From 472ba41213bd699ff50a642b60afd89181d7bb9b Mon Sep 17 00:00:00 2001 From: awssdkgo Date: Fri, 4 Oct 2019 18:20:36 +0000 Subject: [PATCH] Release v1.25.6 --- CHANGELOG.md | 10 + aws/version.go | 2 +- models/apis/cognito-idp/2016-04-18/api-2.json | 58 +- .../apis/cognito-idp/2016-04-18/docs-2.json | 145 +- .../cognito-idp/2016-04-18/paginators-1.json | 6 + .../apis/mediapackage/2017-10-12/api-2.json | 2164 ++++++++++------- .../apis/mediapackage/2017-10-12/docs-2.json | 59 + .../mediapackage/2017-10-12/paginators-1.json | 6 + models/apis/ssm/2014-11-06/docs-2.json | 6 +- service/cognitoidentityprovider/api.go | 918 ++++++- .../cognitoidentityprovideriface/interface.go | 3 + service/mediapackage/api.go | 1024 +++++++- .../mediapackageiface/interface.go | 15 + service/ssm/api.go | 17 + 14 files changed, 3367 insertions(+), 1066 deletions(-) diff --git a/CHANGELOG.md b/CHANGELOG.md index e0abb81c629..da20bab03cf 100644 --- a/CHANGELOG.md +++ b/CHANGELOG.md @@ -1,3 +1,13 @@ +Release v1.25.6 (2019-10-04) +=== + +### Service Client Updates +* `service/cognito-idp`: Updates service API, documentation, and paginators +* `service/mediapackage`: Updates service API, documentation, and paginators + * New Harvest Job APIs to export segment-accurate content windows from MediaPackage Origin Endpoints to S3. See https://docs.aws.amazon.com/mediapackage/latest/ug/harvest-jobs.html for more info +* `service/ssm`: Updates service documentation + * Documentation updates for Systems Manager / StartSession. + Release v1.25.5 (2019-10-03) === diff --git a/aws/version.go b/aws/version.go index 448ff119487..d8c7476a41c 100644 --- a/aws/version.go +++ b/aws/version.go @@ -5,4 +5,4 @@ package aws const SDKName = "aws-sdk-go" // SDKVersion is the version of this SDK -const SDKVersion = "1.25.5" +const SDKVersion = "1.25.6" diff --git a/models/apis/cognito-idp/2016-04-18/api-2.json b/models/apis/cognito-idp/2016-04-18/api-2.json index f4f56cc5f2d..3e1fab4ec33 100644 --- a/models/apis/cognito-idp/2016-04-18/api-2.json +++ b/models/apis/cognito-idp/2016-04-18/api-2.json @@ -1134,6 +1134,7 @@ "output":{"shape":"GetSigningCertificateResponse"}, "errors":[ {"shape":"InternalErrorException"}, + {"shape":"InvalidParameterException"}, {"shape":"ResourceNotFoundException"} ] }, @@ -1255,7 +1256,9 @@ {"shape":"PasswordResetRequiredException"}, {"shape":"UserNotFoundException"}, {"shape":"UserNotConfirmedException"}, - {"shape":"InternalErrorException"} + {"shape":"InternalErrorException"}, + {"shape":"InvalidSmsRoleAccessPolicyException"}, + {"shape":"InvalidSmsRoleTrustRelationshipException"} ] }, "ListDevices":{ @@ -1958,7 +1961,8 @@ ], "members":{ "UserPoolId":{"shape":"UserPoolIdType"}, - "Username":{"shape":"UsernameType"} + "Username":{"shape":"UsernameType"}, + "ClientMetadata":{"shape":"ClientMetadataType"} } }, "AdminConfirmSignUpResponse":{ @@ -1988,7 +1992,8 @@ "TemporaryPassword":{"shape":"PasswordType"}, "ForceAliasCreation":{"shape":"ForceAliasCreation"}, "MessageAction":{"shape":"MessageActionType"}, - "DesiredDeliveryMediums":{"shape":"DeliveryMediumListType"} + "DesiredDeliveryMediums":{"shape":"DeliveryMediumListType"}, + "ClientMetadata":{"shape":"ClientMetadataType"} } }, "AdminCreateUserResponse":{ @@ -2263,7 +2268,8 @@ ], "members":{ "UserPoolId":{"shape":"UserPoolIdType"}, - "Username":{"shape":"UsernameType"} + "Username":{"shape":"UsernameType"}, + "ClientMetadata":{"shape":"ClientMetadataType"} } }, "AdminResetUserPasswordResponse":{ @@ -2285,7 +2291,8 @@ "ChallengeResponses":{"shape":"ChallengeResponsesType"}, "Session":{"shape":"SessionType"}, "AnalyticsMetadata":{"shape":"AnalyticsMetadataType"}, - "ContextData":{"shape":"ContextDataType"} + "ContextData":{"shape":"ContextDataType"}, + "ClientMetadata":{"shape":"ClientMetadataType"} } }, "AdminRespondToAuthChallengeResponse":{ @@ -2401,7 +2408,8 @@ "members":{ "UserPoolId":{"shape":"UserPoolIdType"}, "Username":{"shape":"UsernameType"}, - "UserAttributes":{"shape":"AttributeListType"} + "UserAttributes":{"shape":"AttributeListType"}, + "ClientMetadata":{"shape":"ClientMetadataType"} } }, "AdminUpdateUserAttributesResponse":{ @@ -2793,7 +2801,8 @@ "ConfirmationCode":{"shape":"ConfirmationCodeType"}, "Password":{"shape":"PasswordType"}, "AnalyticsMetadata":{"shape":"AnalyticsMetadataType"}, - "UserContextData":{"shape":"UserContextDataType"} + "UserContextData":{"shape":"UserContextDataType"}, + "ClientMetadata":{"shape":"ClientMetadataType"} } }, "ConfirmForgotPasswordResponse":{ @@ -2815,7 +2824,8 @@ "ConfirmationCode":{"shape":"ConfirmationCodeType"}, "ForceAliasCreation":{"shape":"ForceAliasCreation"}, "AnalyticsMetadata":{"shape":"AnalyticsMetadataType"}, - "UserContextData":{"shape":"UserContextDataType"} + "UserContextData":{"shape":"UserContextDataType"}, + "ClientMetadata":{"shape":"ClientMetadataType"} } }, "ConfirmSignUpResponse":{ @@ -3508,7 +3518,8 @@ "SecretHash":{"shape":"SecretHashType"}, "UserContextData":{"shape":"UserContextDataType"}, "Username":{"shape":"UsernameType"}, - "AnalyticsMetadata":{"shape":"AnalyticsMetadataType"} + "AnalyticsMetadata":{"shape":"AnalyticsMetadataType"}, + "ClientMetadata":{"shape":"ClientMetadataType"} } }, "ForgotPasswordResponse":{ @@ -3618,7 +3629,8 @@ ], "members":{ "AccessToken":{"shape":"TokenModelType"}, - "AttributeName":{"shape":"AttributeNameType"} + "AttributeName":{"shape":"AttributeNameType"}, + "ClientMetadata":{"shape":"ClientMetadataType"} } }, "GetUserAttributeVerificationCodeResponse":{ @@ -4278,7 +4290,8 @@ "SecretHash":{"shape":"SecretHashType"}, "UserContextData":{"shape":"UserContextDataType"}, "Username":{"shape":"UsernameType"}, - "AnalyticsMetadata":{"shape":"AnalyticsMetadataType"} + "AnalyticsMetadata":{"shape":"AnalyticsMetadataType"}, + "ClientMetadata":{"shape":"ClientMetadataType"} } }, "ResendConfirmationCodeResponse":{ @@ -4314,7 +4327,7 @@ "ResourceServerScopeListType":{ "type":"list", "member":{"shape":"ResourceServerScopeType"}, - "max":25 + "max":100 }, "ResourceServerScopeNameType":{ "type":"string", @@ -4358,7 +4371,8 @@ "Session":{"shape":"SessionType"}, "ChallengeResponses":{"shape":"ChallengeResponsesType"}, "AnalyticsMetadata":{"shape":"AnalyticsMetadataType"}, - "UserContextData":{"shape":"UserContextDataType"} + "UserContextData":{"shape":"UserContextDataType"}, + "ClientMetadata":{"shape":"ClientMetadataType"} } }, "RespondToAuthChallengeResponse":{ @@ -4454,7 +4468,7 @@ "ScopeListType":{ "type":"list", "member":{"shape":"ScopeType"}, - "max":25 + "max":50 }, "ScopeType":{ "type":"string", @@ -4587,7 +4601,8 @@ "UserAttributes":{"shape":"AttributeListType"}, "ValidationData":{"shape":"AttributeListType"}, "AnalyticsMetadata":{"shape":"AnalyticsMetadataType"}, - "UserContextData":{"shape":"UserContextDataType"} + "UserContextData":{"shape":"UserContextDataType"}, + "ClientMetadata":{"shape":"ClientMetadataType"} } }, "SignUpResponse":{ @@ -4714,7 +4729,10 @@ }, "TagResourceRequest":{ "type":"structure", - "required":["ResourceArn"], + "required":[ + "ResourceArn", + "Tags" + ], "members":{ "ResourceArn":{"shape":"ArnType"}, "Tags":{"shape":"UserPoolTagsType"} @@ -4789,7 +4807,10 @@ }, "UntagResourceRequest":{ "type":"structure", - "required":["ResourceArn"], + "required":[ + "ResourceArn", + "TagKeys" + ], "members":{ "ResourceArn":{"shape":"ArnType"}, "TagKeys":{"shape":"UserPoolTagsListType"} @@ -4909,7 +4930,8 @@ ], "members":{ "UserAttributes":{"shape":"AttributeListType"}, - "AccessToken":{"shape":"TokenModelType"} + "AccessToken":{"shape":"TokenModelType"}, + "ClientMetadata":{"shape":"ClientMetadataType"} } }, "UpdateUserAttributesResponse":{ diff --git a/models/apis/cognito-idp/2016-04-18/docs-2.json b/models/apis/cognito-idp/2016-04-18/docs-2.json index 62a01581fb6..acb70919a6b 100644 --- a/models/apis/cognito-idp/2016-04-18/docs-2.json +++ b/models/apis/cognito-idp/2016-04-18/docs-2.json @@ -3,45 +3,45 @@ "service": "

Using the Amazon Cognito User Pools API, you can create a user pool to manage directories and users. You can authenticate a user to obtain tokens related to user identity and access policies.

This API reference provides information about user pools in Amazon Cognito User Pools.

For more information, see the Amazon Cognito Documentation.

", "operations": { "AddCustomAttributes": "

Adds additional user attributes to the user pool schema.

", - "AdminAddUserToGroup": "

Adds the specified user to the specified group.

Requires developer credentials.

", - "AdminConfirmSignUp": "

Confirms user registration as an admin without using a confirmation code. Works on any user.

Requires developer credentials.

", + "AdminAddUserToGroup": "

Adds the specified user to the specified group.

Calling this action requires developer credentials.

", + "AdminConfirmSignUp": "

Confirms user registration as an admin without using a confirmation code. Works on any user.

Calling this action requires developer credentials.

", "AdminCreateUser": "

Creates a new user in the specified user pool.

If MessageAction is not set, the default is to send a welcome message via email or phone (SMS).

This message is based on a template that you configured in your call to or . This template includes your custom sign-up instructions and placeholders for user name and temporary password.

Alternatively, you can call AdminCreateUser with “SUPPRESS” for the MessageAction parameter, and Amazon Cognito will not send any email.

In either case, the user will be in the FORCE_CHANGE_PASSWORD state until they sign in and change their password.

AdminCreateUser requires developer credentials.

", - "AdminDeleteUser": "

Deletes a user as an administrator. Works on any user.

Requires developer credentials.

", - "AdminDeleteUserAttributes": "

Deletes the user attributes in a user pool as an administrator. Works on any user.

Requires developer credentials.

", + "AdminDeleteUser": "

Deletes a user as an administrator. Works on any user.

Calling this action requires developer credentials.

", + "AdminDeleteUserAttributes": "

Deletes the user attributes in a user pool as an administrator. Works on any user.

Calling this action requires developer credentials.

", "AdminDisableProviderForUser": "

Disables the user from signing in with the specified external (SAML or social) identity provider. If the user to disable is a Cognito User Pools native username + password user, they are not permitted to use their password to sign-in. If the user to disable is a linked external IdP user, any link between that user and an existing user is removed. The next time the external user (no longer attached to the previously linked DestinationUser) signs in, they must create a new user account. See .

This action is enabled only for admin access and requires developer credentials.

The ProviderName must match the value specified when creating an IdP for the pool.

To disable a native username + password user, the ProviderName value must be Cognito and the ProviderAttributeName must be Cognito_Subject, with the ProviderAttributeValue being the name that is used in the user pool for the user.

The ProviderAttributeName must always be Cognito_Subject for social identity providers. The ProviderAttributeValue must always be the exact subject that was used when the user was originally linked as a source user.

For de-linking a SAML identity, there are two scenarios. If the linked identity has not yet been used to sign-in, the ProviderAttributeName and ProviderAttributeValue must be the same values that were used for the SourceUser when the identities were originally linked in the call. (If the linking was done with ProviderAttributeName set to Cognito_Subject, the same applies here). However, if the user has already signed in, the ProviderAttributeName must be Cognito_Subject and ProviderAttributeValue must be the subject of the SAML assertion.

", - "AdminDisableUser": "

Disables the specified user as an administrator. Works on any user.

Requires developer credentials.

", - "AdminEnableUser": "

Enables the specified user as an administrator. Works on any user.

Requires developer credentials.

", - "AdminForgetDevice": "

Forgets the device, as an administrator.

Requires developer credentials.

", - "AdminGetDevice": "

Gets the device, as an administrator.

Requires developer credentials.

", - "AdminGetUser": "

Gets the specified user by user name in a user pool as an administrator. Works on any user.

Requires developer credentials.

", - "AdminInitiateAuth": "

Initiates the authentication flow, as an administrator.

Requires developer credentials.

", + "AdminDisableUser": "

Disables the specified user.

Calling this action requires developer credentials.

", + "AdminEnableUser": "

Enables the specified user as an administrator. Works on any user.

Calling this action requires developer credentials.

", + "AdminForgetDevice": "

Forgets the device, as an administrator.

Calling this action requires developer credentials.

", + "AdminGetDevice": "

Gets the device, as an administrator.

Calling this action requires developer credentials.

", + "AdminGetUser": "

Gets the specified user by user name in a user pool as an administrator. Works on any user.

Calling this action requires developer credentials.

", + "AdminInitiateAuth": "

Initiates the authentication flow, as an administrator.

Calling this action requires developer credentials.

", "AdminLinkProviderForUser": "

Links an existing user account in a user pool (DestinationUser) to an identity from an external identity provider (SourceUser) based on a specified attribute name and value from the external identity provider. This allows you to create a link from the existing user account to an external federated user identity that has not yet been used to sign in, so that the federated user identity can be used to sign in as the existing user account.

For example, if there is an existing user with a username and password, this API links that user to a federated user identity, so that when the federated user identity is used, the user signs in as the existing user account.

Because this API allows a user with an external federated identity to sign in as an existing user in the user pool, it is critical that it only be used with external identity providers and provider attributes that have been trusted by the application owner.

See also .

This action is enabled only for admin access and requires developer credentials.

", - "AdminListDevices": "

Lists devices, as an administrator.

Requires developer credentials.

", - "AdminListGroupsForUser": "

Lists the groups that the user belongs to.

Requires developer credentials.

", + "AdminListDevices": "

Lists devices, as an administrator.

Calling this action requires developer credentials.

", + "AdminListGroupsForUser": "

Lists the groups that the user belongs to.

Calling this action requires developer credentials.

", "AdminListUserAuthEvents": "

Lists a history of user activity and any risks detected as part of Amazon Cognito advanced security.

", - "AdminRemoveUserFromGroup": "

Removes the specified user from the specified group.

Requires developer credentials.

", - "AdminResetUserPassword": "

Resets the specified user's password in a user pool as an administrator. Works on any user.

When a developer calls this API, the current password is invalidated, so it must be changed. If a user tries to sign in after the API is called, the app will get a PasswordResetRequiredException exception back and should direct the user down the flow to reset the password, which is the same as the forgot password flow. In addition, if the user pool has phone verification selected and a verified phone number exists for the user, or if email verification is selected and a verified email exists for the user, calling this API will also result in sending a message to the end user with the code to change their password.

Requires developer credentials.

", - "AdminRespondToAuthChallenge": "

Responds to an authentication challenge, as an administrator.

Requires developer credentials.

", - "AdminSetUserMFAPreference": "

Sets the user's multi-factor authentication (MFA) preference.

", - "AdminSetUserPassword": null, - "AdminSetUserSettings": "

Sets all the user settings for a specified user name. Works on any user.

Requires developer credentials.

", + "AdminRemoveUserFromGroup": "

Removes the specified user from the specified group.

Calling this action requires developer credentials.

", + "AdminResetUserPassword": "

Resets the specified user's password in a user pool as an administrator. Works on any user.

When a developer calls this API, the current password is invalidated, so it must be changed. If a user tries to sign in after the API is called, the app will get a PasswordResetRequiredException exception back and should direct the user down the flow to reset the password, which is the same as the forgot password flow. In addition, if the user pool has phone verification selected and a verified phone number exists for the user, or if email verification is selected and a verified email exists for the user, calling this API will also result in sending a message to the end user with the code to change their password.

Calling this action requires developer credentials.

", + "AdminRespondToAuthChallenge": "

Responds to an authentication challenge, as an administrator.

Calling this action requires developer credentials.

", + "AdminSetUserMFAPreference": "

Sets the user's multi-factor authentication (MFA) preference, including which MFA options are enabled and if any are preferred. Only one factor can be set as preferred. The preferred MFA factor will be used to authenticate a user if multiple factors are enabled. If multiple options are enabled and no preference is set, a challenge to choose an MFA option will be returned during sign in.

", + "AdminSetUserPassword": "

Sets the specified user's password in a user pool as an administrator. Works on any user.

The password can be temporary or permanent. If it is temporary, the user status will be placed into the FORCE_CHANGE_PASSWORD state. When the user next tries to sign in, the InitiateAuth/AdminInitiateAuth response will contain the NEW_PASSWORD_REQUIRED challenge. If the user does not sign in before it expires, the user will not be able to sign in and their password will need to be reset by an administrator.

Once the user has set a new password, or the password is permanent, the user status will be set to Confirmed.

", + "AdminSetUserSettings": "

This action is no longer supported. You can use it to configure only SMS MFA. You can't use it to configure TOTP software token MFA. To configure either type of MFA, use the AdminSetUserMFAPreference action instead.

", "AdminUpdateAuthEventFeedback": "

Provides feedback for an authentication event as to whether it was from a valid user. This feedback is used for improving the risk evaluation decision for the user pool as part of Amazon Cognito advanced security.

", - "AdminUpdateDeviceStatus": "

Updates the device status as an administrator.

Requires developer credentials.

", - "AdminUpdateUserAttributes": "

Updates the specified user's attributes, including developer attributes, as an administrator. Works on any user.

For custom attributes, you must prepend the custom: prefix to the attribute name.

In addition to updating user attributes, this API can also be used to mark phone and email as verified.

Requires developer credentials.

", - "AdminUserGlobalSignOut": "

Signs out users from all devices, as an administrator.

Requires developer credentials.

", + "AdminUpdateDeviceStatus": "

Updates the device status as an administrator.

Calling this action requires developer credentials.

", + "AdminUpdateUserAttributes": "

Updates the specified user's attributes, including developer attributes, as an administrator. Works on any user.

For custom attributes, you must prepend the custom: prefix to the attribute name.

In addition to updating user attributes, this API can also be used to mark phone and email as verified.

Calling this action requires developer credentials.

", + "AdminUserGlobalSignOut": "

Signs out users from all devices, as an administrator.

Calling this action requires developer credentials.

", "AssociateSoftwareToken": "

Returns a unique generated shared secret key code for the user account. The request takes an access token or a session string, but not both.

", "ChangePassword": "

Changes the password for a specified user in a user pool.

", "ConfirmDevice": "

Confirms tracking of the device. This API call is the call that begins device tracking.

", "ConfirmForgotPassword": "

Allows a user to enter a confirmation code to reset a forgotten password.

", "ConfirmSignUp": "

Confirms registration of a user and handles the existing alias from a previous user.

", - "CreateGroup": "

Creates a new group in the specified user pool.

Requires developer credentials.

", + "CreateGroup": "

Creates a new group in the specified user pool.

Calling this action requires developer credentials.

", "CreateIdentityProvider": "

Creates an identity provider for a user pool.

", "CreateResourceServer": "

Creates a new OAuth2.0 resource server and defines custom scopes in it.

", "CreateUserImportJob": "

Creates the user import job.

", "CreateUserPool": "

Creates a new Amazon Cognito user pool and sets the password policy for the pool.

", "CreateUserPoolClient": "

Creates the user pool client.

", "CreateUserPoolDomain": "

Creates a new domain for a user pool.

", - "DeleteGroup": "

Deletes a group. Currently only groups with no members can be deleted.

Requires developer credentials.

", + "DeleteGroup": "

Deletes a group. Currently only groups with no members can be deleted.

Calling this action requires developer credentials.

", "DeleteIdentityProvider": "

Deletes an identity provider for a user pool.

", "DeleteResourceServer": "

Deletes a resource server.

", "DeleteUser": "

Allows a user to delete himself or herself.

", @@ -60,7 +60,7 @@ "ForgotPassword": "

Calling this API causes a message to be sent to the end user with a confirmation code that is required to change the user's password. For the Username parameter, you can use the username or user alias. If a verified phone number exists for the user, the confirmation code is sent to the phone number. Otherwise, if a verified email exists, the confirmation code is sent to the email. If neither a verified phone number nor a verified email exists, InvalidParameterException is thrown. To use the confirmation code for resetting the password, call .

", "GetCSVHeader": "

Gets the header information for the .csv file to be used as input for the user import job.

", "GetDevice": "

Gets the device.

", - "GetGroup": "

Gets a group.

Requires developer credentials.

", + "GetGroup": "

Gets a group.

Calling this action requires developer credentials.

", "GetIdentityProviderByIdentifier": "

Gets the specified identity provider.

", "GetSigningCertificate": "

This method takes a user pool ID, and returns the signing certificate.

", "GetUICustomization": "

Gets the UI Customization information for a particular app client's app UI, if there is something set. If nothing is set for the particular client, but there is an existing pool level customization (app clientId will be ALL), then that is returned. If nothing is present, then an empty shape is returned.

", @@ -70,7 +70,7 @@ "GlobalSignOut": "

Signs out users from all devices.

", "InitiateAuth": "

Initiates the authentication flow.

", "ListDevices": "

Lists the devices.

", - "ListGroups": "

Lists the groups associated with a user pool.

Requires developer credentials.

", + "ListGroups": "

Lists the groups associated with a user pool.

Calling this action requires developer credentials.

", "ListIdentityProviders": "

Lists information about all identity providers for a user pool.

", "ListResourceServers": "

Lists the resource servers for a user pool.

", "ListTagsForResource": "

Lists the tags that are assigned to an Amazon Cognito user pool.

A tag is a label that you can apply to user pools to categorize and manage them in different ways, such as by purpose, owner, environment, or other criteria.

You can use this action up to 10 times per second, per account.

", @@ -78,14 +78,14 @@ "ListUserPoolClients": "

Lists the clients that have been created for the specified user pool.

", "ListUserPools": "

Lists the user pools associated with an AWS account.

", "ListUsers": "

Lists the users in the Amazon Cognito user pool.

", - "ListUsersInGroup": "

Lists the users in the specified group.

Requires developer credentials.

", + "ListUsersInGroup": "

Lists the users in the specified group.

Calling this action requires developer credentials.

", "ResendConfirmationCode": "

Resends the confirmation (for confirmation of registration) to a specific user in the user pool.

", "RespondToAuthChallenge": "

Responds to the authentication challenge.

", "SetRiskConfiguration": "

Configures actions on detected risks. To delete the risk configuration for UserPoolId or ClientId, pass null values for all four configuration types.

To enable Amazon Cognito advanced security features, update the user pool to include the UserPoolAddOns keyAdvancedSecurityMode.

See .

", "SetUICustomization": "

Sets the UI customization information for a user pool's built-in app UI.

You can specify app UI customization settings for a single client (with a specific clientId) or for all clients (by setting the clientId to ALL). If you specify ALL, the default configuration will be used for every client that has no UI customization set previously. If you specify UI customization settings for a particular client, it will no longer fall back to the ALL configuration.

To use this API, your user pool must have a domain associated with it. Otherwise, there is no place to host the app's pages, and the service will throw an error.

", - "SetUserMFAPreference": "

Set the user's multi-factor authentication (MFA) method preference.

", - "SetUserPoolMfaConfig": "

Set the user pool MFA configuration.

", - "SetUserSettings": "

Sets the user settings like multi-factor authentication (MFA). If MFA is to be removed for a particular attribute pass the attribute with code delivery as null. If null list is passed, all MFA options are removed.

", + "SetUserMFAPreference": "

Set the user's multi-factor authentication (MFA) method preference, including which MFA factors are enabled and if any are preferred. Only one factor can be set as preferred. The preferred MFA factor will be used to authenticate a user if multiple factors are enabled. If multiple options are enabled and no preference is set, a challenge to choose an MFA option will be returned during sign in.

", + "SetUserPoolMfaConfig": "

Set the user pool multi-factor authentication (MFA) configuration.

", + "SetUserSettings": "

This action is no longer supported. You can use it to configure only SMS MFA. You can't use it to configure TOTP software token MFA. To configure either type of MFA, use the SetUserMFAPreference action instead.

", "SignUp": "

Registers the user in the specified user pool and creates a user name, password, and user attributes.

", "StartUserImportJob": "

Starts the user import.

", "StopUserImportJob": "

Stops the user import job.

", @@ -93,7 +93,7 @@ "UntagResource": "

Removes the specified tags from an Amazon Cognito user pool. You can use this action up to 5 times per second, per account

", "UpdateAuthEventFeedback": "

Provides the feedback for an authentication event whether it was from a valid user or not. This feedback is used for improving the risk evaluation decision for the user pool as part of Amazon Cognito advanced security.

", "UpdateDeviceStatus": "

Updates the device status.

", - "UpdateGroup": "

Updates the specified group with the specified attributes.

Requires developer credentials.

", + "UpdateGroup": "

Updates the specified group with the specified attributes.

Calling this action requires developer credentials.

", "UpdateIdentityProvider": "

Updates identity provider information for a user pool.

", "UpdateResourceServer": "

Updates the name and scopes of resource server. All other fields are read-only.

", "UpdateUserAttributes": "

Allows a user to update a specific attribute (one at a time).

", @@ -358,7 +358,7 @@ } }, "AdminSetUserSettingsRequest": { - "base": "

Represents the request to set user settings as an administrator.

", + "base": "

You can use this parameter to set an MFA configuration that uses the SMS delivery medium.

", "refs": { } }, @@ -474,7 +474,7 @@ "LambdaConfigType$UserMigration": "

The user migration Lambda config type.

", "ListTagsForResourceRequest$ResourceArn": "

The Amazon Resource Name (ARN) of the user pool that the tags are assigned to.

", "NotifyConfigurationType$SourceArn": "

The Amazon Resource Name (ARN) of the identity that is associated with the sending authorization policy. It permits Amazon Cognito to send for the email address specified in the From parameter.

", - "SmsConfigurationType$SnsCallerArn": "

The Amazon Resource Name (ARN) of the Amazon Simple Notification Service (SNS) caller.

", + "SmsConfigurationType$SnsCallerArn": "

The Amazon Resource Name (ARN) of the Amazon Simple Notification Service (SNS) caller. This is the ARN of the IAM role in your AWS account which Cognito will use to send SMS messages.

", "TagResourceRequest$ResourceArn": "

The Amazon Resource Name (ARN) of the user pool to assign the tags to.

", "UntagResourceRequest$ResourceArn": "

The Amazon Resource Name (ARN) of the user pool that the tags are assigned to.

", "UpdateGroupRequest$RoleArn": "

The new role ARN for the group. This is used for setting the cognito:roles and cognito:preferred_role claims in the token.

", @@ -541,7 +541,7 @@ "AttributeType$Name": "

The name of the attribute.

", "CodeDeliveryDetailsType$AttributeName": "

The attribute name.

", "GetUserAttributeVerificationCodeRequest$AttributeName": "

The attribute name returned by the server response to get the user attribute verification code.

", - "MFAOptionType$AttributeName": "

The attribute name of the MFA option type.

", + "MFAOptionType$AttributeName": "

The attribute name of the MFA option type. The only valid value is phone_number.

", "SearchedAttributeNamesListType$member": null, "VerifyUserAttributeRequest$AttributeName": "

The attribute name in the request to verify user attributes.

" } @@ -604,7 +604,7 @@ "refs": { "AdminCreateUserConfigType$AllowAdminCreateUserOnly": "

Set to True if only the administrator is allowed to create user profiles. Set to False if users can sign themselves up via an app.

", "AdminGetUserResponse$Enabled": "

Indicates that the status is enabled.

", - "AdminSetUserPasswordRequest$Permanent": null, + "AdminSetUserPasswordRequest$Permanent": "

True if the password is permanent, False if it is temporary.

", "AnalyticsConfigurationType$UserDataShared": "

If UserDataShared is true, Amazon Cognito will include user data in the events it publishes to Amazon Pinpoint analytics.

", "ConfirmDeviceResponse$UserConfirmationNecessary": "

Indicates whether the user confirmation is necessary to confirm the device response.

", "CreateUserPoolClientRequest$AllowedOAuthFlowsUserPoolClient": "

Set to True if the client is allowed to follow the OAuth protocol when interacting with Cognito user pools.

", @@ -615,14 +615,14 @@ "PasswordPolicyType$RequireNumbers": "

In the password policy that you have set, refers to whether you have required users to use at least one number in their password.

", "PasswordPolicyType$RequireSymbols": "

In the password policy that you have set, refers to whether you have required users to use at least one symbol in their password.

", "SMSMfaSettingsType$Enabled": "

Specifies whether SMS text message MFA is enabled.

", - "SMSMfaSettingsType$PreferredMfa": "

The preferred MFA method.

", + "SMSMfaSettingsType$PreferredMfa": "

Specifies whether SMS is the preferred MFA method.

", "SchemaAttributeType$DeveloperOnlyAttribute": "

Specifies whether the attribute type is developer only.

", "SchemaAttributeType$Mutable": "

Specifies whether the value of the attribute can be changed.

For any user pool attribute that's mapped to an identity provider attribute, you must set this parameter to true. Amazon Cognito updates mapped attributes when users sign in to your application through an identity provider. If an attribute is immutable, Amazon Cognito throws an error when it attempts to update the attribute. For more information, see Specifying Identity Provider Attribute Mappings for Your User Pool.

", "SchemaAttributeType$Required": "

Specifies whether a user pool attribute is required. If the attribute is required and the user does not provide a value, registration or sign-in will fail.

", "SignUpResponse$UserConfirmed": "

A response from the server indicating that a user registration has been confirmed.

", "SoftwareTokenMfaConfigType$Enabled": "

Specifies whether software token MFA is enabled.

", "SoftwareTokenMfaSettingsType$Enabled": "

Specifies whether software token MFA is enabled.

", - "SoftwareTokenMfaSettingsType$PreferredMfa": "

The preferred MFA method.

", + "SoftwareTokenMfaSettingsType$PreferredMfa": "

Specifies whether software token MFA is the preferred MFA method.

", "UpdateUserPoolClientRequest$AllowedOAuthFlowsUserPoolClient": "

Set to TRUE if the client is allowed to follow the OAuth protocol when interacting with Cognito user pools.

", "UserPoolClientType$AllowedOAuthFlowsUserPoolClient": "

Set to TRUE if the client is allowed to follow the OAuth protocol when interacting with Cognito user pools.

", "UserType$Enabled": "

Specifies whether the user is enabled.

