aws-sdk-cognitoidentityprovider 1.86.0 → 1.87.0

Sign up to get free protection for your applications and to get access to all the features.
@@ -1327,8 +1327,8 @@ module Aws::CognitoIdentityProvider
1327
1327
  LambdaConfigType.add_member(:create_auth_challenge, Shapes::ShapeRef.new(shape: ArnType, location_name: "CreateAuthChallenge"))
1328
1328
  LambdaConfigType.add_member(:verify_auth_challenge_response, Shapes::ShapeRef.new(shape: ArnType, location_name: "VerifyAuthChallengeResponse"))
1329
1329
  LambdaConfigType.add_member(:pre_token_generation, Shapes::ShapeRef.new(shape: ArnType, location_name: "PreTokenGeneration"))
1330
- LambdaConfigType.add_member(:pre_token_generation_config, Shapes::ShapeRef.new(shape: PreTokenGenerationVersionConfigType, location_name: "PreTokenGenerationConfig"))
1331
1330
  LambdaConfigType.add_member(:user_migration, Shapes::ShapeRef.new(shape: ArnType, location_name: "UserMigration"))
1331
+ LambdaConfigType.add_member(:pre_token_generation_config, Shapes::ShapeRef.new(shape: PreTokenGenerationVersionConfigType, location_name: "PreTokenGenerationConfig"))
1332
1332
  LambdaConfigType.add_member(:custom_sms_sender, Shapes::ShapeRef.new(shape: CustomSMSLambdaVersionConfigType, location_name: "CustomSMSSender"))
1333
1333
  LambdaConfigType.add_member(:custom_email_sender, Shapes::ShapeRef.new(shape: CustomEmailLambdaVersionConfigType, location_name: "CustomEmailSender"))
1334
1334
  LambdaConfigType.add_member(:kms_key_id, Shapes::ShapeRef.new(shape: ArnType, location_name: "KMSKeyID"))
@@ -2775,74 +2775,127 @@ module Aws::CognitoIdentityProvider
2775
2775
  # @return [String]
2776
2776
  #
2777
2777
  # @!attribute [rw] provider_details
2778
- # The IdP details. The following list describes the provider detail
2779
- # keys for each IdP type.
2780
- #
2781
- # * For Google and Login with Amazon:
2782
- #
2783
- # * client\_id
2784
- #
2785
- # * client\_secret
2786
- #
2787
- # * authorize\_scopes
2788
- #
2789
- # * For Facebook:
2790
- #
2791
- # * client\_id
2792
- #
2793
- # * client\_secret
2794
- #
2795
- # * authorize\_scopes
2796
- #
2797
- # * api\_version
2798
- #
2799
- # * For Sign in with Apple:
2800
- #
2801
- # * client\_id
2802
- #
2803
- # * team\_id
2804
- #
2805
- # * key\_id
2806
- #
2807
- # * private\_key
2808
- #
2809
- # * authorize\_scopes
2810
- #
2811
- # * For OpenID Connect (OIDC) providers:
2812
- #
2813
- # * client\_id
2814
- #
2815
- # * client\_secret
2816
- #
2817
- # * attributes\_request\_method
2818
- #
2819
- # * oidc\_issuer
2820
- #
2821
- # * authorize\_scopes
2822
- #
2823
- # * The following keys are only present if Amazon Cognito didn't
2824
- # discover them at the `oidc_issuer` URL.
2825
- #
2826
- # * authorize\_url
2827
- #
2828
- # * token\_url
2829
- #
2830
- # * attributes\_url
2831
- #
2832
- # * jwks\_uri
2833
- #
2834
- # * Amazon Cognito sets the value of the following keys
2835
- # automatically. They are read-only.
2836
- #
2837
- # * attributes\_url\_add\_attributes
2838
- #
2839
- # ^
2840
- #
2841
- # * For SAML providers:
2842
- #
2843
- # * MetadataFile or MetadataURL
2844
- #
2845
- # * IDPSignout *optional*
2778
+ # The scopes, URLs, and identifiers for your external identity
2779
+ # provider. The following examples describe the provider detail keys
2780
+ # for each IdP type. These values and their schema are subject to
2781
+ # change. Social IdP `authorize_scopes` values must match the values
2782
+ # listed here.
