aws-sdk-core 2.0.48 → 2.1.0

Sign up to get free protection for your applications and to get access to all the features.
Files changed (197) hide show
  1. checksums.yaml +4 -4
  2. data/apis/autoscaling/2011-01-01/api-2.json +636 -33
  3. data/apis/cloudhsm/2014-05-30/api-2.json +3 -6
  4. data/apis/ec2/2014-10-01/api-2.json +10267 -0
  5. data/apis/ec2/2014-10-01/paginators-1.json +125 -0
  6. data/apis/ec2/2014-10-01/resources-1.json +2289 -0
  7. data/apis/ec2/2014-10-01/waiters-2.json +453 -0
  8. data/apis/ec2/2015-03-01/api-2.json +11245 -0
  9. data/apis/ec2/2015-03-01/paginators-1.json +125 -0
  10. data/apis/ec2/2015-03-01/resources-1.json +2479 -0
  11. data/apis/ec2/2015-03-01/waiters-2.json +458 -0
  12. data/apis/ec2/2015-04-15/api-2.json +182 -2
  13. data/apis/ecs/2014-11-13/api-2.json +316 -7
  14. data/apis/ecs/2014-11-13/paginators-1.json +40 -0
  15. data/apis/ecs/2014-11-13/waiters-2.json +93 -0
  16. data/apis/redshift/2012-12-01/waiters-2.json +19 -0
  17. data/apis/s3/2006-03-01/api-2.json +1 -2
  18. data/apis/sqs/2012-11-05/api-2.json +5 -6
  19. data/ca-bundle.crt +3554 -0
  20. data/lib/aws-sdk-core.rb +127 -44
  21. data/lib/aws-sdk-core/api/builder.rb +95 -0
  22. data/lib/aws-sdk-core/api/customizations.rb +152 -0
  23. data/lib/aws-sdk-core/api/docs/builder.rb +220 -0
  24. data/lib/aws-sdk-core/api/docs/client_type_documenter.rb +109 -0
  25. data/lib/aws-sdk-core/api/docs/docstring_provider.rb +66 -0
  26. data/lib/aws-sdk-core/api/docs/operation_documenter.rb +107 -0
  27. data/lib/aws-sdk-core/api/docs/param_formatter.rb +163 -0
  28. data/lib/aws-sdk-core/api/docs/request_syntax_example.rb +22 -0
  29. data/lib/aws-sdk-core/api/docs/response_structure_example.rb +91 -0
  30. data/lib/aws-sdk-core/api/docs/utils.rb +133 -0
  31. data/lib/aws-sdk-core/api/shape_map.rb +140 -0
  32. data/lib/aws-sdk-core/assume_role_credentials.rb +9 -6
  33. data/lib/aws-sdk-core/client.rb +9 -6
  34. data/lib/aws-sdk-core/client_stubs.rb +127 -133
  35. data/lib/aws-sdk-core/client_waiters.rb +1 -1
  36. data/lib/aws-sdk-core/credential_provider.rb +44 -0
  37. data/lib/aws-sdk-core/credential_provider_chain.rb +3 -2
  38. data/lib/aws-sdk-core/credentials.rb +5 -0
  39. data/lib/aws-sdk-core/deprecations.rb +69 -0
  40. data/lib/aws-sdk-core/dynamodb.rb +12 -0
  41. data/lib/aws-sdk-core/eager_loader.rb +31 -0
  42. data/lib/aws-sdk-core/ecs.rb +2 -0
  43. data/lib/aws-sdk-core/empty_structure.rb +1 -82
  44. data/lib/aws-sdk-core/endpoint_provider.rb +1 -1
  45. data/lib/aws-sdk-core/instance_profile_credentials.rb +9 -10
  46. data/lib/aws-sdk-core/json.rb +56 -0
  47. data/lib/aws-sdk-core/json/builder.rb +33 -34
  48. data/lib/aws-sdk-core/json/error_handler.rb +2 -2
  49. data/lib/aws-sdk-core/json/handler.rb +67 -0
  50. data/lib/aws-sdk-core/json/json_engine.rb +15 -0
  51. data/lib/aws-sdk-core/json/oj_engine.rb +15 -0
  52. data/lib/aws-sdk-core/json/parser.rb +30 -38
  53. data/lib/aws-sdk-core/pageable_response.rb +9 -12
  54. data/lib/aws-sdk-core/pager.rb +69 -0
  55. data/lib/aws-sdk-core/param_converter.rb +203 -0
  56. data/lib/aws-sdk-core/param_validator.rb +148 -0
  57. data/lib/aws-sdk-core/plugins/dynamodb_simple_attributes.rb +21 -18
  58. data/lib/aws-sdk-core/plugins/glacier_account_id.rb +9 -1
  59. data/lib/aws-sdk-core/plugins/glacier_checksums.rb +2 -3
  60. data/lib/aws-sdk-core/plugins/param_converter.rb +27 -0
  61. data/lib/aws-sdk-core/plugins/param_validator.rb +28 -0
  62. data/lib/aws-sdk-core/plugins/protocols/json_rpc.rb +3 -7
  63. data/lib/aws-sdk-core/plugins/protocols/rest_json.rb +1 -2
  64. data/lib/aws-sdk-core/plugins/protocols/rest_xml.rb +1 -1
  65. data/lib/aws-sdk-core/plugins/regional_endpoint.rb +1 -1
  66. data/lib/aws-sdk-core/plugins/request_signer.rb +5 -5
  67. data/lib/aws-sdk-core/plugins/response_paging.rb +20 -11
  68. data/lib/aws-sdk-core/plugins/s3_get_bucket_location_fix.rb +1 -1
  69. data/lib/aws-sdk-core/plugins/s3_request_signer.rb +1 -2
  70. data/lib/aws-sdk-core/plugins/stub_responses.rb +25 -27
  71. data/lib/aws-sdk-core/query/ec2_param_builder.rb +29 -34
  72. data/lib/aws-sdk-core/query/handler.rb +32 -18
  73. data/lib/aws-sdk-core/query/param_builder.rb +45 -53
  74. data/lib/aws-sdk-core/refreshing_credentials.rb +3 -15
  75. data/lib/aws-sdk-core/rest/handler.rb +22 -0
  76. data/lib/aws-sdk-core/rest/request/body.rb +58 -0
  77. data/lib/aws-sdk-core/rest/request/builder.rb +50 -0
  78. data/lib/aws-sdk-core/rest/request/endpoint.rb +70 -0
  79. data/lib/aws-sdk-core/rest/request/headers.rb +48 -0
  80. data/lib/aws-sdk-core/rest/response/body.rb +43 -0
  81. data/lib/aws-sdk-core/rest/response/headers.rb +60 -0
  82. data/lib/aws-sdk-core/rest/response/parser.rb +47 -0
  83. data/lib/aws-sdk-core/rest/response/status_code.rb +24 -0
  84. data/lib/aws-sdk-core/shared_credentials.rb +11 -6
  85. data/lib/aws-sdk-core/signers/base.rb +1 -1
  86. data/lib/aws-sdk-core/signers/s3.rb +2 -3
  87. data/lib/aws-sdk-core/signers/v2.rb +7 -4
  88. data/lib/aws-sdk-core/signers/v4.rb +11 -22
  89. data/lib/aws-sdk-core/structure.rb +26 -145
