aws-sdk-cognitoidentityprovider 1.67.0 → 1.68.0

Sign up to get free protection for your applications and to get access to all the features.
checksums.yaml CHANGED
@@ -1,7 +1,7 @@
1
1
  ---
2
2
  SHA256:
3
- metadata.gz: 7f1666db16e250b3d677b284f444a20990e8704cbf2e8fa133f1e22b62d5ed8a
4
- data.tar.gz: ca2c904117a70903e9700a5aefc5887c5ab8be887256ff33c58edd3d1afc7b48
3
+ metadata.gz: 9e65c9c00460118c6471adb6cd66ab179cbaf49b66b69fc2185cbee1853ee2b7
4
+ data.tar.gz: 3c7e855c75a534d70e18121f07309ce2fcdb995210cd66b9c69339964b1513e5
5
5
  SHA512:
6
- metadata.gz: d6252319b024f9747d7a5e5eac8deec9705fb533adc9b5fc1f2f66fe7a423d29e8250a5c5a88699e1249841738a88ea7975cb5312f63c6f83d8755abbc7ba279
7
- data.tar.gz: 9e7772bfb31c59aeffe8c7a7d8c853c5648209b0be155d9c3d510e884269ba5fd351e16a3b4415c42353c2fa09cdec9e7517d7984ae2a1451a0108e5a8414236
6
+ metadata.gz: 7588756648391c3778fe144d59fa6202042570c6dc75f284de0b9e1d21086f9b86ee2488d20747396c4a9f843762517ddbea550da0fd551f36ce915851efbe08
7
+ data.tar.gz: 3060bce657baa79a2f5d3f3723cfb8ebba109977e292a79b8e26e51c74945cbc8bf9b64cddaaccc6aa55bd4e5eda0c4ba387e18e98b3acc2ab8ecce29bb5f0af
data/CHANGELOG.md CHANGED
@@ -1,6 +1,11 @@
1
1
  Unreleased Changes
2
2
  ------------------
3
3
 
4
+ 1.68.0 (2022-08-03)
5
+ ------------------
6
+
7
+ * Feature - Add a new exception type, ForbiddenException, that is returned when request is not allowed
8
+
4
9
  1.67.0 (2022-05-31)
5
10
  ------------------
6
11
 
data/VERSION CHANGED
@@ -1 +1 @@
1
- 1.67.0
1
+ 1.68.0
@@ -2286,12 +2286,12 @@ module Aws::CognitoIdentityProvider
2286
2286
  req.send_request(options)
2287
2287
  end
2288
2288
 
