aws-sdk-core 2.0.47 → 2.0.48

Sign up to get free protection for your applications and to get access to all the features.
checksums.yaml CHANGED
@@ -1,7 +1,7 @@
1
1
  ---
2
2
  SHA1:
3
- metadata.gz: 82b3084ce09b6275141a2434189d209b401222f8
4
- data.tar.gz: 3f5ec8c0e9199e851cd47ba8c6d789be7cf42302
3
+ metadata.gz: 6b86b078ddf7fc8ed23cd9dd7b284b8d08a48f7e
4
+ data.tar.gz: c591c7af82ec564d49ad09cae0f0242d268f840e
5
5
  SHA512:
6
- metadata.gz: 94153b77dfc5c4306d72511b2cf3e7b921ee5427e151055609d5f3185a04febc2c8d23ce956e987af6aabdbf7f183a53c23c5be9b53eab116ea2fe0af99cdc89
7
- data.tar.gz: e8a096bed09be4399269b33ff6e43aeb02d465c890157b49558fdc169f46ccc8a7de8ebaf69f030623b6c9c5334109e3e91af58c7cd30848486c5105be025b95
6
+ metadata.gz: 9affe8127132b8c7545186bbb9b10ef2238657fe1e0a170b5571a78487df7715944738d30bc1aa700a829bed2e7803dcde8fc1805943bbe030c67f8a166ddeb8
7
+ data.tar.gz: 52da64e13896d00f7080441dac72ea2ffc68e6695d070ff1dd8cc11726169b55e75aacd153339568e381ba6ef56aeda57f97268de6a723ab661936c046f60ca4
@@ -1,4 +1,5 @@
1
1
  {
2
+ "version":"2.0",
2
3
  "metadata":{
3
4
  "apiVersion":"2014-06-30",
4
5
  "endpointPrefix":"cognito-identity",
@@ -50,6 +51,32 @@
50
51
  }
51
52
  ]
52
53
  },
54
+ "DeleteIdentities":{
55
+ "name":"DeleteIdentities",
56
+ "http":{
57
+ "method":"POST",
58
+ "requestUri":"/"
59
+ },
60
+ "input":{"shape":"DeleteIdentitiesInput"},
61
+ "output":{"shape":"DeleteIdentitiesResponse"},
62
+ "errors":[
63
+ {
64
+ "shape":"InvalidParameterException",
65
+ "error":{"httpStatusCode":400},
66
+ "exception":true
67
+ },
68
+ {
69
+ "shape":"TooManyRequestsException",
70
+ "error":{"httpStatusCode":429},
71
+ "exception":true
72
+ },
73
+ {
74
+ "shape":"InternalErrorException",
75
+ "exception":true,
76
+ "fault":true
77
+ }
78
+ ]
79
+ },
53
80
  "DeleteIdentityPool":{
54
81
  "name":"DeleteIdentityPool",
55
82
  "http":{
@@ -200,6 +227,11 @@
200
227
  "shape":"InternalErrorException",
201
228
  "exception":true,
202
229
  "fault":true
230
+ },
231
+ {
232
+ "shape":"ExternalServiceException",
233
+ "error":{"httpStatusCode":400},
234
+ "exception":true
203
235
  }
204
236
  ]
205
237
  },
@@ -246,6 +278,11 @@
246
278
  "shape":"LimitExceededException",
247
279
  "error":{"httpStatusCode":400},
248
280
  "exception":true
281
+ },
282
+ {
283
+ "shape":"ExternalServiceException",
284
+ "error":{"httpStatusCode":400},
285
+ "exception":true
249
286
  }
250
287
  ]
251
288
  },
@@ -328,6 +365,11 @@
328
365
  "shape":"InternalErrorException",
329
366
  "exception":true,
330
367
  "fault":true
368
+ },
369
+ {
370
+ "shape":"ExternalServiceException",
371
+ "error":{"httpStatusCode":400},
372
+ "exception":true
331
373
  }
332
374
  ]
333
375
  },
@@ -643,6 +685,11 @@
643
685
  "shape":"InternalErrorException",
644
686
  "exception":true,
645
687
  "fault":true
688
+ },
689
+ {
690
+ "shape":"ExternalServiceException",
691
+ "error":{"httpStatusCode":400},
692
+ "exception":true
646
693
  }
647
694
  ]
648
695
  },
@@ -725,6 +772,19 @@
725
772
  }
726
773
  },
727
774
  "DateType":{"type":"timestamp"},
775
+ "DeleteIdentitiesInput":{
776
+ "type":"structure",
777
+ "required":["IdentityIdsToDelete"],
778
+ "members":{
779
+ "IdentityIdsToDelete":{"shape":"IdentityIdList"}
780
+ }
781
+ },
782
+ "DeleteIdentitiesResponse":{
783
+ "type":"structure",
784
+ "members":{
785
+ "UnprocessedIdentityIds":{"shape":"UnprocessedIdentityIdList"}
786
+ }
787
+ },
728
788
  "DeleteIdentityPoolInput":{
729
789
  "type":"structure",
730
790
  "required":["IdentityPoolId"],
@@ -770,6 +830,21 @@
770
830
  "type":"list",
771
831
  "member":{"shape":"DeveloperUserIdentifier"}
772
832
  },
833
+ "ErrorCode":{
834
+ "type":"string",
835
+ "enum":[
836
+ "AccessDenied",
837
+ "InternalServerError"
838
+ ]
839
+ },
840
+ "ExternalServiceException":{
841
+ "type":"structure",
842
+ "members":{
843
+ "message":{"shape":"String"}
844
+ },
845
+ "error":{"httpStatusCode":400},
846
+ "exception":true
847
+ },
773
848
  "GetCredentialsForIdentityInput":{
774
849
  "type":"structure",
775
850
  "required":["IdentityId"],
@@ -802,6 +877,7 @@
802
877
  },
803
878
  "GetIdentityPoolRolesInput":{
804
879
  "type":"structure",
880
+ "required":["IdentityPoolId"],
