/src/IoTFleetHubClient.ts +++ b/clients/client-iotfleethub/src/IoTFleetHubClient.ts @@ -241,11 +241,11 @@ export interface ClientDefaults extends Partial<__SmithyConfiguration<__HttpHand */ export type IoTFleetHubClientConfigType = Partial<__SmithyConfiguration<__HttpHandlerOptions>> & ClientDefaults & - RegionInputConfig & - EndpointInputConfig & - HostHeaderInputConfig & UserAgentInputConfig & RetryInputConfig & + RegionInputConfig & + HostHeaderInputConfig & + EndpointInputConfig & HttpAuthSchemeInputConfig & ClientInputEndpointParameters; /** @@ -261,11 +261,11 @@ export interface IoTFleetHubClientConfig extends IoTFleetHubClientConfigType {} export type IoTFleetHubClientResolvedConfigType = __SmithyResolvedConfiguration<__HttpHandlerOptions> & Required & RuntimeExtensionsConfig & - RegionResolvedConfig & - EndpointResolvedConfig & - HostHeaderResolvedConfig & UserAgentResolvedConfig & RetryResolvedConfig & + RegionResolvedConfig & + HostHeaderResolvedConfig & + EndpointResolvedConfig & HttpAuthSchemeResolvedConfig & ClientResolvedEndpointParameters; /** @@ -293,25 +293,28 @@ export class IoTFleetHubClient extends __Client< constructor(...[configuration]: __CheckOptionalClientConfig) { const _config_0 = __getRuntimeConfig(configuration || {}); const _config_1 = resolveClientEndpointParameters(_config_0); - const _config_2 = resolveRegionConfig(_config_1); - const _config_3 = resolveEndpointConfig(_config_2); - const _config_4 = resolveHostHeaderConfig(_config_3); - const _config_5 = resolveUserAgentConfig(_config_4); - const _config_6 = resolveRetryConfig(_config_5); + const _config_2 = resolveUserAgentConfig(_config_1); + const _config_3 = resolveRetryConfig(_config_2); + const _config_4 = resolveRegionConfig(_config_3); + const _config_5 = resolveHostHeaderConfig(_config_4); + const _config_6 = resolveEndpointConfig(_config_5); const _config_7 = resolveHttpAuthSchemeConfig(_config_6); const _config_8 = resolveRuntimeExtensions(_config_7, configuration?.extensions || []); super(_config_8); this.config = _config_8; - this.middlewareStack.use(getHostHeaderPlugin(this.config)); - this.middlewareStack.use(getLoggerPlugin(this.config)); - this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use(getUserAgentPlugin(this.config)); this.middlewareStack.use(getRetryPlugin(this.config)); this.middlewareStack.use(getContentLengthPlugin(this.config)); + this.middlewareStack.use(getHostHeaderPlugin(this.config)); + this.middlewareStack.use(getLoggerPlugin(this.config)); + this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use( getHttpAuthSchemeEndpointRuleSetPlugin(this.config, { - httpAuthSchemeParametersProvider: this.getDefaultHttpAuthSchemeParametersProvider(), - identityProviderConfigProvider: this.getIdentityProviderConfigProvider(), + httpAuthSchemeParametersProvider: defaultIoTFleetHubHttpAuthSchemeParametersProvider, + identityProviderConfigProvider: async (config: IoTFleetHubClientResolvedConfig) => + new DefaultIdentityProviderConfig({ + "aws.auth#sigv4": config.credentials, + }), }) ); this.middlewareStack.use(getHttpSigningPlugin(this.config)); @@ -325,13 +328,4 @@ export class IoTFleetHubClient extends __Client< destroy(): void { super.destroy(); } - private getDefaultHttpAuthSchemeParametersProvider() { - return defaultIoTFleetHubHttpAuthSchemeParametersProvider; - } - private getIdentityProviderConfigProvider() { - return async (config: IoTFleetHubClientResolvedConfig) => - new DefaultIdentityProviderConfig({ - "aws.auth#sigv4": config.credentials, - }); - } } diff --git a/clients/client-iotfleethub/src/auth/httpAuthSchemeProvider.ts b/clients/client-iotfleethub/src/auth/httpAuthSchemeProvider.ts index 0d60d991985f..ea9bdc93e08d 100644 --- a/clients/client-iotfleethub/src/auth/httpAuthSchemeProvider.ts +++ b/clients/client-iotfleethub/src/auth/httpAuthSchemeProvider.ts @@ -96,13 +96,13 @@ export const defaultIoTFleetHubHttpAuthSchemeProvider: IoTFleetHubHttpAuthScheme */ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ httpAuthSchemes?: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ httpAuthSchemeProvider?: IoTFleetHubHttpAuthSchemeProvider; @@ -113,13 +113,13 @@ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { */ export interface HttpAuthSchemeResolvedConfig extends AwsSdkSigV4AuthResolvedConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ readonly httpAuthSchemes: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ readonly httpAuthSchemeProvider: IoTFleetHubHttpAuthSchemeProvider; diff --git a/clients/client-iotfleetwise/src/IoTFleetWiseClient.ts b/clients/client-iotfleetwise/src/IoTFleetWiseClient.ts index 409fee3dad62..af0ade404ecf 100644 --- a/clients/client-iotfleetwise/src/IoTFleetWiseClient.ts +++ b/clients/client-iotfleetwise/src/IoTFleetWiseClient.ts @@ -439,11 +439,11 @@ export interface ClientDefaults extends Partial<__SmithyConfiguration<__HttpHand */ export type IoTFleetWiseClientConfigType = Partial<__SmithyConfiguration<__HttpHandlerOptions>> & ClientDefaults & - RegionInputConfig & - EndpointInputConfig & - HostHeaderInputConfig & UserAgentInputConfig & RetryInputConfig & + RegionInputConfig & + HostHeaderInputConfig & + EndpointInputConfig & HttpAuthSchemeInputConfig & ClientInputEndpointParameters; /** @@ -459,11 +459,11 @@ export interface IoTFleetWiseClientConfig extends IoTFleetWiseClientConfigType { export type IoTFleetWiseClientResolvedConfigType = __SmithyResolvedConfiguration<__HttpHandlerOptions> & Required & RuntimeExtensionsConfig & - RegionResolvedConfig & - EndpointResolvedConfig & - HostHeaderResolvedConfig & UserAgentResolvedConfig & RetryResolvedConfig & + RegionResolvedConfig & + HostHeaderResolvedConfig & + EndpointResolvedConfig & HttpAuthSchemeResolvedConfig & ClientResolvedEndpointParameters; /** @@ -497,25 +497,28 @@ export class IoTFleetWiseClient extends __Client< constructor(...[configuration]: __CheckOptionalClientConfig) { const _config_0 = __getRuntimeConfig(configuration || {}); const _config_1 = resolveClientEndpointParameters(_config_0); - const _config_2 = resolveRegionConfig(_config_1); - const _config_3 = resolveEndpointConfig(_config_2); - const _config_4 = resolveHostHeaderConfig(_config_3); - const _config_5 = resolveUserAgentConfig(_config_4); - const _config_6 = resolveRetryConfig(_config_5); + const _config_2 = resolveUserAgentConfig(_config_1); + const _config_3 = resolveRetryConfig(_config_2); + const _config_4 = resolveRegionConfig(_config_3); + const _config_5 = resolveHostHeaderConfig(_config_4); + const _config_6 = resolveEndpointConfig(_config_5); const _config_7 = resolveHttpAuthSchemeConfig(_config_6); const _config_8 = resolveRuntimeExtensions(_config_7, configuration?.extensions || []); super(_config_8); this.config = _config_8; - this.middlewareStack.use(getHostHeaderPlugin(this.config)); - this.middlewareStack.use(getLoggerPlugin(this.config)); - this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use(getUserAgentPlugin(this.config)); this.middlewareStack.use(getRetryPlugin(this.config)); this.middlewareStack.use(getContentLengthPlugin(this.config)); + this.middlewareStack.use(getHostHeaderPlugin(this.config)); + this.middlewareStack.use(getLoggerPlugin(this.config)); + this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use( getHttpAuthSchemeEndpointRuleSetPlugin(this.config, { - httpAuthSchemeParametersProvider: this.getDefaultHttpAuthSchemeParametersProvider(), - identityProviderConfigProvider: this.getIdentityProviderConfigProvider(), + httpAuthSchemeParametersProvider: defaultIoTFleetWiseHttpAuthSchemeParametersProvider, + identityProviderConfigProvider: async (config: IoTFleetWiseClientResolvedConfig) => + new DefaultIdentityProviderConfig({ + "aws.auth#sigv4": config.credentials, + }), }) ); this.middlewareStack.use(getHttpSigningPlugin(this.config)); @@ -529,13 +532,4 @@ export class IoTFleetWiseClient extends __Client< destroy(): void { super.destroy(); } - private getDefaultHttpAuthSchemeParametersProvider() { - return defaultIoTFleetWiseHttpAuthSchemeParametersProvider; - } - private getIdentityProviderConfigProvider() { - return async (config: IoTFleetWiseClientResolvedConfig) => - new DefaultIdentityProviderConfig({ - "aws.auth#sigv4": config.credentials, - }); - } } diff --git a/clients/client-iotfleetwise/src/auth/httpAuthSchemeProvider.ts b/clients/client-iotfleetwise/src/auth/httpAuthSchemeProvider.ts index 5270a075b6db..7f070e7b14df 100644 --- a/clients/client-iotfleetwise/src/auth/httpAuthSchemeProvider.ts +++ b/clients/client-iotfleetwise/src/auth/httpAuthSchemeProvider.ts @@ -96,13 +96,13 @@ export const defaultIoTFleetWiseHttpAuthSchemeProvider: IoTFleetWiseHttpAuthSche */ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ httpAuthSchemes?: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ httpAuthSchemeProvider?: IoTFleetWiseHttpAuthSchemeProvider; @@ -113,13 +113,13 @@ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { */ export interface HttpAuthSchemeResolvedConfig extends AwsSdkSigV4AuthResolvedConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ readonly httpAuthSchemes: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ readonly httpAuthSchemeProvider: IoTFleetWiseHttpAuthSchemeProvider; diff --git a/clients/client-iotsecuretunneling/src/IoTSecureTunnelingClient.ts b/clients/client-iotsecuretunneling/src/IoTSecureTunnelingClient.ts index 6b3a1fa76506..e76963453d6d 100644 --- a/clients/client-iotsecuretunneling/src/IoTSecureTunnelingClient.ts +++ b/clients/client-iotsecuretunneling/src/IoTSecureTunnelingClient.ts @@ -241,11 +241,11 @@ export interface ClientDefaults extends Partial<__SmithyConfiguration<__HttpHand */ export type IoTSecureTunnelingClientConfigType = Partial<__SmithyConfiguration<__HttpHandlerOptions>> & ClientDefaults & - RegionInputConfig & - EndpointInputConfig & - HostHeaderInputConfig & UserAgentInputConfig & RetryInputConfig & + RegionInputConfig & + HostHeaderInputConfig & + EndpointInputConfig & HttpAuthSchemeInputConfig & ClientInputEndpointParameters; /** @@ -261,11 +261,11 @@ export interface IoTSecureTunnelingClientConfig extends IoTSecureTunnelingClient export type IoTSecureTunnelingClientResolvedConfigType = __SmithyResolvedConfiguration<__HttpHandlerOptions> & Required & RuntimeExtensionsConfig & - RegionResolvedConfig & - EndpointResolvedConfig & - HostHeaderResolvedConfig & UserAgentResolvedConfig & RetryResolvedConfig & + RegionResolvedConfig & + HostHeaderResolvedConfig & + EndpointResolvedConfig & HttpAuthSchemeResolvedConfig & ClientResolvedEndpointParameters; /** @@ -297,25 +297,28 @@ export class IoTSecureTunnelingClient extends __Client< constructor(...[configuration]: __CheckOptionalClientConfig) { const _config_0 = __getRuntimeConfig(configuration || {}); const _config_1 = resolveClientEndpointParameters(_config_0); - const _config_2 = resolveRegionConfig(_config_1); - const _config_3 = resolveEndpointConfig(_config_2); - const _config_4 = resolveHostHeaderConfig(_config_3); - const _config_5 = resolveUserAgentConfig(_config_4); - const _config_6 = resolveRetryConfig(_config_5); + const _config_2 = resolveUserAgentConfig(_config_1); + const _config_3 = resolveRetryConfig(_config_2); + const _config_4 = resolveRegionConfig(_config_3); + const _config_5 = resolveHostHeaderConfig(_config_4); + const _config_6 = resolveEndpointConfig(_config_5); const _config_7 = resolveHttpAuthSchemeConfig(_config_6); const _config_8 = resolveRuntimeExtensions(_config_7, configuration?.extensions || []); super(_config_8); this.config = _config_8; - this.middlewareStack.use(getHostHeaderPlugin(this.config)); - this.middlewareStack.use(getLoggerPlugin(this.config)); - this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use(getUserAgentPlugin(this.config)); this.middlewareStack.use(getRetryPlugin(this.config)); this.middlewareStack.use(getContentLengthPlugin(this.config)); + this.middlewareStack.use(getHostHeaderPlugin(this.config)); + this.middlewareStack.use(getLoggerPlugin(this.config)); + this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use( getHttpAuthSchemeEndpointRuleSetPlugin(this.config, { - httpAuthSchemeParametersProvider: this.getDefaultHttpAuthSchemeParametersProvider(), - identityProviderConfigProvider: this.getIdentityProviderConfigProvider(), + httpAuthSchemeParametersProvider: defaultIoTSecureTunnelingHttpAuthSchemeParametersProvider, + identityProviderConfigProvider: async (config: IoTSecureTunnelingClientResolvedConfig) => + new DefaultIdentityProviderConfig({ + "aws.auth#sigv4": config.credentials, + }), }) ); this.middlewareStack.use(getHttpSigningPlugin(this.config)); @@ -329,13 +332,4 @@ export class IoTSecureTunnelingClient extends __Client< destroy(): void { super.destroy(); } - private getDefaultHttpAuthSchemeParametersProvider() { - return defaultIoTSecureTunnelingHttpAuthSchemeParametersProvider; - } - private getIdentityProviderConfigProvider() { - return async (config: IoTSecureTunnelingClientResolvedConfig) => - new DefaultIdentityProviderConfig({ - "aws.auth#sigv4": config.credentials, - }); - } } diff --git a/clients/client-iotsecuretunneling/src/auth/httpAuthSchemeProvider.ts b/clients/client-iotsecuretunneling/src/auth/httpAuthSchemeProvider.ts index ca03a4f4ccb1..a45b88021364 100644 --- a/clients/client-iotsecuretunneling/src/auth/httpAuthSchemeProvider.ts +++ b/clients/client-iotsecuretunneling/src/auth/httpAuthSchemeProvider.ts @@ -98,13 +98,13 @@ export const defaultIoTSecureTunnelingHttpAuthSchemeProvider: IoTSecureTunneling */ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ httpAuthSchemes?: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ httpAuthSchemeProvider?: IoTSecureTunnelingHttpAuthSchemeProvider; @@ -115,13 +115,13 @@ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { */ export interface HttpAuthSchemeResolvedConfig extends AwsSdkSigV4AuthResolvedConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ readonly httpAuthSchemes: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ readonly httpAuthSchemeProvider: IoTSecureTunnelingHttpAuthSchemeProvider; diff --git a/clients/client-iotsitewise/src/IoTSiteWiseClient.ts b/clients/client-iotsitewise/src/IoTSiteWiseClient.ts index afc9ed0c5220..a894c420f888 100644 --- a/clients/client-iotsitewise/src/IoTSiteWiseClient.ts +++ b/clients/client-iotsitewise/src/IoTSiteWiseClient.ts @@ -571,11 +571,11 @@ export interface ClientDefaults extends Partial<__SmithyConfiguration<__HttpHand */ export type IoTSiteWiseClientConfigType = Partial<__SmithyConfiguration<__HttpHandlerOptions>> & ClientDefaults & - RegionInputConfig & - EndpointInputConfig & - HostHeaderInputConfig & UserAgentInputConfig & RetryInputConfig & + RegionInputConfig & + HostHeaderInputConfig & + EndpointInputConfig & HttpAuthSchemeInputConfig & ClientInputEndpointParameters; /** @@ -591,11 +591,11 @@ export interface IoTSiteWiseClientConfig extends IoTSiteWiseClientConfigType {} export type IoTSiteWiseClientResolvedConfigType = __SmithyResolvedConfiguration<__HttpHandlerOptions> & Required & RuntimeExtensionsConfig & - RegionResolvedConfig & - EndpointResolvedConfig & - HostHeaderResolvedConfig & UserAgentResolvedConfig & RetryResolvedConfig & + RegionResolvedConfig & + HostHeaderResolvedConfig & + EndpointResolvedConfig & HttpAuthSchemeResolvedConfig & ClientResolvedEndpointParameters; /** @@ -624,25 +624,28 @@ export class IoTSiteWiseClient extends __Client< constructor(...[configuration]: __CheckOptionalClientConfig) { const _config_0 = __getRuntimeConfig(configuration || {}); const _config_1 = resolveClientEndpointParameters(_config_0); - const _config_2 = resolveRegionConfig(_config_1); - const _config_3 = resolveEndpointConfig(_config_2); - const _config_4 = resolveHostHeaderConfig(_config_3); - const _config_5 = resolveUserAgentConfig(_config_4); - const _config_6 = resolveRetryConfig(_config_5); + const _config_2 = resolveUserAgentConfig(_config_1); + const _config_3 = resolveRetryConfig(_config_2); + const _config_4 = resolveRegionConfig(_config_3); + const _config_5 = resolveHostHeaderConfig(_config_4); + const _config_6 = resolveEndpointConfig(_config_5); const _config_7 = resolveHttpAuthSchemeConfig(_config_6); const _config_8 = resolveRuntimeExtensions(_config_7, configuration?.extensions || []); super(_config_8); this.config = _config_8; - this.middlewareStack.use(getHostHeaderPlugin(this.config)); - this.middlewareStack.use(getLoggerPlugin(this.config)); - this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use(getUserAgentPlugin(this.config)); this.middlewareStack.use(getRetryPlugin(this.config)); this.middlewareStack.use(getContentLengthPlugin(this.config)); + this.middlewareStack.use(getHostHeaderPlugin(this.config)); + this.middlewareStack.use(getLoggerPlugin(this.config)); + this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use( getHttpAuthSchemeEndpointRuleSetPlugin(this.config, { - httpAuthSchemeParametersProvider: this.getDefaultHttpAuthSchemeParametersProvider(), - identityProviderConfigProvider: this.getIdentityProviderConfigProvider(), + httpAuthSchemeParametersProvider: defaultIoTSiteWiseHttpAuthSchemeParametersProvider, + identityProviderConfigProvider: async (config: IoTSiteWiseClientResolvedConfig) => + new DefaultIdentityProviderConfig({ + "aws.auth#sigv4": config.credentials, + }), }) ); this.middlewareStack.use(getHttpSigningPlugin(this.config)); @@ -656,13 +659,4 @@ export class IoTSiteWiseClient extends __Client< destroy(): void { super.destroy(); } - private getDefaultHttpAuthSchemeParametersProvider() { - return defaultIoTSiteWiseHttpAuthSchemeParametersProvider; - } - private getIdentityProviderConfigProvider() { - return async (config: IoTSiteWiseClientResolvedConfig) => - new DefaultIdentityProviderConfig({ - "aws.auth#sigv4": config.credentials, - }); - } } diff --git a/clients/client-iotsitewise/src/auth/httpAuthSchemeProvider.ts b/clients/client-iotsitewise/src/auth/httpAuthSchemeProvider.ts index a7e31cea8ff6..3796c17ef77d 100644 --- a/clients/client-iotsitewise/src/auth/httpAuthSchemeProvider.ts +++ b/clients/client-iotsitewise/src/auth/httpAuthSchemeProvider.ts @@ -96,13 +96,13 @@ export const defaultIoTSiteWiseHttpAuthSchemeProvider: IoTSiteWiseHttpAuthScheme */ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ httpAuthSchemes?: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ httpAuthSchemeProvider?: IoTSiteWiseHttpAuthSchemeProvider; @@ -113,13 +113,13 @@ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { */ export interface HttpAuthSchemeResolvedConfig extends AwsSdkSigV4AuthResolvedConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ readonly httpAuthSchemes: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ readonly httpAuthSchemeProvider: IoTSiteWiseHttpAuthSchemeProvider; diff --git a/clients/client-iotthingsgraph/src/IoTThingsGraphClient.ts b/clients/client-iotthingsgraph/src/IoTThingsGraphClient.ts index 2d072b5bf0c0..cc106fb5d6ba 100644 --- a/clients/client-iotthingsgraph/src/IoTThingsGraphClient.ts +++ b/clients/client-iotthingsgraph/src/IoTThingsGraphClient.ts @@ -379,11 +379,11 @@ export interface ClientDefaults extends Partial<__SmithyConfiguration<__HttpHand */ export type IoTThingsGraphClientConfigType = Partial<__SmithyConfiguration<__HttpHandlerOptions>> & ClientDefaults & - RegionInputConfig & - EndpointInputConfig & - HostHeaderInputConfig & UserAgentInputConfig & RetryInputConfig & + RegionInputConfig & + HostHeaderInputConfig & + EndpointInputConfig & HttpAuthSchemeInputConfig & ClientInputEndpointParameters; /** @@ -399,11 +399,11 @@ export interface IoTThingsGraphClientConfig extends IoTThingsGraphClientConfigTy export type IoTThingsGraphClientResolvedConfigType = __SmithyResolvedConfiguration<__HttpHandlerOptions> & Required & RuntimeExtensionsConfig & - RegionResolvedConfig & - EndpointResolvedConfig & - HostHeaderResolvedConfig & UserAgentResolvedConfig & RetryResolvedConfig & + RegionResolvedConfig & + HostHeaderResolvedConfig & + EndpointResolvedConfig & HttpAuthSchemeResolvedConfig & ClientResolvedEndpointParameters; /** @@ -436,25 +436,28 @@ export class IoTThingsGraphClient extends __Client< constructor(...[configuration]: __CheckOptionalClientConfig) { const _config_0 = __getRuntimeConfig(configuration || {}); const _config_1 = resolveClientEndpointParameters(_config_0); - const _config_2 = resolveRegionConfig(_config_1); - const _config_3 = resolveEndpointConfig(_config_2); - const _config_4 = resolveHostHeaderConfig(_config_3); - const _config_5 = resolveUserAgentConfig(_config_4); - const _config_6 = resolveRetryConfig(_config_5); + const _config_2 = resolveUserAgentConfig(_config_1); + const _config_3 = resolveRetryConfig(_config_2); + const _config_4 = resolveRegionConfig(_config_3); + const _config_5 = resolveHostHeaderConfig(_config_4); + const _config_6 = resolveEndpointConfig(_config_5); const _config_7 = resolveHttpAuthSchemeConfig(_config_6); const _config_8 = resolveRuntimeExtensions(_config_7, configuration?.extensions || []); super(_config_8); this.config = _config_8; - this.middlewareStack.use(getHostHeaderPlugin(this.config)); - this.middlewareStack.use(getLoggerPlugin(this.config)); - this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use(getUserAgentPlugin(this.config)); this.middlewareStack.use(getRetryPlugin(this.config)); this.middlewareStack.use(getContentLengthPlugin(this.config)); + this.middlewareStack.use(getHostHeaderPlugin(this.config)); + this.middlewareStack.use(getLoggerPlugin(this.config)); + this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use( getHttpAuthSchemeEndpointRuleSetPlugin(this.config, { - httpAuthSchemeParametersProvider: this.getDefaultHttpAuthSchemeParametersProvider(), - identityProviderConfigProvider: this.getIdentityProviderConfigProvider(), + httpAuthSchemeParametersProvider: defaultIoTThingsGraphHttpAuthSchemeParametersProvider, + identityProviderConfigProvider: async (config: IoTThingsGraphClientResolvedConfig) => + new DefaultIdentityProviderConfig({ + "aws.auth#sigv4": config.credentials, + }), }) ); this.middlewareStack.use(getHttpSigningPlugin(this.config)); @@ -468,13 +471,4 @@ export class IoTThingsGraphClient extends __Client< destroy(): void { super.destroy(); } - private getDefaultHttpAuthSchemeParametersProvider() { - return defaultIoTThingsGraphHttpAuthSchemeParametersProvider; - } - private getIdentityProviderConfigProvider() { - return async (config: IoTThingsGraphClientResolvedConfig) => - new DefaultIdentityProviderConfig({ - "aws.auth#sigv4": config.credentials, - }); - } } diff --git a/clients/client-iotthingsgraph/src/auth/httpAuthSchemeProvider.ts b/clients/client-iotthingsgraph/src/auth/httpAuthSchemeProvider.ts index b381ada23c9f..9fbedaa4ce12 100644 --- a/clients/client-iotthingsgraph/src/auth/httpAuthSchemeProvider.ts +++ b/clients/client-iotthingsgraph/src/auth/httpAuthSchemeProvider.ts @@ -96,13 +96,13 @@ export const defaultIoTThingsGraphHttpAuthSchemeProvider: IoTThingsGraphHttpAuth */ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ httpAuthSchemes?: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ httpAuthSchemeProvider?: IoTThingsGraphHttpAuthSchemeProvider; @@ -113,13 +113,13 @@ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { */ export interface HttpAuthSchemeResolvedConfig extends AwsSdkSigV4AuthResolvedConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ readonly httpAuthSchemes: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ readonly httpAuthSchemeProvider: IoTThingsGraphHttpAuthSchemeProvider; diff --git a/clients/client-iottwinmaker/src/IoTTwinMakerClient.ts b/clients/client-iottwinmaker/src/IoTTwinMakerClient.ts index 5c3ad487332b..8a086754c4da 100644 --- a/clients/client-iottwinmaker/src/IoTTwinMakerClient.ts +++ b/clients/client-iottwinmaker/src/IoTTwinMakerClient.ts @@ -361,11 +361,11 @@ export interface ClientDefaults extends Partial<__SmithyConfiguration<__HttpHand */ export type IoTTwinMakerClientConfigType = Partial<__SmithyConfiguration<__HttpHandlerOptions>> & ClientDefaults & - RegionInputConfig & - EndpointInputConfig & - HostHeaderInputConfig & UserAgentInputConfig & RetryInputConfig & + RegionInputConfig & + HostHeaderInputConfig & + EndpointInputConfig & HttpAuthSchemeInputConfig & ClientInputEndpointParameters; /** @@ -381,11 +381,11 @@ export interface IoTTwinMakerClientConfig extends IoTTwinMakerClientConfigType { export type IoTTwinMakerClientResolvedConfigType = __SmithyResolvedConfiguration<__HttpHandlerOptions> & Required & RuntimeExtensionsConfig & - RegionResolvedConfig & - EndpointResolvedConfig & - HostHeaderResolvedConfig & UserAgentResolvedConfig & RetryResolvedConfig & + RegionResolvedConfig & + HostHeaderResolvedConfig & + EndpointResolvedConfig & HttpAuthSchemeResolvedConfig & ClientResolvedEndpointParameters; /** @@ -418,25 +418,28 @@ export class IoTTwinMakerClient extends __Client< constructor(...[configuration]: __CheckOptionalClientConfig) { const _config_0 = __getRuntimeConfig(configuration || {}); const _config_1 = resolveClientEndpointParameters(_config_0); - const _config_2 = resolveRegionConfig(_config_1); - const _config_3 = resolveEndpointConfig(_config_2); - const _config_4 = resolveHostHeaderConfig(_config_3); - const _config_5 = resolveUserAgentConfig(_config_4); - const _config_6 = resolveRetryConfig(_config_5); + const _config_2 = resolveUserAgentConfig(_config_1); + const _config_3 = resolveRetryConfig(_config_2); + const _config_4 = resolveRegionConfig(_config_3); + const _config_5 = resolveHostHeaderConfig(_config_4); + const _config_6 = resolveEndpointConfig(_config_5); const _config_7 = resolveHttpAuthSchemeConfig(_config_6); const _config_8 = resolveRuntimeExtensions(_config_7, configuration?.extensions || []); super(_config_8); this.config = _config_8; - this.middlewareStack.use(getHostHeaderPlugin(this.config)); - this.middlewareStack.use(getLoggerPlugin(this.config)); - this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use(getUserAgentPlugin(this.config)); this.middlewareStack.use(getRetryPlugin(this.config)); this.middlewareStack.use(getContentLengthPlugin(this.config)); + this.middlewareStack.use(getHostHeaderPlugin(this.config)); + this.middlewareStack.use(getLoggerPlugin(this.config)); + this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use( getHttpAuthSchemeEndpointRuleSetPlugin(this.config, { - httpAuthSchemeParametersProvider: this.getDefaultHttpAuthSchemeParametersProvider(), - identityProviderConfigProvider: this.getIdentityProviderConfigProvider(), + httpAuthSchemeParametersProvider: defaultIoTTwinMakerHttpAuthSchemeParametersProvider, + identityProviderConfigProvider: async (config: IoTTwinMakerClientResolvedConfig) => + new DefaultIdentityProviderConfig({ + "aws.auth#sigv4": config.credentials, + }), }) ); this.middlewareStack.use(getHttpSigningPlugin(this.config)); @@ -450,13 +453,4 @@ export class IoTTwinMakerClient extends __Client< destroy(): void { super.destroy(); } - private getDefaultHttpAuthSchemeParametersProvider() { - return defaultIoTTwinMakerHttpAuthSchemeParametersProvider; - } - private getIdentityProviderConfigProvider() { - return async (config: IoTTwinMakerClientResolvedConfig) => - new DefaultIdentityProviderConfig({ - "aws.auth#sigv4": config.credentials, - }); - } } diff --git a/clients/client-iottwinmaker/src/auth/httpAuthSchemeProvider.ts b/clients/client-iottwinmaker/src/auth/httpAuthSchemeProvider.ts index 5b1c3b856719..e1fd1c465918 100644 --- a/clients/client-iottwinmaker/src/auth/httpAuthSchemeProvider.ts +++ b/clients/client-iottwinmaker/src/auth/httpAuthSchemeProvider.ts @@ -96,13 +96,13 @@ export const defaultIoTTwinMakerHttpAuthSchemeProvider: IoTTwinMakerHttpAuthSche */ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ httpAuthSchemes?: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ httpAuthSchemeProvider?: IoTTwinMakerHttpAuthSchemeProvider; @@ -113,13 +113,13 @@ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { */ export interface HttpAuthSchemeResolvedConfig extends AwsSdkSigV4AuthResolvedConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ readonly httpAuthSchemes: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ readonly httpAuthSchemeProvider: IoTTwinMakerHttpAuthSchemeProvider; diff --git a/clients/client-ivs-realtime/src/IVSRealTimeClient.ts b/clients/client-ivs-realtime/src/IVSRealTimeClient.ts index cd74e85187a8..8d8a9fda1062 100644 --- a/clients/client-ivs-realtime/src/IVSRealTimeClient.ts +++ b/clients/client-ivs-realtime/src/IVSRealTimeClient.ts @@ -340,11 +340,11 @@ export interface ClientDefaults extends Partial<__SmithyConfiguration<__HttpHand */ export type IVSRealTimeClientConfigType = Partial<__SmithyConfiguration<__HttpHandlerOptions>> & ClientDefaults & - RegionInputConfig & - EndpointInputConfig & - HostHeaderInputConfig & UserAgentInputConfig & RetryInputConfig & + RegionInputConfig & + HostHeaderInputConfig & + EndpointInputConfig & HttpAuthSchemeInputConfig & ClientInputEndpointParameters; /** @@ -360,11 +360,11 @@ export interface IVSRealTimeClientConfig extends IVSRealTimeClientConfigType {} export type IVSRealTimeClientResolvedConfigType = __SmithyResolvedConfiguration<__HttpHandlerOptions> & Required & RuntimeExtensionsConfig & - RegionResolvedConfig & - EndpointResolvedConfig & - HostHeaderResolvedConfig & UserAgentResolvedConfig & RetryResolvedConfig & + RegionResolvedConfig & + HostHeaderResolvedConfig & + EndpointResolvedConfig & HttpAuthSchemeResolvedConfig & ClientResolvedEndpointParameters; /** @@ -446,25 +446,28 @@ export class IVSRealTimeClient extends __Client< constructor(...[configuration]: __CheckOptionalClientConfig) { const _config_0 = __getRuntimeConfig(configuration || {}); const _config_1 = resolveClientEndpointParameters(_config_0); - const _config_2 = resolveRegionConfig(_config_1); - const _config_3 = resolveEndpointConfig(_config_2); - const _config_4 = resolveHostHeaderConfig(_config_3); - const _config_5 = resolveUserAgentConfig(_config_4); - const _config_6 = resolveRetryConfig(_config_5); + const _config_2 = resolveUserAgentConfig(_config_1); + const _config_3 = resolveRetryConfig(_config_2); + const _config_4 = resolveRegionConfig(_config_3); + const _config_5 = resolveHostHeaderConfig(_config_4); + const _config_6 = resolveEndpointConfig(_config_5); const _config_7 = resolveHttpAuthSchemeConfig(_config_6); const _config_8 = resolveRuntimeExtensions(_config_7, configuration?.extensions || []); super(_config_8); this.config = _config_8; - this.middlewareStack.use(getHostHeaderPlugin(this.config)); - this.middlewareStack.use(getLoggerPlugin(this.config)); - this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use(getUserAgentPlugin(this.config)); this.middlewareStack.use(getRetryPlugin(this.config)); this.middlewareStack.use(getContentLengthPlugin(this.config)); + this.middlewareStack.use(getHostHeaderPlugin(this.config)); + this.middlewareStack.use(getLoggerPlugin(this.config)); + this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use( getHttpAuthSchemeEndpointRuleSetPlugin(this.config, { - httpAuthSchemeParametersProvider: this.getDefaultHttpAuthSchemeParametersProvider(), - identityProviderConfigProvider: this.getIdentityProviderConfigProvider(), + httpAuthSchemeParametersProvider: defaultIVSRealTimeHttpAuthSchemeParametersProvider, + identityProviderConfigProvider: async (config: IVSRealTimeClientResolvedConfig) => + new DefaultIdentityProviderConfig({ + "aws.auth#sigv4": config.credentials, + }), }) ); this.middlewareStack.use(getHttpSigningPlugin(this.config)); @@ -478,13 +481,4 @@ export class IVSRealTimeClient extends __Client< destroy(): void { super.destroy(); } - private getDefaultHttpAuthSchemeParametersProvider() { - return defaultIVSRealTimeHttpAuthSchemeParametersProvider; - } - private getIdentityProviderConfigProvider() { - return async (config: IVSRealTimeClientResolvedConfig) => - new DefaultIdentityProviderConfig({ - "aws.auth#sigv4": config.credentials, - }); - } } diff --git a/clients/client-ivs-realtime/src/auth/httpAuthSchemeProvider.ts b/clients/client-ivs-realtime/src/auth/httpAuthSchemeProvider.ts index 36a5d74a4653..3ffc655e3fce 100644 --- a/clients/client-ivs-realtime/src/auth/httpAuthSchemeProvider.ts +++ b/clients/client-ivs-realtime/src/auth/httpAuthSchemeProvider.ts @@ -96,13 +96,13 @@ export const defaultIVSRealTimeHttpAuthSchemeProvider: IVSRealTimeHttpAuthScheme */ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ httpAuthSchemes?: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ httpAuthSchemeProvider?: IVSRealTimeHttpAuthSchemeProvider; @@ -113,13 +113,13 @@ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { */ export interface HttpAuthSchemeResolvedConfig extends AwsSdkSigV4AuthResolvedConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ readonly httpAuthSchemes: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ readonly httpAuthSchemeProvider: IVSRealTimeHttpAuthSchemeProvider; diff --git a/clients/client-ivs/src/IvsClient.ts b/clients/client-ivs/src/IvsClient.ts index 00756cd4f536..bf6f4b667084 100644 --- a/clients/client-ivs/src/IvsClient.ts +++ b/clients/client-ivs/src/IvsClient.ts @@ -361,11 +361,11 @@ export interface ClientDefaults extends Partial<__SmithyConfiguration<__HttpHand */ export type IvsClientConfigType = Partial<__SmithyConfiguration<__HttpHandlerOptions>> & ClientDefaults & - RegionInputConfig & - EndpointInputConfig & - HostHeaderInputConfig & UserAgentInputConfig & RetryInputConfig & + RegionInputConfig & + HostHeaderInputConfig & + EndpointInputConfig & HttpAuthSchemeInputConfig & ClientInputEndpointParameters; /** @@ -381,11 +381,11 @@ export interface IvsClientConfig extends IvsClientConfigType {} export type IvsClientResolvedConfigType = __SmithyResolvedConfiguration<__HttpHandlerOptions> & Required & RuntimeExtensionsConfig & - RegionResolvedConfig & - EndpointResolvedConfig & - HostHeaderResolvedConfig & UserAgentResolvedConfig & RetryResolvedConfig & + RegionResolvedConfig & + HostHeaderResolvedConfig & + EndpointResolvedConfig & HttpAuthSchemeResolvedConfig & ClientResolvedEndpointParameters; /** @@ -545,25 +545,28 @@ export class IvsClient extends __Client< constructor(...[configuration]: __CheckOptionalClientConfig) { const _config_0 = __getRuntimeConfig(configuration || {}); const _config_1 = resolveClientEndpointParameters(_config_0); - const _config_2 = resolveRegionConfig(_config_1); - const _config_3 = resolveEndpointConfig(_config_2); - const _config_4 = resolveHostHeaderConfig(_config_3); - const _config_5 = resolveUserAgentConfig(_config_4); - const _config_6 = resolveRetryConfig(_config_5); + const _config_2 = resolveUserAgentConfig(_config_1); + const _config_3 = resolveRetryConfig(_config_2); + const _config_4 = resolveRegionConfig(_config_3); + const _config_5 = resolveHostHeaderConfig(_config_4); + const _config_6 = resolveEndpointConfig(_config_5); const _config_7 = resolveHttpAuthSchemeConfig(_config_6); const _config_8 = resolveRuntimeExtensions(_config_7, configuration?.extensions || []); super(_config_8); this.config = _config_8; - this.middlewareStack.use(getHostHeaderPlugin(this.config)); - this.middlewareStack.use(getLoggerPlugin(this.config)); - this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use(getUserAgentPlugin(this.config)); this.middlewareStack.use(getRetryPlugin(this.config)); this.middlewareStack.use(getContentLengthPlugin(this.config)); + this.middlewareStack.use(getHostHeaderPlugin(this.config)); + this.middlewareStack.use(getLoggerPlugin(this.config)); + this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use( getHttpAuthSchemeEndpointRuleSetPlugin(this.config, { - httpAuthSchemeParametersProvider: this.getDefaultHttpAuthSchemeParametersProvider(), - identityProviderConfigProvider: this.getIdentityProviderConfigProvider(), + httpAuthSchemeParametersProvider: defaultIvsHttpAuthSchemeParametersProvider, + identityProviderConfigProvider: async (config: IvsClientResolvedConfig) => + new DefaultIdentityProviderConfig({ + "aws.auth#sigv4": config.credentials, + }), }) ); this.middlewareStack.use(getHttpSigningPlugin(this.config)); @@ -577,13 +580,4 @@ export class IvsClient extends __Client< destroy(): void { super.destroy(); } - private getDefaultHttpAuthSchemeParametersProvider() { - return defaultIvsHttpAuthSchemeParametersProvider; - } - private getIdentityProviderConfigProvider() { - return async (config: IvsClientResolvedConfig) => - new DefaultIdentityProviderConfig({ - "aws.auth#sigv4": config.credentials, - }); - } } diff --git a/clients/client-ivs/src/auth/httpAuthSchemeProvider.ts b/clients/client-ivs/src/auth/httpAuthSchemeProvider.ts index 44509d130c1f..ea3b5c535eda 100644 --- a/clients/client-ivs/src/auth/httpAuthSchemeProvider.ts +++ b/clients/client-ivs/src/auth/httpAuthSchemeProvider.ts @@ -95,13 +95,13 @@ export const defaultIvsHttpAuthSchemeProvider: IvsHttpAuthSchemeProvider = (auth */ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ httpAuthSchemes?: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ httpAuthSchemeProvider?: IvsHttpAuthSchemeProvider; @@ -112,13 +112,13 @@ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { */ export interface HttpAuthSchemeResolvedConfig extends AwsSdkSigV4AuthResolvedConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ readonly httpAuthSchemes: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ readonly httpAuthSchemeProvider: IvsHttpAuthSchemeProvider; diff --git a/clients/client-ivschat/src/IvschatClient.ts b/clients/client-ivschat/src/IvschatClient.ts index 683794e69648..89d7df6e652b 100644 --- a/clients/client-ivschat/src/IvschatClient.ts +++ b/clients/client-ivschat/src/IvschatClient.ts @@ -280,11 +280,11 @@ export interface ClientDefaults extends Partial<__SmithyConfiguration<__HttpHand */ export type IvschatClientConfigType = Partial<__SmithyConfiguration<__HttpHandlerOptions>> & ClientDefaults & - RegionInputConfig & - EndpointInputConfig & - HostHeaderInputConfig & UserAgentInputConfig & RetryInputConfig & + RegionInputConfig & + HostHeaderInputConfig & + EndpointInputConfig & HttpAuthSchemeInputConfig & ClientInputEndpointParameters; /** @@ -300,11 +300,11 @@ export interface IvschatClientConfig extends IvschatClientConfigType {} export type IvschatClientResolvedConfigType = __SmithyResolvedConfiguration<__HttpHandlerOptions> & Required & RuntimeExtensionsConfig & - RegionResolvedConfig & - EndpointResolvedConfig & - HostHeaderResolvedConfig & UserAgentResolvedConfig & RetryResolvedConfig & + RegionResolvedConfig & + HostHeaderResolvedConfig & + EndpointResolvedConfig & HttpAuthSchemeResolvedConfig & ClientResolvedEndpointParameters; /** @@ -438,25 +438,28 @@ export class IvschatClient extends __Client< constructor(...[configuration]: __CheckOptionalClientConfig) { const _config_0 = __getRuntimeConfig(configuration || {}); const _config_1 = resolveClientEndpointParameters(_config_0); - const _config_2 = resolveRegionConfig(_config_1); - const _config_3 = resolveEndpointConfig(_config_2); - const _config_4 = resolveHostHeaderConfig(_config_3); - const _config_5 = resolveUserAgentConfig(_config_4); - const _config_6 = resolveRetryConfig(_config_5); + const _config_2 = resolveUserAgentConfig(_config_1); + const _config_3 = resolveRetryConfig(_config_2); + const _config_4 = resolveRegionConfig(_config_3); + const _config_5 = resolveHostHeaderConfig(_config_4); + const _config_6 = resolveEndpointConfig(_config_5); const _config_7 = resolveHttpAuthSchemeConfig(_config_6); const _config_8 = resolveRuntimeExtensions(_config_7, configuration?.extensions || []); super(_config_8); this.config = _config_8; - this.middlewareStack.use(getHostHeaderPlugin(this.config)); - this.middlewareStack.use(getLoggerPlugin(this.config)); - this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use(getUserAgentPlugin(this.config)); this.middlewareStack.use(getRetryPlugin(this.config)); this.middlewareStack.use(getContentLengthPlugin(this.config)); + this.middlewareStack.use(getHostHeaderPlugin(this.config)); + this.middlewareStack.use(getLoggerPlugin(this.config)); + this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use( getHttpAuthSchemeEndpointRuleSetPlugin(this.config, { - httpAuthSchemeParametersProvider: this.getDefaultHttpAuthSchemeParametersProvider(), - identityProviderConfigProvider: this.getIdentityProviderConfigProvider(), + httpAuthSchemeParametersProvider: defaultIvschatHttpAuthSchemeParametersProvider, + identityProviderConfigProvider: async (config: IvschatClientResolvedConfig) => + new DefaultIdentityProviderConfig({ + "aws.auth#sigv4": config.credentials, + }), }) ); this.middlewareStack.use(getHttpSigningPlugin(this.config)); @@ -470,13 +473,4 @@ export class IvschatClient extends __Client< destroy(): void { super.destroy(); } - private getDefaultHttpAuthSchemeParametersProvider() { - return defaultIvschatHttpAuthSchemeParametersProvider; - } - private getIdentityProviderConfigProvider() { - return async (config: IvschatClientResolvedConfig) => - new DefaultIdentityProviderConfig({ - "aws.auth#sigv4": config.credentials, - }); - } } diff --git a/clients/client-ivschat/src/auth/httpAuthSchemeProvider.ts b/clients/client-ivschat/src/auth/httpAuthSchemeProvider.ts index d7f8d4123e5e..3424a61d536f 100644 --- a/clients/client-ivschat/src/auth/httpAuthSchemeProvider.ts +++ b/clients/client-ivschat/src/auth/httpAuthSchemeProvider.ts @@ -95,13 +95,13 @@ export const defaultIvschatHttpAuthSchemeProvider: IvschatHttpAuthSchemeProvider */ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ httpAuthSchemes?: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ httpAuthSchemeProvider?: IvschatHttpAuthSchemeProvider; @@ -112,13 +112,13 @@ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { */ export interface HttpAuthSchemeResolvedConfig extends AwsSdkSigV4AuthResolvedConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ readonly httpAuthSchemes: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ readonly httpAuthSchemeProvider: IvschatHttpAuthSchemeProvider; diff --git a/clients/client-kafka/src/KafkaClient.ts b/clients/client-kafka/src/KafkaClient.ts index 9d56aec57e9a..dda287b635e6 100644 --- a/clients/client-kafka/src/KafkaClient.ts +++ b/clients/client-kafka/src/KafkaClient.ts @@ -442,11 +442,11 @@ export interface ClientDefaults extends Partial<__SmithyConfiguration<__HttpHand */ export type KafkaClientConfigType = Partial<__SmithyConfiguration<__HttpHandlerOptions>> & ClientDefaults & - RegionInputConfig & - EndpointInputConfig & - HostHeaderInputConfig & UserAgentInputConfig & RetryInputConfig & + RegionInputConfig & + HostHeaderInputConfig & + EndpointInputConfig & HttpAuthSchemeInputConfig & ClientInputEndpointParameters; /** @@ -462,11 +462,11 @@ export interface KafkaClientConfig extends KafkaClientConfigType {} export type KafkaClientResolvedConfigType = __SmithyResolvedConfiguration<__HttpHandlerOptions> & Required & RuntimeExtensionsConfig & - RegionResolvedConfig & - EndpointResolvedConfig & - HostHeaderResolvedConfig & UserAgentResolvedConfig & RetryResolvedConfig & + RegionResolvedConfig & + HostHeaderResolvedConfig & + EndpointResolvedConfig & HttpAuthSchemeResolvedConfig & ClientResolvedEndpointParameters; /** @@ -494,25 +494,28 @@ export class KafkaClient extends __Client< constructor(...[configuration]: __CheckOptionalClientConfig) { const _config_0 = __getRuntimeConfig(configuration || {}); const _config_1 = resolveClientEndpointParameters(_config_0); - const _config_2 = resolveRegionConfig(_config_1); - const _config_3 = resolveEndpointConfig(_config_2); - const _config_4 = resolveHostHeaderConfig(_config_3); - const _config_5 = resolveUserAgentConfig(_config_4); - const _config_6 = resolveRetryConfig(_config_5); + const _config_2 = resolveUserAgentConfig(_config_1); + const _config_3 = resolveRetryConfig(_config_2); + const _config_4 = resolveRegionConfig(_config_3); + const _config_5 = resolveHostHeaderConfig(_config_4); + const _config_6 = resolveEndpointConfig(_config_5); const _config_7 = resolveHttpAuthSchemeConfig(_config_6); const _config_8 = resolveRuntimeExtensions(_config_7, configuration?.extensions || []); super(_config_8); this.config = _config_8; - this.middlewareStack.use(getHostHeaderPlugin(this.config)); - this.middlewareStack.use(getLoggerPlugin(this.config)); - this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use(getUserAgentPlugin(this.config)); this.middlewareStack.use(getRetryPlugin(this.config)); this.middlewareStack.use(getContentLengthPlugin(this.config)); + this.middlewareStack.use(getHostHeaderPlugin(this.config)); + this.middlewareStack.use(getLoggerPlugin(this.config)); + this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use( getHttpAuthSchemeEndpointRuleSetPlugin(this.config, { - httpAuthSchemeParametersProvider: this.getDefaultHttpAuthSchemeParametersProvider(), - identityProviderConfigProvider: this.getIdentityProviderConfigProvider(), + httpAuthSchemeParametersProvider: defaultKafkaHttpAuthSchemeParametersProvider, + identityProviderConfigProvider: async (config: KafkaClientResolvedConfig) => + new DefaultIdentityProviderConfig({ + "aws.auth#sigv4": config.credentials, + }), }) ); this.middlewareStack.use(getHttpSigningPlugin(this.config)); @@ -526,13 +529,4 @@ export class KafkaClient extends __Client< destroy(): void { super.destroy(); } - private getDefaultHttpAuthSchemeParametersProvider() { - return defaultKafkaHttpAuthSchemeParametersProvider; - } - private getIdentityProviderConfigProvider() { - return async (config: KafkaClientResolvedConfig) => - new DefaultIdentityProviderConfig({ - "aws.auth#sigv4": config.credentials, - }); - } } diff --git a/clients/client-kafka/src/auth/httpAuthSchemeProvider.ts b/clients/client-kafka/src/auth/httpAuthSchemeProvider.ts index 94e03cd3162e..d3763a245ca5 100644 --- a/clients/client-kafka/src/auth/httpAuthSchemeProvider.ts +++ b/clients/client-kafka/src/auth/httpAuthSchemeProvider.ts @@ -95,13 +95,13 @@ export const defaultKafkaHttpAuthSchemeProvider: KafkaHttpAuthSchemeProvider = ( */ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ httpAuthSchemes?: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ httpAuthSchemeProvider?: KafkaHttpAuthSchemeProvider; @@ -112,13 +112,13 @@ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { */ export interface HttpAuthSchemeResolvedConfig extends AwsSdkSigV4AuthResolvedConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ readonly httpAuthSchemes: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ readonly httpAuthSchemeProvider: KafkaHttpAuthSchemeProvider; diff --git a/clients/client-kafkaconnect/src/KafkaConnectClient.ts b/clients/client-kafkaconnect/src/KafkaConnectClient.ts index 3045f7c9d411..daa972379182 100644 --- a/clients/client-kafkaconnect/src/KafkaConnectClient.ts +++ b/clients/client-kafkaconnect/src/KafkaConnectClient.ts @@ -277,11 +277,11 @@ export interface ClientDefaults extends Partial<__SmithyConfiguration<__HttpHand */ export type KafkaConnectClientConfigType = Partial<__SmithyConfiguration<__HttpHandlerOptions>> & ClientDefaults & - RegionInputConfig & - EndpointInputConfig & - HostHeaderInputConfig & UserAgentInputConfig & RetryInputConfig & + RegionInputConfig & + HostHeaderInputConfig & + EndpointInputConfig & HttpAuthSchemeInputConfig & ClientInputEndpointParameters; /** @@ -297,11 +297,11 @@ export interface KafkaConnectClientConfig extends KafkaConnectClientConfigType { export type KafkaConnectClientResolvedConfigType = __SmithyResolvedConfiguration<__HttpHandlerOptions> & Required & RuntimeExtensionsConfig & - RegionResolvedConfig & - EndpointResolvedConfig & - HostHeaderResolvedConfig & UserAgentResolvedConfig & RetryResolvedConfig & + RegionResolvedConfig & + HostHeaderResolvedConfig & + EndpointResolvedConfig & HttpAuthSchemeResolvedConfig & ClientResolvedEndpointParameters; /** @@ -329,25 +329,28 @@ export class KafkaConnectClient extends __Client< constructor(...[configuration]: __CheckOptionalClientConfig) { const _config_0 = __getRuntimeConfig(configuration || {}); const _config_1 = resolveClientEndpointParameters(_config_0); - const _config_2 = resolveRegionConfig(_config_1); - const _config_3 = resolveEndpointConfig(_config_2); - const _config_4 = resolveHostHeaderConfig(_config_3); - const _config_5 = resolveUserAgentConfig(_config_4); - const _config_6 = resolveRetryConfig(_config_5); + const _config_2 = resolveUserAgentConfig(_config_1); + const _config_3 = resolveRetryConfig(_config_2); + const _config_4 = resolveRegionConfig(_config_3); + const _config_5 = resolveHostHeaderConfig(_config_4); + const _config_6 = resolveEndpointConfig(_config_5); const _config_7 = resolveHttpAuthSchemeConfig(_config_6); const _config_8 = resolveRuntimeExtensions(_config_7, configuration?.extensions || []); super(_config_8); this.config = _config_8; - this.middlewareStack.use(getHostHeaderPlugin(this.config)); - this.middlewareStack.use(getLoggerPlugin(this.config)); - this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use(getUserAgentPlugin(this.config)); this.middlewareStack.use(getRetryPlugin(this.config)); this.middlewareStack.use(getContentLengthPlugin(this.config)); + this.middlewareStack.use(getHostHeaderPlugin(this.config)); + this.middlewareStack.use(getLoggerPlugin(this.config)); + this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use( getHttpAuthSchemeEndpointRuleSetPlugin(this.config, { - httpAuthSchemeParametersProvider: this.getDefaultHttpAuthSchemeParametersProvider(), - identityProviderConfigProvider: this.getIdentityProviderConfigProvider(), + httpAuthSchemeParametersProvider: defaultKafkaConnectHttpAuthSchemeParametersProvider, + identityProviderConfigProvider: async (config: KafkaConnectClientResolvedConfig) => + new DefaultIdentityProviderConfig({ + "aws.auth#sigv4": config.credentials, + }), }) ); this.middlewareStack.use(getHttpSigningPlugin(this.config)); @@ -361,13 +364,4 @@ export class KafkaConnectClient extends __Client< destroy(): void { super.destroy(); } - private getDefaultHttpAuthSchemeParametersProvider() { - return defaultKafkaConnectHttpAuthSchemeParametersProvider; - } - private getIdentityProviderConfigProvider() { - return async (config: KafkaConnectClientResolvedConfig) => - new DefaultIdentityProviderConfig({ - "aws.auth#sigv4": config.credentials, - }); - } } diff --git a/clients/client-kafkaconnect/src/auth/httpAuthSchemeProvider.ts b/clients/client-kafkaconnect/src/auth/httpAuthSchemeProvider.ts index 0c1f7c6d2185..b3176686051d 100644 --- a/clients/client-kafkaconnect/src/auth/httpAuthSchemeProvider.ts +++ b/clients/client-kafkaconnect/src/auth/httpAuthSchemeProvider.ts @@ -96,13 +96,13 @@ export const defaultKafkaConnectHttpAuthSchemeProvider: KafkaConnectHttpAuthSche */ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ httpAuthSchemes?: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ httpAuthSchemeProvider?: KafkaConnectHttpAuthSchemeProvider; @@ -113,13 +113,13 @@ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { */ export interface HttpAuthSchemeResolvedConfig extends AwsSdkSigV4AuthResolvedConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ readonly httpAuthSchemes: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ readonly httpAuthSchemeProvider: KafkaConnectHttpAuthSchemeProvider; diff --git a/clients/client-kendra-ranking/src/KendraRankingClient.ts b/clients/client-kendra-ranking/src/KendraRankingClient.ts index 064c9360b0f8..9f1bcbd93e51 100644 --- a/clients/client-kendra-ranking/src/KendraRankingClient.ts +++ b/clients/client-kendra-ranking/src/KendraRankingClient.ts @@ -256,11 +256,11 @@ export interface ClientDefaults extends Partial<__SmithyConfiguration<__HttpHand */ export type KendraRankingClientConfigType = Partial<__SmithyConfiguration<__HttpHandlerOptions>> & ClientDefaults & - RegionInputConfig & - EndpointInputConfig & - HostHeaderInputConfig & UserAgentInputConfig & RetryInputConfig & + RegionInputConfig & + HostHeaderInputConfig & + EndpointInputConfig & HttpAuthSchemeInputConfig & ClientInputEndpointParameters; /** @@ -276,11 +276,11 @@ export interface KendraRankingClientConfig extends KendraRankingClientConfigType export type KendraRankingClientResolvedConfigType = __SmithyResolvedConfiguration<__HttpHandlerOptions> & Required & RuntimeExtensionsConfig & - RegionResolvedConfig & - EndpointResolvedConfig & - HostHeaderResolvedConfig & UserAgentResolvedConfig & RetryResolvedConfig & + RegionResolvedConfig & + HostHeaderResolvedConfig & + EndpointResolvedConfig & HttpAuthSchemeResolvedConfig & ClientResolvedEndpointParameters; /** @@ -310,25 +310,28 @@ export class KendraRankingClient extends __Client< constructor(...[configuration]: __CheckOptionalClientConfig) { const _config_0 = __getRuntimeConfig(configuration || {}); const _config_1 = resolveClientEndpointParameters(_config_0); - const _config_2 = resolveRegionConfig(_config_1); - const _config_3 = resolveEndpointConfig(_config_2); - const _config_4 = resolveHostHeaderConfig(_config_3); - const _config_5 = resolveUserAgentConfig(_config_4); - const _config_6 = resolveRetryConfig(_config_5); + const _config_2 = resolveUserAgentConfig(_config_1); + const _config_3 = resolveRetryConfig(_config_2); + const _config_4 = resolveRegionConfig(_config_3); + const _config_5 = resolveHostHeaderConfig(_config_4); + const _config_6 = resolveEndpointConfig(_config_5); const _config_7 = resolveHttpAuthSchemeConfig(_config_6); const _config_8 = resolveRuntimeExtensions(_config_7, configuration?.extensions || []); super(_config_8); this.config = _config_8; - this.middlewareStack.use(getHostHeaderPlugin(this.config)); - this.middlewareStack.use(getLoggerPlugin(this.config)); - this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use(getUserAgentPlugin(this.config)); this.middlewareStack.use(getRetryPlugin(this.config)); this.middlewareStack.use(getContentLengthPlugin(this.config)); + this.middlewareStack.use(getHostHeaderPlugin(this.config)); + this.middlewareStack.use(getLoggerPlugin(this.config)); + this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use( getHttpAuthSchemeEndpointRuleSetPlugin(this.config, { - httpAuthSchemeParametersProvider: this.getDefaultHttpAuthSchemeParametersProvider(), - identityProviderConfigProvider: this.getIdentityProviderConfigProvider(), + httpAuthSchemeParametersProvider: defaultKendraRankingHttpAuthSchemeParametersProvider, + identityProviderConfigProvider: async (config: KendraRankingClientResolvedConfig) => + new DefaultIdentityProviderConfig({ + "aws.auth#sigv4": config.credentials, + }), }) ); this.middlewareStack.use(getHttpSigningPlugin(this.config)); @@ -342,13 +345,4 @@ export class KendraRankingClient extends __Client< destroy(): void { super.destroy(); } - private getDefaultHttpAuthSchemeParametersProvider() { - return defaultKendraRankingHttpAuthSchemeParametersProvider; - } - private getIdentityProviderConfigProvider() { - return async (config: KendraRankingClientResolvedConfig) => - new DefaultIdentityProviderConfig({ - "aws.auth#sigv4": config.credentials, - }); - } } diff --git a/clients/client-kendra-ranking/src/auth/httpAuthSchemeProvider.ts b/clients/client-kendra-ranking/src/auth/httpAuthSchemeProvider.ts index 8b78033e8ea5..89101c9f2a5b 100644 --- a/clients/client-kendra-ranking/src/auth/httpAuthSchemeProvider.ts +++ b/clients/client-kendra-ranking/src/auth/httpAuthSchemeProvider.ts @@ -96,13 +96,13 @@ export const defaultKendraRankingHttpAuthSchemeProvider: KendraRankingHttpAuthSc */ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ httpAuthSchemes?: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ httpAuthSchemeProvider?: KendraRankingHttpAuthSchemeProvider; @@ -113,13 +113,13 @@ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { */ export interface HttpAuthSchemeResolvedConfig extends AwsSdkSigV4AuthResolvedConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ readonly httpAuthSchemes: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ readonly httpAuthSchemeProvider: KendraRankingHttpAuthSchemeProvider; diff --git a/clients/client-kendra/src/KendraClient.ts b/clients/client-kendra/src/KendraClient.ts index 22741321acd4..7113b24aa411 100644 --- a/clients/client-kendra/src/KendraClient.ts +++ b/clients/client-kendra/src/KendraClient.ts @@ -511,11 +511,11 @@ export interface ClientDefaults extends Partial<__SmithyConfiguration<__HttpHand */ export type KendraClientConfigType = Partial<__SmithyConfiguration<__HttpHandlerOptions>> & ClientDefaults & - RegionInputConfig & - EndpointInputConfig & - HostHeaderInputConfig & UserAgentInputConfig & RetryInputConfig & + RegionInputConfig & + HostHeaderInputConfig & + EndpointInputConfig & HttpAuthSchemeInputConfig & ClientInputEndpointParameters; /** @@ -531,11 +531,11 @@ export interface KendraClientConfig extends KendraClientConfigType {} export type KendraClientResolvedConfigType = __SmithyResolvedConfiguration<__HttpHandlerOptions> & Required & RuntimeExtensionsConfig & - RegionResolvedConfig & - EndpointResolvedConfig & - HostHeaderResolvedConfig & UserAgentResolvedConfig & RetryResolvedConfig & + RegionResolvedConfig & + HostHeaderResolvedConfig & + EndpointResolvedConfig & HttpAuthSchemeResolvedConfig & ClientResolvedEndpointParameters; /** @@ -563,25 +563,28 @@ export class KendraClient extends __Client< constructor(...[configuration]: __CheckOptionalClientConfig) { const _config_0 = __getRuntimeConfig(configuration || {}); const _config_1 = resolveClientEndpointParameters(_config_0); - const _config_2 = resolveRegionConfig(_config_1); - const _config_3 = resolveEndpointConfig(_config_2); - const _config_4 = resolveHostHeaderConfig(_config_3); - const _config_5 = resolveUserAgentConfig(_config_4); - const _config_6 = resolveRetryConfig(_config_5); + const _config_2 = resolveUserAgentConfig(_config_1); + const _config_3 = resolveRetryConfig(_config_2); + const _config_4 = resolveRegionConfig(_config_3); + const _config_5 = resolveHostHeaderConfig(_config_4); + const _config_6 = resolveEndpointConfig(_config_5); const _config_7 = resolveHttpAuthSchemeConfig(_config_6); const _config_8 = resolveRuntimeExtensions(_config_7, configuration?.extensions || []); super(_config_8); this.config = _config_8; - this.middlewareStack.use(getHostHeaderPlugin(this.config)); - this.middlewareStack.use(getLoggerPlugin(this.config)); - this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use(getUserAgentPlugin(this.config)); this.middlewareStack.use(getRetryPlugin(this.config)); this.middlewareStack.use(getContentLengthPlugin(this.config)); + this.middlewareStack.use(getHostHeaderPlugin(this.config)); + this.middlewareStack.use(getLoggerPlugin(this.config)); + this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use( getHttpAuthSchemeEndpointRuleSetPlugin(this.config, { - httpAuthSchemeParametersProvider: this.getDefaultHttpAuthSchemeParametersProvider(), - identityProviderConfigProvider: this.getIdentityProviderConfigProvider(), + httpAuthSchemeParametersProvider: defaultKendraHttpAuthSchemeParametersProvider, + identityProviderConfigProvider: async (config: KendraClientResolvedConfig) => + new DefaultIdentityProviderConfig({ + "aws.auth#sigv4": config.credentials, + }), }) ); this.middlewareStack.use(getHttpSigningPlugin(this.config)); @@ -595,13 +598,4 @@ export class KendraClient extends __Client< destroy(): void { super.destroy(); } - private getDefaultHttpAuthSchemeParametersProvider() { - return defaultKendraHttpAuthSchemeParametersProvider; - } - private getIdentityProviderConfigProvider() { - return async (config: KendraClientResolvedConfig) => - new DefaultIdentityProviderConfig({ - "aws.auth#sigv4": config.credentials, - }); - } } diff --git a/clients/client-kendra/src/auth/httpAuthSchemeProvider.ts b/clients/client-kendra/src/auth/httpAuthSchemeProvider.ts index 8797c9adda9a..bb77651e54ed 100644 --- a/clients/client-kendra/src/auth/httpAuthSchemeProvider.ts +++ b/clients/client-kendra/src/auth/httpAuthSchemeProvider.ts @@ -95,13 +95,13 @@ export const defaultKendraHttpAuthSchemeProvider: KendraHttpAuthSchemeProvider = */ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ httpAuthSchemes?: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ httpAuthSchemeProvider?: KendraHttpAuthSchemeProvider; @@ -112,13 +112,13 @@ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { */ export interface HttpAuthSchemeResolvedConfig extends AwsSdkSigV4AuthResolvedConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ readonly httpAuthSchemes: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ readonly httpAuthSchemeProvider: KendraHttpAuthSchemeProvider; diff --git a/clients/client-keyspaces/src/KeyspacesClient.ts b/clients/client-keyspaces/src/KeyspacesClient.ts index ce766892d5de..be9e37ab8041 100644 --- a/clients/client-keyspaces/src/KeyspacesClient.ts +++ b/clients/client-keyspaces/src/KeyspacesClient.ts @@ -259,11 +259,11 @@ export interface ClientDefaults extends Partial<__SmithyConfiguration<__HttpHand */ export type KeyspacesClientConfigType = Partial<__SmithyConfiguration<__HttpHandlerOptions>> & ClientDefaults & - RegionInputConfig & - EndpointInputConfig & - HostHeaderInputConfig & UserAgentInputConfig & RetryInputConfig & + RegionInputConfig & + HostHeaderInputConfig & + EndpointInputConfig & HttpAuthSchemeInputConfig & ClientInputEndpointParameters; /** @@ -279,11 +279,11 @@ export interface KeyspacesClientConfig extends KeyspacesClientConfigType {} export type KeyspacesClientResolvedConfigType = __SmithyResolvedConfiguration<__HttpHandlerOptions> & Required & RuntimeExtensionsConfig & - RegionResolvedConfig & - EndpointResolvedConfig & - HostHeaderResolvedConfig & UserAgentResolvedConfig & RetryResolvedConfig & + RegionResolvedConfig & + HostHeaderResolvedConfig & + EndpointResolvedConfig & HttpAuthSchemeResolvedConfig & ClientResolvedEndpointParameters; /** @@ -324,25 +324,28 @@ export class KeyspacesClient extends __Client< constructor(...[configuration]: __CheckOptionalClientConfig) { const _config_0 = __getRuntimeConfig(configuration || {}); const _config_1 = resolveClientEndpointParameters(_config_0); - const _config_2 = resolveRegionConfig(_config_1); - const _config_3 = resolveEndpointConfig(_config_2); - const _config_4 = resolveHostHeaderConfig(_config_3); - const _config_5 = resolveUserAgentConfig(_config_4); - const _config_6 = resolveRetryConfig(_config_5); + const _config_2 = resolveUserAgentConfig(_config_1); + const _config_3 = resolveRetryConfig(_config_2); + const _config_4 = resolveRegionConfig(_config_3); + const _config_5 = resolveHostHeaderConfig(_config_4); + const _config_6 = resolveEndpointConfig(_config_5); const _config_7 = resolveHttpAuthSchemeConfig(_config_6); const _config_8 = resolveRuntimeExtensions(_config_7, configuration?.extensions || []); super(_config_8); this.config = _config_8; - this.middlewareStack.use(getHostHeaderPlugin(this.config)); - this.middlewareStack.use(getLoggerPlugin(this.config)); - this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use(getUserAgentPlugin(this.config)); this.middlewareStack.use(getRetryPlugin(this.config)); this.middlewareStack.use(getContentLengthPlugin(this.config)); + this.middlewareStack.use(getHostHeaderPlugin(this.config)); + this.middlewareStack.use(getLoggerPlugin(this.config)); + this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use( getHttpAuthSchemeEndpointRuleSetPlugin(this.config, { - httpAuthSchemeParametersProvider: this.getDefaultHttpAuthSchemeParametersProvider(), - identityProviderConfigProvider: this.getIdentityProviderConfigProvider(), + httpAuthSchemeParametersProvider: defaultKeyspacesHttpAuthSchemeParametersProvider, + identityProviderConfigProvider: async (config: KeyspacesClientResolvedConfig) => + new DefaultIdentityProviderConfig({ + "aws.auth#sigv4": config.credentials, + }), }) ); this.middlewareStack.use(getHttpSigningPlugin(this.config)); @@ -356,13 +359,4 @@ export class KeyspacesClient extends __Client< destroy(): void { super.destroy(); } - private getDefaultHttpAuthSchemeParametersProvider() { - return defaultKeyspacesHttpAuthSchemeParametersProvider; - } - private getIdentityProviderConfigProvider() { - return async (config: KeyspacesClientResolvedConfig) => - new DefaultIdentityProviderConfig({ - "aws.auth#sigv4": config.credentials, - }); - } } diff --git a/clients/client-keyspaces/src/auth/httpAuthSchemeProvider.ts b/clients/client-keyspaces/src/auth/httpAuthSchemeProvider.ts index e51306cdddaa..8f424c92d8eb 100644 --- a/clients/client-keyspaces/src/auth/httpAuthSchemeProvider.ts +++ b/clients/client-keyspaces/src/auth/httpAuthSchemeProvider.ts @@ -95,13 +95,13 @@ export const defaultKeyspacesHttpAuthSchemeProvider: KeyspacesHttpAuthSchemeProv */ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ httpAuthSchemes?: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ httpAuthSchemeProvider?: KeyspacesHttpAuthSchemeProvider; @@ -112,13 +112,13 @@ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { */ export interface HttpAuthSchemeResolvedConfig extends AwsSdkSigV4AuthResolvedConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ readonly httpAuthSchemes: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ readonly httpAuthSchemeProvider: KeyspacesHttpAuthSchemeProvider; diff --git a/clients/client-kinesis-analytics-v2/src/KinesisAnalyticsV2Client.ts b/clients/client-kinesis-analytics-v2/src/KinesisAnalyticsV2Client.ts index cd1dfed2db10..5f52de5b5f75 100644 --- a/clients/client-kinesis-analytics-v2/src/KinesisAnalyticsV2Client.ts +++ b/clients/client-kinesis-analytics-v2/src/KinesisAnalyticsV2Client.ts @@ -385,11 +385,11 @@ export interface ClientDefaults extends Partial<__SmithyConfiguration<__HttpHand */ export type KinesisAnalyticsV2ClientConfigType = Partial<__SmithyConfiguration<__HttpHandlerOptions>> & ClientDefaults & - RegionInputConfig & - EndpointInputConfig & - HostHeaderInputConfig & UserAgentInputConfig & RetryInputConfig & + RegionInputConfig & + HostHeaderInputConfig & + EndpointInputConfig & HttpAuthSchemeInputConfig & ClientInputEndpointParameters; /** @@ -405,11 +405,11 @@ export interface KinesisAnalyticsV2ClientConfig extends KinesisAnalyticsV2Client export type KinesisAnalyticsV2ClientResolvedConfigType = __SmithyResolvedConfiguration<__HttpHandlerOptions> & Required & RuntimeExtensionsConfig & - RegionResolvedConfig & - EndpointResolvedConfig & - HostHeaderResolvedConfig & UserAgentResolvedConfig & RetryResolvedConfig & + RegionResolvedConfig & + HostHeaderResolvedConfig & + EndpointResolvedConfig & HttpAuthSchemeResolvedConfig & ClientResolvedEndpointParameters; /** @@ -442,25 +442,28 @@ export class KinesisAnalyticsV2Client extends __Client< constructor(...[configuration]: __CheckOptionalClientConfig) { const _config_0 = __getRuntimeConfig(configuration || {}); const _config_1 = resolveClientEndpointParameters(_config_0); - const _config_2 = resolveRegionConfig(_config_1); - const _config_3 = resolveEndpointConfig(_config_2); - const _config_4 = resolveHostHeaderConfig(_config_3); - const _config_5 = resolveUserAgentConfig(_config_4); - const _config_6 = resolveRetryConfig(_config_5); + const _config_2 = resolveUserAgentConfig(_config_1); + const _config_3 = resolveRetryConfig(_config_2); + const _config_4 = resolveRegionConfig(_config_3); + const _config_5 = resolveHostHeaderConfig(_config_4); + const _config_6 = resolveEndpointConfig(_config_5); const _config_7 = resolveHttpAuthSchemeConfig(_config_6); const _config_8 = resolveRuntimeExtensions(_config_7, configuration?.extensions || []); super(_config_8); this.config = _config_8; - this.middlewareStack.use(getHostHeaderPlugin(this.config)); - this.middlewareStack.use(getLoggerPlugin(this.config)); - this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use(getUserAgentPlugin(this.config)); this.middlewareStack.use(getRetryPlugin(this.config)); this.middlewareStack.use(getContentLengthPlugin(this.config)); + this.middlewareStack.use(getHostHeaderPlugin(this.config)); + this.middlewareStack.use(getLoggerPlugin(this.config)); + this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use( getHttpAuthSchemeEndpointRuleSetPlugin(this.config, { - httpAuthSchemeParametersProvider: this.getDefaultHttpAuthSchemeParametersProvider(), - identityProviderConfigProvider: this.getIdentityProviderConfigProvider(), + httpAuthSchemeParametersProvider: defaultKinesisAnalyticsV2HttpAuthSchemeParametersProvider, + identityProviderConfigProvider: async (config: KinesisAnalyticsV2ClientResolvedConfig) => + new DefaultIdentityProviderConfig({ + "aws.auth#sigv4": config.credentials, + }), }) ); this.middlewareStack.use(getHttpSigningPlugin(this.config)); @@ -474,13 +477,4 @@ export class KinesisAnalyticsV2Client extends __Client< destroy(): void { super.destroy(); } - private getDefaultHttpAuthSchemeParametersProvider() { - return defaultKinesisAnalyticsV2HttpAuthSchemeParametersProvider; - } - private getIdentityProviderConfigProvider() { - return async (config: KinesisAnalyticsV2ClientResolvedConfig) => - new DefaultIdentityProviderConfig({ - "aws.auth#sigv4": config.credentials, - }); - } } diff --git a/clients/client-kinesis-analytics-v2/src/auth/httpAuthSchemeProvider.ts b/clients/client-kinesis-analytics-v2/src/auth/httpAuthSchemeProvider.ts index 7698df59a1b6..291085e14432 100644 --- a/clients/client-kinesis-analytics-v2/src/auth/httpAuthSchemeProvider.ts +++ b/clients/client-kinesis-analytics-v2/src/auth/httpAuthSchemeProvider.ts @@ -98,13 +98,13 @@ export const defaultKinesisAnalyticsV2HttpAuthSchemeProvider: KinesisAnalyticsV2 */ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ httpAuthSchemes?: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ httpAuthSchemeProvider?: KinesisAnalyticsV2HttpAuthSchemeProvider; @@ -115,13 +115,13 @@ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { */ export interface HttpAuthSchemeResolvedConfig extends AwsSdkSigV4AuthResolvedConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ readonly httpAuthSchemes: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ readonly httpAuthSchemeProvider: KinesisAnalyticsV2HttpAuthSchemeProvider; diff --git a/clients/client-kinesis-analytics/src/KinesisAnalyticsClient.ts b/clients/client-kinesis-analytics/src/KinesisAnalyticsClient.ts index ce2774032ef2..6e2c9a2ba57a 100644 --- a/clients/client-kinesis-analytics/src/KinesisAnalyticsClient.ts +++ b/clients/client-kinesis-analytics/src/KinesisAnalyticsClient.ts @@ -307,11 +307,11 @@ export interface ClientDefaults extends Partial<__SmithyConfiguration<__HttpHand */ export type KinesisAnalyticsClientConfigType = Partial<__SmithyConfiguration<__HttpHandlerOptions>> & ClientDefaults & - RegionInputConfig & - EndpointInputConfig & - HostHeaderInputConfig & UserAgentInputConfig & RetryInputConfig & + RegionInputConfig & + HostHeaderInputConfig & + EndpointInputConfig & HttpAuthSchemeInputConfig & ClientInputEndpointParameters; /** @@ -327,11 +327,11 @@ export interface KinesisAnalyticsClientConfig extends KinesisAnalyticsClientConf export type KinesisAnalyticsClientResolvedConfigType = __SmithyResolvedConfiguration<__HttpHandlerOptions> & Required & RuntimeExtensionsConfig & - RegionResolvedConfig & - EndpointResolvedConfig & - HostHeaderResolvedConfig & UserAgentResolvedConfig & RetryResolvedConfig & + RegionResolvedConfig & + HostHeaderResolvedConfig & + EndpointResolvedConfig & HttpAuthSchemeResolvedConfig & ClientResolvedEndpointParameters; /** @@ -368,25 +368,28 @@ export class KinesisAnalyticsClient extends __Client< constructor(...[configuration]: __CheckOptionalClientConfig) { const _config_0 = __getRuntimeConfig(configuration || {}); const _config_1 = resolveClientEndpointParameters(_config_0); - const _config_2 = resolveRegionConfig(_config_1); - const _config_3 = resolveEndpointConfig(_config_2); - const _config_4 = resolveHostHeaderConfig(_config_3); - const _config_5 = resolveUserAgentConfig(_config_4); - const _config_6 = resolveRetryConfig(_config_5); + const _config_2 = resolveUserAgentConfig(_config_1); + const _config_3 = resolveRetryConfig(_config_2); + const _config_4 = resolveRegionConfig(_config_3); + const _config_5 = resolveHostHeaderConfig(_config_4); + const _config_6 = resolveEndpointConfig(_config_5); const _config_7 = resolveHttpAuthSchemeConfig(_config_6); const _config_8 = resolveRuntimeExtensions(_config_7, configuration?.extensions || []); super(_config_8); this.config = _config_8; - this.middlewareStack.use(getHostHeaderPlugin(this.config)); - this.middlewareStack.use(getLoggerPlugin(this.config)); - this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use(getUserAgentPlugin(this.config)); this.middlewareStack.use(getRetryPlugin(this.config)); this.middlewareStack.use(getContentLengthPlugin(this.config)); + this.middlewareStack.use(getHostHeaderPlugin(this.config)); + this.middlewareStack.use(getLoggerPlugin(this.config)); + this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use( getHttpAuthSchemeEndpointRuleSetPlugin(this.config, { - httpAuthSchemeParametersProvider: this.getDefaultHttpAuthSchemeParametersProvider(), - identityProviderConfigProvider: this.getIdentityProviderConfigProvider(), + httpAuthSchemeParametersProvider: defaultKinesisAnalyticsHttpAuthSchemeParametersProvider, + identityProviderConfigProvider: async (config: KinesisAnalyticsClientResolvedConfig) => + new DefaultIdentityProviderConfig({ + "aws.auth#sigv4": config.credentials, + }), }) ); this.middlewareStack.use(getHttpSigningPlugin(this.config)); @@ -400,13 +403,4 @@ export class KinesisAnalyticsClient extends __Client< destroy(): void { super.destroy(); } - private getDefaultHttpAuthSchemeParametersProvider() { - return defaultKinesisAnalyticsHttpAuthSchemeParametersProvider; - } - private getIdentityProviderConfigProvider() { - return async (config: KinesisAnalyticsClientResolvedConfig) => - new DefaultIdentityProviderConfig({ - "aws.auth#sigv4": config.credentials, - }); - } } diff --git a/clients/client-kinesis-analytics/src/auth/httpAuthSchemeProvider.ts b/clients/client-kinesis-analytics/src/auth/httpAuthSchemeProvider.ts index 21101fdd59c6..a501cfd83b02 100644 --- a/clients/client-kinesis-analytics/src/auth/httpAuthSchemeProvider.ts +++ b/clients/client-kinesis-analytics/src/auth/httpAuthSchemeProvider.ts @@ -98,13 +98,13 @@ export const defaultKinesisAnalyticsHttpAuthSchemeProvider: KinesisAnalyticsHttp */ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ httpAuthSchemes?: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ httpAuthSchemeProvider?: KinesisAnalyticsHttpAuthSchemeProvider; @@ -115,13 +115,13 @@ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { */ export interface HttpAuthSchemeResolvedConfig extends AwsSdkSigV4AuthResolvedConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ readonly httpAuthSchemes: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ readonly httpAuthSchemeProvider: KinesisAnalyticsHttpAuthSchemeProvider; diff --git a/clients/client-kinesis-video-archived-media/src/KinesisVideoArchivedMediaClient.ts b/clients/client-kinesis-video-archived-media/src/KinesisVideoArchivedMediaClient.ts index f39501665012..51259eebd0a5 100644 --- a/clients/client-kinesis-video-archived-media/src/KinesisVideoArchivedMediaClient.ts +++ b/clients/client-kinesis-video-archived-media/src/KinesisVideoArchivedMediaClient.ts @@ -245,11 +245,11 @@ export interface ClientDefaults extends Partial<__SmithyConfiguration<__HttpHand */ export type KinesisVideoArchivedMediaClientConfigType = Partial<__SmithyConfiguration<__HttpHandlerOptions>> & ClientDefaults & - RegionInputConfig & - EndpointInputConfig & - HostHeaderInputConfig & UserAgentInputConfig & RetryInputConfig & + RegionInputConfig & + HostHeaderInputConfig & + EndpointInputConfig & HttpAuthSchemeInputConfig & ClientInputEndpointParameters; /** @@ -265,11 +265,11 @@ export interface KinesisVideoArchivedMediaClientConfig extends KinesisVideoArchi export type KinesisVideoArchivedMediaClientResolvedConfigType = __SmithyResolvedConfiguration<__HttpHandlerOptions> & Required & RuntimeExtensionsConfig & - RegionResolvedConfig & - EndpointResolvedConfig & - HostHeaderResolvedConfig & UserAgentResolvedConfig & RetryResolvedConfig & + RegionResolvedConfig & + HostHeaderResolvedConfig & + EndpointResolvedConfig & HttpAuthSchemeResolvedConfig & ClientResolvedEndpointParameters; /** @@ -298,25 +298,28 @@ export class KinesisVideoArchivedMediaClient extends __Client< constructor(...[configuration]: __CheckOptionalClientConfig) { const _config_0 = __getRuntimeConfig(configuration || {}); const _config_1 = resolveClientEndpointParameters(_config_0); - const _config_2 = resolveRegionConfig(_config_1); - const _config_3 = resolveEndpointConfig(_config_2); - const _config_4 = resolveHostHeaderConfig(_config_3); - const _config_5 = resolveUserAgentConfig(_config_4); - const _config_6 = resolveRetryConfig(_config_5); + const _config_2 = resolveUserAgentConfig(_config_1); + const _config_3 = resolveRetryConfig(_config_2); + const _config_4 = resolveRegionConfig(_config_3); + const _config_5 = resolveHostHeaderConfig(_config_4); + const _config_6 = resolveEndpointConfig(_config_5); const _config_7 = resolveHttpAuthSchemeConfig(_config_6); const _config_8 = resolveRuntimeExtensions(_config_7, configuration?.extensions || []); super(_config_8); this.config = _config_8; - this.middlewareStack.use(getHostHeaderPlugin(this.config)); - this.middlewareStack.use(getLoggerPlugin(this.config)); - this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use(getUserAgentPlugin(this.config)); this.middlewareStack.use(getRetryPlugin(this.config)); this.middlewareStack.use(getContentLengthPlugin(this.config)); + this.middlewareStack.use(getHostHeaderPlugin(this.config)); + this.middlewareStack.use(getLoggerPlugin(this.config)); + this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use( getHttpAuthSchemeEndpointRuleSetPlugin(this.config, { - httpAuthSchemeParametersProvider: this.getDefaultHttpAuthSchemeParametersProvider(), - identityProviderConfigProvider: this.getIdentityProviderConfigProvider(), + httpAuthSchemeParametersProvider: defaultKinesisVideoArchivedMediaHttpAuthSchemeParametersProvider, + identityProviderConfigProvider: async (config: KinesisVideoArchivedMediaClientResolvedConfig) => + new DefaultIdentityProviderConfig({ + "aws.auth#sigv4": config.credentials, + }), }) ); this.middlewareStack.use(getHttpSigningPlugin(this.config)); @@ -330,13 +333,4 @@ export class KinesisVideoArchivedMediaClient extends __Client< destroy(): void { super.destroy(); } - private getDefaultHttpAuthSchemeParametersProvider() { - return defaultKinesisVideoArchivedMediaHttpAuthSchemeParametersProvider; - } - private getIdentityProviderConfigProvider() { - return async (config: KinesisVideoArchivedMediaClientResolvedConfig) => - new DefaultIdentityProviderConfig({ - "aws.auth#sigv4": config.credentials, - }); - } } diff --git a/clients/client-kinesis-video-archived-media/src/auth/httpAuthSchemeProvider.ts b/clients/client-kinesis-video-archived-media/src/auth/httpAuthSchemeProvider.ts index c62b6e5a04e0..5f48756d87d6 100644 --- a/clients/client-kinesis-video-archived-media/src/auth/httpAuthSchemeProvider.ts +++ b/clients/client-kinesis-video-archived-media/src/auth/httpAuthSchemeProvider.ts @@ -103,13 +103,13 @@ export const defaultKinesisVideoArchivedMediaHttpAuthSchemeProvider: KinesisVide */ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ httpAuthSchemes?: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ httpAuthSchemeProvider?: KinesisVideoArchivedMediaHttpAuthSchemeProvider; @@ -120,13 +120,13 @@ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { */ export interface HttpAuthSchemeResolvedConfig extends AwsSdkSigV4AuthResolvedConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ readonly httpAuthSchemes: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ readonly httpAuthSchemeProvider: KinesisVideoArchivedMediaHttpAuthSchemeProvider; diff --git a/clients/client-kinesis-video-media/src/KinesisVideoMediaClient.ts b/clients/client-kinesis-video-media/src/KinesisVideoMediaClient.ts index 1a4b4b68f80c..cec958e60818 100644 --- a/clients/client-kinesis-video-media/src/KinesisVideoMediaClient.ts +++ b/clients/client-kinesis-video-media/src/KinesisVideoMediaClient.ts @@ -219,11 +219,11 @@ export interface ClientDefaults extends Partial<__SmithyConfiguration<__HttpHand */ export type KinesisVideoMediaClientConfigType = Partial<__SmithyConfiguration<__HttpHandlerOptions>> & ClientDefaults & - RegionInputConfig & - EndpointInputConfig & - HostHeaderInputConfig & UserAgentInputConfig & RetryInputConfig & + RegionInputConfig & + HostHeaderInputConfig & + EndpointInputConfig & HttpAuthSchemeInputConfig & ClientInputEndpointParameters; /** @@ -239,11 +239,11 @@ export interface KinesisVideoMediaClientConfig extends KinesisVideoMediaClientCo export type KinesisVideoMediaClientResolvedConfigType = __SmithyResolvedConfiguration<__HttpHandlerOptions> & Required & RuntimeExtensionsConfig & - RegionResolvedConfig & - EndpointResolvedConfig & - HostHeaderResolvedConfig & UserAgentResolvedConfig & RetryResolvedConfig & + RegionResolvedConfig & + HostHeaderResolvedConfig & + EndpointResolvedConfig & HttpAuthSchemeResolvedConfig & ClientResolvedEndpointParameters; /** @@ -271,25 +271,28 @@ export class KinesisVideoMediaClient extends __Client< constructor(...[configuration]: __CheckOptionalClientConfig) { const _config_0 = __getRuntimeConfig(configuration || {}); const _config_1 = resolveClientEndpointParameters(_config_0); - const _config_2 = resolveRegionConfig(_config_1); - const _config_3 = resolveEndpointConfig(_config_2); - const _config_4 = resolveHostHeaderConfig(_config_3); - const _config_5 = resolveUserAgentConfig(_config_4); - const _config_6 = resolveRetryConfig(_config_5); + const _config_2 = resolveUserAgentConfig(_config_1); + const _config_3 = resolveRetryConfig(_config_2); + const _config_4 = resolveRegionConfig(_config_3); + const _config_5 = resolveHostHeaderConfig(_config_4); + const _config_6 = resolveEndpointConfig(_config_5); const _config_7 = resolveHttpAuthSchemeConfig(_config_6); const _config_8 = resolveRuntimeExtensions(_config_7, configuration?.extensions || []); super(_config_8); this.config = _config_8; - this.middlewareStack.use(getHostHeaderPlugin(this.config)); - this.middlewareStack.use(getLoggerPlugin(this.config)); - this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use(getUserAgentPlugin(this.config)); this.middlewareStack.use(getRetryPlugin(this.config)); this.middlewareStack.use(getContentLengthPlugin(this.config)); + this.middlewareStack.use(getHostHeaderPlugin(this.config)); + this.middlewareStack.use(getLoggerPlugin(this.config)); + this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use( getHttpAuthSchemeEndpointRuleSetPlugin(this.config, { - httpAuthSchemeParametersProvider: this.getDefaultHttpAuthSchemeParametersProvider(), - identityProviderConfigProvider: this.getIdentityProviderConfigProvider(), + httpAuthSchemeParametersProvider: defaultKinesisVideoMediaHttpAuthSchemeParametersProvider, + identityProviderConfigProvider: async (config: KinesisVideoMediaClientResolvedConfig) => + new DefaultIdentityProviderConfig({ + "aws.auth#sigv4": config.credentials, + }), }) ); this.middlewareStack.use(getHttpSigningPlugin(this.config)); @@ -303,13 +306,4 @@ export class KinesisVideoMediaClient extends __Client< destroy(): void { super.destroy(); } - private getDefaultHttpAuthSchemeParametersProvider() { - return defaultKinesisVideoMediaHttpAuthSchemeParametersProvider; - } - private getIdentityProviderConfigProvider() { - return async (config: KinesisVideoMediaClientResolvedConfig) => - new DefaultIdentityProviderConfig({ - "aws.auth#sigv4": config.credentials, - }); - } } diff --git a/clients/client-kinesis-video-media/src/auth/httpAuthSchemeProvider.ts b/clients/client-kinesis-video-media/src/auth/httpAuthSchemeProvider.ts index 54bec38ccf30..0fda11120b41 100644 --- a/clients/client-kinesis-video-media/src/auth/httpAuthSchemeProvider.ts +++ b/clients/client-kinesis-video-media/src/auth/httpAuthSchemeProvider.ts @@ -98,13 +98,13 @@ export const defaultKinesisVideoMediaHttpAuthSchemeProvider: KinesisVideoMediaHt */ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ httpAuthSchemes?: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ httpAuthSchemeProvider?: KinesisVideoMediaHttpAuthSchemeProvider; @@ -115,13 +115,13 @@ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { */ export interface HttpAuthSchemeResolvedConfig extends AwsSdkSigV4AuthResolvedConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ readonly httpAuthSchemes: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ readonly httpAuthSchemeProvider: KinesisVideoMediaHttpAuthSchemeProvider; diff --git a/clients/client-kinesis-video-signaling/src/KinesisVideoSignalingClient.ts b/clients/client-kinesis-video-signaling/src/KinesisVideoSignalingClient.ts index 03752f8cbcab..1982b7fefc9f 100644 --- a/clients/client-kinesis-video-signaling/src/KinesisVideoSignalingClient.ts +++ b/clients/client-kinesis-video-signaling/src/KinesisVideoSignalingClient.ts @@ -222,11 +222,11 @@ export interface ClientDefaults extends Partial<__SmithyConfiguration<__HttpHand */ export type KinesisVideoSignalingClientConfigType = Partial<__SmithyConfiguration<__HttpHandlerOptions>> & ClientDefaults & - RegionInputConfig & - EndpointInputConfig & - HostHeaderInputConfig & UserAgentInputConfig & RetryInputConfig & + RegionInputConfig & + HostHeaderInputConfig & + EndpointInputConfig & HttpAuthSchemeInputConfig & ClientInputEndpointParameters; /** @@ -242,11 +242,11 @@ export interface KinesisVideoSignalingClientConfig extends KinesisVideoSignaling export type KinesisVideoSignalingClientResolvedConfigType = __SmithyResolvedConfiguration<__HttpHandlerOptions> & Required & RuntimeExtensionsConfig & - RegionResolvedConfig & - EndpointResolvedConfig & - HostHeaderResolvedConfig & UserAgentResolvedConfig & RetryResolvedConfig & + RegionResolvedConfig & + HostHeaderResolvedConfig & + EndpointResolvedConfig & HttpAuthSchemeResolvedConfig & ClientResolvedEndpointParameters; /** @@ -276,26 +276,29 @@ export class KinesisVideoSignalingClient extends __Client< constructor(...[configuration]: __CheckOptionalClientConfig) { const _config_0 = __getRuntimeConfig(configuration || {}); const _config_1 = resolveClientEndpointParameters(_config_0); - const _config_2 = resolveRegionConfig(_config_1); - const _config_3 = resolveEndpointConfig(_config_2); - const _config_4 = resolveHostHeaderConfig(_config_3); - const _config_5 = resolveUserAgentConfig(_config_4); - const _config_6 = resolveRetryConfig(_config_5); + const _config_2 = resolveUserAgentConfig(_config_1); + const _config_3 = resolveRetryConfig(_config_2); + const _config_4 = resolveRegionConfig(_config_3); + const _config_5 = resolveHostHeaderConfig(_config_4); + const _config_6 = resolveEndpointConfig(_config_5); const _config_7 = resolveHttpAuthSchemeConfig(_config_6); const _config_8 = resolveRuntimeExtensions(_config_7, configuration?.extensions || []); super(_config_8); this.config = _config_8; - this.middlewareStack.use(getHostHeaderPlugin(this.config)); - this.middlewareStack.use(getLoggerPlugin(this.config)); - this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use(getUserAgentPlugin(this.config)); this.middlewareStack.use(getOmitRetryHeadersPlugin(this.config)); this.middlewareStack.use(getRetryPlugin(this.config)); this.middlewareStack.use(getContentLengthPlugin(this.config)); + this.middlewareStack.use(getHostHeaderPlugin(this.config)); + this.middlewareStack.use(getLoggerPlugin(this.config)); + this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use( getHttpAuthSchemeEndpointRuleSetPlugin(this.config, { - httpAuthSchemeParametersProvider: this.getDefaultHttpAuthSchemeParametersProvider(), - identityProviderConfigProvider: this.getIdentityProviderConfigProvider(), + httpAuthSchemeParametersProvider: defaultKinesisVideoSignalingHttpAuthSchemeParametersProvider, + identityProviderConfigProvider: async (config: KinesisVideoSignalingClientResolvedConfig) => + new DefaultIdentityProviderConfig({ + "aws.auth#sigv4": config.credentials, + }), }) ); this.middlewareStack.use(getHttpSigningPlugin(this.config)); @@ -309,13 +312,4 @@ export class KinesisVideoSignalingClient extends __Client< destroy(): void { super.destroy(); } - private getDefaultHttpAuthSchemeParametersProvider() { - return defaultKinesisVideoSignalingHttpAuthSchemeParametersProvider; - } - private getIdentityProviderConfigProvider() { - return async (config: KinesisVideoSignalingClientResolvedConfig) => - new DefaultIdentityProviderConfig({ - "aws.auth#sigv4": config.credentials, - }); - } } diff --git a/clients/client-kinesis-video-signaling/src/auth/httpAuthSchemeProvider.ts b/clients/client-kinesis-video-signaling/src/auth/httpAuthSchemeProvider.ts index 7bd2f5bff0c1..6c5a56b5ba77 100644 --- a/clients/client-kinesis-video-signaling/src/auth/httpAuthSchemeProvider.ts +++ b/clients/client-kinesis-video-signaling/src/auth/httpAuthSchemeProvider.ts @@ -103,13 +103,13 @@ export const defaultKinesisVideoSignalingHttpAuthSchemeProvider: KinesisVideoSig */ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ httpAuthSchemes?: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ httpAuthSchemeProvider?: KinesisVideoSignalingHttpAuthSchemeProvider; @@ -120,13 +120,13 @@ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { */ export interface HttpAuthSchemeResolvedConfig extends AwsSdkSigV4AuthResolvedConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ readonly httpAuthSchemes: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ readonly httpAuthSchemeProvider: KinesisVideoSignalingHttpAuthSchemeProvider; diff --git a/clients/client-kinesis-video-webrtc-storage/src/KinesisVideoWebRTCStorageClient.ts b/clients/client-kinesis-video-webrtc-storage/src/KinesisVideoWebRTCStorageClient.ts index 40b1d5dc4655..0b2c2c40cd8e 100644 --- a/clients/client-kinesis-video-webrtc-storage/src/KinesisVideoWebRTCStorageClient.ts +++ b/clients/client-kinesis-video-webrtc-storage/src/KinesisVideoWebRTCStorageClient.ts @@ -212,11 +212,11 @@ export interface ClientDefaults extends Partial<__SmithyConfiguration<__HttpHand */ export type KinesisVideoWebRTCStorageClientConfigType = Partial<__SmithyConfiguration<__HttpHandlerOptions>> & ClientDefaults & - RegionInputConfig & - EndpointInputConfig & - HostHeaderInputConfig & UserAgentInputConfig & RetryInputConfig & + RegionInputConfig & + HostHeaderInputConfig & + EndpointInputConfig & HttpAuthSchemeInputConfig & ClientInputEndpointParameters; /** @@ -232,11 +232,11 @@ export interface KinesisVideoWebRTCStorageClientConfig extends KinesisVideoWebRT export type KinesisVideoWebRTCStorageClientResolvedConfigType = __SmithyResolvedConfiguration<__HttpHandlerOptions> & Required & RuntimeExtensionsConfig & - RegionResolvedConfig & - EndpointResolvedConfig & - HostHeaderResolvedConfig & UserAgentResolvedConfig & RetryResolvedConfig & + RegionResolvedConfig & + HostHeaderResolvedConfig & + EndpointResolvedConfig & HttpAuthSchemeResolvedConfig & ClientResolvedEndpointParameters; /** @@ -266,25 +266,28 @@ export class KinesisVideoWebRTCStorageClient extends __Client< constructor(...[configuration]: __CheckOptionalClientConfig) { const _config_0 = __getRuntimeConfig(configuration || {}); const _config_1 = resolveClientEndpointParameters(_config_0); - const _config_2 = resolveRegionConfig(_config_1); - const _config_3 = resolveEndpointConfig(_config_2); - const _config_4 = resolveHostHeaderConfig(_config_3); - const _config_5 = resolveUserAgentConfig(_config_4); - const _config_6 = resolveRetryConfig(_config_5); + const _config_2 = resolveUserAgentConfig(_config_1); + const _config_3 = resolveRetryConfig(_config_2); + const _config_4 = resolveRegionConfig(_config_3); + const _config_5 = resolveHostHeaderConfig(_config_4); + const _config_6 = resolveEndpointConfig(_config_5); const _config_7 = resolveHttpAuthSchemeConfig(_config_6); const _config_8 = resolveRuntimeExtensions(_config_7, configuration?.extensions || []); super(_config_8); this.config = _config_8; - this.middlewareStack.use(getHostHeaderPlugin(this.config)); - this.middlewareStack.use(getLoggerPlugin(this.config)); - this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use(getUserAgentPlugin(this.config)); this.middlewareStack.use(getRetryPlugin(this.config)); this.middlewareStack.use(getContentLengthPlugin(this.config)); + this.middlewareStack.use(getHostHeaderPlugin(this.config)); + this.middlewareStack.use(getLoggerPlugin(this.config)); + this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use( getHttpAuthSchemeEndpointRuleSetPlugin(this.config, { - httpAuthSchemeParametersProvider: this.getDefaultHttpAuthSchemeParametersProvider(), - identityProviderConfigProvider: this.getIdentityProviderConfigProvider(), + httpAuthSchemeParametersProvider: defaultKinesisVideoWebRTCStorageHttpAuthSchemeParametersProvider, + identityProviderConfigProvider: async (config: KinesisVideoWebRTCStorageClientResolvedConfig) => + new DefaultIdentityProviderConfig({ + "aws.auth#sigv4": config.credentials, + }), }) ); this.middlewareStack.use(getHttpSigningPlugin(this.config)); @@ -298,13 +301,4 @@ export class KinesisVideoWebRTCStorageClient extends __Client< destroy(): void { super.destroy(); } - private getDefaultHttpAuthSchemeParametersProvider() { - return defaultKinesisVideoWebRTCStorageHttpAuthSchemeParametersProvider; - } - private getIdentityProviderConfigProvider() { - return async (config: KinesisVideoWebRTCStorageClientResolvedConfig) => - new DefaultIdentityProviderConfig({ - "aws.auth#sigv4": config.credentials, - }); - } } diff --git a/clients/client-kinesis-video-webrtc-storage/src/auth/httpAuthSchemeProvider.ts b/clients/client-kinesis-video-webrtc-storage/src/auth/httpAuthSchemeProvider.ts index 66b016b56f22..adf0cd3ebebe 100644 --- a/clients/client-kinesis-video-webrtc-storage/src/auth/httpAuthSchemeProvider.ts +++ b/clients/client-kinesis-video-webrtc-storage/src/auth/httpAuthSchemeProvider.ts @@ -103,13 +103,13 @@ export const defaultKinesisVideoWebRTCStorageHttpAuthSchemeProvider: KinesisVide */ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ httpAuthSchemes?: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ httpAuthSchemeProvider?: KinesisVideoWebRTCStorageHttpAuthSchemeProvider; @@ -120,13 +120,13 @@ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { */ export interface HttpAuthSchemeResolvedConfig extends AwsSdkSigV4AuthResolvedConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ readonly httpAuthSchemes: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ readonly httpAuthSchemeProvider: KinesisVideoWebRTCStorageHttpAuthSchemeProvider; diff --git a/clients/client-kinesis-video/src/KinesisVideoClient.ts b/clients/client-kinesis-video/src/KinesisVideoClient.ts index ff78bfb4a300..43947ec1e3e3 100644 --- a/clients/client-kinesis-video/src/KinesisVideoClient.ts +++ b/clients/client-kinesis-video/src/KinesisVideoClient.ts @@ -358,11 +358,11 @@ export interface ClientDefaults extends Partial<__SmithyConfiguration<__HttpHand */ export type KinesisVideoClientConfigType = Partial<__SmithyConfiguration<__HttpHandlerOptions>> & ClientDefaults & - RegionInputConfig & - EndpointInputConfig & - HostHeaderInputConfig & UserAgentInputConfig & RetryInputConfig & + RegionInputConfig & + HostHeaderInputConfig & + EndpointInputConfig & HttpAuthSchemeInputConfig & ClientInputEndpointParameters; /** @@ -378,11 +378,11 @@ export interface KinesisVideoClientConfig extends KinesisVideoClientConfigType { export type KinesisVideoClientResolvedConfigType = __SmithyResolvedConfiguration<__HttpHandlerOptions> & Required & RuntimeExtensionsConfig & - RegionResolvedConfig & - EndpointResolvedConfig & - HostHeaderResolvedConfig & UserAgentResolvedConfig & RetryResolvedConfig & + RegionResolvedConfig & + HostHeaderResolvedConfig & + EndpointResolvedConfig & HttpAuthSchemeResolvedConfig & ClientResolvedEndpointParameters; /** @@ -410,25 +410,28 @@ export class KinesisVideoClient extends __Client< constructor(...[configuration]: __CheckOptionalClientConfig) { const _config_0 = __getRuntimeConfig(configuration || {}); const _config_1 = resolveClientEndpointParameters(_config_0); - const _config_2 = resolveRegionConfig(_config_1); - const _config_3 = resolveEndpointConfig(_config_2); - const _config_4 = resolveHostHeaderConfig(_config_3); - const _config_5 = resolveUserAgentConfig(_config_4); - const _config_6 = resolveRetryConfig(_config_5); + const _config_2 = resolveUserAgentConfig(_config_1); + const _config_3 = resolveRetryConfig(_config_2); + const _config_4 = resolveRegionConfig(_config_3); + const _config_5 = resolveHostHeaderConfig(_config_4); + const _config_6 = resolveEndpointConfig(_config_5); const _config_7 = resolveHttpAuthSchemeConfig(_config_6); const _config_8 = resolveRuntimeExtensions(_config_7, configuration?.extensions || []); super(_config_8); this.config = _config_8; - this.middlewareStack.use(getHostHeaderPlugin(this.config)); - this.middlewareStack.use(getLoggerPlugin(this.config)); - this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use(getUserAgentPlugin(this.config)); this.middlewareStack.use(getRetryPlugin(this.config)); this.middlewareStack.use(getContentLengthPlugin(this.config)); + this.middlewareStack.use(getHostHeaderPlugin(this.config)); + this.middlewareStack.use(getLoggerPlugin(this.config)); + this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use( getHttpAuthSchemeEndpointRuleSetPlugin(this.config, { - httpAuthSchemeParametersProvider: this.getDefaultHttpAuthSchemeParametersProvider(), - identityProviderConfigProvider: this.getIdentityProviderConfigProvider(), + httpAuthSchemeParametersProvider: defaultKinesisVideoHttpAuthSchemeParametersProvider, + identityProviderConfigProvider: async (config: KinesisVideoClientResolvedConfig) => + new DefaultIdentityProviderConfig({ + "aws.auth#sigv4": config.credentials, + }), }) ); this.middlewareStack.use(getHttpSigningPlugin(this.config)); @@ -442,13 +445,4 @@ export class KinesisVideoClient extends __Client< destroy(): void { super.destroy(); } - private getDefaultHttpAuthSchemeParametersProvider() { - return defaultKinesisVideoHttpAuthSchemeParametersProvider; - } - private getIdentityProviderConfigProvider() { - return async (config: KinesisVideoClientResolvedConfig) => - new DefaultIdentityProviderConfig({ - "aws.auth#sigv4": config.credentials, - }); - } } diff --git a/clients/client-kinesis-video/src/auth/httpAuthSchemeProvider.ts b/clients/client-kinesis-video/src/auth/httpAuthSchemeProvider.ts index 51eb1f04a8be..7bfcec3ad55b 100644 --- a/clients/client-kinesis-video/src/auth/httpAuthSchemeProvider.ts +++ b/clients/client-kinesis-video/src/auth/httpAuthSchemeProvider.ts @@ -96,13 +96,13 @@ export const defaultKinesisVideoHttpAuthSchemeProvider: KinesisVideoHttpAuthSche */ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ httpAuthSchemes?: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ httpAuthSchemeProvider?: KinesisVideoHttpAuthSchemeProvider; @@ -113,13 +113,13 @@ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { */ export interface HttpAuthSchemeResolvedConfig extends AwsSdkSigV4AuthResolvedConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ readonly httpAuthSchemes: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ readonly httpAuthSchemeProvider: KinesisVideoHttpAuthSchemeProvider; diff --git a/clients/client-kinesis/src/KinesisClient.ts b/clients/client-kinesis/src/KinesisClient.ts index 9ef643928f98..a20694675cdd 100644 --- a/clients/client-kinesis/src/KinesisClient.ts +++ b/clients/client-kinesis/src/KinesisClient.ts @@ -357,11 +357,11 @@ export interface ClientDefaults extends Partial<__SmithyConfiguration<__HttpHand */ export type KinesisClientConfigType = Partial<__SmithyConfiguration<__HttpHandlerOptions>> & ClientDefaults & - RegionInputConfig & - EndpointInputConfig & - HostHeaderInputConfig & UserAgentInputConfig & RetryInputConfig & + RegionInputConfig & + HostHeaderInputConfig & + EndpointInputConfig & EventStreamSerdeInputConfig & HttpAuthSchemeInputConfig & ClientInputEndpointParameters; @@ -378,11 +378,11 @@ export interface KinesisClientConfig extends KinesisClientConfigType {} export type KinesisClientResolvedConfigType = __SmithyResolvedConfiguration<__HttpHandlerOptions> & Required & RuntimeExtensionsConfig & - RegionResolvedConfig & - EndpointResolvedConfig & - HostHeaderResolvedConfig & UserAgentResolvedConfig & RetryResolvedConfig & + RegionResolvedConfig & + HostHeaderResolvedConfig & + EndpointResolvedConfig & EventStreamSerdeResolvedConfig & HttpAuthSchemeResolvedConfig & ClientResolvedEndpointParameters; @@ -413,26 +413,29 @@ export class KinesisClient extends __Client< constructor(...[configuration]: __CheckOptionalClientConfig) { const _config_0 = __getRuntimeConfig(configuration || {}); const _config_1 = resolveClientEndpointParameters(_config_0); - const _config_2 = resolveRegionConfig(_config_1); - const _config_3 = resolveEndpointConfig(_config_2); - const _config_4 = resolveHostHeaderConfig(_config_3); - const _config_5 = resolveUserAgentConfig(_config_4); - const _config_6 = resolveRetryConfig(_config_5); + const _config_2 = resolveUserAgentConfig(_config_1); + const _config_3 = resolveRetryConfig(_config_2); + const _config_4 = resolveRegionConfig(_config_3); + const _config_5 = resolveHostHeaderConfig(_config_4); + const _config_6 = resolveEndpointConfig(_config_5); const _config_7 = resolveEventStreamSerdeConfig(_config_6); const _config_8 = resolveHttpAuthSchemeConfig(_config_7); const _config_9 = resolveRuntimeExtensions(_config_8, configuration?.extensions || []); super(_config_9); this.config = _config_9; - this.middlewareStack.use(getHostHeaderPlugin(this.config)); - this.middlewareStack.use(getLoggerPlugin(this.config)); - this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use(getUserAgentPlugin(this.config)); this.middlewareStack.use(getRetryPlugin(this.config)); this.middlewareStack.use(getContentLengthPlugin(this.config)); + this.middlewareStack.use(getHostHeaderPlugin(this.config)); + this.middlewareStack.use(getLoggerPlugin(this.config)); + this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use( getHttpAuthSchemeEndpointRuleSetPlugin(this.config, { - httpAuthSchemeParametersProvider: this.getDefaultHttpAuthSchemeParametersProvider(), - identityProviderConfigProvider: this.getIdentityProviderConfigProvider(), + httpAuthSchemeParametersProvider: defaultKinesisHttpAuthSchemeParametersProvider, + identityProviderConfigProvider: async (config: KinesisClientResolvedConfig) => + new DefaultIdentityProviderConfig({ + "aws.auth#sigv4": config.credentials, + }), }) ); this.middlewareStack.use(getHttpSigningPlugin(this.config)); @@ -446,13 +449,4 @@ export class KinesisClient extends __Client< destroy(): void { super.destroy(); } - private getDefaultHttpAuthSchemeParametersProvider() { - return defaultKinesisHttpAuthSchemeParametersProvider; - } - private getIdentityProviderConfigProvider() { - return async (config: KinesisClientResolvedConfig) => - new DefaultIdentityProviderConfig({ - "aws.auth#sigv4": config.credentials, - }); - } } diff --git a/clients/client-kinesis/src/auth/httpAuthSchemeProvider.ts b/clients/client-kinesis/src/auth/httpAuthSchemeProvider.ts index 9eea789b30ee..aa67115c3e6a 100644 --- a/clients/client-kinesis/src/auth/httpAuthSchemeProvider.ts +++ b/clients/client-kinesis/src/auth/httpAuthSchemeProvider.ts @@ -95,13 +95,13 @@ export const defaultKinesisHttpAuthSchemeProvider: KinesisHttpAuthSchemeProvider */ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ httpAuthSchemes?: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ httpAuthSchemeProvider?: KinesisHttpAuthSchemeProvider; @@ -112,13 +112,13 @@ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { */ export interface HttpAuthSchemeResolvedConfig extends AwsSdkSigV4AuthResolvedConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ readonly httpAuthSchemes: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ readonly httpAuthSchemeProvider: KinesisHttpAuthSchemeProvider; diff --git a/clients/client-kms/src/KMSClient.ts b/clients/client-kms/src/KMSClient.ts index 9fab2a103943..6a813000ef01 100644 --- a/clients/client-kms/src/KMSClient.ts +++ b/clients/client-kms/src/KMSClient.ts @@ -418,11 +418,11 @@ export interface ClientDefaults extends Partial<__SmithyConfiguration<__HttpHand */ export type KMSClientConfigType = Partial<__SmithyConfiguration<__HttpHandlerOptions>> & ClientDefaults & - RegionInputConfig & - EndpointInputConfig & - HostHeaderInputConfig & UserAgentInputConfig & RetryInputConfig & + RegionInputConfig & + HostHeaderInputConfig & + EndpointInputConfig & HttpAuthSchemeInputConfig & ClientInputEndpointParameters; /** @@ -438,11 +438,11 @@ export interface KMSClientConfig extends KMSClientConfigType {} export type KMSClientResolvedConfigType = __SmithyResolvedConfiguration<__HttpHandlerOptions> & Required & RuntimeExtensionsConfig & - RegionResolvedConfig & - EndpointResolvedConfig & - HostHeaderResolvedConfig & UserAgentResolvedConfig & RetryResolvedConfig & + RegionResolvedConfig & + HostHeaderResolvedConfig & + EndpointResolvedConfig & HttpAuthSchemeResolvedConfig & ClientResolvedEndpointParameters; /** @@ -564,25 +564,28 @@ export class KMSClient extends __Client< constructor(...[configuration]: __CheckOptionalClientConfig) { const _config_0 = __getRuntimeConfig(configuration || {}); const _config_1 = resolveClientEndpointParameters(_config_0); - const _config_2 = resolveRegionConfig(_config_1); - const _config_3 = resolveEndpointConfig(_config_2); - const _config_4 = resolveHostHeaderConfig(_config_3); - const _config_5 = resolveUserAgentConfig(_config_4); - const _config_6 = resolveRetryConfig(_config_5); + const _config_2 = resolveUserAgentConfig(_config_1); + const _config_3 = resolveRetryConfig(_config_2); + const _config_4 = resolveRegionConfig(_config_3); + const _config_5 = resolveHostHeaderConfig(_config_4); + const _config_6 = resolveEndpointConfig(_config_5); const _config_7 = resolveHttpAuthSchemeConfig(_config_6); const _config_8 = resolveRuntimeExtensions(_config_7, configuration?.extensions || []); super(_config_8); this.config = _config_8; - this.middlewareStack.use(getHostHeaderPlugin(this.config)); - this.middlewareStack.use(getLoggerPlugin(this.config)); - this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use(getUserAgentPlugin(this.config)); this.middlewareStack.use(getRetryPlugin(this.config)); this.middlewareStack.use(getContentLengthPlugin(this.config)); + this.middlewareStack.use(getHostHeaderPlugin(this.config)); + this.middlewareStack.use(getLoggerPlugin(this.config)); + this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use( getHttpAuthSchemeEndpointRuleSetPlugin(this.config, { - httpAuthSchemeParametersProvider: this.getDefaultHttpAuthSchemeParametersProvider(), - identityProviderConfigProvider: this.getIdentityProviderConfigProvider(), + httpAuthSchemeParametersProvider: defaultKMSHttpAuthSchemeParametersProvider, + identityProviderConfigProvider: async (config: KMSClientResolvedConfig) => + new DefaultIdentityProviderConfig({ + "aws.auth#sigv4": config.credentials, + }), }) ); this.middlewareStack.use(getHttpSigningPlugin(this.config)); @@ -596,13 +599,4 @@ export class KMSClient extends __Client< destroy(): void { super.destroy(); } - private getDefaultHttpAuthSchemeParametersProvider() { - return defaultKMSHttpAuthSchemeParametersProvider; - } - private getIdentityProviderConfigProvider() { - return async (config: KMSClientResolvedConfig) => - new DefaultIdentityProviderConfig({ - "aws.auth#sigv4": config.credentials, - }); - } } diff --git a/clients/client-kms/src/auth/httpAuthSchemeProvider.ts b/clients/client-kms/src/auth/httpAuthSchemeProvider.ts index f8f5d0dd9499..4792a09fac26 100644 --- a/clients/client-kms/src/auth/httpAuthSchemeProvider.ts +++ b/clients/client-kms/src/auth/httpAuthSchemeProvider.ts @@ -95,13 +95,13 @@ export const defaultKMSHttpAuthSchemeProvider: KMSHttpAuthSchemeProvider = (auth */ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ httpAuthSchemes?: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ httpAuthSchemeProvider?: KMSHttpAuthSchemeProvider; @@ -112,13 +112,13 @@ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { */ export interface HttpAuthSchemeResolvedConfig extends AwsSdkSigV4AuthResolvedConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ readonly httpAuthSchemes: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ readonly httpAuthSchemeProvider: KMSHttpAuthSchemeProvider; diff --git a/clients/client-lakeformation/src/LakeFormationClient.ts b/clients/client-lakeformation/src/LakeFormationClient.ts index 9c7270d0c057..66779420f4ce 100644 --- a/clients/client-lakeformation/src/LakeFormationClient.ts +++ b/clients/client-lakeformation/src/LakeFormationClient.ts @@ -467,11 +467,11 @@ export interface ClientDefaults extends Partial<__SmithyConfiguration<__HttpHand */ export type LakeFormationClientConfigType = Partial<__SmithyConfiguration<__HttpHandlerOptions>> & ClientDefaults & - RegionInputConfig & - EndpointInputConfig & - HostHeaderInputConfig & UserAgentInputConfig & RetryInputConfig & + RegionInputConfig & + HostHeaderInputConfig & + EndpointInputConfig & HttpAuthSchemeInputConfig & ClientInputEndpointParameters; /** @@ -487,11 +487,11 @@ export interface LakeFormationClientConfig extends LakeFormationClientConfigType export type LakeFormationClientResolvedConfigType = __SmithyResolvedConfiguration<__HttpHandlerOptions> & Required & RuntimeExtensionsConfig & - RegionResolvedConfig & - EndpointResolvedConfig & - HostHeaderResolvedConfig & UserAgentResolvedConfig & RetryResolvedConfig & + RegionResolvedConfig & + HostHeaderResolvedConfig & + EndpointResolvedConfig & HttpAuthSchemeResolvedConfig & ClientResolvedEndpointParameters; /** @@ -520,25 +520,28 @@ export class LakeFormationClient extends __Client< constructor(...[configuration]: __CheckOptionalClientConfig) { const _config_0 = __getRuntimeConfig(configuration || {}); const _config_1 = resolveClientEndpointParameters(_config_0); - const _config_2 = resolveRegionConfig(_config_1); - const _config_3 = resolveEndpointConfig(_config_2); - const _config_4 = resolveHostHeaderConfig(_config_3); - const _config_5 = resolveUserAgentConfig(_config_4); - const _config_6 = resolveRetryConfig(_config_5); + const _config_2 = resolveUserAgentConfig(_config_1); + const _config_3 = resolveRetryConfig(_config_2); + const _config_4 = resolveRegionConfig(_config_3); + const _config_5 = resolveHostHeaderConfig(_config_4); + const _config_6 = resolveEndpointConfig(_config_5); const _config_7 = resolveHttpAuthSchemeConfig(_config_6); const _config_8 = resolveRuntimeExtensions(_config_7, configuration?.extensions || []); super(_config_8); this.config = _config_8; - this.middlewareStack.use(getHostHeaderPlugin(this.config)); - this.middlewareStack.use(getLoggerPlugin(this.config)); - this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use(getUserAgentPlugin(this.config)); this.middlewareStack.use(getRetryPlugin(this.config)); this.middlewareStack.use(getContentLengthPlugin(this.config)); + this.middlewareStack.use(getHostHeaderPlugin(this.config)); + this.middlewareStack.use(getLoggerPlugin(this.config)); + this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use( getHttpAuthSchemeEndpointRuleSetPlugin(this.config, { - httpAuthSchemeParametersProvider: this.getDefaultHttpAuthSchemeParametersProvider(), - identityProviderConfigProvider: this.getIdentityProviderConfigProvider(), + httpAuthSchemeParametersProvider: defaultLakeFormationHttpAuthSchemeParametersProvider, + identityProviderConfigProvider: async (config: LakeFormationClientResolvedConfig) => + new DefaultIdentityProviderConfig({ + "aws.auth#sigv4": config.credentials, + }), }) ); this.middlewareStack.use(getHttpSigningPlugin(this.config)); @@ -552,13 +555,4 @@ export class LakeFormationClient extends __Client< destroy(): void { super.destroy(); } - private getDefaultHttpAuthSchemeParametersProvider() { - return defaultLakeFormationHttpAuthSchemeParametersProvider; - } - private getIdentityProviderConfigProvider() { - return async (config: LakeFormationClientResolvedConfig) => - new DefaultIdentityProviderConfig({ - "aws.auth#sigv4": config.credentials, - }); - } } diff --git a/clients/client-lakeformation/src/auth/httpAuthSchemeProvider.ts b/clients/client-lakeformation/src/auth/httpAuthSchemeProvider.ts index dabe2462cacc..1691fad852b6 100644 --- a/clients/client-lakeformation/src/auth/httpAuthSchemeProvider.ts +++ b/clients/client-lakeformation/src/auth/httpAuthSchemeProvider.ts @@ -96,13 +96,13 @@ export const defaultLakeFormationHttpAuthSchemeProvider: LakeFormationHttpAuthSc */ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ httpAuthSchemes?: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ httpAuthSchemeProvider?: LakeFormationHttpAuthSchemeProvider; @@ -113,13 +113,13 @@ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { */ export interface HttpAuthSchemeResolvedConfig extends AwsSdkSigV4AuthResolvedConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ readonly httpAuthSchemes: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ readonly httpAuthSchemeProvider: LakeFormationHttpAuthSchemeProvider; diff --git a/clients/client-lambda/src/LambdaClient.ts b/clients/client-lambda/src/LambdaClient.ts index 25df6866beb7..410a29096133 100644 --- a/clients/client-lambda/src/LambdaClient.ts +++ b/clients/client-lambda/src/LambdaClient.ts @@ -546,11 +546,11 @@ export interface ClientDefaults extends Partial<__SmithyConfiguration<__HttpHand */ export type LambdaClientConfigType = Partial<__SmithyConfiguration<__HttpHandlerOptions>> & ClientDefaults & - RegionInputConfig & - EndpointInputConfig & - HostHeaderInputConfig & UserAgentInputConfig & RetryInputConfig & + RegionInputConfig & + HostHeaderInputConfig & + EndpointInputConfig & EventStreamSerdeInputConfig & HttpAuthSchemeInputConfig & ClientInputEndpointParameters; @@ -567,11 +567,11 @@ export interface LambdaClientConfig extends LambdaClientConfigType {} export type LambdaClientResolvedConfigType = __SmithyResolvedConfiguration<__HttpHandlerOptions> & Required & RuntimeExtensionsConfig & - RegionResolvedConfig & - EndpointResolvedConfig & - HostHeaderResolvedConfig & UserAgentResolvedConfig & RetryResolvedConfig & + RegionResolvedConfig & + HostHeaderResolvedConfig & + EndpointResolvedConfig & EventStreamSerdeResolvedConfig & HttpAuthSchemeResolvedConfig & ClientResolvedEndpointParameters; @@ -664,26 +664,29 @@ export class LambdaClient extends __Client< constructor(...[configuration]: __CheckOptionalClientConfig) { const _config_0 = __getRuntimeConfig(configuration || {}); const _config_1 = resolveClientEndpointParameters(_config_0); - const _config_2 = resolveRegionConfig(_config_1); - const _config_3 = resolveEndpointConfig(_config_2); - const _config_4 = resolveHostHeaderConfig(_config_3); - const _config_5 = resolveUserAgentConfig(_config_4); - const _config_6 = resolveRetryConfig(_config_5); + const _config_2 = resolveUserAgentConfig(_config_1); + const _config_3 = resolveRetryConfig(_config_2); + const _config_4 = resolveRegionConfig(_config_3); + const _config_5 = resolveHostHeaderConfig(_config_4); + const _config_6 = resolveEndpointConfig(_config_5); const _config_7 = resolveEventStreamSerdeConfig(_config_6); const _config_8 = resolveHttpAuthSchemeConfig(_config_7); const _config_9 = resolveRuntimeExtensions(_config_8, configuration?.extensions || []); super(_config_9); this.config = _config_9; - this.middlewareStack.use(getHostHeaderPlugin(this.config)); - this.middlewareStack.use(getLoggerPlugin(this.config)); - this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use(getUserAgentPlugin(this.config)); this.middlewareStack.use(getRetryPlugin(this.config)); this.middlewareStack.use(getContentLengthPlugin(this.config)); + this.middlewareStack.use(getHostHeaderPlugin(this.config)); + this.middlewareStack.use(getLoggerPlugin(this.config)); + this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use( getHttpAuthSchemeEndpointRuleSetPlugin(this.config, { - httpAuthSchemeParametersProvider: this.getDefaultHttpAuthSchemeParametersProvider(), - identityProviderConfigProvider: this.getIdentityProviderConfigProvider(), + httpAuthSchemeParametersProvider: defaultLambdaHttpAuthSchemeParametersProvider, + identityProviderConfigProvider: async (config: LambdaClientResolvedConfig) => + new DefaultIdentityProviderConfig({ + "aws.auth#sigv4": config.credentials, + }), }) ); this.middlewareStack.use(getHttpSigningPlugin(this.config)); @@ -697,13 +700,4 @@ export class LambdaClient extends __Client< destroy(): void { super.destroy(); } - private getDefaultHttpAuthSchemeParametersProvider() { - return defaultLambdaHttpAuthSchemeParametersProvider; - } - private getIdentityProviderConfigProvider() { - return async (config: LambdaClientResolvedConfig) => - new DefaultIdentityProviderConfig({ - "aws.auth#sigv4": config.credentials, - }); - } } diff --git a/clients/client-lambda/src/auth/httpAuthSchemeProvider.ts b/clients/client-lambda/src/auth/httpAuthSchemeProvider.ts index f768edd0de51..453d52ef00a2 100644 --- a/clients/client-lambda/src/auth/httpAuthSchemeProvider.ts +++ b/clients/client-lambda/src/auth/httpAuthSchemeProvider.ts @@ -95,13 +95,13 @@ export const defaultLambdaHttpAuthSchemeProvider: LambdaHttpAuthSchemeProvider = */ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ httpAuthSchemes?: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ httpAuthSchemeProvider?: LambdaHttpAuthSchemeProvider; @@ -112,13 +112,13 @@ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { */ export interface HttpAuthSchemeResolvedConfig extends AwsSdkSigV4AuthResolvedConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ readonly httpAuthSchemes: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ readonly httpAuthSchemeProvider: LambdaHttpAuthSchemeProvider; diff --git a/clients/client-launch-wizard/src/LaunchWizardClient.ts b/clients/client-launch-wizard/src/LaunchWizardClient.ts index aaabe7a86558..e8388c1dd54b 100644 --- a/clients/client-launch-wizard/src/LaunchWizardClient.ts +++ b/clients/client-launch-wizard/src/LaunchWizardClient.ts @@ -259,11 +259,11 @@ export interface ClientDefaults extends Partial<__SmithyConfiguration<__HttpHand */ export type LaunchWizardClientConfigType = Partial<__SmithyConfiguration<__HttpHandlerOptions>> & ClientDefaults & - RegionInputConfig & - EndpointInputConfig & - HostHeaderInputConfig & UserAgentInputConfig & RetryInputConfig & + RegionInputConfig & + HostHeaderInputConfig & + EndpointInputConfig & HttpAuthSchemeInputConfig & ClientInputEndpointParameters; /** @@ -279,11 +279,11 @@ export interface LaunchWizardClientConfig extends LaunchWizardClientConfigType { export type LaunchWizardClientResolvedConfigType = __SmithyResolvedConfiguration<__HttpHandlerOptions> & Required & RuntimeExtensionsConfig & - RegionResolvedConfig & - EndpointResolvedConfig & - HostHeaderResolvedConfig & UserAgentResolvedConfig & RetryResolvedConfig & + RegionResolvedConfig & + HostHeaderResolvedConfig & + EndpointResolvedConfig & HttpAuthSchemeResolvedConfig & ClientResolvedEndpointParameters; /** @@ -314,25 +314,28 @@ export class LaunchWizardClient extends __Client< constructor(...[configuration]: __CheckOptionalClientConfig) { const _config_0 = __getRuntimeConfig(configuration || {}); const _config_1 = resolveClientEndpointParameters(_config_0); - const _config_2 = resolveRegionConfig(_config_1); - const _config_3 = resolveEndpointConfig(_config_2); - const _config_4 = resolveHostHeaderConfig(_config_3); - const _config_5 = resolveUserAgentConfig(_config_4); - const _config_6 = resolveRetryConfig(_config_5); + const _config_2 = resolveUserAgentConfig(_config_1); + const _config_3 = resolveRetryConfig(_config_2); + const _config_4 = resolveRegionConfig(_config_3); + const _config_5 = resolveHostHeaderConfig(_config_4); + const _config_6 = resolveEndpointConfig(_config_5); const _config_7 = resolveHttpAuthSchemeConfig(_config_6); const _config_8 = resolveRuntimeExtensions(_config_7, configuration?.extensions || []); super(_config_8); this.config = _config_8; - this.middlewareStack.use(getHostHeaderPlugin(this.config)); - this.middlewareStack.use(getLoggerPlugin(this.config)); - this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use(getUserAgentPlugin(this.config)); this.middlewareStack.use(getRetryPlugin(this.config)); this.middlewareStack.use(getContentLengthPlugin(this.config)); + this.middlewareStack.use(getHostHeaderPlugin(this.config)); + this.middlewareStack.use(getLoggerPlugin(this.config)); + this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use( getHttpAuthSchemeEndpointRuleSetPlugin(this.config, { - httpAuthSchemeParametersProvider: this.getDefaultHttpAuthSchemeParametersProvider(), - identityProviderConfigProvider: this.getIdentityProviderConfigProvider(), + httpAuthSchemeParametersProvider: defaultLaunchWizardHttpAuthSchemeParametersProvider, + identityProviderConfigProvider: async (config: LaunchWizardClientResolvedConfig) => + new DefaultIdentityProviderConfig({ + "aws.auth#sigv4": config.credentials, + }), }) ); this.middlewareStack.use(getHttpSigningPlugin(this.config)); @@ -346,13 +349,4 @@ export class LaunchWizardClient extends __Client< destroy(): void { super.destroy(); } - private getDefaultHttpAuthSchemeParametersProvider() { - return defaultLaunchWizardHttpAuthSchemeParametersProvider; - } - private getIdentityProviderConfigProvider() { - return async (config: LaunchWizardClientResolvedConfig) => - new DefaultIdentityProviderConfig({ - "aws.auth#sigv4": config.credentials, - }); - } } diff --git a/clients/client-launch-wizard/src/auth/httpAuthSchemeProvider.ts b/clients/client-launch-wizard/src/auth/httpAuthSchemeProvider.ts index d1984e31d4af..9921bd1b2d2b 100644 --- a/clients/client-launch-wizard/src/auth/httpAuthSchemeProvider.ts +++ b/clients/client-launch-wizard/src/auth/httpAuthSchemeProvider.ts @@ -96,13 +96,13 @@ export const defaultLaunchWizardHttpAuthSchemeProvider: LaunchWizardHttpAuthSche */ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ httpAuthSchemes?: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ httpAuthSchemeProvider?: LaunchWizardHttpAuthSchemeProvider; @@ -113,13 +113,13 @@ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { */ export interface HttpAuthSchemeResolvedConfig extends AwsSdkSigV4AuthResolvedConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ readonly httpAuthSchemes: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ readonly httpAuthSchemeProvider: LaunchWizardHttpAuthSchemeProvider; diff --git a/clients/client-lex-model-building-service/src/LexModelBuildingServiceClient.ts b/clients/client-lex-model-building-service/src/LexModelBuildingServiceClient.ts index 041ab08fd2db..268713e01e40 100644 --- a/clients/client-lex-model-building-service/src/LexModelBuildingServiceClient.ts +++ b/clients/client-lex-model-building-service/src/LexModelBuildingServiceClient.ts @@ -367,11 +367,11 @@ export interface ClientDefaults extends Partial<__SmithyConfiguration<__HttpHand */ export type LexModelBuildingServiceClientConfigType = Partial<__SmithyConfiguration<__HttpHandlerOptions>> & ClientDefaults & - RegionInputConfig & - EndpointInputConfig & - HostHeaderInputConfig & UserAgentInputConfig & RetryInputConfig & + RegionInputConfig & + HostHeaderInputConfig & + EndpointInputConfig & HttpAuthSchemeInputConfig & ClientInputEndpointParameters; /** @@ -387,11 +387,11 @@ export interface LexModelBuildingServiceClientConfig extends LexModelBuildingSer export type LexModelBuildingServiceClientResolvedConfigType = __SmithyResolvedConfiguration<__HttpHandlerOptions> & Required & RuntimeExtensionsConfig & - RegionResolvedConfig & - EndpointResolvedConfig & - HostHeaderResolvedConfig & UserAgentResolvedConfig & RetryResolvedConfig & + RegionResolvedConfig & + HostHeaderResolvedConfig & + EndpointResolvedConfig & HttpAuthSchemeResolvedConfig & ClientResolvedEndpointParameters; /** @@ -422,25 +422,28 @@ export class LexModelBuildingServiceClient extends __Client< constructor(...[configuration]: __CheckOptionalClientConfig) { const _config_0 = __getRuntimeConfig(configuration || {}); const _config_1 = resolveClientEndpointParameters(_config_0); - const _config_2 = resolveRegionConfig(_config_1); - const _config_3 = resolveEndpointConfig(_config_2); - const _config_4 = resolveHostHeaderConfig(_config_3); - const _config_5 = resolveUserAgentConfig(_config_4); - const _config_6 = resolveRetryConfig(_config_5); + const _config_2 = resolveUserAgentConfig(_config_1); + const _config_3 = resolveRetryConfig(_config_2); + const _config_4 = resolveRegionConfig(_config_3); + const _config_5 = resolveHostHeaderConfig(_config_4); + const _config_6 = resolveEndpointConfig(_config_5); const _config_7 = resolveHttpAuthSchemeConfig(_config_6); const _config_8 = resolveRuntimeExtensions(_config_7, configuration?.extensions || []); super(_config_8); this.config = _config_8; - this.middlewareStack.use(getHostHeaderPlugin(this.config)); - this.middlewareStack.use(getLoggerPlugin(this.config)); - this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use(getUserAgentPlugin(this.config)); this.middlewareStack.use(getRetryPlugin(this.config)); this.middlewareStack.use(getContentLengthPlugin(this.config)); + this.middlewareStack.use(getHostHeaderPlugin(this.config)); + this.middlewareStack.use(getLoggerPlugin(this.config)); + this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use( getHttpAuthSchemeEndpointRuleSetPlugin(this.config, { - httpAuthSchemeParametersProvider: this.getDefaultHttpAuthSchemeParametersProvider(), - identityProviderConfigProvider: this.getIdentityProviderConfigProvider(), + httpAuthSchemeParametersProvider: defaultLexModelBuildingServiceHttpAuthSchemeParametersProvider, + identityProviderConfigProvider: async (config: LexModelBuildingServiceClientResolvedConfig) => + new DefaultIdentityProviderConfig({ + "aws.auth#sigv4": config.credentials, + }), }) ); this.middlewareStack.use(getHttpSigningPlugin(this.config)); @@ -454,13 +457,4 @@ export class LexModelBuildingServiceClient extends __Client< destroy(): void { super.destroy(); } - private getDefaultHttpAuthSchemeParametersProvider() { - return defaultLexModelBuildingServiceHttpAuthSchemeParametersProvider; - } - private getIdentityProviderConfigProvider() { - return async (config: LexModelBuildingServiceClientResolvedConfig) => - new DefaultIdentityProviderConfig({ - "aws.auth#sigv4": config.credentials, - }); - } } diff --git a/clients/client-lex-model-building-service/src/auth/httpAuthSchemeProvider.ts b/clients/client-lex-model-building-service/src/auth/httpAuthSchemeProvider.ts index 016d6a5a72e6..6bcecaee643e 100644 --- a/clients/client-lex-model-building-service/src/auth/httpAuthSchemeProvider.ts +++ b/clients/client-lex-model-building-service/src/auth/httpAuthSchemeProvider.ts @@ -103,13 +103,13 @@ export const defaultLexModelBuildingServiceHttpAuthSchemeProvider: LexModelBuild */ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ httpAuthSchemes?: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ httpAuthSchemeProvider?: LexModelBuildingServiceHttpAuthSchemeProvider; @@ -120,13 +120,13 @@ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { */ export interface HttpAuthSchemeResolvedConfig extends AwsSdkSigV4AuthResolvedConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ readonly httpAuthSchemes: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ readonly httpAuthSchemeProvider: LexModelBuildingServiceHttpAuthSchemeProvider; diff --git a/clients/client-lex-models-v2/src/LexModelsV2Client.ts b/clients/client-lex-models-v2/src/LexModelsV2Client.ts index efeb31907980..21c844a7d10a 100644 --- a/clients/client-lex-models-v2/src/LexModelsV2Client.ts +++ b/clients/client-lex-models-v2/src/LexModelsV2Client.ts @@ -631,11 +631,11 @@ export interface ClientDefaults extends Partial<__SmithyConfiguration<__HttpHand */ export type LexModelsV2ClientConfigType = Partial<__SmithyConfiguration<__HttpHandlerOptions>> & ClientDefaults & - RegionInputConfig & - EndpointInputConfig & - HostHeaderInputConfig & UserAgentInputConfig & RetryInputConfig & + RegionInputConfig & + HostHeaderInputConfig & + EndpointInputConfig & HttpAuthSchemeInputConfig & ClientInputEndpointParameters; /** @@ -651,11 +651,11 @@ export interface LexModelsV2ClientConfig extends LexModelsV2ClientConfigType {} export type LexModelsV2ClientResolvedConfigType = __SmithyResolvedConfiguration<__HttpHandlerOptions> & Required & RuntimeExtensionsConfig & - RegionResolvedConfig & - EndpointResolvedConfig & - HostHeaderResolvedConfig & UserAgentResolvedConfig & RetryResolvedConfig & + RegionResolvedConfig & + HostHeaderResolvedConfig & + EndpointResolvedConfig & HttpAuthSchemeResolvedConfig & ClientResolvedEndpointParameters; /** @@ -683,25 +683,28 @@ export class LexModelsV2Client extends __Client< constructor(...[configuration]: __CheckOptionalClientConfig) { const _config_0 = __getRuntimeConfig(configuration || {}); const _config_1 = resolveClientEndpointParameters(_config_0); - const _config_2 = resolveRegionConfig(_config_1); - const _config_3 = resolveEndpointConfig(_config_2); - const _config_4 = resolveHostHeaderConfig(_config_3); - const _config_5 = resolveUserAgentConfig(_config_4); - const _config_6 = resolveRetryConfig(_config_5); + const _config_2 = resolveUserAgentConfig(_config_1); + const _config_3 = resolveRetryConfig(_config_2); + const _config_4 = resolveRegionConfig(_config_3); + const _config_5 = resolveHostHeaderConfig(_config_4); + const _config_6 = resolveEndpointConfig(_config_5); const _config_7 = resolveHttpAuthSchemeConfig(_config_6); const _config_8 = resolveRuntimeExtensions(_config_7, configuration?.extensions || []); super(_config_8); this.config = _config_8; - this.middlewareStack.use(getHostHeaderPlugin(this.config)); - this.middlewareStack.use(getLoggerPlugin(this.config)); - this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use(getUserAgentPlugin(this.config)); this.middlewareStack.use(getRetryPlugin(this.config)); this.middlewareStack.use(getContentLengthPlugin(this.config)); + this.middlewareStack.use(getHostHeaderPlugin(this.config)); + this.middlewareStack.use(getLoggerPlugin(this.config)); + this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use( getHttpAuthSchemeEndpointRuleSetPlugin(this.config, { - httpAuthSchemeParametersProvider: this.getDefaultHttpAuthSchemeParametersProvider(), - identityProviderConfigProvider: this.getIdentityProviderConfigProvider(), + httpAuthSchemeParametersProvider: defaultLexModelsV2HttpAuthSchemeParametersProvider, + identityProviderConfigProvider: async (config: LexModelsV2ClientResolvedConfig) => + new DefaultIdentityProviderConfig({ + "aws.auth#sigv4": config.credentials, + }), }) ); this.middlewareStack.use(getHttpSigningPlugin(this.config)); @@ -715,13 +718,4 @@ export class LexModelsV2Client extends __Client< destroy(): void { super.destroy(); } - private getDefaultHttpAuthSchemeParametersProvider() { - return defaultLexModelsV2HttpAuthSchemeParametersProvider; - } - private getIdentityProviderConfigProvider() { - return async (config: LexModelsV2ClientResolvedConfig) => - new DefaultIdentityProviderConfig({ - "aws.auth#sigv4": config.credentials, - }); - } } diff --git a/clients/client-lex-models-v2/src/auth/httpAuthSchemeProvider.ts b/clients/client-lex-models-v2/src/auth/httpAuthSchemeProvider.ts index b378e7c09004..4891b41000ac 100644 --- a/clients/client-lex-models-v2/src/auth/httpAuthSchemeProvider.ts +++ b/clients/client-lex-models-v2/src/auth/httpAuthSchemeProvider.ts @@ -96,13 +96,13 @@ export const defaultLexModelsV2HttpAuthSchemeProvider: LexModelsV2HttpAuthScheme */ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ httpAuthSchemes?: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ httpAuthSchemeProvider?: LexModelsV2HttpAuthSchemeProvider; @@ -113,13 +113,13 @@ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { */ export interface HttpAuthSchemeResolvedConfig extends AwsSdkSigV4AuthResolvedConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ readonly httpAuthSchemes: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ readonly httpAuthSchemeProvider: LexModelsV2HttpAuthSchemeProvider; diff --git a/clients/client-lex-runtime-service/src/LexRuntimeServiceClient.ts b/clients/client-lex-runtime-service/src/LexRuntimeServiceClient.ts index 4ab3072630ab..624862212f86 100644 --- a/clients/client-lex-runtime-service/src/LexRuntimeServiceClient.ts +++ b/clients/client-lex-runtime-service/src/LexRuntimeServiceClient.ts @@ -233,11 +233,11 @@ export interface ClientDefaults extends Partial<__SmithyConfiguration<__HttpHand */ export type LexRuntimeServiceClientConfigType = Partial<__SmithyConfiguration<__HttpHandlerOptions>> & ClientDefaults & - RegionInputConfig & - EndpointInputConfig & - HostHeaderInputConfig & UserAgentInputConfig & RetryInputConfig & + RegionInputConfig & + HostHeaderInputConfig & + EndpointInputConfig & HttpAuthSchemeInputConfig & ClientInputEndpointParameters; /** @@ -253,11 +253,11 @@ export interface LexRuntimeServiceClientConfig extends LexRuntimeServiceClientCo export type LexRuntimeServiceClientResolvedConfigType = __SmithyResolvedConfiguration<__HttpHandlerOptions> & Required & RuntimeExtensionsConfig & - RegionResolvedConfig & - EndpointResolvedConfig & - HostHeaderResolvedConfig & UserAgentResolvedConfig & RetryResolvedConfig & + RegionResolvedConfig & + HostHeaderResolvedConfig & + EndpointResolvedConfig & HttpAuthSchemeResolvedConfig & ClientResolvedEndpointParameters; /** @@ -296,25 +296,28 @@ export class LexRuntimeServiceClient extends __Client< constructor(...[configuration]: __CheckOptionalClientConfig) { const _config_0 = __getRuntimeConfig(configuration || {}); const _config_1 = resolveClientEndpointParameters(_config_0); - const _config_2 = resolveRegionConfig(_config_1); - const _config_3 = resolveEndpointConfig(_config_2); - const _config_4 = resolveHostHeaderConfig(_config_3); - const _config_5 = resolveUserAgentConfig(_config_4); - const _config_6 = resolveRetryConfig(_config_5); + const _config_2 = resolveUserAgentConfig(_config_1); + const _config_3 = resolveRetryConfig(_config_2); + const _config_4 = resolveRegionConfig(_config_3); + const _config_5 = resolveHostHeaderConfig(_config_4); + const _config_6 = resolveEndpointConfig(_config_5); const _config_7 = resolveHttpAuthSchemeConfig(_config_6); const _config_8 = resolveRuntimeExtensions(_config_7, configuration?.extensions || []); super(_config_8); this.config = _config_8; - this.middlewareStack.use(getHostHeaderPlugin(this.config)); - this.middlewareStack.use(getLoggerPlugin(this.config)); - this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use(getUserAgentPlugin(this.config)); this.middlewareStack.use(getRetryPlugin(this.config)); this.middlewareStack.use(getContentLengthPlugin(this.config)); + this.middlewareStack.use(getHostHeaderPlugin(this.config)); + this.middlewareStack.use(getLoggerPlugin(this.config)); + this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use( getHttpAuthSchemeEndpointRuleSetPlugin(this.config, { - httpAuthSchemeParametersProvider: this.getDefaultHttpAuthSchemeParametersProvider(), - identityProviderConfigProvider: this.getIdentityProviderConfigProvider(), + httpAuthSchemeParametersProvider: defaultLexRuntimeServiceHttpAuthSchemeParametersProvider, + identityProviderConfigProvider: async (config: LexRuntimeServiceClientResolvedConfig) => + new DefaultIdentityProviderConfig({ + "aws.auth#sigv4": config.credentials, + }), }) ); this.middlewareStack.use(getHttpSigningPlugin(this.config)); @@ -328,13 +331,4 @@ export class LexRuntimeServiceClient extends __Client< destroy(): void { super.destroy(); } - private getDefaultHttpAuthSchemeParametersProvider() { - return defaultLexRuntimeServiceHttpAuthSchemeParametersProvider; - } - private getIdentityProviderConfigProvider() { - return async (config: LexRuntimeServiceClientResolvedConfig) => - new DefaultIdentityProviderConfig({ - "aws.auth#sigv4": config.credentials, - }); - } } diff --git a/clients/client-lex-runtime-service/src/auth/httpAuthSchemeProvider.ts b/clients/client-lex-runtime-service/src/auth/httpAuthSchemeProvider.ts index 2b9cd53fb4d2..2570333d46bf 100644 --- a/clients/client-lex-runtime-service/src/auth/httpAuthSchemeProvider.ts +++ b/clients/client-lex-runtime-service/src/auth/httpAuthSchemeProvider.ts @@ -98,13 +98,13 @@ export const defaultLexRuntimeServiceHttpAuthSchemeProvider: LexRuntimeServiceHt */ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ httpAuthSchemes?: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ httpAuthSchemeProvider?: LexRuntimeServiceHttpAuthSchemeProvider; @@ -115,13 +115,13 @@ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { */ export interface HttpAuthSchemeResolvedConfig extends AwsSdkSigV4AuthResolvedConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ readonly httpAuthSchemes: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ readonly httpAuthSchemeProvider: LexRuntimeServiceHttpAuthSchemeProvider; diff --git a/clients/client-lex-runtime-v2/src/LexRuntimeV2Client.ts b/clients/client-lex-runtime-v2/src/LexRuntimeV2Client.ts index f64818835954..e8ffe791dca9 100644 --- a/clients/client-lex-runtime-v2/src/LexRuntimeV2Client.ts +++ b/clients/client-lex-runtime-v2/src/LexRuntimeV2Client.ts @@ -194,22 +194,22 @@ export interface ClientDefaults extends Partial<__SmithyConfiguration<__HttpHand region?: string | __Provider; /** - * Default credentials provider; Not available in browser runtime. + * The provider populating default tracking information to be sent with `user-agent`, `x-amz-user-agent` header * @internal */ - credentialDefaultProvider?: (input: any) => __Provider<__Credentials>; + defaultUserAgentProvider?: Provider<__UserAgent>; /** - * The function that provides necessary utilities for handling request event stream. + * Default credentials provider; Not available in browser runtime. * @internal */ - eventStreamPayloadHandlerProvider?: __EventStreamPayloadHandlerProvider; + credentialDefaultProvider?: (input: any) => __Provider<__Credentials>; /** - * The provider populating default tracking information to be sent with `user-agent`, `x-amz-user-agent` header + * The function that provides necessary utilities for handling request event stream. * @internal */ - defaultUserAgentProvider?: Provider<__UserAgent>; + eventStreamPayloadHandlerProvider?: __EventStreamPayloadHandlerProvider; /** * Value for how many times a request will be made at most in case of retry. @@ -255,13 +255,13 @@ export interface ClientDefaults extends Partial<__SmithyConfiguration<__HttpHand */ export type LexRuntimeV2ClientConfigType = Partial<__SmithyConfiguration<__HttpHandlerOptions>> & ClientDefaults & + UserAgentInputConfig & + RetryInputConfig & RegionInputConfig & - EndpointInputConfig & HostHeaderInputConfig & + EndpointInputConfig & AwsAuthInputConfig & EventStreamInputConfig & - UserAgentInputConfig & - RetryInputConfig & EventStreamSerdeInputConfig & ClientInputEndpointParameters; /** @@ -277,13 +277,13 @@ export interface LexRuntimeV2ClientConfig extends LexRuntimeV2ClientConfigType { export type LexRuntimeV2ClientResolvedConfigType = __SmithyResolvedConfiguration<__HttpHandlerOptions> & Required & RuntimeExtensionsConfig & + UserAgentResolvedConfig & + RetryResolvedConfig & RegionResolvedConfig & - EndpointResolvedConfig & HostHeaderResolvedConfig & + EndpointResolvedConfig & AwsAuthResolvedConfig & EventStreamResolvedConfig & - UserAgentResolvedConfig & - RetryResolvedConfig & EventStreamSerdeResolvedConfig & ClientResolvedEndpointParameters; /** @@ -311,24 +311,24 @@ export class LexRuntimeV2Client extends __Client< constructor(...[configuration]: __CheckOptionalClientConfig) { const _config_0 = __getRuntimeConfig(configuration || {}); const _config_1 = resolveClientEndpointParameters(_config_0); - const _config_2 = resolveRegionConfig(_config_1); - const _config_3 = resolveEndpointConfig(_config_2); - const _config_4 = resolveHostHeaderConfig(_config_3); - const _config_5 = resolveAwsAuthConfig(_config_4); - const _config_6 = resolveEventStreamConfig(_config_5); - const _config_7 = resolveUserAgentConfig(_config_6); - const _config_8 = resolveRetryConfig(_config_7); + const _config_2 = resolveUserAgentConfig(_config_1); + const _config_3 = resolveRetryConfig(_config_2); + const _config_4 = resolveRegionConfig(_config_3); + const _config_5 = resolveHostHeaderConfig(_config_4); + const _config_6 = resolveEndpointConfig(_config_5); + const _config_7 = resolveAwsAuthConfig(_config_6); + const _config_8 = resolveEventStreamConfig(_config_7); const _config_9 = resolveEventStreamSerdeConfig(_config_8); const _config_10 = resolveRuntimeExtensions(_config_9, configuration?.extensions || []); super(_config_10); this.config = _config_10; + this.middlewareStack.use(getUserAgentPlugin(this.config)); + this.middlewareStack.use(getRetryPlugin(this.config)); + this.middlewareStack.use(getContentLengthPlugin(this.config)); this.middlewareStack.use(getHostHeaderPlugin(this.config)); this.middlewareStack.use(getLoggerPlugin(this.config)); this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use(getAwsAuthPlugin(this.config)); - this.middlewareStack.use(getUserAgentPlugin(this.config)); - this.middlewareStack.use(getRetryPlugin(this.config)); - this.middlewareStack.use(getContentLengthPlugin(this.config)); } /** diff --git a/clients/client-license-manager-linux-subscriptions/src/LicenseManagerLinuxSubscriptionsClient.ts b/clients/client-license-manager-linux-subscriptions/src/LicenseManagerLinuxSubscriptionsClient.ts index 7f3e17880e2c..03279358e461 100644 --- a/clients/client-license-manager-linux-subscriptions/src/LicenseManagerLinuxSubscriptionsClient.ts +++ b/clients/client-license-manager-linux-subscriptions/src/LicenseManagerLinuxSubscriptionsClient.ts @@ -268,11 +268,11 @@ export interface ClientDefaults extends Partial<__SmithyConfiguration<__HttpHand */ export type LicenseManagerLinuxSubscriptionsClientConfigType = Partial<__SmithyConfiguration<__HttpHandlerOptions>> & ClientDefaults & - RegionInputConfig & - EndpointInputConfig & - HostHeaderInputConfig & UserAgentInputConfig & RetryInputConfig & + RegionInputConfig & + HostHeaderInputConfig & + EndpointInputConfig & HttpAuthSchemeInputConfig & ClientInputEndpointParameters; /** @@ -290,11 +290,11 @@ export type LicenseManagerLinuxSubscriptionsClientResolvedConfigType = __SmithyResolvedConfiguration<__HttpHandlerOptions> & Required & RuntimeExtensionsConfig & - RegionResolvedConfig & - EndpointResolvedConfig & - HostHeaderResolvedConfig & UserAgentResolvedConfig & RetryResolvedConfig & + RegionResolvedConfig & + HostHeaderResolvedConfig & + EndpointResolvedConfig & HttpAuthSchemeResolvedConfig & ClientResolvedEndpointParameters; /** @@ -324,25 +324,28 @@ export class LicenseManagerLinuxSubscriptionsClient extends __Client< constructor(...[configuration]: __CheckOptionalClientConfig) { const _config_0 = __getRuntimeConfig(configuration || {}); const _config_1 = resolveClientEndpointParameters(_config_0); - const _config_2 = resolveRegionConfig(_config_1); - const _config_3 = resolveEndpointConfig(_config_2); - const _config_4 = resolveHostHeaderConfig(_config_3); - const _config_5 = resolveUserAgentConfig(_config_4); - const _config_6 = resolveRetryConfig(_config_5); + const _config_2 = resolveUserAgentConfig(_config_1); + const _config_3 = resolveRetryConfig(_config_2); + const _config_4 = resolveRegionConfig(_config_3); + const _config_5 = resolveHostHeaderConfig(_config_4); + const _config_6 = resolveEndpointConfig(_config_5); const _config_7 = resolveHttpAuthSchemeConfig(_config_6); const _config_8 = resolveRuntimeExtensions(_config_7, configuration?.extensions || []); super(_config_8); this.config = _config_8; - this.middlewareStack.use(getHostHeaderPlugin(this.config)); - this.middlewareStack.use(getLoggerPlugin(this.config)); - this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use(getUserAgentPlugin(this.config)); this.middlewareStack.use(getRetryPlugin(this.config)); this.middlewareStack.use(getContentLengthPlugin(this.config)); + this.middlewareStack.use(getHostHeaderPlugin(this.config)); + this.middlewareStack.use(getLoggerPlugin(this.config)); + this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use( getHttpAuthSchemeEndpointRuleSetPlugin(this.config, { - httpAuthSchemeParametersProvider: this.getDefaultHttpAuthSchemeParametersProvider(), - identityProviderConfigProvider: this.getIdentityProviderConfigProvider(), + httpAuthSchemeParametersProvider: defaultLicenseManagerLinuxSubscriptionsHttpAuthSchemeParametersProvider, + identityProviderConfigProvider: async (config: LicenseManagerLinuxSubscriptionsClientResolvedConfig) => + new DefaultIdentityProviderConfig({ + "aws.auth#sigv4": config.credentials, + }), }) ); this.middlewareStack.use(getHttpSigningPlugin(this.config)); @@ -356,13 +359,4 @@ export class LicenseManagerLinuxSubscriptionsClient extends __Client< destroy(): void { super.destroy(); } - private getDefaultHttpAuthSchemeParametersProvider() { - return defaultLicenseManagerLinuxSubscriptionsHttpAuthSchemeParametersProvider; - } - private getIdentityProviderConfigProvider() { - return async (config: LicenseManagerLinuxSubscriptionsClientResolvedConfig) => - new DefaultIdentityProviderConfig({ - "aws.auth#sigv4": config.credentials, - }); - } } diff --git a/clients/client-license-manager-linux-subscriptions/src/auth/httpAuthSchemeProvider.ts b/clients/client-license-manager-linux-subscriptions/src/auth/httpAuthSchemeProvider.ts index 19e881c3ca84..3a39a3859c11 100644 --- a/clients/client-license-manager-linux-subscriptions/src/auth/httpAuthSchemeProvider.ts +++ b/clients/client-license-manager-linux-subscriptions/src/auth/httpAuthSchemeProvider.ts @@ -102,13 +102,13 @@ export const defaultLicenseManagerLinuxSubscriptionsHttpAuthSchemeProvider: Lice */ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ httpAuthSchemes?: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ httpAuthSchemeProvider?: LicenseManagerLinuxSubscriptionsHttpAuthSchemeProvider; @@ -119,13 +119,13 @@ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { */ export interface HttpAuthSchemeResolvedConfig extends AwsSdkSigV4AuthResolvedConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ readonly httpAuthSchemes: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ readonly httpAuthSchemeProvider: LicenseManagerLinuxSubscriptionsHttpAuthSchemeProvider; diff --git a/clients/client-license-manager-user-subscriptions/src/LicenseManagerUserSubscriptionsClient.ts b/clients/client-license-manager-user-subscriptions/src/LicenseManagerUserSubscriptionsClient.ts index 50ecb6a21746..72d08a7e230b 100644 --- a/clients/client-license-manager-user-subscriptions/src/LicenseManagerUserSubscriptionsClient.ts +++ b/clients/client-license-manager-user-subscriptions/src/LicenseManagerUserSubscriptionsClient.ts @@ -268,11 +268,11 @@ export interface ClientDefaults extends Partial<__SmithyConfiguration<__HttpHand */ export type LicenseManagerUserSubscriptionsClientConfigType = Partial<__SmithyConfiguration<__HttpHandlerOptions>> & ClientDefaults & - RegionInputConfig & - EndpointInputConfig & - HostHeaderInputConfig & UserAgentInputConfig & RetryInputConfig & + RegionInputConfig & + HostHeaderInputConfig & + EndpointInputConfig & HttpAuthSchemeInputConfig & ClientInputEndpointParameters; /** @@ -289,11 +289,11 @@ export type LicenseManagerUserSubscriptionsClientResolvedConfigType = __SmithyResolvedConfiguration<__HttpHandlerOptions> & Required & RuntimeExtensionsConfig & - RegionResolvedConfig & - EndpointResolvedConfig & - HostHeaderResolvedConfig & UserAgentResolvedConfig & RetryResolvedConfig & + RegionResolvedConfig & + HostHeaderResolvedConfig & + EndpointResolvedConfig & HttpAuthSchemeResolvedConfig & ClientResolvedEndpointParameters; /** @@ -323,25 +323,28 @@ export class LicenseManagerUserSubscriptionsClient extends __Client< constructor(...[configuration]: __CheckOptionalClientConfig) { const _config_0 = __getRuntimeConfig(configuration || {}); const _config_1 = resolveClientEndpointParameters(_config_0); - const _config_2 = resolveRegionConfig(_config_1); - const _config_3 = resolveEndpointConfig(_config_2); - const _config_4 = resolveHostHeaderConfig(_config_3); - const _config_5 = resolveUserAgentConfig(_config_4); - const _config_6 = resolveRetryConfig(_config_5); + const _config_2 = resolveUserAgentConfig(_config_1); + const _config_3 = resolveRetryConfig(_config_2); + const _config_4 = resolveRegionConfig(_config_3); + const _config_5 = resolveHostHeaderConfig(_config_4); + const _config_6 = resolveEndpointConfig(_config_5); const _config_7 = resolveHttpAuthSchemeConfig(_config_6); const _config_8 = resolveRuntimeExtensions(_config_7, configuration?.extensions || []); super(_config_8); this.config = _config_8; - this.middlewareStack.use(getHostHeaderPlugin(this.config)); - this.middlewareStack.use(getLoggerPlugin(this.config)); - this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use(getUserAgentPlugin(this.config)); this.middlewareStack.use(getRetryPlugin(this.config)); this.middlewareStack.use(getContentLengthPlugin(this.config)); + this.middlewareStack.use(getHostHeaderPlugin(this.config)); + this.middlewareStack.use(getLoggerPlugin(this.config)); + this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use( getHttpAuthSchemeEndpointRuleSetPlugin(this.config, { - httpAuthSchemeParametersProvider: this.getDefaultHttpAuthSchemeParametersProvider(), - identityProviderConfigProvider: this.getIdentityProviderConfigProvider(), + httpAuthSchemeParametersProvider: defaultLicenseManagerUserSubscriptionsHttpAuthSchemeParametersProvider, + identityProviderConfigProvider: async (config: LicenseManagerUserSubscriptionsClientResolvedConfig) => + new DefaultIdentityProviderConfig({ + "aws.auth#sigv4": config.credentials, + }), }) ); this.middlewareStack.use(getHttpSigningPlugin(this.config)); @@ -355,13 +358,4 @@ export class LicenseManagerUserSubscriptionsClient extends __Client< destroy(): void { super.destroy(); } - private getDefaultHttpAuthSchemeParametersProvider() { - return defaultLicenseManagerUserSubscriptionsHttpAuthSchemeParametersProvider; - } - private getIdentityProviderConfigProvider() { - return async (config: LicenseManagerUserSubscriptionsClientResolvedConfig) => - new DefaultIdentityProviderConfig({ - "aws.auth#sigv4": config.credentials, - }); - } } diff --git a/clients/client-license-manager-user-subscriptions/src/auth/httpAuthSchemeProvider.ts b/clients/client-license-manager-user-subscriptions/src/auth/httpAuthSchemeProvider.ts index 5ab6ec7b7be6..5694ab8e2d9c 100644 --- a/clients/client-license-manager-user-subscriptions/src/auth/httpAuthSchemeProvider.ts +++ b/clients/client-license-manager-user-subscriptions/src/auth/httpAuthSchemeProvider.ts @@ -102,13 +102,13 @@ export const defaultLicenseManagerUserSubscriptionsHttpAuthSchemeProvider: Licen */ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ httpAuthSchemes?: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ httpAuthSchemeProvider?: LicenseManagerUserSubscriptionsHttpAuthSchemeProvider; @@ -119,13 +119,13 @@ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { */ export interface HttpAuthSchemeResolvedConfig extends AwsSdkSigV4AuthResolvedConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ readonly httpAuthSchemes: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ readonly httpAuthSchemeProvider: LicenseManagerUserSubscriptionsHttpAuthSchemeProvider; diff --git a/clients/client-license-manager/src/LicenseManagerClient.ts b/clients/client-license-manager/src/LicenseManagerClient.ts index 1b428efead47..4980314d9c4d 100644 --- a/clients/client-license-manager/src/LicenseManagerClient.ts +++ b/clients/client-license-manager/src/LicenseManagerClient.ts @@ -448,11 +448,11 @@ export interface ClientDefaults extends Partial<__SmithyConfiguration<__HttpHand */ export type LicenseManagerClientConfigType = Partial<__SmithyConfiguration<__HttpHandlerOptions>> & ClientDefaults & - RegionInputConfig & - EndpointInputConfig & - HostHeaderInputConfig & UserAgentInputConfig & RetryInputConfig & + RegionInputConfig & + HostHeaderInputConfig & + EndpointInputConfig & HttpAuthSchemeInputConfig & ClientInputEndpointParameters; /** @@ -468,11 +468,11 @@ export interface LicenseManagerClientConfig extends LicenseManagerClientConfigTy export type LicenseManagerClientResolvedConfigType = __SmithyResolvedConfiguration<__HttpHandlerOptions> & Required & RuntimeExtensionsConfig & - RegionResolvedConfig & - EndpointResolvedConfig & - HostHeaderResolvedConfig & UserAgentResolvedConfig & RetryResolvedConfig & + RegionResolvedConfig & + HostHeaderResolvedConfig & + EndpointResolvedConfig & HttpAuthSchemeResolvedConfig & ClientResolvedEndpointParameters; /** @@ -501,25 +501,28 @@ export class LicenseManagerClient extends __Client< constructor(...[configuration]: __CheckOptionalClientConfig) { const _config_0 = __getRuntimeConfig(configuration || {}); const _config_1 = resolveClientEndpointParameters(_config_0); - const _config_2 = resolveRegionConfig(_config_1); - const _config_3 = resolveEndpointConfig(_config_2); - const _config_4 = resolveHostHeaderConfig(_config_3); - const _config_5 = resolveUserAgentConfig(_config_4); - const _config_6 = resolveRetryConfig(_config_5); + const _config_2 = resolveUserAgentConfig(_config_1); + const _config_3 = resolveRetryConfig(_config_2); + const _config_4 = resolveRegionConfig(_config_3); + const _config_5 = resolveHostHeaderConfig(_config_4); + const _config_6 = resolveEndpointConfig(_config_5); const _config_7 = resolveHttpAuthSchemeConfig(_config_6); const _config_8 = resolveRuntimeExtensions(_config_7, configuration?.extensions || []); super(_config_8); this.config = _config_8; - this.middlewareStack.use(getHostHeaderPlugin(this.config)); - this.middlewareStack.use(getLoggerPlugin(this.config)); - this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use(getUserAgentPlugin(this.config)); this.middlewareStack.use(getRetryPlugin(this.config)); this.middlewareStack.use(getContentLengthPlugin(this.config)); + this.middlewareStack.use(getHostHeaderPlugin(this.config)); + this.middlewareStack.use(getLoggerPlugin(this.config)); + this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use( getHttpAuthSchemeEndpointRuleSetPlugin(this.config, { - httpAuthSchemeParametersProvider: this.getDefaultHttpAuthSchemeParametersProvider(), - identityProviderConfigProvider: this.getIdentityProviderConfigProvider(), + httpAuthSchemeParametersProvider: defaultLicenseManagerHttpAuthSchemeParametersProvider, + identityProviderConfigProvider: async (config: LicenseManagerClientResolvedConfig) => + new DefaultIdentityProviderConfig({ + "aws.auth#sigv4": config.credentials, + }), }) ); this.middlewareStack.use(getHttpSigningPlugin(this.config)); @@ -533,13 +536,4 @@ export class LicenseManagerClient extends __Client< destroy(): void { super.destroy(); } - private getDefaultHttpAuthSchemeParametersProvider() { - return defaultLicenseManagerHttpAuthSchemeParametersProvider; - } - private getIdentityProviderConfigProvider() { - return async (config: LicenseManagerClientResolvedConfig) => - new DefaultIdentityProviderConfig({ - "aws.auth#sigv4": config.credentials, - }); - } } diff --git a/clients/client-license-manager/src/auth/httpAuthSchemeProvider.ts b/clients/client-license-manager/src/auth/httpAuthSchemeProvider.ts index cc3167132cf0..da48d52c6f02 100644 --- a/clients/client-license-manager/src/auth/httpAuthSchemeProvider.ts +++ b/clients/client-license-manager/src/auth/httpAuthSchemeProvider.ts @@ -96,13 +96,13 @@ export const defaultLicenseManagerHttpAuthSchemeProvider: LicenseManagerHttpAuth */ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ httpAuthSchemes?: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ httpAuthSchemeProvider?: LicenseManagerHttpAuthSchemeProvider; @@ -113,13 +113,13 @@ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { */ export interface HttpAuthSchemeResolvedConfig extends AwsSdkSigV4AuthResolvedConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ readonly httpAuthSchemes: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ readonly httpAuthSchemeProvider: LicenseManagerHttpAuthSchemeProvider; diff --git a/clients/client-lightsail/src/LightsailClient.ts b/clients/client-lightsail/src/LightsailClient.ts index 22e51d61d1cb..86e61424a86d 100644 --- a/clients/client-lightsail/src/LightsailClient.ts +++ b/clients/client-lightsail/src/LightsailClient.ts @@ -928,11 +928,11 @@ export interface ClientDefaults extends Partial<__SmithyConfiguration<__HttpHand */ export type LightsailClientConfigType = Partial<__SmithyConfiguration<__HttpHandlerOptions>> & ClientDefaults & - RegionInputConfig & - EndpointInputConfig & - HostHeaderInputConfig & UserAgentInputConfig & RetryInputConfig & + RegionInputConfig & + HostHeaderInputConfig & + EndpointInputConfig & HttpAuthSchemeInputConfig & ClientInputEndpointParameters; /** @@ -948,11 +948,11 @@ export interface LightsailClientConfig extends LightsailClientConfigType {} export type LightsailClientResolvedConfigType = __SmithyResolvedConfiguration<__HttpHandlerOptions> & Required & RuntimeExtensionsConfig & - RegionResolvedConfig & - EndpointResolvedConfig & - HostHeaderResolvedConfig & UserAgentResolvedConfig & RetryResolvedConfig & + RegionResolvedConfig & + HostHeaderResolvedConfig & + EndpointResolvedConfig & HttpAuthSchemeResolvedConfig & ClientResolvedEndpointParameters; /** @@ -993,25 +993,28 @@ export class LightsailClient extends __Client< constructor(...[configuration]: __CheckOptionalClientConfig) { const _config_0 = __getRuntimeConfig(configuration || {}); const _config_1 = resolveClientEndpointParameters(_config_0); - const _config_2 = resolveRegionConfig(_config_1); - const _config_3 = resolveEndpointConfig(_config_2); - const _config_4 = resolveHostHeaderConfig(_config_3); - const _config_5 = resolveUserAgentConfig(_config_4); - const _config_6 = resolveRetryConfig(_config_5); + const _config_2 = resolveUserAgentConfig(_config_1); + const _config_3 = resolveRetryConfig(_config_2); + const _config_4 = resolveRegionConfig(_config_3); + const _config_5 = resolveHostHeaderConfig(_config_4); + const _config_6 = resolveEndpointConfig(_config_5); const _config_7 = resolveHttpAuthSchemeConfig(_config_6); const _config_8 = resolveRuntimeExtensions(_config_7, configuration?.extensions || []); super(_config_8); this.config = _config_8; - this.middlewareStack.use(getHostHeaderPlugin(this.config)); - this.middlewareStack.use(getLoggerPlugin(this.config)); - this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use(getUserAgentPlugin(this.config)); this.middlewareStack.use(getRetryPlugin(this.config)); this.middlewareStack.use(getContentLengthPlugin(this.config)); + this.middlewareStack.use(getHostHeaderPlugin(this.config)); + this.middlewareStack.use(getLoggerPlugin(this.config)); + this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use( getHttpAuthSchemeEndpointRuleSetPlugin(this.config, { - httpAuthSchemeParametersProvider: this.getDefaultHttpAuthSchemeParametersProvider(), - identityProviderConfigProvider: this.getIdentityProviderConfigProvider(), + httpAuthSchemeParametersProvider: defaultLightsailHttpAuthSchemeParametersProvider, + identityProviderConfigProvider: async (config: LightsailClientResolvedConfig) => + new DefaultIdentityProviderConfig({ + "aws.auth#sigv4": config.credentials, + }), }) ); this.middlewareStack.use(getHttpSigningPlugin(this.config)); @@ -1025,13 +1028,4 @@ export class LightsailClient extends __Client< destroy(): void { super.destroy(); } - private getDefaultHttpAuthSchemeParametersProvider() { - return defaultLightsailHttpAuthSchemeParametersProvider; - } - private getIdentityProviderConfigProvider() { - return async (config: LightsailClientResolvedConfig) => - new DefaultIdentityProviderConfig({ - "aws.auth#sigv4": config.credentials, - }); - } } diff --git a/clients/client-lightsail/src/auth/httpAuthSchemeProvider.ts b/clients/client-lightsail/src/auth/httpAuthSchemeProvider.ts index 42da5cd26544..a2cd8cb5eee1 100644 --- a/clients/client-lightsail/src/auth/httpAuthSchemeProvider.ts +++ b/clients/client-lightsail/src/auth/httpAuthSchemeProvider.ts @@ -95,13 +95,13 @@ export const defaultLightsailHttpAuthSchemeProvider: LightsailHttpAuthSchemeProv */ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ httpAuthSchemes?: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ httpAuthSchemeProvider?: LightsailHttpAuthSchemeProvider; @@ -112,13 +112,13 @@ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { */ export interface HttpAuthSchemeResolvedConfig extends AwsSdkSigV4AuthResolvedConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ readonly httpAuthSchemes: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ readonly httpAuthSchemeProvider: LightsailHttpAuthSchemeProvider; diff --git a/clients/client-location/src/LocationClient.ts b/clients/client-location/src/LocationClient.ts index f694a724b130..3bce56c8137c 100644 --- a/clients/client-location/src/LocationClient.ts +++ b/clients/client-location/src/LocationClient.ts @@ -475,11 +475,11 @@ export interface ClientDefaults extends Partial<__SmithyConfiguration<__HttpHand */ export type LocationClientConfigType = Partial<__SmithyConfiguration<__HttpHandlerOptions>> & ClientDefaults & - RegionInputConfig & - EndpointInputConfig & - HostHeaderInputConfig & UserAgentInputConfig & RetryInputConfig & + RegionInputConfig & + HostHeaderInputConfig & + EndpointInputConfig & HttpAuthSchemeInputConfig & ClientInputEndpointParameters; /** @@ -495,11 +495,11 @@ export interface LocationClientConfig extends LocationClientConfigType {} export type LocationClientResolvedConfigType = __SmithyResolvedConfiguration<__HttpHandlerOptions> & Required & RuntimeExtensionsConfig & - RegionResolvedConfig & - EndpointResolvedConfig & - HostHeaderResolvedConfig & UserAgentResolvedConfig & RetryResolvedConfig & + RegionResolvedConfig & + HostHeaderResolvedConfig & + EndpointResolvedConfig & HttpAuthSchemeResolvedConfig & ClientResolvedEndpointParameters; /** @@ -527,25 +527,28 @@ export class LocationClient extends __Client< constructor(...[configuration]: __CheckOptionalClientConfig) { const _config_0 = __getRuntimeConfig(configuration || {}); const _config_1 = resolveClientEndpointParameters(_config_0); - const _config_2 = resolveRegionConfig(_config_1); - const _config_3 = resolveEndpointConfig(_config_2); - const _config_4 = resolveHostHeaderConfig(_config_3); - const _config_5 = resolveUserAgentConfig(_config_4); - const _config_6 = resolveRetryConfig(_config_5); + const _config_2 = resolveUserAgentConfig(_config_1); + const _config_3 = resolveRetryConfig(_config_2); + const _config_4 = resolveRegionConfig(_config_3); + const _config_5 = resolveHostHeaderConfig(_config_4); + const _config_6 = resolveEndpointConfig(_config_5); const _config_7 = resolveHttpAuthSchemeConfig(_config_6); const _config_8 = resolveRuntimeExtensions(_config_7, configuration?.extensions || []); super(_config_8); this.config = _config_8; - this.middlewareStack.use(getHostHeaderPlugin(this.config)); - this.middlewareStack.use(getLoggerPlugin(this.config)); - this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use(getUserAgentPlugin(this.config)); this.middlewareStack.use(getRetryPlugin(this.config)); this.middlewareStack.use(getContentLengthPlugin(this.config)); + this.middlewareStack.use(getHostHeaderPlugin(this.config)); + this.middlewareStack.use(getLoggerPlugin(this.config)); + this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use( getHttpAuthSchemeEndpointRuleSetPlugin(this.config, { - httpAuthSchemeParametersProvider: this.getDefaultHttpAuthSchemeParametersProvider(), - identityProviderConfigProvider: this.getIdentityProviderConfigProvider(), + httpAuthSchemeParametersProvider: defaultLocationHttpAuthSchemeParametersProvider, + identityProviderConfigProvider: async (config: LocationClientResolvedConfig) => + new DefaultIdentityProviderConfig({ + "aws.auth#sigv4": config.credentials, + }), }) ); this.middlewareStack.use(getHttpSigningPlugin(this.config)); @@ -559,13 +562,4 @@ export class LocationClient extends __Client< destroy(): void { super.destroy(); } - private getDefaultHttpAuthSchemeParametersProvider() { - return defaultLocationHttpAuthSchemeParametersProvider; - } - private getIdentityProviderConfigProvider() { - return async (config: LocationClientResolvedConfig) => - new DefaultIdentityProviderConfig({ - "aws.auth#sigv4": config.credentials, - }); - } } diff --git a/clients/client-location/src/auth/httpAuthSchemeProvider.ts b/clients/client-location/src/auth/httpAuthSchemeProvider.ts index cf5add8a8975..a1106d21b398 100644 --- a/clients/client-location/src/auth/httpAuthSchemeProvider.ts +++ b/clients/client-location/src/auth/httpAuthSchemeProvider.ts @@ -95,13 +95,13 @@ export const defaultLocationHttpAuthSchemeProvider: LocationHttpAuthSchemeProvid */ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ httpAuthSchemes?: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ httpAuthSchemeProvider?: LocationHttpAuthSchemeProvider; @@ -112,13 +112,13 @@ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { */ export interface HttpAuthSchemeResolvedConfig extends AwsSdkSigV4AuthResolvedConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ readonly httpAuthSchemes: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ readonly httpAuthSchemeProvider: LocationHttpAuthSchemeProvider; diff --git a/clients/client-lookoutequipment/src/LookoutEquipmentClient.ts b/clients/client-lookoutequipment/src/LookoutEquipmentClient.ts index 9f1d4ba213d0..81466c2718fa 100644 --- a/clients/client-lookoutequipment/src/LookoutEquipmentClient.ts +++ b/clients/client-lookoutequipment/src/LookoutEquipmentClient.ts @@ -433,11 +433,11 @@ export interface ClientDefaults extends Partial<__SmithyConfiguration<__HttpHand */ export type LookoutEquipmentClientConfigType = Partial<__SmithyConfiguration<__HttpHandlerOptions>> & ClientDefaults & - RegionInputConfig & - EndpointInputConfig & - HostHeaderInputConfig & UserAgentInputConfig & RetryInputConfig & + RegionInputConfig & + HostHeaderInputConfig & + EndpointInputConfig & HttpAuthSchemeInputConfig & ClientInputEndpointParameters; /** @@ -453,11 +453,11 @@ export interface LookoutEquipmentClientConfig extends LookoutEquipmentClientConf export type LookoutEquipmentClientResolvedConfigType = __SmithyResolvedConfiguration<__HttpHandlerOptions> & Required & RuntimeExtensionsConfig & - RegionResolvedConfig & - EndpointResolvedConfig & - HostHeaderResolvedConfig & UserAgentResolvedConfig & RetryResolvedConfig & + RegionResolvedConfig & + HostHeaderResolvedConfig & + EndpointResolvedConfig & HttpAuthSchemeResolvedConfig & ClientResolvedEndpointParameters; /** @@ -486,25 +486,28 @@ export class LookoutEquipmentClient extends __Client< constructor(...[configuration]: __CheckOptionalClientConfig) { const _config_0 = __getRuntimeConfig(configuration || {}); const _config_1 = resolveClientEndpointParameters(_config_0); - const _config_2 = resolveRegionConfig(_config_1); - const _config_3 = resolveEndpointConfig(_config_2); - const _config_4 = resolveHostHeaderConfig(_config_3); - const _config_5 = resolveUserAgentConfig(_config_4); - const _config_6 = resolveRetryConfig(_config_5); + const _config_2 = resolveUserAgentConfig(_config_1); + const _config_3 = resolveRetryConfig(_config_2); + const _config_4 = resolveRegionConfig(_config_3); + const _config_5 = resolveHostHeaderConfig(_config_4); + const _config_6 = resolveEndpointConfig(_config_5); const _config_7 = resolveHttpAuthSchemeConfig(_config_6); const _config_8 = resolveRuntimeExtensions(_config_7, configuration?.extensions || []); super(_config_8); this.config = _config_8; - this.middlewareStack.use(getHostHeaderPlugin(this.config)); - this.middlewareStack.use(getLoggerPlugin(this.config)); - this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use(getUserAgentPlugin(this.config)); this.middlewareStack.use(getRetryPlugin(this.config)); this.middlewareStack.use(getContentLengthPlugin(this.config)); + this.middlewareStack.use(getHostHeaderPlugin(this.config)); + this.middlewareStack.use(getLoggerPlugin(this.config)); + this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use( getHttpAuthSchemeEndpointRuleSetPlugin(this.config, { - httpAuthSchemeParametersProvider: this.getDefaultHttpAuthSchemeParametersProvider(), - identityProviderConfigProvider: this.getIdentityProviderConfigProvider(), + httpAuthSchemeParametersProvider: defaultLookoutEquipmentHttpAuthSchemeParametersProvider, + identityProviderConfigProvider: async (config: LookoutEquipmentClientResolvedConfig) => + new DefaultIdentityProviderConfig({ + "aws.auth#sigv4": config.credentials, + }), }) ); this.middlewareStack.use(getHttpSigningPlugin(this.config)); @@ -518,13 +521,4 @@ export class LookoutEquipmentClient extends __Client< destroy(): void { super.destroy(); } - private getDefaultHttpAuthSchemeParametersProvider() { - return defaultLookoutEquipmentHttpAuthSchemeParametersProvider; - } - private getIdentityProviderConfigProvider() { - return async (config: LookoutEquipmentClientResolvedConfig) => - new DefaultIdentityProviderConfig({ - "aws.auth#sigv4": config.credentials, - }); - } } diff --git a/clients/client-lookoutequipment/src/auth/httpAuthSchemeProvider.ts b/clients/client-lookoutequipment/src/auth/httpAuthSchemeProvider.ts index c52210b980af..d37c8740c936 100644 --- a/clients/client-lookoutequipment/src/auth/httpAuthSchemeProvider.ts +++ b/clients/client-lookoutequipment/src/auth/httpAuthSchemeProvider.ts @@ -98,13 +98,13 @@ export const defaultLookoutEquipmentHttpAuthSchemeProvider: LookoutEquipmentHttp */ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ httpAuthSchemes?: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ httpAuthSchemeProvider?: LookoutEquipmentHttpAuthSchemeProvider; @@ -115,13 +115,13 @@ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { */ export interface HttpAuthSchemeResolvedConfig extends AwsSdkSigV4AuthResolvedConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ readonly httpAuthSchemes: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ readonly httpAuthSchemeProvider: LookoutEquipmentHttpAuthSchemeProvider; diff --git a/clients/client-lookoutmetrics/src/LookoutMetricsClient.ts b/clients/client-lookoutmetrics/src/LookoutMetricsClient.ts index 470af2fbf5fc..64934ba70930 100644 --- a/clients/client-lookoutmetrics/src/LookoutMetricsClient.ts +++ b/clients/client-lookoutmetrics/src/LookoutMetricsClient.ts @@ -346,11 +346,11 @@ export interface ClientDefaults extends Partial<__SmithyConfiguration<__HttpHand */ export type LookoutMetricsClientConfigType = Partial<__SmithyConfiguration<__HttpHandlerOptions>> & ClientDefaults & - RegionInputConfig & - EndpointInputConfig & - HostHeaderInputConfig & UserAgentInputConfig & RetryInputConfig & + RegionInputConfig & + HostHeaderInputConfig & + EndpointInputConfig & HttpAuthSchemeInputConfig & ClientInputEndpointParameters; /** @@ -366,11 +366,11 @@ export interface LookoutMetricsClientConfig extends LookoutMetricsClientConfigTy export type LookoutMetricsClientResolvedConfigType = __SmithyResolvedConfiguration<__HttpHandlerOptions> & Required & RuntimeExtensionsConfig & - RegionResolvedConfig & - EndpointResolvedConfig & - HostHeaderResolvedConfig & UserAgentResolvedConfig & RetryResolvedConfig & + RegionResolvedConfig & + HostHeaderResolvedConfig & + EndpointResolvedConfig & HttpAuthSchemeResolvedConfig & ClientResolvedEndpointParameters; /** @@ -400,25 +400,28 @@ export class LookoutMetricsClient extends __Client< constructor(...[configuration]: __CheckOptionalClientConfig) { const _config_0 = __getRuntimeConfig(configuration || {}); const _config_1 = resolveClientEndpointParameters(_config_0); - const _config_2 = resolveRegionConfig(_config_1); - const _config_3 = resolveEndpointConfig(_config_2); - const _config_4 = resolveHostHeaderConfig(_config_3); - const _config_5 = resolveUserAgentConfig(_config_4); - const _config_6 = resolveRetryConfig(_config_5); + const _config_2 = resolveUserAgentConfig(_config_1); + const _config_3 = resolveRetryConfig(_config_2); + const _config_4 = resolveRegionConfig(_config_3); + const _config_5 = resolveHostHeaderConfig(_config_4); + const _config_6 = resolveEndpointConfig(_config_5); const _config_7 = resolveHttpAuthSchemeConfig(_config_6); const _config_8 = resolveRuntimeExtensions(_config_7, configuration?.extensions || []); super(_config_8); this.config = _config_8; - this.middlewareStack.use(getHostHeaderPlugin(this.config)); - this.middlewareStack.use(getLoggerPlugin(this.config)); - this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use(getUserAgentPlugin(this.config)); this.middlewareStack.use(getRetryPlugin(this.config)); this.middlewareStack.use(getContentLengthPlugin(this.config)); + this.middlewareStack.use(getHostHeaderPlugin(this.config)); + this.middlewareStack.use(getLoggerPlugin(this.config)); + this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use( getHttpAuthSchemeEndpointRuleSetPlugin(this.config, { - httpAuthSchemeParametersProvider: this.getDefaultHttpAuthSchemeParametersProvider(), - identityProviderConfigProvider: this.getIdentityProviderConfigProvider(), + httpAuthSchemeParametersProvider: defaultLookoutMetricsHttpAuthSchemeParametersProvider, + identityProviderConfigProvider: async (config: LookoutMetricsClientResolvedConfig) => + new DefaultIdentityProviderConfig({ + "aws.auth#sigv4": config.credentials, + }), }) ); this.middlewareStack.use(getHttpSigningPlugin(this.config)); @@ -432,13 +435,4 @@ export class LookoutMetricsClient extends __Client< destroy(): void { super.destroy(); } - private getDefaultHttpAuthSchemeParametersProvider() { - return defaultLookoutMetricsHttpAuthSchemeParametersProvider; - } - private getIdentityProviderConfigProvider() { - return async (config: LookoutMetricsClientResolvedConfig) => - new DefaultIdentityProviderConfig({ - "aws.auth#sigv4": config.credentials, - }); - } } diff --git a/clients/client-lookoutmetrics/src/auth/httpAuthSchemeProvider.ts b/clients/client-lookoutmetrics/src/auth/httpAuthSchemeProvider.ts index 7ce4341ddbef..d87e8a6888b4 100644 --- a/clients/client-lookoutmetrics/src/auth/httpAuthSchemeProvider.ts +++ b/clients/client-lookoutmetrics/src/auth/httpAuthSchemeProvider.ts @@ -96,13 +96,13 @@ export const defaultLookoutMetricsHttpAuthSchemeProvider: LookoutMetricsHttpAuth */ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ httpAuthSchemes?: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ httpAuthSchemeProvider?: LookoutMetricsHttpAuthSchemeProvider; @@ -113,13 +113,13 @@ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { */ export interface HttpAuthSchemeResolvedConfig extends AwsSdkSigV4AuthResolvedConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ readonly httpAuthSchemes: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ readonly httpAuthSchemeProvider: LookoutMetricsHttpAuthSchemeProvider; diff --git a/clients/client-lookoutvision/src/LookoutVisionClient.ts b/clients/client-lookoutvision/src/LookoutVisionClient.ts index 530a8df60bc4..b721b0e8b3e1 100644 --- a/clients/client-lookoutvision/src/LookoutVisionClient.ts +++ b/clients/client-lookoutvision/src/LookoutVisionClient.ts @@ -292,11 +292,11 @@ export interface ClientDefaults extends Partial<__SmithyConfiguration<__HttpHand */ export type LookoutVisionClientConfigType = Partial<__SmithyConfiguration<__HttpHandlerOptions>> & ClientDefaults & - RegionInputConfig & - EndpointInputConfig & - HostHeaderInputConfig & UserAgentInputConfig & RetryInputConfig & + RegionInputConfig & + HostHeaderInputConfig & + EndpointInputConfig & HttpAuthSchemeInputConfig & ClientInputEndpointParameters; /** @@ -312,11 +312,11 @@ export interface LookoutVisionClientConfig extends LookoutVisionClientConfigType export type LookoutVisionClientResolvedConfigType = __SmithyResolvedConfiguration<__HttpHandlerOptions> & Required & RuntimeExtensionsConfig & - RegionResolvedConfig & - EndpointResolvedConfig & - HostHeaderResolvedConfig & UserAgentResolvedConfig & RetryResolvedConfig & + RegionResolvedConfig & + HostHeaderResolvedConfig & + EndpointResolvedConfig & HttpAuthSchemeResolvedConfig & ClientResolvedEndpointParameters; /** @@ -350,25 +350,28 @@ export class LookoutVisionClient extends __Client< constructor(...[configuration]: __CheckOptionalClientConfig) { const _config_0 = __getRuntimeConfig(configuration || {}); const _config_1 = resolveClientEndpointParameters(_config_0); - const _config_2 = resolveRegionConfig(_config_1); - const _config_3 = resolveEndpointConfig(_config_2); - const _config_4 = resolveHostHeaderConfig(_config_3); - const _config_5 = resolveUserAgentConfig(_config_4); - const _config_6 = resolveRetryConfig(_config_5); + const _config_2 = resolveUserAgentConfig(_config_1); + const _config_3 = resolveRetryConfig(_config_2); + const _config_4 = resolveRegionConfig(_config_3); + const _config_5 = resolveHostHeaderConfig(_config_4); + const _config_6 = resolveEndpointConfig(_config_5); const _config_7 = resolveHttpAuthSchemeConfig(_config_6); const _config_8 = resolveRuntimeExtensions(_config_7, configuration?.extensions || []); super(_config_8); this.config = _config_8; - this.middlewareStack.use(getHostHeaderPlugin(this.config)); - this.middlewareStack.use(getLoggerPlugin(this.config)); - this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use(getUserAgentPlugin(this.config)); this.middlewareStack.use(getRetryPlugin(this.config)); this.middlewareStack.use(getContentLengthPlugin(this.config)); + this.middlewareStack.use(getHostHeaderPlugin(this.config)); + this.middlewareStack.use(getLoggerPlugin(this.config)); + this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use( getHttpAuthSchemeEndpointRuleSetPlugin(this.config, { - httpAuthSchemeParametersProvider: this.getDefaultHttpAuthSchemeParametersProvider(), - identityProviderConfigProvider: this.getIdentityProviderConfigProvider(), + httpAuthSchemeParametersProvider: defaultLookoutVisionHttpAuthSchemeParametersProvider, + identityProviderConfigProvider: async (config: LookoutVisionClientResolvedConfig) => + new DefaultIdentityProviderConfig({ + "aws.auth#sigv4": config.credentials, + }), }) ); this.middlewareStack.use(getHttpSigningPlugin(this.config)); @@ -382,13 +385,4 @@ export class LookoutVisionClient extends __Client< destroy(): void { super.destroy(); } - private getDefaultHttpAuthSchemeParametersProvider() { - return defaultLookoutVisionHttpAuthSchemeParametersProvider; - } - private getIdentityProviderConfigProvider() { - return async (config: LookoutVisionClientResolvedConfig) => - new DefaultIdentityProviderConfig({ - "aws.auth#sigv4": config.credentials, - }); - } } diff --git a/clients/client-lookoutvision/src/auth/httpAuthSchemeProvider.ts b/clients/client-lookoutvision/src/auth/httpAuthSchemeProvider.ts index 6301aa40b924..bf9ddcff2895 100644 --- a/clients/client-lookoutvision/src/auth/httpAuthSchemeProvider.ts +++ b/clients/client-lookoutvision/src/auth/httpAuthSchemeProvider.ts @@ -96,13 +96,13 @@ export const defaultLookoutVisionHttpAuthSchemeProvider: LookoutVisionHttpAuthSc */ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ httpAuthSchemes?: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ httpAuthSchemeProvider?: LookoutVisionHttpAuthSchemeProvider; @@ -113,13 +113,13 @@ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { */ export interface HttpAuthSchemeResolvedConfig extends AwsSdkSigV4AuthResolvedConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ readonly httpAuthSchemes: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ readonly httpAuthSchemeProvider: LookoutVisionHttpAuthSchemeProvider; diff --git a/clients/client-m2/src/M2Client.ts b/clients/client-m2/src/M2Client.ts index b1d395a576ce..337e63441a7a 100644 --- a/clients/client-m2/src/M2Client.ts +++ b/clients/client-m2/src/M2Client.ts @@ -352,11 +352,11 @@ export interface ClientDefaults extends Partial<__SmithyConfiguration<__HttpHand */ export type M2ClientConfigType = Partial<__SmithyConfiguration<__HttpHandlerOptions>> & ClientDefaults & - RegionInputConfig & - EndpointInputConfig & - HostHeaderInputConfig & UserAgentInputConfig & RetryInputConfig & + RegionInputConfig & + HostHeaderInputConfig & + EndpointInputConfig & HttpAuthSchemeInputConfig & ClientInputEndpointParameters; /** @@ -372,11 +372,11 @@ export interface M2ClientConfig extends M2ClientConfigType {} export type M2ClientResolvedConfigType = __SmithyResolvedConfiguration<__HttpHandlerOptions> & Required & RuntimeExtensionsConfig & - RegionResolvedConfig & - EndpointResolvedConfig & - HostHeaderResolvedConfig & UserAgentResolvedConfig & RetryResolvedConfig & + RegionResolvedConfig & + HostHeaderResolvedConfig & + EndpointResolvedConfig & HttpAuthSchemeResolvedConfig & ClientResolvedEndpointParameters; /** @@ -408,25 +408,28 @@ export class M2Client extends __Client< constructor(...[configuration]: __CheckOptionalClientConfig) { const _config_0 = __getRuntimeConfig(configuration || {}); const _config_1 = resolveClientEndpointParameters(_config_0); - const _config_2 = resolveRegionConfig(_config_1); - const _config_3 = resolveEndpointConfig(_config_2); - const _config_4 = resolveHostHeaderConfig(_config_3); - const _config_5 = resolveUserAgentConfig(_config_4); - const _config_6 = resolveRetryConfig(_config_5); + const _config_2 = resolveUserAgentConfig(_config_1); + const _config_3 = resolveRetryConfig(_config_2); + const _config_4 = resolveRegionConfig(_config_3); + const _config_5 = resolveHostHeaderConfig(_config_4); + const _config_6 = resolveEndpointConfig(_config_5); const _config_7 = resolveHttpAuthSchemeConfig(_config_6); const _config_8 = resolveRuntimeExtensions(_config_7, configuration?.extensions || []); super(_config_8); this.config = _config_8; - this.middlewareStack.use(getHostHeaderPlugin(this.config)); - this.middlewareStack.use(getLoggerPlugin(this.config)); - this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use(getUserAgentPlugin(this.config)); this.middlewareStack.use(getRetryPlugin(this.config)); this.middlewareStack.use(getContentLengthPlugin(this.config)); + this.middlewareStack.use(getHostHeaderPlugin(this.config)); + this.middlewareStack.use(getLoggerPlugin(this.config)); + this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use( getHttpAuthSchemeEndpointRuleSetPlugin(this.config, { - httpAuthSchemeParametersProvider: this.getDefaultHttpAuthSchemeParametersProvider(), - identityProviderConfigProvider: this.getIdentityProviderConfigProvider(), + httpAuthSchemeParametersProvider: defaultM2HttpAuthSchemeParametersProvider, + identityProviderConfigProvider: async (config: M2ClientResolvedConfig) => + new DefaultIdentityProviderConfig({ + "aws.auth#sigv4": config.credentials, + }), }) ); this.middlewareStack.use(getHttpSigningPlugin(this.config)); @@ -440,13 +443,4 @@ export class M2Client extends __Client< destroy(): void { super.destroy(); } - private getDefaultHttpAuthSchemeParametersProvider() { - return defaultM2HttpAuthSchemeParametersProvider; - } - private getIdentityProviderConfigProvider() { - return async (config: M2ClientResolvedConfig) => - new DefaultIdentityProviderConfig({ - "aws.auth#sigv4": config.credentials, - }); - } } diff --git a/clients/client-m2/src/auth/httpAuthSchemeProvider.ts b/clients/client-m2/src/auth/httpAuthSchemeProvider.ts index 84656c0a6742..56b79450f2f5 100644 --- a/clients/client-m2/src/auth/httpAuthSchemeProvider.ts +++ b/clients/client-m2/src/auth/httpAuthSchemeProvider.ts @@ -95,13 +95,13 @@ export const defaultM2HttpAuthSchemeProvider: M2HttpAuthSchemeProvider = (authPa */ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ httpAuthSchemes?: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ httpAuthSchemeProvider?: M2HttpAuthSchemeProvider; @@ -112,13 +112,13 @@ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { */ export interface HttpAuthSchemeResolvedConfig extends AwsSdkSigV4AuthResolvedConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ readonly httpAuthSchemes: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ readonly httpAuthSchemeProvider: M2HttpAuthSchemeProvider; diff --git a/clients/client-machine-learning/src/MachineLearningClient.ts b/clients/client-machine-learning/src/MachineLearningClient.ts index 79a30759e046..9470ec485e4e 100644 --- a/clients/client-machine-learning/src/MachineLearningClient.ts +++ b/clients/client-machine-learning/src/MachineLearningClient.ts @@ -328,11 +328,11 @@ export interface ClientDefaults extends Partial<__SmithyConfiguration<__HttpHand */ export type MachineLearningClientConfigType = Partial<__SmithyConfiguration<__HttpHandlerOptions>> & ClientDefaults & - RegionInputConfig & - EndpointInputConfig & - HostHeaderInputConfig & UserAgentInputConfig & RetryInputConfig & + RegionInputConfig & + HostHeaderInputConfig & + EndpointInputConfig & HttpAuthSchemeInputConfig & ClientInputEndpointParameters; /** @@ -348,11 +348,11 @@ export interface MachineLearningClientConfig extends MachineLearningClientConfig export type MachineLearningClientResolvedConfigType = __SmithyResolvedConfiguration<__HttpHandlerOptions> & Required & RuntimeExtensionsConfig & - RegionResolvedConfig & - EndpointResolvedConfig & - HostHeaderResolvedConfig & UserAgentResolvedConfig & RetryResolvedConfig & + RegionResolvedConfig & + HostHeaderResolvedConfig & + EndpointResolvedConfig & HttpAuthSchemeResolvedConfig & ClientResolvedEndpointParameters; /** @@ -381,25 +381,28 @@ export class MachineLearningClient extends __Client< constructor(...[configuration]: __CheckOptionalClientConfig) { const _config_0 = __getRuntimeConfig(configuration || {}); const _config_1 = resolveClientEndpointParameters(_config_0); - const _config_2 = resolveRegionConfig(_config_1); - const _config_3 = resolveEndpointConfig(_config_2); - const _config_4 = resolveHostHeaderConfig(_config_3); - const _config_5 = resolveUserAgentConfig(_config_4); - const _config_6 = resolveRetryConfig(_config_5); + const _config_2 = resolveUserAgentConfig(_config_1); + const _config_3 = resolveRetryConfig(_config_2); + const _config_4 = resolveRegionConfig(_config_3); + const _config_5 = resolveHostHeaderConfig(_config_4); + const _config_6 = resolveEndpointConfig(_config_5); const _config_7 = resolveHttpAuthSchemeConfig(_config_6); const _config_8 = resolveRuntimeExtensions(_config_7, configuration?.extensions || []); super(_config_8); this.config = _config_8; - this.middlewareStack.use(getHostHeaderPlugin(this.config)); - this.middlewareStack.use(getLoggerPlugin(this.config)); - this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use(getUserAgentPlugin(this.config)); this.middlewareStack.use(getRetryPlugin(this.config)); this.middlewareStack.use(getContentLengthPlugin(this.config)); + this.middlewareStack.use(getHostHeaderPlugin(this.config)); + this.middlewareStack.use(getLoggerPlugin(this.config)); + this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use( getHttpAuthSchemeEndpointRuleSetPlugin(this.config, { - httpAuthSchemeParametersProvider: this.getDefaultHttpAuthSchemeParametersProvider(), - identityProviderConfigProvider: this.getIdentityProviderConfigProvider(), + httpAuthSchemeParametersProvider: defaultMachineLearningHttpAuthSchemeParametersProvider, + identityProviderConfigProvider: async (config: MachineLearningClientResolvedConfig) => + new DefaultIdentityProviderConfig({ + "aws.auth#sigv4": config.credentials, + }), }) ); this.middlewareStack.use(getHttpSigningPlugin(this.config)); @@ -413,13 +416,4 @@ export class MachineLearningClient extends __Client< destroy(): void { super.destroy(); } - private getDefaultHttpAuthSchemeParametersProvider() { - return defaultMachineLearningHttpAuthSchemeParametersProvider; - } - private getIdentityProviderConfigProvider() { - return async (config: MachineLearningClientResolvedConfig) => - new DefaultIdentityProviderConfig({ - "aws.auth#sigv4": config.credentials, - }); - } } diff --git a/clients/client-machine-learning/src/auth/httpAuthSchemeProvider.ts b/clients/client-machine-learning/src/auth/httpAuthSchemeProvider.ts index 48d44305996e..a327c10a9e58 100644 --- a/clients/client-machine-learning/src/auth/httpAuthSchemeProvider.ts +++ b/clients/client-machine-learning/src/auth/httpAuthSchemeProvider.ts @@ -96,13 +96,13 @@ export const defaultMachineLearningHttpAuthSchemeProvider: MachineLearningHttpAu */ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ httpAuthSchemes?: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ httpAuthSchemeProvider?: MachineLearningHttpAuthSchemeProvider; @@ -113,13 +113,13 @@ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { */ export interface HttpAuthSchemeResolvedConfig extends AwsSdkSigV4AuthResolvedConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ readonly httpAuthSchemes: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ readonly httpAuthSchemeProvider: MachineLearningHttpAuthSchemeProvider; diff --git a/clients/client-macie2/src/Macie2Client.ts b/clients/client-macie2/src/Macie2Client.ts index 148c8aec0d89..79055e6150fb 100644 --- a/clients/client-macie2/src/Macie2Client.ts +++ b/clients/client-macie2/src/Macie2Client.ts @@ -607,11 +607,11 @@ export interface ClientDefaults extends Partial<__SmithyConfiguration<__HttpHand */ export type Macie2ClientConfigType = Partial<__SmithyConfiguration<__HttpHandlerOptions>> & ClientDefaults & - RegionInputConfig & - EndpointInputConfig & - HostHeaderInputConfig & UserAgentInputConfig & RetryInputConfig & + RegionInputConfig & + HostHeaderInputConfig & + EndpointInputConfig & HttpAuthSchemeInputConfig & ClientInputEndpointParameters; /** @@ -627,11 +627,11 @@ export interface Macie2ClientConfig extends Macie2ClientConfigType {} export type Macie2ClientResolvedConfigType = __SmithyResolvedConfiguration<__HttpHandlerOptions> & Required & RuntimeExtensionsConfig & - RegionResolvedConfig & - EndpointResolvedConfig & - HostHeaderResolvedConfig & UserAgentResolvedConfig & RetryResolvedConfig & + RegionResolvedConfig & + HostHeaderResolvedConfig & + EndpointResolvedConfig & HttpAuthSchemeResolvedConfig & ClientResolvedEndpointParameters; /** @@ -659,25 +659,28 @@ export class Macie2Client extends __Client< constructor(...[configuration]: __CheckOptionalClientConfig) { const _config_0 = __getRuntimeConfig(configuration || {}); const _config_1 = resolveClientEndpointParameters(_config_0); - const _config_2 = resolveRegionConfig(_config_1); - const _config_3 = resolveEndpointConfig(_config_2); - const _config_4 = resolveHostHeaderConfig(_config_3); - const _config_5 = resolveUserAgentConfig(_config_4); - const _config_6 = resolveRetryConfig(_config_5); + const _config_2 = resolveUserAgentConfig(_config_1); + const _config_3 = resolveRetryConfig(_config_2); + const _config_4 = resolveRegionConfig(_config_3); + const _config_5 = resolveHostHeaderConfig(_config_4); + const _config_6 = resolveEndpointConfig(_config_5); const _config_7 = resolveHttpAuthSchemeConfig(_config_6); const _config_8 = resolveRuntimeExtensions(_config_7, configuration?.extensions || []); super(_config_8); this.config = _config_8; - this.middlewareStack.use(getHostHeaderPlugin(this.config)); - this.middlewareStack.use(getLoggerPlugin(this.config)); - this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use(getUserAgentPlugin(this.config)); this.middlewareStack.use(getRetryPlugin(this.config)); this.middlewareStack.use(getContentLengthPlugin(this.config)); + this.middlewareStack.use(getHostHeaderPlugin(this.config)); + this.middlewareStack.use(getLoggerPlugin(this.config)); + this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use( getHttpAuthSchemeEndpointRuleSetPlugin(this.config, { - httpAuthSchemeParametersProvider: this.getDefaultHttpAuthSchemeParametersProvider(), - identityProviderConfigProvider: this.getIdentityProviderConfigProvider(), + httpAuthSchemeParametersProvider: defaultMacie2HttpAuthSchemeParametersProvider, + identityProviderConfigProvider: async (config: Macie2ClientResolvedConfig) => + new DefaultIdentityProviderConfig({ + "aws.auth#sigv4": config.credentials, + }), }) ); this.middlewareStack.use(getHttpSigningPlugin(this.config)); @@ -691,13 +694,4 @@ export class Macie2Client extends __Client< destroy(): void { super.destroy(); } - private getDefaultHttpAuthSchemeParametersProvider() { - return defaultMacie2HttpAuthSchemeParametersProvider; - } - private getIdentityProviderConfigProvider() { - return async (config: Macie2ClientResolvedConfig) => - new DefaultIdentityProviderConfig({ - "aws.auth#sigv4": config.credentials, - }); - } } diff --git a/clients/client-macie2/src/auth/httpAuthSchemeProvider.ts b/clients/client-macie2/src/auth/httpAuthSchemeProvider.ts index d42d5ff6d2e9..d59880655c39 100644 --- a/clients/client-macie2/src/auth/httpAuthSchemeProvider.ts +++ b/clients/client-macie2/src/auth/httpAuthSchemeProvider.ts @@ -95,13 +95,13 @@ export const defaultMacie2HttpAuthSchemeProvider: Macie2HttpAuthSchemeProvider = */ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ httpAuthSchemes?: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ httpAuthSchemeProvider?: Macie2HttpAuthSchemeProvider; @@ -112,13 +112,13 @@ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { */ export interface HttpAuthSchemeResolvedConfig extends AwsSdkSigV4AuthResolvedConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ readonly httpAuthSchemes: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ readonly httpAuthSchemeProvider: Macie2HttpAuthSchemeProvider; diff --git a/clients/client-mailmanager/src/MailManagerClient.ts b/clients/client-mailmanager/src/MailManagerClient.ts index 5980c8841a1c..e183bf0c0322 100644 --- a/clients/client-mailmanager/src/MailManagerClient.ts +++ b/clients/client-mailmanager/src/MailManagerClient.ts @@ -394,11 +394,11 @@ export interface ClientDefaults extends Partial<__SmithyConfiguration<__HttpHand */ export type MailManagerClientConfigType = Partial<__SmithyConfiguration<__HttpHandlerOptions>> & ClientDefaults & - RegionInputConfig & - EndpointInputConfig & - HostHeaderInputConfig & UserAgentInputConfig & RetryInputConfig & + RegionInputConfig & + HostHeaderInputConfig & + EndpointInputConfig & HttpAuthSchemeInputConfig & ClientInputEndpointParameters; /** @@ -414,11 +414,11 @@ export interface MailManagerClientConfig extends MailManagerClientConfigType {} export type MailManagerClientResolvedConfigType = __SmithyResolvedConfiguration<__HttpHandlerOptions> & Required & RuntimeExtensionsConfig & - RegionResolvedConfig & - EndpointResolvedConfig & - HostHeaderResolvedConfig & UserAgentResolvedConfig & RetryResolvedConfig & + RegionResolvedConfig & + HostHeaderResolvedConfig & + EndpointResolvedConfig & HttpAuthSchemeResolvedConfig & ClientResolvedEndpointParameters; /** @@ -453,25 +453,28 @@ export class MailManagerClient extends __Client< constructor(...[configuration]: __CheckOptionalClientConfig) { const _config_0 = __getRuntimeConfig(configuration || {}); const _config_1 = resolveClientEndpointParameters(_config_0); - const _config_2 = resolveRegionConfig(_config_1); - const _config_3 = resolveEndpointConfig(_config_2); - const _config_4 = resolveHostHeaderConfig(_config_3); - const _config_5 = resolveUserAgentConfig(_config_4); - const _config_6 = resolveRetryConfig(_config_5); + const _config_2 = resolveUserAgentConfig(_config_1); + const _config_3 = resolveRetryConfig(_config_2); + const _config_4 = resolveRegionConfig(_config_3); + const _config_5 = resolveHostHeaderConfig(_config_4); + const _config_6 = resolveEndpointConfig(_config_5); const _config_7 = resolveHttpAuthSchemeConfig(_config_6); const _config_8 = resolveRuntimeExtensions(_config_7, configuration?.extensions || []); super(_config_8); this.config = _config_8; - this.middlewareStack.use(getHostHeaderPlugin(this.config)); - this.middlewareStack.use(getLoggerPlugin(this.config)); - this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use(getUserAgentPlugin(this.config)); this.middlewareStack.use(getRetryPlugin(this.config)); this.middlewareStack.use(getContentLengthPlugin(this.config)); + this.middlewareStack.use(getHostHeaderPlugin(this.config)); + this.middlewareStack.use(getLoggerPlugin(this.config)); + this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use( getHttpAuthSchemeEndpointRuleSetPlugin(this.config, { - httpAuthSchemeParametersProvider: this.getDefaultHttpAuthSchemeParametersProvider(), - identityProviderConfigProvider: this.getIdentityProviderConfigProvider(), + httpAuthSchemeParametersProvider: defaultMailManagerHttpAuthSchemeParametersProvider, + identityProviderConfigProvider: async (config: MailManagerClientResolvedConfig) => + new DefaultIdentityProviderConfig({ + "aws.auth#sigv4": config.credentials, + }), }) ); this.middlewareStack.use(getHttpSigningPlugin(this.config)); @@ -485,13 +488,4 @@ export class MailManagerClient extends __Client< destroy(): void { super.destroy(); } - private getDefaultHttpAuthSchemeParametersProvider() { - return defaultMailManagerHttpAuthSchemeParametersProvider; - } - private getIdentityProviderConfigProvider() { - return async (config: MailManagerClientResolvedConfig) => - new DefaultIdentityProviderConfig({ - "aws.auth#sigv4": config.credentials, - }); - } } diff --git a/clients/client-mailmanager/src/auth/httpAuthSchemeProvider.ts b/clients/client-mailmanager/src/auth/httpAuthSchemeProvider.ts index c680dba7d693..4a6c686a0aea 100644 --- a/clients/client-mailmanager/src/auth/httpAuthSchemeProvider.ts +++ b/clients/client-mailmanager/src/auth/httpAuthSchemeProvider.ts @@ -96,13 +96,13 @@ export const defaultMailManagerHttpAuthSchemeProvider: MailManagerHttpAuthScheme */ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ httpAuthSchemes?: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ httpAuthSchemeProvider?: MailManagerHttpAuthSchemeProvider; @@ -113,13 +113,13 @@ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { */ export interface HttpAuthSchemeResolvedConfig extends AwsSdkSigV4AuthResolvedConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ readonly httpAuthSchemes: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ readonly httpAuthSchemeProvider: MailManagerHttpAuthSchemeProvider; diff --git a/clients/client-managedblockchain-query/src/ManagedBlockchainQueryClient.ts b/clients/client-managedblockchain-query/src/ManagedBlockchainQueryClient.ts index a50c8bc4ea2a..bc3df349eb91 100644 --- a/clients/client-managedblockchain-query/src/ManagedBlockchainQueryClient.ts +++ b/clients/client-managedblockchain-query/src/ManagedBlockchainQueryClient.ts @@ -247,11 +247,11 @@ export interface ClientDefaults extends Partial<__SmithyConfiguration<__HttpHand */ export type ManagedBlockchainQueryClientConfigType = Partial<__SmithyConfiguration<__HttpHandlerOptions>> & ClientDefaults & - RegionInputConfig & - EndpointInputConfig & - HostHeaderInputConfig & UserAgentInputConfig & RetryInputConfig & + RegionInputConfig & + HostHeaderInputConfig & + EndpointInputConfig & HttpAuthSchemeInputConfig & ClientInputEndpointParameters; /** @@ -267,11 +267,11 @@ export interface ManagedBlockchainQueryClientConfig extends ManagedBlockchainQue export type ManagedBlockchainQueryClientResolvedConfigType = __SmithyResolvedConfiguration<__HttpHandlerOptions> & Required & RuntimeExtensionsConfig & - RegionResolvedConfig & - EndpointResolvedConfig & - HostHeaderResolvedConfig & UserAgentResolvedConfig & RetryResolvedConfig & + RegionResolvedConfig & + HostHeaderResolvedConfig & + EndpointResolvedConfig & HttpAuthSchemeResolvedConfig & ClientResolvedEndpointParameters; /** @@ -305,25 +305,28 @@ export class ManagedBlockchainQueryClient extends __Client< constructor(...[configuration]: __CheckOptionalClientConfig) { const _config_0 = __getRuntimeConfig(configuration || {}); const _config_1 = resolveClientEndpointParameters(_config_0); - const _config_2 = resolveRegionConfig(_config_1); - const _config_3 = resolveEndpointConfig(_config_2); - const _config_4 = resolveHostHeaderConfig(_config_3); - const _config_5 = resolveUserAgentConfig(_config_4); - const _config_6 = resolveRetryConfig(_config_5); + const _config_2 = resolveUserAgentConfig(_config_1); + const _config_3 = resolveRetryConfig(_config_2); + const _config_4 = resolveRegionConfig(_config_3); + const _config_5 = resolveHostHeaderConfig(_config_4); + const _config_6 = resolveEndpointConfig(_config_5); const _config_7 = resolveHttpAuthSchemeConfig(_config_6); const _config_8 = resolveRuntimeExtensions(_config_7, configuration?.extensions || []); super(_config_8); this.config = _config_8; - this.middlewareStack.use(getHostHeaderPlugin(this.config)); - this.middlewareStack.use(getLoggerPlugin(this.config)); - this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use(getUserAgentPlugin(this.config)); this.middlewareStack.use(getRetryPlugin(this.config)); this.middlewareStack.use(getContentLengthPlugin(this.config)); + this.middlewareStack.use(getHostHeaderPlugin(this.config)); + this.middlewareStack.use(getLoggerPlugin(this.config)); + this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use( getHttpAuthSchemeEndpointRuleSetPlugin(this.config, { - httpAuthSchemeParametersProvider: this.getDefaultHttpAuthSchemeParametersProvider(), - identityProviderConfigProvider: this.getIdentityProviderConfigProvider(), + httpAuthSchemeParametersProvider: defaultManagedBlockchainQueryHttpAuthSchemeParametersProvider, + identityProviderConfigProvider: async (config: ManagedBlockchainQueryClientResolvedConfig) => + new DefaultIdentityProviderConfig({ + "aws.auth#sigv4": config.credentials, + }), }) ); this.middlewareStack.use(getHttpSigningPlugin(this.config)); @@ -337,13 +340,4 @@ export class ManagedBlockchainQueryClient extends __Client< destroy(): void { super.destroy(); } - private getDefaultHttpAuthSchemeParametersProvider() { - return defaultManagedBlockchainQueryHttpAuthSchemeParametersProvider; - } - private getIdentityProviderConfigProvider() { - return async (config: ManagedBlockchainQueryClientResolvedConfig) => - new DefaultIdentityProviderConfig({ - "aws.auth#sigv4": config.credentials, - }); - } } diff --git a/clients/client-managedblockchain-query/src/auth/httpAuthSchemeProvider.ts b/clients/client-managedblockchain-query/src/auth/httpAuthSchemeProvider.ts index 0af0c2c9ea0e..944f9dddac75 100644 --- a/clients/client-managedblockchain-query/src/auth/httpAuthSchemeProvider.ts +++ b/clients/client-managedblockchain-query/src/auth/httpAuthSchemeProvider.ts @@ -103,13 +103,13 @@ export const defaultManagedBlockchainQueryHttpAuthSchemeProvider: ManagedBlockch */ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ httpAuthSchemes?: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ httpAuthSchemeProvider?: ManagedBlockchainQueryHttpAuthSchemeProvider; @@ -120,13 +120,13 @@ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { */ export interface HttpAuthSchemeResolvedConfig extends AwsSdkSigV4AuthResolvedConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ readonly httpAuthSchemes: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ readonly httpAuthSchemeProvider: ManagedBlockchainQueryHttpAuthSchemeProvider; diff --git a/clients/client-managedblockchain/src/ManagedBlockchainClient.ts b/clients/client-managedblockchain/src/ManagedBlockchainClient.ts index ba0b2c218de0..a7f1243aa36b 100644 --- a/clients/client-managedblockchain/src/ManagedBlockchainClient.ts +++ b/clients/client-managedblockchain/src/ManagedBlockchainClient.ts @@ -295,11 +295,11 @@ export interface ClientDefaults extends Partial<__SmithyConfiguration<__HttpHand */ export type ManagedBlockchainClientConfigType = Partial<__SmithyConfiguration<__HttpHandlerOptions>> & ClientDefaults & - RegionInputConfig & - EndpointInputConfig & - HostHeaderInputConfig & UserAgentInputConfig & RetryInputConfig & + RegionInputConfig & + HostHeaderInputConfig & + EndpointInputConfig & HttpAuthSchemeInputConfig & ClientInputEndpointParameters; /** @@ -315,11 +315,11 @@ export interface ManagedBlockchainClientConfig extends ManagedBlockchainClientCo export type ManagedBlockchainClientResolvedConfigType = __SmithyResolvedConfiguration<__HttpHandlerOptions> & Required & RuntimeExtensionsConfig & - RegionResolvedConfig & - EndpointResolvedConfig & - HostHeaderResolvedConfig & UserAgentResolvedConfig & RetryResolvedConfig & + RegionResolvedConfig & + HostHeaderResolvedConfig & + EndpointResolvedConfig & HttpAuthSchemeResolvedConfig & ClientResolvedEndpointParameters; /** @@ -350,25 +350,28 @@ export class ManagedBlockchainClient extends __Client< constructor(...[configuration]: __CheckOptionalClientConfig) { const _config_0 = __getRuntimeConfig(configuration || {}); const _config_1 = resolveClientEndpointParameters(_config_0); - const _config_2 = resolveRegionConfig(_config_1); - const _config_3 = resolveEndpointConfig(_config_2); - const _config_4 = resolveHostHeaderConfig(_config_3); - const _config_5 = resolveUserAgentConfig(_config_4); - const _config_6 = resolveRetryConfig(_config_5); + const _config_2 = resolveUserAgentConfig(_config_1); + const _config_3 = resolveRetryConfig(_config_2); + const _config_4 = resolveRegionConfig(_config_3); + const _config_5 = resolveHostHeaderConfig(_config_4); + const _config_6 = resolveEndpointConfig(_config_5); const _config_7 = resolveHttpAuthSchemeConfig(_config_6); const _config_8 = resolveRuntimeExtensions(_config_7, configuration?.extensions || []); super(_config_8); this.config = _config_8; - this.middlewareStack.use(getHostHeaderPlugin(this.config)); - this.middlewareStack.use(getLoggerPlugin(this.config)); - this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use(getUserAgentPlugin(this.config)); this.middlewareStack.use(getRetryPlugin(this.config)); this.middlewareStack.use(getContentLengthPlugin(this.config)); + this.middlewareStack.use(getHostHeaderPlugin(this.config)); + this.middlewareStack.use(getLoggerPlugin(this.config)); + this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use( getHttpAuthSchemeEndpointRuleSetPlugin(this.config, { - httpAuthSchemeParametersProvider: this.getDefaultHttpAuthSchemeParametersProvider(), - identityProviderConfigProvider: this.getIdentityProviderConfigProvider(), + httpAuthSchemeParametersProvider: defaultManagedBlockchainHttpAuthSchemeParametersProvider, + identityProviderConfigProvider: async (config: ManagedBlockchainClientResolvedConfig) => + new DefaultIdentityProviderConfig({ + "aws.auth#sigv4": config.credentials, + }), }) ); this.middlewareStack.use(getHttpSigningPlugin(this.config)); @@ -382,13 +385,4 @@ export class ManagedBlockchainClient extends __Client< destroy(): void { super.destroy(); } - private getDefaultHttpAuthSchemeParametersProvider() { - return defaultManagedBlockchainHttpAuthSchemeParametersProvider; - } - private getIdentityProviderConfigProvider() { - return async (config: ManagedBlockchainClientResolvedConfig) => - new DefaultIdentityProviderConfig({ - "aws.auth#sigv4": config.credentials, - }); - } } diff --git a/clients/client-managedblockchain/src/auth/httpAuthSchemeProvider.ts b/clients/client-managedblockchain/src/auth/httpAuthSchemeProvider.ts index 044eec5d7fb2..5e6cbf2d1b4a 100644 --- a/clients/client-managedblockchain/src/auth/httpAuthSchemeProvider.ts +++ b/clients/client-managedblockchain/src/auth/httpAuthSchemeProvider.ts @@ -98,13 +98,13 @@ export const defaultManagedBlockchainHttpAuthSchemeProvider: ManagedBlockchainHt */ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ httpAuthSchemes?: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ httpAuthSchemeProvider?: ManagedBlockchainHttpAuthSchemeProvider; @@ -115,13 +115,13 @@ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { */ export interface HttpAuthSchemeResolvedConfig extends AwsSdkSigV4AuthResolvedConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ readonly httpAuthSchemes: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ readonly httpAuthSchemeProvider: ManagedBlockchainHttpAuthSchemeProvider; diff --git a/clients/client-marketplace-agreement/src/MarketplaceAgreementClient.ts b/clients/client-marketplace-agreement/src/MarketplaceAgreementClient.ts index 9b37cfab8563..245ff04c5381 100644 --- a/clients/client-marketplace-agreement/src/MarketplaceAgreementClient.ts +++ b/clients/client-marketplace-agreement/src/MarketplaceAgreementClient.ts @@ -220,11 +220,11 @@ export interface ClientDefaults extends Partial<__SmithyConfiguration<__HttpHand */ export type MarketplaceAgreementClientConfigType = Partial<__SmithyConfiguration<__HttpHandlerOptions>> & ClientDefaults & - RegionInputConfig & - EndpointInputConfig & - HostHeaderInputConfig & UserAgentInputConfig & RetryInputConfig & + RegionInputConfig & + HostHeaderInputConfig & + EndpointInputConfig & HttpAuthSchemeInputConfig & ClientInputEndpointParameters; /** @@ -240,11 +240,11 @@ export interface MarketplaceAgreementClientConfig extends MarketplaceAgreementCl export type MarketplaceAgreementClientResolvedConfigType = __SmithyResolvedConfiguration<__HttpHandlerOptions> & Required & RuntimeExtensionsConfig & - RegionResolvedConfig & - EndpointResolvedConfig & - HostHeaderResolvedConfig & UserAgentResolvedConfig & RetryResolvedConfig & + RegionResolvedConfig & + HostHeaderResolvedConfig & + EndpointResolvedConfig & HttpAuthSchemeResolvedConfig & ClientResolvedEndpointParameters; /** @@ -292,25 +292,28 @@ export class MarketplaceAgreementClient extends __Client< constructor(...[configuration]: __CheckOptionalClientConfig) { const _config_0 = __getRuntimeConfig(configuration || {}); const _config_1 = resolveClientEndpointParameters(_config_0); - const _config_2 = resolveRegionConfig(_config_1); - const _config_3 = resolveEndpointConfig(_config_2); - const _config_4 = resolveHostHeaderConfig(_config_3); - const _config_5 = resolveUserAgentConfig(_config_4); - const _config_6 = resolveRetryConfig(_config_5); + const _config_2 = resolveUserAgentConfig(_config_1); + const _config_3 = resolveRetryConfig(_config_2); + const _config_4 = resolveRegionConfig(_config_3); + const _config_5 = resolveHostHeaderConfig(_config_4); + const _config_6 = resolveEndpointConfig(_config_5); const _config_7 = resolveHttpAuthSchemeConfig(_config_6); const _config_8 = resolveRuntimeExtensions(_config_7, configuration?.extensions || []); super(_config_8); this.config = _config_8; - this.middlewareStack.use(getHostHeaderPlugin(this.config)); - this.middlewareStack.use(getLoggerPlugin(this.config)); - this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use(getUserAgentPlugin(this.config)); this.middlewareStack.use(getRetryPlugin(this.config)); this.middlewareStack.use(getContentLengthPlugin(this.config)); + this.middlewareStack.use(getHostHeaderPlugin(this.config)); + this.middlewareStack.use(getLoggerPlugin(this.config)); + this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use( getHttpAuthSchemeEndpointRuleSetPlugin(this.config, { - httpAuthSchemeParametersProvider: this.getDefaultHttpAuthSchemeParametersProvider(), - identityProviderConfigProvider: this.getIdentityProviderConfigProvider(), + httpAuthSchemeParametersProvider: defaultMarketplaceAgreementHttpAuthSchemeParametersProvider, + identityProviderConfigProvider: async (config: MarketplaceAgreementClientResolvedConfig) => + new DefaultIdentityProviderConfig({ + "aws.auth#sigv4": config.credentials, + }), }) ); this.middlewareStack.use(getHttpSigningPlugin(this.config)); @@ -324,13 +327,4 @@ export class MarketplaceAgreementClient extends __Client< destroy(): void { super.destroy(); } - private getDefaultHttpAuthSchemeParametersProvider() { - return defaultMarketplaceAgreementHttpAuthSchemeParametersProvider; - } - private getIdentityProviderConfigProvider() { - return async (config: MarketplaceAgreementClientResolvedConfig) => - new DefaultIdentityProviderConfig({ - "aws.auth#sigv4": config.credentials, - }); - } } diff --git a/clients/client-marketplace-agreement/src/auth/httpAuthSchemeProvider.ts b/clients/client-marketplace-agreement/src/auth/httpAuthSchemeProvider.ts index c67cd228c14e..8b391f47bf5f 100644 --- a/clients/client-marketplace-agreement/src/auth/httpAuthSchemeProvider.ts +++ b/clients/client-marketplace-agreement/src/auth/httpAuthSchemeProvider.ts @@ -103,13 +103,13 @@ export const defaultMarketplaceAgreementHttpAuthSchemeProvider: MarketplaceAgree */ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ httpAuthSchemes?: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ httpAuthSchemeProvider?: MarketplaceAgreementHttpAuthSchemeProvider; @@ -120,13 +120,13 @@ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { */ export interface HttpAuthSchemeResolvedConfig extends AwsSdkSigV4AuthResolvedConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ readonly httpAuthSchemes: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ readonly httpAuthSchemeProvider: MarketplaceAgreementHttpAuthSchemeProvider; diff --git a/clients/client-marketplace-catalog/src/MarketplaceCatalogClient.ts b/clients/client-marketplace-catalog/src/MarketplaceCatalogClient.ts index e42be323a9bc..75dd43a16985 100644 --- a/clients/client-marketplace-catalog/src/MarketplaceCatalogClient.ts +++ b/clients/client-marketplace-catalog/src/MarketplaceCatalogClient.ts @@ -259,11 +259,11 @@ export interface ClientDefaults extends Partial<__SmithyConfiguration<__HttpHand */ export type MarketplaceCatalogClientConfigType = Partial<__SmithyConfiguration<__HttpHandlerOptions>> & ClientDefaults & - RegionInputConfig & - EndpointInputConfig & - HostHeaderInputConfig & UserAgentInputConfig & RetryInputConfig & + RegionInputConfig & + HostHeaderInputConfig & + EndpointInputConfig & HttpAuthSchemeInputConfig & ClientInputEndpointParameters; /** @@ -279,11 +279,11 @@ export interface MarketplaceCatalogClientConfig extends MarketplaceCatalogClient export type MarketplaceCatalogClientResolvedConfigType = __SmithyResolvedConfiguration<__HttpHandlerOptions> & Required & RuntimeExtensionsConfig & - RegionResolvedConfig & - EndpointResolvedConfig & - HostHeaderResolvedConfig & UserAgentResolvedConfig & RetryResolvedConfig & + RegionResolvedConfig & + HostHeaderResolvedConfig & + EndpointResolvedConfig & HttpAuthSchemeResolvedConfig & ClientResolvedEndpointParameters; /** @@ -316,25 +316,28 @@ export class MarketplaceCatalogClient extends __Client< constructor(...[configuration]: __CheckOptionalClientConfig) { const _config_0 = __getRuntimeConfig(configuration || {}); const _config_1 = resolveClientEndpointParameters(_config_0); - const _config_2 = resolveRegionConfig(_config_1); - const _config_3 = resolveEndpointConfig(_config_2); - const _config_4 = resolveHostHeaderConfig(_config_3); - const _config_5 = resolveUserAgentConfig(_config_4); - const _config_6 = resolveRetryConfig(_config_5); + const _config_2 = resolveUserAgentConfig(_config_1); + const _config_3 = resolveRetryConfig(_config_2); + const _config_4 = resolveRegionConfig(_config_3); + const _config_5 = resolveHostHeaderConfig(_config_4); + const _config_6 = resolveEndpointConfig(_config_5); const _config_7 = resolveHttpAuthSchemeConfig(_config_6); const _config_8 = resolveRuntimeExtensions(_config_7, configuration?.extensions || []); super(_config_8); this.config = _config_8; - this.middlewareStack.use(getHostHeaderPlugin(this.config)); - this.middlewareStack.use(getLoggerPlugin(this.config)); - this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use(getUserAgentPlugin(this.config)); this.middlewareStack.use(getRetryPlugin(this.config)); this.middlewareStack.use(getContentLengthPlugin(this.config)); + this.middlewareStack.use(getHostHeaderPlugin(this.config)); + this.middlewareStack.use(getLoggerPlugin(this.config)); + this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use( getHttpAuthSchemeEndpointRuleSetPlugin(this.config, { - httpAuthSchemeParametersProvider: this.getDefaultHttpAuthSchemeParametersProvider(), - identityProviderConfigProvider: this.getIdentityProviderConfigProvider(), + httpAuthSchemeParametersProvider: defaultMarketplaceCatalogHttpAuthSchemeParametersProvider, + identityProviderConfigProvider: async (config: MarketplaceCatalogClientResolvedConfig) => + new DefaultIdentityProviderConfig({ + "aws.auth#sigv4": config.credentials, + }), }) ); this.middlewareStack.use(getHttpSigningPlugin(this.config)); @@ -348,13 +351,4 @@ export class MarketplaceCatalogClient extends __Client< destroy(): void { super.destroy(); } - private getDefaultHttpAuthSchemeParametersProvider() { - return defaultMarketplaceCatalogHttpAuthSchemeParametersProvider; - } - private getIdentityProviderConfigProvider() { - return async (config: MarketplaceCatalogClientResolvedConfig) => - new DefaultIdentityProviderConfig({ - "aws.auth#sigv4": config.credentials, - }); - } } diff --git a/clients/client-marketplace-catalog/src/auth/httpAuthSchemeProvider.ts b/clients/client-marketplace-catalog/src/auth/httpAuthSchemeProvider.ts index 41f5e5707d98..75de1be01dc7 100644 --- a/clients/client-marketplace-catalog/src/auth/httpAuthSchemeProvider.ts +++ b/clients/client-marketplace-catalog/src/auth/httpAuthSchemeProvider.ts @@ -98,13 +98,13 @@ export const defaultMarketplaceCatalogHttpAuthSchemeProvider: MarketplaceCatalog */ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ httpAuthSchemes?: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ httpAuthSchemeProvider?: MarketplaceCatalogHttpAuthSchemeProvider; @@ -115,13 +115,13 @@ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { */ export interface HttpAuthSchemeResolvedConfig extends AwsSdkSigV4AuthResolvedConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ readonly httpAuthSchemes: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ readonly httpAuthSchemeProvider: MarketplaceCatalogHttpAuthSchemeProvider; diff --git a/clients/client-marketplace-commerce-analytics/src/MarketplaceCommerceAnalyticsClient.ts b/clients/client-marketplace-commerce-analytics/src/MarketplaceCommerceAnalyticsClient.ts index b7e41ac99241..d5cc8e2ae5df 100644 --- a/clients/client-marketplace-commerce-analytics/src/MarketplaceCommerceAnalyticsClient.ts +++ b/clients/client-marketplace-commerce-analytics/src/MarketplaceCommerceAnalyticsClient.ts @@ -216,11 +216,11 @@ export interface ClientDefaults extends Partial<__SmithyConfiguration<__HttpHand */ export type MarketplaceCommerceAnalyticsClientConfigType = Partial<__SmithyConfiguration<__HttpHandlerOptions>> & ClientDefaults & - RegionInputConfig & - EndpointInputConfig & - HostHeaderInputConfig & UserAgentInputConfig & RetryInputConfig & + RegionInputConfig & + HostHeaderInputConfig & + EndpointInputConfig & HttpAuthSchemeInputConfig & ClientInputEndpointParameters; /** @@ -236,11 +236,11 @@ export interface MarketplaceCommerceAnalyticsClientConfig extends MarketplaceCom export type MarketplaceCommerceAnalyticsClientResolvedConfigType = __SmithyResolvedConfiguration<__HttpHandlerOptions> & Required & RuntimeExtensionsConfig & - RegionResolvedConfig & - EndpointResolvedConfig & - HostHeaderResolvedConfig & UserAgentResolvedConfig & RetryResolvedConfig & + RegionResolvedConfig & + HostHeaderResolvedConfig & + EndpointResolvedConfig & HttpAuthSchemeResolvedConfig & ClientResolvedEndpointParameters; /** @@ -269,25 +269,28 @@ export class MarketplaceCommerceAnalyticsClient extends __Client< constructor(...[configuration]: __CheckOptionalClientConfig) { const _config_0 = __getRuntimeConfig(configuration || {}); const _config_1 = resolveClientEndpointParameters(_config_0); - const _config_2 = resolveRegionConfig(_config_1); - const _config_3 = resolveEndpointConfig(_config_2); - const _config_4 = resolveHostHeaderConfig(_config_3); - const _config_5 = resolveUserAgentConfig(_config_4); - const _config_6 = resolveRetryConfig(_config_5); + const _config_2 = resolveUserAgentConfig(_config_1); + const _config_3 = resolveRetryConfig(_config_2); + const _config_4 = resolveRegionConfig(_config_3); + const _config_5 = resolveHostHeaderConfig(_config_4); + const _config_6 = resolveEndpointConfig(_config_5); const _config_7 = resolveHttpAuthSchemeConfig(_config_6); const _config_8 = resolveRuntimeExtensions(_config_7, configuration?.extensions || []); super(_config_8); this.config = _config_8; - this.middlewareStack.use(getHostHeaderPlugin(this.config)); - this.middlewareStack.use(getLoggerPlugin(this.config)); - this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use(getUserAgentPlugin(this.config)); this.middlewareStack.use(getRetryPlugin(this.config)); this.middlewareStack.use(getContentLengthPlugin(this.config)); + this.middlewareStack.use(getHostHeaderPlugin(this.config)); + this.middlewareStack.use(getLoggerPlugin(this.config)); + this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use( getHttpAuthSchemeEndpointRuleSetPlugin(this.config, { - httpAuthSchemeParametersProvider: this.getDefaultHttpAuthSchemeParametersProvider(), - identityProviderConfigProvider: this.getIdentityProviderConfigProvider(), + httpAuthSchemeParametersProvider: defaultMarketplaceCommerceAnalyticsHttpAuthSchemeParametersProvider, + identityProviderConfigProvider: async (config: MarketplaceCommerceAnalyticsClientResolvedConfig) => + new DefaultIdentityProviderConfig({ + "aws.auth#sigv4": config.credentials, + }), }) ); this.middlewareStack.use(getHttpSigningPlugin(this.config)); @@ -301,13 +304,4 @@ export class MarketplaceCommerceAnalyticsClient extends __Client< destroy(): void { super.destroy(); } - private getDefaultHttpAuthSchemeParametersProvider() { - return defaultMarketplaceCommerceAnalyticsHttpAuthSchemeParametersProvider; - } - private getIdentityProviderConfigProvider() { - return async (config: MarketplaceCommerceAnalyticsClientResolvedConfig) => - new DefaultIdentityProviderConfig({ - "aws.auth#sigv4": config.credentials, - }); - } } diff --git a/clients/client-marketplace-commerce-analytics/src/auth/httpAuthSchemeProvider.ts b/clients/client-marketplace-commerce-analytics/src/auth/httpAuthSchemeProvider.ts index 05a4589b266d..a33754fffc3b 100644 --- a/clients/client-marketplace-commerce-analytics/src/auth/httpAuthSchemeProvider.ts +++ b/clients/client-marketplace-commerce-analytics/src/auth/httpAuthSchemeProvider.ts @@ -102,13 +102,13 @@ export const defaultMarketplaceCommerceAnalyticsHttpAuthSchemeProvider: Marketpl */ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ httpAuthSchemes?: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ httpAuthSchemeProvider?: MarketplaceCommerceAnalyticsHttpAuthSchemeProvider; @@ -119,13 +119,13 @@ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { */ export interface HttpAuthSchemeResolvedConfig extends AwsSdkSigV4AuthResolvedConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ readonly httpAuthSchemes: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ readonly httpAuthSchemeProvider: MarketplaceCommerceAnalyticsHttpAuthSchemeProvider; diff --git a/clients/client-marketplace-deployment/src/MarketplaceDeploymentClient.ts b/clients/client-marketplace-deployment/src/MarketplaceDeploymentClient.ts index e29ce4616011..a9d868e44859 100644 --- a/clients/client-marketplace-deployment/src/MarketplaceDeploymentClient.ts +++ b/clients/client-marketplace-deployment/src/MarketplaceDeploymentClient.ts @@ -229,11 +229,11 @@ export interface ClientDefaults extends Partial<__SmithyConfiguration<__HttpHand */ export type MarketplaceDeploymentClientConfigType = Partial<__SmithyConfiguration<__HttpHandlerOptions>> & ClientDefaults & - RegionInputConfig & - EndpointInputConfig & - HostHeaderInputConfig & UserAgentInputConfig & RetryInputConfig & + RegionInputConfig & + HostHeaderInputConfig & + EndpointInputConfig & HttpAuthSchemeInputConfig & ClientInputEndpointParameters; /** @@ -249,11 +249,11 @@ export interface MarketplaceDeploymentClientConfig extends MarketplaceDeployment export type MarketplaceDeploymentClientResolvedConfigType = __SmithyResolvedConfiguration<__HttpHandlerOptions> & Required & RuntimeExtensionsConfig & - RegionResolvedConfig & - EndpointResolvedConfig & - HostHeaderResolvedConfig & UserAgentResolvedConfig & RetryResolvedConfig & + RegionResolvedConfig & + HostHeaderResolvedConfig & + EndpointResolvedConfig & HttpAuthSchemeResolvedConfig & ClientResolvedEndpointParameters; /** @@ -281,25 +281,28 @@ export class MarketplaceDeploymentClient extends __Client< constructor(...[configuration]: __CheckOptionalClientConfig) { const _config_0 = __getRuntimeConfig(configuration || {}); const _config_1 = resolveClientEndpointParameters(_config_0); - const _config_2 = resolveRegionConfig(_config_1); - const _config_3 = resolveEndpointConfig(_config_2); - const _config_4 = resolveHostHeaderConfig(_config_3); - const _config_5 = resolveUserAgentConfig(_config_4); - const _config_6 = resolveRetryConfig(_config_5); + const _config_2 = resolveUserAgentConfig(_config_1); + const _config_3 = resolveRetryConfig(_config_2); + const _config_4 = resolveRegionConfig(_config_3); + const _config_5 = resolveHostHeaderConfig(_config_4); + const _config_6 = resolveEndpointConfig(_config_5); const _config_7 = resolveHttpAuthSchemeConfig(_config_6); const _config_8 = resolveRuntimeExtensions(_config_7, configuration?.extensions || []); super(_config_8); this.config = _config_8; - this.middlewareStack.use(getHostHeaderPlugin(this.config)); - this.middlewareStack.use(getLoggerPlugin(this.config)); - this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use(getUserAgentPlugin(this.config)); this.middlewareStack.use(getRetryPlugin(this.config)); this.middlewareStack.use(getContentLengthPlugin(this.config)); + this.middlewareStack.use(getHostHeaderPlugin(this.config)); + this.middlewareStack.use(getLoggerPlugin(this.config)); + this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use( getHttpAuthSchemeEndpointRuleSetPlugin(this.config, { - httpAuthSchemeParametersProvider: this.getDefaultHttpAuthSchemeParametersProvider(), - identityProviderConfigProvider: this.getIdentityProviderConfigProvider(), + httpAuthSchemeParametersProvider: defaultMarketplaceDeploymentHttpAuthSchemeParametersProvider, + identityProviderConfigProvider: async (config: MarketplaceDeploymentClientResolvedConfig) => + new DefaultIdentityProviderConfig({ + "aws.auth#sigv4": config.credentials, + }), }) ); this.middlewareStack.use(getHttpSigningPlugin(this.config)); @@ -313,13 +316,4 @@ export class MarketplaceDeploymentClient extends __Client< destroy(): void { super.destroy(); } - private getDefaultHttpAuthSchemeParametersProvider() { - return defaultMarketplaceDeploymentHttpAuthSchemeParametersProvider; - } - private getIdentityProviderConfigProvider() { - return async (config: MarketplaceDeploymentClientResolvedConfig) => - new DefaultIdentityProviderConfig({ - "aws.auth#sigv4": config.credentials, - }); - } } diff --git a/clients/client-marketplace-deployment/src/auth/httpAuthSchemeProvider.ts b/clients/client-marketplace-deployment/src/auth/httpAuthSchemeProvider.ts index 898b52b3827a..6ebd89bd1e78 100644 --- a/clients/client-marketplace-deployment/src/auth/httpAuthSchemeProvider.ts +++ b/clients/client-marketplace-deployment/src/auth/httpAuthSchemeProvider.ts @@ -103,13 +103,13 @@ export const defaultMarketplaceDeploymentHttpAuthSchemeProvider: MarketplaceDepl */ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ httpAuthSchemes?: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ httpAuthSchemeProvider?: MarketplaceDeploymentHttpAuthSchemeProvider; @@ -120,13 +120,13 @@ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { */ export interface HttpAuthSchemeResolvedConfig extends AwsSdkSigV4AuthResolvedConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ readonly httpAuthSchemes: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ readonly httpAuthSchemeProvider: MarketplaceDeploymentHttpAuthSchemeProvider; diff --git a/clients/client-marketplace-entitlement-service/src/MarketplaceEntitlementServiceClient.ts b/clients/client-marketplace-entitlement-service/src/MarketplaceEntitlementServiceClient.ts index e0ce1d67e4ca..0febc1c2fc32 100644 --- a/clients/client-marketplace-entitlement-service/src/MarketplaceEntitlementServiceClient.ts +++ b/clients/client-marketplace-entitlement-service/src/MarketplaceEntitlementServiceClient.ts @@ -212,11 +212,11 @@ export interface ClientDefaults extends Partial<__SmithyConfiguration<__HttpHand */ export type MarketplaceEntitlementServiceClientConfigType = Partial<__SmithyConfiguration<__HttpHandlerOptions>> & ClientDefaults & - RegionInputConfig & - EndpointInputConfig & - HostHeaderInputConfig & UserAgentInputConfig & RetryInputConfig & + RegionInputConfig & + HostHeaderInputConfig & + EndpointInputConfig & HttpAuthSchemeInputConfig & ClientInputEndpointParameters; /** @@ -233,11 +233,11 @@ export type MarketplaceEntitlementServiceClientResolvedConfigType = __SmithyResolvedConfiguration<__HttpHandlerOptions> & Required & RuntimeExtensionsConfig & - RegionResolvedConfig & - EndpointResolvedConfig & - HostHeaderResolvedConfig & UserAgentResolvedConfig & RetryResolvedConfig & + RegionResolvedConfig & + HostHeaderResolvedConfig & + EndpointResolvedConfig & HttpAuthSchemeResolvedConfig & ClientResolvedEndpointParameters; /** @@ -282,25 +282,28 @@ export class MarketplaceEntitlementServiceClient extends __Client< constructor(...[configuration]: __CheckOptionalClientConfig) { const _config_0 = __getRuntimeConfig(configuration || {}); const _config_1 = resolveClientEndpointParameters(_config_0); - const _config_2 = resolveRegionConfig(_config_1); - const _config_3 = resolveEndpointConfig(_config_2); - const _config_4 = resolveHostHeaderConfig(_config_3); - const _config_5 = resolveUserAgentConfig(_config_4); - const _config_6 = resolveRetryConfig(_config_5); + const _config_2 = resolveUserAgentConfig(_config_1); + const _config_3 = resolveRetryConfig(_config_2); + const _config_4 = resolveRegionConfig(_config_3); + const _config_5 = resolveHostHeaderConfig(_config_4); + const _config_6 = resolveEndpointConfig(_config_5); const _config_7 = resolveHttpAuthSchemeConfig(_config_6); const _config_8 = resolveRuntimeExtensions(_config_7, configuration?.extensions || []); super(_config_8); this.config = _config_8; - this.middlewareStack.use(getHostHeaderPlugin(this.config)); - this.middlewareStack.use(getLoggerPlugin(this.config)); - this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use(getUserAgentPlugin(this.config)); this.middlewareStack.use(getRetryPlugin(this.config)); this.middlewareStack.use(getContentLengthPlugin(this.config)); + this.middlewareStack.use(getHostHeaderPlugin(this.config)); + this.middlewareStack.use(getLoggerPlugin(this.config)); + this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use( getHttpAuthSchemeEndpointRuleSetPlugin(this.config, { - httpAuthSchemeParametersProvider: this.getDefaultHttpAuthSchemeParametersProvider(), - identityProviderConfigProvider: this.getIdentityProviderConfigProvider(), + httpAuthSchemeParametersProvider: defaultMarketplaceEntitlementServiceHttpAuthSchemeParametersProvider, + identityProviderConfigProvider: async (config: MarketplaceEntitlementServiceClientResolvedConfig) => + new DefaultIdentityProviderConfig({ + "aws.auth#sigv4": config.credentials, + }), }) ); this.middlewareStack.use(getHttpSigningPlugin(this.config)); @@ -314,13 +317,4 @@ export class MarketplaceEntitlementServiceClient extends __Client< destroy(): void { super.destroy(); } - private getDefaultHttpAuthSchemeParametersProvider() { - return defaultMarketplaceEntitlementServiceHttpAuthSchemeParametersProvider; - } - private getIdentityProviderConfigProvider() { - return async (config: MarketplaceEntitlementServiceClientResolvedConfig) => - new DefaultIdentityProviderConfig({ - "aws.auth#sigv4": config.credentials, - }); - } } diff --git a/clients/client-marketplace-entitlement-service/src/auth/httpAuthSchemeProvider.ts b/clients/client-marketplace-entitlement-service/src/auth/httpAuthSchemeProvider.ts index fca3d30e894b..ea1a73ca43fa 100644 --- a/clients/client-marketplace-entitlement-service/src/auth/httpAuthSchemeProvider.ts +++ b/clients/client-marketplace-entitlement-service/src/auth/httpAuthSchemeProvider.ts @@ -102,13 +102,13 @@ export const defaultMarketplaceEntitlementServiceHttpAuthSchemeProvider: Marketp */ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ httpAuthSchemes?: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ httpAuthSchemeProvider?: MarketplaceEntitlementServiceHttpAuthSchemeProvider; @@ -119,13 +119,13 @@ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { */ export interface HttpAuthSchemeResolvedConfig extends AwsSdkSigV4AuthResolvedConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ readonly httpAuthSchemes: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ readonly httpAuthSchemeProvider: MarketplaceEntitlementServiceHttpAuthSchemeProvider; diff --git a/clients/client-marketplace-metering/src/MarketplaceMeteringClient.ts b/clients/client-marketplace-metering/src/MarketplaceMeteringClient.ts index f53132606481..1398f1468ec7 100644 --- a/clients/client-marketplace-metering/src/MarketplaceMeteringClient.ts +++ b/clients/client-marketplace-metering/src/MarketplaceMeteringClient.ts @@ -223,11 +223,11 @@ export interface ClientDefaults extends Partial<__SmithyConfiguration<__HttpHand */ export type MarketplaceMeteringClientConfigType = Partial<__SmithyConfiguration<__HttpHandlerOptions>> & ClientDefaults & - RegionInputConfig & - EndpointInputConfig & - HostHeaderInputConfig & UserAgentInputConfig & RetryInputConfig & + RegionInputConfig & + HostHeaderInputConfig & + EndpointInputConfig & HttpAuthSchemeInputConfig & ClientInputEndpointParameters; /** @@ -243,11 +243,11 @@ export interface MarketplaceMeteringClientConfig extends MarketplaceMeteringClie export type MarketplaceMeteringClientResolvedConfigType = __SmithyResolvedConfiguration<__HttpHandlerOptions> & Required & RuntimeExtensionsConfig & - RegionResolvedConfig & - EndpointResolvedConfig & - HostHeaderResolvedConfig & UserAgentResolvedConfig & RetryResolvedConfig & + RegionResolvedConfig & + HostHeaderResolvedConfig & + EndpointResolvedConfig & HttpAuthSchemeResolvedConfig & ClientResolvedEndpointParameters; /** @@ -337,25 +337,28 @@ export class MarketplaceMeteringClient extends __Client< constructor(...[configuration]: __CheckOptionalClientConfig) { const _config_0 = __getRuntimeConfig(configuration || {}); const _config_1 = resolveClientEndpointParameters(_config_0); - const _config_2 = resolveRegionConfig(_config_1); - const _config_3 = resolveEndpointConfig(_config_2); - const _config_4 = resolveHostHeaderConfig(_config_3); - const _config_5 = resolveUserAgentConfig(_config_4); - const _config_6 = resolveRetryConfig(_config_5); + const _config_2 = resolveUserAgentConfig(_config_1); + const _config_3 = resolveRetryConfig(_config_2); + const _config_4 = resolveRegionConfig(_config_3); + const _config_5 = resolveHostHeaderConfig(_config_4); + const _config_6 = resolveEndpointConfig(_config_5); const _config_7 = resolveHttpAuthSchemeConfig(_config_6); const _config_8 = resolveRuntimeExtensions(_config_7, configuration?.extensions || []); super(_config_8); this.config = _config_8; - this.middlewareStack.use(getHostHeaderPlugin(this.config)); - this.middlewareStack.use(getLoggerPlugin(this.config)); - this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use(getUserAgentPlugin(this.config)); this.middlewareStack.use(getRetryPlugin(this.config)); this.middlewareStack.use(getContentLengthPlugin(this.config)); + this.middlewareStack.use(getHostHeaderPlugin(this.config)); + this.middlewareStack.use(getLoggerPlugin(this.config)); + this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use( getHttpAuthSchemeEndpointRuleSetPlugin(this.config, { - httpAuthSchemeParametersProvider: this.getDefaultHttpAuthSchemeParametersProvider(), - identityProviderConfigProvider: this.getIdentityProviderConfigProvider(), + httpAuthSchemeParametersProvider: defaultMarketplaceMeteringHttpAuthSchemeParametersProvider, + identityProviderConfigProvider: async (config: MarketplaceMeteringClientResolvedConfig) => + new DefaultIdentityProviderConfig({ + "aws.auth#sigv4": config.credentials, + }), }) ); this.middlewareStack.use(getHttpSigningPlugin(this.config)); @@ -369,13 +372,4 @@ export class MarketplaceMeteringClient extends __Client< destroy(): void { super.destroy(); } - private getDefaultHttpAuthSchemeParametersProvider() { - return defaultMarketplaceMeteringHttpAuthSchemeParametersProvider; - } - private getIdentityProviderConfigProvider() { - return async (config: MarketplaceMeteringClientResolvedConfig) => - new DefaultIdentityProviderConfig({ - "aws.auth#sigv4": config.credentials, - }); - } } diff --git a/clients/client-marketplace-metering/src/auth/httpAuthSchemeProvider.ts b/clients/client-marketplace-metering/src/auth/httpAuthSchemeProvider.ts index d82bedff6b74..9e76def1e53a 100644 --- a/clients/client-marketplace-metering/src/auth/httpAuthSchemeProvider.ts +++ b/clients/client-marketplace-metering/src/auth/httpAuthSchemeProvider.ts @@ -98,13 +98,13 @@ export const defaultMarketplaceMeteringHttpAuthSchemeProvider: MarketplaceMeteri */ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ httpAuthSchemes?: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ httpAuthSchemeProvider?: MarketplaceMeteringHttpAuthSchemeProvider; @@ -115,13 +115,13 @@ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { */ export interface HttpAuthSchemeResolvedConfig extends AwsSdkSigV4AuthResolvedConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ readonly httpAuthSchemes: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ readonly httpAuthSchemeProvider: MarketplaceMeteringHttpAuthSchemeProvider; diff --git a/clients/client-mediaconnect/src/MediaConnectClient.ts b/clients/client-mediaconnect/src/MediaConnectClient.ts index 4dbb2feda1a7..d397059e1a3b 100644 --- a/clients/client-mediaconnect/src/MediaConnectClient.ts +++ b/clients/client-mediaconnect/src/MediaConnectClient.ts @@ -409,11 +409,11 @@ export interface ClientDefaults extends Partial<__SmithyConfiguration<__HttpHand */ export type MediaConnectClientConfigType = Partial<__SmithyConfiguration<__HttpHandlerOptions>> & ClientDefaults & - RegionInputConfig & - EndpointInputConfig & - HostHeaderInputConfig & UserAgentInputConfig & RetryInputConfig & + RegionInputConfig & + HostHeaderInputConfig & + EndpointInputConfig & HttpAuthSchemeInputConfig & ClientInputEndpointParameters; /** @@ -429,11 +429,11 @@ export interface MediaConnectClientConfig extends MediaConnectClientConfigType { export type MediaConnectClientResolvedConfigType = __SmithyResolvedConfiguration<__HttpHandlerOptions> & Required & RuntimeExtensionsConfig & - RegionResolvedConfig & - EndpointResolvedConfig & - HostHeaderResolvedConfig & UserAgentResolvedConfig & RetryResolvedConfig & + RegionResolvedConfig & + HostHeaderResolvedConfig & + EndpointResolvedConfig & HttpAuthSchemeResolvedConfig & ClientResolvedEndpointParameters; /** @@ -461,25 +461,28 @@ export class MediaConnectClient extends __Client< constructor(...[configuration]: __CheckOptionalClientConfig) { const _config_0 = __getRuntimeConfig(configuration || {}); const _config_1 = resolveClientEndpointParameters(_config_0); - const _config_2 = resolveRegionConfig(_config_1); - const _config_3 = resolveEndpointConfig(_config_2); - const _config_4 = resolveHostHeaderConfig(_config_3); - const _config_5 = resolveUserAgentConfig(_config_4); - const _config_6 = resolveRetryConfig(_config_5); + const _config_2 = resolveUserAgentConfig(_config_1); + const _config_3 = resolveRetryConfig(_config_2); + const _config_4 = resolveRegionConfig(_config_3); + const _config_5 = resolveHostHeaderConfig(_config_4); + const _config_6 = resolveEndpointConfig(_config_5); const _config_7 = resolveHttpAuthSchemeConfig(_config_6); const _config_8 = resolveRuntimeExtensions(_config_7, configuration?.extensions || []); super(_config_8); this.config = _config_8; - this.middlewareStack.use(getHostHeaderPlugin(this.config)); - this.middlewareStack.use(getLoggerPlugin(this.config)); - this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use(getUserAgentPlugin(this.config)); this.middlewareStack.use(getRetryPlugin(this.config)); this.middlewareStack.use(getContentLengthPlugin(this.config)); + this.middlewareStack.use(getHostHeaderPlugin(this.config)); + this.middlewareStack.use(getLoggerPlugin(this.config)); + this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use( getHttpAuthSchemeEndpointRuleSetPlugin(this.config, { - httpAuthSchemeParametersProvider: this.getDefaultHttpAuthSchemeParametersProvider(), - identityProviderConfigProvider: this.getIdentityProviderConfigProvider(), + httpAuthSchemeParametersProvider: defaultMediaConnectHttpAuthSchemeParametersProvider, + identityProviderConfigProvider: async (config: MediaConnectClientResolvedConfig) => + new DefaultIdentityProviderConfig({ + "aws.auth#sigv4": config.credentials, + }), }) ); this.middlewareStack.use(getHttpSigningPlugin(this.config)); @@ -493,13 +496,4 @@ export class MediaConnectClient extends __Client< destroy(): void { super.destroy(); } - private getDefaultHttpAuthSchemeParametersProvider() { - return defaultMediaConnectHttpAuthSchemeParametersProvider; - } - private getIdentityProviderConfigProvider() { - return async (config: MediaConnectClientResolvedConfig) => - new DefaultIdentityProviderConfig({ - "aws.auth#sigv4": config.credentials, - }); - } } diff --git a/clients/client-mediaconnect/src/auth/httpAuthSchemeProvider.ts b/clients/client-mediaconnect/src/auth/httpAuthSchemeProvider.ts index 1859eb557a0a..43c607a4f846 100644 --- a/clients/client-mediaconnect/src/auth/httpAuthSchemeProvider.ts +++ b/clients/client-mediaconnect/src/auth/httpAuthSchemeProvider.ts @@ -96,13 +96,13 @@ export const defaultMediaConnectHttpAuthSchemeProvider: MediaConnectHttpAuthSche */ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ httpAuthSchemes?: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ httpAuthSchemeProvider?: MediaConnectHttpAuthSchemeProvider; @@ -113,13 +113,13 @@ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { */ export interface HttpAuthSchemeResolvedConfig extends AwsSdkSigV4AuthResolvedConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ readonly httpAuthSchemes: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ readonly httpAuthSchemeProvider: MediaConnectHttpAuthSchemeProvider; diff --git a/clients/client-mediaconvert/src/MediaConvertClient.ts b/clients/client-mediaconvert/src/MediaConvertClient.ts index 9d08c70f32d3..381d657352bb 100644 --- a/clients/client-mediaconvert/src/MediaConvertClient.ts +++ b/clients/client-mediaconvert/src/MediaConvertClient.ts @@ -307,11 +307,11 @@ export interface ClientDefaults extends Partial<__SmithyConfiguration<__HttpHand */ export type MediaConvertClientConfigType = Partial<__SmithyConfiguration<__HttpHandlerOptions>> & ClientDefaults & - RegionInputConfig & - EndpointInputConfig & - HostHeaderInputConfig & UserAgentInputConfig & RetryInputConfig & + RegionInputConfig & + HostHeaderInputConfig & + EndpointInputConfig & HttpAuthSchemeInputConfig & ClientInputEndpointParameters; /** @@ -327,11 +327,11 @@ export interface MediaConvertClientConfig extends MediaConvertClientConfigType { export type MediaConvertClientResolvedConfigType = __SmithyResolvedConfiguration<__HttpHandlerOptions> & Required & RuntimeExtensionsConfig & - RegionResolvedConfig & - EndpointResolvedConfig & - HostHeaderResolvedConfig & UserAgentResolvedConfig & RetryResolvedConfig & + RegionResolvedConfig & + HostHeaderResolvedConfig & + EndpointResolvedConfig & HttpAuthSchemeResolvedConfig & ClientResolvedEndpointParameters; /** @@ -359,25 +359,28 @@ export class MediaConvertClient extends __Client< constructor(...[configuration]: __CheckOptionalClientConfig) { const _config_0 = __getRuntimeConfig(configuration || {}); const _config_1 = resolveClientEndpointParameters(_config_0); - const _config_2 = resolveRegionConfig(_config_1); - const _config_3 = resolveEndpointConfig(_config_2); - const _config_4 = resolveHostHeaderConfig(_config_3); - const _config_5 = resolveUserAgentConfig(_config_4); - const _config_6 = resolveRetryConfig(_config_5); + const _config_2 = resolveUserAgentConfig(_config_1); + const _config_3 = resolveRetryConfig(_config_2); + const _config_4 = resolveRegionConfig(_config_3); + const _config_5 = resolveHostHeaderConfig(_config_4); + const _config_6 = resolveEndpointConfig(_config_5); const _config_7 = resolveHttpAuthSchemeConfig(_config_6); const _config_8 = resolveRuntimeExtensions(_config_7, configuration?.extensions || []); super(_config_8); this.config = _config_8; - this.middlewareStack.use(getHostHeaderPlugin(this.config)); - this.middlewareStack.use(getLoggerPlugin(this.config)); - this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use(getUserAgentPlugin(this.config)); this.middlewareStack.use(getRetryPlugin(this.config)); this.middlewareStack.use(getContentLengthPlugin(this.config)); + this.middlewareStack.use(getHostHeaderPlugin(this.config)); + this.middlewareStack.use(getLoggerPlugin(this.config)); + this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use( getHttpAuthSchemeEndpointRuleSetPlugin(this.config, { - httpAuthSchemeParametersProvider: this.getDefaultHttpAuthSchemeParametersProvider(), - identityProviderConfigProvider: this.getIdentityProviderConfigProvider(), + httpAuthSchemeParametersProvider: defaultMediaConvertHttpAuthSchemeParametersProvider, + identityProviderConfigProvider: async (config: MediaConvertClientResolvedConfig) => + new DefaultIdentityProviderConfig({ + "aws.auth#sigv4": config.credentials, + }), }) ); this.middlewareStack.use(getHttpSigningPlugin(this.config)); @@ -391,13 +394,4 @@ export class MediaConvertClient extends __Client< destroy(): void { super.destroy(); } - private getDefaultHttpAuthSchemeParametersProvider() { - return defaultMediaConvertHttpAuthSchemeParametersProvider; - } - private getIdentityProviderConfigProvider() { - return async (config: MediaConvertClientResolvedConfig) => - new DefaultIdentityProviderConfig({ - "aws.auth#sigv4": config.credentials, - }); - } } diff --git a/clients/client-mediaconvert/src/auth/httpAuthSchemeProvider.ts b/clients/client-mediaconvert/src/auth/httpAuthSchemeProvider.ts index 04b5525cbc6e..b0dd7954b134 100644 --- a/clients/client-mediaconvert/src/auth/httpAuthSchemeProvider.ts +++ b/clients/client-mediaconvert/src/auth/httpAuthSchemeProvider.ts @@ -96,13 +96,13 @@ export const defaultMediaConvertHttpAuthSchemeProvider: MediaConvertHttpAuthSche */ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ httpAuthSchemes?: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ httpAuthSchemeProvider?: MediaConvertHttpAuthSchemeProvider; @@ -113,13 +113,13 @@ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { */ export interface HttpAuthSchemeResolvedConfig extends AwsSdkSigV4AuthResolvedConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ readonly httpAuthSchemes: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ readonly httpAuthSchemeProvider: MediaConvertHttpAuthSchemeProvider; diff --git a/clients/client-medialive/src/MediaLiveClient.ts b/clients/client-medialive/src/MediaLiveClient.ts index e851893035a7..ead146875fc5 100644 --- a/clients/client-medialive/src/MediaLiveClient.ts +++ b/clients/client-medialive/src/MediaLiveClient.ts @@ -635,11 +635,11 @@ export interface ClientDefaults extends Partial<__SmithyConfiguration<__HttpHand */ export type MediaLiveClientConfigType = Partial<__SmithyConfiguration<__HttpHandlerOptions>> & ClientDefaults & - RegionInputConfig & - EndpointInputConfig & - HostHeaderInputConfig & UserAgentInputConfig & RetryInputConfig & + RegionInputConfig & + HostHeaderInputConfig & + EndpointInputConfig & HttpAuthSchemeInputConfig & ClientInputEndpointParameters; /** @@ -655,11 +655,11 @@ export interface MediaLiveClientConfig extends MediaLiveClientConfigType {} export type MediaLiveClientResolvedConfigType = __SmithyResolvedConfiguration<__HttpHandlerOptions> & Required & RuntimeExtensionsConfig & - RegionResolvedConfig & - EndpointResolvedConfig & - HostHeaderResolvedConfig & UserAgentResolvedConfig & RetryResolvedConfig & + RegionResolvedConfig & + HostHeaderResolvedConfig & + EndpointResolvedConfig & HttpAuthSchemeResolvedConfig & ClientResolvedEndpointParameters; /** @@ -687,25 +687,28 @@ export class MediaLiveClient extends __Client< constructor(...[configuration]: __CheckOptionalClientConfig) { const _config_0 = __getRuntimeConfig(configuration || {}); const _config_1 = resolveClientEndpointParameters(_config_0); - const _config_2 = resolveRegionConfig(_config_1); - const _config_3 = resolveEndpointConfig(_config_2); - const _config_4 = resolveHostHeaderConfig(_config_3); - const _config_5 = resolveUserAgentConfig(_config_4); - const _config_6 = resolveRetryConfig(_config_5); + const _config_2 = resolveUserAgentConfig(_config_1); + const _config_3 = resolveRetryConfig(_config_2); + const _config_4 = resolveRegionConfig(_config_3); + const _config_5 = resolveHostHeaderConfig(_config_4); + const _config_6 = resolveEndpointConfig(_config_5); const _config_7 = resolveHttpAuthSchemeConfig(_config_6); const _config_8 = resolveRuntimeExtensions(_config_7, configuration?.extensions || []); super(_config_8); this.config = _config_8; - this.middlewareStack.use(getHostHeaderPlugin(this.config)); - this.middlewareStack.use(getLoggerPlugin(this.config)); - this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use(getUserAgentPlugin(this.config)); this.middlewareStack.use(getRetryPlugin(this.config)); this.middlewareStack.use(getContentLengthPlugin(this.config)); + this.middlewareStack.use(getHostHeaderPlugin(this.config)); + this.middlewareStack.use(getLoggerPlugin(this.config)); + this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use( getHttpAuthSchemeEndpointRuleSetPlugin(this.config, { - httpAuthSchemeParametersProvider: this.getDefaultHttpAuthSchemeParametersProvider(), - identityProviderConfigProvider: this.getIdentityProviderConfigProvider(), + httpAuthSchemeParametersProvider: defaultMediaLiveHttpAuthSchemeParametersProvider, + identityProviderConfigProvider: async (config: MediaLiveClientResolvedConfig) => + new DefaultIdentityProviderConfig({ + "aws.auth#sigv4": config.credentials, + }), }) ); this.middlewareStack.use(getHttpSigningPlugin(this.config)); @@ -719,13 +722,4 @@ export class MediaLiveClient extends __Client< destroy(): void { super.destroy(); } - private getDefaultHttpAuthSchemeParametersProvider() { - return defaultMediaLiveHttpAuthSchemeParametersProvider; - } - private getIdentityProviderConfigProvider() { - return async (config: MediaLiveClientResolvedConfig) => - new DefaultIdentityProviderConfig({ - "aws.auth#sigv4": config.credentials, - }); - } } diff --git a/clients/client-medialive/src/auth/httpAuthSchemeProvider.ts b/clients/client-medialive/src/auth/httpAuthSchemeProvider.ts index 12dfb2264896..2311ddfd096c 100644 --- a/clients/client-medialive/src/auth/httpAuthSchemeProvider.ts +++ b/clients/client-medialive/src/auth/httpAuthSchemeProvider.ts @@ -95,13 +95,13 @@ export const defaultMediaLiveHttpAuthSchemeProvider: MediaLiveHttpAuthSchemeProv */ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ httpAuthSchemes?: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ httpAuthSchemeProvider?: MediaLiveHttpAuthSchemeProvider; @@ -112,13 +112,13 @@ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { */ export interface HttpAuthSchemeResolvedConfig extends AwsSdkSigV4AuthResolvedConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ readonly httpAuthSchemes: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ readonly httpAuthSchemeProvider: MediaLiveHttpAuthSchemeProvider; diff --git a/clients/client-mediapackage-vod/src/MediaPackageVodClient.ts b/clients/client-mediapackage-vod/src/MediaPackageVodClient.ts index f7f2b74e5d94..11d8116e8b62 100644 --- a/clients/client-mediapackage-vod/src/MediaPackageVodClient.ts +++ b/clients/client-mediapackage-vod/src/MediaPackageVodClient.ts @@ -292,11 +292,11 @@ export interface ClientDefaults extends Partial<__SmithyConfiguration<__HttpHand */ export type MediaPackageVodClientConfigType = Partial<__SmithyConfiguration<__HttpHandlerOptions>> & ClientDefaults & - RegionInputConfig & - EndpointInputConfig & - HostHeaderInputConfig & UserAgentInputConfig & RetryInputConfig & + RegionInputConfig & + HostHeaderInputConfig & + EndpointInputConfig & HttpAuthSchemeInputConfig & ClientInputEndpointParameters; /** @@ -312,11 +312,11 @@ export interface MediaPackageVodClientConfig extends MediaPackageVodClientConfig export type MediaPackageVodClientResolvedConfigType = __SmithyResolvedConfiguration<__HttpHandlerOptions> & Required & RuntimeExtensionsConfig & - RegionResolvedConfig & - EndpointResolvedConfig & - HostHeaderResolvedConfig & UserAgentResolvedConfig & RetryResolvedConfig & + RegionResolvedConfig & + HostHeaderResolvedConfig & + EndpointResolvedConfig & HttpAuthSchemeResolvedConfig & ClientResolvedEndpointParameters; /** @@ -344,25 +344,28 @@ export class MediaPackageVodClient extends __Client< constructor(...[configuration]: __CheckOptionalClientConfig) { const _config_0 = __getRuntimeConfig(configuration || {}); const _config_1 = resolveClientEndpointParameters(_config_0); - const _config_2 = resolveRegionConfig(_config_1); - const _config_3 = resolveEndpointConfig(_config_2); - const _config_4 = resolveHostHeaderConfig(_config_3); - const _config_5 = resolveUserAgentConfig(_config_4); - const _config_6 = resolveRetryConfig(_config_5); + const _config_2 = resolveUserAgentConfig(_config_1); + const _config_3 = resolveRetryConfig(_config_2); + const _config_4 = resolveRegionConfig(_config_3); + const _config_5 = resolveHostHeaderConfig(_config_4); + const _config_6 = resolveEndpointConfig(_config_5); const _config_7 = resolveHttpAuthSchemeConfig(_config_6); const _config_8 = resolveRuntimeExtensions(_config_7, configuration?.extensions || []); super(_config_8); this.config = _config_8; - this.middlewareStack.use(getHostHeaderPlugin(this.config)); - this.middlewareStack.use(getLoggerPlugin(this.config)); - this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use(getUserAgentPlugin(this.config)); this.middlewareStack.use(getRetryPlugin(this.config)); this.middlewareStack.use(getContentLengthPlugin(this.config)); + this.middlewareStack.use(getHostHeaderPlugin(this.config)); + this.middlewareStack.use(getLoggerPlugin(this.config)); + this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use( getHttpAuthSchemeEndpointRuleSetPlugin(this.config, { - httpAuthSchemeParametersProvider: this.getDefaultHttpAuthSchemeParametersProvider(), - identityProviderConfigProvider: this.getIdentityProviderConfigProvider(), + httpAuthSchemeParametersProvider: defaultMediaPackageVodHttpAuthSchemeParametersProvider, + identityProviderConfigProvider: async (config: MediaPackageVodClientResolvedConfig) => + new DefaultIdentityProviderConfig({ + "aws.auth#sigv4": config.credentials, + }), }) ); this.middlewareStack.use(getHttpSigningPlugin(this.config)); @@ -376,13 +379,4 @@ export class MediaPackageVodClient extends __Client< destroy(): void { super.destroy(); } - private getDefaultHttpAuthSchemeParametersProvider() { - return defaultMediaPackageVodHttpAuthSchemeParametersProvider; - } - private getIdentityProviderConfigProvider() { - return async (config: MediaPackageVodClientResolvedConfig) => - new DefaultIdentityProviderConfig({ - "aws.auth#sigv4": config.credentials, - }); - } } diff --git a/clients/client-mediapackage-vod/src/auth/httpAuthSchemeProvider.ts b/clients/client-mediapackage-vod/src/auth/httpAuthSchemeProvider.ts index 8dbda9fedf80..a062bdbaeece 100644 --- a/clients/client-mediapackage-vod/src/auth/httpAuthSchemeProvider.ts +++ b/clients/client-mediapackage-vod/src/auth/httpAuthSchemeProvider.ts @@ -96,13 +96,13 @@ export const defaultMediaPackageVodHttpAuthSchemeProvider: MediaPackageVodHttpAu */ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ httpAuthSchemes?: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ httpAuthSchemeProvider?: MediaPackageVodHttpAuthSchemeProvider; @@ -113,13 +113,13 @@ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { */ export interface HttpAuthSchemeResolvedConfig extends AwsSdkSigV4AuthResolvedConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ readonly httpAuthSchemes: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ readonly httpAuthSchemeProvider: MediaPackageVodHttpAuthSchemeProvider; diff --git a/clients/client-mediapackage/src/MediaPackageClient.ts b/clients/client-mediapackage/src/MediaPackageClient.ts index 4eb1f04aa3e0..6e19aa3c47e8 100644 --- a/clients/client-mediapackage/src/MediaPackageClient.ts +++ b/clients/client-mediapackage/src/MediaPackageClient.ts @@ -292,11 +292,11 @@ export interface ClientDefaults extends Partial<__SmithyConfiguration<__HttpHand */ export type MediaPackageClientConfigType = Partial<__SmithyConfiguration<__HttpHandlerOptions>> & ClientDefaults & - RegionInputConfig & - EndpointInputConfig & - HostHeaderInputConfig & UserAgentInputConfig & RetryInputConfig & + RegionInputConfig & + HostHeaderInputConfig & + EndpointInputConfig & HttpAuthSchemeInputConfig & ClientInputEndpointParameters; /** @@ -312,11 +312,11 @@ export interface MediaPackageClientConfig extends MediaPackageClientConfigType { export type MediaPackageClientResolvedConfigType = __SmithyResolvedConfiguration<__HttpHandlerOptions> & Required & RuntimeExtensionsConfig & - RegionResolvedConfig & - EndpointResolvedConfig & - HostHeaderResolvedConfig & UserAgentResolvedConfig & RetryResolvedConfig & + RegionResolvedConfig & + HostHeaderResolvedConfig & + EndpointResolvedConfig & HttpAuthSchemeResolvedConfig & ClientResolvedEndpointParameters; /** @@ -344,25 +344,28 @@ export class MediaPackageClient extends __Client< constructor(...