2783
+ #
2784
+ # OpenID Connect (OIDC)
2785
+ #
2786
+ # : Amazon Cognito accepts the following elements when it can't
2787
+ # discover endpoint URLs from `oidc_issuer`: `attributes_url`,
2788
+ # `authorize_url`, `jwks_uri`, `token_url`.
2789
+ #
2790
+ # Create or update request: `"ProviderDetails": \{
2791
+ # "attributes_request_method": "GET", "attributes_url":
2792
+ # "https://auth.example.com/userInfo", "authorize_scopes": "openid
2793
+ # profile email", "authorize_url":
2794
+ # "https://auth.example.com/authorize", "client_id":
2795
+ # "1example23456789", "client_secret": "provider-app-client-secret",
2796
+ # "jwks_uri": "https://auth.example.com/.well-known/jwks.json",
2797
+ # "oidc_issuer": "https://auth.example.com", "token_url":
2798
+ # "https://example.com/token" \}`
2799
+ #
2800
+ # Describe response: `"ProviderDetails": \{
2801
+ # "attributes_request_method": "GET", "attributes_url":
2802
+ # "https://auth.example.com/userInfo",
2803
+ # "attributes_url_add_attributes": "false", "authorize_scopes":
2804
+ # "openid profile email", "authorize_url":
2805
+ # "https://auth.example.com/authorize", "client_id":
2806
+ # "1example23456789", "client_secret": "provider-app-client-secret",
2807
+ # "jwks_uri": "https://auth.example.com/.well-known/jwks.json",
2808
+ # "oidc_issuer": "https://auth.example.com", "token_url":
2809
+ # "https://example.com/token" \}`
2810
+ #
2811
+ # SAML
2812
+ #
2813
+ # : Create or update request with Metadata URL: `"ProviderDetails": \{
2814
+ # "IDPInit": "true", "IDPSignout": "true", "EncryptedResponses" :
2815
+ # "true", "MetadataURL":
2816
+ # "https://auth.example.com/sso/saml/metadata",
2817
+ # "RequestSigningAlgorithm": "rsa-sha256" \}`
2818
+ #
2819
+ # Create or update request with Metadata file: `"ProviderDetails":
2820
+ # \{ "IDPInit": "true", "IDPSignout": "true", "EncryptedResponses" :
2821
+ # "true", "MetadataFile": "[metadata XML]",
2822
+ # "RequestSigningAlgorithm": "rsa-sha256" \}`
2823
+ #
2824
+ # The value of `MetadataFile` must be the plaintext metadata
2825
+ # document with all quote (") characters escaped by backslashes.
2826
+ #
2827
+ # Describe response: `"ProviderDetails": \{ "IDPInit": "true",
2828
+ # "IDPSignout": "true", "EncryptedResponses" : "true",
2829
+ # "ActiveEncryptionCertificate": "[certificate]", "MetadataURL":
2830
+ # "https://auth.example.com/sso/saml/metadata",
2831
+ # "RequestSigningAlgorithm": "rsa-sha256", "SLORedirectBindingURI":
2832
+ # "https://auth.example.com/slo/saml", "SSORedirectBindingURI":
2833
+ # "https://auth.example.com/sso/saml" \}`
2834
+ #
2835
+ # LoginWithAmazon
2836
+ #
2837
+ # : Create or update request: `"ProviderDetails": \{
2838
+ # "authorize_scopes": "profile postal_code", "client_id":
2839
+ # "amzn1.application-oa2-client.1example23456789", "client_secret":
2840
+ # "provider-app-client-secret"`
2841
+ #
2842
+ # Describe response: `"ProviderDetails": \{ "attributes_url":
2843
+ # "https://api.amazon.com/user/profile",
2844
+ # "attributes_url_add_attributes": "false", "authorize_scopes":
2845
+ # "profile postal_code", "authorize_url":
2846
+ # "https://www.amazon.com/ap/oa", "client_id":
2847
+ # "amzn1.application-oa2-client.1example23456789", "client_secret":
2848
+ # "provider-app-client-secret", "token_request_method": "POST",
2849
+ # "token_url": "https://api.amazon.com/auth/o2/token" \}`
2850
+ #
2851
+ # Google
2852
+ #
2853
+ # : Create or update request: `"ProviderDetails": \{
2854
+ # "authorize_scopes": "email profile openid", "client_id":
2855
+ # "1example23456789.apps.googleusercontent.com", "client_secret":
2856
+ # "provider-app-client-secret" \}`
