// // Copyright 2010-2019 Amazon.com, Inc. or its affiliates. All Rights Reserved. // // Licensed under the Apache License, Version 2.0 (the "License"). // You may not use this file except in compliance with the License. // A copy of the License is located at // // http://aws.amazon.com/apache2.0 // // or in the "license" file accompanying this file. This file is distributed // on an "AS IS" BASIS, WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either // express or implied. See the License for the specific language governing // permissions and limitations under the License. // #import #import "AWSNetworking.h" #import "AWSModel.h" NS_ASSUME_NONNULL_BEGIN FOUNDATION_EXPORT NSString *const AWSCognitoIdentityErrorDomain; typedef NS_ENUM(NSInteger, AWSCognitoIdentityErrorType) { AWSCognitoIdentityErrorUnknown, AWSCognitoIdentityErrorConcurrentModification, AWSCognitoIdentityErrorDeveloperUserAlreadyRegistered, AWSCognitoIdentityErrorExternalService, AWSCognitoIdentityErrorInternalError, AWSCognitoIdentityErrorInvalidIdentityPoolConfiguration, AWSCognitoIdentityErrorInvalidParameter, AWSCognitoIdentityErrorLimitExceeded, AWSCognitoIdentityErrorNotAuthorized, AWSCognitoIdentityErrorResourceConflict, AWSCognitoIdentityErrorResourceNotFound, AWSCognitoIdentityErrorTooManyRequests, }; typedef NS_ENUM(NSInteger, AWSCognitoIdentityAmbiguousRoleResolutionType) { AWSCognitoIdentityAmbiguousRoleResolutionTypeUnknown, AWSCognitoIdentityAmbiguousRoleResolutionTypeAuthenticatedRole, AWSCognitoIdentityAmbiguousRoleResolutionTypeDeny, }; typedef NS_ENUM(NSInteger, AWSCognitoIdentityErrorCode) { AWSCognitoIdentityErrorCodeUnknown, AWSCognitoIdentityErrorCodeAccessDenied, AWSCognitoIdentityErrorCodeInternalServerError, }; typedef NS_ENUM(NSInteger, AWSCognitoIdentityMappingRuleMatchType) { AWSCognitoIdentityMappingRuleMatchTypeUnknown, AWSCognitoIdentityMappingRuleMatchTypeEquals, AWSCognitoIdentityMappingRuleMatchTypeContains, AWSCognitoIdentityMappingRuleMatchTypeStartsWith, AWSCognitoIdentityMappingRuleMatchTypeNotEqual, }; typedef NS_ENUM(NSInteger, AWSCognitoIdentityRoleMappingType) { AWSCognitoIdentityRoleMappingTypeUnknown, AWSCognitoIdentityRoleMappingTypeToken, AWSCognitoIdentityRoleMappingTypeRules, }; @class AWSCognitoIdentityCognitoIdentityProvider; @class AWSCognitoIdentityCreateIdentityPoolInput; @class AWSCognitoIdentityCredentials; @class AWSCognitoIdentityDeleteIdentitiesInput; @class AWSCognitoIdentityDeleteIdentitiesResponse; @class AWSCognitoIdentityDeleteIdentityPoolInput; @class AWSCognitoIdentityDescribeIdentityInput; @class AWSCognitoIdentityDescribeIdentityPoolInput; @class AWSCognitoIdentityGetCredentialsForIdentityInput; @class AWSCognitoIdentityGetCredentialsForIdentityResponse; @class AWSCognitoIdentityGetIdInput; @class AWSCognitoIdentityGetIdResponse; @class AWSCognitoIdentityGetIdentityPoolRolesInput; @class AWSCognitoIdentityGetIdentityPoolRolesResponse; @class AWSCognitoIdentityGetOpenIdTokenForDeveloperIdentityInput; @class AWSCognitoIdentityGetOpenIdTokenForDeveloperIdentityResponse; @class AWSCognitoIdentityGetOpenIdTokenInput; @class AWSCognitoIdentityGetOpenIdTokenResponse; @class AWSCognitoIdentityIdentityDescription; @class AWSCognitoIdentityIdentityPool; @class AWSCognitoIdentityIdentityPoolShortDescription; @class AWSCognitoIdentityListIdentitiesInput; @class AWSCognitoIdentityListIdentitiesResponse; @class AWSCognitoIdentityListIdentityPoolsInput; @class AWSCognitoIdentityListIdentityPoolsResponse; @class AWSCognitoIdentityListTagsForResourceInput; @class AWSCognitoIdentityListTagsForResourceResponse; @class AWSCognitoIdentityLookupDeveloperIdentityInput; @class AWSCognitoIdentityLookupDeveloperIdentityResponse; @class AWSCognitoIdentityMappingRule; @class AWSCognitoIdentityMergeDeveloperIdentitiesInput; @class AWSCognitoIdentityMergeDeveloperIdentitiesResponse; @class AWSCognitoIdentityRoleMapping; @class AWSCognitoIdentityRulesConfigurationType; @class AWSCognitoIdentitySetIdentityPoolRolesInput; @class AWSCognitoIdentityTagResourceInput; @class AWSCognitoIdentityTagResourceResponse; @class AWSCognitoIdentityUnlinkDeveloperIdentityInput; @class AWSCognitoIdentityUnlinkIdentityInput; @class AWSCognitoIdentityUnprocessedIdentityId; @class AWSCognitoIdentityUntagResourceInput; @class AWSCognitoIdentityUntagResourceResponse; /**