805
881
  "members":{
806
882
  "IdentityPoolId":{"shape":"IdentityPoolId"}
807
883
  }
@@ -848,6 +924,7 @@
848
924
  "Token":{"shape":"OIDCToken"}
849
925
  }
850
926
  },
927
+ "HideDisabled":{"type":"boolean"},
851
928
  "IdentitiesList":{
852
929
  "type":"list",
853
930
  "member":{"shape":"IdentityDescription"}
@@ -867,6 +944,12 @@
867
944
  "max":50,
868
945
  "pattern":"[\\w-]+:[0-9a-f-]+"
869
946
  },
947
+ "IdentityIdList":{
948
+ "type":"list",
949
+ "member":{"shape":"IdentityId"},
950
+ "min":1,
951
+ "max":60
952
+ },
870
953
  "IdentityPool":{
871
954
  "type":"structure",
872
955
  "required":[
@@ -911,13 +994,13 @@
911
994
  "type":"string",
912
995
  "min":1,
913
996
  "max":128,
914
- "pattern":"[\\w._-]+"
997
+ "pattern":"[\\w.;_-]+"
915
998
  },
916
999
  "IdentityProviderName":{
917
1000
  "type":"string",
918
1001
  "min":1,
919
1002
  "max":128,
920
- "pattern":"[\\w._-]+"
1003
+ "pattern":"[\\w._/-]+"
921
1004
  },
922
1005
  "IdentityProviderToken":{
923
1006
  "type":"string",
@@ -972,7 +1055,8 @@
972
1055
  "members":{
973
1056
  "IdentityPoolId":{"shape":"IdentityPoolId"},
974
1057
  "MaxResults":{"shape":"QueryLimit"},
975
- "NextToken":{"shape":"PaginationKey"}
1058
+ "NextToken":{"shape":"PaginationKey"},
1059
+ "HideDisabled":{"shape":"HideDisabled"}
976
1060
  }
977
1061
  },
978
1062
  "ListIdentitiesResponse":{
@@ -1151,6 +1235,18 @@
1151
1235
  "Logins":{"shape":"LoginsMap"},
1152
1236
  "LoginsToRemove":{"shape":"LoginsList"}
1153
1237
  }
1238
+ },
1239
+ "UnprocessedIdentityId":{
1240
+ "type":"structure",
1241
+ "members":{
1242
+ "IdentityId":{"shape":"IdentityId"},
1243
+ "ErrorCode":{"shape":"ErrorCode"}
1244
+ }
1245
+ },
1246
+ "UnprocessedIdentityIdList":{
1247
+ "type":"list",
1248
+ "member":{"shape":"UnprocessedIdentityId"},
1249
+ "max":60
1154
1250
  }
1155
1251
  }
1156
1252
  }
@@ -1,22 +1,24 @@
1
1
  {
2
+ "version": "2.0",
2
3
  "operations": {
3
- "CreateIdentityPool": "<p>Creates a new identity pool. The identity pool is a store of user identity information that is specific to your AWS account. The limit on identity pools is 60 per account.</p>",
4
- "DeleteIdentityPool": "<p>Deletes a user pool. Once a pool is deleted, users will not be able to authenticate with the pool.</p>",
5
- "DescribeIdentity": "<p>Returns metadata related to the given identity, including when the identity was created and any associated linked logins.</p>",
6
- "DescribeIdentityPool": "<p>Gets details about a particular identity pool, including the pool name, ID description, creation date, and current number of users.</p>",
7
- "GetCredentialsForIdentity": "<p>Returns credentials for the the provided identity ID. Any provided logins will be validated against supported login providers. If the token is for cognito-identity.amazonaws.com, it will be passed through to AWS Security Token Service with the appropriate role for the token.</p>",
8
- "GetId": "<p>Generates (or retrieves) a Cognito ID. Supplying multiple logins will create an implicit linked account.</p>",
9
- "GetIdentityPoolRoles": "<p>Gets the roles for an identity pool.</p>",
10
- "GetOpenIdToken": "<p>Gets an OpenID token, using a known Cognito ID. This known Cognito ID is returned by <a>GetId</a>. You can optionally add additional logins for the identity. Supplying multiple logins creates an implicit link.</p> <p>The OpenId token is valid for 15 minutes.</p>",
11
- "GetOpenIdTokenForDeveloperIdentity": "<p>Registers (or retrieves) a Cognito <code>IdentityId</code> and an OpenID Connect token for a user authenticated by your backend authentication process. Supplying multiple logins will create an implicit linked account. You can only specify one developer provider as part of the <code>Logins</code> map, which is linked to the identity pool. The developer provider is the \"domain\" by which Cognito will refer to your users.</p> <p>You can use <code>GetOpenIdTokenForDeveloperIdentity</code> to create a new identity and to link new logins (that is, user credentials issued by a public provider or developer provider) to an existing identity. When you want to create a new identity, the <code>IdentityId</code> should be null. When you want to associate a new login with an existing authenticated/unauthenticated identity, you can do so by providing the existing <code>IdentityId</code>. This API will create the identity in the specified <code>IdentityPoolId</code>.</p>",