[configuration]: __CheckOptionalClientConfig) { const _config_0 = __getRuntimeConfig(configuration || {}); const _config_1 = resolveClientEndpointParameters(_config_0); - const _config_2 = resolveRegionConfig(_config_1); - const _config_3 = resolveEndpointConfig(_config_2); - const _config_4 = resolveHostHeaderConfig(_config_3); - const _config_5 = resolveUserAgentConfig(_config_4); - const _config_6 = resolveRetryConfig(_config_5); + const _config_2 = resolveUserAgentConfig(_config_1); + const _config_3 = resolveRetryConfig(_config_2); + const _config_4 = resolveRegionConfig(_config_3); + const _config_5 = resolveHostHeaderConfig(_config_4); + const _config_6 = resolveEndpointConfig(_config_5); const _config_7 = resolveHttpAuthSchemeConfig(_config_6); const _config_8 = resolveRuntimeExtensions(_config_7, configuration?.extensions || []); super(_config_8); this.config = _config_8; - this.middlewareStack.use(getHostHeaderPlugin(this.config)); - this.middlewareStack.use(getLoggerPlugin(this.config)); - this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use(getUserAgentPlugin(this.config)); this.middlewareStack.use(getRetryPlugin(this.config)); this.middlewareStack.use(getContentLengthPlugin(this.config)); + this.middlewareStack.use(getHostHeaderPlugin(this.config)); + this.middlewareStack.use(getLoggerPlugin(this.config)); + this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use( getHttpAuthSchemeEndpointRuleSetPlugin(this.config, { - httpAuthSchemeParametersProvider: this.getDefaultHttpAuthSchemeParametersProvider(), - identityProviderConfigProvider: this.getIdentityProviderConfigProvider(), + httpAuthSchemeParametersProvider: defaultMediaPackageHttpAuthSchemeParametersProvider, + identityProviderConfigProvider: async (config: MediaPackageClientResolvedConfig) => + new DefaultIdentityProviderConfig({ + "aws.auth#sigv4": config.credentials, + }), }) ); this.middlewareStack.use(getHttpSigningPlugin(this.config)); @@ -376,13 +379,4 @@ export class MediaPackageClient extends __Client< destroy(): void { super.destroy(); } - private getDefaultHttpAuthSchemeParametersProvider() { - return defaultMediaPackageHttpAuthSchemeParametersProvider; - } - private getIdentityProviderConfigProvider() { - return async (config: MediaPackageClientResolvedConfig) => - new DefaultIdentityProviderConfig({ - "aws.auth#sigv4": config.credentials, - }); - } } diff --git a/clients/client-mediapackage/src/auth/httpAuthSchemeProvider.ts b/clients/client-mediapackage/src/auth/httpAuthSchemeProvider.ts index c6a6049ab840..d91ad96cb0e8 100644 --- a/clients/client-mediapackage/src/auth/httpAuthSchemeProvider.ts +++ b/clients/client-mediapackage/src/auth/httpAuthSchemeProvider.ts @@ -96,13 +96,13 @@ export const defaultMediaPackageHttpAuthSchemeProvider: MediaPackageHttpAuthSche */ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ httpAuthSchemes?: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ httpAuthSchemeProvider?: MediaPackageHttpAuthSchemeProvider; @@ -113,13 +113,13 @@ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { */ export interface HttpAuthSchemeResolvedConfig extends AwsSdkSigV4AuthResolvedConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ readonly httpAuthSchemes: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ readonly httpAuthSchemeProvider: MediaPackageHttpAuthSchemeProvider; diff --git a/clients/client-mediapackagev2/src/MediaPackageV2Client.ts b/clients/client-mediapackagev2/src/MediaPackageV2Client.ts index 7ab61750c5ee..5b8166a6ad0c 100644 --- a/clients/client-mediapackagev2/src/MediaPackageV2Client.ts +++ b/clients/client-mediapackagev2/src/MediaPackageV2Client.ts @@ -310,11 +310,11 @@ export interface ClientDefaults extends Partial<__SmithyConfiguration<__HttpHand */ export type MediaPackageV2ClientConfigType = Partial<__SmithyConfiguration<__HttpHandlerOptions>> & ClientDefaults & - RegionInputConfig & - EndpointInputConfig & - HostHeaderInputConfig & UserAgentInputConfig & RetryInputConfig & + RegionInputConfig & + HostHeaderInputConfig & + EndpointInputConfig & HttpAuthSchemeInputConfig & ClientInputEndpointParameters; /** @@ -330,11 +330,11 @@ export interface MediaPackageV2ClientConfig extends MediaPackageV2ClientConfigTy export type MediaPackageV2ClientResolvedConfigType = __SmithyResolvedConfiguration<__HttpHandlerOptions> & Required & RuntimeExtensionsConfig & - RegionResolvedConfig & - EndpointResolvedConfig & - HostHeaderResolvedConfig & UserAgentResolvedConfig & RetryResolvedConfig & + RegionResolvedConfig & + HostHeaderResolvedConfig & + EndpointResolvedConfig & HttpAuthSchemeResolvedConfig & ClientResolvedEndpointParameters; /** @@ -373,25 +373,28 @@ export class MediaPackageV2Client extends __Client< constructor(...[configuration]: __CheckOptionalClientConfig) { const _config_0 = __getRuntimeConfig(configuration || {}); const _config_1 = resolveClientEndpointParameters(_config_0); - const _config_2 = resolveRegionConfig(_config_1); - const _config_3 = resolveEndpointConfig(_config_2); - const _config_4 = resolveHostHeaderConfig(_config_3); - const _config_5 = resolveUserAgentConfig(_config_4); - const _config_6 = resolveRetryConfig(_config_5); + const _config_2 = resolveUserAgentConfig(_config_1); + const _config_3 = resolveRetryConfig(_config_2); + const _config_4 = resolveRegionConfig(_config_3); + const _config_5 = resolveHostHeaderConfig(_config_4); + const _config_6 = resolveEndpointConfig(_config_5); const _config_7 = resolveHttpAuthSchemeConfig(_config_6); const _config_8 = resolveRuntimeExtensions(_config_7, configuration?.extensions || []); super(_config_8); this.config = _config_8; - this.middlewareStack.use(getHostHeaderPlugin(this.config)); - this.middlewareStack.use(getLoggerPlugin(this.config)); - this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use(getUserAgentPlugin(this.config)); this.middlewareStack.use(getRetryPlugin(this.config)); this.middlewareStack.use(getContentLengthPlugin(this.config)); + this.middlewareStack.use(getHostHeaderPlugin(this.config)); + this.middlewareStack.use(getLoggerPlugin(this.config)); + this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use( getHttpAuthSchemeEndpointRuleSetPlugin(this.config, { - httpAuthSchemeParametersProvider: this.getDefaultHttpAuthSchemeParametersProvider(), - identityProviderConfigProvider: this.getIdentityProviderConfigProvider(), + httpAuthSchemeParametersProvider: defaultMediaPackageV2HttpAuthSchemeParametersProvider, + identityProviderConfigProvider: async (config: MediaPackageV2ClientResolvedConfig) => + new DefaultIdentityProviderConfig({ + "aws.auth#sigv4": config.credentials, + }), }) ); this.middlewareStack.use(getHttpSigningPlugin(this.config)); @@ -405,13 +408,4 @@ export class MediaPackageV2Client extends __Client< destroy(): void { super.destroy(); } - private getDefaultHttpAuthSchemeParametersProvider() { - return defaultMediaPackageV2HttpAuthSchemeParametersProvider; - } - private getIdentityProviderConfigProvider() { - return async (config: MediaPackageV2ClientResolvedConfig) => - new DefaultIdentityProviderConfig({ - "aws.auth#sigv4": config.credentials, - }); - } } diff --git a/clients/client-mediapackagev2/src/auth/httpAuthSchemeProvider.ts b/clients/client-mediapackagev2/src/auth/httpAuthSchemeProvider.ts index 711e34fbc7f9..cd05d7691e73 100644 --- a/clients/client-mediapackagev2/src/auth/httpAuthSchemeProvider.ts +++ b/clients/client-mediapackagev2/src/auth/httpAuthSchemeProvider.ts @@ -96,13 +96,13 @@ export const defaultMediaPackageV2HttpAuthSchemeProvider: MediaPackageV2HttpAuth */ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ httpAuthSchemes?: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ httpAuthSchemeProvider?: MediaPackageV2HttpAuthSchemeProvider; @@ -113,13 +113,13 @@ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { */ export interface HttpAuthSchemeResolvedConfig extends AwsSdkSigV4AuthResolvedConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ readonly httpAuthSchemes: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ readonly httpAuthSchemeProvider: MediaPackageV2HttpAuthSchemeProvider; diff --git a/clients/client-mediastore-data/src/MediaStoreDataClient.ts b/clients/client-mediastore-data/src/MediaStoreDataClient.ts index 1bfc0a545462..591a85cf0be6 100644 --- a/clients/client-mediastore-data/src/MediaStoreDataClient.ts +++ b/clients/client-mediastore-data/src/MediaStoreDataClient.ts @@ -233,11 +233,11 @@ export interface ClientDefaults extends Partial<__SmithyConfiguration<__HttpHand */ export type MediaStoreDataClientConfigType = Partial<__SmithyConfiguration<__HttpHandlerOptions>> & ClientDefaults & - RegionInputConfig & - EndpointInputConfig & - HostHeaderInputConfig & UserAgentInputConfig & RetryInputConfig & + RegionInputConfig & + HostHeaderInputConfig & + EndpointInputConfig & HttpAuthSchemeInputConfig & ClientInputEndpointParameters; /** @@ -253,11 +253,11 @@ export interface MediaStoreDataClientConfig extends MediaStoreDataClientConfigTy export type MediaStoreDataClientResolvedConfigType = __SmithyResolvedConfiguration<__HttpHandlerOptions> & Required & RuntimeExtensionsConfig & - RegionResolvedConfig & - EndpointResolvedConfig & - HostHeaderResolvedConfig & UserAgentResolvedConfig & RetryResolvedConfig & + RegionResolvedConfig & + HostHeaderResolvedConfig & + EndpointResolvedConfig & HttpAuthSchemeResolvedConfig & ClientResolvedEndpointParameters; /** @@ -287,25 +287,28 @@ export class MediaStoreDataClient extends __Client< constructor(...[configuration]: __CheckOptionalClientConfig) { const _config_0 = __getRuntimeConfig(configuration || {}); const _config_1 = resolveClientEndpointParameters(_config_0); - const _config_2 = resolveRegionConfig(_config_1); - const _config_3 = resolveEndpointConfig(_config_2); - const _config_4 = resolveHostHeaderConfig(_config_3); - const _config_5 = resolveUserAgentConfig(_config_4); - const _config_6 = resolveRetryConfig(_config_5); + const _config_2 = resolveUserAgentConfig(_config_1); + const _config_3 = resolveRetryConfig(_config_2); + const _config_4 = resolveRegionConfig(_config_3); + const _config_5 = resolveHostHeaderConfig(_config_4); + const _config_6 = resolveEndpointConfig(_config_5); const _config_7 = resolveHttpAuthSchemeConfig(_config_6); const _config_8 = resolveRuntimeExtensions(_config_7, configuration?.extensions || []); super(_config_8); this.config = _config_8; - this.middlewareStack.use(getHostHeaderPlugin(this.config)); - this.middlewareStack.use(getLoggerPlugin(this.config)); - this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use(getUserAgentPlugin(this.config)); this.middlewareStack.use(getRetryPlugin(this.config)); this.middlewareStack.use(getContentLengthPlugin(this.config)); + this.middlewareStack.use(getHostHeaderPlugin(this.config)); + this.middlewareStack.use(getLoggerPlugin(this.config)); + this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use( getHttpAuthSchemeEndpointRuleSetPlugin(this.config, { - httpAuthSchemeParametersProvider: this.getDefaultHttpAuthSchemeParametersProvider(), - identityProviderConfigProvider: this.getIdentityProviderConfigProvider(), + httpAuthSchemeParametersProvider: defaultMediaStoreDataHttpAuthSchemeParametersProvider, + identityProviderConfigProvider: async (config: MediaStoreDataClientResolvedConfig) => + new DefaultIdentityProviderConfig({ + "aws.auth#sigv4": config.credentials, + }), }) ); this.middlewareStack.use(getHttpSigningPlugin(this.config)); @@ -319,13 +322,4 @@ export class MediaStoreDataClient extends __Client< destroy(): void { super.destroy(); } - private getDefaultHttpAuthSchemeParametersProvider() { - return defaultMediaStoreDataHttpAuthSchemeParametersProvider; - } - private getIdentityProviderConfigProvider() { - return async (config: MediaStoreDataClientResolvedConfig) => - new DefaultIdentityProviderConfig({ - "aws.auth#sigv4": config.credentials, - }); - } } diff --git a/clients/client-mediastore-data/src/auth/httpAuthSchemeProvider.ts b/clients/client-mediastore-data/src/auth/httpAuthSchemeProvider.ts index e304f7a88888..8d9e5e8e9e52 100644 --- a/clients/client-mediastore-data/src/auth/httpAuthSchemeProvider.ts +++ b/clients/client-mediastore-data/src/auth/httpAuthSchemeProvider.ts @@ -96,13 +96,13 @@ export const defaultMediaStoreDataHttpAuthSchemeProvider: MediaStoreDataHttpAuth */ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ httpAuthSchemes?: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ httpAuthSchemeProvider?: MediaStoreDataHttpAuthSchemeProvider; @@ -113,13 +113,13 @@ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { */ export interface HttpAuthSchemeResolvedConfig extends AwsSdkSigV4AuthResolvedConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ readonly httpAuthSchemes: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ readonly httpAuthSchemeProvider: MediaStoreDataHttpAuthSchemeProvider; diff --git a/clients/client-mediastore/src/MediaStoreClient.ts b/clients/client-mediastore/src/MediaStoreClient.ts index 247b4a908d8b..2ed01444c5f0 100644 --- a/clients/client-mediastore/src/MediaStoreClient.ts +++ b/clients/client-mediastore/src/MediaStoreClient.ts @@ -283,11 +283,11 @@ export interface ClientDefaults extends Partial<__SmithyConfiguration<__HttpHand */ export type MediaStoreClientConfigType = Partial<__SmithyConfiguration<__HttpHandlerOptions>> & ClientDefaults & - RegionInputConfig & - EndpointInputConfig & - HostHeaderInputConfig & UserAgentInputConfig & RetryInputConfig & + RegionInputConfig & + HostHeaderInputConfig & + EndpointInputConfig & HttpAuthSchemeInputConfig & ClientInputEndpointParameters; /** @@ -303,11 +303,11 @@ export interface MediaStoreClientConfig extends MediaStoreClientConfigType {} export type MediaStoreClientResolvedConfigType = __SmithyResolvedConfiguration<__HttpHandlerOptions> & Required & RuntimeExtensionsConfig & - RegionResolvedConfig & - EndpointResolvedConfig & - HostHeaderResolvedConfig & UserAgentResolvedConfig & RetryResolvedConfig & + RegionResolvedConfig & + HostHeaderResolvedConfig & + EndpointResolvedConfig & HttpAuthSchemeResolvedConfig & ClientResolvedEndpointParameters; /** @@ -336,25 +336,28 @@ export class MediaStoreClient extends __Client< constructor(...[configuration]: __CheckOptionalClientConfig) { const _config_0 = __getRuntimeConfig(configuration || {}); const _config_1 = resolveClientEndpointParameters(_config_0); - const _config_2 = resolveRegionConfig(_config_1); - const _config_3 = resolveEndpointConfig(_config_2); - const _config_4 = resolveHostHeaderConfig(_config_3); - const _config_5 = resolveUserAgentConfig(_config_4); - const _config_6 = resolveRetryConfig(_config_5); + const _config_2 = resolveUserAgentConfig(_config_1); + const _config_3 = resolveRetryConfig(_config_2); + const _config_4 = resolveRegionConfig(_config_3); + const _config_5 = resolveHostHeaderConfig(_config_4); + const _config_6 = resolveEndpointConfig(_config_5); const _config_7 = resolveHttpAuthSchemeConfig(_config_6); const _config_8 = resolveRuntimeExtensions(_config_7, configuration?.extensions || []); super(_config_8); this.config = _config_8; - this.middlewareStack.use(getHostHeaderPlugin(this.config)); - this.middlewareStack.use(getLoggerPlugin(this.config)); - this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use(getUserAgentPlugin(this.config)); this.middlewareStack.use(getRetryPlugin(this.config)); this.middlewareStack.use(getContentLengthPlugin(this.config)); + this.middlewareStack.use(getHostHeaderPlugin(this.config)); + this.middlewareStack.use(getLoggerPlugin(this.config)); + this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use( getHttpAuthSchemeEndpointRuleSetPlugin(this.config, { - httpAuthSchemeParametersProvider: this.getDefaultHttpAuthSchemeParametersProvider(), - identityProviderConfigProvider: this.getIdentityProviderConfigProvider(), + httpAuthSchemeParametersProvider: defaultMediaStoreHttpAuthSchemeParametersProvider, + identityProviderConfigProvider: async (config: MediaStoreClientResolvedConfig) => + new DefaultIdentityProviderConfig({ + "aws.auth#sigv4": config.credentials, + }), }) ); this.middlewareStack.use(getHttpSigningPlugin(this.config)); @@ -368,13 +371,4 @@ export class MediaStoreClient extends __Client< destroy(): void { super.destroy(); } - private getDefaultHttpAuthSchemeParametersProvider() { - return defaultMediaStoreHttpAuthSchemeParametersProvider; - } - private getIdentityProviderConfigProvider() { - return async (config: MediaStoreClientResolvedConfig) => - new DefaultIdentityProviderConfig({ - "aws.auth#sigv4": config.credentials, - }); - } } diff --git a/clients/client-mediastore/src/auth/httpAuthSchemeProvider.ts b/clients/client-mediastore/src/auth/httpAuthSchemeProvider.ts index 059cb5b9c15f..efec15bb38e8 100644 --- a/clients/client-mediastore/src/auth/httpAuthSchemeProvider.ts +++ b/clients/client-mediastore/src/auth/httpAuthSchemeProvider.ts @@ -95,13 +95,13 @@ export const defaultMediaStoreHttpAuthSchemeProvider: MediaStoreHttpAuthSchemePr */ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ httpAuthSchemes?: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ httpAuthSchemeProvider?: MediaStoreHttpAuthSchemeProvider; @@ -112,13 +112,13 @@ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { */ export interface HttpAuthSchemeResolvedConfig extends AwsSdkSigV4AuthResolvedConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ readonly httpAuthSchemes: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ readonly httpAuthSchemeProvider: MediaStoreHttpAuthSchemeProvider; diff --git a/clients/client-mediatailor/src/MediaTailorClient.ts b/clients/client-mediatailor/src/MediaTailorClient.ts index 51f1b3ac1dea..a044209a43de 100644 --- a/clients/client-mediatailor/src/MediaTailorClient.ts +++ b/clients/client-mediatailor/src/MediaTailorClient.ts @@ -394,11 +394,11 @@ export interface ClientDefaults extends Partial<__SmithyConfiguration<__HttpHand */ export type MediaTailorClientConfigType = Partial<__SmithyConfiguration<__HttpHandlerOptions>> & ClientDefaults & - RegionInputConfig & - EndpointInputConfig & - HostHeaderInputConfig & UserAgentInputConfig & RetryInputConfig & + RegionInputConfig & + HostHeaderInputConfig & + EndpointInputConfig & HttpAuthSchemeInputConfig & ClientInputEndpointParameters; /** @@ -414,11 +414,11 @@ export interface MediaTailorClientConfig extends MediaTailorClientConfigType {} export type MediaTailorClientResolvedConfigType = __SmithyResolvedConfiguration<__HttpHandlerOptions> & Required & RuntimeExtensionsConfig & - RegionResolvedConfig & - EndpointResolvedConfig & - HostHeaderResolvedConfig & UserAgentResolvedConfig & RetryResolvedConfig & + RegionResolvedConfig & + HostHeaderResolvedConfig & + EndpointResolvedConfig & HttpAuthSchemeResolvedConfig & ClientResolvedEndpointParameters; /** @@ -447,25 +447,28 @@ export class MediaTailorClient extends __Client< constructor(...[configuration]: __CheckOptionalClientConfig) { const _config_0 = __getRuntimeConfig(configuration || {}); const _config_1 = resolveClientEndpointParameters(_config_0); - const _config_2 = resolveRegionConfig(_config_1); - const _config_3 = resolveEndpointConfig(_config_2); - const _config_4 = resolveHostHeaderConfig(_config_3); - const _config_5 = resolveUserAgentConfig(_config_4); - const _config_6 = resolveRetryConfig(_config_5); + const _config_2 = resolveUserAgentConfig(_config_1); + const _config_3 = resolveRetryConfig(_config_2); + const _config_4 = resolveRegionConfig(_config_3); + const _config_5 = resolveHostHeaderConfig(_config_4); + const _config_6 = resolveEndpointConfig(_config_5); const _config_7 = resolveHttpAuthSchemeConfig(_config_6); const _config_8 = resolveRuntimeExtensions(_config_7, configuration?.extensions || []); super(_config_8); this.config = _config_8; - this.middlewareStack.use(getHostHeaderPlugin(this.config)); - this.middlewareStack.use(getLoggerPlugin(this.config)); - this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use(getUserAgentPlugin(this.config)); this.middlewareStack.use(getRetryPlugin(this.config)); this.middlewareStack.use(getContentLengthPlugin(this.config)); + this.middlewareStack.use(getHostHeaderPlugin(this.config)); + this.middlewareStack.use(getLoggerPlugin(this.config)); + this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use( getHttpAuthSchemeEndpointRuleSetPlugin(this.config, { - httpAuthSchemeParametersProvider: this.getDefaultHttpAuthSchemeParametersProvider(), - identityProviderConfigProvider: this.getIdentityProviderConfigProvider(), + httpAuthSchemeParametersProvider: defaultMediaTailorHttpAuthSchemeParametersProvider, + identityProviderConfigProvider: async (config: MediaTailorClientResolvedConfig) => + new DefaultIdentityProviderConfig({ + "aws.auth#sigv4": config.credentials, + }), }) ); this.middlewareStack.use(getHttpSigningPlugin(this.config)); @@ -479,13 +482,4 @@ export class MediaTailorClient extends __Client< destroy(): void { super.destroy(); } - private getDefaultHttpAuthSchemeParametersProvider() { - return defaultMediaTailorHttpAuthSchemeParametersProvider; - } - private getIdentityProviderConfigProvider() { - return async (config: MediaTailorClientResolvedConfig) => - new DefaultIdentityProviderConfig({ - "aws.auth#sigv4": config.credentials, - }); - } } diff --git a/clients/client-mediatailor/src/auth/httpAuthSchemeProvider.ts b/clients/client-mediatailor/src/auth/httpAuthSchemeProvider.ts index da329a78c731..aa42f5c08652 100644 --- a/clients/client-mediatailor/src/auth/httpAuthSchemeProvider.ts +++ b/clients/client-mediatailor/src/auth/httpAuthSchemeProvider.ts @@ -96,13 +96,13 @@ export const defaultMediaTailorHttpAuthSchemeProvider: MediaTailorHttpAuthScheme */ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ httpAuthSchemes?: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ httpAuthSchemeProvider?: MediaTailorHttpAuthSchemeProvider; @@ -113,13 +113,13 @@ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { */ export interface HttpAuthSchemeResolvedConfig extends AwsSdkSigV4AuthResolvedConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ readonly httpAuthSchemes: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ readonly httpAuthSchemeProvider: MediaTailorHttpAuthSchemeProvider; diff --git a/clients/client-medical-imaging/src/MedicalImagingClient.ts b/clients/client-medical-imaging/src/MedicalImagingClient.ts index 6a602ae08563..35b3f7560197 100644 --- a/clients/client-medical-imaging/src/MedicalImagingClient.ts +++ b/clients/client-medical-imaging/src/MedicalImagingClient.ts @@ -290,11 +290,11 @@ export interface ClientDefaults extends Partial<__SmithyConfiguration<__HttpHand */ export type MedicalImagingClientConfigType = Partial<__SmithyConfiguration<__HttpHandlerOptions>> & ClientDefaults & - RegionInputConfig & - EndpointInputConfig & - HostHeaderInputConfig & UserAgentInputConfig & RetryInputConfig & + RegionInputConfig & + HostHeaderInputConfig & + EndpointInputConfig & HttpAuthSchemeInputConfig & ClientInputEndpointParameters; /** @@ -310,11 +310,11 @@ export interface MedicalImagingClientConfig extends MedicalImagingClientConfigTy export type MedicalImagingClientResolvedConfigType = __SmithyResolvedConfiguration<__HttpHandlerOptions> & Required & RuntimeExtensionsConfig & - RegionResolvedConfig & - EndpointResolvedConfig & - HostHeaderResolvedConfig & UserAgentResolvedConfig & RetryResolvedConfig & + RegionResolvedConfig & + HostHeaderResolvedConfig & + EndpointResolvedConfig & HttpAuthSchemeResolvedConfig & ClientResolvedEndpointParameters; /** @@ -485,25 +485,28 @@ export class MedicalImagingClient extends __Client< constructor(...[configuration]: __CheckOptionalClientConfig) { const _config_0 = __getRuntimeConfig(configuration || {}); const _config_1 = resolveClientEndpointParameters(_config_0); - const _config_2 = resolveRegionConfig(_config_1); - const _config_3 = resolveEndpointConfig(_config_2); - const _config_4 = resolveHostHeaderConfig(_config_3); - const _config_5 = resolveUserAgentConfig(_config_4); - const _config_6 = resolveRetryConfig(_config_5); + const _config_2 = resolveUserAgentConfig(_config_1); + const _config_3 = resolveRetryConfig(_config_2); + const _config_4 = resolveRegionConfig(_config_3); + const _config_5 = resolveHostHeaderConfig(_config_4); + const _config_6 = resolveEndpointConfig(_config_5); const _config_7 = resolveHttpAuthSchemeConfig(_config_6); const _config_8 = resolveRuntimeExtensions(_config_7, configuration?.extensions || []); super(_config_8); this.config = _config_8; - this.middlewareStack.use(getHostHeaderPlugin(this.config)); - this.middlewareStack.use(getLoggerPlugin(this.config)); - this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use(getUserAgentPlugin(this.config)); this.middlewareStack.use(getRetryPlugin(this.config)); this.middlewareStack.use(getContentLengthPlugin(this.config)); + this.middlewareStack.use(getHostHeaderPlugin(this.config)); + this.middlewareStack.use(getLoggerPlugin(this.config)); + this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use( getHttpAuthSchemeEndpointRuleSetPlugin(this.config, { - httpAuthSchemeParametersProvider: this.getDefaultHttpAuthSchemeParametersProvider(), - identityProviderConfigProvider: this.getIdentityProviderConfigProvider(), + httpAuthSchemeParametersProvider: defaultMedicalImagingHttpAuthSchemeParametersProvider, + identityProviderConfigProvider: async (config: MedicalImagingClientResolvedConfig) => + new DefaultIdentityProviderConfig({ + "aws.auth#sigv4": config.credentials, + }), }) ); this.middlewareStack.use(getHttpSigningPlugin(this.config)); @@ -517,13 +520,4 @@ export class MedicalImagingClient extends __Client< destroy(): void { super.destroy(); } - private getDefaultHttpAuthSchemeParametersProvider() { - return defaultMedicalImagingHttpAuthSchemeParametersProvider; - } - private getIdentityProviderConfigProvider() { - return async (config: MedicalImagingClientResolvedConfig) => - new DefaultIdentityProviderConfig({ - "aws.auth#sigv4": config.credentials, - }); - } } diff --git a/clients/client-medical-imaging/src/auth/httpAuthSchemeProvider.ts b/clients/client-medical-imaging/src/auth/httpAuthSchemeProvider.ts index ce98c6d6bcd3..04b47a6224f3 100644 --- a/clients/client-medical-imaging/src/auth/httpAuthSchemeProvider.ts +++ b/clients/client-medical-imaging/src/auth/httpAuthSchemeProvider.ts @@ -96,13 +96,13 @@ export const defaultMedicalImagingHttpAuthSchemeProvider: MedicalImagingHttpAuth */ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ httpAuthSchemes?: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ httpAuthSchemeProvider?: MedicalImagingHttpAuthSchemeProvider; @@ -113,13 +113,13 @@ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { */ export interface HttpAuthSchemeResolvedConfig extends AwsSdkSigV4AuthResolvedConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ readonly httpAuthSchemes: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ readonly httpAuthSchemeProvider: MedicalImagingHttpAuthSchemeProvider; diff --git a/clients/client-memorydb/src/MemoryDBClient.ts b/clients/client-memorydb/src/MemoryDBClient.ts index 3eccb17ccec1..deac6df6dca7 100644 --- a/clients/client-memorydb/src/MemoryDBClient.ts +++ b/clients/client-memorydb/src/MemoryDBClient.ts @@ -361,11 +361,11 @@ export interface ClientDefaults extends Partial<__SmithyConfiguration<__HttpHand */ export type MemoryDBClientConfigType = Partial<__SmithyConfiguration<__HttpHandlerOptions>> & ClientDefaults & - RegionInputConfig & - EndpointInputConfig & - HostHeaderInputConfig & UserAgentInputConfig & RetryInputConfig & + RegionInputConfig & + HostHeaderInputConfig & + EndpointInputConfig & HttpAuthSchemeInputConfig & ClientInputEndpointParameters; /** @@ -381,11 +381,11 @@ export interface MemoryDBClientConfig extends MemoryDBClientConfigType {} export type MemoryDBClientResolvedConfigType = __SmithyResolvedConfiguration<__HttpHandlerOptions> & Required & RuntimeExtensionsConfig & - RegionResolvedConfig & - EndpointResolvedConfig & - HostHeaderResolvedConfig & UserAgentResolvedConfig & RetryResolvedConfig & + RegionResolvedConfig & + HostHeaderResolvedConfig & + EndpointResolvedConfig & HttpAuthSchemeResolvedConfig & ClientResolvedEndpointParameters; /** @@ -415,25 +415,28 @@ export class MemoryDBClient extends __Client< constructor(...[configuration]: __CheckOptionalClientConfig) { const _config_0 = __getRuntimeConfig(configuration || {}); const _config_1 = resolveClientEndpointParameters(_config_0); - const _config_2 = resolveRegionConfig(_config_1); - const _config_3 = resolveEndpointConfig(_config_2); - const _config_4 = resolveHostHeaderConfig(_config_3); - const _config_5 = resolveUserAgentConfig(_config_4); - const _config_6 = resolveRetryConfig(_config_5); + const _config_2 = resolveUserAgentConfig(_config_1); + const _config_3 = resolveRetryConfig(_config_2); + const _config_4 = resolveRegionConfig(_config_3); + const _config_5 = resolveHostHeaderConfig(_config_4); + const _config_6 = resolveEndpointConfig(_config_5); const _config_7 = resolveHttpAuthSchemeConfig(_config_6); const _config_8 = resolveRuntimeExtensions(_config_7, configuration?.extensions || []); super(_config_8); this.config = _config_8; - this.middlewareStack.use(getHostHeaderPlugin(this.config)); - this.middlewareStack.use(getLoggerPlugin(this.config)); - this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use(getUserAgentPlugin(this.config)); this.middlewareStack.use(getRetryPlugin(this.config)); this.middlewareStack.use(getContentLengthPlugin(this.config)); + this.middlewareStack.use(getHostHeaderPlugin(this.config)); + this.middlewareStack.use(getLoggerPlugin(this.config)); + this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use( getHttpAuthSchemeEndpointRuleSetPlugin(this.config, { - httpAuthSchemeParametersProvider: this.getDefaultHttpAuthSchemeParametersProvider(), - identityProviderConfigProvider: this.getIdentityProviderConfigProvider(), + httpAuthSchemeParametersProvider: defaultMemoryDBHttpAuthSchemeParametersProvider, + identityProviderConfigProvider: async (config: MemoryDBClientResolvedConfig) => + new DefaultIdentityProviderConfig({ + "aws.auth#sigv4": config.credentials, + }), }) ); this.middlewareStack.use(getHttpSigningPlugin(this.config)); @@ -447,13 +450,4 @@ export class MemoryDBClient extends __Client< destroy(): void { super.destroy(); } - private getDefaultHttpAuthSchemeParametersProvider() { - return defaultMemoryDBHttpAuthSchemeParametersProvider; - } - private getIdentityProviderConfigProvider() { - return async (config: MemoryDBClientResolvedConfig) => - new DefaultIdentityProviderConfig({ - "aws.auth#sigv4": config.credentials, - }); - } } diff --git a/clients/client-memorydb/src/auth/httpAuthSchemeProvider.ts b/clients/client-memorydb/src/auth/httpAuthSchemeProvider.ts index 4a7e56ff4e87..71c07b99ddbd 100644 --- a/clients/client-memorydb/src/auth/httpAuthSchemeProvider.ts +++ b/clients/client-memorydb/src/auth/httpAuthSchemeProvider.ts @@ -95,13 +95,13 @@ export const defaultMemoryDBHttpAuthSchemeProvider: MemoryDBHttpAuthSchemeProvid */ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ httpAuthSchemes?: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ httpAuthSchemeProvider?: MemoryDBHttpAuthSchemeProvider; @@ -112,13 +112,13 @@ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { */ export interface HttpAuthSchemeResolvedConfig extends AwsSdkSigV4AuthResolvedConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ readonly httpAuthSchemes: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ readonly httpAuthSchemeProvider: MemoryDBHttpAuthSchemeProvider; diff --git a/clients/client-mgn/src/MgnClient.ts b/clients/client-mgn/src/MgnClient.ts index 068611be3367..cae38e881d0c 100644 --- a/clients/client-mgn/src/MgnClient.ts +++ b/clients/client-mgn/src/MgnClient.ts @@ -520,11 +520,11 @@ export interface ClientDefaults extends Partial<__SmithyConfiguration<__HttpHand */ export type MgnClientConfigType = Partial<__SmithyConfiguration<__HttpHandlerOptions>> & ClientDefaults & - RegionInputConfig & - EndpointInputConfig & - HostHeaderInputConfig & UserAgentInputConfig & RetryInputConfig & + RegionInputConfig & + HostHeaderInputConfig & + EndpointInputConfig & HttpAuthSchemeInputConfig & ClientInputEndpointParameters; /** @@ -540,11 +540,11 @@ export interface MgnClientConfig extends MgnClientConfigType {} export type MgnClientResolvedConfigType = __SmithyResolvedConfiguration<__HttpHandlerOptions> & Required & RuntimeExtensionsConfig & - RegionResolvedConfig & - EndpointResolvedConfig & - HostHeaderResolvedConfig & UserAgentResolvedConfig & RetryResolvedConfig & + RegionResolvedConfig & + HostHeaderResolvedConfig & + EndpointResolvedConfig & HttpAuthSchemeResolvedConfig & ClientResolvedEndpointParameters; /** @@ -572,25 +572,28 @@ export class MgnClient extends __Client< constructor(...[configuration]: __CheckOptionalClientConfig) { const _config_0 = __getRuntimeConfig(configuration || {}); const _config_1 = resolveClientEndpointParameters(_config_0); - const _config_2 = resolveRegionConfig(_config_1); - const _config_3 = resolveEndpointConfig(_config_2); - const _config_4 = resolveHostHeaderConfig(_config_3); - const _config_5 = resolveUserAgentConfig(_config_4); - const _config_6 = resolveRetryConfig(_config_5); + const _config_2 = resolveUserAgentConfig(_config_1); + const _config_3 = resolveRetryConfig(_config_2); + const _config_4 = resolveRegionConfig(_config_3); + const _config_5 = resolveHostHeaderConfig(_config_4); + const _config_6 = resolveEndpointConfig(_config_5); const _config_7 = resolveHttpAuthSchemeConfig(_config_6); const _config_8 = resolveRuntimeExtensions(_config_7, configuration?.extensions || []); super(_config_8); this.config = _config_8; - this.middlewareStack.use(getHostHeaderPlugin(this.config)); - this.middlewareStack.use(getLoggerPlugin(this.config)); - this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use(getUserAgentPlugin(this.config)); this.middlewareStack.use(getRetryPlugin(this.config)); this.middlewareStack.use(getContentLengthPlugin(this.config)); + this.middlewareStack.use(getHostHeaderPlugin(this.config)); + this.middlewareStack.use(getLoggerPlugin(this.config)); + this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use( getHttpAuthSchemeEndpointRuleSetPlugin(this.config, { - httpAuthSchemeParametersProvider: this.getDefaultHttpAuthSchemeParametersProvider(), - identityProviderConfigProvider: this.getIdentityProviderConfigProvider(), + httpAuthSchemeParametersProvider: defaultMgnHttpAuthSchemeParametersProvider, + identityProviderConfigProvider: async (config: MgnClientResolvedConfig) => + new DefaultIdentityProviderConfig({ + "aws.auth#sigv4": config.credentials, + }), }) ); this.middlewareStack.use(getHttpSigningPlugin(this.config)); @@ -604,13 +607,4 @@ export class MgnClient extends __Client< destroy(): void { super.destroy(); } - private getDefaultHttpAuthSchemeParametersProvider() { - return defaultMgnHttpAuthSchemeParametersProvider; - } - private getIdentityProviderConfigProvider() { - return async (config: MgnClientResolvedConfig) => - new DefaultIdentityProviderConfig({ - "aws.auth#sigv4": config.credentials, - }); - } } diff --git a/clients/client-mgn/src/auth/httpAuthSchemeProvider.ts b/clients/client-mgn/src/auth/httpAuthSchemeProvider.ts index a98b6ab972bf..705d379091d6 100644 --- a/clients/client-mgn/src/auth/httpAuthSchemeProvider.ts +++ b/clients/client-mgn/src/auth/httpAuthSchemeProvider.ts @@ -95,13 +95,13 @@ export const defaultMgnHttpAuthSchemeProvider: MgnHttpAuthSchemeProvider = (auth */ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ httpAuthSchemes?: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ httpAuthSchemeProvider?: MgnHttpAuthSchemeProvider; @@ -112,13 +112,13 @@ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { */ export interface HttpAuthSchemeResolvedConfig extends AwsSdkSigV4AuthResolvedConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ readonly httpAuthSchemes: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ readonly httpAuthSchemeProvider: MgnHttpAuthSchemeProvider; diff --git a/clients/client-migration-hub-refactor-spaces/src/MigrationHubRefactorSpacesClient.ts b/clients/client-migration-hub-refactor-spaces/src/MigrationHubRefactorSpacesClient.ts index e7451bcc9298..69a2722fed19 100644 --- a/clients/client-migration-hub-refactor-spaces/src/MigrationHubRefactorSpacesClient.ts +++ b/clients/client-migration-hub-refactor-spaces/src/MigrationHubRefactorSpacesClient.ts @@ -292,11 +292,11 @@ export interface ClientDefaults extends Partial<__SmithyConfiguration<__HttpHand */ export type MigrationHubRefactorSpacesClientConfigType = Partial<__SmithyConfiguration<__HttpHandlerOptions>> & ClientDefaults & - RegionInputConfig & - EndpointInputConfig & - HostHeaderInputConfig & UserAgentInputConfig & RetryInputConfig & + RegionInputConfig & + HostHeaderInputConfig & + EndpointInputConfig & HttpAuthSchemeInputConfig & ClientInputEndpointParameters; /** @@ -312,11 +312,11 @@ export interface MigrationHubRefactorSpacesClientConfig extends MigrationHubRefa export type MigrationHubRefactorSpacesClientResolvedConfigType = __SmithyResolvedConfiguration<__HttpHandlerOptions> & Required & RuntimeExtensionsConfig & - RegionResolvedConfig & - EndpointResolvedConfig & - HostHeaderResolvedConfig & UserAgentResolvedConfig & RetryResolvedConfig & + RegionResolvedConfig & + HostHeaderResolvedConfig & + EndpointResolvedConfig & HttpAuthSchemeResolvedConfig & ClientResolvedEndpointParameters; /** @@ -352,25 +352,28 @@ export class MigrationHubRefactorSpacesClient extends __Client< constructor(...[configuration]: __CheckOptionalClientConfig) { const _config_0 = __getRuntimeConfig(configuration || {}); const _config_1 = resolveClientEndpointParameters(_config_0); - const _config_2 = resolveRegionConfig(_config_1); - const _config_3 = resolveEndpointConfig(_config_2); - const _config_4 = resolveHostHeaderConfig(_config_3); - const _config_5 = resolveUserAgentConfig(_config_4); - const _config_6 = resolveRetryConfig(_config_5); + const _config_2 = resolveUserAgentConfig(_config_1); + const _config_3 = resolveRetryConfig(_config_2); + const _config_4 = resolveRegionConfig(_config_3); + const _config_5 = resolveHostHeaderConfig(_config_4); + const _config_6 = resolveEndpointConfig(_config_5); const _config_7 = resolveHttpAuthSchemeConfig(_config_6); const _config_8 = resolveRuntimeExtensions(_config_7, configuration?.extensions || []); super(_config_8); this.config = _config_8; - this.middlewareStack.use(getHostHeaderPlugin(this.config)); - this.middlewareStack.use(getLoggerPlugin(this.config)); - this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use(getUserAgentPlugin(this.config)); this.middlewareStack.use(getRetryPlugin(this.config)); this.middlewareStack.use(getContentLengthPlugin(this.config)); + this.middlewareStack.use(getHostHeaderPlugin(this.config)); + this.middlewareStack.use(getLoggerPlugin(this.config)); + this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use( getHttpAuthSchemeEndpointRuleSetPlugin(this.config, { - httpAuthSchemeParametersProvider: this.getDefaultHttpAuthSchemeParametersProvider(), - identityProviderConfigProvider: this.getIdentityProviderConfigProvider(), + httpAuthSchemeParametersProvider: defaultMigrationHubRefactorSpacesHttpAuthSchemeParametersProvider, + identityProviderConfigProvider: async (config: MigrationHubRefactorSpacesClientResolvedConfig) => + new DefaultIdentityProviderConfig({ + "aws.auth#sigv4": config.credentials, + }), }) ); this.middlewareStack.use(getHttpSigningPlugin(this.config)); @@ -384,13 +387,4 @@ export class MigrationHubRefactorSpacesClient extends __Client< destroy(): void { super.destroy(); } - private getDefaultHttpAuthSchemeParametersProvider() { - return defaultMigrationHubRefactorSpacesHttpAuthSchemeParametersProvider; - } - private getIdentityProviderConfigProvider() { - return async (config: MigrationHubRefactorSpacesClientResolvedConfig) => - new DefaultIdentityProviderConfig({ - "aws.auth#sigv4": config.credentials, - }); - } } diff --git a/clients/client-migration-hub-refactor-spaces/src/auth/httpAuthSchemeProvider.ts b/clients/client-migration-hub-refactor-spaces/src/auth/httpAuthSchemeProvider.ts index be2ac5604f4e..422d6868881b 100644 --- a/clients/client-migration-hub-refactor-spaces/src/auth/httpAuthSchemeProvider.ts +++ b/clients/client-migration-hub-refactor-spaces/src/auth/httpAuthSchemeProvider.ts @@ -102,13 +102,13 @@ export const defaultMigrationHubRefactorSpacesHttpAuthSchemeProvider: MigrationH */ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ httpAuthSchemes?: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ httpAuthSchemeProvider?: MigrationHubRefactorSpacesHttpAuthSchemeProvider; @@ -119,13 +119,13 @@ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { */ export interface HttpAuthSchemeResolvedConfig extends AwsSdkSigV4AuthResolvedConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ readonly httpAuthSchemes: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ readonly httpAuthSchemeProvider: MigrationHubRefactorSpacesHttpAuthSchemeProvider; diff --git a/clients/client-migration-hub/src/MigrationHubClient.ts b/clients/client-migration-hub/src/MigrationHubClient.ts index 4f179efe035e..9e63f96d3ced 100644 --- a/clients/client-migration-hub/src/MigrationHubClient.ts +++ b/clients/client-migration-hub/src/MigrationHubClient.ts @@ -310,11 +310,11 @@ export interface ClientDefaults extends Partial<__SmithyConfiguration<__HttpHand */ export type MigrationHubClientConfigType = Partial<__SmithyConfiguration<__HttpHandlerOptions>> & ClientDefaults & - RegionInputConfig & - EndpointInputConfig & - HostHeaderInputConfig & UserAgentInputConfig & RetryInputConfig & + RegionInputConfig & + HostHeaderInputConfig & + EndpointInputConfig & HttpAuthSchemeInputConfig & ClientInputEndpointParameters; /** @@ -330,11 +330,11 @@ export interface MigrationHubClientConfig extends MigrationHubClientConfigType { export type MigrationHubClientResolvedConfigType = __SmithyResolvedConfiguration<__HttpHandlerOptions> & Required & RuntimeExtensionsConfig & - RegionResolvedConfig & - EndpointResolvedConfig & - HostHeaderResolvedConfig & UserAgentResolvedConfig & RetryResolvedConfig & + RegionResolvedConfig & + HostHeaderResolvedConfig & + EndpointResolvedConfig & HttpAuthSchemeResolvedConfig & ClientResolvedEndpointParameters; /** @@ -367,25 +367,28 @@ export class MigrationHubClient extends __Client< constructor(...[configuration]: __CheckOptionalClientConfig) { const _config_0 = __getRuntimeConfig(configuration || {}); const _config_1 = resolveClientEndpointParameters(_config_0); - const _config_2 = resolveRegionConfig(_config_1); - const _config_3 = resolveEndpointConfig(_config_2); - const _config_4 = resolveHostHeaderConfig(_config_3); - const _config_5 = resolveUserAgentConfig(_config_4); - const _config_6 = resolveRetryConfig(_config_5); + const _config_2 = resolveUserAgentConfig(_config_1); + const _config_3 = resolveRetryConfig(_config_2); + const _config_4 = resolveRegionConfig(_config_3); + const _config_5 = resolveHostHeaderConfig(_config_4); + const _config_6 = resolveEndpointConfig(_config_5); const _config_7 = resolveHttpAuthSchemeConfig(_config_6); const _config_8 = resolveRuntimeExtensions(_config_7, configuration?.extensions || []); super(_config_8); this.config = _config_8; - this.middlewareStack.use(getHostHeaderPlugin(this.config)); - this.middlewareStack.use(getLoggerPlugin(this.config)); - this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use(getUserAgentPlugin(this.config)); this.middlewareStack.use(getRetryPlugin(this.config)); this.middlewareStack.use(getContentLengthPlugin(this.config)); + this.middlewareStack.use(getHostHeaderPlugin(this.config)); + this.middlewareStack.use(getLoggerPlugin(this.config)); + this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use( getHttpAuthSchemeEndpointRuleSetPlugin(this.config, { - httpAuthSchemeParametersProvider: this.getDefaultHttpAuthSchemeParametersProvider(), - identityProviderConfigProvider: this.getIdentityProviderConfigProvider(), + httpAuthSchemeParametersProvider: defaultMigrationHubHttpAuthSchemeParametersProvider, + identityProviderConfigProvider: async (config: MigrationHubClientResolvedConfig) => + new DefaultIdentityProviderConfig({ + "aws.auth#sigv4": config.credentials, + }), }) ); this.middlewareStack.use(getHttpSigningPlugin(this.config)); @@ -399,13 +402,4 @@ export class MigrationHubClient extends __Client< destroy(): void { super.destroy(); } - private getDefaultHttpAuthSchemeParametersProvider() { - return defaultMigrationHubHttpAuthSchemeParametersProvider; - } - private getIdentityProviderConfigProvider() { - return async (config: MigrationHubClientResolvedConfig) => - new DefaultIdentityProviderConfig({ - "aws.auth#sigv4": config.credentials, - }); - } } diff --git a/clients/client-migration-hub/src/auth/httpAuthSchemeProvider.ts b/clients/client-migration-hub/src/auth/httpAuthSchemeProvider.ts index 12c07c7100a3..b8799f983797 100644 --- a/clients/client-migration-hub/src/auth/httpAuthSchemeProvider.ts +++ b/clients/client-migration-hub/src/auth/httpAuthSchemeProvider.ts @@ -96,13 +96,13 @@ export const defaultMigrationHubHttpAuthSchemeProvider: MigrationHubHttpAuthSche */ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ httpAuthSchemes?: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ httpAuthSchemeProvider?: MigrationHubHttpAuthSchemeProvider; @@ -113,13 +113,13 @@ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { */ export interface HttpAuthSchemeResolvedConfig extends AwsSdkSigV4AuthResolvedConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ readonly httpAuthSchemes: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ readonly httpAuthSchemeProvider: MigrationHubHttpAuthSchemeProvider; diff --git a/clients/client-migrationhub-config/src/MigrationHubConfigClient.ts b/clients/client-migrationhub-config/src/MigrationHubConfigClient.ts index b8664b07d69a..ab7e81527438 100644 --- a/clients/client-migrationhub-config/src/MigrationHubConfigClient.ts +++ b/clients/client-migrationhub-config/src/MigrationHubConfigClient.ts @@ -232,11 +232,11 @@ export interface ClientDefaults extends Partial<__SmithyConfiguration<__HttpHand */ export type MigrationHubConfigClientConfigType = Partial<__SmithyConfiguration<__HttpHandlerOptions>> & ClientDefaults & - RegionInputConfig & - EndpointInputConfig & - HostHeaderInputConfig & UserAgentInputConfig & RetryInputConfig & + RegionInputConfig & + HostHeaderInputConfig & + EndpointInputConfig & HttpAuthSchemeInputConfig & ClientInputEndpointParameters; /** @@ -252,11 +252,11 @@ export interface MigrationHubConfigClientConfig extends MigrationHubConfigClient export type MigrationHubConfigClientResolvedConfigType = __SmithyResolvedConfiguration<__HttpHandlerOptions> & Required & RuntimeExtensionsConfig & - RegionResolvedConfig & - EndpointResolvedConfig & - HostHeaderResolvedConfig & UserAgentResolvedConfig & RetryResolvedConfig & + RegionResolvedConfig & + HostHeaderResolvedConfig & + EndpointResolvedConfig & HttpAuthSchemeResolvedConfig & ClientResolvedEndpointParameters; /** @@ -307,25 +307,28 @@ export class MigrationHubConfigClient extends __Client< constructor(...[configuration]: __CheckOptionalClientConfig) { const _config_0 = __getRuntimeConfig(configuration || {}); const _config_1 = resolveClientEndpointParameters(_config_0); - const _config_2 = resolveRegionConfig(_config_1); - const _config_3 = resolveEndpointConfig(_config_2); - const _config_4 = resolveHostHeaderConfig(_config_3); - const _config_5 = resolveUserAgentConfig(_config_4); - const _config_6 = resolveRetryConfig(_config_5); + const _config_2 = resolveUserAgentConfig(_config_1); + const _config_3 = resolveRetryConfig(_config_2); + const _config_4 = resolveRegionConfig(_config_3); + const _config_5 = resolveHostHeaderConfig(_config_4); + const _config_6 = resolveEndpointConfig(_config_5); const _config_7 = resolveHttpAuthSchemeConfig(_config_6); const _config_8 = resolveRuntimeExtensions(_config_7, configuration?.extensions || []); super(_config_8); this.config = _config_8; - this.middlewareStack.use(getHostHeaderPlugin(this.config)); - this.middlewareStack.use(getLoggerPlugin(this.config)); - this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use(getUserAgentPlugin(this.config)); this.middlewareStack.use(getRetryPlugin(this.config)); this.middlewareStack.use(getContentLengthPlugin(this.config)); + this.middlewareStack.use(getHostHeaderPlugin(this.config)); + this.middlewareStack.use(getLoggerPlugin(this.config)); + this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use( getHttpAuthSchemeEndpointRuleSetPlugin(this.config, { - httpAuthSchemeParametersProvider: this.getDefaultHttpAuthSchemeParametersProvider(), - identityProviderConfigProvider: this.getIdentityProviderConfigProvider(), + httpAuthSchemeParametersProvider: defaultMigrationHubConfigHttpAuthSchemeParametersProvider, + identityProviderConfigProvider: async (config: MigrationHubConfigClientResolvedConfig) => + new DefaultIdentityProviderConfig({ + "aws.auth#sigv4": config.credentials, + }), }) ); this.middlewareStack.use(getHttpSigningPlugin(this.config)); @@ -339,13 +342,4 @@ export class MigrationHubConfigClient extends __Client< destroy(): void { super.destroy(); } - private getDefaultHttpAuthSchemeParametersProvider() { - return defaultMigrationHubConfigHttpAuthSchemeParametersProvider; - } - private getIdentityProviderConfigProvider() { - return async (config: MigrationHubConfigClientResolvedConfig) => - new DefaultIdentityProviderConfig({ - "aws.auth#sigv4": config.credentials, - }); - } } diff --git a/clients/client-migrationhub-config/src/auth/httpAuthSchemeProvider.ts b/clients/client-migrationhub-config/src/auth/httpAuthSchemeProvider.ts index 08c211a52af7..916c5ae50af7 100644 --- a/clients/client-migrationhub-config/src/auth/httpAuthSchemeProvider.ts +++ b/clients/client-migrationhub-config/src/auth/httpAuthSchemeProvider.ts @@ -98,13 +98,13 @@ export const defaultMigrationHubConfigHttpAuthSchemeProvider: MigrationHubConfig */ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ httpAuthSchemes?: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ httpAuthSchemeProvider?: MigrationHubConfigHttpAuthSchemeProvider; @@ -115,13 +115,13 @@ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { */ export interface HttpAuthSchemeResolvedConfig extends AwsSdkSigV4AuthResolvedConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ readonly httpAuthSchemes: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ readonly httpAuthSchemeProvider: MigrationHubConfigHttpAuthSchemeProvider; diff --git a/clients/client-migrationhuborchestrator/src/MigrationHubOrchestratorClient.ts b/clients/client-migrationhuborchestrator/src/MigrationHubOrchestratorClient.ts index f5445808b21e..0c7a0e6cbdae 100644 --- a/clients/client-migrationhuborchestrator/src/MigrationHubOrchestratorClient.ts +++ b/clients/client-migrationhuborchestrator/src/MigrationHubOrchestratorClient.ts @@ -328,11 +328,11 @@ export interface ClientDefaults extends Partial<__SmithyConfiguration<__HttpHand */ export type MigrationHubOrchestratorClientConfigType = Partial<__SmithyConfiguration<__HttpHandlerOptions>> & ClientDefaults & - RegionInputConfig & - EndpointInputConfig & - HostHeaderInputConfig & UserAgentInputConfig & RetryInputConfig & + RegionInputConfig & + HostHeaderInputConfig & + EndpointInputConfig & HttpAuthSchemeInputConfig & ClientInputEndpointParameters; /** @@ -348,11 +348,11 @@ export interface MigrationHubOrchestratorClientConfig extends MigrationHubOrches export type MigrationHubOrchestratorClientResolvedConfigType = __SmithyResolvedConfiguration<__HttpHandlerOptions> & Required & RuntimeExtensionsConfig & - RegionResolvedConfig & - EndpointResolvedConfig & - HostHeaderResolvedConfig & UserAgentResolvedConfig & RetryResolvedConfig & + RegionResolvedConfig & + HostHeaderResolvedConfig & + EndpointResolvedConfig & HttpAuthSchemeResolvedConfig & ClientResolvedEndpointParameters; /** @@ -385,25 +385,28 @@ export class MigrationHubOrchestratorClient extends __Client< constructor(...[configuration]: __CheckOptionalClientConfig) { const _config_0 = __getRuntimeConfig(configuration || {}); const _config_1 = resolveClientEndpointParameters(_config_0); - const _config_2 = resolveRegionConfig(_config_1); - const _config_3 = resolveEndpointConfig(_config_2); - const _config_4 = resolveHostHeaderConfig(_config_3); - const _config_5 = resolveUserAgentConfig(_config_4); - const _config_6 = resolveRetryConfig(_config_5); + const _config_2 = resolveUserAgentConfig(_config_1); + const _config_3 = resolveRetryConfig(_config_2); + const _config_4 = resolveRegionConfig(_config_3); + const _config_5 = resolveHostHeaderConfig(_config_4); + const _config_6 = resolveEndpointConfig(_config_5); const _config_7 = resolveHttpAuthSchemeConfig(_config_6); const _config_8 = resolveRuntimeExtensions(_config_7, configuration?.extensions || []); super(_config_8); this.config = _config_8; - this.middlewareStack.use(getHostHeaderPlugin(this.config)); - this.middlewareStack.use(getLoggerPlugin(this.config)); - this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use(getUserAgentPlugin(this.config)); this.middlewareStack.use(getRetryPlugin(this.config)); this.middlewareStack.use(getContentLengthPlugin(this.config)); + this.middlewareStack.use(getHostHeaderPlugin(this.config)); + this.middlewareStack.use(getLoggerPlugin(this.config)); + this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use( getHttpAuthSchemeEndpointRuleSetPlugin(this.config, { - httpAuthSchemeParametersProvider: this.getDefaultHttpAuthSchemeParametersProvider(), - identityProviderConfigProvider: this.getIdentityProviderConfigProvider(), + httpAuthSchemeParametersProvider: defaultMigrationHubOrchestratorHttpAuthSchemeParametersProvider, + identityProviderConfigProvider: async (config: MigrationHubOrchestratorClientResolvedConfig) => + new DefaultIdentityProviderConfig({ + "aws.auth#sigv4": config.credentials, + }), }) ); this.middlewareStack.use(getHttpSigningPlugin(this.config)); @@ -417,13 +420,4 @@ export class MigrationHubOrchestratorClient extends __Client< destroy(): void { super.destroy(); } - private getDefaultHttpAuthSchemeParametersProvider() { - return defaultMigrationHubOrchestratorHttpAuthSchemeParametersProvider; - } - private getIdentityProviderConfigProvider() { - return async (config: MigrationHubOrchestratorClientResolvedConfig) => - new DefaultIdentityProviderConfig({ - "aws.auth#sigv4": config.credentials, - }); - } } diff --git a/clients/client-migrationhuborchestrator/src/auth/httpAuthSchemeProvider.ts b/clients/client-migrationhuborchestrator/src/auth/httpAuthSchemeProvider.ts index a092a916227e..4cf7f6ca853a 100644 --- a/clients/client-migrationhuborchestrator/src/auth/httpAuthSchemeProvider.ts +++ b/clients/client-migrationhuborchestrator/src/auth/httpAuthSchemeProvider.ts @@ -103,13 +103,13 @@ export const defaultMigrationHubOrchestratorHttpAuthSchemeProvider: MigrationHub */ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ httpAuthSchemes?: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ httpAuthSchemeProvider?: MigrationHubOrchestratorHttpAuthSchemeProvider; @@ -120,13 +120,13 @@ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { */ export interface HttpAuthSchemeResolvedConfig extends AwsSdkSigV4AuthResolvedConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ readonly httpAuthSchemes: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ readonly httpAuthSchemeProvider: MigrationHubOrchestratorHttpAuthSchemeProvider; diff --git a/clients/client-migrationhubstrategy/src/MigrationHubStrategyClient.ts b/clients/client-migrationhubstrategy/src/MigrationHubStrategyClient.ts index 3b687717c127..f0fb82c83a02 100644 --- a/clients/client-migrationhubstrategy/src/MigrationHubStrategyClient.ts +++ b/clients/client-migrationhubstrategy/src/MigrationHubStrategyClient.ts @@ -316,11 +316,11 @@ export interface ClientDefaults extends Partial<__SmithyConfiguration<__HttpHand */ export type MigrationHubStrategyClientConfigType = Partial<__SmithyConfiguration<__HttpHandlerOptions>> & ClientDefaults & - RegionInputConfig & - EndpointInputConfig & - HostHeaderInputConfig & UserAgentInputConfig & RetryInputConfig & + RegionInputConfig & + HostHeaderInputConfig & + EndpointInputConfig & HttpAuthSchemeInputConfig & ClientInputEndpointParameters; /** @@ -336,11 +336,11 @@ export interface MigrationHubStrategyClientConfig extends MigrationHubStrategyCl export type MigrationHubStrategyClientResolvedConfigType = __SmithyResolvedConfiguration<__HttpHandlerOptions> & Required & RuntimeExtensionsConfig & - RegionResolvedConfig & - EndpointResolvedConfig & - HostHeaderResolvedConfig & UserAgentResolvedConfig & RetryResolvedConfig & + RegionResolvedConfig & + HostHeaderResolvedConfig & + EndpointResolvedConfig & HttpAuthSchemeResolvedConfig & ClientResolvedEndpointParameters; /** @@ -373,25 +373,28 @@ export class MigrationHubStrategyClient extends __Client< constructor(...[configuration]: __CheckOptionalClientConfig) { const _config_0 = __getRuntimeConfig(configuration || {}); const _config_1 = resolveClientEndpointParameters(_config_0); - const _config_2 = resolveRegionConfig(_config_1); - const _config_3 = resolveEndpointConfig(_config_2); - const _config_4 = resolveHostHeaderConfig(_config_3); - const _config_5 = resolveUserAgentConfig(_config_4); - const _config_6 = resolveRetryConfig(_config_5); + const _config_2 = resolveUserAgentConfig(_config_1); + const _config_3 = resolveRetryConfig(_config_2); + const _config_4 = resolveRegionConfig(_config_3); + const _config_5 = resolveHostHeaderConfig(_config_4); + const _config_6 = resolveEndpointConfig(_config_5); const _config_7 = resolveHttpAuthSchemeConfig(_config_6); const _config_8 = resolveRuntimeExtensions(_config_7, configuration?.extensions || []); super(_config_8); this.config = _config_8; - this.middlewareStack.use(getHostHeaderPlugin(this.config)); - this.middlewareStack.use(getLoggerPlugin(this.config)); - this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use(getUserAgentPlugin(this.config)); this.middlewareStack.use(getRetryPlugin(this.config)); this.middlewareStack.use(getContentLengthPlugin(this.config)); + this.middlewareStack.use(getHostHeaderPlugin(this.config)); + this.middlewareStack.use(getLoggerPlugin(this.config)); + this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use( getHttpAuthSchemeEndpointRuleSetPlugin(this.config, { - httpAuthSchemeParametersProvider: this.getDefaultHttpAuthSchemeParametersProvider(), - identityProviderConfigProvider: this.getIdentityProviderConfigProvider(), + httpAuthSchemeParametersProvider: defaultMigrationHubStrategyHttpAuthSchemeParametersProvider, + identityProviderConfigProvider: async (config: MigrationHubStrategyClientResolvedConfig) => + new DefaultIdentityProviderConfig({ + "aws.auth#sigv4": config.credentials, + }), }) ); this.middlewareStack.use(getHttpSigningPlugin(this.config)); @@ -405,13 +408,4 @@ export class MigrationHubStrategyClient extends __Client< destroy(): void { super.destroy(); } - private getDefaultHttpAuthSchemeParametersProvider() { - return defaultMigrationHubStrategyHttpAuthSchemeParametersProvider; - } - private getIdentityProviderConfigProvider() { - return async (config: MigrationHubStrategyClientResolvedConfig) => - new DefaultIdentityProviderConfig({ - "aws.auth#sigv4": config.credentials, - }); - } } diff --git a/clients/client-migrationhubstrategy/src/auth/httpAuthSchemeProvider.ts b/clients/client-migrationhubstrategy/src/auth/httpAuthSchemeProvider.ts index 752a29ce45a8..707daa65fee4 100644 --- a/clients/client-migrationhubstrategy/src/auth/httpAuthSchemeProvider.ts +++ b/clients/client-migrationhubstrategy/src/auth/httpAuthSchemeProvider.ts @@ -103,13 +103,13 @@ export const defaultMigrationHubStrategyHttpAuthSchemeProvider: MigrationHubStra */ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ httpAuthSchemes?: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ httpAuthSchemeProvider?: MigrationHubStrategyHttpAuthSchemeProvider; @@ -120,13 +120,13 @@ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { */ export interface HttpAuthSchemeResolvedConfig extends AwsSdkSigV4AuthResolvedConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ readonly httpAuthSchemes: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ readonly httpAuthSchemeProvider: MigrationHubStrategyHttpAuthSchemeProvider; diff --git a/clients/client-mq/src/MqClient.ts b/clients/client-mq/src/MqClient.ts index e8fafc4c7b19..cd207416da50 100644 --- a/clients/client-mq/src/MqClient.ts +++ b/clients/client-mq/src/MqClient.ts @@ -301,11 +301,11 @@ export interface ClientDefaults extends Partial<__SmithyConfiguration<__HttpHand */ export type MqClientConfigType = Partial<__SmithyConfiguration<__HttpHandlerOptions>> & ClientDefaults & - RegionInputConfig & - EndpointInputConfig & - HostHeaderInputConfig & UserAgentInputConfig & RetryInputConfig & + RegionInputConfig & + HostHeaderInputConfig & + EndpointInputConfig & HttpAuthSchemeInputConfig & ClientInputEndpointParameters; /** @@ -321,11 +321,11 @@ export interface MqClientConfig extends MqClientConfigType {} export type MqClientResolvedConfigType = __SmithyResolvedConfiguration<__HttpHandlerOptions> & Required & RuntimeExtensionsConfig & - RegionResolvedConfig & - EndpointResolvedConfig & - HostHeaderResolvedConfig & UserAgentResolvedConfig & RetryResolvedConfig & + RegionResolvedConfig & + HostHeaderResolvedConfig & + EndpointResolvedConfig & HttpAuthSchemeResolvedConfig & ClientResolvedEndpointParameters; /** @@ -353,25 +353,28 @@ export class MqClient extends __Client< constructor(...[configuration]: __CheckOptionalClientConfig) { const _config_0 = __getRuntimeConfig(configuration || {}); const _config_1 = resolveClientEndpointParameters(_config_0); - const _config_2 = resolveRegionConfig(_config_1); - const _config_3 = resolveEndpointConfig(_config_2); - const _config_4 = resolveHostHeaderConfig(_config_3); - const _config_5 = resolveUserAgentConfig(_config_4); - const _config_6 = resolveRetryConfig(_config_5); + const _config_2 = resolveUserAgentConfig(_config_1); + const _config_3 = resolveRetryConfig(_config_2); + const _config_4 = resolveRegionConfig(_config_3); + const _config_5 = resolveHostHeaderConfig(_config_4); + const _config_6 = resolveEndpointConfig(_config_5); const _config_7 = resolveHttpAuthSchemeConfig(_config_6); const _config_8 = resolveRuntimeExtensions(_config_7, configuration?.extensions || []); super(_config_8); this.config = _config_8; - this.middlewareStack.use(getHostHeaderPlugin(this.config)); - this.middlewareStack.use(getLoggerPlugin(this.config)); - this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use(getUserAgentPlugin(this.config)); this.middlewareStack.use(getRetryPlugin(this.config)); this.middlewareStack.use(getContentLengthPlugin(this.config)); + this.middlewareStack.use(getHostHeaderPlugin(this.config)); + this.middlewareStack.use(getLoggerPlugin(this.config)); + this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use( getHttpAuthSchemeEndpointRuleSetPlugin(this.config, { - httpAuthSchemeParametersProvider: this.getDefaultHttpAuthSchemeParametersProvider(), - identityProviderConfigProvider: this.getIdentityProviderConfigProvider(), + httpAuthSchemeParametersProvider: defaultMqHttpAuthSchemeParametersProvider, + identityProviderConfigProvider: async (config: MqClientResolvedConfig) => + new DefaultIdentityProviderConfig({ + "aws.auth#sigv4": config.credentials, + }), }) ); this.middlewareStack.use(getHttpSigningPlugin(this.config)); @@ -385,13 +388,4 @@ export class MqClient extends __Client< destroy(): void { super.destroy(); } - private getDefaultHttpAuthSchemeParametersProvider() { - return defaultMqHttpAuthSchemeParametersProvider; - } - private getIdentityProviderConfigProvider() { - return async (config: MqClientResolvedConfig) => - new DefaultIdentityProviderConfig({ - "aws.auth#sigv4": config.credentials, - }); - } } diff --git a/clients/client-mq/src/auth/httpAuthSchemeProvider.ts b/clients/client-mq/src/auth/httpAuthSchemeProvider.ts index 04ec24867b84..b8777edbe010 100644 --- a/clients/client-mq/src/auth/httpAuthSchemeProvider.ts +++ b/clients/client-mq/src/auth/httpAuthSchemeProvider.ts @@ -95,13 +95,13 @@ export const defaultMqHttpAuthSchemeProvider: MqHttpAuthSchemeProvider = (authPa */ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ httpAuthSchemes?: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ httpAuthSchemeProvider?: MqHttpAuthSchemeProvider; @@ -112,13 +112,13 @@ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { */ export interface HttpAuthSchemeResolvedConfig extends AwsSdkSigV4AuthResolvedConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ readonly httpAuthSchemes: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ readonly httpAuthSchemeProvider: MqHttpAuthSchemeProvider; diff --git a/clients/client-mturk/src/MTurkClient.ts b/clients/client-mturk/src/MTurkClient.ts index 52bfa4ed6145..aedaecab17a3 100644 --- a/clients/client-mturk/src/MTurkClient.ts +++ b/clients/client-mturk/src/MTurkClient.ts @@ -391,11 +391,11 @@ export interface ClientDefaults extends Partial<__SmithyConfiguration<__HttpHand */ export type MTurkClientConfigType = Partial<__SmithyConfiguration<__HttpHandlerOptions>> & ClientDefaults & - RegionInputConfig & - EndpointInputConfig & - HostHeaderInputConfig & UserAgentInputConfig & RetryInputConfig & + RegionInputConfig & + HostHeaderInputConfig & + EndpointInputConfig & HttpAuthSchemeInputConfig & ClientInputEndpointParameters; /** @@ -411,11 +411,11 @@ export interface MTurkClientConfig extends MTurkClientConfigType {} export type MTurkClientResolvedConfigType = __SmithyResolvedConfiguration<__HttpHandlerOptions> & Required & RuntimeExtensionsConfig & - RegionResolvedConfig & - EndpointResolvedConfig & - HostHeaderResolvedConfig & UserAgentResolvedConfig & RetryResolvedConfig & + RegionResolvedConfig & + HostHeaderResolvedConfig & + EndpointResolvedConfig & HttpAuthSchemeResolvedConfig & ClientResolvedEndpointParameters; /** @@ -443,25 +443,28 @@ export class MTurkClient extends __Client< constructor(...[configuration]: __CheckOptionalClientConfig) { const _config_0 = __getRuntimeConfig(configuration || {}); const _config_1 = resolveClientEndpointParameters(_config_0); - const _config_2 = resolveRegionConfig(_config_1); - const _config_3 = resolveEndpointConfig(_config_2); - const _config_4 = resolveHostHeaderConfig(_config_3); - const _config_5 = resolveUserAgentConfig(_config_4); - const _config_6 = resolveRetryConfig(_config_5); + const _config_2 = resolveUserAgentConfig(_config_1); + const _config_3 = resolveRetryConfig(_config_2); + const _config_4 = resolveRegionConfig(_config_3); + const _config_5 = resolveHostHeaderConfig(_config_4); + const _config_6 = resolveEndpointConfig(_config_5); const _config_7 = resolveHttpAuthSchemeConfig(_config_6); const _config_8 = resolveRuntimeExtensions(_config_7, configuration?.extensions || []); super(_config_8); this.config = _config_8; - this.middlewareStack.use(getHostHeaderPlugin(this.config)); - this.middlewareStack.use(getLoggerPlugin(this.config)); - this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use(getUserAgentPlugin(this.config)); this.middlewareStack.use(getRetryPlugin(this.config)); this.middlewareStack.use(getContentLengthPlugin(this.config)); + this.middlewareStack.use(getHostHeaderPlugin(this.config)); + this.middlewareStack.use(getLoggerPlugin(this.config)); + this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use( getHttpAuthSchemeEndpointRuleSetPlugin(this.config, { - httpAuthSchemeParametersProvider: this.getDefaultHttpAuthSchemeParametersProvider(), - identityProviderConfigProvider: this.getIdentityProviderConfigProvider(), + httpAuthSchemeParametersProvider: defaultMTurkHttpAuthSchemeParametersProvider, + identityProviderConfigProvider: async (config: MTurkClientResolvedConfig) => + new DefaultIdentityProviderConfig({ + "aws.auth#sigv4": config.credentials, + }), }) ); this.middlewareStack.use(getHttpSigningPlugin(this.config)); @@ -475,13 +478,4 @@ export class MTurkClient extends __Client< destroy(): void { super.destroy(); } - private getDefaultHttpAuthSchemeParametersProvider() { - return defaultMTurkHttpAuthSchemeParametersProvider; - } - private getIdentityProviderConfigProvider() { - return async (config: MTurkClientResolvedConfig) => - new DefaultIdentityProviderConfig({ - "aws.auth#sigv4": config.credentials, - }); - } } diff --git a/clients/client-mturk/src/auth/httpAuthSchemeProvider.ts b/clients/client-mturk/src/auth/httpAuthSchemeProvider.ts index 3f45b618227a..81f17091b13b 100644 --- a/clients/client-mturk/src/auth/httpAuthSchemeProvider.ts +++ b/clients/client-mturk/src/auth/httpAuthSchemeProvider.ts @@ -95,13 +95,13 @@ export const defaultMTurkHttpAuthSchemeProvider: MTurkHttpAuthSchemeProvider = ( */ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ httpAuthSchemes?: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ httpAuthSchemeProvider?: MTurkHttpAuthSchemeProvider; @@ -112,13 +112,13 @@ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { */ export interface HttpAuthSchemeResolvedConfig extends AwsSdkSigV4AuthResolvedConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ readonly httpAuthSchemes: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ readonly httpAuthSchemeProvider: MTurkHttpAuthSchemeProvider; diff --git a/clients/client-mwaa/src/MWAAClient.ts b/clients/client-mwaa/src/MWAAClient.ts index 311862fb58f3..6b1adb123a34 100644 --- a/clients/client-mwaa/src/MWAAClient.ts +++ b/clients/client-mwaa/src/MWAAClient.ts @@ -250,11 +250,11 @@ export interface ClientDefaults extends Partial<__SmithyConfiguration<__HttpHand */ export type MWAAClientConfigType = Partial<__SmithyConfiguration<__HttpHandlerOptions>> & ClientDefaults & - RegionInputConfig & - EndpointInputConfig & - HostHeaderInputConfig & UserAgentInputConfig & RetryInputConfig & + RegionInputConfig & + HostHeaderInputConfig & + EndpointInputConfig & HttpAuthSchemeInputConfig & ClientInputEndpointParameters; /** @@ -270,11 +270,11 @@ export interface MWAAClientConfig extends MWAAClientConfigType {} export type MWAAClientResolvedConfigType = __SmithyResolvedConfiguration<__HttpHandlerOptions> & Required & RuntimeExtensionsConfig & - RegionResolvedConfig & - EndpointResolvedConfig & - HostHeaderResolvedConfig & UserAgentResolvedConfig & RetryResolvedConfig & + RegionResolvedConfig & + HostHeaderResolvedConfig & + EndpointResolvedConfig & HttpAuthSchemeResolvedConfig & ClientResolvedEndpointParameters; /** @@ -374,25 +374,28 @@ export class MWAAClient extends __Client< constructor(...[configuration]: __CheckOptionalClientConfig) { const _config_0 = __getRuntimeConfig(configuration || {}); const _config_1 = resolveClientEndpointParameters(_config_0); - const _config_2 = resolveRegionConfig(_config_1); - const _config_3 = resolveEndpointConfig(_config_2); - const _config_4 = resolveHostHeaderConfig(_config_3); - const _config_5 = resolveUserAgentConfig(_config_4); - const _config_6 = resolveRetryConfig(_config_5); + const _config_2 = resolveUserAgentConfig(_config_1); + const _config_3 = resolveRetryConfig(_config_2); + const _config_4 = resolveRegionConfig(_config_3); + const _config_5 = resolveHostHeaderConfig(_config_4); + const _config_6 = resolveEndpointConfig(_config_5); const _config_7 = resolveHttpAuthSchemeConfig(_config_6); const _config_8 = resolveRuntimeExtensions(_config_7, configuration?.extensions || []); super(_config_8); this.config = _config_8; - this.middlewareStack.use(getHostHeaderPlugin(this.config)); - this.middlewareStack.use(getLoggerPlugin(this.config)); - this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use(getUserAgentPlugin(this.config)); this.middlewareStack.use(getRetryPlugin(this.config)); this.middlewareStack.use(getContentLengthPlugin(this.config)); + this.middlewareStack.use(getHostHeaderPlugin(this.config)); + this.middlewareStack.use(getLoggerPlugin(this.config)); + this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use( getHttpAuthSchemeEndpointRuleSetPlugin(this.config, { - httpAuthSchemeParametersProvider: this.getDefaultHttpAuthSchemeParametersProvider(), - identityProviderConfigProvider: this.getIdentityProviderConfigProvider(), + httpAuthSchemeParametersProvider: defaultMWAAHttpAuthSchemeParametersProvider, + identityProviderConfigProvider: async (config: MWAAClientResolvedConfig) => + new DefaultIdentityProviderConfig({ + "aws.auth#sigv4": config.credentials, + }), }) ); this.middlewareStack.use(getHttpSigningPlugin(this.config)); @@ -406,13 +409,4 @@ export class MWAAClient extends __Client< destroy(): void { super.destroy(); } - private getDefaultHttpAuthSchemeParametersProvider() { - return defaultMWAAHttpAuthSchemeParametersProvider; - } - private getIdentityProviderConfigProvider() { - return async (config: MWAAClientResolvedConfig) => - new DefaultIdentityProviderConfig({ - "aws.auth#sigv4": config.credentials, - }); - } } diff --git a/clients/client-mwaa/src/auth/httpAuthSchemeProvider.ts b/clients/client-mwaa/src/auth/httpAuthSchemeProvider.ts index 2b9a7716834f..beec5c6d0559 100644 --- a/clients/client-mwaa/src/auth/httpAuthSchemeProvider.ts +++ b/clients/client-mwaa/src/auth/httpAuthSchemeProvider.ts @@ -95,13 +95,13 @@ export const defaultMWAAHttpAuthSchemeProvider: MWAAHttpAuthSchemeProvider = (au */ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ httpAuthSchemes?: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ httpAuthSchemeProvider?: MWAAHttpAuthSchemeProvider; @@ -112,13 +112,13 @@ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { */ export interface HttpAuthSchemeResolvedConfig extends AwsSdkSigV4AuthResolvedConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ readonly httpAuthSchemes: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ readonly httpAuthSchemeProvider: MWAAHttpAuthSchemeProvider; diff --git a/clients/client-neptune-graph/src/NeptuneGraphClient.ts b/clients/client-neptune-graph/src/NeptuneGraphClient.ts index f0801eaddd65..48e4efc80e42 100644 --- a/clients/client-neptune-graph/src/NeptuneGraphClient.ts +++ b/clients/client-neptune-graph/src/NeptuneGraphClient.ts @@ -329,11 +329,11 @@ export interface ClientDefaults extends Partial<__SmithyConfiguration<__HttpHand */ export type NeptuneGraphClientConfigType = Partial<__SmithyConfiguration<__HttpHandlerOptions>> & ClientDefaults & - RegionInputConfig & - EndpointInputConfig & - HostHeaderInputConfig & UserAgentInputConfig & RetryInputConfig & + RegionInputConfig & + HostHeaderInputConfig & + EndpointInputConfig & HttpAuthSchemeInputConfig & ClientInputEndpointParameters; /** @@ -349,11 +349,11 @@ export interface NeptuneGraphClientConfig extends NeptuneGraphClientConfigType { export type NeptuneGraphClientResolvedConfigType = __SmithyResolvedConfiguration<__HttpHandlerOptions> & Required & RuntimeExtensionsConfig & - RegionResolvedConfig & - EndpointResolvedConfig & - HostHeaderResolvedConfig & UserAgentResolvedConfig & RetryResolvedConfig & + RegionResolvedConfig & + HostHeaderResolvedConfig & + EndpointResolvedConfig & HttpAuthSchemeResolvedConfig & ClientResolvedEndpointParameters; /** @@ -383,25 +383,28 @@ export class NeptuneGraphClient extends __Client< constructor(...[configuration]: __CheckOptionalClientConfig) { const _config_0 = __getRuntimeConfig(configuration || {}); const _config_1 = resolveClientEndpointParameters(_config_0); - const _config_2 = resolveRegionConfig(_config_1); - const _config_3 = resolveEndpointConfig(_config_2); - const _config_4 = resolveHostHeaderConfig(_config_3); - const _config_5 = resolveUserAgentConfig(_config_4); - const _config_6 = resolveRetryConfig(_config_5); + const _config_2 = resolveUserAgentConfig(_config_1); + const _config_3 = resolveRetryConfig(_config_2); + const _config_4 = resolveRegionConfig(_config_3); + const _config_5 = resolveHostHeaderConfig(_config_4); + const _config_6 = resolveEndpointConfig(_config_5); const _config_7 = resolveHttpAuthSchemeConfig(_config_6); const _config_8 = resolveRuntimeExtensions(_config_7, configuration?.extensions || []); super(_config_8); this.config = _config_8; - this.middlewareStack.use(getHostHeaderPlugin(this.config)); - this.middlewareStack.use(getLoggerPlugin(this.config)); - this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use(getUserAgentPlugin(this.config)); this.middlewareStack.use(getRetryPlugin(this.config)); this.middlewareStack.use(getContentLengthPlugin(this.config)); + this.middlewareStack.use(getHostHeaderPlugin(this.config)); + this.middlewareStack.use(getLoggerPlugin(this.config)); + this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use( getHttpAuthSchemeEndpointRuleSetPlugin(this.config, { - httpAuthSchemeParametersProvider: this.getDefaultHttpAuthSchemeParametersProvider(), - identityProviderConfigProvider: this.getIdentityProviderConfigProvider(), + httpAuthSchemeParametersProvider: defaultNeptuneGraphHttpAuthSchemeParametersProvider, + identityProviderConfigProvider: async (config: NeptuneGraphClientResolvedConfig) => + new DefaultIdentityProviderConfig({ + "aws.auth#sigv4": config.credentials, + }), }) ); this.middlewareStack.use(getHttpSigningPlugin(this.config)); @@ -415,13 +418,4 @@ export class NeptuneGraphClient extends __Client< destroy(): void { super.destroy(); } - private getDefaultHttpAuthSchemeParametersProvider() { - return defaultNeptuneGraphHttpAuthSchemeParametersProvider; - } - private getIdentityProviderConfigProvider() { - return async (config: NeptuneGraphClientResolvedConfig) => - new DefaultIdentityProviderConfig({ - "aws.auth#sigv4": config.credentials, - }); - } } diff --git a/clients/client-neptune-graph/src/auth/httpAuthSchemeProvider.ts b/clients/client-neptune-graph/src/auth/httpAuthSchemeProvider.ts index 495a4c93a0eb..c0778dd1d120 100644 --- a/clients/client-neptune-graph/src/auth/httpAuthSchemeProvider.ts +++ b/clients/client-neptune-graph/src/auth/httpAuthSchemeProvider.ts @@ -96,13 +96,13 @@ export const defaultNeptuneGraphHttpAuthSchemeProvider: NeptuneGraphHttpAuthSche */ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ httpAuthSchemes?: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ httpAuthSchemeProvider?: NeptuneGraphHttpAuthSchemeProvider; @@ -113,13 +113,13 @@ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { */ export interface HttpAuthSchemeResolvedConfig extends AwsSdkSigV4AuthResolvedConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ readonly httpAuthSchemes: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ readonly httpAuthSchemeProvider: NeptuneGraphHttpAuthSchemeProvider; diff --git a/clients/client-neptune/src/NeptuneClient.ts b/clients/client-neptune/src/NeptuneClient.ts index 9de746f05c6c..17b5d9526b88 100644 --- a/clients/client-neptune/src/NeptuneClient.ts +++ b/clients/client-neptune/src/NeptuneClient.ts @@ -583,11 +583,11 @@ export interface ClientDefaults extends Partial<__SmithyConfiguration<__HttpHand */ export type NeptuneClientConfigType = Partial<__SmithyConfiguration<__HttpHandlerOptions>> & ClientDefaults & - RegionInputConfig & - EndpointInputConfig & - HostHeaderInputConfig & UserAgentInputConfig & RetryInputConfig & + RegionInputConfig & + HostHeaderInputConfig & + EndpointInputConfig & HttpAuthSchemeInputConfig & ClientInputEndpointParameters; /** @@ -603,11 +603,11 @@ export interface NeptuneClientConfig extends NeptuneClientConfigType {} export type NeptuneClientResolvedConfigType = __SmithyResolvedConfiguration<__HttpHandlerOptions> & Required & RuntimeExtensionsConfig & - RegionResolvedConfig & - EndpointResolvedConfig & - HostHeaderResolvedConfig & UserAgentResolvedConfig & RetryResolvedConfig & + RegionResolvedConfig & + HostHeaderResolvedConfig & + EndpointResolvedConfig & HttpAuthSchemeResolvedConfig & ClientResolvedEndpointParameters; /** @@ -651,25 +651,28 @@ export class NeptuneClient extends __Client< constructor(...[configuration]: __CheckOptionalClientConfig) { const _config_0 = __getRuntimeConfig(configuration || {}); const _config_1 = resolveClientEndpointParameters(_config_0); - const _config_2 = resolveRegionConfig(_config_1); - const _config_3 = resolveEndpointConfig(_config_2); - const _config_4 = resolveHostHeaderConfig(_config_3); - const _config_5 = resolveUserAgentConfig(_config_4); - const _config_6 = resolveRetryConfig(_config_5); + const _config_2 = resolveUserAgentConfig(_config_1); + const _config_3 = resolveRetryConfig(_config_2); + const _config_4 = resolveRegionConfig(_config_3); + const _config_5 = resolveHostHeaderConfig(_config_4); + const _config_6 = resolveEndpointConfig(_config_5); const _config_7 = resolveHttpAuthSchemeConfig(_config_6); const _config_8 = resolveRuntimeExtensions(_config_7, configuration?.extensions || []); super(_config_8); this.config = _config_8; - this.middlewareStack.use(getHostHeaderPlugin(this.config)); - this.middlewareStack.use(getLoggerPlugin(this.config)); - this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use(getUserAgentPlugin(this.config)); this.middlewareStack.use(getRetryPlugin(this.config)); this.middlewareStack.use(getContentLengthPlugin(this.config)); + this.middlewareStack.use(getHostHeaderPlugin(this.config)); + this.middlewareStack.use(getLoggerPlugin(this.config)); + this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use( getHttpAuthSchemeEndpointRuleSetPlugin(this.config, { - httpAuthSchemeParametersProvider: this.getDefaultHttpAuthSchemeParametersProvider(), - identityProviderConfigProvider: this.getIdentityProviderConfigProvider(), + httpAuthSchemeParametersProvider: defaultNeptuneHttpAuthSchemeParametersProvider, + identityProviderConfigProvider: async (config: NeptuneClientResolvedConfig) => + new DefaultIdentityProviderConfig({ + "aws.auth#sigv4": config.credentials, + }), }) ); this.middlewareStack.use(getHttpSigningPlugin(this.config)); @@ -683,13 +686,4 @@ export class NeptuneClient extends __Client< destroy(): void { super.destroy(); } - private getDefaultHttpAuthSchemeParametersProvider() { - return defaultNeptuneHttpAuthSchemeParametersProvider; - } - private getIdentityProviderConfigProvider() { - return async (config: NeptuneClientResolvedConfig) => - new DefaultIdentityProviderConfig({ - "aws.auth#sigv4": config.credentials, - }); - } } diff --git a/clients/client-neptune/src/auth/httpAuthSchemeProvider.ts b/clients/client-neptune/src/auth/httpAuthSchemeProvider.ts index 375a981d8195..94cd7b2b1c6b 100644 --- a/clients/client-neptune/src/auth/httpAuthSchemeProvider.ts +++ b/clients/client-neptune/src/auth/httpAuthSchemeProvider.ts @@ -95,13 +95,13 @@ export const defaultNeptuneHttpAuthSchemeProvider: NeptuneHttpAuthSchemeProvider */ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ httpAuthSchemes?: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ httpAuthSchemeProvider?: NeptuneHttpAuthSchemeProvider; @@ -112,13 +112,13 @@ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { */ export interface HttpAuthSchemeResolvedConfig extends AwsSdkSigV4AuthResolvedConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ readonly httpAuthSchemes: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ readonly httpAuthSchemeProvider: NeptuneHttpAuthSchemeProvider; diff --git a/clients/client-neptunedata/src/NeptunedataClient.ts b/clients/client-neptunedata/src/NeptunedataClient.ts index 764eeec34761..9dfa08b857c1 100644 --- a/clients/client-neptunedata/src/NeptunedataClient.ts +++ b/clients/client-neptunedata/src/NeptunedataClient.ts @@ -427,11 +427,11 @@ export interface ClientDefaults extends Partial<__SmithyConfiguration<__HttpHand */ export type NeptunedataClientConfigType = Partial<__SmithyConfiguration<__HttpHandlerOptions>> & ClientDefaults & - RegionInputConfig & - EndpointInputConfig & - HostHeaderInputConfig & UserAgentInputConfig & RetryInputConfig & + RegionInputConfig & + HostHeaderInputConfig & + EndpointInputConfig & HttpAuthSchemeInputConfig & ClientInputEndpointParameters; /** @@ -447,11 +447,11 @@ export interface NeptunedataClientConfig extends NeptunedataClientConfigType {} export type NeptunedataClientResolvedConfigType = __SmithyResolvedConfiguration<__HttpHandlerOptions> & Required & RuntimeExtensionsConfig & - RegionResolvedConfig & - EndpointResolvedConfig & - HostHeaderResolvedConfig & UserAgentResolvedConfig & RetryResolvedConfig & + RegionResolvedConfig & + HostHeaderResolvedConfig & + EndpointResolvedConfig & HttpAuthSchemeResolvedConfig & ClientResolvedEndpointParameters; /** @@ -484,25 +484,28 @@ export class NeptunedataClient extends __Client< constructor(...[configuration]: __CheckOptionalClientConfig) { const _config_0 = __getRuntimeConfig(configuration || {}); const _config_1 = resolveClientEndpointParameters(_config_0); - const _config_2 = resolveRegionConfig(_config_1); - const _config_3 = resolveEndpointConfig(_config_2); - const _config_4 = resolveHostHeaderConfig(_config_3); - const _config_5 = resolveUserAgentConfig(_config_4); - const _config_6 = resolveRetryConfig(_config_5); + const _config_2 = resolveUserAgentConfig(_config_1); + const _config_3 = resolveRetryConfig(_config_2); + const _config_4 = resolveRegionConfig(_config_3); + const _config_5 = resolveHostHeaderConfig(_config_4); + const _config_6 = resolveEndpointConfig(_config_5); const _config_7 = resolveHttpAuthSchemeConfig(_config_6); const _config_8 = resolveRuntimeExtensions(_config_7, configuration?.extensions || []); super(_config_8); this.config = _config_8; - this.middlewareStack.use(getHostHeaderPlugin(this.config)); - this.middlewareStack.use(getLoggerPlugin(this.config)); - this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use(getUserAgentPlugin(this.config)); this.middlewareStack.use(getRetryPlugin(this.config)); this.middlewareStack.use(getContentLengthPlugin(this.config)); + this.middlewareStack.use(getHostHeaderPlugin(this.config)); + this.middlewareStack.use(getLoggerPlugin(this.config)); + this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use( getHttpAuthSchemeEndpointRuleSetPlugin(this.config, { - httpAuthSchemeParametersProvider: this.getDefaultHttpAuthSchemeParametersProvider(), - identityProviderConfigProvider: this.getIdentityProviderConfigProvider(), + httpAuthSchemeParametersProvider: defaultNeptunedataHttpAuthSchemeParametersProvider, + identityProviderConfigProvider: async (config: NeptunedataClientResolvedConfig) => + new DefaultIdentityProviderConfig({ + "aws.auth#sigv4": config.credentials, + }), }) ); this.middlewareStack.use(getHttpSigningPlugin(this.config)); @@ -516,13 +519,4 @@ export class NeptunedataClient extends __Client< destroy(): void { super.destroy(); } - private getDefaultHttpAuthSchemeParametersProvider() { - return defaultNeptunedataHttpAuthSchemeParametersProvider; - } - private getIdentityProviderConfigProvider() { - return async (config: NeptunedataClientResolvedConfig) => - new DefaultIdentityProviderConfig({ - "aws.auth#sigv4": config.credentials, - }); - } } diff --git a/clients/client-neptunedata/src/auth/httpAuthSchemeProvider.ts b/clients/client-neptunedata/src/auth/httpAuthSchemeProvider.ts index 9d1c6fbe1204..ff335d0ac081 100644 --- a/clients/client-neptunedata/src/auth/httpAuthSchemeProvider.ts +++ b/clients/client-neptunedata/src/auth/httpAuthSchemeProvider.ts @@ -96,13 +96,13 @@ export const defaultNeptunedataHttpAuthSchemeProvider: NeptunedataHttpAuthScheme */ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ httpAuthSchemes?: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ httpAuthSchemeProvider?: NeptunedataHttpAuthSchemeProvider; @@ -113,13 +113,13 @@ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { */ export interface HttpAuthSchemeResolvedConfig extends AwsSdkSigV4AuthResolvedConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ readonly httpAuthSchemes: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ readonly httpAuthSchemeProvider: NeptunedataHttpAuthSchemeProvider; diff --git a/clients/client-network-firewall/src/NetworkFirewallClient.ts b/clients/client-network-firewall/src/NetworkFirewallClient.ts index 55fe3a56518c..37a168543147 100644 --- a/clients/client-network-firewall/src/NetworkFirewallClient.ts +++ b/clients/client-network-firewall/src/NetworkFirewallClient.ts @@ -388,11 +388,11 @@ export interface ClientDefaults extends Partial<__SmithyConfiguration<__HttpHand */ export type NetworkFirewallClientConfigType = Partial<__SmithyConfiguration<__HttpHandlerOptions>> & ClientDefaults & - RegionInputConfig & - EndpointInputConfig & - HostHeaderInputConfig & UserAgentInputConfig & RetryInputConfig & + RegionInputConfig & + HostHeaderInputConfig & + EndpointInputConfig & HttpAuthSchemeInputConfig & ClientInputEndpointParameters; /** @@ -408,11 +408,11 @@ export interface NetworkFirewallClientConfig extends NetworkFirewallClientConfig export type NetworkFirewallClientResolvedConfigType = __SmithyResolvedConfiguration<__HttpHandlerOptions> & Required & RuntimeExtensionsConfig & - RegionResolvedConfig & - EndpointResolvedConfig & - HostHeaderResolvedConfig & UserAgentResolvedConfig & RetryResolvedConfig & + RegionResolvedConfig & + HostHeaderResolvedConfig & + EndpointResolvedConfig & HttpAuthSchemeResolvedConfig & ClientResolvedEndpointParameters; /** @@ -517,25 +517,28 @@ export class NetworkFirewallClient extends __Client< constructor(...[configuration]: __CheckOptionalClientConfig) { const _config_0 = __getRuntimeConfig(configuration || {}); const _config_1 = resolveClientEndpointParameters(_config_0); - const _config_2 = resolveRegionConfig(_config_1); - const _config_3 = resolveEndpointConfig(_config_2); - const _config_4 = resolveHostHeaderConfig(_config_3); - const _config_5 = resolveUserAgentConfig(_config_4); - const _config_6 = resolveRetryConfig(_config_5); + const _config_2 = resolveUserAgentConfig(_config_1); + const _config_3 = resolveRetryConfig(_config_2); + const _config_4 = resolveRegionConfig(_config_3); + const _config_5 = resolveHostHeaderConfig(_config_4); + const _config_6 = resolveEndpointConfig(_config_5); const _config_7 = resolveHttpAuthSchemeConfig(_config_6); const _config_8 = resolveRuntimeExtensions(_config_7, configuration?.extensions || []); super(_config_8); this.config = _config_8; - this.middlewareStack.use(getHostHeaderPlugin(this.config)); - this.middlewareStack.use(getLoggerPlugin(this.config)); - this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use(getUserAgentPlugin(this.config)); this.middlewareStack.use(getRetryPlugin(this.config)); this.middlewareStack.use(getContentLengthPlugin(this.config)); + this.middlewareStack.use(getHostHeaderPlugin(this.config)); + this.middlewareStack.use(getLoggerPlugin(this.config)); + this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use( getHttpAuthSchemeEndpointRuleSetPlugin(this.config, { - httpAuthSchemeParametersProvider: this.getDefaultHttpAuthSchemeParametersProvider(), - identityProviderConfigProvider: this.getIdentityProviderConfigProvider(), + httpAuthSchemeParametersProvider: defaultNetworkFirewallHttpAuthSchemeParametersProvider, + identityProviderConfigProvider: async (config: NetworkFirewallClientResolvedConfig) => + new DefaultIdentityProviderConfig({ + "aws.auth#sigv4": config.credentials, + }), }) ); this.middlewareStack.use(getHttpSigningPlugin(this.config)); @@ -549,13 +552,4 @@ export class NetworkFirewallClient extends __Client< destroy(): void { super.destroy(); } - private getDefaultHttpAuthSchemeParametersProvider() { - return defaultNetworkFirewallHttpAuthSchemeParametersProvider; - } - private getIdentityProviderConfigProvider() { - return async (config: NetworkFirewallClientResolvedConfig) => - new DefaultIdentityProviderConfig({ - "aws.auth#sigv4": config.credentials, - }); - } } diff --git a/clients/client-network-firewall/src/auth/httpAuthSchemeProvider.ts b/clients/client-network-firewall/src/auth/httpAuthSchemeProvider.ts index b4ca4642521b..87da32b5513a 100644 --- a/clients/client-network-firewall/src/auth/httpAuthSchemeProvider.ts +++ b/clients/client-network-firewall/src/auth/httpAuthSchemeProvider.ts @@ -96,13 +96,13 @@ export const defaultNetworkFirewallHttpAuthSchemeProvider: NetworkFirewallHttpAu */ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ httpAuthSchemes?: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ httpAuthSchemeProvider?: NetworkFirewallHttpAuthSchemeProvider; @@ -113,13 +113,13 @@ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { */ export interface HttpAuthSchemeResolvedConfig extends AwsSdkSigV4AuthResolvedConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ readonly httpAuthSchemes: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ readonly httpAuthSchemeProvider: NetworkFirewallHttpAuthSchemeProvider; diff --git a/clients/client-networkmanager/src/NetworkManagerClient.ts b/clients/client-networkmanager/src/NetworkManagerClient.ts index fa653aebeaa9..78f3e0b62e03 100644 --- a/clients/client-networkmanager/src/NetworkManagerClient.ts +++ b/clients/client-networkmanager/src/NetworkManagerClient.ts @@ -598,11 +598,11 @@ export interface ClientDefaults extends Partial<__SmithyConfiguration<__HttpHand */ export type NetworkManagerClientConfigType = Partial<__SmithyConfiguration<__HttpHandlerOptions>> & ClientDefaults & - RegionInputConfig & - EndpointInputConfig & - HostHeaderInputConfig & UserAgentInputConfig & RetryInputConfig & + RegionInputConfig & + HostHeaderInputConfig & + EndpointInputConfig & HttpAuthSchemeInputConfig & ClientInputEndpointParameters; /** @@ -618,11 +618,11 @@ export interface NetworkManagerClientConfig extends NetworkManagerClientConfigTy export type NetworkManagerClientResolvedConfigType = __SmithyResolvedConfiguration<__HttpHandlerOptions> & Required & RuntimeExtensionsConfig & - RegionResolvedConfig & - EndpointResolvedConfig & - HostHeaderResolvedConfig & UserAgentResolvedConfig & RetryResolvedConfig & + RegionResolvedConfig & + HostHeaderResolvedConfig & + EndpointResolvedConfig & HttpAuthSchemeResolvedConfig & ClientResolvedEndpointParameters; /** @@ -650,25 +650,28 @@ export class NetworkManagerClient extends __Client< constructor(...[configuration]: __CheckOptionalClientConfig) { const _config_0 = __getRuntimeConfig(configuration || {}); const _config_1 = resolveClientEndpointParameters(_config_0); - const _config_2 = resolveRegionConfig(_config_1); - const _config_3 = resolveEndpointConfig(_config_2); - const _config_4 = resolveHostHeaderConfig(_config_3); - const _config_5 = resolveUserAgentConfig(_config_4); - const _config_6 = resolveRetryConfig(_config_5); + const _config_2 = resolveUserAgentConfig(_config_1); + const _config_3 = resolveRetryConfig(_config_2); + const _config_4 = resolveRegionConfig(_config_3); + const _config_5 = resolveHostHeaderConfig(_config_4); + const _config_6 = resolveEndpointConfig(_config_5); const _config_7 = resolveHttpAuthSchemeConfig(_config_6); const _config_8 = resolveRuntimeExtensions(_config_7, configuration?.extensions || []); super(_config_8); this.config = _config_8; - this.middlewareStack.use(getHostHeaderPlugin(this.config)); - this.middlewareStack.use(getLoggerPlugin(this.config)); - this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use(getUserAgentPlugin(this.config)); this.middlewareStack.use(getRetryPlugin(this.config)); this.middlewareStack.use(getContentLengthPlugin(this.config)); + this.middlewareStack.use(getHostHeaderPlugin(this.config)); + this.middlewareStack.use(getLoggerPlugin(this.config)); + this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use( getHttpAuthSchemeEndpointRuleSetPlugin(this.config, { - httpAuthSchemeParametersProvider: this.getDefaultHttpAuthSchemeParametersProvider(), - identityProviderConfigProvider: this.getIdentityProviderConfigProvider(), + httpAuthSchemeParametersProvider: defaultNetworkManagerHttpAuthSchemeParametersProvider, + identityProviderConfigProvider: async (config: NetworkManagerClientResolvedConfig) => + new DefaultIdentityProviderConfig({ + "aws.auth#sigv4": config.credentials, + }), }) ); this.middlewareStack.use(getHttpSigningPlugin(this.config)); @@ -682,13 +685,4 @@ export class NetworkManagerClient extends __Client< destroy(): void { super.destroy(); } - private getDefaultHttpAuthSchemeParametersProvider() { - return defaultNetworkManagerHttpAuthSchemeParametersProvider; - } - private getIdentityProviderConfigProvider() { - return async (config: NetworkManagerClientResolvedConfig) => - new DefaultIdentityProviderConfig({ - "aws.auth#sigv4": config.credentials, - }); - } } diff --git a/clients/client-networkmanager/src/auth/httpAuthSchemeProvider.ts b/clients/client-networkmanager/src/auth/httpAuthSchemeProvider.ts index f4d790df02dc..10cc7b2512e9 100644 --- a/clients/client-networkmanager/src/auth/httpAuthSchemeProvider.ts +++ b/clients/client-networkmanager/src/auth/httpAuthSchemeProvider.ts @@ -96,13 +96,13 @@ export const defaultNetworkManagerHttpAuthSchemeProvider: NetworkManagerHttpAuth */ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ httpAuthSchemes?: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ httpAuthSchemeProvider?: NetworkManagerHttpAuthSchemeProvider; @@ -113,13 +113,13 @@ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { */ export interface HttpAuthSchemeResolvedConfig extends AwsSdkSigV4AuthResolvedConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ readonly httpAuthSchemes: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ readonly httpAuthSchemeProvider: NetworkManagerHttpAuthSchemeProvider; diff --git a/clients/client-networkmonitor/src/NetworkMonitorClient.ts b/clients/client-networkmonitor/src/NetworkMonitorClient.ts index dfa5dcffbc6b..e38872d1cd00 100644 --- a/clients/client-networkmonitor/src/NetworkMonitorClient.ts +++ b/clients/client-networkmonitor/src/NetworkMonitorClient.ts @@ -250,11 +250,11 @@ export interface ClientDefaults extends Partial<__SmithyConfiguration<__HttpHand */ export type NetworkMonitorClientConfigType = Partial<__SmithyConfiguration<__HttpHandlerOptions>> & ClientDefaults & - RegionInputConfig & - EndpointInputConfig & - HostHeaderInputConfig & UserAgentInputConfig & RetryInputConfig & + RegionInputConfig & + HostHeaderInputConfig & + EndpointInputConfig & HttpAuthSchemeInputConfig & ClientInputEndpointParameters; /** @@ -270,11 +270,11 @@ export interface NetworkMonitorClientConfig extends NetworkMonitorClientConfigTy export type NetworkMonitorClientResolvedConfigType = __SmithyResolvedConfiguration<__HttpHandlerOptions> & Required & RuntimeExtensionsConfig & - RegionResolvedConfig & - EndpointResolvedConfig & - HostHeaderResolvedConfig & UserAgentResolvedConfig & RetryResolvedConfig & + RegionResolvedConfig & + HostHeaderResolvedConfig & + EndpointResolvedConfig & HttpAuthSchemeResolvedConfig & ClientResolvedEndpointParameters; /** @@ -313,25 +313,28 @@ export class NetworkMonitorClient extends __Client< constructor(...[configuration]: __CheckOptionalClientConfig) { const _config_0 = __getRuntimeConfig(configuration || {}); const _config_1 = resolveClientEndpointParameters(_config_0); - const _config_2 = resolveRegionConfig(_config_1); - const _config_3 = resolveEndpointConfig(_config_2); - const _config_4 = resolveHostHeaderConfig(_config_3); - const _config_5 = resolveUserAgentConfig(_config_4); - const _config_6 = resolveRetryConfig(_config_5); + const _config_2 = resolveUserAgentConfig(_config_1); + const _config_3 = resolveRetryConfig(_config_2); + const _config_4 = resolveRegionConfig(_config_3); + const _config_5 = resolveHostHeaderConfig(_config_4); + const _config_6 = resolveEndpointConfig(_config_5); const _config_7 = resolveHttpAuthSchemeConfig(_config_6); const _config_8 = resolveRuntimeExtensions(_config_7, configuration?.extensions || []); super(_config_8); this.config = _config_8; - this.middlewareStack.use(getHostHeaderPlugin(this.config)); - this.middlewareStack.use(getLoggerPlugin(this.config)); - this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use(getUserAgentPlugin(this.config)); this.middlewareStack.use(getRetryPlugin(this.config)); this.middlewareStack.use(getContentLengthPlugin(this.config)); + this.middlewareStack.use(getHostHeaderPlugin(this.config)); + this.middlewareStack.use(getLoggerPlugin(this.config)); + this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use( getHttpAuthSchemeEndpointRuleSetPlugin(this.config, { - httpAuthSchemeParametersProvider: this.getDefaultHttpAuthSchemeParametersProvider(), - identityProviderConfigProvider: this.getIdentityProviderConfigProvider(), + httpAuthSchemeParametersProvider: defaultNetworkMonitorHttpAuthSchemeParametersProvider, + identityProviderConfigProvider: async (config: NetworkMonitorClientResolvedConfig) => + new DefaultIdentityProviderConfig({ + "aws.auth#sigv4": config.credentials, + }), }) ); this.middlewareStack.use(getHttpSigningPlugin(this.config)); @@ -345,13 +348,4 @@ export class NetworkMonitorClient extends __Client< destroy(): void { super.destroy(); } - private getDefaultHttpAuthSchemeParametersProvider() { - return defaultNetworkMonitorHttpAuthSchemeParametersProvider; - } - private getIdentityProviderConfigProvider() { - return async (config: NetworkMonitorClientResolvedConfig) => - new DefaultIdentityProviderConfig({ - "aws.auth#sigv4": config.credentials, - }); - } } diff --git a/clients/client-networkmonitor/src/auth/httpAuthSchemeProvider.ts b/clients/client-networkmonitor/src/auth/httpAuthSchemeProvider.ts index e11d60116f8e..318299fe63a0 100644 --- a/clients/client-networkmonitor/src/auth/httpAuthSchemeProvider.ts +++ b/clients/client-networkmonitor/src/auth/httpAuthSchemeProvider.ts @@ -96,13 +96,13 @@ export const defaultNetworkMonitorHttpAuthSchemeProvider: NetworkMonitorHttpAuth */ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ httpAuthSchemes?: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ httpAuthSchemeProvider?: NetworkMonitorHttpAuthSchemeProvider; @@ -113,13 +113,13 @@ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { */ export interface HttpAuthSchemeResolvedConfig extends AwsSdkSigV4AuthResolvedConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ readonly httpAuthSchemes: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ readonly httpAuthSchemeProvider: NetworkMonitorHttpAuthSchemeProvider; diff --git a/clients/client-nimble/src/NimbleClient.ts b/clients/client-nimble/src/NimbleClient.ts index de35e2d985f3..01608ababede 100644 --- a/clients/client-nimble/src/NimbleClient.ts +++ b/clients/client-nimble/src/NimbleClient.ts @@ -451,11 +451,11 @@ export interface ClientDefaults extends Partial<__SmithyConfiguration<__HttpHand */ export type NimbleClientConfigType = Partial<__SmithyConfiguration<__HttpHandlerOptions>> & ClientDefaults & - RegionInputConfig & - EndpointInputConfig & - HostHeaderInputConfig & UserAgentInputConfig & RetryInputConfig & + RegionInputConfig & + HostHeaderInputConfig & + EndpointInputConfig & HttpAuthSchemeInputConfig & ClientInputEndpointParameters; /** @@ -471,11 +471,11 @@ export interface NimbleClientConfig extends NimbleClientConfigType {} export type NimbleClientResolvedConfigType = __SmithyResolvedConfiguration<__HttpHandlerOptions> & Required & RuntimeExtensionsConfig & - RegionResolvedConfig & - EndpointResolvedConfig & - HostHeaderResolvedConfig & UserAgentResolvedConfig & RetryResolvedConfig & + RegionResolvedConfig & + HostHeaderResolvedConfig & + EndpointResolvedConfig & HttpAuthSchemeResolvedConfig & ClientResolvedEndpointParameters; /** @@ -508,25 +508,28 @@ export class NimbleClient extends __Client< constructor(...[configuration]: __CheckOptionalClientConfig) { const _config_0 = __getRuntimeConfig(configuration || {}); const _config_1 = resolveClientEndpointParameters(_config_0); - const _config_2 = resolveRegionConfig(_config_1); - const _config_3 = resolveEndpointConfig(_config_2); - const _config_4 = resolveHostHeaderConfig(_config_3); - const _config_5 = resolveUserAgentConfig(_config_4); - const _config_6 = resolveRetryConfig(_config_5); + const _config_2 = resolveUserAgentConfig(_config_1); + const _config_3 = resolveRetryConfig(_config_2); + const _config_4 = resolveRegionConfig(_config_3); + const _config_5 = resolveHostHeaderConfig(_config_4); + const _config_6 = resolveEndpointConfig(_config_5); const _config_7 = resolveHttpAuthSchemeConfig(_config_6); const _config_8 = resolveRuntimeExtensions(_config_7, configuration?.extensions || []); super(_config_8); this.config = _config_8; - this.middlewareStack.use(getHostHeaderPlugin(this.config)); - this.middlewareStack.use(getLoggerPlugin(this.config)); - this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use(getUserAgentPlugin(this.config)); this.middlewareStack.use(getRetryPlugin(this.config)); this.middlewareStack.use(getContentLengthPlugin(this.config)); + this.middlewareStack.use(getHostHeaderPlugin(this.config)); + this.middlewareStack.use(getLoggerPlugin(this.config)); + this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use( getHttpAuthSchemeEndpointRuleSetPlugin(this.config, { - httpAuthSchemeParametersProvider: this.getDefaultHttpAuthSchemeParametersProvider(), - identityProviderConfigProvider: this.getIdentityProviderConfigProvider(), + httpAuthSchemeParametersProvider: defaultNimbleHttpAuthSchemeParametersProvider, + identityProviderConfigProvider: async (config: NimbleClientResolvedConfig) => + new DefaultIdentityProviderConfig({ + "aws.auth#sigv4": config.credentials, + }), }) ); this.middlewareStack.use(getHttpSigningPlugin(this.config)); @@ -540,13 +543,4 @@ export class NimbleClient extends __Client< destroy(): void { super.destroy(); } - private getDefaultHttpAuthSchemeParametersProvider() { - return defaultNimbleHttpAuthSchemeParametersProvider; - } - private getIdentityProviderConfigProvider() { - return async (config: NimbleClientResolvedConfig) => - new DefaultIdentityProviderConfig({ - "aws.auth#sigv4": config.credentials, - }); - } } diff --git a/clients/client-nimble/src/auth/httpAuthSchemeProvider.ts b/clients/client-nimble/src/auth/httpAuthSchemeProvider.ts index 738c83d028f2..88bc4ca6700d 100644 --- a/clients/client-nimble/src/auth/httpAuthSchemeProvider.ts +++ b/clients/client-nimble/src/auth/httpAuthSchemeProvider.ts @@ -95,13 +95,13 @@ export const defaultNimbleHttpAuthSchemeProvider: NimbleHttpAuthSchemeProvider = */ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ httpAuthSchemes?: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ httpAuthSchemeProvider?: NimbleHttpAuthSchemeProvider; @@ -112,13 +112,13 @@ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { */ export interface HttpAuthSchemeResolvedConfig extends AwsSdkSigV4AuthResolvedConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ readonly httpAuthSchemes: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ readonly httpAuthSchemeProvider: NimbleHttpAuthSchemeProvider; diff --git a/clients/client-oam/src/OAMClient.ts b/clients/client-oam/src/OAMClient.ts index f2f82ec81ca3..4e0eaee92beb 100644 --- a/clients/client-oam/src/OAMClient.ts +++ b/clients/client-oam/src/OAMClient.ts @@ -259,11 +259,11 @@ export interface ClientDefaults extends Partial<__SmithyConfiguration<__HttpHand */ export type OAMClientConfigType = Partial<__SmithyConfiguration<__HttpHandlerOptions>> & ClientDefaults & - RegionInputConfig & - EndpointInputConfig & - HostHeaderInputConfig & UserAgentInputConfig & RetryInputConfig & + RegionInputConfig & + HostHeaderInputConfig & + EndpointInputConfig & HttpAuthSchemeInputConfig & ClientInputEndpointParameters; /** @@ -279,11 +279,11 @@ export interface OAMClientConfig extends OAMClientConfigType {} export type OAMClientResolvedConfigType = __SmithyResolvedConfiguration<__HttpHandlerOptions> & Required & RuntimeExtensionsConfig & - RegionResolvedConfig & - EndpointResolvedConfig & - HostHeaderResolvedConfig & UserAgentResolvedConfig & RetryResolvedConfig & + RegionResolvedConfig & + HostHeaderResolvedConfig & + EndpointResolvedConfig & HttpAuthSchemeResolvedConfig & ClientResolvedEndpointParameters; /** @@ -321,25 +321,28 @@ export class OAMClient extends __Client< constructor(...[configuration]: __CheckOptionalClientConfig) { const _config_0 = __getRuntimeConfig(configuration || {}); const _config_1 = resolveClientEndpointParameters(_config_0); - const _config_2 = resolveRegionConfig(_config_1); - const _config_3 = resolveEndpointConfig(_config_2); - const _config_4 = resolveHostHeaderConfig(_config_3); - const _config_5 = resolveUserAgentConfig(_config_4); - const _config_6 = resolveRetryConfig(_config_5); + const _config_2 = resolveUserAgentConfig(_config_1); + const _config_3 = resolveRetryConfig(_config_2); + const _config_4 = resolveRegionConfig(_config_3); + const _config_5 = resolveHostHeaderConfig(_config_4); + const _config_6 = resolveEndpointConfig(_config_5); const _config_7 = resolveHttpAuthSchemeConfig(_config_6); const _config_8 = resolveRuntimeExtensions(_config_7, configuration?.extensions || []); super(_config_8); this.config = _config_8; - this.middlewareStack.use(getHostHeaderPlugin(this.config)); - this.middlewareStack.use(getLoggerPlugin(this.config)); - this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use(getUserAgentPlugin(this.config)); this.middlewareStack.use(getRetryPlugin(this.config)); this.middlewareStack.use(getContentLengthPlugin(this.config)); + this.middlewareStack.use(getHostHeaderPlugin(this.config)); + this.middlewareStack.use(getLoggerPlugin(this.config)); + this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use( getHttpAuthSchemeEndpointRuleSetPlugin(this.config, { - httpAuthSchemeParametersProvider: this.getDefaultHttpAuthSchemeParametersProvider(), - identityProviderConfigProvider: this.getIdentityProviderConfigProvider(), + httpAuthSchemeParametersProvider: defaultOAMHttpAuthSchemeParametersProvider, + identityProviderConfigProvider: async (config: OAMClientResolvedConfig) => + new DefaultIdentityProviderConfig({ + "aws.auth#sigv4": config.credentials, + }), }) ); this.middlewareStack.use(getHttpSigningPlugin(this.config)); @@ -353,13 +356,4 @@ export class OAMClient extends __Client< destroy(): void { super.destroy(); } - private getDefaultHttpAuthSchemeParametersProvider() { - return defaultOAMHttpAuthSchemeParametersProvider; - } - private getIdentityProviderConfigProvider() { - return async (config: OAMClientResolvedConfig) => - new DefaultIdentityProviderConfig({ - "aws.auth#sigv4": config.credentials, - }); - } } diff --git a/clients/client-oam/src/auth/httpAuthSchemeProvider.ts b/clients/client-oam/src/auth/httpAuthSchemeProvider.ts index fe0215d2c18f..1e0d5971f4b4 100644 --- a/clients/client-oam/src/auth/httpAuthSchemeProvider.ts +++ b/clients/client-oam/src/auth/httpAuthSchemeProvider.ts @@ -95,13 +95,13 @@ export const defaultOAMHttpAuthSchemeProvider: OAMHttpAuthSchemeProvider = (auth */ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ httpAuthSchemes?: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ httpAuthSchemeProvider?: OAMHttpAuthSchemeProvider; @@ -112,13 +112,13 @@ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { */ export interface HttpAuthSchemeResolvedConfig extends AwsSdkSigV4AuthResolvedConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ readonly httpAuthSchemes: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ readonly httpAuthSchemeProvider: OAMHttpAuthSchemeProvider; diff --git a/clients/client-omics/src/OmicsClient.ts b/clients/client-omics/src/OmicsClient.ts index a1b0dde7ce7e..d85343801dfc 100644 --- a/clients/client-omics/src/OmicsClient.ts +++ b/clients/client-omics/src/OmicsClient.ts @@ -587,11 +587,11 @@ export interface ClientDefaults extends Partial<__SmithyConfiguration<__HttpHand */ export type OmicsClientConfigType = Partial<__SmithyConfiguration<__HttpHandlerOptions>> & ClientDefaults & - RegionInputConfig & - EndpointInputConfig & - HostHeaderInputConfig & UserAgentInputConfig & RetryInputConfig & + RegionInputConfig & + HostHeaderInputConfig & + EndpointInputConfig & HttpAuthSchemeInputConfig & ClientInputEndpointParameters; /** @@ -607,11 +607,11 @@ export interface OmicsClientConfig extends OmicsClientConfigType {} export type OmicsClientResolvedConfigType = __SmithyResolvedConfiguration<__HttpHandlerOptions> & Required & RuntimeExtensionsConfig & - RegionResolvedConfig & - EndpointResolvedConfig & - HostHeaderResolvedConfig & UserAgentResolvedConfig & RetryResolvedConfig & + RegionResolvedConfig & + HostHeaderResolvedConfig & + EndpointResolvedConfig & HttpAuthSchemeResolvedConfig & ClientResolvedEndpointParameters; /** @@ -640,25 +640,28 @@ export class OmicsClient extends __Client< constructor(...[configuration]: __CheckOptionalClientConfig) { const _config_0 = __getRuntimeConfig(configuration || {}); const _config_1 = resolveClientEndpointParameters(_config_0); - const _config_2 = resolveRegionConfig(_config_1); - const _config_3 = resolveEndpointConfig(_config_2); - const _config_4 = resolveHostHeaderConfig(_config_3); - const _config_5 = resolveUserAgentConfig(_config_4); - const _config_6 = resolveRetryConfig(_config_5); + const _config_2 = resolveUserAgentConfig(_config_1); + const _config_3 = resolveRetryConfig(_config_2); + const _config_4 = resolveRegionConfig(_config_3); + const _config_5 = resolveHostHeaderConfig(_config_4); + const _config_6 = resolveEndpointConfig(_config_5); const _config_7 = resolveHttpAuthSchemeConfig(_config_6); const _config_8 = resolveRuntimeExtensions(_config_7, configuration?.extensions || []); super(_config_8); this.config = _config_8; - this.middlewareStack.use(getHostHeaderPlugin(this.config)); - this.middlewareStack.use(getLoggerPlugin(this.config)); - this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use(getUserAgentPlugin(this.config)); this.middlewareStack.use(getRetryPlugin(this.config)); this.middlewareStack.use(getContentLengthPlugin(this.config)); + this.middlewareStack.use(getHostHeaderPlugin(this.config)); + this.middlewareStack.use(getLoggerPlugin(this.config)); + this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use( getHttpAuthSchemeEndpointRuleSetPlugin(this.config, { - httpAuthSchemeParametersProvider: this.getDefaultHttpAuthSchemeParametersProvider(), - identityProviderConfigProvider: this.getIdentityProviderConfigProvider(), + httpAuthSchemeParametersProvider: defaultOmicsHttpAuthSchemeParametersProvider, + identityProviderConfigProvider: async (config: OmicsClientResolvedConfig) => + new DefaultIdentityProviderConfig({ + "aws.auth#sigv4": config.credentials, + }), }) ); this.middlewareStack.use(getHttpSigningPlugin(this.config)); @@ -672,13 +675,4 @@ export class OmicsClient extends __Client< destroy(): void { super.destroy(); } - private getDefaultHttpAuthSchemeParametersProvider() { - return defaultOmicsHttpAuthSchemeParametersProvider; - } - private getIdentityProviderConfigProvider() { - return async (config: OmicsClientResolvedConfig) => - new DefaultIdentityProviderConfig({ - "aws.auth#sigv4": config.credentials, - }); - } } diff --git a/clients/client-omics/src/auth/httpAuthSchemeProvider.ts b/clients/client-omics/src/auth/httpAuthSchemeProvider.ts index c7db9bb77887..a363a0e558c4 100644 --- a/clients/client-omics/src/auth/httpAuthSchemeProvider.ts +++ b/clients/client-omics/src/auth/httpAuthSchemeProvider.ts @@ -95,13 +95,13 @@ export const defaultOmicsHttpAuthSchemeProvider: OmicsHttpAuthSchemeProvider = ( */ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ httpAuthSchemes?: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ httpAuthSchemeProvider?: OmicsHttpAuthSchemeProvider; @@ -112,13 +112,13 @@ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { */ export interface HttpAuthSchemeResolvedConfig extends AwsSdkSigV4AuthResolvedConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ readonly httpAuthSchemes: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ readonly httpAuthSchemeProvider: OmicsHttpAuthSchemeProvider; diff --git a/clients/client-opensearch/src/OpenSearchClient.ts b/clients/client-opensearch/src/OpenSearchClient.ts index e0fcda73084f..02d25aff3926 100644 --- a/clients/client-opensearch/src/OpenSearchClient.ts +++ b/clients/client-opensearch/src/OpenSearchClient.ts @@ -505,11 +505,11 @@ export interface ClientDefaults extends Partial<__SmithyConfiguration<__HttpHand */ export type OpenSearchClientConfigType = Partial<__SmithyConfiguration<__HttpHandlerOptions>> & ClientDefaults & - RegionInputConfig & - EndpointInputConfig & - HostHeaderInputConfig & UserAgentInputConfig & RetryInputConfig & + RegionInputConfig & + HostHeaderInputConfig & + EndpointInputConfig & HttpAuthSchemeInputConfig & ClientInputEndpointParameters; /** @@ -525,11 +525,11 @@ export interface OpenSearchClientConfig extends OpenSearchClientConfigType {} export type OpenSearchClientResolvedConfigType = __SmithyResolvedConfiguration<__HttpHandlerOptions> & Required & RuntimeExtensionsConfig & - RegionResolvedConfig & - EndpointResolvedConfig & - HostHeaderResolvedConfig & UserAgentResolvedConfig & RetryResolvedConfig & + RegionResolvedConfig & + HostHeaderResolvedConfig & + EndpointResolvedConfig & HttpAuthSchemeResolvedConfig & ClientResolvedEndpointParameters; /** @@ -561,25 +561,28 @@ export class OpenSearchClient extends __Client< constructor(...[configuration]: __CheckOptionalClientConfig) { const _config_0 = __getRuntimeConfig(configuration || {}); const _config_1 = resolveClientEndpointParameters(_config_0); - const _config_2 = resolveRegionConfig(_config_1); - const _config_3 = resolveEndpointConfig(_config_2); - const _config_4 = resolveHostHeaderConfig(_config_3); - const _config_5 = resolveUserAgentConfig(_config_4); - const _config_6 = resolveRetryConfig(_config_5); + const _config_2 = resolveUserAgentConfig(_config_1); + const _config_3 = resolveRetryConfig(_config_2); + const _config_4 = resolveRegionConfig(_config_3); + const _config_5 = resolveHostHeaderConfig(_config_4); + const _config_6 = resolveEndpointConfig(_config_5); const _config_7 = resolveHttpAuthSchemeConfig(_config_6); const _config_8 = resolveRuntimeExtensions(_config_7, configuration?.extensions || []); super(_config_8); this.config = _config_8; - this.middlewareStack.use(getHostHeaderPlugin(this.config)); - this.middlewareStack.use(getLoggerPlugin(this.config)); - this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use(getUserAgentPlugin(this.config)); this.middlewareStack.use(getRetryPlugin(this.config)); this.middlewareStack.use(getContentLengthPlugin(this.config)); + this.middlewareStack.use(getHostHeaderPlugin(this.config)); + this.middlewareStack.use(getLoggerPlugin(this.config)); + this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use( getHttpAuthSchemeEndpointRuleSetPlugin(this.config, { - httpAuthSchemeParametersProvider: this.getDefaultHttpAuthSchemeParametersProvider(), - identityProviderConfigProvider: this.getIdentityProviderConfigProvider(), + httpAuthSchemeParametersProvider: defaultOpenSearchHttpAuthSchemeParametersProvider, + identityProviderConfigProvider: async (config: OpenSearchClientResolvedConfig) => + new DefaultIdentityProviderConfig({ + "aws.auth#sigv4": config.credentials, + }), }) ); this.middlewareStack.use(getHttpSigningPlugin(this.config)); @@ -593,13 +596,4 @@ export class OpenSearchClient extends __Client< destroy(): void { super.destroy(); } - private getDefaultHttpAuthSchemeParametersProvider() { - return defaultOpenSearchHttpAuthSchemeParametersProvider; - } - private getIdentityProviderConfigProvider() { - return async (config: OpenSearchClientResolvedConfig) => - new DefaultIdentityProviderConfig({ - "aws.auth#sigv4": config.credentials, - }); - } } diff --git a/clients/client-opensearch/src/auth/httpAuthSchemeProvider.ts b/clients/client-opensearch/src/auth/httpAuthSchemeProvider.ts index f2bb4f86df09..415b4501876d 100644 --- a/clients/client-opensearch/src/auth/httpAuthSchemeProvider.ts +++ b/clients/client-opensearch/src/auth/httpAuthSchemeProvider.ts @@ -95,13 +95,13 @@ export const defaultOpenSearchHttpAuthSchemeProvider: OpenSearchHttpAuthSchemePr */ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ httpAuthSchemes?: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ httpAuthSchemeProvider?: OpenSearchHttpAuthSchemeProvider; @@ -112,13 +112,13 @@ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { */ export interface HttpAuthSchemeResolvedConfig extends AwsSdkSigV4AuthResolvedConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ readonly httpAuthSchemes: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ readonly httpAuthSchemeProvider: OpenSearchHttpAuthSchemeProvider; diff --git a/clients/client-opensearchserverless/src/OpenSearchServerlessClient.ts b/clients/client-opensearchserverless/src/OpenSearchServerlessClient.ts index c1990c0f0ef8..1daf07441599 100644 --- a/clients/client-opensearchserverless/src/OpenSearchServerlessClient.ts +++ b/clients/client-opensearchserverless/src/OpenSearchServerlessClient.ts @@ -373,11 +373,11 @@ export interface ClientDefaults extends Partial<__SmithyConfiguration<__HttpHand */ export type OpenSearchServerlessClientConfigType = Partial<__SmithyConfiguration<__HttpHandlerOptions>> & ClientDefaults & - RegionInputConfig & - EndpointInputConfig & - HostHeaderInputConfig & UserAgentInputConfig & RetryInputConfig & + RegionInputConfig & + HostHeaderInputConfig & + EndpointInputConfig & HttpAuthSchemeInputConfig & ClientInputEndpointParameters; /** @@ -393,11 +393,11 @@ export interface OpenSearchServerlessClientConfig extends OpenSearchServerlessCl export type OpenSearchServerlessClientResolvedConfigType = __SmithyResolvedConfiguration<__HttpHandlerOptions> & Required & RuntimeExtensionsConfig & - RegionResolvedConfig & - EndpointResolvedConfig & - HostHeaderResolvedConfig & UserAgentResolvedConfig & RetryResolvedConfig & + RegionResolvedConfig & + HostHeaderResolvedConfig & + EndpointResolvedConfig & HttpAuthSchemeResolvedConfig & ClientResolvedEndpointParameters; /** @@ -434,25 +434,28 @@ export class OpenSearchServerlessClient extends __Client< constructor(...[configuration]: __CheckOptionalClientConfig) { const _config_0 = __getRuntimeConfig(configuration || {}); const _config_1 = resolveClientEndpointParameters(_config_0); - const _config_2 = resolveRegionConfig(_config_1); - const _config_3 = resolveEndpointConfig(_config_2); - const _config_4 = resolveHostHeaderConfig(_config_3); - const _config_5 = resolveUserAgentConfig(_config_4); - const _config_6 = resolveRetryConfig(_config_5); + const _config_2 = resolveUserAgentConfig(_config_1); + const _config_3 = resolveRetryConfig(_config_2); + const _config_4 = resolveRegionConfig(_config_3); + const _config_5 = resolveHostHeaderConfig(_config_4); + const _config_6 = resolveEndpointConfig(_config_5); const _config_7 = resolveHttpAuthSchemeConfig(_config_6); const _config_8 = resolveRuntimeExtensions(_config_7, configuration?.extensions || []); super(_config_8); this.config = _config_8; - this.middlewareStack.use(getHostHeaderPlugin(this.config)); - this.middlewareStack.use(getLoggerPlugin(this.config)); - this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use(getUserAgentPlugin(this.config)); this.middlewareStack.use(getRetryPlugin(this.config)); this.middlewareStack.use(getContentLengthPlugin(this.config)); + this.middlewareStack.use(getHostHeaderPlugin(this.config)); + this.middlewareStack.use(getLoggerPlugin(this.config)); + this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use( getHttpAuthSchemeEndpointRuleSetPlugin(this.config, { - httpAuthSchemeParametersProvider: this.getDefaultHttpAuthSchemeParametersProvider(), - identityProviderConfigProvider: this.getIdentityProviderConfigProvider(), + httpAuthSchemeParametersProvider: defaultOpenSearchServerlessHttpAuthSchemeParametersProvider, + identityProviderConfigProvider: async (config: OpenSearchServerlessClientResolvedConfig) => + new DefaultIdentityProviderConfig({ + "aws.auth#sigv4": config.credentials, + }), }) ); this.middlewareStack.use(getHttpSigningPlugin(this.config)); @@ -466,13 +469,4 @@ export class OpenSearchServerlessClient extends __Client< destroy(): void { super.destroy(); } - private getDefaultHttpAuthSchemeParametersProvider() { - return defaultOpenSearchServerlessHttpAuthSchemeParametersProvider; - } - private getIdentityProviderConfigProvider() { - return async (config: OpenSearchServerlessClientResolvedConfig) => - new DefaultIdentityProviderConfig({ - "aws.auth#sigv4": config.credentials, - }); - } } diff --git a/clients/client-opensearchserverless/src/auth/httpAuthSchemeProvider.ts b/clients/client-opensearchserverless/src/auth/httpAuthSchemeProvider.ts index 7b3f4fd0a2ab..63c24691f0af 100644 --- a/clients/client-opensearchserverless/src/auth/httpAuthSchemeProvider.ts +++ b/clients/client-opensearchserverless/src/auth/httpAuthSchemeProvider.ts @@ -103,13 +103,13 @@ export const defaultOpenSearchServerlessHttpAuthSchemeProvider: OpenSearchServer */ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ httpAuthSchemes?: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ httpAuthSchemeProvider?: OpenSearchServerlessHttpAuthSchemeProvider; @@ -120,13 +120,13 @@ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { */ export interface HttpAuthSchemeResolvedConfig extends AwsSdkSigV4AuthResolvedConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ readonly httpAuthSchemes: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ readonly httpAuthSchemeProvider: OpenSearchServerlessHttpAuthSchemeProvider; diff --git a/clients/client-opsworks/src/OpsWorksClient.ts b/clients/client-opsworks/src/OpsWorksClient.ts index 4d14a1af68b8..8c1bec775a1a 100644 --- a/clients/client-opsworks/src/OpsWorksClient.ts +++ b/clients/client-opsworks/src/OpsWorksClient.ts @@ -511,11 +511,11 @@ export interface ClientDefaults extends Partial<__SmithyConfiguration<__HttpHand */ export type OpsWorksClientConfigType = Partial<__SmithyConfiguration<__HttpHandlerOptions>> & ClientDefaults & - RegionInputConfig & - EndpointInputConfig & - HostHeaderInputConfig & UserAgentInputConfig & RetryInputConfig & + RegionInputConfig & + HostHeaderInputConfig & + EndpointInputConfig & HttpAuthSchemeInputConfig & ClientInputEndpointParameters; /** @@ -531,11 +531,11 @@ export interface OpsWorksClientConfig extends OpsWorksClientConfigType {} export type OpsWorksClientResolvedConfigType = __SmithyResolvedConfiguration<__HttpHandlerOptions> & Required & RuntimeExtensionsConfig & - RegionResolvedConfig & - EndpointResolvedConfig & - HostHeaderResolvedConfig & UserAgentResolvedConfig & RetryResolvedConfig & + RegionResolvedConfig & + HostHeaderResolvedConfig & + EndpointResolvedConfig & HttpAuthSchemeResolvedConfig & ClientResolvedEndpointParameters; /** @@ -675,25 +675,28 @@ export class OpsWorksClient extends __Client< constructor(...[configuration]: __CheckOptionalClientConfig) { const _config_0 = __getRuntimeConfig(configuration || {}); const _config_1 = resolveClientEndpointParameters(_config_0); - const _config_2 = resolveRegionConfig(_config_1); - const _config_3 = resolveEndpointConfig(_config_2); - const _config_4 = resolveHostHeaderConfig(_config_3); - const _config_5 = resolveUserAgentConfig(_config_4); - const _config_6 = resolveRetryConfig(_config_5); + const _config_2 = resolveUserAgentConfig(_config_1); + const _config_3 = resolveRetryConfig(_config_2); + const _config_4 = resolveRegionConfig(_config_3); + const _config_5 = resolveHostHeaderConfig(_config_4); + const _config_6 = resolveEndpointConfig(_config_5); const _config_7 = resolveHttpAuthSchemeConfig(_config_6); const _config_8 = resolveRuntimeExtensions(_config_7, configuration?.extensions || []); super(_config_8); this.config = _config_8; - this.middlewareStack.use(getHostHeaderPlugin(this.config)); - this.middlewareStack.use(getLoggerPlugin(this.config)); - this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use(getUserAgentPlugin(this.config)); this.middlewareStack.use(getRetryPlugin(this.config)); this.middlewareStack.use(getContentLengthPlugin(this.config)); + this.middlewareStack.use(getHostHeaderPlugin(this.config)); + this.middlewareStack.use(getLoggerPlugin(this.config)); + this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use( getHttpAuthSchemeEndpointRuleSetPlugin(this.config, { - httpAuthSchemeParametersProvider: this.getDefaultHttpAuthSchemeParametersProvider(), - identityProviderConfigProvider: this.getIdentityProviderConfigProvider(), + httpAuthSchemeParametersProvider: defaultOpsWorksHttpAuthSchemeParametersProvider, + identityProviderConfigProvider: async (config: OpsWorksClientResolvedConfig) => + new DefaultIdentityProviderConfig({ + "aws.auth#sigv4": config.credentials, + }), }) ); this.middlewareStack.use(getHttpSigningPlugin(this.config)); @@ -707,13 +710,4 @@ export class OpsWorksClient extends __Client< destroy(): void { super.destroy(); } - private getDefaultHttpAuthSchemeParametersProvider() { - return defaultOpsWorksHttpAuthSchemeParametersProvider; - } - private getIdentityProviderConfigProvider() { - return async (config: OpsWorksClientResolvedConfig) => - new DefaultIdentityProviderConfig({ - "aws.auth#sigv4": config.credentials, - }); - } } diff --git a/clients/client-opsworks/src/auth/httpAuthSchemeProvider.ts b/clients/client-opsworks/src/auth/httpAuthSchemeProvider.ts index 9282aacb57a2..3cdd85a7588f 100644 --- a/clients/client-opsworks/src/auth/httpAuthSchemeProvider.ts +++ b/clients/client-opsworks/src/auth/httpAuthSchemeProvider.ts @@ -95,13 +95,13 @@ export const defaultOpsWorksHttpAuthSchemeProvider: OpsWorksHttpAuthSchemeProvid */ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ httpAuthSchemes?: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ httpAuthSchemeProvider?: OpsWorksHttpAuthSchemeProvider; @@ -112,13 +112,13 @@ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { */ export interface HttpAuthSchemeResolvedConfig extends AwsSdkSigV4AuthResolvedConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ readonly httpAuthSchemes: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ readonly httpAuthSchemeProvider: OpsWorksHttpAuthSchemeProvider; diff --git a/clients/client-opsworkscm/src/OpsWorksCMClient.ts b/clients/client-opsworkscm/src/OpsWorksCMClient.ts index 0f46714d69c5..0f0127a9fb39 100644 --- a/clients/client-opsworkscm/src/OpsWorksCMClient.ts +++ b/clients/client-opsworkscm/src/OpsWorksCMClient.ts @@ -283,11 +283,11 @@ export interface ClientDefaults extends Partial<__SmithyConfiguration<__HttpHand */ export type OpsWorksCMClientConfigType = Partial<__SmithyConfiguration<__HttpHandlerOptions>> & ClientDefaults & - RegionInputConfig & - EndpointInputConfig & - HostHeaderInputConfig & UserAgentInputConfig & RetryInputConfig & + RegionInputConfig & + HostHeaderInputConfig & + EndpointInputConfig & HttpAuthSchemeInputConfig & ClientInputEndpointParameters; /** @@ -303,11 +303,11 @@ export interface OpsWorksCMClientConfig extends OpsWorksCMClientConfigType {} export type OpsWorksCMClientResolvedConfigType = __SmithyResolvedConfiguration<__HttpHandlerOptions> & Required & RuntimeExtensionsConfig & - RegionResolvedConfig & - EndpointResolvedConfig & - HostHeaderResolvedConfig & UserAgentResolvedConfig & RetryResolvedConfig & + RegionResolvedConfig & + HostHeaderResolvedConfig & + EndpointResolvedConfig & HttpAuthSchemeResolvedConfig & ClientResolvedEndpointParameters; /** @@ -422,25 +422,28 @@ export class OpsWorksCMClient extends __Client< constructor(...[configuration]: __CheckOptionalClientConfig) { const _config_0 = __getRuntimeConfig(configuration || {}); const _config_1 = resolveClientEndpointParameters(_config_0); - const _config_2 = resolveRegionConfig(_config_1); - const _config_3 = resolveEndpointConfig(_config_2); - const _config_4 = resolveHostHeaderConfig(_config_3); - const _config_5 = resolveUserAgentConfig(_config_4); - const _config_6 = resolveRetryConfig(_config_5); + const _config_2 = resolveUserAgentConfig(_config_1); + const _config_3 = resolveRetryConfig(_config_2); + const _config_4 = resolveRegionConfig(_config_3); + const _config_5 = resolveHostHeaderConfig(_config_4); + const _config_6 = resolveEndpointConfig(_config_5); const _config_7 = resolveHttpAuthSchemeConfig(_config_6); const _config_8 = resolveRuntimeExtensions(_config_7, configuration?.extensions || []); super(_config_8); this.config = _config_8; - this.middlewareStack.use(getHostHeaderPlugin(this.config)); - this.middlewareStack.use(getLoggerPlugin(this.config)); - this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use(getUserAgentPlugin(this.config)); this.middlewareStack.use(getRetryPlugin(this.config)); this.middlewareStack.use(getContentLengthPlugin(this.config)); + this.middlewareStack.use(getHostHeaderPlugin(this.config)); + this.middlewareStack.use(getLoggerPlugin(this.config)); + this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use( getHttpAuthSchemeEndpointRuleSetPlugin(this.config, { - httpAuthSchemeParametersProvider: this.getDefaultHttpAuthSchemeParametersProvider(), - identityProviderConfigProvider: this.getIdentityProviderConfigProvider(), + httpAuthSchemeParametersProvider: defaultOpsWorksCMHttpAuthSchemeParametersProvider, + identityProviderConfigProvider: async (config: OpsWorksCMClientResolvedConfig) => + new DefaultIdentityProviderConfig({ + "aws.auth#sigv4": config.credentials, + }), }) ); this.middlewareStack.use(getHttpSigningPlugin(this.config)); @@ -454,13 +457,4 @@ export class OpsWorksCMClient extends __Client< destroy(): void { super.destroy(); } - private getDefaultHttpAuthSchemeParametersProvider() { - return defaultOpsWorksCMHttpAuthSchemeParametersProvider; - } - private getIdentityProviderConfigProvider() { - return async (config: OpsWorksCMClientResolvedConfig) => - new DefaultIdentityProviderConfig({ - "aws.auth#sigv4": config.credentials, - }); - } } diff --git a/clients/client-opsworkscm/src/auth/httpAuthSchemeProvider.ts b/clients/client-opsworkscm/src/auth/httpAuthSchemeProvider.ts index 3c4da0793f14..f02965c5f3f8 100644 --- a/clients/client-opsworkscm/src/auth/httpAuthSchemeProvider.ts +++ b/clients/client-opsworkscm/src/auth/httpAuthSchemeProvider.ts @@ -95,13 +95,13 @@ export const defaultOpsWorksCMHttpAuthSchemeProvider: OpsWorksCMHttpAuthSchemePr */ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ httpAuthSchemes?: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ httpAuthSchemeProvider?: OpsWorksCMHttpAuthSchemeProvider; @@ -112,13 +112,13 @@ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { */ export interface HttpAuthSchemeResolvedConfig extends AwsSdkSigV4AuthResolvedConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ readonly httpAuthSchemes: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ readonly httpAuthSchemeProvider: OpsWorksCMHttpAuthSchemeProvider; diff --git a/clients/client-organizations/src/OrganizationsClient.ts b/clients/client-organizations/src/OrganizationsClient.ts index f164a40f0ee3..48bec372b05f 100644 --- a/clients/client-organizations/src/OrganizationsClient.ts +++ b/clients/client-organizations/src/OrganizationsClient.ts @@ -457,11 +457,11 @@ export interface ClientDefaults extends Partial<__SmithyConfiguration<__HttpHand */ export type OrganizationsClientConfigType = Partial<__SmithyConfiguration<__HttpHandlerOptions>> & ClientDefaults & - RegionInputConfig & - EndpointInputConfig & - HostHeaderInputConfig & UserAgentInputConfig & RetryInputConfig & + RegionInputConfig & + HostHeaderInputConfig & + EndpointInputConfig & HttpAuthSchemeInputConfig & ClientInputEndpointParameters; /** @@ -477,11 +477,11 @@ export interface OrganizationsClientConfig extends OrganizationsClientConfigType export type OrganizationsClientResolvedConfigType = __SmithyResolvedConfiguration<__HttpHandlerOptions> & Required & RuntimeExtensionsConfig & - RegionResolvedConfig & - EndpointResolvedConfig & - HostHeaderResolvedConfig & UserAgentResolvedConfig & RetryResolvedConfig & + RegionResolvedConfig & + HostHeaderResolvedConfig & + EndpointResolvedConfig & HttpAuthSchemeResolvedConfig & ClientResolvedEndpointParameters; /** @@ -580,25 +580,28 @@ export class OrganizationsClient extends __Client< constructor(...[configuration]: __CheckOptionalClientConfig) { const _config_0 = __getRuntimeConfig(configuration || {}); const _config_1 = resolveClientEndpointParameters(_config_0); - const _config_2 = resolveRegionConfig(_config_1); - const _config_3 = resolveEndpointConfig(_config_2); - const _config_4 = resolveHostHeaderConfig(_config_3); - const _config_5 = resolveUserAgentConfig(_config_4); - const _config_6 = resolveRetryConfig(_config_5); + const _config_2 = resolveUserAgentConfig(_config_1); + const _config_3 = resolveRetryConfig(_config_2); + const _config_4 = resolveRegionConfig(_config_3); + const _config_5 = resolveHostHeaderConfig(_config_4); + const _config_6 = resolveEndpointConfig(_config_5); const _config_7 = resolveHttpAuthSchemeConfig(_config_6); const _config_8 = resolveRuntimeExtensions(_config_7, configuration?.extensions || []); super(_config_8); this.config = _config_8; - this.middlewareStack.use(getHostHeaderPlugin(this.config)); - this.middlewareStack.use(getLoggerPlugin(this.config)); - this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use(getUserAgentPlugin(this.config)); this.middlewareStack.use(getRetryPlugin(this.config)); this.middlewareStack.use(getContentLengthPlugin(this.config)); + this.middlewareStack.use(getHostHeaderPlugin(this.config)); + this.middlewareStack.use(getLoggerPlugin(this.config)); + this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use( getHttpAuthSchemeEndpointRuleSetPlugin(this.config, { - httpAuthSchemeParametersProvider: this.getDefaultHttpAuthSchemeParametersProvider(), - identityProviderConfigProvider: this.getIdentityProviderConfigProvider(), + httpAuthSchemeParametersProvider: defaultOrganizationsHttpAuthSchemeParametersProvider, + identityProviderConfigProvider: async (config: OrganizationsClientResolvedConfig) => + new DefaultIdentityProviderConfig({ + "aws.auth#sigv4": config.credentials, + }), }) ); this.middlewareStack.use(getHttpSigningPlugin(this.config)); @@ -612,13 +615,4 @@ export class OrganizationsClient extends __Client< destroy(): void { super.destroy(); } - private getDefaultHttpAuthSchemeParametersProvider() { - return defaultOrganizationsHttpAuthSchemeParametersProvider; - } - private getIdentityProviderConfigProvider() { - return async (config: OrganizationsClientResolvedConfig) => - new DefaultIdentityProviderConfig({ - "aws.auth#sigv4": config.credentials, - }); - } } diff --git a/clients/client-organizations/src/auth/httpAuthSchemeProvider.ts b/clients/client-organizations/src/auth/httpAuthSchemeProvider.ts index 7617ab144bb5..e2182b90becd 100644 --- a/clients/client-organizations/src/auth/httpAuthSchemeProvider.ts +++ b/clients/client-organizations/src/auth/httpAuthSchemeProvider.ts @@ -96,13 +96,13 @@ export const defaultOrganizationsHttpAuthSchemeProvider: OrganizationsHttpAuthSc */ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ httpAuthSchemes?: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ httpAuthSchemeProvider?: OrganizationsHttpAuthSchemeProvider; @@ -113,13 +113,13 @@ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { */ export interface HttpAuthSchemeResolvedConfig extends AwsSdkSigV4AuthResolvedConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ readonly httpAuthSchemes: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ readonly httpAuthSchemeProvider: OrganizationsHttpAuthSchemeProvider; diff --git a/clients/client-osis/src/OSISClient.ts b/clients/client-osis/src/OSISClient.ts index c0c485577aa5..adc89f912b34 100644 --- a/clients/client-osis/src/OSISClient.ts +++ b/clients/client-osis/src/OSISClient.ts @@ -265,11 +265,11 @@ export interface ClientDefaults extends Partial<__SmithyConfiguration<__HttpHand */ export type OSISClientConfigType = Partial<__SmithyConfiguration<__HttpHandlerOptions>> & ClientDefaults & - RegionInputConfig & - EndpointInputConfig & - HostHeaderInputConfig & UserAgentInputConfig & RetryInputConfig & + RegionInputConfig & + HostHeaderInputConfig & + EndpointInputConfig & HttpAuthSchemeInputConfig & ClientInputEndpointParameters; /** @@ -285,11 +285,11 @@ export interface OSISClientConfig extends OSISClientConfigType {} export type OSISClientResolvedConfigType = __SmithyResolvedConfiguration<__HttpHandlerOptions> & Required & RuntimeExtensionsConfig & - RegionResolvedConfig & - EndpointResolvedConfig & - HostHeaderResolvedConfig & UserAgentResolvedConfig & RetryResolvedConfig & + RegionResolvedConfig & + HostHeaderResolvedConfig & + EndpointResolvedConfig & HttpAuthSchemeResolvedConfig & ClientResolvedEndpointParameters; /** @@ -319,25 +319,28 @@ export class OSISClient extends __Client< constructor(...[configuration]: __CheckOptionalClientConfig) { const _config_0 = __getRuntimeConfig(configuration || {}); const _config_1 = resolveClientEndpointParameters(_config_0); - const _config_2 = resolveRegionConfig(_config_1); - const _config_3 = resolveEndpointConfig(_config_2); - const _config_4 = resolveHostHeaderConfig(_config_3); - const _config_5 = resolveUserAgentConfig(_config_4); - const _config_6 = resolveRetryConfig(_config_5); + const _config_2 = resolveUserAgentConfig(_config_1); + const _config_3 = resolveRetryConfig(_config_2); + const _config_4 = resolveRegionConfig(_config_3); + const _config_5 = resolveHostHeaderConfig(_config_4); + const _config_6 = resolveEndpointConfig(_config_5); const _config_7 = resolveHttpAuthSchemeConfig(_config_6); const _config_8 = resolveRuntimeExtensions(_config_7, configuration?.extensions || []); super(_config_8); this.config = _config_8; - this.middlewareStack.use(getHostHeaderPlugin(this.config)); - this.middlewareStack.use(getLoggerPlugin(this.config)); - this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use(getUserAgentPlugin(this.config)); this.middlewareStack.use(getRetryPlugin(this.config)); this.middlewareStack.use(getContentLengthPlugin(this.config)); + this.middlewareStack.use(getHostHeaderPlugin(this.config)); + this.middlewareStack.use(getLoggerPlugin(this.config)); + this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use( getHttpAuthSchemeEndpointRuleSetPlugin(this.config, { - httpAuthSchemeParametersProvider: this.getDefaultHttpAuthSchemeParametersProvider(), - identityProviderConfigProvider: this.getIdentityProviderConfigProvider(), + httpAuthSchemeParametersProvider: defaultOSISHttpAuthSchemeParametersProvider, + identityProviderConfigProvider: async (config: OSISClientResolvedConfig) => + new DefaultIdentityProviderConfig({ + "aws.auth#sigv4": config.credentials, + }), }) ); this.middlewareStack.use(getHttpSigningPlugin(this.config)); @@ -351,13 +354,4 @@ export class OSISClient extends __Client< destroy(): void { super.destroy(); } - private getDefaultHttpAuthSchemeParametersProvider() { - return defaultOSISHttpAuthSchemeParametersProvider; - } - private getIdentityProviderConfigProvider() { - return async (config: OSISClientResolvedConfig) => - new DefaultIdentityProviderConfig({ - "aws.auth#sigv4": config.credentials, - }); - } } diff --git a/clients/client-osis/src/auth/httpAuthSchemeProvider.ts b/clients/client-osis/src/auth/httpAuthSchemeProvider.ts index 423cd6cdd8d1..66799ebe439c 100644 --- a/clients/client-osis/src/auth/httpAuthSchemeProvider.ts +++ b/clients/client-osis/src/auth/httpAuthSchemeProvider.ts @@ -95,13 +95,13 @@ export const defaultOSISHttpAuthSchemeProvider: OSISHttpAuthSchemeProvider = (au */ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ httpAuthSchemes?: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ httpAuthSchemeProvider?: OSISHttpAuthSchemeProvider; @@ -112,13 +112,13 @@ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { */ export interface HttpAuthSchemeResolvedConfig extends AwsSdkSigV4AuthResolvedConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ readonly httpAuthSchemes: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ readonly httpAuthSchemeProvider: OSISHttpAuthSchemeProvider; diff --git a/clients/client-outposts/src/OutpostsClient.ts b/clients/client-outposts/src/OutpostsClient.ts index 0b506b8132bb..35ee7ce70ed7 100644 --- a/clients/client-outposts/src/OutpostsClient.ts +++ b/clients/client-outposts/src/OutpostsClient.ts @@ -316,11 +316,11 @@ export interface ClientDefaults extends Partial<__SmithyConfiguration<__HttpHand */ export type OutpostsClientConfigType = Partial<__SmithyConfiguration<__HttpHandlerOptions>> & ClientDefaults & - RegionInputConfig & - EndpointInputConfig & - HostHeaderInputConfig & UserAgentInputConfig & RetryInputConfig & + RegionInputConfig & + HostHeaderInputConfig & + EndpointInputConfig & HttpAuthSchemeInputConfig & ClientInputEndpointParameters; /** @@ -336,11 +336,11 @@ export interface OutpostsClientConfig extends OutpostsClientConfigType {} export type OutpostsClientResolvedConfigType = __SmithyResolvedConfiguration<__HttpHandlerOptions> & Required & RuntimeExtensionsConfig & - RegionResolvedConfig & - EndpointResolvedConfig & - HostHeaderResolvedConfig & UserAgentResolvedConfig & RetryResolvedConfig & + RegionResolvedConfig & + HostHeaderResolvedConfig & + EndpointResolvedConfig & HttpAuthSchemeResolvedConfig & ClientResolvedEndpointParameters; /** @@ -372,25 +372,28 @@ export class OutpostsClient extends __Client< constructor(...[configuration]: __CheckOptionalClientConfig) { const _config_0 = __getRuntimeConfig(configuration || {}); const _config_1 = resolveClientEndpointParameters(_config_0); - const _config_2 = resolveRegionConfig(_config_1); - const _config_3 = resolveEndpointConfig(_config_2); - const _config_4 = resolveHostHeaderConfig(_config_3); - const _config_5 = resolveUserAgentConfig(_config_4); - const _config_6 = resolveRetryConfig(_config_5); + const _config_2 = resolveUserAgentConfig(_config_1); + const _config_3 = resolveRetryConfig(_config_2); + const _config_4 = resolveRegionConfig(_config_3); + const _config_5 = resolveHostHeaderConfig(_config_4); + const _config_6 = resolveEndpointConfig(_config_5); const _config_7 = resolveHttpAuthSchemeConfig(_config_6); const _config_8 = resolveRuntimeExtensions(_config_7, configuration?.extensions || []); super(_config_8); this.config = _config_8; - this.middlewareStack.use(getHostHeaderPlugin(this.config)); - this.middlewareStack.use(getLoggerPlugin(this.config)); - this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use(getUserAgentPlugin(this.config)); this.middlewareStack.use(getRetryPlugin(this.config)); this.middlewareStack.use(getContentLengthPlugin(this.config)); + this.middlewareStack.use(getHostHeaderPlugin(this.config)); + this.middlewareStack.use(getLoggerPlugin(this.config)); + this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use( getHttpAuthSchemeEndpointRuleSetPlugin(this.config, { - httpAuthSchemeParametersProvider: this.getDefaultHttpAuthSchemeParametersProvider(), - identityProviderConfigProvider: this.getIdentityProviderConfigProvider(), + httpAuthSchemeParametersProvider: defaultOutpostsHttpAuthSchemeParametersProvider, + identityProviderConfigProvider: async (config: OutpostsClientResolvedConfig) => + new DefaultIdentityProviderConfig({ + "aws.auth#sigv4": config.credentials, + }), }) ); this.middlewareStack.use(getHttpSigningPlugin(this.config)); @@ -404,13 +407,4 @@ export class OutpostsClient extends __Client< destroy(): void { super.destroy(); } - private getDefaultHttpAuthSchemeParametersProvider() { - return defaultOutpostsHttpAuthSchemeParametersProvider; - } - private getIdentityProviderConfigProvider() { - return async (config: OutpostsClientResolvedConfig) => - new DefaultIdentityProviderConfig({ - "aws.auth#sigv4": config.credentials, - }); - } } diff --git a/clients/client-outposts/src/auth/httpAuthSchemeProvider.ts b/clients/client-outposts/src/auth/httpAuthSchemeProvider.ts index e1a7aeac199a..75f0792cde73 100644 --- a/clients/client-outposts/src/auth/httpAuthSchemeProvider.ts +++ b/clients/client-outposts/src/auth/httpAuthSchemeProvider.ts @@ -95,13 +95,13 @@ export const defaultOutpostsHttpAuthSchemeProvider: OutpostsHttpAuthSchemeProvid */ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ httpAuthSchemes?: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ httpAuthSchemeProvider?: OutpostsHttpAuthSchemeProvider; @@ -112,13 +112,13 @@ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { */ export interface HttpAuthSchemeResolvedConfig extends AwsSdkSigV4AuthResolvedConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ readonly httpAuthSchemes: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ readonly httpAuthSchemeProvider: OutpostsHttpAuthSchemeProvider; diff --git a/clients/client-panorama/src/PanoramaClient.ts b/clients/client-panorama/src/PanoramaClient.ts index 072f246c07ca..c38b516c7b7f 100644 --- a/clients/client-panorama/src/PanoramaClient.ts +++ b/clients/client-panorama/src/PanoramaClient.ts @@ -373,11 +373,11 @@ export interface ClientDefaults extends Partial<__SmithyConfiguration<__HttpHand */ export type PanoramaClientConfigType = Partial<__SmithyConfiguration<__HttpHandlerOptions>> & ClientDefaults & - RegionInputConfig & - EndpointInputConfig & - HostHeaderInputConfig & UserAgentInputConfig & RetryInputConfig & + RegionInputConfig & + HostHeaderInputConfig & + EndpointInputConfig & HttpAuthSchemeInputConfig & ClientInputEndpointParameters; /** @@ -393,11 +393,11 @@ export interface PanoramaClientConfig extends PanoramaClientConfigType {} export type PanoramaClientResolvedConfigType = __SmithyResolvedConfiguration<__HttpHandlerOptions> & Required & RuntimeExtensionsConfig & - RegionResolvedConfig & - EndpointResolvedConfig & - HostHeaderResolvedConfig & UserAgentResolvedConfig & RetryResolvedConfig & + RegionResolvedConfig & + HostHeaderResolvedConfig & + EndpointResolvedConfig & HttpAuthSchemeResolvedConfig & ClientResolvedEndpointParameters; /** @@ -430,25 +430,28 @@ export class PanoramaClient extends __Client< constructor(...[configuration]: __CheckOptionalClientConfig) { const _config_0 = __getRuntimeConfig(configuration || {}); const _config_1 = resolveClientEndpointParameters(_config_0); - const _config_2 = resolveRegionConfig(_config_1); - const _config_3 = resolveEndpointConfig(_config_2); - const _config_4 = resolveHostHeaderConfig(_config_3); - const _config_5 = resolveUserAgentConfig(_config_4); - const _config_6 = resolveRetryConfig(_config_5); + const _config_2 = resolveUserAgentConfig(_config_1); + const _config_3 = resolveRetryConfig(_config_2); + const _config_4 = resolveRegionConfig(_config_3); + const _config_5 = resolveHostHeaderConfig(_config_4); + const _config_6 = resolveEndpointConfig(_config_5); const _config_7 = resolveHttpAuthSchemeConfig(_config_6); const _config_8 = resolveRuntimeExtensions(_config_7, configuration?.extensions || []); super(_config_8); this.config = _config_8; - this.middlewareStack.use(getHostHeaderPlugin(this.config)); - this.middlewareStack.use(getLoggerPlugin(this.config)); - this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use(getUserAgentPlugin(this.config)); this.middlewareStack.use(getRetryPlugin(this.config)); this.middlewareStack.use(getContentLengthPlugin(this.config)); + this.middlewareStack.use(getHostHeaderPlugin(this.config)); + this.middlewareStack.use(getLoggerPlugin(this.config)); + this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use( getHttpAuthSchemeEndpointRuleSetPlugin(this.config, { - httpAuthSchemeParametersProvider: this.getDefaultHttpAuthSchemeParametersProvider(), - identityProviderConfigProvider: this.getIdentityProviderConfigProvider(), + httpAuthSchemeParametersProvider: defaultPanoramaHttpAuthSchemeParametersProvider, + identityProviderConfigProvider: async (config: PanoramaClientResolvedConfig) => + new DefaultIdentityProviderConfig({ + "aws.auth#sigv4": config.credentials, + }), }) ); this.middlewareStack.use(getHttpSigningPlugin(this.config)); @@ -462,13 +465,4 @@ export class PanoramaClient extends __Client< destroy(): void { super.destroy(); } - private getDefaultHttpAuthSchemeParametersProvider() { - return defaultPanoramaHttpAuthSchemeParametersProvider; - } - private getIdentityProviderConfigProvider() { - return async (config: PanoramaClientResolvedConfig) => - new DefaultIdentityProviderConfig({ - "aws.auth#sigv4": config.credentials, - }); - } } diff --git a/clients/client-panorama/src/auth/httpAuthSchemeProvider.ts b/clients/client-panorama/src/auth/httpAuthSchemeProvider.ts index 537a6bd7102f..2856aae53120 100644 --- a/clients/client-panorama/src/auth/httpAuthSchemeProvider.ts +++ b/clients/client-panorama/src/auth/httpAuthSchemeProvider.ts @@ -95,13 +95,13 @@ export const defaultPanoramaHttpAuthSchemeProvider: PanoramaHttpAuthSchemeProvid */ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ httpAuthSchemes?: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ httpAuthSchemeProvider?: PanoramaHttpAuthSchemeProvider; @@ -112,13 +112,13 @@ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { */ export interface HttpAuthSchemeResolvedConfig extends AwsSdkSigV4AuthResolvedConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ readonly httpAuthSchemes: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ readonly httpAuthSchemeProvider: PanoramaHttpAuthSchemeProvider; diff --git a/clients/client-payment-cryptography-data/src/PaymentCryptographyDataClient.ts b/clients/client-payment-cryptography-data/src/PaymentCryptographyDataClient.ts index 6368fa763845..ff6e7ef59c2b 100644 --- a/clients/client-payment-cryptography-data/src/PaymentCryptographyDataClient.ts +++ b/clients/client-payment-cryptography-data/src/PaymentCryptographyDataClient.ts @@ -253,11 +253,11 @@ export interface ClientDefaults extends Partial<__SmithyConfiguration<__HttpHand */ export type PaymentCryptographyDataClientConfigType = Partial<__SmithyConfiguration<__HttpHandlerOptions>> & ClientDefaults & - RegionInputConfig & - EndpointInputConfig & - HostHeaderInputConfig & UserAgentInputConfig & RetryInputConfig & + RegionInputConfig & + HostHeaderInputConfig & + EndpointInputConfig & HttpAuthSchemeInputConfig & ClientInputEndpointParameters; /** @@ -273,11 +273,11 @@ export interface PaymentCryptographyDataClientConfig extends PaymentCryptography export type PaymentCryptographyDataClientResolvedConfigType = __SmithyResolvedConfiguration<__HttpHandlerOptions> & Required & RuntimeExtensionsConfig & - RegionResolvedConfig & - EndpointResolvedConfig & - HostHeaderResolvedConfig & UserAgentResolvedConfig & RetryResolvedConfig & + RegionResolvedConfig & + HostHeaderResolvedConfig & + EndpointResolvedConfig & HttpAuthSchemeResolvedConfig & ClientResolvedEndpointParameters; /** @@ -306,25 +306,28 @@ export class PaymentCryptographyDataClient extends __Client< constructor(...[configuration]: __CheckOptionalClientConfig) { const _config_0 = __getRuntimeConfig(configuration || {}); const _config_1 = resolveClientEndpointParameters(_config_0); - const _config_2 = resolveRegionConfig(_config_1); - const _config_3 = resolveEndpointConfig(_config_2); - const _config_4 = resolveHostHeaderConfig(_config_3); - const _config_5 = resolveUserAgentConfig(_config_4); - const _config_6 = resolveRetryConfig(_config_5); + const _config_2 = resolveUserAgentConfig(_config_1); + const _config_3 = resolveRetryConfig(_config_2); + const _config_4 = resolveRegionConfig(_config_3); + const _config_5 = resolveHostHeaderConfig(_config_4); + const _config_6 = resolveEndpointConfig(_config_5); const _config_7 = resolveHttpAuthSchemeConfig(_config_6); const _config_8 = resolveRuntimeExtensions(_config_7, configuration?.extensions || []); super(_config_8); this.config = _config_8; - this.middlewareStack.use(getHostHeaderPlugin(this.config)); - this.middlewareStack.use(getLoggerPlugin(this.config)); - this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use(getUserAgentPlugin(this.config)); this.middlewareStack.use(getRetryPlugin(this.config)); this.middlewareStack.use(getContentLengthPlugin(this.config)); + this.middlewareStack.use(getHostHeaderPlugin(this.config)); + this.middlewareStack.use(getLoggerPlugin(this.config)); + this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use( getHttpAuthSchemeEndpointRuleSetPlugin(this.config, { - httpAuthSchemeParametersProvider: this.getDefaultHttpAuthSchemeParametersProvider(), - identityProviderConfigProvider: this.getIdentityProviderConfigProvider(), + httpAuthSchemeParametersProvider: defaultPaymentCryptographyDataHttpAuthSchemeParametersProvider, + identityProviderConfigProvider: async (config: PaymentCryptographyDataClientResolvedConfig) => + new DefaultIdentityProviderConfig({ + "aws.auth#sigv4": config.credentials, + }), }) ); this.middlewareStack.use(getHttpSigningPlugin(this.config)); @@ -338,13 +341,4 @@ export class PaymentCryptographyDataClient extends __Client< destroy(): void { super.destroy(); } - private getDefaultHttpAuthSchemeParametersProvider() { - return defaultPaymentCryptographyDataHttpAuthSchemeParametersProvider; - } - private getIdentityProviderConfigProvider() { - return async (config: PaymentCryptographyDataClientResolvedConfig) => - new DefaultIdentityProviderConfig({ - "aws.auth#sigv4": config.credentials, - }); - } } diff --git a/clients/client-payment-cryptography-data/src/auth/httpAuthSchemeProvider.ts b/clients/client-payment-cryptography-data/src/auth/httpAuthSchemeProvider.ts index f48950ff8931..a75d90cf2453 100644 --- a/clients/client-payment-cryptography-data/src/auth/httpAuthSchemeProvider.ts +++ b/clients/client-payment-cryptography-data/src/auth/httpAuthSchemeProvider.ts @@ -103,13 +103,13 @@ export const defaultPaymentCryptographyDataHttpAuthSchemeProvider: PaymentCrypto */ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ httpAuthSchemes?: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ httpAuthSchemeProvider?: PaymentCryptographyDataHttpAuthSchemeProvider; @@ -120,13 +120,13 @@ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { */ export interface HttpAuthSchemeResolvedConfig extends AwsSdkSigV4AuthResolvedConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ readonly httpAuthSchemes: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ readonly httpAuthSchemeProvider: PaymentCryptographyDataHttpAuthSchemeProvider; diff --git a/clients/client-payment-cryptography/src/PaymentCryptographyClient.ts b/clients/client-payment-cryptography/src/PaymentCryptographyClient.ts index dfa0d5dbb21d..24cbea492590 100644 --- a/clients/client-payment-cryptography/src/PaymentCryptographyClient.ts +++ b/clients/client-payment-cryptography/src/PaymentCryptographyClient.ts @@ -283,11 +283,11 @@ export interface ClientDefaults extends Partial<__SmithyConfiguration<__HttpHand */ export type PaymentCryptographyClientConfigType = Partial<__SmithyConfiguration<__HttpHandlerOptions>> & ClientDefaults & - RegionInputConfig & - EndpointInputConfig & - HostHeaderInputConfig & UserAgentInputConfig & RetryInputConfig & + RegionInputConfig & + HostHeaderInputConfig & + EndpointInputConfig & HttpAuthSchemeInputConfig & ClientInputEndpointParameters; /** @@ -303,11 +303,11 @@ export interface PaymentCryptographyClientConfig extends PaymentCryptographyClie export type PaymentCryptographyClientResolvedConfigType = __SmithyResolvedConfiguration<__HttpHandlerOptions> & Required & RuntimeExtensionsConfig & - RegionResolvedConfig & - EndpointResolvedConfig & - HostHeaderResolvedConfig & UserAgentResolvedConfig & RetryResolvedConfig & + RegionResolvedConfig & + HostHeaderResolvedConfig & + EndpointResolvedConfig & HttpAuthSchemeResolvedConfig & ClientResolvedEndpointParameters; /** @@ -339,25 +339,28 @@ export class PaymentCryptographyClient extends __Client< constructor(...[configuration]: __CheckOptionalClientConfig) { const _config_0 = __getRuntimeConfig(configuration || {}); const _config_1 = resolveClientEndpointParameters(_config_0); - const _config_2 = resolveRegionConfig(_config_1); - const _config_3 = resolveEndpointConfig(_config_2); - const _config_4 = resolveHostHeaderConfig(_config_3); - const _config_5 = resolveUserAgentConfig(_config_4); - const _config_6 = resolveRetryConfig(_config_5); + const _config_2 = resolveUserAgentConfig(_config_1); + const _config_3 = resolveRetryConfig(_config_2); + const _config_4 = resolveRegionConfig(_config_3); + const _config_5 = resolveHostHeaderConfig(_config_4); + const _config_6 = resolveEndpointConfig(_config_5); const _config_7 = resolveHttpAuthSchemeConfig(_config_6); const _config_8 = resolveRuntimeExtensions(_config_7, configuration?.extensions || []); super(_config_8); this.config = _config_8; - this.middlewareStack.use(getHostHeaderPlugin(this.config)); - this.middlewareStack.use(getLoggerPlugin(this.config)); - this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use(getUserAgentPlugin(this.config)); this.middlewareStack.use(getRetryPlugin(this.config)); this.middlewareStack.use(getContentLengthPlugin(this.config)); + this.middlewareStack.use(getHostHeaderPlugin(this.config)); + this.middlewareStack.use(getLoggerPlugin(this.config)); + this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use( getHttpAuthSchemeEndpointRuleSetPlugin(this.config, { - httpAuthSchemeParametersProvider: this.getDefaultHttpAuthSchemeParametersProvider(), - identityProviderConfigProvider: this.getIdentityProviderConfigProvider(), + httpAuthSchemeParametersProvider: defaultPaymentCryptographyHttpAuthSchemeParametersProvider, + identityProviderConfigProvider: async (config: PaymentCryptographyClientResolvedConfig) => + new DefaultIdentityProviderConfig({ + "aws.auth#sigv4": config.credentials, + }), }) ); this.middlewareStack.use(getHttpSigningPlugin(this.config)); @@ -371,13 +374,4 @@ export class PaymentCryptographyClient extends __Client< destroy(): void { super.destroy(); } - private getDefaultHttpAuthSchemeParametersProvider() { - return defaultPaymentCryptographyHttpAuthSchemeParametersProvider; - } - private getIdentityProviderConfigProvider() { - return async (config: PaymentCryptographyClientResolvedConfig) => - new DefaultIdentityProviderConfig({ - "aws.auth#sigv4": config.credentials, - }); - } } diff --git a/clients/client-payment-cryptography/src/auth/httpAuthSchemeProvider.ts b/clients/client-payment-cryptography/src/auth/httpAuthSchemeProvider.ts index 32c9c59c966b..74bbc53ec6dd 100644 --- a/clients/client-payment-cryptography/src/auth/httpAuthSchemeProvider.ts +++ b/clients/client-payment-cryptography/src/auth/httpAuthSchemeProvider.ts @@ -98,13 +98,13 @@ export const defaultPaymentCryptographyHttpAuthSchemeProvider: PaymentCryptograp */ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ httpAuthSchemes?: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ httpAuthSchemeProvider?: PaymentCryptographyHttpAuthSchemeProvider; @@ -115,13 +115,13 @@ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { */ export interface HttpAuthSchemeResolvedConfig extends AwsSdkSigV4AuthResolvedConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ readonly httpAuthSchemes: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ readonly httpAuthSchemeProvider: PaymentCryptographyHttpAuthSchemeProvider; diff --git a/clients/client-pca-connector-ad/src/PcaConnectorAdClient.ts b/clients/client-pca-connector-ad/src/PcaConnectorAdClient.ts index 000add32d2b0..e80940e22efa 100644 --- a/clients/client-pca-connector-ad/src/PcaConnectorAdClient.ts +++ b/clients/client-pca-connector-ad/src/PcaConnectorAdClient.ts @@ -328,11 +328,11 @@ export interface ClientDefaults extends Partial<__SmithyConfiguration<__HttpHand */ export type PcaConnectorAdClientConfigType = Partial<__SmithyConfiguration<__HttpHandlerOptions>> & ClientDefaults & - RegionInputConfig & - EndpointInputConfig & - HostHeaderInputConfig & UserAgentInputConfig & RetryInputConfig & + RegionInputConfig & + HostHeaderInputConfig & + EndpointInputConfig & HttpAuthSchemeInputConfig & ClientInputEndpointParameters; /** @@ -348,11 +348,11 @@ export interface PcaConnectorAdClientConfig extends PcaConnectorAdClientConfigTy export type PcaConnectorAdClientResolvedConfigType = __SmithyResolvedConfiguration<__HttpHandlerOptions> & Required & RuntimeExtensionsConfig & - RegionResolvedConfig & - EndpointResolvedConfig & - HostHeaderResolvedConfig & UserAgentResolvedConfig & RetryResolvedConfig & + RegionResolvedConfig & + HostHeaderResolvedConfig & + EndpointResolvedConfig & HttpAuthSchemeResolvedConfig & ClientResolvedEndpointParameters; /** @@ -382,25 +382,28 @@ export class PcaConnectorAdClient extends __Client< constructor(...[configuration]: __CheckOptionalClientConfig) { const _config_0 = __getRuntimeConfig(configuration || {}); const _config_1 = resolveClientEndpointParameters(_config_0); - const _config_2 = resolveRegionConfig(_config_1); - const _config_3 = resolveEndpointConfig(_config_2); - const _config_4 = resolveHostHeaderConfig(_config_3); - const _config_5 = resolveUserAgentConfig(_config_4); - const _config_6 = resolveRetryConfig(_config_5); + const _config_2 = resolveUserAgentConfig(_config_1); + const _config_3 = resolveRetryConfig(_config_2); + const _config_4 = resolveRegionConfig(_config_3); + const _config_5 = resolveHostHeaderConfig(_config_4); + const _config_6 = resolveEndpointConfig(_config_5); const _config_7 = resolveHttpAuthSchemeConfig(_config_6); const _config_8 = resolveRuntimeExtensions(_config_7, configuration?.extensions || []); super(_config_8); this.config = _config_8; - this.middlewareStack.use(getHostHeaderPlugin(this.config)); - this.middlewareStack.use(getLoggerPlugin(this.config)); - this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use(getUserAgentPlugin(this.config)); this.middlewareStack.use(getRetryPlugin(this.config)); this.middlewareStack.use(getContentLengthPlugin(this.config)); + this.middlewareStack.use(getHostHeaderPlugin(this.config)); + this.middlewareStack.use(getLoggerPlugin(this.config)); + this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use( getHttpAuthSchemeEndpointRuleSetPlugin(this.config, { - httpAuthSchemeParametersProvider: this.getDefaultHttpAuthSchemeParametersProvider(), - identityProviderConfigProvider: this.getIdentityProviderConfigProvider(), + httpAuthSchemeParametersProvider: defaultPcaConnectorAdHttpAuthSchemeParametersProvider, + identityProviderConfigProvider: async (config: PcaConnectorAdClientResolvedConfig) => + new DefaultIdentityProviderConfig({ + "aws.auth#sigv4": config.credentials, + }), }) ); this.middlewareStack.use(getHttpSigningPlugin(this.config)); @@ -414,13 +417,4 @@ export class PcaConnectorAdClient extends __Client< destroy(): void { super.destroy(); } - private getDefaultHttpAuthSchemeParametersProvider() { - return defaultPcaConnectorAdHttpAuthSchemeParametersProvider; - } - private getIdentityProviderConfigProvider() { - return async (config: PcaConnectorAdClientResolvedConfig) => - new DefaultIdentityProviderConfig({ - "aws.auth#sigv4": config.credentials, - }); - } } diff --git a/clients/client-pca-connector-ad/src/auth/httpAuthSchemeProvider.ts b/clients/client-pca-connector-ad/src/auth/httpAuthSchemeProvider.ts index 345487a24f4b..01314330080d 100644 --- a/clients/client-pca-connector-ad/src/auth/httpAuthSchemeProvider.ts +++ b/clients/client-pca-connector-ad/src/auth/httpAuthSchemeProvider.ts @@ -96,13 +96,13 @@ export const defaultPcaConnectorAdHttpAuthSchemeProvider: PcaConnectorAdHttpAuth */ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ httpAuthSchemes?: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ httpAuthSchemeProvider?: PcaConnectorAdHttpAuthSchemeProvider; @@ -113,13 +113,13 @@ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { */ export interface HttpAuthSchemeResolvedConfig extends AwsSdkSigV4AuthResolvedConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ readonly httpAuthSchemes: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ readonly httpAuthSchemeProvider: PcaConnectorAdHttpAuthSchemeProvider; diff --git a/clients/client-pca-connector-scep/src/PcaConnectorScepClient.ts b/clients/client-pca-connector-scep/src/PcaConnectorScepClient.ts index 441d5e707b31..382e5bec7451 100644 --- a/clients/client-pca-connector-scep/src/PcaConnectorScepClient.ts +++ b/clients/client-pca-connector-scep/src/PcaConnectorScepClient.ts @@ -259,11 +259,11 @@ export interface ClientDefaults extends Partial<__SmithyConfiguration<__HttpHand */ export type PcaConnectorScepClientConfigType = Partial<__SmithyConfiguration<__HttpHandlerOptions>> & ClientDefaults & - RegionInputConfig & - EndpointInputConfig & - HostHeaderInputConfig & UserAgentInputConfig & RetryInputConfig & + RegionInputConfig & + HostHeaderInputConfig & + EndpointInputConfig & HttpAuthSchemeInputConfig & ClientInputEndpointParameters; /** @@ -279,11 +279,11 @@ export interface PcaConnectorScepClientConfig extends PcaConnectorScepClientConf export type PcaConnectorScepClientResolvedConfigType = __SmithyResolvedConfiguration<__HttpHandlerOptions> & Required & RuntimeExtensionsConfig & - RegionResolvedConfig & - EndpointResolvedConfig & - HostHeaderResolvedConfig & UserAgentResolvedConfig & RetryResolvedConfig & + RegionResolvedConfig & + HostHeaderResolvedConfig & + EndpointResolvedConfig & HttpAuthSchemeResolvedConfig & ClientResolvedEndpointParameters; /** @@ -315,25 +315,28 @@ export class PcaConnectorScepClient extends __Client< constructor(...[configuration]: __CheckOptionalClientConfig) { const _config_0 = __getRuntimeConfig(configuration || {}); const _config_1 = resolveClientEndpointParameters(_config_0); - const _config_2 = resolveRegionConfig(_config_1); - const _config_3 = resolveEndpointConfig(_config_2); - const _config_4 = resolveHostHeaderConfig(_config_3); - const _config_5 = resolveUserAgentConfig(_config_4); - const _config_6 = resolveRetryConfig(_config_5); + const _config_2 = resolveUserAgentConfig(_config_1); + const _config_3 = resolveRetryConfig(_config_2); + const _config_4 = resolveRegionConfig(_config_3); + const _config_5 = resolveHostHeaderConfig(_config_4); + const _config_6 = resolveEndpointConfig(_config_5); const _config_7 = resolveHttpAuthSchemeConfig(_config_6); const _config_8 = resolveRuntimeExtensions(_config_7, configuration?.extensions || []); super(_config_8); this.config = _config_8; - this.middlewareStack.use(getHostHeaderPlugin(this.config)); - this.middlewareStack.use(getLoggerPlugin(this.config)); - this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use(getUserAgentPlugin(this.config)); this.middlewareStack.use(getRetryPlugin(this.config)); this.middlewareStack.use(getContentLengthPlugin(this.config)); + this.middlewareStack.use(getHostHeaderPlugin(this.config)); + this.middlewareStack.use(getLoggerPlugin(this.config)); + this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use( getHttpAuthSchemeEndpointRuleSetPlugin(this.config, { - httpAuthSchemeParametersProvider: this.getDefaultHttpAuthSchemeParametersProvider(), - identityProviderConfigProvider: this.getIdentityProviderConfigProvider(), + httpAuthSchemeParametersProvider: defaultPcaConnectorScepHttpAuthSchemeParametersProvider, + identityProviderConfigProvider: async (config: PcaConnectorScepClientResolvedConfig) => + new DefaultIdentityProviderConfig({ + "aws.auth#sigv4": config.credentials, + }), }) ); this.middlewareStack.use(getHttpSigningPlugin(this.config)); @@ -347,13 +350,4 @@ export class PcaConnectorScepClient extends __Client< destroy(): void { super.destroy(); } - private getDefaultHttpAuthSchemeParametersProvider() { - return defaultPcaConnectorScepHttpAuthSchemeParametersProvider; - } - private getIdentityProviderConfigProvider() { - return async (config: PcaConnectorScepClientResolvedConfig) => - new DefaultIdentityProviderConfig({ - "aws.auth#sigv4": config.credentials, - }); - } } diff --git a/clients/client-pca-connector-scep/src/auth/httpAuthSchemeProvider.ts b/clients/client-pca-connector-scep/src/auth/httpAuthSchemeProvider.ts index 53a9bd354a71..9a0e10fce524 100644 --- a/clients/client-pca-connector-scep/src/auth/httpAuthSchemeProvider.ts +++ b/clients/client-pca-connector-scep/src/auth/httpAuthSchemeProvider.ts @@ -98,13 +98,13 @@ export const defaultPcaConnectorScepHttpAuthSchemeProvider: PcaConnectorScepHttp */ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ httpAuthSchemes?: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ httpAuthSchemeProvider?: PcaConnectorScepHttpAuthSchemeProvider; @@ -115,13 +115,13 @@ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { */ export interface HttpAuthSchemeResolvedConfig extends AwsSdkSigV4AuthResolvedConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ readonly httpAuthSchemes: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ readonly httpAuthSchemeProvider: PcaConnectorScepHttpAuthSchemeProvider; diff --git a/clients/client-personalize-events/src/PersonalizeEventsClient.ts b/clients/client-personalize-events/src/PersonalizeEventsClient.ts index 6114e9619dc1..0a29131fe409 100644 --- a/clients/client-personalize-events/src/PersonalizeEventsClient.ts +++ b/clients/client-personalize-events/src/PersonalizeEventsClient.ts @@ -229,11 +229,11 @@ export interface ClientDefaults extends Partial<__SmithyConfiguration<__HttpHand */ export type PersonalizeEventsClientConfigType = Partial<__SmithyConfiguration<__HttpHandlerOptions>> & ClientDefaults & - RegionInputConfig & - EndpointInputConfig & - HostHeaderInputConfig & UserAgentInputConfig & RetryInputConfig & + RegionInputConfig & + HostHeaderInputConfig & + EndpointInputConfig & HttpAuthSchemeInputConfig & ClientInputEndpointParameters; /** @@ -249,11 +249,11 @@ export interface PersonalizeEventsClientConfig extends PersonalizeEventsClientCo export type PersonalizeEventsClientResolvedConfigType = __SmithyResolvedConfiguration<__HttpHandlerOptions> & Required & RuntimeExtensionsConfig & - RegionResolvedConfig & - EndpointResolvedConfig & - HostHeaderResolvedConfig & UserAgentResolvedConfig & RetryResolvedConfig & + RegionResolvedConfig & + HostHeaderResolvedConfig & + EndpointResolvedConfig & HttpAuthSchemeResolvedConfig & ClientResolvedEndpointParameters; /** @@ -283,25 +283,28 @@ export class PersonalizeEventsClient extends __Client< constructor(...[configuration]: __CheckOptionalClientConfig) { const _config_0 = __getRuntimeConfig(configuration || {}); const _config_1 = resolveClientEndpointParameters(_config_0); - const _config_2 = resolveRegionConfig(_config_1); - const _config_3 = resolveEndpointConfig(_config_2); - const _config_4 = resolveHostHeaderConfig(_config_3); - const _config_5 = resolveUserAgentConfig(_config_4); - const _config_6 = resolveRetryConfig(_config_5); + const _config_2 = resolveUserAgentConfig(_config_1); + const _config_3 = resolveRetryConfig(_config_2); + const _config_4 = resolveRegionConfig(_config_3); + const _config_5 = resolveHostHeaderConfig(_config_4); + const _config_6 = resolveEndpointConfig(_config_5); const _config_7 = resolveHttpAuthSchemeConfig(_config_6); const _config_8 = resolveRuntimeExtensions(_config_7, configuration?.extensions || []); super(_config_8); this.config = _config_8; - this.middlewareStack.use(getHostHeaderPlugin(this.config)); - this.middlewareStack.use(getLoggerPlugin(this.config)); - this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use(getUserAgentPlugin(this.config)); this.middlewareStack.use(getRetryPlugin(this.config)); this.middlewareStack.use(getContentLengthPlugin(this.config)); + this.middlewareStack.use(getHostHeaderPlugin(this.config)); + this.middlewareStack.use(getLoggerPlugin(this.config)); + this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use( getHttpAuthSchemeEndpointRuleSetPlugin(this.config, { - httpAuthSchemeParametersProvider: this.getDefaultHttpAuthSchemeParametersProvider(), - identityProviderConfigProvider: this.getIdentityProviderConfigProvider(), + httpAuthSchemeParametersProvider: defaultPersonalizeEventsHttpAuthSchemeParametersProvider, + identityProviderConfigProvider: async (config: PersonalizeEventsClientResolvedConfig) => + new DefaultIdentityProviderConfig({ + "aws.auth#sigv4": config.credentials, + }), }) ); this.middlewareStack.use(getHttpSigningPlugin(this.config)); @@ -315,13 +318,4 @@ export class PersonalizeEventsClient extends __Client< destroy(): void { super.destroy(); } - private getDefaultHttpAuthSchemeParametersProvider() { - return defaultPersonalizeEventsHttpAuthSchemeParametersProvider; - } - private getIdentityProviderConfigProvider() { - return async (config: PersonalizeEventsClientResolvedConfig) => - new DefaultIdentityProviderConfig({ - "aws.auth#sigv4": config.credentials, - }); - } } diff --git a/clients/client-personalize-events/src/auth/httpAuthSchemeProvider.ts b/clients/client-personalize-events/src/auth/httpAuthSchemeProvider.ts index 80d28ffc59b9..17395e1e2619 100644 --- a/clients/client-personalize-events/src/auth/httpAuthSchemeProvider.ts +++ b/clients/client-personalize-events/src/auth/httpAuthSchemeProvider.ts @@ -98,13 +98,13 @@ export const defaultPersonalizeEventsHttpAuthSchemeProvider: PersonalizeEventsHt */ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ httpAuthSchemes?: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ httpAuthSchemeProvider?: PersonalizeEventsHttpAuthSchemeProvider; @@ -115,13 +115,13 @@ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { */ export interface HttpAuthSchemeResolvedConfig extends AwsSdkSigV4AuthResolvedConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ readonly httpAuthSchemes: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ readonly httpAuthSchemeProvider: PersonalizeEventsHttpAuthSchemeProvider; diff --git a/clients/client-personalize-runtime/src/PersonalizeRuntimeClient.ts b/clients/client-personalize-runtime/src/PersonalizeRuntimeClient.ts index 5291c05e3633..6136783bc1f6 100644 --- a/clients/client-personalize-runtime/src/PersonalizeRuntimeClient.ts +++ b/clients/client-personalize-runtime/src/PersonalizeRuntimeClient.ts @@ -226,11 +226,11 @@ export interface ClientDefaults extends Partial<__SmithyConfiguration<__HttpHand */ export type PersonalizeRuntimeClientConfigType = Partial<__SmithyConfiguration<__HttpHandlerOptions>> & ClientDefaults & - RegionInputConfig & - EndpointInputConfig & - HostHeaderInputConfig & UserAgentInputConfig & RetryInputConfig & + RegionInputConfig & + HostHeaderInputConfig & + EndpointInputConfig & HttpAuthSchemeInputConfig & ClientInputEndpointParameters; /** @@ -246,11 +246,11 @@ export interface PersonalizeRuntimeClientConfig extends PersonalizeRuntimeClient export type PersonalizeRuntimeClientResolvedConfigType = __SmithyResolvedConfiguration<__HttpHandlerOptions> & Required & RuntimeExtensionsConfig & - RegionResolvedConfig & - EndpointResolvedConfig & - HostHeaderResolvedConfig & UserAgentResolvedConfig & RetryResolvedConfig & + RegionResolvedConfig & + HostHeaderResolvedConfig & + EndpointResolvedConfig & HttpAuthSchemeResolvedConfig & ClientResolvedEndpointParameters; /** @@ -278,25 +278,28 @@ export class PersonalizeRuntimeClient extends __Client< constructor(...[configuration]: __CheckOptionalClientConfig) { const _config_0 = __getRuntimeConfig(configuration || {}); const _config_1 = resolveClientEndpointParameters(_config_0); - const _config_2 = resolveRegionConfig(_config_1); - const _config_3 = resolveEndpointConfig(_config_2); - const _config_4 = resolveHostHeaderConfig(_config_3); - const _config_5 = resolveUserAgentConfig(_config_4); - const _config_6 = resolveRetryConfig(_config_5); + const _config_2 = resolveUserAgentConfig(_config_1); + const _config_3 = resolveRetryConfig(_config_2); + const _config_4 = resolveRegionConfig(_config_3); + const _config_5 = resolveHostHeaderConfig(_config_4); + const _config_6 = resolveEndpointConfig(_config_5); const _config_7 = resolveHttpAuthSchemeConfig(_config_6); const _config_8 = resolveRuntimeExtensions(_config_7, configuration?.extensions || []); super(_config_8); this.config = _config_8; - this.middlewareStack.use(getHostHeaderPlugin(this.config)); - this.middlewareStack.use(getLoggerPlugin(this.config)); - this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use(getUserAgentPlugin(this.config)); this.middlewareStack.use(getRetryPlugin(this.config)); this.middlewareStack.use(getContentLengthPlugin(this.config)); + this.middlewareStack.use(getHostHeaderPlugin(this.config)); + this.middlewareStack.use(getLoggerPlugin(this.config)); + this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use( getHttpAuthSchemeEndpointRuleSetPlugin(this.config, { - httpAuthSchemeParametersProvider: this.getDefaultHttpAuthSchemeParametersProvider(), - identityProviderConfigProvider: this.getIdentityProviderConfigProvider(), + httpAuthSchemeParametersProvider: defaultPersonalizeRuntimeHttpAuthSchemeParametersProvider, + identityProviderConfigProvider: async (config: PersonalizeRuntimeClientResolvedConfig) => + new DefaultIdentityProviderConfig({ + "aws.auth#sigv4": config.credentials, + }), }) ); this.middlewareStack.use(getHttpSigningPlugin(this.config)); @@ -310,13 +313,4 @@ export class PersonalizeRuntimeClient extends __Client< destroy(): void { super.destroy(); } - private getDefaultHttpAuthSchemeParametersProvider() { - return defaultPersonalizeRuntimeHttpAuthSchemeParametersProvider; - } - private getIdentityProviderConfigProvider() { - return async (config: PersonalizeRuntimeClientResolvedConfig) => - new DefaultIdentityProviderConfig({ - "aws.auth#sigv4": config.credentials, - }); - } } diff --git a/clients/client-personalize-runtime/src/auth/httpAuthSchemeProvider.ts b/clients/client-personalize-runtime/src/auth/httpAuthSchemeProvider.ts index bbb85df94b4f..e0306f0f67e0 100644 --- a/clients/client-personalize-runtime/src/auth/httpAuthSchemeProvider.ts +++ b/clients/client-personalize-runtime/src/auth/httpAuthSchemeProvider.ts @@ -98,13 +98,13 @@ export const defaultPersonalizeRuntimeHttpAuthSchemeProvider: PersonalizeRuntime */ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ httpAuthSchemes?: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ httpAuthSchemeProvider?: PersonalizeRuntimeHttpAuthSchemeProvider; @@ -115,13 +115,13 @@ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { */ export interface HttpAuthSchemeResolvedConfig extends AwsSdkSigV4AuthResolvedConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ readonly httpAuthSchemes: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ readonly httpAuthSchemeProvider: PersonalizeRuntimeHttpAuthSchemeProvider; diff --git a/clients/client-personalize/src/PersonalizeClient.ts b/clients/client-personalize/src/PersonalizeClient.ts index a7553e37846c..813f4d56890d 100644 --- a/clients/client-personalize/src/PersonalizeClient.ts +++ b/clients/client-personalize/src/PersonalizeClient.ts @@ -511,11 +511,11 @@ export interface ClientDefaults extends Partial<__SmithyConfiguration<__HttpHand */ export type PersonalizeClientConfigType = Partial<__SmithyConfiguration<__HttpHandlerOptions>> & ClientDefaults & - RegionInputConfig & - EndpointInputConfig & - HostHeaderInputConfig & UserAgentInputConfig & RetryInputConfig & + RegionInputConfig & + HostHeaderInputConfig & + EndpointInputConfig & HttpAuthSchemeInputConfig & ClientInputEndpointParameters; /** @@ -531,11 +531,11 @@ export interface PersonalizeClientConfig extends PersonalizeClientConfigType {} export type PersonalizeClientResolvedConfigType = __SmithyResolvedConfiguration<__HttpHandlerOptions> & Required & RuntimeExtensionsConfig & - RegionResolvedConfig & - EndpointResolvedConfig & - HostHeaderResolvedConfig & UserAgentResolvedConfig & RetryResolvedConfig & + RegionResolvedConfig & + HostHeaderResolvedConfig & + EndpointResolvedConfig & HttpAuthSchemeResolvedConfig & ClientResolvedEndpointParameters; /** @@ -564,25 +564,28 @@ export class PersonalizeClient extends __Client< constructor(...[configuration]: __CheckOptionalClientConfig) { const _config_0 = __getRuntimeConfig(configuration || {}); const _config_1 = resolveClientEndpointParameters(_config_0); - const _config_2 = resolveRegionConfig(_config_1); - const _config_3 = resolveEndpointConfig(_config_2); - const _config_4 = resolveHostHeaderConfig(_config_3); - const _config_5 = resolveUserAgentConfig(_config_4); - const _config_6 = resolveRetryConfig(_config_5); + const _config_2 = resolveUserAgentConfig(_config_1); + const _config_3 = resolveRetryConfig(_config_2); + const _config_4 = resolveRegionConfig(_config_3); + const _config_5 = resolveHostHeaderConfig(_config_4); + const _config_6 = resolveEndpointConfig(_config_5); const _config_7 = resolveHttpAuthSchemeConfig(_config_6); const _config_8 = resolveRuntimeExtensions(_config_7, configuration?.extensions || []); super(_config_8); this.config = _config_8; - this.middlewareStack.use(getHostHeaderPlugin(this.config)); - this.middlewareStack.use(getLoggerPlugin(this.config)); - this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use(getUserAgentPlugin(this.config)); this.middlewareStack.use(getRetryPlugin(this.config)); this.middlewareStack.use(getContentLengthPlugin(this.config)); + this.middlewareStack.use(getHostHeaderPlugin(this.config)); + this.middlewareStack.use(getLoggerPlugin(this.config)); + this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use( getHttpAuthSchemeEndpointRuleSetPlugin(this.config, { - httpAuthSchemeParametersProvider: this.getDefaultHttpAuthSchemeParametersProvider(), - identityProviderConfigProvider: this.getIdentityProviderConfigProvider(), + httpAuthSchemeParametersProvider: defaultPersonalizeHttpAuthSchemeParametersProvider, + identityProviderConfigProvider: async (config: PersonalizeClientResolvedConfig) => + new DefaultIdentityProviderConfig({ + "aws.auth#sigv4": config.credentials, + }), }) ); this.middlewareStack.use(getHttpSigningPlugin(this.config)); @@ -596,13 +599,4 @@ export class PersonalizeClient extends __Client< destroy(): void { super.destroy(); } - private getDefaultHttpAuthSchemeParametersProvider() { - return defaultPersonalizeHttpAuthSchemeParametersProvider; - } - private getIdentityProviderConfigProvider() { - return async (config: PersonalizeClientResolvedConfig) => - new DefaultIdentityProviderConfig({ - "aws.auth#sigv4": config.credentials, - }); - } } diff --git a/clients/client-personalize/src/auth/httpAuthSchemeProvider.ts b/clients/client-personalize/src/auth/httpAuthSchemeProvider.ts index 25aa0a22a89f..b6e8de66c154 100644 --- a/clients/client-personalize/src/auth/httpAuthSchemeProvider.ts +++ b/clients/client-personalize/src/auth/httpAuthSchemeProvider.ts @@ -96,13 +96,13 @@ export const defaultPersonalizeHttpAuthSchemeProvider: PersonalizeHttpAuthScheme */ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ httpAuthSchemes?: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ httpAuthSchemeProvider?: PersonalizeHttpAuthSchemeProvider; @@ -113,13 +113,13 @@ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { */ export interface HttpAuthSchemeResolvedConfig extends AwsSdkSigV4AuthResolvedConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ readonly httpAuthSchemes: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ readonly httpAuthSchemeProvider: PersonalizeHttpAuthSchemeProvider; diff --git a/clients/client-pi/src/PIClient.ts b/clients/client-pi/src/PIClient.ts index daad8d48fd0d..acad15c82f3a 100644 --- a/clients/client-pi/src/PIClient.ts +++ b/clients/client-pi/src/PIClient.ts @@ -280,11 +280,11 @@ export interface ClientDefaults extends Partial<__SmithyConfiguration<__HttpHand */ export type PIClientConfigType = Partial<__SmithyConfiguration<__HttpHandlerOptions>> & ClientDefaults & - RegionInputConfig & - EndpointInputConfig & - HostHeaderInputConfig & UserAgentInputConfig & RetryInputConfig & + RegionInputConfig & + HostHeaderInputConfig & + EndpointInputConfig & HttpAuthSchemeInputConfig & ClientInputEndpointParameters; /** @@ -300,11 +300,11 @@ export interface PIClientConfig extends PIClientConfigType {} export type PIClientResolvedConfigType = __SmithyResolvedConfiguration<__HttpHandlerOptions> & Required & RuntimeExtensionsConfig & - RegionResolvedConfig & - EndpointResolvedConfig & - HostHeaderResolvedConfig & UserAgentResolvedConfig & RetryResolvedConfig & + RegionResolvedConfig & + HostHeaderResolvedConfig & + EndpointResolvedConfig & HttpAuthSchemeResolvedConfig & ClientResolvedEndpointParameters; /** @@ -356,25 +356,28 @@ export class PIClient extends __Client< constructor(...[configuration]: __CheckOptionalClientConfig) { const _config_0 = __getRuntimeConfig(configuration || {}); const _config_1 = resolveClientEndpointParameters(_config_0); - const _config_2 = resolveRegionConfig(_config_1); - const _config_3 = resolveEndpointConfig(_config_2); - const _config_4 = resolveHostHeaderConfig(_config_3); - const _config_5 = resolveUserAgentConfig(_config_4); - const _config_6 = resolveRetryConfig(_config_5); + const _config_2 = resolveUserAgentConfig(_config_1); + const _config_3 = resolveRetryConfig(_config_2); + const _config_4 = resolveRegionConfig(_config_3); + const _config_5 = resolveHostHeaderConfig(_config_4); + const _config_6 = resolveEndpointConfig(_config_5); const _config_7 = resolveHttpAuthSchemeConfig(_config_6); const _config_8 = resolveRuntimeExtensions(_config_7, configuration?.extensions || []); super(_config_8); this.config = _config_8; - this.middlewareStack.use(getHostHeaderPlugin(this.config)); - this.middlewareStack.use(getLoggerPlugin(this.config)); - this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use(getUserAgentPlugin(this.config)); this.middlewareStack.use(getRetryPlugin(this.config)); this.middlewareStack.use(getContentLengthPlugin(this.config)); + this.middlewareStack.use(getHostHeaderPlugin(this.config)); + this.middlewareStack.use(getLoggerPlugin(this.config)); + this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use( getHttpAuthSchemeEndpointRuleSetPlugin(this.config, { - httpAuthSchemeParametersProvider: this.getDefaultHttpAuthSchemeParametersProvider(), - identityProviderConfigProvider: this.getIdentityProviderConfigProvider(), + httpAuthSchemeParametersProvider: defaultPIHttpAuthSchemeParametersProvider, + identityProviderConfigProvider: async (config: PIClientResolvedConfig) => + new DefaultIdentityProviderConfig({ + "aws.auth#sigv4": config.credentials, + }), }) ); this.middlewareStack.use(getHttpSigningPlugin(this.config)); @@ -388,13 +391,4 @@ export class PIClient extends __Client< destroy(): void { super.destroy(); } - private getDefaultHttpAuthSchemeParametersProvider() { - return defaultPIHttpAuthSchemeParametersProvider; - } - private getIdentityProviderConfigProvider() { - return async (config: PIClientResolvedConfig) => - new DefaultIdentityProviderConfig({ - "aws.auth#sigv4": config.credentials, - }); - } } diff --git a/clients/client-pi/src/auth/httpAuthSchemeProvider.ts b/clients/client-pi/src/auth/httpAuthSchemeProvider.ts index d83871b7fbe3..0aacb9a0649d 100644 --- a/clients/client-pi/src/auth/httpAuthSchemeProvider.ts +++ b/clients/client-pi/src/auth/httpAuthSchemeProvider.ts @@ -95,13 +95,13 @@ export const defaultPIHttpAuthSchemeProvider: PIHttpAuthSchemeProvider = (authPa */ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ httpAuthSchemes?: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ httpAuthSchemeProvider?: PIHttpAuthSchemeProvider; @@ -112,13 +112,13 @@ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { */ export interface HttpAuthSchemeResolvedConfig extends AwsSdkSigV4AuthResolvedConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ readonly httpAuthSchemes: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ readonly httpAuthSchemeProvider: PIHttpAuthSchemeProvider; diff --git a/clients/client-pinpoint-email/src/PinpointEmailClient.ts b/clients/client-pinpoint-email/src/PinpointEmailClient.ts index 745fcc4e75da..9d918aba9294 100644 --- a/clients/client-pinpoint-email/src/PinpointEmailClient.ts +++ b/clients/client-pinpoint-email/src/PinpointEmailClient.ts @@ -442,11 +442,11 @@ export interface ClientDefaults extends Partial<__SmithyConfiguration<__HttpHand */ export type PinpointEmailClientConfigType = Partial<__SmithyConfiguration<__HttpHandlerOptions>> & ClientDefaults & - RegionInputConfig & - EndpointInputConfig & - HostHeaderInputConfig & UserAgentInputConfig & RetryInputConfig & + RegionInputConfig & + HostHeaderInputConfig & + EndpointInputConfig & HttpAuthSchemeInputConfig & ClientInputEndpointParameters; /** @@ -462,11 +462,11 @@ export interface PinpointEmailClientConfig extends PinpointEmailClientConfigType export type PinpointEmailClientResolvedConfigType = __SmithyResolvedConfiguration<__HttpHandlerOptions> & Required & RuntimeExtensionsConfig & - RegionResolvedConfig & - EndpointResolvedConfig & - HostHeaderResolvedConfig & UserAgentResolvedConfig & RetryResolvedConfig & + RegionResolvedConfig & + HostHeaderResolvedConfig & + EndpointResolvedConfig & HttpAuthSchemeResolvedConfig & ClientResolvedEndpointParameters; /** @@ -522,25 +522,28 @@ export class PinpointEmailClient extends __Client< constructor(...[configuration]: __CheckOptionalClientConfig) { const _config_0 = __getRuntimeConfig(configuration || {}); const _config_1 = resolveClientEndpointParameters(_config_0); - const _config_2 = resolveRegionConfig(_config_1); - const _config_3 = resolveEndpointConfig(_config_2); - const _config_4 = resolveHostHeaderConfig(_config_3); - const _config_5 = resolveUserAgentConfig(_config_4); - const _config_6 = resolveRetryConfig(_config_5); + const _config_2 = resolveUserAgentConfig(_config_1); + const _config_3 = resolveRetryConfig(_config_2); + const _config_4 = resolveRegionConfig(_config_3); + const _config_5 = resolveHostHeaderConfig(_config_4); + const _config_6 = resolveEndpointConfig(_config_5); const _config_7 = resolveHttpAuthSchemeConfig(_config_6); const _config_8 = resolveRuntimeExtensions(_config_7, configuration?.extensions || []); super(_config_8); this.config = _config_8; - this.middlewareStack.use(getHostHeaderPlugin(this.config)); - this.middlewareStack.use(getLoggerPlugin(this.config)); - this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use(getUserAgentPlugin(this.config)); this.middlewareStack.use(getRetryPlugin(this.config)); this.middlewareStack.use(getContentLengthPlugin(this.config)); + this.middlewareStack.use(getHostHeaderPlugin(this.config)); + this.middlewareStack.use(getLoggerPlugin(this.config)); + this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use( getHttpAuthSchemeEndpointRuleSetPlugin(this.config, { - httpAuthSchemeParametersProvider: this.getDefaultHttpAuthSchemeParametersProvider(), - identityProviderConfigProvider: this.getIdentityProviderConfigProvider(), + httpAuthSchemeParametersProvider: defaultPinpointEmailHttpAuthSchemeParametersProvider, + identityProviderConfigProvider: async (config: PinpointEmailClientResolvedConfig) => + new DefaultIdentityProviderConfig({ + "aws.auth#sigv4": config.credentials, + }), }) ); this.middlewareStack.use(getHttpSigningPlugin(this.config)); @@ -554,13 +557,4 @@ export class PinpointEmailClient extends __Client< destroy(): void { super.destroy(); } - private getDefaultHttpAuthSchemeParametersProvider() { - return defaultPinpointEmailHttpAuthSchemeParametersProvider; - } - private getIdentityProviderConfigProvider() { - return async (config: PinpointEmailClientResolvedConfig) => - new DefaultIdentityProviderConfig({ - "aws.auth#sigv4": config.credentials, - }); - } } diff --git a/clients/client-pinpoint-email/src/auth/httpAuthSchemeProvider.ts b/clients/client-pinpoint-email/src/auth/httpAuthSchemeProvider.ts index 6abc0206d944..347d961932a6 100644 --- a/clients/client-pinpoint-email/src/auth/httpAuthSchemeProvider.ts +++ b/clients/client-pinpoint-email/src/auth/httpAuthSchemeProvider.ts @@ -96,13 +96,13 @@ export const defaultPinpointEmailHttpAuthSchemeProvider: PinpointEmailHttpAuthSc */ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ httpAuthSchemes?: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ httpAuthSchemeProvider?: PinpointEmailHttpAuthSchemeProvider; @@ -113,13 +113,13 @@ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { */ export interface HttpAuthSchemeResolvedConfig extends AwsSdkSigV4AuthResolvedConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ readonly httpAuthSchemes: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ readonly httpAuthSchemeProvider: PinpointEmailHttpAuthSchemeProvider; diff --git a/clients/client-pinpoint-sms-voice-v2/src/PinpointSMSVoiceV2Client.ts b/clients/client-pinpoint-sms-voice-v2/src/PinpointSMSVoiceV2Client.ts index 927cb5f5ea93..569ed2ec7466 100644 --- a/clients/client-pinpoint-sms-voice-v2/src/PinpointSMSVoiceV2Client.ts +++ b/clients/client-pinpoint-sms-voice-v2/src/PinpointSMSVoiceV2Client.ts @@ -628,11 +628,11 @@ export interface ClientDefaults extends Partial<__SmithyConfiguration<__HttpHand */ export type PinpointSMSVoiceV2ClientConfigType = Partial<__SmithyConfiguration<__HttpHandlerOptions>> & ClientDefaults & - RegionInputConfig & - EndpointInputConfig & - HostHeaderInputConfig & UserAgentInputConfig & RetryInputConfig & + RegionInputConfig & + HostHeaderInputConfig & + EndpointInputConfig & HttpAuthSchemeInputConfig & ClientInputEndpointParameters; /** @@ -648,11 +648,11 @@ export interface PinpointSMSVoiceV2ClientConfig extends PinpointSMSVoiceV2Client export type PinpointSMSVoiceV2ClientResolvedConfigType = __SmithyResolvedConfiguration<__HttpHandlerOptions> & Required & RuntimeExtensionsConfig & - RegionResolvedConfig & - EndpointResolvedConfig & - HostHeaderResolvedConfig & UserAgentResolvedConfig & RetryResolvedConfig & + RegionResolvedConfig & + HostHeaderResolvedConfig & + EndpointResolvedConfig & HttpAuthSchemeResolvedConfig & ClientResolvedEndpointParameters; /** @@ -712,25 +712,28 @@ export class PinpointSMSVoiceV2Client extends __Client< constructor(...[configuration]: __CheckOptionalClientConfig) { const _config_0 = __getRuntimeConfig(configuration || {}); const _config_1 = resolveClientEndpointParameters(_config_0); - const _config_2 = resolveRegionConfig(_config_1); - const _config_3 = resolveEndpointConfig(_config_2); - const _config_4 = resolveHostHeaderConfig(_config_3); - const _config_5 = resolveUserAgentConfig(_config_4); - const _config_6 = resolveRetryConfig(_config_5); + const _config_2 = resolveUserAgentConfig(_config_1); + const _config_3 = resolveRetryConfig(_config_2); + const _config_4 = resolveRegionConfig(_config_3); + const _config_5 = resolveHostHeaderConfig(_config_4); + const _config_6 = resolveEndpointConfig(_config_5); const _config_7 = resolveHttpAuthSchemeConfig(_config_6); const _config_8 = resolveRuntimeExtensions(_config_7, configuration?.extensions || []); super(_config_8); this.config = _config_8; - this.middlewareStack.use(getHostHeaderPlugin(this.config)); - this.middlewareStack.use(getLoggerPlugin(this.config)); - this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use(getUserAgentPlugin(this.config)); this.middlewareStack.use(getRetryPlugin(this.config)); this.middlewareStack.use(getContentLengthPlugin(this.config)); + this.middlewareStack.use(getHostHeaderPlugin(this.config)); + this.middlewareStack.use(getLoggerPlugin(this.config)); + this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use( getHttpAuthSchemeEndpointRuleSetPlugin(this.config, { - httpAuthSchemeParametersProvider: this.getDefaultHttpAuthSchemeParametersProvider(), - identityProviderConfigProvider: this.getIdentityProviderConfigProvider(), + httpAuthSchemeParametersProvider: defaultPinpointSMSVoiceV2HttpAuthSchemeParametersProvider, + identityProviderConfigProvider: async (config: PinpointSMSVoiceV2ClientResolvedConfig) => + new DefaultIdentityProviderConfig({ + "aws.auth#sigv4": config.credentials, + }), }) ); this.middlewareStack.use(getHttpSigningPlugin(this.config)); @@ -744,13 +747,4 @@ export class PinpointSMSVoiceV2Client extends __Client< destroy(): void { super.destroy(); } - private getDefaultHttpAuthSchemeParametersProvider() { - return defaultPinpointSMSVoiceV2HttpAuthSchemeParametersProvider; - } - private getIdentityProviderConfigProvider() { - return async (config: PinpointSMSVoiceV2ClientResolvedConfig) => - new DefaultIdentityProviderConfig({ - "aws.auth#sigv4": config.credentials, - }); - } } diff --git a/clients/client-pinpoint-sms-voice-v2/src/auth/httpAuthSchemeProvider.ts b/clients/client-pinpoint-sms-voice-v2/src/auth/httpAuthSchemeProvider.ts index e5dba28f025e..d7abc8593919 100644 --- a/clients/client-pinpoint-sms-voice-v2/src/auth/httpAuthSchemeProvider.ts +++ b/clients/client-pinpoint-sms-voice-v2/src/auth/httpAuthSchemeProvider.ts @@ -98,13 +98,13 @@ export const defaultPinpointSMSVoiceV2HttpAuthSchemeProvider: PinpointSMSVoiceV2 */ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ httpAuthSchemes?: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ httpAuthSchemeProvider?: PinpointSMSVoiceV2HttpAuthSchemeProvider; @@ -115,13 +115,13 @@ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { */ export interface HttpAuthSchemeResolvedConfig extends AwsSdkSigV4AuthResolvedConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ readonly httpAuthSchemes: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ readonly httpAuthSchemeProvider: PinpointSMSVoiceV2HttpAuthSchemeProvider; diff --git a/clients/client-pinpoint-sms-voice/src/PinpointSMSVoiceClient.ts b/clients/client-pinpoint-sms-voice/src/PinpointSMSVoiceClient.ts index 647d80ef152e..88af91c10066 100644 --- a/clients/client-pinpoint-sms-voice/src/PinpointSMSVoiceClient.ts +++ b/clients/client-pinpoint-sms-voice/src/PinpointSMSVoiceClient.ts @@ -256,11 +256,11 @@ export interface ClientDefaults extends Partial<__SmithyConfiguration<__HttpHand */ export type PinpointSMSVoiceClientConfigType = Partial<__SmithyConfiguration<__HttpHandlerOptions>> & ClientDefaults & - RegionInputConfig & - EndpointInputConfig & - HostHeaderInputConfig & UserAgentInputConfig & RetryInputConfig & + RegionInputConfig & + HostHeaderInputConfig & + EndpointInputConfig & HttpAuthSchemeInputConfig & ClientInputEndpointParameters; /** @@ -276,11 +276,11 @@ export interface PinpointSMSVoiceClientConfig extends PinpointSMSVoiceClientConf export type PinpointSMSVoiceClientResolvedConfigType = __SmithyResolvedConfiguration<__HttpHandlerOptions> & Required & RuntimeExtensionsConfig & - RegionResolvedConfig & - EndpointResolvedConfig & - HostHeaderResolvedConfig & UserAgentResolvedConfig & RetryResolvedConfig & + RegionResolvedConfig & + HostHeaderResolvedConfig & + EndpointResolvedConfig & HttpAuthSchemeResolvedConfig & ClientResolvedEndpointParameters; /** @@ -308,25 +308,28 @@ export class PinpointSMSVoiceClient extends __Client< constructor(...[configuration]: __CheckOptionalClientConfig) { const _config_0 = __getRuntimeConfig(configuration || {}); const _config_1 = resolveClientEndpointParameters(_config_0); - const _config_2 = resolveRegionConfig(_config_1); - const _config_3 = resolveEndpointConfig(_config_2); - const _config_4 = resolveHostHeaderConfig(_config_3); - const _config_5 = resolveUserAgentConfig(_config_4); - const _config_6 = resolveRetryConfig(_config_5); + const _config_2 = resolveUserAgentConfig(_config_1); + const _config_3 = resolveRetryConfig(_config_2); + const _config_4 = resolveRegionConfig(_config_3); + const _config_5 = resolveHostHeaderConfig(_config_4); + const _config_6 = resolveEndpointConfig(_config_5); const _config_7 = resolveHttpAuthSchemeConfig(_config_6); const _config_8 = resolveRuntimeExtensions(_config_7, configuration?.extensions || []); super(_config_8); this.config = _config_8; - this.middlewareStack.use(getHostHeaderPlugin(this.config)); - this.middlewareStack.use(getLoggerPlugin(this.config)); - this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use(getUserAgentPlugin(this.config)); this.middlewareStack.use(getRetryPlugin(this.config)); this.middlewareStack.use(getContentLengthPlugin(this.config)); + this.middlewareStack.use(getHostHeaderPlugin(this.config)); + this.middlewareStack.use(getLoggerPlugin(this.config)); + this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use( getHttpAuthSchemeEndpointRuleSetPlugin(this.config, { - httpAuthSchemeParametersProvider: this.getDefaultHttpAuthSchemeParametersProvider(), - identityProviderConfigProvider: this.getIdentityProviderConfigProvider(), + httpAuthSchemeParametersProvider: defaultPinpointSMSVoiceHttpAuthSchemeParametersProvider, + identityProviderConfigProvider: async (config: PinpointSMSVoiceClientResolvedConfig) => + new DefaultIdentityProviderConfig({ + "aws.auth#sigv4": config.credentials, + }), }) ); this.middlewareStack.use(getHttpSigningPlugin(this.config)); @@ -340,13 +343,4 @@ export class PinpointSMSVoiceClient extends __Client< destroy(): void { super.destroy(); } - private getDefaultHttpAuthSchemeParametersProvider() { - return defaultPinpointSMSVoiceHttpAuthSchemeParametersProvider; - } - private getIdentityProviderConfigProvider() { - return async (config: PinpointSMSVoiceClientResolvedConfig) => - new DefaultIdentityProviderConfig({ - "aws.auth#sigv4": config.credentials, - }); - } } diff --git a/clients/client-pinpoint-sms-voice/src/auth/httpAuthSchemeProvider.ts b/clients/client-pinpoint-sms-voice/src/auth/httpAuthSchemeProvider.ts index ceb2fffcb89f..12bc531ed584 100644 --- a/clients/client-pinpoint-sms-voice/src/auth/httpAuthSchemeProvider.ts +++ b/clients/client-pinpoint-sms-voice/src/auth/httpAuthSchemeProvider.ts @@ -98,13 +98,13 @@ export const defaultPinpointSMSVoiceHttpAuthSchemeProvider: PinpointSMSVoiceHttp */ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ httpAuthSchemes?: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ httpAuthSchemeProvider?: PinpointSMSVoiceHttpAuthSchemeProvider; @@ -115,13 +115,13 @@ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { */ export interface HttpAuthSchemeResolvedConfig extends AwsSdkSigV4AuthResolvedConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ readonly httpAuthSchemes: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ readonly httpAuthSchemeProvider: PinpointSMSVoiceHttpAuthSchemeProvider; diff --git a/clients/client-pinpoint/src/PinpointClient.ts b/clients/client-pinpoint/src/PinpointClient.ts index 40eb27a5662f..5c04feeb9e9a 100644 --- a/clients/client-pinpoint/src/PinpointClient.ts +++ b/clients/client-pinpoint/src/PinpointClient.ts @@ -700,11 +700,11 @@ export interface ClientDefaults extends Partial<__SmithyConfiguration<__HttpHand */ export type PinpointClientConfigType = Partial<__SmithyConfiguration<__HttpHandlerOptions>> & ClientDefaults & - RegionInputConfig & - EndpointInputConfig & - HostHeaderInputConfig & UserAgentInputConfig & RetryInputConfig & + RegionInputConfig & + HostHeaderInputConfig & + EndpointInputConfig & HttpAuthSchemeInputConfig & ClientInputEndpointParameters; /** @@ -720,11 +720,11 @@ export interface PinpointClientConfig extends PinpointClientConfigType {} export type PinpointClientResolvedConfigType = __SmithyResolvedConfiguration<__HttpHandlerOptions> & Required & RuntimeExtensionsConfig & - RegionResolvedConfig & - EndpointResolvedConfig & - HostHeaderResolvedConfig & UserAgentResolvedConfig & RetryResolvedConfig & + RegionResolvedConfig & + HostHeaderResolvedConfig & + EndpointResolvedConfig & HttpAuthSchemeResolvedConfig & ClientResolvedEndpointParameters; /** @@ -752,25 +752,28 @@ export class PinpointClient extends __Client< constructor(...[configuration]: __CheckOptionalClientConfig) { const _config_0 = __getRuntimeConfig(configuration || {}); const _config_1 = resolveClientEndpointParameters(_config_0); - const _config_2 = resolveRegionConfig(_config_1); - const _config_3 = resolveEndpointConfig(_config_2); - const _config_4 = resolveHostHeaderConfig(_config_3); - const _config_5 = resolveUserAgentConfig(_config_4); - const _config_6 = resolveRetryConfig(_config_5); + const _config_2 = resolveUserAgentConfig(_config_1); + const _config_3 = resolveRetryConfig(_config_2); + const _config_4 = resolveRegionConfig(_config_3); + const _config_5 = resolveHostHeaderConfig(_config_4); + const _config_6 = resolveEndpointConfig(_config_5); const _config_7 = resolveHttpAuthSchemeConfig(_config_6); const _config_8 = resolveRuntimeExtensions(_config_7, configuration?.extensions || []); super(_config_8); this.config = _config_8; - this.middlewareStack.use(getHostHeaderPlugin(this.config)); - this.middlewareStack.use(getLoggerPlugin(this.config)); - this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use(getUserAgentPlugin(this.config)); this.middlewareStack.use(getRetryPlugin(this.config)); this.middlewareStack.use(getContentLengthPlugin(this.config)); + this.middlewareStack.use(getHostHeaderPlugin(this.config)); + this.middlewareStack.use(getLoggerPlugin(this.config)); + this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use( getHttpAuthSchemeEndpointRuleSetPlugin(this.config, { - httpAuthSchemeParametersProvider: this.getDefaultHttpAuthSchemeParametersProvider(), - identityProviderConfigProvider: this.getIdentityProviderConfigProvider(), + httpAuthSchemeParametersProvider: defaultPinpointHttpAuthSchemeParametersProvider, + identityProviderConfigProvider: async (config: PinpointClientResolvedConfig) => + new DefaultIdentityProviderConfig({ + "aws.auth#sigv4": config.credentials, + }), }) ); this.middlewareStack.use(getHttpSigningPlugin(this.config)); @@ -784,13 +787,4 @@ export class PinpointClient extends __Client< destroy(): void { super.destroy(); } - private getDefaultHttpAuthSchemeParametersProvider() { - return defaultPinpointHttpAuthSchemeParametersProvider; - } - private getIdentityProviderConfigProvider() { - return async (config: PinpointClientResolvedConfig) => - new DefaultIdentityProviderConfig({ - "aws.auth#sigv4": config.credentials, - }); - } } diff --git a/clients/client-pinpoint/src/auth/httpAuthSchemeProvider.ts b/clients/client-pinpoint/src/auth/httpAuthSchemeProvider.ts index dff9d52be5cd..ac338f84bb91 100644 --- a/clients/client-pinpoint/src/auth/httpAuthSchemeProvider.ts +++ b/clients/client-pinpoint/src/auth/httpAuthSchemeProvider.ts @@ -95,13 +95,13 @@ export const defaultPinpointHttpAuthSchemeProvider: PinpointHttpAuthSchemeProvid */ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ httpAuthSchemes?: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ httpAuthSchemeProvider?: PinpointHttpAuthSchemeProvider; @@ -112,13 +112,13 @@ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { */ export interface HttpAuthSchemeResolvedConfig extends AwsSdkSigV4AuthResolvedConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ readonly httpAuthSchemes: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ readonly httpAuthSchemeProvider: PinpointHttpAuthSchemeProvider; diff --git a/clients/client-pipes/src/PipesClient.ts b/clients/client-pipes/src/PipesClient.ts index 24fdc4222314..af5829b6cbf4 100644 --- a/clients/client-pipes/src/PipesClient.ts +++ b/clients/client-pipes/src/PipesClient.ts @@ -244,11 +244,11 @@ export interface ClientDefaults extends Partial<__SmithyConfiguration<__HttpHand */ export type PipesClientConfigType = Partial<__SmithyConfiguration<__HttpHandlerOptions>> & ClientDefaults & - RegionInputConfig & - EndpointInputConfig & - HostHeaderInputConfig & UserAgentInputConfig & RetryInputConfig & + RegionInputConfig & + HostHeaderInputConfig & + EndpointInputConfig & HttpAuthSchemeInputConfig & ClientInputEndpointParameters; /** @@ -264,11 +264,11 @@ export interface PipesClientConfig extends PipesClientConfigType {} export type PipesClientResolvedConfigType = __SmithyResolvedConfiguration<__HttpHandlerOptions> & Required & RuntimeExtensionsConfig & - RegionResolvedConfig & - EndpointResolvedConfig & - HostHeaderResolvedConfig & UserAgentResolvedConfig & RetryResolvedConfig & + RegionResolvedConfig & + HostHeaderResolvedConfig & + EndpointResolvedConfig & HttpAuthSchemeResolvedConfig & ClientResolvedEndpointParameters; /** @@ -301,25 +301,28 @@ export class PipesClient extends __Client< constructor(...[configuration]: __CheckOptionalClientConfig) { const _config_0 = __getRuntimeConfig(configuration || {}); const _config_1 = resolveClientEndpointParameters(_config_0); - const _config_2 = resolveRegionConfig(_config_1); - const _config_3 = resolveEndpointConfig(_config_2); - const _config_4 = resolveHostHeaderConfig(_config_3); - const _config_5 = resolveUserAgentConfig(_config_4); - const _config_6 = resolveRetryConfig(_config_5); + const _config_2 = resolveUserAgentConfig(_config_1); + const _config_3 = resolveRetryConfig(_config_2); + const _config_4 = resolveRegionConfig(_config_3); + const _config_5 = resolveHostHeaderConfig(_config_4); + const _config_6 = resolveEndpointConfig(_config_5); const _config_7 = resolveHttpAuthSchemeConfig(_config_6); const _config_8 = resolveRuntimeExtensions(_config_7, configuration?.extensions || []); super(_config_8); this.config = _config_8; - this.middlewareStack.use(getHostHeaderPlugin(this.config)); - this.middlewareStack.use(getLoggerPlugin(this.config)); - this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use(getUserAgentPlugin(this.config)); this.middlewareStack.use(getRetryPlugin(this.config)); this.middlewareStack.use(getContentLengthPlugin(this.config)); + this.middlewareStack.use(getHostHeaderPlugin(this.config)); + this.middlewareStack.use(getLoggerPlugin(this.config)); + this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use( getHttpAuthSchemeEndpointRuleSetPlugin(this.config, { - httpAuthSchemeParametersProvider: this.getDefaultHttpAuthSchemeParametersProvider(), - identityProviderConfigProvider: this.getIdentityProviderConfigProvider(), + httpAuthSchemeParametersProvider: defaultPipesHttpAuthSchemeParametersProvider, + identityProviderConfigProvider: async (config: PipesClientResolvedConfig) => + new DefaultIdentityProviderConfig({ + "aws.auth#sigv4": config.credentials, + }), }) ); this.middlewareStack.use(getHttpSigningPlugin(this.config)); @@ -333,13 +336,4 @@ export class PipesClient extends __Client< destroy(): void { super.destroy(); } - private getDefaultHttpAuthSchemeParametersProvider() { - return defaultPipesHttpAuthSchemeParametersProvider; - } - private getIdentityProviderConfigProvider() { - return async (config: PipesClientResolvedConfig) => - new DefaultIdentityProviderConfig({ - "aws.auth#sigv4": config.credentials, - }); - } } diff --git a/clients/client-pipes/src/auth/httpAuthSchemeProvider.ts b/clients/client-pipes/src/auth/httpAuthSchemeProvider.ts index 247e1d3d01aa..f3a0d126d3bb 100644 --- a/clients/client-pipes/src/auth/httpAuthSchemeProvider.ts +++ b/clients/client-pipes/src/auth/httpAuthSchemeProvider.ts @@ -95,13 +95,13 @@ export const defaultPipesHttpAuthSchemeProvider: PipesHttpAuthSchemeProvider = ( */ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ httpAuthSchemes?: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ httpAuthSchemeProvider?: PipesHttpAuthSchemeProvider; @@ -112,13 +112,13 @@ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { */ export interface HttpAuthSchemeResolvedConfig extends AwsSdkSigV4AuthResolvedConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ readonly httpAuthSchemes: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ readonly httpAuthSchemeProvider: PipesHttpAuthSchemeProvider; diff --git a/clients/client-polly/src/PollyClient.ts b/clients/client-polly/src/PollyClient.ts index 3c5e78f84f1b..afae47194f57 100644 --- a/clients/client-polly/src/PollyClient.ts +++ b/clients/client-polly/src/PollyClient.ts @@ -254,11 +254,11 @@ export interface ClientDefaults extends Partial<__SmithyConfiguration<__HttpHand */ export type PollyClientConfigType = Partial<__SmithyConfiguration<__HttpHandlerOptions>> & ClientDefaults & - RegionInputConfig & - EndpointInputConfig & - HostHeaderInputConfig & UserAgentInputConfig & RetryInputConfig & + RegionInputConfig & + HostHeaderInputConfig & + EndpointInputConfig & HttpAuthSchemeInputConfig & ClientInputEndpointParameters; /** @@ -274,11 +274,11 @@ export interface PollyClientConfig extends PollyClientConfigType {} export type PollyClientResolvedConfigType = __SmithyResolvedConfiguration<__HttpHandlerOptions> & Required & RuntimeExtensionsConfig & - RegionResolvedConfig & - EndpointResolvedConfig & - HostHeaderResolvedConfig & UserAgentResolvedConfig & RetryResolvedConfig & + RegionResolvedConfig & + HostHeaderResolvedConfig & + EndpointResolvedConfig & HttpAuthSchemeResolvedConfig & ClientResolvedEndpointParameters; /** @@ -311,25 +311,28 @@ export class PollyClient extends __Client< constructor(...[configuration]: __CheckOptionalClientConfig) { const _config_0 = __getRuntimeConfig(configuration || {}); const _config_1 = resolveClientEndpointParameters(_config_0); - const _config_2 = resolveRegionConfig(_config_1); - const _config_3 = resolveEndpointConfig(_config_2); - const _config_4 = resolveHostHeaderConfig(_config_3); - const _config_5 = resolveUserAgentConfig(_config_4); - const _config_6 = resolveRetryConfig(_config_5); + const _config_2 = resolveUserAgentConfig(_config_1); + const _config_3 = resolveRetryConfig(_config_2); + const _config_4 = resolveRegionConfig(_config_3); + const _config_5 = resolveHostHeaderConfig(_config_4); + const _config_6 = resolveEndpointConfig(_config_5); const _config_7 = resolveHttpAuthSchemeConfig(_config_6); const _config_8 = resolveRuntimeExtensions(_config_7, configuration?.extensions || []); super(_config_8); this.config = _config_8; - this.middlewareStack.use(getHostHeaderPlugin(this.config)); - this.middlewareStack.use(getLoggerPlugin(this.config)); - this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use(getUserAgentPlugin(this.config)); this.middlewareStack.use(getRetryPlugin(this.config)); this.middlewareStack.use(getContentLengthPlugin(this.config)); + this.middlewareStack.use(getHostHeaderPlugin(this.config)); + this.middlewareStack.use(getLoggerPlugin(this.config)); + this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use( getHttpAuthSchemeEndpointRuleSetPlugin(this.config, { - httpAuthSchemeParametersProvider: this.getDefaultHttpAuthSchemeParametersProvider(), - identityProviderConfigProvider: this.getIdentityProviderConfigProvider(), + httpAuthSchemeParametersProvider: defaultPollyHttpAuthSchemeParametersProvider, + identityProviderConfigProvider: async (config: PollyClientResolvedConfig) => + new DefaultIdentityProviderConfig({ + "aws.auth#sigv4": config.credentials, + }), }) ); this.middlewareStack.use(getHttpSigningPlugin(this.config)); @@ -343,13 +346,4 @@ export class PollyClient extends __Client< destroy(): void { super.destroy(); } - private getDefaultHttpAuthSchemeParametersProvider() { - return defaultPollyHttpAuthSchemeParametersProvider; - } - private getIdentityProviderConfigProvider() { - return async (config: PollyClientResolvedConfig) => - new DefaultIdentityProviderConfig({ - "aws.auth#sigv4": config.credentials, - }); - } } diff --git a/clients/client-polly/src/auth/httpAuthSchemeProvider.ts b/clients/client-polly/src/auth/httpAuthSchemeProvider.ts index 24af75ccbeea..8071ea913e5a 100644 --- a/clients/client-polly/src/auth/httpAuthSchemeProvider.ts +++ b/clients/client-polly/src/auth/httpAuthSchemeProvider.ts @@ -95,13 +95,13 @@ export const defaultPollyHttpAuthSchemeProvider: PollyHttpAuthSchemeProvider = ( */ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ httpAuthSchemes?: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ httpAuthSchemeProvider?: PollyHttpAuthSchemeProvider; @@ -112,13 +112,13 @@ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { */ export interface HttpAuthSchemeResolvedConfig extends AwsSdkSigV4AuthResolvedConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ readonly httpAuthSchemes: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ readonly httpAuthSchemeProvider: PollyHttpAuthSchemeProvider; diff --git a/clients/client-pricing/src/PricingClient.ts b/clients/client-pricing/src/PricingClient.ts index 5ea0864caadc..b56be66440b4 100644 --- a/clients/client-pricing/src/PricingClient.ts +++ b/clients/client-pricing/src/PricingClient.ts @@ -229,11 +229,11 @@ export interface ClientDefaults extends Partial<__SmithyConfiguration<__HttpHand */ export type PricingClientConfigType = Partial<__SmithyConfiguration<__HttpHandlerOptions>> & ClientDefaults & - RegionInputConfig & - EndpointInputConfig & - HostHeaderInputConfig & UserAgentInputConfig & RetryInputConfig & + RegionInputConfig & + HostHeaderInputConfig & + EndpointInputConfig & HttpAuthSchemeInputConfig & ClientInputEndpointParameters; /** @@ -249,11 +249,11 @@ export interface PricingClientConfig extends PricingClientConfigType {} export type PricingClientResolvedConfigType = __SmithyResolvedConfiguration<__HttpHandlerOptions> & Required & RuntimeExtensionsConfig & - RegionResolvedConfig & - EndpointResolvedConfig & - HostHeaderResolvedConfig & UserAgentResolvedConfig & RetryResolvedConfig & + RegionResolvedConfig & + HostHeaderResolvedConfig & + EndpointResolvedConfig & HttpAuthSchemeResolvedConfig & ClientResolvedEndpointParameters; /** @@ -309,25 +309,28 @@ export class PricingClient extends __Client< constructor(...[configuration]: __CheckOptionalClientConfig) { const _config_0 = __getRuntimeConfig(configuration || {}); const _config_1 = resolveClientEndpointParameters(_config_0); - const _config_2 = resolveRegionConfig(_config_1); - const _config_3 = resolveEndpointConfig(_config_2); - const _config_4 = resolveHostHeaderConfig(_config_3); - const _config_5 = resolveUserAgentConfig(_config_4); - const _config_6 = resolveRetryConfig(_config_5); + const _config_2 = resolveUserAgentConfig(_config_1); + const _config_3 = resolveRetryConfig(_config_2); + const _config_4 = resolveRegionConfig(_config_3); + const _config_5 = resolveHostHeaderConfig(_config_4); + const _config_6 = resolveEndpointConfig(_config_5); const _config_7 = resolveHttpAuthSchemeConfig(_config_6); const _config_8 = resolveRuntimeExtensions(_config_7, configuration?.extensions || []); super(_config_8); this.config = _config_8; - this.middlewareStack.use(getHostHeaderPlugin(this.config)); - this.middlewareStack.use(getLoggerPlugin(this.config)); - this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use(getUserAgentPlugin(this.config)); this.middlewareStack.use(getRetryPlugin(this.config)); this.middlewareStack.use(getContentLengthPlugin(this.config)); + this.middlewareStack.use(getHostHeaderPlugin(this.config)); + this.middlewareStack.use(getLoggerPlugin(this.config)); + this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use( getHttpAuthSchemeEndpointRuleSetPlugin(this.config, { - httpAuthSchemeParametersProvider: this.getDefaultHttpAuthSchemeParametersProvider(), - identityProviderConfigProvider: this.getIdentityProviderConfigProvider(), + httpAuthSchemeParametersProvider: defaultPricingHttpAuthSchemeParametersProvider, + identityProviderConfigProvider: async (config: PricingClientResolvedConfig) => + new DefaultIdentityProviderConfig({ + "aws.auth#sigv4": config.credentials, + }), }) ); this.middlewareStack.use(getHttpSigningPlugin(this.config)); @@ -341,13 +344,4 @@ export class PricingClient extends __Client< destroy(): void { super.destroy(); } - private getDefaultHttpAuthSchemeParametersProvider() { - return defaultPricingHttpAuthSchemeParametersProvider; - } - private getIdentityProviderConfigProvider() { - return async (config: PricingClientResolvedConfig) => - new DefaultIdentityProviderConfig({ - "aws.auth#sigv4": config.credentials, - }); - } } diff --git a/clients/client-pricing/src/auth/httpAuthSchemeProvider.ts b/clients/client-pricing/src/auth/httpAuthSchemeProvider.ts index b117878dc9cc..4976578d5c9a 100644 --- a/clients/client-pricing/src/auth/httpAuthSchemeProvider.ts +++ b/clients/client-pricing/src/auth/httpAuthSchemeProvider.ts @@ -95,13 +95,13 @@ export const defaultPricingHttpAuthSchemeProvider: PricingHttpAuthSchemeProvider */ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ httpAuthSchemes?: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ httpAuthSchemeProvider?: PricingHttpAuthSchemeProvider; @@ -112,13 +112,13 @@ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { */ export interface HttpAuthSchemeResolvedConfig extends AwsSdkSigV4AuthResolvedConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ readonly httpAuthSchemes: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ readonly httpAuthSchemeProvider: PricingHttpAuthSchemeProvider; diff --git a/clients/client-privatenetworks/src/PrivateNetworksClient.ts b/clients/client-privatenetworks/src/PrivateNetworksClient.ts index 7f16c684087d..ad52d38073d7 100644 --- a/clients/client-privatenetworks/src/PrivateNetworksClient.ts +++ b/clients/client-privatenetworks/src/PrivateNetworksClient.ts @@ -322,11 +322,11 @@ export interface ClientDefaults extends Partial<__SmithyConfiguration<__HttpHand */ export type PrivateNetworksClientConfigType = Partial<__SmithyConfiguration<__HttpHandlerOptions>> & ClientDefaults & - RegionInputConfig & - EndpointInputConfig & - HostHeaderInputConfig & UserAgentInputConfig & RetryInputConfig & + RegionInputConfig & + HostHeaderInputConfig & + EndpointInputConfig & HttpAuthSchemeInputConfig & ClientInputEndpointParameters; /** @@ -342,11 +342,11 @@ export interface PrivateNetworksClientConfig extends PrivateNetworksClientConfig export type PrivateNetworksClientResolvedConfigType = __SmithyResolvedConfiguration<__HttpHandlerOptions> & Required & RuntimeExtensionsConfig & - RegionResolvedConfig & - EndpointResolvedConfig & - HostHeaderResolvedConfig & UserAgentResolvedConfig & RetryResolvedConfig & + RegionResolvedConfig & + HostHeaderResolvedConfig & + EndpointResolvedConfig & HttpAuthSchemeResolvedConfig & ClientResolvedEndpointParameters; /** @@ -377,25 +377,28 @@ export class PrivateNetworksClient extends __Client< constructor(...[configuration]: __CheckOptionalClientConfig) { const _config_0 = __getRuntimeConfig(configuration || {}); const _config_1 = resolveClientEndpointParameters(_config_0); - const _config_2 = resolveRegionConfig(_config_1); - const _config_3 = resolveEndpointConfig(_config_2); - const _config_4 = resolveHostHeaderConfig(_config_3); - const _config_5 = resolveUserAgentConfig(_config_4); - const _config_6 = resolveRetryConfig(_config_5); + const _config_2 = resolveUserAgentConfig(_config_1); + const _config_3 = resolveRetryConfig(_config_2); + const _config_4 = resolveRegionConfig(_config_3); + const _config_5 = resolveHostHeaderConfig(_config_4); + const _config_6 = resolveEndpointConfig(_config_5); const _config_7 = resolveHttpAuthSchemeConfig(_config_6); const _config_8 = resolveRuntimeExtensions(_config_7, configuration?.extensions || []); super(_config_8); this.config = _config_8; - this.middlewareStack.use(getHostHeaderPlugin(this.config)); - this.middlewareStack.use(getLoggerPlugin(this.config)); - this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use(getUserAgentPlugin(this.config)); this.middlewareStack.use(getRetryPlugin(this.config)); this.middlewareStack.use(getContentLengthPlugin(this.config)); + this.middlewareStack.use(getHostHeaderPlugin(this.config)); + this.middlewareStack.use(getLoggerPlugin(this.config)); + this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use( getHttpAuthSchemeEndpointRuleSetPlugin(this.config, { - httpAuthSchemeParametersProvider: this.getDefaultHttpAuthSchemeParametersProvider(), - identityProviderConfigProvider: this.getIdentityProviderConfigProvider(), + httpAuthSchemeParametersProvider: defaultPrivateNetworksHttpAuthSchemeParametersProvider, + identityProviderConfigProvider: async (config: PrivateNetworksClientResolvedConfig) => + new DefaultIdentityProviderConfig({ + "aws.auth#sigv4": config.credentials, + }), }) ); this.middlewareStack.use(getHttpSigningPlugin(this.config)); @@ -409,13 +412,4 @@ export class PrivateNetworksClient extends __Client< destroy(): void { super.destroy(); } - private getDefaultHttpAuthSchemeParametersProvider() { - return defaultPrivateNetworksHttpAuthSchemeParametersProvider; - } - private getIdentityProviderConfigProvider() { - return async (config: PrivateNetworksClientResolvedConfig) => - new DefaultIdentityProviderConfig({ - "aws.auth#sigv4": config.credentials, - }); - } } diff --git a/clients/client-privatenetworks/src/auth/httpAuthSchemeProvider.ts b/clients/client-privatenetworks/src/auth/httpAuthSchemeProvider.ts index 6e9590abf111..bd0c3c11461c 100644 --- a/clients/client-privatenetworks/src/auth/httpAuthSchemeProvider.ts +++ b/clients/client-privatenetworks/src/auth/httpAuthSchemeProvider.ts @@ -96,13 +96,13 @@ export const defaultPrivateNetworksHttpAuthSchemeProvider: PrivateNetworksHttpAu */ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ httpAuthSchemes?: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ httpAuthSchemeProvider?: PrivateNetworksHttpAuthSchemeProvider; @@ -113,13 +113,13 @@ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { */ export interface HttpAuthSchemeResolvedConfig extends AwsSdkSigV4AuthResolvedConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ readonly httpAuthSchemes: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ readonly httpAuthSchemeProvider: PrivateNetworksHttpAuthSchemeProvider; diff --git a/clients/client-proton/src/ProtonClient.ts b/clients/client-proton/src/ProtonClient.ts index 780bab8587c6..c9f250bf6f94 100644 --- a/clients/client-proton/src/ProtonClient.ts +++ b/clients/client-proton/src/ProtonClient.ts @@ -652,11 +652,11 @@ export interface ClientDefaults extends Partial<__SmithyConfiguration<__HttpHand */ export type ProtonClientConfigType = Partial<__SmithyConfiguration<__HttpHandlerOptions>> & ClientDefaults & - RegionInputConfig & - EndpointInputConfig & - HostHeaderInputConfig & UserAgentInputConfig & RetryInputConfig & + RegionInputConfig & + HostHeaderInputConfig & + EndpointInputConfig & HttpAuthSchemeInputConfig & ClientInputEndpointParameters; /** @@ -672,11 +672,11 @@ export interface ProtonClientConfig extends ProtonClientConfigType {} export type ProtonClientResolvedConfigType = __SmithyResolvedConfiguration<__HttpHandlerOptions> & Required & RuntimeExtensionsConfig & - RegionResolvedConfig & - EndpointResolvedConfig & - HostHeaderResolvedConfig & UserAgentResolvedConfig & RetryResolvedConfig & + RegionResolvedConfig & + HostHeaderResolvedConfig & + EndpointResolvedConfig & HttpAuthSchemeResolvedConfig & ClientResolvedEndpointParameters; /** @@ -832,25 +832,28 @@ export class ProtonClient extends __Client< constructor(...[configuration]: __CheckOptionalClientConfig) { const _config_0 = __getRuntimeConfig(configuration || {}); const _config_1 = resolveClientEndpointParameters(_config_0); - const _config_2 = resolveRegionConfig(_config_1); - const _config_3 = resolveEndpointConfig(_config_2); - const _config_4 = resolveHostHeaderConfig(_config_3); - const _config_5 = resolveUserAgentConfig(_config_4); - const _config_6 = resolveRetryConfig(_config_5); + const _config_2 = resolveUserAgentConfig(_config_1); + const _config_3 = resolveRetryConfig(_config_2); + const _config_4 = resolveRegionConfig(_config_3); + const _config_5 = resolveHostHeaderConfig(_config_4); + const _config_6 = resolveEndpointConfig(_config_5); const _config_7 = resolveHttpAuthSchemeConfig(_config_6); const _config_8 = resolveRuntimeExtensions(_config_7, configuration?.extensions || []); super(_config_8); this.config = _config_8; - this.middlewareStack.use(getHostHeaderPlugin(this.config)); - this.middlewareStack.use(getLoggerPlugin(this.config)); - this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use(getUserAgentPlugin(this.config)); this.middlewareStack.use(getRetryPlugin(this.config)); this.middlewareStack.use(getContentLengthPlugin(this.config)); + this.middlewareStack.use(getHostHeaderPlugin(this.config)); + this.middlewareStack.use(getLoggerPlugin(this.config)); + this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use( getHttpAuthSchemeEndpointRuleSetPlugin(this.config, { - httpAuthSchemeParametersProvider: this.getDefaultHttpAuthSchemeParametersProvider(), - identityProviderConfigProvider: this.getIdentityProviderConfigProvider(), + httpAuthSchemeParametersProvider: defaultProtonHttpAuthSchemeParametersProvider, + identityProviderConfigProvider: async (config: ProtonClientResolvedConfig) => + new DefaultIdentityProviderConfig({ + "aws.auth#sigv4": config.credentials, + }), }) ); this.middlewareStack.use(getHttpSigningPlugin(this.config)); @@ -864,13 +867,4 @@ export class ProtonClient extends __Client< destroy(): void { super.destroy(); } - private getDefaultHttpAuthSchemeParametersProvider() { - return defaultProtonHttpAuthSchemeParametersProvider; - } - private getIdentityProviderConfigProvider() { - return async (config: ProtonClientResolvedConfig) => - new DefaultIdentityProviderConfig({ - "aws.auth#sigv4": config.credentials, - }); - } } diff --git a/clients/client-proton/src/auth/httpAuthSchemeProvider.ts b/clients/client-proton/src/auth/httpAuthSchemeProvider.ts index 9955df12acf1..6794e6198a16 100644 --- a/clients/client-proton/src/auth/httpAuthSchemeProvider.ts +++ b/clients/client-proton/src/auth/httpAuthSchemeProvider.ts @@ -95,13 +95,13 @@ export const defaultProtonHttpAuthSchemeProvider: ProtonHttpAuthSchemeProvider = */ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ httpAuthSchemes?: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ httpAuthSchemeProvider?: ProtonHttpAuthSchemeProvider; @@ -112,13 +112,13 @@ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { */ export interface HttpAuthSchemeResolvedConfig extends AwsSdkSigV4AuthResolvedConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ readonly httpAuthSchemes: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ readonly httpAuthSchemeProvider: ProtonHttpAuthSchemeProvider; diff --git a/clients/client-qapps/src/QAppsClient.ts b/clients/client-qapps/src/QAppsClient.ts index 2a6368996f9d..2abb315e7475 100644 --- a/clients/client-qapps/src/QAppsClient.ts +++ b/clients/client-qapps/src/QAppsClient.ts @@ -295,11 +295,11 @@ export interface ClientDefaults extends Partial<__SmithyConfiguration<__HttpHand */ export type QAppsClientConfigType = Partial<__SmithyConfiguration<__HttpHandlerOptions>> & ClientDefaults & - RegionInputConfig & - EndpointInputConfig & - HostHeaderInputConfig & UserAgentInputConfig & RetryInputConfig & + RegionInputConfig & + HostHeaderInputConfig & + EndpointInputConfig & HttpAuthSchemeInputConfig & ClientInputEndpointParameters; /** @@ -315,11 +315,11 @@ export interface QAppsClientConfig extends QAppsClientConfigType {} export type QAppsClientResolvedConfigType = __SmithyResolvedConfiguration<__HttpHandlerOptions> & Required & RuntimeExtensionsConfig & - RegionResolvedConfig & - EndpointResolvedConfig & - HostHeaderResolvedConfig & UserAgentResolvedConfig & RetryResolvedConfig & + RegionResolvedConfig & + HostHeaderResolvedConfig & + EndpointResolvedConfig & HttpAuthSchemeResolvedConfig & ClientResolvedEndpointParameters; /** @@ -355,25 +355,28 @@ export class QAppsClient extends __Client< constructor(...[configuration]: __CheckOptionalClientConfig) { const _config_0 = __getRuntimeConfig(configuration || {}); const _config_1 = resolveClientEndpointParameters(_config_0); - const _config_2 = resolveRegionConfig(_config_1); - const _config_3 = resolveEndpointConfig(_config_2); - const _config_4 = resolveHostHeaderConfig(_config_3); - const _config_5 = resolveUserAgentConfig(_config_4); - const _config_6 = resolveRetryConfig(_config_5); + const _config_2 = resolveUserAgentConfig(_config_1); + const _config_3 = resolveRetryConfig(_config_2); + const _config_4 = resolveRegionConfig(_config_3); + const _config_5 = resolveHostHeaderConfig(_config_4); + const _config_6 = resolveEndpointConfig(_config_5); const _config_7 = resolveHttpAuthSchemeConfig(_config_6); const _config_8 = resolveRuntimeExtensions(_config_7, configuration?.extensions || []); super(_config_8); this.config = _config_8; - this.middlewareStack.use(getHostHeaderPlugin(this.config)); - this.middlewareStack.use(getLoggerPlugin(this.config)); - this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use(getUserAgentPlugin(this.config)); this.middlewareStack.use(getRetryPlugin(this.config)); this.middlewareStack.use(getContentLengthPlugin(this.config)); + this.middlewareStack.use(getHostHeaderPlugin(this.config)); + this.middlewareStack.use(getLoggerPlugin(this.config)); + this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use( getHttpAuthSchemeEndpointRuleSetPlugin(this.config, { - httpAuthSchemeParametersProvider: this.getDefaultHttpAuthSchemeParametersProvider(), - identityProviderConfigProvider: this.getIdentityProviderConfigProvider(), + httpAuthSchemeParametersProvider: defaultQAppsHttpAuthSchemeParametersProvider, + identityProviderConfigProvider: async (config: QAppsClientResolvedConfig) => + new DefaultIdentityProviderConfig({ + "aws.auth#sigv4": config.credentials, + }), }) ); this.middlewareStack.use(getHttpSigningPlugin(this.config)); @@ -387,13 +390,4 @@ export class QAppsClient extends __Client< destroy(): void { super.destroy(); } - private getDefaultHttpAuthSchemeParametersProvider() { - return defaultQAppsHttpAuthSchemeParametersProvider; - } - private getIdentityProviderConfigProvider() { - return async (config: QAppsClientResolvedConfig) => - new DefaultIdentityProviderConfig({ - "aws.auth#sigv4": config.credentials, - }); - } } diff --git a/clients/client-qapps/src/auth/httpAuthSchemeProvider.ts b/clients/client-qapps/src/auth/httpAuthSchemeProvider.ts index 3a413c32cafc..33d5ae819e73 100644 --- a/clients/client-qapps/src/auth/httpAuthSchemeProvider.ts +++ b/clients/client-qapps/src/auth/httpAuthSchemeProvider.ts @@ -95,13 +95,13 @@ export const defaultQAppsHttpAuthSchemeProvider: QAppsHttpAuthSchemeProvider = ( */ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ httpAuthSchemes?: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ httpAuthSchemeProvider?: QAppsHttpAuthSchemeProvider; @@ -112,13 +112,13 @@ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { */ export interface HttpAuthSchemeResolvedConfig extends AwsSdkSigV4AuthResolvedConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ readonly httpAuthSchemes: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ readonly httpAuthSchemeProvider: QAppsHttpAuthSchemeProvider; diff --git a/clients/client-qbusiness/src/QBusinessClient.ts b/clients/client-qbusiness/src/QBusinessClient.ts index 12be79cd334e..55680f55a7aa 100644 --- a/clients/client-qbusiness/src/QBusinessClient.ts +++ b/clients/client-qbusiness/src/QBusinessClient.ts @@ -435,11 +435,11 @@ export interface ClientDefaults extends Partial<__SmithyConfiguration<__HttpHand */ export type QBusinessClientConfigType = Partial<__SmithyConfiguration<__HttpHandlerOptions>> & ClientDefaults & - RegionInputConfig & - EndpointInputConfig & - HostHeaderInputConfig & UserAgentInputConfig & RetryInputConfig & + RegionInputConfig & + HostHeaderInputConfig & + EndpointInputConfig & EventStreamSerdeInputConfig & HttpAuthSchemeInputConfig & EventStreamInputConfig & @@ -457,11 +457,11 @@ export interface QBusinessClientConfig extends QBusinessClientConfigType {} export type QBusinessClientResolvedConfigType = __SmithyResolvedConfiguration<__HttpHandlerOptions> & Required & RuntimeExtensionsConfig & - RegionResolvedConfig & - EndpointResolvedConfig & - HostHeaderResolvedConfig & UserAgentResolvedConfig & RetryResolvedConfig & + RegionResolvedConfig & + HostHeaderResolvedConfig & + EndpointResolvedConfig & EventStreamSerdeResolvedConfig & HttpAuthSchemeResolvedConfig & EventStreamResolvedConfig & @@ -529,27 +529,30 @@ export class QBusinessClient extends __Client< constructor(...[configuration]: __CheckOptionalClientConfig) { const _config_0 = __getRuntimeConfig(configuration || {}); const _config_1 = resolveClientEndpointParameters(_config_0); - const _config_2 = resolveRegionConfig(_config_1); - const _config_3 = resolveEndpointConfig(_config_2); - const _config_4 = resolveHostHeaderConfig(_config_3); - const _config_5 = resolveUserAgentConfig(_config_4); - const _config_6 = resolveRetryConfig(_config_5); + const _config_2 = resolveUserAgentConfig(_config_1); + const _config_3 = resolveRetryConfig(_config_2); + const _config_4 = resolveRegionConfig(_config_3); + const _config_5 = resolveHostHeaderConfig(_config_4); + const _config_6 = resolveEndpointConfig(_config_5); const _config_7 = resolveEventStreamSerdeConfig(_config_6); const _config_8 = resolveHttpAuthSchemeConfig(_config_7); const _config_9 = resolveEventStreamConfig(_config_8); const _config_10 = resolveRuntimeExtensions(_config_9, configuration?.extensions || []); super(_config_10); this.config = _config_10; - this.middlewareStack.use(getHostHeaderPlugin(this.config)); - this.middlewareStack.use(getLoggerPlugin(this.config)); - this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use(getUserAgentPlugin(this.config)); this.middlewareStack.use(getRetryPlugin(this.config)); this.middlewareStack.use(getContentLengthPlugin(this.config)); + this.middlewareStack.use(getHostHeaderPlugin(this.config)); + this.middlewareStack.use(getLoggerPlugin(this.config)); + this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use( getHttpAuthSchemeEndpointRuleSetPlugin(this.config, { - httpAuthSchemeParametersProvider: this.getDefaultHttpAuthSchemeParametersProvider(), - identityProviderConfigProvider: this.getIdentityProviderConfigProvider(), + httpAuthSchemeParametersProvider: defaultQBusinessHttpAuthSchemeParametersProvider, + identityProviderConfigProvider: async (config: QBusinessClientResolvedConfig) => + new DefaultIdentityProviderConfig({ + "aws.auth#sigv4": config.credentials, + }), }) ); this.middlewareStack.use(getHttpSigningPlugin(this.config)); @@ -563,13 +566,4 @@ export class QBusinessClient extends __Client< destroy(): void { super.destroy(); } - private getDefaultHttpAuthSchemeParametersProvider() { - return defaultQBusinessHttpAuthSchemeParametersProvider; - } - private getIdentityProviderConfigProvider() { - return async (config: QBusinessClientResolvedConfig) => - new DefaultIdentityProviderConfig({ - "aws.auth#sigv4": config.credentials, - }); - } } diff --git a/clients/client-qbusiness/src/auth/httpAuthSchemeProvider.ts b/clients/client-qbusiness/src/auth/httpAuthSchemeProvider.ts index df08859ec215..745d3054e3e1 100644 --- a/clients/client-qbusiness/src/auth/httpAuthSchemeProvider.ts +++ b/clients/client-qbusiness/src/auth/httpAuthSchemeProvider.ts @@ -95,13 +95,13 @@ export const defaultQBusinessHttpAuthSchemeProvider: QBusinessHttpAuthSchemeProv */ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ httpAuthSchemes?: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ httpAuthSchemeProvider?: QBusinessHttpAuthSchemeProvider; @@ -112,13 +112,13 @@ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { */ export interface HttpAuthSchemeResolvedConfig extends AwsSdkSigV4AuthResolvedConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ readonly httpAuthSchemes: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ readonly httpAuthSchemeProvider: QBusinessHttpAuthSchemeProvider; diff --git a/clients/client-qconnect/src/QConnectClient.ts b/clients/client-qconnect/src/QConnectClient.ts index 4485f4c3012c..746a6afd1c84 100644 --- a/clients/client-qconnect/src/QConnectClient.ts +++ b/clients/client-qconnect/src/QConnectClient.ts @@ -406,11 +406,11 @@ export interface ClientDefaults extends Partial<__SmithyConfiguration<__HttpHand */ export type QConnectClientConfigType = Partial<__SmithyConfiguration<__HttpHandlerOptions>> & ClientDefaults & - RegionInputConfig & - EndpointInputConfig & - HostHeaderInputConfig & UserAgentInputConfig & RetryInputConfig & + RegionInputConfig & + HostHeaderInputConfig & + EndpointInputConfig & HttpAuthSchemeInputConfig & ClientInputEndpointParameters; /** @@ -426,11 +426,11 @@ export interface QConnectClientConfig extends QConnectClientConfigType {} export type QConnectClientResolvedConfigType = __SmithyResolvedConfiguration<__HttpHandlerOptions> & Required & RuntimeExtensionsConfig & - RegionResolvedConfig & - EndpointResolvedConfig & - HostHeaderResolvedConfig & UserAgentResolvedConfig & RetryResolvedConfig & + RegionResolvedConfig & + HostHeaderResolvedConfig & + EndpointResolvedConfig & HttpAuthSchemeResolvedConfig & ClientResolvedEndpointParameters; /** @@ -477,25 +477,28 @@ export class QConnectClient extends __Client< constructor(...[configuration]: __CheckOptionalClientConfig) { const _config_0 = __getRuntimeConfig(configuration || {}); const _config_1 = resolveClientEndpointParameters(_config_0); - const _config_2 = resolveRegionConfig(_config_1); - const _config_3 = resolveEndpointConfig(_config_2); - const _config_4 = resolveHostHeaderConfig(_config_3); - const _config_5 = resolveUserAgentConfig(_config_4); - const _config_6 = resolveRetryConfig(_config_5); + const _config_2 = resolveUserAgentConfig(_config_1); + const _config_3 = resolveRetryConfig(_config_2); + const _config_4 = resolveRegionConfig(_config_3); + const _config_5 = resolveHostHeaderConfig(_config_4); + const _config_6 = resolveEndpointConfig(_config_5); const _config_7 = resolveHttpAuthSchemeConfig(_config_6); const _config_8 = resolveRuntimeExtensions(_config_7, configuration?.extensions || []); super(_config_8); this.config = _config_8; - this.middlewareStack.use(getHostHeaderPlugin(this.config)); - this.middlewareStack.use(getLoggerPlugin(this.config)); - this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use(getUserAgentPlugin(this.config)); this.middlewareStack.use(getRetryPlugin(this.config)); this.middlewareStack.use(getContentLengthPlugin(this.config)); + this.middlewareStack.use(getHostHeaderPlugin(this.config)); + this.middlewareStack.use(getLoggerPlugin(this.config)); + this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use( getHttpAuthSchemeEndpointRuleSetPlugin(this.config, { - httpAuthSchemeParametersProvider: this.getDefaultHttpAuthSchemeParametersProvider(), - identityProviderConfigProvider: this.getIdentityProviderConfigProvider(), + httpAuthSchemeParametersProvider: defaultQConnectHttpAuthSchemeParametersProvider, + identityProviderConfigProvider: async (config: QConnectClientResolvedConfig) => + new DefaultIdentityProviderConfig({ + "aws.auth#sigv4": config.credentials, + }), }) ); this.middlewareStack.use(getHttpSigningPlugin(this.config)); @@ -509,13 +512,4 @@ export class QConnectClient extends __Client< destroy(): void { super.destroy(); } - private getDefaultHttpAuthSchemeParametersProvider() { - return defaultQConnectHttpAuthSchemeParametersProvider; - } - private getIdentityProviderConfigProvider() { - return async (config: QConnectClientResolvedConfig) => - new DefaultIdentityProviderConfig({ - "aws.auth#sigv4": config.credentials, - }); - } } diff --git a/clients/client-qconnect/src/auth/httpAuthSchemeProvider.ts b/clients/client-qconnect/src/auth/httpAuthSchemeProvider.ts index a1117bf3cdcc..67c0ee80b06a 100644 --- a/clients/client-qconnect/src/auth/httpAuthSchemeProvider.ts +++ b/clients/client-qconnect/src/auth/httpAuthSchemeProvider.ts @@ -95,13 +95,13 @@ export const defaultQConnectHttpAuthSchemeProvider: QConnectHttpAuthSchemeProvid */ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ httpAuthSchemes?: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ httpAuthSchemeProvider?: QConnectHttpAuthSchemeProvider; @@ -112,13 +112,13 @@ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { */ export interface HttpAuthSchemeResolvedConfig extends AwsSdkSigV4AuthResolvedConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ readonly httpAuthSchemes: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ readonly httpAuthSchemeProvider: QConnectHttpAuthSchemeProvider; diff --git a/clients/client-qldb-session/src/QLDBSessionClient.ts b/clients/client-qldb-session/src/QLDBSessionClient.ts index b9d3dd0705da..332311fe8cd1 100644 --- a/clients/client-qldb-session/src/QLDBSessionClient.ts +++ b/clients/client-qldb-session/src/QLDBSessionClient.ts @@ -212,11 +212,11 @@ export interface ClientDefaults extends Partial<__SmithyConfiguration<__HttpHand */ export type QLDBSessionClientConfigType = Partial<__SmithyConfiguration<__HttpHandlerOptions>> & ClientDefaults & - RegionInputConfig & - EndpointInputConfig & - HostHeaderInputConfig & UserAgentInputConfig & RetryInputConfig & + RegionInputConfig & + HostHeaderInputConfig & + EndpointInputConfig & HttpAuthSchemeInputConfig & ClientInputEndpointParameters; /** @@ -232,11 +232,11 @@ export interface QLDBSessionClientConfig extends QLDBSessionClientConfigType {} export type QLDBSessionClientResolvedConfigType = __SmithyResolvedConfiguration<__HttpHandlerOptions> & Required & RuntimeExtensionsConfig & - RegionResolvedConfig & - EndpointResolvedConfig & - HostHeaderResolvedConfig & UserAgentResolvedConfig & RetryResolvedConfig & + RegionResolvedConfig & + HostHeaderResolvedConfig & + EndpointResolvedConfig & HttpAuthSchemeResolvedConfig & ClientResolvedEndpointParameters; /** @@ -284,25 +284,28 @@ export class QLDBSessionClient extends __Client< constructor(...[configuration]: __CheckOptionalClientConfig) { const _config_0 = __getRuntimeConfig(configuration || {}); const _config_1 = resolveClientEndpointParameters(_config_0); - const _config_2 = resolveRegionConfig(_config_1); - const _config_3 = resolveEndpointConfig(_config_2); - const _config_4 = resolveHostHeaderConfig(_config_3); - const _config_5 = resolveUserAgentConfig(_config_4); - const _config_6 = resolveRetryConfig(_config_5); + const _config_2 = resolveUserAgentConfig(_config_1); + const _config_3 = resolveRetryConfig(_config_2); + const _config_4 = resolveRegionConfig(_config_3); + const _config_5 = resolveHostHeaderConfig(_config_4); + const _config_6 = resolveEndpointConfig(_config_5); const _config_7 = resolveHttpAuthSchemeConfig(_config_6); const _config_8 = resolveRuntimeExtensions(_config_7, configuration?.extensions || []); super(_config_8); this.config = _config_8; - this.middlewareStack.use(getHostHeaderPlugin(this.config)); - this.middlewareStack.use(getLoggerPlugin(this.config)); - this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use(getUserAgentPlugin(this.config)); this.middlewareStack.use(getRetryPlugin(this.config)); this.middlewareStack.use(getContentLengthPlugin(this.config)); + this.middlewareStack.use(getHostHeaderPlugin(this.config)); + this.middlewareStack.use(getLoggerPlugin(this.config)); + this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use( getHttpAuthSchemeEndpointRuleSetPlugin(this.config, { - httpAuthSchemeParametersProvider: this.getDefaultHttpAuthSchemeParametersProvider(), - identityProviderConfigProvider: this.getIdentityProviderConfigProvider(), + httpAuthSchemeParametersProvider: defaultQLDBSessionHttpAuthSchemeParametersProvider, + identityProviderConfigProvider: async (config: QLDBSessionClientResolvedConfig) => + new DefaultIdentityProviderConfig({ + "aws.auth#sigv4": config.credentials, + }), }) ); this.middlewareStack.use(getHttpSigningPlugin(this.config)); @@ -316,13 +319,4 @@ export class QLDBSessionClient extends __Client< destroy(): void { super.destroy(); } - private getDefaultHttpAuthSchemeParametersProvider() { - return defaultQLDBSessionHttpAuthSchemeParametersProvider; - } - private getIdentityProviderConfigProvider() { - return async (config: QLDBSessionClientResolvedConfig) => - new DefaultIdentityProviderConfig({ - "aws.auth#sigv4": config.credentials, - }); - } } diff --git a/clients/client-qldb-session/src/auth/httpAuthSchemeProvider.ts b/clients/client-qldb-session/src/auth/httpAuthSchemeProvider.ts index c5c945afb39e..b3cfd9882dab 100644 --- a/clients/client-qldb-session/src/auth/httpAuthSchemeProvider.ts +++ b/clients/client-qldb-session/src/auth/httpAuthSchemeProvider.ts @@ -96,13 +96,13 @@ export const defaultQLDBSessionHttpAuthSchemeProvider: QLDBSessionHttpAuthScheme */ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ httpAuthSchemes?: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ httpAuthSchemeProvider?: QLDBSessionHttpAuthSchemeProvider; @@ -113,13 +113,13 @@ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { */ export interface HttpAuthSchemeResolvedConfig extends AwsSdkSigV4AuthResolvedConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ readonly httpAuthSchemes: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ readonly httpAuthSchemeProvider: QLDBSessionHttpAuthSchemeProvider; diff --git a/clients/client-qldb/src/QLDBClient.ts b/clients/client-qldb/src/QLDBClient.ts index ff8252422a7c..8c565d3e9555 100644 --- a/clients/client-qldb/src/QLDBClient.ts +++ b/clients/client-qldb/src/QLDBClient.ts @@ -298,11 +298,11 @@ export interface ClientDefaults extends Partial<__SmithyConfiguration<__HttpHand */ export type QLDBClientConfigType = Partial<__SmithyConfiguration<__HttpHandlerOptions>> & ClientDefaults & - RegionInputConfig & - EndpointInputConfig & - HostHeaderInputConfig & UserAgentInputConfig & RetryInputConfig & + RegionInputConfig & + HostHeaderInputConfig & + EndpointInputConfig & HttpAuthSchemeInputConfig & ClientInputEndpointParameters; /** @@ -318,11 +318,11 @@ export interface QLDBClientConfig extends QLDBClientConfigType {} export type QLDBClientResolvedConfigType = __SmithyResolvedConfiguration<__HttpHandlerOptions> & Required & RuntimeExtensionsConfig & - RegionResolvedConfig & - EndpointResolvedConfig & - HostHeaderResolvedConfig & UserAgentResolvedConfig & RetryResolvedConfig & + RegionResolvedConfig & + HostHeaderResolvedConfig & + EndpointResolvedConfig & HttpAuthSchemeResolvedConfig & ClientResolvedEndpointParameters; /** @@ -350,25 +350,28 @@ export class QLDBClient extends __Client< constructor(...[configuration]: __CheckOptionalClientConfig) { const _config_0 = __getRuntimeConfig(configuration || {}); const _config_1 = resolveClientEndpointParameters(_config_0); - const _config_2 = resolveRegionConfig(_config_1); - const _config_3 = resolveEndpointConfig(_config_2); - const _config_4 = resolveHostHeaderConfig(_config_3); - const _config_5 = resolveUserAgentConfig(_config_4); - const _config_6 = resolveRetryConfig(_config_5); + const _config_2 = resolveUserAgentConfig(_config_1); + const _config_3 = resolveRetryConfig(_config_2); + const _config_4 = resolveRegionConfig(_config_3); + const _config_5 = resolveHostHeaderConfig(_config_4); + const _config_6 = resolveEndpointConfig(_config_5); const _config_7 = resolveHttpAuthSchemeConfig(_config_6); const _config_8 = resolveRuntimeExtensions(_config_7, configuration?.extensions || []); super(_config_8); this.config = _config_8; - this.middlewareStack.use(getHostHeaderPlugin(this.config)); - this.middlewareStack.use(getLoggerPlugin(this.config)); - this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use(getUserAgentPlugin(this.config)); this.middlewareStack.use(getRetryPlugin(this.config)); this.middlewareStack.use(getContentLengthPlugin(this.config)); + this.middlewareStack.use(getHostHeaderPlugin(this.config)); + this.middlewareStack.use(getLoggerPlugin(this.config)); + this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use( getHttpAuthSchemeEndpointRuleSetPlugin(this.config, { - httpAuthSchemeParametersProvider: this.getDefaultHttpAuthSchemeParametersProvider(), - identityProviderConfigProvider: this.getIdentityProviderConfigProvider(), + httpAuthSchemeParametersProvider: defaultQLDBHttpAuthSchemeParametersProvider, + identityProviderConfigProvider: async (config: QLDBClientResolvedConfig) => + new DefaultIdentityProviderConfig({ + "aws.auth#sigv4": config.credentials, + }), }) ); this.middlewareStack.use(getHttpSigningPlugin(this.config)); @@ -382,13 +385,4 @@ export class QLDBClient extends __Client< destroy(): void { super.destroy(); } - private getDefaultHttpAuthSchemeParametersProvider() { - return defaultQLDBHttpAuthSchemeParametersProvider; - } - private getIdentityProviderConfigProvider() { - return async (config: QLDBClientResolvedConfig) => - new DefaultIdentityProviderConfig({ - "aws.auth#sigv4": config.credentials, - }); - } } diff --git a/clients/client-qldb/src/auth/httpAuthSchemeProvider.ts b/clients/client-qldb/src/auth/httpAuthSchemeProvider.ts index e5888ef815c4..a0c8d6ac3e4f 100644 --- a/clients/client-qldb/src/auth/httpAuthSchemeProvider.ts +++ b/clients/client-qldb/src/auth/httpAuthSchemeProvider.ts @@ -95,13 +95,13 @@ export const defaultQLDBHttpAuthSchemeProvider: QLDBHttpAuthSchemeProvider = (au */ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ httpAuthSchemes?: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ httpAuthSchemeProvider?: QLDBHttpAuthSchemeProvider; @@ -112,13 +112,13 @@ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { */ export interface HttpAuthSchemeResolvedConfig extends AwsSdkSigV4AuthResolvedConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ readonly httpAuthSchemes: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ readonly httpAuthSchemeProvider: QLDBHttpAuthSchemeProvider; diff --git a/clients/client-quicksight/src/QuickSightClient.ts b/clients/client-quicksight/src/QuickSightClient.ts index 914fa56093c9..ebbe084d3784 100644 --- a/clients/client-quicksight/src/QuickSightClient.ts +++ b/clients/client-quicksight/src/QuickSightClient.ts @@ -1042,11 +1042,11 @@ export interface ClientDefaults extends Partial<__SmithyConfiguration<__HttpHand */ export type QuickSightClientConfigType = Partial<__SmithyConfiguration<__HttpHandlerOptions>> & ClientDefaults & - RegionInputConfig & - EndpointInputConfig & - HostHeaderInputConfig & UserAgentInputConfig & RetryInputConfig & + RegionInputConfig & + HostHeaderInputConfig & + EndpointInputConfig & HttpAuthSchemeInputConfig & ClientInputEndpointParameters; /** @@ -1062,11 +1062,11 @@ export interface QuickSightClientConfig extends QuickSightClientConfigType {} export type QuickSightClientResolvedConfigType = __SmithyResolvedConfiguration<__HttpHandlerOptions> & Required & RuntimeExtensionsConfig & - RegionResolvedConfig & - EndpointResolvedConfig & - HostHeaderResolvedConfig & UserAgentResolvedConfig & RetryResolvedConfig & + RegionResolvedConfig & + HostHeaderResolvedConfig & + EndpointResolvedConfig & HttpAuthSchemeResolvedConfig & ClientResolvedEndpointParameters; /** @@ -1098,25 +1098,28 @@ export class QuickSightClient extends __Client< constructor(...