  90. data/lib/aws-sdk-core/stubbing/data_applicator.rb +46 -0
  91. data/lib/aws-sdk-core/stubbing/empty_stub.rb +53 -0
  92. data/lib/aws-sdk-core/stubbing/protocols/ec2.rb +49 -0
  93. data/lib/aws-sdk-core/stubbing/protocols/json.rb +40 -0
  94. data/lib/aws-sdk-core/stubbing/protocols/query.rb +40 -0
  95. data/lib/aws-sdk-core/stubbing/protocols/rest.rb +67 -0
  96. data/lib/aws-sdk-core/stubbing/protocols/rest_json.rb +25 -0
  97. data/lib/aws-sdk-core/stubbing/protocols/rest_xml.rb +38 -0
  98. data/lib/aws-sdk-core/stubbing/stub_data.rb +34 -0
  99. data/lib/aws-sdk-core/version.rb +1 -1
  100. data/lib/aws-sdk-core/xml/builder.rb +58 -52
  101. data/lib/aws-sdk-core/xml/default_map.rb +10 -0
  102. data/lib/aws-sdk-core/xml/doc_builder.rb +86 -0
  103. data/lib/aws-sdk-core/xml/error_handler.rb +7 -2
  104. data/lib/aws-sdk-core/xml/parser.rb +4 -4
  105. data/lib/aws-sdk-core/xml/parser/frame.rb +75 -70
  106. data/lib/aws-sdk-core/xml/parser/stack.rb +4 -4
  107. data/lib/seahorse.rb +0 -11
  108. data/lib/seahorse/client/base.rb +3 -12
  109. data/lib/seahorse/client/http/request.rb +9 -5
  110. data/lib/seahorse/client/plugins/endpoint.rb +5 -56
  111. data/lib/seahorse/client/plugins/restful_bindings.rb +38 -31
  112. data/lib/seahorse/client/request_context.rb +2 -2
  113. data/lib/seahorse/client/response.rb +6 -5
  114. data/lib/seahorse/model/api.rb +18 -61
  115. data/lib/seahorse/model/operation.rb +24 -54
  116. data/lib/seahorse/model/shapes.rb +120 -364
  117. data/lib/seahorse/util.rb +2 -6
  118. metadata +56 -109
  119. data/apis/autoscaling/2011-01-01/docs-2.json +0 -1246
  120. data/apis/cloudformation/2010-05-15/docs-2.json +0 -725
  121. data/apis/cloudfront/2014-11-06/docs-2.json +0 -1125
  122. data/apis/cloudhsm/2014-05-30/docs-2.json +0 -472
  123. data/apis/cloudsearch/2013-01-01/docs-2.json +0 -865
  124. data/apis/cloudsearchdomain/2013-01-01/docs-2.json +0 -311
  125. data/apis/cloudtrail/2013-11-01/docs-2.json +0 -328
  126. data/apis/codedeploy/2014-10-06/docs-2.json +0 -1261
  127. data/apis/cognito-identity/2014-06-30/docs-2.json +0 -506
  128. data/apis/cognito-sync/2014-06-30/docs-2.json +0 -582
  129. data/apis/config/2014-10-17/docs-2.json +0 -513
  130. data/apis/config/2014-11-12/docs-2.json +0 -514
  131. data/apis/datapipeline/2012-10-29/docs-2.json +0 -607
  132. data/apis/directconnect/2012-10-25/docs-2.json +0 -494
  133. data/apis/ds/2015-04-16/docs-2.json +0 -753
  134. data/apis/dynamodb/2011-12-05/api-2.json +0 -949
  135. data/apis/dynamodb/2011-12-05/docs-2.json +0 -606
  136. data/apis/dynamodb/2011-12-05/paginators-1.json +0 -26
  137. data/apis/dynamodb/2011-12-05/waiters-2.json +0 -35
  138. data/apis/dynamodb/2012-08-10/docs-2.json +0 -977
  139. data/apis/ec2/2015-04-15/docs-2.json +0 -5368
  140. data/apis/ecs/2014-11-13/docs-2.json +0 -791
  141. data/apis/elasticache/2015-02-02/docs-2.json +0 -1390
  142. data/apis/elasticbeanstalk/2010-12-01/docs-2.json +0 -1114
  143. data/apis/elasticfilesystem/2015-02-01/docs-2.json +0 -414
  144. data/apis/elasticloadbalancing/2012-06-01/docs-2.json +0 -1078
  145. data/apis/elasticmapreduce/2009-03-31/docs-2.json +0 -969
  146. data/apis/elastictranscoder/2012-09-25/docs-2.json +0 -1152
  147. data/apis/email/2010-12-01/docs-2.json +0 -441
  148. data/apis/glacier/2012-06-01/docs-2.json +0 -575
  149. data/apis/iam/2010-05-08/docs-2.json +0 -2138
  150. data/apis/importexport/2010-06-01/docs-2.json +0 -432
  151. data/apis/kinesis/2013-12-02/docs-2.json +0 -424
  152. data/apis/kms/2014-11-01/docs-2.json +0 -628
  153. data/apis/lambda/2014-11-11/docs-2.json +0 -303
  154. data/apis/lambda/2015-03-31/docs-2.json +0 -490
  155. data/apis/logs/2014-03-28/docs-2.json +0 -599
  156. data/apis/machinelearning/2014-12-12/docs-2.json +0 -1034
  157. data/apis/monitoring/2010-08-01/docs-2.json +0 -514
  158. data/apis/opsworks/2013-02-18/docs-2.json +0 -1592
  159. data/apis/rds/2014-10-31/docs-2.json +0 -2074
  160. data/apis/redshift/2012-12-01/docs-2.json +0 -1890
  161. data/apis/route53/2013-04-01/docs-2.json +0 -1159
  162. data/apis/route53domains/2014-05-15/docs-2.json +0 -620
  163. data/apis/s3/2006-03-01/docs-2.json +0 -2213
  164. data/apis/sdb/2009-04-15/docs-2.json +0 -339
  165. data/apis/sns/2010-03-31/docs-2.json +0 -564
  166. data/apis/sqs/2012-11-05/docs-2.json +0 -503
  167. data/apis/ssm/2014-11-06/docs-2.json +0 -440
  168. data/apis/storagegateway/2013-06-30/docs-2.json +0 -1331
  169. data/apis/sts/2011-06-15/docs-2.json +0 -351
  170. data/apis/support/2013-04-15/docs-2.json +0 -680
  171. data/apis/swf/2012-01-25/docs-2.json +0 -1569
  172. data/apis/workspaces/2015-04-08/docs-2.json +0 -457
  173. data/lib/aws-sdk-core/api/customizer.rb +0 -75
  174. data/lib/aws-sdk-core/api/docstrings.rb +0 -38
  175. data/lib/aws-sdk-core/api/documenter.rb +0 -241
  176. data/lib/aws-sdk-core/api/operation_documenter.rb +0 -173
  177. data/lib/aws-sdk-core/api/operation_example.rb +0 -133
  178. data/lib/aws-sdk-core/api/service_customizations.rb +0 -140
  179. data/lib/aws-sdk-core/client_paging.rb +0 -31