12
- "ListIdentities": "<p>Lists the identities in a pool.</p>",
13
- "ListIdentityPools": "<p>Lists all of the Cognito identity pools registered for your account.</p>",
14
- "LookupDeveloperIdentity": "<p>Retrieves the <code>IdentityID</code> associated with a <code>DeveloperUserIdentifier</code> or the list of <code>DeveloperUserIdentifier</code>s associated with an <code>IdentityId</code> for an existing identity. Either <code>IdentityID</code> or <code>DeveloperUserIdentifier</code> must not be null. If you supply only one of these values, the other value will be searched in the database and returned as a part of the response. If you supply both, <code>DeveloperUserIdentifier</code> will be matched against <code>IdentityID</code>. If the values are verified against the database, the response returns both values and is the same as the request. Otherwise a <code>ResourceConflictException</code> is thrown.</p>",
15
- "MergeDeveloperIdentities": "<p>Merges two users having different <code>IdentityId</code>s, existing in the same identity pool, and identified by the same developer provider. You can use this action to request that discrete users be merged and identified as a single user in the Cognito environment. Cognito associates the given source user (<code>SourceUserIdentifier</code>) with the <code>IdentityId</code> of the <code>DestinationUserIdentifier</code>. Only developer-authenticated users can be merged. If the users to be merged are associated with the same public provider, but as two different users, an exception will be thrown.</p>",
16
- "SetIdentityPoolRoles": "<p>Sets the roles for an identity pool. These roles are used when making calls to <code>GetCredentialsForIdentity</code> action.</p>",
17
- "UnlinkDeveloperIdentity": "<p>Unlinks a <code>DeveloperUserIdentifier</code> from an existing identity. Unlinked developer users will be considered new identities next time they are seen. If, for a given Cognito identity, you remove all federated identities as well as the developer user identifier, the Cognito identity becomes inaccessible.</p>",
18
- "UnlinkIdentity": "<p>Unlinks a federated identity from an existing account. Unlinked logins will be considered new identities next time they are seen. Removing the last linked login will make this identity inaccessible.</p>",
19
- "UpdateIdentityPool": "<p>Updates a user pool.</p>"
4
+ "CreateIdentityPool": "<p>Creates a new identity pool. The identity pool is a store of user identity information that is specific to your AWS account. The limit on identity pools is 60 per account. You must use AWS Developer credentials to call this API.</p>",
5
+ "DeleteIdentities": "<p>Deletes identities from an identity pool. You can specify a list of 1-60 identities that you want to delete.</p> <p>You must use AWS Developer credentials to call this API.</p>",
6
+ "DeleteIdentityPool": "<p>Deletes a user pool. Once a pool is deleted, users will not be able to authenticate with the pool.</p> <p>You must use AWS Developer credentials to call this API.</p>",
7
+ "DescribeIdentity": "<p>Returns metadata related to the given identity, including when the identity was created and any associated linked logins.</p> <p>You must use AWS Developer credentials to call this API.</p>",
8
+ "DescribeIdentityPool": "<p>Gets details about a particular identity pool, including the pool name, ID description, creation date, and current number of users.</p> <p>You must use AWS Developer credentials to call this API.</p>",
9
+ "GetCredentialsForIdentity": "<p>Returns credentials for the the provided identity ID. Any provided logins will be validated against supported login providers. If the token is for cognito-identity.amazonaws.com, it will be passed through to AWS Security Token Service with the appropriate role for the token.</p> <p>This is a public API. You do not need any credentials to call this API.</p>",
10