" @@ -697,7 +697,7 @@ "base": null, "refs": { "AdminRespondToAuthChallengeRequest$ChallengeResponses": "

The challenge responses. These are inputs corresponding to the value of ChallengeName, for example:

The value of the USERNAME attribute must be the user's actual username, not an alias (such as email address or phone number). To make this easier, the AdminInitiateAuth response includes the actual username value in the USERNAMEUSER_ID_FOR_SRP attribute, even if you specified an alias in your call to AdminInitiateAuth.

", - "RespondToAuthChallengeRequest$ChallengeResponses": "

The challenge responses. These are inputs corresponding to the value of ChallengeName, for example:

" + "RespondToAuthChallengeRequest$ChallengeResponses": "

The challenge responses. These are inputs corresponding to the value of ChallengeName, for example:

SECRET_HASH (if app client is configured with client secret) applies to all inputs below (including SOFTWARE_TOKEN_MFA).

" } }, "ChangePasswordRequest": { @@ -738,8 +738,21 @@ "ClientMetadataType": { "base": null, "refs": { - "AdminInitiateAuthRequest$ClientMetadata": "

This is a random key-value pair map which can contain any key and will be passed to your PreAuthentication Lambda trigger as-is. It can be used to implement additional validations around authentication.

", - "InitiateAuthRequest$ClientMetadata": "

This is a random key-value pair map which can contain any key and will be passed to your PreAuthentication Lambda trigger as-is. It can be used to implement additional validations around authentication.

" + "AdminConfirmSignUpRequest$ClientMetadata": "

A map of custom key-value pairs that you can provide as input for any custom workflows that this action triggers.

If your user pool configuration includes triggers, the AdminConfirmSignUp API action invokes the AWS Lambda function that is specified for the post confirmation trigger. When Amazon Cognito invokes this function, it passes a JSON payload, which the function receives as input. In this payload, the clientMetadata attribute provides the data that you assigned to the ClientMetadata parameter in your AdminConfirmSignUp request. In your function code in AWS Lambda, you can process the ClientMetadata value to enhance your workflow for your specific needs.

For more information, see Customizing User Pool Workflows with Lambda Triggers in the Amazon Cognito Developer Guide.

Take the following limitations into consideration when you use the ClientMetadata parameter:

", + "AdminCreateUserRequest$ClientMetadata": "

A map of custom key-value pairs that you can provide as input for any custom workflows that this action triggers.

You create custom workflows by assigning AWS Lambda functions to user pool triggers. When you use the AdminCreateUser API action, Amazon Cognito invokes the function that is assigned to the pre sign-up trigger. When Amazon Cognito invokes this function, it passes a JSON payload, which the function receives as input. This payload contains a clientMetadata attribute, which provides the data that you assigned to the ClientMetadata parameter in your AdminCreateUser request. In your function code in AWS Lambda, you can process the clientMetadata value to enhance your workflow for your specific needs.

For more information, see Customizing User Pool Workflows with Lambda Triggers in the Amazon Cognito Developer Guide.

Take the following limitations into consideration when you use the ClientMetadata parameter:

", + "AdminInitiateAuthRequest$ClientMetadata": "

A map of custom key-value pairs that you can provide as input for certain custom workflows that this action triggers.

You create custom workflows by assigning AWS Lambda functions to user pool triggers. When you use the AdminInitiateAuth API action, Amazon Cognito invokes the AWS Lambda functions that are specified for various triggers. The ClientMetadata value is passed as input to the functions for only the following triggers:

When Amazon Cognito invokes the functions for these triggers, it passes a JSON payload, which the function receives as input. This payload contains a validationData attribute, which provides the data that you assigned to the ClientMetadata parameter in your AdminInitiateAuth request. In your function code in AWS Lambda, you can process the validationData value to enhance your workflow for your specific needs.

When you use the AdminInitiateAuth API action, Amazon Cognito also invokes the functions for the following triggers, but it does not provide the ClientMetadata value as input:

For more information, see Customizing User Pool Workflows with Lambda Triggers in the Amazon Cognito Developer Guide.

Take the following limitations into consideration when you use the ClientMetadata parameter:

", + "AdminResetUserPasswordRequest$ClientMetadata": "

A map of custom key-value pairs that you can provide as input for any custom workflows that this action triggers.

You create custom workflows by assigning AWS Lambda functions to user pool triggers. When you use the AdminResetUserPassword API action, Amazon Cognito invokes the function that is assigned to the custom message trigger. When Amazon Cognito invokes this function, it passes a JSON payload, which the function receives as input. This payload contains a clientMetadata attribute, which provides the data that you assigned to the ClientMetadata parameter in your AdminResetUserPassword request. In your function code in AWS Lambda, you can process the clientMetadata value to enhance your workflow for your specific needs.

For more information, see Customizing User Pool Workflows with Lambda Triggers in the Amazon Cognito Developer Guide.

Take the following limitations into consideration when you use the ClientMetadata parameter:

", + "AdminRespondToAuthChallengeRequest$ClientMetadata": "

A map of custom key-value pairs that you can provide as input for any custom workflows that this action triggers.

You create custom workflows by assigning AWS Lambda functions to user pool triggers. When you use the AdminRespondToAuthChallenge API action, Amazon Cognito invokes any functions that are assigned to the following triggers: pre sign-up, custom message, post authentication, user migration, pre token generation, define auth challenge, create auth challenge, and verify auth challenge response. When Amazon Cognito invokes any of these functions, it passes a JSON payload, which the function receives as input. This payload contains a clientMetadata attribute, which provides the data that you assigned to the ClientMetadata parameter in your AdminRespondToAuthChallenge request. In your function code in AWS Lambda, you can process the clientMetadata value to enhance your workflow for your specific needs.

For more information, see Customizing User Pool Workflows with Lambda Triggers in the Amazon Cognito Developer Guide.

Take the following limitations into consideration when you use the ClientMetadata parameter:

", + "AdminUpdateUserAttributesRequest$ClientMetadata": "

A map of custom key-value pairs that you can provide as input for any custom workflows that this action triggers.

You create custom workflows by assigning AWS Lambda functions to user pool triggers. When you use the AdminUpdateUserAttributes API action, Amazon Cognito invokes the function that is assigned to the custom message trigger. When Amazon Cognito invokes this function, it passes a JSON payload, which the function receives as input. This payload contains a clientMetadata attribute, which provides the data that you assigned to the ClientMetadata parameter in your AdminUpdateUserAttributes request. In your function code in AWS Lambda, you can process the clientMetadata value to enhance your workflow for your specific needs.

For more information, see Customizing User Pool Workflows with Lambda Triggers in the Amazon Cognito Developer Guide.

Take the following limitations into consideration when you use the ClientMetadata parameter:

", + "ConfirmForgotPasswordRequest$ClientMetadata": "

A map of custom key-value pairs that you can provide as input for any custom workflows that this action triggers.

You create custom workflows by assigning AWS Lambda functions to user pool triggers. When you use the ConfirmForgotPassword API action, Amazon Cognito invokes the functions that are assigned to the post confirmation and pre mutation triggers. When Amazon Cognito invokes either of these functions, it passes a JSON payload, which the function receives as input. This payload contains a clientMetadata attribute, which provides the data that you assigned to the ClientMetadata parameter in your ConfirmForgotPassword request. In your function code in AWS Lambda, you can process the clientMetadata value to enhance your workflow for your specific needs.

For more information, see Customizing User Pool Workflows with Lambda Triggers in the Amazon Cognito Developer Guide.

Take the following limitations into consideration when you use the ClientMetadata parameter:

", + "ConfirmSignUpRequest$ClientMetadata": "

A map of custom key-value pairs that you can provide as input for any custom workflows that this action triggers.

You create custom workflows by assigning AWS Lambda functions to user pool triggers. When you use the ConfirmSignUp API action, Amazon Cognito invokes the function that is assigned to the post confirmation trigger. When Amazon Cognito invokes this function, it passes a JSON payload, which the function receives as input. This payload contains a clientMetadata attribute, which provides the data that you assigned to the ClientMetadata parameter in your ConfirmSignUp request. In your function code in AWS Lambda, you can process the clientMetadata value to enhance your workflow for your specific needs.

For more information, see Customizing User Pool Workflows with Lambda Triggers in the Amazon Cognito Developer Guide.

Take the following limitations into consideration when you use the ClientMetadata parameter:

", + "ForgotPasswordRequest$ClientMetadata": "

A map of custom key-value pairs that you can provide as input for any custom workflows that this action triggers.

You create custom workflows by assigning AWS Lambda functions to user pool triggers. When you use the ForgotPassword API action, Amazon Cognito invokes any functions that are assigned to the following triggers: pre sign-up, custom message, and user migration. When Amazon Cognito invokes any of these functions, it passes a JSON payload, which the function receives as input. This payload contains a clientMetadata attribute, which provides the data that you assigned to the ClientMetadata parameter in your ForgotPassword request. In your function code in AWS Lambda, you can process the clientMetadata value to enhance your workflow for your specific needs.

For more information, see Customizing User Pool Workflows with Lambda Triggers in the Amazon Cognito Developer Guide.

Take the following limitations into consideration when you use the ClientMetadata parameter:

", + "GetUserAttributeVerificationCodeRequest$ClientMetadata": "

A map of custom key-value pairs that you can provide as input for any custom workflows that this action triggers.

You create custom workflows by assigning AWS Lambda functions to user pool triggers. When you use the GetUserAttributeVerificationCode API action, Amazon Cognito invokes the function that is assigned to the custom message trigger. When Amazon Cognito invokes this function, it passes a JSON payload, which the function receives as input. This payload contains a clientMetadata attribute, which provides the data that you assigned to the ClientMetadata parameter in your GetUserAttributeVerificationCode request. In your function code in AWS Lambda, you can process the clientMetadata value to enhance your workflow for your specific needs.

For more information, see Customizing User Pool Workflows with Lambda Triggers in the Amazon Cognito Developer Guide.

Take the following limitations into consideration when you use the ClientMetadata parameter:

", + "InitiateAuthRequest$ClientMetadata": "

A map of custom key-value pairs that you can provide as input for certain custom workflows that this action triggers.

You create custom workflows by assigning AWS Lambda functions to user pool triggers. When you use the InitiateAuth API action, Amazon Cognito invokes the AWS Lambda functions that are specified for various triggers. The ClientMetadata value is passed as input to the functions for only the following triggers:

When Amazon Cognito invokes the functions for these triggers, it passes a JSON payload, which the function receives as input. This payload contains a validationData attribute, which provides the data that you assigned to the ClientMetadata parameter in your InitiateAuth request. In your function code in AWS Lambda, you can process the validationData value to enhance your workflow for your specific needs.

When you use the InitiateAuth API action, Amazon Cognito also invokes the functions for the following triggers, but it does not provide the ClientMetadata value as input:

For more information, see Customizing User Pool Workflows with Lambda Triggers in the Amazon Cognito Developer Guide.

Take the following limitations into consideration when you use the ClientMetadata parameter:

", + "ResendConfirmationCodeRequest$ClientMetadata": "

A map of custom key-value pairs that you can provide as input for any custom workflows that this action triggers.

You create custom workflows by assigning AWS Lambda functions to user pool triggers. When you use the ResendConfirmationCode API action, Amazon Cognito invokes the function that is assigned to the custom message trigger. When Amazon Cognito invokes this function, it passes a JSON payload, which the function receives as input. This payload contains a clientMetadata attribute, which provides the data that you assigned to the ClientMetadata parameter in your ResendConfirmationCode request. In your function code in AWS Lambda, you can process the clientMetadata value to enhance your workflow for your specific needs.

For more information, see Customizing User Pool Workflows with Lambda Triggers in the Amazon Cognito Developer Guide.

Take the following limitations into consideration when you use the ClientMetadata parameter:

", + "RespondToAuthChallengeRequest$ClientMetadata": "

A map of custom key-value pairs that you can provide as input for any custom workflows that this action triggers.

You create custom workflows by assigning AWS Lambda functions to user pool triggers. When you use the RespondToAuthChallenge API action, Amazon Cognito invokes any functions that are assigned to the following triggers: post authentication, pre token generation, define auth challenge, create auth challenge, and verify auth challenge. When Amazon Cognito invokes any of these functions, it passes a JSON payload, which the function receives as input. This payload contains a clientMetadata attribute, which provides the data that you assigned to the ClientMetadata parameter in your RespondToAuthChallenge request. In your function code in AWS Lambda, you can process the clientMetadata value to enhance your workflow for your specific needs.

For more information, see Customizing User Pool Workflows with Lambda Triggers in the Amazon Cognito Developer Guide.

Take the following limitations into consideration when you use the ClientMetadata parameter:

", + "SignUpRequest$ClientMetadata": "

A map of custom key-value pairs that you can provide as input for any custom workflows that this action triggers.

You create custom workflows by assigning AWS Lambda functions to user pool triggers. When you use the SignUp API action, Amazon Cognito invokes any functions that are assigned to the following triggers: pre sign-up, custom message, and post confirmation. When Amazon Cognito invokes any of these functions, it passes a JSON payload, which the function receives as input. This payload contains a clientMetadata attribute, which provides the data that you assigned to the ClientMetadata parameter in your SignUp request. In your function code in AWS Lambda, you can process the clientMetadata value to enhance your workflow for your specific needs.

For more information, see Customizing User Pool Workflows with Lambda Triggers in the Amazon Cognito Developer Guide.

Take the following limitations into consideration when you use the ClientMetadata parameter:

", + "UpdateUserAttributesRequest$ClientMetadata": "

A map of custom key-value pairs that you can provide as input for any custom workflows that this action triggers.

You create custom workflows by assigning AWS Lambda functions to user pool triggers. When you use the UpdateUserAttributes API action, Amazon Cognito invokes the functions that are assigned to the custom message and pre mutation triggers. When Amazon Cognito invokes either of these functions, it passes a JSON payload, which the function receives as input. This payload contains a clientMetadata attribute, which provides the data that you assigned to the ClientMetadata parameter in your UpdateUserAttributes request. In your function code in AWS Lambda, you can process the clientMetadata value to enhance your workflow for your specific needs.

For more information, see Customizing User Pool Workflows with Lambda Triggers in the Amazon Cognito Developer Guide.

Take the following limitations into consideration when you use the ClientMetadata parameter:

" } }, "ClientNameType": { @@ -1064,7 +1077,7 @@ "refs": { "CodeDeliveryDetailsType$DeliveryMedium": "

The delivery medium (email message or phone number).

", "DeliveryMediumListType$member": null, - "MFAOptionType$DeliveryMedium": "

The delivery medium (email message or SMS message) to send the MFA code.

" + "MFAOptionType$DeliveryMedium": "

The delivery medium to send the MFA code. You can use this parameter to set only the SMS delivery medium value.

" } }, "DescribeIdentityProviderRequest": { @@ -1826,15 +1839,15 @@ "MFAOptionListType": { "base": null, "refs": { - "AdminGetUserResponse$MFAOptions": "

Specifies the options for MFA (e.g., email or phone number).

", - "AdminSetUserSettingsRequest$MFAOptions": "

Specifies the options for MFA (e.g., email or phone number).

", - "GetUserResponse$MFAOptions": "

Specifies the options for MFA (e.g., email or phone number).

", - "SetUserSettingsRequest$MFAOptions": "

Specifies the options for MFA (e.g., email or phone number).

", + "AdminGetUserResponse$MFAOptions": "

This response parameter is no longer supported. It provides information only about SMS MFA configurations. It doesn't provide information about TOTP software token MFA configurations. To look up information about either type of MFA configuration, use the AdminGetUserResponse$UserMFASettingList response instead.

", + "AdminSetUserSettingsRequest$MFAOptions": "

You can use this parameter only to set an SMS configuration that uses SMS for delivery.

", + "GetUserResponse$MFAOptions": "

This response parameter is no longer supported. It provides information only about SMS MFA configurations. It doesn't provide information about TOTP software token MFA configurations. To look up information about either type of MFA configuration, use the use the GetUserResponse$UserMFASettingList response instead.

", + "SetUserSettingsRequest$MFAOptions": "

You can use this parameter only to set an SMS configuration that uses SMS for delivery.

", "UserType$MFAOptions": "

The MFA options for the user.

" } }, "MFAOptionType": { - "base": "

Specifies the different settings for multi-factor authentication (MFA).

", + "base": "

This data type is no longer supported. You can use it only for SMS MFA configurations. You can't use it for TOTP software token MFA configurations.

To set either type of MFA configuration, use the AdminSetUserMFAPreference or SetUserMFAPreference actions.

To look up information about either type of MFA configuration, use the AdminGetUserResponse$UserMFASettingList or GetUserResponse$UserMFASettingList responses.

", "refs": { "MFAOptionListType$member": null } @@ -1848,7 +1861,7 @@ "MessageTemplateType": { "base": "

The message template structure.

", "refs": { - "AdminCreateUserConfigType$InviteMessageTemplate": "

The message template to be used for the welcome message to new users.

See also Customizing User Invitation Messages.

" + "AdminCreateUserConfigType$InviteMessageTemplate": "

The message template to be used for the welcome message to new users.

See also Customizing User Invitation Messages.

" } }, "MessageType": { @@ -1987,7 +2000,7 @@ "base": null, "refs": { "AdminCreateUserRequest$TemporaryPassword": "

The user's temporary password. This password must conform to the password policy that you specified when you created the user pool.

The temporary password is valid only once. To complete the Admin Create User flow, the user must enter the temporary password in the sign-in page along with a new password to be used in all future sign-ins.

This parameter is not required. If you do not specify a value, Amazon Cognito generates one for you.

The temporary password can only be used until the user account expiration limit that you specified when you created the user pool. To reset the account after that time limit, you must call AdminCreateUser again, specifying \"RESEND\" for the MessageAction parameter.

", - "AdminSetUserPasswordRequest$Password": null, + "AdminSetUserPasswordRequest$Password": "

The password for the user.

", "ChangePasswordRequest$PreviousPassword": "

The old password.

", "ChangePasswordRequest$ProposedPassword": "

The new password.

", "ConfirmForgotPasswordRequest$Password": "

The password sent by a user's request to retrieve a forgotten password.

", @@ -2219,7 +2232,7 @@ } }, "SMSMfaSettingsType": { - "base": "

The SMS multi-factor authentication (MFA) settings type.

", + "base": "

The type used for enabling SMS MFA at the user level.

", "refs": { "AdminSetUserMFAPreferenceRequest$SMSMfaSettings": "

The SMS text message MFA settings.

", "SetUserMFAPreferenceRequest$SMSMfaSettings": "

The SMS text message multi-factor authentication (MFA) settings.

" @@ -2247,9 +2260,9 @@ "ScopeListType": { "base": null, "refs": { - "CreateUserPoolClientRequest$AllowedOAuthScopes": "

A list of allowed OAuth scopes. Currently supported values are \"phone\", \"email\", \"openid\", and \"Cognito\".

", - "UpdateUserPoolClientRequest$AllowedOAuthScopes": "

A list of allowed OAuth scopes. Currently supported values are \"phone\", \"email\", \"openid\", and \"Cognito\".

", - "UserPoolClientType$AllowedOAuthScopes": "

A list of allowed OAuth scopes. Currently supported values are \"phone\", \"email\", \"openid\", and \"Cognito\".

" + "CreateUserPoolClientRequest$AllowedOAuthScopes": "

A list of allowed OAuth scopes. Currently supported values are \"phone\", \"email\", \"openid\", and \"Cognito\". In addition to these values, custom scopes created in Resource Servers are also supported.

", + "UpdateUserPoolClientRequest$AllowedOAuthScopes": "

A list of allowed OAuth scopes. Currently supported values are \"phone\", \"email\", \"openid\", and \"Cognito\". In addition to these values, custom scopes created in Resource Servers are also supported.

", + "UserPoolClientType$AllowedOAuthScopes": "

A list of allowed OAuth scopes. Currently supported values are \"phone\", \"email\", \"openid\", and \"Cognito\". In addition to these values, custom scopes created in Resource Servers are also supported.

" } }, "ScopeType": { @@ -2373,7 +2386,7 @@ } }, "SmsConfigurationType": { - "base": "

The SMS configuration type.

", + "base": "

The SMS configuration type that includes the settings the Cognito User Pool needs to call for the Amazon SNS service to send an SMS message from your AWS account. The Cognito User Pool makes the request to the Amazon SNS Service by using an AWS IAM role that you provide for your AWS account.

", "refs": { "CreateUserPoolRequest$SmsConfiguration": "

The SMS configuration.

", "SmsMfaConfigType$SmsConfiguration": "

The SMS configuration.

", @@ -2395,7 +2408,7 @@ "CreateUserPoolRequest$SmsVerificationMessage": "

A string representing the SMS verification message.

", "CreateUserPoolRequest$SmsAuthenticationMessage": "

A string representing the SMS authentication message.

", "MessageTemplateType$SMSMessage": "

The message template for SMS messages.

", - "SmsMfaConfigType$SmsAuthenticationMessage": "

The SMS authentication message.

", + "SmsMfaConfigType$SmsAuthenticationMessage": "

The SMS authentication message that will be sent to users with the code they need to sign in. The message must contain the ‘{####}’ placeholder, which will be replaced with the code. If the message is not included, and default message will be used.

", "UpdateUserPoolRequest$SmsVerificationMessage": "

A container with information about the SMS verification message.

", "UpdateUserPoolRequest$SmsAuthenticationMessage": "

The contents of the SMS authentication message.

", "UserPoolType$SmsVerificationMessage": "

The contents of the SMS verification message.

", @@ -2512,7 +2525,7 @@ "ProviderUserIdentifierType$ProviderAttributeValue": "

The value of the provider attribute to link to, for example, xxxxx_account.

", "SignUpResponse$UserSub": "

The UUID of the authenticated user. This is not the same as username.

", "SkippedIPRangeListType$member": null, - "SmsConfigurationType$ExternalId": "

The external ID.

", + "SmsConfigurationType$ExternalId": "

The external ID is a value that we recommend you use to add security to your IAM role which is used to call Amazon SNS to send SMS messages for your user pool. If you provide an ExternalId, the Cognito User Pool will include it when attempting to assume your IAM role, so that you can set your roles trust policy to require the ExternalID. If you use the Cognito Management Console to create a role for SMS MFA, Cognito will create a role with the required permissions and a trust policy that demonstrates use of the ExternalId.

", "StringAttributeConstraintsType$MinLength": "

The minimum length.

", "StringAttributeConstraintsType$MaxLength": "

The maximum length.

", "UserContextDataType$EncodedData": "

Contextual data such as the user's device fingerprint, IP address, or location used for evaluating the risk of an unexpected event by Amazon Cognito advanced security.

", @@ -2556,7 +2569,7 @@ "TemporaryPasswordValidityDaysType": { "base": null, "refs": { - "PasswordPolicyType$TemporaryPasswordValidityDays": null + "PasswordPolicyType$TemporaryPasswordValidityDays": "

In the password policy you have set, refers to the number of days a temporary password is valid. If the user does not sign-in during this time, their password will need to be reset by an administrator.

When you set TemporaryPasswordValidityDays for a user pool, you will no longer be able to set the deprecated UnusedAccountValidityDays value for that user pool.

" } }, "TokenModelType": { @@ -2576,7 +2589,7 @@ "GetUserRequest$AccessToken": "

The access token returned by the server response to get information about the user.

", "GlobalSignOutRequest$AccessToken": "

The access token.

", "ListDevicesRequest$AccessToken": "

The access tokens for the request to list devices.

", - "SetUserMFAPreferenceRequest$AccessToken": "

The access token.

", + "SetUserMFAPreferenceRequest$AccessToken": "

The access token for the user.

", "SetUserSettingsRequest$AccessToken": "

The access token for the set user settings request.

", "UpdateAuthEventFeedbackRequest$FeedbackToken": "

The feedback token.

", "UpdateDeviceStatusRequest$AccessToken": "

The access token.

", @@ -2732,7 +2745,7 @@ "UserFilterType": { "base": null, "refs": { - "ListUsersRequest$Filter": "

A filter string of the form \"AttributeName Filter-Type \"AttributeValue\"\". Quotation marks within the filter string must be escaped using the backslash (\\) character. For example, \"family_name = \\\"Reddy\\\"\".

If the filter string is empty, ListUsers returns all users in the user pool.

You can only search for the following standard attributes:

Custom attributes are not searchable.

For more information, see Searching for Users Using the ListUsers API and Examples of Using the ListUsers API in the Amazon Cognito Developer Guide.

" + "ListUsersRequest$Filter": "

A filter string of the form \"AttributeName Filter-Type \"AttributeValue\"\". Quotation marks within the filter string must be escaped using the backslash (\\) character. For example, \"family_name = \\\"Reddy\\\"\".

If the filter string is empty, ListUsers returns all users in the user pool.

You can only search for the following standard attributes:

Custom attributes are not searchable.

For more information, see Searching for Users Using the ListUsers API and Examples of Using the ListUsers API in the Amazon Cognito Developer Guide.

" } }, "UserImportInProgressException": { @@ -2786,8 +2799,8 @@ "UserMFASettingListType": { "base": null, "refs": { - "AdminGetUserResponse$UserMFASettingList": "

The list of the user's MFA settings.

", - "GetUserResponse$UserMFASettingList": "

The list of the user's MFA settings.

" + "AdminGetUserResponse$UserMFASettingList": "

The MFA options that are enabled for the user. The possible values in this list are SMS_MFA and SOFTWARE_TOKEN_MFA.

", + "GetUserResponse$UserMFASettingList": "

The MFA options that are enabled for the user. The possible values in this list are SMS_MFA and SOFTWARE_TOKEN_MFA.

" } }, "UserNotConfirmedException": { @@ -2861,8 +2874,8 @@ "AdminResetUserPasswordRequest$UserPoolId": "

The user pool ID for the user pool where you want to reset the user's password.

", "AdminRespondToAuthChallengeRequest$UserPoolId": "

The ID of the Amazon Cognito user pool.

", "AdminSetUserMFAPreferenceRequest$UserPoolId": "

The user pool ID.

", - "AdminSetUserPasswordRequest$UserPoolId": null, - "AdminSetUserSettingsRequest$UserPoolId": "

The user pool ID for the user pool where you want to set the user's settings, such as MFA options.

", + "AdminSetUserPasswordRequest$UserPoolId": "

The user pool ID for the user pool where you want to set the user's password.

", + "AdminSetUserSettingsRequest$UserPoolId": "

The ID of the user pool that contains the user that you are setting options for.

", "AdminUpdateAuthEventFeedbackRequest$UserPoolId": "

The user pool ID.

", "AdminUpdateDeviceStatusRequest$UserPoolId": "

The user pool ID.

", "AdminUpdateUserAttributesRequest$UserPoolId": "

The user pool ID for the user pool where you want to update user attributes.

", @@ -2934,9 +2947,9 @@ "base": null, "refs": { "CreateUserPoolRequest$MfaConfiguration": "

Specifies MFA configuration details.

", - "GetUserPoolMfaConfigResponse$MfaConfiguration": "

The multi-factor (MFA) configuration.

", - "SetUserPoolMfaConfigRequest$MfaConfiguration": "

The MFA configuration.

", - "SetUserPoolMfaConfigResponse$MfaConfiguration": "

The MFA configuration.

", + "GetUserPoolMfaConfigResponse$MfaConfiguration": "

The multi-factor (MFA) configuration. Valid values include:

", + "SetUserPoolMfaConfigRequest$MfaConfiguration": "

The MFA configuration. Valid values include:

", + "SetUserPoolMfaConfigResponse$MfaConfiguration": "

The MFA configuration. Valid values include:

", "UpdateUserPoolRequest$MfaConfiguration": "

Can be one of the following values:

", "UserPoolType$MfaConfiguration": "

Can be one of the following values:

" } @@ -3037,8 +3050,8 @@ "AdminRemoveUserFromGroupRequest$Username": "

The username for the user.

", "AdminResetUserPasswordRequest$Username": "

The user name of the user whose password you wish to reset.

", "AdminSetUserMFAPreferenceRequest$Username": "

The user pool username or alias.

", - "AdminSetUserPasswordRequest$Username": null, - "AdminSetUserSettingsRequest$Username": "

The user name of the user for whom you wish to set user settings.

", + "AdminSetUserPasswordRequest$Username": "

The user name of the user whose password you wish to set.

", + "AdminSetUserSettingsRequest$Username": "

The user name of the user that you are setting options for.

", "AdminUpdateAuthEventFeedbackRequest$Username": "

The user pool username.

", "AdminUpdateDeviceStatusRequest$Username": "

The user name.

", "AdminUpdateUserAttributesRequest$Username": "

The user name of the user for whom you want to update user attributes.