[configuration]: __CheckOptionalClientConfig) { const _config_0 = __getRuntimeConfig(configuration || {}); const _config_1 = resolveClientEndpointParameters(_config_0); - const _config_2 = resolveRegionConfig(_config_1); - const _config_3 = resolveEndpointConfig(_config_2); - const _config_4 = resolveHostHeaderConfig(_config_3); - const _config_5 = resolveUserAgentConfig(_config_4); - const _config_6 = resolveRetryConfig(_config_5); + const _config_2 = resolveUserAgentConfig(_config_1); + const _config_3 = resolveRetryConfig(_config_2); + const _config_4 = resolveRegionConfig(_config_3); + const _config_5 = resolveHostHeaderConfig(_config_4); + const _config_6 = resolveEndpointConfig(_config_5); const _config_7 = resolveHttpAuthSchemeConfig(_config_6); const _config_8 = resolveRuntimeExtensions(_config_7, configuration?.extensions || []); super(_config_8); this.config = _config_8; - this.middlewareStack.use(getHostHeaderPlugin(this.config)); - this.middlewareStack.use(getLoggerPlugin(this.config)); - this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use(getUserAgentPlugin(this.config)); this.middlewareStack.use(getRetryPlugin(this.config)); this.middlewareStack.use(getContentLengthPlugin(this.config)); + this.middlewareStack.use(getHostHeaderPlugin(this.config)); + this.middlewareStack.use(getLoggerPlugin(this.config)); + this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use( getHttpAuthSchemeEndpointRuleSetPlugin(this.config, { - httpAuthSchemeParametersProvider: this.getDefaultHttpAuthSchemeParametersProvider(), - identityProviderConfigProvider: this.getIdentityProviderConfigProvider(), + httpAuthSchemeParametersProvider: defaultQuickSightHttpAuthSchemeParametersProvider, + identityProviderConfigProvider: async (config: QuickSightClientResolvedConfig) => + new DefaultIdentityProviderConfig({ + "aws.auth#sigv4": config.credentials, + }), }) ); this.middlewareStack.use(getHttpSigningPlugin(this.config)); @@ -1130,13 +1133,4 @@ export class QuickSightClient extends __Client< destroy(): void { super.destroy(); } - private getDefaultHttpAuthSchemeParametersProvider() { - return defaultQuickSightHttpAuthSchemeParametersProvider; - } - private getIdentityProviderConfigProvider() { - return async (config: QuickSightClientResolvedConfig) => - new DefaultIdentityProviderConfig({ - "aws.auth#sigv4": config.credentials, - }); - } } diff --git a/clients/client-quicksight/src/auth/httpAuthSchemeProvider.ts b/clients/client-quicksight/src/auth/httpAuthSchemeProvider.ts index fa64dc78170a..bb1925117d3a 100644 --- a/clients/client-quicksight/src/auth/httpAuthSchemeProvider.ts +++ b/clients/client-quicksight/src/auth/httpAuthSchemeProvider.ts @@ -95,13 +95,13 @@ export const defaultQuickSightHttpAuthSchemeProvider: QuickSightHttpAuthSchemePr */ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ httpAuthSchemes?: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ httpAuthSchemeProvider?: QuickSightHttpAuthSchemeProvider; @@ -112,13 +112,13 @@ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { */ export interface HttpAuthSchemeResolvedConfig extends AwsSdkSigV4AuthResolvedConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ readonly httpAuthSchemes: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ readonly httpAuthSchemeProvider: QuickSightHttpAuthSchemeProvider; diff --git a/clients/client-ram/src/RAMClient.ts b/clients/client-ram/src/RAMClient.ts index cbb4dc393a31..1d1868459421 100644 --- a/clients/client-ram/src/RAMClient.ts +++ b/clients/client-ram/src/RAMClient.ts @@ -385,11 +385,11 @@ export interface ClientDefaults extends Partial<__SmithyConfiguration<__HttpHand */ export type RAMClientConfigType = Partial<__SmithyConfiguration<__HttpHandlerOptions>> & ClientDefaults & - RegionInputConfig & - EndpointInputConfig & - HostHeaderInputConfig & UserAgentInputConfig & RetryInputConfig & + RegionInputConfig & + HostHeaderInputConfig & + EndpointInputConfig & HttpAuthSchemeInputConfig & ClientInputEndpointParameters; /** @@ -405,11 +405,11 @@ export interface RAMClientConfig extends RAMClientConfigType {} export type RAMClientResolvedConfigType = __SmithyResolvedConfiguration<__HttpHandlerOptions> & Required & RuntimeExtensionsConfig & - RegionResolvedConfig & - EndpointResolvedConfig & - HostHeaderResolvedConfig & UserAgentResolvedConfig & RetryResolvedConfig & + RegionResolvedConfig & + HostHeaderResolvedConfig & + EndpointResolvedConfig & HttpAuthSchemeResolvedConfig & ClientResolvedEndpointParameters; /** @@ -456,25 +456,28 @@ export class RAMClient extends __Client< constructor(...[configuration]: __CheckOptionalClientConfig) { const _config_0 = __getRuntimeConfig(configuration || {}); const _config_1 = resolveClientEndpointParameters(_config_0); - const _config_2 = resolveRegionConfig(_config_1); - const _config_3 = resolveEndpointConfig(_config_2); - const _config_4 = resolveHostHeaderConfig(_config_3); - const _config_5 = resolveUserAgentConfig(_config_4); - const _config_6 = resolveRetryConfig(_config_5); + const _config_2 = resolveUserAgentConfig(_config_1); + const _config_3 = resolveRetryConfig(_config_2); + const _config_4 = resolveRegionConfig(_config_3); + const _config_5 = resolveHostHeaderConfig(_config_4); + const _config_6 = resolveEndpointConfig(_config_5); const _config_7 = resolveHttpAuthSchemeConfig(_config_6); const _config_8 = resolveRuntimeExtensions(_config_7, configuration?.extensions || []); super(_config_8); this.config = _config_8; - this.middlewareStack.use(getHostHeaderPlugin(this.config)); - this.middlewareStack.use(getLoggerPlugin(this.config)); - this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use(getUserAgentPlugin(this.config)); this.middlewareStack.use(getRetryPlugin(this.config)); this.middlewareStack.use(getContentLengthPlugin(this.config)); + this.middlewareStack.use(getHostHeaderPlugin(this.config)); + this.middlewareStack.use(getLoggerPlugin(this.config)); + this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use( getHttpAuthSchemeEndpointRuleSetPlugin(this.config, { - httpAuthSchemeParametersProvider: this.getDefaultHttpAuthSchemeParametersProvider(), - identityProviderConfigProvider: this.getIdentityProviderConfigProvider(), + httpAuthSchemeParametersProvider: defaultRAMHttpAuthSchemeParametersProvider, + identityProviderConfigProvider: async (config: RAMClientResolvedConfig) => + new DefaultIdentityProviderConfig({ + "aws.auth#sigv4": config.credentials, + }), }) ); this.middlewareStack.use(getHttpSigningPlugin(this.config)); @@ -488,13 +491,4 @@ export class RAMClient extends __Client< destroy(): void { super.destroy(); } - private getDefaultHttpAuthSchemeParametersProvider() { - return defaultRAMHttpAuthSchemeParametersProvider; - } - private getIdentityProviderConfigProvider() { - return async (config: RAMClientResolvedConfig) => - new DefaultIdentityProviderConfig({ - "aws.auth#sigv4": config.credentials, - }); - } } diff --git a/clients/client-ram/src/auth/httpAuthSchemeProvider.ts b/clients/client-ram/src/auth/httpAuthSchemeProvider.ts index 03a298fe7d7c..5accf6cc87b4 100644 --- a/clients/client-ram/src/auth/httpAuthSchemeProvider.ts +++ b/clients/client-ram/src/auth/httpAuthSchemeProvider.ts @@ -95,13 +95,13 @@ export const defaultRAMHttpAuthSchemeProvider: RAMHttpAuthSchemeProvider = (auth */ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ httpAuthSchemes?: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ httpAuthSchemeProvider?: RAMHttpAuthSchemeProvider; @@ -112,13 +112,13 @@ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { */ export interface HttpAuthSchemeResolvedConfig extends AwsSdkSigV4AuthResolvedConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ readonly httpAuthSchemes: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ readonly httpAuthSchemeProvider: RAMHttpAuthSchemeProvider; diff --git a/clients/client-rbin/src/RbinClient.ts b/clients/client-rbin/src/RbinClient.ts index da79f291727a..52c2c65e3717 100644 --- a/clients/client-rbin/src/RbinClient.ts +++ b/clients/client-rbin/src/RbinClient.ts @@ -244,11 +244,11 @@ export interface ClientDefaults extends Partial<__SmithyConfiguration<__HttpHand */ export type RbinClientConfigType = Partial<__SmithyConfiguration<__HttpHandlerOptions>> & ClientDefaults & - RegionInputConfig & - EndpointInputConfig & - HostHeaderInputConfig & UserAgentInputConfig & RetryInputConfig & + RegionInputConfig & + HostHeaderInputConfig & + EndpointInputConfig & HttpAuthSchemeInputConfig & ClientInputEndpointParameters; /** @@ -264,11 +264,11 @@ export interface RbinClientConfig extends RbinClientConfigType {} export type RbinClientResolvedConfigType = __SmithyResolvedConfiguration<__HttpHandlerOptions> & Required & RuntimeExtensionsConfig & - RegionResolvedConfig & - EndpointResolvedConfig & - HostHeaderResolvedConfig & UserAgentResolvedConfig & RetryResolvedConfig & + RegionResolvedConfig & + HostHeaderResolvedConfig & + EndpointResolvedConfig & HttpAuthSchemeResolvedConfig & ClientResolvedEndpointParameters; /** @@ -307,25 +307,28 @@ export class RbinClient extends __Client< constructor(...[configuration]: __CheckOptionalClientConfig) { const _config_0 = __getRuntimeConfig(configuration || {}); const _config_1 = resolveClientEndpointParameters(_config_0); - const _config_2 = resolveRegionConfig(_config_1); - const _config_3 = resolveEndpointConfig(_config_2); - const _config_4 = resolveHostHeaderConfig(_config_3); - const _config_5 = resolveUserAgentConfig(_config_4); - const _config_6 = resolveRetryConfig(_config_5); + const _config_2 = resolveUserAgentConfig(_config_1); + const _config_3 = resolveRetryConfig(_config_2); + const _config_4 = resolveRegionConfig(_config_3); + const _config_5 = resolveHostHeaderConfig(_config_4); + const _config_6 = resolveEndpointConfig(_config_5); const _config_7 = resolveHttpAuthSchemeConfig(_config_6); const _config_8 = resolveRuntimeExtensions(_config_7, configuration?.extensions || []); super(_config_8); this.config = _config_8; - this.middlewareStack.use(getHostHeaderPlugin(this.config)); - this.middlewareStack.use(getLoggerPlugin(this.config)); - this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use(getUserAgentPlugin(this.config)); this.middlewareStack.use(getRetryPlugin(this.config)); this.middlewareStack.use(getContentLengthPlugin(this.config)); + this.middlewareStack.use(getHostHeaderPlugin(this.config)); + this.middlewareStack.use(getLoggerPlugin(this.config)); + this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use( getHttpAuthSchemeEndpointRuleSetPlugin(this.config, { - httpAuthSchemeParametersProvider: this.getDefaultHttpAuthSchemeParametersProvider(), - identityProviderConfigProvider: this.getIdentityProviderConfigProvider(), + httpAuthSchemeParametersProvider: defaultRbinHttpAuthSchemeParametersProvider, + identityProviderConfigProvider: async (config: RbinClientResolvedConfig) => + new DefaultIdentityProviderConfig({ + "aws.auth#sigv4": config.credentials, + }), }) ); this.middlewareStack.use(getHttpSigningPlugin(this.config)); @@ -339,13 +342,4 @@ export class RbinClient extends __Client< destroy(): void { super.destroy(); } - private getDefaultHttpAuthSchemeParametersProvider() { - return defaultRbinHttpAuthSchemeParametersProvider; - } - private getIdentityProviderConfigProvider() { - return async (config: RbinClientResolvedConfig) => - new DefaultIdentityProviderConfig({ - "aws.auth#sigv4": config.credentials, - }); - } } diff --git a/clients/client-rbin/src/auth/httpAuthSchemeProvider.ts b/clients/client-rbin/src/auth/httpAuthSchemeProvider.ts index aa129be49245..8c25ee53e1d9 100644 --- a/clients/client-rbin/src/auth/httpAuthSchemeProvider.ts +++ b/clients/client-rbin/src/auth/httpAuthSchemeProvider.ts @@ -95,13 +95,13 @@ export const defaultRbinHttpAuthSchemeProvider: RbinHttpAuthSchemeProvider = (au */ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ httpAuthSchemes?: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ httpAuthSchemeProvider?: RbinHttpAuthSchemeProvider; @@ -112,13 +112,13 @@ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { */ export interface HttpAuthSchemeResolvedConfig extends AwsSdkSigV4AuthResolvedConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ readonly httpAuthSchemes: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ readonly httpAuthSchemeProvider: RbinHttpAuthSchemeProvider; diff --git a/clients/client-rds-data/src/RDSDataClient.ts b/clients/client-rds-data/src/RDSDataClient.ts index 32e51fe2b8ec..b9626a0b09a8 100644 --- a/clients/client-rds-data/src/RDSDataClient.ts +++ b/clients/client-rds-data/src/RDSDataClient.ts @@ -235,11 +235,11 @@ export interface ClientDefaults extends Partial<__SmithyConfiguration<__HttpHand */ export type RDSDataClientConfigType = Partial<__SmithyConfiguration<__HttpHandlerOptions>> & ClientDefaults & - RegionInputConfig & - EndpointInputConfig & - HostHeaderInputConfig & UserAgentInputConfig & RetryInputConfig & + RegionInputConfig & + HostHeaderInputConfig & + EndpointInputConfig & HttpAuthSchemeInputConfig & ClientInputEndpointParameters; /** @@ -255,11 +255,11 @@ export interface RDSDataClientConfig extends RDSDataClientConfigType {} export type RDSDataClientResolvedConfigType = __SmithyResolvedConfiguration<__HttpHandlerOptions> & Required & RuntimeExtensionsConfig & - RegionResolvedConfig & - EndpointResolvedConfig & - HostHeaderResolvedConfig & UserAgentResolvedConfig & RetryResolvedConfig & + RegionResolvedConfig & + HostHeaderResolvedConfig & + EndpointResolvedConfig & HttpAuthSchemeResolvedConfig & ClientResolvedEndpointParameters; /** @@ -301,25 +301,28 @@ export class RDSDataClient extends __Client< constructor(...[configuration]: __CheckOptionalClientConfig) { const _config_0 = __getRuntimeConfig(configuration || {}); const _config_1 = resolveClientEndpointParameters(_config_0); - const _config_2 = resolveRegionConfig(_config_1); - const _config_3 = resolveEndpointConfig(_config_2); - const _config_4 = resolveHostHeaderConfig(_config_3); - const _config_5 = resolveUserAgentConfig(_config_4); - const _config_6 = resolveRetryConfig(_config_5); + const _config_2 = resolveUserAgentConfig(_config_1); + const _config_3 = resolveRetryConfig(_config_2); + const _config_4 = resolveRegionConfig(_config_3); + const _config_5 = resolveHostHeaderConfig(_config_4); + const _config_6 = resolveEndpointConfig(_config_5); const _config_7 = resolveHttpAuthSchemeConfig(_config_6); const _config_8 = resolveRuntimeExtensions(_config_7, configuration?.extensions || []); super(_config_8); this.config = _config_8; - this.middlewareStack.use(getHostHeaderPlugin(this.config)); - this.middlewareStack.use(getLoggerPlugin(this.config)); - this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use(getUserAgentPlugin(this.config)); this.middlewareStack.use(getRetryPlugin(this.config)); this.middlewareStack.use(getContentLengthPlugin(this.config)); + this.middlewareStack.use(getHostHeaderPlugin(this.config)); + this.middlewareStack.use(getLoggerPlugin(this.config)); + this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use( getHttpAuthSchemeEndpointRuleSetPlugin(this.config, { - httpAuthSchemeParametersProvider: this.getDefaultHttpAuthSchemeParametersProvider(), - identityProviderConfigProvider: this.getIdentityProviderConfigProvider(), + httpAuthSchemeParametersProvider: defaultRDSDataHttpAuthSchemeParametersProvider, + identityProviderConfigProvider: async (config: RDSDataClientResolvedConfig) => + new DefaultIdentityProviderConfig({ + "aws.auth#sigv4": config.credentials, + }), }) ); this.middlewareStack.use(getHttpSigningPlugin(this.config)); @@ -333,13 +336,4 @@ export class RDSDataClient extends __Client< destroy(): void { super.destroy(); } - private getDefaultHttpAuthSchemeParametersProvider() { - return defaultRDSDataHttpAuthSchemeParametersProvider; - } - private getIdentityProviderConfigProvider() { - return async (config: RDSDataClientResolvedConfig) => - new DefaultIdentityProviderConfig({ - "aws.auth#sigv4": config.credentials, - }); - } } diff --git a/clients/client-rds-data/src/auth/httpAuthSchemeProvider.ts b/clients/client-rds-data/src/auth/httpAuthSchemeProvider.ts index ff637c2a41a9..2ff9cf7be209 100644 --- a/clients/client-rds-data/src/auth/httpAuthSchemeProvider.ts +++ b/clients/client-rds-data/src/auth/httpAuthSchemeProvider.ts @@ -95,13 +95,13 @@ export const defaultRDSDataHttpAuthSchemeProvider: RDSDataHttpAuthSchemeProvider */ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ httpAuthSchemes?: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ httpAuthSchemeProvider?: RDSDataHttpAuthSchemeProvider; @@ -112,13 +112,13 @@ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { */ export interface HttpAuthSchemeResolvedConfig extends AwsSdkSigV4AuthResolvedConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ readonly httpAuthSchemes: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ readonly httpAuthSchemeProvider: RDSDataHttpAuthSchemeProvider; diff --git a/clients/client-rds/src/RDSClient.ts b/clients/client-rds/src/RDSClient.ts index a399703c98ae..891d8a0c9b3b 100644 --- a/clients/client-rds/src/RDSClient.ts +++ b/clients/client-rds/src/RDSClient.ts @@ -1051,11 +1051,11 @@ export interface ClientDefaults extends Partial<__SmithyConfiguration<__HttpHand */ export type RDSClientConfigType = Partial<__SmithyConfiguration<__HttpHandlerOptions>> & ClientDefaults & - RegionInputConfig & - EndpointInputConfig & - HostHeaderInputConfig & UserAgentInputConfig & RetryInputConfig & + RegionInputConfig & + HostHeaderInputConfig & + EndpointInputConfig & HttpAuthSchemeInputConfig & ClientInputEndpointParameters; /** @@ -1071,11 +1071,11 @@ export interface RDSClientConfig extends RDSClientConfigType {} export type RDSClientResolvedConfigType = __SmithyResolvedConfiguration<__HttpHandlerOptions> & Required & RuntimeExtensionsConfig & - RegionResolvedConfig & - EndpointResolvedConfig & - HostHeaderResolvedConfig & UserAgentResolvedConfig & RetryResolvedConfig & + RegionResolvedConfig & + HostHeaderResolvedConfig & + EndpointResolvedConfig & HttpAuthSchemeResolvedConfig & ClientResolvedEndpointParameters; /** @@ -1155,25 +1155,28 @@ export class RDSClient extends __Client< constructor(...[configuration]: __CheckOptionalClientConfig) { const _config_0 = __getRuntimeConfig(configuration || {}); const _config_1 = resolveClientEndpointParameters(_config_0); - const _config_2 = resolveRegionConfig(_config_1); - const _config_3 = resolveEndpointConfig(_config_2); - const _config_4 = resolveHostHeaderConfig(_config_3); - const _config_5 = resolveUserAgentConfig(_config_4); - const _config_6 = resolveRetryConfig(_config_5); + const _config_2 = resolveUserAgentConfig(_config_1); + const _config_3 = resolveRetryConfig(_config_2); + const _config_4 = resolveRegionConfig(_config_3); + const _config_5 = resolveHostHeaderConfig(_config_4); + const _config_6 = resolveEndpointConfig(_config_5); const _config_7 = resolveHttpAuthSchemeConfig(_config_6); const _config_8 = resolveRuntimeExtensions(_config_7, configuration?.extensions || []); super(_config_8); this.config = _config_8; - this.middlewareStack.use(getHostHeaderPlugin(this.config)); - this.middlewareStack.use(getLoggerPlugin(this.config)); - this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use(getUserAgentPlugin(this.config)); this.middlewareStack.use(getRetryPlugin(this.config)); this.middlewareStack.use(getContentLengthPlugin(this.config)); + this.middlewareStack.use(getHostHeaderPlugin(this.config)); + this.middlewareStack.use(getLoggerPlugin(this.config)); + this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use( getHttpAuthSchemeEndpointRuleSetPlugin(this.config, { - httpAuthSchemeParametersProvider: this.getDefaultHttpAuthSchemeParametersProvider(), - identityProviderConfigProvider: this.getIdentityProviderConfigProvider(), + httpAuthSchemeParametersProvider: defaultRDSHttpAuthSchemeParametersProvider, + identityProviderConfigProvider: async (config: RDSClientResolvedConfig) => + new DefaultIdentityProviderConfig({ + "aws.auth#sigv4": config.credentials, + }), }) ); this.middlewareStack.use(getHttpSigningPlugin(this.config)); @@ -1187,13 +1190,4 @@ export class RDSClient extends __Client< destroy(): void { super.destroy(); } - private getDefaultHttpAuthSchemeParametersProvider() { - return defaultRDSHttpAuthSchemeParametersProvider; - } - private getIdentityProviderConfigProvider() { - return async (config: RDSClientResolvedConfig) => - new DefaultIdentityProviderConfig({ - "aws.auth#sigv4": config.credentials, - }); - } } diff --git a/clients/client-rds/src/auth/httpAuthSchemeProvider.ts b/clients/client-rds/src/auth/httpAuthSchemeProvider.ts index 0358dbd5e23d..2322e3026085 100644 --- a/clients/client-rds/src/auth/httpAuthSchemeProvider.ts +++ b/clients/client-rds/src/auth/httpAuthSchemeProvider.ts @@ -95,13 +95,13 @@ export const defaultRDSHttpAuthSchemeProvider: RDSHttpAuthSchemeProvider = (auth */ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ httpAuthSchemes?: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ httpAuthSchemeProvider?: RDSHttpAuthSchemeProvider; @@ -112,13 +112,13 @@ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { */ export interface HttpAuthSchemeResolvedConfig extends AwsSdkSigV4AuthResolvedConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ readonly httpAuthSchemes: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ readonly httpAuthSchemeProvider: RDSHttpAuthSchemeProvider; diff --git a/clients/client-redshift-data/src/RedshiftDataClient.ts b/clients/client-redshift-data/src/RedshiftDataClient.ts index 5e294a020b27..181bb1e3ff74 100644 --- a/clients/client-redshift-data/src/RedshiftDataClient.ts +++ b/clients/client-redshift-data/src/RedshiftDataClient.ts @@ -244,11 +244,11 @@ export interface ClientDefaults extends Partial<__SmithyConfiguration<__HttpHand */ export type RedshiftDataClientConfigType = Partial<__SmithyConfiguration<__HttpHandlerOptions>> & ClientDefaults & - RegionInputConfig & - EndpointInputConfig & - HostHeaderInputConfig & UserAgentInputConfig & RetryInputConfig & + RegionInputConfig & + HostHeaderInputConfig & + EndpointInputConfig & HttpAuthSchemeInputConfig & ClientInputEndpointParameters; /** @@ -264,11 +264,11 @@ export interface RedshiftDataClientConfig extends RedshiftDataClientConfigType { export type RedshiftDataClientResolvedConfigType = __SmithyResolvedConfiguration<__HttpHandlerOptions> & Required & RuntimeExtensionsConfig & - RegionResolvedConfig & - EndpointResolvedConfig & - HostHeaderResolvedConfig & UserAgentResolvedConfig & RetryResolvedConfig & + RegionResolvedConfig & + HostHeaderResolvedConfig & + EndpointResolvedConfig & HttpAuthSchemeResolvedConfig & ClientResolvedEndpointParameters; /** @@ -300,25 +300,28 @@ export class RedshiftDataClient extends __Client< constructor(...[configuration]: __CheckOptionalClientConfig) { const _config_0 = __getRuntimeConfig(configuration || {}); const _config_1 = resolveClientEndpointParameters(_config_0); - const _config_2 = resolveRegionConfig(_config_1); - const _config_3 = resolveEndpointConfig(_config_2); - const _config_4 = resolveHostHeaderConfig(_config_3); - const _config_5 = resolveUserAgentConfig(_config_4); - const _config_6 = resolveRetryConfig(_config_5); + const _config_2 = resolveUserAgentConfig(_config_1); + const _config_3 = resolveRetryConfig(_config_2); + const _config_4 = resolveRegionConfig(_config_3); + const _config_5 = resolveHostHeaderConfig(_config_4); + const _config_6 = resolveEndpointConfig(_config_5); const _config_7 = resolveHttpAuthSchemeConfig(_config_6); const _config_8 = resolveRuntimeExtensions(_config_7, configuration?.extensions || []); super(_config_8); this.config = _config_8; - this.middlewareStack.use(getHostHeaderPlugin(this.config)); - this.middlewareStack.use(getLoggerPlugin(this.config)); - this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use(getUserAgentPlugin(this.config)); this.middlewareStack.use(getRetryPlugin(this.config)); this.middlewareStack.use(getContentLengthPlugin(this.config)); + this.middlewareStack.use(getHostHeaderPlugin(this.config)); + this.middlewareStack.use(getLoggerPlugin(this.config)); + this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use( getHttpAuthSchemeEndpointRuleSetPlugin(this.config, { - httpAuthSchemeParametersProvider: this.getDefaultHttpAuthSchemeParametersProvider(), - identityProviderConfigProvider: this.getIdentityProviderConfigProvider(), + httpAuthSchemeParametersProvider: defaultRedshiftDataHttpAuthSchemeParametersProvider, + identityProviderConfigProvider: async (config: RedshiftDataClientResolvedConfig) => + new DefaultIdentityProviderConfig({ + "aws.auth#sigv4": config.credentials, + }), }) ); this.middlewareStack.use(getHttpSigningPlugin(this.config)); @@ -332,13 +335,4 @@ export class RedshiftDataClient extends __Client< destroy(): void { super.destroy(); } - private getDefaultHttpAuthSchemeParametersProvider() { - return defaultRedshiftDataHttpAuthSchemeParametersProvider; - } - private getIdentityProviderConfigProvider() { - return async (config: RedshiftDataClientResolvedConfig) => - new DefaultIdentityProviderConfig({ - "aws.auth#sigv4": config.credentials, - }); - } } diff --git a/clients/client-redshift-data/src/auth/httpAuthSchemeProvider.ts b/clients/client-redshift-data/src/auth/httpAuthSchemeProvider.ts index 458bdc703208..18e2c51757e6 100644 --- a/clients/client-redshift-data/src/auth/httpAuthSchemeProvider.ts +++ b/clients/client-redshift-data/src/auth/httpAuthSchemeProvider.ts @@ -96,13 +96,13 @@ export const defaultRedshiftDataHttpAuthSchemeProvider: RedshiftDataHttpAuthSche */ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ httpAuthSchemes?: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ httpAuthSchemeProvider?: RedshiftDataHttpAuthSchemeProvider; @@ -113,13 +113,13 @@ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { */ export interface HttpAuthSchemeResolvedConfig extends AwsSdkSigV4AuthResolvedConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ readonly httpAuthSchemes: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ readonly httpAuthSchemeProvider: RedshiftDataHttpAuthSchemeProvider; diff --git a/clients/client-redshift-serverless/src/RedshiftServerlessClient.ts b/clients/client-redshift-serverless/src/RedshiftServerlessClient.ts index eae4ee8c397b..def97ed515a7 100644 --- a/clients/client-redshift-serverless/src/RedshiftServerlessClient.ts +++ b/clients/client-redshift-serverless/src/RedshiftServerlessClient.ts @@ -451,11 +451,11 @@ export interface ClientDefaults extends Partial<__SmithyConfiguration<__HttpHand */ export type RedshiftServerlessClientConfigType = Partial<__SmithyConfiguration<__HttpHandlerOptions>> & ClientDefaults & - RegionInputConfig & - EndpointInputConfig & - HostHeaderInputConfig & UserAgentInputConfig & RetryInputConfig & + RegionInputConfig & + HostHeaderInputConfig & + EndpointInputConfig & HttpAuthSchemeInputConfig & ClientInputEndpointParameters; /** @@ -471,11 +471,11 @@ export interface RedshiftServerlessClientConfig extends RedshiftServerlessClient export type RedshiftServerlessClientResolvedConfigType = __SmithyResolvedConfiguration<__HttpHandlerOptions> & Required & RuntimeExtensionsConfig & - RegionResolvedConfig & - EndpointResolvedConfig & - HostHeaderResolvedConfig & UserAgentResolvedConfig & RetryResolvedConfig & + RegionResolvedConfig & + HostHeaderResolvedConfig & + EndpointResolvedConfig & HttpAuthSchemeResolvedConfig & ClientResolvedEndpointParameters; /** @@ -514,25 +514,28 @@ export class RedshiftServerlessClient extends __Client< constructor(...[configuration]: __CheckOptionalClientConfig) { const _config_0 = __getRuntimeConfig(configuration || {}); const _config_1 = resolveClientEndpointParameters(_config_0); - const _config_2 = resolveRegionConfig(_config_1); - const _config_3 = resolveEndpointConfig(_config_2); - const _config_4 = resolveHostHeaderConfig(_config_3); - const _config_5 = resolveUserAgentConfig(_config_4); - const _config_6 = resolveRetryConfig(_config_5); + const _config_2 = resolveUserAgentConfig(_config_1); + const _config_3 = resolveRetryConfig(_config_2); + const _config_4 = resolveRegionConfig(_config_3); + const _config_5 = resolveHostHeaderConfig(_config_4); + const _config_6 = resolveEndpointConfig(_config_5); const _config_7 = resolveHttpAuthSchemeConfig(_config_6); const _config_8 = resolveRuntimeExtensions(_config_7, configuration?.extensions || []); super(_config_8); this.config = _config_8; - this.middlewareStack.use(getHostHeaderPlugin(this.config)); - this.middlewareStack.use(getLoggerPlugin(this.config)); - this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use(getUserAgentPlugin(this.config)); this.middlewareStack.use(getRetryPlugin(this.config)); this.middlewareStack.use(getContentLengthPlugin(this.config)); + this.middlewareStack.use(getHostHeaderPlugin(this.config)); + this.middlewareStack.use(getLoggerPlugin(this.config)); + this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use( getHttpAuthSchemeEndpointRuleSetPlugin(this.config, { - httpAuthSchemeParametersProvider: this.getDefaultHttpAuthSchemeParametersProvider(), - identityProviderConfigProvider: this.getIdentityProviderConfigProvider(), + httpAuthSchemeParametersProvider: defaultRedshiftServerlessHttpAuthSchemeParametersProvider, + identityProviderConfigProvider: async (config: RedshiftServerlessClientResolvedConfig) => + new DefaultIdentityProviderConfig({ + "aws.auth#sigv4": config.credentials, + }), }) ); this.middlewareStack.use(getHttpSigningPlugin(this.config)); @@ -546,13 +549,4 @@ export class RedshiftServerlessClient extends __Client< destroy(): void { super.destroy(); } - private getDefaultHttpAuthSchemeParametersProvider() { - return defaultRedshiftServerlessHttpAuthSchemeParametersProvider; - } - private getIdentityProviderConfigProvider() { - return async (config: RedshiftServerlessClientResolvedConfig) => - new DefaultIdentityProviderConfig({ - "aws.auth#sigv4": config.credentials, - }); - } } diff --git a/clients/client-redshift-serverless/src/auth/httpAuthSchemeProvider.ts b/clients/client-redshift-serverless/src/auth/httpAuthSchemeProvider.ts index 878382a0935e..e1d1f682a695 100644 --- a/clients/client-redshift-serverless/src/auth/httpAuthSchemeProvider.ts +++ b/clients/client-redshift-serverless/src/auth/httpAuthSchemeProvider.ts @@ -98,13 +98,13 @@ export const defaultRedshiftServerlessHttpAuthSchemeProvider: RedshiftServerless */ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ httpAuthSchemes?: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ httpAuthSchemeProvider?: RedshiftServerlessHttpAuthSchemeProvider; @@ -115,13 +115,13 @@ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { */ export interface HttpAuthSchemeResolvedConfig extends AwsSdkSigV4AuthResolvedConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ readonly httpAuthSchemes: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ readonly httpAuthSchemeProvider: RedshiftServerlessHttpAuthSchemeProvider; diff --git a/clients/client-redshift/src/RedshiftClient.ts b/clients/client-redshift/src/RedshiftClient.ts index cc9eb21610f6..2426d7de17c5 100644 --- a/clients/client-redshift/src/RedshiftClient.ts +++ b/clients/client-redshift/src/RedshiftClient.ts @@ -922,11 +922,11 @@ export interface ClientDefaults extends Partial<__SmithyConfiguration<__HttpHand */ export type RedshiftClientConfigType = Partial<__SmithyConfiguration<__HttpHandlerOptions>> & ClientDefaults & - RegionInputConfig & - EndpointInputConfig & - HostHeaderInputConfig & UserAgentInputConfig & RetryInputConfig & + RegionInputConfig & + HostHeaderInputConfig & + EndpointInputConfig & HttpAuthSchemeInputConfig & ClientInputEndpointParameters; /** @@ -942,11 +942,11 @@ export interface RedshiftClientConfig extends RedshiftClientConfigType {} export type RedshiftClientResolvedConfigType = __SmithyResolvedConfiguration<__HttpHandlerOptions> & Required & RuntimeExtensionsConfig & - RegionResolvedConfig & - EndpointResolvedConfig & - HostHeaderResolvedConfig & UserAgentResolvedConfig & RetryResolvedConfig & + RegionResolvedConfig & + HostHeaderResolvedConfig & + EndpointResolvedConfig & HttpAuthSchemeResolvedConfig & ClientResolvedEndpointParameters; /** @@ -994,25 +994,28 @@ export class RedshiftClient extends __Client< constructor(...[configuration]: __CheckOptionalClientConfig) { const _config_0 = __getRuntimeConfig(configuration || {}); const _config_1 = resolveClientEndpointParameters(_config_0); - const _config_2 = resolveRegionConfig(_config_1); - const _config_3 = resolveEndpointConfig(_config_2); - const _config_4 = resolveHostHeaderConfig(_config_3); - const _config_5 = resolveUserAgentConfig(_config_4); - const _config_6 = resolveRetryConfig(_config_5); + const _config_2 = resolveUserAgentConfig(_config_1); + const _config_3 = resolveRetryConfig(_config_2); + const _config_4 = resolveRegionConfig(_config_3); + const _config_5 = resolveHostHeaderConfig(_config_4); + const _config_6 = resolveEndpointConfig(_config_5); const _config_7 = resolveHttpAuthSchemeConfig(_config_6); const _config_8 = resolveRuntimeExtensions(_config_7, configuration?.extensions || []); super(_config_8); this.config = _config_8; - this.middlewareStack.use(getHostHeaderPlugin(this.config)); - this.middlewareStack.use(getLoggerPlugin(this.config)); - this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use(getUserAgentPlugin(this.config)); this.middlewareStack.use(getRetryPlugin(this.config)); this.middlewareStack.use(getContentLengthPlugin(this.config)); + this.middlewareStack.use(getHostHeaderPlugin(this.config)); + this.middlewareStack.use(getLoggerPlugin(this.config)); + this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use( getHttpAuthSchemeEndpointRuleSetPlugin(this.config, { - httpAuthSchemeParametersProvider: this.getDefaultHttpAuthSchemeParametersProvider(), - identityProviderConfigProvider: this.getIdentityProviderConfigProvider(), + httpAuthSchemeParametersProvider: defaultRedshiftHttpAuthSchemeParametersProvider, + identityProviderConfigProvider: async (config: RedshiftClientResolvedConfig) => + new DefaultIdentityProviderConfig({ + "aws.auth#sigv4": config.credentials, + }), }) ); this.middlewareStack.use(getHttpSigningPlugin(this.config)); @@ -1026,13 +1029,4 @@ export class RedshiftClient extends __Client< destroy(): void { super.destroy(); } - private getDefaultHttpAuthSchemeParametersProvider() { - return defaultRedshiftHttpAuthSchemeParametersProvider; - } - private getIdentityProviderConfigProvider() { - return async (config: RedshiftClientResolvedConfig) => - new DefaultIdentityProviderConfig({ - "aws.auth#sigv4": config.credentials, - }); - } } diff --git a/clients/client-redshift/src/auth/httpAuthSchemeProvider.ts b/clients/client-redshift/src/auth/httpAuthSchemeProvider.ts index 3be450478f73..94fc822b272b 100644 --- a/clients/client-redshift/src/auth/httpAuthSchemeProvider.ts +++ b/clients/client-redshift/src/auth/httpAuthSchemeProvider.ts @@ -95,13 +95,13 @@ export const defaultRedshiftHttpAuthSchemeProvider: RedshiftHttpAuthSchemeProvid */ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ httpAuthSchemes?: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ httpAuthSchemeProvider?: RedshiftHttpAuthSchemeProvider; @@ -112,13 +112,13 @@ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { */ export interface HttpAuthSchemeResolvedConfig extends AwsSdkSigV4AuthResolvedConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ readonly httpAuthSchemes: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ readonly httpAuthSchemeProvider: RedshiftHttpAuthSchemeProvider; diff --git a/clients/client-rekognition/src/RekognitionClient.ts b/clients/client-rekognition/src/RekognitionClient.ts index 009f67195cf5..aae8594b47c9 100644 --- a/clients/client-rekognition/src/RekognitionClient.ts +++ b/clients/client-rekognition/src/RekognitionClient.ts @@ -532,11 +532,11 @@ export interface ClientDefaults extends Partial<__SmithyConfiguration<__HttpHand */ export type RekognitionClientConfigType = Partial<__SmithyConfiguration<__HttpHandlerOptions>> & ClientDefaults & - RegionInputConfig & - EndpointInputConfig & - HostHeaderInputConfig & UserAgentInputConfig & RetryInputConfig & + RegionInputConfig & + HostHeaderInputConfig & + EndpointInputConfig & HttpAuthSchemeInputConfig & ClientInputEndpointParameters; /** @@ -552,11 +552,11 @@ export interface RekognitionClientConfig extends RekognitionClientConfigType {} export type RekognitionClientResolvedConfigType = __SmithyResolvedConfiguration<__HttpHandlerOptions> & Required & RuntimeExtensionsConfig & - RegionResolvedConfig & - EndpointResolvedConfig & - HostHeaderResolvedConfig & UserAgentResolvedConfig & RetryResolvedConfig & + RegionResolvedConfig & + HostHeaderResolvedConfig & + EndpointResolvedConfig & HttpAuthSchemeResolvedConfig & ClientResolvedEndpointParameters; /** @@ -957,25 +957,28 @@ export class RekognitionClient extends __Client< constructor(...[configuration]: __CheckOptionalClientConfig) { const _config_0 = __getRuntimeConfig(configuration || {}); const _config_1 = resolveClientEndpointParameters(_config_0); - const _config_2 = resolveRegionConfig(_config_1); - const _config_3 = resolveEndpointConfig(_config_2); - const _config_4 = resolveHostHeaderConfig(_config_3); - const _config_5 = resolveUserAgentConfig(_config_4); - const _config_6 = resolveRetryConfig(_config_5); + const _config_2 = resolveUserAgentConfig(_config_1); + const _config_3 = resolveRetryConfig(_config_2); + const _config_4 = resolveRegionConfig(_config_3); + const _config_5 = resolveHostHeaderConfig(_config_4); + const _config_6 = resolveEndpointConfig(_config_5); const _config_7 = resolveHttpAuthSchemeConfig(_config_6); const _config_8 = resolveRuntimeExtensions(_config_7, configuration?.extensions || []); super(_config_8); this.config = _config_8; - this.middlewareStack.use(getHostHeaderPlugin(this.config)); - this.middlewareStack.use(getLoggerPlugin(this.config)); - this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use(getUserAgentPlugin(this.config)); this.middlewareStack.use(getRetryPlugin(this.config)); this.middlewareStack.use(getContentLengthPlugin(this.config)); + this.middlewareStack.use(getHostHeaderPlugin(this.config)); + this.middlewareStack.use(getLoggerPlugin(this.config)); + this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use( getHttpAuthSchemeEndpointRuleSetPlugin(this.config, { - httpAuthSchemeParametersProvider: this.getDefaultHttpAuthSchemeParametersProvider(), - identityProviderConfigProvider: this.getIdentityProviderConfigProvider(), + httpAuthSchemeParametersProvider: defaultRekognitionHttpAuthSchemeParametersProvider, + identityProviderConfigProvider: async (config: RekognitionClientResolvedConfig) => + new DefaultIdentityProviderConfig({ + "aws.auth#sigv4": config.credentials, + }), }) ); this.middlewareStack.use(getHttpSigningPlugin(this.config)); @@ -989,13 +992,4 @@ export class RekognitionClient extends __Client< destroy(): void { super.destroy(); } - private getDefaultHttpAuthSchemeParametersProvider() { - return defaultRekognitionHttpAuthSchemeParametersProvider; - } - private getIdentityProviderConfigProvider() { - return async (config: RekognitionClientResolvedConfig) => - new DefaultIdentityProviderConfig({ - "aws.auth#sigv4": config.credentials, - }); - } } diff --git a/clients/client-rekognition/src/auth/httpAuthSchemeProvider.ts b/clients/client-rekognition/src/auth/httpAuthSchemeProvider.ts index 064bf71feb36..48745e101845 100644 --- a/clients/client-rekognition/src/auth/httpAuthSchemeProvider.ts +++ b/clients/client-rekognition/src/auth/httpAuthSchemeProvider.ts @@ -96,13 +96,13 @@ export const defaultRekognitionHttpAuthSchemeProvider: RekognitionHttpAuthScheme */ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ httpAuthSchemes?: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ httpAuthSchemeProvider?: RekognitionHttpAuthSchemeProvider; @@ -113,13 +113,13 @@ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { */ export interface HttpAuthSchemeResolvedConfig extends AwsSdkSigV4AuthResolvedConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ readonly httpAuthSchemes: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ readonly httpAuthSchemeProvider: RekognitionHttpAuthSchemeProvider; diff --git a/clients/client-rekognitionstreaming/src/RekognitionStreamingClient.ts b/clients/client-rekognitionstreaming/src/RekognitionStreamingClient.ts index b93360cb5aad..22cf432933a8 100644 --- a/clients/client-rekognitionstreaming/src/RekognitionStreamingClient.ts +++ b/clients/client-rekognitionstreaming/src/RekognitionStreamingClient.ts @@ -180,22 +180,22 @@ export interface ClientDefaults extends Partial<__SmithyConfiguration<__HttpHand region?: string | __Provider; /** - * Default credentials provider; Not available in browser runtime. + * The provider populating default tracking information to be sent with `user-agent`, `x-amz-user-agent` header * @internal */ - credentialDefaultProvider?: (input: any) => __Provider<__Credentials>; + defaultUserAgentProvider?: Provider<__UserAgent>; /** - * The function that provides necessary utilities for handling request event stream. + * Default credentials provider; Not available in browser runtime. * @internal */ - eventStreamPayloadHandlerProvider?: __EventStreamPayloadHandlerProvider; + credentialDefaultProvider?: (input: any) => __Provider<__Credentials>; /** - * The provider populating default tracking information to be sent with `user-agent`, `x-amz-user-agent` header + * The function that provides necessary utilities for handling request event stream. * @internal */ - defaultUserAgentProvider?: Provider<__UserAgent>; + eventStreamPayloadHandlerProvider?: __EventStreamPayloadHandlerProvider; /** * Value for how many times a request will be made at most in case of retry. @@ -235,14 +235,14 @@ export interface ClientDefaults extends Partial<__SmithyConfiguration<__HttpHand */ export type RekognitionStreamingClientConfigType = Partial<__SmithyConfiguration<__HttpHandlerOptions>> & ClientDefaults & + UserAgentInputConfig & + RetryInputConfig & RegionInputConfig & - EndpointInputConfig & HostHeaderInputConfig & + EndpointInputConfig & AwsAuthInputConfig & EventStreamInputConfig & WebSocketInputConfig & - UserAgentInputConfig & - RetryInputConfig & EventStreamSerdeInputConfig & ClientInputEndpointParameters; /** @@ -258,14 +258,14 @@ export interface RekognitionStreamingClientConfig extends RekognitionStreamingCl export type RekognitionStreamingClientResolvedConfigType = __SmithyResolvedConfiguration<__HttpHandlerOptions> & Required & RuntimeExtensionsConfig & + UserAgentResolvedConfig & + RetryResolvedConfig & RegionResolvedConfig & - EndpointResolvedConfig & HostHeaderResolvedConfig & + EndpointResolvedConfig & AwsAuthResolvedConfig & EventStreamResolvedConfig & WebSocketResolvedConfig & - UserAgentResolvedConfig & - RetryResolvedConfig & EventStreamSerdeResolvedConfig & ClientResolvedEndpointParameters; /** @@ -314,25 +314,25 @@ export class RekognitionStreamingClient extends __Client< constructor(...[configuration]: __CheckOptionalClientConfig) { const _config_0 = __getRuntimeConfig(configuration || {}); const _config_1 = resolveClientEndpointParameters(_config_0); - const _config_2 = resolveRegionConfig(_config_1); - const _config_3 = resolveEndpointConfig(_config_2); - const _config_4 = resolveHostHeaderConfig(_config_3); - const _config_5 = resolveAwsAuthConfig(_config_4); - const _config_6 = resolveEventStreamConfig(_config_5); - const _config_7 = resolveWebSocketConfig(_config_6); - const _config_8 = resolveUserAgentConfig(_config_7); - const _config_9 = resolveRetryConfig(_config_8); + const _config_2 = resolveUserAgentConfig(_config_1); + const _config_3 = resolveRetryConfig(_config_2); + const _config_4 = resolveRegionConfig(_config_3); + const _config_5 = resolveHostHeaderConfig(_config_4); + const _config_6 = resolveEndpointConfig(_config_5); + const _config_7 = resolveAwsAuthConfig(_config_6); + const _config_8 = resolveEventStreamConfig(_config_7); + const _config_9 = resolveWebSocketConfig(_config_8); const _config_10 = resolveEventStreamSerdeConfig(_config_9); const _config_11 = resolveRuntimeExtensions(_config_10, configuration?.extensions || []); super(_config_11); this.config = _config_11; + this.middlewareStack.use(getUserAgentPlugin(this.config)); + this.middlewareStack.use(getRetryPlugin(this.config)); + this.middlewareStack.use(getContentLengthPlugin(this.config)); this.middlewareStack.use(getHostHeaderPlugin(this.config)); this.middlewareStack.use(getLoggerPlugin(this.config)); this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use(getAwsAuthPlugin(this.config)); - this.middlewareStack.use(getUserAgentPlugin(this.config)); - this.middlewareStack.use(getRetryPlugin(this.config)); - this.middlewareStack.use(getContentLengthPlugin(this.config)); } /** diff --git a/clients/client-rekognitionstreaming/src/commands/StartFaceLivenessSessionCommand.ts b/clients/client-rekognitionstreaming/src/commands/StartFaceLivenessSessionCommand.ts index 1e99cf5fc735..576cf36d9d8f 100644 --- a/clients/client-rekognitionstreaming/src/commands/StartFaceLivenessSessionCommand.ts +++ b/clients/client-rekognitionstreaming/src/commands/StartFaceLivenessSessionCommand.ts @@ -235,7 +235,9 @@ export class StartFaceLivenessSessionCommand extends $Command getSerdePlugin(config, this.serialize, this.deserialize), getEndpointPlugin(config, Command.getEndpointParameterInstructions()), getEventStreamPlugin(config), - getWebSocketPlugin(config, { headerPrefix: "x-amz-rekognition-streaming-liveness-" }), + getWebSocketPlugin(config, { + headerPrefix: "x-amz-rekognition-streaming-liveness-", + }), ]; }) .s("RekognitionStreamingService", "StartFaceLivenessSession", { diff --git a/clients/client-repostspace/src/RepostspaceClient.ts b/clients/client-repostspace/src/RepostspaceClient.ts index 839174108f59..b47fe54575cf 100644 --- a/clients/client-repostspace/src/RepostspaceClient.ts +++ b/clients/client-repostspace/src/RepostspaceClient.ts @@ -247,11 +247,11 @@ export interface ClientDefaults extends Partial<__SmithyConfiguration<__HttpHand */ export type RepostspaceClientConfigType = Partial<__SmithyConfiguration<__HttpHandlerOptions>> & ClientDefaults & - RegionInputConfig & - EndpointInputConfig & - HostHeaderInputConfig & UserAgentInputConfig & RetryInputConfig & + RegionInputConfig & + HostHeaderInputConfig & + EndpointInputConfig & HttpAuthSchemeInputConfig & ClientInputEndpointParameters; /** @@ -267,11 +267,11 @@ export interface RepostspaceClientConfig extends RepostspaceClientConfigType {} export type RepostspaceClientResolvedConfigType = __SmithyResolvedConfiguration<__HttpHandlerOptions> & Required & RuntimeExtensionsConfig & - RegionResolvedConfig & - EndpointResolvedConfig & - HostHeaderResolvedConfig & UserAgentResolvedConfig & RetryResolvedConfig & + RegionResolvedConfig & + HostHeaderResolvedConfig & + EndpointResolvedConfig & HttpAuthSchemeResolvedConfig & ClientResolvedEndpointParameters; /** @@ -299,25 +299,28 @@ export class RepostspaceClient extends __Client< constructor(...[configuration]: __CheckOptionalClientConfig) { const _config_0 = __getRuntimeConfig(configuration || {}); const _config_1 = resolveClientEndpointParameters(_config_0); - const _config_2 = resolveRegionConfig(_config_1); - const _config_3 = resolveEndpointConfig(_config_2); - const _config_4 = resolveHostHeaderConfig(_config_3); - const _config_5 = resolveUserAgentConfig(_config_4); - const _config_6 = resolveRetryConfig(_config_5); + const _config_2 = resolveUserAgentConfig(_config_1); + const _config_3 = resolveRetryConfig(_config_2); + const _config_4 = resolveRegionConfig(_config_3); + const _config_5 = resolveHostHeaderConfig(_config_4); + const _config_6 = resolveEndpointConfig(_config_5); const _config_7 = resolveHttpAuthSchemeConfig(_config_6); const _config_8 = resolveRuntimeExtensions(_config_7, configuration?.extensions || []); super(_config_8); this.config = _config_8; - this.middlewareStack.use(getHostHeaderPlugin(this.config)); - this.middlewareStack.use(getLoggerPlugin(this.config)); - this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use(getUserAgentPlugin(this.config)); this.middlewareStack.use(getRetryPlugin(this.config)); this.middlewareStack.use(getContentLengthPlugin(this.config)); + this.middlewareStack.use(getHostHeaderPlugin(this.config)); + this.middlewareStack.use(getLoggerPlugin(this.config)); + this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use( getHttpAuthSchemeEndpointRuleSetPlugin(this.config, { - httpAuthSchemeParametersProvider: this.getDefaultHttpAuthSchemeParametersProvider(), - identityProviderConfigProvider: this.getIdentityProviderConfigProvider(), + httpAuthSchemeParametersProvider: defaultRepostspaceHttpAuthSchemeParametersProvider, + identityProviderConfigProvider: async (config: RepostspaceClientResolvedConfig) => + new DefaultIdentityProviderConfig({ + "aws.auth#sigv4": config.credentials, + }), }) ); this.middlewareStack.use(getHttpSigningPlugin(this.config)); @@ -331,13 +334,4 @@ export class RepostspaceClient extends __Client< destroy(): void { super.destroy(); } - private getDefaultHttpAuthSchemeParametersProvider() { - return defaultRepostspaceHttpAuthSchemeParametersProvider; - } - private getIdentityProviderConfigProvider() { - return async (config: RepostspaceClientResolvedConfig) => - new DefaultIdentityProviderConfig({ - "aws.auth#sigv4": config.credentials, - }); - } } diff --git a/clients/client-repostspace/src/auth/httpAuthSchemeProvider.ts b/clients/client-repostspace/src/auth/httpAuthSchemeProvider.ts index d6bd91a369a1..1947c46a119e 100644 --- a/clients/client-repostspace/src/auth/httpAuthSchemeProvider.ts +++ b/clients/client-repostspace/src/auth/httpAuthSchemeProvider.ts @@ -96,13 +96,13 @@ export const defaultRepostspaceHttpAuthSchemeProvider: RepostspaceHttpAuthScheme */ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ httpAuthSchemes?: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ httpAuthSchemeProvider?: RepostspaceHttpAuthSchemeProvider; @@ -113,13 +113,13 @@ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { */ export interface HttpAuthSchemeResolvedConfig extends AwsSdkSigV4AuthResolvedConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ readonly httpAuthSchemes: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ readonly httpAuthSchemeProvider: RepostspaceHttpAuthSchemeProvider; diff --git a/clients/client-resiliencehub/src/ResiliencehubClient.ts b/clients/client-resiliencehub/src/ResiliencehubClient.ts index 8dd3513dd92c..326b3a619d57 100644 --- a/clients/client-resiliencehub/src/ResiliencehubClient.ts +++ b/clients/client-resiliencehub/src/ResiliencehubClient.ts @@ -502,11 +502,11 @@ export interface ClientDefaults extends Partial<__SmithyConfiguration<__HttpHand */ export type ResiliencehubClientConfigType = Partial<__SmithyConfiguration<__HttpHandlerOptions>> & ClientDefaults & - RegionInputConfig & - EndpointInputConfig & - HostHeaderInputConfig & UserAgentInputConfig & RetryInputConfig & + RegionInputConfig & + HostHeaderInputConfig & + EndpointInputConfig & HttpAuthSchemeInputConfig & ClientInputEndpointParameters; /** @@ -522,11 +522,11 @@ export interface ResiliencehubClientConfig extends ResiliencehubClientConfigType export type ResiliencehubClientResolvedConfigType = __SmithyResolvedConfiguration<__HttpHandlerOptions> & Required & RuntimeExtensionsConfig & - RegionResolvedConfig & - EndpointResolvedConfig & - HostHeaderResolvedConfig & UserAgentResolvedConfig & RetryResolvedConfig & + RegionResolvedConfig & + HostHeaderResolvedConfig & + EndpointResolvedConfig & HttpAuthSchemeResolvedConfig & ClientResolvedEndpointParameters; /** @@ -558,25 +558,28 @@ export class ResiliencehubClient extends __Client< constructor(...[configuration]: __CheckOptionalClientConfig) { const _config_0 = __getRuntimeConfig(configuration || {}); const _config_1 = resolveClientEndpointParameters(_config_0); - const _config_2 = resolveRegionConfig(_config_1); - const _config_3 = resolveEndpointConfig(_config_2); - const _config_4 = resolveHostHeaderConfig(_config_3); - const _config_5 = resolveUserAgentConfig(_config_4); - const _config_6 = resolveRetryConfig(_config_5); + const _config_2 = resolveUserAgentConfig(_config_1); + const _config_3 = resolveRetryConfig(_config_2); + const _config_4 = resolveRegionConfig(_config_3); + const _config_5 = resolveHostHeaderConfig(_config_4); + const _config_6 = resolveEndpointConfig(_config_5); const _config_7 = resolveHttpAuthSchemeConfig(_config_6); const _config_8 = resolveRuntimeExtensions(_config_7, configuration?.extensions || []); super(_config_8); this.config = _config_8; - this.middlewareStack.use(getHostHeaderPlugin(this.config)); - this.middlewareStack.use(getLoggerPlugin(this.config)); - this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use(getUserAgentPlugin(this.config)); this.middlewareStack.use(getRetryPlugin(this.config)); this.middlewareStack.use(getContentLengthPlugin(this.config)); + this.middlewareStack.use(getHostHeaderPlugin(this.config)); + this.middlewareStack.use(getLoggerPlugin(this.config)); + this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use( getHttpAuthSchemeEndpointRuleSetPlugin(this.config, { - httpAuthSchemeParametersProvider: this.getDefaultHttpAuthSchemeParametersProvider(), - identityProviderConfigProvider: this.getIdentityProviderConfigProvider(), + httpAuthSchemeParametersProvider: defaultResiliencehubHttpAuthSchemeParametersProvider, + identityProviderConfigProvider: async (config: ResiliencehubClientResolvedConfig) => + new DefaultIdentityProviderConfig({ + "aws.auth#sigv4": config.credentials, + }), }) ); this.middlewareStack.use(getHttpSigningPlugin(this.config)); @@ -590,13 +593,4 @@ export class ResiliencehubClient extends __Client< destroy(): void { super.destroy(); } - private getDefaultHttpAuthSchemeParametersProvider() { - return defaultResiliencehubHttpAuthSchemeParametersProvider; - } - private getIdentityProviderConfigProvider() { - return async (config: ResiliencehubClientResolvedConfig) => - new DefaultIdentityProviderConfig({ - "aws.auth#sigv4": config.credentials, - }); - } } diff --git a/clients/client-resiliencehub/src/auth/httpAuthSchemeProvider.ts b/clients/client-resiliencehub/src/auth/httpAuthSchemeProvider.ts index 366068a6e54f..94e780023994 100644 --- a/clients/client-resiliencehub/src/auth/httpAuthSchemeProvider.ts +++ b/clients/client-resiliencehub/src/auth/httpAuthSchemeProvider.ts @@ -96,13 +96,13 @@ export const defaultResiliencehubHttpAuthSchemeProvider: ResiliencehubHttpAuthSc */ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ httpAuthSchemes?: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ httpAuthSchemeProvider?: ResiliencehubHttpAuthSchemeProvider; @@ -113,13 +113,13 @@ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { */ export interface HttpAuthSchemeResolvedConfig extends AwsSdkSigV4AuthResolvedConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ readonly httpAuthSchemes: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ readonly httpAuthSchemeProvider: ResiliencehubHttpAuthSchemeProvider; diff --git a/clients/client-resource-explorer-2/src/ResourceExplorer2Client.ts b/clients/client-resource-explorer-2/src/ResourceExplorer2Client.ts index 5d0673dad343..b205f0ccd0dd 100644 --- a/clients/client-resource-explorer-2/src/ResourceExplorer2Client.ts +++ b/clients/client-resource-explorer-2/src/ResourceExplorer2Client.ts @@ -292,11 +292,11 @@ export interface ClientDefaults extends Partial<__SmithyConfiguration<__HttpHand */ export type ResourceExplorer2ClientConfigType = Partial<__SmithyConfiguration<__HttpHandlerOptions>> & ClientDefaults & - RegionInputConfig & - EndpointInputConfig & - HostHeaderInputConfig & UserAgentInputConfig & RetryInputConfig & + RegionInputConfig & + HostHeaderInputConfig & + EndpointInputConfig & HttpAuthSchemeInputConfig & ClientInputEndpointParameters; /** @@ -312,11 +312,11 @@ export interface ResourceExplorer2ClientConfig extends ResourceExplorer2ClientCo export type ResourceExplorer2ClientResolvedConfigType = __SmithyResolvedConfiguration<__HttpHandlerOptions> & Required & RuntimeExtensionsConfig & - RegionResolvedConfig & - EndpointResolvedConfig & - HostHeaderResolvedConfig & UserAgentResolvedConfig & RetryResolvedConfig & + RegionResolvedConfig & + HostHeaderResolvedConfig & + EndpointResolvedConfig & HttpAuthSchemeResolvedConfig & ClientResolvedEndpointParameters; /** @@ -364,25 +364,28 @@ export class ResourceExplorer2Client extends __Client< constructor(...[configuration]: __CheckOptionalClientConfig) { const _config_0 = __getRuntimeConfig(configuration || {}); const _config_1 = resolveClientEndpointParameters(_config_0); - const _config_2 = resolveRegionConfig(_config_1); - const _config_3 = resolveEndpointConfig(_config_2); - const _config_4 = resolveHostHeaderConfig(_config_3); - const _config_5 = resolveUserAgentConfig(_config_4); - const _config_6 = resolveRetryConfig(_config_5); + const _config_2 = resolveUserAgentConfig(_config_1); + const _config_3 = resolveRetryConfig(_config_2); + const _config_4 = resolveRegionConfig(_config_3); + const _config_5 = resolveHostHeaderConfig(_config_4); + const _config_6 = resolveEndpointConfig(_config_5); const _config_7 = resolveHttpAuthSchemeConfig(_config_6); const _config_8 = resolveRuntimeExtensions(_config_7, configuration?.extensions || []); super(_config_8); this.config = _config_8; - this.middlewareStack.use(getHostHeaderPlugin(this.config)); - this.middlewareStack.use(getLoggerPlugin(this.config)); - this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use(getUserAgentPlugin(this.config)); this.middlewareStack.use(getRetryPlugin(this.config)); this.middlewareStack.use(getContentLengthPlugin(this.config)); + this.middlewareStack.use(getHostHeaderPlugin(this.config)); + this.middlewareStack.use(getLoggerPlugin(this.config)); + this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use( getHttpAuthSchemeEndpointRuleSetPlugin(this.config, { - httpAuthSchemeParametersProvider: this.getDefaultHttpAuthSchemeParametersProvider(), - identityProviderConfigProvider: this.getIdentityProviderConfigProvider(), + httpAuthSchemeParametersProvider: defaultResourceExplorer2HttpAuthSchemeParametersProvider, + identityProviderConfigProvider: async (config: ResourceExplorer2ClientResolvedConfig) => + new DefaultIdentityProviderConfig({ + "aws.auth#sigv4": config.credentials, + }), }) ); this.middlewareStack.use(getHttpSigningPlugin(this.config)); @@ -396,13 +399,4 @@ export class ResourceExplorer2Client extends __Client< destroy(): void { super.destroy(); } - private getDefaultHttpAuthSchemeParametersProvider() { - return defaultResourceExplorer2HttpAuthSchemeParametersProvider; - } - private getIdentityProviderConfigProvider() { - return async (config: ResourceExplorer2ClientResolvedConfig) => - new DefaultIdentityProviderConfig({ - "aws.auth#sigv4": config.credentials, - }); - } } diff --git a/clients/client-resource-explorer-2/src/auth/httpAuthSchemeProvider.ts b/clients/client-resource-explorer-2/src/auth/httpAuthSchemeProvider.ts index 31e4766d2f82..2355259917c9 100644 --- a/clients/client-resource-explorer-2/src/auth/httpAuthSchemeProvider.ts +++ b/clients/client-resource-explorer-2/src/auth/httpAuthSchemeProvider.ts @@ -98,13 +98,13 @@ export const defaultResourceExplorer2HttpAuthSchemeProvider: ResourceExplorer2Ht */ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ httpAuthSchemes?: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ httpAuthSchemeProvider?: ResourceExplorer2HttpAuthSchemeProvider; @@ -115,13 +115,13 @@ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { */ export interface HttpAuthSchemeResolvedConfig extends AwsSdkSigV4AuthResolvedConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ readonly httpAuthSchemes: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ readonly httpAuthSchemeProvider: ResourceExplorer2HttpAuthSchemeProvider; diff --git a/clients/client-resource-groups-tagging-api/src/ResourceGroupsTaggingAPIClient.ts b/clients/client-resource-groups-tagging-api/src/ResourceGroupsTaggingAPIClient.ts index 9d08f6cbc432..7ef84a8f0425 100644 --- a/clients/client-resource-groups-tagging-api/src/ResourceGroupsTaggingAPIClient.ts +++ b/clients/client-resource-groups-tagging-api/src/ResourceGroupsTaggingAPIClient.ts @@ -244,11 +244,11 @@ export interface ClientDefaults extends Partial<__SmithyConfiguration<__HttpHand */ export type ResourceGroupsTaggingAPIClientConfigType = Partial<__SmithyConfiguration<__HttpHandlerOptions>> & ClientDefaults & - RegionInputConfig & - EndpointInputConfig & - HostHeaderInputConfig & UserAgentInputConfig & RetryInputConfig & + RegionInputConfig & + HostHeaderInputConfig & + EndpointInputConfig & HttpAuthSchemeInputConfig & ClientInputEndpointParameters; /** @@ -264,11 +264,11 @@ export interface ResourceGroupsTaggingAPIClientConfig extends ResourceGroupsTagg export type ResourceGroupsTaggingAPIClientResolvedConfigType = __SmithyResolvedConfiguration<__HttpHandlerOptions> & Required & RuntimeExtensionsConfig & - RegionResolvedConfig & - EndpointResolvedConfig & - HostHeaderResolvedConfig & UserAgentResolvedConfig & RetryResolvedConfig & + RegionResolvedConfig & + HostHeaderResolvedConfig & + EndpointResolvedConfig & HttpAuthSchemeResolvedConfig & ClientResolvedEndpointParameters; /** @@ -297,25 +297,28 @@ export class ResourceGroupsTaggingAPIClient extends __Client< constructor(...[configuration]: __CheckOptionalClientConfig) { const _config_0 = __getRuntimeConfig(configuration || {}); const _config_1 = resolveClientEndpointParameters(_config_0); - const _config_2 = resolveRegionConfig(_config_1); - const _config_3 = resolveEndpointConfig(_config_2); - const _config_4 = resolveHostHeaderConfig(_config_3); - const _config_5 = resolveUserAgentConfig(_config_4); - const _config_6 = resolveRetryConfig(_config_5); + const _config_2 = resolveUserAgentConfig(_config_1); + const _config_3 = resolveRetryConfig(_config_2); + const _config_4 = resolveRegionConfig(_config_3); + const _config_5 = resolveHostHeaderConfig(_config_4); + const _config_6 = resolveEndpointConfig(_config_5); const _config_7 = resolveHttpAuthSchemeConfig(_config_6); const _config_8 = resolveRuntimeExtensions(_config_7, configuration?.extensions || []); super(_config_8); this.config = _config_8; - this.middlewareStack.use(getHostHeaderPlugin(this.config)); - this.middlewareStack.use(getLoggerPlugin(this.config)); - this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use(getUserAgentPlugin(this.config)); this.middlewareStack.use(getRetryPlugin(this.config)); this.middlewareStack.use(getContentLengthPlugin(this.config)); + this.middlewareStack.use(getHostHeaderPlugin(this.config)); + this.middlewareStack.use(getLoggerPlugin(this.config)); + this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use( getHttpAuthSchemeEndpointRuleSetPlugin(this.config, { - httpAuthSchemeParametersProvider: this.getDefaultHttpAuthSchemeParametersProvider(), - identityProviderConfigProvider: this.getIdentityProviderConfigProvider(), + httpAuthSchemeParametersProvider: defaultResourceGroupsTaggingAPIHttpAuthSchemeParametersProvider, + identityProviderConfigProvider: async (config: ResourceGroupsTaggingAPIClientResolvedConfig) => + new DefaultIdentityProviderConfig({ + "aws.auth#sigv4": config.credentials, + }), }) ); this.middlewareStack.use(getHttpSigningPlugin(this.config)); @@ -329,13 +332,4 @@ export class ResourceGroupsTaggingAPIClient extends __Client< destroy(): void { super.destroy(); } - private getDefaultHttpAuthSchemeParametersProvider() { - return defaultResourceGroupsTaggingAPIHttpAuthSchemeParametersProvider; - } - private getIdentityProviderConfigProvider() { - return async (config: ResourceGroupsTaggingAPIClientResolvedConfig) => - new DefaultIdentityProviderConfig({ - "aws.auth#sigv4": config.credentials, - }); - } } diff --git a/clients/client-resource-groups-tagging-api/src/auth/httpAuthSchemeProvider.ts b/clients/client-resource-groups-tagging-api/src/auth/httpAuthSchemeProvider.ts index 22484dd5222a..815d45a8c54d 100644 --- a/clients/client-resource-groups-tagging-api/src/auth/httpAuthSchemeProvider.ts +++ b/clients/client-resource-groups-tagging-api/src/auth/httpAuthSchemeProvider.ts @@ -103,13 +103,13 @@ export const defaultResourceGroupsTaggingAPIHttpAuthSchemeProvider: ResourceGrou */ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ httpAuthSchemes?: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ httpAuthSchemeProvider?: ResourceGroupsTaggingAPIHttpAuthSchemeProvider; @@ -120,13 +120,13 @@ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { */ export interface HttpAuthSchemeResolvedConfig extends AwsSdkSigV4AuthResolvedConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ readonly httpAuthSchemes: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ readonly httpAuthSchemeProvider: ResourceGroupsTaggingAPIHttpAuthSchemeProvider; diff --git a/clients/client-resource-groups/src/ResourceGroupsClient.ts b/clients/client-resource-groups/src/ResourceGroupsClient.ts index 4a8114618660..cf88385c48ef 100644 --- a/clients/client-resource-groups/src/ResourceGroupsClient.ts +++ b/clients/client-resource-groups/src/ResourceGroupsClient.ts @@ -274,11 +274,11 @@ export interface ClientDefaults extends Partial<__SmithyConfiguration<__HttpHand */ export type ResourceGroupsClientConfigType = Partial<__SmithyConfiguration<__HttpHandlerOptions>> & ClientDefaults & - RegionInputConfig & - EndpointInputConfig & - HostHeaderInputConfig & UserAgentInputConfig & RetryInputConfig & + RegionInputConfig & + HostHeaderInputConfig & + EndpointInputConfig & HttpAuthSchemeInputConfig & ClientInputEndpointParameters; /** @@ -294,11 +294,11 @@ export interface ResourceGroupsClientConfig extends ResourceGroupsClientConfigTy export type ResourceGroupsClientResolvedConfigType = __SmithyResolvedConfiguration<__HttpHandlerOptions> & Required & RuntimeExtensionsConfig & - RegionResolvedConfig & - EndpointResolvedConfig & - HostHeaderResolvedConfig & UserAgentResolvedConfig & RetryResolvedConfig & + RegionResolvedConfig & + HostHeaderResolvedConfig & + EndpointResolvedConfig & HttpAuthSchemeResolvedConfig & ClientResolvedEndpointParameters; /** @@ -359,25 +359,28 @@ export class ResourceGroupsClient extends __Client< constructor(...[configuration]: __CheckOptionalClientConfig) { const _config_0 = __getRuntimeConfig(configuration || {}); const _config_1 = resolveClientEndpointParameters(_config_0); - const _config_2 = resolveRegionConfig(_config_1); - const _config_3 = resolveEndpointConfig(_config_2); - const _config_4 = resolveHostHeaderConfig(_config_3); - const _config_5 = resolveUserAgentConfig(_config_4); - const _config_6 = resolveRetryConfig(_config_5); + const _config_2 = resolveUserAgentConfig(_config_1); + const _config_3 = resolveRetryConfig(_config_2); + const _config_4 = resolveRegionConfig(_config_3); + const _config_5 = resolveHostHeaderConfig(_config_4); + const _config_6 = resolveEndpointConfig(_config_5); const _config_7 = resolveHttpAuthSchemeConfig(_config_6); const _config_8 = resolveRuntimeExtensions(_config_7, configuration?.extensions || []); super(_config_8); this.config = _config_8; - this.middlewareStack.use(getHostHeaderPlugin(this.config)); - this.middlewareStack.use(getLoggerPlugin(this.config)); - this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use(getUserAgentPlugin(this.config)); this.middlewareStack.use(getRetryPlugin(this.config)); this.middlewareStack.use(getContentLengthPlugin(this.config)); + this.middlewareStack.use(getHostHeaderPlugin(this.config)); + this.middlewareStack.use(getLoggerPlugin(this.config)); + this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use( getHttpAuthSchemeEndpointRuleSetPlugin(this.config, { - httpAuthSchemeParametersProvider: this.getDefaultHttpAuthSchemeParametersProvider(), - identityProviderConfigProvider: this.getIdentityProviderConfigProvider(), + httpAuthSchemeParametersProvider: defaultResourceGroupsHttpAuthSchemeParametersProvider, + identityProviderConfigProvider: async (config: ResourceGroupsClientResolvedConfig) => + new DefaultIdentityProviderConfig({ + "aws.auth#sigv4": config.credentials, + }), }) ); this.middlewareStack.use(getHttpSigningPlugin(this.config)); @@ -391,13 +394,4 @@ export class ResourceGroupsClient extends __Client< destroy(): void { super.destroy(); } - private getDefaultHttpAuthSchemeParametersProvider() { - return defaultResourceGroupsHttpAuthSchemeParametersProvider; - } - private getIdentityProviderConfigProvider() { - return async (config: ResourceGroupsClientResolvedConfig) => - new DefaultIdentityProviderConfig({ - "aws.auth#sigv4": config.credentials, - }); - } } diff --git a/clients/client-resource-groups/src/auth/httpAuthSchemeProvider.ts b/clients/client-resource-groups/src/auth/httpAuthSchemeProvider.ts index 4015dc6b4e97..fc354918bcfc 100644 --- a/clients/client-resource-groups/src/auth/httpAuthSchemeProvider.ts +++ b/clients/client-resource-groups/src/auth/httpAuthSchemeProvider.ts @@ -96,13 +96,13 @@ export const defaultResourceGroupsHttpAuthSchemeProvider: ResourceGroupsHttpAuth */ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ httpAuthSchemes?: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ httpAuthSchemeProvider?: ResourceGroupsHttpAuthSchemeProvider; @@ -113,13 +113,13 @@ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { */ export interface HttpAuthSchemeResolvedConfig extends AwsSdkSigV4AuthResolvedConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ readonly httpAuthSchemes: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ readonly httpAuthSchemeProvider: ResourceGroupsHttpAuthSchemeProvider; diff --git a/clients/client-robomaker/src/RoboMakerClient.ts b/clients/client-robomaker/src/RoboMakerClient.ts index a8693b7ccd5a..725697058f6b 100644 --- a/clients/client-robomaker/src/RoboMakerClient.ts +++ b/clients/client-robomaker/src/RoboMakerClient.ts @@ -496,11 +496,11 @@ export interface ClientDefaults extends Partial<__SmithyConfiguration<__HttpHand */ export type RoboMakerClientConfigType = Partial<__SmithyConfiguration<__HttpHandlerOptions>> & ClientDefaults & - RegionInputConfig & - EndpointInputConfig & - HostHeaderInputConfig & UserAgentInputConfig & RetryInputConfig & + RegionInputConfig & + HostHeaderInputConfig & + EndpointInputConfig & HttpAuthSchemeInputConfig & ClientInputEndpointParameters; /** @@ -516,11 +516,11 @@ export interface RoboMakerClientConfig extends RoboMakerClientConfigType {} export type RoboMakerClientResolvedConfigType = __SmithyResolvedConfiguration<__HttpHandlerOptions> & Required & RuntimeExtensionsConfig & - RegionResolvedConfig & - EndpointResolvedConfig & - HostHeaderResolvedConfig & UserAgentResolvedConfig & RetryResolvedConfig & + RegionResolvedConfig & + HostHeaderResolvedConfig & + EndpointResolvedConfig & HttpAuthSchemeResolvedConfig & ClientResolvedEndpointParameters; /** @@ -548,25 +548,28 @@ export class RoboMakerClient extends __Client< constructor(...[configuration]: __CheckOptionalClientConfig) { const _config_0 = __getRuntimeConfig(configuration || {}); const _config_1 = resolveClientEndpointParameters(_config_0); - const _config_2 = resolveRegionConfig(_config_1); - const _config_3 = resolveEndpointConfig(_config_2); - const _config_4 = resolveHostHeaderConfig(_config_3); - const _config_5 = resolveUserAgentConfig(_config_4); - const _config_6 = resolveRetryConfig(_config_5); + const _config_2 = resolveUserAgentConfig(_config_1); + const _config_3 = resolveRetryConfig(_config_2); + const _config_4 = resolveRegionConfig(_config_3); + const _config_5 = resolveHostHeaderConfig(_config_4); + const _config_6 = resolveEndpointConfig(_config_5); const _config_7 = resolveHttpAuthSchemeConfig(_config_6); const _config_8 = resolveRuntimeExtensions(_config_7, configuration?.extensions || []); super(_config_8); this.config = _config_8; - this.middlewareStack.use(getHostHeaderPlugin(this.config)); - this.middlewareStack.use(getLoggerPlugin(this.config)); - this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use(getUserAgentPlugin(this.config)); this.middlewareStack.use(getRetryPlugin(this.config)); this.middlewareStack.use(getContentLengthPlugin(this.config)); + this.middlewareStack.use(getHostHeaderPlugin(this.config)); + this.middlewareStack.use(getLoggerPlugin(this.config)); + this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use( getHttpAuthSchemeEndpointRuleSetPlugin(this.config, { - httpAuthSchemeParametersProvider: this.getDefaultHttpAuthSchemeParametersProvider(), - identityProviderConfigProvider: this.getIdentityProviderConfigProvider(), + httpAuthSchemeParametersProvider: defaultRoboMakerHttpAuthSchemeParametersProvider, + identityProviderConfigProvider: async (config: RoboMakerClientResolvedConfig) => + new DefaultIdentityProviderConfig({ + "aws.auth#sigv4": config.credentials, + }), }) ); this.middlewareStack.use(getHttpSigningPlugin(this.config)); @@ -580,13 +583,4 @@ export class RoboMakerClient extends __Client< destroy(): void { super.destroy(); } - private getDefaultHttpAuthSchemeParametersProvider() { - return defaultRoboMakerHttpAuthSchemeParametersProvider; - } - private getIdentityProviderConfigProvider() { - return async (config: RoboMakerClientResolvedConfig) => - new DefaultIdentityProviderConfig({ - "aws.auth#sigv4": config.credentials, - }); - } } diff --git a/clients/client-robomaker/src/auth/httpAuthSchemeProvider.ts b/clients/client-robomaker/src/auth/httpAuthSchemeProvider.ts index d9631db13c04..affdbfc2c9ac 100644 --- a/clients/client-robomaker/src/auth/httpAuthSchemeProvider.ts +++ b/clients/client-robomaker/src/auth/httpAuthSchemeProvider.ts @@ -95,13 +95,13 @@ export const defaultRoboMakerHttpAuthSchemeProvider: RoboMakerHttpAuthSchemeProv */ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ httpAuthSchemes?: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ httpAuthSchemeProvider?: RoboMakerHttpAuthSchemeProvider; @@ -112,13 +112,13 @@ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { */ export interface HttpAuthSchemeResolvedConfig extends AwsSdkSigV4AuthResolvedConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ readonly httpAuthSchemes: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ readonly httpAuthSchemeProvider: RoboMakerHttpAuthSchemeProvider; diff --git a/clients/client-rolesanywhere/src/RolesAnywhereClient.ts b/clients/client-rolesanywhere/src/RolesAnywhereClient.ts index acbb2732fd01..cedd82b70c62 100644 --- a/clients/client-rolesanywhere/src/RolesAnywhereClient.ts +++ b/clients/client-rolesanywhere/src/RolesAnywhereClient.ts @@ -316,11 +316,11 @@ export interface ClientDefaults extends Partial<__SmithyConfiguration<__HttpHand */ export type RolesAnywhereClientConfigType = Partial<__SmithyConfiguration<__HttpHandlerOptions>> & ClientDefaults & - RegionInputConfig & - EndpointInputConfig & - HostHeaderInputConfig & UserAgentInputConfig & RetryInputConfig & + RegionInputConfig & + HostHeaderInputConfig & + EndpointInputConfig & HttpAuthSchemeInputConfig & ClientInputEndpointParameters; /** @@ -336,11 +336,11 @@ export interface RolesAnywhereClientConfig extends RolesAnywhereClientConfigType export type RolesAnywhereClientResolvedConfigType = __SmithyResolvedConfiguration<__HttpHandlerOptions> & Required & RuntimeExtensionsConfig & - RegionResolvedConfig & - EndpointResolvedConfig & - HostHeaderResolvedConfig & UserAgentResolvedConfig & RetryResolvedConfig & + RegionResolvedConfig & + HostHeaderResolvedConfig & + EndpointResolvedConfig & HttpAuthSchemeResolvedConfig & ClientResolvedEndpointParameters; /** @@ -382,25 +382,28 @@ export class RolesAnywhereClient extends __Client< constructor(...[configuration]: __CheckOptionalClientConfig) { const _config_0 = __getRuntimeConfig(configuration || {}); const _config_1 = resolveClientEndpointParameters(_config_0); - const _config_2 = resolveRegionConfig(_config_1); - const _config_3 = resolveEndpointConfig(_config_2); - const _config_4 = resolveHostHeaderConfig(_config_3); - const _config_5 = resolveUserAgentConfig(_config_4); - const _config_6 = resolveRetryConfig(_config_5); + const _config_2 = resolveUserAgentConfig(_config_1); + const _config_3 = resolveRetryConfig(_config_2); + const _config_4 = resolveRegionConfig(_config_3); + const _config_5 = resolveHostHeaderConfig(_config_4); + const _config_6 = resolveEndpointConfig(_config_5); const _config_7 = resolveHttpAuthSchemeConfig(_config_6); const _config_8 = resolveRuntimeExtensions(_config_7, configuration?.extensions || []); super(_config_8); this.config = _config_8; - this.middlewareStack.use(getHostHeaderPlugin(this.config)); - this.middlewareStack.use(getLoggerPlugin(this.config)); - this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use(getUserAgentPlugin(this.config)); this.middlewareStack.use(getRetryPlugin(this.config)); this.middlewareStack.use(getContentLengthPlugin(this.config)); + this.middlewareStack.use(getHostHeaderPlugin(this.config)); + this.middlewareStack.use(getLoggerPlugin(this.config)); + this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use( getHttpAuthSchemeEndpointRuleSetPlugin(this.config, { - httpAuthSchemeParametersProvider: this.getDefaultHttpAuthSchemeParametersProvider(), - identityProviderConfigProvider: this.getIdentityProviderConfigProvider(), + httpAuthSchemeParametersProvider: defaultRolesAnywhereHttpAuthSchemeParametersProvider, + identityProviderConfigProvider: async (config: RolesAnywhereClientResolvedConfig) => + new DefaultIdentityProviderConfig({ + "aws.auth#sigv4": config.credentials, + }), }) ); this.middlewareStack.use(getHttpSigningPlugin(this.config)); @@ -414,13 +417,4 @@ export class RolesAnywhereClient extends __Client< destroy(): void { super.destroy(); } - private getDefaultHttpAuthSchemeParametersProvider() { - return defaultRolesAnywhereHttpAuthSchemeParametersProvider; - } - private getIdentityProviderConfigProvider() { - return async (config: RolesAnywhereClientResolvedConfig) => - new DefaultIdentityProviderConfig({ - "aws.auth#sigv4": config.credentials, - }); - } } diff --git a/clients/client-rolesanywhere/src/auth/httpAuthSchemeProvider.ts b/clients/client-rolesanywhere/src/auth/httpAuthSchemeProvider.ts index 416f799823a5..e98a228ead74 100644 --- a/clients/client-rolesanywhere/src/auth/httpAuthSchemeProvider.ts +++ b/clients/client-rolesanywhere/src/auth/httpAuthSchemeProvider.ts @@ -96,13 +96,13 @@ export const defaultRolesAnywhereHttpAuthSchemeProvider: RolesAnywhereHttpAuthSc */ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ httpAuthSchemes?: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ httpAuthSchemeProvider?: RolesAnywhereHttpAuthSchemeProvider; @@ -113,13 +113,13 @@ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { */ export interface HttpAuthSchemeResolvedConfig extends AwsSdkSigV4AuthResolvedConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ readonly httpAuthSchemes: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ readonly httpAuthSchemeProvider: RolesAnywhereHttpAuthSchemeProvider; diff --git a/clients/client-route-53-domains/src/Route53DomainsClient.ts b/clients/client-route-53-domains/src/Route53DomainsClient.ts index ee7e85a0cc71..500b8a1dd09c 100644 --- a/clients/client-route-53-domains/src/Route53DomainsClient.ts +++ b/clients/client-route-53-domains/src/Route53DomainsClient.ts @@ -379,11 +379,11 @@ export interface ClientDefaults extends Partial<__SmithyConfiguration<__HttpHand */ export type Route53DomainsClientConfigType = Partial<__SmithyConfiguration<__HttpHandlerOptions>> & ClientDefaults & - RegionInputConfig & - EndpointInputConfig & - HostHeaderInputConfig & UserAgentInputConfig & RetryInputConfig & + RegionInputConfig & + HostHeaderInputConfig & + EndpointInputConfig & HttpAuthSchemeInputConfig & ClientInputEndpointParameters; /** @@ -399,11 +399,11 @@ export interface Route53DomainsClientConfig extends Route53DomainsClientConfigTy export type Route53DomainsClientResolvedConfigType = __SmithyResolvedConfiguration<__HttpHandlerOptions> & Required & RuntimeExtensionsConfig & - RegionResolvedConfig & - EndpointResolvedConfig & - HostHeaderResolvedConfig & UserAgentResolvedConfig & RetryResolvedConfig & + RegionResolvedConfig & + HostHeaderResolvedConfig & + EndpointResolvedConfig & HttpAuthSchemeResolvedConfig & ClientResolvedEndpointParameters; /** @@ -432,25 +432,28 @@ export class Route53DomainsClient extends __Client< constructor(...[configuration]: __CheckOptionalClientConfig) { const _config_0 = __getRuntimeConfig(configuration || {}); const _config_1 = resolveClientEndpointParameters(_config_0); - const _config_2 = resolveRegionConfig(_config_1); - const _config_3 = resolveEndpointConfig(_config_2); - const _config_4 = resolveHostHeaderConfig(_config_3); - const _config_5 = resolveUserAgentConfig(_config_4); - const _config_6 = resolveRetryConfig(_config_5); + const _config_2 = resolveUserAgentConfig(_config_1); + const _config_3 = resolveRetryConfig(_config_2); + const _config_4 = resolveRegionConfig(_config_3); + const _config_5 = resolveHostHeaderConfig(_config_4); + const _config_6 = resolveEndpointConfig(_config_5); const _config_7 = resolveHttpAuthSchemeConfig(_config_6); const _config_8 = resolveRuntimeExtensions(_config_7, configuration?.extensions || []); super(_config_8); this.config = _config_8; - this.middlewareStack.use(getHostHeaderPlugin(this.config)); - this.middlewareStack.use(getLoggerPlugin(this.config)); - this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use(getUserAgentPlugin(this.config)); this.middlewareStack.use(getRetryPlugin(this.config)); this.middlewareStack.use(getContentLengthPlugin(this.config)); + this.middlewareStack.use(getHostHeaderPlugin(this.config)); + this.middlewareStack.use(getLoggerPlugin(this.config)); + this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use( getHttpAuthSchemeEndpointRuleSetPlugin(this.config, { - httpAuthSchemeParametersProvider: this.getDefaultHttpAuthSchemeParametersProvider(), - identityProviderConfigProvider: this.getIdentityProviderConfigProvider(), + httpAuthSchemeParametersProvider: defaultRoute53DomainsHttpAuthSchemeParametersProvider, + identityProviderConfigProvider: async (config: Route53DomainsClientResolvedConfig) => + new DefaultIdentityProviderConfig({ + "aws.auth#sigv4": config.credentials, + }), }) ); this.middlewareStack.use(getHttpSigningPlugin(this.config)); @@ -464,13 +467,4 @@ export class Route53DomainsClient extends __Client< destroy(): void { super.destroy(); } - private getDefaultHttpAuthSchemeParametersProvider() { - return defaultRoute53DomainsHttpAuthSchemeParametersProvider; - } - private getIdentityProviderConfigProvider() { - return async (config: Route53DomainsClientResolvedConfig) => - new DefaultIdentityProviderConfig({ - "aws.auth#sigv4": config.credentials, - }); - } } diff --git a/clients/client-route-53-domains/src/auth/httpAuthSchemeProvider.ts b/clients/client-route-53-domains/src/auth/httpAuthSchemeProvider.ts index adec3dbb8de4..fcb5342f0c3a 100644 --- a/clients/client-route-53-domains/src/auth/httpAuthSchemeProvider.ts +++ b/clients/client-route-53-domains/src/auth/httpAuthSchemeProvider.ts @@ -96,13 +96,13 @@ export const defaultRoute53DomainsHttpAuthSchemeProvider: Route53DomainsHttpAuth */ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ httpAuthSchemes?: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ httpAuthSchemeProvider?: Route53DomainsHttpAuthSchemeProvider; @@ -113,13 +113,13 @@ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { */ export interface HttpAuthSchemeResolvedConfig extends AwsSdkSigV4AuthResolvedConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ readonly httpAuthSchemes: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ readonly httpAuthSchemeProvider: Route53DomainsHttpAuthSchemeProvider; diff --git a/clients/client-route-53/src/Route53Client.ts b/clients/client-route-53/src/Route53Client.ts index d7491f1028fe..c0e6b3289147 100644 --- a/clients/client-route-53/src/Route53Client.ts +++ b/clients/client-route-53/src/Route53Client.ts @@ -568,11 +568,11 @@ export interface ClientDefaults extends Partial<__SmithyConfiguration<__HttpHand */ export type Route53ClientConfigType = Partial<__SmithyConfiguration<__HttpHandlerOptions>> & ClientDefaults & - RegionInputConfig & - EndpointInputConfig & - HostHeaderInputConfig & UserAgentInputConfig & RetryInputConfig & + RegionInputConfig & + HostHeaderInputConfig & + EndpointInputConfig & HttpAuthSchemeInputConfig & ClientInputEndpointParameters; /** @@ -588,11 +588,11 @@ export interface Route53ClientConfig extends Route53ClientConfigType {} export type Route53ClientResolvedConfigType = __SmithyResolvedConfiguration<__HttpHandlerOptions> & Required & RuntimeExtensionsConfig & - RegionResolvedConfig & - EndpointResolvedConfig & - HostHeaderResolvedConfig & UserAgentResolvedConfig & RetryResolvedConfig & + RegionResolvedConfig & + HostHeaderResolvedConfig & + EndpointResolvedConfig & HttpAuthSchemeResolvedConfig & ClientResolvedEndpointParameters; /** @@ -636,25 +636,28 @@ export class Route53Client extends __Client< constructor(...[configuration]: __CheckOptionalClientConfig) { const _config_0 = __getRuntimeConfig(configuration || {}); const _config_1 = resolveClientEndpointParameters(_config_0); - const _config_2 = resolveRegionConfig(_config_1); - const _config_3 = resolveEndpointConfig(_config_2); - const _config_4 = resolveHostHeaderConfig(_config_3); - const _config_5 = resolveUserAgentConfig(_config_4); - const _config_6 = resolveRetryConfig(_config_5); + const _config_2 = resolveUserAgentConfig(_config_1); + const _config_3 = resolveRetryConfig(_config_2); + const _config_4 = resolveRegionConfig(_config_3); + const _config_5 = resolveHostHeaderConfig(_config_4); + const _config_6 = resolveEndpointConfig(_config_5); const _config_7 = resolveHttpAuthSchemeConfig(_config_6); const _config_8 = resolveRuntimeExtensions(_config_7, configuration?.extensions || []); super(_config_8); this.config = _config_8; - this.middlewareStack.use(getHostHeaderPlugin(this.config)); - this.middlewareStack.use(getLoggerPlugin(this.config)); - this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use(getUserAgentPlugin(this.config)); this.middlewareStack.use(getRetryPlugin(this.config)); this.middlewareStack.use(getContentLengthPlugin(this.config)); + this.middlewareStack.use(getHostHeaderPlugin(this.config)); + this.middlewareStack.use(getLoggerPlugin(this.config)); + this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use( getHttpAuthSchemeEndpointRuleSetPlugin(this.config, { - httpAuthSchemeParametersProvider: this.getDefaultHttpAuthSchemeParametersProvider(), - identityProviderConfigProvider: this.getIdentityProviderConfigProvider(), + httpAuthSchemeParametersProvider: defaultRoute53HttpAuthSchemeParametersProvider, + identityProviderConfigProvider: async (config: Route53ClientResolvedConfig) => + new DefaultIdentityProviderConfig({ + "aws.auth#sigv4": config.credentials, + }), }) ); this.middlewareStack.use(getHttpSigningPlugin(this.config)); @@ -668,13 +671,4 @@ export class Route53Client extends __Client< destroy(): void { super.destroy(); } - private getDefaultHttpAuthSchemeParametersProvider() { - return defaultRoute53HttpAuthSchemeParametersProvider; - } - private getIdentityProviderConfigProvider() { - return async (config: Route53ClientResolvedConfig) => - new DefaultIdentityProviderConfig({ - "aws.auth#sigv4": config.credentials, - }); - } } diff --git a/clients/client-route-53/src/auth/httpAuthSchemeProvider.ts b/clients/client-route-53/src/auth/httpAuthSchemeProvider.ts index fe676c1ce266..2de8c4a847ac 100644 --- a/clients/client-route-53/src/auth/httpAuthSchemeProvider.ts +++ b/clients/client-route-53/src/auth/httpAuthSchemeProvider.ts @@ -95,13 +95,13 @@ export const defaultRoute53HttpAuthSchemeProvider: Route53HttpAuthSchemeProvider */ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ httpAuthSchemes?: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ httpAuthSchemeProvider?: Route53HttpAuthSchemeProvider; @@ -112,13 +112,13 @@ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { */ export interface HttpAuthSchemeResolvedConfig extends AwsSdkSigV4AuthResolvedConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ readonly httpAuthSchemes: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ readonly httpAuthSchemeProvider: Route53HttpAuthSchemeProvider; diff --git a/clients/client-route53-recovery-cluster/src/Route53RecoveryClusterClient.ts b/clients/client-route53-recovery-cluster/src/Route53RecoveryClusterClient.ts index 980c0022d92e..b7398b7bdcf3 100644 --- a/clients/client-route53-recovery-cluster/src/Route53RecoveryClusterClient.ts +++ b/clients/client-route53-recovery-cluster/src/Route53RecoveryClusterClient.ts @@ -235,11 +235,11 @@ export interface ClientDefaults extends Partial<__SmithyConfiguration<__HttpHand */ export type Route53RecoveryClusterClientConfigType = Partial<__SmithyConfiguration<__HttpHandlerOptions>> & ClientDefaults & - RegionInputConfig & - EndpointInputConfig & - HostHeaderInputConfig & UserAgentInputConfig & RetryInputConfig & + RegionInputConfig & + HostHeaderInputConfig & + EndpointInputConfig & HttpAuthSchemeInputConfig & ClientInputEndpointParameters; /** @@ -255,11 +255,11 @@ export interface Route53RecoveryClusterClientConfig extends Route53RecoveryClust export type Route53RecoveryClusterClientResolvedConfigType = __SmithyResolvedConfiguration<__HttpHandlerOptions> & Required & RuntimeExtensionsConfig & - RegionResolvedConfig & - EndpointResolvedConfig & - HostHeaderResolvedConfig & UserAgentResolvedConfig & RetryResolvedConfig & + RegionResolvedConfig & + HostHeaderResolvedConfig & + EndpointResolvedConfig & HttpAuthSchemeResolvedConfig & ClientResolvedEndpointParameters; /** @@ -326,25 +326,28 @@ export class Route53RecoveryClusterClient extends __Client< constructor(...[configuration]: __CheckOptionalClientConfig) { const _config_0 = __getRuntimeConfig(configuration || {}); const _config_1 = resolveClientEndpointParameters(_config_0); - const _config_2 = resolveRegionConfig(_config_1); - const _config_3 = resolveEndpointConfig(_config_2); - const _config_4 = resolveHostHeaderConfig(_config_3); - const _config_5 = resolveUserAgentConfig(_config_4); - const _config_6 = resolveRetryConfig(_config_5); + const _config_2 = resolveUserAgentConfig(_config_1); + const _config_3 = resolveRetryConfig(_config_2); + const _config_4 = resolveRegionConfig(_config_3); + const _config_5 = resolveHostHeaderConfig(_config_4); + const _config_6 = resolveEndpointConfig(_config_5); const _config_7 = resolveHttpAuthSchemeConfig(_config_6); const _config_8 = resolveRuntimeExtensions(_config_7, configuration?.extensions || []); super(_config_8); this.config = _config_8; - this.middlewareStack.use(getHostHeaderPlugin(this.config)); - this.middlewareStack.use(getLoggerPlugin(this.config)); - this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use(getUserAgentPlugin(this.config)); this.middlewareStack.use(getRetryPlugin(this.config)); this.middlewareStack.use(getContentLengthPlugin(this.config)); + this.middlewareStack.use(getHostHeaderPlugin(this.config)); + this.middlewareStack.use(getLoggerPlugin(this.config)); + this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use( getHttpAuthSchemeEndpointRuleSetPlugin(this.config, { - httpAuthSchemeParametersProvider: this.getDefaultHttpAuthSchemeParametersProvider(), - identityProviderConfigProvider: this.getIdentityProviderConfigProvider(), + httpAuthSchemeParametersProvider: defaultRoute53RecoveryClusterHttpAuthSchemeParametersProvider, + identityProviderConfigProvider: async (config: Route53RecoveryClusterClientResolvedConfig) => + new DefaultIdentityProviderConfig({ + "aws.auth#sigv4": config.credentials, + }), }) ); this.middlewareStack.use(getHttpSigningPlugin(this.config)); @@ -358,13 +361,4 @@ export class Route53RecoveryClusterClient extends __Client< destroy(): void { super.destroy(); } - private getDefaultHttpAuthSchemeParametersProvider() { - return defaultRoute53RecoveryClusterHttpAuthSchemeParametersProvider; - } - private getIdentityProviderConfigProvider() { - return async (config: Route53RecoveryClusterClientResolvedConfig) => - new DefaultIdentityProviderConfig({ - "aws.auth#sigv4": config.credentials, - }); - } } diff --git a/clients/client-route53-recovery-cluster/src/auth/httpAuthSchemeProvider.ts b/clients/client-route53-recovery-cluster/src/auth/httpAuthSchemeProvider.ts index 48d8ff0e3f88..7fbcbdb0f543 100644 --- a/clients/client-route53-recovery-cluster/src/auth/httpAuthSchemeProvider.ts +++ b/clients/client-route53-recovery-cluster/src/auth/httpAuthSchemeProvider.ts @@ -103,13 +103,13 @@ export const defaultRoute53RecoveryClusterHttpAuthSchemeProvider: Route53Recover */ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ httpAuthSchemes?: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ httpAuthSchemeProvider?: Route53RecoveryClusterHttpAuthSchemeProvider; @@ -120,13 +120,13 @@ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { */ export interface HttpAuthSchemeResolvedConfig extends AwsSdkSigV4AuthResolvedConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ readonly httpAuthSchemes: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ readonly httpAuthSchemeProvider: Route53RecoveryClusterHttpAuthSchemeProvider; diff --git a/clients/client-route53-recovery-control-config/src/Route53RecoveryControlConfigClient.ts b/clients/client-route53-recovery-control-config/src/Route53RecoveryControlConfigClient.ts index 7057f64b3b49..0c21598e1934 100644 --- a/clients/client-route53-recovery-control-config/src/Route53RecoveryControlConfigClient.ts +++ b/clients/client-route53-recovery-control-config/src/Route53RecoveryControlConfigClient.ts @@ -307,11 +307,11 @@ export interface ClientDefaults extends Partial<__SmithyConfiguration<__HttpHand */ export type Route53RecoveryControlConfigClientConfigType = Partial<__SmithyConfiguration<__HttpHandlerOptions>> & ClientDefaults & - RegionInputConfig & - EndpointInputConfig & - HostHeaderInputConfig & UserAgentInputConfig & RetryInputConfig & + RegionInputConfig & + HostHeaderInputConfig & + EndpointInputConfig & HttpAuthSchemeInputConfig & ClientInputEndpointParameters; /** @@ -327,11 +327,11 @@ export interface Route53RecoveryControlConfigClientConfig extends Route53Recover export type Route53RecoveryControlConfigClientResolvedConfigType = __SmithyResolvedConfiguration<__HttpHandlerOptions> & Required & RuntimeExtensionsConfig & - RegionResolvedConfig & - EndpointResolvedConfig & - HostHeaderResolvedConfig & UserAgentResolvedConfig & RetryResolvedConfig & + RegionResolvedConfig & + HostHeaderResolvedConfig & + EndpointResolvedConfig & HttpAuthSchemeResolvedConfig & ClientResolvedEndpointParameters; /** @@ -360,25 +360,28 @@ export class Route53RecoveryControlConfigClient extends __Client< constructor(...[configuration]: __CheckOptionalClientConfig) { const _config_0 = __getRuntimeConfig(configuration || {}); const _config_1 = resolveClientEndpointParameters(_config_0); - const _config_2 = resolveRegionConfig(_config_1); - const _config_3 = resolveEndpointConfig(_config_2); - const _config_4 = resolveHostHeaderConfig(_config_3); - const _config_5 = resolveUserAgentConfig(_config_4); - const _config_6 = resolveRetryConfig(_config_5); + const _config_2 = resolveUserAgentConfig(_config_1); + const _config_3 = resolveRetryConfig(_config_2); + const _config_4 = resolveRegionConfig(_config_3); + const _config_5 = resolveHostHeaderConfig(_config_4); + const _config_6 = resolveEndpointConfig(_config_5); const _config_7 = resolveHttpAuthSchemeConfig(_config_6); const _config_8 = resolveRuntimeExtensions(_config_7, configuration?.extensions || []); super(_config_8); this.config = _config_8; - this.middlewareStack.use(getHostHeaderPlugin(this.config)); - this.middlewareStack.use(getLoggerPlugin(this.config)); - this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use(getUserAgentPlugin(this.config)); this.middlewareStack.use(getRetryPlugin(this.config)); this.middlewareStack.use(getContentLengthPlugin(this.config)); + this.middlewareStack.use(getHostHeaderPlugin(this.config)); + this.middlewareStack.use(getLoggerPlugin(this.config)); + this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use( getHttpAuthSchemeEndpointRuleSetPlugin(this.config, { - httpAuthSchemeParametersProvider: this.getDefaultHttpAuthSchemeParametersProvider(), - identityProviderConfigProvider: this.getIdentityProviderConfigProvider(), + httpAuthSchemeParametersProvider: defaultRoute53RecoveryControlConfigHttpAuthSchemeParametersProvider, + identityProviderConfigProvider: async (config: Route53RecoveryControlConfigClientResolvedConfig) => + new DefaultIdentityProviderConfig({ + "aws.auth#sigv4": config.credentials, + }), }) ); this.middlewareStack.use(getHttpSigningPlugin(this.config)); @@ -392,13 +395,4 @@ export class Route53RecoveryControlConfigClient extends __Client< destroy(): void { super.destroy(); } - private getDefaultHttpAuthSchemeParametersProvider() { - return defaultRoute53RecoveryControlConfigHttpAuthSchemeParametersProvider; - } - private getIdentityProviderConfigProvider() { - return async (config: Route53RecoveryControlConfigClientResolvedConfig) => - new DefaultIdentityProviderConfig({ - "aws.auth#sigv4": config.credentials, - }); - } } diff --git a/clients/client-route53-recovery-control-config/src/auth/httpAuthSchemeProvider.ts b/clients/client-route53-recovery-control-config/src/auth/httpAuthSchemeProvider.ts index 1ba7fc7c436d..ba4731babe84 100644 --- a/clients/client-route53-recovery-control-config/src/auth/httpAuthSchemeProvider.ts +++ b/clients/client-route53-recovery-control-config/src/auth/httpAuthSchemeProvider.ts @@ -102,13 +102,13 @@ export const defaultRoute53RecoveryControlConfigHttpAuthSchemeProvider: Route53R */ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ httpAuthSchemes?: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ httpAuthSchemeProvider?: Route53RecoveryControlConfigHttpAuthSchemeProvider; @@ -119,13 +119,13 @@ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { */ export interface HttpAuthSchemeResolvedConfig extends AwsSdkSigV4AuthResolvedConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ readonly httpAuthSchemes: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ readonly httpAuthSchemeProvider: Route53RecoveryControlConfigHttpAuthSchemeProvider; diff --git a/clients/client-route53-recovery-readiness/src/Route53RecoveryReadinessClient.ts b/clients/client-route53-recovery-readiness/src/Route53RecoveryReadinessClient.ts index 33e318cba8ee..6f1f6f12f47d 100644 --- a/clients/client-route53-recovery-readiness/src/Route53RecoveryReadinessClient.ts +++ b/clients/client-route53-recovery-readiness/src/Route53RecoveryReadinessClient.ts @@ -355,11 +355,11 @@ export interface ClientDefaults extends Partial<__SmithyConfiguration<__HttpHand */ export type Route53RecoveryReadinessClientConfigType = Partial<__SmithyConfiguration<__HttpHandlerOptions>> & ClientDefaults & - RegionInputConfig & - EndpointInputConfig & - HostHeaderInputConfig & UserAgentInputConfig & RetryInputConfig & + RegionInputConfig & + HostHeaderInputConfig & + EndpointInputConfig & HttpAuthSchemeInputConfig & ClientInputEndpointParameters; /** @@ -375,11 +375,11 @@ export interface Route53RecoveryReadinessClientConfig extends Route53RecoveryRea export type Route53RecoveryReadinessClientResolvedConfigType = __SmithyResolvedConfiguration<__HttpHandlerOptions> & Required & RuntimeExtensionsConfig & - RegionResolvedConfig & - EndpointResolvedConfig & - HostHeaderResolvedConfig & UserAgentResolvedConfig & RetryResolvedConfig & + RegionResolvedConfig & + HostHeaderResolvedConfig & + EndpointResolvedConfig & HttpAuthSchemeResolvedConfig & ClientResolvedEndpointParameters; /** @@ -408,25 +408,28 @@ export class Route53RecoveryReadinessClient extends __Client< constructor(...[configuration]: __CheckOptionalClientConfig) { const _config_0 = __getRuntimeConfig(configuration || {}); const _config_1 = resolveClientEndpointParameters(_config_0); - const _config_2 = resolveRegionConfig(_config_1); - const _config_3 = resolveEndpointConfig(_config_2); - const _config_4 = resolveHostHeaderConfig(_config_3); - const _config_5 = resolveUserAgentConfig(_config_4); - const _config_6 = resolveRetryConfig(_config_5); + const _config_2 = resolveUserAgentConfig(_config_1); + const _config_3 = resolveRetryConfig(_config_2); + const _config_4 = resolveRegionConfig(_config_3); + const _config_5 = resolveHostHeaderConfig(_config_4); + const _config_6 = resolveEndpointConfig(_config_5); const _config_7 = resolveHttpAuthSchemeConfig(_config_6); const _config_8 = resolveRuntimeExtensions(_config_7, configuration?.extensions || []); super(_config_8); this.config = _config_8; - this.middlewareStack.use(getHostHeaderPlugin(this.config)); - this.middlewareStack.use(getLoggerPlugin(this.config)); - this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use(getUserAgentPlugin(this.config)); this.middlewareStack.use(getRetryPlugin(this.config)); this.middlewareStack.use(getContentLengthPlugin(this.config)); + this.middlewareStack.use(getHostHeaderPlugin(this.config)); + this.middlewareStack.use(getLoggerPlugin(this.config)); + this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use( getHttpAuthSchemeEndpointRuleSetPlugin(this.config, { - httpAuthSchemeParametersProvider: this.getDefaultHttpAuthSchemeParametersProvider(), - identityProviderConfigProvider: this.getIdentityProviderConfigProvider(), + httpAuthSchemeParametersProvider: defaultRoute53RecoveryReadinessHttpAuthSchemeParametersProvider, + identityProviderConfigProvider: async (config: Route53RecoveryReadinessClientResolvedConfig) => + new DefaultIdentityProviderConfig({ + "aws.auth#sigv4": config.credentials, + }), }) ); this.middlewareStack.use(getHttpSigningPlugin(this.config)); @@ -440,13 +443,4 @@ export class Route53RecoveryReadinessClient extends __Client< destroy(): void { super.destroy(); } - private getDefaultHttpAuthSchemeParametersProvider() { - return defaultRoute53RecoveryReadinessHttpAuthSchemeParametersProvider; - } - private getIdentityProviderConfigProvider() { - return async (config: Route53RecoveryReadinessClientResolvedConfig) => - new DefaultIdentityProviderConfig({ - "aws.auth#sigv4": config.credentials, - }); - } } diff --git a/clients/client-route53-recovery-readiness/src/auth/httpAuthSchemeProvider.ts b/clients/client-route53-recovery-readiness/src/auth/httpAuthSchemeProvider.ts index 795160bf35df..0541cb4df00f 100644 --- a/clients/client-route53-recovery-readiness/src/auth/httpAuthSchemeProvider.ts +++ b/clients/client-route53-recovery-readiness/src/auth/httpAuthSchemeProvider.ts @@ -103,13 +103,13 @@ export const defaultRoute53RecoveryReadinessHttpAuthSchemeProvider: Route53Recov */ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ httpAuthSchemes?: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ httpAuthSchemeProvider?: Route53RecoveryReadinessHttpAuthSchemeProvider; @@ -120,13 +120,13 @@ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { */ export interface HttpAuthSchemeResolvedConfig extends AwsSdkSigV4AuthResolvedConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ readonly httpAuthSchemes: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ readonly httpAuthSchemeProvider: Route53RecoveryReadinessHttpAuthSchemeProvider; diff --git a/clients/client-route53profiles/src/Route53ProfilesClient.ts b/clients/client-route53profiles/src/Route53ProfilesClient.ts index 767f7627bebf..3ec1d59d4021 100644 --- a/clients/client-route53profiles/src/Route53ProfilesClient.ts +++ b/clients/client-route53profiles/src/Route53ProfilesClient.ts @@ -286,11 +286,11 @@ export interface ClientDefaults extends Partial<__SmithyConfiguration<__HttpHand */ export type Route53ProfilesClientConfigType = Partial<__SmithyConfiguration<__HttpHandlerOptions>> & ClientDefaults & - RegionInputConfig & - EndpointInputConfig & - HostHeaderInputConfig & UserAgentInputConfig & RetryInputConfig & + RegionInputConfig & + HostHeaderInputConfig & + EndpointInputConfig & HttpAuthSchemeInputConfig & ClientInputEndpointParameters; /** @@ -306,11 +306,11 @@ export interface Route53ProfilesClientConfig extends Route53ProfilesClientConfig export type Route53ProfilesClientResolvedConfigType = __SmithyResolvedConfiguration<__HttpHandlerOptions> & Required & RuntimeExtensionsConfig & - RegionResolvedConfig & - EndpointResolvedConfig & - HostHeaderResolvedConfig & UserAgentResolvedConfig & RetryResolvedConfig & + RegionResolvedConfig & + HostHeaderResolvedConfig & + EndpointResolvedConfig & HttpAuthSchemeResolvedConfig & ClientResolvedEndpointParameters; /** @@ -340,25 +340,28 @@ export class Route53ProfilesClient extends __Client< constructor(...[configuration]: __CheckOptionalClientConfig) { const _config_0 = __getRuntimeConfig(configuration || {}); const _config_1 = resolveClientEndpointParameters(_config_0); - const _config_2 = resolveRegionConfig(_config_1); - const _config_3 = resolveEndpointConfig(_config_2); - const _config_4 = resolveHostHeaderConfig(_config_3); - const _config_5 = resolveUserAgentConfig(_config_4); - const _config_6 = resolveRetryConfig(_config_5); + const _config_2 = resolveUserAgentConfig(_config_1); + const _config_3 = resolveRetryConfig(_config_2); + const _config_4 = resolveRegionConfig(_config_3); + const _config_5 = resolveHostHeaderConfig(_config_4); + const _config_6 = resolveEndpointConfig(_config_5); const _config_7 = resolveHttpAuthSchemeConfig(_config_6); const _config_8 = resolveRuntimeExtensions(_config_7, configuration?.extensions || []); super(_config_8); this.config = _config_8; - this.middlewareStack.use(getHostHeaderPlugin(this.config)); - this.middlewareStack.use(getLoggerPlugin(this.config)); - this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use(getUserAgentPlugin(this.config)); this.middlewareStack.use(getRetryPlugin(this.config)); this.middlewareStack.use(getContentLengthPlugin(this.config)); + this.middlewareStack.use(getHostHeaderPlugin(this.config)); + this.middlewareStack.use(getLoggerPlugin(this.config)); + this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use( getHttpAuthSchemeEndpointRuleSetPlugin(this.config, { - httpAuthSchemeParametersProvider: this.getDefaultHttpAuthSchemeParametersProvider(), - identityProviderConfigProvider: this.getIdentityProviderConfigProvider(), + httpAuthSchemeParametersProvider: defaultRoute53ProfilesHttpAuthSchemeParametersProvider, + identityProviderConfigProvider: async (config: Route53ProfilesClientResolvedConfig) => + new DefaultIdentityProviderConfig({ + "aws.auth#sigv4": config.credentials, + }), }) ); this.middlewareStack.use(getHttpSigningPlugin(this.config)); @@ -372,13 +375,4 @@ export class Route53ProfilesClient extends __Client< destroy(): void { super.destroy(); } - private getDefaultHttpAuthSchemeParametersProvider() { - return defaultRoute53ProfilesHttpAuthSchemeParametersProvider; - } - private getIdentityProviderConfigProvider() { - return async (config: Route53ProfilesClientResolvedConfig) => - new DefaultIdentityProviderConfig({ - "aws.auth#sigv4": config.credentials, - }); - } } diff --git a/clients/client-route53profiles/src/auth/httpAuthSchemeProvider.ts b/clients/client-route53profiles/src/auth/httpAuthSchemeProvider.ts index 42304641bbdd..5d55cef24038 100644 --- a/clients/client-route53profiles/src/auth/httpAuthSchemeProvider.ts +++ b/clients/client-route53profiles/src/auth/httpAuthSchemeProvider.ts @@ -96,13 +96,13 @@ export const defaultRoute53ProfilesHttpAuthSchemeProvider: Route53ProfilesHttpAu */ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ httpAuthSchemes?: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ httpAuthSchemeProvider?: Route53ProfilesHttpAuthSchemeProvider; @@ -113,13 +113,13 @@ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { */ export interface HttpAuthSchemeResolvedConfig extends AwsSdkSigV4AuthResolvedConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ readonly httpAuthSchemes: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ readonly httpAuthSchemeProvider: Route53ProfilesHttpAuthSchemeProvider; diff --git a/clients/client-route53resolver/src/Route53ResolverClient.ts b/clients/client-route53resolver/src/Route53ResolverClient.ts index d44a51c029a4..94e065f6102a 100644 --- a/clients/client-route53resolver/src/Route53ResolverClient.ts +++ b/clients/client-route53resolver/src/Route53ResolverClient.ts @@ -577,11 +577,11 @@ export interface ClientDefaults extends Partial<__SmithyConfiguration<__HttpHand */ export type Route53ResolverClientConfigType = Partial<__SmithyConfiguration<__HttpHandlerOptions>> & ClientDefaults & - RegionInputConfig & - EndpointInputConfig & - HostHeaderInputConfig & UserAgentInputConfig & RetryInputConfig & + RegionInputConfig & + HostHeaderInputConfig & + EndpointInputConfig & HttpAuthSchemeInputConfig & ClientInputEndpointParameters; /** @@ -597,11 +597,11 @@ export interface Route53ResolverClientConfig extends Route53ResolverClientConfig export type Route53ResolverClientResolvedConfigType = __SmithyResolvedConfiguration<__HttpHandlerOptions> & Required & RuntimeExtensionsConfig & - RegionResolvedConfig & - EndpointResolvedConfig & - HostHeaderResolvedConfig & UserAgentResolvedConfig & RetryResolvedConfig & + RegionResolvedConfig & + HostHeaderResolvedConfig & + EndpointResolvedConfig & HttpAuthSchemeResolvedConfig & ClientResolvedEndpointParameters; /** @@ -655,25 +655,28 @@ export class Route53ResolverClient extends __Client< constructor(...[configuration]: __CheckOptionalClientConfig) { const _config_0 = __getRuntimeConfig(configuration || {}); const _config_1 = resolveClientEndpointParameters(_config_0); - const _config_2 = resolveRegionConfig(_config_1); - const _config_3 = resolveEndpointConfig(_config_2); - const _config_4 = resolveHostHeaderConfig(_config_3); - const _config_5 = resolveUserAgentConfig(_config_4); - const _config_6 = resolveRetryConfig(_config_5); + const _config_2 = resolveUserAgentConfig(_config_1); + const _config_3 = resolveRetryConfig(_config_2); + const _config_4 = resolveRegionConfig(_config_3); + const _config_5 = resolveHostHeaderConfig(_config_4); + const _config_6 = resolveEndpointConfig(_config_5); const _config_7 = resolveHttpAuthSchemeConfig(_config_6); const _config_8 = resolveRuntimeExtensions(_config_7, configuration?.extensions || []); super(_config_8); this.config = _config_8; - this.middlewareStack.use(getHostHeaderPlugin(this.config)); - this.middlewareStack.use(getLoggerPlugin(this.config)); - this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use(getUserAgentPlugin(this.config)); this.middlewareStack.use(getRetryPlugin(this.config)); this.middlewareStack.use(getContentLengthPlugin(this.config)); + this.middlewareStack.use(getHostHeaderPlugin(this.config)); + this.middlewareStack.use(getLoggerPlugin(this.config)); + this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use( getHttpAuthSchemeEndpointRuleSetPlugin(this.config, { - httpAuthSchemeParametersProvider: this.getDefaultHttpAuthSchemeParametersProvider(), - identityProviderConfigProvider: this.getIdentityProviderConfigProvider(), + httpAuthSchemeParametersProvider: defaultRoute53ResolverHttpAuthSchemeParametersProvider, + identityProviderConfigProvider: async (config: Route53ResolverClientResolvedConfig) => + new DefaultIdentityProviderConfig({ + "aws.auth#sigv4": config.credentials, + }), }) ); this.middlewareStack.use(getHttpSigningPlugin(this.config)); @@ -687,13 +690,4 @@ export class Route53ResolverClient extends __Client< destroy(): void { super.destroy(); } - private getDefaultHttpAuthSchemeParametersProvider() { - return defaultRoute53ResolverHttpAuthSchemeParametersProvider; - } - private getIdentityProviderConfigProvider() { - return async (config: Route53ResolverClientResolvedConfig) => - new DefaultIdentityProviderConfig({ - "aws.auth#sigv4": config.credentials, - }); - } } diff --git a/clients/client-route53resolver/src/auth/httpAuthSchemeProvider.ts b/clients/client-route53resolver/src/auth/httpAuthSchemeProvider.ts index def718ddecab..421df8b09d54 100644 --- a/clients/client-route53resolver/src/auth/httpAuthSchemeProvider.ts +++ b/clients/client-route53resolver/src/auth/httpAuthSchemeProvider.ts @@ -96,13 +96,13 @@ export const defaultRoute53ResolverHttpAuthSchemeProvider: Route53ResolverHttpAu */ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ httpAuthSchemes?: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ httpAuthSchemeProvider?: Route53ResolverHttpAuthSchemeProvider; @@ -113,13 +113,13 @@ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { */ export interface HttpAuthSchemeResolvedConfig extends AwsSdkSigV4AuthResolvedConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ readonly httpAuthSchemes: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ readonly httpAuthSchemeProvider: Route53ResolverHttpAuthSchemeProvider; diff --git a/clients/client-rum/src/RUMClient.ts b/clients/client-rum/src/RUMClient.ts index 72d6f747a636..c348acefb78d 100644 --- a/clients/client-rum/src/RUMClient.ts +++ b/clients/client-rum/src/RUMClient.ts @@ -286,11 +286,11 @@ export interface ClientDefaults extends Partial<__SmithyConfiguration<__HttpHand */ export type RUMClientConfigType = Partial<__SmithyConfiguration<__HttpHandlerOptions>> & ClientDefaults & - RegionInputConfig & - EndpointInputConfig & - HostHeaderInputConfig & UserAgentInputConfig & RetryInputConfig & + RegionInputConfig & + HostHeaderInputConfig & + EndpointInputConfig & HttpAuthSchemeInputConfig & ClientInputEndpointParameters; /** @@ -306,11 +306,11 @@ export interface RUMClientConfig extends RUMClientConfigType {} export type RUMClientResolvedConfigType = __SmithyResolvedConfiguration<__HttpHandlerOptions> & Required & RuntimeExtensionsConfig & - RegionResolvedConfig & - EndpointResolvedConfig & - HostHeaderResolvedConfig & UserAgentResolvedConfig & RetryResolvedConfig & + RegionResolvedConfig & + HostHeaderResolvedConfig & + EndpointResolvedConfig & HttpAuthSchemeResolvedConfig & ClientResolvedEndpointParameters; /** @@ -345,25 +345,28 @@ export class RUMClient extends __Client< constructor(...[configuration]: __CheckOptionalClientConfig) { const _config_0 = __getRuntimeConfig(configuration || {}); const _config_1 = resolveClientEndpointParameters(_config_0); - const _config_2 = resolveRegionConfig(_config_1); - const _config_3 = resolveEndpointConfig(_config_2); - const _config_4 = resolveHostHeaderConfig(_config_3); - const _config_5 = resolveUserAgentConfig(_config_4); - const _config_6 = resolveRetryConfig(_config_5); + const _config_2 = resolveUserAgentConfig(_config_1); + const _config_3 = resolveRetryConfig(_config_2); + const _config_4 = resolveRegionConfig(_config_3); + const _config_5 = resolveHostHeaderConfig(_config_4); + const _config_6 = resolveEndpointConfig(_config_5); const _config_7 = resolveHttpAuthSchemeConfig(_config_6); const _config_8 = resolveRuntimeExtensions(_config_7, configuration?.extensions || []); super(_config_8); this.config = _config_8; - this.middlewareStack.use(getHostHeaderPlugin(this.config)); - this.middlewareStack.use(getLoggerPlugin(this.config)); - this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use(getUserAgentPlugin(this.config)); this.middlewareStack.use(getRetryPlugin(this.config)); this.middlewareStack.use(getContentLengthPlugin(this.config)); + this.middlewareStack.use(getHostHeaderPlugin(this.config)); + this.middlewareStack.use(getLoggerPlugin(this.config)); + this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use( getHttpAuthSchemeEndpointRuleSetPlugin(this.config, { - httpAuthSchemeParametersProvider: this.getDefaultHttpAuthSchemeParametersProvider(), - identityProviderConfigProvider: this.getIdentityProviderConfigProvider(), + httpAuthSchemeParametersProvider: defaultRUMHttpAuthSchemeParametersProvider, + identityProviderConfigProvider: async (config: RUMClientResolvedConfig) => + new DefaultIdentityProviderConfig({ + "aws.auth#sigv4": config.credentials, + }), }) ); this.middlewareStack.use(getHttpSigningPlugin(this.config)); @@ -377,13 +380,4 @@ export class RUMClient extends __Client< destroy(): void { super.destroy(); } - private getDefaultHttpAuthSchemeParametersProvider() { - return defaultRUMHttpAuthSchemeParametersProvider; - } - private getIdentityProviderConfigProvider() { - return async (config: RUMClientResolvedConfig) => - new DefaultIdentityProviderConfig({ - "aws.auth#sigv4": config.credentials, - }); - } } diff --git a/clients/client-rum/src/auth/httpAuthSchemeProvider.ts b/clients/client-rum/src/auth/httpAuthSchemeProvider.ts index 438f292e6b64..139a3acbdcc5 100644 --- a/clients/client-rum/src/auth/httpAuthSchemeProvider.ts +++ b/clients/client-rum/src/auth/httpAuthSchemeProvider.ts @@ -95,13 +95,13 @@ export const defaultRUMHttpAuthSchemeProvider: RUMHttpAuthSchemeProvider = (auth */ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ httpAuthSchemes?: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ httpAuthSchemeProvider?: RUMHttpAuthSchemeProvider; @@ -112,13 +112,13 @@ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { */ export interface HttpAuthSchemeResolvedConfig extends AwsSdkSigV4AuthResolvedConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ readonly httpAuthSchemes: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ readonly httpAuthSchemeProvider: RUMHttpAuthSchemeProvider; diff --git a/clients/client-s3-control/src/S3ControlClient.ts b/clients/client-s3-control/src/S3ControlClient.ts index 84939342eed7..316cdfdf1804 100644 --- a/clients/client-s3-control/src/S3ControlClient.ts +++ b/clients/client-s3-control/src/S3ControlClient.ts @@ -705,12 +705,12 @@ export interface ClientDefaults extends Partial<__SmithyConfiguration<__HttpHand */ export type S3ControlClientConfigType = Partial<__SmithyConfiguration<__HttpHandlerOptions>> & ClientDefaults & + UserAgentInputConfig & + RetryInputConfig & RegionInputConfig & - EndpointInputConfig & HostHeaderInputConfig & + EndpointInputConfig & S3ControlInputConfig & - UserAgentInputConfig & - RetryInputConfig & HttpAuthSchemeInputConfig & ClientInputEndpointParameters; /** @@ -726,12 +726,12 @@ export interface S3ControlClientConfig extends S3ControlClientConfigType {} export type S3ControlClientResolvedConfigType = __SmithyResolvedConfiguration<__HttpHandlerOptions> & Required & RuntimeExtensionsConfig & + UserAgentResolvedConfig & + RetryResolvedConfig & RegionResolvedConfig & - EndpointResolvedConfig & HostHeaderResolvedConfig & + EndpointResolvedConfig & S3ControlResolvedConfig & - UserAgentResolvedConfig & - RetryResolvedConfig & HttpAuthSchemeResolvedConfig & ClientResolvedEndpointParameters; /** @@ -759,27 +759,30 @@ export class S3ControlClient extends __Client< constructor(...[configuration]: __CheckOptionalClientConfig) { const _config_0 = __getRuntimeConfig(configuration || {}); const _config_1 = resolveClientEndpointParameters(_config_0); - const _config_2 = resolveRegionConfig(_config_1); - const _config_3 = resolveEndpointConfig(_config_2); - const _config_4 = resolveHostHeaderConfig(_config_3); - const _config_5 = resolveS3ControlConfig(_config_4); - const _config_6 = resolveUserAgentConfig(_config_5); - const _config_7 = resolveRetryConfig(_config_6); + const _config_2 = resolveUserAgentConfig(_config_1); + const _config_3 = resolveRetryConfig(_config_2); + const _config_4 = resolveRegionConfig(_config_3); + const _config_5 = resolveHostHeaderConfig(_config_4); + const _config_6 = resolveEndpointConfig(_config_5); + const _config_7 = resolveS3ControlConfig(_config_6); const _config_8 = resolveHttpAuthSchemeConfig(_config_7); const _config_9 = resolveRuntimeExtensions(_config_8, configuration?.extensions || []); super(_config_9); this.config = _config_9; + this.middlewareStack.use(getUserAgentPlugin(this.config)); + this.middlewareStack.use(getRetryPlugin(this.config)); + this.middlewareStack.use(getContentLengthPlugin(this.config)); this.middlewareStack.use(getHostHeaderPlugin(this.config)); this.middlewareStack.use(getLoggerPlugin(this.config)); this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use(getHostPrefixDeduplicationPlugin(this.config)); - this.middlewareStack.use(getUserAgentPlugin(this.config)); - this.middlewareStack.use(getRetryPlugin(this.config)); - this.middlewareStack.use(getContentLengthPlugin(this.config)); this.middlewareStack.use( getHttpAuthSchemeEndpointRuleSetPlugin(this.config, { - httpAuthSchemeParametersProvider: this.getDefaultHttpAuthSchemeParametersProvider(), - identityProviderConfigProvider: this.getIdentityProviderConfigProvider(), + httpAuthSchemeParametersProvider: defaultS3ControlHttpAuthSchemeParametersProvider, + identityProviderConfigProvider: async (config: S3ControlClientResolvedConfig) => + new DefaultIdentityProviderConfig({ + "aws.auth#sigv4": config.credentials, + }), }) ); this.middlewareStack.use(getHttpSigningPlugin(this.config)); @@ -793,13 +796,4 @@ export class S3ControlClient extends __Client< destroy(): void { super.destroy(); } - private getDefaultHttpAuthSchemeParametersProvider() { - return defaultS3ControlHttpAuthSchemeParametersProvider; - } - private getIdentityProviderConfigProvider() { - return async (config: S3ControlClientResolvedConfig) => - new DefaultIdentityProviderConfig({ - "aws.auth#sigv4": config.credentials, - }); - } } diff --git a/clients/client-s3-control/src/auth/httpAuthSchemeProvider.ts b/clients/client-s3-control/src/auth/httpAuthSchemeProvider.ts index 231a68a94f73..73faf6f15462 100644 --- a/clients/client-s3-control/src/auth/httpAuthSchemeProvider.ts +++ b/clients/client-s3-control/src/auth/httpAuthSchemeProvider.ts @@ -95,13 +95,13 @@ export const defaultS3ControlHttpAuthSchemeProvider: S3ControlHttpAuthSchemeProv */ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ httpAuthSchemes?: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ httpAuthSchemeProvider?: S3ControlHttpAuthSchemeProvider; @@ -112,13 +112,13 @@ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { */ export interface HttpAuthSchemeResolvedConfig extends AwsSdkSigV4AuthResolvedConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ readonly httpAuthSchemes: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ readonly httpAuthSchemeProvider: S3ControlHttpAuthSchemeProvider; diff --git a/clients/client-s3/src/S3Client.ts b/clients/client-s3/src/S3Client.ts index 1ff4a5bdbd8f..998bbe60c324 100644 --- a/clients/client-s3/src/S3Client.ts +++ b/clients/client-s3/src/S3Client.ts @@ -628,21 +628,6 @@ export interface ClientDefaults extends Partial<__SmithyConfiguration<__HttpHand */ region?: string | __Provider; - /** - * Default credentials provider; Not available in browser runtime. - * @internal - */ - credentialDefaultProvider?: (input: any) => __Provider<__Credentials>; - - /** - * Whether to escape request path when signing the request. - */ - signingEscapePath?: boolean; - - /** - * Whether to override the request region with the region inferred from requested resource's ARN. Defaults to false. - */ - useArnRegion?: boolean | Provider; /** * The provider populating default tracking information to be sent with `user-agent`, `x-amz-user-agent` header * @internal @@ -676,6 +661,21 @@ export interface ClientDefaults extends Partial<__SmithyConfiguration<__HttpHand */ getAwsChunkedEncodingStream?: GetAwsChunkedEncodingStream; + /** + * Default credentials provider; Not available in browser runtime. + * @internal + */ + credentialDefaultProvider?: (input: any) => __Provider<__Credentials>; + + /** + * Whether to escape request path when signing the request. + */ + signingEscapePath?: boolean; + + /** + * Whether to override the request region with the region inferred from requested resource's ARN. Defaults to false. + */ + useArnRegion?: boolean | Provider; /** * Value for how many times a request will be made at most in case of retry. */ @@ -720,13 +720,13 @@ export interface ClientDefaults extends Partial<__SmithyConfiguration<__HttpHand */ export type S3ClientConfigType = Partial<__SmithyConfiguration<__HttpHandlerOptions>> & ClientDefaults & + UserAgentInputConfig & + RetryInputConfig & RegionInputConfig & - EndpointInputConfig & HostHeaderInputConfig & + EndpointInputConfig & AwsAuthInputConfig & S3InputConfig & - UserAgentInputConfig & - RetryInputConfig & EventStreamSerdeInputConfig & ClientInputEndpointParameters; /** @@ -742,13 +742,13 @@ export interface S3ClientConfig extends S3ClientConfigType {} export type S3ClientResolvedConfigType = __SmithyResolvedConfiguration<__HttpHandlerOptions> & Required & RuntimeExtensionsConfig & + UserAgentResolvedConfig & + RetryResolvedConfig & RegionResolvedConfig & - EndpointResolvedConfig & HostHeaderResolvedConfig & + EndpointResolvedConfig & AwsAuthResolvedConfig & S3ResolvedConfig & - UserAgentResolvedConfig & - RetryResolvedConfig & EventStreamSerdeResolvedConfig & ClientResolvedEndpointParameters; /** @@ -776,17 +776,20 @@ export class S3Client extends __Client< constructor(...[configuration]: __CheckOptionalClientConfig) { const _config_0 = __getRuntimeConfig(configuration || {}); const _config_1 = resolveClientEndpointParameters(_config_0); - const _config_2 = resolveRegionConfig(_config_1); - const _config_3 = resolveEndpointConfig(_config_2); - const _config_4 = resolveHostHeaderConfig(_config_3); - const _config_5 = resolveAwsAuthConfig(_config_4); - const _config_6 = resolveS3Config(_config_5, { session: [() => this, CreateSessionCommand] }); - const _config_7 = resolveUserAgentConfig(_config_6); - const _config_8 = resolveRetryConfig(_config_7); + const _config_2 = resolveUserAgentConfig(_config_1); + const _config_3 = resolveRetryConfig(_config_2); + const _config_4 = resolveRegionConfig(_config_3); + const _config_5 = resolveHostHeaderConfig(_config_4); + const _config_6 = resolveEndpointConfig(_config_5); + const _config_7 = resolveAwsAuthConfig(_config_6); + const _config_8 = resolveS3Config(_config_7, { session: [() => this, CreateSessionCommand] }); const _config_9 = resolveEventStreamSerdeConfig(_config_8); const _config_10 = resolveRuntimeExtensions(_config_9, configuration?.extensions || []); super(_config_10); this.config = _config_10; + this.middlewareStack.use(getUserAgentPlugin(this.config)); + this.middlewareStack.use(getRetryPlugin(this.config)); + this.middlewareStack.use(getContentLengthPlugin(this.config)); this.middlewareStack.use(getHostHeaderPlugin(this.config)); this.middlewareStack.use(getLoggerPlugin(this.config)); this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); @@ -795,9 +798,6 @@ export class S3Client extends __Client< this.middlewareStack.use(getAddExpectContinuePlugin(this.config)); this.middlewareStack.use(getRegionRedirectMiddlewarePlugin(this.config)); this.middlewareStack.use(getS3ExpressPlugin(this.config)); - this.middlewareStack.use(getUserAgentPlugin(this.config)); - this.middlewareStack.use(getRetryPlugin(this.config)); - this.middlewareStack.use(getContentLengthPlugin(this.config)); } /** diff --git a/clients/client-s3/src/commands/DeleteObjectsCommand.ts b/clients/client-s3/src/commands/DeleteObjectsCommand.ts index d9c68912d57f..b27eeba4abe9 100644 --- a/clients/client-s3/src/commands/DeleteObjectsCommand.ts +++ b/clients/client-s3/src/commands/DeleteObjectsCommand.ts @@ -306,12 +306,12 @@ export class DeleteObjectsCommand extends $Command return [ getSerdePlugin(config, this.serialize, this.deserialize), getEndpointPlugin(config, Command.getEndpointParameterInstructions()), - getThrow200ExceptionsPlugin(config), getFlexibleChecksumsPlugin(config, { input: this.input, requestAlgorithmMember: "ChecksumAlgorithm", requestChecksumRequired: true, }), + getThrow200ExceptionsPlugin(config), ]; }) .s("AmazonS3", "DeleteObjects", {}) diff --git a/clients/client-s3/src/commands/GetObjectCommand.ts b/clients/client-s3/src/commands/GetObjectCommand.ts index 2c0dd7c3dcdd..3c3a77d7ea4d 100644 --- a/clients/client-s3/src/commands/GetObjectCommand.ts +++ b/clients/client-s3/src/commands/GetObjectCommand.ts @@ -353,14 +353,14 @@ export class GetObjectCommand extends $Command return [ getSerdePlugin(config, this.serialize, this.deserialize), getEndpointPlugin(config, Command.getEndpointParameterInstructions()), - getSsecPlugin(config), - getS3ExpiresMiddlewarePlugin(config), getFlexibleChecksumsPlugin(config, { input: this.input, requestChecksumRequired: false, requestValidationModeMember: "ChecksumMode", responseAlgorithms: ["CRC32", "CRC32C", "SHA256", "SHA1"], }), + getSsecPlugin(config), + getS3ExpiresMiddlewarePlugin(config), ]; }) .s("AmazonS3", "GetObject", {}) diff --git a/clients/client-s3/src/commands/PutBucketOwnershipControlsCommand.ts b/clients/client-s3/src/commands/PutBucketOwnershipControlsCommand.ts index b30fbc2f0a27..a38fbc1df265 100644 --- a/clients/client-s3/src/commands/PutBucketOwnershipControlsCommand.ts +++ b/clients/client-s3/src/commands/PutBucketOwnershipControlsCommand.ts @@ -103,7 +103,10 @@ export class PutBucketOwnershipControlsCommand extends $Command return [ getSerdePlugin(config, this.serialize, this.deserialize), getEndpointPlugin(config, Command.getEndpointParameterInstructions()), - getFlexibleChecksumsPlugin(config, { input: this.input, requestChecksumRequired: true }), + getFlexibleChecksumsPlugin(config, { + input: this.input, + requestChecksumRequired: true, + }), ]; }) .s("AmazonS3", "PutBucketOwnershipControls", {}) diff --git a/clients/client-s3/src/commands/PutObjectAclCommand.ts b/clients/client-s3/src/commands/PutObjectAclCommand.ts index 0d7f12c75a3b..d71dc16c66d3 100644 --- a/clients/client-s3/src/commands/PutObjectAclCommand.ts +++ b/clients/client-s3/src/commands/PutObjectAclCommand.ts @@ -312,12 +312,12 @@ export class PutObjectAclCommand extends $Command return [ getSerdePlugin(config, this.serialize, this.deserialize), getEndpointPlugin(config, Command.getEndpointParameterInstructions()), - getThrow200ExceptionsPlugin(config), getFlexibleChecksumsPlugin(config, { input: this.input, requestAlgorithmMember: "ChecksumAlgorithm", requestChecksumRequired: true, }), + getThrow200ExceptionsPlugin(config), ]; }) .s("AmazonS3", "PutObjectAcl", {}) diff --git a/clients/client-s3/src/commands/PutObjectCommand.ts b/clients/client-s3/src/commands/PutObjectCommand.ts index 16b7228eb064..43ff369d4893 100644 --- a/clients/client-s3/src/commands/PutObjectCommand.ts +++ b/clients/client-s3/src/commands/PutObjectCommand.ts @@ -408,14 +408,14 @@ export class PutObjectCommand extends $Command return [ getSerdePlugin(config, this.serialize, this.deserialize), getEndpointPlugin(config, Command.getEndpointParameterInstructions()), - getCheckContentLengthHeaderPlugin(config), - getThrow200ExceptionsPlugin(config), - getSsecPlugin(config), getFlexibleChecksumsPlugin(config, { input: this.input, requestAlgorithmMember: "ChecksumAlgorithm", requestChecksumRequired: false, }), + getCheckContentLengthHeaderPlugin(config), + getThrow200ExceptionsPlugin(config), + getSsecPlugin(config), ]; }) .s("AmazonS3", "PutObject", {}) diff --git a/clients/client-s3/src/commands/PutObjectLegalHoldCommand.ts b/clients/client-s3/src/commands/PutObjectLegalHoldCommand.ts index 1caa10b1b34c..cb204f99fb3d 100644 --- a/clients/client-s3/src/commands/PutObjectLegalHoldCommand.ts +++ b/clients/client-s3/src/commands/PutObjectLegalHoldCommand.ts @@ -90,12 +90,12 @@ export class PutObjectLegalHoldCommand extends $Command return [ getSerdePlugin(config, this.serialize, this.deserialize), getEndpointPlugin(config, Command.getEndpointParameterInstructions()), - getThrow200ExceptionsPlugin(config), getFlexibleChecksumsPlugin(config, { input: this.input, requestAlgorithmMember: "ChecksumAlgorithm", requestChecksumRequired: true, }), + getThrow200ExceptionsPlugin(config), ]; }) .s("AmazonS3", "PutObjectLegalHold", {}) diff --git a/clients/client-s3/src/commands/PutObjectLockConfigurationCommand.ts b/clients/client-s3/src/commands/PutObjectLockConfigurationCommand.ts index 679df0bcf11d..6586eaf57ae6 100644 --- a/clients/client-s3/src/commands/PutObjectLockConfigurationCommand.ts +++ b/clients/client-s3/src/commands/PutObjectLockConfigurationCommand.ts @@ -113,12 +113,12 @@ export class PutObjectLockConfigurationCommand extends $Command return [ getSerdePlugin(config, this.serialize, this.deserialize), getEndpointPlugin(config, Command.getEndpointParameterInstructions()), - getThrow200ExceptionsPlugin(config), getFlexibleChecksumsPlugin(config, { input: this.input, requestAlgorithmMember: "ChecksumAlgorithm", requestChecksumRequired: true, }), + getThrow200ExceptionsPlugin(config), ]; }) .s("AmazonS3", "PutObjectLockConfiguration", {}) diff --git a/clients/client-s3/src/commands/PutObjectRetentionCommand.ts b/clients/client-s3/src/commands/PutObjectRetentionCommand.ts index 76311b0756fe..e56f584e7cda 100644 --- a/clients/client-s3/src/commands/PutObjectRetentionCommand.ts +++ b/clients/client-s3/src/commands/PutObjectRetentionCommand.ts @@ -93,12 +93,12 @@ export class PutObjectRetentionCommand extends $Command return [ getSerdePlugin(config, this.serialize, this.deserialize), getEndpointPlugin(config, Command.getEndpointParameterInstructions()), - getThrow200ExceptionsPlugin(config), getFlexibleChecksumsPlugin(config, { input: this.input, requestAlgorithmMember: "ChecksumAlgorithm", requestChecksumRequired: true, }), + getThrow200ExceptionsPlugin(config), ]; }) .s("AmazonS3", "PutObjectRetention", {}) diff --git a/clients/client-s3/src/commands/PutObjectTaggingCommand.ts b/clients/client-s3/src/commands/PutObjectTaggingCommand.ts index 9097e536cf32..e0531c21260b 100644 --- a/clients/client-s3/src/commands/PutObjectTaggingCommand.ts +++ b/clients/client-s3/src/commands/PutObjectTaggingCommand.ts @@ -173,12 +173,12 @@ export class PutObjectTaggingCommand extends $Command return [ getSerdePlugin(config, this.serialize, this.deserialize), getEndpointPlugin(config, Command.getEndpointParameterInstructions()), - getThrow200ExceptionsPlugin(config), getFlexibleChecksumsPlugin(config, { input: this.input, requestAlgorithmMember: "ChecksumAlgorithm", requestChecksumRequired: true, }), + getThrow200ExceptionsPlugin(config), ]; }) .s("AmazonS3", "PutObjectTagging", {}) diff --git a/clients/client-s3/src/commands/RestoreObjectCommand.ts b/clients/client-s3/src/commands/RestoreObjectCommand.ts index ff0dc104d6ff..950162dc6523 100644 --- a/clients/client-s3/src/commands/RestoreObjectCommand.ts +++ b/clients/client-s3/src/commands/RestoreObjectCommand.ts @@ -387,12 +387,12 @@ export class RestoreObjectCommand extends $Command return [ getSerdePlugin(config, this.serialize, this.deserialize), getEndpointPlugin(config, Command.getEndpointParameterInstructions()), - getThrow200ExceptionsPlugin(config), getFlexibleChecksumsPlugin(config, { input: this.input, requestAlgorithmMember: "ChecksumAlgorithm", requestChecksumRequired: false, }), + getThrow200ExceptionsPlugin(config), ]; }) .s("AmazonS3", "RestoreObject", {}) diff --git a/clients/client-s3/src/commands/UploadPartCommand.ts b/clients/client-s3/src/commands/UploadPartCommand.ts index d184287dea7f..3e76903ec47f 100644 --- a/clients/client-s3/src/commands/UploadPartCommand.ts +++ b/clients/client-s3/src/commands/UploadPartCommand.ts @@ -293,13 +293,13 @@ export class UploadPartCommand extends $Command return [ getSerdePlugin(config, this.serialize, this.deserialize), getEndpointPlugin(config, Command.getEndpointParameterInstructions()), - getThrow200ExceptionsPlugin(config), - getSsecPlugin(config), getFlexibleChecksumsPlugin(config, { input: this.input, requestAlgorithmMember: "ChecksumAlgorithm", requestChecksumRequired: false, }), + getThrow200ExceptionsPlugin(config), + getSsecPlugin(config), ]; }) .s("AmazonS3", "UploadPart", {}) diff --git a/clients/client-s3outposts/src/S3OutpostsClient.ts b/clients/client-s3outposts/src/S3OutpostsClient.ts index 129a758860c4..2dd17154f2b2 100644 --- a/clients/client-s3outposts/src/S3OutpostsClient.ts +++ b/clients/client-s3outposts/src/S3OutpostsClient.ts @@ -229,11 +229,11 @@ export interface ClientDefaults extends Partial<__SmithyConfiguration<__HttpHand */ export type S3OutpostsClientConfigType = Partial<__SmithyConfiguration<__HttpHandlerOptions>> & ClientDefaults & - RegionInputConfig & - EndpointInputConfig & - HostHeaderInputConfig & UserAgentInputConfig & RetryInputConfig & + RegionInputConfig & + HostHeaderInputConfig & + EndpointInputConfig & HttpAuthSchemeInputConfig & ClientInputEndpointParameters; /** @@ -249,11 +249,11 @@ export interface S3OutpostsClientConfig extends S3OutpostsClientConfigType {} export type S3OutpostsClientResolvedConfigType = __SmithyResolvedConfiguration<__HttpHandlerOptions> & Required & RuntimeExtensionsConfig & - RegionResolvedConfig & - EndpointResolvedConfig & - HostHeaderResolvedConfig & UserAgentResolvedConfig & RetryResolvedConfig & + RegionResolvedConfig & + HostHeaderResolvedConfig & + EndpointResolvedConfig & HttpAuthSchemeResolvedConfig & ClientResolvedEndpointParameters; /** @@ -281,25 +281,28 @@ export class S3OutpostsClient extends __Client< constructor(...[configuration]: __CheckOptionalClientConfig) { const _config_0 = __getRuntimeConfig(configuration || {}); const _config_1 = resolveClientEndpointParameters(_config_0); - const _config_2 = resolveRegionConfig(_config_1); - const _config_3 = resolveEndpointConfig(_config_2); - const _config_4 = resolveHostHeaderConfig(_config_3); - const _config_5 = resolveUserAgentConfig(_config_4); - const _config_6 = resolveRetryConfig(_config_5); + const _config_2 = resolveUserAgentConfig(_config_1); + const _config_3 = resolveRetryConfig(_config_2); + const _config_4 = resolveRegionConfig(_config_3); + const _config_5 = resolveHostHeaderConfig(_config_4); + const _config_6 = resolveEndpointConfig(_config_5); const _config_7 = resolveHttpAuthSchemeConfig(_config_6); const _config_8 = resolveRuntimeExtensions(_config_7, configuration?.extensions || []); super(_config_8); this.config = _config_8; - this.middlewareStack.use(getHostHeaderPlugin(this.config)); - this.middlewareStack.use(getLoggerPlugin(this.config)); - this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use(getUserAgentPlugin(this.config)); this.middlewareStack.use(getRetryPlugin(this.config)); this.middlewareStack.use(getContentLengthPlugin(this.config)); + this.middlewareStack.use(getHostHeaderPlugin(this.config)); + this.middlewareStack.use(getLoggerPlugin(this.config)); + this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use( getHttpAuthSchemeEndpointRuleSetPlugin(this.config, { - httpAuthSchemeParametersProvider: this.getDefaultHttpAuthSchemeParametersProvider(), - identityProviderConfigProvider: this.getIdentityProviderConfigProvider(), + httpAuthSchemeParametersProvider: defaultS3OutpostsHttpAuthSchemeParametersProvider, + identityProviderConfigProvider: async (config: S3OutpostsClientResolvedConfig) => + new DefaultIdentityProviderConfig({ + "aws.auth#sigv4": config.credentials, + }), }) ); this.middlewareStack.use(getHttpSigningPlugin(this.config)); @@ -313,13 +316,4 @@ export class S3OutpostsClient extends __Client< destroy(): void { super.destroy(); } - private getDefaultHttpAuthSchemeParametersProvider() { - return defaultS3OutpostsHttpAuthSchemeParametersProvider; - } - private getIdentityProviderConfigProvider() { - return async (config: S3OutpostsClientResolvedConfig) => - new DefaultIdentityProviderConfig({ - "aws.auth#sigv4": config.credentials, - }); - } } diff --git a/clients/client-s3outposts/src/auth/httpAuthSchemeProvider.ts b/clients/client-s3outposts/src/auth/httpAuthSchemeProvider.ts index dc8a050dbfbf..8142343b830f 100644 --- a/clients/client-s3outposts/src/auth/httpAuthSchemeProvider.ts +++ b/clients/client-s3outposts/src/auth/httpAuthSchemeProvider.ts @@ -95,13 +95,13 @@ export const defaultS3OutpostsHttpAuthSchemeProvider: S3OutpostsHttpAuthSchemePr */ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ httpAuthSchemes?: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ httpAuthSchemeProvider?: S3OutpostsHttpAuthSchemeProvider; @@ -112,13 +112,13 @@ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { */ export interface HttpAuthSchemeResolvedConfig extends AwsSdkSigV4AuthResolvedConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ readonly httpAuthSchemes: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ readonly httpAuthSchemeProvider: S3OutpostsHttpAuthSchemeProvider; diff --git a/clients/client-sagemaker-a2i-runtime/src/SageMakerA2IRuntimeClient.ts b/clients/client-sagemaker-a2i-runtime/src/SageMakerA2IRuntimeClient.ts index 9dcf5d0bc37e..4782167c88cc 100644 --- a/clients/client-sagemaker-a2i-runtime/src/SageMakerA2IRuntimeClient.ts +++ b/clients/client-sagemaker-a2i-runtime/src/SageMakerA2IRuntimeClient.ts @@ -226,11 +226,11 @@ export interface ClientDefaults extends Partial<__SmithyConfiguration<__HttpHand */ export type SageMakerA2IRuntimeClientConfigType = Partial<__SmithyConfiguration<__HttpHandlerOptions>> & ClientDefaults & - RegionInputConfig & - EndpointInputConfig & - HostHeaderInputConfig & UserAgentInputConfig & RetryInputConfig & + RegionInputConfig & + HostHeaderInputConfig & + EndpointInputConfig & HttpAuthSchemeInputConfig & ClientInputEndpointParameters; /** @@ -246,11 +246,11 @@ export interface SageMakerA2IRuntimeClientConfig extends SageMakerA2IRuntimeClie export type SageMakerA2IRuntimeClientResolvedConfigType = __SmithyResolvedConfiguration<__HttpHandlerOptions> & Required & RuntimeExtensionsConfig & - RegionResolvedConfig & - EndpointResolvedConfig & - HostHeaderResolvedConfig & UserAgentResolvedConfig & RetryResolvedConfig & + RegionResolvedConfig & + HostHeaderResolvedConfig & + EndpointResolvedConfig & HttpAuthSchemeResolvedConfig & ClientResolvedEndpointParameters; /** @@ -303,25 +303,28 @@ export class SageMakerA2IRuntimeClient extends __Client< constructor(...[configuration]: __CheckOptionalClientConfig) { const _config_0 = __getRuntimeConfig(configuration || {}); const _config_1 = resolveClientEndpointParameters(_config_0); - const _config_2 = resolveRegionConfig(_config_1); - const _config_3 = resolveEndpointConfig(_config_2); - const _config_4 = resolveHostHeaderConfig(_config_3); - const _config_5 = resolveUserAgentConfig(_config_4); - const _config_6 = resolveRetryConfig(_config_5); + const _config_2 = resolveUserAgentConfig(_config_1); + const _config_3 = resolveRetryConfig(_config_2); + const _config_4 = resolveRegionConfig(_config_3); + const _config_5 = resolveHostHeaderConfig(_config_4); + const _config_6 = resolveEndpointConfig(_config_5); const _config_7 = resolveHttpAuthSchemeConfig(_config_6); const _config_8 = resolveRuntimeExtensions(_config_7, configuration?.extensions || []); super(_config_8); this.config = _config_8; - this.middlewareStack.use(getHostHeaderPlugin(this.config)); - this.middlewareStack.use(getLoggerPlugin(this.config)); - this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use(getUserAgentPlugin(this.config)); this.middlewareStack.use(getRetryPlugin(this.config)); this.middlewareStack.use(getContentLengthPlugin(this.config)); + this.middlewareStack.use(getHostHeaderPlugin(this.config)); + this.middlewareStack.use(getLoggerPlugin(this.config)); + this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use( getHttpAuthSchemeEndpointRuleSetPlugin(this.config, { - httpAuthSchemeParametersProvider: this.getDefaultHttpAuthSchemeParametersProvider(), - identityProviderConfigProvider: this.getIdentityProviderConfigProvider(), + httpAuthSchemeParametersProvider: defaultSageMakerA2IRuntimeHttpAuthSchemeParametersProvider, + identityProviderConfigProvider: async (config: SageMakerA2IRuntimeClientResolvedConfig) => + new DefaultIdentityProviderConfig({ + "aws.auth#sigv4": config.credentials, + }), }) ); this.middlewareStack.use(getHttpSigningPlugin(this.config)); @@ -335,13 +338,4 @@ export class SageMakerA2IRuntimeClient extends __Client< destroy(): void { super.destroy(); } - private getDefaultHttpAuthSchemeParametersProvider() { - return defaultSageMakerA2IRuntimeHttpAuthSchemeParametersProvider; - } - private getIdentityProviderConfigProvider() { - return async (config: SageMakerA2IRuntimeClientResolvedConfig) => - new DefaultIdentityProviderConfig({ - "aws.auth#sigv4": config.credentials, - }); - } } diff --git a/clients/client-sagemaker-a2i-runtime/src/auth/httpAuthSchemeProvider.ts b/clients/client-sagemaker-a2i-runtime/src/auth/httpAuthSchemeProvider.ts index db4245a3fdab..730064e06e10 100644 --- a/clients/client-sagemaker-a2i-runtime/src/auth/httpAuthSchemeProvider.ts +++ b/clients/client-sagemaker-a2i-runtime/src/auth/httpAuthSchemeProvider.ts @@ -98,13 +98,13 @@ export const defaultSageMakerA2IRuntimeHttpAuthSchemeProvider: SageMakerA2IRunti */ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ httpAuthSchemes?: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ httpAuthSchemeProvider?: SageMakerA2IRuntimeHttpAuthSchemeProvider; @@ -115,13 +115,13 @@ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { */ export interface HttpAuthSchemeResolvedConfig extends AwsSdkSigV4AuthResolvedConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ readonly httpAuthSchemes: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ readonly httpAuthSchemeProvider: SageMakerA2IRuntimeHttpAuthSchemeProvider; diff --git a/clients/client-sagemaker-edge/src/SagemakerEdgeClient.ts b/clients/client-sagemaker-edge/src/SagemakerEdgeClient.ts index ff2b3d35660a..2d394fb21583 100644 --- a/clients/client-sagemaker-edge/src/SagemakerEdgeClient.ts +++ b/clients/client-sagemaker-edge/src/SagemakerEdgeClient.ts @@ -223,11 +223,11 @@ export interface ClientDefaults extends Partial<__SmithyConfiguration<__HttpHand */ export type SagemakerEdgeClientConfigType = Partial<__SmithyConfiguration<__HttpHandlerOptions>> & ClientDefaults & - RegionInputConfig & - EndpointInputConfig & - HostHeaderInputConfig & UserAgentInputConfig & RetryInputConfig & + RegionInputConfig & + HostHeaderInputConfig & + EndpointInputConfig & HttpAuthSchemeInputConfig & ClientInputEndpointParameters; /** @@ -243,11 +243,11 @@ export interface SagemakerEdgeClientConfig extends SagemakerEdgeClientConfigType export type SagemakerEdgeClientResolvedConfigType = __SmithyResolvedConfiguration<__HttpHandlerOptions> & Required & RuntimeExtensionsConfig & - RegionResolvedConfig & - EndpointResolvedConfig & - HostHeaderResolvedConfig & UserAgentResolvedConfig & RetryResolvedConfig & + RegionResolvedConfig & + HostHeaderResolvedConfig & + EndpointResolvedConfig & HttpAuthSchemeResolvedConfig & ClientResolvedEndpointParameters; /** @@ -275,25 +275,28 @@ export class SagemakerEdgeClient extends __Client< constructor(...[configuration]: __CheckOptionalClientConfig) { const _config_0 = __getRuntimeConfig(configuration || {}); const _config_1 = resolveClientEndpointParameters(_config_0); - const _config_2 = resolveRegionConfig(_config_1); - const _config_3 = resolveEndpointConfig(_config_2); - const _config_4 = resolveHostHeaderConfig(_config_3); - const _config_5 = resolveUserAgentConfig(_config_4); - const _config_6 = resolveRetryConfig(_config_5); + const _config_2 = resolveUserAgentConfig(_config_1); + const _config_3 = resolveRetryConfig(_config_2); + const _config_4 = resolveRegionConfig(_config_3); + const _config_5 = resolveHostHeaderConfig(_config_4); + const _config_6 = resolveEndpointConfig(_config_5); const _config_7 = resolveHttpAuthSchemeConfig(_config_6); const _config_8 = resolveRuntimeExtensions(_config_7, configuration?.extensions || []); super(_config_8); this.config = _config_8; - this.middlewareStack.use(getHostHeaderPlugin(this.config)); - this.middlewareStack.use(getLoggerPlugin(this.config)); - this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use(getUserAgentPlugin(this.config)); this.middlewareStack.use(getRetryPlugin(this.config)); this.middlewareStack.use(getContentLengthPlugin(this.config)); + this.middlewareStack.use(getHostHeaderPlugin(this.config)); + this.middlewareStack.use(getLoggerPlugin(this.config)); + this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use( getHttpAuthSchemeEndpointRuleSetPlugin(this.config, { - httpAuthSchemeParametersProvider: this.getDefaultHttpAuthSchemeParametersProvider(), - identityProviderConfigProvider: this.getIdentityProviderConfigProvider(), + httpAuthSchemeParametersProvider: defaultSagemakerEdgeHttpAuthSchemeParametersProvider, + identityProviderConfigProvider: async (config: SagemakerEdgeClientResolvedConfig) => + new DefaultIdentityProviderConfig({ + "aws.auth#sigv4": config.credentials, + }), }) ); this.middlewareStack.use(getHttpSigningPlugin(this.config)); @@ -307,13 +310,4 @@ export class SagemakerEdgeClient extends __Client< destroy(): void { super.destroy(); } - private getDefaultHttpAuthSchemeParametersProvider() { - return defaultSagemakerEdgeHttpAuthSchemeParametersProvider; - } - private getIdentityProviderConfigProvider() { - return async (config: SagemakerEdgeClientResolvedConfig) => - new DefaultIdentityProviderConfig({ - "aws.auth#sigv4": config.credentials, - }); - } } diff --git a/clients/client-sagemaker-edge/src/auth/httpAuthSchemeProvider.ts b/clients/client-sagemaker-edge/src/auth/httpAuthSchemeProvider.ts index 9ca51fa3c2a3..8f5f067da8cf 100644 --- a/clients/client-sagemaker-edge/src/auth/httpAuthSchemeProvider.ts +++ b/clients/client-sagemaker-edge/src/auth/httpAuthSchemeProvider.ts @@ -96,13 +96,13 @@ export const defaultSagemakerEdgeHttpAuthSchemeProvider: SagemakerEdgeHttpAuthSc */ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ httpAuthSchemes?: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ httpAuthSchemeProvider?: SagemakerEdgeHttpAuthSchemeProvider; @@ -113,13 +113,13 @@ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { */ export interface HttpAuthSchemeResolvedConfig extends AwsSdkSigV4AuthResolvedConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ readonly httpAuthSchemes: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ readonly httpAuthSchemeProvider: SagemakerEdgeHttpAuthSchemeProvider; diff --git a/clients/client-sagemaker-featurestore-runtime/src/SageMakerFeatureStoreRuntimeClient.ts b/clients/client-sagemaker-featurestore-runtime/src/SageMakerFeatureStoreRuntimeClient.ts index 0fbba6a5248d..18cbbc656c50 100644 --- a/clients/client-sagemaker-featurestore-runtime/src/SageMakerFeatureStoreRuntimeClient.ts +++ b/clients/client-sagemaker-featurestore-runtime/src/SageMakerFeatureStoreRuntimeClient.ts @@ -223,11 +223,11 @@ export interface ClientDefaults extends Partial<__SmithyConfiguration<__HttpHand */ export type SageMakerFeatureStoreRuntimeClientConfigType = Partial<__SmithyConfiguration<__HttpHandlerOptions>> & ClientDefaults & - RegionInputConfig & - EndpointInputConfig & - HostHeaderInputConfig & UserAgentInputConfig & RetryInputConfig & + RegionInputConfig & + HostHeaderInputConfig & + EndpointInputConfig & HttpAuthSchemeInputConfig & ClientInputEndpointParameters; /** @@ -243,11 +243,11 @@ export interface SageMakerFeatureStoreRuntimeClientConfig extends SageMakerFeatu export type SageMakerFeatureStoreRuntimeClientResolvedConfigType = __SmithyResolvedConfiguration<__HttpHandlerOptions> & Required & RuntimeExtensionsConfig & - RegionResolvedConfig & - EndpointResolvedConfig & - HostHeaderResolvedConfig & UserAgentResolvedConfig & RetryResolvedConfig & + RegionResolvedConfig & + HostHeaderResolvedConfig & + EndpointResolvedConfig & HttpAuthSchemeResolvedConfig & ClientResolvedEndpointParameters; /** @@ -302,25 +302,28 @@ export class SageMakerFeatureStoreRuntimeClient extends __Client< constructor(...[configuration]: __CheckOptionalClientConfig) { const _config_0 = __getRuntimeConfig(configuration || {}); const _config_1 = resolveClientEndpointParameters(_config_0); - const _config_2 = resolveRegionConfig(_config_1); - const _config_3 = resolveEndpointConfig(_config_2); - const _config_4 = resolveHostHeaderConfig(_config_3); - const _config_5 = resolveUserAgentConfig(_config_4); - const _config_6 = resolveRetryConfig(_config_5); + const _config_2 = resolveUserAgentConfig(_config_1); + const _config_3 = resolveRetryConfig(_config_2); + const _config_4 = resolveRegionConfig(_config_3); + const _config_5 = resolveHostHeaderConfig(_config_4); + const _config_6 = resolveEndpointConfig(_config_5); const _config_7 = resolveHttpAuthSchemeConfig(_config_6); const _config_8 = resolveRuntimeExtensions(_config_7, configuration?.extensions || []); super(_config_8); this.config = _config_8; - this.middlewareStack.use(getHostHeaderPlugin(this.config)); - this.middlewareStack.use(getLoggerPlugin(this.config)); - this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use(getUserAgentPlugin(this.config)); this.middlewareStack.use(getRetryPlugin(this.config)); this.middlewareStack.use(getContentLengthPlugin(this.config)); + this.middlewareStack.use(getHostHeaderPlugin(this.config)); + this.middlewareStack.use(getLoggerPlugin(this.config)); + this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use( getHttpAuthSchemeEndpointRuleSetPlugin(this.config, { - httpAuthSchemeParametersProvider: this.getDefaultHttpAuthSchemeParametersProvider(), - identityProviderConfigProvider: this.getIdentityProviderConfigProvider(), + httpAuthSchemeParametersProvider: defaultSageMakerFeatureStoreRuntimeHttpAuthSchemeParametersProvider, + identityProviderConfigProvider: async (config: SageMakerFeatureStoreRuntimeClientResolvedConfig) => + new DefaultIdentityProviderConfig({ + "aws.auth#sigv4": config.credentials, + }), }) ); this.middlewareStack.use(getHttpSigningPlugin(this.config)); @@ -334,13 +337,4 @@ export class SageMakerFeatureStoreRuntimeClient extends __Client< destroy(): void { super.destroy(); } - private getDefaultHttpAuthSchemeParametersProvider() { - return defaultSageMakerFeatureStoreRuntimeHttpAuthSchemeParametersProvider; - } - private getIdentityProviderConfigProvider() { - return async (config: SageMakerFeatureStoreRuntimeClientResolvedConfig) => - new DefaultIdentityProviderConfig({ - "aws.auth#sigv4": config.credentials, - }); - } } diff --git a/clients/client-sagemaker-featurestore-runtime/src/auth/httpAuthSchemeProvider.ts b/clients/client-sagemaker-featurestore-runtime/src/auth/httpAuthSchemeProvider.ts index 738a51859969..f7fa39cf7a84 100644 --- a/clients/client-sagemaker-featurestore-runtime/src/auth/httpAuthSchemeProvider.ts +++ b/clients/client-sagemaker-featurestore-runtime/src/auth/httpAuthSchemeProvider.ts @@ -102,13 +102,13 @@ export const defaultSageMakerFeatureStoreRuntimeHttpAuthSchemeProvider: SageMake */ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ httpAuthSchemes?: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ httpAuthSchemeProvider?: SageMakerFeatureStoreRuntimeHttpAuthSchemeProvider; @@ -119,13 +119,13 @@ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { */ export interface HttpAuthSchemeResolvedConfig extends AwsSdkSigV4AuthResolvedConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ readonly httpAuthSchemes: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ readonly httpAuthSchemeProvider: SageMakerFeatureStoreRuntimeHttpAuthSchemeProvider; diff --git a/clients/client-sagemaker-geospatial/src/SageMakerGeospatialClient.ts b/clients/client-sagemaker-geospatial/src/SageMakerGeospatialClient.ts index efb95800269c..9b0bcfc62c64 100644 --- a/clients/client-sagemaker-geospatial/src/SageMakerGeospatialClient.ts +++ b/clients/client-sagemaker-geospatial/src/SageMakerGeospatialClient.ts @@ -323,11 +323,11 @@ export interface ClientDefaults extends Partial<__SmithyConfiguration<__HttpHand */ export type SageMakerGeospatialClientConfigType = Partial<__SmithyConfiguration<__HttpHandlerOptions>> & ClientDefaults & - RegionInputConfig & - EndpointInputConfig & - HostHeaderInputConfig & UserAgentInputConfig & RetryInputConfig & + RegionInputConfig & + HostHeaderInputConfig & + EndpointInputConfig & HttpAuthSchemeInputConfig & ClientInputEndpointParameters; /** @@ -343,11 +343,11 @@ export interface SageMakerGeospatialClientConfig extends SageMakerGeospatialClie export type SageMakerGeospatialClientResolvedConfigType = __SmithyResolvedConfiguration<__HttpHandlerOptions> & Required & RuntimeExtensionsConfig & - RegionResolvedConfig & - EndpointResolvedConfig & - HostHeaderResolvedConfig & UserAgentResolvedConfig & RetryResolvedConfig & + RegionResolvedConfig & + HostHeaderResolvedConfig & + EndpointResolvedConfig & HttpAuthSchemeResolvedConfig & ClientResolvedEndpointParameters; /** @@ -375,25 +375,28 @@ export class SageMakerGeospatialClient extends __Client< constructor(...[configuration]: __CheckOptionalClientConfig) { const _config_0 = __getRuntimeConfig(configuration || {}); const _config_1 = resolveClientEndpointParameters(_config_0); - const _config_2 = resolveRegionConfig(_config_1); - const _config_3 = resolveEndpointConfig(_config_2); - const _config_4 = resolveHostHeaderConfig(_config_3); - const _config_5 = resolveUserAgentConfig(_config_4); - const _config_6 = resolveRetryConfig(_config_5); + const _config_2 = resolveUserAgentConfig(_config_1); + const _config_3 = resolveRetryConfig(_config_2); + const _config_4 = resolveRegionConfig(_config_3); + const _config_5 = resolveHostHeaderConfig(_config_4); + const _config_6 = resolveEndpointConfig(_config_5); const _config_7 = resolveHttpAuthSchemeConfig(_config_6); const _config_8 = resolveRuntimeExtensions(_config_7, configuration?.extensions || []); super(_config_8); this.config = _config_8; - this.middlewareStack.use(getHostHeaderPlugin(this.config)); - this.middlewareStack.use(getLoggerPlugin(this.config)); - this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use(getUserAgentPlugin(this.config)); this.middlewareStack.use(getRetryPlugin(this.config)); this.middlewareStack.use(getContentLengthPlugin(this.config)); + this.middlewareStack.use(getHostHeaderPlugin(this.config)); + this.middlewareStack.use(getLoggerPlugin(this.config)); + this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use( getHttpAuthSchemeEndpointRuleSetPlugin(this.config, { - httpAuthSchemeParametersProvider: this.getDefaultHttpAuthSchemeParametersProvider(), - identityProviderConfigProvider: this.getIdentityProviderConfigProvider(), + httpAuthSchemeParametersProvider: defaultSageMakerGeospatialHttpAuthSchemeParametersProvider, + identityProviderConfigProvider: async (config: SageMakerGeospatialClientResolvedConfig) => + new DefaultIdentityProviderConfig({ + "aws.auth#sigv4": config.credentials, + }), }) ); this.middlewareStack.use(getHttpSigningPlugin(this.config)); @@ -407,13 +410,4 @@ export class SageMakerGeospatialClient extends __Client< destroy(): void { super.destroy(); } - private getDefaultHttpAuthSchemeParametersProvider() { - return defaultSageMakerGeospatialHttpAuthSchemeParametersProvider; - } - private getIdentityProviderConfigProvider() { - return async (config: SageMakerGeospatialClientResolvedConfig) => - new DefaultIdentityProviderConfig({ - "aws.auth#sigv4": config.credentials, - }); - } } diff --git a/clients/client-sagemaker-geospatial/src/auth/httpAuthSchemeProvider.ts b/clients/client-sagemaker-geospatial/src/auth/httpAuthSchemeProvider.ts index 6086ff44c03c..753ff2e1bdb4 100644 --- a/clients/client-sagemaker-geospatial/src/auth/httpAuthSchemeProvider.ts +++ b/clients/client-sagemaker-geospatial/src/auth/httpAuthSchemeProvider.ts @@ -98,13 +98,13 @@ export const defaultSageMakerGeospatialHttpAuthSchemeProvider: SageMakerGeospati */ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ httpAuthSchemes?: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ httpAuthSchemeProvider?: SageMakerGeospatialHttpAuthSchemeProvider; @@ -115,13 +115,13 @@ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { */ export interface HttpAuthSchemeResolvedConfig extends AwsSdkSigV4AuthResolvedConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ readonly httpAuthSchemes: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ readonly httpAuthSchemeProvider: SageMakerGeospatialHttpAuthSchemeProvider; diff --git a/clients/client-sagemaker-metrics/src/SageMakerMetricsClient.ts b/clients/client-sagemaker-metrics/src/SageMakerMetricsClient.ts index 2bb38244b54f..787aa52ed44a 100644 --- a/clients/client-sagemaker-metrics/src/SageMakerMetricsClient.ts +++ b/clients/client-sagemaker-metrics/src/SageMakerMetricsClient.ts @@ -212,11 +212,11 @@ export interface ClientDefaults extends Partial<__SmithyConfiguration<__HttpHand */ export type SageMakerMetricsClientConfigType = Partial<__SmithyConfiguration<__HttpHandlerOptions>> & ClientDefaults & - RegionInputConfig & - EndpointInputConfig & - HostHeaderInputConfig & UserAgentInputConfig & RetryInputConfig & + RegionInputConfig & + HostHeaderInputConfig & + EndpointInputConfig & HttpAuthSchemeInputConfig & ClientInputEndpointParameters; /** @@ -232,11 +232,11 @@ export interface SageMakerMetricsClientConfig extends SageMakerMetricsClientConf export type SageMakerMetricsClientResolvedConfigType = __SmithyResolvedConfiguration<__HttpHandlerOptions> & Required & RuntimeExtensionsConfig & - RegionResolvedConfig & - EndpointResolvedConfig & - HostHeaderResolvedConfig & UserAgentResolvedConfig & RetryResolvedConfig & + RegionResolvedConfig & + HostHeaderResolvedConfig & + EndpointResolvedConfig & HttpAuthSchemeResolvedConfig & ClientResolvedEndpointParameters; /** @@ -272,25 +272,28 @@ export class SageMakerMetricsClient extends __Client< constructor(...[configuration]: __CheckOptionalClientConfig) { const _config_0 = __getRuntimeConfig(configuration || {}); const _config_1 = resolveClientEndpointParameters(_config_0); - const _config_2 = resolveRegionConfig(_config_1); - const _config_3 = resolveEndpointConfig(_config_2); - const _config_4 = resolveHostHeaderConfig(_config_3); - const _config_5 = resolveUserAgentConfig(_config_4); - const _config_6 = resolveRetryConfig(_config_5); + const _config_2 = resolveUserAgentConfig(_config_1); + const _config_3 = resolveRetryConfig(_config_2); + const _config_4 = resolveRegionConfig(_config_3); + const _config_5 = resolveHostHeaderConfig(_config_4); + const _config_6 = resolveEndpointConfig(_config_5); const _config_7 = resolveHttpAuthSchemeConfig(_config_6); const _config_8 = resolveRuntimeExtensions(_config_7, configuration?.extensions || []); super(_config_8); this.config = _config_8; - this.middlewareStack.use(getHostHeaderPlugin(this.config)); - this.middlewareStack.use(getLoggerPlugin(this.config)); - this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use(getUserAgentPlugin(this.config)); this.middlewareStack.use(getRetryPlugin(this.config)); this.middlewareStack.use(getContentLengthPlugin(this.config)); + this.middlewareStack.use(getHostHeaderPlugin(this.config)); + this.middlewareStack.use(getLoggerPlugin(this.config)); + this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use( getHttpAuthSchemeEndpointRuleSetPlugin(this.config, { - httpAuthSchemeParametersProvider: this.getDefaultHttpAuthSchemeParametersProvider(), - identityProviderConfigProvider: this.getIdentityProviderConfigProvider(), + httpAuthSchemeParametersProvider: defaultSageMakerMetricsHttpAuthSchemeParametersProvider, + identityProviderConfigProvider: async (config: SageMakerMetricsClientResolvedConfig) => + new DefaultIdentityProviderConfig({ + "aws.auth#sigv4": config.credentials, + }), }) ); this.middlewareStack.use(getHttpSigningPlugin(this.config)); @@ -304,13 +307,4 @@ export class SageMakerMetricsClient extends __Client< destroy(): void { super.destroy(); } - private getDefaultHttpAuthSchemeParametersProvider() { - return defaultSageMakerMetricsHttpAuthSchemeParametersProvider; - } - private getIdentityProviderConfigProvider() { - return async (config: SageMakerMetricsClientResolvedConfig) => - new DefaultIdentityProviderConfig({ - "aws.auth#sigv4": config.credentials, - }); - } } diff --git a/clients/client-sagemaker-metrics/src/auth/httpAuthSchemeProvider.ts b/clients/client-sagemaker-metrics/src/auth/httpAuthSchemeProvider.ts index dd32e33a1d10..cbaa4339097f 100644 --- a/clients/client-sagemaker-metrics/src/auth/httpAuthSchemeProvider.ts +++ b/clients/client-sagemaker-metrics/src/auth/httpAuthSchemeProvider.ts @@ -98,13 +98,13 @@ export const defaultSageMakerMetricsHttpAuthSchemeProvider: SageMakerMetricsHttp */ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ httpAuthSchemes?: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ httpAuthSchemeProvider?: SageMakerMetricsHttpAuthSchemeProvider; @@ -115,13 +115,13 @@ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { */ export interface HttpAuthSchemeResolvedConfig extends AwsSdkSigV4AuthResolvedConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ readonly httpAuthSchemes: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ readonly httpAuthSchemeProvider: SageMakerMetricsHttpAuthSchemeProvider; diff --git a/clients/client-sagemaker-runtime/src/SageMakerRuntimeClient.ts b/clients/client-sagemaker-runtime/src/SageMakerRuntimeClient.ts index 75916d69b3c1..3b27accd6ab5 100644 --- a/clients/client-sagemaker-runtime/src/SageMakerRuntimeClient.ts +++ b/clients/client-sagemaker-runtime/src/SageMakerRuntimeClient.ts @@ -237,11 +237,11 @@ export interface ClientDefaults extends Partial<__SmithyConfiguration<__HttpHand */ export type SageMakerRuntimeClientConfigType = Partial<__SmithyConfiguration<__HttpHandlerOptions>> & ClientDefaults & - RegionInputConfig & - EndpointInputConfig & - HostHeaderInputConfig & UserAgentInputConfig & RetryInputConfig & + RegionInputConfig & + HostHeaderInputConfig & + EndpointInputConfig & EventStreamSerdeInputConfig & HttpAuthSchemeInputConfig & ClientInputEndpointParameters; @@ -258,11 +258,11 @@ export interface SageMakerRuntimeClientConfig extends SageMakerRuntimeClientConf export type SageMakerRuntimeClientResolvedConfigType = __SmithyResolvedConfiguration<__HttpHandlerOptions> & Required & RuntimeExtensionsConfig & - RegionResolvedConfig & - EndpointResolvedConfig & - HostHeaderResolvedConfig & UserAgentResolvedConfig & RetryResolvedConfig & + RegionResolvedConfig & + HostHeaderResolvedConfig & + EndpointResolvedConfig & EventStreamSerdeResolvedConfig & HttpAuthSchemeResolvedConfig & ClientResolvedEndpointParameters; @@ -291,26 +291,29 @@ export class SageMakerRuntimeClient extends __Client< constructor(...[configuration]: __CheckOptionalClientConfig) { const _config_0 = __getRuntimeConfig(configuration || {}); const _config_1 = resolveClientEndpointParameters(_config_0); - const _config_2 = resolveRegionConfig(_config_1); - const _config_3 = resolveEndpointConfig(_config_2); - const _config_4 = resolveHostHeaderConfig(_config_3); - const _config_5 = resolveUserAgentConfig(_config_4); - const _config_6 = resolveRetryConfig(_config_5); + const _config_2 = resolveUserAgentConfig(_config_1); + const _config_3 = resolveRetryConfig(_config_2); + const _config_4 = resolveRegionConfig(_config_3); + const _config_5 = resolveHostHeaderConfig(_config_4); + const _config_6 = resolveEndpointConfig(_config_5); const _config_7 = resolveEventStreamSerdeConfig(_config_6); const _config_8 = resolveHttpAuthSchemeConfig(_config_7); const _config_9 = resolveRuntimeExtensions(_config_8, configuration?.extensions || []); super(_config_9); this.config = _config_9; - this.middlewareStack.use(getHostHeaderPlugin(this.config)); - this.middlewareStack.use(getLoggerPlugin(this.config)); - this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use(getUserAgentPlugin(this.config)); this.middlewareStack.use(getRetryPlugin(this.config)); this.middlewareStack.use(getContentLengthPlugin(this.config)); + this.middlewareStack.use(getHostHeaderPlugin(this.config)); + this.middlewareStack.use(getLoggerPlugin(this.config)); + this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use( getHttpAuthSchemeEndpointRuleSetPlugin(this.config, { - httpAuthSchemeParametersProvider: this.getDefaultHttpAuthSchemeParametersProvider(), - identityProviderConfigProvider: this.getIdentityProviderConfigProvider(), + httpAuthSchemeParametersProvider: defaultSageMakerRuntimeHttpAuthSchemeParametersProvider, + identityProviderConfigProvider: async (config: SageMakerRuntimeClientResolvedConfig) => + new DefaultIdentityProviderConfig({ + "aws.auth#sigv4": config.credentials, + }), }) ); this.middlewareStack.use(getHttpSigningPlugin(this.config)); @@ -324,13 +327,4 @@ export class SageMakerRuntimeClient extends __Client< destroy(): void { super.destroy(); } - private getDefaultHttpAuthSchemeParametersProvider() { - return defaultSageMakerRuntimeHttpAuthSchemeParametersProvider; - } - private getIdentityProviderConfigProvider() { - return async (config: SageMakerRuntimeClientResolvedConfig) => - new DefaultIdentityProviderConfig({ - "aws.auth#sigv4": config.credentials, - }); - } } diff --git a/clients/client-sagemaker-runtime/src/auth/httpAuthSchemeProvider.ts b/clients/client-sagemaker-runtime/src/auth/httpAuthSchemeProvider.ts index deb3f795e4d3..c667075fef94 100644 --- a/clients/client-sagemaker-runtime/src/auth/httpAuthSchemeProvider.ts +++ b/clients/client-sagemaker-runtime/src/auth/httpAuthSchemeProvider.ts @@ -98,13 +98,13 @@ export const defaultSageMakerRuntimeHttpAuthSchemeProvider: SageMakerRuntimeHttp */ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ httpAuthSchemes?: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ httpAuthSchemeProvider?: SageMakerRuntimeHttpAuthSchemeProvider; @@ -115,13 +115,13 @@ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { */ export interface HttpAuthSchemeResolvedConfig extends AwsSdkSigV4AuthResolvedConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ readonly httpAuthSchemes: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ readonly httpAuthSchemeProvider: SageMakerRuntimeHttpAuthSchemeProvider; diff --git a/clients/client-sagemaker/src/SageMakerClient.ts b/clients/client-sagemaker/src/SageMakerClient.ts index 9508d26f76ab..ca6d9c284c6f 100644 --- a/clients/client-sagemaker/src/SageMakerClient.ts +++ b/clients/client-sagemaker/src/SageMakerClient.ts @@ -1753,11 +1753,11 @@ export interface ClientDefaults extends Partial<__SmithyConfiguration<__HttpHand */ export type SageMakerClientConfigType = Partial<__SmithyConfiguration<__HttpHandlerOptions>> & ClientDefaults & - RegionInputConfig & - EndpointInputConfig & - HostHeaderInputConfig & UserAgentInputConfig & RetryInputConfig & + RegionInputConfig & + HostHeaderInputConfig & + EndpointInputConfig & HttpAuthSchemeInputConfig & ClientInputEndpointParameters; /** @@ -1773,11 +1773,11 @@ export interface SageMakerClientConfig extends SageMakerClientConfigType {} export type SageMakerClientResolvedConfigType = __SmithyResolvedConfiguration<__HttpHandlerOptions> & Required & RuntimeExtensionsConfig & - RegionResolvedConfig & - EndpointResolvedConfig & - HostHeaderResolvedConfig & UserAgentResolvedConfig & RetryResolvedConfig & + RegionResolvedConfig & + HostHeaderResolvedConfig & + EndpointResolvedConfig & HttpAuthSchemeResolvedConfig & ClientResolvedEndpointParameters; /** @@ -1820,25 +1820,28 @@ export class SageMakerClient extends __Client< constructor(...[configuration]: __CheckOptionalClientConfig) { const _config_0 = __getRuntimeConfig(configuration || {}); const _config_1 = resolveClientEndpointParameters(_config_0); - const _config_2 = resolveRegionConfig(_config_1); - const _config_3 = resolveEndpointConfig(_config_2); - const _config_4 = resolveHostHeaderConfig(_config_3); - const _config_5 = resolveUserAgentConfig(_config_4); - const _config_6 = resolveRetryConfig(_config_5); + const _config_2 = resolveUserAgentConfig(_config_1); + const _config_3 = resolveRetryConfig(_config_2); + const _config_4 = resolveRegionConfig(_config_3); + const _config_5 = resolveHostHeaderConfig(_config_4); + const _config_6 = resolveEndpointConfig(_config_5); const _config_7 = resolveHttpAuthSchemeConfig(_config_6); const _config_8 = resolveRuntimeExtensions(_config_7, configuration?.extensions || []); super(_config_8); this.config = _config_8; - this.middlewareStack.use(getHostHeaderPlugin(this.config)); - this.middlewareStack.use(getLoggerPlugin(this.config)); - this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use(getUserAgentPlugin(this.config)); this.middlewareStack.use(getRetryPlugin(this.config)); this.middlewareStack.use(getContentLengthPlugin(this.config)); + this.middlewareStack.use(getHostHeaderPlugin(this.config)); + this.middlewareStack.use(getLoggerPlugin(this.config)); + this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use( getHttpAuthSchemeEndpointRuleSetPlugin(this.config, { - httpAuthSchemeParametersProvider: this.getDefaultHttpAuthSchemeParametersProvider(), - identityProviderConfigProvider: this.getIdentityProviderConfigProvider(), + httpAuthSchemeParametersProvider: defaultSageMakerHttpAuthSchemeParametersProvider, + identityProviderConfigProvider: async (config: SageMakerClientResolvedConfig) => + new DefaultIdentityProviderConfig({ + "aws.auth#sigv4": config.credentials, + }), }) ); this.middlewareStack.use(getHttpSigningPlugin(this.config)); @@ -1852,13 +1855,4 @@ export class SageMakerClient extends __Client< destroy(): void { super.destroy(); } - private getDefaultHttpAuthSchemeParametersProvider() { - return defaultSageMakerHttpAuthSchemeParametersProvider; - } - private getIdentityProviderConfigProvider() { - return async (config: SageMakerClientResolvedConfig) => - new DefaultIdentityProviderConfig({ - "aws.auth#sigv4": config.credentials, - }); - } } diff --git a/clients/client-sagemaker/src/auth/httpAuthSchemeProvider.ts b/clients/client-sagemaker/src/auth/httpAuthSchemeProvider.ts index 8b9c16575019..dc8aaf5a4afe 100644 --- a/clients/client-sagemaker/src/auth/httpAuthSchemeProvider.ts +++ b/clients/client-sagemaker/src/auth/httpAuthSchemeProvider.ts @@ -95,13 +95,13 @@ export const defaultSageMakerHttpAuthSchemeProvider: SageMakerHttpAuthSchemeProv */ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ httpAuthSchemes?: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ httpAuthSchemeProvider?: SageMakerHttpAuthSchemeProvider; @@ -112,13 +112,13 @@ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { */ export interface HttpAuthSchemeResolvedConfig extends AwsSdkSigV4AuthResolvedConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ readonly httpAuthSchemes: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ readonly httpAuthSchemeProvider: SageMakerHttpAuthSchemeProvider; diff --git a/clients/client-savingsplans/src/SavingsplansClient.ts b/clients/client-savingsplans/src/SavingsplansClient.ts index 4efd47f24187..74eb0d91f916 100644 --- a/clients/client-savingsplans/src/SavingsplansClient.ts +++ b/clients/client-savingsplans/src/SavingsplansClient.ts @@ -259,11 +259,11 @@ export interface ClientDefaults extends Partial<__SmithyConfiguration<__HttpHand */ export type SavingsplansClientConfigType = Partial<__SmithyConfiguration<__HttpHandlerOptions>> & ClientDefaults & - RegionInputConfig & - EndpointInputConfig & - HostHeaderInputConfig & UserAgentInputConfig & RetryInputConfig & + RegionInputConfig & + HostHeaderInputConfig & + EndpointInputConfig & HttpAuthSchemeInputConfig & ClientInputEndpointParameters; /** @@ -279,11 +279,11 @@ export interface SavingsplansClientConfig extends SavingsplansClientConfigType { export type SavingsplansClientResolvedConfigType = __SmithyResolvedConfiguration<__HttpHandlerOptions> & Required & RuntimeExtensionsConfig & - RegionResolvedConfig & - EndpointResolvedConfig & - HostHeaderResolvedConfig & UserAgentResolvedConfig & RetryResolvedConfig & + RegionResolvedConfig & + HostHeaderResolvedConfig & + EndpointResolvedConfig & HttpAuthSchemeResolvedConfig & ClientResolvedEndpointParameters; /** @@ -314,25 +314,28 @@ export class SavingsplansClient extends __Client< constructor(...[configuration]: __CheckOptionalClientConfig) { const _config_0 = __getRuntimeConfig(configuration || {}); const _config_1 = resolveClientEndpointParameters(_config_0); - const _config_2 = resolveRegionConfig(_config_1); - const _config_3 = resolveEndpointConfig(_config_2); - const _config_4 = resolveHostHeaderConfig(_config_3); - const _config_5 = resolveUserAgentConfig(_config_4); - const _config_6 = resolveRetryConfig(_config_5); + const _config_2 = resolveUserAgentConfig(_config_1); + const _config_3 = resolveRetryConfig(_config_2); + const _config_4 = resolveRegionConfig(_config_3); + const _config_5 = resolveHostHeaderConfig(_config_4); + const _config_6 = resolveEndpointConfig(_config_5); const _config_7 = resolveHttpAuthSchemeConfig(_config_6); const _config_8 = resolveRuntimeExtensions(_config_7, configuration?.extensions || []); super(_config_8); this.config = _config_8; - this.middlewareStack.use(getHostHeaderPlugin(this.config)); - this.middlewareStack.use(getLoggerPlugin(this.config)); - this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use(getUserAgentPlugin(this.config)); this.middlewareStack.use(getRetryPlugin(this.config)); this.middlewareStack.use(getContentLengthPlugin(this.config)); + this.middlewareStack.use(getHostHeaderPlugin(this.config)); + this.middlewareStack.use(getLoggerPlugin(this.config)); + this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use( getHttpAuthSchemeEndpointRuleSetPlugin(this.config, { - httpAuthSchemeParametersProvider: this.getDefaultHttpAuthSchemeParametersProvider(), - identityProviderConfigProvider: this.getIdentityProviderConfigProvider(), + httpAuthSchemeParametersProvider: defaultSavingsplansHttpAuthSchemeParametersProvider, + identityProviderConfigProvider: async (config: SavingsplansClientResolvedConfig) => + new DefaultIdentityProviderConfig({ + "aws.auth#sigv4": config.credentials, + }), }) ); this.middlewareStack.use(getHttpSigningPlugin(this.config)); @@ -346,13 +349,4 @@ export class SavingsplansClient extends __Client< destroy(): void { super.destroy(); } - private getDefaultHttpAuthSchemeParametersProvider() { - return defaultSavingsplansHttpAuthSchemeParametersProvider; - } - private getIdentityProviderConfigProvider() { - return async (config: SavingsplansClientResolvedConfig) => - new DefaultIdentityProviderConfig({ - "aws.auth#sigv4": config.credentials, - }); - } } diff --git a/clients/client-savingsplans/src/auth/httpAuthSchemeProvider.ts b/clients/client-savingsplans/src/auth/httpAuthSchemeProvider.ts index 1699ae594db0..1fa3f0a673ba 100644 --- a/clients/client-savingsplans/src/auth/httpAuthSchemeProvider.ts +++ b/clients/client-savingsplans/src/auth/httpAuthSchemeProvider.ts @@ -96,13 +96,13 @@ export const defaultSavingsplansHttpAuthSchemeProvider: SavingsplansHttpAuthSche */ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ httpAuthSchemes?: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ httpAuthSchemeProvider?: SavingsplansHttpAuthSchemeProvider; @@ -113,13 +113,13 @@ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { */ export interface HttpAuthSchemeResolvedConfig extends AwsSdkSigV4AuthResolvedConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ readonly httpAuthSchemes: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ readonly httpAuthSchemeProvider: SavingsplansHttpAuthSchemeProvider; diff --git a/clients/client-scheduler/src/SchedulerClient.ts b/clients/client-scheduler/src/SchedulerClient.ts index 548a4a53a3d6..07dae5c48103 100644 --- a/clients/client-scheduler/src/SchedulerClient.ts +++ b/clients/client-scheduler/src/SchedulerClient.ts @@ -256,11 +256,11 @@ export interface ClientDefaults extends Partial<__SmithyConfiguration<__HttpHand */ export type SchedulerClientConfigType = Partial<__SmithyConfiguration<__HttpHandlerOptions>> & ClientDefaults & - RegionInputConfig & - EndpointInputConfig & - HostHeaderInputConfig & UserAgentInputConfig & RetryInputConfig & + RegionInputConfig & + HostHeaderInputConfig & + EndpointInputConfig & HttpAuthSchemeInputConfig & ClientInputEndpointParameters; /** @@ -276,11 +276,11 @@ export interface SchedulerClientConfig extends SchedulerClientConfigType {} export type SchedulerClientResolvedConfigType = __SmithyResolvedConfiguration<__HttpHandlerOptions> & Required & RuntimeExtensionsConfig & - RegionResolvedConfig & - EndpointResolvedConfig & - HostHeaderResolvedConfig & UserAgentResolvedConfig & RetryResolvedConfig & + RegionResolvedConfig & + HostHeaderResolvedConfig & + EndpointResolvedConfig & HttpAuthSchemeResolvedConfig & ClientResolvedEndpointParameters; /** @@ -312,25 +312,28 @@ export class SchedulerClient extends __Client< constructor(...[configuration]: __CheckOptionalClientConfig) { const _config_0 = __getRuntimeConfig(configuration || {}); const _config_1 = resolveClientEndpointParameters(_config_0); - const _config_2 = resolveRegionConfig(_config_1); - const _config_3 = resolveEndpointConfig(_config_2); - const _config_4 = resolveHostHeaderConfig(_config_3); - const _config_5 = resolveUserAgentConfig(_config_4); - const _config_6 = resolveRetryConfig(_config_5); + const _config_2 = resolveUserAgentConfig(_config_1); + const _config_3 = resolveRetryConfig(_config_2); + const _config_4 = resolveRegionConfig(_config_3); + const _config_5 = resolveHostHeaderConfig(_config_4); + const _config_6 = resolveEndpointConfig(_config_5); const _config_7 = resolveHttpAuthSchemeConfig(_config_6); const _config_8 = resolveRuntimeExtensions(_config_7, configuration?.extensions || []); super(_config_8); this.config = _config_8; - this.middlewareStack.use(getHostHeaderPlugin(this.config)); - this.middlewareStack.use(getLoggerPlugin(this.config)); - this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use(getUserAgentPlugin(this.config)); this.middlewareStack.use(getRetryPlugin(this.config)); this.middlewareStack.use(getContentLengthPlugin(this.config)); + this.middlewareStack.use(getHostHeaderPlugin(this.config)); + this.middlewareStack.use(getLoggerPlugin(this.config)); + this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use( getHttpAuthSchemeEndpointRuleSetPlugin(this.config, { - httpAuthSchemeParametersProvider: this.getDefaultHttpAuthSchemeParametersProvider(), - identityProviderConfigProvider: this.getIdentityProviderConfigProvider(), + httpAuthSchemeParametersProvider: defaultSchedulerHttpAuthSchemeParametersProvider, + identityProviderConfigProvider: async (config: SchedulerClientResolvedConfig) => + new DefaultIdentityProviderConfig({ + "aws.auth#sigv4": config.credentials, + }), }) ); this.middlewareStack.use(getHttpSigningPlugin(this.config)); @@ -344,13 +347,4 @@ export class SchedulerClient extends __Client< destroy(): void { super.destroy(); } - private getDefaultHttpAuthSchemeParametersProvider() { - return defaultSchedulerHttpAuthSchemeParametersProvider; - } - private getIdentityProviderConfigProvider() { - return async (config: SchedulerClientResolvedConfig) => - new DefaultIdentityProviderConfig({ - "aws.auth#sigv4": config.credentials, - }); - } } diff --git a/clients/client-scheduler/src/auth/httpAuthSchemeProvider.ts b/clients/client-scheduler/src/auth/httpAuthSchemeProvider.ts index e5d5e10439bd..fbd49695902f 100644 --- a/clients/client-scheduler/src/auth/httpAuthSchemeProvider.ts +++ b/clients/client-scheduler/src/auth/httpAuthSchemeProvider.ts @@ -95,13 +95,13 @@ export const defaultSchedulerHttpAuthSchemeProvider: SchedulerHttpAuthSchemeProv */ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ httpAuthSchemes?: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ httpAuthSchemeProvider?: SchedulerHttpAuthSchemeProvider; @@ -112,13 +112,13 @@ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { */ export interface HttpAuthSchemeResolvedConfig extends AwsSdkSigV4AuthResolvedConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ readonly httpAuthSchemes: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ readonly httpAuthSchemeProvider: SchedulerHttpAuthSchemeProvider; diff --git a/clients/client-schemas/src/SchemasClient.ts b/clients/client-schemas/src/SchemasClient.ts index 4bd8b11f2cc1..2bf3083ba68b 100644 --- a/clients/client-schemas/src/SchemasClient.ts +++ b/clients/client-schemas/src/SchemasClient.ts @@ -322,11 +322,11 @@ export interface ClientDefaults extends Partial<__SmithyConfiguration<__HttpHand */ export type SchemasClientConfigType = Partial<__SmithyConfiguration<__HttpHandlerOptions>> & ClientDefaults & - RegionInputConfig & - EndpointInputConfig & - HostHeaderInputConfig & UserAgentInputConfig & RetryInputConfig & + RegionInputConfig & + HostHeaderInputConfig & + EndpointInputConfig & HttpAuthSchemeInputConfig & ClientInputEndpointParameters; /** @@ -342,11 +342,11 @@ export interface SchemasClientConfig extends SchemasClientConfigType {} export type SchemasClientResolvedConfigType = __SmithyResolvedConfiguration<__HttpHandlerOptions> & Required & RuntimeExtensionsConfig & - RegionResolvedConfig & - EndpointResolvedConfig & - HostHeaderResolvedConfig & UserAgentResolvedConfig & RetryResolvedConfig & + RegionResolvedConfig & + HostHeaderResolvedConfig & + EndpointResolvedConfig & HttpAuthSchemeResolvedConfig & ClientResolvedEndpointParameters; /** @@ -374,25 +374,28 @@ export class SchemasClient extends __Client< constructor(...[configuration]: __CheckOptionalClientConfig) { const _config_0 = __getRuntimeConfig(configuration || {}); const _config_1 = resolveClientEndpointParameters(_config_0); - const _config_2 = resolveRegionConfig(_config_1); - const _config_3 = resolveEndpointConfig(_config_2); - const _config_4 = resolveHostHeaderConfig(_config_3); - const _config_5 = resolveUserAgentConfig(_config_4); - const _config_6 = resolveRetryConfig(_config_5); + const _config_2 = resolveUserAgentConfig(_config_1); + const _config_3 = resolveRetryConfig(_config_2); + const _config_4 = resolveRegionConfig(_config_3); + const _config_5 = resolveHostHeaderConfig(_config_4); + const _config_6 = resolveEndpointConfig(_config_5); const _config_7 = resolveHttpAuthSchemeConfig(_config_6); const _config_8 = resolveRuntimeExtensions(_config_7, configuration?.extensions || []); super(_config_8); this.config = _config_8; - this.middlewareStack.use(getHostHeaderPlugin(this.config)); - this.middlewareStack.use(getLoggerPlugin(this.config)); - this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use(getUserAgentPlugin(this.config)); this.middlewareStack.use(getRetryPlugin(this.config)); this.middlewareStack.use(getContentLengthPlugin(this.config)); + this.middlewareStack.use(getHostHeaderPlugin(this.config)); + this.middlewareStack.use(getLoggerPlugin(this.config)); + this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use( getHttpAuthSchemeEndpointRuleSetPlugin(this.config, { - httpAuthSchemeParametersProvider: this.getDefaultHttpAuthSchemeParametersProvider(), - identityProviderConfigProvider: this.getIdentityProviderConfigProvider(), + httpAuthSchemeParametersProvider: defaultSchemasHttpAuthSchemeParametersProvider, + identityProviderConfigProvider: async (config: SchemasClientResolvedConfig) => + new DefaultIdentityProviderConfig({ + "aws.auth#sigv4": config.credentials, + }), }) ); this.middlewareStack.use(getHttpSigningPlugin(this.config)); @@ -406,13 +409,4 @@ export class SchemasClient extends __Client< destroy(): void { super.destroy(); } - private getDefaultHttpAuthSchemeParametersProvider() { - return defaultSchemasHttpAuthSchemeParametersProvider; - } - private getIdentityProviderConfigProvider() { - return async (config: SchemasClientResolvedConfig) => - new DefaultIdentityProviderConfig({ - "aws.auth#sigv4": config.credentials, - }); - } } diff --git a/clients/client-schemas/src/auth/httpAuthSchemeProvider.ts b/clients/client-schemas/src/auth/httpAuthSchemeProvider.ts index 8d7b9b0c5f8d..0ff2a9cd978e 100644 --- a/clients/client-schemas/src/auth/httpAuthSchemeProvider.ts +++ b/clients/client-schemas/src/auth/httpAuthSchemeProvider.ts @@ -95,13 +95,13 @@ export const defaultSchemasHttpAuthSchemeProvider: SchemasHttpAuthSchemeProvider */ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ httpAuthSchemes?: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ httpAuthSchemeProvider?: SchemasHttpAuthSchemeProvider; @@ -112,13 +112,13 @@ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { */ export interface HttpAuthSchemeResolvedConfig extends AwsSdkSigV4AuthResolvedConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ readonly httpAuthSchemes: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ readonly httpAuthSchemeProvider: SchemasHttpAuthSchemeProvider; diff --git a/clients/client-secrets-manager/src/SecretsManagerClient.ts b/clients/client-secrets-manager/src/SecretsManagerClient.ts index 9e7d52e2de27..bfd510d75554 100644 --- a/clients/client-secrets-manager/src/SecretsManagerClient.ts +++ b/clients/client-secrets-manager/src/SecretsManagerClient.ts @@ -304,11 +304,11 @@ export interface ClientDefaults extends Partial<__SmithyConfiguration<__HttpHand */ export type SecretsManagerClientConfigType = Partial<__SmithyConfiguration<__HttpHandlerOptions>> & ClientDefaults & - RegionInputConfig & - EndpointInputConfig & - HostHeaderInputConfig & UserAgentInputConfig & RetryInputConfig & + RegionInputConfig & + HostHeaderInputConfig & + EndpointInputConfig & HttpAuthSchemeInputConfig & ClientInputEndpointParameters; /** @@ -324,11 +324,11 @@ export interface SecretsManagerClientConfig extends SecretsManagerClientConfigTy export type SecretsManagerClientResolvedConfigType = __SmithyResolvedConfiguration<__HttpHandlerOptions> & Required & RuntimeExtensionsConfig & - RegionResolvedConfig & - EndpointResolvedConfig & - HostHeaderResolvedConfig & UserAgentResolvedConfig & RetryResolvedConfig & + RegionResolvedConfig & + HostHeaderResolvedConfig & + EndpointResolvedConfig & HttpAuthSchemeResolvedConfig & ClientResolvedEndpointParameters; /** @@ -381,25 +381,28 @@ export class SecretsManagerClient extends __Client< constructor(...[configuration]: __CheckOptionalClientConfig) { const _config_0 = __getRuntimeConfig(configuration || {}); const _config_1 = resolveClientEndpointParameters(_config_0); - const _config_2 = resolveRegionConfig(_config_1); - const _config_3 = resolveEndpointConfig(_config_2); - const _config_4 = resolveHostHeaderConfig(_config_3); - const _config_5 = resolveUserAgentConfig(_config_4); - const _config_6 = resolveRetryConfig(_config_5); + const _config_2 = resolveUserAgentConfig(_config_1); + const _config_3 = resolveRetryConfig(_config_2); + const _config_4 = resolveRegionConfig(_config_3); + const _config_5 = resolveHostHeaderConfig(_config_4); + const _config_6 = resolveEndpointConfig(_config_5); const _config_7 = resolveHttpAuthSchemeConfig(_config_6); const _config_8 = resolveRuntimeExtensions(_config_7, configuration?.extensions || []); super(_config_8); this.config = _config_8; - this.middlewareStack.use(getHostHeaderPlugin(this.config)); - this.middlewareStack.use(getLoggerPlugin(this.config)); - this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use(getUserAgentPlugin(this.config)); this.middlewareStack.use(getRetryPlugin(this.config)); this.middlewareStack.use(getContentLengthPlugin(this.config)); + this.middlewareStack.use(getHostHeaderPlugin(this.config)); + this.middlewareStack.use(getLoggerPlugin(this.config)); + this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use( getHttpAuthSchemeEndpointRuleSetPlugin(this.config, { - httpAuthSchemeParametersProvider: this.getDefaultHttpAuthSchemeParametersProvider(), - identityProviderConfigProvider: this.getIdentityProviderConfigProvider(), + httpAuthSchemeParametersProvider: defaultSecretsManagerHttpAuthSchemeParametersProvider, + identityProviderConfigProvider: async (config: SecretsManagerClientResolvedConfig) => + new DefaultIdentityProviderConfig({ + "aws.auth#sigv4": config.credentials, + }), }) ); this.middlewareStack.use(getHttpSigningPlugin(this.config)); @@ -413,13 +416,4 @@ export class SecretsManagerClient extends __Client< destroy(): void { super.destroy(); } - private getDefaultHttpAuthSchemeParametersProvider() { - return defaultSecretsManagerHttpAuthSchemeParametersProvider; - } - private getIdentityProviderConfigProvider() { - return async (config: SecretsManagerClientResolvedConfig) => - new DefaultIdentityProviderConfig({ - "aws.auth#sigv4": config.credentials, - }); - } } diff --git a/clients/client-secrets-manager/src/auth/httpAuthSchemeProvider.ts b/clients/client-secrets-manager/src/auth/httpAuthSchemeProvider.ts index 0a8df572ddeb..516bd819c1a4 100644 --- a/clients/client-secrets-manager/src/auth/httpAuthSchemeProvider.ts +++ b/clients/client-secrets-manager/src/auth/httpAuthSchemeProvider.ts @@ -96,13 +96,13 @@ export const defaultSecretsManagerHttpAuthSchemeProvider: SecretsManagerHttpAuth */ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ httpAuthSchemes?: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ httpAuthSchemeProvider?: SecretsManagerHttpAuthSchemeProvider; @@ -113,13 +113,13 @@ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { */ export interface HttpAuthSchemeResolvedConfig extends AwsSdkSigV4AuthResolvedConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ readonly httpAuthSchemes: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ readonly httpAuthSchemeProvider: SecretsManagerHttpAuthSchemeProvider; diff --git a/clients/client-securityhub/src/SecurityHubClient.ts b/clients/client-securityhub/src/SecurityHubClient.ts index 52446d6d7e20..d3f65b946909 100644 --- a/clients/client-securityhub/src/SecurityHubClient.ts +++ b/clients/client-securityhub/src/SecurityHubClient.ts @@ -601,11 +601,11 @@ export interface ClientDefaults extends Partial<__SmithyConfiguration<__HttpHand */ export type SecurityHubClientConfigType = Partial<__SmithyConfiguration<__HttpHandlerOptions>> & ClientDefaults & - RegionInputConfig & - EndpointInputConfig & - HostHeaderInputConfig & UserAgentInputConfig & RetryInputConfig & + RegionInputConfig & + HostHeaderInputConfig & + EndpointInputConfig & HttpAuthSchemeInputConfig & ClientInputEndpointParameters; /** @@ -621,11 +621,11 @@ export interface SecurityHubClientConfig extends SecurityHubClientConfigType {} export type SecurityHubClientResolvedConfigType = __SmithyResolvedConfiguration<__HttpHandlerOptions> & Required & RuntimeExtensionsConfig & - RegionResolvedConfig & - EndpointResolvedConfig & - HostHeaderResolvedConfig & UserAgentResolvedConfig & RetryResolvedConfig & + RegionResolvedConfig & + HostHeaderResolvedConfig & + EndpointResolvedConfig & HttpAuthSchemeResolvedConfig & ClientResolvedEndpointParameters; /** @@ -724,25 +724,28 @@ export class SecurityHubClient extends __Client< constructor(...[configuration]: __CheckOptionalClientConfig) { const _config_0 = __getRuntimeConfig(configuration || {}); const _config_1 = resolveClientEndpointParameters(_config_0); - const _config_2 = resolveRegionConfig(_config_1); - const _config_3 = resolveEndpointConfig(_config_2); - const _config_4 = resolveHostHeaderConfig(_config_3); - const _config_5 = resolveUserAgentConfig(_config_4); - const _config_6 = resolveRetryConfig(_config_5); + const _config_2 = resolveUserAgentConfig(_config_1); + const _config_3 = resolveRetryConfig(_config_2); + const _config_4 = resolveRegionConfig(_config_3); + const _config_5 = resolveHostHeaderConfig(_config_4); + const _config_6 = resolveEndpointConfig(_config_5); const _config_7 = resolveHttpAuthSchemeConfig(_config_6); const _config_8 = resolveRuntimeExtensions(_config_7, configuration?.extensions || []); super(_config_8); this.config = _config_8; - this.middlewareStack.use(getHostHeaderPlugin(this.config)); - this.middlewareStack.use(getLoggerPlugin(this.config)); - this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use(getUserAgentPlugin(this.config)); this.middlewareStack.use(getRetryPlugin(this.config)); this.middlewareStack.use(getContentLengthPlugin(this.config)); + this.middlewareStack.use(getHostHeaderPlugin(this.config)); + this.middlewareStack.use(getLoggerPlugin(this.config)); + this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use( getHttpAuthSchemeEndpointRuleSetPlugin(this.config, { - httpAuthSchemeParametersProvider: this.getDefaultHttpAuthSchemeParametersProvider(), - identityProviderConfigProvider: this.getIdentityProviderConfigProvider(), + httpAuthSchemeParametersProvider: defaultSecurityHubHttpAuthSchemeParametersProvider, + identityProviderConfigProvider: async (config: SecurityHubClientResolvedConfig) => + new DefaultIdentityProviderConfig({ + "aws.auth#sigv4": config.credentials, + }), }) ); this.middlewareStack.use(getHttpSigningPlugin(this.config)); @@ -756,13 +759,4 @@ export class SecurityHubClient extends __Client< destroy(): void { super.destroy(); } - private getDefaultHttpAuthSchemeParametersProvider() { - return defaultSecurityHubHttpAuthSchemeParametersProvider; - } - private getIdentityProviderConfigProvider() { - return async (config: SecurityHubClientResolvedConfig) => - new DefaultIdentityProviderConfig({ - "aws.auth#sigv4": config.credentials, - }); - } } diff --git a/clients/client-securityhub/src/auth/httpAuthSchemeProvider.ts b/clients/client-securityhub/src/auth/httpAuthSchemeProvider.ts index b688556d60cd..c022b53c82b4 100644 --- a/clients/client-securityhub/src/auth/httpAuthSchemeProvider.ts +++ b/clients/client-securityhub/src/auth/httpAuthSchemeProvider.ts @@ -96,13 +96,13 @@ export const defaultSecurityHubHttpAuthSchemeProvider: SecurityHubHttpAuthScheme */ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ httpAuthSchemes?: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ httpAuthSchemeProvider?: SecurityHubHttpAuthSchemeProvider; @@ -113,13 +113,13 @@ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { */ export interface HttpAuthSchemeResolvedConfig extends AwsSdkSigV4AuthResolvedConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ readonly httpAuthSchemes: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ readonly httpAuthSchemeProvider: SecurityHubHttpAuthSchemeProvider; diff --git a/clients/client-securitylake/src/SecurityLakeClient.ts b/clients/client-securitylake/src/SecurityLakeClient.ts index b7e47fd4f986..9c25b9bb5435 100644 --- a/clients/client-securitylake/src/SecurityLakeClient.ts +++ b/clients/client-securitylake/src/SecurityLakeClient.ts @@ -352,11 +352,11 @@ export interface ClientDefaults extends Partial<__SmithyConfiguration<__HttpHand */ export type SecurityLakeClientConfigType = Partial<__SmithyConfiguration<__HttpHandlerOptions>> & ClientDefaults & - RegionInputConfig & - EndpointInputConfig & - HostHeaderInputConfig & UserAgentInputConfig & RetryInputConfig & + RegionInputConfig & + HostHeaderInputConfig & + EndpointInputConfig & HttpAuthSchemeInputConfig & ClientInputEndpointParameters; /** @@ -372,11 +372,11 @@ export interface SecurityLakeClientConfig extends SecurityLakeClientConfigType { export type SecurityLakeClientResolvedConfigType = __SmithyResolvedConfiguration<__HttpHandlerOptions> & Required & RuntimeExtensionsConfig & - RegionResolvedConfig & - EndpointResolvedConfig & - HostHeaderResolvedConfig & UserAgentResolvedConfig & RetryResolvedConfig & + RegionResolvedConfig & + HostHeaderResolvedConfig & + EndpointResolvedConfig & HttpAuthSchemeResolvedConfig & ClientResolvedEndpointParameters; /** @@ -429,25 +429,28 @@ export class SecurityLakeClient extends __Client< constructor(...[configuration]: __CheckOptionalClientConfig) { const _config_0 = __getRuntimeConfig(configuration || {}); const _config_1 = resolveClientEndpointParameters(_config_0); - const _config_2 = resolveRegionConfig(_config_1); - const _config_3 = resolveEndpointConfig(_config_2); - const _config_4 = resolveHostHeaderConfig(_config_3); - const _config_5 = resolveUserAgentConfig(_config_4); - const _config_6 = resolveRetryConfig(_config_5); + const _config_2 = resolveUserAgentConfig(_config_1); + const _config_3 = resolveRetryConfig(_config_2); + const _config_4 = resolveRegionConfig(_config_3); + const _config_5 = resolveHostHeaderConfig(_config_4); + const _config_6 = resolveEndpointConfig(_config_5); const _config_7 = resolveHttpAuthSchemeConfig(_config_6); const _config_8 = resolveRuntimeExtensions(_config_7, configuration?.extensions || []); super(_config_8); this.config = _config_8; - this.middlewareStack.use(getHostHeaderPlugin(this.config)); - this.middlewareStack.use(getLoggerPlugin(this.config)); - this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use(getUserAgentPlugin(this.config)); this.middlewareStack.use(getRetryPlugin(this.config)); this.middlewareStack.use(getContentLengthPlugin(this.config)); + this.middlewareStack.use(getHostHeaderPlugin(this.config)); + this.middlewareStack.use(getLoggerPlugin(this.config)); + this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use( getHttpAuthSchemeEndpointRuleSetPlugin(this.config, { - httpAuthSchemeParametersProvider: this.getDefaultHttpAuthSchemeParametersProvider(), - identityProviderConfigProvider: this.getIdentityProviderConfigProvider(), + httpAuthSchemeParametersProvider: defaultSecurityLakeHttpAuthSchemeParametersProvider, + identityProviderConfigProvider: async (config: SecurityLakeClientResolvedConfig) => + new DefaultIdentityProviderConfig({ + "aws.auth#sigv4": config.credentials, + }), }) ); this.middlewareStack.use(getHttpSigningPlugin(this.config)); @@ -461,13 +464,4 @@ export class SecurityLakeClient extends __Client< destroy(): void { super.destroy(); } - private getDefaultHttpAuthSchemeParametersProvider() { - return defaultSecurityLakeHttpAuthSchemeParametersProvider; - } - private getIdentityProviderConfigProvider() { - return async (config: SecurityLakeClientResolvedConfig) => - new DefaultIdentityProviderConfig({ - "aws.auth#sigv4": config.credentials, - }); - } } diff --git a/clients/client-securitylake/src/auth/httpAuthSchemeProvider.ts b/clients/client-securitylake/src/auth/httpAuthSchemeProvider.ts index ace967f55e77..66a8ff396219 100644 --- a/clients/client-securitylake/src/auth/httpAuthSchemeProvider.ts +++ b/clients/client-securitylake/src/auth/httpAuthSchemeProvider.ts @@ -96,13 +96,13 @@ export const defaultSecurityLakeHttpAuthSchemeProvider: SecurityLakeHttpAuthSche */ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ httpAuthSchemes?: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ httpAuthSchemeProvider?: SecurityLakeHttpAuthSchemeProvider; @@ -113,13 +113,13 @@ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { */ export interface HttpAuthSchemeResolvedConfig extends AwsSdkSigV4AuthResolvedConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ readonly httpAuthSchemes: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ readonly httpAuthSchemeProvider: SecurityLakeHttpAuthSchemeProvider; diff --git a/clients/client-serverlessapplicationrepository/src/ServerlessApplicationRepositoryClient.ts b/clients/client-serverlessapplicationrepository/src/ServerlessApplicationRepositoryClient.ts index 8f9904dd858e..a0abf4501712 100644 --- a/clients/client-serverlessapplicationrepository/src/ServerlessApplicationRepositoryClient.ts +++ b/clients/client-serverlessapplicationrepository/src/ServerlessApplicationRepositoryClient.ts @@ -277,11 +277,11 @@ export interface ClientDefaults extends Partial<__SmithyConfiguration<__HttpHand */ export type ServerlessApplicationRepositoryClientConfigType = Partial<__SmithyConfiguration<__HttpHandlerOptions>> & ClientDefaults & - RegionInputConfig & - EndpointInputConfig & - HostHeaderInputConfig & UserAgentInputConfig & RetryInputConfig & + RegionInputConfig & + HostHeaderInputConfig & + EndpointInputConfig & HttpAuthSchemeInputConfig & ClientInputEndpointParameters; /** @@ -298,11 +298,11 @@ export type ServerlessApplicationRepositoryClientResolvedConfigType = __SmithyResolvedConfiguration<__HttpHandlerOptions> & Required & RuntimeExtensionsConfig & - RegionResolvedConfig & - EndpointResolvedConfig & - HostHeaderResolvedConfig & UserAgentResolvedConfig & RetryResolvedConfig & + RegionResolvedConfig & + HostHeaderResolvedConfig & + EndpointResolvedConfig & HttpAuthSchemeResolvedConfig & ClientResolvedEndpointParameters; /** @@ -350,25 +350,28 @@ export class ServerlessApplicationRepositoryClient extends __Client< constructor(...[configuration]: __CheckOptionalClientConfig) { const _config_0 = __getRuntimeConfig(configuration || {}); const _config_1 = resolveClientEndpointParameters(_config_0); - const _config_2 = resolveRegionConfig(_config_1); - const _config_3 = resolveEndpointConfig(_config_2); - const _config_4 = resolveHostHeaderConfig(_config_3); - const _config_5 = resolveUserAgentConfig(_config_4); - const _config_6 = resolveRetryConfig(_config_5); + const _config_2 = resolveUserAgentConfig(_config_1); + const _config_3 = resolveRetryConfig(_config_2); + const _config_4 = resolveRegionConfig(_config_3); + const _config_5 = resolveHostHeaderConfig(_config_4); + const _config_6 = resolveEndpointConfig(_config_5); const _config_7 = resolveHttpAuthSchemeConfig(_config_6); const _config_8 = resolveRuntimeExtensions(_config_7, configuration?.extensions || []); super(_config_8); this.config = _config_8; - this.middlewareStack.use(getHostHeaderPlugin(this.config)); - this.middlewareStack.use(getLoggerPlugin(this.config)); - this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use(getUserAgentPlugin(this.config)); this.middlewareStack.use(getRetryPlugin(this.config)); this.middlewareStack.use(getContentLengthPlugin(this.config)); + this.middlewareStack.use(getHostHeaderPlugin(this.config)); + this.middlewareStack.use(getLoggerPlugin(this.config)); + this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use( getHttpAuthSchemeEndpointRuleSetPlugin(this.config, { - httpAuthSchemeParametersProvider: this.getDefaultHttpAuthSchemeParametersProvider(), - identityProviderConfigProvider: this.getIdentityProviderConfigProvider(), + httpAuthSchemeParametersProvider: defaultServerlessApplicationRepositoryHttpAuthSchemeParametersProvider, + identityProviderConfigProvider: async (config: ServerlessApplicationRepositoryClientResolvedConfig) => + new DefaultIdentityProviderConfig({ + "aws.auth#sigv4": config.credentials, + }), }) ); this.middlewareStack.use(getHttpSigningPlugin(this.config)); @@ -382,13 +385,4 @@ export class ServerlessApplicationRepositoryClient extends __Client< destroy(): void { super.destroy(); } - private getDefaultHttpAuthSchemeParametersProvider() { - return defaultServerlessApplicationRepositoryHttpAuthSchemeParametersProvider; - } - private getIdentityProviderConfigProvider() { - return async (config: ServerlessApplicationRepositoryClientResolvedConfig) => - new DefaultIdentityProviderConfig({ - "aws.auth#sigv4": config.credentials, - }); - } } diff --git a/clients/client-serverlessapplicationrepository/src/auth/httpAuthSchemeProvider.ts b/clients/client-serverlessapplicationrepository/src/auth/httpAuthSchemeProvider.ts index e30a1d363a4c..c2c2f07dd77b 100644 --- a/clients/client-serverlessapplicationrepository/src/auth/httpAuthSchemeProvider.ts +++ b/clients/client-serverlessapplicationrepository/src/auth/httpAuthSchemeProvider.ts @@ -102,13 +102,13 @@ export const defaultServerlessApplicationRepositoryHttpAuthSchemeProvider: Serve */ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ httpAuthSchemes?: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ httpAuthSchemeProvider?: ServerlessApplicationRepositoryHttpAuthSchemeProvider; @@ -119,13 +119,13 @@ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { */ export interface HttpAuthSchemeResolvedConfig extends AwsSdkSigV4AuthResolvedConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ readonly httpAuthSchemes: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ readonly httpAuthSchemeProvider: ServerlessApplicationRepositoryHttpAuthSchemeProvider; diff --git a/clients/client-service-catalog-appregistry/src/ServiceCatalogAppRegistryClient.ts b/clients/client-service-catalog-appregistry/src/ServiceCatalogAppRegistryClient.ts index 0dc21c5e03ff..621ce3285c09 100644 --- a/clients/client-service-catalog-appregistry/src/ServiceCatalogAppRegistryClient.ts +++ b/clients/client-service-catalog-appregistry/src/ServiceCatalogAppRegistryClient.ts @@ -319,11 +319,11 @@ export interface ClientDefaults extends Partial<__SmithyConfiguration<__HttpHand */ export type ServiceCatalogAppRegistryClientConfigType = Partial<__SmithyConfiguration<__HttpHandlerOptions>> & ClientDefaults & - RegionInputConfig & - EndpointInputConfig & - HostHeaderInputConfig & UserAgentInputConfig & RetryInputConfig & + RegionInputConfig & + HostHeaderInputConfig & + EndpointInputConfig & HttpAuthSchemeInputConfig & ClientInputEndpointParameters; /** @@ -339,11 +339,11 @@ export interface ServiceCatalogAppRegistryClientConfig extends ServiceCatalogApp export type ServiceCatalogAppRegistryClientResolvedConfigType = __SmithyResolvedConfiguration<__HttpHandlerOptions> & Required & RuntimeExtensionsConfig & - RegionResolvedConfig & - EndpointResolvedConfig & - HostHeaderResolvedConfig & UserAgentResolvedConfig & RetryResolvedConfig & + RegionResolvedConfig & + HostHeaderResolvedConfig & + EndpointResolvedConfig & HttpAuthSchemeResolvedConfig & ClientResolvedEndpointParameters; /** @@ -372,25 +372,28 @@ export class ServiceCatalogAppRegistryClient extends __Client< constructor(...[configuration]: __CheckOptionalClientConfig) { const _config_0 = __getRuntimeConfig(configuration || {}); const _config_1 = resolveClientEndpointParameters(_config_0); - const _config_2 = resolveRegionConfig(_config_1); - const _config_3 = resolveEndpointConfig(_config_2); - const _config_4 = resolveHostHeaderConfig(_config_3); - const _config_5 = resolveUserAgentConfig(_config_4); - const _config_6 = resolveRetryConfig(_config_5); + const _config_2 = resolveUserAgentConfig(_config_1); + const _config_3 = resolveRetryConfig(_config_2); + const _config_4 = resolveRegionConfig(_config_3); + const _config_5 = resolveHostHeaderConfig(_config_4); + const _config_6 = resolveEndpointConfig(_config_5); const _config_7 = resolveHttpAuthSchemeConfig(_config_6); const _config_8 = resolveRuntimeExtensions(_config_7, configuration?.extensions || []); super(_config_8); this.config = _config_8; - this.middlewareStack.use(getHostHeaderPlugin(this.config)); - this.middlewareStack.use(getLoggerPlugin(this.config)); - this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use(getUserAgentPlugin(this.config)); this.middlewareStack.use(getRetryPlugin(this.config)); this.middlewareStack.use(getContentLengthPlugin(this.config)); + this.middlewareStack.use(getHostHeaderPlugin(this.config)); + this.middlewareStack.use(getLoggerPlugin(this.config)); + this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use( getHttpAuthSchemeEndpointRuleSetPlugin(this.config, { - httpAuthSchemeParametersProvider: this.getDefaultHttpAuthSchemeParametersProvider(), - identityProviderConfigProvider: this.getIdentityProviderConfigProvider(), + httpAuthSchemeParametersProvider: defaultServiceCatalogAppRegistryHttpAuthSchemeParametersProvider, + identityProviderConfigProvider: async (config: ServiceCatalogAppRegistryClientResolvedConfig) => + new DefaultIdentityProviderConfig({ + "aws.auth#sigv4": config.credentials, + }), }) ); this.middlewareStack.use(getHttpSigningPlugin(this.config)); @@ -404,13 +407,4 @@ export class ServiceCatalogAppRegistryClient extends __Client< destroy(): void { super.destroy(); } - private getDefaultHttpAuthSchemeParametersProvider() { - return defaultServiceCatalogAppRegistryHttpAuthSchemeParametersProvider; - } - private getIdentityProviderConfigProvider() { - return async (config: ServiceCatalogAppRegistryClientResolvedConfig) => - new DefaultIdentityProviderConfig({ - "aws.auth#sigv4": config.credentials, - }); - } } diff --git a/clients/client-service-catalog-appregistry/src/auth/httpAuthSchemeProvider.ts b/clients/client-service-catalog-appregistry/src/auth/httpAuthSchemeProvider.ts index 96ad7db58c71..26bba72ce866 100644 --- a/clients/client-service-catalog-appregistry/src/auth/httpAuthSchemeProvider.ts +++ b/clients/client-service-catalog-appregistry/src/auth/httpAuthSchemeProvider.ts @@ -103,13 +103,13 @@ export const defaultServiceCatalogAppRegistryHttpAuthSchemeProvider: ServiceCata */ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ httpAuthSchemes?: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ httpAuthSchemeProvider?: ServiceCatalogAppRegistryHttpAuthSchemeProvider; @@ -120,13 +120,13 @@ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { */ export interface HttpAuthSchemeResolvedConfig extends AwsSdkSigV4AuthResolvedConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ readonly httpAuthSchemes: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ readonly httpAuthSchemeProvider: ServiceCatalogAppRegistryHttpAuthSchemeProvider; diff --git a/clients/client-service-catalog/src/ServiceCatalogClient.ts b/clients/client-service-catalog/src/ServiceCatalogClient.ts index a92a8b22f55f..65a2288942ac 100644 --- a/clients/client-service-catalog/src/ServiceCatalogClient.ts +++ b/clients/client-service-catalog/src/ServiceCatalogClient.ts @@ -676,11 +676,11 @@ export interface ClientDefaults extends Partial<__SmithyConfiguration<__HttpHand */ export type ServiceCatalogClientConfigType = Partial<__SmithyConfiguration<__HttpHandlerOptions>> & ClientDefaults & - RegionInputConfig & - EndpointInputConfig & - HostHeaderInputConfig & UserAgentInputConfig & RetryInputConfig & + RegionInputConfig & + HostHeaderInputConfig & + EndpointInputConfig & HttpAuthSchemeInputConfig & ClientInputEndpointParameters; /** @@ -696,11 +696,11 @@ export interface ServiceCatalogClientConfig extends ServiceCatalogClientConfigTy export type ServiceCatalogClientResolvedConfigType = __SmithyResolvedConfiguration<__HttpHandlerOptions> & Required & RuntimeExtensionsConfig & - RegionResolvedConfig & - EndpointResolvedConfig & - HostHeaderResolvedConfig & UserAgentResolvedConfig & RetryResolvedConfig & + RegionResolvedConfig & + HostHeaderResolvedConfig & + EndpointResolvedConfig & HttpAuthSchemeResolvedConfig & ClientResolvedEndpointParameters; /** @@ -734,25 +734,28 @@ export class ServiceCatalogClient extends __Client< constructor(...[configuration]: __CheckOptionalClientConfig) { const _config_0 = __getRuntimeConfig(configuration || {}); const _config_1 = resolveClientEndpointParameters(_config_0); - const _config_2 = resolveRegionConfig(_config_1); - const _config_3 = resolveEndpointConfig(_config_2); - const _config_4 = resolveHostHeaderConfig(_config_3); - const _config_5 = resolveUserAgentConfig(_config_4); - const _config_6 = resolveRetryConfig(_config_5); + const _config_2 = resolveUserAgentConfig(_config_1); + const _config_3 = resolveRetryConfig(_config_2); + const _config_4 = resolveRegionConfig(_config_3); + const _config_5 = resolveHostHeaderConfig(_config_4); + const _config_6 = resolveEndpointConfig(_config_5); const _config_7 = resolveHttpAuthSchemeConfig(_config_6); const _config_8 = resolveRuntimeExtensions(_config_7, configuration?.extensions || []); super(_config_8); this.config = _config_8; - this.middlewareStack.use(getHostHeaderPlugin(this.config)); - this.middlewareStack.use(getLoggerPlugin(this.config)); - this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use(getUserAgentPlugin(this.config)); this.middlewareStack.use(getRetryPlugin(this.config)); this.middlewareStack.use(getContentLengthPlugin(this.config)); + this.middlewareStack.use(getHostHeaderPlugin(this.config)); + this.middlewareStack.use(getLoggerPlugin(this.config)); + this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use( getHttpAuthSchemeEndpointRuleSetPlugin(this.config, { - httpAuthSchemeParametersProvider: this.getDefaultHttpAuthSchemeParametersProvider(), - identityProviderConfigProvider: this.getIdentityProviderConfigProvider(), + httpAuthSchemeParametersProvider: defaultServiceCatalogHttpAuthSchemeParametersProvider, + identityProviderConfigProvider: async (config: ServiceCatalogClientResolvedConfig) => + new DefaultIdentityProviderConfig({ + "aws.auth#sigv4": config.credentials, + }), }) ); this.middlewareStack.use(getHttpSigningPlugin(this.config)); @@ -766,13 +769,4 @@ export class ServiceCatalogClient extends __Client< destroy(): void { super.destroy(); } - private getDefaultHttpAuthSchemeParametersProvider() { - return defaultServiceCatalogHttpAuthSchemeParametersProvider; - } - private getIdentityProviderConfigProvider() { - return async (config: ServiceCatalogClientResolvedConfig) => - new DefaultIdentityProviderConfig({ - "aws.auth#sigv4": config.credentials, - }); - } } diff --git a/clients/client-service-catalog/src/auth/httpAuthSchemeProvider.ts b/clients/client-service-catalog/src/auth/httpAuthSchemeProvider.ts index 8cf1124baa8a..6cc777e9ec1e 100644 --- a/clients/client-service-catalog/src/auth/httpAuthSchemeProvider.ts +++ b/clients/client-service-catalog/src/auth/httpAuthSchemeProvider.ts @@ -96,13 +96,13 @@ export const defaultServiceCatalogHttpAuthSchemeProvider: ServiceCatalogHttpAuth */ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ httpAuthSchemes?: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ httpAuthSchemeProvider?: ServiceCatalogHttpAuthSchemeProvider; @@ -113,13 +113,13 @@ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { */ export interface HttpAuthSchemeResolvedConfig extends AwsSdkSigV4AuthResolvedConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ readonly httpAuthSchemes: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ readonly httpAuthSchemeProvider: ServiceCatalogHttpAuthSchemeProvider; diff --git a/clients/client-service-quotas/src/ServiceQuotasClient.ts b/clients/client-service-quotas/src/ServiceQuotasClient.ts index 06a1a26b7429..bed2f6cab966 100644 --- a/clients/client-service-quotas/src/ServiceQuotasClient.ts +++ b/clients/client-service-quotas/src/ServiceQuotasClient.ts @@ -310,11 +310,11 @@ export interface ClientDefaults extends Partial<__SmithyConfiguration<__HttpHand */ export type ServiceQuotasClientConfigType = Partial<__SmithyConfiguration<__HttpHandlerOptions>> & ClientDefaults & - RegionInputConfig & - EndpointInputConfig & - HostHeaderInputConfig & UserAgentInputConfig & RetryInputConfig & + RegionInputConfig & + HostHeaderInputConfig & + EndpointInputConfig & HttpAuthSchemeInputConfig & ClientInputEndpointParameters; /** @@ -330,11 +330,11 @@ export interface ServiceQuotasClientConfig extends ServiceQuotasClientConfigType export type ServiceQuotasClientResolvedConfigType = __SmithyResolvedConfiguration<__HttpHandlerOptions> & Required & RuntimeExtensionsConfig & - RegionResolvedConfig & - EndpointResolvedConfig & - HostHeaderResolvedConfig & UserAgentResolvedConfig & RetryResolvedConfig & + RegionResolvedConfig & + HostHeaderResolvedConfig & + EndpointResolvedConfig & HttpAuthSchemeResolvedConfig & ClientResolvedEndpointParameters; /** @@ -364,25 +364,28 @@ export class ServiceQuotasClient extends __Client< constructor(...[configuration]: __CheckOptionalClientConfig) { const _config_0 = __getRuntimeConfig(configuration || {}); const _config_1 = resolveClientEndpointParameters(_config_0); - const _config_2 = resolveRegionConfig(_config_1); - const _config_3 = resolveEndpointConfig(_config_2); - const _config_4 = resolveHostHeaderConfig(_config_3); - const _config_5 = resolveUserAgentConfig(_config_4); - const _config_6 = resolveRetryConfig(_config_5); + const _config_2 = resolveUserAgentConfig(_config_1); + const _config_3 = resolveRetryConfig(_config_2); + const _config_4 = resolveRegionConfig(_config_3); + const _config_5 = resolveHostHeaderConfig(_config_4); + const _config_6 = resolveEndpointConfig(_config_5); const _config_7 = resolveHttpAuthSchemeConfig(_config_6); const _config_8 = resolveRuntimeExtensions(_config_7, configuration?.extensions || []); super(_config_8); this.config = _config_8; - this.middlewareStack.use(getHostHeaderPlugin(this.config)); - this.middlewareStack.use(getLoggerPlugin(this.config)); - this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use(getUserAgentPlugin(this.config)); this.middlewareStack.use(getRetryPlugin(this.config)); this.middlewareStack.use(getContentLengthPlugin(this.config)); + this.middlewareStack.use(getHostHeaderPlugin(this.config)); + this.middlewareStack.use(getLoggerPlugin(this.config)); + this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use( getHttpAuthSchemeEndpointRuleSetPlugin(this.config, { - httpAuthSchemeParametersProvider: this.getDefaultHttpAuthSchemeParametersProvider(), - identityProviderConfigProvider: this.getIdentityProviderConfigProvider(), + httpAuthSchemeParametersProvider: defaultServiceQuotasHttpAuthSchemeParametersProvider, + identityProviderConfigProvider: async (config: ServiceQuotasClientResolvedConfig) => + new DefaultIdentityProviderConfig({ + "aws.auth#sigv4": config.credentials, + }), }) ); this.middlewareStack.use(getHttpSigningPlugin(this.config)); @@ -396,13 +399,4 @@ export class ServiceQuotasClient extends __Client< destroy(): void { super.destroy(); } - private getDefaultHttpAuthSchemeParametersProvider() { - return defaultServiceQuotasHttpAuthSchemeParametersProvider; - } - private getIdentityProviderConfigProvider() { - return async (config: ServiceQuotasClientResolvedConfig) => - new DefaultIdentityProviderConfig({ - "aws.auth#sigv4": config.credentials, - }); - } } diff --git a/clients/client-service-quotas/src/auth/httpAuthSchemeProvider.ts b/clients/client-service-quotas/src/auth/httpAuthSchemeProvider.ts index 03c26bdd4796..950921dc312e 100644 --- a/clients/client-service-quotas/src/auth/httpAuthSchemeProvider.ts +++ b/clients/client-service-quotas/src/auth/httpAuthSchemeProvider.ts @@ -96,13 +96,13 @@ export const defaultServiceQuotasHttpAuthSchemeProvider: ServiceQuotasHttpAuthSc */ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ httpAuthSchemes?: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ httpAuthSchemeProvider?: ServiceQuotasHttpAuthSchemeProvider; @@ -113,13 +113,13 @@ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { */ export interface HttpAuthSchemeResolvedConfig extends AwsSdkSigV4AuthResolvedConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ readonly httpAuthSchemes: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ readonly httpAuthSchemeProvider: ServiceQuotasHttpAuthSchemeProvider; diff --git a/clients/client-servicediscovery/src/ServiceDiscoveryClient.ts b/clients/client-servicediscovery/src/ServiceDiscoveryClient.ts index 76cd9986da5a..0ad2f7ef32ad 100644 --- a/clients/client-servicediscovery/src/ServiceDiscoveryClient.ts +++ b/clients/client-servicediscovery/src/ServiceDiscoveryClient.ts @@ -322,11 +322,11 @@ export interface ClientDefaults extends Partial<__SmithyConfiguration<__HttpHand */ export type ServiceDiscoveryClientConfigType = Partial<__SmithyConfiguration<__HttpHandlerOptions>> & ClientDefaults & - RegionInputConfig & - EndpointInputConfig & - HostHeaderInputConfig & UserAgentInputConfig & RetryInputConfig & + RegionInputConfig & + HostHeaderInputConfig & + EndpointInputConfig & HttpAuthSchemeInputConfig & ClientInputEndpointParameters; /** @@ -342,11 +342,11 @@ export interface ServiceDiscoveryClientConfig extends ServiceDiscoveryClientConf export type ServiceDiscoveryClientResolvedConfigType = __SmithyResolvedConfiguration<__HttpHandlerOptions> & Required & RuntimeExtensionsConfig & - RegionResolvedConfig & - EndpointResolvedConfig & - HostHeaderResolvedConfig & UserAgentResolvedConfig & RetryResolvedConfig & + RegionResolvedConfig & + HostHeaderResolvedConfig & + EndpointResolvedConfig & HttpAuthSchemeResolvedConfig & ClientResolvedEndpointParameters; /** @@ -379,25 +379,28 @@ export class ServiceDiscoveryClient extends __Client< constructor(...[configuration]: __CheckOptionalClientConfig) { const _config_0 = __getRuntimeConfig(configuration || {}); const _config_1 = resolveClientEndpointParameters(_config_0); - const _config_2 = resolveRegionConfig(_config_1); - const _config_3 = resolveEndpointConfig(_config_2); - const _config_4 = resolveHostHeaderConfig(_config_3); - const _config_5 = resolveUserAgentConfig(_config_4); - const _config_6 = resolveRetryConfig(_config_5); + const _config_2 = resolveUserAgentConfig(_config_1); + const _config_3 = resolveRetryConfig(_config_2); + const _config_4 = resolveRegionConfig(_config_3); + const _config_5 = resolveHostHeaderConfig(_config_4); + const _config_6 = resolveEndpointConfig(_config_5); const _config_7 = resolveHttpAuthSchemeConfig(_config_6); const _config_8 = resolveRuntimeExtensions(_config_7, configuration?.extensions || []); super(_config_8); this.config = _config_8; - this.middlewareStack.use(getHostHeaderPlugin(this.config)); - this.middlewareStack.use(getLoggerPlugin(this.config)); - this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use(getUserAgentPlugin(this.config)); this.middlewareStack.use(getRetryPlugin(this.config)); this.middlewareStack.use(getContentLengthPlugin(this.config)); + this.middlewareStack.use(getHostHeaderPlugin(this.config)); + this.middlewareStack.use(getLoggerPlugin(this.config)); + this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use( getHttpAuthSchemeEndpointRuleSetPlugin(this.config, { - httpAuthSchemeParametersProvider: this.getDefaultHttpAuthSchemeParametersProvider(), - identityProviderConfigProvider: this.getIdentityProviderConfigProvider(), + httpAuthSchemeParametersProvider: defaultServiceDiscoveryHttpAuthSchemeParametersProvider, + identityProviderConfigProvider: async (config: ServiceDiscoveryClientResolvedConfig) => + new DefaultIdentityProviderConfig({ + "aws.auth#sigv4": config.credentials, + }), }) ); this.middlewareStack.use(getHttpSigningPlugin(this.config)); @@ -411,13 +414,4 @@ export class ServiceDiscoveryClient extends __Client< destroy(): void { super.destroy(); } - private getDefaultHttpAuthSchemeParametersProvider() { - return defaultServiceDiscoveryHttpAuthSchemeParametersProvider; - } - private getIdentityProviderConfigProvider() { - return async (config: ServiceDiscoveryClientResolvedConfig) => - new DefaultIdentityProviderConfig({ - "aws.auth#sigv4": config.credentials, - }); - } } diff --git a/clients/client-servicediscovery/src/auth/httpAuthSchemeProvider.ts b/clients/client-servicediscovery/src/auth/httpAuthSchemeProvider.ts index 5e591ca50420..159854dce0b3 100644 --- a/clients/client-servicediscovery/src/auth/httpAuthSchemeProvider.ts +++ b/clients/client-servicediscovery/src/auth/httpAuthSchemeProvider.ts @@ -98,13 +98,13 @@ export const defaultServiceDiscoveryHttpAuthSchemeProvider: ServiceDiscoveryHttp */ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ httpAuthSchemes?: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ httpAuthSchemeProvider?: ServiceDiscoveryHttpAuthSchemeProvider; @@ -115,13 +115,13 @@ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { */ export interface HttpAuthSchemeResolvedConfig extends AwsSdkSigV4AuthResolvedConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ readonly httpAuthSchemes: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ readonly httpAuthSchemeProvider: ServiceDiscoveryHttpAuthSchemeProvider; diff --git a/clients/client-ses/src/SESClient.ts b/clients/client-ses/src/SESClient.ts index a13de63dbcdb..2cd225c75098 100644 --- a/clients/client-ses/src/SESClient.ts +++ b/clients/client-ses/src/SESClient.ts @@ -574,11 +574,11 @@ export interface ClientDefaults extends Partial<__SmithyConfiguration<__HttpHand */ export type SESClientConfigType = Partial<__SmithyConfiguration<__HttpHandlerOptions>> & ClientDefaults & - RegionInputConfig & - EndpointInputConfig & - HostHeaderInputConfig & UserAgentInputConfig & RetryInputConfig & + RegionInputConfig & + HostHeaderInputConfig & + EndpointInputConfig & HttpAuthSchemeInputConfig & ClientInputEndpointParameters; /** @@ -594,11 +594,11 @@ export interface SESClientConfig extends SESClientConfigType {} export type SESClientResolvedConfigType = __SmithyResolvedConfiguration<__HttpHandlerOptions> & Required & RuntimeExtensionsConfig & - RegionResolvedConfig & - EndpointResolvedConfig & - HostHeaderResolvedConfig & UserAgentResolvedConfig & RetryResolvedConfig & + RegionResolvedConfig & + HostHeaderResolvedConfig & + EndpointResolvedConfig & HttpAuthSchemeResolvedConfig & ClientResolvedEndpointParameters; /** @@ -659,25 +659,28 @@ export class SESClient extends __Client< constructor(...[configuration]: __CheckOptionalClientConfig) { const _config_0 = __getRuntimeConfig(configuration || {}); const _config_1 = resolveClientEndpointParameters(_config_0); - const _config_2 = resolveRegionConfig(_config_1); - const _config_3 = resolveEndpointConfig(_config_2); - const _config_4 = resolveHostHeaderConfig(_config_3); - const _config_5 = resolveUserAgentConfig(_config_4); - const _config_6 = resolveRetryConfig(_config_5); + const _config_2 = resolveUserAgentConfig(_config_1); + const _config_3 = resolveRetryConfig(_config_2); + const _config_4 = resolveRegionConfig(_config_3); + const _config_5 = resolveHostHeaderConfig(_config_4); + const _config_6 = resolveEndpointConfig(_config_5); const _config_7 = resolveHttpAuthSchemeConfig(_config_6); const _config_8 = resolveRuntimeExtensions(_config_7, configuration?.extensions || []); super(_config_8); this.config = _config_8; - this.middlewareStack.use(getHostHeaderPlugin(this.config)); - this.middlewareStack.use(getLoggerPlugin(this.config)); - this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use(getUserAgentPlugin(this.config)); this.middlewareStack.use(getRetryPlugin(this.config)); this.middlewareStack.use(getContentLengthPlugin(this.config)); + this.middlewareStack.use(getHostHeaderPlugin(this.config)); + this.middlewareStack.use(getLoggerPlugin(this.config)); + this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use( getHttpAuthSchemeEndpointRuleSetPlugin(this.config, { - httpAuthSchemeParametersProvider: this.getDefaultHttpAuthSchemeParametersProvider(), - identityProviderConfigProvider: this.getIdentityProviderConfigProvider(), + httpAuthSchemeParametersProvider: defaultSESHttpAuthSchemeParametersProvider, + identityProviderConfigProvider: async (config: SESClientResolvedConfig) => + new DefaultIdentityProviderConfig({ + "aws.auth#sigv4": config.credentials, + }), }) ); this.middlewareStack.use(getHttpSigningPlugin(this.config)); @@ -691,13 +694,4 @@ export class SESClient extends __Client< destroy(): void { super.destroy(); } - private getDefaultHttpAuthSchemeParametersProvider() { - return defaultSESHttpAuthSchemeParametersProvider; - } - private getIdentityProviderConfigProvider() { - return async (config: SESClientResolvedConfig) => - new DefaultIdentityProviderConfig({ - "aws.auth#sigv4": config.credentials, - }); - } } diff --git a/clients/client-ses/src/auth/httpAuthSchemeProvider.ts b/clients/client-ses/src/auth/httpAuthSchemeProvider.ts index d807ff5176f9..65b447240bdc 100644 --- a/clients/client-ses/src/auth/httpAuthSchemeProvider.ts +++ b/clients/client-ses/src/auth/httpAuthSchemeProvider.ts @@ -95,13 +95,13 @@ export const defaultSESHttpAuthSchemeProvider: SESHttpAuthSchemeProvider = (auth */ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ httpAuthSchemes?: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ httpAuthSchemeProvider?: SESHttpAuthSchemeProvider; @@ -112,13 +112,13 @@ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { */ export interface HttpAuthSchemeResolvedConfig extends AwsSdkSigV4AuthResolvedConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ readonly httpAuthSchemes: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ readonly httpAuthSchemeProvider: SESHttpAuthSchemeProvider; diff --git a/clients/client-sesv2/src/SESv2Client.ts b/clients/client-sesv2/src/SESv2Client.ts index 0e8555088f7d..e6d7e96f51b3 100644 --- a/clients/client-sesv2/src/SESv2Client.ts +++ b/clients/client-sesv2/src/SESv2Client.ts @@ -670,11 +670,11 @@ export interface ClientDefaults extends Partial<__SmithyConfiguration<__HttpHand */ export type SESv2ClientConfigType = Partial<__SmithyConfiguration<__HttpHandlerOptions>> & ClientDefaults & - RegionInputConfig & - EndpointInputConfig & - HostHeaderInputConfig & UserAgentInputConfig & RetryInputConfig & + RegionInputConfig & + HostHeaderInputConfig & + EndpointInputConfig & HttpAuthSchemeInputConfig & ClientInputEndpointParameters; /** @@ -690,11 +690,11 @@ export interface SESv2ClientConfig extends SESv2ClientConfigType {} export type SESv2ClientResolvedConfigType = __SmithyResolvedConfiguration<__HttpHandlerOptions> & Required & RuntimeExtensionsConfig & - RegionResolvedConfig & - EndpointResolvedConfig & - HostHeaderResolvedConfig & UserAgentResolvedConfig & RetryResolvedConfig & + RegionResolvedConfig & + HostHeaderResolvedConfig & + EndpointResolvedConfig & HttpAuthSchemeResolvedConfig & ClientResolvedEndpointParameters; /** @@ -728,25 +728,28 @@ export class SESv2Client extends __Client< constructor(...[configuration]: __CheckOptionalClientConfig) { const _config_0 = __getRuntimeConfig(configuration || {}); const _config_1 = resolveClientEndpointParameters(_config_0); - const _config_2 = resolveRegionConfig(_config_1); - const _config_3 = resolveEndpointConfig(_config_2); - const _config_4 = resolveHostHeaderConfig(_config_3); - const _config_5 = resolveUserAgentConfig(_config_4); - const _config_6 = resolveRetryConfig(_config_5); + const _config_2 = resolveUserAgentConfig(_config_1); + const _config_3 = resolveRetryConfig(_config_2); + const _config_4 = resolveRegionConfig(_config_3); + const _config_5 = resolveHostHeaderConfig(_config_4); + const _config_6 = resolveEndpointConfig(_config_5); const _config_7 = resolveHttpAuthSchemeConfig(_config_6); const _config_8 = resolveRuntimeExtensions(_config_7, configuration?.extensions || []); super(_config_8); this.config = _config_8; - this.middlewareStack.use(getHostHeaderPlugin(this.config)); - this.middlewareStack.use(getLoggerPlugin(this.config)); - this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use(getUserAgentPlugin(this.config)); this.middlewareStack.use(getRetryPlugin(this.config)); this.middlewareStack.use(getContentLengthPlugin(this.config)); + this.middlewareStack.use(getHostHeaderPlugin(this.config)); + this.middlewareStack.use(getLoggerPlugin(this.config)); + this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use( getHttpAuthSchemeEndpointRuleSetPlugin(this.config, { - httpAuthSchemeParametersProvider: this.getDefaultHttpAuthSchemeParametersProvider(), - identityProviderConfigProvider: this.getIdentityProviderConfigProvider(), + httpAuthSchemeParametersProvider: defaultSESv2HttpAuthSchemeParametersProvider, + identityProviderConfigProvider: async (config: SESv2ClientResolvedConfig) => + new DefaultIdentityProviderConfig({ + "aws.auth#sigv4": config.credentials, + }), }) ); this.middlewareStack.use(getHttpSigningPlugin(this.config)); @@ -760,13 +763,4 @@ export class SESv2Client extends __Client< destroy(): void { super.destroy(); } - private getDefaultHttpAuthSchemeParametersProvider() { - return defaultSESv2HttpAuthSchemeParametersProvider; - } - private getIdentityProviderConfigProvider() { - return async (config: SESv2ClientResolvedConfig) => - new DefaultIdentityProviderConfig({ - "aws.auth#sigv4": config.credentials, - }); - } } diff --git a/clients/client-sesv2/src/auth/httpAuthSchemeProvider.ts b/clients/client-sesv2/src/auth/httpAuthSchemeProvider.ts index 6509349df523..b2c1cadcdb7b 100644 --- a/clients/client-sesv2/src/auth/httpAuthSchemeProvider.ts +++ b/clients/client-sesv2/src/auth/httpAuthSchemeProvider.ts @@ -95,13 +95,13 @@ export const defaultSESv2HttpAuthSchemeProvider: SESv2HttpAuthSchemeProvider = ( */ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ httpAuthSchemes?: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ httpAuthSchemeProvider?: SESv2HttpAuthSchemeProvider; @@ -112,13 +112,13 @@ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { */ export interface HttpAuthSchemeResolvedConfig extends AwsSdkSigV4AuthResolvedConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ readonly httpAuthSchemes: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ readonly httpAuthSchemeProvider: SESv2HttpAuthSchemeProvider; diff --git a/clients/client-sfn/src/SFNClient.ts b/clients/client-sfn/src/SFNClient.ts index c55d71a6055f..66c0bd2b747a 100644 --- a/clients/client-sfn/src/SFNClient.ts +++ b/clients/client-sfn/src/SFNClient.ts @@ -361,11 +361,11 @@ export interface ClientDefaults extends Partial<__SmithyConfiguration<__HttpHand */ export type SFNClientConfigType = Partial<__SmithyConfiguration<__HttpHandlerOptions>> & ClientDefaults & - RegionInputConfig & - EndpointInputConfig & - HostHeaderInputConfig & UserAgentInputConfig & RetryInputConfig & + RegionInputConfig & + HostHeaderInputConfig & + EndpointInputConfig & HttpAuthSchemeInputConfig & ClientInputEndpointParameters; /** @@ -381,11 +381,11 @@ export interface SFNClientConfig extends SFNClientConfigType {} export type SFNClientResolvedConfigType = __SmithyResolvedConfiguration<__HttpHandlerOptions> & Required & RuntimeExtensionsConfig & - RegionResolvedConfig & - EndpointResolvedConfig & - HostHeaderResolvedConfig & UserAgentResolvedConfig & RetryResolvedConfig & + RegionResolvedConfig & + HostHeaderResolvedConfig & + EndpointResolvedConfig & HttpAuthSchemeResolvedConfig & ClientResolvedEndpointParameters; /** @@ -431,25 +431,28 @@ export class SFNClient extends __Client< constructor(...[configuration]: __CheckOptionalClientConfig) { const _config_0 = __getRuntimeConfig(configuration || {}); const _config_1 = resolveClientEndpointParameters(_config_0); - const _config_2 = resolveRegionConfig(_config_1); - const _config_3 = resolveEndpointConfig(_config_2); - const _config_4 = resolveHostHeaderConfig(_config_3); - const _config_5 = resolveUserAgentConfig(_config_4); - const _config_6 = resolveRetryConfig(_config_5); + const _config_2 = resolveUserAgentConfig(_config_1); + const _config_3 = resolveRetryConfig(_config_2); + const _config_4 = resolveRegionConfig(_config_3); + const _config_5 = resolveHostHeaderConfig(_config_4); + const _config_6 = resolveEndpointConfig(_config_5); const _config_7 = resolveHttpAuthSchemeConfig(_config_6); const _config_8 = resolveRuntimeExtensions(_config_7, configuration?.extensions || []); super(_config_8); this.config = _config_8; - this.middlewareStack.use(getHostHeaderPlugin(this.config)); - this.middlewareStack.use(getLoggerPlugin(this.config)); - this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use(getUserAgentPlugin(this.config)); this.middlewareStack.use(getRetryPlugin(this.config)); this.middlewareStack.use(getContentLengthPlugin(this.config)); + this.middlewareStack.use(getHostHeaderPlugin(this.config)); + this.middlewareStack.use(getLoggerPlugin(this.config)); + this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use( getHttpAuthSchemeEndpointRuleSetPlugin(this.config, { - httpAuthSchemeParametersProvider: this.getDefaultHttpAuthSchemeParametersProvider(), - identityProviderConfigProvider: this.getIdentityProviderConfigProvider(), + httpAuthSchemeParametersProvider: defaultSFNHttpAuthSchemeParametersProvider, + identityProviderConfigProvider: async (config: SFNClientResolvedConfig) => + new DefaultIdentityProviderConfig({ + "aws.auth#sigv4": config.credentials, + }), }) ); this.middlewareStack.use(getHttpSigningPlugin(this.config)); @@ -463,13 +466,4 @@ export class SFNClient extends __Client< destroy(): void { super.destroy(); } - private getDefaultHttpAuthSchemeParametersProvider() { - return defaultSFNHttpAuthSchemeParametersProvider; - } - private getIdentityProviderConfigProvider() { - return async (config: SFNClientResolvedConfig) => - new DefaultIdentityProviderConfig({ - "aws.auth#sigv4": config.credentials, - }); - } } diff --git a/clients/client-sfn/src/auth/httpAuthSchemeProvider.ts b/clients/client-sfn/src/auth/httpAuthSchemeProvider.ts index 6d2aa422f176..21fc787825b4 100644 --- a/clients/client-sfn/src/auth/httpAuthSchemeProvider.ts +++ b/clients/client-sfn/src/auth/httpAuthSchemeProvider.ts @@ -95,13 +95,13 @@ export const defaultSFNHttpAuthSchemeProvider: SFNHttpAuthSchemeProvider = (auth */ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ httpAuthSchemes?: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ httpAuthSchemeProvider?: SFNHttpAuthSchemeProvider; @@ -112,13 +112,13 @@ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { */ export interface HttpAuthSchemeResolvedConfig extends AwsSdkSigV4AuthResolvedConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ readonly httpAuthSchemes: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ readonly httpAuthSchemeProvider: SFNHttpAuthSchemeProvider; diff --git a/clients/client-shield/src/ShieldClient.ts b/clients/client-shield/src/ShieldClient.ts index 8d787ae6c889..763f73af52f9 100644 --- a/clients/client-shield/src/ShieldClient.ts +++ b/clients/client-shield/src/ShieldClient.ts @@ -388,11 +388,11 @@ export interface ClientDefaults extends Partial<__SmithyConfiguration<__HttpHand */ export type ShieldClientConfigType = Partial<__SmithyConfiguration<__HttpHandlerOptions>> & ClientDefaults & - RegionInputConfig & - EndpointInputConfig & - HostHeaderInputConfig & UserAgentInputConfig & RetryInputConfig & + RegionInputConfig & + HostHeaderInputConfig & + EndpointInputConfig & HttpAuthSchemeInputConfig & ClientInputEndpointParameters; /** @@ -408,11 +408,11 @@ export interface ShieldClientConfig extends ShieldClientConfigType {} export type ShieldClientResolvedConfigType = __SmithyResolvedConfiguration<__HttpHandlerOptions> & Required & RuntimeExtensionsConfig & - RegionResolvedConfig & - EndpointResolvedConfig & - HostHeaderResolvedConfig & UserAgentResolvedConfig & RetryResolvedConfig & + RegionResolvedConfig & + HostHeaderResolvedConfig & + EndpointResolvedConfig & HttpAuthSchemeResolvedConfig & ClientResolvedEndpointParameters; /** @@ -443,25 +443,28 @@ export class ShieldClient extends __Client< constructor(...[configuration]: __CheckOptionalClientConfig) { const _config_0 = __getRuntimeConfig(configuration || {}); const _config_1 = resolveClientEndpointParameters(_config_0); - const _config_2 = resolveRegionConfig(_config_1); - const _config_3 = resolveEndpointConfig(_config_2); - const _config_4 = resolveHostHeaderConfig(_config_3); - const _config_5 = resolveUserAgentConfig(_config_4); - const _config_6 = resolveRetryConfig(_config_5); + const _config_2 = resolveUserAgentConfig(_config_1); + const _config_3 = resolveRetryConfig(_config_2); + const _config_4 = resolveRegionConfig(_config_3); + const _config_5 = resolveHostHeaderConfig(_config_4); + const _config_6 = resolveEndpointConfig(_config_5); const _config_7 = resolveHttpAuthSchemeConfig(_config_6); const _config_8 = resolveRuntimeExtensions(_config_7, configuration?.extensions || []); super(_config_8); this.config = _config_8; - this.middlewareStack.use(getHostHeaderPlugin(this.config)); - this.middlewareStack.use(getLoggerPlugin(this.config)); - this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use(getUserAgentPlugin(this.config)); this.middlewareStack.use(getRetryPlugin(this.config)); this.middlewareStack.use(getContentLengthPlugin(this.config)); + this.middlewareStack.use(getHostHeaderPlugin(this.config)); + this.middlewareStack.use(getLoggerPlugin(this.config)); + this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use( getHttpAuthSchemeEndpointRuleSetPlugin(this.config, { - httpAuthSchemeParametersProvider: this.getDefaultHttpAuthSchemeParametersProvider(), - identityProviderConfigProvider: this.getIdentityProviderConfigProvider(), + httpAuthSchemeParametersProvider: defaultShieldHttpAuthSchemeParametersProvider, + identityProviderConfigProvider: async (config: ShieldClientResolvedConfig) => + new DefaultIdentityProviderConfig({ + "aws.auth#sigv4": config.credentials, + }), }) ); this.middlewareStack.use(getHttpSigningPlugin(this.config)); @@ -475,13 +478,4 @@ export class ShieldClient extends __Client< destroy(): void { super.destroy(); } - private getDefaultHttpAuthSchemeParametersProvider() { - return defaultShieldHttpAuthSchemeParametersProvider; - } - private getIdentityProviderConfigProvider() { - return async (config: ShieldClientResolvedConfig) => - new DefaultIdentityProviderConfig({ - "aws.auth#sigv4": config.credentials, - }); - } } diff --git a/clients/client-shield/src/auth/httpAuthSchemeProvider.ts b/clients/client-shield/src/auth/httpAuthSchemeProvider.ts index ae4d214ceae3..111acdef488c 100644 --- a/clients/client-shield/src/auth/httpAuthSchemeProvider.ts +++ b/clients/client-shield/src/auth/httpAuthSchemeProvider.ts @@ -95,13 +95,13 @@ export const defaultShieldHttpAuthSchemeProvider: ShieldHttpAuthSchemeProvider = */ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ httpAuthSchemes?: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ httpAuthSchemeProvider?: ShieldHttpAuthSchemeProvider; @@ -112,13 +112,13 @@ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { */ export interface HttpAuthSchemeResolvedConfig extends AwsSdkSigV4AuthResolvedConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ readonly httpAuthSchemes: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ readonly httpAuthSchemeProvider: ShieldHttpAuthSchemeProvider; diff --git a/clients/client-signer/src/SignerClient.ts b/clients/client-signer/src/SignerClient.ts index 22e820d9f243..b402563608c0 100644 --- a/clients/client-signer/src/SignerClient.ts +++ b/clients/client-signer/src/SignerClient.ts @@ -295,11 +295,11 @@ export interface ClientDefaults extends Partial<__SmithyConfiguration<__HttpHand */ export type SignerClientConfigType = Partial<__SmithyConfiguration<__HttpHandlerOptions>> & ClientDefaults & - RegionInputConfig & - EndpointInputConfig & - HostHeaderInputConfig & UserAgentInputConfig & RetryInputConfig & + RegionInputConfig & + HostHeaderInputConfig & + EndpointInputConfig & HttpAuthSchemeInputConfig & ClientInputEndpointParameters; /** @@ -315,11 +315,11 @@ export interface SignerClientConfig extends SignerClientConfigType {} export type SignerClientResolvedConfigType = __SmithyResolvedConfiguration<__HttpHandlerOptions> & Required & RuntimeExtensionsConfig & - RegionResolvedConfig & - EndpointResolvedConfig & - HostHeaderResolvedConfig & UserAgentResolvedConfig & RetryResolvedConfig & + RegionResolvedConfig & + HostHeaderResolvedConfig & + EndpointResolvedConfig & HttpAuthSchemeResolvedConfig & ClientResolvedEndpointParameters; /** @@ -364,25 +364,28 @@ export class SignerClient extends __Client< constructor(...[configuration]: __CheckOptionalClientConfig) { const _config_0 = __getRuntimeConfig(configuration || {}); const _config_1 = resolveClientEndpointParameters(_config_0); - const _config_2 = resolveRegionConfig(_config_1); - const _config_3 = resolveEndpointConfig(_config_2); - const _config_4 = resolveHostHeaderConfig(_config_3); - const _config_5 = resolveUserAgentConfig(_config_4); - const _config_6 = resolveRetryConfig(_config_5); + const _config_2 = resolveUserAgentConfig(_config_1); + const _config_3 = resolveRetryConfig(_config_2); + const _config_4 = resolveRegionConfig(_config_3); + const _config_5 = resolveHostHeaderConfig(_config_4); + const _config_6 = resolveEndpointConfig(_config_5); const _config_7 = resolveHttpAuthSchemeConfig(_config_6); const _config_8 = resolveRuntimeExtensions(_config_7, configuration?.extensions || []); super(_config_8); this.config = _config_8; - this.middlewareStack.use(getHostHeaderPlugin(this.config)); - this.middlewareStack.use(getLoggerPlugin(this.config)); - this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use(getUserAgentPlugin(this.config)); this.middlewareStack.use(getRetryPlugin(this.config)); this.middlewareStack.use(getContentLengthPlugin(this.config)); + this.middlewareStack.use(getHostHeaderPlugin(this.config)); + this.middlewareStack.use(getLoggerPlugin(this.config)); + this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use( getHttpAuthSchemeEndpointRuleSetPlugin(this.config, { - httpAuthSchemeParametersProvider: this.getDefaultHttpAuthSchemeParametersProvider(), - identityProviderConfigProvider: this.getIdentityProviderConfigProvider(), + httpAuthSchemeParametersProvider: defaultSignerHttpAuthSchemeParametersProvider, + identityProviderConfigProvider: async (config: SignerClientResolvedConfig) => + new DefaultIdentityProviderConfig({ + "aws.auth#sigv4": config.credentials, + }), }) ); this.middlewareStack.use(getHttpSigningPlugin(this.config)); @@ -396,13 +399,4 @@ export class SignerClient extends __Client< destroy(): void { super.destroy(); } - private getDefaultHttpAuthSchemeParametersProvider() { - return defaultSignerHttpAuthSchemeParametersProvider; - } - private getIdentityProviderConfigProvider() { - return async (config: SignerClientResolvedConfig) => - new DefaultIdentityProviderConfig({ - "aws.auth#sigv4": config.credentials, - }); - } } diff --git a/clients/client-signer/src/auth/httpAuthSchemeProvider.ts b/clients/client-signer/src/auth/httpAuthSchemeProvider.ts index e066d0a7df81..47d95bd8c3e5 100644 --- a/clients/client-signer/src/auth/httpAuthSchemeProvider.ts +++ b/clients/client-signer/src/auth/httpAuthSchemeProvider.ts @@ -95,13 +95,13 @@ export const defaultSignerHttpAuthSchemeProvider: SignerHttpAuthSchemeProvider = */ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ httpAuthSchemes?: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ httpAuthSchemeProvider?: SignerHttpAuthSchemeProvider; @@ -112,13 +112,13 @@ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { */ export interface HttpAuthSchemeResolvedConfig extends AwsSdkSigV4AuthResolvedConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ readonly httpAuthSchemes: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ readonly httpAuthSchemeProvider: SignerHttpAuthSchemeProvider; diff --git a/clients/client-simspaceweaver/src/SimSpaceWeaverClient.ts b/clients/client-simspaceweaver/src/SimSpaceWeaverClient.ts index 07a5d882469a..1a760f631f53 100644 --- a/clients/client-simspaceweaver/src/SimSpaceWeaverClient.ts +++ b/clients/client-simspaceweaver/src/SimSpaceWeaverClient.ts @@ -262,11 +262,11 @@ export interface ClientDefaults extends Partial<__SmithyConfiguration<__HttpHand */ export type SimSpaceWeaverClientConfigType = Partial<__SmithyConfiguration<__HttpHandlerOptions>> & ClientDefaults & - RegionInputConfig & - EndpointInputConfig & - HostHeaderInputConfig & UserAgentInputConfig & RetryInputConfig & + RegionInputConfig & + HostHeaderInputConfig & + EndpointInputConfig & HttpAuthSchemeInputConfig & ClientInputEndpointParameters; /** @@ -282,11 +282,11 @@ export interface SimSpaceWeaverClientConfig extends SimSpaceWeaverClientConfigTy export type SimSpaceWeaverClientResolvedConfigType = __SmithyResolvedConfiguration<__HttpHandlerOptions> & Required & RuntimeExtensionsConfig & - RegionResolvedConfig & - EndpointResolvedConfig & - HostHeaderResolvedConfig & UserAgentResolvedConfig & RetryResolvedConfig & + RegionResolvedConfig & + HostHeaderResolvedConfig & + EndpointResolvedConfig & HttpAuthSchemeResolvedConfig & ClientResolvedEndpointParameters; /** @@ -324,25 +324,28 @@ export class SimSpaceWeaverClient extends __Client< constructor(...[configuration]: __CheckOptionalClientConfig) { const _config_0 = __getRuntimeConfig(configuration || {}); const _config_1 = resolveClientEndpointParameters(_config_0); - const _config_2 = resolveRegionConfig(_config_1); - const _config_3 = resolveEndpointConfig(_config_2); - const _config_4 = resolveHostHeaderConfig(_config_3); - const _config_5 = resolveUserAgentConfig(_config_4); - const _config_6 = resolveRetryConfig(_config_5); + const _config_2 = resolveUserAgentConfig(_config_1); + const _config_3 = resolveRetryConfig(_config_2); + const _config_4 = resolveRegionConfig(_config_3); + const _config_5 = resolveHostHeaderConfig(_config_4); + const _config_6 = resolveEndpointConfig(_config_5); const _config_7 = resolveHttpAuthSchemeConfig(_config_6); const _config_8 = resolveRuntimeExtensions(_config_7, configuration?.extensions || []); super(_config_8); this.config = _config_8; - this.middlewareStack.use(getHostHeaderPlugin(this.config)); - this.middlewareStack.use(getLoggerPlugin(this.config)); - this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use(getUserAgentPlugin(this.config)); this.middlewareStack.use(getRetryPlugin(this.config)); this.middlewareStack.use(getContentLengthPlugin(this.config)); + this.middlewareStack.use(getHostHeaderPlugin(this.config)); + this.middlewareStack.use(getLoggerPlugin(this.config)); + this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use( getHttpAuthSchemeEndpointRuleSetPlugin(this.config, { - httpAuthSchemeParametersProvider: this.getDefaultHttpAuthSchemeParametersProvider(), - identityProviderConfigProvider: this.getIdentityProviderConfigProvider(), + httpAuthSchemeParametersProvider: defaultSimSpaceWeaverHttpAuthSchemeParametersProvider, + identityProviderConfigProvider: async (config: SimSpaceWeaverClientResolvedConfig) => + new DefaultIdentityProviderConfig({ + "aws.auth#sigv4": config.credentials, + }), }) ); this.middlewareStack.use(getHttpSigningPlugin(this.config)); @@ -356,13 +359,4 @@ export class SimSpaceWeaverClient extends __Client< destroy(): void { super.destroy(); } - private getDefaultHttpAuthSchemeParametersProvider() { - return defaultSimSpaceWeaverHttpAuthSchemeParametersProvider; - } - private getIdentityProviderConfigProvider() { - return async (config: SimSpaceWeaverClientResolvedConfig) => - new DefaultIdentityProviderConfig({ - "aws.auth#sigv4": config.credentials, - }); - } } diff --git a/clients/client-simspaceweaver/src/auth/httpAuthSchemeProvider.ts b/clients/client-simspaceweaver/src/auth/httpAuthSchemeProvider.ts index da04968dafc7..6da649137617 100644 --- a/clients/client-simspaceweaver/src/auth/httpAuthSchemeProvider.ts +++ b/clients/client-simspaceweaver/src/auth/httpAuthSchemeProvider.ts @@ -96,13 +96,13 @@ export const defaultSimSpaceWeaverHttpAuthSchemeProvider: SimSpaceWeaverHttpAuth */ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ httpAuthSchemes?: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ httpAuthSchemeProvider?: SimSpaceWeaverHttpAuthSchemeProvider; @@ -113,13 +113,13 @@ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { */ export interface HttpAuthSchemeResolvedConfig extends AwsSdkSigV4AuthResolvedConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ readonly httpAuthSchemes: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ readonly httpAuthSchemeProvider: SimSpaceWeaverHttpAuthSchemeProvider; diff --git a/clients/client-sms/src/SMSClient.ts b/clients/client-sms/src/SMSClient.ts index 3f00857d686e..972bfc70f3db 100644 --- a/clients/client-sms/src/SMSClient.ts +++ b/clients/client-sms/src/SMSClient.ts @@ -376,11 +376,11 @@ export interface ClientDefaults extends Partial<__SmithyConfiguration<__HttpHand */ export type SMSClientConfigType = Partial<__SmithyConfiguration<__HttpHandlerOptions>> & ClientDefaults & - RegionInputConfig & - EndpointInputConfig & - HostHeaderInputConfig & UserAgentInputConfig & RetryInputConfig & + RegionInputConfig & + HostHeaderInputConfig & + EndpointInputConfig & HttpAuthSchemeInputConfig & ClientInputEndpointParameters; /** @@ -396,11 +396,11 @@ export interface SMSClientConfig extends SMSClientConfigType {} export type SMSClientResolvedConfigType = __SmithyResolvedConfiguration<__HttpHandlerOptions> & Required & RuntimeExtensionsConfig & - RegionResolvedConfig & - EndpointResolvedConfig & - HostHeaderResolvedConfig & UserAgentResolvedConfig & RetryResolvedConfig & + RegionResolvedConfig & + HostHeaderResolvedConfig & + EndpointResolvedConfig & HttpAuthSchemeResolvedConfig & ClientResolvedEndpointParameters; /** @@ -454,25 +454,28 @@ export class SMSClient extends __Client< constructor(...