A provider representing an Amazon Cognito user pool and its client ID.

*/ @interface AWSCognitoIdentityCognitoIdentityProvider : AWSModel /**

The client ID for the Amazon Cognito user pool.

*/ @property (nonatomic, strong) NSString * _Nullable clientId; /**

The provider name for an Amazon Cognito user pool. For example, cognito-idp.us-east-1.amazonaws.com/us-east-1_123456789.

*/ @property (nonatomic, strong) NSString * _Nullable providerName; /**

TRUE if server-side token validation is enabled for the identity provider’s token.

Once you set ServerSideTokenCheck to TRUE for an identity pool, that identity pool will check with the integrated user pools to make sure that the user has not been globally signed out or deleted before the identity pool provides an OIDC token or AWS credentials for the user.

If the user is signed out or deleted, the identity pool will return a 400 Not Authorized error.

*/ @property (nonatomic, strong) NSNumber * _Nullable serverSideTokenCheck; @end /**

Input to the CreateIdentityPool action.

Required parameters: [IdentityPoolName, AllowUnauthenticatedIdentities] */ @interface AWSCognitoIdentityCreateIdentityPoolInput : AWSRequest /**

TRUE if the identity pool supports unauthenticated logins.

*/ @property (nonatomic, strong) NSNumber * _Nullable allowUnauthenticatedIdentities; /**

An array of Amazon Cognito user pools and their client IDs.

*/ @property (nonatomic, strong) NSArray * _Nullable cognitoIdentityProviders; /**

The "domain" by which Cognito will refer to your users. This name acts as a placeholder that allows your backend and the Cognito service to communicate about the developer provider. For the DeveloperProviderName, you can use letters as well as period (.), underscore (_), and dash (-).

Once you have set a developer provider name, you cannot change it. Please take care in setting this parameter.

*/ @property (nonatomic, strong) NSString * _Nullable developerProviderName; /**

A string that you provide.

*/ @property (nonatomic, strong) NSString * _Nullable identityPoolName; /**

Tags to assign to the identity pool. A tag is a label that you can apply to identity pools to categorize and manage them in different ways, such as by purpose, owner, environment, or other criteria.

*/ @property (nonatomic, strong) NSDictionary * _Nullable identityPoolTags; /**

A list of OpendID Connect provider ARNs.

*/ @property (nonatomic, strong) NSArray * _Nullable openIdConnectProviderARNs; /**

An array of Amazon Resource Names (ARNs) of the SAML provider for your identity pool.