+ "GetId": "<p>Generates (or retrieves) a Cognito ID. Supplying multiple logins will create an implicit linked account.</p> <p>token+\";\"+tokenSecret.</p> <p>This is a public API. You do not need any credentials to call this API.</p>",
11
+ "GetIdentityPoolRoles": "<p>Gets the roles for an identity pool.</p> <p>You must use AWS Developer credentials to call this API.</p>",
12
+ "GetOpenIdToken": "<p>Gets an OpenID token, using a known Cognito ID. This known Cognito ID is returned by <a>GetId</a>. You can optionally add additional logins for the identity. Supplying multiple logins creates an implicit link.</p> <p>The OpenId token is valid for 15 minutes.</p> <p>This is a public API. You do not need any credentials to call this API.</p>",
13
+ "GetOpenIdTokenForDeveloperIdentity": "<p>Registers (or retrieves) a Cognito <code>IdentityId</code> and an OpenID Connect token for a user authenticated by your backend authentication process. Supplying multiple logins will create an implicit linked account. You can only specify one developer provider as part of the <code>Logins</code> map, which is linked to the identity pool. The developer provider is the \"domain\" by which Cognito will refer to your users.</p> <p>You can use <code>GetOpenIdTokenForDeveloperIdentity</code> to create a new identity and to link new logins (that is, user credentials issued by a public provider or developer provider) to an existing identity. When you want to create a new identity, the <code>IdentityId</code> should be null. When you want to associate a new login with an existing authenticated/unauthenticated identity, you can do so by providing the existing <code>IdentityId</code>. This API will create the identity in the specified <code>IdentityPoolId</code>.</p> <p>You must use AWS Developer credentials to call this API.</p>",
14
+ "ListIdentities": "<p>Lists the identities in a pool.</p> <p>You must use AWS Developer credentials to call this API.</p>",
15
+ "ListIdentityPools": "<p>Lists all of the Cognito identity pools registered for your account.</p> <p>This is a public API. You do not need any credentials to call this API.</p>",
16
+ "LookupDeveloperIdentity": "<p>Retrieves the <code>IdentityID</code> associated with a <code>DeveloperUserIdentifier</code> or the list of <code>DeveloperUserIdentifier</code>s associated with an <code>IdentityId</code> for an existing identity. Either <code>IdentityID</code> or <code>DeveloperUserIdentifier</code> must not be null. If you supply only one of these values, the other value will be searched in the database and returned as a part of the response. If you supply both, <code>DeveloperUserIdentifier</code> will be matched against <code>IdentityID</code>. If the values are verified against the database, the response returns both values and is the same as the request. Otherwise a <code>ResourceConflictException</code> is thrown.</p> <p>You must use AWS Developer credentials to call this API.</p>",
17
+ "MergeDeveloperIdentities": "<p>Merges two users having different <code>IdentityId</code>s, existing in the same identity pool, and identified by the same developer provider. You can use this action to request that discrete users be merged and identified as a single user in the Cognito environment. Cognito associates the given source user (<code>SourceUserIdentifier</code>) with the <code>IdentityId</code> of the <code>DestinationUserIdentifier</code>. Only developer-authenticated users can be merged. If the users to be merged are associated with the same public provider, but as two different users, an exception will be thrown.</p> <p>You must use AWS Developer credentials to call this API.</p>",
18
+ "SetIdentityPoolRoles": "<p>Sets the roles for an identity pool. These roles are used when making calls to <code>GetCredentialsForIdentity</code> action.</p> <p>You must use AWS Developer credentials to call this API.</p>",
19
+ "UnlinkDeveloperIdentity": "<p>Unlinks a <code>DeveloperUserIdentifier</code> from an existing identity. Unlinked developer users will be considered new identities next time they are seen. If, for a given Cognito identity, you remove all federated identities as well as the developer user identifier, the Cognito identity becomes inaccessible.</p> <p>This is a public API. You do not need any credentials to call this API.</p>",