[configuration]: __CheckOptionalClientConfig) { const _config_0 = __getRuntimeConfig(configuration || {}); const _config_1 = resolveClientEndpointParameters(_config_0); - const _config_2 = resolveRegionConfig(_config_1); - const _config_3 = resolveEndpointConfig(_config_2); - const _config_4 = resolveHostHeaderConfig(_config_3); - const _config_5 = resolveUserAgentConfig(_config_4); - const _config_6 = resolveRetryConfig(_config_5); + const _config_2 = resolveUserAgentConfig(_config_1); + const _config_3 = resolveRetryConfig(_config_2); + const _config_4 = resolveRegionConfig(_config_3); + const _config_5 = resolveHostHeaderConfig(_config_4); + const _config_6 = resolveEndpointConfig(_config_5); const _config_7 = resolveHttpAuthSchemeConfig(_config_6); const _config_8 = resolveRuntimeExtensions(_config_7, configuration?.extensions || []); super(_config_8); this.config = _config_8; - this.middlewareStack.use(getHostHeaderPlugin(this.config)); - this.middlewareStack.use(getLoggerPlugin(this.config)); - this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use(getUserAgentPlugin(this.config)); this.middlewareStack.use(getRetryPlugin(this.config)); this.middlewareStack.use(getContentLengthPlugin(this.config)); + this.middlewareStack.use(getHostHeaderPlugin(this.config)); + this.middlewareStack.use(getLoggerPlugin(this.config)); + this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use( getHttpAuthSchemeEndpointRuleSetPlugin(this.config, { - httpAuthSchemeParametersProvider: this.getDefaultHttpAuthSchemeParametersProvider(), - identityProviderConfigProvider: this.getIdentityProviderConfigProvider(), + httpAuthSchemeParametersProvider: defaultSMSHttpAuthSchemeParametersProvider, + identityProviderConfigProvider: async (config: SMSClientResolvedConfig) => + new DefaultIdentityProviderConfig({ + "aws.auth#sigv4": config.credentials, + }), }) ); this.middlewareStack.use(getHttpSigningPlugin(this.config)); @@ -486,13 +489,4 @@ export class SMSClient extends __Client< destroy(): void { super.destroy(); } - private getDefaultHttpAuthSchemeParametersProvider() { - return defaultSMSHttpAuthSchemeParametersProvider; - } - private getIdentityProviderConfigProvider() { - return async (config: SMSClientResolvedConfig) => - new DefaultIdentityProviderConfig({ - "aws.auth#sigv4": config.credentials, - }); - } } diff --git a/clients/client-sms/src/auth/httpAuthSchemeProvider.ts b/clients/client-sms/src/auth/httpAuthSchemeProvider.ts index d1d692961fe1..b5eb27aa1af7 100644 --- a/clients/client-sms/src/auth/httpAuthSchemeProvider.ts +++ b/clients/client-sms/src/auth/httpAuthSchemeProvider.ts @@ -95,13 +95,13 @@ export const defaultSMSHttpAuthSchemeProvider: SMSHttpAuthSchemeProvider = (auth */ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ httpAuthSchemes?: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ httpAuthSchemeProvider?: SMSHttpAuthSchemeProvider; @@ -112,13 +112,13 @@ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { */ export interface HttpAuthSchemeResolvedConfig extends AwsSdkSigV4AuthResolvedConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ readonly httpAuthSchemes: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ readonly httpAuthSchemeProvider: SMSHttpAuthSchemeProvider; diff --git a/clients/client-snow-device-management/src/SnowDeviceManagementClient.ts b/clients/client-snow-device-management/src/SnowDeviceManagementClient.ts index 4ac41ad6a9ed..f225900a9b5b 100644 --- a/clients/client-snow-device-management/src/SnowDeviceManagementClient.ts +++ b/clients/client-snow-device-management/src/SnowDeviceManagementClient.ts @@ -259,11 +259,11 @@ export interface ClientDefaults extends Partial<__SmithyConfiguration<__HttpHand */ export type SnowDeviceManagementClientConfigType = Partial<__SmithyConfiguration<__HttpHandlerOptions>> & ClientDefaults & - RegionInputConfig & - EndpointInputConfig & - HostHeaderInputConfig & UserAgentInputConfig & RetryInputConfig & + RegionInputConfig & + HostHeaderInputConfig & + EndpointInputConfig & HttpAuthSchemeInputConfig & ClientInputEndpointParameters; /** @@ -279,11 +279,11 @@ export interface SnowDeviceManagementClientConfig extends SnowDeviceManagementCl export type SnowDeviceManagementClientResolvedConfigType = __SmithyResolvedConfiguration<__HttpHandlerOptions> & Required & RuntimeExtensionsConfig & - RegionResolvedConfig & - EndpointResolvedConfig & - HostHeaderResolvedConfig & UserAgentResolvedConfig & RetryResolvedConfig & + RegionResolvedConfig & + HostHeaderResolvedConfig & + EndpointResolvedConfig & HttpAuthSchemeResolvedConfig & ClientResolvedEndpointParameters; /** @@ -311,25 +311,28 @@ export class SnowDeviceManagementClient extends __Client< constructor(...[configuration]: __CheckOptionalClientConfig) { const _config_0 = __getRuntimeConfig(configuration || {}); const _config_1 = resolveClientEndpointParameters(_config_0); - const _config_2 = resolveRegionConfig(_config_1); - const _config_3 = resolveEndpointConfig(_config_2); - const _config_4 = resolveHostHeaderConfig(_config_3); - const _config_5 = resolveUserAgentConfig(_config_4); - const _config_6 = resolveRetryConfig(_config_5); + const _config_2 = resolveUserAgentConfig(_config_1); + const _config_3 = resolveRetryConfig(_config_2); + const _config_4 = resolveRegionConfig(_config_3); + const _config_5 = resolveHostHeaderConfig(_config_4); + const _config_6 = resolveEndpointConfig(_config_5); const _config_7 = resolveHttpAuthSchemeConfig(_config_6); const _config_8 = resolveRuntimeExtensions(_config_7, configuration?.extensions || []); super(_config_8); this.config = _config_8; - this.middlewareStack.use(getHostHeaderPlugin(this.config)); - this.middlewareStack.use(getLoggerPlugin(this.config)); - this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use(getUserAgentPlugin(this.config)); this.middlewareStack.use(getRetryPlugin(this.config)); this.middlewareStack.use(getContentLengthPlugin(this.config)); + this.middlewareStack.use(getHostHeaderPlugin(this.config)); + this.middlewareStack.use(getLoggerPlugin(this.config)); + this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use( getHttpAuthSchemeEndpointRuleSetPlugin(this.config, { - httpAuthSchemeParametersProvider: this.getDefaultHttpAuthSchemeParametersProvider(), - identityProviderConfigProvider: this.getIdentityProviderConfigProvider(), + httpAuthSchemeParametersProvider: defaultSnowDeviceManagementHttpAuthSchemeParametersProvider, + identityProviderConfigProvider: async (config: SnowDeviceManagementClientResolvedConfig) => + new DefaultIdentityProviderConfig({ + "aws.auth#sigv4": config.credentials, + }), }) ); this.middlewareStack.use(getHttpSigningPlugin(this.config)); @@ -343,13 +346,4 @@ export class SnowDeviceManagementClient extends __Client< destroy(): void { super.destroy(); } - private getDefaultHttpAuthSchemeParametersProvider() { - return defaultSnowDeviceManagementHttpAuthSchemeParametersProvider; - } - private getIdentityProviderConfigProvider() { - return async (config: SnowDeviceManagementClientResolvedConfig) => - new DefaultIdentityProviderConfig({ - "aws.auth#sigv4": config.credentials, - }); - } } diff --git a/clients/client-snow-device-management/src/auth/httpAuthSchemeProvider.ts b/clients/client-snow-device-management/src/auth/httpAuthSchemeProvider.ts index 151e2be6c127..d130e7f92aa1 100644 --- a/clients/client-snow-device-management/src/auth/httpAuthSchemeProvider.ts +++ b/clients/client-snow-device-management/src/auth/httpAuthSchemeProvider.ts @@ -103,13 +103,13 @@ export const defaultSnowDeviceManagementHttpAuthSchemeProvider: SnowDeviceManage */ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ httpAuthSchemes?: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ httpAuthSchemeProvider?: SnowDeviceManagementHttpAuthSchemeProvider; @@ -120,13 +120,13 @@ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { */ export interface HttpAuthSchemeResolvedConfig extends AwsSdkSigV4AuthResolvedConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ readonly httpAuthSchemes: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ readonly httpAuthSchemeProvider: SnowDeviceManagementHttpAuthSchemeProvider; diff --git a/clients/client-snowball/src/SnowballClient.ts b/clients/client-snowball/src/SnowballClient.ts index 53477c13023c..2b99bbef3a64 100644 --- a/clients/client-snowball/src/SnowballClient.ts +++ b/clients/client-snowball/src/SnowballClient.ts @@ -319,11 +319,11 @@ export interface ClientDefaults extends Partial<__SmithyConfiguration<__HttpHand */ export type SnowballClientConfigType = Partial<__SmithyConfiguration<__HttpHandlerOptions>> & ClientDefaults & - RegionInputConfig & - EndpointInputConfig & - HostHeaderInputConfig & UserAgentInputConfig & RetryInputConfig & + RegionInputConfig & + HostHeaderInputConfig & + EndpointInputConfig & HttpAuthSchemeInputConfig & ClientInputEndpointParameters; /** @@ -339,11 +339,11 @@ export interface SnowballClientConfig extends SnowballClientConfigType {} export type SnowballClientResolvedConfigType = __SmithyResolvedConfiguration<__HttpHandlerOptions> & Required & RuntimeExtensionsConfig & - RegionResolvedConfig & - EndpointResolvedConfig & - HostHeaderResolvedConfig & UserAgentResolvedConfig & RetryResolvedConfig & + RegionResolvedConfig & + HostHeaderResolvedConfig & + EndpointResolvedConfig & HttpAuthSchemeResolvedConfig & ClientResolvedEndpointParameters; /** @@ -376,25 +376,28 @@ export class SnowballClient extends __Client< constructor(...[configuration]: __CheckOptionalClientConfig) { const _config_0 = __getRuntimeConfig(configuration || {}); const _config_1 = resolveClientEndpointParameters(_config_0); - const _config_2 = resolveRegionConfig(_config_1); - const _config_3 = resolveEndpointConfig(_config_2); - const _config_4 = resolveHostHeaderConfig(_config_3); - const _config_5 = resolveUserAgentConfig(_config_4); - const _config_6 = resolveRetryConfig(_config_5); + const _config_2 = resolveUserAgentConfig(_config_1); + const _config_3 = resolveRetryConfig(_config_2); + const _config_4 = resolveRegionConfig(_config_3); + const _config_5 = resolveHostHeaderConfig(_config_4); + const _config_6 = resolveEndpointConfig(_config_5); const _config_7 = resolveHttpAuthSchemeConfig(_config_6); const _config_8 = resolveRuntimeExtensions(_config_7, configuration?.extensions || []); super(_config_8); this.config = _config_8; - this.middlewareStack.use(getHostHeaderPlugin(this.config)); - this.middlewareStack.use(getLoggerPlugin(this.config)); - this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use(getUserAgentPlugin(this.config)); this.middlewareStack.use(getRetryPlugin(this.config)); this.middlewareStack.use(getContentLengthPlugin(this.config)); + this.middlewareStack.use(getHostHeaderPlugin(this.config)); + this.middlewareStack.use(getLoggerPlugin(this.config)); + this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use( getHttpAuthSchemeEndpointRuleSetPlugin(this.config, { - httpAuthSchemeParametersProvider: this.getDefaultHttpAuthSchemeParametersProvider(), - identityProviderConfigProvider: this.getIdentityProviderConfigProvider(), + httpAuthSchemeParametersProvider: defaultSnowballHttpAuthSchemeParametersProvider, + identityProviderConfigProvider: async (config: SnowballClientResolvedConfig) => + new DefaultIdentityProviderConfig({ + "aws.auth#sigv4": config.credentials, + }), }) ); this.middlewareStack.use(getHttpSigningPlugin(this.config)); @@ -408,13 +411,4 @@ export class SnowballClient extends __Client< destroy(): void { super.destroy(); } - private getDefaultHttpAuthSchemeParametersProvider() { - return defaultSnowballHttpAuthSchemeParametersProvider; - } - private getIdentityProviderConfigProvider() { - return async (config: SnowballClientResolvedConfig) => - new DefaultIdentityProviderConfig({ - "aws.auth#sigv4": config.credentials, - }); - } } diff --git a/clients/client-snowball/src/auth/httpAuthSchemeProvider.ts b/clients/client-snowball/src/auth/httpAuthSchemeProvider.ts index 0402a26a3341..374914678f35 100644 --- a/clients/client-snowball/src/auth/httpAuthSchemeProvider.ts +++ b/clients/client-snowball/src/auth/httpAuthSchemeProvider.ts @@ -95,13 +95,13 @@ export const defaultSnowballHttpAuthSchemeProvider: SnowballHttpAuthSchemeProvid */ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ httpAuthSchemes?: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ httpAuthSchemeProvider?: SnowballHttpAuthSchemeProvider; @@ -112,13 +112,13 @@ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { */ export interface HttpAuthSchemeResolvedConfig extends AwsSdkSigV4AuthResolvedConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ readonly httpAuthSchemes: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ readonly httpAuthSchemeProvider: SnowballHttpAuthSchemeProvider; diff --git a/clients/client-sns/src/SNSClient.ts b/clients/client-sns/src/SNSClient.ts index 4b4884b610a0..c9fb423ed941 100644 --- a/clients/client-sns/src/SNSClient.ts +++ b/clients/client-sns/src/SNSClient.ts @@ -409,11 +409,11 @@ export interface ClientDefaults extends Partial<__SmithyConfiguration<__HttpHand */ export type SNSClientConfigType = Partial<__SmithyConfiguration<__HttpHandlerOptions>> & ClientDefaults & - RegionInputConfig & - EndpointInputConfig & - HostHeaderInputConfig & UserAgentInputConfig & RetryInputConfig & + RegionInputConfig & + HostHeaderInputConfig & + EndpointInputConfig & HttpAuthSchemeInputConfig & ClientInputEndpointParameters; /** @@ -429,11 +429,11 @@ export interface SNSClientConfig extends SNSClientConfigType {} export type SNSClientResolvedConfigType = __SmithyResolvedConfiguration<__HttpHandlerOptions> & Required & RuntimeExtensionsConfig & - RegionResolvedConfig & - EndpointResolvedConfig & - HostHeaderResolvedConfig & UserAgentResolvedConfig & RetryResolvedConfig & + RegionResolvedConfig & + HostHeaderResolvedConfig & + EndpointResolvedConfig & HttpAuthSchemeResolvedConfig & ClientResolvedEndpointParameters; /** @@ -473,25 +473,28 @@ export class SNSClient extends __Client< constructor(...[configuration]: __CheckOptionalClientConfig) { const _config_0 = __getRuntimeConfig(configuration || {}); const _config_1 = resolveClientEndpointParameters(_config_0); - const _config_2 = resolveRegionConfig(_config_1); - const _config_3 = resolveEndpointConfig(_config_2); - const _config_4 = resolveHostHeaderConfig(_config_3); - const _config_5 = resolveUserAgentConfig(_config_4); - const _config_6 = resolveRetryConfig(_config_5); + const _config_2 = resolveUserAgentConfig(_config_1); + const _config_3 = resolveRetryConfig(_config_2); + const _config_4 = resolveRegionConfig(_config_3); + const _config_5 = resolveHostHeaderConfig(_config_4); + const _config_6 = resolveEndpointConfig(_config_5); const _config_7 = resolveHttpAuthSchemeConfig(_config_6); const _config_8 = resolveRuntimeExtensions(_config_7, configuration?.extensions || []); super(_config_8); this.config = _config_8; - this.middlewareStack.use(getHostHeaderPlugin(this.config)); - this.middlewareStack.use(getLoggerPlugin(this.config)); - this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use(getUserAgentPlugin(this.config)); this.middlewareStack.use(getRetryPlugin(this.config)); this.middlewareStack.use(getContentLengthPlugin(this.config)); + this.middlewareStack.use(getHostHeaderPlugin(this.config)); + this.middlewareStack.use(getLoggerPlugin(this.config)); + this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use( getHttpAuthSchemeEndpointRuleSetPlugin(this.config, { - httpAuthSchemeParametersProvider: this.getDefaultHttpAuthSchemeParametersProvider(), - identityProviderConfigProvider: this.getIdentityProviderConfigProvider(), + httpAuthSchemeParametersProvider: defaultSNSHttpAuthSchemeParametersProvider, + identityProviderConfigProvider: async (config: SNSClientResolvedConfig) => + new DefaultIdentityProviderConfig({ + "aws.auth#sigv4": config.credentials, + }), }) ); this.middlewareStack.use(getHttpSigningPlugin(this.config)); @@ -505,13 +508,4 @@ export class SNSClient extends __Client< destroy(): void { super.destroy(); } - private getDefaultHttpAuthSchemeParametersProvider() { - return defaultSNSHttpAuthSchemeParametersProvider; - } - private getIdentityProviderConfigProvider() { - return async (config: SNSClientResolvedConfig) => - new DefaultIdentityProviderConfig({ - "aws.auth#sigv4": config.credentials, - }); - } } diff --git a/clients/client-sns/src/auth/httpAuthSchemeProvider.ts b/clients/client-sns/src/auth/httpAuthSchemeProvider.ts index 1e92791f42b2..9f0f3fed271d 100644 --- a/clients/client-sns/src/auth/httpAuthSchemeProvider.ts +++ b/clients/client-sns/src/auth/httpAuthSchemeProvider.ts @@ -95,13 +95,13 @@ export const defaultSNSHttpAuthSchemeProvider: SNSHttpAuthSchemeProvider = (auth */ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ httpAuthSchemes?: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ httpAuthSchemeProvider?: SNSHttpAuthSchemeProvider; @@ -112,13 +112,13 @@ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { */ export interface HttpAuthSchemeResolvedConfig extends AwsSdkSigV4AuthResolvedConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ readonly httpAuthSchemes: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ readonly httpAuthSchemeProvider: SNSHttpAuthSchemeProvider; diff --git a/clients/client-sqs/src/SQSClient.ts b/clients/client-sqs/src/SQSClient.ts index 6a5710163006..8756c3901975 100644 --- a/clients/client-sqs/src/SQSClient.ts +++ b/clients/client-sqs/src/SQSClient.ts @@ -260,12 +260,6 @@ export interface ClientDefaults extends Partial<__SmithyConfiguration<__HttpHand */ region?: string | __Provider; - /** - * A constructor for a class implementing the {@link __Checksum} interface - * that computes MD5 hashes, or false to prevent MD5 computation. - */ - md5?: __ChecksumConstructor | __HashConstructor | false; - /** * The provider populating default tracking information to be sent with `user-agent`, `x-amz-user-agent` header * @internal @@ -279,6 +273,12 @@ export interface ClientDefaults extends Partial<__SmithyConfiguration<__HttpHand */ credentialDefaultProvider?: (input: any) => AwsCredentialIdentityProvider; + /** + * A constructor for a class implementing the {@link __Checksum} interface + * that computes MD5 hashes, or false to prevent MD5 computation. + */ + md5?: __ChecksumConstructor | __HashConstructor | false; + /** * Value for how many times a request will be made at most in case of retry. */ @@ -312,12 +312,12 @@ export interface ClientDefaults extends Partial<__SmithyConfiguration<__HttpHand */ export type SQSClientConfigType = Partial<__SmithyConfiguration<__HttpHandlerOptions>> & ClientDefaults & + UserAgentInputConfig & + RetryInputConfig & RegionInputConfig & - EndpointInputConfig & HostHeaderInputConfig & + EndpointInputConfig & QueueUrlInputConfig & - UserAgentInputConfig & - RetryInputConfig & HttpAuthSchemeInputConfig & ClientInputEndpointParameters; /** @@ -333,12 +333,12 @@ export interface SQSClientConfig extends SQSClientConfigType {} export type SQSClientResolvedConfigType = __SmithyResolvedConfiguration<__HttpHandlerOptions> & Required & RuntimeExtensionsConfig & + UserAgentResolvedConfig & + RetryResolvedConfig & RegionResolvedConfig & - EndpointResolvedConfig & HostHeaderResolvedConfig & + EndpointResolvedConfig & QueueUrlResolvedConfig & - UserAgentResolvedConfig & - RetryResolvedConfig & HttpAuthSchemeResolvedConfig & ClientResolvedEndpointParameters; /** @@ -437,27 +437,30 @@ export class SQSClient extends __Client< constructor(...[configuration]: __CheckOptionalClientConfig) { const _config_0 = __getRuntimeConfig(configuration || {}); const _config_1 = resolveClientEndpointParameters(_config_0); - const _config_2 = resolveRegionConfig(_config_1); - const _config_3 = resolveEndpointConfig(_config_2); - const _config_4 = resolveHostHeaderConfig(_config_3); - const _config_5 = resolveQueueUrlConfig(_config_4); - const _config_6 = resolveUserAgentConfig(_config_5); - const _config_7 = resolveRetryConfig(_config_6); + const _config_2 = resolveUserAgentConfig(_config_1); + const _config_3 = resolveRetryConfig(_config_2); + const _config_4 = resolveRegionConfig(_config_3); + const _config_5 = resolveHostHeaderConfig(_config_4); + const _config_6 = resolveEndpointConfig(_config_5); + const _config_7 = resolveQueueUrlConfig(_config_6); const _config_8 = resolveHttpAuthSchemeConfig(_config_7); const _config_9 = resolveRuntimeExtensions(_config_8, configuration?.extensions || []); super(_config_9); this.config = _config_9; + this.middlewareStack.use(getUserAgentPlugin(this.config)); + this.middlewareStack.use(getRetryPlugin(this.config)); + this.middlewareStack.use(getContentLengthPlugin(this.config)); this.middlewareStack.use(getHostHeaderPlugin(this.config)); this.middlewareStack.use(getLoggerPlugin(this.config)); this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use(getQueueUrlPlugin(this.config)); - this.middlewareStack.use(getUserAgentPlugin(this.config)); - this.middlewareStack.use(getRetryPlugin(this.config)); - this.middlewareStack.use(getContentLengthPlugin(this.config)); this.middlewareStack.use( getHttpAuthSchemeEndpointRuleSetPlugin(this.config, { - httpAuthSchemeParametersProvider: this.getDefaultHttpAuthSchemeParametersProvider(), - identityProviderConfigProvider: this.getIdentityProviderConfigProvider(), + httpAuthSchemeParametersProvider: defaultSQSHttpAuthSchemeParametersProvider, + identityProviderConfigProvider: async (config: SQSClientResolvedConfig) => + new DefaultIdentityProviderConfig({ + "aws.auth#sigv4": config.credentials, + }), }) ); this.middlewareStack.use(getHttpSigningPlugin(this.config)); @@ -471,13 +474,4 @@ export class SQSClient extends __Client< destroy(): void { super.destroy(); } - private getDefaultHttpAuthSchemeParametersProvider() { - return defaultSQSHttpAuthSchemeParametersProvider; - } - private getIdentityProviderConfigProvider() { - return async (config: SQSClientResolvedConfig) => - new DefaultIdentityProviderConfig({ - "aws.auth#sigv4": config.credentials, - }); - } } diff --git a/clients/client-sqs/src/auth/httpAuthSchemeProvider.ts b/clients/client-sqs/src/auth/httpAuthSchemeProvider.ts index 6980a1570494..d689cac3afd7 100644 --- a/clients/client-sqs/src/auth/httpAuthSchemeProvider.ts +++ b/clients/client-sqs/src/auth/httpAuthSchemeProvider.ts @@ -95,13 +95,13 @@ export const defaultSQSHttpAuthSchemeProvider: SQSHttpAuthSchemeProvider = (auth */ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ httpAuthSchemes?: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ httpAuthSchemeProvider?: SQSHttpAuthSchemeProvider; @@ -112,13 +112,13 @@ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { */ export interface HttpAuthSchemeResolvedConfig extends AwsSdkSigV4AuthResolvedConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ readonly httpAuthSchemes: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ readonly httpAuthSchemeProvider: SQSHttpAuthSchemeProvider; diff --git a/clients/client-ssm-contacts/src/SSMContactsClient.ts b/clients/client-ssm-contacts/src/SSMContactsClient.ts index 6860cc5f684e..38cb49b8bda0 100644 --- a/clients/client-ssm-contacts/src/SSMContactsClient.ts +++ b/clients/client-ssm-contacts/src/SSMContactsClient.ts @@ -370,11 +370,11 @@ export interface ClientDefaults extends Partial<__SmithyConfiguration<__HttpHand */ export type SSMContactsClientConfigType = Partial<__SmithyConfiguration<__HttpHandlerOptions>> & ClientDefaults & - RegionInputConfig & - EndpointInputConfig & - HostHeaderInputConfig & UserAgentInputConfig & RetryInputConfig & + RegionInputConfig & + HostHeaderInputConfig & + EndpointInputConfig & HttpAuthSchemeInputConfig & ClientInputEndpointParameters; /** @@ -390,11 +390,11 @@ export interface SSMContactsClientConfig extends SSMContactsClientConfigType {} export type SSMContactsClientResolvedConfigType = __SmithyResolvedConfiguration<__HttpHandlerOptions> & Required & RuntimeExtensionsConfig & - RegionResolvedConfig & - EndpointResolvedConfig & - HostHeaderResolvedConfig & UserAgentResolvedConfig & RetryResolvedConfig & + RegionResolvedConfig & + HostHeaderResolvedConfig & + EndpointResolvedConfig & HttpAuthSchemeResolvedConfig & ClientResolvedEndpointParameters; /** @@ -429,25 +429,28 @@ export class SSMContactsClient extends __Client< constructor(...[configuration]: __CheckOptionalClientConfig) { const _config_0 = __getRuntimeConfig(configuration || {}); const _config_1 = resolveClientEndpointParameters(_config_0); - const _config_2 = resolveRegionConfig(_config_1); - const _config_3 = resolveEndpointConfig(_config_2); - const _config_4 = resolveHostHeaderConfig(_config_3); - const _config_5 = resolveUserAgentConfig(_config_4); - const _config_6 = resolveRetryConfig(_config_5); + const _config_2 = resolveUserAgentConfig(_config_1); + const _config_3 = resolveRetryConfig(_config_2); + const _config_4 = resolveRegionConfig(_config_3); + const _config_5 = resolveHostHeaderConfig(_config_4); + const _config_6 = resolveEndpointConfig(_config_5); const _config_7 = resolveHttpAuthSchemeConfig(_config_6); const _config_8 = resolveRuntimeExtensions(_config_7, configuration?.extensions || []); super(_config_8); this.config = _config_8; - this.middlewareStack.use(getHostHeaderPlugin(this.config)); - this.middlewareStack.use(getLoggerPlugin(this.config)); - this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use(getUserAgentPlugin(this.config)); this.middlewareStack.use(getRetryPlugin(this.config)); this.middlewareStack.use(getContentLengthPlugin(this.config)); + this.middlewareStack.use(getHostHeaderPlugin(this.config)); + this.middlewareStack.use(getLoggerPlugin(this.config)); + this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use( getHttpAuthSchemeEndpointRuleSetPlugin(this.config, { - httpAuthSchemeParametersProvider: this.getDefaultHttpAuthSchemeParametersProvider(), - identityProviderConfigProvider: this.getIdentityProviderConfigProvider(), + httpAuthSchemeParametersProvider: defaultSSMContactsHttpAuthSchemeParametersProvider, + identityProviderConfigProvider: async (config: SSMContactsClientResolvedConfig) => + new DefaultIdentityProviderConfig({ + "aws.auth#sigv4": config.credentials, + }), }) ); this.middlewareStack.use(getHttpSigningPlugin(this.config)); @@ -461,13 +464,4 @@ export class SSMContactsClient extends __Client< destroy(): void { super.destroy(); } - private getDefaultHttpAuthSchemeParametersProvider() { - return defaultSSMContactsHttpAuthSchemeParametersProvider; - } - private getIdentityProviderConfigProvider() { - return async (config: SSMContactsClientResolvedConfig) => - new DefaultIdentityProviderConfig({ - "aws.auth#sigv4": config.credentials, - }); - } } diff --git a/clients/client-ssm-contacts/src/auth/httpAuthSchemeProvider.ts b/clients/client-ssm-contacts/src/auth/httpAuthSchemeProvider.ts index d76e3f86ab4f..1e6691e67967 100644 --- a/clients/client-ssm-contacts/src/auth/httpAuthSchemeProvider.ts +++ b/clients/client-ssm-contacts/src/auth/httpAuthSchemeProvider.ts @@ -96,13 +96,13 @@ export const defaultSSMContactsHttpAuthSchemeProvider: SSMContactsHttpAuthScheme */ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ httpAuthSchemes?: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ httpAuthSchemeProvider?: SSMContactsHttpAuthSchemeProvider; @@ -113,13 +113,13 @@ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { */ export interface HttpAuthSchemeResolvedConfig extends AwsSdkSigV4AuthResolvedConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ readonly httpAuthSchemes: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ readonly httpAuthSchemeProvider: SSMContactsHttpAuthSchemeProvider; diff --git a/clients/client-ssm-incidents/src/SSMIncidentsClient.ts b/clients/client-ssm-incidents/src/SSMIncidentsClient.ts index 6ee0fa712905..b7de207cf1c1 100644 --- a/clients/client-ssm-incidents/src/SSMIncidentsClient.ts +++ b/clients/client-ssm-incidents/src/SSMIncidentsClient.ts @@ -352,11 +352,11 @@ export interface ClientDefaults extends Partial<__SmithyConfiguration<__HttpHand */ export type SSMIncidentsClientConfigType = Partial<__SmithyConfiguration<__HttpHandlerOptions>> & ClientDefaults & - RegionInputConfig & - EndpointInputConfig & - HostHeaderInputConfig & UserAgentInputConfig & RetryInputConfig & + RegionInputConfig & + HostHeaderInputConfig & + EndpointInputConfig & HttpAuthSchemeInputConfig & ClientInputEndpointParameters; /** @@ -372,11 +372,11 @@ export interface SSMIncidentsClientConfig extends SSMIncidentsClientConfigType { export type SSMIncidentsClientResolvedConfigType = __SmithyResolvedConfiguration<__HttpHandlerOptions> & Required & RuntimeExtensionsConfig & - RegionResolvedConfig & - EndpointResolvedConfig & - HostHeaderResolvedConfig & UserAgentResolvedConfig & RetryResolvedConfig & + RegionResolvedConfig & + HostHeaderResolvedConfig & + EndpointResolvedConfig & HttpAuthSchemeResolvedConfig & ClientResolvedEndpointParameters; /** @@ -411,25 +411,28 @@ export class SSMIncidentsClient extends __Client< constructor(...[configuration]: __CheckOptionalClientConfig) { const _config_0 = __getRuntimeConfig(configuration || {}); const _config_1 = resolveClientEndpointParameters(_config_0); - const _config_2 = resolveRegionConfig(_config_1); - const _config_3 = resolveEndpointConfig(_config_2); - const _config_4 = resolveHostHeaderConfig(_config_3); - const _config_5 = resolveUserAgentConfig(_config_4); - const _config_6 = resolveRetryConfig(_config_5); + const _config_2 = resolveUserAgentConfig(_config_1); + const _config_3 = resolveRetryConfig(_config_2); + const _config_4 = resolveRegionConfig(_config_3); + const _config_5 = resolveHostHeaderConfig(_config_4); + const _config_6 = resolveEndpointConfig(_config_5); const _config_7 = resolveHttpAuthSchemeConfig(_config_6); const _config_8 = resolveRuntimeExtensions(_config_7, configuration?.extensions || []); super(_config_8); this.config = _config_8; - this.middlewareStack.use(getHostHeaderPlugin(this.config)); - this.middlewareStack.use(getLoggerPlugin(this.config)); - this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use(getUserAgentPlugin(this.config)); this.middlewareStack.use(getRetryPlugin(this.config)); this.middlewareStack.use(getContentLengthPlugin(this.config)); + this.middlewareStack.use(getHostHeaderPlugin(this.config)); + this.middlewareStack.use(getLoggerPlugin(this.config)); + this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use( getHttpAuthSchemeEndpointRuleSetPlugin(this.config, { - httpAuthSchemeParametersProvider: this.getDefaultHttpAuthSchemeParametersProvider(), - identityProviderConfigProvider: this.getIdentityProviderConfigProvider(), + httpAuthSchemeParametersProvider: defaultSSMIncidentsHttpAuthSchemeParametersProvider, + identityProviderConfigProvider: async (config: SSMIncidentsClientResolvedConfig) => + new DefaultIdentityProviderConfig({ + "aws.auth#sigv4": config.credentials, + }), }) ); this.middlewareStack.use(getHttpSigningPlugin(this.config)); @@ -443,13 +446,4 @@ export class SSMIncidentsClient extends __Client< destroy(): void { super.destroy(); } - private getDefaultHttpAuthSchemeParametersProvider() { - return defaultSSMIncidentsHttpAuthSchemeParametersProvider; - } - private getIdentityProviderConfigProvider() { - return async (config: SSMIncidentsClientResolvedConfig) => - new DefaultIdentityProviderConfig({ - "aws.auth#sigv4": config.credentials, - }); - } } diff --git a/clients/client-ssm-incidents/src/auth/httpAuthSchemeProvider.ts b/clients/client-ssm-incidents/src/auth/httpAuthSchemeProvider.ts index 01947f501b0b..9bf60a314a73 100644 --- a/clients/client-ssm-incidents/src/auth/httpAuthSchemeProvider.ts +++ b/clients/client-ssm-incidents/src/auth/httpAuthSchemeProvider.ts @@ -96,13 +96,13 @@ export const defaultSSMIncidentsHttpAuthSchemeProvider: SSMIncidentsHttpAuthSche */ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ httpAuthSchemes?: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ httpAuthSchemeProvider?: SSMIncidentsHttpAuthSchemeProvider; @@ -113,13 +113,13 @@ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { */ export interface HttpAuthSchemeResolvedConfig extends AwsSdkSigV4AuthResolvedConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ readonly httpAuthSchemes: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ readonly httpAuthSchemeProvider: SSMIncidentsHttpAuthSchemeProvider; diff --git a/clients/client-ssm-sap/src/SsmSapClient.ts b/clients/client-ssm-sap/src/SsmSapClient.ts index c5f3f718db34..049719384e3a 100644 --- a/clients/client-ssm-sap/src/SsmSapClient.ts +++ b/clients/client-ssm-sap/src/SsmSapClient.ts @@ -301,11 +301,11 @@ export interface ClientDefaults extends Partial<__SmithyConfiguration<__HttpHand */ export type SsmSapClientConfigType = Partial<__SmithyConfiguration<__HttpHandlerOptions>> & ClientDefaults & - RegionInputConfig & - EndpointInputConfig & - HostHeaderInputConfig & UserAgentInputConfig & RetryInputConfig & + RegionInputConfig & + HostHeaderInputConfig & + EndpointInputConfig & HttpAuthSchemeInputConfig & ClientInputEndpointParameters; /** @@ -321,11 +321,11 @@ export interface SsmSapClientConfig extends SsmSapClientConfigType {} export type SsmSapClientResolvedConfigType = __SmithyResolvedConfiguration<__HttpHandlerOptions> & Required & RuntimeExtensionsConfig & - RegionResolvedConfig & - EndpointResolvedConfig & - HostHeaderResolvedConfig & UserAgentResolvedConfig & RetryResolvedConfig & + RegionResolvedConfig & + HostHeaderResolvedConfig & + EndpointResolvedConfig & HttpAuthSchemeResolvedConfig & ClientResolvedEndpointParameters; /** @@ -355,25 +355,28 @@ export class SsmSapClient extends __Client< constructor(...[configuration]: __CheckOptionalClientConfig) { const _config_0 = __getRuntimeConfig(configuration || {}); const _config_1 = resolveClientEndpointParameters(_config_0); - const _config_2 = resolveRegionConfig(_config_1); - const _config_3 = resolveEndpointConfig(_config_2); - const _config_4 = resolveHostHeaderConfig(_config_3); - const _config_5 = resolveUserAgentConfig(_config_4); - const _config_6 = resolveRetryConfig(_config_5); + const _config_2 = resolveUserAgentConfig(_config_1); + const _config_3 = resolveRetryConfig(_config_2); + const _config_4 = resolveRegionConfig(_config_3); + const _config_5 = resolveHostHeaderConfig(_config_4); + const _config_6 = resolveEndpointConfig(_config_5); const _config_7 = resolveHttpAuthSchemeConfig(_config_6); const _config_8 = resolveRuntimeExtensions(_config_7, configuration?.extensions || []); super(_config_8); this.config = _config_8; - this.middlewareStack.use(getHostHeaderPlugin(this.config)); - this.middlewareStack.use(getLoggerPlugin(this.config)); - this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use(getUserAgentPlugin(this.config)); this.middlewareStack.use(getRetryPlugin(this.config)); this.middlewareStack.use(getContentLengthPlugin(this.config)); + this.middlewareStack.use(getHostHeaderPlugin(this.config)); + this.middlewareStack.use(getLoggerPlugin(this.config)); + this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use( getHttpAuthSchemeEndpointRuleSetPlugin(this.config, { - httpAuthSchemeParametersProvider: this.getDefaultHttpAuthSchemeParametersProvider(), - identityProviderConfigProvider: this.getIdentityProviderConfigProvider(), + httpAuthSchemeParametersProvider: defaultSsmSapHttpAuthSchemeParametersProvider, + identityProviderConfigProvider: async (config: SsmSapClientResolvedConfig) => + new DefaultIdentityProviderConfig({ + "aws.auth#sigv4": config.credentials, + }), }) ); this.middlewareStack.use(getHttpSigningPlugin(this.config)); @@ -387,13 +390,4 @@ export class SsmSapClient extends __Client< destroy(): void { super.destroy(); } - private getDefaultHttpAuthSchemeParametersProvider() { - return defaultSsmSapHttpAuthSchemeParametersProvider; - } - private getIdentityProviderConfigProvider() { - return async (config: SsmSapClientResolvedConfig) => - new DefaultIdentityProviderConfig({ - "aws.auth#sigv4": config.credentials, - }); - } } diff --git a/clients/client-ssm-sap/src/auth/httpAuthSchemeProvider.ts b/clients/client-ssm-sap/src/auth/httpAuthSchemeProvider.ts index 6757430fd2db..27ae83babfef 100644 --- a/clients/client-ssm-sap/src/auth/httpAuthSchemeProvider.ts +++ b/clients/client-ssm-sap/src/auth/httpAuthSchemeProvider.ts @@ -95,13 +95,13 @@ export const defaultSsmSapHttpAuthSchemeProvider: SsmSapHttpAuthSchemeProvider = */ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ httpAuthSchemes?: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ httpAuthSchemeProvider?: SsmSapHttpAuthSchemeProvider; @@ -112,13 +112,13 @@ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { */ export interface HttpAuthSchemeResolvedConfig extends AwsSdkSigV4AuthResolvedConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ readonly httpAuthSchemes: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ readonly httpAuthSchemeProvider: SsmSapHttpAuthSchemeProvider; diff --git a/clients/client-ssm/src/SSMClient.ts b/clients/client-ssm/src/SSMClient.ts index 84ac62aa4fe1..ebe1bded11de 100644 --- a/clients/client-ssm/src/SSMClient.ts +++ b/clients/client-ssm/src/SSMClient.ts @@ -910,11 +910,11 @@ export interface ClientDefaults extends Partial<__SmithyConfiguration<__HttpHand */ export type SSMClientConfigType = Partial<__SmithyConfiguration<__HttpHandlerOptions>> & ClientDefaults & - RegionInputConfig & - EndpointInputConfig & - HostHeaderInputConfig & UserAgentInputConfig & RetryInputConfig & + RegionInputConfig & + HostHeaderInputConfig & + EndpointInputConfig & HttpAuthSchemeInputConfig & ClientInputEndpointParameters; /** @@ -930,11 +930,11 @@ export interface SSMClientConfig extends SSMClientConfigType {} export type SSMClientResolvedConfigType = __SmithyResolvedConfiguration<__HttpHandlerOptions> & Required & RuntimeExtensionsConfig & - RegionResolvedConfig & - EndpointResolvedConfig & - HostHeaderResolvedConfig & UserAgentResolvedConfig & RetryResolvedConfig & + RegionResolvedConfig & + HostHeaderResolvedConfig & + EndpointResolvedConfig & HttpAuthSchemeResolvedConfig & ClientResolvedEndpointParameters; /** @@ -997,25 +997,28 @@ export class SSMClient extends __Client< constructor(...[configuration]: __CheckOptionalClientConfig) { const _config_0 = __getRuntimeConfig(configuration || {}); const _config_1 = resolveClientEndpointParameters(_config_0); - const _config_2 = resolveRegionConfig(_config_1); - const _config_3 = resolveEndpointConfig(_config_2); - const _config_4 = resolveHostHeaderConfig(_config_3); - const _config_5 = resolveUserAgentConfig(_config_4); - const _config_6 = resolveRetryConfig(_config_5); + const _config_2 = resolveUserAgentConfig(_config_1); + const _config_3 = resolveRetryConfig(_config_2); + const _config_4 = resolveRegionConfig(_config_3); + const _config_5 = resolveHostHeaderConfig(_config_4); + const _config_6 = resolveEndpointConfig(_config_5); const _config_7 = resolveHttpAuthSchemeConfig(_config_6); const _config_8 = resolveRuntimeExtensions(_config_7, configuration?.extensions || []); super(_config_8); this.config = _config_8; - this.middlewareStack.use(getHostHeaderPlugin(this.config)); - this.middlewareStack.use(getLoggerPlugin(this.config)); - this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use(getUserAgentPlugin(this.config)); this.middlewareStack.use(getRetryPlugin(this.config)); this.middlewareStack.use(getContentLengthPlugin(this.config)); + this.middlewareStack.use(getHostHeaderPlugin(this.config)); + this.middlewareStack.use(getLoggerPlugin(this.config)); + this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use( getHttpAuthSchemeEndpointRuleSetPlugin(this.config, { - httpAuthSchemeParametersProvider: this.getDefaultHttpAuthSchemeParametersProvider(), - identityProviderConfigProvider: this.getIdentityProviderConfigProvider(), + httpAuthSchemeParametersProvider: defaultSSMHttpAuthSchemeParametersProvider, + identityProviderConfigProvider: async (config: SSMClientResolvedConfig) => + new DefaultIdentityProviderConfig({ + "aws.auth#sigv4": config.credentials, + }), }) ); this.middlewareStack.use(getHttpSigningPlugin(this.config)); @@ -1029,13 +1032,4 @@ export class SSMClient extends __Client< destroy(): void { super.destroy(); } - private getDefaultHttpAuthSchemeParametersProvider() { - return defaultSSMHttpAuthSchemeParametersProvider; - } - private getIdentityProviderConfigProvider() { - return async (config: SSMClientResolvedConfig) => - new DefaultIdentityProviderConfig({ - "aws.auth#sigv4": config.credentials, - }); - } } diff --git a/clients/client-ssm/src/auth/httpAuthSchemeProvider.ts b/clients/client-ssm/src/auth/httpAuthSchemeProvider.ts index 31e4f6299274..f11527a6cfa0 100644 --- a/clients/client-ssm/src/auth/httpAuthSchemeProvider.ts +++ b/clients/client-ssm/src/auth/httpAuthSchemeProvider.ts @@ -95,13 +95,13 @@ export const defaultSSMHttpAuthSchemeProvider: SSMHttpAuthSchemeProvider = (auth */ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ httpAuthSchemes?: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ httpAuthSchemeProvider?: SSMHttpAuthSchemeProvider; @@ -112,13 +112,13 @@ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { */ export interface HttpAuthSchemeResolvedConfig extends AwsSdkSigV4AuthResolvedConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ readonly httpAuthSchemes: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ readonly httpAuthSchemeProvider: SSMHttpAuthSchemeProvider; diff --git a/clients/client-sso-admin/src/SSOAdminClient.ts b/clients/client-sso-admin/src/SSOAdminClient.ts index 4ac2bbf644ec..f9fbd4bfb573 100644 --- a/clients/client-sso-admin/src/SSOAdminClient.ts +++ b/clients/client-sso-admin/src/SSOAdminClient.ts @@ -613,11 +613,11 @@ export interface ClientDefaults extends Partial<__SmithyConfiguration<__HttpHand */ export type SSOAdminClientConfigType = Partial<__SmithyConfiguration<__HttpHandlerOptions>> & ClientDefaults & - RegionInputConfig & - EndpointInputConfig & - HostHeaderInputConfig & UserAgentInputConfig & RetryInputConfig & + RegionInputConfig & + HostHeaderInputConfig & + EndpointInputConfig & HttpAuthSchemeInputConfig & ClientInputEndpointParameters; /** @@ -633,11 +633,11 @@ export interface SSOAdminClientConfig extends SSOAdminClientConfigType {} export type SSOAdminClientResolvedConfigType = __SmithyResolvedConfiguration<__HttpHandlerOptions> & Required & RuntimeExtensionsConfig & - RegionResolvedConfig & - EndpointResolvedConfig & - HostHeaderResolvedConfig & UserAgentResolvedConfig & RetryResolvedConfig & + RegionResolvedConfig & + HostHeaderResolvedConfig & + EndpointResolvedConfig & HttpAuthSchemeResolvedConfig & ClientResolvedEndpointParameters; /** @@ -688,25 +688,28 @@ export class SSOAdminClient extends __Client< constructor(...[configuration]: __CheckOptionalClientConfig) { const _config_0 = __getRuntimeConfig(configuration || {}); const _config_1 = resolveClientEndpointParameters(_config_0); - const _config_2 = resolveRegionConfig(_config_1); - const _config_3 = resolveEndpointConfig(_config_2); - const _config_4 = resolveHostHeaderConfig(_config_3); - const _config_5 = resolveUserAgentConfig(_config_4); - const _config_6 = resolveRetryConfig(_config_5); + const _config_2 = resolveUserAgentConfig(_config_1); + const _config_3 = resolveRetryConfig(_config_2); + const _config_4 = resolveRegionConfig(_config_3); + const _config_5 = resolveHostHeaderConfig(_config_4); + const _config_6 = resolveEndpointConfig(_config_5); const _config_7 = resolveHttpAuthSchemeConfig(_config_6); const _config_8 = resolveRuntimeExtensions(_config_7, configuration?.extensions || []); super(_config_8); this.config = _config_8; - this.middlewareStack.use(getHostHeaderPlugin(this.config)); - this.middlewareStack.use(getLoggerPlugin(this.config)); - this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use(getUserAgentPlugin(this.config)); this.middlewareStack.use(getRetryPlugin(this.config)); this.middlewareStack.use(getContentLengthPlugin(this.config)); + this.middlewareStack.use(getHostHeaderPlugin(this.config)); + this.middlewareStack.use(getLoggerPlugin(this.config)); + this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use( getHttpAuthSchemeEndpointRuleSetPlugin(this.config, { - httpAuthSchemeParametersProvider: this.getDefaultHttpAuthSchemeParametersProvider(), - identityProviderConfigProvider: this.getIdentityProviderConfigProvider(), + httpAuthSchemeParametersProvider: defaultSSOAdminHttpAuthSchemeParametersProvider, + identityProviderConfigProvider: async (config: SSOAdminClientResolvedConfig) => + new DefaultIdentityProviderConfig({ + "aws.auth#sigv4": config.credentials, + }), }) ); this.middlewareStack.use(getHttpSigningPlugin(this.config)); @@ -720,13 +723,4 @@ export class SSOAdminClient extends __Client< destroy(): void { super.destroy(); } - private getDefaultHttpAuthSchemeParametersProvider() { - return defaultSSOAdminHttpAuthSchemeParametersProvider; - } - private getIdentityProviderConfigProvider() { - return async (config: SSOAdminClientResolvedConfig) => - new DefaultIdentityProviderConfig({ - "aws.auth#sigv4": config.credentials, - }); - } } diff --git a/clients/client-sso-admin/src/auth/httpAuthSchemeProvider.ts b/clients/client-sso-admin/src/auth/httpAuthSchemeProvider.ts index 1592ca1e9f75..9f40808d2bf9 100644 --- a/clients/client-sso-admin/src/auth/httpAuthSchemeProvider.ts +++ b/clients/client-sso-admin/src/auth/httpAuthSchemeProvider.ts @@ -95,13 +95,13 @@ export const defaultSSOAdminHttpAuthSchemeProvider: SSOAdminHttpAuthSchemeProvid */ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ httpAuthSchemes?: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ httpAuthSchemeProvider?: SSOAdminHttpAuthSchemeProvider; @@ -112,13 +112,13 @@ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { */ export interface HttpAuthSchemeResolvedConfig extends AwsSdkSigV4AuthResolvedConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ readonly httpAuthSchemes: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ readonly httpAuthSchemeProvider: SSOAdminHttpAuthSchemeProvider; diff --git a/clients/client-sso-oidc/src/SSOOIDCClient.ts b/clients/client-sso-oidc/src/SSOOIDCClient.ts index 03f1108546d0..902d23f879f0 100644 --- a/clients/client-sso-oidc/src/SSOOIDCClient.ts +++ b/clients/client-sso-oidc/src/SSOOIDCClient.ts @@ -226,11 +226,11 @@ export interface ClientDefaults extends Partial<__SmithyConfiguration<__HttpHand */ export type SSOOIDCClientConfigType = Partial<__SmithyConfiguration<__HttpHandlerOptions>> & ClientDefaults & - RegionInputConfig & - EndpointInputConfig & - HostHeaderInputConfig & UserAgentInputConfig & RetryInputConfig & + RegionInputConfig & + HostHeaderInputConfig & + EndpointInputConfig & HttpAuthSchemeInputConfig & ClientInputEndpointParameters; /** @@ -246,11 +246,11 @@ export interface SSOOIDCClientConfig extends SSOOIDCClientConfigType {} export type SSOOIDCClientResolvedConfigType = __SmithyResolvedConfiguration<__HttpHandlerOptions> & Required & RuntimeExtensionsConfig & - RegionResolvedConfig & - EndpointResolvedConfig & - HostHeaderResolvedConfig & UserAgentResolvedConfig & RetryResolvedConfig & + RegionResolvedConfig & + HostHeaderResolvedConfig & + EndpointResolvedConfig & HttpAuthSchemeResolvedConfig & ClientResolvedEndpointParameters; /** @@ -315,25 +315,28 @@ export class SSOOIDCClient extends __Client< constructor(...[configuration]: __CheckOptionalClientConfig) { const _config_0 = __getRuntimeConfig(configuration || {}); const _config_1 = resolveClientEndpointParameters(_config_0); - const _config_2 = resolveRegionConfig(_config_1); - const _config_3 = resolveEndpointConfig(_config_2); - const _config_4 = resolveHostHeaderConfig(_config_3); - const _config_5 = resolveUserAgentConfig(_config_4); - const _config_6 = resolveRetryConfig(_config_5); + const _config_2 = resolveUserAgentConfig(_config_1); + const _config_3 = resolveRetryConfig(_config_2); + const _config_4 = resolveRegionConfig(_config_3); + const _config_5 = resolveHostHeaderConfig(_config_4); + const _config_6 = resolveEndpointConfig(_config_5); const _config_7 = resolveHttpAuthSchemeConfig(_config_6); const _config_8 = resolveRuntimeExtensions(_config_7, configuration?.extensions || []); super(_config_8); this.config = _config_8; - this.middlewareStack.use(getHostHeaderPlugin(this.config)); - this.middlewareStack.use(getLoggerPlugin(this.config)); - this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use(getUserAgentPlugin(this.config)); this.middlewareStack.use(getRetryPlugin(this.config)); this.middlewareStack.use(getContentLengthPlugin(this.config)); + this.middlewareStack.use(getHostHeaderPlugin(this.config)); + this.middlewareStack.use(getLoggerPlugin(this.config)); + this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use( getHttpAuthSchemeEndpointRuleSetPlugin(this.config, { - httpAuthSchemeParametersProvider: this.getDefaultHttpAuthSchemeParametersProvider(), - identityProviderConfigProvider: this.getIdentityProviderConfigProvider(), + httpAuthSchemeParametersProvider: defaultSSOOIDCHttpAuthSchemeParametersProvider, + identityProviderConfigProvider: async (config: SSOOIDCClientResolvedConfig) => + new DefaultIdentityProviderConfig({ + "aws.auth#sigv4": config.credentials, + }), }) ); this.middlewareStack.use(getHttpSigningPlugin(this.config)); @@ -347,13 +350,4 @@ export class SSOOIDCClient extends __Client< destroy(): void { super.destroy(); } - private getDefaultHttpAuthSchemeParametersProvider() { - return defaultSSOOIDCHttpAuthSchemeParametersProvider; - } - private getIdentityProviderConfigProvider() { - return async (config: SSOOIDCClientResolvedConfig) => - new DefaultIdentityProviderConfig({ - "aws.auth#sigv4": config.credentials, - }); - } } diff --git a/clients/client-sso-oidc/src/auth/httpAuthSchemeProvider.ts b/clients/client-sso-oidc/src/auth/httpAuthSchemeProvider.ts index d55e27d0be7b..87134d6cc969 100644 --- a/clients/client-sso-oidc/src/auth/httpAuthSchemeProvider.ts +++ b/clients/client-sso-oidc/src/auth/httpAuthSchemeProvider.ts @@ -113,13 +113,13 @@ export const defaultSSOOIDCHttpAuthSchemeProvider: SSOOIDCHttpAuthSchemeProvider */ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ httpAuthSchemes?: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ httpAuthSchemeProvider?: SSOOIDCHttpAuthSchemeProvider; @@ -130,13 +130,13 @@ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { */ export interface HttpAuthSchemeResolvedConfig extends AwsSdkSigV4AuthResolvedConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ readonly httpAuthSchemes: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ readonly httpAuthSchemeProvider: SSOOIDCHttpAuthSchemeProvider; diff --git a/clients/client-sso/src/SSOClient.ts b/clients/client-sso/src/SSOClient.ts index c1610b59069d..668d9ddfff46 100644 --- a/clients/client-sso/src/SSOClient.ts +++ b/clients/client-sso/src/SSOClient.ts @@ -215,11 +215,11 @@ export interface ClientDefaults extends Partial<__SmithyConfiguration<__HttpHand */ export type SSOClientConfigType = Partial<__SmithyConfiguration<__HttpHandlerOptions>> & ClientDefaults & - RegionInputConfig & - EndpointInputConfig & - HostHeaderInputConfig & UserAgentInputConfig & RetryInputConfig & + RegionInputConfig & + HostHeaderInputConfig & + EndpointInputConfig & HttpAuthSchemeInputConfig & ClientInputEndpointParameters; /** @@ -235,11 +235,11 @@ export interface SSOClientConfig extends SSOClientConfigType {} export type SSOClientResolvedConfigType = __SmithyResolvedConfiguration<__HttpHandlerOptions> & Required & RuntimeExtensionsConfig & - RegionResolvedConfig & - EndpointResolvedConfig & - HostHeaderResolvedConfig & UserAgentResolvedConfig & RetryResolvedConfig & + RegionResolvedConfig & + HostHeaderResolvedConfig & + EndpointResolvedConfig & HttpAuthSchemeResolvedConfig & ClientResolvedEndpointParameters; /** @@ -282,25 +282,28 @@ export class SSOClient extends __Client< constructor(...[configuration]: __CheckOptionalClientConfig) { const _config_0 = __getRuntimeConfig(configuration || {}); const _config_1 = resolveClientEndpointParameters(_config_0); - const _config_2 = resolveRegionConfig(_config_1); - const _config_3 = resolveEndpointConfig(_config_2); - const _config_4 = resolveHostHeaderConfig(_config_3); - const _config_5 = resolveUserAgentConfig(_config_4); - const _config_6 = resolveRetryConfig(_config_5); + const _config_2 = resolveUserAgentConfig(_config_1); + const _config_3 = resolveRetryConfig(_config_2); + const _config_4 = resolveRegionConfig(_config_3); + const _config_5 = resolveHostHeaderConfig(_config_4); + const _config_6 = resolveEndpointConfig(_config_5); const _config_7 = resolveHttpAuthSchemeConfig(_config_6); const _config_8 = resolveRuntimeExtensions(_config_7, configuration?.extensions || []); super(_config_8); this.config = _config_8; - this.middlewareStack.use(getHostHeaderPlugin(this.config)); - this.middlewareStack.use(getLoggerPlugin(this.config)); - this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use(getUserAgentPlugin(this.config)); this.middlewareStack.use(getRetryPlugin(this.config)); this.middlewareStack.use(getContentLengthPlugin(this.config)); + this.middlewareStack.use(getHostHeaderPlugin(this.config)); + this.middlewareStack.use(getLoggerPlugin(this.config)); + this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use( getHttpAuthSchemeEndpointRuleSetPlugin(this.config, { - httpAuthSchemeParametersProvider: this.getDefaultHttpAuthSchemeParametersProvider(), - identityProviderConfigProvider: this.getIdentityProviderConfigProvider(), + httpAuthSchemeParametersProvider: defaultSSOHttpAuthSchemeParametersProvider, + identityProviderConfigProvider: async (config: SSOClientResolvedConfig) => + new DefaultIdentityProviderConfig({ + "aws.auth#sigv4": config.credentials, + }), }) ); this.middlewareStack.use(getHttpSigningPlugin(this.config)); @@ -314,13 +317,4 @@ export class SSOClient extends __Client< destroy(): void { super.destroy(); } - private getDefaultHttpAuthSchemeParametersProvider() { - return defaultSSOHttpAuthSchemeParametersProvider; - } - private getIdentityProviderConfigProvider() { - return async (config: SSOClientResolvedConfig) => - new DefaultIdentityProviderConfig({ - "aws.auth#sigv4": config.credentials, - }); - } } diff --git a/clients/client-sso/src/auth/httpAuthSchemeProvider.ts b/clients/client-sso/src/auth/httpAuthSchemeProvider.ts index d4ef6428361c..ff6df653ff4e 100644 --- a/clients/client-sso/src/auth/httpAuthSchemeProvider.ts +++ b/clients/client-sso/src/auth/httpAuthSchemeProvider.ts @@ -117,13 +117,13 @@ export const defaultSSOHttpAuthSchemeProvider: SSOHttpAuthSchemeProvider = (auth */ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ httpAuthSchemes?: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ httpAuthSchemeProvider?: SSOHttpAuthSchemeProvider; @@ -134,13 +134,13 @@ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { */ export interface HttpAuthSchemeResolvedConfig extends AwsSdkSigV4AuthResolvedConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ readonly httpAuthSchemes: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ readonly httpAuthSchemeProvider: SSOHttpAuthSchemeProvider; diff --git a/clients/client-storage-gateway/src/StorageGatewayClient.ts b/clients/client-storage-gateway/src/StorageGatewayClient.ts index 0f681bb97e08..2d2081ef6e05 100644 --- a/clients/client-storage-gateway/src/StorageGatewayClient.ts +++ b/clients/client-storage-gateway/src/StorageGatewayClient.ts @@ -634,11 +634,11 @@ export interface ClientDefaults extends Partial<__SmithyConfiguration<__HttpHand */ export type StorageGatewayClientConfigType = Partial<__SmithyConfiguration<__HttpHandlerOptions>> & ClientDefaults & - RegionInputConfig & - EndpointInputConfig & - HostHeaderInputConfig & UserAgentInputConfig & RetryInputConfig & + RegionInputConfig & + HostHeaderInputConfig & + EndpointInputConfig & HttpAuthSchemeInputConfig & ClientInputEndpointParameters; /** @@ -654,11 +654,11 @@ export interface StorageGatewayClientConfig extends StorageGatewayClientConfigTy export type StorageGatewayClientResolvedConfigType = __SmithyResolvedConfiguration<__HttpHandlerOptions> & Required & RuntimeExtensionsConfig & - RegionResolvedConfig & - EndpointResolvedConfig & - HostHeaderResolvedConfig & UserAgentResolvedConfig & RetryResolvedConfig & + RegionResolvedConfig & + HostHeaderResolvedConfig & + EndpointResolvedConfig & HttpAuthSchemeResolvedConfig & ClientResolvedEndpointParameters; /** @@ -744,25 +744,28 @@ export class StorageGatewayClient extends __Client< constructor(...[configuration]: __CheckOptionalClientConfig) { const _config_0 = __getRuntimeConfig(configuration || {}); const _config_1 = resolveClientEndpointParameters(_config_0); - const _config_2 = resolveRegionConfig(_config_1); - const _config_3 = resolveEndpointConfig(_config_2); - const _config_4 = resolveHostHeaderConfig(_config_3); - const _config_5 = resolveUserAgentConfig(_config_4); - const _config_6 = resolveRetryConfig(_config_5); + const _config_2 = resolveUserAgentConfig(_config_1); + const _config_3 = resolveRetryConfig(_config_2); + const _config_4 = resolveRegionConfig(_config_3); + const _config_5 = resolveHostHeaderConfig(_config_4); + const _config_6 = resolveEndpointConfig(_config_5); const _config_7 = resolveHttpAuthSchemeConfig(_config_6); const _config_8 = resolveRuntimeExtensions(_config_7, configuration?.extensions || []); super(_config_8); this.config = _config_8; - this.middlewareStack.use(getHostHeaderPlugin(this.config)); - this.middlewareStack.use(getLoggerPlugin(this.config)); - this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use(getUserAgentPlugin(this.config)); this.middlewareStack.use(getRetryPlugin(this.config)); this.middlewareStack.use(getContentLengthPlugin(this.config)); + this.middlewareStack.use(getHostHeaderPlugin(this.config)); + this.middlewareStack.use(getLoggerPlugin(this.config)); + this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use( getHttpAuthSchemeEndpointRuleSetPlugin(this.config, { - httpAuthSchemeParametersProvider: this.getDefaultHttpAuthSchemeParametersProvider(), - identityProviderConfigProvider: this.getIdentityProviderConfigProvider(), + httpAuthSchemeParametersProvider: defaultStorageGatewayHttpAuthSchemeParametersProvider, + identityProviderConfigProvider: async (config: StorageGatewayClientResolvedConfig) => + new DefaultIdentityProviderConfig({ + "aws.auth#sigv4": config.credentials, + }), }) ); this.middlewareStack.use(getHttpSigningPlugin(this.config)); @@ -776,13 +779,4 @@ export class StorageGatewayClient extends __Client< destroy(): void { super.destroy(); } - private getDefaultHttpAuthSchemeParametersProvider() { - return defaultStorageGatewayHttpAuthSchemeParametersProvider; - } - private getIdentityProviderConfigProvider() { - return async (config: StorageGatewayClientResolvedConfig) => - new DefaultIdentityProviderConfig({ - "aws.auth#sigv4": config.credentials, - }); - } } diff --git a/clients/client-storage-gateway/src/auth/httpAuthSchemeProvider.ts b/clients/client-storage-gateway/src/auth/httpAuthSchemeProvider.ts index e02ca38fe3a1..76796fb43a02 100644 --- a/clients/client-storage-gateway/src/auth/httpAuthSchemeProvider.ts +++ b/clients/client-storage-gateway/src/auth/httpAuthSchemeProvider.ts @@ -96,13 +96,13 @@ export const defaultStorageGatewayHttpAuthSchemeProvider: StorageGatewayHttpAuth */ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ httpAuthSchemes?: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ httpAuthSchemeProvider?: StorageGatewayHttpAuthSchemeProvider; @@ -113,13 +113,13 @@ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { */ export interface HttpAuthSchemeResolvedConfig extends AwsSdkSigV4AuthResolvedConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ readonly httpAuthSchemes: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ readonly httpAuthSchemeProvider: StorageGatewayHttpAuthSchemeProvider; diff --git a/clients/client-sts/src/STSClient.ts b/clients/client-sts/src/STSClient.ts index 2c33fe802b78..32d0249109e7 100644 --- a/clients/client-sts/src/STSClient.ts +++ b/clients/client-sts/src/STSClient.ts @@ -241,11 +241,11 @@ export interface ClientDefaults extends Partial<__SmithyConfiguration<__HttpHand */ export type STSClientConfigType = Partial<__SmithyConfiguration<__HttpHandlerOptions>> & ClientDefaults & - RegionInputConfig & - EndpointInputConfig & - HostHeaderInputConfig & UserAgentInputConfig & RetryInputConfig & + RegionInputConfig & + HostHeaderInputConfig & + EndpointInputConfig & HttpAuthSchemeInputConfig & ClientInputEndpointParameters; /** @@ -261,11 +261,11 @@ export interface STSClientConfig extends STSClientConfigType {} export type STSClientResolvedConfigType = __SmithyResolvedConfiguration<__HttpHandlerOptions> & Required & RuntimeExtensionsConfig & - RegionResolvedConfig & - EndpointResolvedConfig & - HostHeaderResolvedConfig & UserAgentResolvedConfig & RetryResolvedConfig & + RegionResolvedConfig & + HostHeaderResolvedConfig & + EndpointResolvedConfig & HttpAuthSchemeResolvedConfig & ClientResolvedEndpointParameters; /** @@ -296,25 +296,28 @@ export class STSClient extends __Client< constructor(...[configuration]: __CheckOptionalClientConfig) { const _config_0 = __getRuntimeConfig(configuration || {}); const _config_1 = resolveClientEndpointParameters(_config_0); - const _config_2 = resolveRegionConfig(_config_1); - const _config_3 = resolveEndpointConfig(_config_2); - const _config_4 = resolveHostHeaderConfig(_config_3); - const _config_5 = resolveUserAgentConfig(_config_4); - const _config_6 = resolveRetryConfig(_config_5); + const _config_2 = resolveUserAgentConfig(_config_1); + const _config_3 = resolveRetryConfig(_config_2); + const _config_4 = resolveRegionConfig(_config_3); + const _config_5 = resolveHostHeaderConfig(_config_4); + const _config_6 = resolveEndpointConfig(_config_5); const _config_7 = resolveHttpAuthSchemeConfig(_config_6); const _config_8 = resolveRuntimeExtensions(_config_7, configuration?.extensions || []); super(_config_8); this.config = _config_8; - this.middlewareStack.use(getHostHeaderPlugin(this.config)); - this.middlewareStack.use(getLoggerPlugin(this.config)); - this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use(getUserAgentPlugin(this.config)); this.middlewareStack.use(getRetryPlugin(this.config)); this.middlewareStack.use(getContentLengthPlugin(this.config)); + this.middlewareStack.use(getHostHeaderPlugin(this.config)); + this.middlewareStack.use(getLoggerPlugin(this.config)); + this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use( getHttpAuthSchemeEndpointRuleSetPlugin(this.config, { - httpAuthSchemeParametersProvider: this.getDefaultHttpAuthSchemeParametersProvider(), - identityProviderConfigProvider: this.getIdentityProviderConfigProvider(), + httpAuthSchemeParametersProvider: defaultSTSHttpAuthSchemeParametersProvider, + identityProviderConfigProvider: async (config: STSClientResolvedConfig) => + new DefaultIdentityProviderConfig({ + "aws.auth#sigv4": config.credentials, + }), }) ); this.middlewareStack.use(getHttpSigningPlugin(this.config)); @@ -328,13 +331,4 @@ export class STSClient extends __Client< destroy(): void { super.destroy(); } - private getDefaultHttpAuthSchemeParametersProvider() { - return defaultSTSHttpAuthSchemeParametersProvider; - } - private getIdentityProviderConfigProvider() { - return async (config: STSClientResolvedConfig) => - new DefaultIdentityProviderConfig({ - "aws.auth#sigv4": config.credentials, - }); - } } diff --git a/clients/client-sts/src/auth/httpAuthSchemeProvider.ts b/clients/client-sts/src/auth/httpAuthSchemeProvider.ts index 82b0c857da24..ee0c2e37ff18 100644 --- a/clients/client-sts/src/auth/httpAuthSchemeProvider.ts +++ b/clients/client-sts/src/auth/httpAuthSchemeProvider.ts @@ -125,13 +125,13 @@ export const resolveStsAuthConfig = (input: T & StsAuthInputConfig): T & StsA */ export interface HttpAuthSchemeInputConfig extends StsAuthInputConfig, AwsSdkSigV4AuthInputConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ httpAuthSchemes?: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ httpAuthSchemeProvider?: STSHttpAuthSchemeProvider; @@ -142,13 +142,13 @@ export interface HttpAuthSchemeInputConfig extends StsAuthInputConfig, AwsSdkSig */ export interface HttpAuthSchemeResolvedConfig extends StsAuthResolvedConfig, AwsSdkSigV4AuthResolvedConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ readonly httpAuthSchemes: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ readonly httpAuthSchemeProvider: STSHttpAuthSchemeProvider; diff --git a/clients/client-supplychain/src/SupplyChainClient.ts b/clients/client-supplychain/src/SupplyChainClient.ts index 48662a93629d..58090d8ba10e 100644 --- a/clients/client-supplychain/src/SupplyChainClient.ts +++ b/clients/client-supplychain/src/SupplyChainClient.ts @@ -229,11 +229,11 @@ export interface ClientDefaults extends Partial<__SmithyConfiguration<__HttpHand */ export type SupplyChainClientConfigType = Partial<__SmithyConfiguration<__HttpHandlerOptions>> & ClientDefaults & - RegionInputConfig & - EndpointInputConfig & - HostHeaderInputConfig & UserAgentInputConfig & RetryInputConfig & + RegionInputConfig & + HostHeaderInputConfig & + EndpointInputConfig & HttpAuthSchemeInputConfig & ClientInputEndpointParameters; /** @@ -249,11 +249,11 @@ export interface SupplyChainClientConfig extends SupplyChainClientConfigType {} export type SupplyChainClientResolvedConfigType = __SmithyResolvedConfiguration<__HttpHandlerOptions> & Required & RuntimeExtensionsConfig & - RegionResolvedConfig & - EndpointResolvedConfig & - HostHeaderResolvedConfig & UserAgentResolvedConfig & RetryResolvedConfig & + RegionResolvedConfig & + HostHeaderResolvedConfig & + EndpointResolvedConfig & HttpAuthSchemeResolvedConfig & ClientResolvedEndpointParameters; /** @@ -287,25 +287,28 @@ export class SupplyChainClient extends __Client< constructor(...[configuration]: __CheckOptionalClientConfig) { const _config_0 = __getRuntimeConfig(configuration || {}); const _config_1 = resolveClientEndpointParameters(_config_0); - const _config_2 = resolveRegionConfig(_config_1); - const _config_3 = resolveEndpointConfig(_config_2); - const _config_4 = resolveHostHeaderConfig(_config_3); - const _config_5 = resolveUserAgentConfig(_config_4); - const _config_6 = resolveRetryConfig(_config_5); + const _config_2 = resolveUserAgentConfig(_config_1); + const _config_3 = resolveRetryConfig(_config_2); + const _config_4 = resolveRegionConfig(_config_3); + const _config_5 = resolveHostHeaderConfig(_config_4); + const _config_6 = resolveEndpointConfig(_config_5); const _config_7 = resolveHttpAuthSchemeConfig(_config_6); const _config_8 = resolveRuntimeExtensions(_config_7, configuration?.extensions || []); super(_config_8); this.config = _config_8; - this.middlewareStack.use(getHostHeaderPlugin(this.config)); - this.middlewareStack.use(getLoggerPlugin(this.config)); - this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use(getUserAgentPlugin(this.config)); this.middlewareStack.use(getRetryPlugin(this.config)); this.middlewareStack.use(getContentLengthPlugin(this.config)); + this.middlewareStack.use(getHostHeaderPlugin(this.config)); + this.middlewareStack.use(getLoggerPlugin(this.config)); + this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use( getHttpAuthSchemeEndpointRuleSetPlugin(this.config, { - httpAuthSchemeParametersProvider: this.getDefaultHttpAuthSchemeParametersProvider(), - identityProviderConfigProvider: this.getIdentityProviderConfigProvider(), + httpAuthSchemeParametersProvider: defaultSupplyChainHttpAuthSchemeParametersProvider, + identityProviderConfigProvider: async (config: SupplyChainClientResolvedConfig) => + new DefaultIdentityProviderConfig({ + "aws.auth#sigv4": config.credentials, + }), }) ); this.middlewareStack.use(getHttpSigningPlugin(this.config)); @@ -319,13 +322,4 @@ export class SupplyChainClient extends __Client< destroy(): void { super.destroy(); } - private getDefaultHttpAuthSchemeParametersProvider() { - return defaultSupplyChainHttpAuthSchemeParametersProvider; - } - private getIdentityProviderConfigProvider() { - return async (config: SupplyChainClientResolvedConfig) => - new DefaultIdentityProviderConfig({ - "aws.auth#sigv4": config.credentials, - }); - } } diff --git a/clients/client-supplychain/src/auth/httpAuthSchemeProvider.ts b/clients/client-supplychain/src/auth/httpAuthSchemeProvider.ts index 963a81ae8527..6fe8056db9c2 100644 --- a/clients/client-supplychain/src/auth/httpAuthSchemeProvider.ts +++ b/clients/client-supplychain/src/auth/httpAuthSchemeProvider.ts @@ -96,13 +96,13 @@ export const defaultSupplyChainHttpAuthSchemeProvider: SupplyChainHttpAuthScheme */ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ httpAuthSchemes?: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ httpAuthSchemeProvider?: SupplyChainHttpAuthSchemeProvider; @@ -113,13 +113,13 @@ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { */ export interface HttpAuthSchemeResolvedConfig extends AwsSdkSigV4AuthResolvedConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ readonly httpAuthSchemes: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ readonly httpAuthSchemeProvider: SupplyChainHttpAuthSchemeProvider; diff --git a/clients/client-support-app/src/SupportAppClient.ts b/clients/client-support-app/src/SupportAppClient.ts index 8754a8402b62..252d38427f99 100644 --- a/clients/client-support-app/src/SupportAppClient.ts +++ b/clients/client-support-app/src/SupportAppClient.ts @@ -262,11 +262,11 @@ export interface ClientDefaults extends Partial<__SmithyConfiguration<__HttpHand */ export type SupportAppClientConfigType = Partial<__SmithyConfiguration<__HttpHandlerOptions>> & ClientDefaults & - RegionInputConfig & - EndpointInputConfig & - HostHeaderInputConfig & UserAgentInputConfig & RetryInputConfig & + RegionInputConfig & + HostHeaderInputConfig & + EndpointInputConfig & HttpAuthSchemeInputConfig & ClientInputEndpointParameters; /** @@ -282,11 +282,11 @@ export interface SupportAppClientConfig extends SupportAppClientConfigType {} export type SupportAppClientResolvedConfigType = __SmithyResolvedConfiguration<__HttpHandlerOptions> & Required & RuntimeExtensionsConfig & - RegionResolvedConfig & - EndpointResolvedConfig & - HostHeaderResolvedConfig & UserAgentResolvedConfig & RetryResolvedConfig & + RegionResolvedConfig & + HostHeaderResolvedConfig & + EndpointResolvedConfig & HttpAuthSchemeResolvedConfig & ClientResolvedEndpointParameters; /** @@ -367,25 +367,28 @@ export class SupportAppClient extends __Client< constructor(...[configuration]: __CheckOptionalClientConfig) { const _config_0 = __getRuntimeConfig(configuration || {}); const _config_1 = resolveClientEndpointParameters(_config_0); - const _config_2 = resolveRegionConfig(_config_1); - const _config_3 = resolveEndpointConfig(_config_2); - const _config_4 = resolveHostHeaderConfig(_config_3); - const _config_5 = resolveUserAgentConfig(_config_4); - const _config_6 = resolveRetryConfig(_config_5); + const _config_2 = resolveUserAgentConfig(_config_1); + const _config_3 = resolveRetryConfig(_config_2); + const _config_4 = resolveRegionConfig(_config_3); + const _config_5 = resolveHostHeaderConfig(_config_4); + const _config_6 = resolveEndpointConfig(_config_5); const _config_7 = resolveHttpAuthSchemeConfig(_config_6); const _config_8 = resolveRuntimeExtensions(_config_7, configuration?.extensions || []); super(_config_8); this.config = _config_8; - this.middlewareStack.use(getHostHeaderPlugin(this.config)); - this.middlewareStack.use(getLoggerPlugin(this.config)); - this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use(getUserAgentPlugin(this.config)); this.middlewareStack.use(getRetryPlugin(this.config)); this.middlewareStack.use(getContentLengthPlugin(this.config)); + this.middlewareStack.use(getHostHeaderPlugin(this.config)); + this.middlewareStack.use(getLoggerPlugin(this.config)); + this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use( getHttpAuthSchemeEndpointRuleSetPlugin(this.config, { - httpAuthSchemeParametersProvider: this.getDefaultHttpAuthSchemeParametersProvider(), - identityProviderConfigProvider: this.getIdentityProviderConfigProvider(), + httpAuthSchemeParametersProvider: defaultSupportAppHttpAuthSchemeParametersProvider, + identityProviderConfigProvider: async (config: SupportAppClientResolvedConfig) => + new DefaultIdentityProviderConfig({ + "aws.auth#sigv4": config.credentials, + }), }) ); this.middlewareStack.use(getHttpSigningPlugin(this.config)); @@ -399,13 +402,4 @@ export class SupportAppClient extends __Client< destroy(): void { super.destroy(); } - private getDefaultHttpAuthSchemeParametersProvider() { - return defaultSupportAppHttpAuthSchemeParametersProvider; - } - private getIdentityProviderConfigProvider() { - return async (config: SupportAppClientResolvedConfig) => - new DefaultIdentityProviderConfig({ - "aws.auth#sigv4": config.credentials, - }); - } } diff --git a/clients/client-support-app/src/auth/httpAuthSchemeProvider.ts b/clients/client-support-app/src/auth/httpAuthSchemeProvider.ts index 61cf273a14e6..f72fac5dd1f9 100644 --- a/clients/client-support-app/src/auth/httpAuthSchemeProvider.ts +++ b/clients/client-support-app/src/auth/httpAuthSchemeProvider.ts @@ -95,13 +95,13 @@ export const defaultSupportAppHttpAuthSchemeProvider: SupportAppHttpAuthSchemePr */ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ httpAuthSchemes?: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ httpAuthSchemeProvider?: SupportAppHttpAuthSchemeProvider; @@ -112,13 +112,13 @@ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { */ export interface HttpAuthSchemeResolvedConfig extends AwsSdkSigV4AuthResolvedConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ readonly httpAuthSchemes: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ readonly httpAuthSchemeProvider: SupportAppHttpAuthSchemeProvider; diff --git a/clients/client-support/src/SupportClient.ts b/clients/client-support/src/SupportClient.ts index 70422b5df6de..e272ec836df5 100644 --- a/clients/client-support/src/SupportClient.ts +++ b/clients/client-support/src/SupportClient.ts @@ -292,11 +292,11 @@ export interface ClientDefaults extends Partial<__SmithyConfiguration<__HttpHand */ export type SupportClientConfigType = Partial<__SmithyConfiguration<__HttpHandlerOptions>> & ClientDefaults & - RegionInputConfig & - EndpointInputConfig & - HostHeaderInputConfig & UserAgentInputConfig & RetryInputConfig & + RegionInputConfig & + HostHeaderInputConfig & + EndpointInputConfig & HttpAuthSchemeInputConfig & ClientInputEndpointParameters; /** @@ -312,11 +312,11 @@ export interface SupportClientConfig extends SupportClientConfigType {} export type SupportClientResolvedConfigType = __SmithyResolvedConfiguration<__HttpHandlerOptions> & Required & RuntimeExtensionsConfig & - RegionResolvedConfig & - EndpointResolvedConfig & - HostHeaderResolvedConfig & UserAgentResolvedConfig & RetryResolvedConfig & + RegionResolvedConfig & + HostHeaderResolvedConfig & + EndpointResolvedConfig & HttpAuthSchemeResolvedConfig & ClientResolvedEndpointParameters; /** @@ -387,25 +387,28 @@ export class SupportClient extends __Client< constructor(...[configuration]: __CheckOptionalClientConfig) { const _config_0 = __getRuntimeConfig(configuration || {}); const _config_1 = resolveClientEndpointParameters(_config_0); - const _config_2 = resolveRegionConfig(_config_1); - const _config_3 = resolveEndpointConfig(_config_2); - const _config_4 = resolveHostHeaderConfig(_config_3); - const _config_5 = resolveUserAgentConfig(_config_4); - const _config_6 = resolveRetryConfig(_config_5); + const _config_2 = resolveUserAgentConfig(_config_1); + const _config_3 = resolveRetryConfig(_config_2); + const _config_4 = resolveRegionConfig(_config_3); + const _config_5 = resolveHostHeaderConfig(_config_4); + const _config_6 = resolveEndpointConfig(_config_5); const _config_7 = resolveHttpAuthSchemeConfig(_config_6); const _config_8 = resolveRuntimeExtensions(_config_7, configuration?.extensions || []); super(_config_8); this.config = _config_8; - this.middlewareStack.use(getHostHeaderPlugin(this.config)); - this.middlewareStack.use(getLoggerPlugin(this.config)); - this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use(getUserAgentPlugin(this.config)); this.middlewareStack.use(getRetryPlugin(this.config)); this.middlewareStack.use(getContentLengthPlugin(this.config)); + this.middlewareStack.use(getHostHeaderPlugin(this.config)); + this.middlewareStack.use(getLoggerPlugin(this.config)); + this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use( getHttpAuthSchemeEndpointRuleSetPlugin(this.config, { - httpAuthSchemeParametersProvider: this.getDefaultHttpAuthSchemeParametersProvider(), - identityProviderConfigProvider: this.getIdentityProviderConfigProvider(), + httpAuthSchemeParametersProvider: defaultSupportHttpAuthSchemeParametersProvider, + identityProviderConfigProvider: async (config: SupportClientResolvedConfig) => + new DefaultIdentityProviderConfig({ + "aws.auth#sigv4": config.credentials, + }), }) ); this.middlewareStack.use(getHttpSigningPlugin(this.config)); @@ -419,13 +422,4 @@ export class SupportClient extends __Client< destroy(): void { super.destroy(); } - private getDefaultHttpAuthSchemeParametersProvider() { - return defaultSupportHttpAuthSchemeParametersProvider; - } - private getIdentityProviderConfigProvider() { - return async (config: SupportClientResolvedConfig) => - new DefaultIdentityProviderConfig({ - "aws.auth#sigv4": config.credentials, - }); - } } diff --git a/clients/client-support/src/auth/httpAuthSchemeProvider.ts b/clients/client-support/src/auth/httpAuthSchemeProvider.ts index 538cebe70683..920b37489a80 100644 --- a/clients/client-support/src/auth/httpAuthSchemeProvider.ts +++ b/clients/client-support/src/auth/httpAuthSchemeProvider.ts @@ -95,13 +95,13 @@ export const defaultSupportHttpAuthSchemeProvider: SupportHttpAuthSchemeProvider */ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ httpAuthSchemes?: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ httpAuthSchemeProvider?: SupportHttpAuthSchemeProvider; @@ -112,13 +112,13 @@ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { */ export interface HttpAuthSchemeResolvedConfig extends AwsSdkSigV4AuthResolvedConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ readonly httpAuthSchemes: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ readonly httpAuthSchemeProvider: SupportHttpAuthSchemeProvider; diff --git a/clients/client-swf/src/SWFClient.ts b/clients/client-swf/src/SWFClient.ts index 3aa6f268dcc9..612d39cace78 100644 --- a/clients/client-swf/src/SWFClient.ts +++ b/clients/client-swf/src/SWFClient.ts @@ -412,11 +412,11 @@ export interface ClientDefaults extends Partial<__SmithyConfiguration<__HttpHand */ export type SWFClientConfigType = Partial<__SmithyConfiguration<__HttpHandlerOptions>> & ClientDefaults & - RegionInputConfig & - EndpointInputConfig & - HostHeaderInputConfig & UserAgentInputConfig & RetryInputConfig & + RegionInputConfig & + HostHeaderInputConfig & + EndpointInputConfig & HttpAuthSchemeInputConfig & ClientInputEndpointParameters; /** @@ -432,11 +432,11 @@ export interface SWFClientConfig extends SWFClientConfigType {} export type SWFClientResolvedConfigType = __SmithyResolvedConfiguration<__HttpHandlerOptions> & Required & RuntimeExtensionsConfig & - RegionResolvedConfig & - EndpointResolvedConfig & - HostHeaderResolvedConfig & UserAgentResolvedConfig & RetryResolvedConfig & + RegionResolvedConfig & + HostHeaderResolvedConfig & + EndpointResolvedConfig & HttpAuthSchemeResolvedConfig & ClientResolvedEndpointParameters; /** @@ -476,25 +476,28 @@ export class SWFClient extends __Client< constructor(...[configuration]: __CheckOptionalClientConfig) { const _config_0 = __getRuntimeConfig(configuration || {}); const _config_1 = resolveClientEndpointParameters(_config_0); - const _config_2 = resolveRegionConfig(_config_1); - const _config_3 = resolveEndpointConfig(_config_2); - const _config_4 = resolveHostHeaderConfig(_config_3); - const _config_5 = resolveUserAgentConfig(_config_4); - const _config_6 = resolveRetryConfig(_config_5); + const _config_2 = resolveUserAgentConfig(_config_1); + const _config_3 = resolveRetryConfig(_config_2); + const _config_4 = resolveRegionConfig(_config_3); + const _config_5 = resolveHostHeaderConfig(_config_4); + const _config_6 = resolveEndpointConfig(_config_5); const _config_7 = resolveHttpAuthSchemeConfig(_config_6); const _config_8 = resolveRuntimeExtensions(_config_7, configuration?.extensions || []); super(_config_8); this.config = _config_8; - this.middlewareStack.use(getHostHeaderPlugin(this.config)); - this.middlewareStack.use(getLoggerPlugin(this.config)); - this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use(getUserAgentPlugin(this.config)); this.middlewareStack.use(getRetryPlugin(this.config)); this.middlewareStack.use(getContentLengthPlugin(this.config)); + this.middlewareStack.use(getHostHeaderPlugin(this.config)); + this.middlewareStack.use(getLoggerPlugin(this.config)); + this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use( getHttpAuthSchemeEndpointRuleSetPlugin(this.config, { - httpAuthSchemeParametersProvider: this.getDefaultHttpAuthSchemeParametersProvider(), - identityProviderConfigProvider: this.getIdentityProviderConfigProvider(), + httpAuthSchemeParametersProvider: defaultSWFHttpAuthSchemeParametersProvider, + identityProviderConfigProvider: async (config: SWFClientResolvedConfig) => + new DefaultIdentityProviderConfig({ + "aws.auth#sigv4": config.credentials, + }), }) ); this.middlewareStack.use(getHttpSigningPlugin(this.config)); @@ -508,13 +511,4 @@ export class SWFClient extends __Client< destroy(): void { super.destroy(); } - private getDefaultHttpAuthSchemeParametersProvider() { - return defaultSWFHttpAuthSchemeParametersProvider; - } - private getIdentityProviderConfigProvider() { - return async (config: SWFClientResolvedConfig) => - new DefaultIdentityProviderConfig({ - "aws.auth#sigv4": config.credentials, - }); - } } diff --git a/clients/client-swf/src/auth/httpAuthSchemeProvider.ts b/clients/client-swf/src/auth/httpAuthSchemeProvider.ts index 9e256b9eb43d..adc66b9a90ba 100644 --- a/clients/client-swf/src/auth/httpAuthSchemeProvider.ts +++ b/clients/client-swf/src/auth/httpAuthSchemeProvider.ts @@ -95,13 +95,13 @@ export const defaultSWFHttpAuthSchemeProvider: SWFHttpAuthSchemeProvider = (auth */ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ httpAuthSchemes?: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ httpAuthSchemeProvider?: SWFHttpAuthSchemeProvider; @@ -112,13 +112,13 @@ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { */ export interface HttpAuthSchemeResolvedConfig extends AwsSdkSigV4AuthResolvedConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ readonly httpAuthSchemes: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ readonly httpAuthSchemeProvider: SWFHttpAuthSchemeProvider; diff --git a/clients/client-synthetics/src/SyntheticsClient.ts b/clients/client-synthetics/src/SyntheticsClient.ts index 356ad996ea21..d376ff607f7e 100644 --- a/clients/client-synthetics/src/SyntheticsClient.ts +++ b/clients/client-synthetics/src/SyntheticsClient.ts @@ -289,11 +289,11 @@ export interface ClientDefaults extends Partial<__SmithyConfiguration<__HttpHand */ export type SyntheticsClientConfigType = Partial<__SmithyConfiguration<__HttpHandlerOptions>> & ClientDefaults & - RegionInputConfig & - EndpointInputConfig & - HostHeaderInputConfig & UserAgentInputConfig & RetryInputConfig & + RegionInputConfig & + HostHeaderInputConfig & + EndpointInputConfig & HttpAuthSchemeInputConfig & ClientInputEndpointParameters; /** @@ -309,11 +309,11 @@ export interface SyntheticsClientConfig extends SyntheticsClientConfigType {} export type SyntheticsClientResolvedConfigType = __SmithyResolvedConfiguration<__HttpHandlerOptions> & Required & RuntimeExtensionsConfig & - RegionResolvedConfig & - EndpointResolvedConfig & - HostHeaderResolvedConfig & UserAgentResolvedConfig & RetryResolvedConfig & + RegionResolvedConfig & + HostHeaderResolvedConfig & + EndpointResolvedConfig & HttpAuthSchemeResolvedConfig & ClientResolvedEndpointParameters; /** @@ -355,25 +355,28 @@ export class SyntheticsClient extends __Client< constructor(...[configuration]: __CheckOptionalClientConfig) { const _config_0 = __getRuntimeConfig(configuration || {}); const _config_1 = resolveClientEndpointParameters(_config_0); - const _config_2 = resolveRegionConfig(_config_1); - const _config_3 = resolveEndpointConfig(_config_2); - const _config_4 = resolveHostHeaderConfig(_config_3); - const _config_5 = resolveUserAgentConfig(_config_4); - const _config_6 = resolveRetryConfig(_config_5); + const _config_2 = resolveUserAgentConfig(_config_1); + const _config_3 = resolveRetryConfig(_config_2); + const _config_4 = resolveRegionConfig(_config_3); + const _config_5 = resolveHostHeaderConfig(_config_4); + const _config_6 = resolveEndpointConfig(_config_5); const _config_7 = resolveHttpAuthSchemeConfig(_config_6); const _config_8 = resolveRuntimeExtensions(_config_7, configuration?.extensions || []); super(_config_8); this.config = _config_8; - this.middlewareStack.use(getHostHeaderPlugin(this.config)); - this.middlewareStack.use(getLoggerPlugin(this.config)); - this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use(getUserAgentPlugin(this.config)); this.middlewareStack.use(getRetryPlugin(this.config)); this.middlewareStack.use(getContentLengthPlugin(this.config)); + this.middlewareStack.use(getHostHeaderPlugin(this.config)); + this.middlewareStack.use(getLoggerPlugin(this.config)); + this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use( getHttpAuthSchemeEndpointRuleSetPlugin(this.config, { - httpAuthSchemeParametersProvider: this.getDefaultHttpAuthSchemeParametersProvider(), - identityProviderConfigProvider: this.getIdentityProviderConfigProvider(), + httpAuthSchemeParametersProvider: defaultSyntheticsHttpAuthSchemeParametersProvider, + identityProviderConfigProvider: async (config: SyntheticsClientResolvedConfig) => + new DefaultIdentityProviderConfig({ + "aws.auth#sigv4": config.credentials, + }), }) ); this.middlewareStack.use(getHttpSigningPlugin(this.config)); @@ -387,13 +390,4 @@ export class SyntheticsClient extends __Client< destroy(): void { super.destroy(); } - private getDefaultHttpAuthSchemeParametersProvider() { - return defaultSyntheticsHttpAuthSchemeParametersProvider; - } - private getIdentityProviderConfigProvider() { - return async (config: SyntheticsClientResolvedConfig) => - new DefaultIdentityProviderConfig({ - "aws.auth#sigv4": config.credentials, - }); - } } diff --git a/clients/client-synthetics/src/auth/httpAuthSchemeProvider.ts b/clients/client-synthetics/src/auth/httpAuthSchemeProvider.ts index cf2e0c94c87c..36bda1790d6b 100644 --- a/clients/client-synthetics/src/auth/httpAuthSchemeProvider.ts +++ b/clients/client-synthetics/src/auth/httpAuthSchemeProvider.ts @@ -95,13 +95,13 @@ export const defaultSyntheticsHttpAuthSchemeProvider: SyntheticsHttpAuthSchemePr */ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ httpAuthSchemes?: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ httpAuthSchemeProvider?: SyntheticsHttpAuthSchemeProvider; @@ -112,13 +112,13 @@ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { */ export interface HttpAuthSchemeResolvedConfig extends AwsSdkSigV4AuthResolvedConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ readonly httpAuthSchemes: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ readonly httpAuthSchemeProvider: SyntheticsHttpAuthSchemeProvider; diff --git a/clients/client-taxsettings/src/TaxSettingsClient.ts b/clients/client-taxsettings/src/TaxSettingsClient.ts index d63eb157a3c5..f79b04c8162a 100644 --- a/clients/client-taxsettings/src/TaxSettingsClient.ts +++ b/clients/client-taxsettings/src/TaxSettingsClient.ts @@ -247,11 +247,11 @@ export interface ClientDefaults extends Partial<__SmithyConfiguration<__HttpHand */ export type TaxSettingsClientConfigType = Partial<__SmithyConfiguration<__HttpHandlerOptions>> & ClientDefaults & - RegionInputConfig & - EndpointInputConfig & - HostHeaderInputConfig & UserAgentInputConfig & RetryInputConfig & + RegionInputConfig & + HostHeaderInputConfig & + EndpointInputConfig & HttpAuthSchemeInputConfig & ClientInputEndpointParameters; /** @@ -267,11 +267,11 @@ export interface TaxSettingsClientConfig extends TaxSettingsClientConfigType {} export type TaxSettingsClientResolvedConfigType = __SmithyResolvedConfiguration<__HttpHandlerOptions> & Required & RuntimeExtensionsConfig & - RegionResolvedConfig & - EndpointResolvedConfig & - HostHeaderResolvedConfig & UserAgentResolvedConfig & RetryResolvedConfig & + RegionResolvedConfig & + HostHeaderResolvedConfig & + EndpointResolvedConfig & HttpAuthSchemeResolvedConfig & ClientResolvedEndpointParameters; /** @@ -310,25 +310,28 @@ export class TaxSettingsClient extends __Client< constructor(...[configuration]: __CheckOptionalClientConfig) { const _config_0 = __getRuntimeConfig(configuration || {}); const _config_1 = resolveClientEndpointParameters(_config_0); - const _config_2 = resolveRegionConfig(_config_1); - const _config_3 = resolveEndpointConfig(_config_2); - const _config_4 = resolveHostHeaderConfig(_config_3); - const _config_5 = resolveUserAgentConfig(_config_4); - const _config_6 = resolveRetryConfig(_config_5); + const _config_2 = resolveUserAgentConfig(_config_1); + const _config_3 = resolveRetryConfig(_config_2); + const _config_4 = resolveRegionConfig(_config_3); + const _config_5 = resolveHostHeaderConfig(_config_4); + const _config_6 = resolveEndpointConfig(_config_5); const _config_7 = resolveHttpAuthSchemeConfig(_config_6); const _config_8 = resolveRuntimeExtensions(_config_7, configuration?.extensions || []); super(_config_8); this.config = _config_8; - this.middlewareStack.use(getHostHeaderPlugin(this.config)); - this.middlewareStack.use(getLoggerPlugin(this.config)); - this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use(getUserAgentPlugin(this.config)); this.middlewareStack.use(getRetryPlugin(this.config)); this.middlewareStack.use(getContentLengthPlugin(this.config)); + this.middlewareStack.use(getHostHeaderPlugin(this.config)); + this.middlewareStack.use(getLoggerPlugin(this.config)); + this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use( getHttpAuthSchemeEndpointRuleSetPlugin(this.config, { - httpAuthSchemeParametersProvider: this.getDefaultHttpAuthSchemeParametersProvider(), - identityProviderConfigProvider: this.getIdentityProviderConfigProvider(), + httpAuthSchemeParametersProvider: defaultTaxSettingsHttpAuthSchemeParametersProvider, + identityProviderConfigProvider: async (config: TaxSettingsClientResolvedConfig) => + new DefaultIdentityProviderConfig({ + "aws.auth#sigv4": config.credentials, + }), }) ); this.middlewareStack.use(getHttpSigningPlugin(this.config)); @@ -342,13 +345,4 @@ export class TaxSettingsClient extends __Client< destroy(): void { super.destroy(); } - private getDefaultHttpAuthSchemeParametersProvider() { - return defaultTaxSettingsHttpAuthSchemeParametersProvider; - } - private getIdentityProviderConfigProvider() { - return async (config: TaxSettingsClientResolvedConfig) => - new DefaultIdentityProviderConfig({ - "aws.auth#sigv4": config.credentials, - }); - } } diff --git a/clients/client-taxsettings/src/auth/httpAuthSchemeProvider.ts b/clients/client-taxsettings/src/auth/httpAuthSchemeProvider.ts index 10372519e9e1..496e0c1cd6a5 100644 --- a/clients/client-taxsettings/src/auth/httpAuthSchemeProvider.ts +++ b/clients/client-taxsettings/src/auth/httpAuthSchemeProvider.ts @@ -96,13 +96,13 @@ export const defaultTaxSettingsHttpAuthSchemeProvider: TaxSettingsHttpAuthScheme */ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ httpAuthSchemes?: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ httpAuthSchemeProvider?: TaxSettingsHttpAuthSchemeProvider; @@ -113,13 +113,13 @@ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { */ export interface HttpAuthSchemeResolvedConfig extends AwsSdkSigV4AuthResolvedConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ readonly httpAuthSchemes: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ readonly httpAuthSchemeProvider: TaxSettingsHttpAuthSchemeProvider; diff --git a/clients/client-textract/src/TextractClient.ts b/clients/client-textract/src/TextractClient.ts index aa44c40faac1..db05a14a0c8c 100644 --- a/clients/client-textract/src/TextractClient.ts +++ b/clients/client-textract/src/TextractClient.ts @@ -319,11 +319,11 @@ export interface ClientDefaults extends Partial<__SmithyConfiguration<__HttpHand */ export type TextractClientConfigType = Partial<__SmithyConfiguration<__HttpHandlerOptions>> & ClientDefaults & - RegionInputConfig & - EndpointInputConfig & - HostHeaderInputConfig & UserAgentInputConfig & RetryInputConfig & + RegionInputConfig & + HostHeaderInputConfig & + EndpointInputConfig & HttpAuthSchemeInputConfig & ClientInputEndpointParameters; /** @@ -339,11 +339,11 @@ export interface TextractClientConfig extends TextractClientConfigType {} export type TextractClientResolvedConfigType = __SmithyResolvedConfiguration<__HttpHandlerOptions> & Required & RuntimeExtensionsConfig & - RegionResolvedConfig & - EndpointResolvedConfig & - HostHeaderResolvedConfig & UserAgentResolvedConfig & RetryResolvedConfig & + RegionResolvedConfig & + HostHeaderResolvedConfig & + EndpointResolvedConfig & HttpAuthSchemeResolvedConfig & ClientResolvedEndpointParameters; /** @@ -373,25 +373,28 @@ export class TextractClient extends __Client< constructor(...[configuration]: __CheckOptionalClientConfig) { const _config_0 = __getRuntimeConfig(configuration || {}); const _config_1 = resolveClientEndpointParameters(_config_0); - const _config_2 = resolveRegionConfig(_config_1); - const _config_3 = resolveEndpointConfig(_config_2); - const _config_4 = resolveHostHeaderConfig(_config_3); - const _config_5 = resolveUserAgentConfig(_config_4); - const _config_6 = resolveRetryConfig(_config_5); + const _config_2 = resolveUserAgentConfig(_config_1); + const _config_3 = resolveRetryConfig(_config_2); + const _config_4 = resolveRegionConfig(_config_3); + const _config_5 = resolveHostHeaderConfig(_config_4); + const _config_6 = resolveEndpointConfig(_config_5); const _config_7 = resolveHttpAuthSchemeConfig(_config_6); const _config_8 = resolveRuntimeExtensions(_config_7, configuration?.extensions || []); super(_config_8); this.config = _config_8; - this.middlewareStack.use(getHostHeaderPlugin(this.config)); - this.middlewareStack.use(getLoggerPlugin(this.config)); - this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use(getUserAgentPlugin(this.config)); this.middlewareStack.use(getRetryPlugin(this.config)); this.middlewareStack.use(getContentLengthPlugin(this.config)); + this.middlewareStack.use(getHostHeaderPlugin(this.config)); + this.middlewareStack.use(getLoggerPlugin(this.config)); + this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use( getHttpAuthSchemeEndpointRuleSetPlugin(this.config, { - httpAuthSchemeParametersProvider: this.getDefaultHttpAuthSchemeParametersProvider(), - identityProviderConfigProvider: this.getIdentityProviderConfigProvider(), + httpAuthSchemeParametersProvider: defaultTextractHttpAuthSchemeParametersProvider, + identityProviderConfigProvider: async (config: TextractClientResolvedConfig) => + new DefaultIdentityProviderConfig({ + "aws.auth#sigv4": config.credentials, + }), }) ); this.middlewareStack.use(getHttpSigningPlugin(this.config)); @@ -405,13 +408,4 @@ export class TextractClient extends __Client< destroy(): void { super.destroy(); } - private getDefaultHttpAuthSchemeParametersProvider() { - return defaultTextractHttpAuthSchemeParametersProvider; - } - private getIdentityProviderConfigProvider() { - return async (config: TextractClientResolvedConfig) => - new DefaultIdentityProviderConfig({ - "aws.auth#sigv4": config.credentials, - }); - } } diff --git a/clients/client-textract/src/auth/httpAuthSchemeProvider.ts b/clients/client-textract/src/auth/httpAuthSchemeProvider.ts index 054c583107d0..c3c07924f3b6 100644 --- a/clients/client-textract/src/auth/httpAuthSchemeProvider.ts +++ b/clients/client-textract/src/auth/httpAuthSchemeProvider.ts @@ -95,13 +95,13 @@ export const defaultTextractHttpAuthSchemeProvider: TextractHttpAuthSchemeProvid */ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ httpAuthSchemes?: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ httpAuthSchemeProvider?: TextractHttpAuthSchemeProvider; @@ -112,13 +112,13 @@ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { */ export interface HttpAuthSchemeResolvedConfig extends AwsSdkSigV4AuthResolvedConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ readonly httpAuthSchemes: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ readonly httpAuthSchemeProvider: TextractHttpAuthSchemeProvider; diff --git a/clients/client-timestream-influxdb/src/TimestreamInfluxDBClient.ts b/clients/client-timestream-influxdb/src/TimestreamInfluxDBClient.ts index b946d90b0318..ce4cb19d912d 100644 --- a/clients/client-timestream-influxdb/src/TimestreamInfluxDBClient.ts +++ b/clients/client-timestream-influxdb/src/TimestreamInfluxDBClient.ts @@ -256,11 +256,11 @@ export interface ClientDefaults extends Partial<__SmithyConfiguration<__HttpHand */ export type TimestreamInfluxDBClientConfigType = Partial<__SmithyConfiguration<__HttpHandlerOptions>> & ClientDefaults & - RegionInputConfig & - EndpointInputConfig & - HostHeaderInputConfig & UserAgentInputConfig & RetryInputConfig & + RegionInputConfig & + HostHeaderInputConfig & + EndpointInputConfig & HttpAuthSchemeInputConfig & ClientInputEndpointParameters; /** @@ -276,11 +276,11 @@ export interface TimestreamInfluxDBClientConfig extends TimestreamInfluxDBClient export type TimestreamInfluxDBClientResolvedConfigType = __SmithyResolvedConfiguration<__HttpHandlerOptions> & Required & RuntimeExtensionsConfig & - RegionResolvedConfig & - EndpointResolvedConfig & - HostHeaderResolvedConfig & UserAgentResolvedConfig & RetryResolvedConfig & + RegionResolvedConfig & + HostHeaderResolvedConfig & + EndpointResolvedConfig & HttpAuthSchemeResolvedConfig & ClientResolvedEndpointParameters; /** @@ -308,25 +308,28 @@ export class TimestreamInfluxDBClient extends __Client< constructor(...[configuration]: __CheckOptionalClientConfig) { const _config_0 = __getRuntimeConfig(configuration || {}); const _config_1 = resolveClientEndpointParameters(_config_0); - const _config_2 = resolveRegionConfig(_config_1); - const _config_3 = resolveEndpointConfig(_config_2); - const _config_4 = resolveHostHeaderConfig(_config_3); - const _config_5 = resolveUserAgentConfig(_config_4); - const _config_6 = resolveRetryConfig(_config_5); + const _config_2 = resolveUserAgentConfig(_config_1); + const _config_3 = resolveRetryConfig(_config_2); + const _config_4 = resolveRegionConfig(_config_3); + const _config_5 = resolveHostHeaderConfig(_config_4); + const _config_6 = resolveEndpointConfig(_config_5); const _config_7 = resolveHttpAuthSchemeConfig(_config_6); const _config_8 = resolveRuntimeExtensions(_config_7, configuration?.extensions || []); super(_config_8); this.config = _config_8; - this.middlewareStack.use(getHostHeaderPlugin(this.config)); - this.middlewareStack.use(getLoggerPlugin(this.config)); - this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use(getUserAgentPlugin(this.config)); this.middlewareStack.use(getRetryPlugin(this.config)); this.middlewareStack.use(getContentLengthPlugin(this.config)); + this.middlewareStack.use(getHostHeaderPlugin(this.config)); + this.middlewareStack.use(getLoggerPlugin(this.config)); + this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use( getHttpAuthSchemeEndpointRuleSetPlugin(this.config, { - httpAuthSchemeParametersProvider: this.getDefaultHttpAuthSchemeParametersProvider(), - identityProviderConfigProvider: this.getIdentityProviderConfigProvider(), + httpAuthSchemeParametersProvider: defaultTimestreamInfluxDBHttpAuthSchemeParametersProvider, + identityProviderConfigProvider: async (config: TimestreamInfluxDBClientResolvedConfig) => + new DefaultIdentityProviderConfig({ + "aws.auth#sigv4": config.credentials, + }), }) ); this.middlewareStack.use(getHttpSigningPlugin(this.config)); @@ -340,13 +343,4 @@ export class TimestreamInfluxDBClient extends __Client< destroy(): void { super.destroy(); } - private getDefaultHttpAuthSchemeParametersProvider() { - return defaultTimestreamInfluxDBHttpAuthSchemeParametersProvider; - } - private getIdentityProviderConfigProvider() { - return async (config: TimestreamInfluxDBClientResolvedConfig) => - new DefaultIdentityProviderConfig({ - "aws.auth#sigv4": config.credentials, - }); - } } diff --git a/clients/client-timestream-influxdb/src/auth/httpAuthSchemeProvider.ts b/clients/client-timestream-influxdb/src/auth/httpAuthSchemeProvider.ts index 45304118c3a3..654fea768f89 100644 --- a/clients/client-timestream-influxdb/src/auth/httpAuthSchemeProvider.ts +++ b/clients/client-timestream-influxdb/src/auth/httpAuthSchemeProvider.ts @@ -98,13 +98,13 @@ export const defaultTimestreamInfluxDBHttpAuthSchemeProvider: TimestreamInfluxDB */ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ httpAuthSchemes?: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ httpAuthSchemeProvider?: TimestreamInfluxDBHttpAuthSchemeProvider; @@ -115,13 +115,13 @@ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { */ export interface HttpAuthSchemeResolvedConfig extends AwsSdkSigV4AuthResolvedConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ readonly httpAuthSchemes: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ readonly httpAuthSchemeProvider: TimestreamInfluxDBHttpAuthSchemeProvider; diff --git a/clients/client-timestream-query/src/TimestreamQueryClient.ts b/clients/client-timestream-query/src/TimestreamQueryClient.ts index b8da44fd2558..34e332ad8a57 100644 --- a/clients/client-timestream-query/src/TimestreamQueryClient.ts +++ b/clients/client-timestream-query/src/TimestreamQueryClient.ts @@ -299,11 +299,11 @@ export interface ClientDefaults extends Partial<__SmithyConfiguration<__HttpHand */ export type TimestreamQueryClientConfigType = Partial<__SmithyConfiguration<__HttpHandlerOptions>> & ClientDefaults & - RegionInputConfig & - EndpointInputConfig & - HostHeaderInputConfig & UserAgentInputConfig & RetryInputConfig & + RegionInputConfig & + HostHeaderInputConfig & + EndpointInputConfig & HttpAuthSchemeInputConfig & EndpointDiscoveryInputConfig & ClientInputEndpointParameters; @@ -320,11 +320,11 @@ export interface TimestreamQueryClientConfig extends TimestreamQueryClientConfig export type TimestreamQueryClientResolvedConfigType = __SmithyResolvedConfiguration<__HttpHandlerOptions> & Required & RuntimeExtensionsConfig & - RegionResolvedConfig & - EndpointResolvedConfig & - HostHeaderResolvedConfig & UserAgentResolvedConfig & RetryResolvedConfig & + RegionResolvedConfig & + HostHeaderResolvedConfig & + EndpointResolvedConfig & HttpAuthSchemeResolvedConfig & EndpointDiscoveryResolvedConfig & ClientResolvedEndpointParameters; @@ -355,11 +355,11 @@ export class TimestreamQueryClient extends __Client< constructor(...[configuration]: __CheckOptionalClientConfig) { const _config_0 = __getRuntimeConfig(configuration || {}); const _config_1 = resolveClientEndpointParameters(_config_0); - const _config_2 = resolveRegionConfig(_config_1); - const _config_3 = resolveEndpointConfig(_config_2); - const _config_4 = resolveHostHeaderConfig(_config_3); - const _config_5 = resolveUserAgentConfig(_config_4); - const _config_6 = resolveRetryConfig(_config_5); + const _config_2 = resolveUserAgentConfig(_config_1); + const _config_3 = resolveRetryConfig(_config_2); + const _config_4 = resolveRegionConfig(_config_3); + const _config_5 = resolveHostHeaderConfig(_config_4); + const _config_6 = resolveEndpointConfig(_config_5); const _config_7 = resolveHttpAuthSchemeConfig(_config_6); const _config_8 = resolveEndpointDiscoveryConfig(_config_7, { endpointDiscoveryCommandCtor: DescribeEndpointsCommand, @@ -367,16 +367,19 @@ export class TimestreamQueryClient extends __Client< const _config_9 = resolveRuntimeExtensions(_config_8, configuration?.extensions || []); super(_config_9); this.config = _config_9; - this.middlewareStack.use(getHostHeaderPlugin(this.config)); - this.middlewareStack.use(getLoggerPlugin(this.config)); - this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use(getUserAgentPlugin(this.config)); this.middlewareStack.use(getRetryPlugin(this.config)); this.middlewareStack.use(getContentLengthPlugin(this.config)); + this.middlewareStack.use(getHostHeaderPlugin(this.config)); + this.middlewareStack.use(getLoggerPlugin(this.config)); + this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use( getHttpAuthSchemeEndpointRuleSetPlugin(this.config, { - httpAuthSchemeParametersProvider: this.getDefaultHttpAuthSchemeParametersProvider(), - identityProviderConfigProvider: this.getIdentityProviderConfigProvider(), + httpAuthSchemeParametersProvider: defaultTimestreamQueryHttpAuthSchemeParametersProvider, + identityProviderConfigProvider: async (config: TimestreamQueryClientResolvedConfig) => + new DefaultIdentityProviderConfig({ + "aws.auth#sigv4": config.credentials, + }), }) ); this.middlewareStack.use(getHttpSigningPlugin(this.config)); @@ -390,13 +393,4 @@ export class TimestreamQueryClient extends __Client< destroy(): void { super.destroy(); } - private getDefaultHttpAuthSchemeParametersProvider() { - return defaultTimestreamQueryHttpAuthSchemeParametersProvider; - } - private getIdentityProviderConfigProvider() { - return async (config: TimestreamQueryClientResolvedConfig) => - new DefaultIdentityProviderConfig({ - "aws.auth#sigv4": config.credentials, - }); - } } diff --git a/clients/client-timestream-query/src/auth/httpAuthSchemeProvider.ts b/clients/client-timestream-query/src/auth/httpAuthSchemeProvider.ts index f3491d4daf84..2be07e63811c 100644 --- a/clients/client-timestream-query/src/auth/httpAuthSchemeProvider.ts +++ b/clients/client-timestream-query/src/auth/httpAuthSchemeProvider.ts @@ -96,13 +96,13 @@ export const defaultTimestreamQueryHttpAuthSchemeProvider: TimestreamQueryHttpAu */ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ httpAuthSchemes?: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ httpAuthSchemeProvider?: TimestreamQueryHttpAuthSchemeProvider; @@ -113,13 +113,13 @@ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { */ export interface HttpAuthSchemeResolvedConfig extends AwsSdkSigV4AuthResolvedConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ readonly httpAuthSchemes: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ readonly httpAuthSchemeProvider: TimestreamQueryHttpAuthSchemeProvider; diff --git a/clients/client-timestream-query/src/commands/CancelQueryCommand.ts b/clients/client-timestream-query/src/commands/CancelQueryCommand.ts index 336450fb8223..f9b20929131f 100644 --- a/clients/client-timestream-query/src/commands/CancelQueryCommand.ts +++ b/clients/client-timestream-query/src/commands/CancelQueryCommand.ts @@ -95,7 +95,11 @@ export class CancelQueryCommand extends $Command return [ getSerdePlugin(config, this.serialize, this.deserialize), getEndpointPlugin(config, Command.getEndpointParameterInstructions()), - getEndpointDiscoveryPlugin(config, { clientStack: cs, isDiscoveredEndpointRequired: true, options: o }), + getEndpointDiscoveryPlugin(config, { + clientStack: cs, + isDiscoveredEndpointRequired: true, + options: o, + }), ]; }) .s("Timestream_20181101", "CancelQuery", {}) diff --git a/clients/client-timestream-query/src/commands/CreateScheduledQueryCommand.ts b/clients/client-timestream-query/src/commands/CreateScheduledQueryCommand.ts index d63bf29974a2..68e016acfdd7 100644 --- a/clients/client-timestream-query/src/commands/CreateScheduledQueryCommand.ts +++ b/clients/client-timestream-query/src/commands/CreateScheduledQueryCommand.ts @@ -168,7 +168,11 @@ export class CreateScheduledQueryCommand extends $Command return [ getSerdePlugin(config, this.serialize, this.deserialize), getEndpointPlugin(config, Command.getEndpointParameterInstructions()), - getEndpointDiscoveryPlugin(config, { clientStack: cs, isDiscoveredEndpointRequired: true, options: o }), + getEndpointDiscoveryPlugin(config, { + clientStack: cs, + isDiscoveredEndpointRequired: true, + options: o, + }), ]; }) .s("Timestream_20181101", "CreateScheduledQuery", {}) diff --git a/clients/client-timestream-query/src/commands/DeleteScheduledQueryCommand.ts b/clients/client-timestream-query/src/commands/DeleteScheduledQueryCommand.ts index fe2f056047db..147c96650cd1 100644 --- a/clients/client-timestream-query/src/commands/DeleteScheduledQueryCommand.ts +++ b/clients/client-timestream-query/src/commands/DeleteScheduledQueryCommand.ts @@ -91,7 +91,11 @@ export class DeleteScheduledQueryCommand extends $Command return [ getSerdePlugin(config, this.serialize, this.deserialize), getEndpointPlugin(config, Command.getEndpointParameterInstructions()), - getEndpointDiscoveryPlugin(config, { clientStack: cs, isDiscoveredEndpointRequired: true, options: o }), + getEndpointDiscoveryPlugin(config, { + clientStack: cs, + isDiscoveredEndpointRequired: true, + options: o, + }), ]; }) .s("Timestream_20181101", "DeleteScheduledQuery", {}) diff --git a/clients/client-timestream-query/src/commands/DescribeAccountSettingsCommand.ts b/clients/client-timestream-query/src/commands/DescribeAccountSettingsCommand.ts index a36e808c8da6..3e8ccb6b9244 100644 --- a/clients/client-timestream-query/src/commands/DescribeAccountSettingsCommand.ts +++ b/clients/client-timestream-query/src/commands/DescribeAccountSettingsCommand.ts @@ -87,7 +87,11 @@ export class DescribeAccountSettingsCommand extends $Command return [ getSerdePlugin(config, this.serialize, this.deserialize), getEndpointPlugin(config, Command.getEndpointParameterInstructions()), - getEndpointDiscoveryPlugin(config, { clientStack: cs, isDiscoveredEndpointRequired: true, options: o }), + getEndpointDiscoveryPlugin(config, { + clientStack: cs, + isDiscoveredEndpointRequired: true, + options: o, + }), ]; }) .s("Timestream_20181101", "DescribeAccountSettings", {}) diff --git a/clients/client-timestream-query/src/commands/DescribeScheduledQueryCommand.ts b/clients/client-timestream-query/src/commands/DescribeScheduledQueryCommand.ts index 783f1a57588d..dfefaba289e1 100644 --- a/clients/client-timestream-query/src/commands/DescribeScheduledQueryCommand.ts +++ b/clients/client-timestream-query/src/commands/DescribeScheduledQueryCommand.ts @@ -203,7 +203,11 @@ export class DescribeScheduledQueryCommand extends $Command return [ getSerdePlugin(config, this.serialize, this.deserialize), getEndpointPlugin(config, Command.getEndpointParameterInstructions()), - getEndpointDiscoveryPlugin(config, { clientStack: cs, isDiscoveredEndpointRequired: true, options: o }), + getEndpointDiscoveryPlugin(config, { + clientStack: cs, + isDiscoveredEndpointRequired: true, + options: o, + }), ]; }) .s("Timestream_20181101", "DescribeScheduledQuery", {}) diff --git a/clients/client-timestream-query/src/commands/ExecuteScheduledQueryCommand.ts b/clients/client-timestream-query/src/commands/ExecuteScheduledQueryCommand.ts index 1782d732900c..9c9c6633bc32 100644 --- a/clients/client-timestream-query/src/commands/ExecuteScheduledQueryCommand.ts +++ b/clients/client-timestream-query/src/commands/ExecuteScheduledQueryCommand.ts @@ -93,7 +93,11 @@ export class ExecuteScheduledQueryCommand extends $Command return [ getSerdePlugin(config, this.serialize, this.deserialize), getEndpointPlugin(config, Command.getEndpointParameterInstructions()), - getEndpointDiscoveryPlugin(config, { clientStack: cs, isDiscoveredEndpointRequired: true, options: o }), + getEndpointDiscoveryPlugin(config, { + clientStack: cs, + isDiscoveredEndpointRequired: true, + options: o, + }), ]; }) .s("Timestream_20181101", "ExecuteScheduledQuery", {}) diff --git a/clients/client-timestream-query/src/commands/ListScheduledQueriesCommand.ts b/clients/client-timestream-query/src/commands/ListScheduledQueriesCommand.ts index 4221bab0c716..ad1236ac7481 100644 --- a/clients/client-timestream-query/src/commands/ListScheduledQueriesCommand.ts +++ b/clients/client-timestream-query/src/commands/ListScheduledQueriesCommand.ts @@ -116,7 +116,11 @@ export class ListScheduledQueriesCommand extends $Command return [ getSerdePlugin(config, this.serialize, this.deserialize), getEndpointPlugin(config, Command.getEndpointParameterInstructions()), - getEndpointDiscoveryPlugin(config, { clientStack: cs, isDiscoveredEndpointRequired: true, options: o }), + getEndpointDiscoveryPlugin(config, { + clientStack: cs, + isDiscoveredEndpointRequired: true, + options: o, + }), ]; }) .s("Timestream_20181101", "ListScheduledQueries", {}) diff --git a/clients/client-timestream-query/src/commands/ListTagsForResourceCommand.ts b/clients/client-timestream-query/src/commands/ListTagsForResourceCommand.ts index 3ec6cf3e0fab..48d6ad95947b 100644 --- a/clients/client-timestream-query/src/commands/ListTagsForResourceCommand.ts +++ b/clients/client-timestream-query/src/commands/ListTagsForResourceCommand.ts @@ -93,7 +93,11 @@ export class ListTagsForResourceCommand extends $Command return [ getSerdePlugin(config, this.serialize, this.deserialize), getEndpointPlugin(config, Command.getEndpointParameterInstructions()), - getEndpointDiscoveryPlugin(config, { clientStack: cs, isDiscoveredEndpointRequired: true, options: o }), + getEndpointDiscoveryPlugin(config, { + clientStack: cs, + isDiscoveredEndpointRequired: true, + options: o, + }), ]; }) .s("Timestream_20181101", "ListTagsForResource", {}) diff --git a/clients/client-timestream-query/src/commands/PrepareQueryCommand.ts b/clients/client-timestream-query/src/commands/PrepareQueryCommand.ts index 969c0431974d..76cf2c229a0d 100644 --- a/clients/client-timestream-query/src/commands/PrepareQueryCommand.ts +++ b/clients/client-timestream-query/src/commands/PrepareQueryCommand.ts @@ -136,7 +136,11 @@ export class PrepareQueryCommand extends $Command return [ getSerdePlugin(config, this.serialize, this.deserialize), getEndpointPlugin(config, Command.getEndpointParameterInstructions()), - getEndpointDiscoveryPlugin(config, { clientStack: cs, isDiscoveredEndpointRequired: true, options: o }), + getEndpointDiscoveryPlugin(config, { + clientStack: cs, + isDiscoveredEndpointRequired: true, + options: o, + }), ]; }) .s("Timestream_20181101", "PrepareQuery", {}) diff --git a/clients/client-timestream-query/src/commands/QueryCommand.ts b/clients/client-timestream-query/src/commands/QueryCommand.ts index 8d02ad553769..15796df5fa4c 100644 --- a/clients/client-timestream-query/src/commands/QueryCommand.ts +++ b/clients/client-timestream-query/src/commands/QueryCommand.ts @@ -190,7 +190,11 @@ export class QueryCommand extends $Command return [ getSerdePlugin(config, this.serialize, this.deserialize), getEndpointPlugin(config, Command.getEndpointParameterInstructions()), - getEndpointDiscoveryPlugin(config, { clientStack: cs, isDiscoveredEndpointRequired: true, options: o }), + getEndpointDiscoveryPlugin(config, { + clientStack: cs, + isDiscoveredEndpointRequired: true, + options: o, + }), ]; }) .s("Timestream_20181101", "Query", {}) diff --git a/clients/client-timestream-query/src/commands/TagResourceCommand.ts b/clients/client-timestream-query/src/commands/TagResourceCommand.ts index f7b99c175a5a..7c0a82646514 100644 --- a/clients/client-timestream-query/src/commands/TagResourceCommand.ts +++ b/clients/client-timestream-query/src/commands/TagResourceCommand.ts @@ -94,7 +94,11 @@ export class TagResourceCommand extends $Command return [ getSerdePlugin(config, this.serialize, this.deserialize), getEndpointPlugin(config, Command.getEndpointParameterInstructions()), - getEndpointDiscoveryPlugin(config, { clientStack: cs, isDiscoveredEndpointRequired: true, options: o }), + getEndpointDiscoveryPlugin(config, { + clientStack: cs, + isDiscoveredEndpointRequired: true, + options: o, + }), ]; }) .s("Timestream_20181101", "TagResource", {}) diff --git a/clients/client-timestream-query/src/commands/UntagResourceCommand.ts b/clients/client-timestream-query/src/commands/UntagResourceCommand.ts index b49b2933ef9d..c6a24fb43165 100644 --- a/clients/client-timestream-query/src/commands/UntagResourceCommand.ts +++ b/clients/client-timestream-query/src/commands/UntagResourceCommand.ts @@ -86,7 +86,11 @@ export class UntagResourceCommand extends $Command return [ getSerdePlugin(config, this.serialize, this.deserialize), getEndpointPlugin(config, Command.getEndpointParameterInstructions()), - getEndpointDiscoveryPlugin(config, { clientStack: cs, isDiscoveredEndpointRequired: true, options: o }), + getEndpointDiscoveryPlugin(config, { + clientStack: cs, + isDiscoveredEndpointRequired: true, + options: o, + }), ]; }) .s("Timestream_20181101", "UntagResource", {}) diff --git a/clients/client-timestream-query/src/commands/UpdateAccountSettingsCommand.ts b/clients/client-timestream-query/src/commands/UpdateAccountSettingsCommand.ts index 3cad28ae6a42..64f59fddad6a 100644 --- a/clients/client-timestream-query/src/commands/UpdateAccountSettingsCommand.ts +++ b/clients/client-timestream-query/src/commands/UpdateAccountSettingsCommand.ts @@ -95,7 +95,11 @@ export class UpdateAccountSettingsCommand extends $Command return [ getSerdePlugin(config, this.serialize, this.deserialize), getEndpointPlugin(config, Command.getEndpointParameterInstructions()), - getEndpointDiscoveryPlugin(config, { clientStack: cs, isDiscoveredEndpointRequired: true, options: o }), + getEndpointDiscoveryPlugin(config, { + clientStack: cs, + isDiscoveredEndpointRequired: true, + options: o, + }), ]; }) .s("Timestream_20181101", "UpdateAccountSettings", {}) diff --git a/clients/client-timestream-query/src/commands/UpdateScheduledQueryCommand.ts b/clients/client-timestream-query/src/commands/UpdateScheduledQueryCommand.ts index 5c1bbe474638..0b46b3fa30c3 100644 --- a/clients/client-timestream-query/src/commands/UpdateScheduledQueryCommand.ts +++ b/clients/client-timestream-query/src/commands/UpdateScheduledQueryCommand.ts @@ -92,7 +92,11 @@ export class UpdateScheduledQueryCommand extends $Command return [ getSerdePlugin(config, this.serialize, this.deserialize), getEndpointPlugin(config, Command.getEndpointParameterInstructions()), - getEndpointDiscoveryPlugin(config, { clientStack: cs, isDiscoveredEndpointRequired: true, options: o }), + getEndpointDiscoveryPlugin(config, { + clientStack: cs, + isDiscoveredEndpointRequired: true, + options: o, + }), ]; }) .s("Timestream_20181101", "UpdateScheduledQuery", {}) diff --git a/clients/client-timestream-write/src/TimestreamWriteClient.ts b/clients/client-timestream-write/src/TimestreamWriteClient.ts index a35ff2a5361c..0cde75e2ce8d 100644 --- a/clients/client-timestream-write/src/TimestreamWriteClient.ts +++ b/clients/client-timestream-write/src/TimestreamWriteClient.ts @@ -296,11 +296,11 @@ export interface ClientDefaults extends Partial<__SmithyConfiguration<__HttpHand */ export type TimestreamWriteClientConfigType = Partial<__SmithyConfiguration<__HttpHandlerOptions>> & ClientDefaults & - RegionInputConfig & - EndpointInputConfig & - HostHeaderInputConfig & UserAgentInputConfig & RetryInputConfig & + RegionInputConfig & + HostHeaderInputConfig & + EndpointInputConfig & HttpAuthSchemeInputConfig & EndpointDiscoveryInputConfig & ClientInputEndpointParameters; @@ -317,11 +317,11 @@ export interface TimestreamWriteClientConfig extends TimestreamWriteClientConfig export type TimestreamWriteClientResolvedConfigType = __SmithyResolvedConfiguration<__HttpHandlerOptions> & Required & RuntimeExtensionsConfig & - RegionResolvedConfig & - EndpointResolvedConfig & - HostHeaderResolvedConfig & UserAgentResolvedConfig & RetryResolvedConfig & + RegionResolvedConfig & + HostHeaderResolvedConfig & + EndpointResolvedConfig & HttpAuthSchemeResolvedConfig & EndpointDiscoveryResolvedConfig & ClientResolvedEndpointParameters; @@ -362,11 +362,11 @@ export class TimestreamWriteClient extends __Client< constructor(...[configuration]: __CheckOptionalClientConfig) { const _config_0 = __getRuntimeConfig(configuration || {}); const _config_1 = resolveClientEndpointParameters(_config_0); - const _config_2 = resolveRegionConfig(_config_1); - const _config_3 = resolveEndpointConfig(_config_2); - const _config_4 = resolveHostHeaderConfig(_config_3); - const _config_5 = resolveUserAgentConfig(_config_4); - const _config_6 = resolveRetryConfig(_config_5); + const _config_2 = resolveUserAgentConfig(_config_1); + const _config_3 = resolveRetryConfig(_config_2); + const _config_4 = resolveRegionConfig(_config_3); + const _config_5 = resolveHostHeaderConfig(_config_4); + const _config_6 = resolveEndpointConfig(_config_5); const _config_7 = resolveHttpAuthSchemeConfig(_config_6); const _config_8 = resolveEndpointDiscoveryConfig(_config_7, { endpointDiscoveryCommandCtor: DescribeEndpointsCommand, @@ -374,16 +374,19 @@ export class TimestreamWriteClient extends __Client< const _config_9 = resolveRuntimeExtensions(_config_8, configuration?.extensions || []); super(_config_9); this.config = _config_9; - this.middlewareStack.use(getHostHeaderPlugin(this.config)); - this.middlewareStack.use(getLoggerPlugin(this.config)); - this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use(getUserAgentPlugin(this.config)); this.middlewareStack.use(getRetryPlugin(this.config)); this.middlewareStack.use(getContentLengthPlugin(this.config)); + this.middlewareStack.use(getHostHeaderPlugin(this.config)); + this.middlewareStack.use(getLoggerPlugin(this.config)); + this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use( getHttpAuthSchemeEndpointRuleSetPlugin(this.config, { - httpAuthSchemeParametersProvider: this.getDefaultHttpAuthSchemeParametersProvider(), - identityProviderConfigProvider: this.getIdentityProviderConfigProvider(), + httpAuthSchemeParametersProvider: defaultTimestreamWriteHttpAuthSchemeParametersProvider, + identityProviderConfigProvider: async (config: TimestreamWriteClientResolvedConfig) => + new DefaultIdentityProviderConfig({ + "aws.auth#sigv4": config.credentials, + }), }) ); this.middlewareStack.use(getHttpSigningPlugin(this.config)); @@ -397,13 +400,4 @@ export class TimestreamWriteClient extends __Client< destroy(): void { super.destroy(); } - private getDefaultHttpAuthSchemeParametersProvider() { - return defaultTimestreamWriteHttpAuthSchemeParametersProvider; - } - private getIdentityProviderConfigProvider() { - return async (config: TimestreamWriteClientResolvedConfig) => - new DefaultIdentityProviderConfig({ - "aws.auth#sigv4": config.credentials, - }); - } } diff --git a/clients/client-timestream-write/src/auth/httpAuthSchemeProvider.ts b/clients/client-timestream-write/src/auth/httpAuthSchemeProvider.ts index 56c4c2779c72..df3204a67971 100644 --- a/clients/client-timestream-write/src/auth/httpAuthSchemeProvider.ts +++ b/clients/client-timestream-write/src/auth/httpAuthSchemeProvider.ts @@ -96,13 +96,13 @@ export const defaultTimestreamWriteHttpAuthSchemeProvider: TimestreamWriteHttpAu */ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ httpAuthSchemes?: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ httpAuthSchemeProvider?: TimestreamWriteHttpAuthSchemeProvider; @@ -113,13 +113,13 @@ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { */ export interface HttpAuthSchemeResolvedConfig extends AwsSdkSigV4AuthResolvedConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ readonly httpAuthSchemes: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ readonly httpAuthSchemeProvider: TimestreamWriteHttpAuthSchemeProvider; diff --git a/clients/client-timestream-write/src/commands/CreateBatchLoadTaskCommand.ts b/clients/client-timestream-write/src/commands/CreateBatchLoadTaskCommand.ts index f12f0fda5dc2..a9ade40cbd35 100644 --- a/clients/client-timestream-write/src/commands/CreateBatchLoadTaskCommand.ts +++ b/clients/client-timestream-write/src/commands/CreateBatchLoadTaskCommand.ts @@ -181,7 +181,11 @@ export class CreateBatchLoadTaskCommand extends $Command return [ getSerdePlugin(config, this.serialize, this.deserialize), getEndpointPlugin(config, Command.getEndpointParameterInstructions()), - getEndpointDiscoveryPlugin(config, { clientStack: cs, isDiscoveredEndpointRequired: true, options: o }), + getEndpointDiscoveryPlugin(config, { + clientStack: cs, + isDiscoveredEndpointRequired: true, + options: o, + }), ]; }) .s("Timestream_20181101", "CreateBatchLoadTask", {}) diff --git a/clients/client-timestream-write/src/commands/CreateDatabaseCommand.ts b/clients/client-timestream-write/src/commands/CreateDatabaseCommand.ts index 5ba6819d9141..d6d95aa97834 100644 --- a/clients/client-timestream-write/src/commands/CreateDatabaseCommand.ts +++ b/clients/client-timestream-write/src/commands/CreateDatabaseCommand.ts @@ -115,7 +115,11 @@ export class CreateDatabaseCommand extends $Command return [ getSerdePlugin(config, this.serialize, this.deserialize), getEndpointPlugin(config, Command.getEndpointParameterInstructions()), - getEndpointDiscoveryPlugin(config, { clientStack: cs, isDiscoveredEndpointRequired: true, options: o }), + getEndpointDiscoveryPlugin(config, { + clientStack: cs, + isDiscoveredEndpointRequired: true, + options: o, + }), ]; }) .s("Timestream_20181101", "CreateDatabase", {}) diff --git a/clients/client-timestream-write/src/commands/CreateTableCommand.ts b/clients/client-timestream-write/src/commands/CreateTableCommand.ts index ae885ae24212..535f0affce25 100644 --- a/clients/client-timestream-write/src/commands/CreateTableCommand.ts +++ b/clients/client-timestream-write/src/commands/CreateTableCommand.ts @@ -169,7 +169,11 @@ export class CreateTableCommand extends $Command return [ getSerdePlugin(config, this.serialize, this.deserialize), getEndpointPlugin(config, Command.getEndpointParameterInstructions()), - getEndpointDiscoveryPlugin(config, { clientStack: cs, isDiscoveredEndpointRequired: true, options: o }), + getEndpointDiscoveryPlugin(config, { + clientStack: cs, + isDiscoveredEndpointRequired: true, + options: o, + }), ]; }) .s("Timestream_20181101", "CreateTable", {}) diff --git a/clients/client-timestream-write/src/commands/DeleteDatabaseCommand.ts b/clients/client-timestream-write/src/commands/DeleteDatabaseCommand.ts index 6f5e68e3e3a7..572f60d9ae3e 100644 --- a/clients/client-timestream-write/src/commands/DeleteDatabaseCommand.ts +++ b/clients/client-timestream-write/src/commands/DeleteDatabaseCommand.ts @@ -104,7 +104,11 @@ export class DeleteDatabaseCommand extends $Command return [ getSerdePlugin(config, this.serialize, this.deserialize), getEndpointPlugin(config, Command.getEndpointParameterInstructions()), - getEndpointDiscoveryPlugin(config, { clientStack: cs, isDiscoveredEndpointRequired: true, options: o }), + getEndpointDiscoveryPlugin(config, { + clientStack: cs, + isDiscoveredEndpointRequired: true, + options: o, + }), ]; }) .s("Timestream_20181101", "DeleteDatabase", {}) diff --git a/clients/client-timestream-write/src/commands/DeleteTableCommand.ts b/clients/client-timestream-write/src/commands/DeleteTableCommand.ts index 1e85d8273ebe..8f755f5d1dec 100644 --- a/clients/client-timestream-write/src/commands/DeleteTableCommand.ts +++ b/clients/client-timestream-write/src/commands/DeleteTableCommand.ts @@ -102,7 +102,11 @@ export class DeleteTableCommand extends $Command return [ getSerdePlugin(config, this.serialize, this.deserialize), getEndpointPlugin(config, Command.getEndpointParameterInstructions()), - getEndpointDiscoveryPlugin(config, { clientStack: cs, isDiscoveredEndpointRequired: true, options: o }), + getEndpointDiscoveryPlugin(config, { + clientStack: cs, + isDiscoveredEndpointRequired: true, + options: o, + }), ]; }) .s("Timestream_20181101", "DeleteTable", {}) diff --git a/clients/client-timestream-write/src/commands/DescribeBatchLoadTaskCommand.ts b/clients/client-timestream-write/src/commands/DescribeBatchLoadTaskCommand.ts index eb642050b24b..45a4be83379a 100644 --- a/clients/client-timestream-write/src/commands/DescribeBatchLoadTaskCommand.ts +++ b/clients/client-timestream-write/src/commands/DescribeBatchLoadTaskCommand.ts @@ -177,7 +177,11 @@ export class DescribeBatchLoadTaskCommand extends $Command return [ getSerdePlugin(config, this.serialize, this.deserialize), getEndpointPlugin(config, Command.getEndpointParameterInstructions()), - getEndpointDiscoveryPlugin(config, { clientStack: cs, isDiscoveredEndpointRequired: true, options: o }), + getEndpointDiscoveryPlugin(config, { + clientStack: cs, + isDiscoveredEndpointRequired: true, + options: o, + }), ]; }) .s("Timestream_20181101", "DescribeBatchLoadTask", {}) diff --git a/clients/client-timestream-write/src/commands/DescribeDatabaseCommand.ts b/clients/client-timestream-write/src/commands/DescribeDatabaseCommand.ts index 7c729590881b..187f7c937ffb 100644 --- a/clients/client-timestream-write/src/commands/DescribeDatabaseCommand.ts +++ b/clients/client-timestream-write/src/commands/DescribeDatabaseCommand.ts @@ -105,7 +105,11 @@ export class DescribeDatabaseCommand extends $Command return [ getSerdePlugin(config, this.serialize, this.deserialize), getEndpointPlugin(config, Command.getEndpointParameterInstructions()), - getEndpointDiscoveryPlugin(config, { clientStack: cs, isDiscoveredEndpointRequired: true, options: o }), + getEndpointDiscoveryPlugin(config, { + clientStack: cs, + isDiscoveredEndpointRequired: true, + options: o, + }), ]; }) .s("Timestream_20181101", "DescribeDatabase", {}) diff --git a/clients/client-timestream-write/src/commands/DescribeTableCommand.ts b/clients/client-timestream-write/src/commands/DescribeTableCommand.ts index e788ff2806cb..84725df5ad77 100644 --- a/clients/client-timestream-write/src/commands/DescribeTableCommand.ts +++ b/clients/client-timestream-write/src/commands/DescribeTableCommand.ts @@ -130,7 +130,11 @@ export class DescribeTableCommand extends $Command return [ getSerdePlugin(config, this.serialize, this.deserialize), getEndpointPlugin(config, Command.getEndpointParameterInstructions()), - getEndpointDiscoveryPlugin(config, { clientStack: cs, isDiscoveredEndpointRequired: true, options: o }), + getEndpointDiscoveryPlugin(config, { + clientStack: cs, + isDiscoveredEndpointRequired: true, + options: o, + }), ]; }) .s("Timestream_20181101", "DescribeTable", {}) diff --git a/clients/client-timestream-write/src/commands/ListBatchLoadTasksCommand.ts b/clients/client-timestream-write/src/commands/ListBatchLoadTasksCommand.ts index b5e8a4705f64..f3b76c89c43a 100644 --- a/clients/client-timestream-write/src/commands/ListBatchLoadTasksCommand.ts +++ b/clients/client-timestream-write/src/commands/ListBatchLoadTasksCommand.ts @@ -106,7 +106,11 @@ export class ListBatchLoadTasksCommand extends $Command return [ getSerdePlugin(config, this.serialize, this.deserialize), getEndpointPlugin(config, Command.getEndpointParameterInstructions()), - getEndpointDiscoveryPlugin(config, { clientStack: cs, isDiscoveredEndpointRequired: true, options: o }), + getEndpointDiscoveryPlugin(config, { + clientStack: cs, + isDiscoveredEndpointRequired: true, + options: o, + }), ]; }) .s("Timestream_20181101", "ListBatchLoadTasks", {}) diff --git a/clients/client-timestream-write/src/commands/ListDatabasesCommand.ts b/clients/client-timestream-write/src/commands/ListDatabasesCommand.ts index 976e84442894..7cdfcd22299d 100644 --- a/clients/client-timestream-write/src/commands/ListDatabasesCommand.ts +++ b/clients/client-timestream-write/src/commands/ListDatabasesCommand.ts @@ -104,7 +104,11 @@ export class ListDatabasesCommand extends $Command return [ getSerdePlugin(config, this.serialize, this.deserialize), getEndpointPlugin(config, Command.getEndpointParameterInstructions()), - getEndpointDiscoveryPlugin(config, { clientStack: cs, isDiscoveredEndpointRequired: true, options: o }), + getEndpointDiscoveryPlugin(config, { + clientStack: cs, + isDiscoveredEndpointRequired: true, + options: o, + }), ]; }) .s("Timestream_20181101", "ListDatabases", {}) diff --git a/clients/client-timestream-write/src/commands/ListTablesCommand.ts b/clients/client-timestream-write/src/commands/ListTablesCommand.ts index fa57c8d56b69..42011b00dd28 100644 --- a/clients/client-timestream-write/src/commands/ListTablesCommand.ts +++ b/clients/client-timestream-write/src/commands/ListTablesCommand.ts @@ -133,7 +133,11 @@ export class ListTablesCommand extends $Command return [ getSerdePlugin(config, this.serialize, this.deserialize), getEndpointPlugin(config, Command.getEndpointParameterInstructions()), - getEndpointDiscoveryPlugin(config, { clientStack: cs, isDiscoveredEndpointRequired: true, options: o }), + getEndpointDiscoveryPlugin(config, { + clientStack: cs, + isDiscoveredEndpointRequired: true, + options: o, + }), ]; }) .s("Timestream_20181101", "ListTables", {}) diff --git a/clients/client-timestream-write/src/commands/ListTagsForResourceCommand.ts b/clients/client-timestream-write/src/commands/ListTagsForResourceCommand.ts index 26e94329b591..f4a051572716 100644 --- a/clients/client-timestream-write/src/commands/ListTagsForResourceCommand.ts +++ b/clients/client-timestream-write/src/commands/ListTagsForResourceCommand.ts @@ -92,7 +92,11 @@ export class ListTagsForResourceCommand extends $Command return [ getSerdePlugin(config, this.serialize, this.deserialize), getEndpointPlugin(config, Command.getEndpointParameterInstructions()), - getEndpointDiscoveryPlugin(config, { clientStack: cs, isDiscoveredEndpointRequired: true, options: o }), + getEndpointDiscoveryPlugin(config, { + clientStack: cs, + isDiscoveredEndpointRequired: true, + options: o, + }), ]; }) .s("Timestream_20181101", "ListTagsForResource", {}) diff --git a/clients/client-timestream-write/src/commands/ResumeBatchLoadTaskCommand.ts b/clients/client-timestream-write/src/commands/ResumeBatchLoadTaskCommand.ts index 64d6aa808ba8..ac04b8ccc0e0 100644 --- a/clients/client-timestream-write/src/commands/ResumeBatchLoadTaskCommand.ts +++ b/clients/client-timestream-write/src/commands/ResumeBatchLoadTaskCommand.ts @@ -94,7 +94,11 @@ export class ResumeBatchLoadTaskCommand extends $Command return [ getSerdePlugin(config, this.serialize, this.deserialize), getEndpointPlugin(config, Command.getEndpointParameterInstructions()), - getEndpointDiscoveryPlugin(config, { clientStack: cs, isDiscoveredEndpointRequired: true, options: o }), + getEndpointDiscoveryPlugin(config, { + clientStack: cs, + isDiscoveredEndpointRequired: true, + options: o, + }), ]; }) .s("Timestream_20181101", "ResumeBatchLoadTask", {}) diff --git a/clients/client-timestream-write/src/commands/TagResourceCommand.ts b/clients/client-timestream-write/src/commands/TagResourceCommand.ts index 6b254a43ee42..ad440678a95c 100644 --- a/clients/client-timestream-write/src/commands/TagResourceCommand.ts +++ b/clients/client-timestream-write/src/commands/TagResourceCommand.ts @@ -96,7 +96,11 @@ export class TagResourceCommand extends $Command return [ getSerdePlugin(config, this.serialize, this.deserialize), getEndpointPlugin(config, Command.getEndpointParameterInstructions()), - getEndpointDiscoveryPlugin(config, { clientStack: cs, isDiscoveredEndpointRequired: true, options: o }), + getEndpointDiscoveryPlugin(config, { + clientStack: cs, + isDiscoveredEndpointRequired: true, + options: o, + }), ]; }) .s("Timestream_20181101", "TagResource", {}) diff --git a/clients/client-timestream-write/src/commands/UntagResourceCommand.ts b/clients/client-timestream-write/src/commands/UntagResourceCommand.ts index 07250a6b3472..68b046050da5 100644 --- a/clients/client-timestream-write/src/commands/UntagResourceCommand.ts +++ b/clients/client-timestream-write/src/commands/UntagResourceCommand.ts @@ -91,7 +91,11 @@ export class UntagResourceCommand extends $Command return [ getSerdePlugin(config, this.serialize, this.deserialize), getEndpointPlugin(config, Command.getEndpointParameterInstructions()), - getEndpointDiscoveryPlugin(config, { clientStack: cs, isDiscoveredEndpointRequired: true, options: o }), + getEndpointDiscoveryPlugin(config, { + clientStack: cs, + isDiscoveredEndpointRequired: true, + options: o, + }), ]; }) .s("Timestream_20181101", "UntagResource", {}) diff --git a/clients/client-timestream-write/src/commands/UpdateDatabaseCommand.ts b/clients/client-timestream-write/src/commands/UpdateDatabaseCommand.ts index 6bc80d22e1c5..e68a1add895d 100644 --- a/clients/client-timestream-write/src/commands/UpdateDatabaseCommand.ts +++ b/clients/client-timestream-write/src/commands/UpdateDatabaseCommand.ts @@ -110,7 +110,11 @@ export class UpdateDatabaseCommand extends $Command return [ getSerdePlugin(config, this.serialize, this.deserialize), getEndpointPlugin(config, Command.getEndpointParameterInstructions()), - getEndpointDiscoveryPlugin(config, { clientStack: cs, isDiscoveredEndpointRequired: true, options: o }), + getEndpointDiscoveryPlugin(config, { + clientStack: cs, + isDiscoveredEndpointRequired: true, + options: o, + }), ]; }) .s("Timestream_20181101", "UpdateDatabase", {}) diff --git a/clients/client-timestream-write/src/commands/UpdateTableCommand.ts b/clients/client-timestream-write/src/commands/UpdateTableCommand.ts index 6d5fbbad73a0..4f99814e3361 100644 --- a/clients/client-timestream-write/src/commands/UpdateTableCommand.ts +++ b/clients/client-timestream-write/src/commands/UpdateTableCommand.ts @@ -156,7 +156,11 @@ export class UpdateTableCommand extends $Command return [ getSerdePlugin(config, this.serialize, this.deserialize), getEndpointPlugin(config, Command.getEndpointParameterInstructions()), - getEndpointDiscoveryPlugin(config, { clientStack: cs, isDiscoveredEndpointRequired: true, options: o }), + getEndpointDiscoveryPlugin(config, { + clientStack: cs, + isDiscoveredEndpointRequired: true, + options: o, + }), ]; }) .s("Timestream_20181101", "UpdateTable", {}) diff --git a/clients/client-timestream-write/src/commands/WriteRecordsCommand.ts b/clients/client-timestream-write/src/commands/WriteRecordsCommand.ts index 69162724a423..580218637f08 100644 --- a/clients/client-timestream-write/src/commands/WriteRecordsCommand.ts +++ b/clients/client-timestream-write/src/commands/WriteRecordsCommand.ts @@ -216,7 +216,11 @@ export class WriteRecordsCommand extends $Command return [ getSerdePlugin(config, this.serialize, this.deserialize), getEndpointPlugin(config, Command.getEndpointParameterInstructions()), - getEndpointDiscoveryPlugin(config, { clientStack: cs, isDiscoveredEndpointRequired: true, options: o }), + getEndpointDiscoveryPlugin(config, { + clientStack: cs, + isDiscoveredEndpointRequired: true, + options: o, + }), ]; }) .s("Timestream_20181101", "WriteRecords", {}) diff --git a/clients/client-tnb/src/TnbClient.ts b/clients/client-tnb/src/TnbClient.ts index 1667e6f2b694..b91aef54aa1e 100644 --- a/clients/client-tnb/src/TnbClient.ts +++ b/clients/client-tnb/src/TnbClient.ts @@ -403,11 +403,11 @@ export interface ClientDefaults extends Partial<__SmithyConfiguration<__HttpHand */ export type TnbClientConfigType = Partial<__SmithyConfiguration<__HttpHandlerOptions>> & ClientDefaults & - RegionInputConfig & - EndpointInputConfig & - HostHeaderInputConfig & UserAgentInputConfig & RetryInputConfig & + RegionInputConfig & + HostHeaderInputConfig & + EndpointInputConfig & HttpAuthSchemeInputConfig & ClientInputEndpointParameters; /** @@ -423,11 +423,11 @@ export interface TnbClientConfig extends TnbClientConfigType {} export type TnbClientResolvedConfigType = __SmithyResolvedConfiguration<__HttpHandlerOptions> & Required & RuntimeExtensionsConfig & - RegionResolvedConfig & - EndpointResolvedConfig & - HostHeaderResolvedConfig & UserAgentResolvedConfig & RetryResolvedConfig & + RegionResolvedConfig & + HostHeaderResolvedConfig & + EndpointResolvedConfig & HttpAuthSchemeResolvedConfig & ClientResolvedEndpointParameters; /** @@ -459,25 +459,28 @@ export class TnbClient extends __Client< constructor(...[configuration]: __CheckOptionalClientConfig) { const _config_0 = __getRuntimeConfig(configuration || {}); const _config_1 = resolveClientEndpointParameters(_config_0); - const _config_2 = resolveRegionConfig(_config_1); - const _config_3 = resolveEndpointConfig(_config_2); - const _config_4 = resolveHostHeaderConfig(_config_3); - const _config_5 = resolveUserAgentConfig(_config_4); - const _config_6 = resolveRetryConfig(_config_5); + const _config_2 = resolveUserAgentConfig(_config_1); + const _config_3 = resolveRetryConfig(_config_2); + const _config_4 = resolveRegionConfig(_config_3); + const _config_5 = resolveHostHeaderConfig(_config_4); + const _config_6 = resolveEndpointConfig(_config_5); const _config_7 = resolveHttpAuthSchemeConfig(_config_6); const _config_8 = resolveRuntimeExtensions(_config_7, configuration?.extensions || []); super(_config_8); this.config = _config_8; - this.middlewareStack.use(getHostHeaderPlugin(this.config)); - this.middlewareStack.use(getLoggerPlugin(this.config)); - this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use(getUserAgentPlugin(this.config)); this.middlewareStack.use(getRetryPlugin(this.config)); this.middlewareStack.use(getContentLengthPlugin(this.config)); + this.middlewareStack.use(getHostHeaderPlugin(this.config)); + this.middlewareStack.use(getLoggerPlugin(this.config)); + this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use( getHttpAuthSchemeEndpointRuleSetPlugin(this.config, { - httpAuthSchemeParametersProvider: this.getDefaultHttpAuthSchemeParametersProvider(), - identityProviderConfigProvider: this.getIdentityProviderConfigProvider(), + httpAuthSchemeParametersProvider: defaultTnbHttpAuthSchemeParametersProvider, + identityProviderConfigProvider: async (config: TnbClientResolvedConfig) => + new DefaultIdentityProviderConfig({ + "aws.auth#sigv4": config.credentials, + }), }) ); this.middlewareStack.use(getHttpSigningPlugin(this.config)); @@ -491,13 +494,4 @@ export class TnbClient extends __Client< destroy(): void { super.destroy(); } - private getDefaultHttpAuthSchemeParametersProvider() { - return defaultTnbHttpAuthSchemeParametersProvider; - } - private getIdentityProviderConfigProvider() { - return async (config: TnbClientResolvedConfig) => - new DefaultIdentityProviderConfig({ - "aws.auth#sigv4": config.credentials, - }); - } } diff --git a/clients/client-tnb/src/auth/httpAuthSchemeProvider.ts b/clients/client-tnb/src/auth/httpAuthSchemeProvider.ts index 13346d79247f..051e1d7fdea1 100644 --- a/clients/client-tnb/src/auth/httpAuthSchemeProvider.ts +++ b/clients/client-tnb/src/auth/httpAuthSchemeProvider.ts @@ -95,13 +95,13 @@ export const defaultTnbHttpAuthSchemeProvider: TnbHttpAuthSchemeProvider = (auth */ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ httpAuthSchemes?: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ httpAuthSchemeProvider?: TnbHttpAuthSchemeProvider; @@ -112,13 +112,13 @@ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { */ export interface HttpAuthSchemeResolvedConfig extends AwsSdkSigV4AuthResolvedConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ readonly httpAuthSchemes: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ readonly httpAuthSchemeProvider: TnbHttpAuthSchemeProvider; diff --git a/clients/client-transcribe-streaming/src/TranscribeStreamingClient.ts b/clients/client-transcribe-streaming/src/TranscribeStreamingClient.ts index 446765b4400b..c38e3f776a6f 100644 --- a/clients/client-transcribe-streaming/src/TranscribeStreamingClient.ts +++ b/clients/client-transcribe-streaming/src/TranscribeStreamingClient.ts @@ -195,22 +195,22 @@ export interface ClientDefaults extends Partial<__SmithyConfiguration<__HttpHand region?: string | __Provider; /** - * Default credentials provider; Not available in browser runtime. + * The provider populating default tracking information to be sent with `user-agent`, `x-amz-user-agent` header * @internal */ - credentialDefaultProvider?: (input: any) => __Provider<__Credentials>; + defaultUserAgentProvider?: Provider<__UserAgent>; /** - * The function that provides necessary utilities for handling request event stream. + * Default credentials provider; Not available in browser runtime. * @internal */ - eventStreamPayloadHandlerProvider?: __EventStreamPayloadHandlerProvider; + credentialDefaultProvider?: (input: any) => __Provider<__Credentials>; /** - * The provider populating default tracking information to be sent with `user-agent`, `x-amz-user-agent` header + * The function that provides necessary utilities for handling request event stream. * @internal */ - defaultUserAgentProvider?: Provider<__UserAgent>; + eventStreamPayloadHandlerProvider?: __EventStreamPayloadHandlerProvider; /** * Value for how many times a request will be made at most in case of retry. @@ -250,14 +250,14 @@ export interface ClientDefaults extends Partial<__SmithyConfiguration<__HttpHand */ export type TranscribeStreamingClientConfigType = Partial<__SmithyConfiguration<__HttpHandlerOptions>> & ClientDefaults & + UserAgentInputConfig & + RetryInputConfig & RegionInputConfig & - EndpointInputConfig & HostHeaderInputConfig & + EndpointInputConfig & AwsAuthInputConfig & EventStreamInputConfig & WebSocketInputConfig & - UserAgentInputConfig & - RetryInputConfig & EventStreamSerdeInputConfig & ClientInputEndpointParameters; /** @@ -273,14 +273,14 @@ export interface TranscribeStreamingClientConfig extends TranscribeStreamingClie export type TranscribeStreamingClientResolvedConfigType = __SmithyResolvedConfiguration<__HttpHandlerOptions> & Required & RuntimeExtensionsConfig & + UserAgentResolvedConfig & + RetryResolvedConfig & RegionResolvedConfig & - EndpointResolvedConfig & HostHeaderResolvedConfig & + EndpointResolvedConfig & AwsAuthResolvedConfig & EventStreamResolvedConfig & WebSocketResolvedConfig & - UserAgentResolvedConfig & - RetryResolvedConfig & EventStreamSerdeResolvedConfig & ClientResolvedEndpointParameters; /** @@ -330,26 +330,26 @@ export class TranscribeStreamingClient extends __Client< constructor(...[configuration]: __CheckOptionalClientConfig) { const _config_0 = __getRuntimeConfig(configuration || {}); const _config_1 = resolveClientEndpointParameters(_config_0); - const _config_2 = resolveRegionConfig(_config_1); - const _config_3 = resolveEndpointConfig(_config_2); - const _config_4 = resolveHostHeaderConfig(_config_3); - const _config_5 = resolveAwsAuthConfig(_config_4); - const _config_6 = resolveEventStreamConfig(_config_5); - const _config_7 = resolveWebSocketConfig(_config_6); - const _config_8 = resolveUserAgentConfig(_config_7); - const _config_9 = resolveRetryConfig(_config_8); + const _config_2 = resolveUserAgentConfig(_config_1); + const _config_3 = resolveRetryConfig(_config_2); + const _config_4 = resolveRegionConfig(_config_3); + const _config_5 = resolveHostHeaderConfig(_config_4); + const _config_6 = resolveEndpointConfig(_config_5); + const _config_7 = resolveAwsAuthConfig(_config_6); + const _config_8 = resolveEventStreamConfig(_config_7); + const _config_9 = resolveWebSocketConfig(_config_8); const _config_10 = resolveEventStreamSerdeConfig(_config_9); const _config_11 = resolveRuntimeExtensions(_config_10, configuration?.extensions || []); super(_config_11); this.config = _config_11; + this.middlewareStack.use(getUserAgentPlugin(this.config)); + this.middlewareStack.use(getRetryPlugin(this.config)); + this.middlewareStack.use(getContentLengthPlugin(this.config)); this.middlewareStack.use(getHostHeaderPlugin(this.config)); this.middlewareStack.use(getLoggerPlugin(this.config)); this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use(getAwsAuthPlugin(this.config)); this.middlewareStack.use(getTranscribeStreamingPlugin(this.config)); - this.middlewareStack.use(getUserAgentPlugin(this.config)); - this.middlewareStack.use(getRetryPlugin(this.config)); - this.middlewareStack.use(getContentLengthPlugin(this.config)); } /** diff --git a/clients/client-transcribe-streaming/src/commands/StartCallAnalyticsStreamTranscriptionCommand.ts b/clients/client-transcribe-streaming/src/commands/StartCallAnalyticsStreamTranscriptionCommand.ts index b299431c7617..c86000954e9a 100644 --- a/clients/client-transcribe-streaming/src/commands/StartCallAnalyticsStreamTranscriptionCommand.ts +++ b/clients/client-transcribe-streaming/src/commands/StartCallAnalyticsStreamTranscriptionCommand.ts @@ -245,7 +245,9 @@ export class StartCallAnalyticsStreamTranscriptionCommand extends $Command getSerdePlugin(config, this.serialize, this.deserialize), getEndpointPlugin(config, Command.getEndpointParameterInstructions()), getEventStreamPlugin(config), - getWebSocketPlugin(config, { headerPrefix: "x-amzn-transcribe-" }), + getWebSocketPlugin(config, { + headerPrefix: "x-amzn-transcribe-", + }), ]; }) .s("Transcribe", "StartCallAnalyticsStreamTranscription", { diff --git a/clients/client-transcribe-streaming/src/commands/StartMedicalStreamTranscriptionCommand.ts b/clients/client-transcribe-streaming/src/commands/StartMedicalStreamTranscriptionCommand.ts index d64a54e9bba4..141cad5dc81a 100644 --- a/clients/client-transcribe-streaming/src/commands/StartMedicalStreamTranscriptionCommand.ts +++ b/clients/client-transcribe-streaming/src/commands/StartMedicalStreamTranscriptionCommand.ts @@ -226,7 +226,9 @@ export class StartMedicalStreamTranscriptionCommand extends $Command getSerdePlugin(config, this.serialize, this.deserialize), getEndpointPlugin(config, Command.getEndpointParameterInstructions()), getEventStreamPlugin(config), - getWebSocketPlugin(config, { headerPrefix: "x-amzn-transcribe-" }), + getWebSocketPlugin(config, { + headerPrefix: "x-amzn-transcribe-", + }), ]; }) .s("Transcribe", "StartMedicalStreamTranscription", { diff --git a/clients/client-transcribe-streaming/src/commands/StartStreamTranscriptionCommand.ts b/clients/client-transcribe-streaming/src/commands/StartStreamTranscriptionCommand.ts index 100b9cf28deb..e04efbdafb6f 100644 --- a/clients/client-transcribe-streaming/src/commands/StartStreamTranscriptionCommand.ts +++ b/clients/client-transcribe-streaming/src/commands/StartStreamTranscriptionCommand.ts @@ -250,7 +250,9 @@ export class StartStreamTranscriptionCommand extends $Command getSerdePlugin(config, this.serialize, this.deserialize), getEndpointPlugin(config, Command.getEndpointParameterInstructions()), getEventStreamPlugin(config), - getWebSocketPlugin(config, { headerPrefix: "x-amzn-transcribe-" }), + getWebSocketPlugin(config, { + headerPrefix: "x-amzn-transcribe-", + }), ]; }) .s("Transcribe", "StartStreamTranscription", { diff --git a/clients/client-transcribe/src/TranscribeClient.ts b/clients/client-transcribe/src/TranscribeClient.ts index 0b9020951428..df75d040f500 100644 --- a/clients/client-transcribe/src/TranscribeClient.ts +++ b/clients/client-transcribe/src/TranscribeClient.ts @@ -445,11 +445,11 @@ export interface ClientDefaults extends Partial<__SmithyConfiguration<__HttpHand */ export type TranscribeClientConfigType = Partial<__SmithyConfiguration<__HttpHandlerOptions>> & ClientDefaults & - RegionInputConfig & - EndpointInputConfig & - HostHeaderInputConfig & UserAgentInputConfig & RetryInputConfig & + RegionInputConfig & + HostHeaderInputConfig & + EndpointInputConfig & HttpAuthSchemeInputConfig & ClientInputEndpointParameters; /** @@ -465,11 +465,11 @@ export interface TranscribeClientConfig extends TranscribeClientConfigType {} export type TranscribeClientResolvedConfigType = __SmithyResolvedConfiguration<__HttpHandlerOptions> & Required & RuntimeExtensionsConfig & - RegionResolvedConfig & - EndpointResolvedConfig & - HostHeaderResolvedConfig & UserAgentResolvedConfig & RetryResolvedConfig & + RegionResolvedConfig & + HostHeaderResolvedConfig & + EndpointResolvedConfig & HttpAuthSchemeResolvedConfig & ClientResolvedEndpointParameters; /** @@ -518,25 +518,28 @@ export class TranscribeClient extends __Client< constructor(...[configuration]: __CheckOptionalClientConfig) { const _config_0 = __getRuntimeConfig(configuration || {}); const _config_1 = resolveClientEndpointParameters(_config_0); - const _config_2 = resolveRegionConfig(_config_1); - const _config_3 = resolveEndpointConfig(_config_2); - const _config_4 = resolveHostHeaderConfig(_config_3); - const _config_5 = resolveUserAgentConfig(_config_4); - const _config_6 = resolveRetryConfig(_config_5); + const _config_2 = resolveUserAgentConfig(_config_1); + const _config_3 = resolveRetryConfig(_config_2); + const _config_4 = resolveRegionConfig(_config_3); + const _config_5 = resolveHostHeaderConfig(_config_4); + const _config_6 = resolveEndpointConfig(_config_5); const _config_7 = resolveHttpAuthSchemeConfig(_config_6); const _config_8 = resolveRuntimeExtensions(_config_7, configuration?.extensions || []); super(_config_8); this.config = _config_8; - this.middlewareStack.use(getHostHeaderPlugin(this.config)); - this.middlewareStack.use(getLoggerPlugin(this.config)); - this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use(getUserAgentPlugin(this.config)); this.middlewareStack.use(getRetryPlugin(this.config)); this.middlewareStack.use(getContentLengthPlugin(this.config)); + this.middlewareStack.use(getHostHeaderPlugin(this.config)); + this.middlewareStack.use(getLoggerPlugin(this.config)); + this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use( getHttpAuthSchemeEndpointRuleSetPlugin(this.config, { - httpAuthSchemeParametersProvider: this.getDefaultHttpAuthSchemeParametersProvider(), - identityProviderConfigProvider: this.getIdentityProviderConfigProvider(), + httpAuthSchemeParametersProvider: defaultTranscribeHttpAuthSchemeParametersProvider, + identityProviderConfigProvider: async (config: TranscribeClientResolvedConfig) => + new DefaultIdentityProviderConfig({ + "aws.auth#sigv4": config.credentials, + }), }) ); this.middlewareStack.use(getHttpSigningPlugin(this.config)); @@ -550,13 +553,4 @@ export class TranscribeClient extends __Client< destroy(): void { super.destroy(); } - private getDefaultHttpAuthSchemeParametersProvider() { - return defaultTranscribeHttpAuthSchemeParametersProvider; - } - private getIdentityProviderConfigProvider() { - return async (config: TranscribeClientResolvedConfig) => - new DefaultIdentityProviderConfig({ - "aws.auth#sigv4": config.credentials, - }); - } } diff --git a/clients/client-transcribe/src/auth/httpAuthSchemeProvider.ts b/clients/client-transcribe/src/auth/httpAuthSchemeProvider.ts index f5f2ce8c2ed5..1c21f170ee11 100644 --- a/clients/client-transcribe/src/auth/httpAuthSchemeProvider.ts +++ b/clients/client-transcribe/src/auth/httpAuthSchemeProvider.ts @@ -95,13 +95,13 @@ export const defaultTranscribeHttpAuthSchemeProvider: TranscribeHttpAuthSchemePr */ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ httpAuthSchemes?: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ httpAuthSchemeProvider?: TranscribeHttpAuthSchemeProvider; @@ -112,13 +112,13 @@ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { */ export interface HttpAuthSchemeResolvedConfig extends AwsSdkSigV4AuthResolvedConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ readonly httpAuthSchemes: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ readonly httpAuthSchemeProvider: TranscribeHttpAuthSchemeProvider; diff --git a/clients/client-transfer/src/TransferClient.ts b/clients/client-transfer/src/TransferClient.ts index 3036af1b31d9..f20b32664f96 100644 --- a/clients/client-transfer/src/TransferClient.ts +++ b/clients/client-transfer/src/TransferClient.ts @@ -412,11 +412,11 @@ export interface ClientDefaults extends Partial<__SmithyConfiguration<__HttpHand */ export type TransferClientConfigType = Partial<__SmithyConfiguration<__HttpHandlerOptions>> & ClientDefaults & - RegionInputConfig & - EndpointInputConfig & - HostHeaderInputConfig & UserAgentInputConfig & RetryInputConfig & + RegionInputConfig & + HostHeaderInputConfig & + EndpointInputConfig & HttpAuthSchemeInputConfig & ClientInputEndpointParameters; /** @@ -432,11 +432,11 @@ export interface TransferClientConfig extends TransferClientConfigType {} export type TransferClientResolvedConfigType = __SmithyResolvedConfiguration<__HttpHandlerOptions> & Required & RuntimeExtensionsConfig & - RegionResolvedConfig & - EndpointResolvedConfig & - HostHeaderResolvedConfig & UserAgentResolvedConfig & RetryResolvedConfig & + RegionResolvedConfig & + HostHeaderResolvedConfig & + EndpointResolvedConfig & HttpAuthSchemeResolvedConfig & ClientResolvedEndpointParameters; /** @@ -473,25 +473,28 @@ export class TransferClient extends __Client< constructor(...[configuration]: __CheckOptionalClientConfig) { const _config_0 = __getRuntimeConfig(configuration || {}); const _config_1 = resolveClientEndpointParameters(_config_0); - const _config_2 = resolveRegionConfig(_config_1); - const _config_3 = resolveEndpointConfig(_config_2); - const _config_4 = resolveHostHeaderConfig(_config_3); - const _config_5 = resolveUserAgentConfig(_config_4); - const _config_6 = resolveRetryConfig(_config_5); + const _config_2 = resolveUserAgentConfig(_config_1); + const _config_3 = resolveRetryConfig(_config_2); + const _config_4 = resolveRegionConfig(_config_3); + const _config_5 = resolveHostHeaderConfig(_config_4); + const _config_6 = resolveEndpointConfig(_config_5); const _config_7 = resolveHttpAuthSchemeConfig(_config_6); const _config_8 = resolveRuntimeExtensions(_config_7, configuration?.extensions || []); super(_config_8); this.config = _config_8; - this.middlewareStack.use(getHostHeaderPlugin(this.config)); - this.middlewareStack.use(getLoggerPlugin(this.config)); - this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use(getUserAgentPlugin(this.config)); this.middlewareStack.use(getRetryPlugin(this.config)); this.middlewareStack.use(getContentLengthPlugin(this.config)); + this.middlewareStack.use(getHostHeaderPlugin(this.config)); + this.middlewareStack.use(getLoggerPlugin(this.config)); + this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use( getHttpAuthSchemeEndpointRuleSetPlugin(this.config, { - httpAuthSchemeParametersProvider: this.getDefaultHttpAuthSchemeParametersProvider(), - identityProviderConfigProvider: this.getIdentityProviderConfigProvider(), + httpAuthSchemeParametersProvider: defaultTransferHttpAuthSchemeParametersProvider, + identityProviderConfigProvider: async (config: TransferClientResolvedConfig) => + new DefaultIdentityProviderConfig({ + "aws.auth#sigv4": config.credentials, + }), }) ); this.middlewareStack.use(getHttpSigningPlugin(this.config)); @@ -505,13 +508,4 @@ export class TransferClient extends __Client< destroy(): void { super.destroy(); } - private getDefaultHttpAuthSchemeParametersProvider() { - return defaultTransferHttpAuthSchemeParametersProvider; - } - private getIdentityProviderConfigProvider() { - return async (config: TransferClientResolvedConfig) => - new DefaultIdentityProviderConfig({ - "aws.auth#sigv4": config.credentials, - }); - } } diff --git a/clients/client-transfer/src/auth/httpAuthSchemeProvider.ts b/clients/client-transfer/src/auth/httpAuthSchemeProvider.ts index 555b7b6476f0..047003ca4da6 100644 --- a/clients/client-transfer/src/auth/httpAuthSchemeProvider.ts +++ b/clients/client-transfer/src/auth/httpAuthSchemeProvider.ts @@ -95,13 +95,13 @@ export const defaultTransferHttpAuthSchemeProvider: TransferHttpAuthSchemeProvid */ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ httpAuthSchemes?: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ httpAuthSchemeProvider?: TransferHttpAuthSchemeProvider; @@ -112,13 +112,13 @@ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { */ export interface HttpAuthSchemeResolvedConfig extends AwsSdkSigV4AuthResolvedConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ readonly httpAuthSchemes: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ readonly httpAuthSchemeProvider: TransferHttpAuthSchemeProvider; diff --git a/clients/client-translate/src/TranslateClient.ts b/clients/client-translate/src/TranslateClient.ts index e45a63299c20..be48f95ca38d 100644 --- a/clients/client-translate/src/TranslateClient.ts +++ b/clients/client-translate/src/TranslateClient.ts @@ -283,11 +283,11 @@ export interface ClientDefaults extends Partial<__SmithyConfiguration<__HttpHand */ export type TranslateClientConfigType = Partial<__SmithyConfiguration<__HttpHandlerOptions>> & ClientDefaults & - RegionInputConfig & - EndpointInputConfig & - HostHeaderInputConfig & UserAgentInputConfig & RetryInputConfig & + RegionInputConfig & + HostHeaderInputConfig & + EndpointInputConfig & HttpAuthSchemeInputConfig & ClientInputEndpointParameters; /** @@ -303,11 +303,11 @@ export interface TranslateClientConfig extends TranslateClientConfigType {} export type TranslateClientResolvedConfigType = __SmithyResolvedConfiguration<__HttpHandlerOptions> & Required & RuntimeExtensionsConfig & - RegionResolvedConfig & - EndpointResolvedConfig & - HostHeaderResolvedConfig & UserAgentResolvedConfig & RetryResolvedConfig & + RegionResolvedConfig & + HostHeaderResolvedConfig & + EndpointResolvedConfig & HttpAuthSchemeResolvedConfig & ClientResolvedEndpointParameters; /** @@ -335,25 +335,28 @@ export class TranslateClient extends __Client< constructor(...[configuration]: __CheckOptionalClientConfig) { const _config_0 = __getRuntimeConfig(configuration || {}); const _config_1 = resolveClientEndpointParameters(_config_0); - const _config_2 = resolveRegionConfig(_config_1); - const _config_3 = resolveEndpointConfig(_config_2); - const _config_4 = resolveHostHeaderConfig(_config_3); - const _config_5 = resolveUserAgentConfig(_config_4); - const _config_6 = resolveRetryConfig(_config_5); + const _config_2 = resolveUserAgentConfig(_config_1); + const _config_3 = resolveRetryConfig(_config_2); + const _config_4 = resolveRegionConfig(_config_3); + const _config_5 = resolveHostHeaderConfig(_config_4); + const _config_6 = resolveEndpointConfig(_config_5); const _config_7 = resolveHttpAuthSchemeConfig(_config_6); const _config_8 = resolveRuntimeExtensions(_config_7, configuration?.extensions || []); super(_config_8); this.config = _config_8; - this.middlewareStack.use(getHostHeaderPlugin(this.config)); - this.middlewareStack.use(getLoggerPlugin(this.config)); - this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use(getUserAgentPlugin(this.config)); this.middlewareStack.use(getRetryPlugin(this.config)); this.middlewareStack.use(getContentLengthPlugin(this.config)); + this.middlewareStack.use(getHostHeaderPlugin(this.config)); + this.middlewareStack.use(getLoggerPlugin(this.config)); + this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use( getHttpAuthSchemeEndpointRuleSetPlugin(this.config, { - httpAuthSchemeParametersProvider: this.getDefaultHttpAuthSchemeParametersProvider(), - identityProviderConfigProvider: this.getIdentityProviderConfigProvider(), + httpAuthSchemeParametersProvider: defaultTranslateHttpAuthSchemeParametersProvider, + identityProviderConfigProvider: async (config: TranslateClientResolvedConfig) => + new DefaultIdentityProviderConfig({ + "aws.auth#sigv4": config.credentials, + }), }) ); this.middlewareStack.use(getHttpSigningPlugin(this.config)); @@ -367,13 +370,4 @@ export class TranslateClient extends __Client< destroy(): void { super.destroy(); } - private getDefaultHttpAuthSchemeParametersProvider() { - return defaultTranslateHttpAuthSchemeParametersProvider; - } - private getIdentityProviderConfigProvider() { - return async (config: TranslateClientResolvedConfig) => - new DefaultIdentityProviderConfig({ - "aws.auth#sigv4": config.credentials, - }); - } } diff --git a/clients/client-translate/src/auth/httpAuthSchemeProvider.ts b/clients/client-translate/src/auth/httpAuthSchemeProvider.ts index 181785352489..3726fbe8a514 100644 --- a/clients/client-translate/src/auth/httpAuthSchemeProvider.ts +++ b/clients/client-translate/src/auth/httpAuthSchemeProvider.ts @@ -95,13 +95,13 @@ export const defaultTranslateHttpAuthSchemeProvider: TranslateHttpAuthSchemeProv */ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ httpAuthSchemes?: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ httpAuthSchemeProvider?: TranslateHttpAuthSchemeProvider; @@ -112,13 +112,13 @@ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { */ export interface HttpAuthSchemeResolvedConfig extends AwsSdkSigV4AuthResolvedConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ readonly httpAuthSchemes: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ readonly httpAuthSchemeProvider: TranslateHttpAuthSchemeProvider; diff --git a/clients/client-trustedadvisor/src/TrustedAdvisorClient.ts b/clients/client-trustedadvisor/src/TrustedAdvisorClient.ts index a5e5d15238dd..1aa201faa49d 100644 --- a/clients/client-trustedadvisor/src/TrustedAdvisorClient.ts +++ b/clients/client-trustedadvisor/src/TrustedAdvisorClient.ts @@ -271,11 +271,11 @@ export interface ClientDefaults extends Partial<__SmithyConfiguration<__HttpHand */ export type TrustedAdvisorClientConfigType = Partial<__SmithyConfiguration<__HttpHandlerOptions>> & ClientDefaults & - RegionInputConfig & - EndpointInputConfig & - HostHeaderInputConfig & UserAgentInputConfig & RetryInputConfig & + RegionInputConfig & + HostHeaderInputConfig & + EndpointInputConfig & HttpAuthSchemeInputConfig & ClientInputEndpointParameters; /** @@ -291,11 +291,11 @@ export interface TrustedAdvisorClientConfig extends TrustedAdvisorClientConfigTy export type TrustedAdvisorClientResolvedConfigType = __SmithyResolvedConfiguration<__HttpHandlerOptions> & Required & RuntimeExtensionsConfig & - RegionResolvedConfig & - EndpointResolvedConfig & - HostHeaderResolvedConfig & UserAgentResolvedConfig & RetryResolvedConfig & + RegionResolvedConfig & + HostHeaderResolvedConfig & + EndpointResolvedConfig & HttpAuthSchemeResolvedConfig & ClientResolvedEndpointParameters; /** @@ -323,25 +323,28 @@ export class TrustedAdvisorClient extends __Client< constructor(...[configuration]: __CheckOptionalClientConfig) { const _config_0 = __getRuntimeConfig(configuration || {}); const _config_1 = resolveClientEndpointParameters(_config_0); - const _config_2 = resolveRegionConfig(_config_1); - const _config_3 = resolveEndpointConfig(_config_2); - const _config_4 = resolveHostHeaderConfig(_config_3); - const _config_5 = resolveUserAgentConfig(_config_4); - const _config_6 = resolveRetryConfig(_config_5); + const _config_2 = resolveUserAgentConfig(_config_1); + const _config_3 = resolveRetryConfig(_config_2); + const _config_4 = resolveRegionConfig(_config_3); + const _config_5 = resolveHostHeaderConfig(_config_4); + const _config_6 = resolveEndpointConfig(_config_5); const _config_7 = resolveHttpAuthSchemeConfig(_config_6); const _config_8 = resolveRuntimeExtensions(_config_7, configuration?.extensions || []); super(_config_8); this.config = _config_8; - this.middlewareStack.use(getHostHeaderPlugin(this.config)); - this.middlewareStack.use(getLoggerPlugin(this.config)); - this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use(getUserAgentPlugin(this.config)); this.middlewareStack.use(getRetryPlugin(this.config)); this.middlewareStack.use(getContentLengthPlugin(this.config)); + this.middlewareStack.use(getHostHeaderPlugin(this.config)); + this.middlewareStack.use(getLoggerPlugin(this.config)); + this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use( getHttpAuthSchemeEndpointRuleSetPlugin(this.config, { - httpAuthSchemeParametersProvider: this.getDefaultHttpAuthSchemeParametersProvider(), - identityProviderConfigProvider: this.getIdentityProviderConfigProvider(), + httpAuthSchemeParametersProvider: defaultTrustedAdvisorHttpAuthSchemeParametersProvider, + identityProviderConfigProvider: async (config: TrustedAdvisorClientResolvedConfig) => + new DefaultIdentityProviderConfig({ + "aws.auth#sigv4": config.credentials, + }), }) ); this.middlewareStack.use(getHttpSigningPlugin(this.config)); @@ -355,13 +358,4 @@ export class TrustedAdvisorClient extends __Client< destroy(): void { super.destroy(); } - private getDefaultHttpAuthSchemeParametersProvider() { - return defaultTrustedAdvisorHttpAuthSchemeParametersProvider; - } - private getIdentityProviderConfigProvider() { - return async (config: TrustedAdvisorClientResolvedConfig) => - new DefaultIdentityProviderConfig({ - "aws.auth#sigv4": config.credentials, - }); - } } diff --git a/clients/client-trustedadvisor/src/auth/httpAuthSchemeProvider.ts b/clients/client-trustedadvisor/src/auth/httpAuthSchemeProvider.ts index 9b1c0bd70c40..f9d7da1022cd 100644 --- a/clients/client-trustedadvisor/src/auth/httpAuthSchemeProvider.ts +++ b/clients/client-trustedadvisor/src/auth/httpAuthSchemeProvider.ts @@ -96,13 +96,13 @@ export const defaultTrustedAdvisorHttpAuthSchemeProvider: TrustedAdvisorHttpAuth */ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ httpAuthSchemes?: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ httpAuthSchemeProvider?: TrustedAdvisorHttpAuthSchemeProvider; @@ -113,13 +113,13 @@ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { */ export interface HttpAuthSchemeResolvedConfig extends AwsSdkSigV4AuthResolvedConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ readonly httpAuthSchemes: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ readonly httpAuthSchemeProvider: TrustedAdvisorHttpAuthSchemeProvider; diff --git a/clients/client-verifiedpermissions/src/VerifiedPermissionsClient.ts b/clients/client-verifiedpermissions/src/VerifiedPermissionsClient.ts index 33fe9b9cf7d3..166298675cd3 100644 --- a/clients/client-verifiedpermissions/src/VerifiedPermissionsClient.ts +++ b/clients/client-verifiedpermissions/src/VerifiedPermissionsClient.ts @@ -319,11 +319,11 @@ export interface ClientDefaults extends Partial<__SmithyConfiguration<__HttpHand */ export type VerifiedPermissionsClientConfigType = Partial<__SmithyConfiguration<__HttpHandlerOptions>> & ClientDefaults & - RegionInputConfig & - EndpointInputConfig & - HostHeaderInputConfig & UserAgentInputConfig & RetryInputConfig & + RegionInputConfig & + HostHeaderInputConfig & + EndpointInputConfig & HttpAuthSchemeInputConfig & ClientInputEndpointParameters; /** @@ -339,11 +339,11 @@ export interface VerifiedPermissionsClientConfig extends VerifiedPermissionsClie export type VerifiedPermissionsClientResolvedConfigType = __SmithyResolvedConfiguration<__HttpHandlerOptions> & Required & RuntimeExtensionsConfig & - RegionResolvedConfig & - EndpointResolvedConfig & - HostHeaderResolvedConfig & UserAgentResolvedConfig & RetryResolvedConfig & + RegionResolvedConfig & + HostHeaderResolvedConfig & + EndpointResolvedConfig & HttpAuthSchemeResolvedConfig & ClientResolvedEndpointParameters; /** @@ -435,25 +435,28 @@ export class VerifiedPermissionsClient extends __Client< constructor(...[configuration]: __CheckOptionalClientConfig) { const _config_0 = __getRuntimeConfig(configuration || {}); const _config_1 = resolveClientEndpointParameters(_config_0); - const _config_2 = resolveRegionConfig(_config_1); - const _config_3 = resolveEndpointConfig(_config_2); - const _config_4 = resolveHostHeaderConfig(_config_3); - const _config_5 = resolveUserAgentConfig(_config_4); - const _config_6 = resolveRetryConfig(_config_5); + const _config_2 = resolveUserAgentConfig(_config_1); + const _config_3 = resolveRetryConfig(_config_2); + const _config_4 = resolveRegionConfig(_config_3); + const _config_5 = resolveHostHeaderConfig(_config_4); + const _config_6 = resolveEndpointConfig(_config_5); const _config_7 = resolveHttpAuthSchemeConfig(_config_6); const _config_8 = resolveRuntimeExtensions(_config_7, configuration?.extensions || []); super(_config_8); this.config = _config_8; - this.middlewareStack.use(getHostHeaderPlugin(this.config)); - this.middlewareStack.use(getLoggerPlugin(this.config)); - this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use(getUserAgentPlugin(this.config)); this.middlewareStack.use(getRetryPlugin(this.config)); this.middlewareStack.use(getContentLengthPlugin(this.config)); + this.middlewareStack.use(getHostHeaderPlugin(this.config)); + this.middlewareStack.use(getLoggerPlugin(this.config)); + this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use( getHttpAuthSchemeEndpointRuleSetPlugin(this.config, { - httpAuthSchemeParametersProvider: this.getDefaultHttpAuthSchemeParametersProvider(), - identityProviderConfigProvider: this.getIdentityProviderConfigProvider(), + httpAuthSchemeParametersProvider: defaultVerifiedPermissionsHttpAuthSchemeParametersProvider, + identityProviderConfigProvider: async (config: VerifiedPermissionsClientResolvedConfig) => + new DefaultIdentityProviderConfig({ + "aws.auth#sigv4": config.credentials, + }), }) ); this.middlewareStack.use(getHttpSigningPlugin(this.config)); @@ -467,13 +470,4 @@ export class VerifiedPermissionsClient extends __Client< destroy(): void { super.destroy(); } - private getDefaultHttpAuthSchemeParametersProvider() { - return defaultVerifiedPermissionsHttpAuthSchemeParametersProvider; - } - private getIdentityProviderConfigProvider() { - return async (config: VerifiedPermissionsClientResolvedConfig) => - new DefaultIdentityProviderConfig({ - "aws.auth#sigv4": config.credentials, - }); - } } diff --git a/clients/client-verifiedpermissions/src/auth/httpAuthSchemeProvider.ts b/clients/client-verifiedpermissions/src/auth/httpAuthSchemeProvider.ts index 3e2d340e8628..a686e5d18dfb 100644 --- a/clients/client-verifiedpermissions/src/auth/httpAuthSchemeProvider.ts +++ b/clients/client-verifiedpermissions/src/auth/httpAuthSchemeProvider.ts @@ -98,13 +98,13 @@ export const defaultVerifiedPermissionsHttpAuthSchemeProvider: VerifiedPermissio */ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ httpAuthSchemes?: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ httpAuthSchemeProvider?: VerifiedPermissionsHttpAuthSchemeProvider; @@ -115,13 +115,13 @@ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { */ export interface HttpAuthSchemeResolvedConfig extends AwsSdkSigV4AuthResolvedConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ readonly httpAuthSchemes: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ readonly httpAuthSchemeProvider: VerifiedPermissionsHttpAuthSchemeProvider; diff --git a/clients/client-voice-id/src/VoiceIDClient.ts b/clients/client-voice-id/src/VoiceIDClient.ts index 0df8d8350858..756646b1d246 100644 --- a/clients/client-voice-id/src/VoiceIDClient.ts +++ b/clients/client-voice-id/src/VoiceIDClient.ts @@ -322,11 +322,11 @@ export interface ClientDefaults extends Partial<__SmithyConfiguration<__HttpHand */ export type VoiceIDClientConfigType = Partial<__SmithyConfiguration<__HttpHandlerOptions>> & ClientDefaults & - RegionInputConfig & - EndpointInputConfig & - HostHeaderInputConfig & UserAgentInputConfig & RetryInputConfig & + RegionInputConfig & + HostHeaderInputConfig & + EndpointInputConfig & HttpAuthSchemeInputConfig & ClientInputEndpointParameters; /** @@ -342,11 +342,11 @@ export interface VoiceIDClientConfig extends VoiceIDClientConfigType {} export type VoiceIDClientResolvedConfigType = __SmithyResolvedConfiguration<__HttpHandlerOptions> & Required & RuntimeExtensionsConfig & - RegionResolvedConfig & - EndpointResolvedConfig & - HostHeaderResolvedConfig & UserAgentResolvedConfig & RetryResolvedConfig & + RegionResolvedConfig & + HostHeaderResolvedConfig & + EndpointResolvedConfig & HttpAuthSchemeResolvedConfig & ClientResolvedEndpointParameters; /** @@ -375,25 +375,28 @@ export class VoiceIDClient extends __Client< constructor(...[configuration]: __CheckOptionalClientConfig) { const _config_0 = __getRuntimeConfig(configuration || {}); const _config_1 = resolveClientEndpointParameters(_config_0); - const _config_2 = resolveRegionConfig(_config_1); - const _config_3 = resolveEndpointConfig(_config_2); - const _config_4 = resolveHostHeaderConfig(_config_3); - const _config_5 = resolveUserAgentConfig(_config_4); - const _config_6 = resolveRetryConfig(_config_5); + const _config_2 = resolveUserAgentConfig(_config_1); + const _config_3 = resolveRetryConfig(_config_2); + const _config_4 = resolveRegionConfig(_config_3); + const _config_5 = resolveHostHeaderConfig(_config_4); + const _config_6 = resolveEndpointConfig(_config_5); const _config_7 = resolveHttpAuthSchemeConfig(_config_6); const _config_8 = resolveRuntimeExtensions(_config_7, configuration?.extensions || []); super(_config_8); this.config = _config_8; - this.middlewareStack.use(getHostHeaderPlugin(this.config)); - this.middlewareStack.use(getLoggerPlugin(this.config)); - this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use(getUserAgentPlugin(this.config)); this.middlewareStack.use(getRetryPlugin(this.config)); this.middlewareStack.use(getContentLengthPlugin(this.config)); + this.middlewareStack.use(getHostHeaderPlugin(this.config)); + this.middlewareStack.use(getLoggerPlugin(this.config)); + this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use( getHttpAuthSchemeEndpointRuleSetPlugin(this.config, { - httpAuthSchemeParametersProvider: this.getDefaultHttpAuthSchemeParametersProvider(), - identityProviderConfigProvider: this.getIdentityProviderConfigProvider(), + httpAuthSchemeParametersProvider: defaultVoiceIDHttpAuthSchemeParametersProvider, + identityProviderConfigProvider: async (config: VoiceIDClientResolvedConfig) => + new DefaultIdentityProviderConfig({ + "aws.auth#sigv4": config.credentials, + }), }) ); this.middlewareStack.use(getHttpSigningPlugin(this.config)); @@ -407,13 +410,4 @@ export class VoiceIDClient extends __Client< destroy(): void { super.destroy(); } - private getDefaultHttpAuthSchemeParametersProvider() { - return defaultVoiceIDHttpAuthSchemeParametersProvider; - } - private getIdentityProviderConfigProvider() { - return async (config: VoiceIDClientResolvedConfig) => - new DefaultIdentityProviderConfig({ - "aws.auth#sigv4": config.credentials, - }); - } } diff --git a/clients/client-voice-id/src/auth/httpAuthSchemeProvider.ts b/clients/client-voice-id/src/auth/httpAuthSchemeProvider.ts index b556d1c9a19d..1e0f6129194d 100644 --- a/clients/client-voice-id/src/auth/httpAuthSchemeProvider.ts +++ b/clients/client-voice-id/src/auth/httpAuthSchemeProvider.ts @@ -95,13 +95,13 @@ export const defaultVoiceIDHttpAuthSchemeProvider: VoiceIDHttpAuthSchemeProvider */ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ httpAuthSchemes?: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ httpAuthSchemeProvider?: VoiceIDHttpAuthSchemeProvider; @@ -112,13 +112,13 @@ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { */ export interface HttpAuthSchemeResolvedConfig extends AwsSdkSigV4AuthResolvedConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ readonly httpAuthSchemes: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ readonly httpAuthSchemeProvider: VoiceIDHttpAuthSchemeProvider; diff --git a/clients/client-vpc-lattice/src/VPCLatticeClient.ts b/clients/client-vpc-lattice/src/VPCLatticeClient.ts index 8d44bebcffe9..1d3f7b05bb43 100644 --- a/clients/client-vpc-lattice/src/VPCLatticeClient.ts +++ b/clients/client-vpc-lattice/src/VPCLatticeClient.ts @@ -427,11 +427,11 @@ export interface ClientDefaults extends Partial<__SmithyConfiguration<__HttpHand */ export type VPCLatticeClientConfigType = Partial<__SmithyConfiguration<__HttpHandlerOptions>> & ClientDefaults & - RegionInputConfig & - EndpointInputConfig & - HostHeaderInputConfig & UserAgentInputConfig & RetryInputConfig & + RegionInputConfig & + HostHeaderInputConfig & + EndpointInputConfig & HttpAuthSchemeInputConfig & ClientInputEndpointParameters; /** @@ -447,11 +447,11 @@ export interface VPCLatticeClientConfig extends VPCLatticeClientConfigType {} export type VPCLatticeClientResolvedConfigType = __SmithyResolvedConfiguration<__HttpHandlerOptions> & Required & RuntimeExtensionsConfig & - RegionResolvedConfig & - EndpointResolvedConfig & - HostHeaderResolvedConfig & UserAgentResolvedConfig & RetryResolvedConfig & + RegionResolvedConfig & + HostHeaderResolvedConfig & + EndpointResolvedConfig & HttpAuthSchemeResolvedConfig & ClientResolvedEndpointParameters; /** @@ -483,25 +483,28 @@ export class VPCLatticeClient extends __Client< constructor(...[configuration]: __CheckOptionalClientConfig) { const _config_0 = __getRuntimeConfig(configuration || {}); const _config_1 = resolveClientEndpointParameters(_config_0); - const _config_2 = resolveRegionConfig(_config_1); - const _config_3 = resolveEndpointConfig(_config_2); - const _config_4 = resolveHostHeaderConfig(_config_3); - const _config_5 = resolveUserAgentConfig(_config_4); - const _config_6 = resolveRetryConfig(_config_5); + const _config_2 = resolveUserAgentConfig(_config_1); + const _config_3 = resolveRetryConfig(_config_2); + const _config_4 = resolveRegionConfig(_config_3); + const _config_5 = resolveHostHeaderConfig(_config_4); + const _config_6 = resolveEndpointConfig(_config_5); const _config_7 = resolveHttpAuthSchemeConfig(_config_6); const _config_8 = resolveRuntimeExtensions(_config_7, configuration?.extensions || []); super(_config_8); this.config = _config_8; - this.middlewareStack.use(getHostHeaderPlugin(this.config)); - this.middlewareStack.use(getLoggerPlugin(this.config)); - this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use(getUserAgentPlugin(this.config)); this.middlewareStack.use(getRetryPlugin(this.config)); this.middlewareStack.use(getContentLengthPlugin(this.config)); + this.middlewareStack.use(getHostHeaderPlugin(this.config)); + this.middlewareStack.use(getLoggerPlugin(this.config)); + this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use( getHttpAuthSchemeEndpointRuleSetPlugin(this.config, { - httpAuthSchemeParametersProvider: this.getDefaultHttpAuthSchemeParametersProvider(), - identityProviderConfigProvider: this.getIdentityProviderConfigProvider(), + httpAuthSchemeParametersProvider: defaultVPCLatticeHttpAuthSchemeParametersProvider, + identityProviderConfigProvider: async (config: VPCLatticeClientResolvedConfig) => + new DefaultIdentityProviderConfig({ + "aws.auth#sigv4": config.credentials, + }), }) ); this.middlewareStack.use(getHttpSigningPlugin(this.config)); @@ -515,13 +518,4 @@ export class VPCLatticeClient extends __Client< destroy(): void { super.destroy(); } - private getDefaultHttpAuthSchemeParametersProvider() { - return defaultVPCLatticeHttpAuthSchemeParametersProvider; - } - private getIdentityProviderConfigProvider() { - return async (config: VPCLatticeClientResolvedConfig) => - new DefaultIdentityProviderConfig({ - "aws.auth#sigv4": config.credentials, - }); - } } diff --git a/clients/client-vpc-lattice/src/auth/httpAuthSchemeProvider.ts b/clients/client-vpc-lattice/src/auth/httpAuthSchemeProvider.ts index 0b05bdf0bf51..890c86d2f972 100644 --- a/clients/client-vpc-lattice/src/auth/httpAuthSchemeProvider.ts +++ b/clients/client-vpc-lattice/src/auth/httpAuthSchemeProvider.ts @@ -95,13 +95,13 @@ export const defaultVPCLatticeHttpAuthSchemeProvider: VPCLatticeHttpAuthSchemePr */ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ httpAuthSchemes?: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ httpAuthSchemeProvider?: VPCLatticeHttpAuthSchemeProvider; @@ -112,13 +112,13 @@ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { */ export interface HttpAuthSchemeResolvedConfig extends AwsSdkSigV4AuthResolvedConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ readonly httpAuthSchemes: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ readonly httpAuthSchemeProvider: VPCLatticeHttpAuthSchemeProvider; diff --git a/clients/client-waf-regional/src/WAFRegionalClient.ts b/clients/client-waf-regional/src/WAFRegionalClient.ts index 7c95ee9b9dd6..287fb64b5cbc 100644 --- a/clients/client-waf-regional/src/WAFRegionalClient.ts +++ b/clients/client-waf-regional/src/WAFRegionalClient.ts @@ -559,11 +559,11 @@ export interface ClientDefaults extends Partial<__SmithyConfiguration<__HttpHand */ export type WAFRegionalClientConfigType = Partial<__SmithyConfiguration<__HttpHandlerOptions>> & ClientDefaults & - RegionInputConfig & - EndpointInputConfig & - HostHeaderInputConfig & UserAgentInputConfig & RetryInputConfig & + RegionInputConfig & + HostHeaderInputConfig & + EndpointInputConfig & HttpAuthSchemeInputConfig & ClientInputEndpointParameters; /** @@ -579,11 +579,11 @@ export interface WAFRegionalClientConfig extends WAFRegionalClientConfigType {} export type WAFRegionalClientResolvedConfigType = __SmithyResolvedConfiguration<__HttpHandlerOptions> & Required & RuntimeExtensionsConfig & - RegionResolvedConfig & - EndpointResolvedConfig & - HostHeaderResolvedConfig & UserAgentResolvedConfig & RetryResolvedConfig & + RegionResolvedConfig & + HostHeaderResolvedConfig & + EndpointResolvedConfig & HttpAuthSchemeResolvedConfig & ClientResolvedEndpointParameters; /** @@ -621,25 +621,28 @@ export class WAFRegionalClient extends __Client< constructor(...[configuration]: __CheckOptionalClientConfig) { const _config_0 = __getRuntimeConfig(configuration || {}); const _config_1 = resolveClientEndpointParameters(_config_0); - const _config_2 = resolveRegionConfig(_config_1); - const _config_3 = resolveEndpointConfig(_config_2); - const _config_4 = resolveHostHeaderConfig(_config_3); - const _config_5 = resolveUserAgentConfig(_config_4); - const _config_6 = resolveRetryConfig(_config_5); + const _config_2 = resolveUserAgentConfig(_config_1); + const _config_3 = resolveRetryConfig(_config_2); + const _config_4 = resolveRegionConfig(_config_3); + const _config_5 = resolveHostHeaderConfig(_config_4); + const _config_6 = resolveEndpointConfig(_config_5); const _config_7 = resolveHttpAuthSchemeConfig(_config_6); const _config_8 = resolveRuntimeExtensions(_config_7, configuration?.extensions || []); super(_config_8); this.config = _config_8; - this.middlewareStack.use(getHostHeaderPlugin(this.config)); - this.middlewareStack.use(getLoggerPlugin(this.config)); - this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use(getUserAgentPlugin(this.config)); this.middlewareStack.use(getRetryPlugin(this.config)); this.middlewareStack.use(getContentLengthPlugin(this.config)); + this.middlewareStack.use(getHostHeaderPlugin(this.config)); + this.middlewareStack.use(getLoggerPlugin(this.config)); + this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use( getHttpAuthSchemeEndpointRuleSetPlugin(this.config, { - httpAuthSchemeParametersProvider: this.getDefaultHttpAuthSchemeParametersProvider(), - identityProviderConfigProvider: this.getIdentityProviderConfigProvider(), + httpAuthSchemeParametersProvider: defaultWAFRegionalHttpAuthSchemeParametersProvider, + identityProviderConfigProvider: async (config: WAFRegionalClientResolvedConfig) => + new DefaultIdentityProviderConfig({ + "aws.auth#sigv4": config.credentials, + }), }) ); this.middlewareStack.use(getHttpSigningPlugin(this.config)); @@ -653,13 +656,4 @@ export class WAFRegionalClient extends __Client< destroy(): void { super.destroy(); } - private getDefaultHttpAuthSchemeParametersProvider() { - return defaultWAFRegionalHttpAuthSchemeParametersProvider; - } - private getIdentityProviderConfigProvider() { - return async (config: WAFRegionalClientResolvedConfig) => - new DefaultIdentityProviderConfig({ - "aws.auth#sigv4": config.credentials, - }); - } } diff --git a/clients/client-waf-regional/src/auth/httpAuthSchemeProvider.ts b/clients/client-waf-regional/src/auth/httpAuthSchemeProvider.ts index 21ff2e124a0b..cbbebd4e5c74 100644 --- a/clients/client-waf-regional/src/auth/httpAuthSchemeProvider.ts +++ b/clients/client-waf-regional/src/auth/httpAuthSchemeProvider.ts @@ -96,13 +96,13 @@ export const defaultWAFRegionalHttpAuthSchemeProvider: WAFRegionalHttpAuthScheme */ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ httpAuthSchemes?: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ httpAuthSchemeProvider?: WAFRegionalHttpAuthSchemeProvider; @@ -113,13 +113,13 @@ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { */ export interface HttpAuthSchemeResolvedConfig extends AwsSdkSigV4AuthResolvedConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ readonly httpAuthSchemes: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ readonly httpAuthSchemeProvider: WAFRegionalHttpAuthSchemeProvider; diff --git a/clients/client-waf/src/WAFClient.ts b/clients/client-waf/src/WAFClient.ts index ffa339058324..a8b0c899aee5 100644 --- a/clients/client-waf/src/WAFClient.ts +++ b/clients/client-waf/src/WAFClient.ts @@ -541,11 +541,11 @@ export interface ClientDefaults extends Partial<__SmithyConfiguration<__HttpHand */ export type WAFClientConfigType = Partial<__SmithyConfiguration<__HttpHandlerOptions>> & ClientDefaults & - RegionInputConfig & - EndpointInputConfig & - HostHeaderInputConfig & UserAgentInputConfig & RetryInputConfig & + RegionInputConfig & + HostHeaderInputConfig & + EndpointInputConfig & HttpAuthSchemeInputConfig & ClientInputEndpointParameters; /** @@ -561,11 +561,11 @@ export interface WAFClientConfig extends WAFClientConfigType {} export type WAFClientResolvedConfigType = __SmithyResolvedConfiguration<__HttpHandlerOptions> & Required & RuntimeExtensionsConfig & - RegionResolvedConfig & - EndpointResolvedConfig & - HostHeaderResolvedConfig & UserAgentResolvedConfig & RetryResolvedConfig & + RegionResolvedConfig & + HostHeaderResolvedConfig & + EndpointResolvedConfig & HttpAuthSchemeResolvedConfig & ClientResolvedEndpointParameters; /** @@ -603,25 +603,28 @@ export class WAFClient extends __Client< constructor(...[configuration]: __CheckOptionalClientConfig) { const _config_0 = __getRuntimeConfig(configuration || {}); const _config_1 = resolveClientEndpointParameters(_config_0); - const _config_2 = resolveRegionConfig(_config_1); - const _config_3 = resolveEndpointConfig(_config_2); - const _config_4 = resolveHostHeaderConfig(_config_3); - const _config_5 = resolveUserAgentConfig(_config_4); - const _config_6 = resolveRetryConfig(_config_5); + const _config_2 = resolveUserAgentConfig(_config_1); + const _config_3 = resolveRetryConfig(_config_2); + const _config_4 = resolveRegionConfig(_config_3); + const _config_5 = resolveHostHeaderConfig(_config_4); + const _config_6 = resolveEndpointConfig(_config_5); const _config_7 = resolveHttpAuthSchemeConfig(_config_6); const _config_8 = resolveRuntimeExtensions(_config_7, configuration?.extensions || []); super(_config_8); this.config = _config_8; - this.middlewareStack.use(getHostHeaderPlugin(this.config)); - this.middlewareStack.use(getLoggerPlugin(this.config)); - this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use(getUserAgentPlugin(this.config)); this.middlewareStack.use(getRetryPlugin(this.config)); this.middlewareStack.use(getContentLengthPlugin(this.config)); + this.middlewareStack.use(getHostHeaderPlugin(this.config)); + this.middlewareStack.use(getLoggerPlugin(this.config)); + this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use( getHttpAuthSchemeEndpointRuleSetPlugin(this.config, { - httpAuthSchemeParametersProvider: this.getDefaultHttpAuthSchemeParametersProvider(), - identityProviderConfigProvider: this.getIdentityProviderConfigProvider(), + httpAuthSchemeParametersProvider: defaultWAFHttpAuthSchemeParametersProvider, + identityProviderConfigProvider: async (config: WAFClientResolvedConfig) => + new DefaultIdentityProviderConfig({ + "aws.auth#sigv4": config.credentials, + }), }) ); this.middlewareStack.use(getHttpSigningPlugin(this.config)); @@ -635,13 +638,4 @@ export class WAFClient extends __Client< destroy(): void { super.destroy(); } - private getDefaultHttpAuthSchemeParametersProvider() { - return defaultWAFHttpAuthSchemeParametersProvider; - } - private getIdentityProviderConfigProvider() { - return async (config: WAFClientResolvedConfig) => - new DefaultIdentityProviderConfig({ - "aws.auth#sigv4": config.credentials, - }); - } } diff --git a/clients/client-waf/src/auth/httpAuthSchemeProvider.ts b/clients/client-waf/src/auth/httpAuthSchemeProvider.ts index 4345c05a5614..a11c711a730f 100644 --- a/clients/client-waf/src/auth/httpAuthSchemeProvider.ts +++ b/clients/client-waf/src/auth/httpAuthSchemeProvider.ts @@ -95,13 +95,13 @@ export const defaultWAFHttpAuthSchemeProvider: WAFHttpAuthSchemeProvider = (auth */ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ httpAuthSchemes?: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ httpAuthSchemeProvider?: WAFHttpAuthSchemeProvider; @@ -112,13 +112,13 @@ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { */ export interface HttpAuthSchemeResolvedConfig extends AwsSdkSigV4AuthResolvedConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ readonly httpAuthSchemes: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ readonly httpAuthSchemeProvider: WAFHttpAuthSchemeProvider; diff --git a/clients/client-wafv2/src/WAFV2Client.ts b/clients/client-wafv2/src/WAFV2Client.ts index 710bd6acf061..0eb5d64b31ed 100644 --- a/clients/client-wafv2/src/WAFV2Client.ts +++ b/clients/client-wafv2/src/WAFV2Client.ts @@ -454,11 +454,11 @@ export interface ClientDefaults extends Partial<__SmithyConfiguration<__HttpHand */ export type WAFV2ClientConfigType = Partial<__SmithyConfiguration<__HttpHandlerOptions>> & ClientDefaults & - RegionInputConfig & - EndpointInputConfig & - HostHeaderInputConfig & UserAgentInputConfig & RetryInputConfig & + RegionInputConfig & + HostHeaderInputConfig & + EndpointInputConfig & HttpAuthSchemeInputConfig & ClientInputEndpointParameters; /** @@ -474,11 +474,11 @@ export interface WAFV2ClientConfig extends WAFV2ClientConfigType {} export type WAFV2ClientResolvedConfigType = __SmithyResolvedConfiguration<__HttpHandlerOptions> & Required & RuntimeExtensionsConfig & - RegionResolvedConfig & - EndpointResolvedConfig & - HostHeaderResolvedConfig & UserAgentResolvedConfig & RetryResolvedConfig & + RegionResolvedConfig & + HostHeaderResolvedConfig & + EndpointResolvedConfig & HttpAuthSchemeResolvedConfig & ClientResolvedEndpointParameters; /** @@ -563,25 +563,28 @@ export class WAFV2Client extends __Client< constructor(...[configuration]: __CheckOptionalClientConfig) { const _config_0 = __getRuntimeConfig(configuration || {}); const _config_1 = resolveClientEndpointParameters(_config_0); - const _config_2 = resolveRegionConfig(_config_1); - const _config_3 = resolveEndpointConfig(_config_2); - const _config_4 = resolveHostHeaderConfig(_config_3); - const _config_5 = resolveUserAgentConfig(_config_4); - const _config_6 = resolveRetryConfig(_config_5); + const _config_2 = resolveUserAgentConfig(_config_1); + const _config_3 = resolveRetryConfig(_config_2); + const _config_4 = resolveRegionConfig(_config_3); + const _config_5 = resolveHostHeaderConfig(_config_4); + const _config_6 = resolveEndpointConfig(_config_5); const _config_7 = resolveHttpAuthSchemeConfig(_config_6); const _config_8 = resolveRuntimeExtensions(_config_7, configuration?.extensions || []); super(_config_8); this.config = _config_8; - this.middlewareStack.use(getHostHeaderPlugin(this.config)); - this.middlewareStack.use(getLoggerPlugin(this.config)); - this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use(getUserAgentPlugin(this.config)); this.middlewareStack.use(getRetryPlugin(this.config)); this.middlewareStack.use(getContentLengthPlugin(this.config)); + this.middlewareStack.use(getHostHeaderPlugin(this.config)); + this.middlewareStack.use(getLoggerPlugin(this.config)); + this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use( getHttpAuthSchemeEndpointRuleSetPlugin(this.config, { - httpAuthSchemeParametersProvider: this.getDefaultHttpAuthSchemeParametersProvider(), - identityProviderConfigProvider: this.getIdentityProviderConfigProvider(), + httpAuthSchemeParametersProvider: defaultWAFV2HttpAuthSchemeParametersProvider, + identityProviderConfigProvider: async (config: WAFV2ClientResolvedConfig) => + new DefaultIdentityProviderConfig({ + "aws.auth#sigv4": config.credentials, + }), }) ); this.middlewareStack.use(getHttpSigningPlugin(this.config)); @@ -595,13 +598,4 @@ export class WAFV2Client extends __Client< destroy(): void { super.destroy(); } - private getDefaultHttpAuthSchemeParametersProvider() { - return defaultWAFV2HttpAuthSchemeParametersProvider; - } - private getIdentityProviderConfigProvider() { - return async (config: WAFV2ClientResolvedConfig) => - new DefaultIdentityProviderConfig({ - "aws.auth#sigv4": config.credentials, - }); - } } diff --git a/clients/client-wafv2/src/auth/httpAuthSchemeProvider.ts b/clients/client-wafv2/src/auth/httpAuthSchemeProvider.ts index c4be4d76af80..c10d08bf5d5b 100644 --- a/clients/client-wafv2/src/auth/httpAuthSchemeProvider.ts +++ b/clients/client-wafv2/src/auth/httpAuthSchemeProvider.ts @@ -95,13 +95,13 @@ export const defaultWAFV2HttpAuthSchemeProvider: WAFV2HttpAuthSchemeProvider = ( */ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ httpAuthSchemes?: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ httpAuthSchemeProvider?: WAFV2HttpAuthSchemeProvider; @@ -112,13 +112,13 @@ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { */ export interface HttpAuthSchemeResolvedConfig extends AwsSdkSigV4AuthResolvedConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ readonly httpAuthSchemes: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ readonly httpAuthSchemeProvider: WAFV2HttpAuthSchemeProvider; diff --git a/clients/client-wellarchitected/src/WellArchitectedClient.ts b/clients/client-wellarchitected/src/WellArchitectedClient.ts index 3079630f5fc4..271ae7ac0d91 100644 --- a/clients/client-wellarchitected/src/WellArchitectedClient.ts +++ b/clients/client-wellarchitected/src/WellArchitectedClient.ts @@ -505,11 +505,11 @@ export interface ClientDefaults extends Partial<__SmithyConfiguration<__HttpHand */ export type WellArchitectedClientConfigType = Partial<__SmithyConfiguration<__HttpHandlerOptions>> & ClientDefaults & - RegionInputConfig & - EndpointInputConfig & - HostHeaderInputConfig & UserAgentInputConfig & RetryInputConfig & + RegionInputConfig & + HostHeaderInputConfig & + EndpointInputConfig & HttpAuthSchemeInputConfig & ClientInputEndpointParameters; /** @@ -525,11 +525,11 @@ export interface WellArchitectedClientConfig extends WellArchitectedClientConfig export type WellArchitectedClientResolvedConfigType = __SmithyResolvedConfiguration<__HttpHandlerOptions> & Required & RuntimeExtensionsConfig & - RegionResolvedConfig & - EndpointResolvedConfig & - HostHeaderResolvedConfig & UserAgentResolvedConfig & RetryResolvedConfig & + RegionResolvedConfig & + HostHeaderResolvedConfig & + EndpointResolvedConfig & HttpAuthSchemeResolvedConfig & ClientResolvedEndpointParameters; /** @@ -562,25 +562,28 @@ export class WellArchitectedClient extends __Client< constructor(...[configuration]: __CheckOptionalClientConfig) { const _config_0 = __getRuntimeConfig(configuration || {}); const _config_1 = resolveClientEndpointParameters(_config_0); - const _config_2 = resolveRegionConfig(_config_1); - const _config_3 = resolveEndpointConfig(_config_2); - const _config_4 = resolveHostHeaderConfig(_config_3); - const _config_5 = resolveUserAgentConfig(_config_4); - const _config_6 = resolveRetryConfig(_config_5); + const _config_2 = resolveUserAgentConfig(_config_1); + const _config_3 = resolveRetryConfig(_config_2); + const _config_4 = resolveRegionConfig(_config_3); + const _config_5 = resolveHostHeaderConfig(_config_4); + const _config_6 = resolveEndpointConfig(_config_5); const _config_7 = resolveHttpAuthSchemeConfig(_config_6); const _config_8 = resolveRuntimeExtensions(_config_7, configuration?.extensions || []); super(_config_8); this.config = _config_8; - this.middlewareStack.use(getHostHeaderPlugin(this.config)); - this.middlewareStack.use(getLoggerPlugin(this.config)); - this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use(getUserAgentPlugin(this.config)); this.middlewareStack.use(getRetryPlugin(this.config)); this.middlewareStack.use(getContentLengthPlugin(this.config)); + this.middlewareStack.use(getHostHeaderPlugin(this.config)); + this.middlewareStack.use(getLoggerPlugin(this.config)); + this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use( getHttpAuthSchemeEndpointRuleSetPlugin(this.config, { - httpAuthSchemeParametersProvider: this.getDefaultHttpAuthSchemeParametersProvider(), - identityProviderConfigProvider: this.getIdentityProviderConfigProvider(), + httpAuthSchemeParametersProvider: defaultWellArchitectedHttpAuthSchemeParametersProvider, + identityProviderConfigProvider: async (config: WellArchitectedClientResolvedConfig) => + new DefaultIdentityProviderConfig({ + "aws.auth#sigv4": config.credentials, + }), }) ); this.middlewareStack.use(getHttpSigningPlugin(this.config)); @@ -594,13 +597,4 @@ export class WellArchitectedClient extends __Client< destroy(): void { super.destroy(); } - private getDefaultHttpAuthSchemeParametersProvider() { - return defaultWellArchitectedHttpAuthSchemeParametersProvider; - } - private getIdentityProviderConfigProvider() { - return async (config: WellArchitectedClientResolvedConfig) => - new DefaultIdentityProviderConfig({ - "aws.auth#sigv4": config.credentials, - }); - } } diff --git a/clients/client-wellarchitected/src/auth/httpAuthSchemeProvider.ts b/clients/client-wellarchitected/src/auth/httpAuthSchemeProvider.ts index 9e339da2c7fc..a137c8ba7a6b 100644 --- a/clients/client-wellarchitected/src/auth/httpAuthSchemeProvider.ts +++ b/clients/client-wellarchitected/src/auth/httpAuthSchemeProvider.ts @@ -96,13 +96,13 @@ export const defaultWellArchitectedHttpAuthSchemeProvider: WellArchitectedHttpAu */ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ httpAuthSchemes?: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ httpAuthSchemeProvider?: WellArchitectedHttpAuthSchemeProvider; @@ -113,13 +113,13 @@ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { */ export interface HttpAuthSchemeResolvedConfig extends AwsSdkSigV4AuthResolvedConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ readonly httpAuthSchemes: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ readonly httpAuthSchemeProvider: WellArchitectedHttpAuthSchemeProvider; diff --git a/clients/client-wisdom/src/WisdomClient.ts b/clients/client-wisdom/src/WisdomClient.ts index 7a40c134c033..742a8a86cf4f 100644 --- a/clients/client-wisdom/src/WisdomClient.ts +++ b/clients/client-wisdom/src/WisdomClient.ts @@ -376,11 +376,11 @@ export interface ClientDefaults extends Partial<__SmithyConfiguration<__HttpHand */ export type WisdomClientConfigType = Partial<__SmithyConfiguration<__HttpHandlerOptions>> & ClientDefaults & - RegionInputConfig & - EndpointInputConfig & - HostHeaderInputConfig & UserAgentInputConfig & RetryInputConfig & + RegionInputConfig & + HostHeaderInputConfig & + EndpointInputConfig & HttpAuthSchemeInputConfig & ClientInputEndpointParameters; /** @@ -396,11 +396,11 @@ export interface WisdomClientConfig extends WisdomClientConfigType {} export type WisdomClientResolvedConfigType = __SmithyResolvedConfiguration<__HttpHandlerOptions> & Required & RuntimeExtensionsConfig & - RegionResolvedConfig & - EndpointResolvedConfig & - HostHeaderResolvedConfig & UserAgentResolvedConfig & RetryResolvedConfig & + RegionResolvedConfig & + HostHeaderResolvedConfig & + EndpointResolvedConfig & HttpAuthSchemeResolvedConfig & ClientResolvedEndpointParameters; /** @@ -431,25 +431,28 @@ export class WisdomClient extends __Client< constructor(...[configuration]: __CheckOptionalClientConfig) { const _config_0 = __getRuntimeConfig(configuration || {}); const _config_1 = resolveClientEndpointParameters(_config_0); - const _config_2 = resolveRegionConfig(_config_1); - const _config_3 = resolveEndpointConfig(_config_2); - const _config_4 = resolveHostHeaderConfig(_config_3); - const _config_5 = resolveUserAgentConfig(_config_4); - const _config_6 = resolveRetryConfig(_config_5); + const _config_2 = resolveUserAgentConfig(_config_1); + const _config_3 = resolveRetryConfig(_config_2); + const _config_4 = resolveRegionConfig(_config_3); + const _config_5 = resolveHostHeaderConfig(_config_4); + const _config_6 = resolveEndpointConfig(_config_5); const _config_7 = resolveHttpAuthSchemeConfig(_config_6); const _config_8 = resolveRuntimeExtensions(_config_7, configuration?.extensions || []); super(_config_8); this.config = _config_8; - this.middlewareStack.use(getHostHeaderPlugin(this.config)); - this.middlewareStack.use(getLoggerPlugin(this.config)); - this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use(getUserAgentPlugin(this.config)); this.middlewareStack.use(getRetryPlugin(this.config)); this.middlewareStack.use(getContentLengthPlugin(this.config)); + this.middlewareStack.use(getHostHeaderPlugin(this.config)); + this.middlewareStack.use(getLoggerPlugin(this.config)); + this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use( getHttpAuthSchemeEndpointRuleSetPlugin(this.config, { - httpAuthSchemeParametersProvider: this.getDefaultHttpAuthSchemeParametersProvider(), - identityProviderConfigProvider: this.getIdentityProviderConfigProvider(), + httpAuthSchemeParametersProvider: defaultWisdomHttpAuthSchemeParametersProvider, + identityProviderConfigProvider: async (config: WisdomClientResolvedConfig) => + new DefaultIdentityProviderConfig({ + "aws.auth#sigv4": config.credentials, + }), }) ); this.middlewareStack.use(getHttpSigningPlugin(this.config)); @@ -463,13 +466,4 @@ export class WisdomClient extends __Client< destroy(): void { super.destroy(); } - private getDefaultHttpAuthSchemeParametersProvider() { - return defaultWisdomHttpAuthSchemeParametersProvider; - } - private getIdentityProviderConfigProvider() { - return async (config: WisdomClientResolvedConfig) => - new DefaultIdentityProviderConfig({ - "aws.auth#sigv4": config.credentials, - }); - } } diff --git a/clients/client-wisdom/src/auth/httpAuthSchemeProvider.ts b/clients/client-wisdom/src/auth/httpAuthSchemeProvider.ts index 1c238c643c68..18ff14e9b46e 100644 --- a/clients/client-wisdom/src/auth/httpAuthSchemeProvider.ts +++ b/clients/client-wisdom/src/auth/httpAuthSchemeProvider.ts @@ -95,13 +95,13 @@ export const defaultWisdomHttpAuthSchemeProvider: WisdomHttpAuthSchemeProvider = */ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ httpAuthSchemes?: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ httpAuthSchemeProvider?: WisdomHttpAuthSchemeProvider; @@ -112,13 +112,13 @@ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { */ export interface HttpAuthSchemeResolvedConfig extends AwsSdkSigV4AuthResolvedConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ readonly httpAuthSchemes: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ readonly httpAuthSchemeProvider: WisdomHttpAuthSchemeProvider; diff --git a/clients/client-workdocs/src/WorkDocsClient.ts b/clients/client-workdocs/src/WorkDocsClient.ts index c4b904b7a818..cdf20a48b8be 100644 --- a/clients/client-workdocs/src/WorkDocsClient.ts +++ b/clients/client-workdocs/src/WorkDocsClient.ts @@ -397,11 +397,11 @@ export interface ClientDefaults extends Partial<__SmithyConfiguration<__HttpHand */ export type WorkDocsClientConfigType = Partial<__SmithyConfiguration<__HttpHandlerOptions>> & ClientDefaults & - RegionInputConfig & - EndpointInputConfig & - HostHeaderInputConfig & UserAgentInputConfig & RetryInputConfig & + RegionInputConfig & + HostHeaderInputConfig & + EndpointInputConfig & HttpAuthSchemeInputConfig & ClientInputEndpointParameters; /** @@ -417,11 +417,11 @@ export interface WorkDocsClientConfig extends WorkDocsClientConfigType {} export type WorkDocsClientResolvedConfigType = __SmithyResolvedConfiguration<__HttpHandlerOptions> & Required & RuntimeExtensionsConfig & - RegionResolvedConfig & - EndpointResolvedConfig & - HostHeaderResolvedConfig & UserAgentResolvedConfig & RetryResolvedConfig & + RegionResolvedConfig & + HostHeaderResolvedConfig & + EndpointResolvedConfig & HttpAuthSchemeResolvedConfig & ClientResolvedEndpointParameters; /** @@ -507,25 +507,28 @@ export class WorkDocsClient extends __Client< constructor(...[configuration]: __CheckOptionalClientConfig) { const _config_0 = __getRuntimeConfig(configuration || {}); const _config_1 = resolveClientEndpointParameters(_config_0); - const _config_2 = resolveRegionConfig(_config_1); - const _config_3 = resolveEndpointConfig(_config_2); - const _config_4 = resolveHostHeaderConfig(_config_3); - const _config_5 = resolveUserAgentConfig(_config_4); - const _config_6 = resolveRetryConfig(_config_5); + const _config_2 = resolveUserAgentConfig(_config_1); + const _config_3 = resolveRetryConfig(_config_2); + const _config_4 = resolveRegionConfig(_config_3); + const _config_5 = resolveHostHeaderConfig(_config_4); + const _config_6 = resolveEndpointConfig(_config_5); const _config_7 = resolveHttpAuthSchemeConfig(_config_6); const _config_8 = resolveRuntimeExtensions(_config_7, configuration?.extensions || []); super(_config_8); this.config = _config_8; - this.middlewareStack.use(getHostHeaderPlugin(this.config)); - this.middlewareStack.use(getLoggerPlugin(this.config)); - this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use(getUserAgentPlugin(this.config)); this.middlewareStack.use(getRetryPlugin(this.config)); this.middlewareStack.use(getContentLengthPlugin(this.config)); + this.middlewareStack.use(getHostHeaderPlugin(this.config)); + this.middlewareStack.use(getLoggerPlugin(this.config)); + this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use( getHttpAuthSchemeEndpointRuleSetPlugin(this.config, { - httpAuthSchemeParametersProvider: this.getDefaultHttpAuthSchemeParametersProvider(), - identityProviderConfigProvider: this.getIdentityProviderConfigProvider(), + httpAuthSchemeParametersProvider: defaultWorkDocsHttpAuthSchemeParametersProvider, + identityProviderConfigProvider: async (config: WorkDocsClientResolvedConfig) => + new DefaultIdentityProviderConfig({ + "aws.auth#sigv4": config.credentials, + }), }) ); this.middlewareStack.use(getHttpSigningPlugin(this.config)); @@ -539,13 +542,4 @@ export class WorkDocsClient extends __Client< destroy(): void { super.destroy(); } - private getDefaultHttpAuthSchemeParametersProvider() { - return defaultWorkDocsHttpAuthSchemeParametersProvider; - } - private getIdentityProviderConfigProvider() { - return async (config: WorkDocsClientResolvedConfig) => - new DefaultIdentityProviderConfig({ - "aws.auth#sigv4": config.credentials, - }); - } } diff --git a/clients/client-workdocs/src/auth/httpAuthSchemeProvider.ts b/clients/client-workdocs/src/auth/httpAuthSchemeProvider.ts index c19409d8e8cb..f4e0767447d9 100644 --- a/clients/client-workdocs/src/auth/httpAuthSchemeProvider.ts +++ b/clients/client-workdocs/src/auth/httpAuthSchemeProvider.ts @@ -95,13 +95,13 @@ export const defaultWorkDocsHttpAuthSchemeProvider: WorkDocsHttpAuthSchemeProvid */ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ httpAuthSchemes?: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ httpAuthSchemeProvider?: WorkDocsHttpAuthSchemeProvider; @@ -112,13 +112,13 @@ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { */ export interface HttpAuthSchemeResolvedConfig extends AwsSdkSigV4AuthResolvedConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ readonly httpAuthSchemes: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ readonly httpAuthSchemeProvider: WorkDocsHttpAuthSchemeProvider; diff --git a/clients/client-worklink/src/WorkLinkClient.ts b/clients/client-worklink/src/WorkLinkClient.ts index e98fa0c11fe7..208e798047d6 100644 --- a/clients/client-worklink/src/WorkLinkClient.ts +++ b/clients/client-worklink/src/WorkLinkClient.ts @@ -370,11 +370,11 @@ export interface ClientDefaults extends Partial<__SmithyConfiguration<__HttpHand */ export type WorkLinkClientConfigType = Partial<__SmithyConfiguration<__HttpHandlerOptions>> & ClientDefaults & - RegionInputConfig & - EndpointInputConfig & - HostHeaderInputConfig & UserAgentInputConfig & RetryInputConfig & + RegionInputConfig & + HostHeaderInputConfig & + EndpointInputConfig & HttpAuthSchemeInputConfig & ClientInputEndpointParameters; /** @@ -390,11 +390,11 @@ export interface WorkLinkClientConfig extends WorkLinkClientConfigType {} export type WorkLinkClientResolvedConfigType = __SmithyResolvedConfiguration<__HttpHandlerOptions> & Required & RuntimeExtensionsConfig & - RegionResolvedConfig & - EndpointResolvedConfig & - HostHeaderResolvedConfig & UserAgentResolvedConfig & RetryResolvedConfig & + RegionResolvedConfig & + HostHeaderResolvedConfig & + EndpointResolvedConfig & HttpAuthSchemeResolvedConfig & ClientResolvedEndpointParameters; /** @@ -428,25 +428,28 @@ export class WorkLinkClient extends __Client< constructor(...[configuration]: __CheckOptionalClientConfig) { const _config_0 = __getRuntimeConfig(configuration || {}); const _config_1 = resolveClientEndpointParameters(_config_0); - const _config_2 = resolveRegionConfig(_config_1); - const _config_3 = resolveEndpointConfig(_config_2); - const _config_4 = resolveHostHeaderConfig(_config_3); - const _config_5 = resolveUserAgentConfig(_config_4); - const _config_6 = resolveRetryConfig(_config_5); + const _config_2 = resolveUserAgentConfig(_config_1); + const _config_3 = resolveRetryConfig(_config_2); + const _config_4 = resolveRegionConfig(_config_3); + const _config_5 = resolveHostHeaderConfig(_config_4); + const _config_6 = resolveEndpointConfig(_config_5); const _config_7 = resolveHttpAuthSchemeConfig(_config_6); const _config_8 = resolveRuntimeExtensions(_config_7, configuration?.extensions || []); super(_config_8); this.config = _config_8; - this.middlewareStack.use(getHostHeaderPlugin(this.config)); - this.middlewareStack.use(getLoggerPlugin(this.config)); - this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use(getUserAgentPlugin(this.config)); this.middlewareStack.use(getRetryPlugin(this.config)); this.middlewareStack.use(getContentLengthPlugin(this.config)); + this.middlewareStack.use(getHostHeaderPlugin(this.config)); + this.middlewareStack.use(getLoggerPlugin(this.config)); + this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use( getHttpAuthSchemeEndpointRuleSetPlugin(this.config, { - httpAuthSchemeParametersProvider: this.getDefaultHttpAuthSchemeParametersProvider(), - identityProviderConfigProvider: this.getIdentityProviderConfigProvider(), + httpAuthSchemeParametersProvider: defaultWorkLinkHttpAuthSchemeParametersProvider, + identityProviderConfigProvider: async (config: WorkLinkClientResolvedConfig) => + new DefaultIdentityProviderConfig({ + "aws.auth#sigv4": config.credentials, + }), }) ); this.middlewareStack.use(getHttpSigningPlugin(this.config)); @@ -460,13 +463,4 @@ export class WorkLinkClient extends __Client< destroy(): void { super.destroy(); } - private getDefaultHttpAuthSchemeParametersProvider() { - return defaultWorkLinkHttpAuthSchemeParametersProvider; - } - private getIdentityProviderConfigProvider() { - return async (config: WorkLinkClientResolvedConfig) => - new DefaultIdentityProviderConfig({ - "aws.auth#sigv4": config.credentials, - }); - } } diff --git a/clients/client-worklink/src/auth/httpAuthSchemeProvider.ts b/clients/client-worklink/src/auth/httpAuthSchemeProvider.ts index 8139bbe344af..ec9b9692e66b 100644 --- a/clients/client-worklink/src/auth/httpAuthSchemeProvider.ts +++ b/clients/client-worklink/src/auth/httpAuthSchemeProvider.ts @@ -95,13 +95,13 @@ export const defaultWorkLinkHttpAuthSchemeProvider: WorkLinkHttpAuthSchemeProvid */ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ httpAuthSchemes?: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ httpAuthSchemeProvider?: WorkLinkHttpAuthSchemeProvider; @@ -112,13 +112,13 @@ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { */ export interface HttpAuthSchemeResolvedConfig extends AwsSdkSigV4AuthResolvedConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ readonly httpAuthSchemes: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ readonly httpAuthSchemeProvider: WorkLinkHttpAuthSchemeProvider; diff --git a/clients/client-workmail/src/WorkMailClient.ts b/clients/client-workmail/src/WorkMailClient.ts index 86eb12f21d16..5fe0a86a59db 100644 --- a/clients/client-workmail/src/WorkMailClient.ts +++ b/clients/client-workmail/src/WorkMailClient.ts @@ -616,11 +616,11 @@ export interface ClientDefaults extends Partial<__SmithyConfiguration<__HttpHand */ export type WorkMailClientConfigType = Partial<__SmithyConfiguration<__HttpHandlerOptions>> & ClientDefaults & - RegionInputConfig & - EndpointInputConfig & - HostHeaderInputConfig & UserAgentInputConfig & RetryInputConfig & + RegionInputConfig & + HostHeaderInputConfig & + EndpointInputConfig & HttpAuthSchemeInputConfig & ClientInputEndpointParameters; /** @@ -636,11 +636,11 @@ export interface WorkMailClientConfig extends WorkMailClientConfigType {} export type WorkMailClientResolvedConfigType = __SmithyResolvedConfiguration<__HttpHandlerOptions> & Required & RuntimeExtensionsConfig & - RegionResolvedConfig & - EndpointResolvedConfig & - HostHeaderResolvedConfig & UserAgentResolvedConfig & RetryResolvedConfig & + RegionResolvedConfig & + HostHeaderResolvedConfig & + EndpointResolvedConfig & HttpAuthSchemeResolvedConfig & ClientResolvedEndpointParameters; /** @@ -703,25 +703,28 @@ export class WorkMailClient extends __Client< constructor(...[configuration]: __CheckOptionalClientConfig) { const _config_0 = __getRuntimeConfig(configuration || {}); const _config_1 = resolveClientEndpointParameters(_config_0); - const _config_2 = resolveRegionConfig(_config_1); - const _config_3 = resolveEndpointConfig(_config_2); - const _config_4 = resolveHostHeaderConfig(_config_3); - const _config_5 = resolveUserAgentConfig(_config_4); - const _config_6 = resolveRetryConfig(_config_5); + const _config_2 = resolveUserAgentConfig(_config_1); + const _config_3 = resolveRetryConfig(_config_2); + const _config_4 = resolveRegionConfig(_config_3); + const _config_5 = resolveHostHeaderConfig(_config_4); + const _config_6 = resolveEndpointConfig(_config_5); const _config_7 = resolveHttpAuthSchemeConfig(_config_6); const _config_8 = resolveRuntimeExtensions(_config_7, configuration?.extensions || []); super(_config_8); this.config = _config_8; - this.middlewareStack.use(getHostHeaderPlugin(this.config)); - this.middlewareStack.use(getLoggerPlugin(this.config)); - this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use(getUserAgentPlugin(this.config)); this.middlewareStack.use(getRetryPlugin(this.config)); this.middlewareStack.use(getContentLengthPlugin(this.config)); + this.middlewareStack.use(getHostHeaderPlugin(this.config)); + this.middlewareStack.use(getLoggerPlugin(this.config)); + this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use( getHttpAuthSchemeEndpointRuleSetPlugin(this.config, { - httpAuthSchemeParametersProvider: this.getDefaultHttpAuthSchemeParametersProvider(), - identityProviderConfigProvider: this.getIdentityProviderConfigProvider(), + httpAuthSchemeParametersProvider: defaultWorkMailHttpAuthSchemeParametersProvider, + identityProviderConfigProvider: async (config: WorkMailClientResolvedConfig) => + new DefaultIdentityProviderConfig({ + "aws.auth#sigv4": config.credentials, + }), }) ); this.middlewareStack.use(getHttpSigningPlugin(this.config)); @@ -735,13 +738,4 @@ export class WorkMailClient extends __Client< destroy(): void { super.destroy(); } - private getDefaultHttpAuthSchemeParametersProvider() { - return defaultWorkMailHttpAuthSchemeParametersProvider; - } - private getIdentityProviderConfigProvider() { - return async (config: WorkMailClientResolvedConfig) => - new DefaultIdentityProviderConfig({ - "aws.auth#sigv4": config.credentials, - }); - } } diff --git a/clients/client-workmail/src/auth/httpAuthSchemeProvider.ts b/clients/client-workmail/src/auth/httpAuthSchemeProvider.ts index 8f0886edd666..f5233c554d6d 100644 --- a/clients/client-workmail/src/auth/httpAuthSchemeProvider.ts +++ b/clients/client-workmail/src/auth/httpAuthSchemeProvider.ts @@ -95,13 +95,13 @@ export const defaultWorkMailHttpAuthSchemeProvider: WorkMailHttpAuthSchemeProvid */ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ httpAuthSchemes?: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ httpAuthSchemeProvider?: WorkMailHttpAuthSchemeProvider; @@ -112,13 +112,13 @@ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { */ export interface HttpAuthSchemeResolvedConfig extends AwsSdkSigV4AuthResolvedConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ readonly httpAuthSchemes: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ readonly httpAuthSchemeProvider: WorkMailHttpAuthSchemeProvider; diff --git a/clients/client-workmailmessageflow/src/WorkMailMessageFlowClient.ts b/clients/client-workmailmessageflow/src/WorkMailMessageFlowClient.ts index b1411ff761c3..962f724d8a1c 100644 --- a/clients/client-workmailmessageflow/src/WorkMailMessageFlowClient.ts +++ b/clients/client-workmailmessageflow/src/WorkMailMessageFlowClient.ts @@ -226,11 +226,11 @@ export interface ClientDefaults extends Partial<__SmithyConfiguration<__HttpHand */ export type WorkMailMessageFlowClientConfigType = Partial<__SmithyConfiguration<__HttpHandlerOptions>> & ClientDefaults & - RegionInputConfig & - EndpointInputConfig & - HostHeaderInputConfig & UserAgentInputConfig & RetryInputConfig & + RegionInputConfig & + HostHeaderInputConfig & + EndpointInputConfig & HttpAuthSchemeInputConfig & ClientInputEndpointParameters; /** @@ -246,11 +246,11 @@ export interface WorkMailMessageFlowClientConfig extends WorkMailMessageFlowClie export type WorkMailMessageFlowClientResolvedConfigType = __SmithyResolvedConfiguration<__HttpHandlerOptions> & Required & RuntimeExtensionsConfig & - RegionResolvedConfig & - EndpointResolvedConfig & - HostHeaderResolvedConfig & UserAgentResolvedConfig & RetryResolvedConfig & + RegionResolvedConfig & + HostHeaderResolvedConfig & + EndpointResolvedConfig & HttpAuthSchemeResolvedConfig & ClientResolvedEndpointParameters; /** @@ -282,25 +282,28 @@ export class WorkMailMessageFlowClient extends __Client< constructor(...[configuration]: __CheckOptionalClientConfig) { const _config_0 = __getRuntimeConfig(configuration || {}); const _config_1 = resolveClientEndpointParameters(_config_0); - const _config_2 = resolveRegionConfig(_config_1); - const _config_3 = resolveEndpointConfig(_config_2); - const _config_4 = resolveHostHeaderConfig(_config_3); - const _config_5 = resolveUserAgentConfig(_config_4); - const _config_6 = resolveRetryConfig(_config_5); + const _config_2 = resolveUserAgentConfig(_config_1); + const _config_3 = resolveRetryConfig(_config_2); + const _config_4 = resolveRegionConfig(_config_3); + const _config_5 = resolveHostHeaderConfig(_config_4); + const _config_6 = resolveEndpointConfig(_config_5); const _config_7 = resolveHttpAuthSchemeConfig(_config_6); const _config_8 = resolveRuntimeExtensions(_config_7, configuration?.extensions || []); super(_config_8); this.config = _config_8; - this.middlewareStack.use(getHostHeaderPlugin(this.config)); - this.middlewareStack.use(getLoggerPlugin(this.config)); - this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use(getUserAgentPlugin(this.config)); this.middlewareStack.use(getRetryPlugin(this.config)); this.middlewareStack.use(getContentLengthPlugin(this.config)); + this.middlewareStack.use(getHostHeaderPlugin(this.config)); + this.middlewareStack.use(getLoggerPlugin(this.config)); + this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use( getHttpAuthSchemeEndpointRuleSetPlugin(this.config, { - httpAuthSchemeParametersProvider: this.getDefaultHttpAuthSchemeParametersProvider(), - identityProviderConfigProvider: this.getIdentityProviderConfigProvider(), + httpAuthSchemeParametersProvider: defaultWorkMailMessageFlowHttpAuthSchemeParametersProvider, + identityProviderConfigProvider: async (config: WorkMailMessageFlowClientResolvedConfig) => + new DefaultIdentityProviderConfig({ + "aws.auth#sigv4": config.credentials, + }), }) ); this.middlewareStack.use(getHttpSigningPlugin(this.config)); @@ -314,13 +317,4 @@ export class WorkMailMessageFlowClient extends __Client< destroy(): void { super.destroy(); } - private getDefaultHttpAuthSchemeParametersProvider() { - return defaultWorkMailMessageFlowHttpAuthSchemeParametersProvider; - } - private getIdentityProviderConfigProvider() { - return async (config: WorkMailMessageFlowClientResolvedConfig) => - new DefaultIdentityProviderConfig({ - "aws.auth#sigv4": config.credentials, - }); - } } diff --git a/clients/client-workmailmessageflow/src/auth/httpAuthSchemeProvider.ts b/clients/client-workmailmessageflow/src/auth/httpAuthSchemeProvider.ts index d160ec0386b5..7ef62d4f8223 100644 --- a/clients/client-workmailmessageflow/src/auth/httpAuthSchemeProvider.ts +++ b/clients/client-workmailmessageflow/src/auth/httpAuthSchemeProvider.ts @@ -98,13 +98,13 @@ export const defaultWorkMailMessageFlowHttpAuthSchemeProvider: WorkMailMessageFl */ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ httpAuthSchemes?: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ httpAuthSchemeProvider?: WorkMailMessageFlowHttpAuthSchemeProvider; @@ -115,13 +115,13 @@ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { */ export interface HttpAuthSchemeResolvedConfig extends AwsSdkSigV4AuthResolvedConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ readonly httpAuthSchemes: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ readonly httpAuthSchemeProvider: WorkMailMessageFlowHttpAuthSchemeProvider; diff --git a/clients/client-workspaces-thin-client/src/WorkSpacesThinClientClient.ts b/clients/client-workspaces-thin-client/src/WorkSpacesThinClientClient.ts index 4a21c2545c9c..dd214b509a1e 100644 --- a/clients/client-workspaces-thin-client/src/WorkSpacesThinClientClient.ts +++ b/clients/client-workspaces-thin-client/src/WorkSpacesThinClientClient.ts @@ -262,11 +262,11 @@ export interface ClientDefaults extends Partial<__SmithyConfiguration<__HttpHand */ export type WorkSpacesThinClientClientConfigType = Partial<__SmithyConfiguration<__HttpHandlerOptions>> & ClientDefaults & - RegionInputConfig & - EndpointInputConfig & - HostHeaderInputConfig & UserAgentInputConfig & RetryInputConfig & + RegionInputConfig & + HostHeaderInputConfig & + EndpointInputConfig & HttpAuthSchemeInputConfig & ClientInputEndpointParameters; /** @@ -282,11 +282,11 @@ export interface WorkSpacesThinClientClientConfig extends WorkSpacesThinClientCl export type WorkSpacesThinClientClientResolvedConfigType = __SmithyResolvedConfiguration<__HttpHandlerOptions> & Required & RuntimeExtensionsConfig & - RegionResolvedConfig & - EndpointResolvedConfig & - HostHeaderResolvedConfig & UserAgentResolvedConfig & RetryResolvedConfig & + RegionResolvedConfig & + HostHeaderResolvedConfig & + EndpointResolvedConfig & HttpAuthSchemeResolvedConfig & ClientResolvedEndpointParameters; /** @@ -325,25 +325,28 @@ export class WorkSpacesThinClientClient extends __Client< constructor(...[configuration]: __CheckOptionalClientConfig) { const _config_0 = __getRuntimeConfig(configuration || {}); const _config_1 = resolveClientEndpointParameters(_config_0); - const _config_2 = resolveRegionConfig(_config_1); - const _config_3 = resolveEndpointConfig(_config_2); - const _config_4 = resolveHostHeaderConfig(_config_3); - const _config_5 = resolveUserAgentConfig(_config_4); - const _config_6 = resolveRetryConfig(_config_5); + const _config_2 = resolveUserAgentConfig(_config_1); + const _config_3 = resolveRetryConfig(_config_2); + const _config_4 = resolveRegionConfig(_config_3); + const _config_5 = resolveHostHeaderConfig(_config_4); + const _config_6 = resolveEndpointConfig(_config_5); const _config_7 = resolveHttpAuthSchemeConfig(_config_6); const _config_8 = resolveRuntimeExtensions(_config_7, configuration?.extensions || []); super(_config_8); this.config = _config_8; - this.middlewareStack.use(getHostHeaderPlugin(this.config)); - this.middlewareStack.use(getLoggerPlugin(this.config)); - this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use(getUserAgentPlugin(this.config)); this.middlewareStack.use(getRetryPlugin(this.config)); this.middlewareStack.use(getContentLengthPlugin(this.config)); + this.middlewareStack.use(getHostHeaderPlugin(this.config)); + this.middlewareStack.use(getLoggerPlugin(this.config)); + this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use( getHttpAuthSchemeEndpointRuleSetPlugin(this.config, { - httpAuthSchemeParametersProvider: this.getDefaultHttpAuthSchemeParametersProvider(), - identityProviderConfigProvider: this.getIdentityProviderConfigProvider(), + httpAuthSchemeParametersProvider: defaultWorkSpacesThinClientHttpAuthSchemeParametersProvider, + identityProviderConfigProvider: async (config: WorkSpacesThinClientClientResolvedConfig) => + new DefaultIdentityProviderConfig({ + "aws.auth#sigv4": config.credentials, + }), }) ); this.middlewareStack.use(getHttpSigningPlugin(this.config)); @@ -357,13 +360,4 @@ export class WorkSpacesThinClientClient extends __Client< destroy(): void { super.destroy(); } - private getDefaultHttpAuthSchemeParametersProvider() { - return defaultWorkSpacesThinClientHttpAuthSchemeParametersProvider; - } - private getIdentityProviderConfigProvider() { - return async (config: WorkSpacesThinClientClientResolvedConfig) => - new DefaultIdentityProviderConfig({ - "aws.auth#sigv4": config.credentials, - }); - } } diff --git a/clients/client-workspaces-thin-client/src/auth/httpAuthSchemeProvider.ts b/clients/client-workspaces-thin-client/src/auth/httpAuthSchemeProvider.ts index 0c6e3e3bd4af..174cf985dd6c 100644 --- a/clients/client-workspaces-thin-client/src/auth/httpAuthSchemeProvider.ts +++ b/clients/client-workspaces-thin-client/src/auth/httpAuthSchemeProvider.ts @@ -103,13 +103,13 @@ export const defaultWorkSpacesThinClientHttpAuthSchemeProvider: WorkSpacesThinCl */ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ httpAuthSchemes?: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ httpAuthSchemeProvider?: WorkSpacesThinClientHttpAuthSchemeProvider; @@ -120,13 +120,13 @@ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { */ export interface HttpAuthSchemeResolvedConfig extends AwsSdkSigV4AuthResolvedConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ readonly httpAuthSchemes: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ readonly httpAuthSchemeProvider: WorkSpacesThinClientHttpAuthSchemeProvider; diff --git a/clients/client-workspaces-web/src/WorkSpacesWebClient.ts b/clients/client-workspaces-web/src/WorkSpacesWebClient.ts index 74eb2516b9c3..7cef60713a61 100644 --- a/clients/client-workspaces-web/src/WorkSpacesWebClient.ts +++ b/clients/client-workspaces-web/src/WorkSpacesWebClient.ts @@ -502,11 +502,11 @@ export interface ClientDefaults extends Partial<__SmithyConfiguration<__HttpHand */ export type WorkSpacesWebClientConfigType = Partial<__SmithyConfiguration<__HttpHandlerOptions>> & ClientDefaults & - RegionInputConfig & - EndpointInputConfig & - HostHeaderInputConfig & UserAgentInputConfig & RetryInputConfig & + RegionInputConfig & + HostHeaderInputConfig & + EndpointInputConfig & HttpAuthSchemeInputConfig & ClientInputEndpointParameters; /** @@ -522,11 +522,11 @@ export interface WorkSpacesWebClientConfig extends WorkSpacesWebClientConfigType export type WorkSpacesWebClientResolvedConfigType = __SmithyResolvedConfiguration<__HttpHandlerOptions> & Required & RuntimeExtensionsConfig & - RegionResolvedConfig & - EndpointResolvedConfig & - HostHeaderResolvedConfig & UserAgentResolvedConfig & RetryResolvedConfig & + RegionResolvedConfig & + HostHeaderResolvedConfig & + EndpointResolvedConfig & HttpAuthSchemeResolvedConfig & ClientResolvedEndpointParameters; /** @@ -559,25 +559,28 @@ export class WorkSpacesWebClient extends __Client< constructor(...[configuration]: __CheckOptionalClientConfig) { const _config_0 = __getRuntimeConfig(configuration || {}); const _config_1 = resolveClientEndpointParameters(_config_0); - const _config_2 = resolveRegionConfig(_config_1); - const _config_3 = resolveEndpointConfig(_config_2); - const _config_4 = resolveHostHeaderConfig(_config_3); - const _config_5 = resolveUserAgentConfig(_config_4); - const _config_6 = resolveRetryConfig(_config_5); + const _config_2 = resolveUserAgentConfig(_config_1); + const _config_3 = resolveRetryConfig(_config_2); + const _config_4 = resolveRegionConfig(_config_3); + const _config_5 = resolveHostHeaderConfig(_config_4); + const _config_6 = resolveEndpointConfig(_config_5); const _config_7 = resolveHttpAuthSchemeConfig(_config_6); const _config_8 = resolveRuntimeExtensions(_config_7, configuration?.extensions || []); super(_config_8); this.config = _config_8; - this.middlewareStack.use(getHostHeaderPlugin(this.config)); - this.middlewareStack.use(getLoggerPlugin(this.config)); - this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use(getUserAgentPlugin(this.config)); this.middlewareStack.use(getRetryPlugin(this.config)); this.middlewareStack.use(getContentLengthPlugin(this.config)); + this.middlewareStack.use(getHostHeaderPlugin(this.config)); + this.middlewareStack.use(getLoggerPlugin(this.config)); + this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use( getHttpAuthSchemeEndpointRuleSetPlugin(this.config, { - httpAuthSchemeParametersProvider: this.getDefaultHttpAuthSchemeParametersProvider(), - identityProviderConfigProvider: this.getIdentityProviderConfigProvider(), + httpAuthSchemeParametersProvider: defaultWorkSpacesWebHttpAuthSchemeParametersProvider, + identityProviderConfigProvider: async (config: WorkSpacesWebClientResolvedConfig) => + new DefaultIdentityProviderConfig({ + "aws.auth#sigv4": config.credentials, + }), }) ); this.middlewareStack.use(getHttpSigningPlugin(this.config)); @@ -591,13 +594,4 @@ export class WorkSpacesWebClient extends __Client< destroy(): void { super.destroy(); } - private getDefaultHttpAuthSchemeParametersProvider() { - return defaultWorkSpacesWebHttpAuthSchemeParametersProvider; - } - private getIdentityProviderConfigProvider() { - return async (config: WorkSpacesWebClientResolvedConfig) => - new DefaultIdentityProviderConfig({ - "aws.auth#sigv4": config.credentials, - }); - } } diff --git a/clients/client-workspaces-web/src/auth/httpAuthSchemeProvider.ts b/clients/client-workspaces-web/src/auth/httpAuthSchemeProvider.ts index 530819730bc1..613cd11d866c 100644 --- a/clients/client-workspaces-web/src/auth/httpAuthSchemeProvider.ts +++ b/clients/client-workspaces-web/src/auth/httpAuthSchemeProvider.ts @@ -96,13 +96,13 @@ export const defaultWorkSpacesWebHttpAuthSchemeProvider: WorkSpacesWebHttpAuthSc */ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ httpAuthSchemes?: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ httpAuthSchemeProvider?: WorkSpacesWebHttpAuthSchemeProvider; @@ -113,13 +113,13 @@ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { */ export interface HttpAuthSchemeResolvedConfig extends AwsSdkSigV4AuthResolvedConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ readonly httpAuthSchemes: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ readonly httpAuthSchemeProvider: WorkSpacesWebHttpAuthSchemeProvider; diff --git a/clients/client-workspaces/src/WorkSpacesClient.ts b/clients/client-workspaces/src/WorkSpacesClient.ts index 7280fdf9bbd6..b62d6f3cc1c3 100644 --- a/clients/client-workspaces/src/WorkSpacesClient.ts +++ b/clients/client-workspaces/src/WorkSpacesClient.ts @@ -670,11 +670,11 @@ export interface ClientDefaults extends Partial<__SmithyConfiguration<__HttpHand */ export type WorkSpacesClientConfigType = Partial<__SmithyConfiguration<__HttpHandlerOptions>> & ClientDefaults & - RegionInputConfig & - EndpointInputConfig & - HostHeaderInputConfig & UserAgentInputConfig & RetryInputConfig & + RegionInputConfig & + HostHeaderInputConfig & + EndpointInputConfig & HttpAuthSchemeInputConfig & ClientInputEndpointParameters; /** @@ -690,11 +690,11 @@ export interface WorkSpacesClientConfig extends WorkSpacesClientConfigType {} export type WorkSpacesClientResolvedConfigType = __SmithyResolvedConfiguration<__HttpHandlerOptions> & Required & RuntimeExtensionsConfig & - RegionResolvedConfig & - EndpointResolvedConfig & - HostHeaderResolvedConfig & UserAgentResolvedConfig & RetryResolvedConfig & + RegionResolvedConfig & + HostHeaderResolvedConfig & + EndpointResolvedConfig & HttpAuthSchemeResolvedConfig & ClientResolvedEndpointParameters; /** @@ -738,25 +738,28 @@ export class WorkSpacesClient extends __Client< constructor(...[configuration]: __CheckOptionalClientConfig) { const _config_0 = __getRuntimeConfig(configuration || {}); const _config_1 = resolveClientEndpointParameters(_config_0); - const _config_2 = resolveRegionConfig(_config_1); - const _config_3 = resolveEndpointConfig(_config_2); - const _config_4 = resolveHostHeaderConfig(_config_3); - const _config_5 = resolveUserAgentConfig(_config_4); - const _config_6 = resolveRetryConfig(_config_5); + const _config_2 = resolveUserAgentConfig(_config_1); + const _config_3 = resolveRetryConfig(_config_2); + const _config_4 = resolveRegionConfig(_config_3); + const _config_5 = resolveHostHeaderConfig(_config_4); + const _config_6 = resolveEndpointConfig(_config_5); const _config_7 = resolveHttpAuthSchemeConfig(_config_6); const _config_8 = resolveRuntimeExtensions(_config_7, configuration?.extensions || []); super(_config_8); this.config = _config_8; - this.middlewareStack.use(getHostHeaderPlugin(this.config)); - this.middlewareStack.use(getLoggerPlugin(this.config)); - this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use(getUserAgentPlugin(this.config)); this.middlewareStack.use(getRetryPlugin(this.config)); this.middlewareStack.use(getContentLengthPlugin(this.config)); + this.middlewareStack.use(getHostHeaderPlugin(this.config)); + this.middlewareStack.use(getLoggerPlugin(this.config)); + this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use( getHttpAuthSchemeEndpointRuleSetPlugin(this.config, { - httpAuthSchemeParametersProvider: this.getDefaultHttpAuthSchemeParametersProvider(), - identityProviderConfigProvider: this.getIdentityProviderConfigProvider(), + httpAuthSchemeParametersProvider: defaultWorkSpacesHttpAuthSchemeParametersProvider, + identityProviderConfigProvider: async (config: WorkSpacesClientResolvedConfig) => + new DefaultIdentityProviderConfig({ + "aws.auth#sigv4": config.credentials, + }), }) ); this.middlewareStack.use(getHttpSigningPlugin(this.config)); @@ -770,13 +773,4 @@ export class WorkSpacesClient extends __Client< destroy(): void { super.destroy(); } - private getDefaultHttpAuthSchemeParametersProvider() { - return defaultWorkSpacesHttpAuthSchemeParametersProvider; - } - private getIdentityProviderConfigProvider() { - return async (config: WorkSpacesClientResolvedConfig) => - new DefaultIdentityProviderConfig({ - "aws.auth#sigv4": config.credentials, - }); - } } diff --git a/clients/client-workspaces/src/auth/httpAuthSchemeProvider.ts b/clients/client-workspaces/src/auth/httpAuthSchemeProvider.ts index d11f1b291b12..58e1717a75d4 100644 --- a/clients/client-workspaces/src/auth/httpAuthSchemeProvider.ts +++ b/clients/client-workspaces/src/auth/httpAuthSchemeProvider.ts @@ -95,13 +95,13 @@ export const defaultWorkSpacesHttpAuthSchemeProvider: WorkSpacesHttpAuthSchemePr */ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ httpAuthSchemes?: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ httpAuthSchemeProvider?: WorkSpacesHttpAuthSchemeProvider; @@ -112,13 +112,13 @@ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { */ export interface HttpAuthSchemeResolvedConfig extends AwsSdkSigV4AuthResolvedConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ readonly httpAuthSchemes: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ readonly httpAuthSchemeProvider: WorkSpacesHttpAuthSchemeProvider; diff --git a/clients/client-xray/src/XRayClient.ts b/clients/client-xray/src/XRayClient.ts index e5261198c654..3aef339bef3b 100644 --- a/clients/client-xray/src/XRayClient.ts +++ b/clients/client-xray/src/XRayClient.ts @@ -331,11 +331,11 @@ export interface ClientDefaults extends Partial<__SmithyConfiguration<__HttpHand */ export type XRayClientConfigType = Partial<__SmithyConfiguration<__HttpHandlerOptions>> & ClientDefaults & - RegionInputConfig & - EndpointInputConfig & - HostHeaderInputConfig & UserAgentInputConfig & RetryInputConfig & + RegionInputConfig & + HostHeaderInputConfig & + EndpointInputConfig & HttpAuthSchemeInputConfig & ClientInputEndpointParameters; /** @@ -351,11 +351,11 @@ export interface XRayClientConfig extends XRayClientConfigType {} export type XRayClientResolvedConfigType = __SmithyResolvedConfiguration<__HttpHandlerOptions> & Required & RuntimeExtensionsConfig & - RegionResolvedConfig & - EndpointResolvedConfig & - HostHeaderResolvedConfig & UserAgentResolvedConfig & RetryResolvedConfig & + RegionResolvedConfig & + HostHeaderResolvedConfig & + EndpointResolvedConfig & HttpAuthSchemeResolvedConfig & ClientResolvedEndpointParameters; /** @@ -384,25 +384,28 @@ export class XRayClient extends __Client< constructor(...[configuration]: __CheckOptionalClientConfig) { const _config_0 = __getRuntimeConfig(configuration || {}); const _config_1 = resolveClientEndpointParameters(_config_0); - const _config_2 = resolveRegionConfig(_config_1); - const _config_3 = resolveEndpointConfig(_config_2); - const _config_4 = resolveHostHeaderConfig(_config_3); - const _config_5 = resolveUserAgentConfig(_config_4); - const _config_6 = resolveRetryConfig(_config_5); + const _config_2 = resolveUserAgentConfig(_config_1); + const _config_3 = resolveRetryConfig(_config_2); + const _config_4 = resolveRegionConfig(_config_3); + const _config_5 = resolveHostHeaderConfig(_config_4); + const _config_6 = resolveEndpointConfig(_config_5); const _config_7 = resolveHttpAuthSchemeConfig(_config_6); const _config_8 = resolveRuntimeExtensions(_config_7, configuration?.extensions || []); super(_config_8); this.config = _config_8; - this.middlewareStack.use(getHostHeaderPlugin(this.config)); - this.middlewareStack.use(getLoggerPlugin(this.config)); - this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use(getUserAgentPlugin(this.config)); this.middlewareStack.use(getRetryPlugin(this.config)); this.middlewareStack.use(getContentLengthPlugin(this.config)); + this.middlewareStack.use(getHostHeaderPlugin(this.config)); + this.middlewareStack.use(getLoggerPlugin(this.config)); + this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use( getHttpAuthSchemeEndpointRuleSetPlugin(this.config, { - httpAuthSchemeParametersProvider: this.getDefaultHttpAuthSchemeParametersProvider(), - identityProviderConfigProvider: this.getIdentityProviderConfigProvider(), + httpAuthSchemeParametersProvider: defaultXRayHttpAuthSchemeParametersProvider, + identityProviderConfigProvider: async (config: XRayClientResolvedConfig) => + new DefaultIdentityProviderConfig({ + "aws.auth#sigv4": config.credentials, + }), }) ); this.middlewareStack.use(getHttpSigningPlugin(this.config)); @@ -416,13 +419,4 @@ export class XRayClient extends __Client< destroy(): void { super.destroy(); } - private getDefaultHttpAuthSchemeParametersProvider() { - return defaultXRayHttpAuthSchemeParametersProvider; - } - private getIdentityProviderConfigProvider() { - return async (config: XRayClientResolvedConfig) => - new DefaultIdentityProviderConfig({ - "aws.auth#sigv4": config.credentials, - }); - } } diff --git a/clients/client-xray/src/auth/httpAuthSchemeProvider.ts b/clients/client-xray/src/auth/httpAuthSchemeProvider.ts index 502877aec2c4..ac6cbd770b06 100644 --- a/clients/client-xray/src/auth/httpAuthSchemeProvider.ts +++ b/clients/client-xray/src/auth/httpAuthSchemeProvider.ts @@ -95,13 +95,13 @@ export const defaultXRayHttpAuthSchemeProvider: XRayHttpAuthSchemeProvider = (au */ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ httpAuthSchemes?: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ httpAuthSchemeProvider?: XRayHttpAuthSchemeProvider; @@ -112,13 +112,13 @@ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { */ export interface HttpAuthSchemeResolvedConfig extends AwsSdkSigV4AuthResolvedConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ readonly httpAuthSchemes: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ readonly httpAuthSchemeProvider: XRayHttpAuthSchemeProvider; diff --git a/codegen/generic-client-test-codegen/model/weather.smithy b/codegen/generic-client-test-codegen/model/weather.smithy index 276d01e92651..5f867786631b 100644 --- a/codegen/generic-client-test-codegen/model/weather.smithy +++ b/codegen/generic-client-test-codegen/model/weather.smithy @@ -21,7 +21,7 @@ structure fakeProtocol {} service Weather { version: "2006-03-01" operations: [ - // experimentalIdentityAndAuth + // Identity and Auth OnlyHttpApiKeyAuth OnlyHttpApiKeyAuthOptional OnlyHttpBearerAuth diff --git a/codegen/generic-client-test-codegen/smithy-build.json b/codegen/generic-client-test-codegen/smithy-build.json index b8dc6c95642a..bcfa5a9d4b42 100644 --- a/codegen/generic-client-test-codegen/smithy-build.json +++ b/codegen/generic-client-test-codegen/smithy-build.json @@ -2,7 +2,7 @@ "version": "1.0", "imports": ["model/echo.smithy"], "projections": { - "client-experimental-identity-and-auth": { + "client-identity-and-auth": { "transforms": [ { "name": "includeServices", @@ -13,7 +13,7 @@ ], "plugins": { "typescript-codegen": { - "package": "@aws-sdk/weather-experimental-identity-and-auth", + "package": "@aws-sdk/weather", "packageVersion": "0.0.1", "packageJson": { "author": { @@ -22,12 +22,11 @@ }, "license": "Apache-2.0" }, - "private": true, - "experimentalIdentityAndAuth": true + "private": true } } }, - "control-experimental-identity-and-auth": { + "client-legacy-auth": { "transforms": [ { "name": "includeServices", @@ -38,7 +37,7 @@ ], "plugins": { "typescript-codegen": { - "package": "@aws-sdk/weather", + "package": "@aws-sdk/weather-legacy-auth", "packageVersion": "0.0.1", "packageJson": { "author": { @@ -47,7 +46,8 @@ }, "license": "Apache-2.0" }, - "private": true + "private": true, + "useLegacyAuth": true } } }, diff --git a/codegen/protocol-test-codegen/smithy-build.json b/codegen/protocol-test-codegen/smithy-build.json index 69b500bfc572..3bf186f309b3 100644 --- a/codegen/protocol-test-codegen/smithy-build.json +++ b/codegen/protocol-test-codegen/smithy-build.json @@ -21,8 +21,7 @@ }, "license": "Apache-2.0" }, - "private": true, - "experimentalIdentityAndAuth": true + "private": true } } }, @@ -46,8 +45,7 @@ }, "license": "Apache-2.0" }, - "private": true, - "experimentalIdentityAndAuth": true + "private": true } } }, @@ -71,8 +69,7 @@ }, "license": "Apache-2.0" }, - "private": true, - "experimentalIdentityAndAuth": true + "private": true } } }, @@ -96,8 +93,7 @@ }, "license": "Apache-2.0" }, - "private": true, - "experimentalIdentityAndAuth": true + "private": true } } }, @@ -121,8 +117,7 @@ }, "license": "Apache-2.0" }, - "private": true, - "experimentalIdentityAndAuth": true + "private": true } } }, @@ -146,8 +141,7 @@ }, "license": "Apache-2.0" }, - "private": true, - "experimentalIdentityAndAuth": true + "private": true }, "typescript-ssdk-codegen": { "package": "@aws-sdk/aws-restjson-server", @@ -177,8 +171,7 @@ }, "license": "Apache-2.0" }, - "private": true, - "experimentalIdentityAndAuth": true + "private": true } } }, @@ -202,8 +195,7 @@ }, "license": "Apache-2.0" }, - "private": true, - "experimentalIdentityAndAuth": true + "private": true } } }, @@ -244,8 +236,7 @@ }, "license": "Apache-2.0" }, - "private": true, - "experimentalIdentityAndAuth": true + "private": true } } } diff --git a/codegen/sdk-codegen/build.gradle.kts b/codegen/sdk-codegen/build.gradle.kts index 0c7213a8f52f..d145c6727ae3 100644 --- a/codegen/sdk-codegen/build.gradle.kts +++ b/codegen/sdk-codegen/build.gradle.kts @@ -128,7 +128,8 @@ tasks.register("generate-smithy-build") { .withMember("packageJson", manifestOverwrites) .withMember("packageDescription", "AWS SDK for JavaScript " + clientName + " Client for Node.js, Browser and React Native") - .withMember("experimentalIdentityAndAuth", !nonExperimentalIdentityAndAuthServices.contains(serviceTrait.sdkId)) + .withMember("useLegacyAuth", + nonExperimentalIdentityAndAuthServices.contains(serviceTrait.sdkId)) .build())) .build() projectionsBuilder.withMember(sdkId + "." + version.toLowerCase(), projectionContents) diff --git a/codegen/smithy-aws-typescript-codegen/src/main/java/software/amazon/smithy/aws/typescript/codegen/AddAwsAuthPlugin.java b/codegen/smithy-aws-typescript-codegen/src/main/java/software/amazon/smithy/aws/typescript/codegen/AddAwsAuthPlugin.java index bc2529cfedb3..b46382eb378e 100644 --- a/codegen/smithy-aws-typescript-codegen/src/main/java/software/amazon/smithy/aws/typescript/codegen/AddAwsAuthPlugin.java +++ b/codegen/smithy-aws-typescript-codegen/src/main/java/software/amazon/smithy/aws/typescript/codegen/AddAwsAuthPlugin.java @@ -45,6 +45,7 @@ import software.amazon.smithy.typescript.codegen.TypeScriptDependency; import software.amazon.smithy.typescript.codegen.TypeScriptSettings; import software.amazon.smithy.typescript.codegen.TypeScriptWriter; +import software.amazon.smithy.typescript.codegen.integration.AddEventStreamDependency; import software.amazon.smithy.typescript.codegen.integration.RuntimeClientPlugin; import software.amazon.smithy.typescript.codegen.integration.TypeScriptIntegration; import software.amazon.smithy.utils.IoUtils; @@ -56,7 +57,7 @@ /** * Configure clients with AWS auth configurations and plugin. * - * This is the existing control behavior for `experimentalIdentityAndAuth`. + * This is legacy auth behavior, and is no longer supported in development. */ @SmithyInternalApi public final class AddAwsAuthPlugin implements TypeScriptIntegration { @@ -67,12 +68,27 @@ public final class AddAwsAuthPlugin implements TypeScriptIntegration { private static final Logger LOGGER = Logger.getLogger(AddAwsAuthPlugin.class.getName()); + @Override + public List runAfter() { + return List.of( + AddEndpointsPlugin.class.getCanonicalName() + ); + } + + @Override + public List runBefore() { + return List.of( + AddEventStreamDependency.class.getCanonicalName(), + AddEventStreamHandlingDependency.class.getCanonicalName() + ); + } + /** - * Integration should only be used if `experimentalIdentityAndAuth` flag is false. + * Integration should only be used if the `useLegacyAuth` flag is true. */ @Override public boolean matchesSettings(TypeScriptSettings settings) { - return !settings.getExperimentalIdentityAndAuth(); + return settings.useLegacyAuth(); } @Override diff --git a/codegen/smithy-aws-typescript-codegen/src/main/java/software/amazon/smithy/aws/typescript/codegen/AddBuiltinPlugins.java b/codegen/smithy-aws-typescript-codegen/src/main/java/software/amazon/smithy/aws/typescript/codegen/AddBuiltinPlugins.java index 6123653b4804..b3092fdd623d 100644 --- a/codegen/smithy-aws-typescript-codegen/src/main/java/software/amazon/smithy/aws/typescript/codegen/AddBuiltinPlugins.java +++ b/codegen/smithy-aws-typescript-codegen/src/main/java/software/amazon/smithy/aws/typescript/codegen/AddBuiltinPlugins.java @@ -1,104 +1,47 @@ /* - * Copyright 2019 Amazon.com, Inc. or its affiliates. All Rights Reserved. - * - * Licensed under the Apache License, Version 2.0 (the "License"). - * You may not use this file except in compliance with the License. - * A copy of the License is located at - * - * http://aws.amazon.com/apache2.0 - * - * or in the "license" file accompanying this file. This file is distributed - * on an "AS IS" BASIS, WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either - * express or implied. See the License for the specific language governing - * permissions and limitations under the License. + * Copyright Amazon.com, Inc. or its affiliates. All Rights Reserved. + * SPDX-License-Identifier: Apache-2.0 */ package software.amazon.smithy.aws.typescript.codegen; import static software.amazon.smithy.aws.typescript.codegen.AwsTraitsUtils.isAwsService; -import static software.amazon.smithy.aws.typescript.codegen.AwsTraitsUtils.isEndpointsV2Service; import static software.amazon.smithy.aws.typescript.codegen.AwsTraitsUtils.isSigV4Service; import static software.amazon.smithy.typescript.codegen.integration.RuntimeClientPlugin.Convention.HAS_CONFIG; import static software.amazon.smithy.typescript.codegen.integration.RuntimeClientPlugin.Convention.HAS_MIDDLEWARE; import java.util.List; -import java.util.Set; -import software.amazon.smithy.aws.traits.ServiceTrait; -import software.amazon.smithy.model.Model; -import software.amazon.smithy.model.knowledge.OperationIndex; -import software.amazon.smithy.model.shapes.OperationShape; -import software.amazon.smithy.model.shapes.Shape; import software.amazon.smithy.typescript.codegen.TypeScriptDependency; import software.amazon.smithy.typescript.codegen.integration.RuntimeClientPlugin; import software.amazon.smithy.typescript.codegen.integration.TypeScriptIntegration; -import software.amazon.smithy.utils.ListUtils; -import software.amazon.smithy.utils.SetUtils; import software.amazon.smithy.utils.SmithyInternalApi; /** * Adds all built-in runtime client plugins to clients. + * + * Note that order is significant because configurations might rely on previously resolved values. */ @SmithyInternalApi public class AddBuiltinPlugins implements TypeScriptIntegration { - private static final Set ROUTE_53_ID_MEMBERS = SetUtils.of("DelegationSetId", "HostedZoneId", "Id"); + @Override + public List runAfter() { + return List.of( + software.amazon.smithy.typescript.codegen.integration.AddBuiltinPlugins.class.getCanonicalName()); + } @Override public List getClientPlugins() { - // Note that order is significant because configurations might - // rely on previously resolved values. - return ListUtils.of( + return List.of( + // AWS or SigV4 RuntimeClientPlugin.builder() .withConventions(TypeScriptDependency.CONFIG_RESOLVER.dependency, "Region", HAS_CONFIG) .servicePredicate((m, s) -> isAwsService(s) || isSigV4Service(s)) .build(), - // Only one of Endpoints or CustomEndpoints (provided by Smithy-TypeScript) should be used - RuntimeClientPlugin.builder() - .withConventions( - TypeScriptDependency.CONFIG_RESOLVER.dependency, "Endpoints", HAS_CONFIG) - .servicePredicate((m, s) -> isAwsService(s) && !isEndpointsV2Service(s)) - .build(), - RuntimeClientPlugin.builder() - .withConventions( - TypeScriptDependency.MIDDLEWARE_ENDPOINTS_V2.dependency, "Endpoint", HAS_CONFIG) - .servicePredicate((m, s) -> isAwsService(s) && isEndpointsV2Service(s)) - .build(), - RuntimeClientPlugin.builder() - .withConventions(AwsDependency.ACCEPT_HEADER.dependency, "AcceptHeader", - HAS_MIDDLEWARE) - .servicePredicate((m, s) -> testServiceId(s, "API Gateway")) - .build(), - RuntimeClientPlugin.builder() - .withConventions(AwsDependency.GLACIER_MIDDLEWARE.dependency, - "Glacier", HAS_MIDDLEWARE) - .servicePredicate((m, s) -> testServiceId(s, "Glacier")) - .build(), - RuntimeClientPlugin.builder() - .withConventions(AwsDependency.EC2_MIDDLEWARE.dependency, - "CopySnapshotPresignedUrl", HAS_MIDDLEWARE) - .operationPredicate((m, s, o) -> o.getId().getName(s).equals("CopySnapshot") - && testServiceId(s, "EC2")) - .build(), - RuntimeClientPlugin.builder() - .withConventions(AwsDependency.MACHINELEARNING_MIDDLEWARE.dependency, "PredictEndpoint", - HAS_MIDDLEWARE) - .operationPredicate((m, s, o) -> o.getId().getName(s).equals("Predict") - && testServiceId(s, "Machine Learning")) - .build(), - RuntimeClientPlugin.builder() - .withConventions(AwsDependency.ROUTE53_MIDDLEWARE.dependency, - "ChangeResourceRecordSets", HAS_MIDDLEWARE) - .operationPredicate((m, s, o) -> o.getId().getName(s).equals("ChangeResourceRecordSets") - && testServiceId(s, "Route 53")) - .build(), - RuntimeClientPlugin.builder() - .withConventions(AwsDependency.ROUTE53_MIDDLEWARE.dependency, "IdNormalizer", - HAS_MIDDLEWARE) - .operationPredicate((m, s, o) -> testInputContainsMember(m, o, ROUTE_53_ID_MEMBERS) - && testServiceId(s, "Route 53")) - .build(), + // Can be in smithy-typescript, but the NPM package is in @aws-sdk RuntimeClientPlugin.builder() .withConventions(AwsDependency.MIDDLEWARE_HOST_HEADER.dependency, "HostHeader") .build(), + // Should be in smithy-typescript, but the NPM package is in @aws-sdk RuntimeClientPlugin.builder() .withConventions(AwsDependency.MIDDLEWARE_LOGGER.dependency, "Logger", HAS_MIDDLEWARE) .build(), @@ -108,19 +51,4 @@ && testServiceId(s, "Route 53")) .build() ); } - - private static boolean testInputContainsMember( - Model model, - OperationShape operationShape, - Set expectedMemberNames - ) { - OperationIndex operationIndex = OperationIndex.of(model); - return operationIndex.getInput(operationShape) - .filter(input -> input.getMemberNames().stream().anyMatch(expectedMemberNames::contains)) - .isPresent(); - } - - private static boolean testServiceId(Shape serviceShape, String expectedId) { - return serviceShape.getTrait(ServiceTrait.class).map(ServiceTrait::getSdkId).orElse("").equals(expectedId); - } } diff --git a/codegen/smithy-aws-typescript-codegen/src/main/java/software/amazon/smithy/aws/typescript/codegen/AddEndpointsPlugin.java b/codegen/smithy-aws-typescript-codegen/src/main/java/software/amazon/smithy/aws/typescript/codegen/AddEndpointsPlugin.java new file mode 100644 index 000000000000..dc4c18463bf2 --- /dev/null +++ b/codegen/smithy-aws-typescript-codegen/src/main/java/software/amazon/smithy/aws/typescript/codegen/AddEndpointsPlugin.java @@ -0,0 +1,61 @@ +/* + * Copyright Amazon.com, Inc. or its affiliates. All Rights Reserved. + * SPDX-License-Identifier: Apache-2.0 + */ + +package software.amazon.smithy.aws.typescript.codegen; + +import static software.amazon.smithy.aws.typescript.codegen.AwsTraitsUtils.isAwsService; +import static software.amazon.smithy.aws.typescript.codegen.AwsTraitsUtils.isEndpointsV2Service; +import static software.amazon.smithy.typescript.codegen.integration.RuntimeClientPlugin.Convention.HAS_CONFIG; + +import java.util.List; +import software.amazon.smithy.typescript.codegen.TypeScriptDependency; +import software.amazon.smithy.typescript.codegen.integration.RuntimeClientPlugin; +import software.amazon.smithy.typescript.codegen.integration.TypeScriptIntegration; +import software.amazon.smithy.utils.SmithyInternalApi; + +/** + * Adds all built-in runtime client plugins to clients. + */ +@SmithyInternalApi +public class AddEndpointsPlugin implements TypeScriptIntegration { + @Override + public List runAfter() { + return List.of(AddBuiltinPlugins.class.getCanonicalName()); + } + + @Override + public List getClientPlugins() { + return List.of( + // AWS but not EP 2.0 + RuntimeClientPlugin.builder() + .withConventions( + TypeScriptDependency.CONFIG_RESOLVER.dependency, "Endpoints", HAS_CONFIG) + .servicePredicate((m, s) -> isAwsService(s) && !isEndpointsV2Service(s)) + .build(), + // AWS and EP 2.0 + RuntimeClientPlugin.builder() + .withConventions( + TypeScriptDependency.MIDDLEWARE_ENDPOINTS_V2.dependency, "Endpoint", HAS_CONFIG) + .servicePredicate((m, s) -> isAwsService(s) && isEndpointsV2Service(s)) + .build() + ); + } + + @Override + public void mutateClientPlugins(List plugins) { + // TODO + RuntimeClientPlugin genericCustomEndpoints = plugins.stream() + .filter(p -> p.getResolveFunction() + .map(r -> r.getAlias().equals("resolveCustomEndpointsConfig")) + .orElse(false)) + .findAny() + .orElseThrow(() -> new IllegalStateException("Expected generic CustomEndpoints config")); + int index = plugins.indexOf(genericCustomEndpoints); + RuntimeClientPlugin modifiedCustomEndpoints = genericCustomEndpoints.toBuilder() + .servicePredicate((m, s) -> !isAwsService(s) && !isEndpointsV2Service(s)) + .build(); + plugins.set(index, modifiedCustomEndpoints); + } +} diff --git a/codegen/smithy-aws-typescript-codegen/src/main/java/software/amazon/smithy/aws/typescript/codegen/AddS3Config.java b/codegen/smithy-aws-typescript-codegen/src/main/java/software/amazon/smithy/aws/typescript/codegen/AddS3Config.java index 1e31d988bee4..664ed2c29b03 100644 --- a/codegen/smithy-aws-typescript-codegen/src/main/java/software/amazon/smithy/aws/typescript/codegen/AddS3Config.java +++ b/codegen/smithy-aws-typescript-codegen/src/main/java/software/amazon/smithy/aws/typescript/codegen/AddS3Config.java @@ -78,6 +78,14 @@ public final class AddS3Config implements TypeScriptIntegration { + " you need to install the \"@aws-sdk/signature-v4-crt\" package to your project dependencies. \n" + "For more information, please go to https://github.com/aws/aws-sdk-js-v3#known-issues