*/ @property (nonatomic, strong) NSArray * _Nullable samlProviderARNs; /**

Optional key:value pairs mapping provider names to provider app IDs.

*/ @property (nonatomic, strong) NSDictionary * _Nullable supportedLoginProviders; @end /**

Credentials for the provided identity ID.

*/ @interface AWSCognitoIdentityCredentials : AWSModel /**

The Access Key portion of the credentials.

*/ @property (nonatomic, strong) NSString * _Nullable accessKeyId; /**

The date at which these credentials will expire.

*/ @property (nonatomic, strong) NSDate * _Nullable expiration; /**

The Secret Access Key portion of the credentials

*/ @property (nonatomic, strong) NSString * _Nullable secretKey; /**

The Session Token portion of the credentials

*/ @property (nonatomic, strong) NSString * _Nullable sessionToken; @end /**

Input to the DeleteIdentities action.

Required parameters: [IdentityIdsToDelete] */ @interface AWSCognitoIdentityDeleteIdentitiesInput : AWSRequest /**

A list of 1-60 identities that you want to delete.

*/ @property (nonatomic, strong) NSArray * _Nullable identityIdsToDelete; @end /**

Returned in response to a successful DeleteIdentities operation.

*/ @interface AWSCognitoIdentityDeleteIdentitiesResponse : AWSModel /**

An array of UnprocessedIdentityId objects, each of which contains an ErrorCode and IdentityId.

*/ @property (nonatomic, strong) NSArray * _Nullable unprocessedIdentityIds; @end /**

Input to the DeleteIdentityPool action.

Required parameters: [IdentityPoolId] */ @interface AWSCognitoIdentityDeleteIdentityPoolInput : AWSRequest /**

An identity pool ID in the format REGION:GUID.

*/ @property (nonatomic, strong) NSString * _Nullable identityPoolId; @end /**

Input to the DescribeIdentity action.

Required parameters: [IdentityId] */ @interface AWSCognitoIdentityDescribeIdentityInput : AWSRequest /**

A unique identifier in the format REGION:GUID.

*/ @property (nonatomic, strong) NSString * _Nullable identityId; @end /**

Input to the DescribeIdentityPool action.

Required parameters: [IdentityPoolId] */ @interface AWSCognitoIdentityDescribeIdentityPoolInput : AWSRequest /**

An identity pool ID in the format REGION:GUID.

*/ @property (nonatomic, strong) NSString * _Nullable identityPoolId; @end /**

Input to the GetCredentialsForIdentity action.

Required parameters: [IdentityId] */ @interface AWSCognitoIdentityGetCredentialsForIdentityInput : AWSRequest /**

The Amazon Resource Name (ARN) of the role to be assumed when multiple roles were received in the token from the identity provider. For example, a SAML-based identity provider. This parameter is optional for identity providers that do not support role customization.

*/ @property (nonatomic, strong) NSString * _Nullable customRoleArn; /**

A unique identifier in the format REGION:GUID.

*/ @property (nonatomic, strong) NSString * _Nullable identityId; /**

A set of optional name-value pairs that map provider names to provider tokens. The name-value pair will follow the syntax "provider_name": "provider_user_identifier".

Logins should not be specified when trying to get credentials for an unauthenticated identity.

The Logins parameter is required when using identities associated with external identity providers such as FaceBook. For examples of Logins maps, see the code examples in the External Identity Providers section of the Amazon Cognito Developer Guide.

*/ @property (nonatomic, strong) NSDictionary * _Nullable logins; @end /**

Returned in response to a successful GetCredentialsForIdentity operation.

*/ @interface AWSCognitoIdentityGetCredentialsForIdentityResponse : AWSModel /**

Credentials for the provided identity ID.

*/ @property (nonatomic, strong) AWSCognitoIdentityCredentials * _Nullable credentials; /**

A unique identifier in the format REGION:GUID.