", diff --git a/models/apis/cognito-idp/2016-04-18/paginators-1.json b/models/apis/cognito-idp/2016-04-18/paginators-1.json index 87753bd5511..fc0c4d882e9 100644 --- a/models/apis/cognito-idp/2016-04-18/paginators-1.json +++ b/models/apis/cognito-idp/2016-04-18/paginators-1.json @@ -42,6 +42,12 @@ "output_token": "NextToken", "result_key": "UserPools" }, + "ListUsers": { + "input_token": "PaginationToken", + "limit_key": "Limit", + "output_token": "PaginationToken", + "result_key": "Users" + }, "ListUsersInGroup": { "input_token": "NextToken", "limit_key": "Limit", diff --git a/models/apis/mediapackage/2017-10-12/api-2.json b/models/apis/mediapackage/2017-10-12/api-2.json index a9617bea91f..b805b9c06c1 100644 --- a/models/apis/mediapackage/2017-10-12/api-2.json +++ b/models/apis/mediapackage/2017-10-12/api-2.json @@ -1,2037 +1,2465 @@ { "metadata": { - "apiVersion": "2017-10-12", - "endpointPrefix": "mediapackage", - "jsonVersion": "1.1", - "protocol": "rest-json", - "serviceAbbreviation": "MediaPackage", - "serviceFullName": "AWS Elemental MediaPackage", - "serviceId": "MediaPackage", - "signatureVersion": "v4", - "signingName": "mediapackage", + "apiVersion": "2017-10-12", + "endpointPrefix": "mediapackage", + "jsonVersion": "1.1", + "protocol": "rest-json", + "serviceAbbreviation": "MediaPackage", + "serviceFullName": "AWS Elemental MediaPackage", + "serviceId": "MediaPackage", + "signatureVersion": "v4", + "signingName": "mediapackage", "uid": "mediapackage-2017-10-12" - }, + }, "operations": { "CreateChannel": { "errors": [ { "shape": "UnprocessableEntityException" - }, + }, { "shape": "InternalServerErrorException" - }, + }, { "shape": "ForbiddenException" - }, + }, { "shape": "NotFoundException" - }, + }, { "shape": "ServiceUnavailableException" - }, + }, { "shape": "TooManyRequestsException" } - ], + ], "http": { - "method": "POST", - "requestUri": "/channels", + "method": "POST", + "requestUri": "/channels", "responseCode": 200 - }, + }, "input": { "shape": "CreateChannelRequest" - }, - "name": "CreateChannel", + }, + "name": "CreateChannel", "output": { "shape": "CreateChannelResponse" } - }, + }, + "CreateHarvestJob": { + "errors": [ + { + "shape": "UnprocessableEntityException" + }, + { + "shape": "InternalServerErrorException" + }, + { + "shape": "ForbiddenException" + }, + { + "shape": "NotFoundException" + }, + { + "shape": "ServiceUnavailableException" + }, + { + "shape": "TooManyRequestsException" + } + ], + "http": { + "method": "POST", + "requestUri": "/harvest_jobs", + "responseCode": 200 + }, + "input": { + "shape": "CreateHarvestJobRequest" + }, + "name": "CreateHarvestJob", + "output": { + "shape": "CreateHarvestJobResponse" + } + }, "CreateOriginEndpoint": { "errors": [ { "shape": "UnprocessableEntityException" - }, + }, { "shape": "InternalServerErrorException" - }, + }, { "shape": "ForbiddenException" - }, + }, { "shape": "NotFoundException" - }, + }, { "shape": "ServiceUnavailableException" - }, + }, { "shape": "TooManyRequestsException" } - ], + ], "http": { - "method": "POST", - "requestUri": "/origin_endpoints", + "method": "POST", + "requestUri": "/origin_endpoints", "responseCode": 200 - }, + }, "input": { "shape": "CreateOriginEndpointRequest" - }, - "name": "CreateOriginEndpoint", + }, + "name": "CreateOriginEndpoint", "output": { "shape": "CreateOriginEndpointResponse" } - }, + }, "DeleteChannel": { "errors": [ { "shape": "UnprocessableEntityException" - }, + }, { "shape": "InternalServerErrorException" - }, + }, { "shape": "ForbiddenException" - }, + }, { "shape": "NotFoundException" - }, + }, { "shape": "ServiceUnavailableException" - }, + }, { "shape": "TooManyRequestsException" } - ], + ], "http": { - "method": "DELETE", - "requestUri": "/channels/{id}", + "method": "DELETE", + "requestUri": "/channels/{id}", "responseCode": 202 - }, + }, "input": { "shape": "DeleteChannelRequest" - }, - "name": "DeleteChannel", + }, + "name": "DeleteChannel", "output": { "shape": "DeleteChannelResponse" } - }, + }, "DeleteOriginEndpoint": { "errors": [ { "shape": "UnprocessableEntityException" - }, + }, { "shape": "InternalServerErrorException" - }, + }, { "shape": "ForbiddenException" - }, + }, { "shape": "NotFoundException" - }, + }, { "shape": "ServiceUnavailableException" - }, + }, { "shape": "TooManyRequestsException" } - ], + ], "http": { - "method": "DELETE", - "requestUri": "/origin_endpoints/{id}", + "method": "DELETE", + "requestUri": "/origin_endpoints/{id}", "responseCode": 202 - }, + }, "input": { "shape": "DeleteOriginEndpointRequest" - }, - "name": "DeleteOriginEndpoint", + }, + "name": "DeleteOriginEndpoint", "output": { "shape": "DeleteOriginEndpointResponse" } - }, + }, "DescribeChannel": { "errors": [ { "shape": "UnprocessableEntityException" - }, + }, { "shape": "InternalServerErrorException" - }, + }, { "shape": "ForbiddenException" - }, + }, { "shape": "NotFoundException" - }, + }, { "shape": "ServiceUnavailableException" - }, + }, { "shape": "TooManyRequestsException" } - ], + ], "http": { - "method": "GET", - "requestUri": "/channels/{id}", + "method": "GET", + "requestUri": "/channels/{id}", "responseCode": 200 - }, + }, "input": { "shape": "DescribeChannelRequest" - }, - "name": "DescribeChannel", + }, + "name": "DescribeChannel", "output": { "shape": "DescribeChannelResponse" } - }, + }, + "DescribeHarvestJob": { + "errors": [ + { + "shape": "UnprocessableEntityException" + }, + { + "shape": "InternalServerErrorException" + }, + { + "shape": "ForbiddenException" + }, + { + "shape": "NotFoundException" + }, + { + "shape": "ServiceUnavailableException" + }, + { + "shape": "TooManyRequestsException" + } + ], + "http": { + "method": "GET", + "requestUri": "/harvest_jobs/{id}", + "responseCode": 200 + }, + "input": { + "shape": "DescribeHarvestJobRequest" + }, + "name": "DescribeHarvestJob", + "output": { + "shape": "DescribeHarvestJobResponse" + } + }, "DescribeOriginEndpoint": { "errors": [ { "shape": "UnprocessableEntityException" - }, + }, { "shape": "InternalServerErrorException" - }, + }, { "shape": "ForbiddenException" - }, + }, { "shape": "NotFoundException" - }, + }, { "shape": "ServiceUnavailableException" - }, + }, { "shape": "TooManyRequestsException" } - ], + ], "http": { - "method": "GET", - "requestUri": "/origin_endpoints/{id}", + "method": "GET", + "requestUri": "/origin_endpoints/{id}", "responseCode": 200 - }, + }, "input": { "shape": "DescribeOriginEndpointRequest" - }, - "name": "DescribeOriginEndpoint", + }, + "name": "DescribeOriginEndpoint", "output": { "shape": "DescribeOriginEndpointResponse" } - }, + }, "ListChannels": { "errors": [ { "shape": "UnprocessableEntityException" - }, + }, { "shape": "InternalServerErrorException" - }, + }, { "shape": "ForbiddenException" - }, + }, { "shape": "NotFoundException" - }, + }, { "shape": "ServiceUnavailableException" - }, + }, { "shape": "TooManyRequestsException" } - ], + ], "http": { - "method": "GET", - "requestUri": "/channels", + "method": "GET", + "requestUri": "/channels", "responseCode": 200 - }, + }, "input": { "shape": "ListChannelsRequest" - }, - "name": "ListChannels", + }, + "name": "ListChannels", "output": { "shape": "ListChannelsResponse" } - }, + }, + "ListHarvestJobs": { + "errors": [ + { + "shape": "UnprocessableEntityException" + }, + { + "shape": "InternalServerErrorException" + }, + { + "shape": "ForbiddenException" + }, + { + "shape": "NotFoundException" + }, + { + "shape": "ServiceUnavailableException" + }, + { + "shape": "TooManyRequestsException" + } + ], + "http": { + "method": "GET", + "requestUri": "/harvest_jobs", + "responseCode": 200 + }, + "input": { + "shape": "ListHarvestJobsRequest" + }, + "name": "ListHarvestJobs", + "output": { + "shape": "ListHarvestJobsResponse" + } + }, "ListOriginEndpoints": { "errors": [ { "shape": "UnprocessableEntityException" - }, + }, { "shape": "InternalServerErrorException" - }, + }, { "shape": "ForbiddenException" - }, + }, { "shape": "NotFoundException" - }, + }, { "shape": "ServiceUnavailableException" - }, + }, { "shape": "TooManyRequestsException" } - ], + ], "http": { - "method": "GET", - "requestUri": "/origin_endpoints", + "method": "GET", + "requestUri": "/origin_endpoints", "responseCode": 200 - }, + }, "input": { "shape": "ListOriginEndpointsRequest" - }, - "name": "ListOriginEndpoints", + }, + "name": "ListOriginEndpoints", "output": { "shape": "ListOriginEndpointsResponse" } - }, + }, "ListTagsForResource": { - "errors": [], + "errors": [], "http": { - "method": "GET", - "requestUri": "/tags/{resource-arn}", + "method": "GET", + "requestUri": "/tags/{resource-arn}", "responseCode": 200 - }, + }, "input": { "shape": "ListTagsForResourceRequest" - }, - "name": "ListTagsForResource", + }, + "name": "ListTagsForResource", "output": { "shape": "ListTagsForResourceResponse" } - }, + }, "RotateChannelCredentials": { - "deprecated": true, - "deprecatedMessage": "This API is deprecated. Please use RotateIngestEndpointCredentials instead", + "deprecated": true, + "deprecatedMessage": "This API is deprecated. Please use RotateIngestEndpointCredentials instead", "errors": [ { "shape": "UnprocessableEntityException" - }, + }, { "shape": "InternalServerErrorException" - }, + }, { "shape": "ForbiddenException" - }, + }, { "shape": "NotFoundException" - }, + }, { "shape": "ServiceUnavailableException" - }, + }, { "shape": "TooManyRequestsException" } - ], + ], "http": { - "method": "PUT", - "requestUri": "/channels/{id}/credentials", + "method": "PUT", + "requestUri": "/channels/{id}/credentials", "responseCode": 200 - }, + }, "input": { "shape": "RotateChannelCredentialsRequest" - }, - "name": "RotateChannelCredentials", + }, + "name": "RotateChannelCredentials", "output": { "shape": "RotateChannelCredentialsResponse" } - }, + }, "RotateIngestEndpointCredentials": { "errors": [ { "shape": "UnprocessableEntityException" - }, + }, { "shape": "InternalServerErrorException" - }, + }, { "shape": "ForbiddenException" - }, + }, { "shape": "NotFoundException" - }, + }, { "shape": "ServiceUnavailableException" - }, + }, { "shape": "TooManyRequestsException" } - ], + ], "http": { - "method": "PUT", - "requestUri": "/channels/{id}/ingest_endpoints/{ingest_endpoint_id}/credentials", + "method": "PUT", + "requestUri": "/channels/{id}/ingest_endpoints/{ingest_endpoint_id}/credentials", "responseCode": 200 - }, + }, "input": { "shape": "RotateIngestEndpointCredentialsRequest" - }, - "name": "RotateIngestEndpointCredentials", + }, + "name": "RotateIngestEndpointCredentials", "output": { "shape": "RotateIngestEndpointCredentialsResponse" } - }, + }, "TagResource": { - "errors": [], + "errors": [], "http": { - "method": "POST", - "requestUri": "/tags/{resource-arn}", + "method": "POST", + "requestUri": "/tags/{resource-arn}", "responseCode": 204 - }, + }, "input": { "shape": "TagResourceRequest" - }, + }, "name": "TagResource" - }, + }, "UntagResource": { - "errors": [], + "errors": [], "http": { - "method": "DELETE", - "requestUri": "/tags/{resource-arn}", + "method": "DELETE", + "requestUri": "/tags/{resource-arn}", "responseCode": 204 - }, + }, "input": { "shape": "UntagResourceRequest" - }, + }, "name": "UntagResource" - }, + }, "UpdateChannel": { "errors": [ { "shape": "UnprocessableEntityException" - }, + }, { "shape": "InternalServerErrorException" - }, + }, { "shape": "ForbiddenException" - }, + }, { "shape": "NotFoundException" - }, + }, { "shape": "ServiceUnavailableException" - }, + }, { "shape": "TooManyRequestsException" } - ], + ], "http": { - "method": "PUT", - "requestUri": "/channels/{id}", + "method": "PUT", + "requestUri": "/channels/{id}", "responseCode": 200 - }, + }, "input": { "shape": "UpdateChannelRequest" - }, - "name": "UpdateChannel", + }, + "name": "UpdateChannel", "output": { "shape": "UpdateChannelResponse" } - }, + }, "UpdateOriginEndpoint": { "errors": [ { "shape": "UnprocessableEntityException" - }, + }, { "shape": "InternalServerErrorException" - }, + }, { "shape": "ForbiddenException" - }, + }, { "shape": "NotFoundException" - }, + }, { "shape": "ServiceUnavailableException" - }, + }, { "shape": "TooManyRequestsException" } - ], + ], "http": { - "method": "PUT", - "requestUri": "/origin_endpoints/{id}", + "method": "PUT", + "requestUri": "/origin_endpoints/{id}", "responseCode": 200 - }, + }, "input": { "shape": "UpdateOriginEndpointRequest" - }, - "name": "UpdateOriginEndpoint", + }, + "name": "UpdateOriginEndpoint", "output": { "shape": "UpdateOriginEndpointResponse" } } - }, + }, "shapes": { "AdMarkers": { "enum": [ - "NONE", - "SCTE35_ENHANCED", + "NONE", + "SCTE35_ENHANCED", "PASSTHROUGH" - ], + ], "type": "string" - }, + }, "AdTriggers": { "member": { "shape": "__AdTriggersElement" - }, + }, "type": "list" - }, + }, "AdsOnDeliveryRestrictions": { "enum": [ - "NONE", - "RESTRICTED", - "UNRESTRICTED", + "NONE", + "RESTRICTED", + "UNRESTRICTED", "BOTH" - ], + ], "type": "string" - }, + }, "Channel": { "members": { "Arn": { - "locationName": "arn", + "locationName": "arn", "shape": "__string" - }, + }, "Description": { - "locationName": "description", + "locationName": "description", "shape": "__string" - }, + }, "HlsIngest": { - "locationName": "hlsIngest", + "locationName": "hlsIngest", "shape": "HlsIngest" - }, + }, "Id": { - "locationName": "id", + "locationName": "id", "shape": "__string" - }, + }, "Tags": { - "locationName": "tags", + "locationName": "tags", "shape": "Tags" } - }, + }, "type": "structure" - }, + }, "ChannelCreateParameters": { "members": { "Description": { - "locationName": "description", + "locationName": "description", "shape": "__string" - }, + }, "Id": { - "locationName": "id", + "locationName": "id", "shape": "__string" - }, + }, "Tags": { - "locationName": "tags", + "locationName": "tags", "shape": "Tags" } - }, + }, "required": [ "Id" - ], + ], "type": "structure" - }, + }, "ChannelList": { "members": { "Channels": { - "locationName": "channels", + "locationName": "channels", "shape": "__listOfChannel" - }, + }, "NextToken": { - "locationName": "nextToken", + "locationName": "nextToken", "shape": "__string" } - }, + }, "type": "structure" - }, + }, "ChannelUpdateParameters": { "members": { "Description": { - "locationName": "description", + "locationName": "description", "shape": "__string" } - }, + }, "type": "structure" - }, + }, "CmafEncryption": { "members": { "KeyRotationIntervalSeconds": { - "locationName": "keyRotationIntervalSeconds", + "locationName": "keyRotationIntervalSeconds", "shape": "__integer" - }, + }, "SpekeKeyProvider": { - "locationName": "spekeKeyProvider", + "locationName": "spekeKeyProvider", "shape": "SpekeKeyProvider" } - }, + }, "required": [ "SpekeKeyProvider" - ], + ], "type": "structure" - }, + }, "CmafPackage": { "members": { "Encryption": { - "locationName": "encryption", + "locationName": "encryption", "shape": "CmafEncryption" - }, + }, "HlsManifests": { - "locationName": "hlsManifests", + "locationName": "hlsManifests", "shape": "__listOfHlsManifest" - }, + }, "SegmentDurationSeconds": { - "locationName": "segmentDurationSeconds", + "locationName": "segmentDurationSeconds", "shape": "__integer" - }, + }, "SegmentPrefix": { - "locationName": "segmentPrefix", + "locationName": "segmentPrefix", "shape": "__string" - }, + }, "StreamSelection": { - "locationName": "streamSelection", + "locationName": "streamSelection", "shape": "StreamSelection" } - }, + }, "type": "structure" - }, + }, "CmafPackageCreateOrUpdateParameters": { "members": { "Encryption": { - "locationName": "encryption", + "locationName": "encryption", "shape": "CmafEncryption" - }, + }, "HlsManifests": { - "locationName": "hlsManifests", + "locationName": "hlsManifests", "shape": "__listOfHlsManifestCreateOrUpdateParameters" - }, + }, "SegmentDurationSeconds": { - "locationName": "segmentDurationSeconds", + "locationName": "segmentDurationSeconds", "shape": "__integer" - }, + }, "SegmentPrefix": { - "locationName": "segmentPrefix", + "locationName": "segmentPrefix", "shape": "__string" - }, + }, "StreamSelection": { - "locationName": "streamSelection", + "locationName": "streamSelection", "shape": "StreamSelection" } - }, + }, "type": "structure" - }, + }, "CreateChannelRequest": { "members": { "Description": { - "locationName": "description", + "locationName": "description", "shape": "__string" - }, + }, "Id": { - "locationName": "id", + "locationName": "id", "shape": "__string" - }, + }, "Tags": { - "locationName": "tags", + "locationName": "tags", "shape": "Tags" } - }, + }, "required": [ "Id" - ], + ], "type": "structure" - }, + }, "CreateChannelResponse": { "members": { "Arn": { - "locationName": "arn", + "locationName": "arn", "shape": "__string" - }, + }, "Description": { - "locationName": "description", + "locationName": "description", "shape": "__string" - }, + }, "HlsIngest": { - "locationName": "hlsIngest", + "locationName": "hlsIngest", "shape": "HlsIngest" - }, + }, "Id": { - "locationName": "id", + "locationName": "id", "shape": "__string" - }, + }, "Tags": { - "locationName": "tags", + "locationName": "tags", "shape": "Tags" } - }, + }, + "type": "structure" + }, + "CreateHarvestJobRequest": { + "members": { + "EndTime": { + "locationName": "endTime", + "shape": "__string" + }, + "Id": { + "locationName": "id", + "shape": "__string" + }, + "OriginEndpointId": { + "locationName": "originEndpointId", + "shape": "__string" + }, + "S3Destination": { + "locationName": "s3Destination", + "shape": "S3Destination" + }, + "StartTime": { + "locationName": "startTime", + "shape": "__string" + } + }, + "required": [ + "S3Destination", + "EndTime", + "OriginEndpointId", + "StartTime", + "Id" + ], + "type": "structure" + }, + "CreateHarvestJobResponse": { + "members": { + "Arn": { + "locationName": "arn", + "shape": "__string" + }, + "ChannelId": { + "locationName": "channelId", + "shape": "__string" + }, + "CreatedAt": { + "locationName": "createdAt", + "shape": "__string" + }, + "EndTime": { + "locationName": "endTime", + "shape": "__string" + }, + "Id": { + "locationName": "id", + "shape": "__string" + }, + "OriginEndpointId": { + "locationName": "originEndpointId", + "shape": "__string" + }, + "S3Destination": { + "locationName": "s3Destination", + "shape": "S3Destination" + }, + "StartTime": { + "locationName": "startTime", + "shape": "__string" + }, + "Status": { + "locationName": "status", + "shape": "Status" + } + }, "type": "structure" - }, + }, "CreateOriginEndpointRequest": { "members": { "ChannelId": { - "locationName": "channelId", + "locationName": "channelId", "shape": "__string" - }, + }, "CmafPackage": { - "locationName": "cmafPackage", + "locationName": "cmafPackage", "shape": "CmafPackageCreateOrUpdateParameters" - }, + }, "DashPackage": { - "locationName": "dashPackage", + "locationName": "dashPackage", "shape": "DashPackage" - }, + }, "Description": { - "locationName": "description", + "locationName": "description", "shape": "__string" - }, + }, "HlsPackage": { - "locationName": "hlsPackage", + "locationName": "hlsPackage", "shape": "HlsPackage" - }, + }, "Id": { - "locationName": "id", + "locationName": "id", "shape": "__string" - }, + }, "ManifestName": { - "locationName": "manifestName", + "locationName": "manifestName", "shape": "__string" - }, + }, "MssPackage": { - "locationName": "mssPackage", + "locationName": "mssPackage", "shape": "MssPackage" - }, + }, + "Origination": { + "locationName": "origination", + "shape": "Origination" + }, "StartoverWindowSeconds": { - "locationName": "startoverWindowSeconds", + "locationName": "startoverWindowSeconds", "shape": "__integer" - }, + }, "Tags": { - "locationName": "tags", + "locationName": "tags", "shape": "Tags" - }, + }, "TimeDelaySeconds": { - "locationName": "timeDelaySeconds", + "locationName": "timeDelaySeconds", "shape": "__integer" - }, + }, "Whitelist": { - "locationName": "whitelist", + "locationName": "whitelist", "shape": "__listOf__string" } - }, + }, "required": [ - "ChannelId", - "Id" - ], + "Id", + "ChannelId" + ], "type": "structure" - }, + }, "CreateOriginEndpointResponse": { "members": { "Arn": { - "locationName": "arn", + "locationName": "arn", "shape": "__string" - }, + }, "ChannelId": { - "locationName": "channelId", + "locationName": "channelId", "shape": "__string" - }, + }, "CmafPackage": { - "locationName": "cmafPackage", + "locationName": "cmafPackage", "shape": "CmafPackage" - }, + }, "DashPackage": { - "locationName": "dashPackage", + "locationName": "dashPackage", "shape": "DashPackage" - }, + }, "Description": { - "locationName": "description", + "locationName": "description", "shape": "__string" - }, + }, "HlsPackage": { - "locationName": "hlsPackage", + "locationName": "hlsPackage", "shape": "HlsPackage" - }, + }, "Id": { - "locationName": "id", + "locationName": "id", "shape": "__string" - }, + }, "ManifestName": { - "locationName": "manifestName", + "locationName": "manifestName", "shape": "__string" - }, + }, "MssPackage": { - "locationName": "mssPackage", + "locationName": "mssPackage", "shape": "MssPackage" - }, + }, + "Origination": { + "locationName": "origination", + "shape": "Origination" + }, "StartoverWindowSeconds": { - "locationName": "startoverWindowSeconds", + "locationName": "startoverWindowSeconds", "shape": "__integer" - }, + }, "Tags": { - "locationName": "tags", + "locationName": "tags", "shape": "Tags" - }, + }, "TimeDelaySeconds": { - "locationName": "timeDelaySeconds", + "locationName": "timeDelaySeconds", "shape": "__integer" - }, + }, "Url": { - "locationName": "url", + "locationName": "url", "shape": "__string" - }, + }, "Whitelist": { - "locationName": "whitelist", + "locationName": "whitelist", "shape": "__listOf__string" } - }, + }, "type": "structure" - }, + }, "DashEncryption": { "members": { "KeyRotationIntervalSeconds": { - "locationName": "keyRotationIntervalSeconds", + "locationName": "keyRotationIntervalSeconds", "shape": "__integer" - }, + }, "SpekeKeyProvider": { - "locationName": "spekeKeyProvider", + "locationName": "spekeKeyProvider", "shape": "SpekeKeyProvider" } - }, + }, "required": [ "SpekeKeyProvider" - ], + ], "type": "structure" - }, + }, "DashPackage": { "members": { "AdTriggers": { - "locationName": "adTriggers", + "locationName": "adTriggers", "shape": "AdTriggers" - }, + }, "AdsOnDeliveryRestrictions": { - "locationName": "adsOnDeliveryRestrictions", + "locationName": "adsOnDeliveryRestrictions", "shape": "AdsOnDeliveryRestrictions" - }, + }, "Encryption": { - "locationName": "encryption", + "locationName": "encryption", "shape": "DashEncryption" - }, + }, "ManifestLayout": { - "locationName": "manifestLayout", + "locationName": "manifestLayout", "shape": "ManifestLayout" - }, + }, "ManifestWindowSeconds": { - "locationName": "manifestWindowSeconds", + "locationName": "manifestWindowSeconds", "shape": "__integer" - }, + }, "MinBufferTimeSeconds": { - "locationName": "minBufferTimeSeconds", + "locationName": "minBufferTimeSeconds", "shape": "__integer" - }, + }, "MinUpdatePeriodSeconds": { - "locationName": "minUpdatePeriodSeconds", + "locationName": "minUpdatePeriodSeconds", "shape": "__integer" - }, + }, "PeriodTriggers": { - "locationName": "periodTriggers", + "locationName": "periodTriggers", "shape": "__listOf__PeriodTriggersElement" - }, + }, "Profile": { - "locationName": "profile", + "locationName": "profile", "shape": "Profile" - }, + }, "SegmentDurationSeconds": { - "locationName": "segmentDurationSeconds", + "locationName": "segmentDurationSeconds", "shape": "__integer" - }, + }, "SegmentTemplateFormat": { - "locationName": "segmentTemplateFormat", + "locationName": "segmentTemplateFormat", "shape": "SegmentTemplateFormat" - }, + }, "StreamSelection": { - "locationName": "streamSelection", + "locationName": "streamSelection", "shape": "StreamSelection" - }, + }, "SuggestedPresentationDelaySeconds": { - "locationName": "suggestedPresentationDelaySeconds", + "locationName": "suggestedPresentationDelaySeconds", "shape": "__integer" } - }, + }, "type": "structure" - }, + }, "DeleteChannelRequest": { "members": { "Id": { - "location": "uri", - "locationName": "id", + "location": "uri", + "locationName": "id", "shape": "__string" } - }, + }, "required": [ "Id" - ], + ], "type": "structure" - }, + }, "DeleteChannelResponse": { - "members": {}, + "members": {}, "type": "structure" - }, + }, "DeleteOriginEndpointRequest": { "members": { "Id": { - "location": "uri", - "locationName": "id", + "location": "uri", + "locationName": "id", "shape": "__string" } - }, + }, "required": [ "Id" - ], + ], "type": "structure" - }, + }, "DeleteOriginEndpointResponse": { - "members": {}, + "members": {}, "type": "structure" - }, + }, "DescribeChannelRequest": { "members": { "Id": { - "location": "uri", - "locationName": "id", + "location": "uri", + "locationName": "id", "shape": "__string" } - }, + }, "required": [ "Id" - ], + ], "type": "structure" - }, + }, "DescribeChannelResponse": { "members": { "Arn": { - "locationName": "arn", + "locationName": "arn", "shape": "__string" - }, + }, "Description": { - "locationName": "description", + "locationName": "description", "shape": "__string" - }, + }, "HlsIngest": { - "locationName": "hlsIngest", + "locationName": "hlsIngest", "shape": "HlsIngest" - }, + }, "Id": { - "locationName": "id", + "locationName": "id", "shape": "__string" - }, + }, "Tags": { - "locationName": "tags", + "locationName": "tags", "shape": "Tags" } - }, + }, "type": "structure" - }, + }, + "DescribeHarvestJobRequest": { + "members": { + "Id": { + "location": "uri", + "locationName": "id", + "shape": "__string" + } + }, + "required": [ + "Id" + ], + "type": "structure" + }, + "DescribeHarvestJobResponse": { + "members": { + "Arn": { + "locationName": "arn", + "shape": "__string" + }, + "ChannelId": { + "locationName": "channelId", + "shape": "__string" + }, + "CreatedAt": { + "locationName": "createdAt", + "shape": "__string" + }, + "EndTime": { + "locationName": "endTime", + "shape": "__string" + }, + "Id": { + "locationName": "id", + "shape": "__string" + }, + "OriginEndpointId": { + "locationName": "originEndpointId", + "shape": "__string" + }, + "S3Destination": { + "locationName": "s3Destination", + "shape": "S3Destination" + }, + "StartTime": { + "locationName": "startTime", + "shape": "__string" + }, + "Status": { + "locationName": "status", + "shape": "Status" + } + }, + "type": "structure" + }, "DescribeOriginEndpointRequest": { "members": { "Id": { - "location": "uri", - "locationName": "id", + "location": "uri", + "locationName": "id", "shape": "__string" } - }, + }, "required": [ "Id" - ], + ], "type": "structure" - }, + }, "DescribeOriginEndpointResponse": { "members": { "Arn": { - "locationName": "arn", + "locationName": "arn", "shape": "__string" - }, + }, "ChannelId": { - "locationName": "channelId", + "locationName": "channelId", "shape": "__string" - }, + }, "CmafPackage": { - "locationName": "cmafPackage", + "locationName": "cmafPackage", "shape": "CmafPackage" - }, + }, "DashPackage": { - "locationName": "dashPackage", + "locationName": "dashPackage", "shape": "DashPackage" - }, + }, "Description": { - "locationName": "description", + "locationName": "description", "shape": "__string" - }, + }, "HlsPackage": { - "locationName": "hlsPackage", + "locationName": "hlsPackage", "shape": "HlsPackage" - }, + }, "Id": { - "locationName": "id", + "locationName": "id", "shape": "__string" - }, + }, "ManifestName": { - "locationName": "manifestName", + "locationName": "manifestName", "shape": "__string" - }, + }, "MssPackage": { - "locationName": "mssPackage", + "locationName": "mssPackage", "shape": "MssPackage" - }, + }, + "Origination": { + "locationName": "origination", + "shape": "Origination" + }, "StartoverWindowSeconds": { - "locationName": "startoverWindowSeconds", + "locationName": "startoverWindowSeconds", "shape": "__integer" - }, + }, "Tags": { - "locationName": "tags", + "locationName": "tags", "shape": "Tags" - }, + }, "TimeDelaySeconds": { - "locationName": "timeDelaySeconds", + "locationName": "timeDelaySeconds", "shape": "__integer" - }, + }, "Url": { - "locationName": "url", + "locationName": "url", "shape": "__string" - }, + }, "Whitelist": { - "locationName": "whitelist", + "locationName": "whitelist", "shape": "__listOf__string" } - }, + }, "type": "structure" - }, + }, "EncryptionMethod": { "enum": [ - "AES_128", + "AES_128", "SAMPLE_AES" - ], + ], "type": "string" - }, + }, "ForbiddenException": { "error": { "httpStatusCode": 403 - }, - "exception": true, + }, + "exception": true, "members": { "Message": { - "locationName": "message", + "locationName": "message", "shape": "__string" } - }, + }, + "type": "structure" + }, + "HarvestJob": { + "members": { + "Arn": { + "locationName": "arn", + "shape": "__string" + }, + "ChannelId": { + "locationName": "channelId", + "shape": "__string" + }, + "CreatedAt": { + "locationName": "createdAt", + "shape": "__string" + }, + "EndTime": { + "locationName": "endTime", + "shape": "__string" + }, + "Id": { + "locationName": "id", + "shape": "__string" + }, + "OriginEndpointId": { + "locationName": "originEndpointId", + "shape": "__string" + }, + "S3Destination": { + "locationName": "s3Destination", + "shape": "S3Destination" + }, + "StartTime": { + "locationName": "startTime", + "shape": "__string" + }, + "Status": { + "locationName": "status", + "shape": "Status" + } + }, "type": "structure" - }, + }, + "HarvestJobCreateParameters": { + "members": { + "EndTime": { + "locationName": "endTime", + "shape": "__string" + }, + "Id": { + "locationName": "id", + "shape": "__string" + }, + "OriginEndpointId": { + "locationName": "originEndpointId", + "shape": "__string" + }, + "S3Destination": { + "locationName": "s3Destination", + "shape": "S3Destination" + }, + "StartTime": { + "locationName": "startTime", + "shape": "__string" + } + }, + "required": [ + "S3Destination", + "EndTime", + "OriginEndpointId", + "StartTime", + "Id" + ], + "type": "structure" + }, + "HarvestJobList": { + "members": { + "HarvestJobs": { + "locationName": "harvestJobs", + "shape": "__listOfHarvestJob" + }, + "NextToken": { + "locationName": "nextToken", + "shape": "__string" + } + }, + "type": "structure" + }, "HlsEncryption": { "members": { "ConstantInitializationVector": { - "locationName": "constantInitializationVector", + "locationName": "constantInitializationVector", "shape": "__string" - }, + }, "EncryptionMethod": { - "locationName": "encryptionMethod", + "locationName": "encryptionMethod", "shape": "EncryptionMethod" - }, + }, "KeyRotationIntervalSeconds": { - "locationName": "keyRotationIntervalSeconds", + "locationName": "keyRotationIntervalSeconds", "shape": "__integer" - }, + }, "RepeatExtXKey": { - "locationName": "repeatExtXKey", + "locationName": "repeatExtXKey", "shape": "__boolean" - }, + }, "SpekeKeyProvider": { - "locationName": "spekeKeyProvider", + "locationName": "spekeKeyProvider", "shape": "SpekeKeyProvider" } - }, + }, "required": [ "SpekeKeyProvider" - ], + ], "type": "structure" - }, + }, "HlsIngest": { "members": { "IngestEndpoints": { - "locationName": "ingestEndpoints", + "locationName": "ingestEndpoints", "shape": "__listOfIngestEndpoint" } - }, + }, "type": "structure" - }, + }, "HlsManifest": { "members": { "AdMarkers": { - "locationName": "adMarkers", + "locationName": "adMarkers", "shape": "AdMarkers" - }, + }, "Id": { - "locationName": "id", + "locationName": "id", "shape": "__string" - }, + }, "IncludeIframeOnlyStream": { - "locationName": "includeIframeOnlyStream", + "locationName": "includeIframeOnlyStream", "shape": "__boolean" - }, + }, "ManifestName": { - "locationName": "manifestName", + "locationName": "manifestName", "shape": "__string" - }, + }, "PlaylistType": { - "locationName": "playlistType", + "locationName": "playlistType", "shape": "PlaylistType" - }, + }, "PlaylistWindowSeconds": { - "locationName": "playlistWindowSeconds", + "locationName": "playlistWindowSeconds", "shape": "__integer" - }, + }, "ProgramDateTimeIntervalSeconds": { - "locationName": "programDateTimeIntervalSeconds", + "locationName": "programDateTimeIntervalSeconds", "shape": "__integer" - }, + }, "Url": { - "locationName": "url", + "locationName": "url", "shape": "__string" } - }, + }, "required": [ "Id" - ], + ], "type": "structure" - }, + }, "HlsManifestCreateOrUpdateParameters": { "members": { "AdMarkers": { - "locationName": "adMarkers", + "locationName": "adMarkers", "shape": "AdMarkers" - }, + }, "AdTriggers": { - "locationName": "adTriggers", + "locationName": "adTriggers", "shape": "AdTriggers" - }, + }, "AdsOnDeliveryRestrictions": { - "locationName": "adsOnDeliveryRestrictions", + "locationName": "adsOnDeliveryRestrictions", "shape": "AdsOnDeliveryRestrictions" - }, + }, "Id": { - "locationName": "id", + "locationName": "id", "shape": "__string" - }, + }, "IncludeIframeOnlyStream": { - "locationName": "includeIframeOnlyStream", + "locationName": "includeIframeOnlyStream", "shape": "__boolean" - }, + }, "ManifestName": { - "locationName": "manifestName", + "locationName": "manifestName", "shape": "__string" - }, + }, "PlaylistType": { - "locationName": "playlistType", + "locationName": "playlistType", "shape": "PlaylistType" - }, + }, "PlaylistWindowSeconds": { - "locationName": "playlistWindowSeconds", + "locationName": "playlistWindowSeconds", "shape": "__integer" - }, + }, "ProgramDateTimeIntervalSeconds": { - "locationName": "programDateTimeIntervalSeconds", + "locationName": "programDateTimeIntervalSeconds", "shape": "__integer" } - }, + }, "required": [ "Id" - ], + ], "type": "structure" - }, + }, "HlsPackage": { "members": { "AdMarkers": { - "locationName": "adMarkers", + "locationName": "adMarkers", "shape": "AdMarkers" - }, + }, "AdTriggers": { - "locationName": "adTriggers", + "locationName": "adTriggers", "shape": "AdTriggers" - }, + }, "AdsOnDeliveryRestrictions": { - "locationName": "adsOnDeliveryRestrictions", + "locationName": "adsOnDeliveryRestrictions", "shape": "AdsOnDeliveryRestrictions" - }, + }, "Encryption": { - "locationName": "encryption", + "locationName": "encryption", "shape": "HlsEncryption" - }, + }, "IncludeIframeOnlyStream": { - "locationName": "includeIframeOnlyStream", + "locationName": "includeIframeOnlyStream", "shape": "__boolean" - }, + }, "PlaylistType": { - "locationName": "playlistType", + "locationName": "playlistType", "shape": "PlaylistType" - }, + }, "PlaylistWindowSeconds": { - "locationName": "playlistWindowSeconds", + "locationName": "playlistWindowSeconds", "shape": "__integer" - }, + }, "ProgramDateTimeIntervalSeconds": { - "locationName": "programDateTimeIntervalSeconds", + "locationName": "programDateTimeIntervalSeconds", "shape": "__integer" - }, + }, "SegmentDurationSeconds": { - "locationName": "segmentDurationSeconds", + "locationName": "segmentDurationSeconds", "shape": "__integer" - }, + }, "StreamSelection": { - "locationName": "streamSelection", + "locationName": "streamSelection", "shape": "StreamSelection" - }, + }, "UseAudioRenditionGroup": { - "locationName": "useAudioRenditionGroup", + "locationName": "useAudioRenditionGroup", "shape": "__boolean" } - }, + }, "type": "structure" - }, + }, "IngestEndpoint": { "members": { "Id": { - "locationName": "id", + "locationName": "id", "shape": "__string" - }, + }, "Password": { - "locationName": "password", + "locationName": "password", "shape": "__string" - }, + }, "Url": { - "locationName": "url", + "locationName": "url", "shape": "__string" - }, + }, "Username": { - "locationName": "username", + "locationName": "username", "shape": "__string" } - }, + }, "type": "structure" - }, + }, "InternalServerErrorException": { "error": { "httpStatusCode": 500 - }, - "exception": true, + }, + "exception": true, "members": { "Message": { - "locationName": "message", + "locationName": "message", "shape": "__string" } - }, + }, "type": "structure" - }, + }, "ListChannelsRequest": { "members": { "MaxResults": { - "location": "querystring", - "locationName": "maxResults", + "location": "querystring", + "locationName": "maxResults", "shape": "MaxResults" - }, + }, "NextToken": { - "location": "querystring", - "locationName": "nextToken", + "location": "querystring", + "locationName": "nextToken", "shape": "__string" } - }, + }, "type": "structure" - }, + }, "ListChannelsResponse": { "members": { "Channels": { - "locationName": "channels", + "locationName": "channels", "shape": "__listOfChannel" - }, + }, + "NextToken": { + "locationName": "nextToken", + "shape": "__string" + } + }, + "type": "structure" + }, + "ListHarvestJobsRequest": { + "members": { + "IncludeChannelId": { + "location": "querystring", + "locationName": "includeChannelId", + "shape": "__string" + }, + "IncludeStatus": { + "location": "querystring", + "locationName": "includeStatus", + "shape": "__string" + }, + "MaxResults": { + "location": "querystring", + "locationName": "maxResults", + "shape": "MaxResults" + }, + "NextToken": { + "location": "querystring", + "locationName": "nextToken", + "shape": "__string" + } + }, + "type": "structure" + }, + "ListHarvestJobsResponse": { + "members": { + "HarvestJobs": { + "locationName": "harvestJobs", + "shape": "__listOfHarvestJob" + }, "NextToken": { - "locationName": "nextToken", + "locationName": "nextToken", "shape": "__string" } - }, + }, "type": "structure" - }, + }, "ListOriginEndpointsRequest": { "members": { "ChannelId": { - "location": "querystring", - "locationName": "channelId", + "location": "querystring", + "locationName": "channelId", "shape": "__string" - }, + }, "MaxResults": { - "location": "querystring", - "locationName": "maxResults", + "location": "querystring", + "locationName": "maxResults", "shape": "MaxResults" - }, + }, "NextToken": { - "location": "querystring", - "locationName": "nextToken", + "location": "querystring", + "locationName": "nextToken", "shape": "__string" } - }, + }, "type": "structure" - }, + }, "ListOriginEndpointsResponse": { "members": { "NextToken": { - "locationName": "nextToken", + "locationName": "nextToken", "shape": "__string" - }, + }, "OriginEndpoints": { - "locationName": "originEndpoints", + "locationName": "originEndpoints", "shape": "__listOfOriginEndpoint" } - }, + }, "type": "structure" - }, + }, "ListTagsForResourceRequest": { "members": { "ResourceArn": { - "location": "uri", - "locationName": "resource-arn", + "location": "uri", + "locationName": "resource-arn", "shape": "__string" } - }, + }, "required": [ "ResourceArn" - ], + ], "type": "structure" - }, + }, "ListTagsForResourceResponse": { "members": { "Tags": { - "locationName": "tags", + "locationName": "tags", "shape": "__mapOf__string" } - }, + }, "type": "structure" - }, + }, "ManifestLayout": { "enum": [ - "FULL", + "FULL", "COMPACT" - ], + ], "type": "string" - }, + }, "MaxResults": { - "max": 1000, - "min": 1, + "max": 1000, + "min": 1, "type": "integer" - }, + }, "MssEncryption": { "members": { "SpekeKeyProvider": { - "locationName": "spekeKeyProvider", + "locationName": "spekeKeyProvider", "shape": "SpekeKeyProvider" } - }, + }, "required": [ "SpekeKeyProvider" - ], + ], "type": "structure" - }, + }, "MssPackage": { "members": { "Encryption": { - "locationName": "encryption", + "locationName": "encryption", "shape": "MssEncryption" - }, + }, "ManifestWindowSeconds": { - "locationName": "manifestWindowSeconds", + "locationName": "manifestWindowSeconds", "shape": "__integer" - }, + }, "SegmentDurationSeconds": { - "locationName": "segmentDurationSeconds", + "locationName": "segmentDurationSeconds", "shape": "__integer" - }, + }, "StreamSelection": { - "locationName": "streamSelection", + "locationName": "streamSelection", "shape": "StreamSelection" } - }, + }, "type": "structure" - }, + }, "NotFoundException": { "error": { "httpStatusCode": 404 - }, - "exception": true, + }, + "exception": true, "members": { "Message": { - "locationName": "message", + "locationName": "message", "shape": "__string" } - }, + }, "type": "structure" - }, + }, "OriginEndpoint": { "members": { "Arn": { - "locationName": "arn", + "locationName": "arn", "shape": "__string" - }, + }, "ChannelId": { - "locationName": "channelId", + "locationName": "channelId", "shape": "__string" - }, + }, "CmafPackage": { - "locationName": "cmafPackage", + "locationName": "cmafPackage", "shape": "CmafPackage" - }, + }, "DashPackage": { - "locationName": "dashPackage", + "locationName": "dashPackage", "shape": "DashPackage" - }, + }, "Description": { - "locationName": "description", + "locationName": "description", "shape": "__string" - }, + }, "HlsPackage": { - "locationName": "hlsPackage", + "locationName": "hlsPackage", "shape": "HlsPackage" - }, + }, "Id": { - "locationName": "id", + "locationName": "id", "shape": "__string" - }, + }, "ManifestName": { - "locationName": "manifestName", + "locationName": "manifestName", "shape": "__string" - }, + }, "MssPackage": { - "locationName": "mssPackage", + "locationName": "mssPackage", "shape": "MssPackage" - }, + }, + "Origination": { + "locationName": "origination", + "shape": "Origination" + }, "StartoverWindowSeconds": { - "locationName": "startoverWindowSeconds", + "locationName": "startoverWindowSeconds", "shape": "__integer" - }, + }, "Tags": { - "locationName": "tags", + "locationName": "tags", "shape": "Tags" - }, + }, "TimeDelaySeconds": { - "locationName": "timeDelaySeconds", + "locationName": "timeDelaySeconds", "shape": "__integer" - }, + }, "Url": { - "locationName": "url", + "locationName": "url", "shape": "__string" - }, + }, "Whitelist": { - "locationName": "whitelist", + "locationName": "whitelist", "shape": "__listOf__string" } - }, + }, "type": "structure" - }, + }, "OriginEndpointCreateParameters": { "members": { "ChannelId": { - "locationName": "channelId", + "locationName": "channelId", "shape": "__string" - }, + }, "CmafPackage": { - "locationName": "cmafPackage", + "locationName": "cmafPackage", "shape": "CmafPackageCreateOrUpdateParameters" - }, + }, "DashPackage": { - "locationName": "dashPackage", + "locationName": "dashPackage", "shape": "DashPackage" - }, + }, "Description": { - "locationName": "description", + "locationName": "description", "shape": "__string" - }, + }, "HlsPackage": { - "locationName": "hlsPackage", + "locationName": "hlsPackage", "shape": "HlsPackage" - }, + }, "Id": { - "locationName": "id", + "locationName": "id", "shape": "__string" - }, + }, "ManifestName": { - "locationName": "manifestName", + "locationName": "manifestName", "shape": "__string" - }, + }, "MssPackage": { - "locationName": "mssPackage", + "locationName": "mssPackage", "shape": "MssPackage" - }, + }, + "Origination": { + "locationName": "origination", + "shape": "Origination" + }, "StartoverWindowSeconds": { - "locationName": "startoverWindowSeconds", + "locationName": "startoverWindowSeconds", "shape": "__integer" - }, + }, "Tags": { - "locationName": "tags", + "locationName": "tags", "shape": "Tags" - }, + }, "TimeDelaySeconds": { - "locationName": "timeDelaySeconds", + "locationName": "timeDelaySeconds", "shape": "__integer" - }, + }, "Whitelist": { - "locationName": "whitelist", + "locationName": "whitelist", "shape": "__listOf__string" } - }, + }, "required": [ - "Id", + "Id", "ChannelId" - ], + ], "type": "structure" - }, + }, "OriginEndpointList": { "members": { "NextToken": { - "locationName": "nextToken", + "locationName": "nextToken", "shape": "__string" - }, + }, "OriginEndpoints": { - "locationName": "originEndpoints", + "locationName": "originEndpoints", "shape": "__listOfOriginEndpoint" } - }, + }, "type": "structure" - }, + }, "OriginEndpointUpdateParameters": { "members": { "CmafPackage": { - "locationName": "cmafPackage", + "locationName": "cmafPackage", "shape": "CmafPackageCreateOrUpdateParameters" - }, + }, "DashPackage": { - "locationName": "dashPackage", + "locationName": "dashPackage", "shape": "DashPackage" - }, + }, "Description": { - "locationName": "description", + "locationName": "description", "shape": "__string" - }, + }, "HlsPackage": { - "locationName": "hlsPackage", + "locationName": "hlsPackage", "shape": "HlsPackage" - }, + }, "ManifestName": { - "locationName": "manifestName", + "locationName": "manifestName", "shape": "__string" - }, + }, "MssPackage": { - "locationName": "mssPackage", + "locationName": "mssPackage", "shape": "MssPackage" - }, + }, + "Origination": { + "locationName": "origination", + "shape": "Origination" + }, "StartoverWindowSeconds": { - "locationName": "startoverWindowSeconds", + "locationName": "startoverWindowSeconds", "shape": "__integer" - }, + }, "TimeDelaySeconds": { - "locationName": "timeDelaySeconds", + "locationName": "timeDelaySeconds", "shape": "__integer" - }, + }, "Whitelist": { - "locationName": "whitelist", + "locationName": "whitelist", "shape": "__listOf__string" } - }, + }, "type": "structure" - }, + }, + "Origination": { + "enum": [ + "ALLOW", + "DENY" + ], + "type": "string" + }, "PlaylistType": { "enum": [ - "NONE", - "EVENT", + "NONE", + "EVENT", "VOD" - ], + ], "type": "string" - }, + }, "Profile": { "enum": [ - "NONE", + "NONE", "HBBTV_1_5" - ], + ], "type": "string" - }, + }, "RotateChannelCredentialsRequest": { - "deprecated": true, + "deprecated": true, "members": { "Id": { - "location": "uri", - "locationName": "id", + "location": "uri", + "locationName": "id", "shape": "__string" } - }, + }, "required": [ "Id" - ], + ], "type": "structure" - }, + }, "RotateChannelCredentialsResponse": { - "deprecated": true, + "deprecated": true, "members": { "Arn": { - "locationName": "arn", + "locationName": "arn", "shape": "__string" - }, + }, "Description": { - "locationName": "description", + "locationName": "description", "shape": "__string" - }, + }, "HlsIngest": { - "locationName": "hlsIngest", + "locationName": "hlsIngest", "shape": "HlsIngest" - }, + }, "Id": { - "locationName": "id", + "locationName": "id", "shape": "__string" - }, + }, "Tags": { - "locationName": "tags", + "locationName": "tags", "shape": "Tags" } - }, + }, "type": "structure" - }, + }, "RotateIngestEndpointCredentialsRequest": { "members": { "Id": { - "location": "uri", - "locationName": "id", + "location": "uri", + "locationName": "id", "shape": "__string" - }, + }, "IngestEndpointId": { - "location": "uri", - "locationName": "ingest_endpoint_id", + "location": "uri", + "locationName": "ingest_endpoint_id", "shape": "__string" } - }, + }, "required": [ - "IngestEndpointId", + "IngestEndpointId", "Id" - ], + ], "type": "structure" - }, + }, "RotateIngestEndpointCredentialsResponse": { "members": { "Arn": { - "locationName": "arn", + "locationName": "arn", "shape": "__string" - }, + }, "Description": { - "locationName": "description", + "locationName": "description", "shape": "__string" - }, + }, "HlsIngest": { - "locationName": "hlsIngest", + "locationName": "hlsIngest", "shape": "HlsIngest" - }, + }, "Id": { - "locationName": "id", + "locationName": "id", "shape": "__string" - }, + }, "Tags": { - "locationName": "tags", + "locationName": "tags", "shape": "Tags" } - }, + }, + "type": "structure" + }, + "S3Destination": { + "members": { + "BucketName": { + "locationName": "bucketName", + "shape": "__string" + }, + "ManifestKey": { + "locationName": "manifestKey", + "shape": "__string" + }, + "RoleArn": { + "locationName": "roleArn", + "shape": "__string" + } + }, + "required": [ + "ManifestKey", + "BucketName", + "RoleArn" + ], "type": "structure" - }, + }, "SegmentTemplateFormat": { "enum": [ - "NUMBER_WITH_TIMELINE", - "TIME_WITH_TIMELINE", + "NUMBER_WITH_TIMELINE", + "TIME_WITH_TIMELINE", "NUMBER_WITH_DURATION" - ], + ], "type": "string" - }, + }, "ServiceUnavailableException": { "error": { "httpStatusCode": 503 - }, - "exception": true, + }, + "exception": true, "members": { "Message": { - "locationName": "message", + "locationName": "message", "shape": "__string" } - }, + }, "type": "structure" - }, + }, "SpekeKeyProvider": { "members": { "CertificateArn": { - "locationName": "certificateArn", + "locationName": "certificateArn", "shape": "__string" - }, + }, "ResourceId": { - "locationName": "resourceId", + "locationName": "resourceId", "shape": "__string" - }, + }, "RoleArn": { - "locationName": "roleArn", + "locationName": "roleArn", "shape": "__string" - }, + }, "SystemIds": { - "locationName": "systemIds", + "locationName": "systemIds", "shape": "__listOf__string" - }, + }, "Url": { - "locationName": "url", + "locationName": "url", "shape": "__string" } - }, + }, "required": [ - "Url", - "ResourceId", - "RoleArn", - "SystemIds" - ], + "ResourceId", + "SystemIds", + "Url", + "RoleArn" + ], "type": "structure" - }, + }, + "Status": { + "enum": [ + "IN_PROGRESS", + "SUCCEEDED", + "FAILED" + ], + "type": "string" + }, "StreamOrder": { "enum": [ - "ORIGINAL", - "VIDEO_BITRATE_ASCENDING", + "ORIGINAL", + "VIDEO_BITRATE_ASCENDING", "VIDEO_BITRATE_DESCENDING" - ], + ], "type": "string" - }, + }, "StreamSelection": { "members": { "MaxVideoBitsPerSecond": { - "locationName": "maxVideoBitsPerSecond", + "locationName": "maxVideoBitsPerSecond", "shape": "__integer" - }, + }, "MinVideoBitsPerSecond": { - "locationName": "minVideoBitsPerSecond", + "locationName": "minVideoBitsPerSecond", "shape": "__integer" - }, + }, "StreamOrder": { - "locationName": "streamOrder", + "locationName": "streamOrder", "shape": "StreamOrder" } - }, + }, "type": "structure" - }, + }, "TagResourceRequest": { "members": { "ResourceArn": { - "location": "uri", - "locationName": "resource-arn", + "location": "uri", + "locationName": "resource-arn", "shape": "__string" - }, + }, "Tags": { - "locationName": "tags", + "locationName": "tags", "shape": "__mapOf__string" } - }, + }, "required": [ - "ResourceArn", + "ResourceArn", "Tags" - ], + ], "type": "structure" - }, + }, "Tags": { "key": { "shape": "__string" - }, - "type": "map", + }, + "type": "map", "value": { "shape": "__string" } - }, + }, "TagsModel": { "members": { "Tags": { - "locationName": "tags", + "locationName": "tags", "shape": "__mapOf__string" } - }, + }, "required": [ "Tags" - ], + ], "type": "structure" - }, + }, "TooManyRequestsException": { "error": { "httpStatusCode": 429 - }, - "exception": true, + }, + "exception": true, "members": { "Message": { - "locationName": "message", + "locationName": "message", "shape": "__string" } - }, + }, "type": "structure" - }, + }, "UnprocessableEntityException": { "error": { "httpStatusCode": 422 - }, - "exception": true, + }, + "exception": true, "members": { "Message": { - "locationName": "message", + "locationName": "message", "shape": "__string" } - }, + }, "type": "structure" - }, + }, "UntagResourceRequest": { "members": { "ResourceArn": { - "location": "uri", - "locationName": "resource-arn", + "location": "uri", + "locationName": "resource-arn", "shape": "__string" - }, + }, "TagKeys": { - "location": "querystring", - "locationName": "tagKeys", + "location": "querystring", + "locationName": "tagKeys", "shape": "__listOf__string" } - }, + }, "required": [ - "TagKeys", + "TagKeys", "ResourceArn" - ], + ], "type": "structure" - }, + }, "UpdateChannelRequest": { "members": { "Description": { - "locationName": "description", + "locationName": "description", "shape": "__string" - }, + }, "Id": { - "location": "uri", - "locationName": "id", + "location": "uri", + "locationName": "id", "shape": "__string" } - }, + }, "required": [ "Id" - ], + ], "type": "structure" - }, + }, "UpdateChannelResponse": { "members": { "Arn": { - "locationName": "arn", + "locationName": "arn", "shape": "__string" - }, + }, "Description": { - "locationName": "description", + "locationName": "description", "shape": "__string" - }, + }, "HlsIngest": { - "locationName": "hlsIngest", + "locationName": "hlsIngest", "shape": "HlsIngest" - }, + }, "Id": { - "locationName": "id", + "locationName": "id", "shape": "__string" - }, + }, "Tags": { - "locationName": "tags", + "locationName": "tags", "shape": "Tags" } - }, + }, "type": "structure" - }, + }, "UpdateOriginEndpointRequest": { "members": { "CmafPackage": { - "locationName": "cmafPackage", + "locationName": "cmafPackage", "shape": "CmafPackageCreateOrUpdateParameters" - }, + }, "DashPackage": { - "locationName": "dashPackage", + "locationName": "dashPackage", "shape": "DashPackage" - }, + }, "Description": { - "locationName": "description", + "locationName": "description", "shape": "__string" - }, + }, "HlsPackage": { - "locationName": "hlsPackage", + "locationName": "hlsPackage", "shape": "HlsPackage" - }, + }, "Id": { - "location": "uri", - "locationName": "id", + "location": "uri", + "locationName": "id", "shape": "__string" - }, + }, "ManifestName": { - "locationName": "manifestName", + "locationName": "manifestName", "shape": "__string" - }, + }, "MssPackage": { - "locationName": "mssPackage", + "locationName": "mssPackage", "shape": "MssPackage" - }, + }, + "Origination": { + "locationName": "origination", + "shape": "Origination" + }, "StartoverWindowSeconds": { - "locationName": "startoverWindowSeconds", + "locationName": "startoverWindowSeconds", "shape": "__integer" - }, + }, "TimeDelaySeconds": { - "locationName": "timeDelaySeconds", + "locationName": "timeDelaySeconds", "shape": "__integer" - }, + }, "Whitelist": { - "locationName": "whitelist", + "locationName": "whitelist", "shape": "__listOf__string" } - }, + }, "required": [ "Id" - ], + ], "type": "structure" - }, + }, "UpdateOriginEndpointResponse": { "members": { "Arn": { - "locationName": "arn", + "locationName": "arn", "shape": "__string" - }, + }, "ChannelId": { - "locationName": "channelId", + "locationName": "channelId", "shape": "__string" - }, + }, "CmafPackage": { - "locationName": "cmafPackage", + "locationName": "cmafPackage", "shape": "CmafPackage" - }, + }, "DashPackage": { - "locationName": "dashPackage", + "locationName": "dashPackage", "shape": "DashPackage" - }, + }, "Description": { - "locationName": "description", + "locationName": "description", "shape": "__string" - }, + }, "HlsPackage": { - "locationName": "hlsPackage", + "locationName": "hlsPackage", "shape": "HlsPackage" - }, + }, "Id": { - "locationName": "id", + "locationName": "id", "shape": "__string" - }, + }, "ManifestName": { - "locationName": "manifestName", + "locationName": "manifestName", "shape": "__string" - }, + }, "MssPackage": { - "locationName": "mssPackage", + "locationName": "mssPackage", "shape": "MssPackage" - }, + }, + "Origination": { + "locationName": "origination", + "shape": "Origination" + }, "StartoverWindowSeconds": { - "locationName": "startoverWindowSeconds", + "locationName": "startoverWindowSeconds", "shape": "__integer" - }, + }, "Tags": { - "locationName": "tags", + "locationName": "tags", "shape": "Tags" - }, + }, "TimeDelaySeconds": { - "locationName": "timeDelaySeconds", + "locationName": "timeDelaySeconds", "shape": "__integer" - }, + }, "Url": { - "locationName": "url", + "locationName": "url", "shape": "__string" - }, + }, "Whitelist": { - "locationName": "whitelist", + "locationName": "whitelist", "shape": "__listOf__string" } - }, + }, "type": "structure" - }, + }, "__AdTriggersElement": { "enum": [ - "SPLICE_INSERT", - "BREAK", - "PROVIDER_ADVERTISEMENT", - "DISTRIBUTOR_ADVERTISEMENT", - "PROVIDER_PLACEMENT_OPPORTUNITY", - "DISTRIBUTOR_PLACEMENT_OPPORTUNITY", - "PROVIDER_OVERLAY_PLACEMENT_OPPORTUNITY", + "SPLICE_INSERT", + "BREAK", + "PROVIDER_ADVERTISEMENT", + "DISTRIBUTOR_ADVERTISEMENT", + "PROVIDER_PLACEMENT_OPPORTUNITY", + "DISTRIBUTOR_PLACEMENT_OPPORTUNITY", + "PROVIDER_OVERLAY_PLACEMENT_OPPORTUNITY", "DISTRIBUTOR_OVERLAY_PLACEMENT_OPPORTUNITY" - ], + ], "type": "string" - }, + }, "__PeriodTriggersElement": { "enum": [ "ADS" - ], + ], "type": "string" - }, + }, "__boolean": { "type": "boolean" - }, + }, "__double": { "type": "double" - }, + }, "__integer": { "type": "integer" - }, + }, "__listOfChannel": { "member": { "shape": "Channel" - }, + }, + "type": "list" + }, + "__listOfHarvestJob": { + "member": { + "shape": "HarvestJob" + }, "type": "list" - }, + }, "__listOfHlsManifest": { "member": { "shape": "HlsManifest" - }, + }, "type": "list" - }, + }, "__listOfHlsManifestCreateOrUpdateParameters": { "member": { "shape": "HlsManifestCreateOrUpdateParameters" - }, + }, "type": "list" - }, + }, "__listOfIngestEndpoint": { "member": { "shape": "IngestEndpoint" - }, + }, "type": "list" - }, + }, "__listOfOriginEndpoint": { "member": { "shape": "OriginEndpoint" - }, + }, "type": "list" - }, + }, "__listOf__PeriodTriggersElement": { "member": { "shape": "__PeriodTriggersElement" - }, + }, "type": "list" - }, + }, "__listOf__string": { "member": { "shape": "__string" - }, + }, "type": "list" - }, + }, "__long": { "type": "long" - }, + }, "__mapOf__string": { "key": { "shape": "__string" - }, - "type": "map", + }, + "type": "map", "value": { "shape": "__string" } - }, + }, "__string": { "type": "string" } diff --git a/models/apis/mediapackage/2017-10-12/docs-2.json b/models/apis/mediapackage/2017-10-12/docs-2.json index 837b7b23d1d..a65e618ab91 100644 --- a/models/apis/mediapackage/2017-10-12/docs-2.json +++ b/models/apis/mediapackage/2017-10-12/docs-2.json @@ -3,12 +3,15 @@ "service" : "AWS Elemental MediaPackage", "operations" : { "CreateChannel" : "Creates a new Channel.", + "CreateHarvestJob" : "Creates a new HarvestJob record.", "CreateOriginEndpoint" : "Creates a new OriginEndpoint record.", "DeleteChannel" : "Deletes an existing Channel.", "DeleteOriginEndpoint" : "Deletes an existing OriginEndpoint.", "DescribeChannel" : "Gets details about a Channel.", + "DescribeHarvestJob" : "Gets details about an existing HarvestJob.", "DescribeOriginEndpoint" : "Gets details about an existing OriginEndpoint.", "ListChannels" : "Returns a collection of Channels.", + "ListHarvestJobs" : "Returns a collection of HarvestJob records.", "ListOriginEndpoints" : "Returns a collection of OriginEndpoint records.", "ListTagsForResource" : null, "RotateChannelCredentials" : "Changes the Channel's first IngestEndpoint's username and password. WARNING - This API is deprecated. Please use RotateIngestEndpointCredentials instead", @@ -101,6 +104,20 @@ "HlsEncryption$EncryptionMethod" : "The encryption method to use." } }, + "HarvestJob" : { + "base" : "A HarvestJob resource configuration", + "refs" : { + "__listOfHarvestJob$member" : null + } + }, + "HarvestJobCreateParameters" : { + "base" : "Configuration parameters for a new HarvestJob", + "refs" : { } + }, + "HarvestJobList" : { + "base" : "A collection of HarvestJob records.", + "refs" : { } + }, "HlsEncryption" : { "base" : "An HTTP Live Streaming (HLS) encryption configuration.", "refs" : { @@ -177,6 +194,14 @@ "base" : "Configuration parameters for updating an existing OriginEndpoint.", "refs" : { } }, + "Origination" : { + "base" : null, + "refs" : { + "OriginEndpoint$Origination" : "Control whether origination of video is allowed for this OriginEndpoint. If set to ALLOW, the OriginEndpoint\nmay by requested, pursuant to any other form of access control. If set to DENY, the OriginEndpoint may not be\nrequested. This can be helpful for Live to VOD harvesting, or for temporarily disabling origination\n", + "OriginEndpointCreateParameters$Origination" : "Control whether origination of video is allowed for this OriginEndpoint. If set to ALLOW, the OriginEndpoint\nmay by requested, pursuant to any other form of access control. If set to DENY, the OriginEndpoint may not be\nrequested. This can be helpful for Live to VOD harvesting, or for temporarily disabling origination\n", + "OriginEndpointUpdateParameters$Origination" : "Control whether origination of video is allowed for this OriginEndpoint. If set to ALLOW, the OriginEndpoint\nmay by requested, pursuant to any other form of access control. If set to DENY, the OriginEndpoint may not be\nrequested. This can be helpful for Live to VOD harvesting, or for temporarily disabling origination\n" + } + }, "PlaylistType" : { "base" : null, "refs" : { @@ -191,6 +216,13 @@ "DashPackage$Profile" : "The Dynamic Adaptive Streaming over HTTP (DASH) profile type. When set to \"HBBTV_1_5\", HbbTV 1.5 compliant output is enabled." } }, + "S3Destination" : { + "base" : "Configuration parameters for where in an S3 bucket to place the harvested content\n", + "refs" : { + "HarvestJob$S3Destination" : null, + "HarvestJobCreateParameters$S3Destination" : null + } + }, "SegmentTemplateFormat" : { "base" : null, "refs" : { @@ -206,6 +238,12 @@ "MssEncryption$SpekeKeyProvider" : null } }, + "Status" : { + "base" : null, + "refs" : { + "HarvestJob$Status" : "The current status of the HarvestJob. Consider setting up a CloudWatch Event to listen for\nHarvestJobs as they succeed or fail. In the event of failure, the CloudWatch Event will\ninclude an explanation of why the HarvestJob failed.\n" + } + }, "StreamOrder" : { "base" : null, "refs" : { @@ -295,6 +333,12 @@ "ChannelList$Channels" : "A list of Channel records." } }, + "__listOfHarvestJob" : { + "base" : null, + "refs" : { + "HarvestJobList$HarvestJobs" : "A list of HarvestJob records." + } + }, "__listOfHlsManifest" : { "base" : null, "refs" : { @@ -352,6 +396,18 @@ "ChannelUpdateParameters$Description" : "A short text description of the Channel.", "CmafPackage$SegmentPrefix" : "An optional custom string that is prepended to the name of each segment. If not specified, it defaults to the ChannelId.", "CmafPackageCreateOrUpdateParameters$SegmentPrefix" : "An optional custom string that is prepended to the name of each segment. If not specified, it defaults to the ChannelId.", + "HarvestJob$Arn" : "The Amazon Resource Name (ARN) assigned to the HarvestJob.\n", + "HarvestJob$ChannelId" : "The ID of the Channel that the HarvestJob will harvest from.\n", + "HarvestJob$CreatedAt" : "The time the HarvestJob was submitted\n", + "HarvestJob$EndTime" : "The end of the time-window which will be harvested.\n", + "HarvestJob$Id" : "The ID of the HarvestJob. The ID must be unique within the region\nand it cannot be changed after the HarvestJob is submitted.\n", + "HarvestJob$OriginEndpointId" : "The ID of the OriginEndpoint that the HarvestJob will harvest from.\nThis cannot be changed after the HarvestJob is submitted.\n", + "HarvestJob$StartTime" : "The start of the time-window which will be harvested.\n", + "HarvestJobCreateParameters$EndTime" : "The end of the time-window which will be harvested\n", + "HarvestJobCreateParameters$Id" : "The ID of the HarvestJob. The ID must be unique within the region\nand it cannot be changed after the HarvestJob is submitted\n", + "HarvestJobCreateParameters$OriginEndpointId" : "The ID of the OriginEndpoint that the HarvestJob will harvest from.\nThis cannot be changed after the HarvestJob is submitted.\n", + "HarvestJobCreateParameters$StartTime" : "The start of the time-window which will be harvested\n", + "HarvestJobList$NextToken" : "A token that can be used to resume pagination from the end of the collection.", "HlsEncryption$ConstantInitializationVector" : "A constant initialization vector for encryption (optional).\nWhen not specified the initialization vector will be periodically rotated.\n", "HlsManifest$Id" : "The ID of the manifest. The ID must be unique within the OriginEndpoint and it cannot be changed after it is created.", "HlsManifest$ManifestName" : "An optional short string appended to the end of the OriginEndpoint URL. If not specified, defaults to the manifestName for the OriginEndpoint.", @@ -375,6 +431,9 @@ "OriginEndpointList$NextToken" : "A token that can be used to resume pagination from the end of the collection.", "OriginEndpointUpdateParameters$Description" : "A short text description of the OriginEndpoint.", "OriginEndpointUpdateParameters$ManifestName" : "A short string that will be appended to the end of the Endpoint URL.", + "S3Destination$BucketName" : "The name of an S3 bucket within which harvested content will be exported\n", + "S3Destination$ManifestKey" : "The key in the specified S3 bucket where the harvested top-level manifest will be placed.\n", + "S3Destination$RoleArn" : "The IAM role used to write to the specified S3 bucket\n", "SpekeKeyProvider$CertificateArn" : "An Amazon Resource Name (ARN) of a Certificate Manager certificate\nthat MediaPackage will use for enforcing secure end-to-end data\ntransfer with the key provider service.\n", "SpekeKeyProvider$ResourceId" : "The resource ID to include in key requests.", "SpekeKeyProvider$RoleArn" : "An Amazon Resource Name (ARN) of an IAM role that AWS Elemental\nMediaPackage will assume when accessing the key provider service.\n", diff --git a/models/apis/mediapackage/2017-10-12/paginators-1.json b/models/apis/mediapackage/2017-10-12/paginators-1.json index 34eaef1eb7b..24e44104b12 100644 --- a/models/apis/mediapackage/2017-10-12/paginators-1.json +++ b/models/apis/mediapackage/2017-10-12/paginators-1.json @@ -11,6 +11,12 @@ "output_token": "NextToken", "limit_key": "MaxResults", "result_key": "OriginEndpoints" + }, + "ListHarvestJobs": { + "input_token": "NextToken", + "output_token": "NextToken", + "limit_key": "MaxResults", + "result_key": "HarvestJobs" } } } diff --git a/models/apis/ssm/2014-11-06/docs-2.json b/models/apis/ssm/2014-11-06/docs-2.json index c55369c0e85..7e032b60493 100644 --- a/models/apis/ssm/2014-11-06/docs-2.json +++ b/models/apis/ssm/2014-11-06/docs-2.json @@ -9,7 +9,7 @@ "CreateAssociation": "