2857
+ #
2858
+ # Describe response: `"ProviderDetails": \{ "attributes_url":
2859
+ # "https://people.googleapis.com/v1/people/me?personFields=",
2860
+ # "attributes_url_add_attributes": "true", "authorize_scopes":
2861
+ # "email profile openid", "authorize_url":
2862
+ # "https://accounts.google.com/o/oauth2/v2/auth", "client_id":
2863
+ # "1example23456789.apps.googleusercontent.com", "client_secret":
2864
+ # "provider-app-client-secret", "oidc_issuer":
2865
+ # "https://accounts.google.com", "token_request_method": "POST",
2866
+ # "token_url": "https://www.googleapis.com/oauth2/v4/token" \}`
2867
+ #
2868
+ # SignInWithApple
2869
+ #
2870
+ # : Create or update request: `"ProviderDetails": \{
2871
+ # "authorize_scopes": "email name", "client_id":
2872
+ # "com.example.cognito", "private_key": "1EXAMPLE", "key_id":
2873
+ # "2EXAMPLE", "team_id": "3EXAMPLE" \}`
2874
+ #
2875
+ # Describe response: `"ProviderDetails": \{
2876
+ # "attributes_url_add_attributes": "false", "authorize_scopes":
2877
+ # "email name", "authorize_url":
2878
+ # "https://appleid.apple.com/auth/authorize", "client_id":
2879
+ # "com.example.cognito", "key_id": "1EXAMPLE", "oidc_issuer":
2880
+ # "https://appleid.apple.com", "team_id": "2EXAMPLE",
2881
+ # "token_request_method": "POST", "token_url":
2882
+ # "https://appleid.apple.com/auth/token" \}`
2883
+ #
2884
+ # Facebook
2885
+ #
2886
+ # : Create or update request: `"ProviderDetails": \{ "api_version":
2887
+ # "v17.0", "authorize_scopes": "public_profile, email", "client_id":
2888
+ # "1example23456789", "client_secret": "provider-app-client-secret"
2889
+ # \}`
2890
+ #
2891
+ # Describe response: `"ProviderDetails": \{ "api_version": "v17.0",
2892
+ # "attributes_url": "https://graph.facebook.com/v17.0/me?fields=",
2893
+ # "attributes_url_add_attributes": "true", "authorize_scopes":
2894
+ # "public_profile, email", "authorize_url":
2895
+ # "https://www.facebook.com/v17.0/dialog/oauth", "client_id":
2896
+ # "1example23456789", "client_secret": "provider-app-client-secret",
2897
+ # "token_request_method": "GET", "token_url":
2898
+ # "https://graph.facebook.com/v17.0/oauth/access_token" \}`
2846
2899
  # @return [Hash<String,String>]
2847
2900
  #
2848
2901
  # @!attribute [rw] attribute_mapping
@@ -3190,7 +3243,9 @@ module Aws::CognitoIdentityProvider
3190
3243
  # @return [String]
3191
3244
  #
3192
3245
  # @!attribute [rw] allowed_o_auth_flows
3193
- # The allowed OAuth flows.
3246
+ # The OAuth grant types that you want your app client to generate. To
3247
+ # create an app client that generates client credentials grants, you
3248
+ # must add `client_credentials` as the only allowed OAuth flow.
3194
3249
  #
3195
3250
  # code
3196
3251
  #
@@ -3388,6 +3443,9 @@ module Aws::CognitoIdentityProvider
3388
3443
  # @!attribute [rw] cloud_front_domain
3389
3444
  # The Amazon CloudFront endpoint that you use as the target of the
3390
3445
  # alias that you set up with your Domain Name Service (DNS) provider.
3446
+ # Amazon Cognito returns this value if you set a custom domain with
3447
+ # `CustomDomainConfig`. If you set an Amazon Cognito prefix domain,
3448
+ # this operation returns a blank response.
3391
3449
  # @return [String]
3392
3450
  #
3393
3451
  # @see http://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/CreateUserPoolDomainResponse AWS API Documentation
@@ -5196,77 +5254,127 @@ module Aws::CognitoIdentityProvider
5196
5254
  # @return [String]
5197
5255
  #
5198
5256
  # @!attribute [rw] provider_details
5199
- # The IdP details. The following list describes the provider detail
5200
- # keys for each IdP type.