2289
- # Begins setup of time-based one-time password multi-factor
2290
- # authentication (TOTP MFA) for a user, with a unique private key that
2291
- # Amazon Cognito generates and returns in the API response. You can
2292
- # authorize an `AssociateSoftwareToken` request with either the user's
2293
- # access token, or a session string from a challenge response that you
2294
- # received from Amazon Cognito.
2289
+ # Begins setup of time-based one-time password (TOTP) multi-factor
2290
+ # authentication (MFA) for a user, with a unique private key that Amazon
2291
+ # Cognito generates and returns in the API response. You can authorize
2292
+ # an `AssociateSoftwareToken` request with either the user's access
2293
+ # token, or a session string from a challenge response that you received
2294
+ # from Amazon Cognito.
2295
2295
  #
2296
2296
  # <note markdown="1"> Amazon Cognito disassociates an existing software token when you
2297
2297
  # verify the new token in a [ VerifySoftwareToken][1] API request. If
@@ -2439,16 +2439,15 @@ module Aws::CognitoIdentityProvider
2439
2439
  # retrieve a forgotten password.
2440
2440
  #
2441
2441
  # @option params [required, String] :confirmation_code
2442
- # The confirmation code sent by a user's request to retrieve a
2443
- # forgotten password. For more information, see [ForgotPassword][1].
2442
+ # The confirmation code from your user's request to reset their
2443
+ # password. For more information, see [ForgotPassword][1].
2444
2444
  #
2445
2445
  #
2446
2446
  #
2447
2447
  # [1]: https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_ForgotPassword.html
2448
2448
  #
2449
2449
  # @option params [required, String] :password
2450
- # The password sent by a user's request to retrieve a forgotten
2451
- # password.
2450
+ # The new password that your user wants to set.
2452
2451
  #
2453
2452
  # @option params [Types::AnalyticsMetadataType] :analytics_metadata
2454
2453
  # The Amazon Pinpoint analytics metadata for collecting metrics for
@@ -3010,7 +3009,7 @@ module Aws::CognitoIdentityProvider
3010
3009
  #
3011
3010
  # @option params [String] :email_verification_message
3012
3011
  # A string representing the email verification message.
3013
- # EmailVerificationMessage is allowed only if [EmailSendingAccount][1]
3012
+ # `EmailVerificationMessage` is allowed only if [EmailSendingAccount][1]
3014
3013
  # is DEVELOPER.
3015
3014
  #
3016
3015
  #
@@ -3019,7 +3018,7 @@ module Aws::CognitoIdentityProvider
3019
3018
  #
3020
3019
  # @option params [String] :email_verification_subject
3021
3020
  # A string representing the email verification subject.
3022
- # EmailVerificationSubject is allowed only if [EmailSendingAccount][1]
3021
+ # `EmailVerificationSubject` is allowed only if [EmailSendingAccount][1]
3023
3022
  # is DEVELOPER.
3024
3023
  #
3025
3024
  #
@@ -3041,7 +3040,7 @@ module Aws::CognitoIdentityProvider
3041
3040
  # the property `AttributesRequireVerificationBeforeUpdate`, a user-pool
3042
3041
  # setting that tells Amazon Cognito how to handle changes to the value
3043
3042
  # of your users' email address and phone number attributes. For more
3044
- # information, see [ Verifying updates to to email addresses and phone
3043
+ # information, see [ Verifying updates to email addresses and phone
3045
3044
  # numbers][1].
3046
3045
  #
3047
3046
  #
@@ -3049,7 +3048,14 @@ module Aws::CognitoIdentityProvider
3049
3048
  # [1]: https://docs.aws.amazon.com/cognito/latest/developerguide/user-pool-settings-email-phone-verification.html#user-pool-settings-verifications-verify-attribute-updates
3050
3049
  #
3051
3050
  # @option params [Types::DeviceConfigurationType] :device_configuration
3052
- # The device configuration.
3051
+ # The device-remembering configuration for a user pool. A null value
3052
+ # indicates that you have deactivated device remembering in your user
3053
+ # pool.
3054
+ #
3055
+ # <note markdown="1"> When you provide a value for any `DeviceConfiguration` field, you
3056
+ # activate the Amazon Cognito device-remembering feature.
3057
+ #
3058
+ # </note>
3053
3059
  #
3054
3060
  # @option params [Types::EmailConfigurationType] :email_configuration
3055
3061
  # The email configuration of your user pool. The email configuration
@@ -3412,31 +3418,41 @@ module Aws::CognitoIdentityProvider
3412
3418
  #
3413
3419
  # Valid values include:
3414
3420
  #
3415
- # * `ALLOW_ADMIN_USER_PASSWORD_AUTH`\: Enable admin based user password
3416
- # authentication flow `ADMIN_USER_PASSWORD_AUTH`. This setting
3417
- # replaces the `ADMIN_NO_SRP_AUTH` setting. With this authentication
3418
- # flow, Amazon Cognito receives the password in the request instead of
3419
- # using the Secure Remote Password (SRP) protocol to verify passwords.
3421
+ # ALLOW\_ADMIN\_USER\_PASSWORD\_AUTH
3420
3422
  #
3421
- # * `ALLOW_CUSTOM_AUTH`\: Enable Lambda trigger based authentication.
3423
+ # : Enable admin based user password authentication flow
3424
+ # `ADMIN_USER_PASSWORD_AUTH`. This setting replaces the
3425
+ # `ADMIN_NO_SRP_AUTH` setting. With this authentication flow, Amazon
3426