  180. data/lib/aws-sdk-core/json/rest_handler.rb +0 -20
  181. data/lib/aws-sdk-core/json/rpc_body_handler.rb +0 -38
  182. data/lib/aws-sdk-core/json/rpc_headers_handler.rb +0 -34
  183. data/lib/aws-sdk-core/json/simple_body_handler.rb +0 -34
  184. data/lib/aws-sdk-core/paging/null_pager.rb +0 -20
  185. data/lib/aws-sdk-core/paging/null_provider.rb +0 -13
  186. data/lib/aws-sdk-core/paging/pager.rb +0 -70
  187. data/lib/aws-sdk-core/paging/provider.rb +0 -22
  188. data/lib/aws-sdk-core/rest_body_handler.rb +0 -111
  189. data/lib/aws-sdk-core/signers/handler.rb +0 -18
  190. data/lib/aws-sdk-core/xml/rest_handler.rb +0 -20
  191. data/lib/seahorse/client/param_converter.rb +0 -207
  192. data/lib/seahorse/client/param_validator.rb +0 -139
  193. data/lib/seahorse/client/plugins/json_simple.rb +0 -33
  194. data/lib/seahorse/client/plugins/param_conversion.rb +0 -29
  195. data/lib/seahorse/client/plugins/param_validation.rb +0 -30
  196. data/lib/seahorse/client/xml/builder.rb +0 -91
  197. data/lib/seahorse/model/shape_map.rb +0 -47
@@ -1,506 +0,0 @@
1
- {
2
- "version": "2.0",
3
- "operations": {
4
- "CreateIdentityPool": "<p>Creates a new identity pool. The identity pool is a store of user identity information that is specific to your AWS account. The limit on identity pools is 60 per account. You must use AWS Developer credentials to call this API.</p>",
5
- "DeleteIdentities": "<p>Deletes identities from an identity pool. You can specify a list of 1-60 identities that you want to delete.</p> <p>You must use AWS Developer credentials to call this API.</p>",
6
- "DeleteIdentityPool": "<p>Deletes a user pool. Once a pool is deleted, users will not be able to authenticate with the pool.</p> <p>You must use AWS Developer credentials to call this API.</p>",
7
- "DescribeIdentity": "<p>Returns metadata related to the given identity, including when the identity was created and any associated linked logins.</p> <p>You must use AWS Developer credentials to call this API.</p>",
8
- "DescribeIdentityPool": "<p>Gets details about a particular identity pool, including the pool name, ID description, creation date, and current number of users.</p> <p>You must use AWS Developer credentials to call this API.</p>",
9
- "GetCredentialsForIdentity": "<p>Returns credentials for the the provided identity ID. Any provided logins will be validated against supported login providers. If the token is for cognito-identity.amazonaws.com, it will be passed through to AWS Security Token Service with the appropriate role for the token.</p> <p>This is a public API. You do not need any credentials to call this API.</p>",
10
- "GetId": "<p>Generates (or retrieves) a Cognito ID. Supplying multiple logins will create an implicit linked account.</p> <p>token+\";\"+tokenSecret.</p> <p>This is a public API. You do not need any credentials to call this API.</p>",
11
- "GetIdentityPoolRoles": "<p>Gets the roles for an identity pool.</p> <p>You must use AWS Developer credentials to call this API.</p>",
12
- "GetOpenIdToken": "<p>Gets an OpenID token, using a known Cognito ID. This known Cognito ID is returned by <a>GetId</a>. You can optionally add additional logins for the identity. Supplying multiple logins creates an implicit link.</p> <p>The OpenId token is valid for 15 minutes.</p> <p>This is a public API. You do not need any credentials to call this API.</p>",
13
- "GetOpenIdTokenForDeveloperIdentity": "<p>Registers (or retrieves) a Cognito <code>IdentityId</code> and an OpenID Connect token for a user authenticated by your backend authentication process. Supplying multiple logins will create an implicit linked account. You can only specify one developer provider as part of the <code>Logins</code> map, which is linked to the identity pool. The developer provider is the \"domain\" by which Cognito will refer to your users.</p> <p>You can use <code>GetOpenIdTokenForDeveloperIdentity</code> to create a new identity and to link new logins (that is, user credentials issued by a public provider or developer provider) to an existing identity. When you want to create a new identity, the <code>IdentityId</code> should be null. When you want to associate a new login with an existing authenticated/unauthenticated identity, you can do so by providing the existing <code>IdentityId</code>. This API will create the identity in the specified <code>IdentityPoolId</code>.</p> <p>You must use AWS Developer credentials to call this API.</p>",
14
- "ListIdentities": "<p>Lists the identities in a pool.</p> <p>You must use AWS Developer credentials to call this API.</p>",
15
- "ListIdentityPools": "<p>Lists all of the Cognito identity pools registered for your account.</p> <p>This is a public API. You do not need any credentials to call this API.</p>",
16