*/ @property (nonatomic, strong) NSString * _Nullable identityId; @end /**

Input to the GetId action.

Required parameters: [IdentityPoolId] */ @interface AWSCognitoIdentityGetIdInput : AWSRequest /**

A standard AWS account ID (9+ digits).

*/ @property (nonatomic, strong) NSString * _Nullable accountId; /**

An identity pool ID in the format REGION:GUID.

*/ @property (nonatomic, strong) NSString * _Nullable identityPoolId; /**

A set of optional name-value pairs that map provider names to provider tokens. The available provider names for Logins are as follows:

  • Facebook: graph.facebook.com

  • Amazon Cognito user pool: cognito-idp.<region>.amazonaws.com/<YOUR_USER_POOL_ID>, for example, cognito-idp.us-east-1.amazonaws.com/us-east-1_123456789.

  • Google: accounts.google.com

  • Amazon: www.amazon.com

  • Twitter: api.twitter.com

  • Digits: www.digits.com

*/ @property (nonatomic, strong) NSDictionary * _Nullable logins; @end /**

Returned in response to a GetId request.

*/ @interface AWSCognitoIdentityGetIdResponse : AWSModel /**

A unique identifier in the format REGION:GUID.

*/ @property (nonatomic, strong) NSString * _Nullable identityId; @end /**

Input to the GetIdentityPoolRoles action.

Required parameters: [IdentityPoolId] */ @interface AWSCognitoIdentityGetIdentityPoolRolesInput : AWSRequest /**

An identity pool ID in the format REGION:GUID.

*/ @property (nonatomic, strong) NSString * _Nullable identityPoolId; @end /**

Returned in response to a successful GetIdentityPoolRoles operation.

*/ @interface AWSCognitoIdentityGetIdentityPoolRolesResponse : AWSModel /**

An identity pool ID in the format REGION:GUID.

*/ @property (nonatomic, strong) NSString * _Nullable identityPoolId; /**

How users for a specific identity provider are to mapped to roles. This is a String-to-RoleMapping object map. The string identifies the identity provider, for example, "graph.facebook.com" or "cognito-idp.us-east-1.amazonaws.com/us-east-1_abcdefghi:app_client_id".

*/ @property (nonatomic, strong) NSDictionary * _Nullable roleMappings; /**

The map of roles associated with this pool. Currently only authenticated and unauthenticated roles are supported.

*/ @property (nonatomic, strong) NSDictionary * _Nullable roles; @end /**

Input to the GetOpenIdTokenForDeveloperIdentity action.

Required parameters: [IdentityPoolId, Logins] */ @interface AWSCognitoIdentityGetOpenIdTokenForDeveloperIdentityInput : AWSRequest /**

A unique identifier in the format REGION:GUID.

*/ @property (nonatomic, strong) NSString * _Nullable identityId; /**

An identity pool ID in the format REGION:GUID.

*/ @property (nonatomic, strong) NSString * _Nullable identityPoolId; /**

A set of optional name-value pairs that map provider names to provider tokens. Each name-value pair represents a user from a public provider or developer provider. If the user is from a developer provider, the name-value pair will follow the syntax "developer_provider_name": "developer_user_identifier". The developer provider is the "domain" by which Cognito will refer to your users; you provided this domain while creating/updating the identity pool. The developer user identifier is an identifier from your backend that uniquely identifies a user. When you create an identity pool, you can specify the supported logins.

*/ @property (nonatomic, strong) NSDictionary * _Nullable logins; /**

The expiration time of the token, in seconds. You can specify a custom expiration time for the token so that you can cache it. If you don't provide an expiration time, the token is valid for 15 minutes. You can exchange the token with Amazon STS for temporary AWS credentials, which are valid for a maximum of one hour. The maximum token duration you can set is 24 hours. You should take care in setting the expiration time for a token, as there are significant security implications: an attacker could use a leaked token to access your AWS resources for the token's duration.

*/ @property (nonatomic, strong) NSNumber * _Nullable tokenDuration; @end /**

Returned in response to a successful GetOpenIdTokenForDeveloperIdentity request.