+ # Cognito receives the password in the request instead of using the
3427
+ # Secure Remote Password (SRP) protocol to verify passwords.
3422
3428
  #
3423
- # * `ALLOW_USER_PASSWORD_AUTH`\: Enable user password-based
3424
- # authentication. In this flow, Amazon Cognito receives the password
3425
- # in the request instead of using the SRP protocol to verify
3426
- # passwords.
3429
+ # ALLOW\_CUSTOM\_AUTH
3427
3430
  #
3428
- # * `ALLOW_USER_SRP_AUTH`\: Enable SRP-based authentication.
3431
+ # : Enable Lambda trigger based authentication.
3429
3432
  #
3430
- # * `ALLOW_REFRESH_TOKEN_AUTH`\: Enable authflow to refresh tokens.
3433
+ # ALLOW\_USER\_PASSWORD\_AUTH
3434
+ #
3435
+ # : Enable user password-based authentication. In this flow, Amazon
3436
+ # Cognito receives the password in the request instead of using the
3437
+ # SRP protocol to verify passwords.
3438
+ #
3439
+ # ALLOW\_USER\_SRP\_AUTH
3440
+ #
3441
+ # : Enable SRP-based authentication.
3442
+ #
3443
+ # ALLOW\_REFRESH\_TOKEN\_AUTH
3431
3444
  #
3432
- # If you don't specify a value for `ExplicitAuthFlows`, your app client
3433
- # activates the `ALLOW_USER_SRP_AUTH` and `ALLOW_CUSTOM_AUTH`
3434
- # authentication flows.
3445
+ # : Enable the authflow that refreshes tokens.
3446
+ #
3447
+ # If you don't specify a value for `ExplicitAuthFlows`, your user
3448
+ # client supports `ALLOW_USER_SRP_AUTH` and `ALLOW_CUSTOM_AUTH`.
3435
3449
  #
3436
3450
  # @option params [Array<String>] :supported_identity_providers
3437
- # A list of provider names for the IdPs that this client supports. The
3438
- # following are supported: `COGNITO`, `Facebook`, `Google`
3439
- # `LoginWithAmazon`, and the names of your own SAML and OIDC providers.
3451
+ # A list of provider names for the identity providers (IdPs) that are
3452
+ # supported on this client. The following are supported: `COGNITO`,
3453
+ # `Facebook`, `Google`, `SignInWithApple`, and `LoginWithAmazon`. You
3454
+ # can also specify the names that you configured for the SAML and OIDC
3455
+ # IdPs in your user pool, for example `MySAMLIdP` or `MyOIDCIdP`.
3440
3456
  #
3441
3457
  # @option params [Array<String>] :callback_urls
3442
3458
  # A list of allowed redirect (callback) URLs for the IdPs.
@@ -6255,7 +6271,7 @@ module Aws::CognitoIdentityProvider
6255
6271
  # The SMS text message multi-factor authentication (MFA) settings.
6256
6272
  #
6257
6273
  # @option params [Types::SoftwareTokenMfaSettingsType] :software_token_mfa_settings
6258
- # The time-based one-time password software token MFA settings.
6274
+ # The time-based one-time password (TOTP) software token MFA settings.
6259
6275
  #
6260
6276
  # @option params [required, String] :access_token
6261
6277
  # A valid access token that Amazon Cognito issued to the user whose MFA
@@ -7163,7 +7179,7 @@ module Aws::CognitoIdentityProvider
7163
7179
  # the property `AttributesRequireVerificationBeforeUpdate`, a user-pool
7164
7180
  # setting that tells Amazon Cognito how to handle changes to the value
7165
7181
  # of your users' email address and phone number attributes. For more
7166
- # information, see [ Verifying updates to to email addresses and phone
7182
+ # information, see [ Verifying updates to email addresses and phone
7167
7183
  # numbers][1].
7168
7184
  #
7169
7185
  #
@@ -7189,7 +7205,14 @@ module Aws::CognitoIdentityProvider
7189
7205
  # [1]: https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_SetUserPoolMfaConfig.html
7190
7206
  #
7191
7207
  # @option params [Types::DeviceConfigurationType] :device_configuration
7192
- # Device configuration.
7208
+ # The device-remembering configuration for a user pool. A null value
7209
+ # indicates that you have deactivated device remembering in your user
7210
+ # pool.
7211
+ #
7212
+ # <note markdown="1"> When you provide a value for any `DeviceConfiguration` field, you
7213
+ # activate the Amazon Cognito device-remembering feature.
7214
+ #
7215
+ # </note>
7193
7216
  #
7194
7217
  # @option params [Types::EmailConfigurationType] :email_configuration
7195
7218
  # The email configuration of your user pool. The email configuration
@@ -7437,8 +7460,9 @@ module Aws::CognitoIdentityProvider
7437
7460
  #
7438
7461
  # @option params [Array<String>] :supported_identity_providers
7439
7462
  # A list of provider names for the IdPs that this client supports. The
7440
- # following are supported: `COGNITO`, `Facebook`, `Google`
7441
- # `LoginWithAmazon`, and the names of your own SAML and OIDC providers.
7463
+ # following are supported: `COGNITO`, `Facebook`, `Google`,
7464
+ # `SignInWithApple`, `LoginWithAmazon`, and the names of your own SAML
7465
+ # and OIDC providers.
7442
7466
  #
7443
7467
  # @option params [Array<String>] :callback_urls
7444
7468
  # A list of allowed redirect (callback) URLs for the IdPs.
@@ -7843,7 +7867,7 @@ module Aws::CognitoIdentityProvider
7843
7867
  params: params,
7844
7868
  config: config)
7845
7869
  context[:gem_name] = 'aws-sdk-cognitoidentityprovider'
7846
- context[:gem_version] = '1.67.0'
7870
+ context[:gem_version] = '1.68.0'
7847
7871
  Seahorse::Client::Request.new(handlers, context)
7848
7872
  end
7849
7873
 