5201
- #
5202
- # * For Google and Login with Amazon:
5203
- #
5204
- # * client\_id
5205
- #
5206
- # * client\_secret
5207
- #
5208
- # * authorize\_scopes
5209
- #
5210
- # * For Facebook:
5211
- #
5212
- # * client\_id
5213
- #
5214
- # * client\_secret
5215
- #
5216
- # * authorize\_scopes
5217
- #
5218
- # * api\_version
5219
- #
5220
- # * For Sign in with Apple:
5221
- #
5222
- # * client\_id
5223
- #
5224
- # * team\_id
5225
- #
5226
- # * key\_id
5227
- #
5228
- # * private\_key
5229
- #
5230
- # *You can submit a private\_key when you add or update an IdP.
5231
- # Describe operations don't return the private key.*
5232
- #
5233
- # * authorize\_scopes
5234
- #
5235
- # * For OIDC providers:
5236
- #
5237
- # * client\_id
5238
- #
5239
- # * client\_secret
5240
- #
5241
- # * attributes\_request\_method
5242
- #
5243
- # * oidc\_issuer
5244
- #
5245
- # * authorize\_scopes
5246
- #
5247
- # * The following keys are only present if Amazon Cognito didn't
5248
- # discover them at the `oidc_issuer` URL.
5249
- #
5250
- # * authorize\_url
5251
- #
5252
- # * token\_url
5253
- #
5254
- # * attributes\_url
5255
- #
5256
- # * jwks\_uri
5257
- #
5258
- # * Amazon Cognito sets the value of the following keys
5259
- # automatically. They are read-only.
5260
- #
5261
- # * attributes\_url\_add\_attributes
5262
- #
5263
- # ^
5264
- #
5265
- # * For SAML providers:
5266
- #
5267
- # * MetadataFile or MetadataURL
5268
- #
5269
- # * IDPSignout *optional*
5257
+ # The scopes, URLs, and identifiers for your external identity
5258
+ # provider. The following examples describe the provider detail keys
5259
+ # for each IdP type. These values and their schema are subject to
5260
+ # change. Social IdP `authorize_scopes` values must match the values
5261
+ # listed here.
5262
+ #
5263
+ # OpenID Connect (OIDC)
5264
+ #
5265
+ # : Amazon Cognito accepts the following elements when it can't
5266
+ # discover endpoint URLs from `oidc_issuer`: `attributes_url`,
5267
+ # `authorize_url`, `jwks_uri`, `token_url`.
5268
+ #
5269
+ # Create or update request: `"ProviderDetails": \{
5270
+ # "attributes_request_method": "GET", "attributes_url":
5271
+ # "https://auth.example.com/userInfo", "authorize_scopes": "openid
5272
+ # profile email", "authorize_url":
5273
+ # "https://auth.example.com/authorize", "client_id":
5274
+ # "1example23456789", "client_secret": "provider-app-client-secret",
5275
+ # "jwks_uri": "https://auth.example.com/.well-known/jwks.json",
5276
+ # "oidc_issuer": "https://auth.example.com", "token_url":
5277
+ # "https://example.com/token" \}`
5278
+ #
5279
+ # Describe response: `"ProviderDetails": \{
5280
+ # "attributes_request_method": "GET", "attributes_url":
5281
+ # "https://auth.example.com/userInfo",
5282
+ # "attributes_url_add_attributes": "false", "authorize_scopes":
5283
+ # "openid profile email", "authorize_url":
5284
+ # "https://auth.example.com/authorize", "client_id":
5285
+ # "1example23456789", "client_secret": "provider-app-client-secret",
5286
+ # "jwks_uri": "https://auth.example.com/.well-known/jwks.json",
5287
+ # "oidc_issuer": "https://auth.example.com", "token_url":
5288
+ # "https://example.com/token" \}`
5289
+ #
5290
+ # SAML
5291
+ #
5292
+ # : Create or update request with Metadata URL: `"ProviderDetails": \{
5293
+ # "IDPInit": "true", "IDPSignout": "true", "EncryptedResponses" :
5294
+ # "true", "MetadataURL":
5295
+ # "https://auth.example.com/sso/saml/metadata",
5296
+ # "RequestSigningAlgorithm": "rsa-sha256" \}`
5297
+ #
5298
+ # Create or update request with Metadata file: `"ProviderDetails":
5299
+ # \{ "IDPInit": "true", "IDPSignout": "true", "EncryptedResponses" :
5300
+ # "true", "MetadataFile": "[metadata XML]",
5301
+ # "RequestSigningAlgorithm": "rsa-sha256" \}`
5302
+ #
5303
+ # The value of `MetadataFile` must be the plaintext metadata
5304
+ # document with all quote (") characters escaped by backslashes.