- "LookupDeveloperIdentity": "<p>Retrieves the <code>IdentityID</code> associated with a <code>DeveloperUserIdentifier</code> or the list of <code>DeveloperUserIdentifier</code>s associated with an <code>IdentityId</code> for an existing identity. Either <code>IdentityID</code> or <code>DeveloperUserIdentifier</code> must not be null. If you supply only one of these values, the other value will be searched in the database and returned as a part of the response. If you supply both, <code>DeveloperUserIdentifier</code> will be matched against <code>IdentityID</code>. If the values are verified against the database, the response returns both values and is the same as the request. Otherwise a <code>ResourceConflictException</code> is thrown.</p> <p>You must use AWS Developer credentials to call this API.</p>",
17
- "MergeDeveloperIdentities": "<p>Merges two users having different <code>IdentityId</code>s, existing in the same identity pool, and identified by the same developer provider. You can use this action to request that discrete users be merged and identified as a single user in the Cognito environment. Cognito associates the given source user (<code>SourceUserIdentifier</code>) with the <code>IdentityId</code> of the <code>DestinationUserIdentifier</code>. Only developer-authenticated users can be merged. If the users to be merged are associated with the same public provider, but as two different users, an exception will be thrown.</p> <p>You must use AWS Developer credentials to call this API.</p>",
18
- "SetIdentityPoolRoles": "<p>Sets the roles for an identity pool. These roles are used when making calls to <code>GetCredentialsForIdentity</code> action.</p> <p>You must use AWS Developer credentials to call this API.</p>",
19
- "UnlinkDeveloperIdentity": "<p>Unlinks a <code>DeveloperUserIdentifier</code> from an existing identity. Unlinked developer users will be considered new identities next time they are seen. If, for a given Cognito identity, you remove all federated identities as well as the developer user identifier, the Cognito identity becomes inaccessible.</p> <p>This is a public API. You do not need any credentials to call this API.</p>",
20
- "UnlinkIdentity": "<p>Unlinks a federated identity from an existing account. Unlinked logins will be considered new identities next time they are seen. Removing the last linked login will make this identity inaccessible.</p> <p>This is a public API. You do not need any credentials to call this API.</p>",
21
- "UpdateIdentityPool": "<p>Updates a user pool.</p> <p>You must use AWS Developer credentials to call this API.</p>"
22
- },
23
- "service": "<fullname>Amazon Cognito</fullname> <p>Amazon Cognito is a web service that delivers scoped temporary credentials to mobile devices and other untrusted environments. Amazon Cognito uniquely identifies a device and supplies the user with a consistent identity over the lifetime of an application.</p> <p>Using Amazon Cognito, you can enable authentication with one or more third-party identity providers (Facebook, Google, or Login with Amazon), and you can also choose to support unauthenticated access from your app. Cognito delivers a unique identifier for each user and acts as an OpenID token provider trusted by AWS Security Token Service (STS) to access temporary, limited-privilege AWS credentials.</p> <p>To provide end-user credentials, first make an unsigned call to <a>GetId</a>. If the end user is authenticated with one of the supported identity providers, set the <code>Logins</code> map with the identity provider token. <code>GetId</code> returns a unique identifier for the user.</p> <p>Next, make an unsigned call to <a>GetCredentialsForIdentity</a>. This call expects the same <code>Logins</code> map as the <code>GetId</code> call, as well as the <code>IdentityID</code> originally returned by <code>GetId</code>. Assuming your identity pool has been configured via the <a>SetIdentityPoolRoles</a> operation, <code>GetCredentialsForIdentity</code> will return AWS credentials for your use. If your pool has not been configured with <code>SetIdentityPoolRoles</code>, or if you want to follow legacy flow, make an unsigned call to <a>GetOpenIdToken</a>, which returns the OpenID token necessary to call STS and retrieve AWS credentials. This call expects the same <code>Logins</code> map as the <code>GetId</code> call, as well as the <code>IdentityID</code> originally returned by <code>GetId</code>. The token returned by <code>GetOpenIdToken</code> can be passed to the STS operation <a href=\"http://docs.aws.amazon.com/STS/latest/APIReference/API_AssumeRoleWithWebIdentity.html\">AssumeRoleWithWebIdentity</a> to retrieve AWS credentials.</p> <p>If you want to use Amazon Cognito in an Android, iOS, or Unity application, you will probably want to make API calls via the AWS Mobile SDK. To learn more, see the <a href=\"http://docs.aws.amazon.com/mobile/index.html\">AWS Mobile SDK Developer Guide</a>.</p>",
24
- "shapes": {
25
- "ARNString": {
26
- "base": null,
27
- "refs": {
28
- "OIDCProviderList$member": null,
29
- "RolesMap$value": null
30
- }
31
- },
32
- "AccessKeyString": {
33
- "base": null,
34
- "refs": {
35
- "Credentials$AccessKeyId": "<p>The Access Key portion of the credentials.</p>"
36
- }
37
- },
38
- "AccountId": {
39
- "base": null,
40
- "refs": {
41
- "GetIdInput$AccountId": "A standard AWS account ID (9+ digits)."