20
+ "UnlinkIdentity": "<p>Unlinks a federated identity from an existing account. Unlinked logins will be considered new identities next time they are seen. Removing the last linked login will make this identity inaccessible.</p> <p>This is a public API. You do not need any credentials to call this API.</p>",
21
+ "UpdateIdentityPool": "<p>Updates a user pool.</p> <p>You must use AWS Developer credentials to call this API.</p>"
20
22
  },
21
23
  "service": "<fullname>Amazon Cognito</fullname> <p>Amazon Cognito is a web service that delivers scoped temporary credentials to mobile devices and other untrusted environments. Amazon Cognito uniquely identifies a device and supplies the user with a consistent identity over the lifetime of an application.</p> <p>Using Amazon Cognito, you can enable authentication with one or more third-party identity providers (Facebook, Google, or Login with Amazon), and you can also choose to support unauthenticated access from your app. Cognito delivers a unique identifier for each user and acts as an OpenID token provider trusted by AWS Security Token Service (STS) to access temporary, limited-privilege AWS credentials.</p> <p>To provide end-user credentials, first make an unsigned call to <a>GetId</a>. If the end user is authenticated with one of the supported identity providers, set the <code>Logins</code> map with the identity provider token. <code>GetId</code> returns a unique identifier for the user.</p> <p>Next, make an unsigned call to <a>GetCredentialsForIdentity</a>. This call expects the same <code>Logins</code> map as the <code>GetId</code> call, as well as the <code>IdentityID</code> originally returned by <code>GetId</code>. Assuming your identity pool has been configured via the <a>SetIdentityPoolRoles</a> operation, <code>GetCredentialsForIdentity</code> will return AWS credentials for your use. If your pool has not been configured with <code>SetIdentityPoolRoles</code>, or if you want to follow legacy flow, make an unsigned call to <a>GetOpenIdToken</a>, which returns the OpenID token necessary to call STS and retrieve AWS credentials. This call expects the same <code>Logins</code> map as the <code>GetId</code> call, as well as the <code>IdentityID</code> originally returned by <code>GetId</code>. The token returned by <code>GetOpenIdToken</code> can be passed to the STS operation <a href=\"http://docs.aws.amazon.com/STS/latest/APIReference/API_AssumeRoleWithWebIdentity.html\">AssumeRoleWithWebIdentity</a> to retrieve AWS credentials.</p> <p>If you want to use Amazon Cognito in an Android, iOS, or Unity application, you will probably want to make API calls via the AWS Mobile SDK. To learn more, see the <a href=\"http://docs.aws.amazon.com/mobile/index.html\">AWS Mobile SDK Developer Guide</a>.</p>",
22
24
  "shapes": {
@@ -58,6 +60,16 @@
58
60
  "IdentityDescription$LastModifiedDate": "<p>Date on which the identity was last modified.</p>"
59
61
  }
60
62
  },
63
+ "DeleteIdentitiesInput": {
64
+ "base": "<p>Input to the <code>DeleteIdentities</code> action.</p>",
65
+ "refs": {
66
+ }
67
+ },
68
+ "DeleteIdentitiesResponse": {
69
+ "base": "<p>Returned in response to a successful <code>DeleteIdentities</code> operation.</p>",
70
+ "refs": {
71
+ }
72
+ },
61
73
  "DeleteIdentityPoolInput": {
62
74
  "base": "<p>Input to the DeleteIdentityPool action.</p>",
63
75
  "refs": {
@@ -103,6 +115,17 @@
103
115
  "LookupDeveloperIdentityResponse$DeveloperUserIdentifierList": "<p>This is the list of developer user identifiers associated with an identity ID. Cognito supports the association of multiple developer user identifiers with an identity ID.</p>"
104
116
  }
105
117
  },
118
+ "ErrorCode": {
119
+ "base": null,
120
+ "refs": {
121
+ "UnprocessedIdentityId$ErrorCode": "<p>The error code indicating the type of error that occurred.</p>"
122
+ }
123
+ },
124
+ "ExternalServiceException": {
125
+ "base": "<p>An exception thrown when a dependent service such as Facebook or Twitter is not responding</p>",
126
+ "refs": {
127
+ }
128
+ },
106
129
  "GetCredentialsForIdentityInput": {