"; + @Override + public List runAfter() { + return List.of( + AddBuiltinPlugins.class.getCanonicalName(), + AddEndpointsPlugin.class.getCanonicalName() + ); + } + @Override public Model preprocessModel(Model model, TypeScriptSettings settings) { ServiceShape serviceShape = settings.getService(model); diff --git a/codegen/smithy-aws-typescript-codegen/src/main/java/software/amazon/smithy/aws/typescript/codegen/AddS3ControlDependency.java b/codegen/smithy-aws-typescript-codegen/src/main/java/software/amazon/smithy/aws/typescript/codegen/AddS3ControlDependency.java index dc15730c5bcb..44c383da65b2 100644 --- a/codegen/smithy-aws-typescript-codegen/src/main/java/software/amazon/smithy/aws/typescript/codegen/AddS3ControlDependency.java +++ b/codegen/smithy-aws-typescript-codegen/src/main/java/software/amazon/smithy/aws/typescript/codegen/AddS3ControlDependency.java @@ -47,6 +47,14 @@ @SmithyInternalApi public class AddS3ControlDependency implements TypeScriptIntegration { + @Override + public List runAfter() { + return List.of( + AddBuiltinPlugins.class.getCanonicalName(), + AddEndpointsPlugin.class.getCanonicalName() + ); + } + @Override public List getClientPlugins() { return ListUtils.of( diff --git a/codegen/smithy-aws-typescript-codegen/src/main/java/software/amazon/smithy/aws/typescript/codegen/AddServiceCustomizationPlugins.java b/codegen/smithy-aws-typescript-codegen/src/main/java/software/amazon/smithy/aws/typescript/codegen/AddServiceCustomizationPlugins.java new file mode 100644 index 000000000000..88987284e927 --- /dev/null +++ b/codegen/smithy-aws-typescript-codegen/src/main/java/software/amazon/smithy/aws/typescript/codegen/AddServiceCustomizationPlugins.java @@ -0,0 +1,94 @@ +/* + * Copyright Amazon.com, Inc. or its affiliates. All Rights Reserved. + * SPDX-License-Identifier: Apache-2.0 + */ + +package software.amazon.smithy.aws.typescript.codegen; + +import static software.amazon.smithy.typescript.codegen.integration.RuntimeClientPlugin.Convention.HAS_MIDDLEWARE; + +import java.util.List; +import java.util.Set; +import software.amazon.smithy.aws.traits.ServiceTrait; +import software.amazon.smithy.model.Model; +import software.amazon.smithy.model.knowledge.OperationIndex; +import software.amazon.smithy.model.shapes.OperationShape; +import software.amazon.smithy.model.shapes.Shape; +import software.amazon.smithy.typescript.codegen.integration.RuntimeClientPlugin; +import software.amazon.smithy.typescript.codegen.integration.TypeScriptIntegration; +import software.amazon.smithy.utils.SmithyInternalApi; + +/** + * Adds service customization runtime client plugins. + */ +@SmithyInternalApi +public class AddServiceCustomizationPlugins implements TypeScriptIntegration { + private static final Set ROUTE_53_ID_MEMBERS = Set.of("DelegationSetId", "HostedZoneId", "Id"); + + @Override + public List runAfter() { + return List.of( + AddBuiltinPlugins.class.getCanonicalName(), + AddEndpointsPlugin.class.getCanonicalName()); + } + + @Override + public List getClientPlugins() { + return List.of( + // API Gateway + RuntimeClientPlugin.builder() + .withConventions(AwsDependency.ACCEPT_HEADER.dependency, "AcceptHeader", + HAS_MIDDLEWARE) + .servicePredicate((m, s) -> testServiceId(s, "API Gateway")) + .build(), + // Glacier + RuntimeClientPlugin.builder() + .withConventions(AwsDependency.GLACIER_MIDDLEWARE.dependency, + "Glacier", HAS_MIDDLEWARE) + .servicePredicate((m, s) -> testServiceId(s, "Glacier")) + .build(), + // EC2 + RuntimeClientPlugin.builder() + .withConventions(AwsDependency.EC2_MIDDLEWARE.dependency, + "CopySnapshotPresignedUrl", HAS_MIDDLEWARE) + .operationPredicate((m, s, o) -> o.getId().getName(s).equals("CopySnapshot") + && testServiceId(s, "EC2")) + .build(), + // Machine Learning + RuntimeClientPlugin.builder() + .withConventions(AwsDependency.MACHINELEARNING_MIDDLEWARE.dependency, "PredictEndpoint", + HAS_MIDDLEWARE) + .operationPredicate((m, s, o) -> o.getId().getName(s).equals("Predict") + && testServiceId(s, "Machine Learning")) + .build(), + // Route 53 + RuntimeClientPlugin.builder() + .withConventions(AwsDependency.ROUTE53_MIDDLEWARE.dependency, + "ChangeResourceRecordSets", HAS_MIDDLEWARE) + .operationPredicate((m, s, o) -> o.getId().getName(s).equals("ChangeResourceRecordSets") + && testServiceId(s, "Route 53")) + .build(), + RuntimeClientPlugin.builder() + .withConventions(AwsDependency.ROUTE53_MIDDLEWARE.dependency, "IdNormalizer", + HAS_MIDDLEWARE) + .operationPredicate((m, s, o) -> testInputContainsMember(m, o, ROUTE_53_ID_MEMBERS) + && testServiceId(s, "Route 53")) + .build() + ); + } + + private static boolean testInputContainsMember( + Model model, + OperationShape operationShape, + Set expectedMemberNames + ) { + OperationIndex operationIndex = OperationIndex.of(model); + return operationIndex.getInput(operationShape) + .filter(input -> input.getMemberNames().stream().anyMatch(expectedMemberNames::contains)) + .isPresent(); + } + + private static boolean testServiceId(Shape serviceShape, String expectedId) { + return serviceShape.getTrait(ServiceTrait.class).map(ServiceTrait::getSdkId).orElse("").equals(expectedId); + } +} diff --git a/codegen/smithy-aws-typescript-codegen/src/main/java/software/amazon/smithy/aws/typescript/codegen/AddSigv4aPlugin.java b/codegen/smithy-aws-typescript-codegen/src/main/java/software/amazon/smithy/aws/typescript/codegen/AddSigv4aPlugin.java index 5bb508e06296..ffdae237beb6 100644 --- a/codegen/smithy-aws-typescript-codegen/src/main/java/software/amazon/smithy/aws/typescript/codegen/AddSigv4aPlugin.java +++ b/codegen/smithy-aws-typescript-codegen/src/main/java/software/amazon/smithy/aws/typescript/codegen/AddSigv4aPlugin.java @@ -27,7 +27,7 @@ public final class AddSigv4aPlugin implements TypeScriptIntegration { @Override public boolean matchesSettings(TypeScriptSettings settings) { - return !settings.getExperimentalIdentityAndAuth(); + return !!settings.useLegacyAuth(); } public Map> getRuntimeConfigWriters( diff --git a/codegen/smithy-aws-typescript-codegen/src/main/java/software/amazon/smithy/aws/typescript/codegen/AddSqsDependency.java b/codegen/smithy-aws-typescript-codegen/src/main/java/software/amazon/smithy/aws/typescript/codegen/AddSqsDependency.java index 97f9ebd4c729..b394ce206bce 100644 --- a/codegen/smithy-aws-typescript-codegen/src/main/java/software/amazon/smithy/aws/typescript/codegen/AddSqsDependency.java +++ b/codegen/smithy-aws-typescript-codegen/src/main/java/software/amazon/smithy/aws/typescript/codegen/AddSqsDependency.java @@ -42,6 +42,14 @@ @SmithyInternalApi public class AddSqsDependency implements TypeScriptIntegration { + @Override + public List runAfter() { + return List.of( + AddBuiltinPlugins.class.getCanonicalName(), + AddEndpointsPlugin.class.getCanonicalName() + ); + } + @Override public List getClientPlugins() { return ListUtils.of( diff --git a/codegen/smithy-aws-typescript-codegen/src/main/java/software/amazon/smithy/aws/typescript/codegen/AddTokenAuthPlugin.java b/codegen/smithy-aws-typescript-codegen/src/main/java/software/amazon/smithy/aws/typescript/codegen/AddTokenAuthPlugin.java index 00484b2a90cf..483894b4767d 100644 --- a/codegen/smithy-aws-typescript-codegen/src/main/java/software/amazon/smithy/aws/typescript/codegen/AddTokenAuthPlugin.java +++ b/codegen/smithy-aws-typescript-codegen/src/main/java/software/amazon/smithy/aws/typescript/codegen/AddTokenAuthPlugin.java @@ -29,17 +29,17 @@ /** * Configure clients with Token auth configurations and plugin. * - * This is the existing control behavior for `experimentalIdentityAndAuth`. + * This is legacy auth behavior, and is no longer supported in development. */ @SmithyInternalApi public final class AddTokenAuthPlugin implements TypeScriptIntegration { /** - * Integration should only be used if `experimentalIdentityAndAuth` flag is false. + * Integration should only be used if the `useLegacyAuth` flag is true. */ @Override public boolean matchesSettings(TypeScriptSettings settings) { - return !settings.getExperimentalIdentityAndAuth(); + return settings.useLegacyAuth(); } @Override diff --git a/codegen/smithy-aws-typescript-codegen/src/main/java/software/amazon/smithy/aws/typescript/codegen/AddTranscribeStreamingDependency.java b/codegen/smithy-aws-typescript-codegen/src/main/java/software/amazon/smithy/aws/typescript/codegen/AddTranscribeStreamingDependency.java index 422e4defea1a..3a01fed1f660 100644 --- a/codegen/smithy-aws-typescript-codegen/src/main/java/software/amazon/smithy/aws/typescript/codegen/AddTranscribeStreamingDependency.java +++ b/codegen/smithy-aws-typescript-codegen/src/main/java/software/amazon/smithy/aws/typescript/codegen/AddTranscribeStreamingDependency.java @@ -38,6 +38,15 @@ **/ @SmithyInternalApi public class AddTranscribeStreamingDependency implements TypeScriptIntegration { + + @Override + public List runAfter() { + return List.of( + AddBuiltinPlugins.class.getCanonicalName(), + AddEndpointsPlugin.class.getCanonicalName() + ); + } + @Override public List getClientPlugins() { return ListUtils.of( diff --git a/codegen/smithy-aws-typescript-codegen/src/main/java/software/amazon/smithy/aws/typescript/codegen/AddWebsocketPlugin.java b/codegen/smithy-aws-typescript-codegen/src/main/java/software/amazon/smithy/aws/typescript/codegen/AddWebsocketPlugin.java index 7a371e357374..a19697f6489f 100644 --- a/codegen/smithy-aws-typescript-codegen/src/main/java/software/amazon/smithy/aws/typescript/codegen/AddWebsocketPlugin.java +++ b/codegen/smithy-aws-typescript-codegen/src/main/java/software/amazon/smithy/aws/typescript/codegen/AddWebsocketPlugin.java @@ -48,7 +48,11 @@ public class AddWebsocketPlugin implements TypeScriptIntegration { @Override public List runAfter() { - return List.of(AddHttpAuthSchemePlugin.class.getCanonicalName()); + return List.of( + AddHttpAuthSchemePlugin.class.getCanonicalName(), + AddBuiltinPlugins.class.getCanonicalName(), + AddEndpointsPlugin.class.getCanonicalName() + ); } @Override diff --git a/codegen/smithy-aws-typescript-codegen/src/main/java/software/amazon/smithy/aws/typescript/codegen/AwsDependency.java b/codegen/smithy-aws-typescript-codegen/src/main/java/software/amazon/smithy/aws/typescript/codegen/AwsDependency.java index 92abc85ee657..b3c5fd61aa14 100644 --- a/codegen/smithy-aws-typescript-codegen/src/main/java/software/amazon/smithy/aws/typescript/codegen/AwsDependency.java +++ b/codegen/smithy-aws-typescript-codegen/src/main/java/software/amazon/smithy/aws/typescript/codegen/AwsDependency.java @@ -90,7 +90,7 @@ public enum AwsDependency implements Dependency { // Conditionally added when EndpointRuleSetTrait is present UTIL_ENDPOINTS(NORMAL_DEPENDENCY, "@aws-sdk/util-endpoints"), - // feat(experimentalIdentityAndAuth): Conditionally added when @httpBearerAuth is used in an AWS service + // Conditionally added when @httpBearerAuth is used in an AWS service TOKEN_PROVIDERS(NORMAL_DEPENDENCY, "@aws-sdk/token-providers"), TYPES(NORMAL_DEPENDENCY, "@aws-sdk/types"), REGION_CONFIG_RESOLVER(NORMAL_DEPENDENCY, "@aws-sdk/region-config-resolver"), diff --git a/codegen/smithy-aws-typescript-codegen/src/main/java/software/amazon/smithy/aws/typescript/codegen/auth/http/integration/AddAwsDefaultSigningName.java b/codegen/smithy-aws-typescript-codegen/src/main/java/software/amazon/smithy/aws/typescript/codegen/auth/http/integration/AddAwsDefaultSigningName.java index d7914141815b..bb3b110110aa 100644 --- a/codegen/smithy-aws-typescript-codegen/src/main/java/software/amazon/smithy/aws/typescript/codegen/auth/http/integration/AddAwsDefaultSigningName.java +++ b/codegen/smithy-aws-typescript-codegen/src/main/java/software/amazon/smithy/aws/typescript/codegen/auth/http/integration/AddAwsDefaultSigningName.java @@ -21,19 +21,17 @@ /** * Configure clients with Default AWS Signing Name. - * - * This is the experimental behavior for `experimentalIdentityAndAuth`. */ @SmithyInternalApi public final class AddAwsDefaultSigningName implements TypeScriptIntegration { private static final Logger LOGGER = Logger.getLogger(AddAwsDefaultSigningName.class.getName()); /** - * Integration should only be used if `experimentalIdentityAndAuth` flag is true. + * Integration should be skipped if the `useLegacyAuth` flag is true. */ @Override public boolean matchesSettings(TypeScriptSettings settings) { - return settings.getExperimentalIdentityAndAuth(); + return !settings.useLegacyAuth(); } @Override diff --git a/codegen/smithy-aws-typescript-codegen/src/main/java/software/amazon/smithy/aws/typescript/codegen/auth/http/integration/AddSTSAuthCustomizations.java b/codegen/smithy-aws-typescript-codegen/src/main/java/software/amazon/smithy/aws/typescript/codegen/auth/http/integration/AddSTSAuthCustomizations.java index d9dccc54599f..2a93c93c9867 100644 --- a/codegen/smithy-aws-typescript-codegen/src/main/java/software/amazon/smithy/aws/typescript/codegen/auth/http/integration/AddSTSAuthCustomizations.java +++ b/codegen/smithy-aws-typescript-codegen/src/main/java/software/amazon/smithy/aws/typescript/codegen/auth/http/integration/AddSTSAuthCustomizations.java @@ -42,8 +42,6 @@ /** * Add STS Auth customizations. - * - * This is the experimental behavior for `experimentalIdentityAndAuth`. */ @SmithyInternalApi @SuppressWarnings("AbbreviationAsWordInName") @@ -66,11 +64,11 @@ public final class AddSTSAuthCustomizations implements HttpAuthTypeScriptIntegra private static final String ROLE_ASSUMERS_TEST_FILE = "defaultRoleAssumers.spec"; /** - * Integration should only be used if `experimentalIdentityAndAuth` flag is true. + * Integration should be skipped if the `useLegacyAuth` flag is true. */ @Override public boolean matchesSettings(TypeScriptSettings settings) { - return settings.getExperimentalIdentityAndAuth() && isSTSService(settings.getService()); + return !settings.useLegacyAuth() && isSTSService(settings.getService()); } @Override diff --git a/codegen/smithy-aws-typescript-codegen/src/main/java/software/amazon/smithy/aws/typescript/codegen/auth/http/integration/AwsSdkCustomizeEndpointRuleSetHttpAuthSchemeProvider.java b/codegen/smithy-aws-typescript-codegen/src/main/java/software/amazon/smithy/aws/typescript/codegen/auth/http/integration/AwsSdkCustomizeEndpointRuleSetHttpAuthSchemeProvider.java index d6d30a517a94..751a99454beb 100644 --- a/codegen/smithy-aws-typescript-codegen/src/main/java/software/amazon/smithy/aws/typescript/codegen/auth/http/integration/AwsSdkCustomizeEndpointRuleSetHttpAuthSchemeProvider.java +++ b/codegen/smithy-aws-typescript-codegen/src/main/java/software/amazon/smithy/aws/typescript/codegen/auth/http/integration/AwsSdkCustomizeEndpointRuleSetHttpAuthSchemeProvider.java @@ -36,6 +36,7 @@ import software.amazon.smithy.typescript.codegen.auth.http.sections.HttpAuthSchemeParametersInterfaceCodeSection; import software.amazon.smithy.typescript.codegen.auth.http.sections.HttpAuthSchemeProviderInterfaceCodeSection; import software.amazon.smithy.typescript.codegen.endpointsV2.EndpointsV2Generator; +import software.amazon.smithy.typescript.codegen.sections.PreCommandClassCodeSection; import software.amazon.smithy.typescript.codegen.sections.SmithyContextCodeSection; import software.amazon.smithy.utils.CodeInterceptor; import software.amazon.smithy.utils.CodeSection; @@ -46,22 +47,21 @@ * * This code generates `HttpAuthSchemeProvider` interfaces based on {@code @smithy.rules#endpointRuleSet} for * identity and auth purposes only. - * - * This is the experimental behavior for `experimentalIdentityAndAuth`. */ @SmithyInternalApi public final class AwsSdkCustomizeEndpointRuleSetHttpAuthSchemeProvider implements HttpAuthTypeScriptIntegration { private static final Set ENDPOINT_RULESET_HTTP_AUTH_SCHEME_SERVICES = Set.of( ShapeId.from("com.amazonaws.s3#AmazonS3"), - ShapeId.from("com.amazonaws.eventbridge#AWSEvents")); + ShapeId.from("com.amazonaws.eventbridge#AWSEvents"), + ShapeId.from("com.amazonaws.cloudfrontkeyvaluestore#CloudFrontKeyValueStore")); private static final ShapeId SIGV4A_ID = ShapeId.from("aws.auth#sigv4a"); /** - * Integration should only be used if `experimentalIdentityAndAuth` flag is true. + * Integration should be skipped if the `useLegacyAuth` flag is true. */ @Override public boolean matchesSettings(TypeScriptSettings settings) { - return settings.getExperimentalIdentityAndAuth() + return !settings.useLegacyAuth() && ENDPOINT_RULESET_HTTP_AUTH_SCHEME_SERVICES.contains(settings.getService()); } @@ -99,9 +99,13 @@ public List> TypeScriptCodegenContext codegenContext ) { return List.of( + CodeInterceptor.appender(PreCommandClassCodeSection.class, (w, s) -> { + w.write("// @ts-expect-error: Command class references itself"); + }), CodeInterceptor.appender(SmithyContextCodeSection.class, (w, s) -> { if (s.getService().hasTrait(EndpointRuleSetTrait.ID)) { w.openBlock("endpointRuleSet: {", "},", () -> { + w.write("// @ts-expect-error: built class has getEndpointParameterInstructions()"); w.write("getEndpointParameterInstructions: $T.getEndpointParameterInstructions,", codegenContext.symbolProvider().toSymbol(s.getOperation())); }); diff --git a/codegen/smithy-aws-typescript-codegen/src/main/java/software/amazon/smithy/aws/typescript/codegen/auth/http/integration/AwsSdkCustomizeHttpBearerTokenAuth.java b/codegen/smithy-aws-typescript-codegen/src/main/java/software/amazon/smithy/aws/typescript/codegen/auth/http/integration/AwsSdkCustomizeHttpBearerTokenAuth.java index 0f2e1327887d..8a06bae79bce 100644 --- a/codegen/smithy-aws-typescript-codegen/src/main/java/software/amazon/smithy/aws/typescript/codegen/auth/http/integration/AwsSdkCustomizeHttpBearerTokenAuth.java +++ b/codegen/smithy-aws-typescript-codegen/src/main/java/software/amazon/smithy/aws/typescript/codegen/auth/http/integration/AwsSdkCustomizeHttpBearerTokenAuth.java @@ -23,18 +23,16 @@ /** * Customize @httpBearerAuth for AWS SDKs. - * - * This is the experimental behavior for `experimentalIdentityAndAuth`. */ @SmithyInternalApi public final class AwsSdkCustomizeHttpBearerTokenAuth implements HttpAuthTypeScriptIntegration { /** - * Integration should only be used if `experimentalIdentityAndAuth` flag is true. + * Integration should be skipped if the `useLegacyAuth` flag is true. */ @Override public boolean matchesSettings(TypeScriptSettings settings) { - return settings.getExperimentalIdentityAndAuth(); + return !settings.useLegacyAuth(); } @Override diff --git a/codegen/smithy-aws-typescript-codegen/src/main/java/software/amazon/smithy/aws/typescript/codegen/auth/http/integration/AwsSdkCustomizeSigV4Auth.java b/codegen/smithy-aws-typescript-codegen/src/main/java/software/amazon/smithy/aws/typescript/codegen/auth/http/integration/AwsSdkCustomizeSigV4Auth.java index 2ffb3f47c21a..d6c9462dbc18 100644 --- a/codegen/smithy-aws-typescript-codegen/src/main/java/software/amazon/smithy/aws/typescript/codegen/auth/http/integration/AwsSdkCustomizeSigV4Auth.java +++ b/codegen/smithy-aws-typescript-codegen/src/main/java/software/amazon/smithy/aws/typescript/codegen/auth/http/integration/AwsSdkCustomizeSigV4Auth.java @@ -36,18 +36,16 @@ /** * Customize @aws.auth#sigv4 for AWS SDKs. - * - * This is the experimental behavior for `experimentalIdentityAndAuth`. */ @SmithyInternalApi public class AwsSdkCustomizeSigV4Auth implements HttpAuthTypeScriptIntegration { /** - * Integration should only be used if `experimentalIdentityAndAuth` flag is true. + * Integration should be skipped if the `useLegacyAuth` flag is true. */ @Override public boolean matchesSettings(TypeScriptSettings settings) { - return settings.getExperimentalIdentityAndAuth(); + return !settings.useLegacyAuth(); } @Override diff --git a/codegen/smithy-aws-typescript-codegen/src/main/java/software/amazon/smithy/aws/typescript/codegen/auth/http/integration/SupportSigV4Auth.java b/codegen/smithy-aws-typescript-codegen/src/main/java/software/amazon/smithy/aws/typescript/codegen/auth/http/integration/SupportSigV4Auth.java index 84f662d30a7f..85f18b182754 100644 --- a/codegen/smithy-aws-typescript-codegen/src/main/java/software/amazon/smithy/aws/typescript/codegen/auth/http/integration/SupportSigV4Auth.java +++ b/codegen/smithy-aws-typescript-codegen/src/main/java/software/amazon/smithy/aws/typescript/codegen/auth/http/integration/SupportSigV4Auth.java @@ -24,8 +24,6 @@ /** * Support for generic @aws.auth#sigv4. - * - * This is the experimental behavior for `experimentalIdentityAndAuth`. */ @SmithyInternalApi public final class SupportSigV4Auth implements HttpAuthTypeScriptIntegration { @@ -70,11 +68,11 @@ public final class SupportSigV4Auth implements HttpAuthTypeScriptIntegration { .build(); /** - * Integration should only be used if `experimentalIdentityAndAuth` flag is true. + * Integration should be skipped if the `useLegacyAuth` flag is true. */ @Override public boolean matchesSettings(TypeScriptSettings settings) { - return settings.getExperimentalIdentityAndAuth(); + return !settings.useLegacyAuth(); } @Override diff --git a/codegen/smithy-aws-typescript-codegen/src/main/resources/META-INF/services/software.amazon.smithy.typescript.codegen.integration.TypeScriptIntegration b/codegen/smithy-aws-typescript-codegen/src/main/resources/META-INF/services/software.amazon.smithy.typescript.codegen.integration.TypeScriptIntegration index 3c9369d52ede..2eb53a454930 100644 --- a/codegen/smithy-aws-typescript-codegen/src/main/resources/META-INF/services/software.amazon.smithy.typescript.codegen.integration.TypeScriptIntegration +++ b/codegen/smithy-aws-typescript-codegen/src/main/resources/META-INF/services/software.amazon.smithy.typescript.codegen.integration.TypeScriptIntegration @@ -2,6 +2,8 @@ software.amazon.smithy.aws.typescript.codegen.AddEndpointsV2ParameterNameMap software.amazon.smithy.aws.typescript.codegen.AddAwsRuntimeConfig software.amazon.smithy.aws.typescript.codegen.AddAccountIdEndpointModeRuntimeConfig software.amazon.smithy.aws.typescript.codegen.AddBuiltinPlugins +software.amazon.smithy.aws.typescript.codegen.AddEndpointsPlugin +software.amazon.smithy.aws.typescript.codegen.AddServiceCustomizationPlugins software.amazon.smithy.aws.typescript.codegen.AddAwsAuthPlugin software.amazon.smithy.aws.typescript.codegen.AddTokenAuthPlugin software.amazon.smithy.aws.typescript.codegen.AddProtocols diff --git a/codegen/smithy-aws-typescript-codegen/src/test/java/software/amazon/smithy/aws/typescript/codegen/AddAwsAuthPluginTest.java b/codegen/smithy-aws-typescript-codegen/src/test/java/software/amazon/smithy/aws/typescript/codegen/AddAwsAuthPluginTest.java index 77072b28148b..d50c445ea039 100644 --- a/codegen/smithy-aws-typescript-codegen/src/test/java/software/amazon/smithy/aws/typescript/codegen/AddAwsAuthPluginTest.java +++ b/codegen/smithy-aws-typescript-codegen/src/test/java/software/amazon/smithy/aws/typescript/codegen/AddAwsAuthPluginTest.java @@ -29,6 +29,7 @@ public void awsClient() { .withMember("service", Node.from("smithy.example#OriginalName")) .withMember("package", Node.from("example")) .withMember("packageVersion", Node.from("1.0.0")) + .withMember("useLegacyAuth", Node.from(true)) .build()) .build(); new TypeScriptCodegenPlugin().execute(context); @@ -66,6 +67,7 @@ public void sigV4GenericClient() { .withMember("service", Node.from("smithy.example#SsdkExampleSigV4")) .withMember("package", Node.from("example")) .withMember("packageVersion", Node.from("1.0.0")) + .withMember("useLegacyAuth", Node.from(true)) .build()) .build(); new TypeScriptCodegenPlugin().execute(context); @@ -103,6 +105,7 @@ public void notSigV4GenericClient() { .withMember("service", Node.from("smithy.example#SsdkExample")) .withMember("package", Node.from("example")) .withMember("packageVersion", Node.from("1.0.0")) + .withMember("useLegacyAuth", Node.from(true)) .build()) .build(); new TypeScriptCodegenPlugin().execute(context); diff --git a/private/aws-echo-service/package.json b/private/aws-echo-service/package.json index a332e49fb3c9..32c497bc8183 100644 --- a/private/aws-echo-service/package.json +++ b/private/aws-echo-service/package.json @@ -47,6 +47,7 @@ "@smithy/util-body-length-node": "^3.0.0", "@smithy/util-defaults-mode-browser": "^3.0.13", "@smithy/util-defaults-mode-node": "^3.0.13", + "@smithy/util-middleware": "^3.0.3", "@smithy/util-retry": "^3.0.3", "@smithy/util-utf8": "^3.0.0", "tslib": "^2.6.2", diff --git a/private/aws-echo-service/src/EchoServiceClient.ts b/private/aws-echo-service/src/EchoServiceClient.ts index 14ce3da838f1..aa83516d1681 100644 --- a/private/aws-echo-service/src/EchoServiceClient.ts +++ b/private/aws-echo-service/src/EchoServiceClient.ts @@ -1,4 +1,10 @@ // smithy-typescript generated code +import { + HttpAuthSchemeInputConfig, + HttpAuthSchemeResolvedConfig, + defaultEchoServiceHttpAuthSchemeParametersProvider, + resolveHttpAuthSchemeConfig, +} from "./auth/httpAuthSchemeProvider"; import { EchoCommandInput, EchoCommandOutput } from "./commands/EchoCommand"; import { LengthCommandInput, LengthCommandOutput } from "./commands/LengthCommand"; import { getRuntimeConfig as __getRuntimeConfig } from "./runtimeConfig"; @@ -22,6 +28,7 @@ import { CustomEndpointsResolvedConfig, resolveCustomEndpointsConfig, } from "@smithy/config-resolver"; +import { DefaultIdentityProviderConfig, getHttpAuthSchemePlugin, getHttpSigningPlugin } from "@smithy/core"; import { getContentLengthPlugin } from "@smithy/middleware-content-length"; import { RetryInputConfig, RetryResolvedConfig, getRetryPlugin, resolveRetryConfig } from "@smithy/middleware-retry"; import { HttpHandlerUserInput as __HttpHandlerUserInput } from "@smithy/protocol-http"; @@ -168,10 +175,11 @@ export interface ClientDefaults extends Partial<__SmithyConfiguration<__HttpHand */ export type EchoServiceClientConfigType = Partial<__SmithyConfiguration<__HttpHandlerOptions>> & ClientDefaults & - HostHeaderInputConfig & UserAgentInputConfig & CustomEndpointsInputConfig & - RetryInputConfig; + RetryInputConfig & + HostHeaderInputConfig & + HttpAuthSchemeInputConfig; /** * @public * @@ -185,10 +193,11 @@ export interface EchoServiceClientConfig extends EchoServiceClientConfigType {} export type EchoServiceClientResolvedConfigType = __SmithyResolvedConfiguration<__HttpHandlerOptions> & Required & RuntimeExtensionsConfig & - HostHeaderResolvedConfig & UserAgentResolvedConfig & CustomEndpointsResolvedConfig & - RetryResolvedConfig; + RetryResolvedConfig & + HostHeaderResolvedConfig & + HttpAuthSchemeResolvedConfig; /** * @public * @@ -212,19 +221,28 @@ export class EchoServiceClient extends __Client< constructor(...[configuration]: __CheckOptionalClientConfig) { let _config_0 = __getRuntimeConfig(configuration || {}); - let _config_1 = resolveHostHeaderConfig(_config_0); - let _config_2 = resolveUserAgentConfig(_config_1); - let _config_3 = resolveCustomEndpointsConfig(_config_2); - let _config_4 = resolveRetryConfig(_config_3); - let _config_5 = resolveRuntimeExtensions(_config_4, configuration?.extensions || []); - super(_config_5); - this.config = _config_5; - this.middlewareStack.use(getHostHeaderPlugin(this.config)); - this.middlewareStack.use(getLoggerPlugin(this.config)); - this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); + let _config_1 = resolveUserAgentConfig(_config_0); + let _config_2 = resolveCustomEndpointsConfig(_config_1); + let _config_3 = resolveRetryConfig(_config_2); + let _config_4 = resolveHostHeaderConfig(_config_3); + let _config_5 = resolveHttpAuthSchemeConfig(_config_4); + let _config_6 = resolveRuntimeExtensions(_config_5, configuration?.extensions || []); + super(_config_6); + this.config = _config_6; this.middlewareStack.use(getUserAgentPlugin(this.config)); this.middlewareStack.use(getRetryPlugin(this.config)); this.middlewareStack.use(getContentLengthPlugin(this.config)); + this.middlewareStack.use(getHostHeaderPlugin(this.config)); + this.middlewareStack.use(getLoggerPlugin(this.config)); + this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); + this.middlewareStack.use( + getHttpAuthSchemePlugin(this.config, { + httpAuthSchemeParametersProvider: defaultEchoServiceHttpAuthSchemeParametersProvider, + identityProviderConfigProvider: async (config: EchoServiceClientResolvedConfig) => + new DefaultIdentityProviderConfig({}), + }) + ); + this.middlewareStack.use(getHttpSigningPlugin(this.config)); } /** diff --git a/private/aws-echo-service/src/auth/httpAuthExtensionConfiguration.ts b/private/aws-echo-service/src/auth/httpAuthExtensionConfiguration.ts new file mode 100644 index 000000000000..316c723969c2 --- /dev/null +++ b/private/aws-echo-service/src/auth/httpAuthExtensionConfiguration.ts @@ -0,0 +1,60 @@ +// smithy-typescript generated code +import { EchoServiceHttpAuthSchemeProvider } from "./httpAuthSchemeProvider"; +import { HttpAuthScheme } from "@smithy/types"; + +/** + * @internal + */ +export interface HttpAuthExtensionConfiguration { + setHttpAuthScheme(httpAuthScheme: HttpAuthScheme): void; + httpAuthSchemes(): HttpAuthScheme[]; + setHttpAuthSchemeProvider(httpAuthSchemeProvider: EchoServiceHttpAuthSchemeProvider): void; + httpAuthSchemeProvider(): EchoServiceHttpAuthSchemeProvider; +} + +/** + * @internal + */ +export type HttpAuthRuntimeConfig = Partial<{ + httpAuthSchemes: HttpAuthScheme[]; + httpAuthSchemeProvider: EchoServiceHttpAuthSchemeProvider; +}>; + +/** + * @internal + */ +export const getHttpAuthExtensionConfiguration = ( + runtimeConfig: HttpAuthRuntimeConfig +): HttpAuthExtensionConfiguration => { + let _httpAuthSchemes = runtimeConfig.httpAuthSchemes!; + let _httpAuthSchemeProvider = runtimeConfig.httpAuthSchemeProvider!; + return { + setHttpAuthScheme(httpAuthScheme: HttpAuthScheme): void { + const index = _httpAuthSchemes.findIndex((scheme) => scheme.schemeId === httpAuthScheme.schemeId); + if (index === -1) { + _httpAuthSchemes.push(httpAuthScheme); + } else { + _httpAuthSchemes.splice(index, 1, httpAuthScheme); + } + }, + httpAuthSchemes(): HttpAuthScheme[] { + return _httpAuthSchemes; + }, + setHttpAuthSchemeProvider(httpAuthSchemeProvider: EchoServiceHttpAuthSchemeProvider): void { + _httpAuthSchemeProvider = httpAuthSchemeProvider; + }, + httpAuthSchemeProvider(): EchoServiceHttpAuthSchemeProvider { + return _httpAuthSchemeProvider; + }, + }; +}; + +/** + * @internal + */ +export const resolveHttpAuthRuntimeConfig = (config: HttpAuthExtensionConfiguration): HttpAuthRuntimeConfig => { + return { + httpAuthSchemes: config.httpAuthSchemes(), + httpAuthSchemeProvider: config.httpAuthSchemeProvider(), + }; +}; diff --git a/private/aws-echo-service/src/auth/httpAuthSchemeProvider.ts b/private/aws-echo-service/src/auth/httpAuthSchemeProvider.ts new file mode 100644 index 000000000000..06abeec629ee --- /dev/null +++ b/private/aws-echo-service/src/auth/httpAuthSchemeProvider.ts @@ -0,0 +1,110 @@ +// smithy-typescript generated code +import { EchoServiceClientResolvedConfig } from "../EchoServiceClient"; +import { + HandlerExecutionContext, + HttpAuthOption, + HttpAuthScheme, + HttpAuthSchemeParameters, + HttpAuthSchemeParametersProvider, + HttpAuthSchemeProvider, +} from "@smithy/types"; +import { getSmithyContext } from "@smithy/util-middleware"; + +/** + * @internal + */ +export interface EchoServiceHttpAuthSchemeParameters extends HttpAuthSchemeParameters {} + +/** + * @internal + */ +export interface EchoServiceHttpAuthSchemeParametersProvider + extends HttpAuthSchemeParametersProvider< + EchoServiceClientResolvedConfig, + HandlerExecutionContext, + EchoServiceHttpAuthSchemeParameters, + object + > {} + +/** + * @internal + */ +export const defaultEchoServiceHttpAuthSchemeParametersProvider = async ( + config: EchoServiceClientResolvedConfig, + context: HandlerExecutionContext, + input: object +): Promise => { + return { + operation: getSmithyContext(context).operation as string, + }; +}; + +function createSmithyApiNoAuthHttpAuthOption(authParameters: EchoServiceHttpAuthSchemeParameters): HttpAuthOption { + return { + schemeId: "smithy.api#noAuth", + }; +} + +/** + * @internal + */ +export interface EchoServiceHttpAuthSchemeProvider + extends HttpAuthSchemeProvider {} + +/** + * @internal + */ +export const defaultEchoServiceHttpAuthSchemeProvider: EchoServiceHttpAuthSchemeProvider = (authParameters) => { + const options: HttpAuthOption[] = []; + switch (authParameters.operation) { + default: { + options.push(createSmithyApiNoAuthHttpAuthOption(authParameters)); + } + } + return options; +}; + +/** + * @internal + */ +export interface HttpAuthSchemeInputConfig { + /** + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * @internal + */ + httpAuthSchemes?: HttpAuthScheme[]; + + /** + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * @internal + */ + httpAuthSchemeProvider?: EchoServiceHttpAuthSchemeProvider; +} + +/** + * @internal + */ +export interface HttpAuthSchemeResolvedConfig { + /** + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * @internal + */ + readonly httpAuthSchemes: HttpAuthScheme[]; + + /** + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * @internal + */ + readonly httpAuthSchemeProvider: EchoServiceHttpAuthSchemeProvider; +} + +/** + * @internal + */ +export const resolveHttpAuthSchemeConfig = ( + config: T & HttpAuthSchemeInputConfig +): T & HttpAuthSchemeResolvedConfig => { + return { + ...config, + } as T & HttpAuthSchemeResolvedConfig; +}; diff --git a/private/aws-echo-service/src/extensionConfiguration.ts b/private/aws-echo-service/src/extensionConfiguration.ts index 8f576d14a707..f10a13f2430f 100644 --- a/private/aws-echo-service/src/extensionConfiguration.ts +++ b/private/aws-echo-service/src/extensionConfiguration.ts @@ -1,4 +1,5 @@ // smithy-typescript generated code +import { HttpAuthExtensionConfiguration } from "./auth/httpAuthExtensionConfiguration"; import { HttpHandlerExtensionConfiguration } from "@smithy/protocol-http"; import { DefaultExtensionConfiguration } from "@smithy/types"; @@ -7,4 +8,5 @@ import { DefaultExtensionConfiguration } from "@smithy/types"; */ export interface EchoServiceExtensionConfiguration extends HttpHandlerExtensionConfiguration, - DefaultExtensionConfiguration {} + DefaultExtensionConfiguration, + HttpAuthExtensionConfiguration {} diff --git a/private/aws-echo-service/src/runtimeConfig.shared.ts b/private/aws-echo-service/src/runtimeConfig.shared.ts index 81ca8ab2fc81..986a1e50d518 100644 --- a/private/aws-echo-service/src/runtimeConfig.shared.ts +++ b/private/aws-echo-service/src/runtimeConfig.shared.ts @@ -1,5 +1,8 @@ // smithy-typescript generated code +import { defaultEchoServiceHttpAuthSchemeProvider } from "./auth/httpAuthSchemeProvider"; +import { NoAuthSigner } from "@smithy/core"; import { NoOpLogger } from "@smithy/smithy-client"; +import { IdentityProviderConfig } from "@smithy/types"; import { parseUrl } from "@smithy/url-parser"; import { fromBase64, toBase64 } from "@smithy/util-base64"; import { fromUtf8, toUtf8 } from "@smithy/util-utf8"; @@ -15,6 +18,15 @@ export const getRuntimeConfig = (config: EchoServiceClientConfig) => { base64Encoder: config?.base64Encoder ?? toBase64, disableHostPrefix: config?.disableHostPrefix ?? false, extensions: config?.extensions ?? [], + httpAuthSchemeProvider: config?.httpAuthSchemeProvider ?? defaultEchoServiceHttpAuthSchemeProvider, + httpAuthSchemes: config?.httpAuthSchemes ?? [ + { + schemeId: "smithy.api#noAuth", + identityProvider: (ipc: IdentityProviderConfig) => + ipc.getIdentityProvider("smithy.api#noAuth") || (async () => ({})), + signer: new NoAuthSigner(), + }, + ], logger: config?.logger ?? new NoOpLogger(), urlParser: config?.urlParser ?? parseUrl, utf8Decoder: config?.utf8Decoder ?? fromUtf8, diff --git a/private/aws-echo-service/src/runtimeExtensions.ts b/private/aws-echo-service/src/runtimeExtensions.ts index 66167e24e402..61c764993308 100644 --- a/private/aws-echo-service/src/runtimeExtensions.ts +++ b/private/aws-echo-service/src/runtimeExtensions.ts @@ -1,4 +1,5 @@ // smithy-typescript generated code +import { getHttpAuthExtensionConfiguration, resolveHttpAuthRuntimeConfig } from "./auth/httpAuthExtensionConfiguration"; import { getHttpHandlerExtensionConfiguration, resolveHttpHandlerRuntimeConfig } from "@smithy/protocol-http"; import { getDefaultExtensionConfiguration, resolveDefaultRuntimeConfig } from "@smithy/smithy-client"; import { EchoServiceExtensionConfiguration } from "./extensionConfiguration"; @@ -26,6 +27,7 @@ export const resolveRuntimeExtensions = (runtimeConfig: any, extensions: Runtime const extensionConfiguration: EchoServiceExtensionConfiguration = { ...asPartial(getDefaultExtensionConfiguration(runtimeConfig)), ...asPartial(getHttpHandlerExtensionConfiguration(runtimeConfig)), + ...asPartial(getHttpAuthExtensionConfiguration(runtimeConfig)), }; extensions.forEach((extension) => extension.configure(extensionConfiguration)); @@ -34,5 +36,6 @@ export const resolveRuntimeExtensions = (runtimeConfig: any, extensions: Runtime ...runtimeConfig, ...resolveDefaultRuntimeConfig(extensionConfiguration), ...resolveHttpHandlerRuntimeConfig(extensionConfiguration), + ...resolveHttpAuthRuntimeConfig(extensionConfiguration), }; }; diff --git a/private/aws-protocoltests-ec2/src/EC2ProtocolClient.ts b/private/aws-protocoltests-ec2/src/EC2ProtocolClient.ts index 1e35f93ea44c..5ecc130cc2d4 100644 --- a/private/aws-protocoltests-ec2/src/EC2ProtocolClient.ts +++ b/private/aws-protocoltests-ec2/src/EC2ProtocolClient.ts @@ -14,13 +14,10 @@ import { UserAgentResolvedConfig, } from "@aws-sdk/middleware-user-agent"; import { - CustomEndpointsInputConfig, - CustomEndpointsResolvedConfig, EndpointsInputConfig, EndpointsResolvedConfig, RegionInputConfig, RegionResolvedConfig, - resolveCustomEndpointsConfig, resolveEndpointsConfig, resolveRegionConfig, } from "@smithy/config-resolver"; @@ -317,12 +314,11 @@ export interface ClientDefaults extends Partial<__SmithyConfiguration<__HttpHand */ export type EC2ProtocolClientConfigType = Partial<__SmithyConfiguration<__HttpHandlerOptions>> & ClientDefaults & - RegionInputConfig & - EndpointsInputConfig & - HostHeaderInputConfig & UserAgentInputConfig & - CustomEndpointsInputConfig & RetryInputConfig & + RegionInputConfig & + HostHeaderInputConfig & + EndpointsInputConfig & HttpAuthSchemeInputConfig & CompressionInputConfig; /** @@ -338,12 +334,11 @@ export interface EC2ProtocolClientConfig extends EC2ProtocolClientConfigType {} export type EC2ProtocolClientResolvedConfigType = __SmithyResolvedConfiguration<__HttpHandlerOptions> & Required & RuntimeExtensionsConfig & - RegionResolvedConfig & - EndpointsResolvedConfig & - HostHeaderResolvedConfig & UserAgentResolvedConfig & - CustomEndpointsResolvedConfig & RetryResolvedConfig & + RegionResolvedConfig & + HostHeaderResolvedConfig & + EndpointsResolvedConfig & HttpAuthSchemeResolvedConfig & CompressionResolvedConfig; /** @@ -370,27 +365,29 @@ export class EC2ProtocolClient extends __Client< constructor(...[configuration]: __CheckOptionalClientConfig) { const _config_0 = __getRuntimeConfig(configuration || {}); - const _config_1 = resolveRegionConfig(_config_0); - const _config_2 = resolveEndpointsConfig(_config_1); - const _config_3 = resolveHostHeaderConfig(_config_2); - const _config_4 = resolveUserAgentConfig(_config_3); - const _config_5 = resolveCustomEndpointsConfig(_config_4); - const _config_6 = resolveRetryConfig(_config_5); - const _config_7 = resolveHttpAuthSchemeConfig(_config_6); - const _config_8 = resolveCompressionConfig(_config_7); - const _config_9 = resolveRuntimeExtensions(_config_8, configuration?.extensions || []); - super(_config_9); - this.config = _config_9; - this.middlewareStack.use(getHostHeaderPlugin(this.config)); - this.middlewareStack.use(getLoggerPlugin(this.config)); - this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); + const _config_1 = resolveUserAgentConfig(_config_0); + const _config_2 = resolveRetryConfig(_config_1); + const _config_3 = resolveRegionConfig(_config_2); + const _config_4 = resolveHostHeaderConfig(_config_3); + const _config_5 = resolveEndpointsConfig(_config_4); + const _config_6 = resolveHttpAuthSchemeConfig(_config_5); + const _config_7 = resolveCompressionConfig(_config_6); + const _config_8 = resolveRuntimeExtensions(_config_7, configuration?.extensions || []); + super(_config_8); + this.config = _config_8; this.middlewareStack.use(getUserAgentPlugin(this.config)); this.middlewareStack.use(getRetryPlugin(this.config)); this.middlewareStack.use(getContentLengthPlugin(this.config)); + this.middlewareStack.use(getHostHeaderPlugin(this.config)); + this.middlewareStack.use(getLoggerPlugin(this.config)); + this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use( getHttpAuthSchemePlugin(this.config, { - httpAuthSchemeParametersProvider: this.getDefaultHttpAuthSchemeParametersProvider(), - identityProviderConfigProvider: this.getIdentityProviderConfigProvider(), + httpAuthSchemeParametersProvider: defaultEC2ProtocolHttpAuthSchemeParametersProvider, + identityProviderConfigProvider: async (config: EC2ProtocolClientResolvedConfig) => + new DefaultIdentityProviderConfig({ + "aws.auth#sigv4": config.credentials, + }), }) ); this.middlewareStack.use(getHttpSigningPlugin(this.config)); @@ -404,13 +401,4 @@ export class EC2ProtocolClient extends __Client< destroy(): void { super.destroy(); } - private getDefaultHttpAuthSchemeParametersProvider() { - return defaultEC2ProtocolHttpAuthSchemeParametersProvider; - } - private getIdentityProviderConfigProvider() { - return async (config: EC2ProtocolClientResolvedConfig) => - new DefaultIdentityProviderConfig({ - "aws.auth#sigv4": config.credentials, - }); - } } diff --git a/private/aws-protocoltests-ec2/src/auth/httpAuthSchemeProvider.ts b/private/aws-protocoltests-ec2/src/auth/httpAuthSchemeProvider.ts index a737409af9b3..861c5f4ffbfc 100644 --- a/private/aws-protocoltests-ec2/src/auth/httpAuthSchemeProvider.ts +++ b/private/aws-protocoltests-ec2/src/auth/httpAuthSchemeProvider.ts @@ -96,13 +96,13 @@ export const defaultEC2ProtocolHttpAuthSchemeProvider: EC2ProtocolHttpAuthScheme */ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ httpAuthSchemes?: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ httpAuthSchemeProvider?: EC2ProtocolHttpAuthSchemeProvider; @@ -113,13 +113,13 @@ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { */ export interface HttpAuthSchemeResolvedConfig extends AwsSdkSigV4AuthResolvedConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ readonly httpAuthSchemes: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ readonly httpAuthSchemeProvider: EC2ProtocolHttpAuthSchemeProvider; diff --git a/private/aws-protocoltests-ec2/src/commands/PutWithContentEncodingCommand.ts b/private/aws-protocoltests-ec2/src/commands/PutWithContentEncodingCommand.ts index f8b2a10de2c7..bdd10ce98bb0 100644 --- a/private/aws-protocoltests-ec2/src/commands/PutWithContentEncodingCommand.ts +++ b/private/aws-protocoltests-ec2/src/commands/PutWithContentEncodingCommand.ts @@ -66,7 +66,9 @@ export class PutWithContentEncodingCommand extends $Command .m(function (this: any, Command: any, cs: any, config: EC2ProtocolClientResolvedConfig, o: any) { return [ getSerdePlugin(config, this.serialize, this.deserialize), - getCompressionPlugin(config, { encodings: ["gzip"] }), + getCompressionPlugin(config, { + encodings: ["gzip"], + }), ]; }) .s("AwsEc2", "PutWithContentEncoding", {}) diff --git a/private/aws-protocoltests-json-10/src/JSONRPC10Client.ts b/private/aws-protocoltests-json-10/src/JSONRPC10Client.ts index ed64b26caa2b..06558c9ff5dd 100644 --- a/private/aws-protocoltests-json-10/src/JSONRPC10Client.ts +++ b/private/aws-protocoltests-json-10/src/JSONRPC10Client.ts @@ -14,13 +14,10 @@ import { UserAgentResolvedConfig, } from "@aws-sdk/middleware-user-agent"; import { - CustomEndpointsInputConfig, - CustomEndpointsResolvedConfig, EndpointsInputConfig, EndpointsResolvedConfig, RegionInputConfig, RegionResolvedConfig, - resolveCustomEndpointsConfig, resolveEndpointsConfig, resolveRegionConfig, } from "@smithy/config-resolver"; @@ -290,12 +287,11 @@ export interface ClientDefaults extends Partial<__SmithyConfiguration<__HttpHand */ export type JSONRPC10ClientConfigType = Partial<__SmithyConfiguration<__HttpHandlerOptions>> & ClientDefaults & - RegionInputConfig & - EndpointsInputConfig & - HostHeaderInputConfig & UserAgentInputConfig & - CustomEndpointsInputConfig & RetryInputConfig & + RegionInputConfig & + HostHeaderInputConfig & + EndpointsInputConfig & HttpAuthSchemeInputConfig & CompressionInputConfig; /** @@ -311,12 +307,11 @@ export interface JSONRPC10ClientConfig extends JSONRPC10ClientConfigType {} export type JSONRPC10ClientResolvedConfigType = __SmithyResolvedConfiguration<__HttpHandlerOptions> & Required & RuntimeExtensionsConfig & - RegionResolvedConfig & - EndpointsResolvedConfig & - HostHeaderResolvedConfig & UserAgentResolvedConfig & - CustomEndpointsResolvedConfig & RetryResolvedConfig & + RegionResolvedConfig & + HostHeaderResolvedConfig & + EndpointsResolvedConfig & HttpAuthSchemeResolvedConfig & CompressionResolvedConfig; /** @@ -342,27 +337,29 @@ export class JSONRPC10Client extends __Client< constructor(...[configuration]: __CheckOptionalClientConfig) { const _config_0 = __getRuntimeConfig(configuration || {}); - const _config_1 = resolveRegionConfig(_config_0); - const _config_2 = resolveEndpointsConfig(_config_1); - const _config_3 = resolveHostHeaderConfig(_config_2); - const _config_4 = resolveUserAgentConfig(_config_3); - const _config_5 = resolveCustomEndpointsConfig(_config_4); - const _config_6 = resolveRetryConfig(_config_5); - const _config_7 = resolveHttpAuthSchemeConfig(_config_6); - const _config_8 = resolveCompressionConfig(_config_7); - const _config_9 = resolveRuntimeExtensions(_config_8, configuration?.extensions || []); - super(_config_9); - this.config = _config_9; - this.middlewareStack.use(getHostHeaderPlugin(this.config)); - this.middlewareStack.use(getLoggerPlugin(this.config)); - this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); + const _config_1 = resolveUserAgentConfig(_config_0); + const _config_2 = resolveRetryConfig(_config_1); + const _config_3 = resolveRegionConfig(_config_2); + const _config_4 = resolveHostHeaderConfig(_config_3); + const _config_5 = resolveEndpointsConfig(_config_4); + const _config_6 = resolveHttpAuthSchemeConfig(_config_5); + const _config_7 = resolveCompressionConfig(_config_6); + const _config_8 = resolveRuntimeExtensions(_config_7, configuration?.extensions || []); + super(_config_8); + this.config = _config_8; this.middlewareStack.use(getUserAgentPlugin(this.config)); this.middlewareStack.use(getRetryPlugin(this.config)); this.middlewareStack.use(getContentLengthPlugin(this.config)); + this.middlewareStack.use(getHostHeaderPlugin(this.config)); + this.middlewareStack.use(getLoggerPlugin(this.config)); + this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use( getHttpAuthSchemePlugin(this.config, { - httpAuthSchemeParametersProvider: this.getDefaultHttpAuthSchemeParametersProvider(), - identityProviderConfigProvider: this.getIdentityProviderConfigProvider(), + httpAuthSchemeParametersProvider: defaultJSONRPC10HttpAuthSchemeParametersProvider, + identityProviderConfigProvider: async (config: JSONRPC10ClientResolvedConfig) => + new DefaultIdentityProviderConfig({ + "aws.auth#sigv4": config.credentials, + }), }) ); this.middlewareStack.use(getHttpSigningPlugin(this.config)); @@ -376,13 +373,4 @@ export class JSONRPC10Client extends __Client< destroy(): void { super.destroy(); } - private getDefaultHttpAuthSchemeParametersProvider() { - return defaultJSONRPC10HttpAuthSchemeParametersProvider; - } - private getIdentityProviderConfigProvider() { - return async (config: JSONRPC10ClientResolvedConfig) => - new DefaultIdentityProviderConfig({ - "aws.auth#sigv4": config.credentials, - }); - } } diff --git a/private/aws-protocoltests-json-10/src/auth/httpAuthSchemeProvider.ts b/private/aws-protocoltests-json-10/src/auth/httpAuthSchemeProvider.ts index 968f856c8b9f..fc0972a53287 100644 --- a/private/aws-protocoltests-json-10/src/auth/httpAuthSchemeProvider.ts +++ b/private/aws-protocoltests-json-10/src/auth/httpAuthSchemeProvider.ts @@ -95,13 +95,13 @@ export const defaultJSONRPC10HttpAuthSchemeProvider: JSONRPC10HttpAuthSchemeProv */ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ httpAuthSchemes?: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ httpAuthSchemeProvider?: JSONRPC10HttpAuthSchemeProvider; @@ -112,13 +112,13 @@ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { */ export interface HttpAuthSchemeResolvedConfig extends AwsSdkSigV4AuthResolvedConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ readonly httpAuthSchemes: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ readonly httpAuthSchemeProvider: JSONRPC10HttpAuthSchemeProvider; diff --git a/private/aws-protocoltests-json-10/src/commands/PutWithContentEncodingCommand.ts b/private/aws-protocoltests-json-10/src/commands/PutWithContentEncodingCommand.ts index 9cf2dc2bd241..29343660c512 100644 --- a/private/aws-protocoltests-json-10/src/commands/PutWithContentEncodingCommand.ts +++ b/private/aws-protocoltests-json-10/src/commands/PutWithContentEncodingCommand.ts @@ -66,7 +66,9 @@ export class PutWithContentEncodingCommand extends $Command .m(function (this: any, Command: any, cs: any, config: JSONRPC10ClientResolvedConfig, o: any) { return [ getSerdePlugin(config, this.serialize, this.deserialize), - getCompressionPlugin(config, { encodings: ["gzip"] }), + getCompressionPlugin(config, { + encodings: ["gzip"], + }), ]; }) .s("JsonRpc10", "PutWithContentEncoding", {}) diff --git a/private/aws-protocoltests-json-machinelearning/src/MachineLearningClient.ts b/private/aws-protocoltests-json-machinelearning/src/MachineLearningClient.ts index 492d481af1a6..6601d24c3e03 100644 --- a/private/aws-protocoltests-json-machinelearning/src/MachineLearningClient.ts +++ b/private/aws-protocoltests-json-machinelearning/src/MachineLearningClient.ts @@ -14,13 +14,10 @@ import { UserAgentResolvedConfig, } from "@aws-sdk/middleware-user-agent"; import { - CustomEndpointsInputConfig, - CustomEndpointsResolvedConfig, EndpointsInputConfig, EndpointsResolvedConfig, RegionInputConfig, RegionResolvedConfig, - resolveCustomEndpointsConfig, resolveEndpointsConfig, resolveRegionConfig, } from "@smithy/config-resolver"; @@ -217,12 +214,11 @@ export interface ClientDefaults extends Partial<__SmithyConfiguration<__HttpHand */ export type MachineLearningClientConfigType = Partial<__SmithyConfiguration<__HttpHandlerOptions>> & ClientDefaults & - RegionInputConfig & - EndpointsInputConfig & - HostHeaderInputConfig & UserAgentInputConfig & - CustomEndpointsInputConfig & RetryInputConfig & + RegionInputConfig & + HostHeaderInputConfig & + EndpointsInputConfig & HttpAuthSchemeInputConfig; /** * @public @@ -237,12 +233,11 @@ export interface MachineLearningClientConfig extends MachineLearningClientConfig export type MachineLearningClientResolvedConfigType = __SmithyResolvedConfiguration<__HttpHandlerOptions> & Required & RuntimeExtensionsConfig & - RegionResolvedConfig & - EndpointsResolvedConfig & - HostHeaderResolvedConfig & UserAgentResolvedConfig & - CustomEndpointsResolvedConfig & RetryResolvedConfig & + RegionResolvedConfig & + HostHeaderResolvedConfig & + EndpointsResolvedConfig & HttpAuthSchemeResolvedConfig; /** * @public @@ -267,26 +262,28 @@ export class MachineLearningClient extends __Client< constructor(...[configuration]: __CheckOptionalClientConfig) { const _config_0 = __getRuntimeConfig(configuration || {}); - const _config_1 = resolveRegionConfig(_config_0); - const _config_2 = resolveEndpointsConfig(_config_1); - const _config_3 = resolveHostHeaderConfig(_config_2); - const _config_4 = resolveUserAgentConfig(_config_3); - const _config_5 = resolveCustomEndpointsConfig(_config_4); - const _config_6 = resolveRetryConfig(_config_5); - const _config_7 = resolveHttpAuthSchemeConfig(_config_6); - const _config_8 = resolveRuntimeExtensions(_config_7, configuration?.extensions || []); - super(_config_8); - this.config = _config_8; - this.middlewareStack.use(getHostHeaderPlugin(this.config)); - this.middlewareStack.use(getLoggerPlugin(this.config)); - this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); + const _config_1 = resolveUserAgentConfig(_config_0); + const _config_2 = resolveRetryConfig(_config_1); + const _config_3 = resolveRegionConfig(_config_2); + const _config_4 = resolveHostHeaderConfig(_config_3); + const _config_5 = resolveEndpointsConfig(_config_4); + const _config_6 = resolveHttpAuthSchemeConfig(_config_5); + const _config_7 = resolveRuntimeExtensions(_config_6, configuration?.extensions || []); + super(_config_7); + this.config = _config_7; this.middlewareStack.use(getUserAgentPlugin(this.config)); this.middlewareStack.use(getRetryPlugin(this.config)); this.middlewareStack.use(getContentLengthPlugin(this.config)); + this.middlewareStack.use(getHostHeaderPlugin(this.config)); + this.middlewareStack.use(getLoggerPlugin(this.config)); + this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use( getHttpAuthSchemePlugin(this.config, { - httpAuthSchemeParametersProvider: this.getDefaultHttpAuthSchemeParametersProvider(), - identityProviderConfigProvider: this.getIdentityProviderConfigProvider(), + httpAuthSchemeParametersProvider: defaultMachineLearningHttpAuthSchemeParametersProvider, + identityProviderConfigProvider: async (config: MachineLearningClientResolvedConfig) => + new DefaultIdentityProviderConfig({ + "aws.auth#sigv4": config.credentials, + }), }) ); this.middlewareStack.use(getHttpSigningPlugin(this.config)); @@ -300,13 +297,4 @@ export class MachineLearningClient extends __Client< destroy(): void { super.destroy(); } - private getDefaultHttpAuthSchemeParametersProvider() { - return defaultMachineLearningHttpAuthSchemeParametersProvider; - } - private getIdentityProviderConfigProvider() { - return async (config: MachineLearningClientResolvedConfig) => - new DefaultIdentityProviderConfig({ - "aws.auth#sigv4": config.credentials, - }); - } } diff --git a/private/aws-protocoltests-json-machinelearning/src/auth/httpAuthSchemeProvider.ts b/private/aws-protocoltests-json-machinelearning/src/auth/httpAuthSchemeProvider.ts index 48d44305996e..a327c10a9e58 100644 --- a/private/aws-protocoltests-json-machinelearning/src/auth/httpAuthSchemeProvider.ts +++ b/private/aws-protocoltests-json-machinelearning/src/auth/httpAuthSchemeProvider.ts @@ -96,13 +96,13 @@ export const defaultMachineLearningHttpAuthSchemeProvider: MachineLearningHttpAu */ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ httpAuthSchemes?: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ httpAuthSchemeProvider?: MachineLearningHttpAuthSchemeProvider; @@ -113,13 +113,13 @@ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { */ export interface HttpAuthSchemeResolvedConfig extends AwsSdkSigV4AuthResolvedConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ readonly httpAuthSchemes: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ readonly httpAuthSchemeProvider: MachineLearningHttpAuthSchemeProvider; diff --git a/private/aws-protocoltests-json/src/JsonProtocolClient.ts b/private/aws-protocoltests-json/src/JsonProtocolClient.ts index 566f1ba308a9..999601cefa75 100644 --- a/private/aws-protocoltests-json/src/JsonProtocolClient.ts +++ b/private/aws-protocoltests-json/src/JsonProtocolClient.ts @@ -14,13 +14,10 @@ import { UserAgentResolvedConfig, } from "@aws-sdk/middleware-user-agent"; import { - CustomEndpointsInputConfig, - CustomEndpointsResolvedConfig, EndpointsInputConfig, EndpointsResolvedConfig, RegionInputConfig, RegionResolvedConfig, - resolveCustomEndpointsConfig, resolveEndpointsConfig, resolveRegionConfig, } from "@smithy/config-resolver"; @@ -299,12 +296,11 @@ export interface ClientDefaults extends Partial<__SmithyConfiguration<__HttpHand */ export type JsonProtocolClientConfigType = Partial<__SmithyConfiguration<__HttpHandlerOptions>> & ClientDefaults & - RegionInputConfig & - EndpointsInputConfig & - HostHeaderInputConfig & UserAgentInputConfig & - CustomEndpointsInputConfig & RetryInputConfig & + RegionInputConfig & + HostHeaderInputConfig & + EndpointsInputConfig & HttpAuthSchemeInputConfig & CompressionInputConfig; /** @@ -320,12 +316,11 @@ export interface JsonProtocolClientConfig extends JsonProtocolClientConfigType { export type JsonProtocolClientResolvedConfigType = __SmithyResolvedConfiguration<__HttpHandlerOptions> & Required & RuntimeExtensionsConfig & - RegionResolvedConfig & - EndpointsResolvedConfig & - HostHeaderResolvedConfig & UserAgentResolvedConfig & - CustomEndpointsResolvedConfig & RetryResolvedConfig & + RegionResolvedConfig & + HostHeaderResolvedConfig & + EndpointsResolvedConfig & HttpAuthSchemeResolvedConfig & CompressionResolvedConfig; /** @@ -351,27 +346,29 @@ export class JsonProtocolClient extends __Client< constructor(...[configuration]: __CheckOptionalClientConfig) { const _config_0 = __getRuntimeConfig(configuration || {}); - const _config_1 = resolveRegionConfig(_config_0); - const _config_2 = resolveEndpointsConfig(_config_1); - const _config_3 = resolveHostHeaderConfig(_config_2); - const _config_4 = resolveUserAgentConfig(_config_3); - const _config_5 = resolveCustomEndpointsConfig(_config_4); - const _config_6 = resolveRetryConfig(_config_5); - const _config_7 = resolveHttpAuthSchemeConfig(_config_6); - const _config_8 = resolveCompressionConfig(_config_7); - const _config_9 = resolveRuntimeExtensions(_config_8, configuration?.extensions || []); - super(_config_9); - this.config = _config_9; - this.middlewareStack.use(getHostHeaderPlugin(this.config)); - this.middlewareStack.use(getLoggerPlugin(this.config)); - this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); + const _config_1 = resolveUserAgentConfig(_config_0); + const _config_2 = resolveRetryConfig(_config_1); + const _config_3 = resolveRegionConfig(_config_2); + const _config_4 = resolveHostHeaderConfig(_config_3); + const _config_5 = resolveEndpointsConfig(_config_4); + const _config_6 = resolveHttpAuthSchemeConfig(_config_5); + const _config_7 = resolveCompressionConfig(_config_6); + const _config_8 = resolveRuntimeExtensions(_config_7, configuration?.extensions || []); + super(_config_8); + this.config = _config_8; this.middlewareStack.use(getUserAgentPlugin(this.config)); this.middlewareStack.use(getRetryPlugin(this.config)); this.middlewareStack.use(getContentLengthPlugin(this.config)); + this.middlewareStack.use(getHostHeaderPlugin(this.config)); + this.middlewareStack.use(getLoggerPlugin(this.config)); + this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use( getHttpAuthSchemePlugin(this.config, { - httpAuthSchemeParametersProvider: this.getDefaultHttpAuthSchemeParametersProvider(), - identityProviderConfigProvider: this.getIdentityProviderConfigProvider(), + httpAuthSchemeParametersProvider: defaultJsonProtocolHttpAuthSchemeParametersProvider, + identityProviderConfigProvider: async (config: JsonProtocolClientResolvedConfig) => + new DefaultIdentityProviderConfig({ + "aws.auth#sigv4": config.credentials, + }), }) ); this.middlewareStack.use(getHttpSigningPlugin(this.config)); @@ -385,13 +382,4 @@ export class JsonProtocolClient extends __Client< destroy(): void { super.destroy(); } - private getDefaultHttpAuthSchemeParametersProvider() { - return defaultJsonProtocolHttpAuthSchemeParametersProvider; - } - private getIdentityProviderConfigProvider() { - return async (config: JsonProtocolClientResolvedConfig) => - new DefaultIdentityProviderConfig({ - "aws.auth#sigv4": config.credentials, - }); - } } diff --git a/private/aws-protocoltests-json/src/auth/httpAuthSchemeProvider.ts b/private/aws-protocoltests-json/src/auth/httpAuthSchemeProvider.ts index 0b1a7ff9b4ec..c850bfde165e 100644 --- a/private/aws-protocoltests-json/src/auth/httpAuthSchemeProvider.ts +++ b/private/aws-protocoltests-json/src/auth/httpAuthSchemeProvider.ts @@ -96,13 +96,13 @@ export const defaultJsonProtocolHttpAuthSchemeProvider: JsonProtocolHttpAuthSche */ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ httpAuthSchemes?: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ httpAuthSchemeProvider?: JsonProtocolHttpAuthSchemeProvider; @@ -113,13 +113,13 @@ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { */ export interface HttpAuthSchemeResolvedConfig extends AwsSdkSigV4AuthResolvedConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ readonly httpAuthSchemes: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ readonly httpAuthSchemeProvider: JsonProtocolHttpAuthSchemeProvider; diff --git a/private/aws-protocoltests-json/src/commands/PutWithContentEncodingCommand.ts b/private/aws-protocoltests-json/src/commands/PutWithContentEncodingCommand.ts index 9478b2ffe918..bd4afec07de6 100644 --- a/private/aws-protocoltests-json/src/commands/PutWithContentEncodingCommand.ts +++ b/private/aws-protocoltests-json/src/commands/PutWithContentEncodingCommand.ts @@ -66,7 +66,9 @@ export class PutWithContentEncodingCommand extends $Command .m(function (this: any, Command: any, cs: any, config: JsonProtocolClientResolvedConfig, o: any) { return [ getSerdePlugin(config, this.serialize, this.deserialize), - getCompressionPlugin(config, { encodings: ["gzip"] }), + getCompressionPlugin(config, { + encodings: ["gzip"], + }), ]; }) .s("JsonProtocol", "PutWithContentEncoding", {}) diff --git a/private/aws-protocoltests-query/src/QueryProtocolClient.ts b/private/aws-protocoltests-query/src/QueryProtocolClient.ts index bc993b3c4aab..323e6f9d1e4b 100644 --- a/private/aws-protocoltests-query/src/QueryProtocolClient.ts +++ b/private/aws-protocoltests-query/src/QueryProtocolClient.ts @@ -14,13 +14,10 @@ import { UserAgentResolvedConfig, } from "@aws-sdk/middleware-user-agent"; import { - CustomEndpointsInputConfig, - CustomEndpointsResolvedConfig, EndpointsInputConfig, EndpointsResolvedConfig, RegionInputConfig, RegionResolvedConfig, - resolveCustomEndpointsConfig, resolveEndpointsConfig, resolveRegionConfig, } from "@smithy/config-resolver"; @@ -347,12 +344,11 @@ export interface ClientDefaults extends Partial<__SmithyConfiguration<__HttpHand */ export type QueryProtocolClientConfigType = Partial<__SmithyConfiguration<__HttpHandlerOptions>> & ClientDefaults & - RegionInputConfig & - EndpointsInputConfig & - HostHeaderInputConfig & UserAgentInputConfig & - CustomEndpointsInputConfig & RetryInputConfig & + RegionInputConfig & + HostHeaderInputConfig & + EndpointsInputConfig & HttpAuthSchemeInputConfig & CompressionInputConfig; /** @@ -368,12 +364,11 @@ export interface QueryProtocolClientConfig extends QueryProtocolClientConfigType export type QueryProtocolClientResolvedConfigType = __SmithyResolvedConfiguration<__HttpHandlerOptions> & Required & RuntimeExtensionsConfig & - RegionResolvedConfig & - EndpointsResolvedConfig & - HostHeaderResolvedConfig & UserAgentResolvedConfig & - CustomEndpointsResolvedConfig & RetryResolvedConfig & + RegionResolvedConfig & + HostHeaderResolvedConfig & + EndpointsResolvedConfig & HttpAuthSchemeResolvedConfig & CompressionResolvedConfig; /** @@ -400,27 +395,29 @@ export class QueryProtocolClient extends __Client< constructor(...[configuration]: __CheckOptionalClientConfig) { const _config_0 = __getRuntimeConfig(configuration || {}); - const _config_1 = resolveRegionConfig(_config_0); - const _config_2 = resolveEndpointsConfig(_config_1); - const _config_3 = resolveHostHeaderConfig(_config_2); - const _config_4 = resolveUserAgentConfig(_config_3); - const _config_5 = resolveCustomEndpointsConfig(_config_4); - const _config_6 = resolveRetryConfig(_config_5); - const _config_7 = resolveHttpAuthSchemeConfig(_config_6); - const _config_8 = resolveCompressionConfig(_config_7); - const _config_9 = resolveRuntimeExtensions(_config_8, configuration?.extensions || []); - super(_config_9); - this.config = _config_9; - this.middlewareStack.use(getHostHeaderPlugin(this.config)); - this.middlewareStack.use(getLoggerPlugin(this.config)); - this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); + const _config_1 = resolveUserAgentConfig(_config_0); + const _config_2 = resolveRetryConfig(_config_1); + const _config_3 = resolveRegionConfig(_config_2); + const _config_4 = resolveHostHeaderConfig(_config_3); + const _config_5 = resolveEndpointsConfig(_config_4); + const _config_6 = resolveHttpAuthSchemeConfig(_config_5); + const _config_7 = resolveCompressionConfig(_config_6); + const _config_8 = resolveRuntimeExtensions(_config_7, configuration?.extensions || []); + super(_config_8); + this.config = _config_8; this.middlewareStack.use(getUserAgentPlugin(this.config)); this.middlewareStack.use(getRetryPlugin(this.config)); this.middlewareStack.use(getContentLengthPlugin(this.config)); + this.middlewareStack.use(getHostHeaderPlugin(this.config)); + this.middlewareStack.use(getLoggerPlugin(this.config)); + this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use( getHttpAuthSchemePlugin(this.config, { - httpAuthSchemeParametersProvider: this.getDefaultHttpAuthSchemeParametersProvider(), - identityProviderConfigProvider: this.getIdentityProviderConfigProvider(), + httpAuthSchemeParametersProvider: defaultQueryProtocolHttpAuthSchemeParametersProvider, + identityProviderConfigProvider: async (config: QueryProtocolClientResolvedConfig) => + new DefaultIdentityProviderConfig({ + "aws.auth#sigv4": config.credentials, + }), }) ); this.middlewareStack.use(getHttpSigningPlugin(this.config)); @@ -434,13 +431,4 @@ export class QueryProtocolClient extends __Client< destroy(): void { super.destroy(); } - private getDefaultHttpAuthSchemeParametersProvider() { - return defaultQueryProtocolHttpAuthSchemeParametersProvider; - } - private getIdentityProviderConfigProvider() { - return async (config: QueryProtocolClientResolvedConfig) => - new DefaultIdentityProviderConfig({ - "aws.auth#sigv4": config.credentials, - }); - } } diff --git a/private/aws-protocoltests-query/src/auth/httpAuthSchemeProvider.ts b/private/aws-protocoltests-query/src/auth/httpAuthSchemeProvider.ts index 481e71abd9b9..7349a238af35 100644 --- a/private/aws-protocoltests-query/src/auth/httpAuthSchemeProvider.ts +++ b/private/aws-protocoltests-query/src/auth/httpAuthSchemeProvider.ts @@ -96,13 +96,13 @@ export const defaultQueryProtocolHttpAuthSchemeProvider: QueryProtocolHttpAuthSc */ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ httpAuthSchemes?: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ httpAuthSchemeProvider?: QueryProtocolHttpAuthSchemeProvider; @@ -113,13 +113,13 @@ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { */ export interface HttpAuthSchemeResolvedConfig extends AwsSdkSigV4AuthResolvedConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ readonly httpAuthSchemes: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ readonly httpAuthSchemeProvider: QueryProtocolHttpAuthSchemeProvider; diff --git a/private/aws-protocoltests-query/src/commands/PutWithContentEncodingCommand.ts b/private/aws-protocoltests-query/src/commands/PutWithContentEncodingCommand.ts index 7741884e1b0f..044931ee3f64 100644 --- a/private/aws-protocoltests-query/src/commands/PutWithContentEncodingCommand.ts +++ b/private/aws-protocoltests-query/src/commands/PutWithContentEncodingCommand.ts @@ -66,7 +66,9 @@ export class PutWithContentEncodingCommand extends $Command .m(function (this: any, Command: any, cs: any, config: QueryProtocolClientResolvedConfig, o: any) { return [ getSerdePlugin(config, this.serialize, this.deserialize), - getCompressionPlugin(config, { encodings: ["gzip"] }), + getCompressionPlugin(config, { + encodings: ["gzip"], + }), ]; }) .s("AwsQuery", "PutWithContentEncoding", {}) diff --git a/private/aws-protocoltests-restjson-apigateway/src/APIGatewayClient.ts b/private/aws-protocoltests-restjson-apigateway/src/APIGatewayClient.ts index d4ba1c28c681..f512309030e3 100644 --- a/private/aws-protocoltests-restjson-apigateway/src/APIGatewayClient.ts +++ b/private/aws-protocoltests-restjson-apigateway/src/APIGatewayClient.ts @@ -15,13 +15,10 @@ import { UserAgentResolvedConfig, } from "@aws-sdk/middleware-user-agent"; import { - CustomEndpointsInputConfig, - CustomEndpointsResolvedConfig, EndpointsInputConfig, EndpointsResolvedConfig, RegionInputConfig, RegionResolvedConfig, - resolveCustomEndpointsConfig, resolveEndpointsConfig, resolveRegionConfig, } from "@smithy/config-resolver"; @@ -218,12 +215,11 @@ export interface ClientDefaults extends Partial<__SmithyConfiguration<__HttpHand */ export type APIGatewayClientConfigType = Partial<__SmithyConfiguration<__HttpHandlerOptions>> & ClientDefaults & - RegionInputConfig & - EndpointsInputConfig & - HostHeaderInputConfig & UserAgentInputConfig & - CustomEndpointsInputConfig & RetryInputConfig & + RegionInputConfig & + HostHeaderInputConfig & + EndpointsInputConfig & HttpAuthSchemeInputConfig; /** * @public @@ -238,12 +234,11 @@ export interface APIGatewayClientConfig extends APIGatewayClientConfigType {} export type APIGatewayClientResolvedConfigType = __SmithyResolvedConfiguration<__HttpHandlerOptions> & Required & RuntimeExtensionsConfig & - RegionResolvedConfig & - EndpointsResolvedConfig & - HostHeaderResolvedConfig & UserAgentResolvedConfig & - CustomEndpointsResolvedConfig & RetryResolvedConfig & + RegionResolvedConfig & + HostHeaderResolvedConfig & + EndpointsResolvedConfig & HttpAuthSchemeResolvedConfig; /** * @public @@ -268,27 +263,29 @@ export class APIGatewayClient extends __Client< constructor(...[configuration]: __CheckOptionalClientConfig) { const _config_0 = __getRuntimeConfig(configuration || {}); - const _config_1 = resolveRegionConfig(_config_0); - const _config_2 = resolveEndpointsConfig(_config_1); - const _config_3 = resolveHostHeaderConfig(_config_2); - const _config_4 = resolveUserAgentConfig(_config_3); - const _config_5 = resolveCustomEndpointsConfig(_config_4); - const _config_6 = resolveRetryConfig(_config_5); - const _config_7 = resolveHttpAuthSchemeConfig(_config_6); - const _config_8 = resolveRuntimeExtensions(_config_7, configuration?.extensions || []); - super(_config_8); - this.config = _config_8; - this.middlewareStack.use(getAcceptHeaderPlugin(this.config)); - this.middlewareStack.use(getHostHeaderPlugin(this.config)); - this.middlewareStack.use(getLoggerPlugin(this.config)); - this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); + const _config_1 = resolveUserAgentConfig(_config_0); + const _config_2 = resolveRetryConfig(_config_1); + const _config_3 = resolveRegionConfig(_config_2); + const _config_4 = resolveHostHeaderConfig(_config_3); + const _config_5 = resolveEndpointsConfig(_config_4); + const _config_6 = resolveHttpAuthSchemeConfig(_config_5); + const _config_7 = resolveRuntimeExtensions(_config_6, configuration?.extensions || []); + super(_config_7); + this.config = _config_7; this.middlewareStack.use(getUserAgentPlugin(this.config)); this.middlewareStack.use(getRetryPlugin(this.config)); this.middlewareStack.use(getContentLengthPlugin(this.config)); + this.middlewareStack.use(getHostHeaderPlugin(this.config)); + this.middlewareStack.use(getLoggerPlugin(this.config)); + this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); + this.middlewareStack.use(getAcceptHeaderPlugin(this.config)); this.middlewareStack.use( getHttpAuthSchemePlugin(this.config, { - httpAuthSchemeParametersProvider: this.getDefaultHttpAuthSchemeParametersProvider(), - identityProviderConfigProvider: this.getIdentityProviderConfigProvider(), + httpAuthSchemeParametersProvider: defaultAPIGatewayHttpAuthSchemeParametersProvider, + identityProviderConfigProvider: async (config: APIGatewayClientResolvedConfig) => + new DefaultIdentityProviderConfig({ + "aws.auth#sigv4": config.credentials, + }), }) ); this.middlewareStack.use(getHttpSigningPlugin(this.config)); @@ -302,13 +299,4 @@ export class APIGatewayClient extends __Client< destroy(): void { super.destroy(); } - private getDefaultHttpAuthSchemeParametersProvider() { - return defaultAPIGatewayHttpAuthSchemeParametersProvider; - } - private getIdentityProviderConfigProvider() { - return async (config: APIGatewayClientResolvedConfig) => - new DefaultIdentityProviderConfig({ - "aws.auth#sigv4": config.credentials, - }); - } } diff --git a/private/aws-protocoltests-restjson-apigateway/src/auth/httpAuthSchemeProvider.ts b/private/aws-protocoltests-restjson-apigateway/src/auth/httpAuthSchemeProvider.ts index 2c8dae735ee6..269a3ebcfa7a 100644 --- a/private/aws-protocoltests-restjson-apigateway/src/auth/httpAuthSchemeProvider.ts +++ b/private/aws-protocoltests-restjson-apigateway/src/auth/httpAuthSchemeProvider.ts @@ -95,13 +95,13 @@ export const defaultAPIGatewayHttpAuthSchemeProvider: APIGatewayHttpAuthSchemePr */ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ httpAuthSchemes?: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ httpAuthSchemeProvider?: APIGatewayHttpAuthSchemeProvider; @@ -112,13 +112,13 @@ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { */ export interface HttpAuthSchemeResolvedConfig extends AwsSdkSigV4AuthResolvedConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ readonly httpAuthSchemes: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ readonly httpAuthSchemeProvider: APIGatewayHttpAuthSchemeProvider; diff --git a/private/aws-protocoltests-restjson-glacier/src/GlacierClient.ts b/private/aws-protocoltests-restjson-glacier/src/GlacierClient.ts index 3fc09b29d72c..77706c90a825 100644 --- a/private/aws-protocoltests-restjson-glacier/src/GlacierClient.ts +++ b/private/aws-protocoltests-restjson-glacier/src/GlacierClient.ts @@ -15,13 +15,10 @@ import { UserAgentResolvedConfig, } from "@aws-sdk/middleware-user-agent"; import { - CustomEndpointsInputConfig, - CustomEndpointsResolvedConfig, EndpointsInputConfig, EndpointsResolvedConfig, RegionInputConfig, RegionResolvedConfig, - resolveCustomEndpointsConfig, resolveEndpointsConfig, resolveRegionConfig, } from "@smithy/config-resolver"; @@ -232,12 +229,11 @@ export interface ClientDefaults extends Partial<__SmithyConfiguration<__HttpHand */ export type GlacierClientConfigType = Partial<__SmithyConfiguration<__HttpHandlerOptions>> & ClientDefaults & - RegionInputConfig & - EndpointsInputConfig & - HostHeaderInputConfig & UserAgentInputConfig & - CustomEndpointsInputConfig & RetryInputConfig & + RegionInputConfig & + HostHeaderInputConfig & + EndpointsInputConfig & HttpAuthSchemeInputConfig; /** * @public @@ -252,12 +248,11 @@ export interface GlacierClientConfig extends GlacierClientConfigType {} export type GlacierClientResolvedConfigType = __SmithyResolvedConfiguration<__HttpHandlerOptions> & Required & RuntimeExtensionsConfig & - RegionResolvedConfig & - EndpointsResolvedConfig & - HostHeaderResolvedConfig & UserAgentResolvedConfig & - CustomEndpointsResolvedConfig & RetryResolvedConfig & + RegionResolvedConfig & + HostHeaderResolvedConfig & + EndpointsResolvedConfig & HttpAuthSchemeResolvedConfig; /** * @public @@ -282,27 +277,29 @@ export class GlacierClient extends __Client< constructor(...[configuration]: __CheckOptionalClientConfig) { const _config_0 = __getRuntimeConfig(configuration || {}); - const _config_1 = resolveRegionConfig(_config_0); - const _config_2 = resolveEndpointsConfig(_config_1); - const _config_3 = resolveHostHeaderConfig(_config_2); - const _config_4 = resolveUserAgentConfig(_config_3); - const _config_5 = resolveCustomEndpointsConfig(_config_4); - const _config_6 = resolveRetryConfig(_config_5); - const _config_7 = resolveHttpAuthSchemeConfig(_config_6); - const _config_8 = resolveRuntimeExtensions(_config_7, configuration?.extensions || []); - super(_config_8); - this.config = _config_8; - this.middlewareStack.use(getGlacierPlugin(this.config)); - this.middlewareStack.use(getHostHeaderPlugin(this.config)); - this.middlewareStack.use(getLoggerPlugin(this.config)); - this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); + const _config_1 = resolveUserAgentConfig(_config_0); + const _config_2 = resolveRetryConfig(_config_1); + const _config_3 = resolveRegionConfig(_config_2); + const _config_4 = resolveHostHeaderConfig(_config_3); + const _config_5 = resolveEndpointsConfig(_config_4); + const _config_6 = resolveHttpAuthSchemeConfig(_config_5); + const _config_7 = resolveRuntimeExtensions(_config_6, configuration?.extensions || []); + super(_config_7); + this.config = _config_7; this.middlewareStack.use(getUserAgentPlugin(this.config)); this.middlewareStack.use(getRetryPlugin(this.config)); this.middlewareStack.use(getContentLengthPlugin(this.config)); + this.middlewareStack.use(getHostHeaderPlugin(this.config)); + this.middlewareStack.use(getLoggerPlugin(this.config)); + this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); + this.middlewareStack.use(getGlacierPlugin(this.config)); this.middlewareStack.use( getHttpAuthSchemePlugin(this.config, { - httpAuthSchemeParametersProvider: this.getDefaultHttpAuthSchemeParametersProvider(), - identityProviderConfigProvider: this.getIdentityProviderConfigProvider(), + httpAuthSchemeParametersProvider: defaultGlacierHttpAuthSchemeParametersProvider, + identityProviderConfigProvider: async (config: GlacierClientResolvedConfig) => + new DefaultIdentityProviderConfig({ + "aws.auth#sigv4": config.credentials, + }), }) ); this.middlewareStack.use(getHttpSigningPlugin(this.config)); @@ -316,13 +313,4 @@ export class GlacierClient extends __Client< destroy(): void { super.destroy(); } - private getDefaultHttpAuthSchemeParametersProvider() { - return defaultGlacierHttpAuthSchemeParametersProvider; - } - private getIdentityProviderConfigProvider() { - return async (config: GlacierClientResolvedConfig) => - new DefaultIdentityProviderConfig({ - "aws.auth#sigv4": config.credentials, - }); - } } diff --git a/private/aws-protocoltests-restjson-glacier/src/auth/httpAuthSchemeProvider.ts b/private/aws-protocoltests-restjson-glacier/src/auth/httpAuthSchemeProvider.ts index 3867ce71b24d..914201ead8ce 100644 --- a/private/aws-protocoltests-restjson-glacier/src/auth/httpAuthSchemeProvider.ts +++ b/private/aws-protocoltests-restjson-glacier/src/auth/httpAuthSchemeProvider.ts @@ -95,13 +95,13 @@ export const defaultGlacierHttpAuthSchemeProvider: GlacierHttpAuthSchemeProvider */ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ httpAuthSchemes?: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ httpAuthSchemeProvider?: GlacierHttpAuthSchemeProvider; @@ -112,13 +112,13 @@ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { */ export interface HttpAuthSchemeResolvedConfig extends AwsSdkSigV4AuthResolvedConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ readonly httpAuthSchemes: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ readonly httpAuthSchemeProvider: GlacierHttpAuthSchemeProvider; diff --git a/private/aws-protocoltests-restjson/src/RestJsonProtocolClient.ts b/private/aws-protocoltests-restjson/src/RestJsonProtocolClient.ts index d047c6ed3791..85ed6fbe6669 100644 --- a/private/aws-protocoltests-restjson/src/RestJsonProtocolClient.ts +++ b/private/aws-protocoltests-restjson/src/RestJsonProtocolClient.ts @@ -14,13 +14,10 @@ import { UserAgentResolvedConfig, } from "@aws-sdk/middleware-user-agent"; import { - CustomEndpointsInputConfig, - CustomEndpointsResolvedConfig, EndpointsInputConfig, EndpointsResolvedConfig, RegionInputConfig, RegionResolvedConfig, - resolveCustomEndpointsConfig, resolveEndpointsConfig, resolveRegionConfig, } from "@smithy/config-resolver"; @@ -713,12 +710,11 @@ export interface ClientDefaults extends Partial<__SmithyConfiguration<__HttpHand */ export type RestJsonProtocolClientConfigType = Partial<__SmithyConfiguration<__HttpHandlerOptions>> & ClientDefaults & - RegionInputConfig & - EndpointsInputConfig & - HostHeaderInputConfig & UserAgentInputConfig & - CustomEndpointsInputConfig & RetryInputConfig & + RegionInputConfig & + HostHeaderInputConfig & + EndpointsInputConfig & HttpAuthSchemeInputConfig & CompressionInputConfig; /** @@ -734,12 +730,11 @@ export interface RestJsonProtocolClientConfig extends RestJsonProtocolClientConf export type RestJsonProtocolClientResolvedConfigType = __SmithyResolvedConfiguration<__HttpHandlerOptions> & Required & RuntimeExtensionsConfig & - RegionResolvedConfig & - EndpointsResolvedConfig & - HostHeaderResolvedConfig & UserAgentResolvedConfig & - CustomEndpointsResolvedConfig & RetryResolvedConfig & + RegionResolvedConfig & + HostHeaderResolvedConfig & + EndpointsResolvedConfig & HttpAuthSchemeResolvedConfig & CompressionResolvedConfig; /** @@ -766,27 +761,29 @@ export class RestJsonProtocolClient extends __Client< constructor(...[configuration]: __CheckOptionalClientConfig) { const _config_0 = __getRuntimeConfig(configuration || {}); - const _config_1 = resolveRegionConfig(_config_0); - const _config_2 = resolveEndpointsConfig(_config_1); - const _config_3 = resolveHostHeaderConfig(_config_2); - const _config_4 = resolveUserAgentConfig(_config_3); - const _config_5 = resolveCustomEndpointsConfig(_config_4); - const _config_6 = resolveRetryConfig(_config_5); - const _config_7 = resolveHttpAuthSchemeConfig(_config_6); - const _config_8 = resolveCompressionConfig(_config_7); - const _config_9 = resolveRuntimeExtensions(_config_8, configuration?.extensions || []); - super(_config_9); - this.config = _config_9; - this.middlewareStack.use(getHostHeaderPlugin(this.config)); - this.middlewareStack.use(getLoggerPlugin(this.config)); - this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); + const _config_1 = resolveUserAgentConfig(_config_0); + const _config_2 = resolveRetryConfig(_config_1); + const _config_3 = resolveRegionConfig(_config_2); + const _config_4 = resolveHostHeaderConfig(_config_3); + const _config_5 = resolveEndpointsConfig(_config_4); + const _config_6 = resolveHttpAuthSchemeConfig(_config_5); + const _config_7 = resolveCompressionConfig(_config_6); + const _config_8 = resolveRuntimeExtensions(_config_7, configuration?.extensions || []); + super(_config_8); + this.config = _config_8; this.middlewareStack.use(getUserAgentPlugin(this.config)); this.middlewareStack.use(getRetryPlugin(this.config)); this.middlewareStack.use(getContentLengthPlugin(this.config)); + this.middlewareStack.use(getHostHeaderPlugin(this.config)); + this.middlewareStack.use(getLoggerPlugin(this.config)); + this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use( getHttpAuthSchemePlugin(this.config, { - httpAuthSchemeParametersProvider: this.getDefaultHttpAuthSchemeParametersProvider(), - identityProviderConfigProvider: this.getIdentityProviderConfigProvider(), + httpAuthSchemeParametersProvider: defaultRestJsonProtocolHttpAuthSchemeParametersProvider, + identityProviderConfigProvider: async (config: RestJsonProtocolClientResolvedConfig) => + new DefaultIdentityProviderConfig({ + "aws.auth#sigv4": config.credentials, + }), }) ); this.middlewareStack.use(getHttpSigningPlugin(this.config)); @@ -800,13 +797,4 @@ export class RestJsonProtocolClient extends __Client< destroy(): void { super.destroy(); } - private getDefaultHttpAuthSchemeParametersProvider() { - return defaultRestJsonProtocolHttpAuthSchemeParametersProvider; - } - private getIdentityProviderConfigProvider() { - return async (config: RestJsonProtocolClientResolvedConfig) => - new DefaultIdentityProviderConfig({ - "aws.auth#sigv4": config.credentials, - }); - } } diff --git a/private/aws-protocoltests-restjson/src/auth/httpAuthSchemeProvider.ts b/private/aws-protocoltests-restjson/src/auth/httpAuthSchemeProvider.ts index 6f9a314fd4da..6305323c6869 100644 --- a/private/aws-protocoltests-restjson/src/auth/httpAuthSchemeProvider.ts +++ b/private/aws-protocoltests-restjson/src/auth/httpAuthSchemeProvider.ts @@ -98,13 +98,13 @@ export const defaultRestJsonProtocolHttpAuthSchemeProvider: RestJsonProtocolHttp */ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ httpAuthSchemes?: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ httpAuthSchemeProvider?: RestJsonProtocolHttpAuthSchemeProvider; @@ -115,13 +115,13 @@ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { */ export interface HttpAuthSchemeResolvedConfig extends AwsSdkSigV4AuthResolvedConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ readonly httpAuthSchemes: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ readonly httpAuthSchemeProvider: RestJsonProtocolHttpAuthSchemeProvider; diff --git a/private/aws-protocoltests-restjson/src/commands/PutWithContentEncodingCommand.ts b/private/aws-protocoltests-restjson/src/commands/PutWithContentEncodingCommand.ts index 0ee6a68c9a2c..23df337bac5f 100644 --- a/private/aws-protocoltests-restjson/src/commands/PutWithContentEncodingCommand.ts +++ b/private/aws-protocoltests-restjson/src/commands/PutWithContentEncodingCommand.ts @@ -66,7 +66,9 @@ export class PutWithContentEncodingCommand extends $Command .m(function (this: any, Command: any, cs: any, config: RestJsonProtocolClientResolvedConfig, o: any) { return [ getSerdePlugin(config, this.serialize, this.deserialize), - getCompressionPlugin(config, { encodings: ["gzip"] }), + getCompressionPlugin(config, { + encodings: ["gzip"], + }), ]; }) .s("RestJson", "PutWithContentEncoding", {}) diff --git a/private/aws-protocoltests-restxml/src/RestXmlProtocolClient.ts b/private/aws-protocoltests-restxml/src/RestXmlProtocolClient.ts index c161b3867951..d016e6fa83e6 100644 --- a/private/aws-protocoltests-restxml/src/RestXmlProtocolClient.ts +++ b/private/aws-protocoltests-restxml/src/RestXmlProtocolClient.ts @@ -14,13 +14,10 @@ import { UserAgentResolvedConfig, } from "@aws-sdk/middleware-user-agent"; import { - CustomEndpointsInputConfig, - CustomEndpointsResolvedConfig, EndpointsInputConfig, EndpointsResolvedConfig, RegionInputConfig, RegionResolvedConfig, - resolveCustomEndpointsConfig, resolveEndpointsConfig, resolveRegionConfig, } from "@smithy/config-resolver"; @@ -503,12 +500,11 @@ export interface ClientDefaults extends Partial<__SmithyConfiguration<__HttpHand */ export type RestXmlProtocolClientConfigType = Partial<__SmithyConfiguration<__HttpHandlerOptions>> & ClientDefaults & - RegionInputConfig & - EndpointsInputConfig & - HostHeaderInputConfig & UserAgentInputConfig & - CustomEndpointsInputConfig & RetryInputConfig & + RegionInputConfig & + HostHeaderInputConfig & + EndpointsInputConfig & HttpAuthSchemeInputConfig & CompressionInputConfig; /** @@ -524,12 +520,11 @@ export interface RestXmlProtocolClientConfig extends RestXmlProtocolClientConfig export type RestXmlProtocolClientResolvedConfigType = __SmithyResolvedConfiguration<__HttpHandlerOptions> & Required & RuntimeExtensionsConfig & - RegionResolvedConfig & - EndpointsResolvedConfig & - HostHeaderResolvedConfig & UserAgentResolvedConfig & - CustomEndpointsResolvedConfig & RetryResolvedConfig & + RegionResolvedConfig & + HostHeaderResolvedConfig & + EndpointsResolvedConfig & HttpAuthSchemeResolvedConfig & CompressionResolvedConfig; /** @@ -556,27 +551,29 @@ export class RestXmlProtocolClient extends __Client< constructor(...[configuration]: __CheckOptionalClientConfig) { const _config_0 = __getRuntimeConfig(configuration || {}); - const _config_1 = resolveRegionConfig(_config_0); - const _config_2 = resolveEndpointsConfig(_config_1); - const _config_3 = resolveHostHeaderConfig(_config_2); - const _config_4 = resolveUserAgentConfig(_config_3); - const _config_5 = resolveCustomEndpointsConfig(_config_4); - const _config_6 = resolveRetryConfig(_config_5); - const _config_7 = resolveHttpAuthSchemeConfig(_config_6); - const _config_8 = resolveCompressionConfig(_config_7); - const _config_9 = resolveRuntimeExtensions(_config_8, configuration?.extensions || []); - super(_config_9); - this.config = _config_9; - this.middlewareStack.use(getHostHeaderPlugin(this.config)); - this.middlewareStack.use(getLoggerPlugin(this.config)); - this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); + const _config_1 = resolveUserAgentConfig(_config_0); + const _config_2 = resolveRetryConfig(_config_1); + const _config_3 = resolveRegionConfig(_config_2); + const _config_4 = resolveHostHeaderConfig(_config_3); + const _config_5 = resolveEndpointsConfig(_config_4); + const _config_6 = resolveHttpAuthSchemeConfig(_config_5); + const _config_7 = resolveCompressionConfig(_config_6); + const _config_8 = resolveRuntimeExtensions(_config_7, configuration?.extensions || []); + super(_config_8); + this.config = _config_8; this.middlewareStack.use(getUserAgentPlugin(this.config)); this.middlewareStack.use(getRetryPlugin(this.config)); this.middlewareStack.use(getContentLengthPlugin(this.config)); + this.middlewareStack.use(getHostHeaderPlugin(this.config)); + this.middlewareStack.use(getLoggerPlugin(this.config)); + this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); this.middlewareStack.use( getHttpAuthSchemePlugin(this.config, { - httpAuthSchemeParametersProvider: this.getDefaultHttpAuthSchemeParametersProvider(), - identityProviderConfigProvider: this.getIdentityProviderConfigProvider(), + httpAuthSchemeParametersProvider: defaultRestXmlProtocolHttpAuthSchemeParametersProvider, + identityProviderConfigProvider: async (config: RestXmlProtocolClientResolvedConfig) => + new DefaultIdentityProviderConfig({ + "aws.auth#sigv4": config.credentials, + }), }) ); this.middlewareStack.use(getHttpSigningPlugin(this.config)); @@ -590,13 +587,4 @@ export class RestXmlProtocolClient extends __Client< destroy(): void { super.destroy(); } - private getDefaultHttpAuthSchemeParametersProvider() { - return defaultRestXmlProtocolHttpAuthSchemeParametersProvider; - } - private getIdentityProviderConfigProvider() { - return async (config: RestXmlProtocolClientResolvedConfig) => - new DefaultIdentityProviderConfig({ - "aws.auth#sigv4": config.credentials, - }); - } } diff --git a/private/aws-protocoltests-restxml/src/auth/httpAuthSchemeProvider.ts b/private/aws-protocoltests-restxml/src/auth/httpAuthSchemeProvider.ts index bb0bcdf0c296..efafe488d489 100644 --- a/private/aws-protocoltests-restxml/src/auth/httpAuthSchemeProvider.ts +++ b/private/aws-protocoltests-restxml/src/auth/httpAuthSchemeProvider.ts @@ -96,13 +96,13 @@ export const defaultRestXmlProtocolHttpAuthSchemeProvider: RestXmlProtocolHttpAu */ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ httpAuthSchemes?: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ httpAuthSchemeProvider?: RestXmlProtocolHttpAuthSchemeProvider; @@ -113,13 +113,13 @@ export interface HttpAuthSchemeInputConfig extends AwsSdkSigV4AuthInputConfig { */ export interface HttpAuthSchemeResolvedConfig extends AwsSdkSigV4AuthResolvedConfig { /** - * experimentalIdentityAndAuth: Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. * @internal */ readonly httpAuthSchemes: HttpAuthScheme[]; /** - * experimentalIdentityAndAuth: Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. * @internal */ readonly httpAuthSchemeProvider: RestXmlProtocolHttpAuthSchemeProvider; diff --git a/private/aws-protocoltests-restxml/src/commands/PutWithContentEncodingCommand.ts b/private/aws-protocoltests-restxml/src/commands/PutWithContentEncodingCommand.ts index 532da26f5ff2..3c2cf1bf4c00 100644 --- a/private/aws-protocoltests-restxml/src/commands/PutWithContentEncodingCommand.ts +++ b/private/aws-protocoltests-restxml/src/commands/PutWithContentEncodingCommand.ts @@ -66,7 +66,9 @@ export class PutWithContentEncodingCommand extends $Command .m(function (this: any, Command: any, cs: any, config: RestXmlProtocolClientResolvedConfig, o: any) { return [ getSerdePlugin(config, this.serialize, this.deserialize), - getCompressionPlugin(config, { encodings: ["gzip"] }), + getCompressionPlugin(config, { + encodings: ["gzip"], + }), ]; }) .s("RestXml", "PutWithContentEncoding", {}) diff --git a/private/weather-experimental-identity-and-auth/package.json b/private/weather-experimental-identity-and-auth/package.json index 1c5fad19be0c..72881d92ec1f 100644 --- a/private/weather-experimental-identity-and-auth/package.json +++ b/private/weather-experimental-identity-and-auth/package.json @@ -28,7 +28,7 @@ "@aws-sdk/util-user-agent-node": "*", "@smithy/config-resolver": "^3.0.5", "@smithy/core": "^2.3.1", - "@smithy/experimental-identity-and-auth": "^0.3.14", + "@smithy/experimental-identity-and-auth": "^0.3.15", "@smithy/fetch-http-handler": "^3.2.4", "@smithy/hash-node": "^3.0.3", "@smithy/invalid-dependency": "^3.0.3", diff --git a/private/weather-legacy-auth/.gitignore b/private/weather-legacy-auth/.gitignore new file mode 100644 index 000000000000..54f14c9aef25 --- /dev/null +++ b/private/weather-legacy-auth/.gitignore @@ -0,0 +1,9 @@ +/node_modules/ +/build/ +/coverage/ +/docs/ +/dist-* +*.tsbuildinfo +*.tgz +*.log +package-lock.json diff --git a/private/weather-legacy-auth/LICENSE b/private/weather-legacy-auth/LICENSE new file mode 100644 index 000000000000..1349aa7c9923 --- /dev/null +++ b/private/weather-legacy-auth/LICENSE @@ -0,0 +1,201 @@ + Apache License + Version 2.0, January 2004 + http://www.apache.org/licenses/ + + TERMS AND CONDITIONS FOR USE, REPRODUCTION, AND DISTRIBUTION + + 1. Definitions. + + "License" shall mean the terms and conditions for use, reproduction, + and distribution as defined by Sections 1 through 9 of this document. + + "Licensor" shall mean the copyright owner or entity authorized by + the copyright owner that is granting the License. + + "Legal Entity" shall mean the union of the acting entity and all + other entities that control, are controlled by, or are under common + control with that entity. For the purposes of this definition, + "control" means (i) the power, direct or indirect, to cause the + direction or management of such entity, whether by contract or + otherwise, or (ii) ownership of fifty percent (50%) or more of the + outstanding shares, or (iii) beneficial ownership of such entity. + + "You" (or "Your") shall mean an individual or Legal Entity + exercising permissions granted by this License. + + "Source" form shall mean the preferred form for making modifications, + including but not limited to software source code, documentation + source, and configuration files. + + "Object" form shall mean any form resulting from mechanical + transformation or translation of a Source form, including but + not limited to compiled object code, generated documentation, + and conversions to other media types. + + "Work" shall mean the work of authorship, whether in Source or + Object form, made available under the License, as indicated by a + copyright notice that is included in or attached to the work + (an example is provided in the Appendix below). + + "Derivative Works" shall mean any work, whether in Source or Object + form, that is based on (or derived from) the Work and for which the + editorial revisions, annotations, elaborations, or other modifications + represent, as a whole, an original work of authorship. For the purposes + of this License, Derivative Works shall not include works that remain + separable from, or merely link (or bind by name) to the interfaces of, + the Work and Derivative Works thereof. + + "Contribution" shall mean any work of authorship, including + the original version of the Work and any modifications or additions + to that Work or Derivative Works thereof, that is intentionally + submitted to Licensor for inclusion in the Work by the copyright owner + or by an individual or Legal Entity authorized to submit on behalf of + the copyright owner. For the purposes of this definition, "submitted" + means any form of electronic, verbal, or written communication sent + to the Licensor or its representatives, including but not limited to + communication on electronic mailing lists, source code control systems, + and issue tracking systems that are managed by, or on behalf of, the + Licensor for the purpose of discussing and improving the Work, but + excluding communication that is conspicuously marked or otherwise + designated in writing by the copyright owner as "Not a Contribution." + + "Contributor" shall mean Licensor and any individual or Legal Entity + on behalf of whom a Contribution has been received by Licensor and + subsequently incorporated within the Work. + + 2. Grant of Copyright License. Subject to the terms and conditions of + this License, each Contributor hereby grants to You a perpetual, + worldwide, non-exclusive, no-charge, royalty-free, irrevocable + copyright license to reproduce, prepare Derivative Works of, + publicly display, publicly perform, sublicense, and distribute the + Work and such Derivative Works in Source or Object form. + + 3. Grant of Patent License. Subject to the terms and conditions of + this License, each Contributor hereby grants to You a perpetual, + worldwide, non-exclusive, no-charge, royalty-free, irrevocable + (except as stated in this section) patent license to make, have made, + use, offer to sell, sell, import, and otherwise transfer the Work, + where such license applies only to those patent claims licensable + by such Contributor that are necessarily infringed by their + Contribution(s) alone or by combination of their Contribution(s) + with the Work to which such Contribution(s) was submitted. If You + institute patent litigation against any entity (including a + cross-claim or counterclaim in a lawsuit) alleging that the Work + or a Contribution incorporated within the Work constitutes direct + or contributory patent infringement, then any patent licenses + granted to You under this License for that Work shall terminate + as of the date such litigation is filed. + + 4. Redistribution. You may reproduce and distribute copies of the + Work or Derivative Works thereof in any medium, with or without + modifications, and in Source or Object form, provided that You + meet the following conditions: + + (a) You must give any other recipients of the Work or + Derivative Works a copy of this License; and + + (b) You must cause any modified files to carry prominent notices + stating that You changed the files; and + + (c) You must retain, in the Source form of any Derivative Works + that You distribute, all copyright, patent, trademark, and + attribution notices from the Source form of the Work, + excluding those notices that do not pertain to any part of + the Derivative Works; and + + (d) If the Work includes a "NOTICE" text file as part of its + distribution, then any Derivative Works that You distribute must + include a readable copy of the attribution notices contained + within such NOTICE file, excluding those notices that do not + pertain to any part of the Derivative Works, in at least one + of the following places: within a NOTICE text file distributed + as part of the Derivative Works; within the Source form or + documentation, if provided along with the Derivative Works; or, + within a display generated by the Derivative Works, if and + wherever such third-party notices normally appear. The contents + of the NOTICE file are for informational purposes only and + do not modify the License. You may add Your own attribution + notices within Derivative Works that You distribute, alongside + or as an addendum to the NOTICE text from the Work, provided + that such additional attribution notices cannot be construed + as modifying the License. + + You may add Your own copyright statement to Your modifications and + may provide additional or different license terms and conditions + for use, reproduction, or distribution of Your modifications, or + for any such Derivative Works as a whole, provided Your use, + reproduction, and distribution of the Work otherwise complies with + the conditions stated in this License. + + 5. Submission of Contributions. Unless You explicitly state otherwise, + any Contribution intentionally submitted for inclusion in the Work + by You to the Licensor shall be under the terms and conditions of + this License, without any additional terms or conditions. + Notwithstanding the above, nothing herein shall supersede or modify + the terms of any separate license agreement you may have executed + with Licensor regarding such Contributions. + + 6. Trademarks. This License does not grant permission to use the trade + names, trademarks, service marks, or product names of the Licensor, + except as required for reasonable and customary use in describing the + origin of the Work and reproducing the content of the NOTICE file. + + 7. Disclaimer of Warranty. Unless required by applicable law or + agreed to in writing, Licensor provides the Work (and each + Contributor provides its Contributions) on an "AS IS" BASIS, + WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or + implied, including, without limitation, any warranties or conditions + of TITLE, NON-INFRINGEMENT, MERCHANTABILITY, or FITNESS FOR A + PARTICULAR PURPOSE. You are solely responsible for determining the + appropriateness of using or redistributing the Work and assume any + risks associated with Your exercise of permissions under this License. + + 8. Limitation of Liability. In no event and under no legal theory, + whether in tort (including negligence), contract, or otherwise, + unless required by applicable law (such as deliberate and grossly + negligent acts) or agreed to in writing, shall any Contributor be + liable to You for damages, including any direct, indirect, special, + incidental, or consequential damages of any character arising as a + result of this License or out of the use or inability to use the + Work (including but not limited to damages for loss of goodwill, + work stoppage, computer failure or malfunction, or any and all + other commercial damages or losses), even if such Contributor + has been advised of the possibility of such damages. + + 9. Accepting Warranty or Additional Liability. While redistributing + the Work or Derivative Works thereof, You may choose to offer, + and charge a fee for, acceptance of support, warranty, indemnity, + or other liability obligations and/or rights consistent with this + License. However, in accepting such obligations, You may act only + on Your own behalf and on Your sole responsibility, not on behalf + of any other Contributor, and only if You agree to indemnify, + defend, and hold each Contributor harmless for any liability + incurred by, or claims asserted against, such Contributor by reason + of your accepting any such warranty or additional liability. + + END OF TERMS AND CONDITIONS + + APPENDIX: How to apply the Apache License to your work. + + To apply the Apache License to your work, attach the following + boilerplate notice, with the fields enclosed by brackets "{}" + replaced with your own identifying information. (Don't include + the brackets!) The text should be enclosed in the appropriate + comment syntax for the file format. We also recommend that a + file or class name and description of purpose be included on the + same "printed page" as the copyright notice for easier + identification within third-party archives. + + Copyright 2018-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. + + Licensed under the Apache License, Version 2.0 (the "License"); + you may not use this file except in compliance with the License. + You may obtain a copy of the License at + + http://www.apache.org/licenses/LICENSE-2.0 + + Unless required by applicable law or agreed to in writing, software + distributed under the License is distributed on an "AS IS" BASIS, + WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. + See the License for the specific language governing permissions and + limitations under the License. diff --git a/private/weather-legacy-auth/api-extractor.json b/private/weather-legacy-auth/api-extractor.json new file mode 100644 index 000000000000..d5bf5ffeee85 --- /dev/null +++ b/private/weather-legacy-auth/api-extractor.json @@ -0,0 +1,4 @@ +{ + "extends": "../../api-extractor.json", + "mainEntryPointFilePath": "/dist-types/index.d.ts" +} diff --git a/private/weather-legacy-auth/package.json b/private/weather-legacy-auth/package.json new file mode 100644 index 000000000000..a71028e42ce2 --- /dev/null +++ b/private/weather-legacy-auth/package.json @@ -0,0 +1,97 @@ +{ + "name": "@aws-sdk/weather-legacy-auth", + "description": "@aws-sdk/weather-legacy-auth client", + "version": "0.0.1", + "scripts": { + "build": "concurrently 'yarn:build:cjs' 'yarn:build:es' 'yarn:build:types'", + "build:cjs": "tsc -p tsconfig.cjs.json", + "build:es": "tsc -p tsconfig.es.json", + "build:include:deps": "lerna run --scope $npm_package_name --include-dependencies build", + "build:types": "tsc -p tsconfig.types.json", + "build:types:downlevel": "downlevel-dts dist-types dist-types/ts3.4", + "clean": "rimraf ./dist-* && rimraf *.tsbuildinfo || exit 0" + }, + "main": "./dist-cjs/index.js", + "types": "./dist-types/index.d.ts", + "module": "./dist-es/index.js", + "sideEffects": false, + "dependencies": { + "@aws-crypto/sha256-browser": "5.2.0", + "@aws-crypto/sha256-js": "5.2.0", + "@aws-sdk/client-sso-oidc": "*", + "@aws-sdk/client-sts": "*", + "@aws-sdk/credential-provider-node": "*", + "@aws-sdk/middleware-host-header": "*", + "@aws-sdk/middleware-logger": "*", + "@aws-sdk/middleware-recursion-detection": "*", + "@aws-sdk/middleware-signing": "*", + "@aws-sdk/middleware-token": "*", + "@aws-sdk/middleware-user-agent": "*", + "@aws-sdk/region-config-resolver": "*", + "@aws-sdk/types": "*", + "@aws-sdk/util-user-agent-browser": "*", + "@aws-sdk/util-user-agent-node": "*", + "@smithy/config-resolver": "^3.0.5", + "@smithy/fetch-http-handler": "^3.2.4", + "@smithy/hash-node": "^3.0.3", + "@smithy/invalid-dependency": "^3.0.3", + "@smithy/middleware-content-length": "^3.0.5", + "@smithy/middleware-retry": "^3.0.13", + "@smithy/middleware-serde": "^3.0.3", + "@smithy/middleware-stack": "^3.0.3", + "@smithy/node-config-provider": "^3.1.4", + "@smithy/node-http-handler": "^3.1.4", + "@smithy/protocol-http": "^4.1.0", + "@smithy/smithy-client": "^3.1.11", + "@smithy/types": "^3.3.0", + "@smithy/url-parser": "^3.0.3", + "@smithy/util-base64": "^3.0.0", + "@smithy/util-body-length-browser": "^3.0.0", + "@smithy/util-body-length-node": "^3.0.0", + "@smithy/util-defaults-mode-browser": "^3.0.13", + "@smithy/util-defaults-mode-node": "^3.0.13", + "@smithy/util-middleware": "^3.0.3", + "@smithy/util-retry": "^3.0.3", + "@smithy/util-utf8": "^3.0.0", + "tslib": "^2.6.2" + }, + "devDependencies": { + "@tsconfig/node16": "16.1.3", + "@types/node": "^16.18.96", + "concurrently": "7.0.0", + "downlevel-dts": "0.10.1", + "rimraf": "3.0.2", + "typescript": "~4.9.5" + }, + "engines": { + "node": ">=16.0.0" + }, + "typesVersions": { + "<4.0": { + "dist-types/*": [ + "dist-types/ts3.4/*" + ] + } + }, + "files": [ + "dist-*/**" + ], + "author": { + "name": "AWS SDK for JavaScript Team", + "url": "https://aws.amazon.com/javascript/" + }, + "license": "Apache-2.0", + "browser": { + "./dist-es/runtimeConfig": "./dist-es/runtimeConfig.browser" + }, + "react-native": { + "./dist-es/runtimeConfig": "./dist-es/runtimeConfig.native" + }, + "private": true, + "homepage": "https://github.com/aws/aws-sdk-js-v3/tree/main/clients/weather-legacy-auth", + "repository": { + "type": "git", + "url": "https://github.com/aws/aws-sdk-js-v3.git", + "directory": "clients/weather-legacy-auth" + } +} diff --git a/private/weather-legacy-auth/src/Weather.ts b/private/weather-legacy-auth/src/Weather.ts new file mode 100644 index 000000000000..c21f4bc1acc9 --- /dev/null +++ b/private/weather-legacy-auth/src/Weather.ts @@ -0,0 +1,264 @@ +// smithy-typescript generated code +import { WeatherClient, WeatherClientConfig } from "./WeatherClient"; +import { + OnlyCustomAuthCommand, + OnlyCustomAuthCommandInput, + OnlyCustomAuthCommandOutput, +} from "./commands/OnlyCustomAuthCommand"; +import { + OnlyCustomAuthOptionalCommand, + OnlyCustomAuthOptionalCommandInput, + OnlyCustomAuthOptionalCommandOutput, +} from "./commands/OnlyCustomAuthOptionalCommand"; +import { + OnlyHttpApiKeyAndBearerAuthCommand, + OnlyHttpApiKeyAndBearerAuthCommandInput, + OnlyHttpApiKeyAndBearerAuthCommandOutput, +} from "./commands/OnlyHttpApiKeyAndBearerAuthCommand"; +import { + OnlyHttpApiKeyAndBearerAuthReversedCommand, + OnlyHttpApiKeyAndBearerAuthReversedCommandInput, + OnlyHttpApiKeyAndBearerAuthReversedCommandOutput, +} from "./commands/OnlyHttpApiKeyAndBearerAuthReversedCommand"; +import { + OnlyHttpApiKeyAuthCommand, + OnlyHttpApiKeyAuthCommandInput, + OnlyHttpApiKeyAuthCommandOutput, +} from "./commands/OnlyHttpApiKeyAuthCommand"; +import { + OnlyHttpApiKeyAuthOptionalCommand, + OnlyHttpApiKeyAuthOptionalCommandInput, + OnlyHttpApiKeyAuthOptionalCommandOutput, +} from "./commands/OnlyHttpApiKeyAuthOptionalCommand"; +import { + OnlyHttpBearerAuthCommand, + OnlyHttpBearerAuthCommandInput, + OnlyHttpBearerAuthCommandOutput, +} from "./commands/OnlyHttpBearerAuthCommand"; +import { + OnlyHttpBearerAuthOptionalCommand, + OnlyHttpBearerAuthOptionalCommandInput, + OnlyHttpBearerAuthOptionalCommandOutput, +} from "./commands/OnlyHttpBearerAuthOptionalCommand"; +import { + OnlySigv4AuthCommand, + OnlySigv4AuthCommandInput, + OnlySigv4AuthCommandOutput, +} from "./commands/OnlySigv4AuthCommand"; +import { + OnlySigv4AuthOptionalCommand, + OnlySigv4AuthOptionalCommandInput, + OnlySigv4AuthOptionalCommandOutput, +} from "./commands/OnlySigv4AuthOptionalCommand"; +import { + SameAsServiceCommand, + SameAsServiceCommandInput, + SameAsServiceCommandOutput, +} from "./commands/SameAsServiceCommand"; +import { createAggregatedClient } from "@smithy/smithy-client"; +import { HttpHandlerOptions as __HttpHandlerOptions } from "@smithy/types"; + +const commands = { + OnlyCustomAuthCommand, + OnlyCustomAuthOptionalCommand, + OnlyHttpApiKeyAndBearerAuthCommand, + OnlyHttpApiKeyAndBearerAuthReversedCommand, + OnlyHttpApiKeyAuthCommand, + OnlyHttpApiKeyAuthOptionalCommand, + OnlyHttpBearerAuthCommand, + OnlyHttpBearerAuthOptionalCommand, + OnlySigv4AuthCommand, + OnlySigv4AuthOptionalCommand, + SameAsServiceCommand, +}; + +export interface Weather { + /** + * @see {@link OnlyCustomAuthCommand} + */ + onlyCustomAuth(): Promise; + onlyCustomAuth( + args: OnlyCustomAuthCommandInput, + options?: __HttpHandlerOptions + ): Promise; + onlyCustomAuth(args: OnlyCustomAuthCommandInput, cb: (err: any, data?: OnlyCustomAuthCommandOutput) => void): void; + onlyCustomAuth( + args: OnlyCustomAuthCommandInput, + options: __HttpHandlerOptions, + cb: (err: any, data?: OnlyCustomAuthCommandOutput) => void + ): void; + + /** + * @see {@link OnlyCustomAuthOptionalCommand} + */ + onlyCustomAuthOptional(): Promise; + onlyCustomAuthOptional( + args: OnlyCustomAuthOptionalCommandInput, + options?: __HttpHandlerOptions + ): Promise; + onlyCustomAuthOptional( + args: OnlyCustomAuthOptionalCommandInput, + cb: (err: any, data?: OnlyCustomAuthOptionalCommandOutput) => void + ): void; + onlyCustomAuthOptional( + args: OnlyCustomAuthOptionalCommandInput, + options: __HttpHandlerOptions, + cb: (err: any, data?: OnlyCustomAuthOptionalCommandOutput) => void + ): void; + + /** + * @see {@link OnlyHttpApiKeyAndBearerAuthCommand} + */ + onlyHttpApiKeyAndBearerAuth(): Promise; + onlyHttpApiKeyAndBearerAuth( + args: OnlyHttpApiKeyAndBearerAuthCommandInput, + options?: __HttpHandlerOptions + ): Promise; + onlyHttpApiKeyAndBearerAuth( + args: OnlyHttpApiKeyAndBearerAuthCommandInput, + cb: (err: any, data?: OnlyHttpApiKeyAndBearerAuthCommandOutput) => void + ): void; + onlyHttpApiKeyAndBearerAuth( + args: OnlyHttpApiKeyAndBearerAuthCommandInput, + options: __HttpHandlerOptions, + cb: (err: any, data?: OnlyHttpApiKeyAndBearerAuthCommandOutput) => void + ): void; + + /** + * @see {@link OnlyHttpApiKeyAndBearerAuthReversedCommand} + */ + onlyHttpApiKeyAndBearerAuthReversed(): Promise; + onlyHttpApiKeyAndBearerAuthReversed( + args: OnlyHttpApiKeyAndBearerAuthReversedCommandInput, + options?: __HttpHandlerOptions + ): Promise; + onlyHttpApiKeyAndBearerAuthReversed( + args: OnlyHttpApiKeyAndBearerAuthReversedCommandInput, + cb: (err: any, data?: OnlyHttpApiKeyAndBearerAuthReversedCommandOutput) => void + ): void; + onlyHttpApiKeyAndBearerAuthReversed( + args: OnlyHttpApiKeyAndBearerAuthReversedCommandInput, + options: __HttpHandlerOptions, + cb: (err: any, data?: OnlyHttpApiKeyAndBearerAuthReversedCommandOutput) => void + ): void; + + /** + * @see {@link OnlyHttpApiKeyAuthCommand} + */ + onlyHttpApiKeyAuth(): Promise; + onlyHttpApiKeyAuth( + args: OnlyHttpApiKeyAuthCommandInput, + options?: __HttpHandlerOptions + ): Promise; + onlyHttpApiKeyAuth( + args: OnlyHttpApiKeyAuthCommandInput, + cb: (err: any, data?: OnlyHttpApiKeyAuthCommandOutput) => void + ): void; + onlyHttpApiKeyAuth( + args: OnlyHttpApiKeyAuthCommandInput, + options: __HttpHandlerOptions, + cb: (err: any, data?: OnlyHttpApiKeyAuthCommandOutput) => void + ): void; + + /** + * @see {@link OnlyHttpApiKeyAuthOptionalCommand} + */ + onlyHttpApiKeyAuthOptional(): Promise; + onlyHttpApiKeyAuthOptional( + args: OnlyHttpApiKeyAuthOptionalCommandInput, + options?: __HttpHandlerOptions + ): Promise; + onlyHttpApiKeyAuthOptional( + args: OnlyHttpApiKeyAuthOptionalCommandInput, + cb: (err: any, data?: OnlyHttpApiKeyAuthOptionalCommandOutput) => void + ): void; + onlyHttpApiKeyAuthOptional( + args: OnlyHttpApiKeyAuthOptionalCommandInput, + options: __HttpHandlerOptions, + cb: (err: any, data?: OnlyHttpApiKeyAuthOptionalCommandOutput) => void + ): void; + + /** + * @see {@link OnlyHttpBearerAuthCommand} + */ + onlyHttpBearerAuth(): Promise; + onlyHttpBearerAuth( + args: OnlyHttpBearerAuthCommandInput, + options?: __HttpHandlerOptions + ): Promise; + onlyHttpBearerAuth( + args: OnlyHttpBearerAuthCommandInput, + cb: (err: any, data?: OnlyHttpBearerAuthCommandOutput) => void + ): void; + onlyHttpBearerAuth( + args: OnlyHttpBearerAuthCommandInput, + options: __HttpHandlerOptions, + cb: (err: any, data?: OnlyHttpBearerAuthCommandOutput) => void + ): void; + + /** + * @see {@link OnlyHttpBearerAuthOptionalCommand} + */ + onlyHttpBearerAuthOptional(): Promise; + onlyHttpBearerAuthOptional( + args: OnlyHttpBearerAuthOptionalCommandInput, + options?: __HttpHandlerOptions + ): Promise; + onlyHttpBearerAuthOptional( + args: OnlyHttpBearerAuthOptionalCommandInput, + cb: (err: any, data?: OnlyHttpBearerAuthOptionalCommandOutput) => void + ): void; + onlyHttpBearerAuthOptional( + args: OnlyHttpBearerAuthOptionalCommandInput, + options: __HttpHandlerOptions, + cb: (err: any, data?: OnlyHttpBearerAuthOptionalCommandOutput) => void + ): void; + + /** + * @see {@link OnlySigv4AuthCommand} + */ + onlySigv4Auth(): Promise; + onlySigv4Auth(args: OnlySigv4AuthCommandInput, options?: __HttpHandlerOptions): Promise; + onlySigv4Auth(args: OnlySigv4AuthCommandInput, cb: (err: any, data?: OnlySigv4AuthCommandOutput) => void): void; + onlySigv4Auth( + args: OnlySigv4AuthCommandInput, + options: __HttpHandlerOptions, + cb: (err: any, data?: OnlySigv4AuthCommandOutput) => void + ): void; + + /** + * @see {@link OnlySigv4AuthOptionalCommand} + */ + onlySigv4AuthOptional(): Promise; + onlySigv4AuthOptional( + args: OnlySigv4AuthOptionalCommandInput, + options?: __HttpHandlerOptions + ): Promise; + onlySigv4AuthOptional( + args: OnlySigv4AuthOptionalCommandInput, + cb: (err: any, data?: OnlySigv4AuthOptionalCommandOutput) => void + ): void; + onlySigv4AuthOptional( + args: OnlySigv4AuthOptionalCommandInput, + options: __HttpHandlerOptions, + cb: (err: any, data?: OnlySigv4AuthOptionalCommandOutput) => void + ): void; + + /** + * @see {@link SameAsServiceCommand} + */ + sameAsService(): Promise; + sameAsService(args: SameAsServiceCommandInput, options?: __HttpHandlerOptions): Promise; + sameAsService(args: SameAsServiceCommandInput, cb: (err: any, data?: SameAsServiceCommandOutput) => void): void; + sameAsService( + args: SameAsServiceCommandInput, + options: __HttpHandlerOptions, + cb: (err: any, data?: SameAsServiceCommandOutput) => void + ): void; +} + +/** + * @public + */ +export class Weather extends WeatherClient implements Weather {} +createAggregatedClient(commands, Weather); diff --git a/private/weather-legacy-auth/src/WeatherClient.ts b/private/weather-legacy-auth/src/WeatherClient.ts new file mode 100644 index 000000000000..5370f1e865f8 --- /dev/null +++ b/private/weather-legacy-auth/src/WeatherClient.ts @@ -0,0 +1,328 @@ +// smithy-typescript generated code +import { OnlyCustomAuthCommandInput, OnlyCustomAuthCommandOutput } from "./commands/OnlyCustomAuthCommand"; +import { + OnlyCustomAuthOptionalCommandInput, + OnlyCustomAuthOptionalCommandOutput, +} from "./commands/OnlyCustomAuthOptionalCommand"; +import { + OnlyHttpApiKeyAndBearerAuthCommandInput, + OnlyHttpApiKeyAndBearerAuthCommandOutput, +} from "./commands/OnlyHttpApiKeyAndBearerAuthCommand"; +import { + OnlyHttpApiKeyAndBearerAuthReversedCommandInput, + OnlyHttpApiKeyAndBearerAuthReversedCommandOutput, +} from "./commands/OnlyHttpApiKeyAndBearerAuthReversedCommand"; +import { OnlyHttpApiKeyAuthCommandInput, OnlyHttpApiKeyAuthCommandOutput } from "./commands/OnlyHttpApiKeyAuthCommand"; +import { + OnlyHttpApiKeyAuthOptionalCommandInput, + OnlyHttpApiKeyAuthOptionalCommandOutput, +} from "./commands/OnlyHttpApiKeyAuthOptionalCommand"; +import { OnlyHttpBearerAuthCommandInput, OnlyHttpBearerAuthCommandOutput } from "./commands/OnlyHttpBearerAuthCommand"; +import { + OnlyHttpBearerAuthOptionalCommandInput, + OnlyHttpBearerAuthOptionalCommandOutput, +} from "./commands/OnlyHttpBearerAuthOptionalCommand"; +import { OnlySigv4AuthCommandInput, OnlySigv4AuthCommandOutput } from "./commands/OnlySigv4AuthCommand"; +import { + OnlySigv4AuthOptionalCommandInput, + OnlySigv4AuthOptionalCommandOutput, +} from "./commands/OnlySigv4AuthOptionalCommand"; +import { SameAsServiceCommandInput, SameAsServiceCommandOutput } from "./commands/SameAsServiceCommand"; +import { + HttpApiKeyAuthInputConfig, + HttpApiKeyAuthResolvedConfig, + resolveHttpApiKeyAuthConfig, +} from "./middleware/HttpApiKeyAuth"; +import { getRuntimeConfig as __getRuntimeConfig } from "./runtimeConfig"; +import { RuntimeExtension, RuntimeExtensionsConfig, resolveRuntimeExtensions } from "./runtimeExtensions"; +import { + HostHeaderInputConfig, + HostHeaderResolvedConfig, + getHostHeaderPlugin, + resolveHostHeaderConfig, +} from "@aws-sdk/middleware-host-header"; +import { getLoggerPlugin } from "@aws-sdk/middleware-logger"; +import { getRecursionDetectionPlugin } from "@aws-sdk/middleware-recursion-detection"; +import { SigV4AuthInputConfig, SigV4AuthResolvedConfig, resolveSigV4AuthConfig } from "@aws-sdk/middleware-signing"; +import { TokenInputConfig, TokenResolvedConfig, getTokenPlugin, resolveTokenConfig } from "@aws-sdk/middleware-token"; +import { + UserAgentInputConfig, + UserAgentResolvedConfig, + getUserAgentPlugin, + resolveUserAgentConfig, +} from "@aws-sdk/middleware-user-agent"; +import { Credentials as __Credentials } from "@aws-sdk/types"; +import { + CustomEndpointsInputConfig, + CustomEndpointsResolvedConfig, + RegionInputConfig, + RegionResolvedConfig, + resolveCustomEndpointsConfig, + resolveRegionConfig, +} from "@smithy/config-resolver"; +import { getContentLengthPlugin } from "@smithy/middleware-content-length"; +import { RetryInputConfig, RetryResolvedConfig, getRetryPlugin, resolveRetryConfig } from "@smithy/middleware-retry"; +import { HttpHandlerUserInput as __HttpHandlerUserInput } from "@smithy/protocol-http"; +import { + Client as __Client, + DefaultsMode as __DefaultsMode, + SmithyConfiguration as __SmithyConfiguration, + SmithyResolvedConfiguration as __SmithyResolvedConfiguration, +} from "@smithy/smithy-client"; +import { + Provider, + BodyLengthCalculator as __BodyLengthCalculator, + CheckOptionalClientConfig as __CheckOptionalClientConfig, + ChecksumConstructor as __ChecksumConstructor, + Decoder as __Decoder, + Encoder as __Encoder, + HashConstructor as __HashConstructor, + HttpHandlerOptions as __HttpHandlerOptions, + Logger as __Logger, + Provider as __Provider, + StreamCollector as __StreamCollector, + UrlParser as __UrlParser, + UserAgent as __UserAgent, +} from "@smithy/types"; + +export { __Client }; + +/** + * @public + */ +export type ServiceInputTypes = + | OnlyCustomAuthCommandInput + | OnlyCustomAuthOptionalCommandInput + | OnlyHttpApiKeyAndBearerAuthCommandInput + | OnlyHttpApiKeyAndBearerAuthReversedCommandInput + | OnlyHttpApiKeyAuthCommandInput + | OnlyHttpApiKeyAuthOptionalCommandInput + | OnlyHttpBearerAuthCommandInput + | OnlyHttpBearerAuthOptionalCommandInput + | OnlySigv4AuthCommandInput + | OnlySigv4AuthOptionalCommandInput + | SameAsServiceCommandInput; + +/** + * @public + */ +export type ServiceOutputTypes = + | OnlyCustomAuthCommandOutput + | OnlyCustomAuthOptionalCommandOutput + | OnlyHttpApiKeyAndBearerAuthCommandOutput + | OnlyHttpApiKeyAndBearerAuthReversedCommandOutput + | OnlyHttpApiKeyAuthCommandOutput + | OnlyHttpApiKeyAuthOptionalCommandOutput + | OnlyHttpBearerAuthCommandOutput + | OnlyHttpBearerAuthOptionalCommandOutput + | OnlySigv4AuthCommandOutput + | OnlySigv4AuthOptionalCommandOutput + | SameAsServiceCommandOutput; + +/** + * @public + */ +export interface ClientDefaults extends Partial<__SmithyConfiguration<__HttpHandlerOptions>> { + /** + * The HTTP handler to use or its constructor options. Fetch in browser and Https in Nodejs. + */ + requestHandler?: __HttpHandlerUserInput; + + /** + * A constructor for a class implementing the {@link @smithy/types#ChecksumConstructor} interface + * that computes the SHA-256 HMAC or checksum of a string or binary buffer. + * @internal + */ + sha256?: __ChecksumConstructor | __HashConstructor; + + /** + * The function that will be used to convert strings into HTTP endpoints. + * @internal + */ + urlParser?: __UrlParser; + + /** + * A function that can calculate the length of a request body. + * @internal + */ + bodyLengthChecker?: __BodyLengthCalculator; + + /** + * A function that converts a stream into an array of bytes. + * @internal + */ + streamCollector?: __StreamCollector; + + /** + * The function that will be used to convert a base64-encoded string to a byte array. + * @internal + */ + base64Decoder?: __Decoder; + + /** + * The function that will be used to convert binary data to a base64-encoded string. + * @internal + */ + base64Encoder?: __Encoder; + + /** + * The function that will be used to convert a UTF8-encoded string to a byte array. + * @internal + */ + utf8Decoder?: __Decoder; + + /** + * The function that will be used to convert binary data to a UTF-8 encoded string. + * @internal + */ + utf8Encoder?: __Encoder; + + /** + * The runtime environment. + * @internal + */ + runtime?: string; + + /** + * Disable dynamically changing the endpoint of the client based on the hostPrefix + * trait of an operation. + */ + disableHostPrefix?: boolean; + + /** + * The AWS region to use as signing region for AWS Auth + */ + region?: string | __Provider; + + /** + * The provider populating default tracking information to be sent with `user-agent`, `x-amz-user-agent` header + * @internal + */ + defaultUserAgentProvider?: Provider<__UserAgent>; + + /** + * The service name to use as the signing service for AWS Auth + * @internal + */ + signingName?: string; + + /** + * Default credentials provider; Not available in browser runtime. + * @internal + */ + credentialDefaultProvider?: (input: any) => __Provider<__Credentials>; + + /** + * Value for how many times a request will be made at most in case of retry. + */ + maxAttempts?: number | __Provider; + + /** + * Specifies which retry algorithm to use. + * @see https://docs.aws.amazon.com/AWSJavaScriptSDK/v3/latest/Package/-smithy-util-retry/Enum/RETRY_MODES/ + * + */ + retryMode?: string | __Provider; + + /** + * Optional logger for logging debug/info/warn/error. + */ + logger?: __Logger; + + /** + * Optional extensions + */ + extensions?: RuntimeExtension[]; + + /** + * The {@link @smithy/smithy-client#DefaultsMode} that will be used to determine how certain default configuration options are resolved in the SDK. + */ + defaultsMode?: __DefaultsMode | __Provider<__DefaultsMode>; +} + +/** + * @public + */ +export type WeatherClientConfigType = Partial<__SmithyConfiguration<__HttpHandlerOptions>> & + ClientDefaults & + TokenInputConfig & + UserAgentInputConfig & + CustomEndpointsInputConfig & + RetryInputConfig & + RegionInputConfig & + HostHeaderInputConfig & + SigV4AuthInputConfig & + HttpApiKeyAuthInputConfig; +/** + * @public + * + * The configuration interface of WeatherClient class constructor that set the region, credentials and other options. + */ +export interface WeatherClientConfig extends WeatherClientConfigType {} + +/** + * @public + */ +export type WeatherClientResolvedConfigType = __SmithyResolvedConfiguration<__HttpHandlerOptions> & + Required & + RuntimeExtensionsConfig & + TokenResolvedConfig & + UserAgentResolvedConfig & + CustomEndpointsResolvedConfig & + RetryResolvedConfig & + RegionResolvedConfig & + HostHeaderResolvedConfig & + SigV4AuthResolvedConfig & + HttpApiKeyAuthResolvedConfig; +/** + * @public + * + * The resolved configuration interface of WeatherClient class. This is resolved and normalized from the {@link WeatherClientConfig | constructor configuration interface}. + */ +export interface WeatherClientResolvedConfig extends WeatherClientResolvedConfigType {} + +/** + * @public + */ +export class WeatherClient extends __Client< + __HttpHandlerOptions, + ServiceInputTypes, + ServiceOutputTypes, + WeatherClientResolvedConfig +> { + /** + * The resolved configuration of WeatherClient class. This is resolved and normalized from the {@link WeatherClientConfig | constructor configuration interface}. + */ + readonly config: WeatherClientResolvedConfig; + + constructor(...[configuration]: __CheckOptionalClientConfig) { + let _config_0 = __getRuntimeConfig(configuration || {}); + let _config_1 = resolveTokenConfig(_config_0); + let _config_2 = resolveUserAgentConfig(_config_1); + let _config_3 = resolveCustomEndpointsConfig(_config_2); + let _config_4 = resolveRetryConfig(_config_3); + let _config_5 = resolveRegionConfig(_config_4); + let _config_6 = resolveHostHeaderConfig(_config_5); + let _config_7 = resolveSigV4AuthConfig(_config_6); + let _config_8 = resolveHttpApiKeyAuthConfig(_config_7); + let _config_9 = resolveRuntimeExtensions(_config_8, configuration?.extensions || []); + super(_config_9); + this.config = _config_9; + this.middlewareStack.use(getTokenPlugin(this.config)); + this.middlewareStack.use(getUserAgentPlugin(this.config)); + this.middlewareStack.use(getRetryPlugin(this.config)); + this.middlewareStack.use(getContentLengthPlugin(this.config)); + this.middlewareStack.use(getHostHeaderPlugin(this.config)); + this.middlewareStack.use(getLoggerPlugin(this.config)); + this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); + } + + /** + * Destroy underlying resources, like sockets. It's usually not necessary to do this. + * However in Node.js, it's best to explicitly shut down the client's agent when it is no longer needed. + * Otherwise, sockets might stay open for quite a long time before the server terminates them. + */ + destroy(): void { + super.destroy(); + } +} diff --git a/private/weather-legacy-auth/src/commands/OnlyCustomAuthCommand.ts b/private/weather-legacy-auth/src/commands/OnlyCustomAuthCommand.ts new file mode 100644 index 000000000000..d05b1b63d3bf --- /dev/null +++ b/private/weather-legacy-auth/src/commands/OnlyCustomAuthCommand.ts @@ -0,0 +1,72 @@ +// smithy-typescript generated code +import { ServiceInputTypes, ServiceOutputTypes, WeatherClientResolvedConfig } from "../WeatherClient"; +import { getSigV4AuthPlugin } from "@aws-sdk/middleware-signing"; +import { getSerdePlugin } from "@smithy/middleware-serde"; +import { Command as $Command } from "@smithy/smithy-client"; +import { MetadataBearer as __MetadataBearer } from "@smithy/types"; + +/** + * @public + */ +export type { __MetadataBearer }; +export { $Command }; +/** + * @public + * + * The input for {@link OnlyCustomAuthCommand}. + */ +export interface OnlyCustomAuthCommandInput {} +/** + * @public + * + * The output of {@link OnlyCustomAuthCommand}. + */ +export interface OnlyCustomAuthCommandOutput extends __MetadataBearer {} + +/** + * @public + * + * @example + * Use a bare-bones client and the command you need to make an API call. + * ```javascript + * import { WeatherClient, OnlyCustomAuthCommand } from "@aws-sdk/weather-legacy-auth"; // ES Modules import + * // const { WeatherClient, OnlyCustomAuthCommand } = require("@aws-sdk/weather-legacy-auth"); // CommonJS import + * const client = new WeatherClient(config); + * const input = {}; + * const command = new OnlyCustomAuthCommand(input); + * const response = await client.send(command); + * // {}; + * + * ``` + * + * @param OnlyCustomAuthCommandInput - {@link OnlyCustomAuthCommandInput} + * @returns {@link OnlyCustomAuthCommandOutput} + * @see {@link OnlyCustomAuthCommandInput} for command's `input` shape. + * @see {@link OnlyCustomAuthCommandOutput} for command's `response` shape. + * @see {@link WeatherClientResolvedConfig | config} for WeatherClient's `config` shape. + * + * @throws {@link WeatherServiceException} + *