@@ -217,6 +217,7 @@ module Aws::CognitoIdentityProvider
217
217
  ExplicitAuthFlowsListType = Shapes::ListShape.new(name: 'ExplicitAuthFlowsListType')
218
218
  ExplicitAuthFlowsType = Shapes::StringShape.new(name: 'ExplicitAuthFlowsType')
219
219
  FeedbackValueType = Shapes::StringShape.new(name: 'FeedbackValueType')
220
+ ForbiddenException = Shapes::StructureShape.new(name: 'ForbiddenException')
220
221
  ForceAliasCreation = Shapes::BooleanShape.new(name: 'ForceAliasCreation')
221
222
  ForgetDeviceRequest = Shapes::StructureShape.new(name: 'ForgetDeviceRequest')
222
223
  ForgotPasswordRequest = Shapes::StructureShape.new(name: 'ForgotPasswordRequest')
@@ -1129,6 +1130,9 @@ module Aws::CognitoIdentityProvider
1129
1130
 
1130
1131
  ExplicitAuthFlowsListType.member = Shapes::ShapeRef.new(shape: ExplicitAuthFlowsType)
1131
1132
 
1133
+ ForbiddenException.add_member(:message, Shapes::ShapeRef.new(shape: MessageType, location_name: "message"))
1134
+ ForbiddenException.struct_class = Types::ForbiddenException
1135
+
1132
1136
  ForgetDeviceRequest.add_member(:access_token, Shapes::ShapeRef.new(shape: TokenModelType, location_name: "AccessToken"))
1133
1137
  ForgetDeviceRequest.add_member(:device_key, Shapes::ShapeRef.new(shape: DeviceKeyType, required: true, location_name: "DeviceKey"))
1134
1138
  ForgetDeviceRequest.struct_class = Types::ForgetDeviceRequest
@@ -2477,6 +2481,7 @@ module Aws::CognitoIdentityProvider
2477
2481
  o.errors << Shapes::ShapeRef.new(shape: ResourceNotFoundException)
2478
2482
  o.errors << Shapes::ShapeRef.new(shape: InternalErrorException)
2479
2483
  o.errors << Shapes::ShapeRef.new(shape: SoftwareTokenMFANotFoundException)
2484
+ o.errors << Shapes::ShapeRef.new(shape: ForbiddenException)
2480
2485
  end)
2481
2486
 
2482
2487
  api.add_operation(:change_password, Seahorse::Model::Operation.new.tap do |o|
@@ -2496,6 +2501,7 @@ module Aws::CognitoIdentityProvider
2496
2501
  o.errors << Shapes::ShapeRef.new(shape: UserNotFoundException)
2497
2502
  o.errors << Shapes::ShapeRef.new(shape: UserNotConfirmedException)
2498
2503
  o.errors << Shapes::ShapeRef.new(shape: InternalErrorException)
2504
+ o.errors << Shapes::ShapeRef.new(shape: ForbiddenException)
2499
2505
  end)
2500
2506
 
2501
2507
  api.add_operation(:confirm_device, Seahorse::Model::Operation.new.tap do |o|
@@ -2516,6 +2522,7 @@ module Aws::CognitoIdentityProvider
2516
2522
  o.errors << Shapes::ShapeRef.new(shape: UserNotFoundException)
2517
2523
  o.errors << Shapes::ShapeRef.new(shape: UserNotConfirmedException)
2518
2524
  o.errors << Shapes::ShapeRef.new(shape: InternalErrorException)
2525
+ o.errors << Shapes::ShapeRef.new(shape: ForbiddenException)
2519
2526
  end)
2520
2527
 
2521
2528
  api.add_operation(:confirm_forgot_password, Seahorse::Model::Operation.new.tap do |o|
@@ -2540,6 +2547,7 @@ module Aws::CognitoIdentityProvider
2540
2547
  o.errors << Shapes::ShapeRef.new(shape: UserNotFoundException)
2541
2548
  o.errors << Shapes::ShapeRef.new(shape: UserNotConfirmedException)
2542
2549
  o.errors << Shapes::ShapeRef.new(shape: InternalErrorException)
2550
+ o.errors << Shapes::ShapeRef.new(shape: ForbiddenException)
2543
2551
  end)
2544
2552
 
2545
2553
  api.add_operation(:confirm_sign_up, Seahorse::Model::Operation.new.tap do |o|
@@ -2563,6 +2571,7 @@ module Aws::CognitoIdentityProvider
2563
2571
  o.errors << Shapes::ShapeRef.new(shape: LimitExceededException)
2564
2572
  o.errors << Shapes::ShapeRef.new(shape: UserNotFoundException)
2565
2573
  o.errors << Shapes::ShapeRef.new(shape: InternalErrorException)
2574
+ o.errors << Shapes::ShapeRef.new(shape: ForbiddenException)
2566
2575
  end)
2567
2576
 
2568
2577
  api.add_operation(:create_group, Seahorse::Model::Operation.new.tap do |o|
@@ -2725,6 +2734,7 @@ module Aws::CognitoIdentityProvider
2725
2734
  o.errors << Shapes::ShapeRef.new(shape: UserNotFoundException)
2726
2735
  o.errors << Shapes::ShapeRef.new(shape: UserNotConfirmedException)
2727
2736
  o.errors << Shapes::ShapeRef.new(shape: InternalErrorException)
2737
+ o.errors << Shapes::ShapeRef.new(shape: ForbiddenException)
2728
2738
  end)
2729
2739
 
2730
2740
  api.add_operation(:delete_user_attributes, Seahorse::Model::Operation.new.tap do |o|
@@ -2742,6 +2752,7 @@ module Aws::CognitoIdentityProvider
2742
2752
  o.errors << Shapes::ShapeRef.new(shape: UserNotFoundException)
2743
2753
  o.errors << Shapes::ShapeRef.new(shape: UserNotConfirmedException)
2744
2754
  o.errors << Shapes::ShapeRef.new(shape: InternalErrorException)
2755
+ o.errors << Shapes::ShapeRef.new(shape: ForbiddenException)
2745
2756
  end)
2746
2757
 
2747
2758
  api.add_operation(:delete_user_pool, Seahorse::Model::Operation.new.tap do |o|
@@ -2890,6 +2901,7 @@ module Aws::CognitoIdentityProvider
2890
2901
  o.errors << Shapes::ShapeRef.new(shape: UserNotFoundException)
2891
2902
  o.errors << Shapes::ShapeRef.new(shape: UserNotConfirmedException)
2892
2903
  o.errors << Shapes::ShapeRef.new(shape: InternalErrorException)
2904
+ o.errors << Shapes::ShapeRef.new(shape: ForbiddenException)
2893
2905
  end)
2894
2906
 
