summaryrefslogtreecommitdiff
path: root/boto/cognito/identity/layer1.py
blob: 0a9c8e4e59a7c71bebba69b5dc94fc4abf173309 (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
91
92
93
94
95
96
97
98
99
100
101
102
103
104
105
106
107
108
109
110
111
112
113
114
115
116
117
118
119
120
121
122
123
124
125
126
127
128
129
130
131
132
133
134
135
136
137
138
139
140
141
142
143
144
145
146
147
148
149
150
151
152
153
154
155
156
157
158
159
160
161
162
163
164
165
166
167
168
169
170
171
172
173
174
175
176
177
178
179
180
181
182
183
184
185
186
187
188
189
190
191
192
193
194
195
196
197
198
199
200
201
202
203
204
205
206
207
208
209
210
211
212
213
214
215
216
217
218
219
220
221
222
223
224
225
226
227
228
229
230
231
232
233
234
235
236
237
238
239
240
241
242
243
244
245
246
247
248
249
250
251
252
253
254
255
256
257
258
259
260
261
262
263
264
265
266
267
268
269
270
271
272
273
274
275
276
277
278
279
280
281
282
283
284
285
286
287
288
289
290
291
292
293
294
295
296
297
298
299
300
301
302
303
# Copyright (c) 2014 Amazon.com, Inc. or its affiliates.  All Rights Reserved
#
# Permission is hereby granted, free of charge, to any person obtaining a
# copy of this software and associated documentation files (the
# "Software"), to deal in the Software without restriction, including
# without limitation the rights to use, copy, modify, merge, publish, dis-
# tribute, sublicense, and/or sell copies of the Software, and to permit
# persons to whom the Software is furnished to do so, subject to the fol-
# lowing conditions:
#
# The above copyright notice and this permission notice shall be included
# in all copies or substantial portions of the Software.
#
# THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS
# OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABIL-
# ITY, FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT
# SHALL THE AUTHOR BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY,
# WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM,
# OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS
# IN THE SOFTWARE.
#

import boto
from boto.compat import json
from boto.connection import AWSQueryConnection
from boto.regioninfo import RegionInfo
from boto.exception import JSONResponseError
from boto.cognito.identity import exceptions


class CognitoIdentityConnection(AWSQueryConnection):
    """
    Amazon Cognito
    Amazon Cognito is a web service that facilitates the delivery of
    scoped, temporary credentials to mobile devices or other untrusted
    environments. Amazon Cognito uniquely identifies a device or user
    and supplies the user with a consistent identity throughout the
    lifetime of an application.

    Amazon Cognito lets users authenticate with third-party identity
    providers (Facebook, Google, or Login with Amazon). As a
    developer, you decide which identity providers to trust. You can
    also choose to support unauthenticated access from your
    application. Your users are provided with Cognito tokens that
    uniquely identify their device and any information provided about
    third-party logins.
    """
    APIVersion = "2014-06-30"
    DefaultRegionName = "us-east-1"
    DefaultRegionEndpoint = "cognito-identity.us-east-1.amazonaws.com"
    ServiceName = "CognitoIdentity"
    TargetPrefix = "AWSCognitoIdentityService"
    ResponseError = JSONResponseError

    _faults = {
        "LimitExceededException": exceptions.LimitExceededException,
        "ResourceConflictException": exceptions.ResourceConflictException,
        "TooManyRequestsException": exceptions.TooManyRequestsException,
        "InvalidParameterException": exceptions.InvalidParameterException,
        "ResourceNotFoundException": exceptions.ResourceNotFoundException,
        "InternalErrorException": exceptions.InternalErrorException,
        "NotAuthorizedException": exceptions.NotAuthorizedException,
    }


    def __init__(self, **kwargs):
        region = kwargs.pop('region', None)
        if not region:
            region = RegionInfo(self, self.DefaultRegionName,
                                self.DefaultRegionEndpoint)

        if 'host' not in kwargs or kwargs['host'] is None:
            kwargs['host'] = region.endpoint

        super(CognitoIdentityConnection, self).__init__(**kwargs)
        self.region = region

    def _required_auth_capability(self):
        return ['hmac-v4']

    def create_identity_pool(self, identity_pool_name,
                             allow_unauthenticated_identities,
                             supported_login_providers=None):
        """
        Creates a new identity pool. The identity pool is a store of
        user identity information that is specific to your AWS
        account.

        :type identity_pool_name: string
        :param identity_pool_name: A string that you provide.

        :type allow_unauthenticated_identities: boolean
        :param allow_unauthenticated_identities: TRUE if the identity pool
            supports unauthenticated logins.

        :type supported_login_providers: map
        :param supported_login_providers: Optional key:value pairs mapping
            provider names to provider app IDs.

        """
        params = {
            'IdentityPoolName': identity_pool_name,
            'AllowUnauthenticatedIdentities': allow_unauthenticated_identities,
        }
        if supported_login_providers is not None:
            params['SupportedLoginProviders'] = supported_login_providers
        return self.make_request(action='CreateIdentityPool',
                                 body=json.dumps(params))

    def delete_identity_pool(self, identity_pool_id):
        """
        Deletes a user pool. Once a pool is deleted, users will not be
        able to authenticate with the pool.

        :type identity_pool_id: string
        :param identity_pool_id: An identity pool ID in the format REGION:GUID.