5305
+ #
5306
+ # Describe response: `"ProviderDetails": \{ "IDPInit": "true",
5307
+ # "IDPSignout": "true", "EncryptedResponses" : "true",
5308
+ # "ActiveEncryptionCertificate": "[certificate]", "MetadataURL":
5309
+ # "https://auth.example.com/sso/saml/metadata",
5310
+ # "RequestSigningAlgorithm": "rsa-sha256", "SLORedirectBindingURI":
5311
+ # "https://auth.example.com/slo/saml", "SSORedirectBindingURI":
5312
+ # "https://auth.example.com/sso/saml" \}`
5313
+ #
5314
+ # LoginWithAmazon
5315
+ #
5316
+ # : Create or update request: `"ProviderDetails": \{
5317
+ # "authorize_scopes": "profile postal_code", "client_id":
5318
+ # "amzn1.application-oa2-client.1example23456789", "client_secret":
5319
+ # "provider-app-client-secret"`
5320
+ #
5321
+ # Describe response: `"ProviderDetails": \{ "attributes_url":
5322
+ # "https://api.amazon.com/user/profile",
5323
+ # "attributes_url_add_attributes": "false", "authorize_scopes":
5324
+ # "profile postal_code", "authorize_url":
5325
+ # "https://www.amazon.com/ap/oa", "client_id":
5326
+ # "amzn1.application-oa2-client.1example23456789", "client_secret":
5327
+ # "provider-app-client-secret", "token_request_method": "POST",
5328
+ # "token_url": "https://api.amazon.com/auth/o2/token" \}`
5329
+ #
5330
+ # Google
5331
+ #
5332
+ # : Create or update request: `"ProviderDetails": \{
5333
+ # "authorize_scopes": "email profile openid", "client_id":
5334
+ # "1example23456789.apps.googleusercontent.com", "client_secret":
5335
+ # "provider-app-client-secret" \}`
5336
+ #
5337
+ # Describe response: `"ProviderDetails": \{ "attributes_url":
5338
+ # "https://people.googleapis.com/v1/people/me?personFields=",
5339
+ # "attributes_url_add_attributes": "true", "authorize_scopes":
5340
+ # "email profile openid", "authorize_url":
5341
+ # "https://accounts.google.com/o/oauth2/v2/auth", "client_id":
5342
+ # "1example23456789.apps.googleusercontent.com", "client_secret":
5343
+ # "provider-app-client-secret", "oidc_issuer":
5344
+ # "https://accounts.google.com", "token_request_method": "POST",
5345
+ # "token_url": "https://www.googleapis.com/oauth2/v4/token" \}`
5346
+ #
5347
+ # SignInWithApple
5348
+ #
5349
+ # : Create or update request: `"ProviderDetails": \{
5350
+ # "authorize_scopes": "email name", "client_id":
5351
+ # "com.example.cognito", "private_key": "1EXAMPLE", "key_id":
5352
+ # "2EXAMPLE", "team_id": "3EXAMPLE" \}`
5353
+ #
5354
+ # Describe response: `"ProviderDetails": \{
5355
+ # "attributes_url_add_attributes": "false", "authorize_scopes":
5356
+ # "email name", "authorize_url":
5357
+ # "https://appleid.apple.com/auth/authorize", "client_id":
5358
+ # "com.example.cognito", "key_id": "1EXAMPLE", "oidc_issuer":
5359
+ # "https://appleid.apple.com", "team_id": "2EXAMPLE",
5360
+ # "token_request_method": "POST", "token_url":
5361
+ # "https://appleid.apple.com/auth/token" \}`
5362
+ #
5363
+ # Facebook
5364
+ #
5365
+ # : Create or update request: `"ProviderDetails": \{ "api_version":
5366
+ # "v17.0", "authorize_scopes": "public_profile, email", "client_id":
5367
+ # "1example23456789", "client_secret": "provider-app-client-secret"
5368
+ # \}`
5369
+ #
5370
+ # Describe response: `"ProviderDetails": \{ "api_version": "v17.0",
5371
+ # "attributes_url": "https://graph.facebook.com/v17.0/me?fields=",
5372
+ # "attributes_url_add_attributes": "true", "authorize_scopes":
5373
+ # "public_profile, email", "authorize_url":
5374
+ # "https://www.facebook.com/v17.0/dialog/oauth", "client_id":
5375
+ # "1example23456789", "client_secret": "provider-app-client-secret",
5376
+ # "token_request_method": "GET", "token_url":
5377
+ # "https://graph.facebook.com/v17.0/oauth/access_token" \}`
5270
5378
  # @return [Hash<String,String>]
5271
5379
  #
5272
5380
  # @!attribute [rw] attribute_mapping
@@ -5762,16 +5870,16 @@ module Aws::CognitoIdentityProvider
5762
5870
  # You can set ``
5763
5871
  # @return [String]
5764
5872
  #
5873
+ # @!attribute [rw] user_migration
5874
+ # The user migration Lambda config type.