2895
2907
  api.add_operation(:forgot_password, Seahorse::Model::Operation.new.tap do |o|
@@ -2913,6 +2925,7 @@ module Aws::CognitoIdentityProvider
2913
2925
  o.errors << Shapes::ShapeRef.new(shape: CodeDeliveryFailureException)
2914
2926
  o.errors << Shapes::ShapeRef.new(shape: UserNotFoundException)
2915
2927
  o.errors << Shapes::ShapeRef.new(shape: InternalErrorException)
2928
+ o.errors << Shapes::ShapeRef.new(shape: ForbiddenException)
2916
2929
  end)
2917
2930
 
2918
2931
  api.add_operation(:get_csv_header, Seahorse::Model::Operation.new.tap do |o|
@@ -2943,6 +2956,7 @@ module Aws::CognitoIdentityProvider
2943
2956
  o.errors << Shapes::ShapeRef.new(shape: UserNotFoundException)
2944
2957
  o.errors << Shapes::ShapeRef.new(shape: UserNotConfirmedException)
2945
2958
  o.errors << Shapes::ShapeRef.new(shape: InternalErrorException)
2959
+ o.errors << Shapes::ShapeRef.new(shape: ForbiddenException)
2946
2960
  end)
2947
2961
 
2948
2962
  api.add_operation(:get_group, Seahorse::Model::Operation.new.tap do |o|
@@ -3010,6 +3024,7 @@ module Aws::CognitoIdentityProvider
3010
3024
  o.errors << Shapes::ShapeRef.new(shape: UserNotFoundException)
3011
3025
  o.errors << Shapes::ShapeRef.new(shape: UserNotConfirmedException)
3012
3026
  o.errors << Shapes::ShapeRef.new(shape: InternalErrorException)
3027
+ o.errors << Shapes::ShapeRef.new(shape: ForbiddenException)
3013
3028
  end)
3014
3029
 
3015
3030
  api.add_operation(:get_user_attribute_verification_code, Seahorse::Model::Operation.new.tap do |o|
@@ -3035,6 +3050,7 @@ module Aws::CognitoIdentityProvider
3035
3050
  o.errors << Shapes::ShapeRef.new(shape: UserNotFoundException)
3036
3051
  o.errors << Shapes::ShapeRef.new(shape: UserNotConfirmedException)
3037
3052
  o.errors << Shapes::ShapeRef.new(shape: InternalErrorException)
3053
+ o.errors << Shapes::ShapeRef.new(shape: ForbiddenException)
3038
3054
  end)
3039
3055
 
3040
3056
  api.add_operation(:get_user_pool_mfa_config, Seahorse::Model::Operation.new.tap do |o|
@@ -3063,6 +3079,7 @@ module Aws::CognitoIdentityProvider
3063
3079
  o.errors << Shapes::ShapeRef.new(shape: PasswordResetRequiredException)
3064
3080
  o.errors << Shapes::ShapeRef.new(shape: UserNotConfirmedException)
3065
3081
  o.errors << Shapes::ShapeRef.new(shape: InternalErrorException)
3082
+ o.errors << Shapes::ShapeRef.new(shape: ForbiddenException)
3066
3083
  end)
3067
3084
 
3068
3085
  api.add_operation(:initiate_auth, Seahorse::Model::Operation.new.tap do |o|
@@ -3086,6 +3103,7 @@ module Aws::CognitoIdentityProvider
3086
3103
  o.errors << Shapes::ShapeRef.new(shape: InternalErrorException)
3087
3104
  o.errors << Shapes::ShapeRef.new(shape: InvalidSmsRoleAccessPolicyException)
3088
3105
  o.errors << Shapes::ShapeRef.new(shape: InvalidSmsRoleTrustRelationshipException)
3106
+ o.errors << Shapes::ShapeRef.new(shape: ForbiddenException)
3089
3107
  end)
3090
3108
 
3091
3109
  api.add_operation(:list_devices, Seahorse::Model::Operation.new.tap do |o|
@@ -3103,6 +3121,7 @@ module Aws::CognitoIdentityProvider
3103
3121
  o.errors << Shapes::ShapeRef.new(shape: UserNotFoundException)
3104
3122
  o.errors << Shapes::ShapeRef.new(shape: UserNotConfirmedException)
3105
3123
  o.errors << Shapes::ShapeRef.new(shape: InternalErrorException)
3124
+ o.errors << Shapes::ShapeRef.new(shape: ForbiddenException)
3106
3125
  end)
3107
3126
 
3108
3127
  api.add_operation(:list_groups, Seahorse::Model::Operation.new.tap do |o|
@@ -3284,6 +3303,7 @@ module Aws::CognitoIdentityProvider
3284
3303
  o.errors << Shapes::ShapeRef.new(shape: CodeDeliveryFailureException)
3285
3304
  o.errors << Shapes::ShapeRef.new(shape: UserNotFoundException)
3286
3305
  o.errors << Shapes::ShapeRef.new(shape: InternalErrorException)
3306
+ o.errors << Shapes::ShapeRef.new(shape: ForbiddenException)
3287
3307
  end)
3288
3308
 