107
130
  "base": "<p>Input to the <code>GetCredentialsForIdentity</code> action.</p>",
108
131
  "refs": {
@@ -153,6 +176,12 @@
153
176
  "refs": {
154
177
  }
155
178
  },
179
+ "HideDisabled": {
180
+ "base": null,
181
+ "refs": {
182
+ "ListIdentitiesInput$HideDisabled": "<p>An optional boolean parameter that allows you to hide disabled identities. If omitted, the ListIdentities API will include disabled identities in the response.</p>"
183
+ }
184
+ },
156
185
  "IdentitiesList": {
157
186
  "base": null,
158
187
  "refs": {
@@ -177,11 +206,19 @@
177
206
  "GetOpenIdTokenInput$IdentityId": "A unique identifier in the format REGION:GUID.",
178
207
  "GetOpenIdTokenResponse$IdentityId": "A unique identifier in the format REGION:GUID. Note that the IdentityId returned may not match the one passed on input.",
179
208
  "IdentityDescription$IdentityId": "A unique identifier in the format REGION:GUID.",
209
+ "IdentityIdList$member": null,
180
210
  "LookupDeveloperIdentityInput$IdentityId": "<p>A unique identifier in the format REGION:GUID.</p>",
181
211
  "LookupDeveloperIdentityResponse$IdentityId": "<p>A unique identifier in the format REGION:GUID.</p>",
182
212
  "MergeDeveloperIdentitiesResponse$IdentityId": "<p>A unique identifier in the format REGION:GUID.</p>",
183
213
  "UnlinkDeveloperIdentityInput$IdentityId": "<p>A unique identifier in the format REGION:GUID.</p>",
184
- "UnlinkIdentityInput$IdentityId": "A unique identifier in the format REGION:GUID."
214
+ "UnlinkIdentityInput$IdentityId": "A unique identifier in the format REGION:GUID.",
215
+ "UnprocessedIdentityId$IdentityId": "<p>A unique identifier in the format REGION:GUID.</p>"
216
+ }
217
+ },
218
+ "IdentityIdList": {
219
+ "base": null,
220
+ "refs": {
221
+ "DeleteIdentitiesInput$IdentityIdsToDelete": "<p>A list of 1-60 identities that you want to delete.</p>"
185
222
  }
186
223
  },
187
224
  "IdentityPool": {
@@ -313,9 +350,9 @@
313
350
  "base": null,
314
351
  "refs": {
315
352
  "GetCredentialsForIdentityInput$Logins": "<p>A set of optional name-value pairs that map provider names to provider tokens.</p>",
316
- "GetIdInput$Logins": "<p>A set of optional name-value pairs that map provider names to provider tokens.</p> <p>The available provider names for <code>Logins</code> are as follows: <ul> <li>Facebook: <code>graph.facebook.com</code> </li> <li>Google: <code>accounts.google.com</code> </li> <li>Amazon: <code>www.amazon.com</code> </li> </ul> </p>",
353
+ "GetIdInput$Logins": "<p>A set of optional name-value pairs that map provider names to provider tokens.</p> <p>The available provider names for <code>Logins</code> are as follows: <ul> <li>Facebook: <code>graph.facebook.com</code> </li> <li>Google: <code>accounts.google.com</code> </li> <li>Amazon: <code>www.amazon.com</code> </li> <li>Twitter: <code>www.twitter.com</code> </li> <li>Digits: <code>www.digits.com</code> </li> </ul> </p>",
317
354
  "GetOpenIdTokenForDeveloperIdentityInput$Logins": "<p>A set of optional name-value pairs that map provider names to provider tokens. Each name-value pair represents a user from a public provider or developer provider. If the user is from a developer provider, the name-value pair will follow the syntax <code>\"developer_provider_name\": \"developer_user_identifier\"</code>. The developer provider is the \"domain\" by which Cognito will refer to your users; you provided this domain while creating/updating the identity pool. The developer user identifier is an identifier from your backend that uniquely identifies a user. When you create an identity pool, you can specify the supported logins.</p>",
318
- "GetOpenIdTokenInput$Logins": "A set of optional name-value pairs that map provider names to provider tokens.",
355
+ "GetOpenIdTokenInput$Logins": "A set of optional name-value pairs that map provider names to provider tokens. When using graph.facebook.com and www.amazon.com, supply the access_token returned from the provider's authflow. For accounts.google.com or any other OpenId Connect provider, always include the id_token.",
319
356
  "UnlinkIdentityInput$Logins": "A set of optional name-value pairs that map provider names to provider tokens."