Associates the specified Systems Manager document with the specified instances or targets.

When you associate a document with one or more instances using instance IDs or tags, SSM Agent running on the instance processes the document and configures the instance as specified.

If you associate a document with an instance that already has an associated document, the system returns the AssociationAlreadyExists exception.

", "CreateAssociationBatch": "

Associates the specified Systems Manager document with the specified instances or targets.

When you associate a document with one or more instances using instance IDs or tags, SSM Agent running on the instance processes the document and configures the instance as specified.

If you associate a document with an instance that already has an associated document, the system returns the AssociationAlreadyExists exception.

", "CreateDocument": "

Creates a Systems Manager document.

After you create a document, you can use CreateAssociation to associate it with one or more running instances.

", - "CreateMaintenanceWindow": "

Creates a new maintenance window.

", + "CreateMaintenanceWindow": "

Creates a new maintenance window.

The value you specify for Duration determines the specific end time for the maintenance window based on the time it begins. No maintenance window tasks are permitted to start after the resulting endtime minus the number of hours you specify for Cutoff. For example, if the maintenance window starts at 3 PM, the duration is three hours, and the value you specify for Cutoff is one hour, no maintenance window tasks can start after 5 PM.

", "CreateOpsItem": "

Creates a new OpsItem. You must have permission in AWS Identity and Access Management (IAM) to create a new OpsItem. For more information, see Getting Started with OpsCenter in the AWS Systems Manager User Guide.

Operations engineers and IT professionals use OpsCenter to view, investigate, and remediate operational issues impacting the performance and health of their AWS resources. For more information, see AWS Systems Manager OpsCenter in the AWS Systems Manager User Guide.

", "CreatePatchBaseline": "

Creates a patch baseline.

For information about valid key and value pairs in PatchFilters for each supported operating system type, see PatchFilter.

", "CreateResourceDataSync": "

Creates a resource data sync configuration to a single bucket in Amazon S3. This is an asynchronous operation that returns immediately. After a successful initial sync is completed, the system continuously syncs data to the Amazon S3 bucket. To check the status of the sync, use the ListResourceDataSync.

By default, data is not encrypted in Amazon S3. We strongly recommend that you enable encryption in Amazon S3 to ensure secure data storage. We also recommend that you secure access to the Amazon S3 bucket by creating a restrictive bucket policy. For more information, see Configuring Resource Data Sync for Inventory in the AWS Systems Manager User Guide.

", @@ -108,14 +108,14 @@ "SendCommand": "

Runs commands on one or more managed instances.

", "StartAssociationsOnce": "

Use this API action to run an association immediately and only one time. This action can be helpful when troubleshooting associations.

", "StartAutomationExecution": "

Initiates execution of an Automation document.

", - "StartSession": "

Initiates a connection to a target (for example, an instance) for a Session Manager session. Returns a URL and token that can be used to open a WebSocket connection for sending input and receiving outputs.

AWS CLI usage: start-session is an interactive command that requires the Session Manager plugin to be installed on the client machine making the call. For information, see Install the Session Manager Plugin for the AWS CLI in the AWS Systems Manager User Guide.

", + "StartSession": "

Initiates a connection to a target (for example, an instance) for a Session Manager session. Returns a URL and token that can be used to open a WebSocket connection for sending input and receiving outputs.

AWS CLI usage: start-session is an interactive command that requires the Session Manager plugin to be installed on the client machine making the call. For information, see Install the Session Manager Plugin for the AWS CLI in the AWS Systems Manager User Guide.

AWS Tools for PowerShell usage: Start-SSMSession is not currently supported by AWS Tools for PowerShell on Windows local machines.

", "StopAutomationExecution": "

Stop an Automation that is currently running.

", "TerminateSession": "

Permanently ends a session and closes the data connection between the Session Manager client and SSM Agent on the instance. A terminated session cannot be resumed.

", "UpdateAssociation": "

Updates an association. You can update the association name and version, the document version, schedule, parameters, and Amazon S3 output.

In order to call this API action, your IAM user account, group, or role must be configured with permission to call the DescribeAssociation API action. If you don't have permission to call DescribeAssociation, then you receive the following error: An error occurred (AccessDeniedException) when calling the UpdateAssociation operation: User: <user_arn> is not authorized to perform: ssm:DescribeAssociation on resource: <resource_arn>

When you update an association, the association immediately runs against the specified targets.

", "UpdateAssociationStatus": "

Updates the status of the Systems Manager document associated with the specified instance.

", "UpdateDocument": "

Updates one or more values for an SSM document.

", "UpdateDocumentDefaultVersion": "

Set the default version of a document.

", - "UpdateMaintenanceWindow": "

Updates an existing maintenance window. Only specified parameters are modified.

", + "UpdateMaintenanceWindow": "

Updates an existing maintenance window. Only specified parameters are modified.

The value you specify for Duration determines the specific end time for the maintenance window based on the time it begins. No maintenance window tasks are permitted to start after the resulting endtime minus the number of hours you specify for Cutoff. For example, if the maintenance window starts at 3 PM, the duration is three hours, and the value you specify for Cutoff is one hour, no maintenance window tasks can start after 5 PM.

", "UpdateMaintenanceWindowTarget": "

Modifies the target of an existing maintenance window. You can change the following:

If a parameter is null, then the corresponding field is not modified.

", "UpdateMaintenanceWindowTask": "

Modifies a task assigned to a maintenance window. You can't change the task type, but you can change the following values:

If a parameter is null, then the corresponding field is not modified. Also, if you set Replace to true, then all fields required by the RegisterTaskWithMaintenanceWindow action are required for this request. Optional fields that aren't specified are set to null.

", "UpdateManagedInstanceRole": "

Assigns or changes an Amazon Identity and Access Management (IAM) role for the managed instance.

