aws-sdk 2.1593.0 → 2.1594.0

Sign up to get free protection for your applications and to get access to all the features.
@@ -3766,6 +3766,10 @@ declare namespace QuickSight {
3766
3766
  * A 10-digit phone number for the author of the Amazon QuickSight account to use for future communications. This field is required if ENTERPPRISE_AND_Q is the selected edition of the new Amazon QuickSight account.
3767
3767
  */
3768
3768
  ContactNumber?: String;
3769
+ /**
3770
+ * The Amazon Resource Name (ARN) for the IAM Identity Center instance.
3771
+ */
3772
+ IAMIdentityCenterInstanceArn?: String;
3769
3773
  }
3770
3774
  export interface CreateAccountSubscriptionResponse {
3771
3775
  /**
@@ -9208,7 +9212,7 @@ declare namespace QuickSight {
9208
9212
  */
9209
9213
  SelectedSheets?: SelectedSheetsFilterScopeConfiguration;
9210
9214
  /**
9211
- * The configuration for applying a filter to all sheets.
9215
+ * The configuration that applies a filter to all sheets. When you choose AllSheets as the value for a FilterScopeConfiguration, this filter is applied to all visuals of all sheets in an Analysis, Dashboard, or Template. The AllSheetsFilterScopeConfiguration is chosen.
9212
9216
  */
9213
9217
  AllSheets?: AllSheetsFilterScopeConfiguration;
9214
9218
  }
@@ -169,7 +169,7 @@ declare namespace ResourceGroups {
169
169
  }
170
170
  export interface CreateGroupInput {
171
171
  /**
172
- * The name of the group, which is the identifier of the group in other operations. You can't change the name of a resource group after you create it. A resource group name can consist of letters, numbers, hyphens, periods, and underscores. The name cannot start with AWS or aws; these are reserved. A resource group name must be unique within each Amazon Web Services Region in your Amazon Web Services account.
172
+ * The name of the group, which is the identifier of the group in other operations. You can't change the name of a resource group after you create it. A resource group name can consist of letters, numbers, hyphens, periods, and underscores. The name cannot start with AWS, aws, or any other possible capitalization; these are reserved. A resource group name must be unique within each Amazon Web Services Region in your Amazon Web Services account.
173
173
  */
174
174
  Name: GroupName;
175
175
  /**
@@ -477,13 +477,13 @@ declare namespace ResourceGroups {
477
477
  */
478
478
  NextToken?: NextToken;
479
479
  /**
480
- * A list of QueryError objects. Each error is an object that contains ErrorCode and Message structures. Possible values for ErrorCode are CLOUDFORMATION_STACK_INACTIVE and CLOUDFORMATION_STACK_NOT_EXISTING.
480
+ * A list of QueryError objects. Each error contains an ErrorCode and Message. Possible values for ErrorCode are CLOUDFORMATION_STACK_INACTIVE, CLOUDFORMATION_STACK_NOT_EXISTING, CLOUDFORMATION_STACK_UNASSUMABLE_ROLE and RESOURCE_TYPE_NOT_SUPPORTED.
481
481
  */
482
482
  QueryErrors?: QueryErrorList;
483
483
  }
484
484
  export interface ListGroupsInput {
485
485
  /**
486
- * Filters, formatted as GroupFilter objects, that you want to apply to a ListGroups operation. resource-type - Filter the results to include only those of the specified resource types. Specify up to five resource types in the format AWS::ServiceCode::ResourceType . For example, AWS::EC2::Instance, or AWS::S3::Bucket. configuration-type - Filter the results to include only those groups that have the specified configuration types attached. The current supported values are: AWS::EC2::CapacityReservationPool AWS::EC2::HostManagement
486
+ * Filters, formatted as GroupFilter objects, that you want to apply to a ListGroups operation. resource-type - Filter the results to include only those resource groups that have the specified resource type in their ResourceTypeFilter. For example, AWS::EC2::Instance would return any resource group with a ResourceTypeFilter that includes AWS::EC2::Instance. configuration-type - Filter the results to include only those groups that have the specified configuration types attached. The current supported values are: AWS::AppRegistry::Application AWS::AppRegistry::ApplicationResourceGroups AWS::CloudFormation::Stack AWS::EC2::CapacityReservationPool AWS::EC2::HostManagement AWS::NetworkFirewall::RuleGroup
487
487
  */
488
488
  Filters?: GroupFilterList;
489
489
  /**
@@ -537,11 +537,11 @@ declare namespace ResourceGroups {
537
537
  */
538
538
  ErrorCode?: QueryErrorCode;
539
539
  /**
540
- * A message that explains the ErrorCode value. Messages might state that the specified CloudFront stack does not exist (or no longer exists). For CLOUDFORMATION_STACK_INACTIVE, the message typically states that the CloudFront stack has a status that is not (or no longer) active, such as CREATE_FAILED.