3289
3309
  api.add_operation(:respond_to_auth_challenge, Seahorse::Model::Operation.new.tap do |o|
@@ -3313,6 +3333,7 @@ module Aws::CognitoIdentityProvider
3313
3333
  o.errors << Shapes::ShapeRef.new(shape: AliasExistsException)
3314
3334
  o.errors << Shapes::ShapeRef.new(shape: InternalErrorException)
3315
3335
  o.errors << Shapes::ShapeRef.new(shape: SoftwareTokenMFANotFoundException)
3336
+ o.errors << Shapes::ShapeRef.new(shape: ForbiddenException)
3316
3337
  end)
3317
3338
 
3318
3339
  api.add_operation(:revoke_token, Seahorse::Model::Operation.new.tap do |o|
@@ -3327,6 +3348,7 @@ module Aws::CognitoIdentityProvider
3327
3348
  o.errors << Shapes::ShapeRef.new(shape: InvalidParameterException)
3328
3349
  o.errors << Shapes::ShapeRef.new(shape: UnsupportedOperationException)
3329
3350
  o.errors << Shapes::ShapeRef.new(shape: UnsupportedTokenTypeException)
3351
+ o.errors << Shapes::ShapeRef.new(shape: ForbiddenException)
3330
3352
  end)
3331
3353
 
3332
3354
  api.add_operation(:set_risk_configuration, Seahorse::Model::Operation.new.tap do |o|
@@ -3371,6 +3393,7 @@ module Aws::CognitoIdentityProvider
3371
3393
  o.errors << Shapes::ShapeRef.new(shape: UserNotFoundException)
3372
3394
  o.errors << Shapes::ShapeRef.new(shape: UserNotConfirmedException)
3373
3395
  o.errors << Shapes::ShapeRef.new(shape: InternalErrorException)
3396
+ o.errors << Shapes::ShapeRef.new(shape: ForbiddenException)
3374
3397
  end)
3375
3398
 
3376
3399
  api.add_operation(:set_user_pool_mfa_config, Seahorse::Model::Operation.new.tap do |o|
@@ -3402,6 +3425,7 @@ module Aws::CognitoIdentityProvider
3402
3425
  o.errors << Shapes::ShapeRef.new(shape: UserNotFoundException)
3403
3426
  o.errors << Shapes::ShapeRef.new(shape: UserNotConfirmedException)
3404
3427
  o.errors << Shapes::ShapeRef.new(shape: InternalErrorException)
3428
+ o.errors << Shapes::ShapeRef.new(shape: ForbiddenException)
3405
3429
  end)
3406
3430
 
3407
3431
  api.add_operation(:sign_up, Seahorse::Model::Operation.new.tap do |o|
@@ -3425,6 +3449,7 @@ module Aws::CognitoIdentityProvider
3425
3449
  o.errors << Shapes::ShapeRef.new(shape: InvalidSmsRoleTrustRelationshipException)
3426
3450
  o.errors << Shapes::ShapeRef.new(shape: InvalidEmailRoleAccessPolicyException)
3427
3451
  o.errors << Shapes::ShapeRef.new(shape: CodeDeliveryFailureException)
3452
+ o.errors << Shapes::ShapeRef.new(shape: ForbiddenException)
3428
3453
  end)
3429
3454
 
3430
3455
  api.add_operation(:start_user_import_job, Seahorse::Model::Operation.new.tap do |o|
@@ -3511,6 +3536,7 @@ module Aws::CognitoIdentityProvider
3511
3536
  o.errors << Shapes::ShapeRef.new(shape: UserNotFoundException)
3512
3537
  o.errors << Shapes::ShapeRef.new(shape: UserNotConfirmedException)
3513
3538
  o.errors << Shapes::ShapeRef.new(shape: InternalErrorException)
3539
+ o.errors << Shapes::ShapeRef.new(shape: ForbiddenException)
3514
3540
  end)
3515
3541
 
3516
3542
  api.add_operation(:update_group, Seahorse::Model::Operation.new.tap do |o|
@@ -3578,6 +3604,7 @@ module Aws::CognitoIdentityProvider
3578
3604
  o.errors << Shapes::ShapeRef.new(shape: UserNotFoundException)
3579
3605
  o.errors << Shapes::ShapeRef.new(shape: UserNotConfirmedException)
3580
3606
  o.errors << Shapes::ShapeRef.new(shape: InternalErrorException)
3607
+ o.errors << Shapes::ShapeRef.new(shape: ForbiddenException)
3581
3608
  end)
3582
3609
 
3583
3610
  api.add_operation(:update_user_pool, Seahorse::Model::Operation.new.tap do |o|
@@ -3647,6 +3674,7 @@ module Aws::CognitoIdentityProvider
3647
3674
  o.errors << Shapes::ShapeRef.new(shape: NotAuthorizedException)
3648
3675
  o.errors << Shapes::ShapeRef.new(shape: SoftwareTokenMFANotFoundException)
3649
3676
  o.errors << Shapes::ShapeRef.new(shape: CodeMismatchException)
3677
+ o.errors << Shapes::ShapeRef.new(shape: ForbiddenException)
3650
3678
  end)
3651
3679
 