*/ @interface AWSCognitoIdentityGetOpenIdTokenForDeveloperIdentityResponse : AWSModel /**

A unique identifier in the format REGION:GUID.

*/ @property (nonatomic, strong) NSString * _Nullable identityId; /**

An OpenID token.

*/ @property (nonatomic, strong) NSString * _Nullable token; @end /**

Input to the GetOpenIdToken action.

Required parameters: [IdentityId] */ @interface AWSCognitoIdentityGetOpenIdTokenInput : AWSRequest /**

A unique identifier in the format REGION:GUID.

*/ @property (nonatomic, strong) NSString * _Nullable identityId; /**

A set of optional name-value pairs that map provider names to provider tokens. When using graph.facebook.com and www.amazon.com, supply the access_token returned from the provider's authflow. For accounts.google.com, an Amazon Cognito user pool provider, or any other OpenId Connect provider, always include the id_token.

*/ @property (nonatomic, strong) NSDictionary * _Nullable logins; @end /**

Returned in response to a successful GetOpenIdToken request.

*/ @interface AWSCognitoIdentityGetOpenIdTokenResponse : AWSModel /**

A unique identifier in the format REGION:GUID. Note that the IdentityId returned may not match the one passed on input.

*/ @property (nonatomic, strong) NSString * _Nullable identityId; /**

An OpenID token, valid for 10 minutes.

*/ @property (nonatomic, strong) NSString * _Nullable token; @end /**

A description of the identity.

*/ @interface AWSCognitoIdentityIdentityDescription : AWSModel /**

Date on which the identity was created.

*/ @property (nonatomic, strong) NSDate * _Nullable creationDate; /**

A unique identifier in the format REGION:GUID.

*/ @property (nonatomic, strong) NSString * _Nullable identityId; /**

Date on which the identity was last modified.

*/ @property (nonatomic, strong) NSDate * _Nullable lastModifiedDate; /**

The provider names.

*/ @property (nonatomic, strong) NSArray * _Nullable logins; @end /**

An object representing an Amazon Cognito identity pool.

Required parameters: [IdentityPoolId, IdentityPoolName, AllowUnauthenticatedIdentities] */ @interface AWSCognitoIdentityIdentityPool : AWSRequest /**

TRUE if the identity pool supports unauthenticated logins.

*/ @property (nonatomic, strong) NSNumber * _Nullable allowUnauthenticatedIdentities; /**

A list representing an Amazon Cognito user pool and its client ID.

*/ @property (nonatomic, strong) NSArray * _Nullable cognitoIdentityProviders; /**

The "domain" by which Cognito will refer to your users.

*/ @property (nonatomic, strong) NSString * _Nullable developerProviderName; /**

An identity pool ID in the format REGION:GUID.

*/ @property (nonatomic, strong) NSString * _Nullable identityPoolId; /**

A string that you provide.

*/ @property (nonatomic, strong) NSString * _Nullable identityPoolName; /**

The tags that are assigned to the identity pool. A tag is a label that you can apply to identity pools to categorize and manage them in different ways, such as by purpose, owner, environment, or other criteria.

*/ @property (nonatomic, strong) NSDictionary * _Nullable identityPoolTags; /**

A list of OpendID Connect provider ARNs.

*/ @property (nonatomic, strong) NSArray * _Nullable openIdConnectProviderARNs; /**

An array of Amazon Resource Names (ARNs) of the SAML provider for your identity pool.

*/ @property (nonatomic, strong) NSArray * _Nullable samlProviderARNs; /**

Optional key:value pairs mapping provider names to provider app IDs.

*/ @property (nonatomic, strong) NSDictionary * _Nullable supportedLoginProviders; @end /**

A description of the identity pool.

*/ @interface AWSCognitoIdentityIdentityPoolShortDescription : AWSModel /**

An identity pool ID in the format REGION:GUID.