42
- }
43
- },
44
- "CreateIdentityPoolInput": {
45
- "base": "<p>Input to the CreateIdentityPool action.</p>",
46
- "refs": {
47
- }
48
- },
49
- "Credentials": {
50
- "base": "<p>Credentials for the the provided identity ID.</p>",
51
- "refs": {
52
- "GetCredentialsForIdentityResponse$Credentials": "<p>Credentials for the the provided identity ID.</p>"
53
- }
54
- },
55
- "DateType": {
56
- "base": null,
57
- "refs": {
58
- "Credentials$Expiration": "<p>The date at which these credentials will expire.</p>",
59
- "IdentityDescription$CreationDate": "<p>Date on which the identity was created.</p>",
60
- "IdentityDescription$LastModifiedDate": "<p>Date on which the identity was last modified.</p>"
61
- }
62
- },
63
- "DeleteIdentitiesInput": {
64
- "base": "<p>Input to the <code>DeleteIdentities</code> action.</p>",
65
- "refs": {
66
- }
67
- },
68
- "DeleteIdentitiesResponse": {
69
- "base": "<p>Returned in response to a successful <code>DeleteIdentities</code> operation.</p>",
70
- "refs": {
71
- }
72
- },
73
- "DeleteIdentityPoolInput": {
74
- "base": "<p>Input to the DeleteIdentityPool action.</p>",
75
- "refs": {
76
- }
77
- },
78
- "DescribeIdentityInput": {
79
- "base": "<p>Input to the <code>DescribeIdentity</code> action.</p>",
80
- "refs": {
81
- }
82
- },
83
- "DescribeIdentityPoolInput": {
84
- "base": "Input to the DescribeIdentityPool action.",
85
- "refs": {
86
- }
87
- },
88
- "DeveloperProviderName": {
89
- "base": null,
90
- "refs": {
91
- "CreateIdentityPoolInput$DeveloperProviderName": "<p>The \"domain\" by which Cognito will refer to your users. This name acts as a placeholder that allows your backend and the Cognito service to communicate about the developer provider. For the <code>DeveloperProviderName</code>, you can use letters as well as period (<code>.</code>), underscore (<code>_</code>), and dash (<code>-</code>).</p> <p>Once you have set a developer provider name, you cannot change it. Please take care in setting this parameter.</p>",
92
- "IdentityPool$DeveloperProviderName": "<p>The \"domain\" by which Cognito will refer to your users.</p>",
93
- "MergeDeveloperIdentitiesInput$DeveloperProviderName": "<p>The \"domain\" by which Cognito will refer to your users. This is a (pseudo) domain name that you provide while creating an identity pool. This name acts as a placeholder that allows your backend and the Cognito service to communicate about the developer provider. For the <code>DeveloperProviderName</code>, you can use letters as well as period (.), underscore (_), and dash (-).</p>",
94
- "UnlinkDeveloperIdentityInput$DeveloperProviderName": "<p>The \"domain\" by which Cognito will refer to your users.</p>"
95
- }
96
- },
97
- "DeveloperUserAlreadyRegisteredException": {
98
- "base": "<p>The provided developer user identifier is already registered with Cognito under a different identity ID.</p>",
99
- "refs": {
100
- }
101
- },
102
- "DeveloperUserIdentifier": {
103
- "base": null,
104
- "refs": {
105
- "DeveloperUserIdentifierList$member": null,
106
- "LookupDeveloperIdentityInput$DeveloperUserIdentifier": "<p>A unique ID used by your backend authentication process to identify a user. Typically, a developer identity provider would issue many developer user identifiers, in keeping with the number of users.</p>",
107
- "MergeDeveloperIdentitiesInput$SourceUserIdentifier": "<p>User identifier for the source user. The value should be a <code>DeveloperUserIdentifier</code>.</p>",
108
- "MergeDeveloperIdentitiesInput$DestinationUserIdentifier": "<p>User identifier for the destination user. The value should be a <code>DeveloperUserIdentifier</code>.</p>",
109
- "UnlinkDeveloperIdentityInput$DeveloperUserIdentifier": "A unique ID used by your backend authentication process to identify a user."
110
- }
111
- },
112
- "DeveloperUserIdentifierList": {
113
- "base": null,
114
- "refs": {
115
- "LookupDeveloperIdentityResponse$DeveloperUserIdentifierList": "<p>This is the list of developer user identifiers associated with an identity ID. Cognito supports the association of multiple developer user identifiers with an identity ID.</p>"
116
- }
117
- },
118
- "ErrorCode": {
119
- "base": null,
120
- "refs": {
121
- "UnprocessedIdentityId$ErrorCode": "<p>The error code indicating the type of error that occurred.</p>"
122
- }
123
- },
124
- "ExternalServiceException": {
125
- "base": "<p>An exception thrown when a dependent service such as Facebook or Twitter is not responding</p>",
126
- "refs": {
127
- }
128
- },
129
- "GetCredentialsForIdentityInput": {
130
- "base": "<p>Input to the <code>GetCredentialsForIdentity</code> action.</p>",
131
- "refs": {
132
- }
133
- },
134
- "GetCredentialsForIdentityResponse": {
135
- "base": "<p>Returned in response to a successful <code>GetCredentialsForIdentity</code> operation.</p>",
136
- "refs": {
137
- }
138
- },
139
- "GetIdInput": {
140
- "base": "Input to the GetId action.",
141
- "refs": {
142
- }
143
- },
144
- "GetIdResponse": {
145
- "base": "Returned in response to a GetId request.",
146
- "refs": {
147
- }
148
- },
149
- "GetIdentityPoolRolesInput": {
150
- "base": "<p>Input to the <code>GetIdentityPoolRoles</code> action.</p>",
151
- "refs": {
152
- }
153
- },
154
- "GetIdentityPoolRolesResponse": {
155
- "base": "<p>Returned in response to a successful <code>GetIdentityPoolRoles</code> operation.</p>",
156
- "refs": {
157
- }
158
- },
159
- "GetOpenIdTokenForDeveloperIdentityInput": {
160
- "base": "<p>Input to the <code>GetOpenIdTokenForDeveloperIdentity</code> action.</p>",
161
- "refs": {
162
- }
163
- },
164
- "GetOpenIdTokenForDeveloperIdentityResponse": {
165
- "base": "<p>Returned in response to a successful <code>GetOpenIdTokenForDeveloperIdentity</code> request.</p>",
166
- "refs": {
167
- }
168
- },
169
- "GetOpenIdTokenInput": {
170
- "base": "Input to the GetOpenIdToken action.",
171
- "refs": {
172
- }
173
- },
174
- "GetOpenIdTokenResponse": {
175
- "base": "Returned in response to a successful GetOpenIdToken request.",
176
- "refs": {
177
- }
178
- },
179
- "HideDisabled": {
180
- "base": null,
181
- "refs": {
182
- "ListIdentitiesInput$HideDisabled": "<p>An optional boolean parameter that allows you to hide disabled identities. If omitted, the ListIdentities API will include disabled identities in the response.</p>"
183
- }
184
- },
185
- "IdentitiesList": {
186
- "base": null,
187
- "refs": {
188
- "ListIdentitiesResponse$Identities": "An object containing a set of identities and associated mappings."