5875
+ # @return [String]
5876
+ #
5765
5877
  # @!attribute [rw] pre_token_generation_config
5766
5878
  # The detailed configuration of a pre token generation trigger. If you
5767
5879
  # also set an ARN in `PreTokenGeneration`, its value must be identical
5768
5880
  # to `PreTokenGenerationConfig`.
5769
5881
  # @return [Types::PreTokenGenerationVersionConfigType]
5770
5882
  #
5771
- # @!attribute [rw] user_migration
5772
- # The user migration Lambda config type.
5773
- # @return [String]
5774
- #
5775
5883
  # @!attribute [rw] custom_sms_sender
5776
5884
  # A custom SMS sender Lambda trigger.
5777
5885
  # @return [Types::CustomSMSLambdaVersionConfigType]
@@ -5799,8 +5907,8 @@ module Aws::CognitoIdentityProvider
5799
5907
  :create_auth_challenge,
5800
5908
  :verify_auth_challenge_response,
5801
5909
  :pre_token_generation,
5802
- :pre_token_generation_config,
5803
5910
  :user_migration,
5911
+ :pre_token_generation_config,
5804
5912
  :custom_sms_sender,
5805
5913
  :custom_email_sender,
5806
5914
  :kms_key_id)
@@ -8451,8 +8559,127 @@ module Aws::CognitoIdentityProvider
8451
8559
  # @return [String]
8452
8560
  #
8453
8561
  # @!attribute [rw] provider_details
8454
- # The IdP details to be updated, such as `MetadataURL` and
8455
- # `MetadataFile`.
8562
+ # The scopes, URLs, and identifiers for your external identity
8563
+ # provider. The following examples describe the provider detail keys
8564
+ # for each IdP type. These values and their schema are subject to
8565
+ # change. Social IdP `authorize_scopes` values must match the values
8566
+ # listed here.
8567
+ #
8568
+ # OpenID Connect (OIDC)
8569
+ #
8570
+ # : Amazon Cognito accepts the following elements when it can't
8571
+ # discover endpoint URLs from `oidc_issuer`: `attributes_url`,
8572
+ # `authorize_url`, `jwks_uri`, `token_url`.