320
357
  }
321
358
  },
@@ -397,7 +434,7 @@
397
434
  "base": null,
398
435
  "refs": {
399
436
  "GetIdentityPoolRolesResponse$Roles": "<p>The map of roles associated with this pool. Currently only authenticated and unauthenticated roles are supported.</p>",
400
- "SetIdentityPoolRolesInput$Roles": "<p>The map of roles associated with this pool. Currently only authenticated and unauthenticated roles are supported.</p>"
437
+ "SetIdentityPoolRolesInput$Roles": "<p>The map of roles associated with this pool. For a given role, the key will be either \"authenticated\" or \"unauthenticated\" and the value will be the Role ARN.</p>"
401
438
  }
402
439
  },
403
440
  "SecretKeyString": {
@@ -421,6 +458,7 @@
421
458
  "base": null,
422
459
  "refs": {
423
460
  "DeveloperUserAlreadyRegisteredException$message": "<p>This developer user identifier is already registered with Cognito.</p>",
461
+ "ExternalServiceException$message": "<p>The message returned by an ExternalServiceException</p>",
424
462
  "InternalErrorException$message": "The message returned by an InternalErrorException.",
425
463
  "InvalidIdentityPoolConfigurationException$message": "<p>The message returned for an <code>InvalidIdentityPoolConfigurationException</code></p>",
426
464
  "InvalidParameterException$message": "The message returned by an InvalidParameterException.",
@@ -451,6 +489,18 @@
451
489
  "base": "Input to the UnlinkIdentity action.",
452
490
  "refs": {
453
491
  }
492
+ },
493
+ "UnprocessedIdentityId": {
494
+ "base": "<p>An array of UnprocessedIdentityId objects, each of which contains an ErrorCode and IdentityId.</p>",
495
+ "refs": {
496
+ "UnprocessedIdentityIdList$member": null
497
+ }
498
+ },
499
+ "UnprocessedIdentityIdList": {
500
+ "base": null,
501
+ "refs": {
502
+ "DeleteIdentitiesResponse$UnprocessedIdentityIds": "<p>An array of UnprocessedIdentityId objects, each of which contains an ErrorCode and IdentityId.</p>"
503
+ }
454
504
  }
455
505
  }
456
506
  }
@@ -176,6 +176,33 @@
176
176
  }
177
177
  ]
178
178
  },
179
+ "DeleteSubscriptionFilter":{
180
+ "name":"DeleteSubscriptionFilter",
181
+ "http":{
182
+ "method":"POST",
183
+ "requestUri":"/"
184
+ },
185
+ "input":{"shape":"DeleteSubscriptionFilterRequest"},
186
+ "errors":[
187
+ {
188
+ "shape":"InvalidParameterException",
189
+ "exception":true
190
+ },
191
+ {
192
+ "shape":"ResourceNotFoundException",
193
+ "exception":true
194
+ },
195
+ {
196
+ "shape":"OperationAbortedException",
197
+ "exception":true
198
+ },
199
+ {
200
+ "shape":"ServiceUnavailableException",
201
+ "exception":true,
202
+ "fault":true
203
+ }
204
+ ]
205
+ },
179
206
  "DescribeLogGroups":{
180
207
  "name":"DescribeLogGroups",
181
208
  "http":{
@@ -244,6 +271,30 @@
244
271
  }
245
272
  ]
246
273
  },
274
+ "DescribeSubscriptionFilters":{
275
+ "name":"DescribeSubscriptionFilters",
276
+ "http":{
277
+ "method":"POST",
278
+ "requestUri":"/"
279
+ },
280
+ "input":{"shape":"DescribeSubscriptionFiltersRequest"},
281
+ "output":{"shape":"DescribeSubscriptionFiltersResponse"},
282
+ "errors":[
283
+ {
284
+ "shape":"InvalidParameterException",
285
+ "exception":true
286
+ },
287
+ {
288
+ "shape":"ResourceNotFoundException",
289
+ "exception":true
290
+ },
291
+ {
292
+ "shape":"ServiceUnavailableException",
293
+ "exception":true,
294
+ "fault":true
295
+ }
296
+ ]
297
+ },
247
298
  "FilterLogEvents":{
248
299
  "name":"FilterLogEvents",
249
300
  "http":{
@@ -386,6 +437,37 @@
386
437
  }
387
438
  ]
388
439
  },