189
- }
190
- },
191
- "IdentityDescription": {
192
- "base": "A description of the identity.",
193
- "refs": {
194
- "IdentitiesList$member": null
195
- }
196
- },
197
- "IdentityId": {
198
- "base": null,
199
- "refs": {
200
- "DescribeIdentityInput$IdentityId": "<p>A unique identifier in the format REGION:GUID.</p>",
201
- "GetCredentialsForIdentityInput$IdentityId": "<p>A unique identifier in the format REGION:GUID.</p>",
202
- "GetCredentialsForIdentityResponse$IdentityId": "<p>A unique identifier in the format REGION:GUID.</p>",
203
- "GetIdResponse$IdentityId": "A unique identifier in the format REGION:GUID.",
204
- "GetOpenIdTokenForDeveloperIdentityInput$IdentityId": "<p>A unique identifier in the format REGION:GUID.</p>",
205
- "GetOpenIdTokenForDeveloperIdentityResponse$IdentityId": "<p>A unique identifier in the format REGION:GUID.</p>",
206
- "GetOpenIdTokenInput$IdentityId": "A unique identifier in the format REGION:GUID.",
207
- "GetOpenIdTokenResponse$IdentityId": "A unique identifier in the format REGION:GUID. Note that the IdentityId returned may not match the one passed on input.",
208
- "IdentityDescription$IdentityId": "A unique identifier in the format REGION:GUID.",
209
- "IdentityIdList$member": null,
210
- "LookupDeveloperIdentityInput$IdentityId": "<p>A unique identifier in the format REGION:GUID.</p>",
211
- "LookupDeveloperIdentityResponse$IdentityId": "<p>A unique identifier in the format REGION:GUID.</p>",
212
- "MergeDeveloperIdentitiesResponse$IdentityId": "<p>A unique identifier in the format REGION:GUID.</p>",
213
- "UnlinkDeveloperIdentityInput$IdentityId": "<p>A unique identifier in the format REGION:GUID.</p>",
214
- "UnlinkIdentityInput$IdentityId": "A unique identifier in the format REGION:GUID.",
215
- "UnprocessedIdentityId$IdentityId": "<p>A unique identifier in the format REGION:GUID.</p>"
216
- }
217
- },
218
- "IdentityIdList": {
219
- "base": null,
220
- "refs": {
221
- "DeleteIdentitiesInput$IdentityIdsToDelete": "<p>A list of 1-60 identities that you want to delete.</p>"
222
- }
223
- },
224
- "IdentityPool": {
225
- "base": "An object representing a Cognito identity pool.",
226
- "refs": {
227
- }
228
- },
229
- "IdentityPoolId": {
230
- "base": null,
231
- "refs": {
232
- "DeleteIdentityPoolInput$IdentityPoolId": "An identity pool ID in the format REGION:GUID.",
233
- "DescribeIdentityPoolInput$IdentityPoolId": "An identity pool ID in the format REGION:GUID.",
234
- "GetIdInput$IdentityPoolId": "An identity pool ID in the format REGION:GUID.",
235
- "GetIdentityPoolRolesInput$IdentityPoolId": "<p>An identity pool ID in the format REGION:GUID.</p>",
236
- "GetIdentityPoolRolesResponse$IdentityPoolId": "<p>An identity pool ID in the format REGION:GUID.</p>",
237
- "GetOpenIdTokenForDeveloperIdentityInput$IdentityPoolId": "<p>An identity pool ID in the format REGION:GUID.</p>",
238
- "IdentityPool$IdentityPoolId": "An identity pool ID in the format REGION:GUID.",
239
- "IdentityPoolShortDescription$IdentityPoolId": "An identity pool ID in the format REGION:GUID.",
240
- "ListIdentitiesInput$IdentityPoolId": "An identity pool ID in the format REGION:GUID.",
241
- "ListIdentitiesResponse$IdentityPoolId": "An identity pool ID in the format REGION:GUID.",
242
- "LookupDeveloperIdentityInput$IdentityPoolId": "<p>An identity pool ID in the format REGION:GUID.</p>",
243
- "MergeDeveloperIdentitiesInput$IdentityPoolId": "<p>An identity pool ID in the format REGION:GUID.</p>",
244
- "SetIdentityPoolRolesInput$IdentityPoolId": "<p>An identity pool ID in the format REGION:GUID.</p>",
245
- "UnlinkDeveloperIdentityInput$IdentityPoolId": "<p>An identity pool ID in the format REGION:GUID.</p>"
246
- }
247
- },
248
- "IdentityPoolName": {
249
- "base": null,
250
- "refs": {
251
- "CreateIdentityPoolInput$IdentityPoolName": "<p>A string that you provide.</p>",
252
- "IdentityPool$IdentityPoolName": "<p>A string that you provide.</p>",
253
- "IdentityPoolShortDescription$IdentityPoolName": "A string that you provide."
254
- }
255
- },
256
- "IdentityPoolShortDescription": {
257
- "base": "A description of the identity pool.",
258
- "refs": {
259
- "IdentityPoolsList$member": null
260
- }
261
- },
262
- "IdentityPoolUnauthenticated": {
263
- "base": null,
264
- "refs": {
265
- "CreateIdentityPoolInput$AllowUnauthenticatedIdentities": "<p>TRUE if the identity pool supports unauthenticated logins.</p>",
266
- "IdentityPool$AllowUnauthenticatedIdentities": "TRUE if the identity pool supports unauthenticated logins."