8573
+ #
8574
+ # Create or update request: `"ProviderDetails": \{
8575
+ # "attributes_request_method": "GET", "attributes_url":
8576
+ # "https://auth.example.com/userInfo", "authorize_scopes": "openid
8577
+ # profile email", "authorize_url":
8578
+ # "https://auth.example.com/authorize", "client_id":
8579
+ # "1example23456789", "client_secret": "provider-app-client-secret",
8580
+ # "jwks_uri": "https://auth.example.com/.well-known/jwks.json",
8581
+ # "oidc_issuer": "https://auth.example.com", "token_url":
8582
+ # "https://example.com/token" \}`
8583
+ #
8584
+ # Describe response: `"ProviderDetails": \{
8585
+ # "attributes_request_method": "GET", "attributes_url":
8586
+ # "https://auth.example.com/userInfo",
8587
+ # "attributes_url_add_attributes": "false", "authorize_scopes":
8588
+ # "openid profile email", "authorize_url":
8589
+ # "https://auth.example.com/authorize", "client_id":
8590
+ # "1example23456789", "client_secret": "provider-app-client-secret",
8591
+ # "jwks_uri": "https://auth.example.com/.well-known/jwks.json",
8592
+ # "oidc_issuer": "https://auth.example.com", "token_url":
8593
+ # "https://example.com/token" \}`
8594
+ #
8595
+ # SAML
8596
+ #
8597
+ # : Create or update request with Metadata URL: `"ProviderDetails": \{
8598
+ # "IDPInit": "true", "IDPSignout": "true", "EncryptedResponses" :
8599
+ # "true", "MetadataURL":
8600
+ # "https://auth.example.com/sso/saml/metadata",
8601
+ # "RequestSigningAlgorithm": "rsa-sha256" \}`
8602
+ #
8603
+ # Create or update request with Metadata file: `"ProviderDetails":
8604
+ # \{ "IDPInit": "true", "IDPSignout": "true", "EncryptedResponses" :
8605
+ # "true", "MetadataFile": "[metadata XML]",
8606
+ # "RequestSigningAlgorithm": "rsa-sha256" \}`
8607
+ #
8608
+ # The value of `MetadataFile` must be the plaintext metadata
8609
+ # document with all quote (") characters escaped by backslashes.
8610
+ #
8611
+ # Describe response: `"ProviderDetails": \{ "IDPInit": "true",
8612
+ # "IDPSignout": "true", "EncryptedResponses" : "true",
8613
+ # "ActiveEncryptionCertificate": "[certificate]", "MetadataURL":
8614
+ # "https://auth.example.com/sso/saml/metadata",
8615
+ # "RequestSigningAlgorithm": "rsa-sha256", "SLORedirectBindingURI":
8616
+ # "https://auth.example.com/slo/saml", "SSORedirectBindingURI":
8617
+ # "https://auth.example.com/sso/saml" \}`
8618
+ #
8619
+ # LoginWithAmazon
8620
+ #
8621
+ # : Create or update request: `"ProviderDetails": \{
8622
+ # "authorize_scopes": "profile postal_code", "client_id":
8623
+ # "amzn1.application-oa2-client.1example23456789", "client_secret":
8624
+ # "provider-app-client-secret"`
8625
+ #
8626
+ # Describe response: `"ProviderDetails": \{ "attributes_url":
8627
+ # "https://api.amazon.com/user/profile",
8628
+ # "attributes_url_add_attributes": "false", "authorize_scopes":
8629
+ # "profile postal_code", "authorize_url":
8630
+ # "https://www.amazon.com/ap/oa", "client_id":
8631
+ # "amzn1.application-oa2-client.1example23456789", "client_secret":
8632
+ # "provider-app-client-secret", "token_request_method": "POST",
8633
+ # "token_url": "https://api.amazon.com/auth/o2/token" \}`
8634
+ #
8635
+ # Google
8636
+ #
8637
+ # : Create or update request: `"ProviderDetails": \{
8638
+ # "authorize_scopes": "email profile openid", "client_id":
8639
+ # "1example23456789.apps.googleusercontent.com", "client_secret":
8640
+ # "provider-app-client-secret" \}`
8641
+ #
8642
+ # Describe response: `"ProviderDetails": \{ "attributes_url":
8643
+ # "https://people.googleapis.com/v1/people/me?personFields=",
8644
+ # "attributes_url_add_attributes": "true", "authorize_scopes":
8645
+ # "email profile openid", "authorize_url":
8646
+ # "https://accounts.google.com/o/oauth2/v2/auth", "client_id":
8647
+ # "1example23456789.apps.googleusercontent.com", "client_secret":