540
+ * A message that explains the ErrorCode.
541
541
  */
542
542
  Message?: QueryErrorMessage;
543
543
  }
544
- export type QueryErrorCode = "CLOUDFORMATION_STACK_INACTIVE"|"CLOUDFORMATION_STACK_NOT_EXISTING"|"CLOUDFORMATION_STACK_UNASSUMABLE_ROLE"|string;
544
+ export type QueryErrorCode = "CLOUDFORMATION_STACK_INACTIVE"|"CLOUDFORMATION_STACK_NOT_EXISTING"|"CLOUDFORMATION_STACK_UNASSUMABLE_ROLE"|"RESOURCE_TYPE_NOT_SUPPORTED"|string;
545
545
  export type QueryErrorList = QueryError[];
546
546
  export type QueryErrorMessage = string;
547
547
  export type QueryType = "TAG_FILTERS_1_0"|"CLOUDFORMATION_STACK_1_0"|string;
@@ -614,7 +614,7 @@ declare namespace ResourceGroups {
614
614
  */
615
615
  NextToken?: NextToken;
616
616
  /**
617
- * A list of QueryError objects. Each error is an object that contains ErrorCode and Message structures. Possible values for ErrorCode: CLOUDFORMATION_STACK_INACTIVE CLOUDFORMATION_STACK_NOT_EXISTING
617
+ * A list of QueryError objects. Each error contains an ErrorCode and Message. Possible values for ErrorCode: CLOUDFORMATION_STACK_INACTIVE CLOUDFORMATION_STACK_NOT_EXISTING CLOUDFORMATION_STACK_UNASSUMABLE_ROLE
618
618
  */
619
619
  QueryErrors?: QueryErrorList;
620
620
  }
@@ -19,6 +19,14 @@ declare class VerifiedPermissions extends Service {
19
19
  * Makes a series of decisions about multiple authorization requests for one principal or resource. Each request contains the equivalent content of an IsAuthorized request: principal, action, resource, and context. Either the principal or the resource parameter must be identical across all requests. For example, Verified Permissions won't evaluate a pair of requests where bob views photo1 and alice views photo2. Authorization of bob to view photo1 and photo2, or bob and alice to view photo1, are valid batches. The request is evaluated against all policies in the specified policy store that match the entities that you declare. The result of the decisions is a series of Allow or Deny responses, along with the IDs of the policies that produced each decision. The entities of a BatchIsAuthorized API request can contain up to 100 principals and up to 100 resources. The requests of a BatchIsAuthorized API request can contain up to 30 requests. The BatchIsAuthorized operation doesn't have its own IAM permission. To authorize this operation for Amazon Web Services principals, include the permission verifiedpermissions:IsAuthorized in their IAM policies.
20
20
  */
21
21
  batchIsAuthorized(callback?: (err: AWSError, data: VerifiedPermissions.Types.BatchIsAuthorizedOutput) => void): Request<VerifiedPermissions.Types.BatchIsAuthorizedOutput, AWSError>;
22
+ /**
23
+ * Makes a series of decisions about multiple authorization requests for one token. The principal in this request comes from an external identity source in the form of an identity or access token, formatted as a JSON web token (JWT). The information in the parameters can also define additional context that Verified Permissions can include in the evaluations. The request is evaluated against all policies in the specified policy store that match the entities that you provide in the entities declaration and in the token. The result of the decisions is a series of Allow or Deny responses, along with the IDs of the policies that produced each decision. The entities of a BatchIsAuthorizedWithToken API request can contain up to 100 resources and up to 99 user groups. The requests of a BatchIsAuthorizedWithToken API request can contain up to 30 requests. The BatchIsAuthorizedWithToken operation doesn't have its own IAM permission. To authorize this operation for Amazon Web Services principals, include the permission verifiedpermissions:IsAuthorizedWithToken in their IAM policies.