267
- }
268
- },
269
- "IdentityPoolsList": {
270
- "base": null,
271
- "refs": {
272
- "ListIdentityPoolsResponse$IdentityPools": "The identity pools returned by the ListIdentityPools action."
273
- }
274
- },
275
- "IdentityProviderId": {
276
- "base": null,
277
- "refs": {
278
- "IdentityProviders$value": null
279
- }
280
- },
281
- "IdentityProviderName": {
282
- "base": null,
283
- "refs": {
284
- "IdentityProviders$key": null,
285
- "LoginsList$member": null,
286
- "LoginsMap$key": null
287
- }
288
- },
289
- "IdentityProviderToken": {
290
- "base": null,
291
- "refs": {
292
- "LoginsMap$value": null
293
- }
294
- },
295
- "IdentityProviders": {
296
- "base": null,
297
- "refs": {
298
- "CreateIdentityPoolInput$SupportedLoginProviders": "<p>Optional key:value pairs mapping provider names to provider app IDs.</p>",
299
- "IdentityPool$SupportedLoginProviders": "<p>Optional key:value pairs mapping provider names to provider app IDs.</p>"
300
- }
301
- },
302
- "InternalErrorException": {
303
- "base": "Thrown when the service encounters an error during processing the request.",
304
- "refs": {
305
- }
306
- },
307
- "InvalidIdentityPoolConfigurationException": {
308
- "base": "<p>Thrown if the identity pool has no role associated for the given auth type (auth/unauth) or if the AssumeRole fails.</p>",
309
- "refs": {
310
- }
311
- },
312
- "InvalidParameterException": {
313
- "base": "Thrown for missing or bad input parameter(s).",
314
- "refs": {
315
- }
316
- },
317
- "LimitExceededException": {
318
- "base": "Thrown when the total number of user pools has exceeded a preset limit.",
319
- "refs": {
320
- }
321
- },
322
- "ListIdentitiesInput": {
323
- "base": "Input to the ListIdentities action.",
324
- "refs": {
325
- }
326
- },
327
- "ListIdentitiesResponse": {
328
- "base": "The response to a ListIdentities request.",
329
- "refs": {
330
- }
331
- },
332
- "ListIdentityPoolsInput": {
333
- "base": "Input to the ListIdentityPools action.",
334
- "refs": {
335
- }
336
- },
337
- "ListIdentityPoolsResponse": {
338
- "base": "The result of a successful ListIdentityPools action.",
339
- "refs": {
340
- }
341
- },
342
- "LoginsList": {
343
- "base": null,
344
- "refs": {
345
- "IdentityDescription$Logins": "A set of optional name-value pairs that map provider names to provider tokens.",
346
- "UnlinkIdentityInput$LoginsToRemove": "Provider names to unlink from this identity."
347
- }
348
- },
349
- "LoginsMap": {
350
- "base": null,
351
- "refs": {
352
- "GetCredentialsForIdentityInput$Logins": "<p>A set of optional name-value pairs that map provider names to provider tokens.</p>",
353
- "GetIdInput$Logins": "<p>A set of optional name-value pairs that map provider names to provider tokens.</p> <p>The available provider names for <code>Logins</code> are as follows: <ul> <li>Facebook: <code>graph.facebook.com</code> </li> <li>Google: <code>accounts.google.com</code> </li> <li>Amazon: <code>www.amazon.com</code> </li> <li>Twitter: <code>www.twitter.com</code> </li> <li>Digits: <code>www.digits.com</code> </li> </ul> </p>",
354
- "GetOpenIdTokenForDeveloperIdentityInput$Logins": "<p>A set of optional name-value pairs that map provider names to provider tokens. Each name-value pair represents a user from a public provider or developer provider. If the user is from a developer provider, the name-value pair will follow the syntax <code>\"developer_provider_name\": \"developer_user_identifier\"</code>. The developer provider is the \"domain\" by which Cognito will refer to your users; you provided this domain while creating/updating the identity pool. The developer user identifier is an identifier from your backend that uniquely identifies a user. When you create an identity pool, you can specify the supported logins.</p>",
355
- "GetOpenIdTokenInput$Logins": "A set of optional name-value pairs that map provider names to provider tokens. When using graph.facebook.com and www.amazon.com, supply the access_token returned from the provider's authflow. For accounts.google.com or any other OpenId Connect provider, always include the id_token.",
356
- "UnlinkIdentityInput$Logins": "A set of optional name-value pairs that map provider names to provider tokens."
357
- }
358
- },
359
- "LookupDeveloperIdentityInput": {
360
- "base": "<p>Input to the <code>LookupDeveloperIdentityInput</code> action.</p>",
361
- "refs": {
362
- }
363
- },
364
- "LookupDeveloperIdentityResponse": {
365
- "base": "<p>Returned in response to a successful <code>LookupDeveloperIdentity</code> action.</p>",
366
- "refs": {
367
- }
368
- },
369
- "MergeDeveloperIdentitiesInput": {
370
- "base": "<p>Input to the <code>MergeDeveloperIdentities</code> action.</p>",
371
- "refs": {
372
- }
373
- },
374
- "MergeDeveloperIdentitiesResponse": {
375
- "base": "<p>Returned in response to a successful <code>MergeDeveloperIdentities</code> action.</p>",
376
- "refs": {
377
- }
378
- },
379
- "NotAuthorizedException": {
380
- "base": "Thrown when a user is not authorized to access the requested resource.",
381
- "refs": {
382
- }
383
- },
384
- "OIDCProviderList": {
385
- "base": null,
386
- "refs": {
387
- "CreateIdentityPoolInput$OpenIdConnectProviderARNs": "<p>A list of OpendID Connect provider ARNs.</p>",
388
- "IdentityPool$OpenIdConnectProviderARNs": "<p>A list of OpendID Connect provider ARNs.</p>"
389
- }
390
- },
391
- "OIDCToken": {
392
- "base": null,
393
- "refs": {
394
- "GetOpenIdTokenForDeveloperIdentityResponse$Token": "<p>An OpenID token.</p>",
395
- "GetOpenIdTokenResponse$Token": "An OpenID token, valid for 15 minutes."