*/ @property (nonatomic, strong) NSString * _Nullable identityPoolId; /**

A string that you provide.

*/ @property (nonatomic, strong) NSString * _Nullable identityPoolName; @end /**

Input to the ListIdentities action.

Required parameters: [IdentityPoolId, MaxResults] */ @interface AWSCognitoIdentityListIdentitiesInput : AWSRequest /**

An optional boolean parameter that allows you to hide disabled identities. If omitted, the ListIdentities API will include disabled identities in the response.

*/ @property (nonatomic, strong) NSNumber * _Nullable hideDisabled; /**

An identity pool ID in the format REGION:GUID.

*/ @property (nonatomic, strong) NSString * _Nullable identityPoolId; /**

The maximum number of identities to return.

*/ @property (nonatomic, strong) NSNumber * _Nullable maxResults; /**

A pagination token.

*/ @property (nonatomic, strong) NSString * _Nullable nextToken; @end /**

The response to a ListIdentities request.

*/ @interface AWSCognitoIdentityListIdentitiesResponse : AWSModel /**

An object containing a set of identities and associated mappings.

*/ @property (nonatomic, strong) NSArray * _Nullable identities; /**

An identity pool ID in the format REGION:GUID.

*/ @property (nonatomic, strong) NSString * _Nullable identityPoolId; /**

A pagination token.

*/ @property (nonatomic, strong) NSString * _Nullable nextToken; @end /**

Input to the ListIdentityPools action.

Required parameters: [MaxResults] */ @interface AWSCognitoIdentityListIdentityPoolsInput : AWSRequest /**

The maximum number of identities to return.

*/ @property (nonatomic, strong) NSNumber * _Nullable maxResults; /**

A pagination token.

*/ @property (nonatomic, strong) NSString * _Nullable nextToken; @end /**

The result of a successful ListIdentityPools action.

*/ @interface AWSCognitoIdentityListIdentityPoolsResponse : AWSModel /**

The identity pools returned by the ListIdentityPools action.

*/ @property (nonatomic, strong) NSArray * _Nullable identityPools; /**

A pagination token.

*/ @property (nonatomic, strong) NSString * _Nullable nextToken; @end /** */ @interface AWSCognitoIdentityListTagsForResourceInput : AWSRequest /**

The Amazon Resource Name (ARN) of the identity pool that the tags are assigned to.

*/ @property (nonatomic, strong) NSString * _Nullable resourceArn; @end /** */ @interface AWSCognitoIdentityListTagsForResourceResponse : AWSModel /**

The tags that are assigned to the identity pool.

*/ @property (nonatomic, strong) NSDictionary * _Nullable tags; @end /**

Input to the LookupDeveloperIdentityInput action.

Required parameters: [IdentityPoolId] */ @interface AWSCognitoIdentityLookupDeveloperIdentityInput : AWSRequest /**

A unique ID used by your backend authentication process to identify a user. Typically, a developer identity provider would issue many developer user identifiers, in keeping with the number of users.

*/ @property (nonatomic, strong) NSString * _Nullable developerUserIdentifier; /**

A unique identifier in the format REGION:GUID.

*/ @property (nonatomic, strong) NSString * _Nullable identityId; /**

An identity pool ID in the format REGION:GUID.

*/ @property (nonatomic, strong) NSString * _Nullable identityPoolId; /**

The maximum number of identities to return.

*/ @property (nonatomic, strong) NSNumber * _Nullable maxResults; /**

A pagination token. The first call you make will have NextToken set to null. After that the service will return NextToken values as needed. For example, let's say you make a request with MaxResults set to 10, and there are 20 matches in the database. The service will return a pagination token as a part of the response. This token can be used to call the API again and get results starting from the 11th match.

*/ @property (nonatomic, strong) NSString * _Nullable nextToken; @end /**

Returned in response to a successful LookupDeveloperIdentity action.

*/ @interface AWSCognitoIdentityLookupDeveloperIdentityResponse : AWSModel /**

This is the list of developer user identifiers associated with an identity ID. Cognito supports the association of multiple developer user identifiers with an identity ID.