24
+ */
25
+ batchIsAuthorizedWithToken(params: VerifiedPermissions.Types.BatchIsAuthorizedWithTokenInput, callback?: (err: AWSError, data: VerifiedPermissions.Types.BatchIsAuthorizedWithTokenOutput) => void): Request<VerifiedPermissions.Types.BatchIsAuthorizedWithTokenOutput, AWSError>;
26
+ /**
27
+ * Makes a series of decisions about multiple authorization requests for one token. The principal in this request comes from an external identity source in the form of an identity or access token, formatted as a JSON web token (JWT). The information in the parameters can also define additional context that Verified Permissions can include in the evaluations. The request is evaluated against all policies in the specified policy store that match the entities that you provide in the entities declaration and in the token. The result of the decisions is a series of Allow or Deny responses, along with the IDs of the policies that produced each decision. The entities of a BatchIsAuthorizedWithToken API request can contain up to 100 resources and up to 99 user groups. The requests of a BatchIsAuthorizedWithToken API request can contain up to 30 requests. The BatchIsAuthorizedWithToken operation doesn't have its own IAM permission. To authorize this operation for Amazon Web Services principals, include the permission verifiedpermissions:IsAuthorizedWithToken in their IAM policies.
28
+ */
29
+ batchIsAuthorizedWithToken(callback?: (err: AWSError, data: VerifiedPermissions.Types.BatchIsAuthorizedWithTokenOutput) => void): Request<VerifiedPermissions.Types.BatchIsAuthorizedWithTokenOutput, AWSError>;
22
30
  /**
23
31
  * Creates a reference to an Amazon Cognito user pool as an external identity provider (IdP). After you create an identity source, you can use the identities provided by the IdP as proxies for the principal in authorization queries that use the IsAuthorizedWithToken operation. These identities take the form of tokens that contain claims about the user, such as IDs, attributes and group memberships. Amazon Cognito provides both identity tokens and access tokens, and Verified Permissions can use either or both. Any combination of identity and access tokens results in the same Cedar principal. Verified Permissions automatically translates the information about the identities into the standard Cedar attributes that can be evaluated by your policies. Because the Amazon Cognito identity and access tokens can contain different information, the tokens you choose to use determine which principal attributes are available to access when evaluating Cedar policies. If you delete a Amazon Cognito user pool or user, tokens from that deleted pool or that deleted user continue to be usable until they expire. To reference a user from this identity source in your Cedar policies, use the following syntax. IdentityType::"&lt;CognitoUserPoolIdentifier&gt;|&lt;CognitoClientId&gt; Where IdentityType is the string that you provide to the PrincipalEntityType parameter for this operation. The CognitoUserPoolId and CognitoClientId are defined by the Amazon Cognito user pool. Verified Permissions is eventually consistent . It can take a few seconds for a new or changed element to propagate through the service and be visible in the results of other Verified Permissions operations.
24
32
  */
@@ -132,11 +140,11 @@ declare class VerifiedPermissions extends Service {
132
140
  */
133
141
  isAuthorized(callback?: (err: AWSError, data: VerifiedPermissions.Types.IsAuthorizedOutput) => void): Request<VerifiedPermissions.Types.IsAuthorizedOutput, AWSError>;
134
142
  /**
135
- * Makes an authorization decision about a service request described in the parameters. The principal in this request comes from an external identity source in the form of an identity token formatted as a JSON web token (JWT). The information in the parameters can also define additional context that Verified Permissions can include in the evaluation. The request is evaluated against all matching policies in the specified policy store. The result of the decision is either Allow or Deny, along with a list of the policies that resulted in the decision. If you specify the identityToken parameter, then this operation derives the principal from that token. You must not also include that principal in the entities parameter or the operation fails and reports a conflict between the two entity sources. If you provide only an accessToken, then you can include the entity as part of the entities parameter to provide additional attributes. At this time, Verified Permissions accepts tokens from only Amazon Cognito. Verified Permissions validates each token that is specified in a request by checking its expiration date and its signature. If you delete a Amazon Cognito user pool or user, tokens from that deleted pool or that deleted user continue to be usable until they expire.