", diff --git a/service/cognitoidentityprovider/api.go b/service/cognitoidentityprovider/api.go index f958a361833..94c87f10b16 100644 --- a/service/cognitoidentityprovider/api.go +++ b/service/cognitoidentityprovider/api.go @@ -160,7 +160,7 @@ func (c *CognitoIdentityProvider) AdminAddUserToGroupRequest(input *AdminAddUser // // Adds the specified user to the specified group. // -// Requires developer credentials. +// Calling this action requires developer credentials. // // Returns awserr.Error for service API and SDK errors. Use runtime type assertions // with awserr.Error's Code and Message methods to get detailed information about @@ -261,7 +261,7 @@ func (c *CognitoIdentityProvider) AdminConfirmSignUpRequest(input *AdminConfirmS // Confirms user registration as an admin without using a confirmation code. // Works on any user. // -// Requires developer credentials. +// Calling this action requires developer credentials. // // Returns awserr.Error for service API and SDK errors. Use runtime type assertions // with awserr.Error's Code and Message methods to get detailed information about @@ -532,7 +532,7 @@ func (c *CognitoIdentityProvider) AdminDeleteUserRequest(input *AdminDeleteUserI // // Deletes a user as an administrator. Works on any user. // -// Requires developer credentials. +// Calling this action requires developer credentials. // // Returns awserr.Error for service API and SDK errors. Use runtime type assertions // with awserr.Error's Code and Message methods to get detailed information about @@ -633,7 +633,7 @@ func (c *CognitoIdentityProvider) AdminDeleteUserAttributesRequest(input *AdminD // Deletes the user attributes in a user pool as an administrator. Works on // any user. // -// Requires developer credentials. +// Calling this action requires developer credentials. // // Returns awserr.Error for service API and SDK errors. Use runtime type assertions // with awserr.Error's Code and Message methods to get detailed information about @@ -863,9 +863,9 @@ func (c *CognitoIdentityProvider) AdminDisableUserRequest(input *AdminDisableUse // AdminDisableUser API operation for Amazon Cognito Identity Provider. // -// Disables the specified user as an administrator. Works on any user. +// Disables the specified user. // -// Requires developer credentials. +// Calling this action requires developer credentials. // // Returns awserr.Error for service API and SDK errors. Use runtime type assertions // with awserr.Error's Code and Message methods to get detailed information about @@ -965,7 +965,7 @@ func (c *CognitoIdentityProvider) AdminEnableUserRequest(input *AdminEnableUserI // // Enables the specified user as an administrator. Works on any user. // -// Requires developer credentials. +// Calling this action requires developer credentials. // // Returns awserr.Error for service API and SDK errors. Use runtime type assertions // with awserr.Error's Code and Message methods to get detailed information about @@ -1065,7 +1065,7 @@ func (c *CognitoIdentityProvider) AdminForgetDeviceRequest(input *AdminForgetDev // // Forgets the device, as an administrator. // -// Requires developer credentials. +// Calling this action requires developer credentials. // // Returns awserr.Error for service API and SDK errors. Use runtime type assertions // with awserr.Error's Code and Message methods to get detailed information about @@ -1167,7 +1167,7 @@ func (c *CognitoIdentityProvider) AdminGetDeviceRequest(input *AdminGetDeviceInp // // Gets the device, as an administrator. // -// Requires developer credentials. +// Calling this action requires developer credentials. // // Returns awserr.Error for service API and SDK errors. Use runtime type assertions // with awserr.Error's Code and Message methods to get detailed information about @@ -1267,7 +1267,7 @@ func (c *CognitoIdentityProvider) AdminGetUserRequest(input *AdminGetUserInput) // Gets the specified user by user name in a user pool as an administrator. // Works on any user. // -// Requires developer credentials. +// Calling this action requires developer credentials. // // Returns awserr.Error for service API and SDK errors. Use runtime type assertions // with awserr.Error's Code and Message methods to get detailed information about @@ -1366,7 +1366,7 @@ func (c *CognitoIdentityProvider) AdminInitiateAuthRequest(input *AdminInitiateA // // Initiates the authentication flow, as an administrator. // -// Requires developer credentials. +// Calling this action requires developer credentials. // // Returns awserr.Error for service API and SDK errors. Use runtime type assertions // with awserr.Error's Code and Message methods to get detailed information about @@ -1622,7 +1622,7 @@ func (c *CognitoIdentityProvider) AdminListDevicesRequest(input *AdminListDevice // // Lists devices, as an administrator. // -// Requires developer credentials. +// Calling this action requires developer credentials. // // Returns awserr.Error for service API and SDK errors. Use runtime type assertions // with awserr.Error's Code and Message methods to get detailed information about @@ -1727,7 +1727,7 @@ func (c *CognitoIdentityProvider) AdminListGroupsForUserRequest(input *AdminList // // Lists the groups that the user belongs to. // -// Requires developer credentials. +// Calling this action requires developer credentials. // // Returns awserr.Error for service API and SDK errors. Use runtime type assertions // with awserr.Error's Code and Message methods to get detailed information about @@ -2034,7 +2034,7 @@ func (c *CognitoIdentityProvider) AdminRemoveUserFromGroupRequest(input *AdminRe // // Removes the specified user from the specified group. // -// Requires developer credentials. +// Calling this action requires developer credentials. // // Returns awserr.Error for service API and SDK errors. Use runtime type assertions // with awserr.Error's Code and Message methods to get detailed information about @@ -2145,7 +2145,7 @@ func (c *CognitoIdentityProvider) AdminResetUserPasswordRequest(input *AdminRese // also result in sending a message to the end user with the code to change // their password. // -// Requires developer credentials. +// Calling this action requires developer credentials. // // Returns awserr.Error for service API and SDK errors. Use runtime type assertions // with awserr.Error's Code and Message methods to get detailed information about @@ -2274,7 +2274,7 @@ func (c *CognitoIdentityProvider) AdminRespondToAuthChallengeRequest(input *Admi // // Responds to an authentication challenge, as an administrator. // -// Requires developer credentials. +// Calling this action requires developer credentials. // // Returns awserr.Error for service API and SDK errors. Use runtime type assertions // with awserr.Error's Code and Message methods to get detailed information about @@ -2428,7 +2428,12 @@ func (c *CognitoIdentityProvider) AdminSetUserMFAPreferenceRequest(input *AdminS // AdminSetUserMFAPreference API operation for Amazon Cognito Identity Provider. // -// Sets the user's multi-factor authentication (MFA) preference. +// Sets the user's multi-factor authentication (MFA) preference, including which +// MFA options are enabled and if any are preferred. Only one factor can be +// set as preferred. The preferred MFA factor will be used to authenticate a +// user if multiple factors are enabled. If multiple options are enabled and +// no preference is set, a challenge to choose an MFA option will be returned +// during sign in. // // Returns awserr.Error for service API and SDK errors. Use runtime type assertions // with awserr.Error's Code and Message methods to get detailed information about @@ -2528,6 +2533,19 @@ func (c *CognitoIdentityProvider) AdminSetUserPasswordRequest(input *AdminSetUse // AdminSetUserPassword API operation for Amazon Cognito Identity Provider. // +// Sets the specified user's password in a user pool as an administrator. Works +// on any user. +// +// The password can be temporary or permanent. If it is temporary, the user +// status will be placed into the FORCE_CHANGE_PASSWORD state. When the user +// next tries to sign in, the InitiateAuth/AdminInitiateAuth response will contain +// the NEW_PASSWORD_REQUIRED challenge. If the user does not sign in before +// it expires, the user will not be able to sign in and their password will +// need to be reset by an administrator. +// +// Once the user has set a new password, or the password is permanent, the user +// status will be set to Confirmed. +// // Returns awserr.Error for service API and SDK errors. Use runtime type assertions // with awserr.Error's Code and Message methods to get detailed information about // the error. @@ -2628,9 +2646,9 @@ func (c *CognitoIdentityProvider) AdminSetUserSettingsRequest(input *AdminSetUse // AdminSetUserSettings API operation for Amazon Cognito Identity Provider. // -// Sets all the user settings for a specified user name. Works on any user. -// -// Requires developer credentials. +// This action is no longer supported. You can use it to configure only SMS +// MFA. You can't use it to configure TOTP software token MFA. To configure +// either type of MFA, use the AdminSetUserMFAPreference action instead. // // Returns awserr.Error for service API and SDK errors. Use runtime type assertions // with awserr.Error's Code and Message methods to get detailed information about @@ -2829,7 +2847,7 @@ func (c *CognitoIdentityProvider) AdminUpdateDeviceStatusRequest(input *AdminUpd // // Updates the device status as an administrator. // -// Requires developer credentials. +// Calling this action requires developer credentials. // // Returns awserr.Error for service API and SDK errors. Use runtime type assertions // with awserr.Error's Code and Message methods to get detailed information about @@ -2939,7 +2957,7 @@ func (c *CognitoIdentityProvider) AdminUpdateUserAttributesRequest(input *AdminU // In addition to updating user attributes, this API can also be used to mark // phone and email as verified. // -// Requires developer credentials. +// Calling this action requires developer credentials. // // Returns awserr.Error for service API and SDK errors. Use runtime type assertions // with awserr.Error's Code and Message methods to get detailed information about @@ -3071,7 +3089,7 @@ func (c *CognitoIdentityProvider) AdminUserGlobalSignOutRequest(input *AdminUser // // Signs out users from all devices, as an administrator. // -// Requires developer credentials. +// Calling this action requires developer credentials. // // Returns awserr.Error for service API and SDK errors. Use runtime type assertions // with awserr.Error's Code and Message methods to get detailed information about @@ -3763,7 +3781,7 @@ func (c *CognitoIdentityProvider) CreateGroupRequest(input *CreateGroupInput) (r // // Creates a new group in the specified user pool. // -// Requires developer credentials. +// Calling this action requires developer credentials. // // Returns awserr.Error for service API and SDK errors. Use runtime type assertions // with awserr.Error's Code and Message methods to get detailed information about @@ -4479,7 +4497,7 @@ func (c *CognitoIdentityProvider) DeleteGroupRequest(input *DeleteGroupInput) (r // // Deletes a group. Currently only groups with no members can be deleted. // -// Requires developer credentials. +// Calling this action requires developer credentials. // // Returns awserr.Error for service API and SDK errors. Use runtime type assertions // with awserr.Error's Code and Message methods to get detailed information about @@ -6373,7 +6391,7 @@ func (c *CognitoIdentityProvider) GetGroupRequest(input *GetGroupInput) (req *re // // Gets a group. // -// Requires developer credentials. +// Calling this action requires developer credentials. // // Returns awserr.Error for service API and SDK errors. Use runtime type assertions // with awserr.Error's Code and Message methods to get detailed information about @@ -6574,6 +6592,10 @@ func (c *CognitoIdentityProvider) GetSigningCertificateRequest(input *GetSigning // * ErrCodeInternalErrorException "InternalErrorException" // This exception is thrown when Amazon Cognito encounters an internal error. // +// * ErrCodeInvalidParameterException "InvalidParameterException" +// This exception is thrown when the Amazon Cognito service encounters an invalid +// parameter. +// // * ErrCodeResourceNotFoundException "ResourceNotFoundException" // This exception is thrown when the Amazon Cognito service cannot find the // requested resource. @@ -7229,6 +7251,16 @@ func (c *CognitoIdentityProvider) InitiateAuthRequest(input *InitiateAuthInput) // * ErrCodeInternalErrorException "InternalErrorException" // This exception is thrown when Amazon Cognito encounters an internal error. // +// * ErrCodeInvalidSmsRoleAccessPolicyException "InvalidSmsRoleAccessPolicyException" +// This exception is returned when the role provided for SMS configuration does +// not have permission to publish using Amazon SNS. +// +// * ErrCodeInvalidSmsRoleTrustRelationshipException "InvalidSmsRoleTrustRelationshipException" +// This exception is thrown when the trust relationship is invalid for the role +// provided for SMS configuration. This can happen if you do not trust cognito-idp.amazonaws.com +// or the external ID provided in the role does not match what is provided in +// the SMS configuration for the user pool. +// // See also, https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/InitiateAuth func (c *CognitoIdentityProvider) InitiateAuth(input *InitiateAuthInput) (*InitiateAuthOutput, error) { req, out := c.InitiateAuthRequest(input) @@ -7409,7 +7441,7 @@ func (c *CognitoIdentityProvider) ListGroupsRequest(input *ListGroupsInput) (req // // Lists the groups associated with a user pool. // -// Requires developer credentials. +// Calling this action requires developer credentials. // // Returns awserr.Error for service API and SDK errors. Use runtime type assertions // with awserr.Error's Code and Message methods to get detailed information about @@ -8330,6 +8362,12 @@ func (c *CognitoIdentityProvider) ListUsersRequest(input *ListUsersInput) (req * Name: opListUsers, HTTPMethod: "POST", HTTPPath: "/", + Paginator: &request.Paginator{ + InputTokens: []string{"PaginationToken"}, + OutputTokens: []string{"PaginationToken"}, + LimitToken: "Limit", + TruncationToken: "", + }, } if input == nil { @@ -8393,6 +8431,56 @@ func (c *CognitoIdentityProvider) ListUsersWithContext(ctx aws.Context, input *L return out, req.Send() } +// ListUsersPages iterates over the pages of a ListUsers operation, +// calling the "fn" function with the response data for each page. To stop +// iterating, return false from the fn function. +// +// See ListUsers method for more information on how to use this operation. +// +// Note: This operation can generate multiple requests to a service. +// +// // Example iterating over at most 3 pages of a ListUsers operation. +// pageNum := 0 +// err := client.ListUsersPages(params, +// func(page *cognitoidentityprovider.ListUsersOutput, lastPage bool) bool { +// pageNum++ +// fmt.Println(page) +// return pageNum <= 3 +// }) +// +func (c *CognitoIdentityProvider) ListUsersPages(input *ListUsersInput, fn func(*ListUsersOutput, bool) bool) error { + return c.ListUsersPagesWithContext(aws.BackgroundContext(), input, fn) +} + +// ListUsersPagesWithContext same as ListUsersPages except +// it takes a Context and allows setting request options on the pages. +// +// The context must be non-nil and will be used for request cancellation. If +// the context is nil a panic will occur. In the future the SDK may create +// sub-contexts for http.Requests. See https://golang.org/pkg/context/ +// for more information on using Contexts. +func (c *CognitoIdentityProvider) ListUsersPagesWithContext(ctx aws.Context, input *ListUsersInput, fn func(*ListUsersOutput, bool) bool, opts ...request.Option) error { + p := request.Pagination{ + NewRequest: func() (*request.Request, error) { + var inCpy *ListUsersInput + if input != nil { + tmp := *input + inCpy = &tmp + } + req, _ := c.ListUsersRequest(inCpy) + req.SetContext(ctx) + req.ApplyOptions(opts...) + return req, nil + }, + } + + cont := true + for p.Next() && cont { + cont = fn(p.Page().(*ListUsersOutput), !p.HasNextPage()) + } + return p.Err() +} + const opListUsersInGroup = "ListUsersInGroup" // ListUsersInGroupRequest generates a "aws/request.Request" representing the @@ -8445,7 +8533,7 @@ func (c *CognitoIdentityProvider) ListUsersInGroupRequest(input *ListUsersInGrou // // Lists the users in the specified group. // -// Requires developer credentials. +// Calling this action requires developer credentials. // // Returns awserr.Error for service API and SDK errors. Use runtime type assertions // with awserr.Error's Code and Message methods to get detailed information about @@ -9090,7 +9178,12 @@ func (c *CognitoIdentityProvider) SetUserMFAPreferenceRequest(input *SetUserMFAP // SetUserMFAPreference API operation for Amazon Cognito Identity Provider. // -// Set the user's multi-factor authentication (MFA) method preference. +// Set the user's multi-factor authentication (MFA) method preference, including +// which MFA factors are enabled and if any are preferred. Only one factor can +// be set as preferred. The preferred MFA factor will be used to authenticate +// a user if multiple factors are enabled. If multiple options are enabled and +// no preference is set, a challenge to choose an MFA option will be returned +// during sign in. // // Returns awserr.Error for service API and SDK errors. Use runtime type assertions // with awserr.Error's Code and Message methods to get detailed information about @@ -9189,7 +9282,7 @@ func (c *CognitoIdentityProvider) SetUserPoolMfaConfigRequest(input *SetUserPool // SetUserPoolMfaConfig API operation for Amazon Cognito Identity Provider. // -// Set the user pool MFA configuration. +// Set the user pool multi-factor authentication (MFA) configuration. // // Returns awserr.Error for service API and SDK errors. Use runtime type assertions // with awserr.Error's Code and Message methods to get detailed information about @@ -9295,9 +9388,9 @@ func (c *CognitoIdentityProvider) SetUserSettingsRequest(input *SetUserSettingsI // SetUserSettings API operation for Amazon Cognito Identity Provider. // -// Sets the user settings like multi-factor authentication (MFA). If MFA is -// to be removed for a particular attribute pass the attribute with code delivery -// as null. If null list is passed, all MFA options are removed. +// This action is no longer supported. You can use it to configure only SMS +// MFA. You can't use it to configure TOTP software token MFA. To configure +// either type of MFA, use the SetUserMFAPreference action instead. // // Returns awserr.Error for service API and SDK errors. Use runtime type assertions // with awserr.Error's Code and Message methods to get detailed information about @@ -10143,7 +10236,7 @@ func (c *CognitoIdentityProvider) UpdateGroupRequest(input *UpdateGroupInput) (r // // Updates the specified group with the specified attributes. // -// Requires developer credentials. +// Calling this action requires developer credentials. // // Returns awserr.Error for service API and SDK errors. Use runtime type assertions // with awserr.Error's Code and Message methods to get detailed information about @@ -11483,6 +11576,36 @@ func (s AdminAddUserToGroupOutput) GoString() string { type AdminConfirmSignUpInput struct { _ struct{} `type:"structure"` + // A map of custom key-value pairs that you can provide as input for any custom + // workflows that this action triggers. + // + // If your user pool configuration includes triggers, the AdminConfirmSignUp + // API action invokes the AWS Lambda function that is specified for the post + // confirmation trigger. When Amazon Cognito invokes this function, it passes + // a JSON payload, which the function receives as input. In this payload, the + // clientMetadata attribute provides the data that you assigned to the ClientMetadata + // parameter in your AdminConfirmSignUp request. In your function code in AWS + // Lambda, you can process the ClientMetadata value to enhance your workflow + // for your specific needs. + // + // For more information, see Customizing User Pool Workflows with Lambda Triggers + // (https://docs.aws.amazon.com/cognito/latest/developerguide/cognito-user-identity-pools-working-with-aws-lambda-triggers.html) + // in the Amazon Cognito Developer Guide. + // + // Take the following limitations into consideration when you use the ClientMetadata + // parameter: + // + // * Amazon Cognito does not store the ClientMetadata value. This data is + // available only to AWS Lambda triggers that are assigned to a user pool + // to support custom workflows. If your user pool configuration does not + // include triggers, the ClientMetadata parameter serves no purpose. + // + // * Amazon Cognito does not validate the ClientMetadata value. + // + // * Amazon Cognito does not encrypt the the ClientMetadata value, so don't + // use it to provide sensitive information. + ClientMetadata map[string]*string `type:"map"` + // The user pool ID for which you want to confirm user registration. // // UserPoolId is a required field @@ -11526,6 +11649,12 @@ func (s *AdminConfirmSignUpInput) Validate() error { return nil } +// SetClientMetadata sets the ClientMetadata field's value. +func (s *AdminConfirmSignUpInput) SetClientMetadata(v map[string]*string) *AdminConfirmSignUpInput { + s.ClientMetadata = v + return s +} + // SetUserPoolId sets the UserPoolId field's value. func (s *AdminConfirmSignUpInput) SetUserPoolId(v string) *AdminConfirmSignUpInput { s.UserPoolId = &v @@ -11563,7 +11692,7 @@ type AdminCreateUserConfigType struct { // The message template to be used for the welcome message to new users. // - // See also Customizing User Invitation Messages (http://docs.aws.amazon.com/cognito/latest/developerguide/cognito-user-pool-settings-message-customizations.html#cognito-user-pool-settings-user-invitation-message-customization). + // See also Customizing User Invitation Messages (https://docs.aws.amazon.com/cognito/latest/developerguide/cognito-user-pool-settings-message-customizations.html#cognito-user-pool-settings-user-invitation-message-customization). InviteMessageTemplate *MessageTemplateType `type:"structure"` // The user account expiration limit, in days, after which the account is no @@ -11624,6 +11753,36 @@ func (s *AdminCreateUserConfigType) SetUnusedAccountValidityDays(v int64) *Admin type AdminCreateUserInput struct { _ struct{} `type:"structure"` + // A map of custom key-value pairs that you can provide as input for any custom + // workflows that this action triggers. + // + // You create custom workflows by assigning AWS Lambda functions to user pool + // triggers. When you use the AdminCreateUser API action, Amazon Cognito invokes + // the function that is assigned to the pre sign-up trigger. When Amazon Cognito + // invokes this function, it passes a JSON payload, which the function receives + // as input. This payload contains a clientMetadata attribute, which provides + // the data that you assigned to the ClientMetadata parameter in your AdminCreateUser + // request. In your function code in AWS Lambda, you can process the clientMetadata + // value to enhance your workflow for your specific needs. + // + // For more information, see Customizing User Pool Workflows with Lambda Triggers + // (https://docs.aws.amazon.com/cognito/latest/developerguide/cognito-user-identity-pools-working-with-aws-lambda-triggers.html) + // in the Amazon Cognito Developer Guide. + // + // Take the following limitations into consideration when you use the ClientMetadata + // parameter: + // + // * Amazon Cognito does not store the ClientMetadata value. This data is + // available only to AWS Lambda triggers that are assigned to a user pool + // to support custom workflows. If your user pool configuration does not + // include triggers, the ClientMetadata parameter serves no purpose. + // + // * Amazon Cognito does not validate the ClientMetadata value. + // + // * Amazon Cognito does not encrypt the the ClientMetadata value, so don't + // use it to provide sensitive information. + ClientMetadata map[string]*string `type:"map"` + // Specify "EMAIL" if email will be used to send the welcome message. Specify // "SMS" if the phone number will be used. The default value is "SMS". More // than one value can be specified. @@ -11775,6 +11934,12 @@ func (s *AdminCreateUserInput) Validate() error { return nil } +// SetClientMetadata sets the ClientMetadata field's value. +func (s *AdminCreateUserInput) SetClientMetadata(v map[string]*string) *AdminCreateUserInput { + s.ClientMetadata = v + return s +} + // SetDesiredDeliveryMediums sets the DesiredDeliveryMediums field's value. func (s *AdminCreateUserInput) SetDesiredDeliveryMediums(v []*string) *AdminCreateUserInput { s.DesiredDeliveryMediums = v @@ -12493,7 +12658,10 @@ type AdminGetUserOutput struct { // Indicates that the status is enabled. Enabled *bool `type:"boolean"` - // Specifies the options for MFA (e.g., email or phone number). + // This response parameter is no longer supported. It provides information only + // about SMS MFA configurations. It doesn't provide information about TOTP software + // token MFA configurations. To look up information about either type of MFA + // configuration, use the AdminGetUserResponse$UserMFASettingList response instead. MFAOptions []*MFAOptionType `type:"list"` // The user's preferred MFA setting. @@ -12508,7 +12676,8 @@ type AdminGetUserOutput struct { // The date the user was last modified. UserLastModifiedDate *time.Time `type:"timestamp"` - // The list of the user's MFA settings. + // The MFA options that are enabled for the user. The possible values in this + // list are SMS_MFA and SOFTWARE_TOKEN_MFA. UserMFASettingList []*string `type:"list"` // The user status. Can be one of the following: @@ -12664,9 +12833,59 @@ type AdminInitiateAuthInput struct { // ClientId is a required field ClientId *string `min:"1" type:"string" required:"true" sensitive:"true"` - // This is a random key-value pair map which can contain any key and will be - // passed to your PreAuthentication Lambda trigger as-is. It can be used to - // implement additional validations around authentication. + // A map of custom key-value pairs that you can provide as input for certain + // custom workflows that this action triggers. + // + // You create custom workflows by assigning AWS Lambda functions to user pool + // triggers. When you use the AdminInitiateAuth API action, Amazon Cognito invokes + // the AWS Lambda functions that are specified for various triggers. The ClientMetadata + // value is passed as input to the functions for only the following triggers: + // + // * Pre signup + // + // * Pre authentication + // + // * User migration + // + // When Amazon Cognito invokes the functions for these triggers, it passes a + // JSON payload, which the function receives as input. This payload contains + // a validationData attribute, which provides the data that you assigned to + // the ClientMetadata parameter in your AdminInitiateAuth request. In your function + // code in AWS Lambda, you can process the validationData value to enhance your + // workflow for your specific needs. + // + // When you use the AdminInitiateAuth API action, Amazon Cognito also invokes + // the functions for the following triggers, but it does not provide the ClientMetadata + // value as input: + // + // * Post authentication + // + // * Custom message + // + // * Pre token generation + // + // * Create auth challenge + // + // * Define auth challenge + // + // * Verify auth challenge + // + // For more information, see Customizing User Pool Workflows with Lambda Triggers + // (https://docs.aws.amazon.com/cognito/latest/developerguide/cognito-user-identity-pools-working-with-aws-lambda-triggers.html) + // in the Amazon Cognito Developer Guide. + // + // Take the following limitations into consideration when you use the ClientMetadata + // parameter: + // + // * Amazon Cognito does not store the ClientMetadata value. This data is + // available only to AWS Lambda triggers that are assigned to a user pool + // to support custom workflows. If your user pool configuration does not + // include triggers, the ClientMetadata parameter serves no purpose. + // + // * Amazon Cognito does not validate the ClientMetadata value. + // + // * Amazon Cognito does not encrypt the the ClientMetadata value, so don't + // use it to provide sensitive information. ClientMetadata map[string]*string `type:"map"` // Contextual data such as the user's device fingerprint, IP address, or location @@ -13414,6 +13633,37 @@ func (s AdminRemoveUserFromGroupOutput) GoString() string { type AdminResetUserPasswordInput struct { _ struct{} `type:"structure"` + // A map of custom key-value pairs that you can provide as input for any custom + // workflows that this action triggers. + // + // You create custom workflows by assigning AWS Lambda functions to user pool + // triggers. When you use the AdminResetUserPassword API action, Amazon Cognito + // invokes the function that is assigned to the custom message trigger. When + // Amazon Cognito invokes this function, it passes a JSON payload, which the + // function receives as input. This payload contains a clientMetadata attribute, + // which provides the data that you assigned to the ClientMetadata parameter + // in your AdminResetUserPassword request. In your function code in AWS Lambda, + // you can process the clientMetadata value to enhance your workflow for your + // specific needs. + // + // For more information, see Customizing User Pool Workflows with Lambda Triggers + // (https://docs.aws.amazon.com/cognito/latest/developerguide/cognito-user-identity-pools-working-with-aws-lambda-triggers.html) + // in the Amazon Cognito Developer Guide. + // + // Take the following limitations into consideration when you use the ClientMetadata + // parameter: + // + // * Amazon Cognito does not store the ClientMetadata value. This data is + // available only to AWS Lambda triggers that are assigned to a user pool + // to support custom workflows. If your user pool configuration does not + // include triggers, the ClientMetadata parameter serves no purpose. + // + // * Amazon Cognito does not validate the ClientMetadata value. + // + // * Amazon Cognito does not encrypt the the ClientMetadata value, so don't + // use it to provide sensitive information. + ClientMetadata map[string]*string `type:"map"` + // The user pool ID for the user pool where you want to reset the user's password. // // UserPoolId is a required field @@ -13457,6 +13707,12 @@ func (s *AdminResetUserPasswordInput) Validate() error { return nil } +// SetClientMetadata sets the ClientMetadata field's value. +func (s *AdminResetUserPasswordInput) SetClientMetadata(v map[string]*string) *AdminResetUserPasswordInput { + s.ClientMetadata = v + return s +} + // SetUserPoolId sets the UserPoolId field's value. func (s *AdminResetUserPasswordInput) SetUserPoolId(v string) *AdminResetUserPasswordInput { s.UserPoolId = &v @@ -13524,6 +13780,39 @@ type AdminRespondToAuthChallengeInput struct { // ClientId is a required field ClientId *string `min:"1" type:"string" required:"true" sensitive:"true"` + // A map of custom key-value pairs that you can provide as input for any custom + // workflows that this action triggers. + // + // You create custom workflows by assigning AWS Lambda functions to user pool + // triggers. When you use the AdminRespondToAuthChallenge API action, Amazon + // Cognito invokes any functions that are assigned to the following triggers: + // pre sign-up, custom message, post authentication, user migration, pre token + // generation, define auth challenge, create auth challenge, and verify auth + // challenge response. When Amazon Cognito invokes any of these functions, it + // passes a JSON payload, which the function receives as input. This payload + // contains a clientMetadata attribute, which provides the data that you assigned + // to the ClientMetadata parameter in your AdminRespondToAuthChallenge request. + // In your function code in AWS Lambda, you can process the clientMetadata value + // to enhance your workflow for your specific needs. + // + // For more information, see Customizing User Pool Workflows with Lambda Triggers + // (https://docs.aws.amazon.com/cognito/latest/developerguide/cognito-user-identity-pools-working-with-aws-lambda-triggers.html) + // in the Amazon Cognito Developer Guide. + // + // Take the following limitations into consideration when you use the ClientMetadata + // parameter: + // + // * Amazon Cognito does not store the ClientMetadata value. This data is + // available only to AWS Lambda triggers that are assigned to a user pool + // to support custom workflows. If your user pool configuration does not + // include triggers, the ClientMetadata parameter serves no purpose. + // + // * Amazon Cognito does not validate the ClientMetadata value. + // + // * Amazon Cognito does not encrypt the the ClientMetadata value, so don't + // use it to provide sensitive information. + ClientMetadata map[string]*string `type:"map"` + // Contextual data such as the user's device fingerprint, IP address, or location // used for evaluating the risk of an unexpected event by Amazon Cognito advanced // security. @@ -13609,6 +13898,12 @@ func (s *AdminRespondToAuthChallengeInput) SetClientId(v string) *AdminRespondTo return s } +// SetClientMetadata sets the ClientMetadata field's value. +func (s *AdminRespondToAuthChallengeInput) SetClientMetadata(v map[string]*string) *AdminRespondToAuthChallengeInput { + s.ClientMetadata = v + return s +} + // SetContextData sets the ContextData field's value. func (s *AdminRespondToAuthChallengeInput) SetContextData(v *ContextDataType) *AdminRespondToAuthChallengeInput { s.ContextData = v @@ -13775,14 +14070,21 @@ func (s AdminSetUserMFAPreferenceOutput) GoString() string { type AdminSetUserPasswordInput struct { _ struct{} `type:"structure"` + // The password for the user. + // // Password is a required field Password *string `min:"6" type:"string" required:"true" sensitive:"true"` + // True if the password is permanent, False if it is temporary. Permanent *bool `type:"boolean"` + // The user pool ID for the user pool where you want to set the user's password. + // // UserPoolId is a required field UserPoolId *string `min:"1" type:"string" required:"true"` + // The user name of the user whose password you wish to set. + // // Username is a required field Username *string `min:"1" type:"string" required:"true" sensitive:"true"` } @@ -13863,22 +14165,24 @@ func (s AdminSetUserPasswordOutput) GoString() string { return s.String() } -// Represents the request to set user settings as an administrator. +// You can use this parameter to set an MFA configuration that uses the SMS +// delivery medium. type AdminSetUserSettingsInput struct { _ struct{} `type:"structure"` - // Specifies the options for MFA (e.g., email or phone number). + // You can use this parameter only to set an SMS configuration that uses SMS + // for delivery. // // MFAOptions is a required field MFAOptions []*MFAOptionType `type:"list" required:"true"` - // The user pool ID for the user pool where you want to set the user's settings, - // such as MFA options. + // The ID of the user pool that contains the user that you are setting options + // for. // // UserPoolId is a required field UserPoolId *string `min:"1" type:"string" required:"true"` - // The user name of the user for whom you wish to set user settings. + // The user name of the user that you are setting options for. // // Username is a required field Username *string `min:"1" type:"string" required:"true" sensitive:"true"` @@ -14169,6 +14473,37 @@ func (s AdminUpdateDeviceStatusOutput) GoString() string { type AdminUpdateUserAttributesInput struct { _ struct{} `type:"structure"` + // A map of custom key-value pairs that you can provide as input for any custom + // workflows that this action triggers. + // + // You create custom workflows by assigning AWS Lambda functions to user pool + // triggers. When you use the AdminUpdateUserAttributes API action, Amazon Cognito + // invokes the function that is assigned to the custom message trigger. When + // Amazon Cognito invokes this function, it passes a JSON payload, which the + // function receives as input. This payload contains a clientMetadata attribute, + // which provides the data that you assigned to the ClientMetadata parameter + // in your AdminUpdateUserAttributes request. In your function code in AWS Lambda, + // you can process the clientMetadata value to enhance your workflow for your + // specific needs. + // + // For more information, see Customizing User Pool Workflows with Lambda Triggers + // (https://docs.aws.amazon.com/cognito/latest/developerguide/cognito-user-identity-pools-working-with-aws-lambda-triggers.html) + // in the Amazon Cognito Developer Guide. + // + // Take the following limitations into consideration when you use the ClientMetadata + // parameter: + // + // * Amazon Cognito does not store the ClientMetadata value. This data is + // available only to AWS Lambda triggers that are assigned to a user pool + // to support custom workflows. If your user pool configuration does not + // include triggers, the ClientMetadata parameter serves no purpose. + // + // * Amazon Cognito does not validate the ClientMetadata value. + // + // * Amazon Cognito does not encrypt the the ClientMetadata value, so don't + // use it to provide sensitive information. + ClientMetadata map[string]*string `type:"map"` + // An array of name-value pairs representing user attributes. // // For custom attributes, you must prepend the custom: prefix to the attribute @@ -14233,6 +14568,12 @@ func (s *AdminUpdateUserAttributesInput) Validate() error { return nil } +// SetClientMetadata sets the ClientMetadata field's value. +func (s *AdminUpdateUserAttributesInput) SetClientMetadata(v map[string]*string) *AdminUpdateUserAttributesInput { + s.ClientMetadata = v + return s +} + // SetUserAttributes sets the UserAttributes field's value. func (s *AdminUpdateUserAttributesInput) SetUserAttributes(v []*AttributeType) *AdminUpdateUserAttributesInput { s.UserAttributes = v @@ -15112,6 +15453,37 @@ type ConfirmForgotPasswordInput struct { // ClientId is a required field ClientId *string `min:"1" type:"string" required:"true" sensitive:"true"` + // A map of custom key-value pairs that you can provide as input for any custom + // workflows that this action triggers. + // + // You create custom workflows by assigning AWS Lambda functions to user pool + // triggers. When you use the ConfirmForgotPassword API action, Amazon Cognito + // invokes the functions that are assigned to the post confirmation and pre + // mutation triggers. When Amazon Cognito invokes either of these functions, + // it passes a JSON payload, which the function receives as input. This payload + // contains a clientMetadata attribute, which provides the data that you assigned + // to the ClientMetadata parameter in your ConfirmForgotPassword request. In + // your function code in AWS Lambda, you can process the clientMetadata value + // to enhance your workflow for your specific needs. + // + // For more information, see Customizing User Pool Workflows with Lambda Triggers + // (https://docs.aws.amazon.com/cognito/latest/developerguide/cognito-user-identity-pools-working-with-aws-lambda-triggers.html) + // in the Amazon Cognito Developer Guide. + // + // Take the following limitations into consideration when you use the ClientMetadata + // parameter: + // + // * Amazon Cognito does not store the ClientMetadata value. This data is + // available only to AWS Lambda triggers that are assigned to a user pool + // to support custom workflows. If your user pool configuration does not + // include triggers, the ClientMetadata parameter serves no purpose. + // + // * Amazon Cognito does not validate the ClientMetadata value. + // + // * Amazon Cognito does not encrypt the the ClientMetadata value, so don't + // use it to provide sensitive information. + ClientMetadata map[string]*string `type:"map"` + // The confirmation code sent by a user's request to retrieve a forgotten password. // For more information, see // @@ -15198,6 +15570,12 @@ func (s *ConfirmForgotPasswordInput) SetClientId(v string) *ConfirmForgotPasswor return s } +// SetClientMetadata sets the ClientMetadata field's value. +func (s *ConfirmForgotPasswordInput) SetClientMetadata(v map[string]*string) *ConfirmForgotPasswordInput { + s.ClientMetadata = v + return s +} + // SetConfirmationCode sets the ConfirmationCode field's value. func (s *ConfirmForgotPasswordInput) SetConfirmationCode(v string) *ConfirmForgotPasswordInput { s.ConfirmationCode = &v @@ -15257,6 +15635,36 @@ type ConfirmSignUpInput struct { // ClientId is a required field ClientId *string `min:"1" type:"string" required:"true" sensitive:"true"` + // A map of custom key-value pairs that you can provide as input for any custom + // workflows that this action triggers. + // + // You create custom workflows by assigning AWS Lambda functions