*/ @property (nonatomic, strong) NSArray * _Nullable developerUserIdentifierList; /**

A unique identifier in the format REGION:GUID.

*/ @property (nonatomic, strong) NSString * _Nullable identityId; /**

A pagination token. The first call you make will have NextToken set to null. After that the service will return NextToken values as needed. For example, let's say you make a request with MaxResults set to 10, and there are 20 matches in the database. The service will return a pagination token as a part of the response. This token can be used to call the API again and get results starting from the 11th match.

*/ @property (nonatomic, strong) NSString * _Nullable nextToken; @end /**

A rule that maps a claim name, a claim value, and a match type to a role ARN.

Required parameters: [Claim, MatchType, Value, RoleARN] */ @interface AWSCognitoIdentityMappingRule : AWSModel /**

The claim name that must be present in the token, for example, "isAdmin" or "paid".

*/ @property (nonatomic, strong) NSString * _Nullable claim; /**

The match condition that specifies how closely the claim value in the IdP token must match Value.

*/ @property (nonatomic, assign) AWSCognitoIdentityMappingRuleMatchType matchType; /**

The role ARN.

*/ @property (nonatomic, strong) NSString * _Nullable roleARN; /**

A brief string that the claim must match, for example, "paid" or "yes".

*/ @property (nonatomic, strong) NSString * _Nullable value; @end /**

Input to the MergeDeveloperIdentities action.

Required parameters: [SourceUserIdentifier, DestinationUserIdentifier, DeveloperProviderName, IdentityPoolId] */ @interface AWSCognitoIdentityMergeDeveloperIdentitiesInput : AWSRequest /**

User identifier for the destination user. The value should be a DeveloperUserIdentifier.

*/ @property (nonatomic, strong) NSString * _Nullable destinationUserIdentifier; /**

The "domain" by which Cognito will refer to your users. This is a (pseudo) domain name that you provide while creating an identity pool. This name acts as a placeholder that allows your backend and the Cognito service to communicate about the developer provider. For the DeveloperProviderName, you can use letters as well as period (.), underscore (_), and dash (-).

*/ @property (nonatomic, strong) NSString * _Nullable developerProviderName; /**

An identity pool ID in the format REGION:GUID.

*/ @property (nonatomic, strong) NSString * _Nullable identityPoolId; /**

User identifier for the source user. The value should be a DeveloperUserIdentifier.

*/ @property (nonatomic, strong) NSString * _Nullable sourceUserIdentifier; @end /**

Returned in response to a successful MergeDeveloperIdentities action.

*/ @interface AWSCognitoIdentityMergeDeveloperIdentitiesResponse : AWSModel /**

A unique identifier in the format REGION:GUID.

*/ @property (nonatomic, strong) NSString * _Nullable identityId; @end /**

A role mapping.

Required parameters: [Type] */ @interface AWSCognitoIdentityRoleMapping : AWSModel /**

If you specify Token or Rules as the Type, AmbiguousRoleResolution is required.

Specifies the action to be taken if either no rules match the claim value for the Rules type, or there is no cognito:preferred_role claim and there are multiple cognito:roles matches for the Token type.

*/ @property (nonatomic, assign) AWSCognitoIdentityAmbiguousRoleResolutionType ambiguousRoleResolution; /**

The rules to be used for mapping users to roles.

If you specify Rules as the role mapping type, RulesConfiguration is required.

*/ @property (nonatomic, strong) AWSCognitoIdentityRulesConfigurationType * _Nullable rulesConfiguration; /**

The role mapping type. Token will use cognito:roles and cognito:preferred_role claims from the Cognito identity provider token to map groups to roles. Rules will attempt to match claims from the token to map to a role.

*/ @property (nonatomic, assign) AWSCognitoIdentityRoleMappingType types; @end /**

A container for rules.

Required parameters: [Rules] */ @interface AWSCognitoIdentityRulesConfigurationType : AWSModel /**

An array of rules. You can specify up to 25 rules per identity provider.