143
+ * Makes an authorization decision about a service request described in the parameters. The principal in this request comes from an external identity source in the form of an identity token formatted as a JSON web token (JWT). The information in the parameters can also define additional context that Verified Permissions can include in the evaluation. The request is evaluated against all matching policies in the specified policy store. The result of the decision is either Allow or Deny, along with a list of the policies that resulted in the decision. At this time, Verified Permissions accepts tokens from only Amazon Cognito. Verified Permissions validates each token that is specified in a request by checking its expiration date and its signature. If you delete a Amazon Cognito user pool or user, tokens from that deleted pool or that deleted user continue to be usable until they expire.
136
144
  */
137
145
  isAuthorizedWithToken(params: VerifiedPermissions.Types.IsAuthorizedWithTokenInput, callback?: (err: AWSError, data: VerifiedPermissions.Types.IsAuthorizedWithTokenOutput) => void): Request<VerifiedPermissions.Types.IsAuthorizedWithTokenOutput, AWSError>;
138
146
  /**
139
- * Makes an authorization decision about a service request described in the parameters. The principal in this request comes from an external identity source in the form of an identity token formatted as a JSON web token (JWT). The information in the parameters can also define additional context that Verified Permissions can include in the evaluation. The request is evaluated against all matching policies in the specified policy store. The result of the decision is either Allow or Deny, along with a list of the policies that resulted in the decision. If you specify the identityToken parameter, then this operation derives the principal from that token. You must not also include that principal in the entities parameter or the operation fails and reports a conflict between the two entity sources. If you provide only an accessToken, then you can include the entity as part of the entities parameter to provide additional attributes. At this time, Verified Permissions accepts tokens from only Amazon Cognito. Verified Permissions validates each token that is specified in a request by checking its expiration date and its signature. If you delete a Amazon Cognito user pool or user, tokens from that deleted pool or that deleted user continue to be usable until they expire.
147
+ * Makes an authorization decision about a service request described in the parameters. The principal in this request comes from an external identity source in the form of an identity token formatted as a JSON web token (JWT). The information in the parameters can also define additional context that Verified Permissions can include in the evaluation. The request is evaluated against all matching policies in the specified policy store. The result of the decision is either Allow or Deny, along with a list of the policies that resulted in the decision. At this time, Verified Permissions accepts tokens from only Amazon Cognito. Verified Permissions validates each token that is specified in a request by checking its expiration date and its signature. If you delete a Amazon Cognito user pool or user, tokens from that deleted pool or that deleted user continue to be usable until they expire.
140
148
  */
141
149
  isAuthorizedWithToken(callback?: (err: AWSError, data: VerifiedPermissions.Types.IsAuthorizedWithTokenOutput) => void): Request<VerifiedPermissions.Types.IsAuthorizedWithTokenOutput, AWSError>;
142
150
  /**
@@ -309,6 +317,72 @@ declare namespace VerifiedPermissions {
309
317
  errors: EvaluationErrorList;
310
318
  }
311
319
  export type BatchIsAuthorizedOutputList = BatchIsAuthorizedOutputItem[];
320
+ export interface BatchIsAuthorizedWithTokenInput {
321
+ /**
322
+ * Specifies the ID of the policy store. Policies in this policy store will be used to make an authorization decision for the input.
323
+ */
324
+ policyStoreId: PolicyStoreId;
325
+ /**
326
+ * Specifies an identity (ID) token for the principal that you want to authorize in each request. This token is provided to you by the identity provider (IdP) associated with the specified identity source. You must specify either an accessToken, an identityToken, or both. Must be an ID token. Verified Permissions returns an error if the token_use claim in the submitted token isn't id.
327
+ */
328
+ identityToken?: Token;
329
+ /**
330
+ * Specifies an access token for the principal that you want to authorize in each request. This token is provided to you by the identity provider (IdP) associated with the specified identity source. You must specify either an accessToken, an identityToken, or both. Must be an access token. Verified Permissions returns an error if the token_use claim in the submitted token isn't access.