396
- }
397
- },
398
- "PaginationKey": {
399
- "base": null,
400
- "refs": {
401
- "ListIdentitiesInput$NextToken": "A pagination token.",
402
- "ListIdentitiesResponse$NextToken": "A pagination token.",
403
- "ListIdentityPoolsInput$NextToken": "A pagination token.",
404
- "ListIdentityPoolsResponse$NextToken": "A pagination token.",
405
- "LookupDeveloperIdentityInput$NextToken": "<p>A pagination token. The first call you make will have <code>NextToken</code> set to null. After that the service will return <code>NextToken</code> values as needed. For example, let's say you make a request with <code>MaxResults</code> set to 10, and there are 20 matches in the database. The service will return a pagination token as a part of the response. This token can be used to call the API again and get results starting from the 11th match.</p>",
406
- "LookupDeveloperIdentityResponse$NextToken": "<p>A pagination token. The first call you make will have <code>NextToken</code> set to null. After that the service will return <code>NextToken</code> values as needed. For example, let's say you make a request with <code>MaxResults</code> set to 10, and there are 20 matches in the database. The service will return a pagination token as a part of the response. This token can be used to call the API again and get results starting from the 11th match.</p>"
407
- }
408
- },
409
- "QueryLimit": {
410
- "base": null,
411
- "refs": {
412
- "ListIdentitiesInput$MaxResults": "The maximum number of identities to return.",
413
- "ListIdentityPoolsInput$MaxResults": "The maximum number of identities to return.",
414
- "LookupDeveloperIdentityInput$MaxResults": "<p>The maximum number of identities to return.</p>"
415
- }
416
- },
417
- "ResourceConflictException": {
418
- "base": "Thrown when a user tries to use a login which is already linked to another account.",
419
- "refs": {
420
- }
421
- },
422
- "ResourceNotFoundException": {
423
- "base": "Thrown when the requested resource (for example, a dataset or record) does not exist.",
424
- "refs": {
425
- }
426
- },
427
- "RoleType": {
428
- "base": null,
429
- "refs": {
430
- "RolesMap$key": null
431
- }
432
- },
433
- "RolesMap": {
434
- "base": null,
435
- "refs": {
436
- "GetIdentityPoolRolesResponse$Roles": "<p>The map of roles associated with this pool. Currently only authenticated and unauthenticated roles are supported.</p>",
437
- "SetIdentityPoolRolesInput$Roles": "<p>The map of roles associated with this pool. For a given role, the key will be either \"authenticated\" or \"unauthenticated\" and the value will be the Role ARN.</p>"
438
- }
439
- },
440
- "SecretKeyString": {
441
- "base": null,
442
- "refs": {
443
- "Credentials$SecretKey": "<p>The Secret Access Key portion of the credentials</p>"
444
- }
445
- },
446
- "SessionTokenString": {
447
- "base": null,
448
- "refs": {
449
- "Credentials$SessionToken": "<p>The Session Token portion of the credentials</p>"
450
- }
451
- },
452
- "SetIdentityPoolRolesInput": {
453
- "base": "<p>Input to the <code>SetIdentityPoolRoles</code> action.</p>",
454
- "refs": {
455
- }
456
- },
457
- "String": {
458
- "base": null,
459
- "refs": {
460
- "DeveloperUserAlreadyRegisteredException$message": "<p>This developer user identifier is already registered with Cognito.</p>",
461
- "ExternalServiceException$message": "<p>The message returned by an ExternalServiceException</p>",
462
- "InternalErrorException$message": "The message returned by an InternalErrorException.",
463
- "InvalidIdentityPoolConfigurationException$message": "<p>The message returned for an <code>InvalidIdentityPoolConfigurationException</code></p>",
464
- "InvalidParameterException$message": "The message returned by an InvalidParameterException.",
465
- "LimitExceededException$message": "The message returned by a LimitExceededException.",
466
- "NotAuthorizedException$message": "The message returned by a NotAuthorizedException",
467
- "ResourceConflictException$message": "The message returned by a ResourceConflictException.",
468
- "ResourceNotFoundException$message": "The message returned by a ResourceNotFoundException.",
469
- "TooManyRequestsException$message": "Message returned by a TooManyRequestsException"
470
- }
471
- },
472
- "TokenDuration": {
473
- "base": null,
474
- "refs": {
475
- "GetOpenIdTokenForDeveloperIdentityInput$TokenDuration": "<p>The expiration time of the token, in seconds. You can specify a custom expiration time for the token so that you can cache it. If you don't provide an expiration time, the token is valid for 15 minutes. You can exchange the token with Amazon STS for temporary AWS credentials, which are valid for a maximum of one hour. The maximum token duration you can set is 24 hours. You should take care in setting the expiration time for a token, as there are significant security implications: an attacker could use a leaked token to access your AWS resources for the token's duration.</p>"
476
- }
477
- },
478
- "TooManyRequestsException": {
479
- "base": "Thrown when a request is throttled.",
480
- "refs": {
481
- }
482
- },
483
- "UnlinkDeveloperIdentityInput": {
484
- "base": "<p>Input to the <code>UnlinkDeveloperIdentity</code> action.</p>",
485
- "refs": {
486
- }
487
- },
488
- "UnlinkIdentityInput": {
489
- "base": "Input to the UnlinkIdentity action.",
490
- "refs": {
491
- }
492
- },
493
- "UnprocessedIdentityId": {
494
- "base": "<p>An array of UnprocessedIdentityId objects, each of which contains an ErrorCode and IdentityId.</p>",
495
- "refs": {
496
- "UnprocessedIdentityIdList$member": null
497
- }
498
- },
499
- "UnprocessedIdentityIdList": {
500
- "base": null,
501
- "refs": {
502
- "DeleteIdentitiesResponse$UnprocessedIdentityIds": "<p>An array of UnprocessedIdentityId objects, each of which contains an ErrorCode and IdentityId.</p>"
503
- }
504
- }
505
- }
506
- }