Rules are evaluated in order. The first one to match specifies the role.

*/ @property (nonatomic, strong) NSArray * _Nullable rules; @end /**

Input to the SetIdentityPoolRoles action.

Required parameters: [IdentityPoolId, Roles] */ @interface AWSCognitoIdentitySetIdentityPoolRolesInput : AWSRequest /**

An identity pool ID in the format REGION:GUID.

*/ @property (nonatomic, strong) NSString * _Nullable identityPoolId; /**

How users for a specific identity provider are to mapped to roles. This is a string to RoleMapping object map. The string identifies the identity provider, for example, "graph.facebook.com" or "cognito-idp-east-1.amazonaws.com/us-east-1_abcdefghi:app_client_id".

Up to 25 rules can be specified per identity provider.

*/ @property (nonatomic, strong) NSDictionary * _Nullable roleMappings; /**

The map of roles associated with this pool. For a given role, the key will be either "authenticated" or "unauthenticated" and the value will be the Role ARN.

*/ @property (nonatomic, strong) NSDictionary * _Nullable roles; @end /** */ @interface AWSCognitoIdentityTagResourceInput : AWSRequest /**

The Amazon Resource Name (ARN) of the identity pool to assign the tags to.

*/ @property (nonatomic, strong) NSString * _Nullable resourceArn; /**

The tags to assign to the identity pool.

*/ @property (nonatomic, strong) NSDictionary * _Nullable tags; @end /** */ @interface AWSCognitoIdentityTagResourceResponse : AWSModel @end /**

Input to the UnlinkDeveloperIdentity action.

Required parameters: [IdentityId, IdentityPoolId, DeveloperProviderName, DeveloperUserIdentifier] */ @interface AWSCognitoIdentityUnlinkDeveloperIdentityInput : AWSRequest /**

The "domain" by which Cognito will refer to your users.

*/ @property (nonatomic, strong) NSString * _Nullable developerProviderName; /**

A unique ID used by your backend authentication process to identify a user.

*/ @property (nonatomic, strong) NSString * _Nullable developerUserIdentifier; /**

A unique identifier in the format REGION:GUID.

*/ @property (nonatomic, strong) NSString * _Nullable identityId; /**

An identity pool ID in the format REGION:GUID.

*/ @property (nonatomic, strong) NSString * _Nullable identityPoolId; @end /**

Input to the UnlinkIdentity action.

Required parameters: [IdentityId, Logins, LoginsToRemove] */ @interface AWSCognitoIdentityUnlinkIdentityInput : AWSRequest /**

A unique identifier in the format REGION:GUID.

*/ @property (nonatomic, strong) NSString * _Nullable identityId; /**

A set of optional name-value pairs that map provider names to provider tokens.

*/ @property (nonatomic, strong) NSDictionary * _Nullable logins; /**

Provider names to unlink from this identity.

*/ @property (nonatomic, strong) NSArray * _Nullable loginsToRemove; @end /**

An array of UnprocessedIdentityId objects, each of which contains an ErrorCode and IdentityId.

*/ @interface AWSCognitoIdentityUnprocessedIdentityId : AWSModel /**

The error code indicating the type of error that occurred.

*/ @property (nonatomic, assign) AWSCognitoIdentityErrorCode errorCode; /**

A unique identifier in the format REGION:GUID.

*/ @property (nonatomic, strong) NSString * _Nullable identityId; @end /** */ @interface AWSCognitoIdentityUntagResourceInput : AWSRequest /**

The Amazon Resource Name (ARN) of the identity pool that the tags are assigned to.

*/ @property (nonatomic, strong) NSString * _Nullable resourceArn; /**

The keys of the tags to remove from the user pool.

*/ @property (nonatomic, strong) NSArray * _Nullable tagKeys; @end /** */ @interface AWSCognitoIdentityUntagResourceResponse : AWSModel @end NS_ASSUME_NONNULL_END