331
+ */
332
+ accessToken?: Token;
333
+ /**
334
+ * Specifies the list of resources and their associated attributes that Verified Permissions can examine when evaluating the policies. You can't include principals in this parameter, only resource and action entities. This parameter can't include any entities of a type that matches the user or group entity types that you defined in your identity source. The BatchIsAuthorizedWithToken operation takes principal attributes from only the identityToken or accessToken passed to the operation. For action entities, you can include only their Identifier and EntityType.
335
+ */
336
+ entities?: EntitiesDefinition;
337
+ /**
338
+ * An array of up to 30 requests that you want Verified Permissions to evaluate.
339
+ */
340
+ requests: BatchIsAuthorizedWithTokenInputList;
341
+ }
342
+ export interface BatchIsAuthorizedWithTokenInputItem {
343
+ /**
344
+ * Specifies the requested action to be authorized. For example, PhotoFlash::ReadPhoto.
345
+ */
346
+ action?: ActionIdentifier;
347
+ /**
348
+ * Specifies the resource that you want an authorization decision for. For example, PhotoFlash::Photo.
349
+ */
350
+ resource?: EntityIdentifier;
351
+ /**
352
+ * Specifies additional context that can be used to make more granular authorization decisions.
353
+ */
354
+ context?: ContextDefinition;
355
+ }
356
+ export type BatchIsAuthorizedWithTokenInputList = BatchIsAuthorizedWithTokenInputItem[];
357
+ export interface BatchIsAuthorizedWithTokenOutput {
358
+ /**
359
+ * The identifier of the principal in the ID or access token.
360
+ */
361
+ principal?: EntityIdentifier;
362
+ /**
363
+ * A series of Allow or Deny decisions for each request, and the policies that produced them.
364
+ */
365
+ results: BatchIsAuthorizedWithTokenOutputList;
366
+ }
367
+ export interface BatchIsAuthorizedWithTokenOutputItem {
368
+ /**
369
+ * The authorization request that initiated the decision.
370
+ */
371
+ request: BatchIsAuthorizedWithTokenInputItem;
372
+ /**
373
+ * An authorization decision that indicates if the authorization request should be allowed or denied.
374
+ */
375
+ decision: Decision;
376
+ /**
377
+ * The list of determining policies used to make the authorization decision. For example, if there are two matching policies, where one is a forbid and the other is a permit, then the forbid policy will be the determining policy. In the case of multiple matching permit policies then there would be multiple determining policies. In the case that no policies match, and hence the response is DENY, there would be no determining policies.
378
+ */
379
+ determiningPolicies: DeterminingPolicyList;
380
+ /**
381
+ * Errors that occurred while making an authorization decision. For example, a policy might reference an entity or attribute that doesn't exist in the request.
382
+ */
383
+ errors: EvaluationErrorList;
384
+ }
385
+ export type BatchIsAuthorizedWithTokenOutputList = BatchIsAuthorizedWithTokenOutputItem[];
312
386
  export type Boolean = boolean;
313
387
  export type BooleanAttribute = boolean;
314
388
  export type ClientId = string;
@@ -341,7 +415,7 @@ declare namespace VerifiedPermissions {
341
415
  */
342
416
  clientIds?: ClientIds;
343
417
  /**
344
- * The type of entity that a policy store maps to groups from an Amazon Cognito user pool identity source.
418
+ * The configuration of the user groups from an Amazon Cognito user pool identity source.
345
419
  */
346
420
  groupConfiguration?: CognitoGroupConfiguration;
347
421
  }
@@ -359,7 +433,7 @@ declare namespace VerifiedPermissions {
359
433
  */
360
434
  issuer: Issuer;
361
435
  /**
362
- * The type of entity that a policy store maps to groups from an Amazon Cognito user pool identity source.
436
+ * The configuration of the user groups from an Amazon Cognito user pool identity source.
363
437
  */
364
438
  groupConfiguration?: CognitoGroupConfigurationDetail;
365
439
  }
@@ -377,7 +451,7 @@ declare namespace VerifiedPermissions {
377
451
  */
378
452
  issuer: Issuer;
379
453
  /**
380
- * The type of entity that a policy store maps to groups from an Amazon Cognito user pool identity source.
454
+ * The configuration of the user groups from an Amazon Cognito user pool identity source.