Base exception class for all service exceptions from Weather service.

+ * + */ +export class OnlyCustomAuthCommand extends $Command + .classBuilder< + OnlyCustomAuthCommandInput, + OnlyCustomAuthCommandOutput, + WeatherClientResolvedConfig, + ServiceInputTypes, + ServiceOutputTypes + >() + .m(function (this: any, Command: any, cs: any, config: WeatherClientResolvedConfig, o: any) { + return [getSerdePlugin(config, this.serialize, this.deserialize), getSigV4AuthPlugin(config)]; + }) + .s("Weather", "OnlyCustomAuth", {}) + .n("WeatherClient", "OnlyCustomAuthCommand") + .f(void 0, void 0) + .ser(() => { + throw new Error("No supported protocol was found"); + }) + .de(() => { + throw new Error("No supported protocol was found"); + }) + .build() {} diff --git a/private/weather-legacy-auth/src/commands/OnlyCustomAuthOptionalCommand.ts b/private/weather-legacy-auth/src/commands/OnlyCustomAuthOptionalCommand.ts new file mode 100644 index 000000000000..72f692199f2c --- /dev/null +++ b/private/weather-legacy-auth/src/commands/OnlyCustomAuthOptionalCommand.ts @@ -0,0 +1,71 @@ +// smithy-typescript generated code +import { ServiceInputTypes, ServiceOutputTypes, WeatherClientResolvedConfig } from "../WeatherClient"; +import { getSerdePlugin } from "@smithy/middleware-serde"; +import { Command as $Command } from "@smithy/smithy-client"; +import { MetadataBearer as __MetadataBearer } from "@smithy/types"; + +/** + * @public + */ +export type { __MetadataBearer }; +export { $Command }; +/** + * @public + * + * The input for {@link OnlyCustomAuthOptionalCommand}. + */ +export interface OnlyCustomAuthOptionalCommandInput {} +/** + * @public + * + * The output of {@link OnlyCustomAuthOptionalCommand}. + */ +export interface OnlyCustomAuthOptionalCommandOutput extends __MetadataBearer {} + +/** + * @public + * + * @example + * Use a bare-bones client and the command you need to make an API call. + * ```javascript + * import { WeatherClient, OnlyCustomAuthOptionalCommand } from "@aws-sdk/weather-legacy-auth"; // ES Modules import + * // const { WeatherClient, OnlyCustomAuthOptionalCommand } = require("@aws-sdk/weather-legacy-auth"); // CommonJS import + * const client = new WeatherClient(config); + * const input = {}; + * const command = new OnlyCustomAuthOptionalCommand(input); + * const response = await client.send(command); + * // {}; + * + * ``` + * + * @param OnlyCustomAuthOptionalCommandInput - {@link OnlyCustomAuthOptionalCommandInput} + * @returns {@link OnlyCustomAuthOptionalCommandOutput} + * @see {@link OnlyCustomAuthOptionalCommandInput} for command's `input` shape. + * @see {@link OnlyCustomAuthOptionalCommandOutput} for command's `response` shape. + * @see {@link WeatherClientResolvedConfig | config} for WeatherClient's `config` shape. + * + * @throws {@link WeatherServiceException} + *