3652
3680
  api.add_operation(:verify_user_attribute, Seahorse::Model::Operation.new.tap do |o|
@@ -3668,6 +3696,7 @@ module Aws::CognitoIdentityProvider
3668
3696
  o.errors << Shapes::ShapeRef.new(shape: UserNotConfirmedException)
3669
3697
  o.errors << Shapes::ShapeRef.new(shape: InternalErrorException)
3670
3698
  o.errors << Shapes::ShapeRef.new(shape: AliasExistsException)
3699
+ o.errors << Shapes::ShapeRef.new(shape: ForbiddenException)
3671
3700
  end)
3672
3701
  end
3673
3702
 
@@ -34,6 +34,7 @@ module Aws::CognitoIdentityProvider
34
34
  # * {DuplicateProviderException}
35
35
  # * {EnableSoftwareTokenMFAException}
36
36
  # * {ExpiredCodeException}
37
+ # * {ForbiddenException}
37
38
  # * {GroupExistsException}
38
39
  # * {InternalErrorException}
39
40
  # * {InvalidEmailRoleAccessPolicyException}
@@ -179,6 +180,21 @@ module Aws::CognitoIdentityProvider
179
180
  end
180
181
  end
181
182
 
183
+ class ForbiddenException < ServiceError
184
+
185
+ # @param [Seahorse::Client::RequestContext] context
186
+ # @param [String] message
187
+ # @param [Aws::CognitoIdentityProvider::Types::ForbiddenException] data
188
+ def initialize(context, message, data = Aws::EmptyStructure.new)
189
+ super(context, message, data)
190
+ end
191
+
192
+ # @return [String]
193
+ def message
194
+ @message || @data[:message]
195
+ end
196
+ end
197
+
182
198
  class GroupExistsException < ServiceError
183
199
 
184
200
  # @param [Seahorse::Client::RequestContext] context
@@ -2235,7 +2235,8 @@ module Aws::CognitoIdentityProvider
2235
2235
  # sign-in alias.
2236
2236
  #
2237
2237
  # @!attribute [rw] message
2238
- # The message sent to the user when an alias exists.
2238
+ # The message that Amazon Cognito sends to the user when the value of
2239
+ # an alias attribute is already linked to another user profile.
2239
2240
  # @return [String]
2240
2241
  #
2241
2242
  # @see http://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/AliasExistsException AWS API Documentation
@@ -2365,8 +2366,8 @@ module Aws::CognitoIdentityProvider
2365
2366
  end
2366
2367
 