440
+ "PutSubscriptionFilter":{
441
+ "name":"PutSubscriptionFilter",
442
+ "http":{
443
+ "method":"POST",
444
+ "requestUri":"/"
445
+ },
446
+ "input":{"shape":"PutSubscriptionFilterRequest"},
447
+ "errors":[
448
+ {
449
+ "shape":"InvalidParameterException",
450
+ "exception":true
451
+ },
452
+ {
453
+ "shape":"ResourceNotFoundException",
454
+ "exception":true
455
+ },
456
+ {
457
+ "shape":"OperationAbortedException",
458
+ "exception":true
459
+ },
460
+ {
461
+ "shape":"LimitExceededException",
462
+ "exception":true
463
+ },
464
+ {
465
+ "shape":"ServiceUnavailableException",
466
+ "exception":true,
467
+ "fault":true
468
+ }
469
+ ]
470
+ },
389
471
  "TestMetricFilter":{
390
472
  "name":"TestMetricFilter",
391
473
  "http":{
@@ -471,6 +553,17 @@
471
553
  "logGroupName":{"shape":"LogGroupName"}
472
554
  }
473
555
  },
556
+ "DeleteSubscriptionFilterRequest":{
557
+ "type":"structure",
558
+ "required":[
559
+ "logGroupName",
560
+ "filterName"
561
+ ],
562
+ "members":{
563
+ "logGroupName":{"shape":"LogGroupName"},
564
+ "filterName":{"shape":"FilterName"}
565
+ }
566
+ },
474
567
  "Descending":{"type":"boolean"},
475
568
  "DescribeLimit":{
476
569
  "type":"integer",
@@ -528,6 +621,27 @@
528
621
  "nextToken":{"shape":"NextToken"}
529
622
  }
530
623
  },
624
+ "DescribeSubscriptionFiltersRequest":{
625
+ "type":"structure",
626
+ "required":["logGroupName"],
627
+ "members":{
628
+ "logGroupName":{"shape":"LogGroupName"},
629
+ "filterNamePrefix":{"shape":"FilterName"},
630
+ "nextToken":{"shape":"NextToken"},
631
+ "limit":{"shape":"DescribeLimit"}
632
+ }
633
+ },
634
+ "DescribeSubscriptionFiltersResponse":{
635
+ "type":"structure",
636
+ "members":{
637
+ "subscriptionFilters":{"shape":"SubscriptionFilters"},
638
+ "nextToken":{"shape":"NextToken"}
639
+ }
640
+ },
641
+ "DestinationArn":{
642
+ "type":"string",
643
+ "min":1
644
+ },
531
645
  "EventId":{"type":"string"},
532
646
  "EventMessage":{
533
647
  "type":"string",
@@ -839,6 +953,23 @@
839
953
  "retentionInDays":{"shape":"Days"}
840
954
  }
841
955
  },
956
+ "PutSubscriptionFilterRequest":{
957
+ "type":"structure",
958
+ "required":[
959
+ "logGroupName",
960
+ "filterName",
961
+ "filterPattern",
962
+ "destinationArn",
963
+ "roleArn"
964
+ ],
965
+ "members":{
966
+ "logGroupName":{"shape":"LogGroupName"},
967
+ "filterName":{"shape":"FilterName"},
968
+ "filterPattern":{"shape":"FilterPattern"},
969
+ "destinationArn":{"shape":"DestinationArn"},
970
+ "roleArn":{"shape":"RoleArn"}
971
+ }
972
+ },
842
973
  "RejectedLogEventsInfo":{
843
974
  "type":"structure",
844
975
  "members":{
@@ -859,6 +990,10 @@
859
990
  },
860
991
  "exception":true
861
992
  },
993
+ "RoleArn":{
994
+ "type":"string",
995
+ "min":1
996
+ },
862
997
  "SearchedLogStream":{
863
998
  "type":"structure",
864
999
  "members":{
@@ -886,6 +1021,21 @@
886
1021
  "type":"long",
887
1022
  "min":0
888
1023
  },
1024
+ "SubscriptionFilter":{
1025
+ "type":"structure",
1026
+ "members":{
1027
+ "filterName":{"shape":"FilterName"},
1028
+ "logGroupName":{"shape":"LogGroupName"},
1029
+ "filterPattern":{"shape":"FilterPattern"},
1030
+ "destinationArn":{"shape":"DestinationArn"},
1031
+ "roleArn":{"shape":"RoleArn"},
1032
+ "creationTime":{"shape":"Timestamp"}
1033
+ }
1034
+ },
1035
+ "SubscriptionFilters":{
1036
+ "type":"list",
1037
+ "member":{"shape":"SubscriptionFilter"}
1038
+ },
889
1039
  "TestEventMessages":{
890
1040
  "type":"list",
891
1041
  "member":{"shape":"EventMessage"},