Base exception class for all service exceptions from Weather service.

+ * + */ +export class OnlyCustomAuthOptionalCommand extends $Command + .classBuilder< + OnlyCustomAuthOptionalCommandInput, + OnlyCustomAuthOptionalCommandOutput, + WeatherClientResolvedConfig, + ServiceInputTypes, + ServiceOutputTypes + >() + .m(function (this: any, Command: any, cs: any, config: WeatherClientResolvedConfig, o: any) { + return [getSerdePlugin(config, this.serialize, this.deserialize)]; + }) + .s("Weather", "OnlyCustomAuthOptional", {}) + .n("WeatherClient", "OnlyCustomAuthOptionalCommand") + .f(void 0, void 0) + .ser(() => { + throw new Error("No supported protocol was found"); + }) + .de(() => { + throw new Error("No supported protocol was found"); + }) + .build() {} diff --git a/private/weather-legacy-auth/src/commands/OnlyHttpApiKeyAndBearerAuthCommand.ts b/private/weather-legacy-auth/src/commands/OnlyHttpApiKeyAndBearerAuthCommand.ts new file mode 100644 index 000000000000..4a6368328b38 --- /dev/null +++ b/private/weather-legacy-auth/src/commands/OnlyHttpApiKeyAndBearerAuthCommand.ts @@ -0,0 +1,80 @@ +// smithy-typescript generated code +import { ServiceInputTypes, ServiceOutputTypes, WeatherClientResolvedConfig } from "../WeatherClient"; +import { getHttpApiKeyAuthPlugin } from "../middleware/HttpApiKeyAuth"; +import { getSigV4AuthPlugin } from "@aws-sdk/middleware-signing"; +import { getSerdePlugin } from "@smithy/middleware-serde"; +import { Command as $Command } from "@smithy/smithy-client"; +import { MetadataBearer as __MetadataBearer } from "@smithy/types"; + +/** + * @public + */ +export type { __MetadataBearer }; +export { $Command }; +/** + * @public + * + * The input for {@link OnlyHttpApiKeyAndBearerAuthCommand}. + */ +export interface OnlyHttpApiKeyAndBearerAuthCommandInput {} +/** + * @public + * + * The output of {@link OnlyHttpApiKeyAndBearerAuthCommand}. + */ +export interface OnlyHttpApiKeyAndBearerAuthCommandOutput extends __MetadataBearer {} + +/** + * @public + * + * @example + * Use a bare-bones client and the command you need to make an API call. + * ```javascript + * import { WeatherClient, OnlyHttpApiKeyAndBearerAuthCommand } from "@aws-sdk/weather-legacy-auth"; // ES Modules import + * // const { WeatherClient, OnlyHttpApiKeyAndBearerAuthCommand } = require("@aws-sdk/weather-legacy-auth"); // CommonJS import + * const client = new WeatherClient(config); + * const input = {}; + * const command = new OnlyHttpApiKeyAndBearerAuthCommand(input); + * const response = await client.send(command); + * // {}; + * + * ``` + * + * @param OnlyHttpApiKeyAndBearerAuthCommandInput - {@link OnlyHttpApiKeyAndBearerAuthCommandInput} + * @returns {@link OnlyHttpApiKeyAndBearerAuthCommandOutput} + * @see {@link OnlyHttpApiKeyAndBearerAuthCommandInput} for command's `input` shape. + * @see {@link OnlyHttpApiKeyAndBearerAuthCommandOutput} for command's `response` shape. + * @see {@link WeatherClientResolvedConfig | config} for WeatherClient's `config` shape. + * + * @throws {@link WeatherServiceException} + *