8648
+ # "provider-app-client-secret", "oidc_issuer":
8649
+ # "https://accounts.google.com", "token_request_method": "POST",
8650
+ # "token_url": "https://www.googleapis.com/oauth2/v4/token" \}`
8651
+ #
8652
+ # SignInWithApple
8653
+ #
8654
+ # : Create or update request: `"ProviderDetails": \{
8655
+ # "authorize_scopes": "email name", "client_id":
8656
+ # "com.example.cognito", "private_key": "1EXAMPLE", "key_id":
8657
+ # "2EXAMPLE", "team_id": "3EXAMPLE" \}`
8658
+ #
8659
+ # Describe response: `"ProviderDetails": \{
8660
+ # "attributes_url_add_attributes": "false", "authorize_scopes":
8661
+ # "email name", "authorize_url":
8662
+ # "https://appleid.apple.com/auth/authorize", "client_id":
8663
+ # "com.example.cognito", "key_id": "1EXAMPLE", "oidc_issuer":
8664
+ # "https://appleid.apple.com", "team_id": "2EXAMPLE",
8665
+ # "token_request_method": "POST", "token_url":
8666
+ # "https://appleid.apple.com/auth/token" \}`
8667
+ #
8668
+ # Facebook
8669
+ #
8670
+ # : Create or update request: `"ProviderDetails": \{ "api_version":
8671
+ # "v17.0", "authorize_scopes": "public_profile, email", "client_id":
8672
+ # "1example23456789", "client_secret": "provider-app-client-secret"
8673
+ # \}`
8674
+ #
8675
+ # Describe response: `"ProviderDetails": \{ "api_version": "v17.0",
8676
+ # "attributes_url": "https://graph.facebook.com/v17.0/me?fields=",
8677
+ # "attributes_url_add_attributes": "true", "authorize_scopes":
8678
+ # "public_profile, email", "authorize_url":
8679
+ # "https://www.facebook.com/v17.0/dialog/oauth", "client_id":
8680
+ # "1example23456789", "client_secret": "provider-app-client-secret",
8681
+ # "token_request_method": "GET", "token_url":
8682
+ # "https://graph.facebook.com/v17.0/oauth/access_token" \}`
8456
8683
  # @return [Hash<String,String>]
8457
8684
  #
8458
8685
  # @!attribute [rw] attribute_mapping
@@ -52,6 +52,6 @@ require_relative 'aws-sdk-cognitoidentityprovider/customizations'
52
52
  # @!group service
53
53
  module Aws::CognitoIdentityProvider
54
54
 
55
- GEM_VERSION = '1.86.0'
55
+ GEM_VERSION = '1.87.0'
56
56
 
57
57
  end
data/sig/client.rbs CHANGED
@@ -647,11 +647,11 @@ module Aws
647
647
  create_auth_challenge: ::String?,
648
648
  verify_auth_challenge_response: ::String?,
649
649
  pre_token_generation: ::String?,
650
+ user_migration: ::String?,
650
651
  pre_token_generation_config: {
651
652
  lambda_version: ("V1_0" | "V2_0"),
652
653
  lambda_arn: ::String
653
654
  }?,
654
- user_migration: ::String?,
655
655
  custom_sms_sender: {
656
656
  lambda_version: ("V1_0"),
657
657
  lambda_arn: ::String
@@ -1623,11 +1623,11 @@ module Aws
1623
1623
  create_auth_challenge: ::String?,
1624
1624
  verify_auth_challenge_response: ::String?,
1625
1625
  pre_token_generation: ::String?,
1626
+ user_migration: ::String?,
1626
1627
  pre_token_generation_config: {
1627
1628
  lambda_version: ("V1_0" | "V2_0"),
1628
1629
  lambda_arn: ::String
1629
1630
  }?,
1630
- user_migration: ::String?,
1631
1631
  custom_sms_sender: {
1632
1632
  lambda_version: ("V1_0"),
1633
1633
  lambda_arn: ::String
data/sig/types.rbs CHANGED
@@ -1118,8 +1118,8 @@ module Aws::CognitoIdentityProvider
1118
1118
  attr_accessor create_auth_challenge: ::String
1119
1119
  attr_accessor verify_auth_challenge_response: ::String
1120
1120
  attr_accessor pre_token_generation: ::String
1121
- attr_accessor pre_token_generation_config: Types::PreTokenGenerationVersionConfigType
1122
1121
  attr_accessor user_migration: ::String
1122
+ attr_accessor pre_token_generation_config: Types::PreTokenGenerationVersionConfigType
1123
1123
  attr_accessor custom_sms_sender: Types::CustomSMSLambdaVersionConfigType
1124
1124
  attr_accessor custom_email_sender: Types::CustomEmailLambdaVersionConfigType
1125
1125
  attr_accessor kms_key_id: ::String