to user pool + // triggers. When you use the ConfirmSignUp API action, Amazon Cognito invokes + // the function that is assigned to the post confirmation trigger. When Amazon + // Cognito invokes this function, it passes a JSON payload, which the function + // receives as input. This payload contains a clientMetadata attribute, which + // provides the data that you assigned to the ClientMetadata parameter in your + // ConfirmSignUp request. In your function code in AWS Lambda, you can process + // the clientMetadata value to enhance your workflow for your specific needs. + // + // For more information, see Customizing User Pool Workflows with Lambda Triggers + // (https://docs.aws.amazon.com/cognito/latest/developerguide/cognito-user-identity-pools-working-with-aws-lambda-triggers.html) + // in the Amazon Cognito Developer Guide. + // + // Take the following limitations into consideration when you use the ClientMetadata + // parameter: + // + // * Amazon Cognito does not store the ClientMetadata value. This data is + // available only to AWS Lambda triggers that are assigned to a user pool + // to support custom workflows. If your user pool configuration does not + // include triggers, the ClientMetadata parameter serves no purpose. + // + // * Amazon Cognito does not validate the ClientMetadata value. + // + // * Amazon Cognito does not encrypt the the ClientMetadata value, so don't + // use it to provide sensitive information. + ClientMetadata map[string]*string `type:"map"` + // The confirmation code sent by a user's request to confirm registration. // // ConfirmationCode is a required field @@ -15338,6 +15746,12 @@ func (s *ConfirmSignUpInput) SetClientId(v string) *ConfirmSignUpInput { return s } +// SetClientMetadata sets the ClientMetadata field's value. +func (s *ConfirmSignUpInput) SetClientMetadata(v map[string]*string) *ConfirmSignUpInput { + s.ClientMetadata = v + return s +} + // SetConfirmationCode sets the ConfirmationCode field's value. func (s *ConfirmSignUpInput) SetConfirmationCode(v string) *ConfirmSignUpInput { s.ConfirmationCode = &v @@ -15968,7 +16382,8 @@ type CreateUserPoolClientInput struct { AllowedOAuthFlowsUserPoolClient *bool `type:"boolean"` // A list of allowed OAuth scopes. Currently supported values are "phone", "email", - // "openid", and "Cognito". + // "openid", and "Cognito". In addition to these values, custom scopes created + // in Resource Servers are also supported. AllowedOAuthScopes []*string `type:"list"` // The Amazon Pinpoint analytics configuration for collecting metrics for this @@ -18279,6 +18694,37 @@ type ForgotPasswordInput struct { // ClientId is a required field ClientId *string `min:"1" type:"string" required:"true" sensitive:"true"` + // A map of custom key-value pairs that you can provide as input for any custom + // workflows that this action triggers. + // + // You create custom workflows by assigning AWS Lambda functions to user pool + // triggers. When you use the ForgotPassword API action, Amazon Cognito invokes + // any functions that are assigned to the following triggers: pre sign-up, custom + // message, and user migration. When Amazon Cognito invokes any of these functions, + // it passes a JSON payload, which the function receives as input. This payload + // contains a clientMetadata attribute, which provides the data that you assigned + // to the ClientMetadata parameter in your ForgotPassword request. In your function + // code in AWS Lambda, you can process the clientMetadata value to enhance your + // workflow for your specific needs. + // + // For more information, see Customizing User Pool Workflows with Lambda Triggers + // (https://docs.aws.amazon.com/cognito/latest/developerguide/cognito-user-identity-pools-working-with-aws-lambda-triggers.html) + // in the Amazon Cognito Developer Guide. + // + // Take the following limitations into consideration when you use the ClientMetadata + // parameter: + // + // * Amazon Cognito does not store the ClientMetadata value. This data is + // available only to AWS Lambda triggers that are assigned to a user pool + // to support custom workflows. If your user pool configuration does not + // include triggers, the ClientMetadata parameter serves no purpose. + // + // * Amazon Cognito does not validate the ClientMetadata value. + // + // * Amazon Cognito does not encrypt the the ClientMetadata value, so don't + // use it to provide sensitive information. + ClientMetadata map[string]*string `type:"map"` + // A keyed-hash message authentication code (HMAC) calculated using the secret // key of a user pool client and username plus the client ID in the message. SecretHash *string `min:"1" type:"string" sensitive:"true"` @@ -18342,6 +18788,12 @@ func (s *ForgotPasswordInput) SetClientId(v string) *ForgotPasswordInput { return s } +// SetClientMetadata sets the ClientMetadata field's value. +func (s *ForgotPasswordInput) SetClientMetadata(v map[string]*string) *ForgotPasswordInput { + s.ClientMetadata = v + return s +} + // SetSecretHash sets the SecretHash field's value. func (s *ForgotPasswordInput) SetSecretHash(v string) *ForgotPasswordInput { s.SecretHash = &v @@ -18863,6 +19315,37 @@ type GetUserAttributeVerificationCodeInput struct { // // AttributeName is a required field AttributeName *string `min:"1" type:"string" required:"true"` + + // A map of custom key-value pairs that you can provide as input for any custom + // workflows that this action triggers. + // + // You create custom workflows by assigning AWS Lambda functions to user pool + // triggers. When you use the GetUserAttributeVerificationCode API action, Amazon + // Cognito invokes the function that is assigned to the custom message trigger. + // When Amazon Cognito invokes this function, it passes a JSON payload, which + // the function receives as input. This payload contains a clientMetadata attribute, + // which provides the data that you assigned to the ClientMetadata parameter + // in your GetUserAttributeVerificationCode request. In your function code in + // AWS Lambda, you can process the clientMetadata value to enhance your workflow + // for your specific needs. + // + // For more information, see Customizing User Pool Workflows with Lambda Triggers + // (https://docs.aws.amazon.com/cognito/latest/developerguide/cognito-user-identity-pools-working-with-aws-lambda-triggers.html) + // in the Amazon Cognito Developer Guide. + // + // Take the following limitations into consideration when you use the ClientMetadata + // parameter: + // + // * Amazon Cognito does not store the ClientMetadata value. This data is + // available only to AWS Lambda triggers that are assigned to a user pool + // to support custom workflows. If your user pool configuration does not + // include triggers, the ClientMetadata parameter serves no purpose. + // + // * Amazon Cognito does not validate the ClientMetadata value. + // + // * Amazon Cognito does not encrypt the the ClientMetadata value, so don't + // use it to provide sensitive information. + ClientMetadata map[string]*string `type:"map"` } // String returns the string representation @@ -18906,6 +19389,12 @@ func (s *GetUserAttributeVerificationCodeInput) SetAttributeName(v string) *GetU return s } +// SetClientMetadata sets the ClientMetadata field's value. +func (s *GetUserAttributeVerificationCodeInput) SetClientMetadata(v map[string]*string) *GetUserAttributeVerificationCodeInput { + s.ClientMetadata = v + return s +} + // The verification code response returned by the server response to get the // user attribute verification code. type GetUserAttributeVerificationCodeOutput struct { @@ -18977,7 +19466,11 @@ func (s *GetUserInput) SetAccessToken(v string) *GetUserInput { type GetUserOutput struct { _ struct{} `type:"structure"` - // Specifies the options for MFA (e.g., email or phone number). + // This response parameter is no longer supported. It provides information only + // about SMS MFA configurations. It doesn't provide information about TOTP software + // token MFA configurations. To look up information about either type of MFA + // configuration, use the use the GetUserResponse$UserMFASettingList response + // instead. MFAOptions []*MFAOptionType `type:"list"` // The user's preferred MFA setting. @@ -18991,7 +19484,8 @@ type GetUserOutput struct { // UserAttributes is a required field UserAttributes []*AttributeType `type:"list" required:"true"` - // The list of the user's MFA settings. + // The MFA options that are enabled for the user. The possible values in this + // list are SMS_MFA and SOFTWARE_TOKEN_MFA. UserMFASettingList []*string `type:"list"` // The user name of the user you wish to retrieve from the get user request. @@ -19084,7 +19578,14 @@ func (s *GetUserPoolMfaConfigInput) SetUserPoolId(v string) *GetUserPoolMfaConfi type GetUserPoolMfaConfigOutput struct { _ struct{} `type:"structure"` - // The multi-factor (MFA) configuration. + // The multi-factor (MFA) configuration. Valid values include: + // + // * OFF MFA will not be used for any users. + // + // * ON MFA is required for all users to sign in. + // + // * OPTIONAL MFA will be required only for individual users who have an + // MFA factor enabled. MfaConfiguration *string `type:"string" enum:"UserPoolMfaType"` // The SMS text message multi-factor (MFA) configuration. @@ -19446,9 +19947,59 @@ type InitiateAuthInput struct { // ClientId is a required field ClientId *string `min:"1" type:"string" required:"true" sensitive:"true"` - // This is a random key-value pair map which can contain any key and will be - // passed to your PreAuthentication Lambda trigger as-is. It can be used to - // implement additional validations around authentication. + // A map of custom key-value pairs that you can provide as input for certain + // custom workflows that this action triggers. + // + // You create custom workflows by assigning AWS Lambda functions to user pool + // triggers. When you use the InitiateAuth API action, Amazon Cognito invokes + // the AWS Lambda functions that are specified for various triggers. The ClientMetadata + // value is passed as input to the functions for only the following triggers: + // + // * Pre signup + // + // * Pre authentication + // + // * User migration + // + // When Amazon Cognito invokes the functions for these triggers, it passes a + // JSON payload, which the function receives as input. This payload contains + // a validationData attribute, which provides the data that you assigned to + // the ClientMetadata parameter in your InitiateAuth request. In your function + // code in AWS Lambda, you can process the validationData value to enhance your + // workflow for your specific needs. + // + // When you use the InitiateAuth API action, Amazon Cognito also invokes the + // functions for the following triggers, but it does not provide the ClientMetadata + // value as input: + // + // * Post authentication + // + // * Custom message + // + // * Pre token generation + // + // * Create auth challenge + // + // * Define auth challenge + // + // * Verify auth challenge + // + // For more information, see Customizing User Pool Workflows with Lambda Triggers + // (https://docs.aws.amazon.com/cognito/latest/developerguide/cognito-user-identity-pools-working-with-aws-lambda-triggers.html) + // in the Amazon Cognito Developer Guide. + // + // Take the following limitations into consideration when you use the ClientMetadata + // parameter: + // + // * Amazon Cognito does not store the ClientMetadata value. This data is + // available only to AWS Lambda triggers that are assigned to a user pool + // to support custom workflows. If your user pool configuration does not + // include triggers, the ClientMetadata parameter serves no purpose. + // + // * Amazon Cognito does not validate the ClientMetadata value. + // + // * Amazon Cognito does not encrypt the the ClientMetadata value, so don't + // use it to provide sensitive information. ClientMetadata map[string]*string `type:"map"` // Contextual data such as the user's device fingerprint, IP address, or location @@ -20664,8 +21215,8 @@ type ListUsersInput struct { // // Custom attributes are not searchable. // - // For more information, see Searching for Users Using the ListUsers API (http://docs.aws.amazon.com/cognito/latest/developerguide/how-to-manage-user-accounts.html#cognito-user-pools-searching-for-users-using-listusers-api) - // and Examples of Using the ListUsers API (http://docs.aws.amazon.com/cognito/latest/developerguide/how-to-manage-user-accounts.html#cognito-user-pools-searching-for-users-listusers-api-examples) + // For more information, see Searching for Users Using the ListUsers API (https://docs.aws.amazon.com/cognito/latest/developerguide/how-to-manage-user-accounts.html#cognito-user-pools-searching-for-users-using-listusers-api) + // and Examples of Using the ListUsers API (https://docs.aws.amazon.com/cognito/latest/developerguide/how-to-manage-user-accounts.html#cognito-user-pools-searching-for-users-listusers-api-examples) // in the Amazon Cognito Developer Guide. Filter *string `type:"string"` @@ -20775,14 +21326,22 @@ func (s *ListUsersOutput) SetUsers(v []*UserType) *ListUsersOutput { return s } -// Specifies the different settings for multi-factor authentication (MFA). +// This data type is no longer supported. You can use it only for SMS MFA configurations. +// You can't use it for TOTP software token MFA configurations. +// +// To set either type of MFA configuration, use the AdminSetUserMFAPreference +// or SetUserMFAPreference actions. +// +// To look up information about either type of MFA configuration, use the AdminGetUserResponse$UserMFASettingList +// or GetUserResponse$UserMFASettingList responses. type MFAOptionType struct { _ struct{} `type:"structure"` - // The attribute name of the MFA option type. + // The attribute name of the MFA option type. The only valid value is phone_number. AttributeName *string `min:"1" type:"string"` - // The delivery medium (email message or SMS message) to send the MFA code. + // The delivery medium to send the MFA code. You can use this parameter to set + // only the SMS delivery medium value. DeliveryMedium *string `type:"string" enum:"DeliveryMediumType"` } @@ -21146,6 +21705,13 @@ type PasswordPolicyType struct { // users to use at least one uppercase letter in their password. RequireUppercase *bool `type:"boolean"` + // In the password policy you have set, refers to the number of days a temporary + // password is valid. If the user does not sign-in during this time, their password + // will need to be reset by an administrator. + // + // When you set TemporaryPasswordValidityDays for a user pool, you will no longer + // be able to set the deprecated UnusedAccountValidityDays value for that user + // pool. TemporaryPasswordValidityDays *int64 `type:"integer"` } @@ -21327,6 +21893,37 @@ type ResendConfirmationCodeInput struct { // ClientId is a required field ClientId *string `min:"1" type:"string" required:"true" sensitive:"true"` + // A map of custom key-value pairs that you can provide as input for any custom + // workflows that this action triggers. + // + // You create custom workflows by assigning AWS Lambda functions to user pool + // triggers. When you use the ResendConfirmationCode API action, Amazon Cognito + // invokes the function that is assigned to the custom message trigger. When + // Amazon Cognito invokes this function, it passes a JSON payload, which the + // function receives as input. This payload contains a clientMetadata attribute, + // which provides the data that you assigned to the ClientMetadata parameter + // in your ResendConfirmationCode request. In your function code in AWS Lambda, + // you can process the clientMetadata value to enhance your workflow for your + // specific needs. + // + // For more information, see Customizing User Pool Workflows with Lambda Triggers + // (https://docs.aws.amazon.com/cognito/latest/developerguide/cognito-user-identity-pools-working-with-aws-lambda-triggers.html) + // in the Amazon Cognito Developer Guide. + // + // Take the following limitations into consideration when you use the ClientMetadata + // parameter: + // + // * Amazon Cognito does not store the ClientMetadata value. This data is + // available only to AWS Lambda triggers that are assigned to a user pool + // to support custom workflows. If your user pool configuration does not + // include triggers, the ClientMetadata parameter serves no purpose. + // + // * Amazon Cognito does not validate the ClientMetadata value. + // + // * Amazon Cognito does not encrypt the the ClientMetadata value, so don't + // use it to provide sensitive information. + ClientMetadata map[string]*string `type:"map"` + // A keyed-hash message authentication code (HMAC) calculated using the secret // key of a user pool client and username plus the client ID in the message. SecretHash *string `min:"1" type:"string" sensitive:"true"` @@ -21389,6 +21986,12 @@ func (s *ResendConfirmationCodeInput) SetClientId(v string) *ResendConfirmationC return s } +// SetClientMetadata sets the ClientMetadata field's value. +func (s *ResendConfirmationCodeInput) SetClientMetadata(v map[string]*string) *ResendConfirmationCodeInput { + s.ClientMetadata = v + return s +} + // SetSecretHash sets the SecretHash field's value. func (s *ResendConfirmationCodeInput) SetSecretHash(v string) *ResendConfirmationCodeInput { s.SecretHash = &v @@ -21561,15 +22164,24 @@ type RespondToAuthChallengeInput struct { // The challenge responses. These are inputs corresponding to the value of ChallengeName, // for example: // - // * SMS_MFA: SMS_MFA_CODE, USERNAME, SECRET_HASH (if app client is configured - // with client secret). + // SECRET_HASH (if app client is configured with client secret) applies to all + // inputs below (including SOFTWARE_TOKEN_MFA). + // + // * SMS_MFA: SMS_MFA_CODE, USERNAME. // // * PASSWORD_VERIFIER: PASSWORD_CLAIM_SIGNATURE, PASSWORD_CLAIM_SECRET_BLOCK, - // TIMESTAMP, USERNAME, SECRET_HASH (if app client is configured with client - // secret). + // TIMESTAMP, USERNAME. // // * NEW_PASSWORD_REQUIRED: NEW_PASSWORD, any other required attributes, - // USERNAME, SECRET_HASH (if app client is configured with client secret). + // USERNAME. + // + // * SOFTWARE_TOKEN_MFA: USERNAME and SOFTWARE_TOKEN_MFA_CODE are required + // attributes. + // + // * DEVICE_SRP_AUTH requires USERNAME, DEVICE_KEY, SRP_A (and SECRET_HASH). + // + // * DEVICE_PASSWORD_VERIFIER requires everything that PASSWORD_VERIFIER + // requires plus DEVICE_KEY. ChallengeResponses map[string]*string `type:"map"` // The app client ID. @@ -21577,6 +22189,38 @@ type RespondToAuthChallengeInput struct { // ClientId is a required field ClientId *string `min:"1" type:"string" required:"true" sensitive:"true"` + // A map of custom key-value pairs that you can provide as input for any custom + // workflows that this action triggers. + // + // You create custom workflows by assigning AWS Lambda functions to user pool + // triggers. When you use the RespondToAuthChallenge API action, Amazon Cognito + // invokes any functions that are assigned to the following triggers: post authentication, + // pre token generation, define auth challenge, create auth challenge, and verify + // auth challenge. When Amazon Cognito invokes any of these functions, it passes + // a JSON payload, which the function receives as input. This payload contains + // a clientMetadata attribute, which provides the data that you assigned to + // the ClientMetadata parameter in your RespondToAuthChallenge request. In your + // function code in AWS Lambda, you can process the clientMetadata value to + // enhance your workflow for your specific needs. + // + // For more information, see Customizing User Pool Workflows with Lambda Triggers + // (https://docs.aws.amazon.com/cognito/latest/developerguide/cognito-user-identity-pools-working-with-aws-lambda-triggers.html) + // in the Amazon Cognito Developer Guide. + // + // Take the following limitations into consideration when you use the ClientMetadata + // parameter: + // + // * Amazon Cognito does not store the ClientMetadata value. This data is + // available only to AWS Lambda triggers that are assigned to a user pool + // to support custom workflows. If your user pool configuration does not + // include triggers, the ClientMetadata parameter serves no purpose. + // + // * Amazon Cognito does not validate the ClientMetadata value. + // + // * Amazon Cognito does not encrypt the the ClientMetadata value, so don't + // use it to provide sensitive information. + ClientMetadata map[string]*string `type:"map"` + // The session which should be passed both ways in challenge-response calls // to the service. If InitiateAuth or RespondToAuthChallenge API call determines // that the caller needs to go through another challenge, they return a session @@ -21646,6 +22290,12 @@ func (s *RespondToAuthChallengeInput) SetClientId(v string) *RespondToAuthChalle return s } +// SetClientMetadata sets the ClientMetadata field's value. +func (s *RespondToAuthChallengeInput) SetClientMetadata(v map[string]*string) *RespondToAuthChallengeInput { + s.ClientMetadata = v + return s +} + // SetSession sets the Session field's value. func (s *RespondToAuthChallengeInput) SetSession(v string) *RespondToAuthChallengeInput { s.Session = &v @@ -21821,14 +22471,14 @@ func (s *RiskExceptionConfigurationType) SetSkippedIPRangeList(v []*string) *Ris return s } -// The SMS multi-factor authentication (MFA) settings type. +// The type used for enabling SMS MFA at the user level. type SMSMfaSettingsType struct { _ struct{} `type:"structure"` // Specifies whether SMS text message MFA is enabled. Enabled *bool `type:"boolean"` - // The preferred MFA method. + // Specifies whether SMS is the preferred MFA method. PreferredMfa *bool `type:"boolean"` } @@ -22176,7 +22826,7 @@ func (s *SetUICustomizationOutput) SetUICustomization(v *UICustomizationType) *S type SetUserMFAPreferenceInput struct { _ struct{} `type:"structure"` - // The access token. + // The access token for the user. // // AccessToken is a required field AccessToken *string `type:"string" required:"true" sensitive:"true"` @@ -22246,7 +22896,14 @@ func (s SetUserMFAPreferenceOutput) GoString() string { type SetUserPoolMfaConfigInput struct { _ struct{} `type:"structure"` - // The MFA configuration. + // The MFA configuration. Valid values include: + // + // * OFF MFA will not be used for any users. + // + // * ON MFA is required for all users to sign in. + // + // * OPTIONAL MFA will be required only for individual users who have an + // MFA factor enabled. MfaConfiguration *string `type:"string" enum:"UserPoolMfaType"` // The SMS text message MFA configuration. @@ -22319,7 +22976,14 @@ func (s *SetUserPoolMfaConfigInput) SetUserPoolId(v string) *SetUserPoolMfaConfi type SetUserPoolMfaConfigOutput struct { _ struct{} `type:"structure"` - // The MFA configuration. + // The MFA configuration. Valid values include: + // + // * OFF MFA will not be used for any users. + // + // * ON MFA is required for all users to sign in. + // + // * OPTIONAL MFA will be required only for individual users who have an + // MFA factor enabled. MfaConfiguration *string `type:"string" enum:"UserPoolMfaType"` // The SMS text message MFA configuration. @@ -22366,7 +23030,8 @@ type SetUserSettingsInput struct { // AccessToken is a required field AccessToken *string `type:"string" required:"true" sensitive:"true"` - // Specifies the options for MFA (e.g., email or phone number). + // You can use this parameter only to set an SMS configuration that uses SMS + // for delivery. // // MFAOptions is a required field MFAOptions []*MFAOptionType `type:"list" required:"true"` @@ -22448,6 +23113,37 @@ type SignUpInput struct { // ClientId is a required field ClientId *string `min:"1" type:"string" required:"true" sensitive:"true"` + // A map of custom key-value pairs that you can provide as input for any custom + // workflows that this action triggers. + // + // You create custom workflows by assigning AWS Lambda functions to user pool + // triggers. When you use the SignUp API action, Amazon Cognito invokes any + // functions that are assigned to the following triggers: pre sign-up, custom + // message, and post confirmation. When Amazon Cognito invokes any of these + // functions, it passes a JSON payload, which the function receives as input. + // This payload contains a clientMetadata attribute, which provides the data + // that you assigned to the ClientMetadata parameter in your SignUp request. + // In your function code in AWS Lambda, you can process the clientMetadata value + // to enhance your workflow for your specific needs. + // + // For more information, see Customizing User Pool Workflows with Lambda Triggers + // (https://docs.aws.amazon.com/cognito/latest/developerguide/cognito-user-identity-pools-working-with-aws-lambda-triggers.html) + // in the Amazon Cognito Developer Guide. + // + // Take the following limitations into consideration when you use the ClientMetadata + // parameter: + // + // * Amazon Cognito does not store the ClientMetadata value. This data is + // available only to AWS Lambda triggers that are assigned to a user pool + // to support custom workflows. If your user pool configuration does not + // include triggers, the ClientMetadata parameter serves no purpose. + // + // * Amazon Cognito does not validate the ClientMetadata value. + // + // * Amazon Cognito does not encrypt the the ClientMetadata value, so don't + // use it to provide sensitive information. + ClientMetadata map[string]*string `type:"map"` + // The password of the user you wish to register. // // Password is a required field @@ -22550,6 +23246,12 @@ func (s *SignUpInput) SetClientId(v string) *SignUpInput { return s } +// SetClientMetadata sets the ClientMetadata field's value. +func (s *SignUpInput) SetClientMetadata(v map[string]*string) *SignUpInput { + s.ClientMetadata = v + return s +} + // SetPassword sets the Password field's value. func (s *SignUpInput) SetPassword(v string) *SignUpInput { s.Password = &v @@ -22633,15 +23335,25 @@ func (s *SignUpOutput) SetUserSub(v string) *SignUpOutput { return s } -// The SMS configuration type. +// The SMS configuration type that includes the settings the Cognito User Pool +// needs to call for the Amazon SNS service to send an SMS message from your +// AWS account. The Cognito User Pool makes the request to the Amazon SNS Service +// by using an AWS IAM role that you provide for your AWS account. type SmsConfigurationType struct { _ struct{} `type:"structure"` - // The external ID. + // The external ID is a value that we recommend you use to add security to your + // IAM role which is used to call Amazon SNS to send SMS messages for your user + // pool. If you provide an ExternalId, the Cognito User Pool will include it + // when attempting to assume your IAM role, so that you can set your roles trust + // policy to require the ExternalID. If you use the Cognito Management Console + // to create a role for SMS MFA, Cognito will create a role with the required + // permissions and a trust policy that demonstrates use of the ExternalId. ExternalId *string `type:"string"` // The Amazon Resource Name (ARN) of the Amazon Simple Notification Service - // (SNS) caller. + // (SNS) caller. This is the ARN of the IAM role in your AWS account which Cognito + // will use to send SMS messages. // // SnsCallerArn is a required field SnsCallerArn *string `min:"20" type:"string" required:"true"` @@ -22689,7 +23401,10 @@ func (s *SmsConfigurationType) SetSnsCallerArn(v string) *SmsConfigurationType { type SmsMfaConfigType struct { _ struct{} `type:"structure"` - // The SMS authentication message. + // The SMS authentication message that will be sent to users with the code they + // need to sign in. The message must contain the ‘{####}’ placeholder, which + // will be replaced with the code. If the message is not included, and default + // message will be used. SmsAuthenticationMessage *string `min:"6" type:"string"` // The SMS configuration. @@ -22767,7 +23482,7 @@ type SoftwareTokenMfaSettingsType struct { // Specifies whether software token MFA is enabled. Enabled *bool `type:"boolean"` - // The preferred MFA method. + // Specifies whether software token MFA is the preferred MFA method. PreferredMfa *bool `type:"boolean"` } @@ -23003,7 +23718,9 @@ type TagResourceInput struct { ResourceArn *string `min:"20" type:"string" required:"true"` // The tags to assign to the user pool. - Tags map[string]*string `type:"map"` + // + // Tags is a required field + Tags map[string]*string `type:"map" required:"true"` } // String returns the string representation @@ -23025,6 +23742,9 @@ func (s *TagResourceInput) Validate() error { if s.ResourceArn != nil && len(*s.ResourceArn) < 20 { invalidParams.Add(request.NewErrParamMinLen("ResourceArn", 20)) } + if s.Tags == nil { + invalidParams.Add(request.NewErrParamRequired("Tags")) + } if invalidParams.Len() > 0 { return invalidParams @@ -23147,7 +23867,9 @@ type UntagResourceInput struct { ResourceArn *string `min:"20" type:"string" required:"true"` // The keys of the tags to remove from the user pool. - TagKeys []*string `type:"list"` + // + // TagKeys is a required field + TagKeys []*string `type:"list" required:"true"` } // String returns the string representation @@ -23169,6 +23891,9 @@ func (s *UntagResourceInput) Validate() error { if s.ResourceArn != nil && len(*s.ResourceArn) < 20 { invalidParams.Add(request.NewErrParamMinLen("ResourceArn", 20)) } + if s.TagKeys == nil { + invalidParams.Add(request.NewErrParamRequired("TagKeys")) + } if invalidParams.Len() > 0 { return invalidParams @@ -23750,6 +24475,37 @@ type UpdateUserAttributesInput struct { // AccessToken is a required field AccessToken *string `type:"string" required:"true" sensitive:"true"` + // A map of custom key-value pairs that you can provide as input for any custom + // workflows that this action triggers. + // + // You create custom workflows by assigning AWS Lambda functions to user pool + // triggers. When you use the UpdateUserAttributes API action, Amazon Cognito + // invokes the functions that are assigned to the custom message and pre mutation + // triggers. When Amazon Cognito invokes either of these functions, it passes + // a JSON payload, which the function receives as input. This payload contains + // a clientMetadata attribute, which provides the data that you assigned to + // the ClientMetadata parameter in your UpdateUserAttributes request. In your + // function code in AWS Lambda, you can process the clientMetadata value to + // enhance your workflow for your specific needs. + // + // For more information, see Customizing User Pool Workflows with Lambda Triggers + // (https://docs.aws.amazon.com/cognito/latest/developerguide/cognito-user-identity-pools-working-with-aws-lambda-triggers.html) + // in the Amazon Cognito Developer Guide. + // + // Take the following limitations into consideration when you use the ClientMetadata + // parameter: + // + // * Amazon Cognito does not store the ClientMetadata value. This data is + // available only to AWS Lambda triggers that are assigned to a user pool + // to support custom workflows. If your user pool configuration does not + // include triggers, the ClientMetadata parameter serves no purpose. + // + // * Amazon Cognito does not validate the ClientMetadata value. + // + // * Amazon Cognito does not encrypt the the ClientMetadata value, so don't + // use it to provide sensitive information. + ClientMetadata map[string]*string `type:"map"` + // An array of name-value pairs representing user attributes. // // For custom attributes, you must prepend the custom: prefix to the attribute @@ -23801,6 +24557,12 @@ func (s *UpdateUserAttributesInput) SetAccessToken(v string) *UpdateUserAttribut return s } +// SetClientMetadata sets the ClientMetadata field's value. +func (s *UpdateUserAttributesInput) SetClientMetadata(v map[string]*string) *UpdateUserAttributesInput { + s.ClientMetadata = v + return s +} + // SetUserAttributes sets the UserAttributes field's value. func (s *UpdateUserAttributesInput) SetUserAttributes(v []*AttributeType) *UpdateUserAttributesInput { s.UserAttributes = v @@ -23846,7 +24608,8 @@ type UpdateUserPoolClientInput struct { AllowedOAuthFlowsUserPoolClient *bool `type:"boolean"` // A list of allowed OAuth scopes. Currently supported values are "phone", "email", - // "openid", and "Cognito". + // "openid", and "Cognito". In addition to these values, custom scopes created + // in Resource Servers are also supported. AllowedOAuthScopes []*string `type:"list"` // The Amazon Pinpoint analytics configuration for collecting metrics for this @@ -24729,7 +25492,8 @@ type UserPoolClientType struct { AllowedOAuthFlowsUserPoolClient *bool `type:"boolean"` // A list of allowed OAuth scopes. Currently supported values are "phone", "email", - // "openid", and "Cognito". + // "openid", and "Cognito". In addition to these values, custom scopes created + // in Resource Servers are also supported. AllowedOAuthScopes []*string `type:"list"` // The Amazon Pinpoint analytics configuration for the user pool client. diff --git a/service/cognitoidentityprovider/cognitoidentityprovideriface/interface.go b/service/cognitoidentityprovider/cognitoidentityprovideriface/interface.go index 35e4098fc3e..7ece40c048f 100644 --- a/service/cognitoidentityprovider/cognitoidentityprovideriface/interface.go +++ b/service/cognitoidentityprovider/cognitoidentityprovideriface/interface.go @@ -385,6 +385,9 @@ type CognitoIdentityProviderAPI interface { ListUsersWithContext(aws.Context, *cognitoidentityprovider.ListUsersInput, ...request.Option) (*cognitoidentityprovider.ListUsersOutput, error) ListUsersRequest(*cognitoidentityprovider.ListUsersInput) (*request.Request, *cognitoidentityprovider.ListUsersOutput) + ListUsersPages(*cognitoidentityprovider.ListUsersInput, func(*cognitoidentityprovider.ListUsersOutput, bool) bool) error + ListUsersPagesWithContext(aws.Context, *cognitoidentityprovider.ListUsersInput, func(*cognitoidentityprovider.ListUsersOutput, bool) bool, ...request.Option) error + ListUsersInGroup(*cognitoidentityprovider.ListUsersInGroupInput) (*cognitoidentityprovider.ListUsersInGroupOutput, error) ListUsersInGroupWithContext(aws.Context, *cognitoidentityprovider.ListUsersInGroupInput, ...request.Option) (*cognitoidentityprovider.ListUsersInGroupOutput, error) ListUsersInGroupRequest(*cognitoidentityprovider.ListUsersInGroupInput) (*request.Request, *cognitoidentityprovider.ListUsersInGroupOutput) diff --git a/service/mediapackage/api.go b/service/mediapackage/api.go index b5e271fab16..30f80e20c54 100644 --- a/service/mediapackage/api.go +++ b/service/mediapackage/api.go @@ -100,6 +100,94 @@ func (c *MediaPackage) CreateChannelWithContext(ctx aws.Context, input *CreateCh return out, req.Send() } +const opCreateHarvestJob = "CreateHarvestJob" + +// CreateHarvestJobRequest generates a "aws/request.Request" representing the +// client's request for the CreateHarvestJob operation. The "output" return +// value will be populated with the request's response once the request completes +// successfully. +// +// Use "Send" method on the returned Request to send the API call to the service. +// the "output" return value is not valid until after Send returns without error. +// +// See CreateHarvestJob for more information on using the CreateHarvestJob +// API call, and error handling. +// +// This method is useful when you want to inject custom logic or configuration +// into the SDK's request lifecycle. Such as custom headers, or retry logic. +// +// +// // Example sending a request using the CreateHarvestJobRequest method. +// req, resp := client.CreateHarvestJobRequest(params) +// +// err := req.Send() +// if err == nil { // resp is now filled +// fmt.Println(resp) +// } +// +// See also, https://docs.aws.amazon.com/goto/WebAPI/mediapackage-2017-10-12/CreateHarvestJob +func (c *MediaPackage) CreateHarvestJobRequest(input *CreateHarvestJobInput) (req *request.Request, output *CreateHarvestJobOutput) { + op := &request.Operation{ + Name: opCreateHarvestJob, + HTTPMethod: "POST", + HTTPPath: "/harvest_jobs", + } + + if input == nil { + input = &CreateHarvestJobInput{} + } + + output = &CreateHarvestJobOutput{} + req = c.newRequest(op, input, output) + return +} + +// CreateHarvestJob API operation for AWS Elemental MediaPackage. +// +// Creates a new HarvestJob record. +// +// Returns awserr.Error for service API and SDK errors. Use runtime type assertions +// with awserr.Error's Code and Message methods to get detailed information about +// the error. +// +// See the AWS API reference guide for AWS Elemental MediaPackage's +// API operation CreateHarvestJob for usage and error information. +// +// Returned Error Codes: +// * ErrCodeUnprocessableEntityException "UnprocessableEntityException" +// +// * ErrCodeInternalServerErrorException "InternalServerErrorException" +// +// * ErrCodeForbiddenException "ForbiddenException" +// +// * ErrCodeNotFoundException "NotFoundException" +// +// * ErrCodeServiceUnavailableException "ServiceUnavailableException" +// +// * ErrCodeTooManyRequestsException "TooManyRequestsException" +// +// See also, https://docs.aws.amazon.com/goto/WebAPI/mediapackage-2017-10-12/CreateHarvestJob +func (c *MediaPackage) CreateHarvestJob(input *CreateHarvestJobInput) (*CreateHarvestJobOutput, error) { + req, out := c.CreateHarvestJobRequest(input) + return out, req.Send() +} + +// CreateHarvestJobWithContext is the same as CreateHarvestJob with the addition of +// the ability to pass a context and additional request options. +// +// See CreateHarvestJob for details on how to use this API operation. +// +// The context must be non-nil and will be used for request cancellation. If +// the context is nil a panic will occur. In the future the SDK may create +// sub-contexts for http.Requests. See https://golang.org/pkg/context/ +// for more information on using Contexts. +func (c *MediaPackage) CreateHarvestJobWithContext(ctx aws.Context, input *CreateHarvestJobInput, opts ...request.Option) (*CreateHarvestJobOutput, error) { + req, out := c.CreateHarvestJobRequest(input) + req.SetContext(ctx) + req.ApplyOptions(opts...) + return out, req.Send() +} + const opCreateOriginEndpoint = "CreateOriginEndpoint" // CreateOriginEndpointRequest generates a "aws/request.Request" representing the @@ -454,6 +542,94 @@ func (c *MediaPackage) DescribeChannelWithContext(ctx aws.Context, input *Descri return out, req.Send() } +const opDescribeHarvestJob = "DescribeHarvestJob" + +// DescribeHarvestJobRequest generates a "aws/request.Request" representing the +// client's request for the DescribeHarvestJob operation. The "output" return +// value will be populated with the request's response once the request completes +// successfully. +// +// Use "Send" method on the returned Request to send the API call to the service. +// the "output" return value is not valid until after Send returns without error. +// +// See DescribeHarvestJob for more information on using the DescribeHarvestJob +// API call, and error handling. +// +// This method is useful when you want to inject custom logic or configuration +// into the SDK's request lifecycle. Such as custom headers, or retry logic. +// +// +// // Example sending a request using the DescribeHarvestJobRequest method. +// req, resp := client.DescribeHarvestJobRequest(params) +// +// err := req.Send() +// if err == nil { // resp is now filled +// fmt.Println(resp) +// } +// +// See also, https://docs.aws.amazon.com/goto/WebAPI/mediapackage-2017-10-12/DescribeHarvestJob +func (c *MediaPackage) DescribeHarvestJobRequest(input *DescribeHarvestJobInput) (req *request.Request, output *DescribeHarvestJobOutput) { + op := &request.Operation{ + Name: opDescribeHarvestJob, + HTTPMethod: "GET", + HTTPPath: "/harvest_jobs/{id}", + } + + if input == nil { + input = &DescribeHarvestJobInput{} + } + + output = &DescribeHarvestJobOutput{} + req = c.newRequest(op, input, output) + return +} + +// DescribeHarvestJob API operation for AWS Elemental MediaPackage. +// +// Gets details about an existing HarvestJob. +// +// Returns awserr.Error for service API and SDK errors. Use runtime type assertions +// with awserr.Error's Code and Message methods to get detailed information about +// the error. +// +// See the AWS API reference guide for AWS Elemental MediaPackage's +// API operation DescribeHarvestJob for usage and error information. +// +// Returned Error Codes: +// * ErrCodeUnprocessableEntityException "UnprocessableEntityException" +// +// * ErrCodeInternalServerErrorException "InternalServerErrorException" +// +// * ErrCodeForbiddenException "ForbiddenException" +// +// * ErrCodeNotFoundException "NotFoundException" +// +// * ErrCodeServiceUnavailableException "ServiceUnavailableException" +// +// * ErrCodeTooManyRequestsException "TooManyRequestsException" +// +// See also, https://docs.aws.amazon.com/goto/WebAPI/mediapackage-2017-10-12/DescribeHarvestJob +func (c *MediaPackage) DescribeHarvestJob(input *DescribeHarvestJobInput) (*DescribeHarvestJobOutput, error) { + req, out := c.DescribeHarvestJobRequest(input) + return out, req.Send() +} + +// DescribeHarvestJobWithContext is the same