Base exception class for all service exceptions from Weather service.

+ * + */ +export class OnlyHttpApiKeyAndBearerAuthCommand extends $Command + .classBuilder< + OnlyHttpApiKeyAndBearerAuthCommandInput, + OnlyHttpApiKeyAndBearerAuthCommandOutput, + WeatherClientResolvedConfig, + ServiceInputTypes, + ServiceOutputTypes + >() + .m(function (this: any, Command: any, cs: any, config: WeatherClientResolvedConfig, o: any) { + return [ + getSerdePlugin(config, this.serialize, this.deserialize), + getSigV4AuthPlugin(config), + getHttpApiKeyAuthPlugin(config, { + in: "header", + name: "X-Api-Key", + }), + ]; + }) + .s("Weather", "OnlyHttpApiKeyAndBearerAuth", {}) + .n("WeatherClient", "OnlyHttpApiKeyAndBearerAuthCommand") + .f(void 0, void 0) + .ser(() => { + throw new Error("No supported protocol was found"); + }) + .de(() => { + throw new Error("No supported protocol was found"); + }) + .build() {} diff --git a/private/weather-legacy-auth/src/commands/OnlyHttpApiKeyAndBearerAuthReversedCommand.ts b/private/weather-legacy-auth/src/commands/OnlyHttpApiKeyAndBearerAuthReversedCommand.ts new file mode 100644 index 000000000000..6f6e11b6d91a --- /dev/null +++ b/private/weather-legacy-auth/src/commands/OnlyHttpApiKeyAndBearerAuthReversedCommand.ts @@ -0,0 +1,80 @@ +// smithy-typescript generated code +import { ServiceInputTypes, ServiceOutputTypes, WeatherClientResolvedConfig } from "../WeatherClient"; +import { getHttpApiKeyAuthPlugin } from "../middleware/HttpApiKeyAuth"; +import { getSigV4AuthPlugin } from "@aws-sdk/middleware-signing"; +import { getSerdePlugin } from "@smithy/middleware-serde"; +import { Command as $Command } from "@smithy/smithy-client"; +import { MetadataBearer as __MetadataBearer } from "@smithy/types"; + +/** + * @public + */ +export type { __MetadataBearer }; +export { $Command }; +/** + * @public + * + * The input for {@link OnlyHttpApiKeyAndBearerAuthReversedCommand}. + */ +export interface OnlyHttpApiKeyAndBearerAuthReversedCommandInput {} +/** + * @public + * + * The output of {@link OnlyHttpApiKeyAndBearerAuthReversedCommand}. + */ +export interface OnlyHttpApiKeyAndBearerAuthReversedCommandOutput extends __MetadataBearer {} + +/** + * @public + * + * @example + * Use a bare-bones client and the command you need to make an API call. + * ```javascript + * import { WeatherClient, OnlyHttpApiKeyAndBearerAuthReversedCommand } from "@aws-sdk/weather-legacy-auth"; // ES Modules import + * // const { WeatherClient, OnlyHttpApiKeyAndBearerAuthReversedCommand } = require("@aws-sdk/weather-legacy-auth"); // CommonJS import + * const client = new WeatherClient(config); + * const input = {}; + * const command = new OnlyHttpApiKeyAndBearerAuthReversedCommand(input); + * const response = await client.send(command); + * // {}; + * + * ``` + * + * @param OnlyHttpApiKeyAndBearerAuthReversedCommandInput - {@link OnlyHttpApiKeyAndBearerAuthReversedCommandInput} + * @returns {@link OnlyHttpApiKeyAndBearerAuthReversedCommandOutput} + * @see {@link OnlyHttpApiKeyAndBearerAuthReversedCommandInput} for command's `input` shape. + * @see {@link OnlyHttpApiKeyAndBearerAuthReversedCommandOutput} for command's `response` shape. + * @see {@link WeatherClientResolvedConfig | config} for WeatherClient's `config` shape. + * + * @throws {@link WeatherServiceException} + *

Base exception class for all service exceptions from Weather service.

+ * + */ +export class OnlyHttpApiKeyAndBearerAuthReversedCommand extends $Command + .classBuilder< + OnlyHttpApiKeyAndBearerAuthReversedCommandInput, + OnlyHttpApiKeyAndBearerAuthReversedCommandOutput, + WeatherClientResolvedConfig, + ServiceInputTypes, + ServiceOutputTypes + >() + .m(function (this: any, Command: any, cs: any, config: WeatherClientResolvedConfig, o: any) { + return [ + getSerdePlugin(config, this.serialize, this.deserialize), + getSigV4AuthPlugin(config), + getHttpApiKeyAuthPlugin(config, { + in: "header", + name: "X-Api-Key", + }), + ]; + }) + .s("Weather", "OnlyHttpApiKeyAndBearerAuthReversed", {}) + .n("WeatherClient", "OnlyHttpApiKeyAndBearerAuthReversedCommand") + .f(void 0, void 0) + .ser(() => { + throw new Error("No supported protocol was found"); + }) + .de(() => { + throw new Error("No supported protocol was found"); + }) + .build() {} diff --git a/private/weather-legacy-auth/src/commands/OnlyHttpApiKeyAuthCommand.ts b/private/weather-legacy-auth/src/commands/OnlyHttpApiKeyAuthCommand.ts new file mode 100644 index 000000000000..6de10929fe18 --- /dev/null +++ b/private/weather-legacy-auth/src/commands/OnlyHttpApiKeyAuthCommand.ts @@ -0,0 +1,80 @@ +// smithy-typescript generated code +import { ServiceInputTypes, ServiceOutputTypes, WeatherClientResolvedConfig } from "../WeatherClient"; +import { getHttpApiKeyAuthPlugin } from "../middleware/HttpApiKeyAuth"; +import { getSigV4AuthPlugin } from "@aws-sdk/middleware-signing"; +import { getSerdePlugin } from "@smithy/middleware-serde"; +import { Command as $Command } from "@smithy/smithy-client"; +import { MetadataBearer as __MetadataBearer } from "@smithy/types"; + +/** + * @public + */ +export type { __MetadataBearer }; +export { $Command }; +/** + * @public + * + * The input for {@link OnlyHttpApiKeyAuthCommand}. + */ +export interface OnlyHttpApiKeyAuthCommandInput {} +/** + * @public + * + * The output of {@link OnlyHttpApiKeyAuthCommand}. + */ +export interface OnlyHttpApiKeyAuthCommandOutput extends __MetadataBearer {} + +/** + * @public + * + * @example + * Use a bare-bones client and the command you need to make an API call. + * ```javascript + * import { WeatherClient, OnlyHttpApiKeyAuthCommand } from "@aws-sdk/weather-legacy-auth"; // ES Modules import + * // const { WeatherClient, OnlyHttpApiKeyAuthCommand } = require("@aws-sdk/weather-legacy-auth"); // CommonJS import + * const client = new WeatherClient(config); + * const input = {}; + * const command = new OnlyHttpApiKeyAuthCommand(input); + * const response = await client.send(command); + * // {}; + * + * ``` + * + * @param OnlyHttpApiKeyAuthCommandInput - {@link OnlyHttpApiKeyAuthCommandInput} + * @returns {@link OnlyHttpApiKeyAuthCommandOutput} + * @see {@link OnlyHttpApiKeyAuthCommandInput} for command's `input` shape. + * @see {@link OnlyHttpApiKeyAuthCommandOutput} for command's `response` shape. + * @see {@link WeatherClientResolvedConfig | config} for WeatherClient's `config` shape. + * + * @throws {@link WeatherServiceException} + *

Base exception class for all service exceptions from Weather service.

+ * + */ +export class OnlyHttpApiKeyAuthCommand extends $Command + .classBuilder< + OnlyHttpApiKeyAuthCommandInput, + OnlyHttpApiKeyAuthCommandOutput, + WeatherClientResolvedConfig, + ServiceInputTypes, + ServiceOutputTypes + >() + .m(function (this: any, Command: any, cs: any, config: WeatherClientResolvedConfig, o: any) { + return [ + getSerdePlugin(config, this.serialize, this.deserialize), + getSigV4AuthPlugin(config), + getHttpApiKeyAuthPlugin(config, { + in: "header", + name: "X-Api-Key", + }), + ]; + }) + .s("Weather", "OnlyHttpApiKeyAuth", {}) + .n("WeatherClient", "OnlyHttpApiKeyAuthCommand") + .f(void 0, void 0) + .ser(() => { + throw new Error("No supported protocol was found"); + }) + .de(() => { + throw new Error("No supported protocol was found"); + }) + .build() {} diff --git a/private/weather-legacy-auth/src/commands/OnlyHttpApiKeyAuthOptionalCommand.ts b/private/weather-legacy-auth/src/commands/OnlyHttpApiKeyAuthOptionalCommand.ts new file mode 100644 index 000000000000..8feb4de76462 --- /dev/null +++ b/private/weather-legacy-auth/src/commands/OnlyHttpApiKeyAuthOptionalCommand.ts @@ -0,0 +1,71 @@ +// smithy-typescript generated code +import { ServiceInputTypes, ServiceOutputTypes, WeatherClientResolvedConfig } from "../WeatherClient"; +import { getSerdePlugin } from "@smithy/middleware-serde"; +import { Command as $Command } from "@smithy/smithy-client"; +import { MetadataBearer as __MetadataBearer } from "@smithy/types"; + +/** + * @public + */ +export type { __MetadataBearer }; +export { $Command }; +/** + * @public + * + * The input for {@link OnlyHttpApiKeyAuthOptionalCommand}. + */ +export interface OnlyHttpApiKeyAuthOptionalCommandInput {} +/** + * @public + * + * The output of {@link OnlyHttpApiKeyAuthOptionalCommand}. + */ +export interface OnlyHttpApiKeyAuthOptionalCommandOutput extends __MetadataBearer {} + +/** + * @public + * + * @example + * Use a bare-bones client and the command you need to make an API call. + * ```javascript + * import { WeatherClient, OnlyHttpApiKeyAuthOptionalCommand } from "@aws-sdk/weather-legacy-auth"; // ES Modules import + * // const { WeatherClient, OnlyHttpApiKeyAuthOptionalCommand } = require("@aws-sdk/weather-legacy-auth"); // CommonJS import + * const client = new WeatherClient(config); + * const input = {}; + * const command = new OnlyHttpApiKeyAuthOptionalCommand(input); + * const response = await client.send(command); + * // {}; + * + * ``` + * + * @param OnlyHttpApiKeyAuthOptionalCommandInput - {@link OnlyHttpApiKeyAuthOptionalCommandInput} + * @returns {@link OnlyHttpApiKeyAuthOptionalCommandOutput} + * @see {@link OnlyHttpApiKeyAuthOptionalCommandInput} for command's `input` shape. + * @see {@link OnlyHttpApiKeyAuthOptionalCommandOutput} for command's `response` shape. + * @see {@link WeatherClientResolvedConfig | config} for WeatherClient's `config` shape. + * + * @throws {@link WeatherServiceException} + *

Base exception class for all service exceptions from Weather service.

+ * + */ +export class OnlyHttpApiKeyAuthOptionalCommand extends $Command + .classBuilder< + OnlyHttpApiKeyAuthOptionalCommandInput, + OnlyHttpApiKeyAuthOptionalCommandOutput, + WeatherClientResolvedConfig, + ServiceInputTypes, + ServiceOutputTypes + >() + .m(function (this: any, Command: any, cs: any, config: WeatherClientResolvedConfig, o: any) { + return [getSerdePlugin(config, this.serialize, this.deserialize)]; + }) + .s("Weather", "OnlyHttpApiKeyAuthOptional", {}) + .n("WeatherClient", "OnlyHttpApiKeyAuthOptionalCommand") + .f(void 0, void 0) + .ser(() => { + throw new Error("No supported protocol was found"); + }) + .de(() => { + throw new Error("No supported protocol was found"); + }) + .build() {} diff --git a/private/weather-legacy-auth/src/commands/OnlyHttpBearerAuthCommand.ts b/private/weather-legacy-auth/src/commands/OnlyHttpBearerAuthCommand.ts new file mode 100644 index 000000000000..448f4c40f94e --- /dev/null +++ b/private/weather-legacy-auth/src/commands/OnlyHttpBearerAuthCommand.ts @@ -0,0 +1,72 @@ +// smithy-typescript generated code +import { ServiceInputTypes, ServiceOutputTypes, WeatherClientResolvedConfig } from "../WeatherClient"; +import { getSigV4AuthPlugin } from "@aws-sdk/middleware-signing"; +import { getSerdePlugin } from "@smithy/middleware-serde"; +import { Command as $Command } from "@smithy/smithy-client"; +import { MetadataBearer as __MetadataBearer } from "@smithy/types"; + +/** + * @public + */ +export type { __MetadataBearer }; +export { $Command }; +/** + * @public + * + * The input for {@link OnlyHttpBearerAuthCommand}. + */ +export interface OnlyHttpBearerAuthCommandInput {} +/** + * @public + * + * The output of {@link OnlyHttpBearerAuthCommand}. + */ +export interface OnlyHttpBearerAuthCommandOutput extends __MetadataBearer {} + +/** + * @public + * + * @example + * Use a bare-bones client and the command you need to make an API call. + * ```javascript + * import { WeatherClient, OnlyHttpBearerAuthCommand } from "@aws-sdk/weather-legacy-auth"; // ES Modules import + * // const { WeatherClient, OnlyHttpBearerAuthCommand } = require("@aws-sdk/weather-legacy-auth"); // CommonJS import + * const client = new WeatherClient(config); + * const input = {}; + * const command = new OnlyHttpBearerAuthCommand(input); + * const response = await client.send(command); + * // {}; + * + * ``` + * + * @param OnlyHttpBearerAuthCommandInput - {@link OnlyHttpBearerAuthCommandInput} + * @returns {@link OnlyHttpBearerAuthCommandOutput} + * @see {@link OnlyHttpBearerAuthCommandInput} for command's `input` shape. + * @see {@link OnlyHttpBearerAuthCommandOutput} for command's `response` shape. + * @see {@link WeatherClientResolvedConfig | config} for WeatherClient's `config` shape. + * + * @throws {@link WeatherServiceException} + *

Base exception class for all service exceptions from Weather service.

+ * + */ +export class OnlyHttpBearerAuthCommand extends $Command + .classBuilder< + OnlyHttpBearerAuthCommandInput, + OnlyHttpBearerAuthCommandOutput, + WeatherClientResolvedConfig, + ServiceInputTypes, + ServiceOutputTypes + >() + .m(function (this: any, Command: any, cs: any, config: WeatherClientResolvedConfig, o: any) { + return [getSerdePlugin(config, this.serialize, this.deserialize), getSigV4AuthPlugin(config)]; + }) + .s("Weather", "OnlyHttpBearerAuth", {}) + .n("WeatherClient", "OnlyHttpBearerAuthCommand") + .f(void 0, void 0) + .ser(() => { + throw new Error("No supported protocol was found"); + }) + .de(() => { + throw new Error("No supported protocol was found"); + }) + .build() {} diff --git a/private/weather-legacy-auth/src/commands/OnlyHttpBearerAuthOptionalCommand.ts b/private/weather-legacy-auth/src/commands/OnlyHttpBearerAuthOptionalCommand.ts new file mode 100644 index 000000000000..c722268eec79 --- /dev/null +++ b/private/weather-legacy-auth/src/commands/OnlyHttpBearerAuthOptionalCommand.ts @@ -0,0 +1,71 @@ +// smithy-typescript generated code +import { ServiceInputTypes, ServiceOutputTypes, WeatherClientResolvedConfig } from "../WeatherClient"; +import { getSerdePlugin } from "@smithy/middleware-serde"; +import { Command as $Command } from "@smithy/smithy-client"; +import { MetadataBearer as __MetadataBearer } from "@smithy/types"; + +/** + * @public + */ +export type { __MetadataBearer }; +export { $Command }; +/** + * @public + * + * The input for {@link OnlyHttpBearerAuthOptionalCommand}. + */ +export interface OnlyHttpBearerAuthOptionalCommandInput {} +/** + * @public + * + * The output of {@link OnlyHttpBearerAuthOptionalCommand}. + */ +export interface OnlyHttpBearerAuthOptionalCommandOutput extends __MetadataBearer {} + +/** + * @public + * + * @example + * Use a bare-bones client and the command you need to make an API call. + * ```javascript + * import { WeatherClient, OnlyHttpBearerAuthOptionalCommand } from "@aws-sdk/weather-legacy-auth"; // ES Modules import + * // const { WeatherClient, OnlyHttpBearerAuthOptionalCommand } = require("@aws-sdk/weather-legacy-auth"); // CommonJS import + * const client = new WeatherClient(config); + * const input = {}; + * const command = new OnlyHttpBearerAuthOptionalCommand(input); + * const response = await client.send(command); + * // {}; + * + * ``` + * + * @param OnlyHttpBearerAuthOptionalCommandInput - {@link OnlyHttpBearerAuthOptionalCommandInput} + * @returns {@link OnlyHttpBearerAuthOptionalCommandOutput} + * @see {@link OnlyHttpBearerAuthOptionalCommandInput} for command's `input` shape. + * @see {@link OnlyHttpBearerAuthOptionalCommandOutput} for command's `response` shape. + * @see {@link WeatherClientResolvedConfig | config} for WeatherClient's `config` shape. + * + * @throws {@link WeatherServiceException} + *

Base exception class for all service exceptions from Weather service.

+ * + */ +export class OnlyHttpBearerAuthOptionalCommand extends $Command + .classBuilder< + OnlyHttpBearerAuthOptionalCommandInput, + OnlyHttpBearerAuthOptionalCommandOutput, + WeatherClientResolvedConfig, + ServiceInputTypes, + ServiceOutputTypes + >() + .m(function (this: any, Command: any, cs: any, config: WeatherClientResolvedConfig, o: any) { + return [getSerdePlugin(config, this.serialize, this.deserialize)]; + }) + .s("Weather", "OnlyHttpBearerAuthOptional", {}) + .n("WeatherClient", "OnlyHttpBearerAuthOptionalCommand") + .f(void 0, void 0) + .ser(() => { + throw new Error("No supported protocol was found"); + }) + .de(() => { + throw new Error("No supported protocol was found"); + }) + .build() {} diff --git a/private/weather-legacy-auth/src/commands/OnlySigv4AuthCommand.ts b/private/weather-legacy-auth/src/commands/OnlySigv4AuthCommand.ts new file mode 100644 index 000000000000..b32582f98640 --- /dev/null +++ b/private/weather-legacy-auth/src/commands/OnlySigv4AuthCommand.ts @@ -0,0 +1,72 @@ +// smithy-typescript generated code +import { ServiceInputTypes, ServiceOutputTypes, WeatherClientResolvedConfig } from "../WeatherClient"; +import { getSigV4AuthPlugin } from "@aws-sdk/middleware-signing"; +import { getSerdePlugin } from "@smithy/middleware-serde"; +import { Command as $Command } from "@smithy/smithy-client"; +import { MetadataBearer as __MetadataBearer } from "@smithy/types"; + +/** + * @public + */ +export type { __MetadataBearer }; +export { $Command }; +/** + * @public + * + * The input for {@link OnlySigv4AuthCommand}. + */ +export interface OnlySigv4AuthCommandInput {} +/** + * @public + * + * The output of {@link OnlySigv4AuthCommand}. + */ +export interface OnlySigv4AuthCommandOutput extends __MetadataBearer {} + +/** + * @public + * + * @example + * Use a bare-bones client and the command you need to make an API call. + * ```javascript + * import { WeatherClient, OnlySigv4AuthCommand } from "@aws-sdk/weather-legacy-auth"; // ES Modules import + * // const { WeatherClient, OnlySigv4AuthCommand } = require("@aws-sdk/weather-legacy-auth"); // CommonJS import + * const client = new WeatherClient(config); + * const input = {}; + * const command = new OnlySigv4AuthCommand(input); + * const response = await client.send(command); + * // {}; + * + * ``` + * + * @param OnlySigv4AuthCommandInput - {@link OnlySigv4AuthCommandInput} + * @returns {@link OnlySigv4AuthCommandOutput} + * @see {@link OnlySigv4AuthCommandInput} for command's `input` shape. + * @see {@link OnlySigv4AuthCommandOutput} for command's `response` shape. + * @see {@link WeatherClientResolvedConfig | config} for WeatherClient's `config` shape. + * + * @throws {@link WeatherServiceException} + *

Base exception class for all service exceptions from Weather service.

+ * + */ +export class OnlySigv4AuthCommand extends $Command + .classBuilder< + OnlySigv4AuthCommandInput, + OnlySigv4AuthCommandOutput, + WeatherClientResolvedConfig, + ServiceInputTypes, + ServiceOutputTypes + >() + .m(function (this: any, Command: any, cs: any, config: WeatherClientResolvedConfig, o: any) { + return [getSerdePlugin(config, this.serialize, this.deserialize), getSigV4AuthPlugin(config)]; + }) + .s("Weather", "OnlySigv4Auth", {}) + .n("WeatherClient", "OnlySigv4AuthCommand") + .f(void 0, void 0) + .ser(() => { + throw new Error("No supported protocol was found"); + }) + .de(() => { + throw new Error("No supported protocol was found"); + }) + .build() {} diff --git a/private/weather-legacy-auth/src/commands/OnlySigv4AuthOptionalCommand.ts b/private/weather-legacy-auth/src/commands/OnlySigv4AuthOptionalCommand.ts new file mode 100644 index 000000000000..11a60b3b3fc9 --- /dev/null +++ b/private/weather-legacy-auth/src/commands/OnlySigv4AuthOptionalCommand.ts @@ -0,0 +1,71 @@ +// smithy-typescript generated code +import { ServiceInputTypes, ServiceOutputTypes, WeatherClientResolvedConfig } from "../WeatherClient"; +import { getSerdePlugin } from "@smithy/middleware-serde"; +import { Command as $Command } from "@smithy/smithy-client"; +import { MetadataBearer as __MetadataBearer } from "@smithy/types"; + +/** + * @public + */ +export type { __MetadataBearer }; +export { $Command }; +/** + * @public + * + * The input for {@link OnlySigv4AuthOptionalCommand}. + */ +export interface OnlySigv4AuthOptionalCommandInput {} +/** + * @public + * + * The output of {@link OnlySigv4AuthOptionalCommand}. + */ +export interface OnlySigv4AuthOptionalCommandOutput extends __MetadataBearer {} + +/** + * @public + * + * @example + * Use a bare-bones client and the command you need to make an API call. + * ```javascript + * import { WeatherClient, OnlySigv4AuthOptionalCommand } from "@aws-sdk/weather-legacy-auth"; // ES Modules import + * // const { WeatherClient, OnlySigv4AuthOptionalCommand } = require("@aws-sdk/weather-legacy-auth"); // CommonJS import + * const client = new WeatherClient(config); + * const input = {}; + * const command = new OnlySigv4AuthOptionalCommand(input); + * const response = await client.send(command); + * // {}; + * + * ``` + * + * @param OnlySigv4AuthOptionalCommandInput - {@link OnlySigv4AuthOptionalCommandInput} + * @returns {@link OnlySigv4AuthOptionalCommandOutput} + * @see {@link OnlySigv4AuthOptionalCommandInput} for command's `input` shape. + * @see {@link OnlySigv4AuthOptionalCommandOutput} for command's `response` shape. + * @see {@link WeatherClientResolvedConfig | config} for WeatherClient's `config` shape. + * + * @throws {@link WeatherServiceException} + *

Base exception class for all service exceptions from Weather service.

+ * + */ +export class OnlySigv4AuthOptionalCommand extends $Command + .classBuilder< + OnlySigv4AuthOptionalCommandInput, + OnlySigv4AuthOptionalCommandOutput, + WeatherClientResolvedConfig, + ServiceInputTypes, + ServiceOutputTypes + >() + .m(function (this: any, Command: any, cs: any, config: WeatherClientResolvedConfig, o: any) { + return [getSerdePlugin(config, this.serialize, this.deserialize)]; + }) + .s("Weather", "OnlySigv4AuthOptional", {}) + .n("WeatherClient", "OnlySigv4AuthOptionalCommand") + .f(void 0, void 0) + .ser(() => { + throw new Error("No supported protocol was found"); + }) + .de(() => { + throw new Error("No supported protocol was found"); + }) + .build() {} diff --git a/private/weather-legacy-auth/src/commands/SameAsServiceCommand.ts b/private/weather-legacy-auth/src/commands/SameAsServiceCommand.ts new file mode 100644 index 000000000000..6bfd01705b6c --- /dev/null +++ b/private/weather-legacy-auth/src/commands/SameAsServiceCommand.ts @@ -0,0 +1,75 @@ +// smithy-typescript generated code +import { ServiceInputTypes, ServiceOutputTypes, WeatherClientResolvedConfig } from "../WeatherClient"; +import { SameAsServiceOutput } from "../models/models_0"; +import { getSigV4AuthPlugin } from "@aws-sdk/middleware-signing"; +import { getSerdePlugin } from "@smithy/middleware-serde"; +import { Command as $Command } from "@smithy/smithy-client"; +import { MetadataBearer as __MetadataBearer } from "@smithy/types"; + +/** + * @public + */ +export type { __MetadataBearer }; +export { $Command }; +/** + * @public + * + * The input for {@link SameAsServiceCommand}. + */ +export interface SameAsServiceCommandInput {} +/** + * @public + * + * The output of {@link SameAsServiceCommand}. + */ +export interface SameAsServiceCommandOutput extends SameAsServiceOutput, __MetadataBearer {} + +/** + * @public + * + * @example + * Use a bare-bones client and the command you need to make an API call. + * ```javascript + * import { WeatherClient, SameAsServiceCommand } from "@aws-sdk/weather-legacy-auth"; // ES Modules import + * // const { WeatherClient, SameAsServiceCommand } = require("@aws-sdk/weather-legacy-auth"); // CommonJS import + * const client = new WeatherClient(config); + * const input = {}; + * const command = new SameAsServiceCommand(input); + * const response = await client.send(command); + * // { // SameAsServiceOutput + * // service: "STRING_VALUE", + * // }; + * + * ``` + * + * @param SameAsServiceCommandInput - {@link SameAsServiceCommandInput} + * @returns {@link SameAsServiceCommandOutput} + * @see {@link SameAsServiceCommandInput} for command's `input` shape. + * @see {@link SameAsServiceCommandOutput} for command's `response` shape. + * @see {@link WeatherClientResolvedConfig | config} for WeatherClient's `config` shape. + * + * @throws {@link WeatherServiceException} + *

Base exception class for all service exceptions from Weather service.

+ * + */ +export class SameAsServiceCommand extends $Command + .classBuilder< + SameAsServiceCommandInput, + SameAsServiceCommandOutput, + WeatherClientResolvedConfig, + ServiceInputTypes, + ServiceOutputTypes + >() + .m(function (this: any, Command: any, cs: any, config: WeatherClientResolvedConfig, o: any) { + return [getSerdePlugin(config, this.serialize, this.deserialize), getSigV4AuthPlugin(config)]; + }) + .s("Weather", "SameAsService", {}) + .n("WeatherClient", "SameAsServiceCommand") + .f(void 0, void 0) + .ser(() => { + throw new Error("No supported protocol was found"); + }) + .de(() => { + throw new Error("No supported protocol was found"); + }) + .build() {} diff --git a/private/weather-legacy-auth/src/commands/index.ts b/private/weather-legacy-auth/src/commands/index.ts new file mode 100644 index 000000000000..1dce8e22732d --- /dev/null +++ b/private/weather-legacy-auth/src/commands/index.ts @@ -0,0 +1,12 @@ +// smithy-typescript generated code +export * from "./OnlyCustomAuthCommand"; +export * from "./OnlyCustomAuthOptionalCommand"; +export * from "./OnlyHttpApiKeyAndBearerAuthCommand"; +export * from "./OnlyHttpApiKeyAndBearerAuthReversedCommand"; +export * from "./OnlyHttpApiKeyAuthCommand"; +export * from "./OnlyHttpApiKeyAuthOptionalCommand"; +export * from "./OnlyHttpBearerAuthCommand"; +export * from "./OnlyHttpBearerAuthOptionalCommand"; +export * from "./OnlySigv4AuthCommand"; +export * from "./OnlySigv4AuthOptionalCommand"; +export * from "./SameAsServiceCommand"; diff --git a/private/weather-legacy-auth/src/extensionConfiguration.ts b/private/weather-legacy-auth/src/extensionConfiguration.ts new file mode 100644 index 000000000000..0210ef1382e2 --- /dev/null +++ b/private/weather-legacy-auth/src/extensionConfiguration.ts @@ -0,0 +1,12 @@ +// smithy-typescript generated code +import { AwsRegionExtensionConfiguration } from "@aws-sdk/types"; +import { HttpHandlerExtensionConfiguration } from "@smithy/protocol-http"; +import { DefaultExtensionConfiguration } from "@smithy/types"; + +/** + * @internal + */ +export interface WeatherExtensionConfiguration + extends HttpHandlerExtensionConfiguration, + DefaultExtensionConfiguration, + AwsRegionExtensionConfiguration {} diff --git a/private/weather-legacy-auth/src/index.ts b/private/weather-legacy-auth/src/index.ts new file mode 100644 index 000000000000..02270289f959 --- /dev/null +++ b/private/weather-legacy-auth/src/index.ts @@ -0,0 +1,12 @@ +// smithy-typescript generated code +/* eslint-disable */ +export * from "./WeatherClient"; +export * from "./Weather"; +export type { RuntimeExtension } from "./runtimeExtensions"; +export type { WeatherExtensionConfiguration } from "./extensionConfiguration"; +export * from "./commands"; +export * from "./models"; + +export * from "./middleware/HttpApiKeyAuth"; + +export { WeatherServiceException } from "./models/WeatherServiceException"; diff --git a/private/weather/src/middleware/HttpApiKeyAuth/index.ts b/private/weather-legacy-auth/src/middleware/HttpApiKeyAuth/index.ts similarity index 100% rename from private/weather/src/middleware/HttpApiKeyAuth/index.ts rename to private/weather-legacy-auth/src/middleware/HttpApiKeyAuth/index.ts diff --git a/private/weather-legacy-auth/src/models/WeatherServiceException.ts b/private/weather-legacy-auth/src/models/WeatherServiceException.ts new file mode 100644 index 000000000000..15983c892943 --- /dev/null +++ b/private/weather-legacy-auth/src/models/WeatherServiceException.ts @@ -0,0 +1,24 @@ +// smithy-typescript generated code +import { + ServiceException as __ServiceException, + ServiceExceptionOptions as __ServiceExceptionOptions, +} from "@smithy/smithy-client"; + +export type { __ServiceExceptionOptions }; + +export { __ServiceException }; + +/** + * @public + * + * Base exception class for all service exceptions from Weather service. + */ +export class WeatherServiceException extends __ServiceException { + /** + * @internal + */ + constructor(options: __ServiceExceptionOptions) { + super(options); + Object.setPrototypeOf(this, WeatherServiceException.prototype); + } +} diff --git a/private/weather-legacy-auth/src/models/index.ts b/private/weather-legacy-auth/src/models/index.ts new file mode 100644 index 000000000000..9eaceb12865f --- /dev/null +++ b/private/weather-legacy-auth/src/models/index.ts @@ -0,0 +1,2 @@ +// smithy-typescript generated code +export * from "./models_0"; diff --git a/private/weather-legacy-auth/src/models/models_0.ts b/private/weather-legacy-auth/src/models/models_0.ts new file mode 100644 index 000000000000..bef00b63bf3d --- /dev/null +++ b/private/weather-legacy-auth/src/models/models_0.ts @@ -0,0 +1,7 @@ +// smithy-typescript generated code +/** + * @public + */ +export interface SameAsServiceOutput { + service?: string; +} diff --git a/private/weather-legacy-auth/src/runtimeConfig.browser.ts b/private/weather-legacy-auth/src/runtimeConfig.browser.ts new file mode 100644 index 000000000000..41ea9e2210c3 --- /dev/null +++ b/private/weather-legacy-auth/src/runtimeConfig.browser.ts @@ -0,0 +1,40 @@ +// smithy-typescript generated code +// @ts-ignore: package.json will be imported from dist folders +import packageInfo from "../package.json"; // eslint-disable-line + +import { Sha256 } from "@aws-crypto/sha256-browser"; +import { defaultUserAgent } from "@aws-sdk/util-user-agent-browser"; +import { FetchHttpHandler as RequestHandler, streamCollector } from "@smithy/fetch-http-handler"; +import { invalidProvider } from "@smithy/invalid-dependency"; +import { calculateBodyLength } from "@smithy/util-body-length-browser"; +import { DEFAULT_MAX_ATTEMPTS, DEFAULT_RETRY_MODE } from "@smithy/util-retry"; +import { WeatherClientConfig } from "./WeatherClient"; +import { getRuntimeConfig as getSharedRuntimeConfig } from "./runtimeConfig.shared"; +import { loadConfigsForDefaultMode } from "@smithy/smithy-client"; +import { resolveDefaultsModeConfig } from "@smithy/util-defaults-mode-browser"; + +/** + * @internal + */ +export const getRuntimeConfig = (config: WeatherClientConfig) => { + const defaultsMode = resolveDefaultsModeConfig(config); + const defaultConfigProvider = () => defaultsMode().then(loadConfigsForDefaultMode); + const clientSharedValues = getSharedRuntimeConfig(config); + return { + ...clientSharedValues, + ...config, + runtime: "browser", + defaultsMode, + bodyLengthChecker: config?.bodyLengthChecker ?? calculateBodyLength, + credentialDefaultProvider: + config?.credentialDefaultProvider ?? ((_: unknown) => () => Promise.reject(new Error("Credential is missing"))), + defaultUserAgentProvider: + config?.defaultUserAgentProvider ?? defaultUserAgent({ clientVersion: packageInfo.version }), + maxAttempts: config?.maxAttempts ?? DEFAULT_MAX_ATTEMPTS, + region: config?.region ?? invalidProvider("Region is missing"), + requestHandler: RequestHandler.create(config?.requestHandler ?? defaultConfigProvider), + retryMode: config?.retryMode ?? (async () => (await defaultConfigProvider()).retryMode || DEFAULT_RETRY_MODE), + sha256: config?.sha256 ?? Sha256, + streamCollector: config?.streamCollector ?? streamCollector, + }; +}; diff --git a/private/weather-legacy-auth/src/runtimeConfig.native.ts b/private/weather-legacy-auth/src/runtimeConfig.native.ts new file mode 100644 index 000000000000..cd1d8c3b5b67 --- /dev/null +++ b/private/weather-legacy-auth/src/runtimeConfig.native.ts @@ -0,0 +1,17 @@ +// smithy-typescript generated code +import { Sha256 } from "@aws-crypto/sha256-js"; +import { WeatherClientConfig } from "./WeatherClient"; +import { getRuntimeConfig as getBrowserRuntimeConfig } from "./runtimeConfig.browser"; + +/** + * @internal + */ +export const getRuntimeConfig = (config: WeatherClientConfig) => { + const browserDefaults = getBrowserRuntimeConfig(config); + return { + ...browserDefaults, + ...config, + runtime: "react-native", + sha256: config?.sha256 ?? Sha256, + }; +}; diff --git a/private/weather-legacy-auth/src/runtimeConfig.shared.ts b/private/weather-legacy-auth/src/runtimeConfig.shared.ts new file mode 100644 index 000000000000..91dc952ef7dd --- /dev/null +++ b/private/weather-legacy-auth/src/runtimeConfig.shared.ts @@ -0,0 +1,24 @@ +// smithy-typescript generated code +import { NoOpLogger } from "@smithy/smithy-client"; +import { parseUrl } from "@smithy/url-parser"; +import { fromBase64, toBase64 } from "@smithy/util-base64"; +import { fromUtf8, toUtf8 } from "@smithy/util-utf8"; +import { WeatherClientConfig } from "./WeatherClient"; + +/** + * @internal + */ +export const getRuntimeConfig = (config: WeatherClientConfig) => { + return { + apiVersion: "2006-03-01", + base64Decoder: config?.base64Decoder ?? fromBase64, + base64Encoder: config?.base64Encoder ?? toBase64, + disableHostPrefix: config?.disableHostPrefix ?? false, + extensions: config?.extensions ?? [], + logger: config?.logger ?? new NoOpLogger(), + signingName: config?.signingName ?? "weather", + urlParser: config?.urlParser ?? parseUrl, + utf8Decoder: config?.utf8Decoder ?? fromUtf8, + utf8Encoder: config?.utf8Encoder ?? toUtf8, + }; +}; diff --git a/private/weather-legacy-auth/src/runtimeConfig.ts b/private/weather-legacy-auth/src/runtimeConfig.ts new file mode 100644 index 000000000000..2e9908a8a1c8 --- /dev/null +++ b/private/weather-legacy-auth/src/runtimeConfig.ts @@ -0,0 +1,49 @@ +// smithy-typescript generated code +// @ts-ignore: package.json will be imported from dist folders +import packageInfo from "../package.json"; // eslint-disable-line + +import { defaultProvider as credentialDefaultProvider } from "@aws-sdk/credential-provider-node"; +import { defaultUserAgent } from "@aws-sdk/util-user-agent-node"; +import { NODE_REGION_CONFIG_FILE_OPTIONS, NODE_REGION_CONFIG_OPTIONS } from "@smithy/config-resolver"; +import { Hash } from "@smithy/hash-node"; +import { NODE_MAX_ATTEMPT_CONFIG_OPTIONS, NODE_RETRY_MODE_CONFIG_OPTIONS } from "@smithy/middleware-retry"; +import { loadConfig as loadNodeConfig } from "@smithy/node-config-provider"; +import { NodeHttpHandler as RequestHandler, streamCollector } from "@smithy/node-http-handler"; +import { calculateBodyLength } from "@smithy/util-body-length-node"; +import { DEFAULT_RETRY_MODE } from "@smithy/util-retry"; +import { WeatherClientConfig } from "./WeatherClient"; +import { getRuntimeConfig as getSharedRuntimeConfig } from "./runtimeConfig.shared"; +import { loadConfigsForDefaultMode } from "@smithy/smithy-client"; +import { resolveDefaultsModeConfig } from "@smithy/util-defaults-mode-node"; +import { emitWarningIfUnsupportedVersion } from "@smithy/smithy-client"; + +/** + * @internal + */ +export const getRuntimeConfig = (config: WeatherClientConfig) => { + emitWarningIfUnsupportedVersion(process.version); + const defaultsMode = resolveDefaultsModeConfig(config); + const defaultConfigProvider = () => defaultsMode().then(loadConfigsForDefaultMode); + const clientSharedValues = getSharedRuntimeConfig(config); + return { + ...clientSharedValues, + ...config, + runtime: "node", + defaultsMode, + bodyLengthChecker: config?.bodyLengthChecker ?? calculateBodyLength, + credentialDefaultProvider: config?.credentialDefaultProvider ?? credentialDefaultProvider, + defaultUserAgentProvider: + config?.defaultUserAgentProvider ?? defaultUserAgent({ clientVersion: packageInfo.version }), + maxAttempts: config?.maxAttempts ?? loadNodeConfig(NODE_MAX_ATTEMPT_CONFIG_OPTIONS), + region: config?.region ?? loadNodeConfig(NODE_REGION_CONFIG_OPTIONS, NODE_REGION_CONFIG_FILE_OPTIONS), + requestHandler: RequestHandler.create(config?.requestHandler ?? defaultConfigProvider), + retryMode: + config?.retryMode ?? + loadNodeConfig({ + ...NODE_RETRY_MODE_CONFIG_OPTIONS, + default: async () => (await defaultConfigProvider()).retryMode || DEFAULT_RETRY_MODE, + }), + sha256: config?.sha256 ?? Hash.bind(null, "sha256"), + streamCollector: config?.streamCollector ?? streamCollector, + }; +}; diff --git a/private/weather-legacy-auth/src/runtimeExtensions.ts b/private/weather-legacy-auth/src/runtimeExtensions.ts new file mode 100644 index 000000000000..d7453ff03f45 --- /dev/null +++ b/private/weather-legacy-auth/src/runtimeExtensions.ts @@ -0,0 +1,44 @@ +// smithy-typescript generated code +import { + getAwsRegionExtensionConfiguration, + resolveAwsRegionExtensionConfiguration, +} from "@aws-sdk/region-config-resolver"; +import { getHttpHandlerExtensionConfiguration, resolveHttpHandlerRuntimeConfig } from "@smithy/protocol-http"; +import { getDefaultExtensionConfiguration, resolveDefaultRuntimeConfig } from "@smithy/smithy-client"; +import { WeatherExtensionConfiguration } from "./extensionConfiguration"; + +/** + * @public + */ +export interface RuntimeExtension { + configure(extensionConfiguration: WeatherExtensionConfiguration): void; +} + +/** + * @public + */ +export interface RuntimeExtensionsConfig { + extensions: RuntimeExtension[]; +} + +const asPartial = >(t: T) => t; + +/** + * @internal + */ +export const resolveRuntimeExtensions = (runtimeConfig: any, extensions: RuntimeExtension[]) => { + const extensionConfiguration: WeatherExtensionConfiguration = { + ...asPartial(getAwsRegionExtensionConfiguration(runtimeConfig)), + ...asPartial(getDefaultExtensionConfiguration(runtimeConfig)), + ...asPartial(getHttpHandlerExtensionConfiguration(runtimeConfig)), + }; + + extensions.forEach((extension) => extension.configure(extensionConfiguration)); + + return { + ...runtimeConfig, + ...resolveAwsRegionExtensionConfiguration(extensionConfiguration), + ...resolveDefaultRuntimeConfig(extensionConfiguration), + ...resolveHttpHandlerRuntimeConfig(extensionConfiguration), + }; +}; diff --git a/private/weather-legacy-auth/tsconfig.cjs.json b/private/weather-legacy-auth/tsconfig.cjs.json new file mode 100644 index 000000000000..3567d85ba846 --- /dev/null +++ b/private/weather-legacy-auth/tsconfig.cjs.json @@ -0,0 +1,6 @@ +{ + "extends": "./tsconfig", + "compilerOptions": { + "outDir": "dist-cjs" + } +} diff --git a/private/weather-legacy-auth/tsconfig.es.json b/private/weather-legacy-auth/tsconfig.es.json new file mode 100644 index 000000000000..809f57bde65e --- /dev/null +++ b/private/weather-legacy-auth/tsconfig.es.json @@ -0,0 +1,8 @@ +{ + "extends": "./tsconfig", + "compilerOptions": { + "lib": ["dom"], + "module": "esnext", + "outDir": "dist-es" + } +} diff --git a/private/weather-legacy-auth/tsconfig.json b/private/weather-legacy-auth/tsconfig.json new file mode 100644 index 000000000000..e7f5ec56b742 --- /dev/null +++ b/private/weather-legacy-auth/tsconfig.json @@ -0,0 +1,13 @@ +{ + "extends": "@tsconfig/node16/tsconfig.json", + "compilerOptions": { + "downlevelIteration": true, + "importHelpers": true, + "incremental": true, + "removeComments": true, + "resolveJsonModule": true, + "rootDir": "src", + "useUnknownInCatchVariables": false + }, + "exclude": ["test/"] +} diff --git a/private/weather-legacy-auth/tsconfig.types.json b/private/weather-legacy-auth/tsconfig.types.json new file mode 100644 index 000000000000..4c3dfa7b3d25 --- /dev/null +++ b/private/weather-legacy-auth/tsconfig.types.json @@ -0,0 +1,10 @@ +{ + "extends": "./tsconfig", + "compilerOptions": { + "removeComments": false, + "declaration": true, + "declarationDir": "dist-types", + "emitDeclarationOnly": true + }, + "exclude": ["test/**/*", "dist-types/**/*"] +} diff --git a/private/weather/package.json b/private/weather/package.json index e61f67185f12..05746cdbfb93 100644 --- a/private/weather/package.json +++ b/private/weather/package.json @@ -19,20 +19,17 @@ "dependencies": { "@aws-crypto/sha256-browser": "5.2.0", "@aws-crypto/sha256-js": "5.2.0", - "@aws-sdk/client-sso-oidc": "*", - "@aws-sdk/client-sts": "*", - "@aws-sdk/credential-provider-node": "*", "@aws-sdk/middleware-host-header": "*", "@aws-sdk/middleware-logger": "*", "@aws-sdk/middleware-recursion-detection": "*", - "@aws-sdk/middleware-signing": "*", - "@aws-sdk/middleware-token": "*", "@aws-sdk/middleware-user-agent": "*", "@aws-sdk/region-config-resolver": "*", "@aws-sdk/types": "*", "@aws-sdk/util-user-agent-browser": "*", "@aws-sdk/util-user-agent-node": "*", "@smithy/config-resolver": "^3.0.5", + "@smithy/core": "^2.3.1", + "@smithy/experimental-identity-and-auth": "^0.3.15", "@smithy/fetch-http-handler": "^3.2.4", "@smithy/hash-node": "^3.0.3", "@smithy/invalid-dependency": "^3.0.3", diff --git a/private/weather/src/WeatherClient.ts b/private/weather/src/WeatherClient.ts index ff8582c5c755..af6de29cc225 100644 --- a/private/weather/src/WeatherClient.ts +++ b/private/weather/src/WeatherClient.ts @@ -1,4 +1,10 @@ // smithy-typescript generated code +import { + HttpAuthSchemeInputConfig, + HttpAuthSchemeResolvedConfig, + defaultWeatherHttpAuthSchemeParametersProvider, + resolveHttpAuthSchemeConfig, +} from "./auth/httpAuthSchemeProvider"; import { OnlyCustomAuthCommandInput, OnlyCustomAuthCommandOutput } from "./commands/OnlyCustomAuthCommand"; import { OnlyCustomAuthOptionalCommandInput, @@ -28,11 +34,6 @@ import { OnlySigv4AuthOptionalCommandOutput, } from "./commands/OnlySigv4AuthOptionalCommand"; import { SameAsServiceCommandInput, SameAsServiceCommandOutput } from "./commands/SameAsServiceCommand"; -import { - HttpApiKeyAuthInputConfig, - HttpApiKeyAuthResolvedConfig, - resolveHttpApiKeyAuthConfig, -} from "./middleware/HttpApiKeyAuth"; import { getRuntimeConfig as __getRuntimeConfig } from "./runtimeConfig"; import { RuntimeExtension, RuntimeExtensionsConfig, resolveRuntimeExtensions } from "./runtimeExtensions"; import { @@ -43,15 +44,12 @@ import { } from "@aws-sdk/middleware-host-header"; import { getLoggerPlugin } from "@aws-sdk/middleware-logger"; import { getRecursionDetectionPlugin } from "@aws-sdk/middleware-recursion-detection"; -import { SigV4AuthInputConfig, SigV4AuthResolvedConfig, resolveSigV4AuthConfig } from "@aws-sdk/middleware-signing"; -import { TokenInputConfig, TokenResolvedConfig, getTokenPlugin, resolveTokenConfig } from "@aws-sdk/middleware-token"; import { UserAgentInputConfig, UserAgentResolvedConfig, getUserAgentPlugin, resolveUserAgentConfig, } from "@aws-sdk/middleware-user-agent"; -import { Credentials as __Credentials } from "@aws-sdk/types"; import { CustomEndpointsInputConfig, CustomEndpointsResolvedConfig, @@ -60,6 +58,7 @@ import { resolveCustomEndpointsConfig, resolveRegionConfig, } from "@smithy/config-resolver"; +import { DefaultIdentityProviderConfig, getHttpAuthSchemePlugin, getHttpSigningPlugin } from "@smithy/core"; import { getContentLengthPlugin } from "@smithy/middleware-content-length"; import { RetryInputConfig, RetryResolvedConfig, getRetryPlugin, resolveRetryConfig } from "@smithy/middleware-retry"; import { HttpHandlerUserInput as __HttpHandlerUserInput } from "@smithy/protocol-http"; @@ -195,22 +194,16 @@ export interface ClientDefaults extends Partial<__SmithyConfiguration<__HttpHand region?: string | __Provider; /** - * The service name to use as the signing service for AWS Auth - * @internal - */ - signingName?: string; - - /** - * Default credentials provider; Not available in browser runtime. + * The provider populating default tracking information to be sent with `user-agent`, `x-amz-user-agent` header * @internal */ - credentialDefaultProvider?: (input: any) => __Provider<__Credentials>; + defaultUserAgentProvider?: Provider<__UserAgent>; /** - * The provider populating default tracking information to be sent with `user-agent`, `x-amz-user-agent` header + * The service name to use as the signing service for AWS Auth * @internal */ - defaultUserAgentProvider?: Provider<__UserAgent>; + signingName?: string; /** * Value for how many times a request will be made at most in case of retry. @@ -245,14 +238,12 @@ export interface ClientDefaults extends Partial<__SmithyConfiguration<__HttpHand */ export type WeatherClientConfigType = Partial<__SmithyConfiguration<__HttpHandlerOptions>> & ClientDefaults & - RegionInputConfig & - HostHeaderInputConfig & - SigV4AuthInputConfig & - TokenInputConfig & UserAgentInputConfig & CustomEndpointsInputConfig & RetryInputConfig & - HttpApiKeyAuthInputConfig; + RegionInputConfig & + HostHeaderInputConfig & + HttpAuthSchemeInputConfig; /** * @public * @@ -266,14 +257,12 @@ export interface WeatherClientConfig extends WeatherClientConfigType {} export type WeatherClientResolvedConfigType = __SmithyResolvedConfiguration<__HttpHandlerOptions> & Required & RuntimeExtensionsConfig & - RegionResolvedConfig & - HostHeaderResolvedConfig & - SigV4AuthResolvedConfig & - TokenResolvedConfig & UserAgentResolvedConfig & CustomEndpointsResolvedConfig & RetryResolvedConfig & - HttpApiKeyAuthResolvedConfig; + RegionResolvedConfig & + HostHeaderResolvedConfig & + HttpAuthSchemeResolvedConfig; /** * @public * @@ -297,24 +286,33 @@ export class WeatherClient extends __Client< constructor(...[configuration]: __CheckOptionalClientConfig) { let _config_0 = __getRuntimeConfig(configuration || {}); - let _config_1 = resolveRegionConfig(_config_0); - let _config_2 = resolveHostHeaderConfig(_config_1); - let _config_3 = resolveSigV4AuthConfig(_config_2); - let _config_4 = resolveTokenConfig(_config_3); - let _config_5 = resolveUserAgentConfig(_config_4); - let _config_6 = resolveCustomEndpointsConfig(_config_5); - let _config_7 = resolveRetryConfig(_config_6); - let _config_8 = resolveHttpApiKeyAuthConfig(_config_7); - let _config_9 = resolveRuntimeExtensions(_config_8, configuration?.extensions || []); - super(_config_9); - this.config = _config_9; - this.middlewareStack.use(getHostHeaderPlugin(this.config)); - this.middlewareStack.use(getLoggerPlugin(this.config)); - this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); - this.middlewareStack.use(getTokenPlugin(this.config)); + let _config_1 = resolveUserAgentConfig(_config_0); + let _config_2 = resolveCustomEndpointsConfig(_config_1); + let _config_3 = resolveRetryConfig(_config_2); + let _config_4 = resolveRegionConfig(_config_3); + let _config_5 = resolveHostHeaderConfig(_config_4); + let _config_6 = resolveHttpAuthSchemeConfig(_config_5); + let _config_7 = resolveRuntimeExtensions(_config_6, configuration?.extensions || []); + super(_config_7); + this.config = _config_7; this.middlewareStack.use(getUserAgentPlugin(this.config)); this.middlewareStack.use(getRetryPlugin(this.config)); this.middlewareStack.use(getContentLengthPlugin(this.config)); + this.middlewareStack.use(getHostHeaderPlugin(this.config)); + this.middlewareStack.use(getLoggerPlugin(this.config)); + this.middlewareStack.use(getRecursionDetectionPlugin(this.config)); + this.middlewareStack.use( + getHttpAuthSchemePlugin(this.config, { + httpAuthSchemeParametersProvider: defaultWeatherHttpAuthSchemeParametersProvider, + identityProviderConfigProvider: async (config: WeatherClientResolvedConfig) => + new DefaultIdentityProviderConfig({ + "aws.auth#sigv4": config.credentials, + "smithy.api#httpApiKeyAuth": config.apiKey, + "smithy.api#httpBearerAuth": config.token, + }), + }) + ); + this.middlewareStack.use(getHttpSigningPlugin(this.config)); } /** diff --git a/private/weather/src/auth/httpAuthExtensionConfiguration.ts b/private/weather/src/auth/httpAuthExtensionConfiguration.ts new file mode 100644 index 000000000000..fcdf057a6ff3 --- /dev/null +++ b/private/weather/src/auth/httpAuthExtensionConfiguration.ts @@ -0,0 +1,101 @@ +// smithy-typescript generated code +import { WeatherHttpAuthSchemeProvider } from "./httpAuthSchemeProvider"; +import { + ApiKeyIdentity, + ApiKeyIdentityProvider, + AwsCredentialIdentity, + AwsCredentialIdentityProvider, + HttpAuthScheme, + TokenIdentity, + TokenIdentityProvider, +} from "@smithy/types"; + +/** + * @internal + */ +export interface HttpAuthExtensionConfiguration { + setHttpAuthScheme(httpAuthScheme: HttpAuthScheme): void; + httpAuthSchemes(): HttpAuthScheme[]; + setHttpAuthSchemeProvider(httpAuthSchemeProvider: WeatherHttpAuthSchemeProvider): void; + httpAuthSchemeProvider(): WeatherHttpAuthSchemeProvider; + setApiKey(apiKey: ApiKeyIdentity | ApiKeyIdentityProvider): void; + apiKey(): ApiKeyIdentity | ApiKeyIdentityProvider | undefined; + setCredentials(credentials: AwsCredentialIdentity | AwsCredentialIdentityProvider): void; + credentials(): AwsCredentialIdentity | AwsCredentialIdentityProvider | undefined; + setToken(token: TokenIdentity | TokenIdentityProvider): void; + token(): TokenIdentity | TokenIdentityProvider | undefined; +} + +/** + * @internal + */ +export type HttpAuthRuntimeConfig = Partial<{ + httpAuthSchemes: HttpAuthScheme[]; + httpAuthSchemeProvider: WeatherHttpAuthSchemeProvider; + apiKey: ApiKeyIdentity | ApiKeyIdentityProvider; + credentials: AwsCredentialIdentity | AwsCredentialIdentityProvider; + token: TokenIdentity | TokenIdentityProvider; +}>; + +/** + * @internal + */ +export const getHttpAuthExtensionConfiguration = ( + runtimeConfig: HttpAuthRuntimeConfig +): HttpAuthExtensionConfiguration => { + let _httpAuthSchemes = runtimeConfig.httpAuthSchemes!; + let _httpAuthSchemeProvider = runtimeConfig.httpAuthSchemeProvider!; + let _apiKey = runtimeConfig.apiKey; + let _credentials = runtimeConfig.credentials; + let _token = runtimeConfig.token; + return { + setHttpAuthScheme(httpAuthScheme: HttpAuthScheme): void { + const index = _httpAuthSchemes.findIndex((scheme) => scheme.schemeId === httpAuthScheme.schemeId); + if (index === -1) { + _httpAuthSchemes.push(httpAuthScheme); + } else { + _httpAuthSchemes.splice(index, 1, httpAuthScheme); + } + }, + httpAuthSchemes(): HttpAuthScheme[] { + return _httpAuthSchemes; + }, + setHttpAuthSchemeProvider(httpAuthSchemeProvider: WeatherHttpAuthSchemeProvider): void { + _httpAuthSchemeProvider = httpAuthSchemeProvider; + }, + httpAuthSchemeProvider(): WeatherHttpAuthSchemeProvider { + return _httpAuthSchemeProvider; + }, + setApiKey(apiKey: ApiKeyIdentity | ApiKeyIdentityProvider): void { + _apiKey = apiKey; + }, + apiKey(): ApiKeyIdentity | ApiKeyIdentityProvider | undefined { + return _apiKey; + }, + setCredentials(credentials: AwsCredentialIdentity | AwsCredentialIdentityProvider): void { + _credentials = credentials; + }, + credentials(): AwsCredentialIdentity | AwsCredentialIdentityProvider | undefined { + return _credentials; + }, + setToken(token: TokenIdentity | TokenIdentityProvider): void { + _token = token; + }, + token(): TokenIdentity | TokenIdentityProvider | undefined { + return _token; + }, + }; +}; + +/** + * @internal + */ +export const resolveHttpAuthRuntimeConfig = (config: HttpAuthExtensionConfiguration): HttpAuthRuntimeConfig => { + return { + httpAuthSchemes: config.httpAuthSchemes(), + httpAuthSchemeProvider: config.httpAuthSchemeProvider(), + apiKey: config.apiKey(), + credentials: config.credentials(), + token: config.token(), + }; +}; diff --git a/private/weather/src/auth/httpAuthSchemeProvider.ts b/private/weather/src/auth/httpAuthSchemeProvider.ts new file mode 100644 index 000000000000..24d5e0f59b87 --- /dev/null +++ b/private/weather/src/auth/httpAuthSchemeProvider.ts @@ -0,0 +1,252 @@ +// smithy-typescript generated code +import { WeatherClientResolvedConfig } from "../WeatherClient"; +import { doesIdentityRequireRefresh, isIdentityExpired, memoizeIdentityProvider } from "@smithy/core"; +import { + ApiKeyIdentity, + ApiKeyIdentityProvider, + AwsCredentialIdentity, + AwsCredentialIdentityProvider, + HandlerExecutionContext, + HttpApiKeyAuthLocation, + HttpAuthOption, + HttpAuthScheme, + HttpAuthSchemeParameters, + HttpAuthSchemeParametersProvider, + HttpAuthSchemeProvider, + TokenIdentity, + TokenIdentityProvider, + Provider as __Provider, +} from "@smithy/types"; +import { getSmithyContext, normalizeProvider } from "@smithy/util-middleware"; + +/** + * @internal + */ +export interface WeatherHttpAuthSchemeParameters extends HttpAuthSchemeParameters { + region?: string; +} + +/** + * @internal + */ +export interface WeatherHttpAuthSchemeParametersProvider + extends HttpAuthSchemeParametersProvider< + WeatherClientResolvedConfig, + HandlerExecutionContext, + WeatherHttpAuthSchemeParameters, + object + > {} + +/** + * @internal + */ +export const defaultWeatherHttpAuthSchemeParametersProvider = async ( + config: WeatherClientResolvedConfig, + context: HandlerExecutionContext, + input: object +): Promise => { + return { + operation: getSmithyContext(context).operation as string, + region: + (await normalizeProvider(config.region)()) || + (() => { + throw new Error("expected `region` to be configured for `aws.auth#sigv4`"); + })(), + }; +}; + +function createAwsAuthSigv4HttpAuthOption(authParameters: WeatherHttpAuthSchemeParameters): HttpAuthOption { + return { + schemeId: "aws.auth#sigv4", + signingProperties: { + name: "weather", + region: authParameters.region, + }, + propertiesExtractor: (config, context) => { + return { + /** + * @internal + */ + signingProperties: { + context, + }, + }; + }, + }; +} + +function createExampleWeatherCustomAuthHttpAuthOption(authParameters: WeatherHttpAuthSchemeParameters): HttpAuthOption { + return { + schemeId: "example.weather#customAuth", + }; +} + +function createSmithyApiHttpApiKeyAuthHttpAuthOption(authParameters: WeatherHttpAuthSchemeParameters): HttpAuthOption { + return { + schemeId: "smithy.api#httpApiKeyAuth", + signingProperties: { + name: "X-Api-Key", + in: HttpApiKeyAuthLocation.HEADER, + scheme: undefined, + }, + }; +} + +function createSmithyApiHttpBearerAuthHttpAuthOption(authParameters: WeatherHttpAuthSchemeParameters): HttpAuthOption { + return { + schemeId: "smithy.api#httpBearerAuth", + }; +} + +function createSmithyApiNoAuthHttpAuthOption(authParameters: WeatherHttpAuthSchemeParameters): HttpAuthOption { + return { + schemeId: "smithy.api#noAuth", + }; +} + +/** + * @internal + */ +export interface WeatherHttpAuthSchemeProvider extends HttpAuthSchemeProvider {} + +/** + * @internal + */ +export const defaultWeatherHttpAuthSchemeProvider: WeatherHttpAuthSchemeProvider = (authParameters) => { + const options: HttpAuthOption[] = []; + switch (authParameters.operation) { + case "OnlyCustomAuth": { + options.push(createExampleWeatherCustomAuthHttpAuthOption(authParameters)); + break; + } + case "OnlyCustomAuthOptional": { + options.push(createExampleWeatherCustomAuthHttpAuthOption(authParameters)); + options.push(createSmithyApiNoAuthHttpAuthOption(authParameters)); + break; + } + case "OnlyHttpApiKeyAndBearerAuth": { + options.push(createSmithyApiHttpApiKeyAuthHttpAuthOption(authParameters)); + options.push(createSmithyApiHttpBearerAuthHttpAuthOption(authParameters)); + break; + } + case "OnlyHttpApiKeyAndBearerAuthReversed": { + options.push(createSmithyApiHttpBearerAuthHttpAuthOption(authParameters)); + options.push(createSmithyApiHttpApiKeyAuthHttpAuthOption(authParameters)); + break; + } + case "OnlyHttpApiKeyAuth": { + options.push(createSmithyApiHttpApiKeyAuthHttpAuthOption(authParameters)); + break; + } + case "OnlyHttpApiKeyAuthOptional": { + options.push(createSmithyApiHttpApiKeyAuthHttpAuthOption(authParameters)); + options.push(createSmithyApiNoAuthHttpAuthOption(authParameters)); + break; + } + case "OnlyHttpBearerAuth": { + options.push(createSmithyApiHttpBearerAuthHttpAuthOption(authParameters)); + break; + } + case "OnlyHttpBearerAuthOptional": { + options.push(createSmithyApiHttpBearerAuthHttpAuthOption(authParameters)); + options.push(createSmithyApiNoAuthHttpAuthOption(authParameters)); + break; + } + case "OnlySigv4AuthOptional": { + options.push(createAwsAuthSigv4HttpAuthOption(authParameters)); + options.push(createSmithyApiNoAuthHttpAuthOption(authParameters)); + break; + } + default: { + options.push(createAwsAuthSigv4HttpAuthOption(authParameters)); + } + } + return options; +}; + +/** + * @internal + */ +export interface HttpAuthSchemeInputConfig { + /** + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * @internal + */ + httpAuthSchemes?: HttpAuthScheme[]; + + /** + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * @internal + */ + httpAuthSchemeProvider?: WeatherHttpAuthSchemeProvider; + + /** + * The API key to use when making requests. + */ + apiKey?: ApiKeyIdentity | ApiKeyIdentityProvider; + /** + * The credentials used to sign requests. + */ + credentials?: AwsCredentialIdentity | AwsCredentialIdentityProvider; + /** + * The AWS region to which this client will send requests. + */ + region?: string | __Provider; + /** + * The token used to authenticate requests. + */ + token?: TokenIdentity | TokenIdentityProvider; +} + +/** + * @internal + */ +export interface HttpAuthSchemeResolvedConfig { + /** + * Configuration of HttpAuthSchemes for a client which provides default identity providers and signers per auth scheme. + * @internal + */ + readonly httpAuthSchemes: HttpAuthScheme[]; + + /** + * Configuration of an HttpAuthSchemeProvider for a client which resolves which HttpAuthScheme to use. + * @internal + */ + readonly httpAuthSchemeProvider: WeatherHttpAuthSchemeProvider; + + /** + * The API key to use when making requests. + */ + readonly apiKey?: ApiKeyIdentityProvider; + /** + * The credentials used to sign requests. + */ + readonly credentials?: AwsCredentialIdentityProvider; + /** + * The AWS region to which this client will send requests. + */ + readonly region?: __Provider; + /** + * The token used to authenticate requests. + */ + readonly token?: TokenIdentityProvider; +} + +/** + * @internal + */ +export const resolveHttpAuthSchemeConfig = ( + config: T & HttpAuthSchemeInputConfig +): T & HttpAuthSchemeResolvedConfig => { + const apiKey = memoizeIdentityProvider(config.apiKey, isIdentityExpired, doesIdentityRequireRefresh); + const credentials = memoizeIdentityProvider(config.credentials, isIdentityExpired, doesIdentityRequireRefresh); + const region = config.region ? normalizeProvider(config.region) : undefined; + const token = memoizeIdentityProvider(config.token, isIdentityExpired, doesIdentityRequireRefresh); + return { + ...config, + apiKey, + credentials, + region, + token, + } as T & HttpAuthSchemeResolvedConfig; +}; diff --git a/private/weather/src/commands/OnlyCustomAuthCommand.ts b/private/weather/src/commands/OnlyCustomAuthCommand.ts index a7ad958b3aa8..0f4e49beb01d 100644 --- a/private/weather/src/commands/OnlyCustomAuthCommand.ts +++ b/private/weather/src/commands/OnlyCustomAuthCommand.ts @@ -1,6 +1,5 @@ // smithy-typescript generated code import { ServiceInputTypes, ServiceOutputTypes, WeatherClientResolvedConfig } from "../WeatherClient"; -import { getSigV4AuthPlugin } from "@aws-sdk/middleware-signing"; import { getSerdePlugin } from "@smithy/middleware-serde"; import { Command as $Command } from "@smithy/smithy-client"; import { MetadataBearer as __MetadataBearer } from "@smithy/types"; @@ -58,7 +57,7 @@ export class OnlyCustomAuthCommand extends $Command ServiceOutputTypes >() .m(function (this: any, Command: any, cs: any, config: WeatherClientResolvedConfig, o: any) { - return [getSerdePlugin(config, this.serialize, this.deserialize), getSigV4AuthPlugin(config)]; + return [getSerdePlugin(config, this.serialize, this.deserialize)]; }) .s("Weather", "OnlyCustomAuth", {}) .n("WeatherClient", "OnlyCustomAuthCommand") diff --git a/private/weather/src/commands/OnlyHttpApiKeyAndBearerAuthCommand.ts b/private/weather/src/commands/OnlyHttpApiKeyAndBearerAuthCommand.ts index 0ef10ce03cdb..3ddaa336424a 100644 --- a/private/weather/src/commands/OnlyHttpApiKeyAndBearerAuthCommand.ts +++ b/private/weather/src/commands/OnlyHttpApiKeyAndBearerAuthCommand.ts @@ -1,7 +1,5 @@ // smithy-typescript generated code import { ServiceInputTypes, ServiceOutputTypes, WeatherClientResolvedConfig } from "../WeatherClient"; -import { getHttpApiKeyAuthPlugin } from "../middleware/HttpApiKeyAuth"; -import { getSigV4AuthPlugin } from "@aws-sdk/middleware-signing"; import { getSerdePlugin } from "@smithy/middleware-serde"; import { Command as $Command } from "@smithy/smithy-client"; import { MetadataBearer as __MetadataBearer } from "@smithy/types"; @@ -59,11 +57,7 @@ export class OnlyHttpApiKeyAndBearerAuthCommand extends $Command ServiceOutputTypes >() .m(function (this: any, Command: any, cs: any, config: WeatherClientResolvedConfig, o: any) { - return [ - getSerdePlugin(config, this.serialize, this.deserialize), - getSigV4AuthPlugin(config), - getHttpApiKeyAuthPlugin(config, { in: "header", name: "X-Api-Key" }), - ]; + return [getSerdePlugin(config, this.serialize, this.deserialize)]; }) .s("Weather", "OnlyHttpApiKeyAndBearerAuth", {}) .n("WeatherClient", "OnlyHttpApiKeyAndBearerAuthCommand") diff --git a/private/weather/src/commands/OnlyHttpApiKeyAndBearerAuthReversedCommand.ts b/private/weather/src/commands/OnlyHttpApiKeyAndBearerAuthReversedCommand.ts index 15b307b2529f..7b2e7d189de6 100644 --- a/private/weather/src/commands/OnlyHttpApiKeyAndBearerAuthReversedCommand.ts +++ b/private/weather/src/commands/OnlyHttpApiKeyAndBearerAuthReversedCommand.ts @@ -1,7 +1,5 @@ // smithy-typescript generated code import { ServiceInputTypes, ServiceOutputTypes, WeatherClientResolvedConfig } from "../WeatherClient"; -import { getHttpApiKeyAuthPlugin } from "../middleware/HttpApiKeyAuth"; -import { getSigV4AuthPlugin } from "@aws-sdk/middleware-signing"; import { getSerdePlugin } from "@smithy/middleware-serde"; import { Command as $Command } from "@smithy/smithy-client"; import { MetadataBearer as __MetadataBearer } from "@smithy/types"; @@ -59,11 +57,7 @@ export class OnlyHttpApiKeyAndBearerAuthReversedCommand extends $Command ServiceOutputTypes >() .m(function (this: any, Command: any, cs: any, config: WeatherClientResolvedConfig, o: any) { - return [ - getSerdePlugin(config, this.serialize, this.deserialize), - getSigV4AuthPlugin(config), - getHttpApiKeyAuthPlugin(config, { in: "header", name: "X-Api-Key" }), - ]; + return [getSerdePlugin(config, this.serialize, this.deserialize)]; }) .s("Weather", "OnlyHttpApiKeyAndBearerAuthReversed", {}) .n("WeatherClient", "OnlyHttpApiKeyAndBearerAuthReversedCommand") diff --git a/private/weather/src/commands/OnlyHttpApiKeyAuthCommand.ts b/private/weather/src/commands/OnlyHttpApiKeyAuthCommand.ts index ec9555bdc9eb..bed2f0821740 100644 --- a/private/weather/src/commands/OnlyHttpApiKeyAuthCommand.ts +++ b/private/weather/src/commands/OnlyHttpApiKeyAuthCommand.ts @@ -1,7 +1,5 @@ // smithy-typescript generated code import { ServiceInputTypes, ServiceOutputTypes, WeatherClientResolvedConfig } from "../WeatherClient"; -import { getHttpApiKeyAuthPlugin } from "../middleware/HttpApiKeyAuth"; -import { getSigV4AuthPlugin } from "@aws-sdk/middleware-signing"; import { getSerdePlugin } from "@smithy/middleware-serde"; import { Command as $Command } from "@smithy/smithy-client"; import { MetadataBearer as __MetadataBearer } from "@smithy/types"; @@ -59,11 +57,7 @@ export class OnlyHttpApiKeyAuthCommand extends $Command ServiceOutputTypes >() .m(function (this: any, Command: any, cs: any, config: WeatherClientResolvedConfig, o: any) { - return [ - getSerdePlugin(config, this.serialize, this.deserialize), - getSigV4AuthPlugin(config), - getHttpApiKeyAuthPlugin(config, { in: "header", name: "X-Api-Key" }), - ]; + return [getSerdePlugin(config, this.serialize, this.deserialize)]; }) .s("Weather", "OnlyHttpApiKeyAuth", {}) .n("WeatherClient", "OnlyHttpApiKeyAuthCommand") diff --git a/private/weather/src/commands/OnlyHttpBearerAuthCommand.ts b/private/weather/src/commands/OnlyHttpBearerAuthCommand.ts index f4541e944219..a477777fc54c 100644 --- a/private/weather/src/commands/OnlyHttpBearerAuthCommand.ts +++ b/private/weather/src/commands/OnlyHttpBearerAuthCommand.ts @@ -1,6 +1,5 @@ // smithy-typescript generated code import { ServiceInputTypes, ServiceOutputTypes, WeatherClientResolvedConfig } from "../WeatherClient"; -import { getSigV4AuthPlugin } from "@aws-sdk/middleware-signing"; import { getSerdePlugin } from "@smithy/middleware-serde"; import { Command as $Command } from "@smithy/smithy-client"; import { MetadataBearer as __MetadataBearer } from "@smithy/types"; @@ -58,7 +57,7 @@ export class OnlyHttpBearerAuthCommand extends $Command ServiceOutputTypes >() .m(function (this: any, Command: any, cs: any, config: WeatherClientResolvedConfig, o: any) { - return [getSerdePlugin(config, this.serialize, this.deserialize), getSigV4AuthPlugin(config)]; + return [getSerdePlugin(config, this.serialize, this.deserialize)]; }) .s("Weather", "OnlyHttpBearerAuth", {}) .n("WeatherClient", "OnlyHttpBearerAuthCommand") diff --git a/private/weather/src/commands/OnlySigv4AuthCommand.ts b/private/weather/src/commands/OnlySigv4AuthCommand.ts index bc1715f908bd..fc0f1004756d 100644 --- a/private/weather/src/commands/OnlySigv4AuthCommand.ts +++ b/private/weather/src/commands/OnlySigv4AuthCommand.ts @@ -1,6 +1,5 @@ // smithy-typescript generated code import { ServiceInputTypes, ServiceOutputTypes, WeatherClientResolvedConfig } from "../WeatherClient"; -import { getSigV4AuthPlugin } from "@aws-sdk/middleware-signing"; import { getSerdePlugin } from "@smithy/middleware-serde"; import { Command as $Command } from "@smithy/smithy-client"; import { MetadataBearer as __MetadataBearer } from "@smithy/types"; @@ -58,7 +57,7 @@ export class OnlySigv4AuthCommand extends $Command ServiceOutputTypes >() .m(function (this: any, Command: any, cs: any, config: WeatherClientResolvedConfig, o: any) { - return [getSerdePlugin(config, this.serialize, this.deserialize), getSigV4AuthPlugin(config)]; + return [getSerdePlugin(config, this.serialize, this.deserialize)]; }) .s("Weather", "OnlySigv4Auth", {}) .n("WeatherClient", "OnlySigv4AuthCommand") diff --git a/private/weather/src/commands/SameAsServiceCommand.ts b/private/weather/src/commands/SameAsServiceCommand.ts index 3417557d4b46..4b586732c1a6 100644 --- a/private/weather/src/commands/SameAsServiceCommand.ts +++ b/private/weather/src/commands/SameAsServiceCommand.ts @@ -1,7 +1,6 @@ // smithy-typescript generated code import { ServiceInputTypes, ServiceOutputTypes, WeatherClientResolvedConfig } from "../WeatherClient"; import { SameAsServiceOutput } from "../models/models_0"; -import { getSigV4AuthPlugin } from "@aws-sdk/middleware-signing"; import { getSerdePlugin } from "@smithy/middleware-serde"; import { Command as $Command } from "@smithy/smithy-client"; import { MetadataBearer as __MetadataBearer } from "@smithy/types"; @@ -61,7 +60,7 @@ export class SameAsServiceCommand extends $Command ServiceOutputTypes >() .m(function (this: any, Command: any, cs: any, config: WeatherClientResolvedConfig, o: any) { - return [getSerdePlugin(config, this.serialize, this.deserialize), getSigV4AuthPlugin(config)]; + return [getSerdePlugin(config, this.serialize, this.deserialize)]; }) .s("Weather", "SameAsService", {}) .n("WeatherClient", "SameAsServiceCommand") diff --git a/private/weather/src/extensionConfiguration.ts b/private/weather/src/extensionConfiguration.ts index 0210ef1382e2..2751a1a9fe8a 100644 --- a/private/weather/src/extensionConfiguration.ts +++ b/private/weather/src/extensionConfiguration.ts @@ -1,4 +1,5 @@ // smithy-typescript generated code +import { HttpAuthExtensionConfiguration } from "./auth/httpAuthExtensionConfiguration"; import { AwsRegionExtensionConfiguration } from "@aws-sdk/types"; import { HttpHandlerExtensionConfiguration } from "@smithy/protocol-http"; import { DefaultExtensionConfiguration } from "@smithy/types"; @@ -9,4 +10,5 @@ import { DefaultExtensionConfiguration } from "@smithy/types"; export interface WeatherExtensionConfiguration extends HttpHandlerExtensionConfiguration, DefaultExtensionConfiguration, - AwsRegionExtensionConfiguration {} + AwsRegionExtensionConfiguration, + HttpAuthExtensionConfiguration {} diff --git a/private/weather/src/index.ts b/private/weather/src/index.ts index 02270289f959..d85079927279 100644 --- a/private/weather/src/index.ts +++ b/private/weather/src/index.ts @@ -7,6 +7,4 @@ export type { WeatherExtensionConfiguration } from "./extensionConfiguration"; export * from "./commands"; export * from "./models"; -export * from "./middleware/HttpApiKeyAuth"; - export { WeatherServiceException } from "./models/WeatherServiceException"; diff --git a/private/weather/src/runtimeConfig.browser.ts b/private/weather/src/runtimeConfig.browser.ts index 41ea9e2210c3..88fee0b6cf93 100644 --- a/private/weather/src/runtimeConfig.browser.ts +++ b/private/weather/src/runtimeConfig.browser.ts @@ -26,8 +26,6 @@ export const getRuntimeConfig = (config: WeatherClientConfig) => { runtime: "browser", defaultsMode, bodyLengthChecker: config?.bodyLengthChecker ?? calculateBodyLength, - credentialDefaultProvider: - config?.credentialDefaultProvider ?? ((_: unknown) => () => Promise.reject(new Error("Credential is missing"))), defaultUserAgentProvider: config?.defaultUserAgentProvider ?? defaultUserAgent({ clientVersion: packageInfo.version }), maxAttempts: config?.maxAttempts ?? DEFAULT_MAX_ATTEMPTS, diff --git a/private/weather/src/runtimeConfig.shared.ts b/private/weather/src/runtimeConfig.shared.ts index 91dc952ef7dd..dbebc11ad757 100644 --- a/private/weather/src/runtimeConfig.shared.ts +++ b/private/weather/src/runtimeConfig.shared.ts @@ -1,5 +1,9 @@ // smithy-typescript generated code +import { defaultWeatherHttpAuthSchemeProvider } from "./auth/httpAuthSchemeProvider"; +import { HttpApiKeyAuthSigner, HttpBearerAuthSigner, NoAuthSigner } from "@smithy/core"; +import { SigV4Signer } from "@smithy/experimental-identity-and-auth"; import { NoOpLogger } from "@smithy/smithy-client"; +import { IdentityProviderConfig } from "@smithy/types"; import { parseUrl } from "@smithy/url-parser"; import { fromBase64, toBase64 } from "@smithy/util-base64"; import { fromUtf8, toUtf8 } from "@smithy/util-utf8"; @@ -15,6 +19,30 @@ export const getRuntimeConfig = (config: WeatherClientConfig) => { base64Encoder: config?.base64Encoder ?? toBase64, disableHostPrefix: config?.disableHostPrefix ?? false, extensions: config?.extensions ?? [], + httpAuthSchemeProvider: config?.httpAuthSchemeProvider ?? defaultWeatherHttpAuthSchemeProvider, + httpAuthSchemes: config?.httpAuthSchemes ?? [ + { + schemeId: "aws.auth#sigv4", + identityProvider: (ipc: IdentityProviderConfig) => ipc.getIdentityProvider("aws.auth#sigv4"), + signer: new SigV4Signer(), + }, + { + schemeId: "smithy.api#httpApiKeyAuth", + identityProvider: (ipc: IdentityProviderConfig) => ipc.getIdentityProvider("smithy.api#httpApiKeyAuth"), + signer: new HttpApiKeyAuthSigner(), + }, + { + schemeId: "smithy.api#httpBearerAuth", + identityProvider: (ipc: IdentityProviderConfig) => ipc.getIdentityProvider("smithy.api#httpBearerAuth"), + signer: new HttpBearerAuthSigner(), + }, + { + schemeId: "smithy.api#noAuth", + identityProvider: (ipc: IdentityProviderConfig) => + ipc.getIdentityProvider("smithy.api#noAuth") || (async () => ({})), + signer: new NoAuthSigner(), + }, + ], logger: config?.logger ?? new NoOpLogger(), signingName: config?.signingName ?? "weather", urlParser: config?.urlParser ?? parseUrl, diff --git a/private/weather/src/runtimeConfig.ts b/private/weather/src/runtimeConfig.ts index 2e9908a8a1c8..561c3aab870c 100644 --- a/private/weather/src/runtimeConfig.ts +++ b/private/weather/src/runtimeConfig.ts @@ -2,7 +2,6 @@ // @ts-ignore: package.json will be imported from dist folders import packageInfo from "../package.json"; // eslint-disable-line -import { defaultProvider as credentialDefaultProvider } from "@aws-sdk/credential-provider-node"; import { defaultUserAgent } from "@aws-sdk/util-user-agent-node"; import { NODE_REGION_CONFIG_FILE_OPTIONS, NODE_REGION_CONFIG_OPTIONS } from "@smithy/config-resolver"; import { Hash } from "@smithy/hash-node"; @@ -31,7 +30,6 @@ export const getRuntimeConfig = (config: WeatherClientConfig) => { runtime: "node", defaultsMode, bodyLengthChecker: config?.bodyLengthChecker ?? calculateBodyLength, - credentialDefaultProvider: config?.credentialDefaultProvider ?? credentialDefaultProvider, defaultUserAgentProvider: config?.defaultUserAgentProvider ?? defaultUserAgent({ clientVersion: packageInfo.version }), maxAttempts: config?.maxAttempts ?? loadNodeConfig(NODE_MAX_ATTEMPT_CONFIG_OPTIONS), diff --git a/private/weather/src/runtimeExtensions.ts b/private/weather/src/runtimeExtensions.ts index d7453ff03f45..98a8f13a08ef 100644 --- a/private/weather/src/runtimeExtensions.ts +++ b/private/weather/src/runtimeExtensions.ts @@ -1,4 +1,5 @@ // smithy-typescript generated code +import { getHttpAuthExtensionConfiguration, resolveHttpAuthRuntimeConfig } from "./auth/httpAuthExtensionConfiguration"; import { getAwsRegionExtensionConfiguration, resolveAwsRegionExtensionConfiguration, @@ -31,6 +32,7 @@ export const resolveRuntimeExtensions = (runtimeConfig: any, extensions: Runtime ...asPartial(getAwsRegionExtensionConfiguration(runtimeConfig)), ...asPartial(getDefaultExtensionConfiguration(runtimeConfig)), ...asPartial(getHttpHandlerExtensionConfiguration(runtimeConfig)), + ...asPartial(getHttpAuthExtensionConfiguration(runtimeConfig)), }; extensions.forEach((extension) => extension.configure(extensionConfiguration)); @@ -40,5 +42,6 @@ export const resolveRuntimeExtensions = (runtimeConfig: any, extensions: Runtime ...resolveAwsRegionExtensionConfiguration(extensionConfiguration), ...resolveDefaultRuntimeConfig(extensionConfiguration), ...resolveHttpHandlerRuntimeConfig(extensionConfiguration), + ...resolveHttpAuthRuntimeConfig(extensionConfiguration), }; }; diff --git a/scripts/generate-clients/config.js b/scripts/generate-clients/config.js index cb2583966cd6..a4c5a3dae54d 100644 --- a/scripts/generate-clients/config.js +++ b/scripts/generate-clients/config.js @@ -1,7 +1,7 @@ // Update this commit when taking up new changes from smithy-typescript. module.exports = { // Use full commit hash as we explicitly fetch it. - SMITHY_TS_COMMIT: "c86fa1906dab07e676f3a4e9e0eb983e76064e7e", + SMITHY_TS_COMMIT: "dbed2af797a0facea35859562e5b925acc1ea165", }; if (module.exports.SMITHY_TS_COMMIT.length < 40) { diff --git a/yarn.lock b/yarn.lock index 211ea300eaed..773827f746ba 100644 --- a/yarn.lock +++ b/yarn.lock @@ -2892,10 +2892,10 @@ "@smithy/types" "^3.3.0" tslib "^2.6.2" -"@smithy/experimental-identity-and-auth@^0.3.14": - version "0.3.14" - resolved "https://registry.yarnpkg.com/@smithy/experimental-identity-and-auth/-/experimental-identity-and-auth-0.3.14.tgz#72a73748a6954a48f308eb0df0428d912d575b25" - integrity sha512-aHbgpk1s48+jdPKqv5NvQkkmPTSoDx/9ORiIBQsVc2K89+F+AmCo2JLaQ1I0BnqqlIVmNjdtahVBKapMK/axjQ== +"@smithy/experimental-identity-and-auth@^0.3.15": + version "0.3.15" + resolved "https://registry.yarnpkg.com/@smithy/experimental-identity-and-auth/-/experimental-identity-and-auth-0.3.15.tgz#e10c79c9b0f7e4ed62b0784e6344a9cfd25d5c33" + integrity sha512-VKWmJKF6wIUsyGkTCYZr7NRUo6vVcKo/1SexmDntdcz4pysq25dNUVMJNedLmmTvM6ad9RHPDmx5kEXFts0Kbw== dependencies: "@smithy/middleware-endpoint" "^3.1.0" "@smithy/middleware-retry" "^3.0.13" @@ -12382,16 +12382,7 @@ string-length@^4.0.1: char-regex "^1.0.2" strip-ansi "^6.0.0" -"string-width-cjs@npm:string-width@^4.2.0": - version "4.2.3" - resolved "https://registry.yarnpkg.com/string-width/-/string-width-4.2.3.tgz#269c7117d27b05ad2e536830a8ec895ef9c6d010" - integrity sha512-wKyQRQpjJ0sIp62ErSZdGsjMJWsap5oRNihHhu6G7JVO/9jIB6UyevL+tXuOqrng8j/cxKTWyWUwvSTriiZz/g== - dependencies: - emoji-regex "^8.0.0" - is-fullwidth-code-point "^3.0.0" - strip-ansi "^6.0.1" - -"string-width@^1.0.2 || 2 || 3 || 4", string-width@^4.1.0, string-width@^4.2.0, string-width@^4.2.3: +"string-width-cjs@npm:string-width@^4.2.0", "string-width@^1.0.2 || 2 || 3 || 4", string-width@^4.1.0, string-width@^4.2.0, string-width@^4.2.3: version "4.2.3" resolved "https://registry.yarnpkg.com/string-width/-/string-width-4.2.3.tgz#269c7117d27b05ad2e536830a8ec895ef9c6d010" integrity sha512-wKyQRQpjJ0sIp62ErSZdGsjMJWsap5oRNihHhu6G7JVO/9jIB6UyevL+tXuOqrng8j/cxKTWyWUwvSTriiZz/g== @@ -12432,14 +12423,7 @@ stringify-object@^3.3.0: is-obj "^1.0.1" is-regexp "^1.0.0" -"strip-ansi-cjs@npm:strip-ansi@^6.0.1": - version "6.0.1" - resolved "https://registry.yarnpkg.com/strip-ansi/-/strip-ansi-6.0.1.tgz#9e26c63d30f53443e9489495b2105d37b67a85d9" - integrity sha512-Y38VPSHcqkFrCpFnQ9vuSXmquuv5oXOKpGeT6aGrr3o3Gc9AlVa6JBfUSOCnbxGGZF+/0ooI7KrPuUSztUdU5A== - dependencies: - ansi-regex "^5.0.1" - -strip-ansi@6.0.1, strip-ansi@^6.0.0, strip-ansi@^6.0.1: +"strip-ansi-cjs@npm:strip-ansi@^6.0.1", strip-ansi@6.0.1, strip-ansi@^6.0.0, strip-ansi@^6.0.1: version "6.0.1" resolved "https://registry.yarnpkg.com/strip-ansi/-/strip-ansi-6.0.1.tgz#9e26c63d30f53443e9489495b2105d37b67a85d9" integrity sha512-Y38VPSHcqkFrCpFnQ9vuSXmquuv5oXOKpGeT6aGrr3o3Gc9AlVa6JBfUSOCnbxGGZF+/0ooI7KrPuUSztUdU5A== @@ -13653,7 +13637,7 @@ workerpool@6.2.1: resolved "https://registry.yarnpkg.com/workerpool/-/workerpool-6.2.1.tgz#46fc150c17d826b86a008e5a4508656777e9c343" integrity sha512-ILEIE97kDZvF9Wb9f6h5aXK4swSlKGUcOEGiIYb2OOu/IrDU9iwj0fD//SsA6E5ibwJxpEvhullJY4Sl4GcpAw== -"wrap-ansi-cjs@npm:wrap-ansi@^7.0.0": +"wrap-ansi-cjs@npm:wrap-ansi@^7.0.0", wrap-ansi@^7.0.0: version "7.0.0" resolved "https://registry.yarnpkg.com/wrap-ansi/-/wrap-ansi-7.0.0.tgz#67e145cff510a6a6984bdf1152911d69d2eb9e43" integrity sha512-YVGIj2kamLSTxw6NsZjoBxfSwsn0ycdesmc4p+Q21c5zPuZ1pl+NfxVdxPtdHvmNVOQ6XSYG4AUtyt/Fi7D16Q== @@ -13671,15 +13655,6 @@ wrap-ansi@^6.2.0: string-width "^4.1.0" strip-ansi "^6.0.0" -wrap-ansi@^7.0.0: - version "7.0.0" - resolved "https://registry.yarnpkg.com/wrap-ansi/-/wrap-ansi-7.0.0.tgz#67e145cff510a6a6984bdf1152911d69d2eb9e43" - integrity sha512-YVGIj2kamLSTxw6NsZjoBxfSwsn0ycdesmc4p+Q21c5zPuZ1pl+NfxVdxPtdHvmNVOQ6XSYG4AUtyt/Fi7D16Q== - dependencies: - ansi-styles "^4.0.0" - string-width "^4.1.0" - strip-ansi "^6.0.0" - wrap-ansi@^8.1.0: version "8.1.0" resolved "https://registry.yarnpkg.com/wrap-ansi/-/wrap-ansi-8.1.0.tgz#56dc22368ee570face1b49819975d9b9a5ead214"