381
455
  */
382
456
  groupConfiguration?: CognitoGroupConfigurationItem;
383
457
  }
@@ -389,13 +463,13 @@ declare namespace VerifiedPermissions {
389
463
  }
390
464
  export interface ConfigurationDetail {
391
465
  /**
392
- * Contains configuration details of a Amazon Cognito user pool that Verified Permissions can use as a source of authenticated identities as entities. It specifies the Amazon Resource Name (ARN) of a Amazon Cognito user pool, the policy store entity that you want to assign to user groups, and one or more application client IDs. Example: "configuration":{"cognitoUserPoolConfiguration":{"userPoolArn":"arn:aws:cognito-idp:us-east-1:123456789012:userpool/us-east-1_1a2b3c4d5","clientIds": ["a1b2c3d4e5f6g7h8i9j0kalbmc"],"groupConfiguration": {"groupEntityType": "MyCorp::Group"}}}
466
+ * Contains configuration details of a Amazon Cognito user pool that Verified Permissions can use as a source of authenticated identities as entities. It specifies the Amazon Resource Name (ARN) of a Amazon Cognito user pool and one or more application client IDs. Example: "configuration":{"cognitoUserPoolConfiguration":{"userPoolArn":"arn:aws:cognito-idp:us-east-1:123456789012:userpool/us-east-1_1a2b3c4d5","clientIds": ["a1b2c3d4e5f6g7h8i9j0kalbmc"],"groupConfiguration": {"groupEntityType": "MyCorp::Group"}}}
393
467
  */
394
468
  cognitoUserPoolConfiguration?: CognitoUserPoolConfigurationDetail;
395
469
  }
396
470
  export interface ConfigurationItem {
397
471
  /**
398
- * Contains configuration details of a Amazon Cognito user pool that Verified Permissions can use as a source of authenticated identities as entities. It specifies the Amazon Resource Name (ARN) of a Amazon Cognito user pool, the policy store entity that you want to assign to user groups, and one or more application client IDs. Example: "configuration":{"cognitoUserPoolConfiguration":{"userPoolArn":"arn:aws:cognito-idp:us-east-1:123456789012:userpool/us-east-1_1a2b3c4d5","clientIds": ["a1b2c3d4e5f6g7h8i9j0kalbmc"],"groupConfiguration": {"groupEntityType": "MyCorp::Group"}}}
472
+ * Contains configuration details of a Amazon Cognito user pool that Verified Permissions can use as a source of authenticated identities as entities. It specifies the Amazon Resource Name (ARN) of a Amazon Cognito user pool and one or more application client IDs. Example: "configuration":{"cognitoUserPoolConfiguration":{"userPoolArn":"arn:aws:cognito-idp:us-east-1:123456789012:userpool/us-east-1_1a2b3c4d5","clientIds": ["a1b2c3d4e5f6g7h8i9j0kalbmc"],"groupConfiguration": {"groupEntityType": "MyCorp::Group"}}}
399
473
  */
400
474
  cognitoUserPoolConfiguration?: CognitoUserPoolConfigurationItem;
401
475
  }
@@ -981,7 +1055,7 @@ declare namespace VerifiedPermissions {
981
1055
  */
982
1056
  context?: ContextDefinition;
983
1057
  /**
984
- * Specifies the list of resources and their associated attributes that Verified Permissions can examine when evaluating the policies. You can include only resource and action entities in this parameter; you can't include principals. The IsAuthorizedWithToken operation takes principal attributes from only the identityToken or accessToken passed to the operation. For action entities, you can include only their Identifier and EntityType.
1058
+ * Specifies the list of resources and their associated attributes that Verified Permissions can examine when evaluating the policies. You can't include principals in this parameter, only resource and action entities. This parameter can't include any entities of a type that matches the user or group entity types that you defined in your identity source. The IsAuthorizedWithToken operation takes principal attributes from only the identityToken or accessToken passed to the operation. For action entities, you can include only their Identifier and EntityType.
985
1059
  */
986
1060
  entities?: EntitiesDefinition;
987
1061
  }
@@ -83,7 +83,7 @@ return /******/ (function(modules) { // webpackBootstrap
83
83
  /**
84
84
  * @constant
85
85
  */
86
- VERSION: '2.1593.0',
86
+ VERSION: '2.1594.0',
87
87
 
88
88
  /**
89
89
  * @api private