        """
        params = {'IdentityPoolId': identity_pool_id, }
        return self.make_request(action='DeleteIdentityPool',
                                 body=json.dumps(params))

    def describe_identity_pool(self, identity_pool_id):
        """
        Gets details about a particular identity pool, including the
        pool name, ID description, creation date, and current number
        of users.

        :type identity_pool_id: string
        :param identity_pool_id: An identity pool ID in the format REGION:GUID.

        """
        params = {'IdentityPoolId': identity_pool_id, }
        return self.make_request(action='DescribeIdentityPool',
                                 body=json.dumps(params))

    def get_id(self, account_id, identity_pool_id, logins=None):
        """
        Generates (or retrieves) a Cognito ID. Supplying multiple
        logins will create an implicit linked account.

        :type account_id: string
        :param account_id: A standard AWS account ID (9+ digits).

        :type identity_pool_id: string
        :param identity_pool_id: An identity pool ID in the format REGION:GUID.

        :type logins: map
        :param logins: A set of optional name/value pairs that map provider
            names to provider tokens.

        """
        params = {
            'AccountId': account_id,
            'IdentityPoolId': identity_pool_id,
        }
        if logins is not None:
            params['Logins'] = logins
        return self.make_request(action='GetId',
                                 body=json.dumps(params))

    def get_open_id_token(self, identity_id, logins=None):
        """
        Gets an OpenID token, using a known Cognito ID. This known
        Cognito ID is returned from GetId. You can optionally add
        additional logins for the identity. Supplying multiple logins
        creates an implicit link.

        :type identity_id: string
        :param identity_id: A unique identifier in the format REGION:GUID.

        :type logins: map
        :param logins: A set of optional name/value pairs that map provider
            names to provider tokens.

        """
        params = {'IdentityId': identity_id, }
        if logins is not None:
            params['Logins'] = logins
        return self.make_request(action='GetOpenIdToken',
                                 body=json.dumps(params))

    def list_identities(self, identity_pool_id, max_results, next_token=None):
        """
        Lists the identities in a pool.

        :type identity_pool_id: string
        :param identity_pool_id: An identity pool ID in the format REGION:GUID.

        :type max_results: integer
        :param max_results: The maximum number of identities to return.

        :type next_token: string
        :param next_token: A pagination token.

        """
        params = {
            'IdentityPoolId': identity_pool_id,
            'MaxResults': max_results,
        }
        if next_token is not None:
            params['NextToken'] = next_token
        return self.make_request(action='ListIdentities',
                                 body=json.dumps(params))

    def list_identity_pools(self, max_results, next_token=None):
        """
        Lists all of the Cognito identity pools registered for your
        account.

        :type max_results: integer
        :param max_results: The maximum number of identities to return.

        :type next_token: string
        :param next_token: A pagination token.

        """
        params = {'MaxResults': max_results, }
        if next_token is not None:
            params['NextToken'] = next_token
        return self.make_request(action='ListIdentityPools',
                                 body=json.dumps(params))

    def unlink_identity(self, identity_id, logins, logins_to_remove):
        """
        Unlinks a federated identity from an existing account.
        Unlinked logins will be considered new identities next time
        they are seen. Removing the last linked login will make this
        identity inaccessible.

        :type identity_id: string
        :param identity_id: A unique identifier in the format REGION:GUID.

        :type logins: map
        :param logins: A set of optional name/value pairs that map provider
            names to provider tokens.

        :type logins_to_remove: list
        :param logins_to_remove: Provider names to unlink from this identity.

        """
        params = {
            'IdentityId': identity_id,
            'Logins': logins,
            'LoginsToRemove': logins_to_remove,
        }
        return self.make_request(action='UnlinkIdentity',
                                 body=json.dumps(params))

    def update_identity_pool(self, identity_pool_id, identity_pool_name,
                             allow_unauthenticated_identities,
                             supported_login_providers=None):
        """
        Updates a user pool.

        :type identity_pool_id: string
        :param identity_pool_id: An identity pool ID in the format REGION:GUID.

        :type identity_pool_name: string
        :param identity_pool_name: A string that you provide.

        :type allow_unauthenticated_identities: boolean
        :param allow_unauthenticated_identities: TRUE if the identity pool
            supports unauthenticated logins.

        :type supported_login_providers: map
        :param supported_login_providers: Optional key:value pairs mapping
            provider names to provider app IDs.

        """
        params = {
            'IdentityPoolId': identity_pool_id,
            'IdentityPoolName': identity_pool_name,
            'AllowUnauthenticatedIdentities': allow_unauthenticated_identities,
        }
        if supported_login_providers is not None:
            params['SupportedLoginProviders'] = supported_login_providers
        return self.make_request(action='UpdateIdentityPool',
                                 body=json.dumps(params))

    def make_request(self, action, body):
        headers = {
            'X-Amz-Target': '%s.%s' % (self.TargetPrefix, action),
            'Host': self.region.endpoint,
            'Content-Type': 'application/x-amz-json-1.1',
            'Content-Length': str(len(body)),
        }
        http_request = self.build_base_http_request(
            method='POST', path='/', auth_path='/', params={},
            headers=headers, data=body)
        response = self._mexe(http_request, sender=None,
                              override_num_retries=10)
        response_body = response.read().decode('utf-8')
        boto.log.debug(response_body)
        if response.status == 200:
            if response_body:
                return json.loads(response_body)
        else:
            json_body = json.loads(response_body)
            fault_name = json_body.get('__type', None)
            exception_class = self._faults.get(fault_name, self.ResponseError)
            raise exception_class(response.status, response.reason,
                                  body=json_body)