as DescribeHarvestJob with the addition of +// the ability to pass a context and additional request options. +// +// See DescribeHarvestJob for details on how to use this API operation. +// +// The context must be non-nil and will be used for request cancellation. If +// the context is nil a panic will occur. In the future the SDK may create +// sub-contexts for http.Requests. See https://golang.org/pkg/context/ +// for more information on using Contexts. +func (c *MediaPackage) DescribeHarvestJobWithContext(ctx aws.Context, input *DescribeHarvestJobInput, opts ...request.Option) (*DescribeHarvestJobOutput, error) { + req, out := c.DescribeHarvestJobRequest(input) + req.SetContext(ctx) + req.ApplyOptions(opts...) + return out, req.Send() +} + const opDescribeOriginEndpoint = "DescribeOriginEndpoint" // DescribeOriginEndpointRequest generates a "aws/request.Request" representing the @@ -686,6 +862,150 @@ func (c *MediaPackage) ListChannelsPagesWithContext(ctx aws.Context, input *List return p.Err() } +const opListHarvestJobs = "ListHarvestJobs" + +// ListHarvestJobsRequest generates a "aws/request.Request" representing the +// client's request for the ListHarvestJobs operation. The "output" return +// value will be populated with the request's response once the request completes +// successfully. +// +// Use "Send" method on the returned Request to send the API call to the service. +// the "output" return value is not valid until after Send returns without error. +// +// See ListHarvestJobs for more information on using the ListHarvestJobs +// API call, and error handling. +// +// This method is useful when you want to inject custom logic or configuration +// into the SDK's request lifecycle. Such as custom headers, or retry logic. +// +// +// // Example sending a request using the ListHarvestJobsRequest method. +// req, resp := client.ListHarvestJobsRequest(params) +// +// err := req.Send() +// if err == nil { // resp is now filled +// fmt.Println(resp) +// } +// +// See also, https://docs.aws.amazon.com/goto/WebAPI/mediapackage-2017-10-12/ListHarvestJobs +func (c *MediaPackage) ListHarvestJobsRequest(input *ListHarvestJobsInput) (req *request.Request, output *ListHarvestJobsOutput) { + op := &request.Operation{ + Name: opListHarvestJobs, + HTTPMethod: "GET", + HTTPPath: "/harvest_jobs", + Paginator: &request.Paginator{ + InputTokens: []string{"NextToken"}, + OutputTokens: []string{"NextToken"}, + LimitToken: "MaxResults", + TruncationToken: "", + }, + } + + if input == nil { + input = &ListHarvestJobsInput{} + } + + output = &ListHarvestJobsOutput{} + req = c.newRequest(op, input, output) + return +} + +// ListHarvestJobs API operation for AWS Elemental MediaPackage. +// +// Returns a collection of HarvestJob records. +// +// Returns awserr.Error for service API and SDK errors. Use runtime type assertions +// with awserr.Error's Code and Message methods to get detailed information about +// the error. +// +// See the AWS API reference guide for AWS Elemental MediaPackage's +// API operation ListHarvestJobs for usage and error information. +// +// Returned Error Codes: +// * ErrCodeUnprocessableEntityException "UnprocessableEntityException" +// +// * ErrCodeInternalServerErrorException "InternalServerErrorException" +// +// * ErrCodeForbiddenException "ForbiddenException" +// +// * ErrCodeNotFoundException "NotFoundException" +// +// * ErrCodeServiceUnavailableException "ServiceUnavailableException" +// +// * ErrCodeTooManyRequestsException "TooManyRequestsException" +// +// See also, https://docs.aws.amazon.com/goto/WebAPI/mediapackage-2017-10-12/ListHarvestJobs +func (c *MediaPackage) ListHarvestJobs(input *ListHarvestJobsInput) (*ListHarvestJobsOutput, error) { + req, out := c.ListHarvestJobsRequest(input) + return out, req.Send() +} + +// ListHarvestJobsWithContext is the same as ListHarvestJobs with the addition of +// the ability to pass a context and additional request options. +// +// See ListHarvestJobs for details on how to use this API operation. +// +// The context must be non-nil and will be used for request cancellation. If +// the context is nil a panic will occur. In the future the SDK may create +// sub-contexts for http.Requests. See https://golang.org/pkg/context/ +// for more information on using Contexts. +func (c *MediaPackage) ListHarvestJobsWithContext(ctx aws.Context, input *ListHarvestJobsInput, opts ...request.Option) (*ListHarvestJobsOutput, error) { + req, out := c.ListHarvestJobsRequest(input) + req.SetContext(ctx) + req.ApplyOptions(opts...) + return out, req.Send() +} + +// ListHarvestJobsPages iterates over the pages of a ListHarvestJobs operation, +// calling the "fn" function with the response data for each page. To stop +// iterating, return false from the fn function. +// +// See ListHarvestJobs method for more information on how to use this operation. +// +// Note: This operation can generate multiple requests to a service. +// +// // Example iterating over at most 3 pages of a ListHarvestJobs operation. +// pageNum := 0 +// err := client.ListHarvestJobsPages(params, +// func(page *mediapackage.ListHarvestJobsOutput, lastPage bool) bool { +// pageNum++ +// fmt.Println(page) +// return pageNum <= 3 +// }) +// +func (c *MediaPackage) ListHarvestJobsPages(input *ListHarvestJobsInput, fn func(*ListHarvestJobsOutput, bool) bool) error { + return c.ListHarvestJobsPagesWithContext(aws.BackgroundContext(), input, fn) +} + +// ListHarvestJobsPagesWithContext same as ListHarvestJobsPages except +// it takes a Context and allows setting request options on the pages. +// +// The context must be non-nil and will be used for request cancellation. If +// the context is nil a panic will occur. In the future the SDK may create +// sub-contexts for http.Requests. See https://golang.org/pkg/context/ +// for more information on using Contexts. +func (c *MediaPackage) ListHarvestJobsPagesWithContext(ctx aws.Context, input *ListHarvestJobsInput, fn func(*ListHarvestJobsOutput, bool) bool, opts ...request.Option) error { + p := request.Pagination{ + NewRequest: func() (*request.Request, error) { + var inCpy *ListHarvestJobsInput + if input != nil { + tmp := *input + inCpy = &tmp + } + req, _ := c.ListHarvestJobsRequest(inCpy) + req.SetContext(ctx) + req.ApplyOptions(opts...) + return req, nil + }, + } + + cont := true + for p.Next() && cont { + cont = fn(p.Page().(*ListHarvestJobsOutput), !p.HasNextPage()) + } + return p.Err() +} + const opListOriginEndpoints = "ListOriginEndpoints" // ListOriginEndpointsRequest generates a "aws/request.Request" representing the @@ -1783,6 +2103,186 @@ func (s *CreateChannelOutput) SetTags(v map[string]*string) *CreateChannelOutput return s } +type CreateHarvestJobInput struct { + _ struct{} `type:"structure"` + + // EndTime is a required field + EndTime *string `locationName:"endTime" type:"string" required:"true"` + + // Id is a required field + Id *string `locationName:"id" type:"string" required:"true"` + + // OriginEndpointId is a required field + OriginEndpointId *string `locationName:"originEndpointId" type:"string" required:"true"` + + // Configuration parameters for where in an S3 bucket to place the harvested + // content + // + // S3Destination is a required field + S3Destination *S3Destination `locationName:"s3Destination" type:"structure" required:"true"` + + // StartTime is a required field + StartTime *string `locationName:"startTime" type:"string" required:"true"` +} + +// String returns the string representation +func (s CreateHarvestJobInput) String() string { + return awsutil.Prettify(s) +} + +// GoString returns the string representation +func (s CreateHarvestJobInput) GoString() string { + return s.String() +} + +// Validate inspects the fields of the type to determine if they are valid. +func (s *CreateHarvestJobInput) Validate() error { + invalidParams := request.ErrInvalidParams{Context: "CreateHarvestJobInput"} + if s.EndTime == nil { + invalidParams.Add(request.NewErrParamRequired("EndTime")) + } + if s.Id == nil { + invalidParams.Add(request.NewErrParamRequired("Id")) + } + if s.OriginEndpointId == nil { + invalidParams.Add(request.NewErrParamRequired("OriginEndpointId")) + } + if s.S3Destination == nil { + invalidParams.Add(request.NewErrParamRequired("S3Destination")) + } + if s.StartTime == nil { + invalidParams.Add(request.NewErrParamRequired("StartTime")) + } + if s.S3Destination != nil { + if err := s.S3Destination.Validate(); err != nil { + invalidParams.AddNested("S3Destination", err.(request.ErrInvalidParams)) + } + } + + if invalidParams.Len() > 0 { + return invalidParams + } + return nil +} + +// SetEndTime sets the EndTime field's value. +func (s *CreateHarvestJobInput) SetEndTime(v string) *CreateHarvestJobInput { + s.EndTime = &v + return s +} + +// SetId sets the Id field's value. +func (s *CreateHarvestJobInput) SetId(v string) *CreateHarvestJobInput { + s.Id = &v + return s +} + +// SetOriginEndpointId sets the OriginEndpointId field's value. +func (s *CreateHarvestJobInput) SetOriginEndpointId(v string) *CreateHarvestJobInput { + s.OriginEndpointId = &v + return s +} + +// SetS3Destination sets the S3Destination field's value. +func (s *CreateHarvestJobInput) SetS3Destination(v *S3Destination) *CreateHarvestJobInput { + s.S3Destination = v + return s +} + +// SetStartTime sets the StartTime field's value. +func (s *CreateHarvestJobInput) SetStartTime(v string) *CreateHarvestJobInput { + s.StartTime = &v + return s +} + +type CreateHarvestJobOutput struct { + _ struct{} `type:"structure"` + + Arn *string `locationName:"arn" type:"string"` + + ChannelId *string `locationName:"channelId" type:"string"` + + CreatedAt *string `locationName:"createdAt" type:"string"` + + EndTime *string `locationName:"endTime" type:"string"` + + Id *string `locationName:"id" type:"string"` + + OriginEndpointId *string `locationName:"originEndpointId" type:"string"` + + // Configuration parameters for where in an S3 bucket to place the harvested + // content + S3Destination *S3Destination `locationName:"s3Destination" type:"structure"` + + StartTime *string `locationName:"startTime" type:"string"` + + Status *string `locationName:"status" type:"string" enum:"Status"` +} + +// String returns the string representation +func (s CreateHarvestJobOutput) String() string { + return awsutil.Prettify(s) +} + +// GoString returns the string representation +func (s CreateHarvestJobOutput) GoString() string { + return s.String() +} + +// SetArn sets the Arn field's value. +func (s *CreateHarvestJobOutput) SetArn(v string) *CreateHarvestJobOutput { + s.Arn = &v + return s +} + +// SetChannelId sets the ChannelId field's value. +func (s *CreateHarvestJobOutput) SetChannelId(v string) *CreateHarvestJobOutput { + s.ChannelId = &v + return s +} + +// SetCreatedAt sets the CreatedAt field's value. +func (s *CreateHarvestJobOutput) SetCreatedAt(v string) *CreateHarvestJobOutput { + s.CreatedAt = &v + return s +} + +// SetEndTime sets the EndTime field's value. +func (s *CreateHarvestJobOutput) SetEndTime(v string) *CreateHarvestJobOutput { + s.EndTime = &v + return s +} + +// SetId sets the Id field's value. +func (s *CreateHarvestJobOutput) SetId(v string) *CreateHarvestJobOutput { + s.Id = &v + return s +} + +// SetOriginEndpointId sets the OriginEndpointId field's value. +func (s *CreateHarvestJobOutput) SetOriginEndpointId(v string) *CreateHarvestJobOutput { + s.OriginEndpointId = &v + return s +} + +// SetS3Destination sets the S3Destination field's value. +func (s *CreateHarvestJobOutput) SetS3Destination(v *S3Destination) *CreateHarvestJobOutput { + s.S3Destination = v + return s +} + +// SetStartTime sets the StartTime field's value. +func (s *CreateHarvestJobOutput) SetStartTime(v string) *CreateHarvestJobOutput { + s.StartTime = &v + return s +} + +// SetStatus sets the Status field's value. +func (s *CreateHarvestJobOutput) SetStatus(v string) *CreateHarvestJobOutput { + s.Status = &v + return s +} + type CreateOriginEndpointInput struct { _ struct{} `type:"structure"` @@ -1808,6 +2308,8 @@ type CreateOriginEndpointInput struct { // A Microsoft Smooth Streaming (MSS) packaging configuration. MssPackage *MssPackage `locationName:"mssPackage" type:"structure"` + Origination *string `locationName:"origination" type:"string" enum:"Origination"` + StartoverWindowSeconds *int64 `locationName:"startoverWindowSeconds" type:"integer"` // A collection of tags associated with a resource @@ -1912,6 +2414,12 @@ func (s *CreateOriginEndpointInput) SetMssPackage(v *MssPackage) *CreateOriginEn return s } +// SetOrigination sets the Origination field's value. +func (s *CreateOriginEndpointInput) SetOrigination(v string) *CreateOriginEndpointInput { + s.Origination = &v + return s +} + // SetStartoverWindowSeconds sets the StartoverWindowSeconds field's value. func (s *CreateOriginEndpointInput) SetStartoverWindowSeconds(v int64) *CreateOriginEndpointInput { s.StartoverWindowSeconds = &v @@ -1961,6 +2469,8 @@ type CreateOriginEndpointOutput struct { // A Microsoft Smooth Streaming (MSS) packaging configuration. MssPackage *MssPackage `locationName:"mssPackage" type:"structure"` + Origination *string `locationName:"origination" type:"string" enum:"Origination"` + StartoverWindowSeconds *int64 `locationName:"startoverWindowSeconds" type:"integer"` // A collection of tags associated with a resource @@ -2037,6 +2547,12 @@ func (s *CreateOriginEndpointOutput) SetMssPackage(v *MssPackage) *CreateOriginE return s } +// SetOrigination sets the Origination field's value. +func (s *CreateOriginEndpointOutput) SetOrigination(v string) *CreateOriginEndpointOutput { + s.Origination = &v + return s +} + // SetStartoverWindowSeconds sets the StartoverWindowSeconds field's value. func (s *CreateOriginEndpointOutput) SetStartoverWindowSeconds(v int64) *CreateOriginEndpointOutput { s.StartoverWindowSeconds = &v @@ -2387,21 +2903,116 @@ func (s *DeleteOriginEndpointInput) SetId(v string) *DeleteOriginEndpointInput { return s } -type DeleteOriginEndpointOutput struct { - _ struct{} `type:"structure"` +type DeleteOriginEndpointOutput struct { + _ struct{} `type:"structure"` +} + +// String returns the string representation +func (s DeleteOriginEndpointOutput) String() string { + return awsutil.Prettify(s) +} + +// GoString returns the string representation +func (s DeleteOriginEndpointOutput) GoString() string { + return s.String() +} + +type DescribeChannelInput struct { + _ struct{} `type:"structure"` + + // Id is a required field + Id *string `location:"uri" locationName:"id" type:"string" required:"true"` +} + +// String returns the string representation +func (s DescribeChannelInput) String() string { + return awsutil.Prettify(s) +} + +// GoString returns the string representation +func (s DescribeChannelInput) GoString() string { + return s.String() +} + +// Validate inspects the fields of the type to determine if they are valid. +func (s *DescribeChannelInput) Validate() error { + invalidParams := request.ErrInvalidParams{Context: "DescribeChannelInput"} + if s.Id == nil { + invalidParams.Add(request.NewErrParamRequired("Id")) + } + if s.Id != nil && len(*s.Id) < 1 { + invalidParams.Add(request.NewErrParamMinLen("Id", 1)) + } + + if invalidParams.Len() > 0 { + return invalidParams + } + return nil +} + +// SetId sets the Id field's value. +func (s *DescribeChannelInput) SetId(v string) *DescribeChannelInput { + s.Id = &v + return s +} + +type DescribeChannelOutput struct { + _ struct{} `type:"structure"` + + Arn *string `locationName:"arn" type:"string"` + + Description *string `locationName:"description" type:"string"` + + // An HTTP Live Streaming (HLS) ingest resource configuration. + HlsIngest *HlsIngest `locationName:"hlsIngest" type:"structure"` + + Id *string `locationName:"id" type:"string"` + + // A collection of tags associated with a resource + Tags map[string]*string `locationName:"tags" type:"map"` +} + +// String returns the string representation +func (s DescribeChannelOutput) String() string { + return awsutil.Prettify(s) +} + +// GoString returns the string representation +func (s DescribeChannelOutput) GoString() string { + return s.String() +} + +// SetArn sets the Arn field's value. +func (s *DescribeChannelOutput) SetArn(v string) *DescribeChannelOutput { + s.Arn = &v + return s +} + +// SetDescription sets the Description field's value. +func (s *DescribeChannelOutput) SetDescription(v string) *DescribeChannelOutput { + s.Description = &v + return s +} + +// SetHlsIngest sets the HlsIngest field's value. +func (s *DescribeChannelOutput) SetHlsIngest(v *HlsIngest) *DescribeChannelOutput { + s.HlsIngest = v + return s } -// String returns the string representation -func (s DeleteOriginEndpointOutput) String() string { - return awsutil.Prettify(s) +// SetId sets the Id field's value. +func (s *DescribeChannelOutput) SetId(v string) *DescribeChannelOutput { + s.Id = &v + return s } -// GoString returns the string representation -func (s DeleteOriginEndpointOutput) GoString() string { - return s.String() +// SetTags sets the Tags field's value. +func (s *DescribeChannelOutput) SetTags(v map[string]*string) *DescribeChannelOutput { + s.Tags = v + return s } -type DescribeChannelInput struct { +type DescribeHarvestJobInput struct { _ struct{} `type:"structure"` // Id is a required field @@ -2409,18 +3020,18 @@ type DescribeChannelInput struct { } // String returns the string representation -func (s DescribeChannelInput) String() string { +func (s DescribeHarvestJobInput) String() string { return awsutil.Prettify(s) } // GoString returns the string representation -func (s DescribeChannelInput) GoString() string { +func (s DescribeHarvestJobInput) GoString() string { return s.String() } // Validate inspects the fields of the type to determine if they are valid. -func (s *DescribeChannelInput) Validate() error { - invalidParams := request.ErrInvalidParams{Context: "DescribeChannelInput"} +func (s *DescribeHarvestJobInput) Validate() error { + invalidParams := request.ErrInvalidParams{Context: "DescribeHarvestJobInput"} if s.Id == nil { invalidParams.Add(request.NewErrParamRequired("Id")) } @@ -2435,64 +3046,96 @@ func (s *DescribeChannelInput) Validate() error { } // SetId sets the Id field's value. -func (s *DescribeChannelInput) SetId(v string) *DescribeChannelInput { +func (s *DescribeHarvestJobInput) SetId(v string) *DescribeHarvestJobInput { s.Id = &v return s } -type DescribeChannelOutput struct { +type DescribeHarvestJobOutput struct { _ struct{} `type:"structure"` Arn *string `locationName:"arn" type:"string"` - Description *string `locationName:"description" type:"string"` + ChannelId *string `locationName:"channelId" type:"string"` - // An HTTP Live Streaming (HLS) ingest resource configuration. - HlsIngest *HlsIngest `locationName:"hlsIngest" type:"structure"` + CreatedAt *string `locationName:"createdAt" type:"string"` + + EndTime *string `locationName:"endTime" type:"string"` Id *string `locationName:"id" type:"string"` - // A collection of tags associated with a resource - Tags map[string]*string `locationName:"tags" type:"map"` + OriginEndpointId *string `locationName:"originEndpointId" type:"string"` + + // Configuration parameters for where in an S3 bucket to place the harvested + // content + S3Destination *S3Destination `locationName:"s3Destination" type:"structure"` + + StartTime *string `locationName:"startTime" type:"string"` + + Status *string `locationName:"status" type:"string" enum:"Status"` } // String returns the string representation -func (s DescribeChannelOutput) String() string { +func (s DescribeHarvestJobOutput) String() string { return awsutil.Prettify(s) } // GoString returns the string representation -func (s DescribeChannelOutput) GoString() string { +func (s DescribeHarvestJobOutput) GoString() string { return s.String() } // SetArn sets the Arn field's value. -func (s *DescribeChannelOutput) SetArn(v string) *DescribeChannelOutput { +func (s *DescribeHarvestJobOutput) SetArn(v string) *DescribeHarvestJobOutput { s.Arn = &v return s } -// SetDescription sets the Description field's value. -func (s *DescribeChannelOutput) SetDescription(v string) *DescribeChannelOutput { - s.Description = &v +// SetChannelId sets the ChannelId field's value. +func (s *DescribeHarvestJobOutput) SetChannelId(v string) *DescribeHarvestJobOutput { + s.ChannelId = &v return s } -// SetHlsIngest sets the HlsIngest field's value. -func (s *DescribeChannelOutput) SetHlsIngest(v *HlsIngest) *DescribeChannelOutput { - s.HlsIngest = v +// SetCreatedAt sets the CreatedAt field's value. +func (s *DescribeHarvestJobOutput) SetCreatedAt(v string) *DescribeHarvestJobOutput { + s.CreatedAt = &v + return s +} + +// SetEndTime sets the EndTime field's value. +func (s *DescribeHarvestJobOutput) SetEndTime(v string) *DescribeHarvestJobOutput { + s.EndTime = &v return s } // SetId sets the Id field's value. -func (s *DescribeChannelOutput) SetId(v string) *DescribeChannelOutput { +func (s *DescribeHarvestJobOutput) SetId(v string) *DescribeHarvestJobOutput { s.Id = &v return s } -// SetTags sets the Tags field's value. -func (s *DescribeChannelOutput) SetTags(v map[string]*string) *DescribeChannelOutput { - s.Tags = v +// SetOriginEndpointId sets the OriginEndpointId field's value. +func (s *DescribeHarvestJobOutput) SetOriginEndpointId(v string) *DescribeHarvestJobOutput { + s.OriginEndpointId = &v + return s +} + +// SetS3Destination sets the S3Destination field's value. +func (s *DescribeHarvestJobOutput) SetS3Destination(v *S3Destination) *DescribeHarvestJobOutput { + s.S3Destination = v + return s +} + +// SetStartTime sets the StartTime field's value. +func (s *DescribeHarvestJobOutput) SetStartTime(v string) *DescribeHarvestJobOutput { + s.StartTime = &v + return s +} + +// SetStatus sets the Status field's value. +func (s *DescribeHarvestJobOutput) SetStatus(v string) *DescribeHarvestJobOutput { + s.Status = &v return s } @@ -2560,6 +3203,8 @@ type DescribeOriginEndpointOutput struct { // A Microsoft Smooth Streaming (MSS) packaging configuration. MssPackage *MssPackage `locationName:"mssPackage" type:"structure"` + Origination *string `locationName:"origination" type:"string" enum:"Origination"` + StartoverWindowSeconds *int64 `locationName:"startoverWindowSeconds" type:"integer"` // A collection of tags associated with a resource @@ -2636,6 +3281,12 @@ func (s *DescribeOriginEndpointOutput) SetMssPackage(v *MssPackage) *DescribeOri return s } +// SetOrigination sets the Origination field's value. +func (s *DescribeOriginEndpointOutput) SetOrigination(v string) *DescribeOriginEndpointOutput { + s.Origination = &v + return s +} + // SetStartoverWindowSeconds sets the StartoverWindowSeconds field's value. func (s *DescribeOriginEndpointOutput) SetStartoverWindowSeconds(v int64) *DescribeOriginEndpointOutput { s.StartoverWindowSeconds = &v @@ -2666,6 +3317,107 @@ func (s *DescribeOriginEndpointOutput) SetWhitelist(v []*string) *DescribeOrigin return s } +// A HarvestJob resource configuration +type HarvestJob struct { + _ struct{} `type:"structure"` + + // The Amazon Resource Name (ARN) assigned to the HarvestJob. + Arn *string `locationName:"arn" type:"string"` + + // The ID of the Channel that the HarvestJob will harvest from. + ChannelId *string `locationName:"channelId" type:"string"` + + // The time the HarvestJob was submitted + CreatedAt *string `locationName:"createdAt" type:"string"` + + // The end of the time-window which will be harvested. + EndTime *string `locationName:"endTime" type:"string"` + + // The ID of the HarvestJob. The ID must be unique within the regionand it cannot + // be changed after the HarvestJob is submitted. + Id *string `locationName:"id" type:"string"` + + // The ID of the OriginEndpoint that the HarvestJob will harvest from.This cannot + // be changed after the HarvestJob is submitted. + OriginEndpointId *string `locationName:"originEndpointId" type:"string"` + + // Configuration parameters for where in an S3 bucket to place the harvested + // content + S3Destination *S3Destination `locationName:"s3Destination" type:"structure"` + + // The start of the time-window which will be harvested. + StartTime *string `locationName:"startTime" type:"string"` + + // The current status of the HarvestJob. Consider setting up a CloudWatch Event + // to listen forHarvestJobs as they succeed or fail. In the event of failure, + // the CloudWatch Event willinclude an explanation of why the HarvestJob failed. + Status *string `locationName:"status" type:"string" enum:"Status"` +} + +// String returns the string representation +func (s HarvestJob) String() string { + return awsutil.Prettify(s) +} + +// GoString returns the string representation +func (s HarvestJob) GoString() string { + return s.String() +} + +// SetArn sets the Arn field's value. +func (s *HarvestJob) SetArn(v string) *HarvestJob { + s.Arn = &v + return s +} + +// SetChannelId sets the ChannelId field's value. +func (s *HarvestJob) SetChannelId(v string) *HarvestJob { + s.ChannelId = &v + return s +} + +// SetCreatedAt sets the CreatedAt field's value. +func (s *HarvestJob) SetCreatedAt(v string) *HarvestJob { + s.CreatedAt = &v + return s +} + +// SetEndTime sets the EndTime field's value. +func (s *HarvestJob) SetEndTime(v string) *HarvestJob { + s.EndTime = &v + return s +} + +// SetId sets the Id field's value. +func (s *HarvestJob) SetId(v string) *HarvestJob { + s.Id = &v + return s +} + +// SetOriginEndpointId sets the OriginEndpointId field's value. +func (s *HarvestJob) SetOriginEndpointId(v string) *HarvestJob { + s.OriginEndpointId = &v + return s +} + +// SetS3Destination sets the S3Destination field's value. +func (s *HarvestJob) SetS3Destination(v *S3Destination) *HarvestJob { + s.S3Destination = v + return s +} + +// SetStartTime sets the StartTime field's value. +func (s *HarvestJob) SetStartTime(v string) *HarvestJob { + s.StartTime = &v + return s +} + +// SetStatus sets the Status field's value. +func (s *HarvestJob) SetStatus(v string) *HarvestJob { + s.Status = &v + return s +} + // An HTTP Live Streaming (HLS) encryption configuration. type HlsEncryption struct { _ struct{} `type:"structure"` @@ -3291,6 +4043,95 @@ func (s *ListChannelsOutput) SetNextToken(v string) *ListChannelsOutput { return s } +type ListHarvestJobsInput struct { + _ struct{} `type:"structure"` + + IncludeChannelId *string `location:"querystring" locationName:"includeChannelId" type:"string"` + + IncludeStatus *string `location:"querystring" locationName:"includeStatus" type:"string"` + + MaxResults *int64 `location:"querystring" locationName:"maxResults" min:"1" type:"integer"` + + NextToken *string `location:"querystring" locationName:"nextToken" type:"string"` +} + +// String returns the string representation +func (s ListHarvestJobsInput) String() string { + return awsutil.Prettify(s) +} + +// GoString returns the string representation +func (s ListHarvestJobsInput) GoString() string { + return s.String() +} + +// Validate inspects the fields of the type to determine if they are valid. +func (s *ListHarvestJobsInput) Validate() error { + invalidParams := request.ErrInvalidParams{Context: "ListHarvestJobsInput"} + if s.MaxResults != nil && *s.MaxResults < 1 { + invalidParams.Add(request.NewErrParamMinValue("MaxResults", 1)) + } + + if invalidParams.Len() > 0 { + return invalidParams + } + return nil +} + +// SetIncludeChannelId sets the IncludeChannelId field's value. +func (s *ListHarvestJobsInput) SetIncludeChannelId(v string) *ListHarvestJobsInput { + s.IncludeChannelId = &v + return s +} + +// SetIncludeStatus sets the IncludeStatus field's value. +func (s *ListHarvestJobsInput) SetIncludeStatus(v string) *ListHarvestJobsInput { + s.IncludeStatus = &v + return s +} + +// SetMaxResults sets the MaxResults field's value. +func (s *ListHarvestJobsInput) SetMaxResults(v int64) *ListHarvestJobsInput { + s.MaxResults = &v + return s +} + +// SetNextToken sets the NextToken field's value. +func (s *ListHarvestJobsInput) SetNextToken(v string) *ListHarvestJobsInput { + s.NextToken = &v + return s +} + +type ListHarvestJobsOutput struct { + _ struct{} `type:"structure"` + + HarvestJobs []*HarvestJob `locationName:"harvestJobs" type:"list"` + + NextToken *string `locationName:"nextToken" type:"string"` +} + +// String returns the string representation +func (s ListHarvestJobsOutput) String() string { + return awsutil.Prettify(s) +} + +// GoString returns the string representation +func (s ListHarvestJobsOutput) GoString() string { + return s.String() +} + +// SetHarvestJobs sets the HarvestJobs field's value. +func (s *ListHarvestJobsOutput) SetHarvestJobs(v []*HarvestJob) *ListHarvestJobsOutput { + s.HarvestJobs = v + return s +} + +// SetNextToken sets the NextToken field's value. +func (s *ListHarvestJobsOutput) SetNextToken(v string) *ListHarvestJobsOutput { + s.NextToken = &v + return s +} + type ListOriginEndpointsInput struct { _ struct{} `type:"structure"` @@ -3575,6 +4416,13 @@ type OriginEndpoint struct { // A Microsoft Smooth Streaming (MSS) packaging configuration. MssPackage *MssPackage `locationName:"mssPackage" type:"structure"` + // Control whether origination of video is allowed for this OriginEndpoint. + // If set to ALLOW, the OriginEndpointmay by requested, pursuant to any other + // form of access control. If set to DENY, the OriginEndpoint may not berequested. + // This can be helpful for Live to VOD harvesting, or for temporarily disabling + // origination + Origination *string `locationName:"origination" type:"string" enum:"Origination"` + // Maximum duration (seconds) of content to retain for startover playback.If // not specified, startover playback will be disabled for the OriginEndpoint. StartoverWindowSeconds *int64 `locationName:"startoverWindowSeconds" type:"integer"` @@ -3657,6 +4505,12 @@ func (s *OriginEndpoint) SetMssPackage(v *MssPackage) *OriginEndpoint { return s } +// SetOrigination sets the Origination field's value. +func (s *OriginEndpoint) SetOrigination(v string) *OriginEndpoint { + s.Origination = &v + return s +} + // SetStartoverWindowSeconds sets the StartoverWindowSeconds field's value. func (s *OriginEndpoint) SetStartoverWindowSeconds(v int64) *OriginEndpoint { s.StartoverWindowSeconds = &v @@ -3894,6 +4748,75 @@ func (s *RotateIngestEndpointCredentialsOutput) SetTags(v map[string]*string) *R return s } +// Configuration parameters for where in an S3 bucket to place the harvested +// content +type S3Destination struct { + _ struct{} `type:"structure"` + + // The name of an S3 bucket within which harvested content will be exported + // + // BucketName is a required field + BucketName *string `locationName:"bucketName" type:"string" required:"true"` + + // The key in the specified S3 bucket where the harvested top-level manifest + // will be placed. + // + // ManifestKey is a required field + ManifestKey *string `locationName:"manifestKey" type:"string" required:"true"` + + // The IAM role used to write to the specified S3 bucket + // + // RoleArn is a required field + RoleArn *string `locationName:"roleArn" type:"string" required:"true"` +} + +// String returns the string representation +func (s S3Destination) String() string { + return awsutil.Prettify(s) +} + +// GoString returns the string representation +func (s S3Destination) GoString() string { + return s.String() +} + +// Validate inspects the fields of the type to determine if they are valid. +func (s *S3Destination) Validate() error { + invalidParams := request.ErrInvalidParams{Context: "S3Destination"} + if s.BucketName == nil { + invalidParams.Add(request.NewErrParamRequired("BucketName")) + } + if s.ManifestKey == nil { + invalidParams.Add(request.NewErrParamRequired("ManifestKey")) + } + if s.RoleArn == nil { + invalidParams.Add(request.NewErrParamRequired("RoleArn")) + } + + if invalidParams.Len() > 0 { + return invalidParams + } + return nil +} + +// SetBucketName sets the BucketName field's value. +func (s *S3Destination) SetBucketName(v string) *S3Destination { + s.BucketName = &v + return s +} + +// SetManifestKey sets the ManifestKey field's value. +func (s *S3Destination) SetManifestKey(v string) *S3Destination { + s.ManifestKey = &v + return s +} + +// SetRoleArn sets the RoleArn field's value. +func (s *S3Destination) SetRoleArn(v string) *S3Destination { + s.RoleArn = &v + return s +} + // A configuration for accessing an external Secure Packager and Encoder Key // Exchange (SPEKE) service that will provide encryption keys. type SpekeKeyProvider struct { @@ -4285,6 +5208,8 @@ type UpdateOriginEndpointInput struct { // A Microsoft Smooth Streaming (MSS) packaging configuration. MssPackage *MssPackage `locationName:"mssPackage" type:"structure"` + Origination *string `locationName:"origination" type:"string" enum:"Origination"` + StartoverWindowSeconds *int64 `locationName:"startoverWindowSeconds" type:"integer"` TimeDelaySeconds *int64 `locationName:"timeDelaySeconds" type:"integer"` @@ -4380,6 +5305,12 @@ func (s *UpdateOriginEndpointInput) SetMssPackage(v *MssPackage) *UpdateOriginEn return s } +// SetOrigination sets the Origination field's value. +func (s *UpdateOriginEndpointInput) SetOrigination(v string) *UpdateOriginEndpointInput { + s.Origination = &v + return s +} + // SetStartoverWindowSeconds sets the StartoverWindowSeconds field's value. func (s *UpdateOriginEndpointInput) SetStartoverWindowSeconds(v int64) *UpdateOriginEndpointInput { s.StartoverWindowSeconds = &v @@ -4423,6 +5354,8 @@ type UpdateOriginEndpointOutput struct { // A Microsoft Smooth Streaming (MSS) packaging configuration. MssPackage *MssPackage `locationName:"mssPackage" type:"structure"` + Origination *string `locationName:"origination" type:"string" enum:"Origination"` + StartoverWindowSeconds *int64 `locationName:"startoverWindowSeconds" type:"integer"` // A collection of tags associated with a resource @@ -4499,6 +5432,12 @@ func (s *UpdateOriginEndpointOutput) SetMssPackage(v *MssPackage) *UpdateOriginE return s } +// SetOrigination sets the Origination field's value. +func (s *UpdateOriginEndpointOutput) SetOrigination(v string) *UpdateOriginEndpointOutput { + s.Origination = &v + return s +} + // SetStartoverWindowSeconds sets the StartoverWindowSeconds field's value. func (s *UpdateOriginEndpointOutput) SetStartoverWindowSeconds(v int64) *UpdateOriginEndpointOutput { s.StartoverWindowSeconds = &v @@ -4580,6 +5519,14 @@ const ( ManifestLayoutCompact = "COMPACT" ) +const ( + // OriginationAllow is a Origination enum value + OriginationAllow = "ALLOW" + + // OriginationDeny is a Origination enum value + OriginationDeny = "DENY" +) + const ( // PlaylistTypeNone is a PlaylistType enum value PlaylistTypeNone = "NONE" @@ -4610,6 +5557,17 @@ const ( SegmentTemplateFormatNumberWithDuration = "NUMBER_WITH_DURATION" ) +const ( + // StatusInProgress is a Status enum value + StatusInProgress = "IN_PROGRESS" + + // StatusSucceeded is a Status enum value + StatusSucceeded = "SUCCEEDED" + + // StatusFailed is a Status enum value + StatusFailed = "FAILED" +) + const ( // StreamOrderOriginal is a StreamOrder enum value StreamOrderOriginal = "ORIGINAL" diff --git a/service/mediapackage/mediapackageiface/interface.go b/service/mediapackage/mediapackageiface/interface.go index 9fc59816f4d..21f4a632cbc 100644 --- a/service/mediapackage/mediapackageiface/interface.go +++ b/service/mediapackage/mediapackageiface/interface.go @@ -64,6 +64,10 @@ type MediaPackageAPI interface { CreateChannelWithContext(aws.Context, *mediapackage.CreateChannelInput, ...request.Option) (*mediapackage.CreateChannelOutput, error) CreateChannelRequest(*mediapackage.CreateChannelInput) (*request.Request, *mediapackage.CreateChannelOutput) + CreateHarvestJob(*mediapackage.CreateHarvestJobInput) (*mediapackage.CreateHarvestJobOutput, error) + CreateHarvestJobWithContext(aws.Context, *mediapackage.CreateHarvestJobInput, ...request.Option) (*mediapackage.CreateHarvestJobOutput, error) + CreateHarvestJobRequest(*mediapackage.CreateHarvestJobInput) (*request.Request, *mediapackage.CreateHarvestJobOutput) + CreateOriginEndpoint(*mediapackage.CreateOriginEndpointInput) (*mediapackage.CreateOriginEndpointOutput, error) CreateOriginEndpointWithContext(aws.Context, *mediapackage.CreateOriginEndpointInput, ...request.Option) (*mediapackage.CreateOriginEndpointOutput, error) CreateOriginEndpointRequest(*mediapackage.CreateOriginEndpointInput) (*request.Request, *mediapackage.CreateOriginEndpointOutput) @@ -80,6 +84,10 @@ type MediaPackageAPI interface { DescribeChannelWithContext(aws.Context, *mediapackage.DescribeChannelInput, ...request.Option) (*mediapackage.DescribeChannelOutput, error) DescribeChannelRequest(*mediapackage.DescribeChannelInput) (*request.Request, *mediapackage.DescribeChannelOutput) + DescribeHarvestJob(*mediapackage.DescribeHarvestJobInput) (*mediapackage.DescribeHarvestJobOutput, error) + DescribeHarvestJobWithContext(aws.Context, *mediapackage.DescribeHarvestJobInput, ...request.Option) (*mediapackage.DescribeHarvestJobOutput, error) + DescribeHarvestJobRequest(*mediapackage.DescribeHarvestJobInput) (*request.Request, *mediapackage.DescribeHarvestJobOutput) + DescribeOriginEndpoint(*mediapackage.DescribeOriginEndpointInput) (*mediapackage.DescribeOriginEndpointOutput, error) DescribeOriginEndpointWithContext(aws.Context, *mediapackage.DescribeOriginEndpointInput, ...request.Option) (*mediapackage.DescribeOriginEndpointOutput, error) DescribeOriginEndpointRequest(*mediapackage.DescribeOriginEndpointInput) (*request.Request, *mediapackage.DescribeOriginEndpointOutput) @@ -91,6 +99,13 @@ type MediaPackageAPI interface { ListChannelsPages(*mediapackage.ListChannelsInput, func(*mediapackage.ListChannelsOutput, bool) bool) error ListChannelsPagesWithContext(aws.Context, *mediapackage.ListChannelsInput, func(*mediapackage.ListChannelsOutput, bool) bool, ...request.Option) error + ListHarvestJobs(*mediapackage.ListHarvestJobsInput) (*mediapackage.ListHarvestJobsOutput, error) + ListHarvestJobsWithContext(aws.Context, *mediapackage.ListHarvestJobsInput, ...request.Option) (*mediapackage.ListHarvestJobsOutput, error) + ListHarvestJobsRequest(*mediapackage.ListHarvestJobsInput) (*request.Request, *mediapackage.ListHarvestJobsOutput) + + ListHarvestJobsPages(*mediapackage.ListHarvestJobsInput, func(*mediapackage.ListHarvestJobsOutput, bool) bool) error + ListHarvestJobsPagesWithContext(aws.Context, *mediapackage.ListHarvestJobsInput, func(*mediapackage.ListHarvestJobsOutput, bool) bool, ...request.Option) error + ListOriginEndpoints(*mediapackage.ListOriginEndpointsInput) (*mediapackage.ListOriginEndpointsOutput, error) ListOriginEndpointsWithContext(aws.Context, *mediapackage.ListOriginEndpointsInput, ...request.Option) (*mediapackage.ListOriginEndpointsOutput, error) ListOriginEndpointsRequest(*mediapackage.ListOriginEndpointsInput) (*request.Request, *mediapackage.ListOriginEndpointsOutput) diff --git a/service/ssm/api.go b/service/ssm/api.go index 4c2bb71ffe1..8695fea0547 100644 --- a/service/ssm/api.go +++ b/service/ssm/api.go @@ -800,6 +800,13 @@ func (c *SSM) CreateMaintenanceWindowRequest(input *CreateMaintenanceWindowInput // // Creates a new maintenance window. // +// The value you specify for Duration determines the specific end time for the +// maintenance window based on the time it begins. No maintenance window tasks +// are permitted to start after the resulting endtime minus the number of hours +// you specify for Cutoff. For example, if the maintenance window starts at +// 3 PM, the duration is three hours, and the value you specify for Cutoff is +// one hour, no maintenance window tasks can start after 5 PM. +// // Returns awserr.Error for service API and SDK errors. Use runtime type assertions // with awserr.Error's Code and Message methods to get detailed information about // the error. @@ -10449,6 +10456,9 @@ func (c *SSM) StartSessionRequest(input *StartSessionInput) (req *request.Reques // For information, see Install the Session Manager Plugin for the AWS CLI (http://docs.aws.amazon.com/systems-manager/latest/userguide/session-manager-working-with-install-plugin.html) // in the AWS Systems Manager User Guide. // +// AWS Tools for PowerShell usage: Start-SSMSession is not currently supported +// by AWS Tools for PowerShell on Windows local machines. +// // Returns awserr.Error for service API and SDK errors. Use runtime type assertions // with awserr.Error's Code and Message methods to get detailed information about // the error. @@ -11145,6 +11155,13 @@ func (c *SSM) UpdateMaintenanceWindowRequest(input *UpdateMaintenanceWindowInput // // Updates an existing maintenance window. Only specified parameters are modified. // +// The value you specify for Duration determines the specific end time for the +// maintenance window based on the time it begins. No maintenance window tasks +// are permitted to start after the resulting endtime minus the number of hours +// you specify for Cutoff. For example, if the maintenance window starts at +// 3 PM, the duration is three hours, and the value you specify for Cutoff is +// one hour, no maintenance window tasks can start after 5 PM. +// // Returns awserr.Error for service API and SDK errors. Use runtime type assertions // with awserr.Error's Code and Message methods to get detailed information about // the error.