2367
2368
  # @!attribute [rw] secret_code
2368
- # A unique generated shared secret code that is used in the time-based
2369
- # one-time password (TOTP) algorithm to generate a one-time code.
2369
+ # A unique generated shared secret code that is used in the TOTP
2370
+ # algorithm to generate a one-time code.
2370
2371
  # @return [String]
2371
2372
  #
2372
2373
  # @!attribute [rw] session
@@ -2783,8 +2784,8 @@ module Aws::CognitoIdentityProvider
2783
2784
  # @return [String]
2784
2785
  #
2785
2786
  # @!attribute [rw] confirmation_code
2786
- # The confirmation code sent by a user's request to retrieve a
2787
- # forgotten password. For more information, see [ForgotPassword][1].
2787
+ # The confirmation code from your user's request to reset their
2788
+ # password. For more information, see [ForgotPassword][1].
2788
2789
  #
2789
2790
  #
2790
2791
  #
@@ -2792,8 +2793,7 @@ module Aws::CognitoIdentityProvider
2792
2793
  # @return [String]
2793
2794
  #
2794
2795
  # @!attribute [rw] password
2795
- # The password sent by a user's request to retrieve a forgotten
2796
- # password.
2796
+ # The new password that your user wants to set.
2797
2797
  # @return [String]
2798
2798
  #
2799
2799
  # @!attribute [rw] analytics_metadata
@@ -3499,34 +3499,42 @@ module Aws::CognitoIdentityProvider
3499
3499
  #
3500
3500
  # Valid values include:
3501
3501
  #
3502
- # * `ALLOW_ADMIN_USER_PASSWORD_AUTH`\: Enable admin based user
3503
- # password authentication flow `ADMIN_USER_PASSWORD_AUTH`. This
3504
- # setting replaces the `ADMIN_NO_SRP_AUTH` setting. With this
3505
- # authentication flow, Amazon Cognito receives the password in the
3506
- # request instead of using the Secure Remote Password (SRP) protocol
3507
- # to verify passwords.
3502
+ # ALLOW\_ADMIN\_USER\_PASSWORD\_AUTH
3508
3503
  #
3509
- # * `ALLOW_CUSTOM_AUTH`\: Enable Lambda trigger based authentication.
3504
+ # : Enable admin based user password authentication flow
3505
+ # `ADMIN_USER_PASSWORD_AUTH`. This setting replaces the
3506
+ # `ADMIN_NO_SRP_AUTH` setting. With this authentication flow, Amazon
3507
+ # Cognito receives the password in the request instead of using the
3508
+ # Secure Remote Password (SRP) protocol to verify passwords.
3510
3509
  #
3511
- # * `ALLOW_USER_PASSWORD_AUTH`\: Enable user password-based
3512
- # authentication. In this flow, Amazon Cognito receives the password
3513
- # in the request instead of using the SRP protocol to verify
3514
- # passwords.
3510
+ # ALLOW\_CUSTOM\_AUTH
3515
3511
  #
3516
- # * `ALLOW_USER_SRP_AUTH`\: Enable SRP-based authentication.
3512
+ # : Enable Lambda trigger based authentication.
3517
3513
  #
3518
- # * `ALLOW_REFRESH_TOKEN_AUTH`\: Enable authflow to refresh tokens.
3514
+ # ALLOW\_USER\_PASSWORD\_AUTH
3515
+ #
3516
+ # : Enable user password-based authentication. In this flow, Amazon
3517
+ # Cognito receives the password in the request instead of using the
3518
+ # SRP protocol to verify passwords.
3519
+ #
3520
+ # ALLOW\_USER\_SRP\_AUTH
3521
+ #
3522
+ # : Enable SRP-based authentication.
3523
+ #
3524
+ # ALLOW\_REFRESH\_TOKEN\_AUTH
3525
+ #
3526
+ # : Enable the authflow that refreshes tokens.
3519
3527
  #
3520
- # If you don't specify a value for `ExplicitAuthFlows`, your app
3521
- # client activates the `ALLOW_USER_SRP_AUTH` and `ALLOW_CUSTOM_AUTH`
3522
- # authentication flows.
3528
+ # If you don't specify a value for `ExplicitAuthFlows`, your user
3529
+ # client supports `ALLOW_USER_SRP_AUTH` and `ALLOW_CUSTOM_AUTH`.
3523
3530
  # @return [Array<String>]
3524
3531
  #
3525
3532
  # @!attribute [rw] supported_identity_providers
3526
- # A list of provider names for the IdPs that this client supports. The
3527
- # following are supported: `COGNITO`, `Facebook`, `Google`
3528
- # `LoginWithAmazon`, and the names of your own SAML and OIDC
3529
- # providers.
3533
+ # A list of provider names for the identity providers (IdPs) that are
3534
+ # supported on this client. The following are supported: `COGNITO`,
3535
+ # `Facebook`, `Google`, `SignInWithApple`, and `LoginWithAmazon`. You
3536
+ # can also specify the names that you configured for the SAML and OIDC
3537
+ # IdPs in your user pool, for example `MySAMLIdP` or `MyOIDCIdP`.
3530
3538
  # @return [Array<String>]
3531
3539
  #
3532
3540
  # @!attribute [rw] callback_urls
@@ -3942,8 +3950,8 @@ module Aws::CognitoIdentityProvider
3942
3950
  #
3943
3951
  # @!attribute [rw] email_verification_message
3944
3952
  # A string representing the email verification message.
3945
- # EmailVerificationMessage is allowed only if [EmailSendingAccount][1]
3946
- # is DEVELOPER.
3953
+ # `EmailVerificationMessage` is allowed only if
3954
+ # [EmailSendingAccount][1] is DEVELOPER.
3947
3955
  #
3948
3956
  #
3949
3957
  #
@@ -3952,8 +3960,8 @@ module Aws::CognitoIdentityProvider
3952
3960
  #
3953
3961
  # @!attribute [rw] email_verification_subject
3954
3962
  # A string representing the email verification subject.
3955
- # EmailVerificationSubject is allowed only if [EmailSendingAccount][1]
3956
- # is DEVELOPER.
3963
+ # `EmailVerificationSubject` is allowed only if
3964
+ # [EmailSendingAccount][1] is DEVELOPER.
3957
3965
  #
3958
3966
  #
3959
3967
  #
@@ -3978,8 +3986,8 @@ module Aws::CognitoIdentityProvider
3978
3986
  # the property `AttributesRequireVerificationBeforeUpdate`, a
3979
3987
  # user-pool setting that tells Amazon Cognito how to handle changes to
3980
3988
  # the value of your users' email address and phone number attributes.
3981
- # For more information, see [ Verifying updates to to email addresses
3982
- # and phone numbers][1].
3989
+ # For more information, see [ Verifying updates to email addresses and
3990
+ # phone numbers][1].
3983
3991
  #
3984
3992
  #
3985
3993
  #
@@ -3987,7 +3995,14 @@ module Aws::CognitoIdentityProvider
3987
3995
  # @return [Types::UserAttributeUpdateSettingsType]
3988
3996
  #
3989
3997
  # @!attribute [rw] device_configuration
3990
- # The device configuration.
3998
+ # The device-remembering configuration for a user pool. A null value
3999
+ # indicates that you have deactivated device remembering in your user
4000
+ # pool.
4001
+ #
4002
+ # <note markdown="1"> When you provide a value for any `DeviceConfiguration` field, you
4003
+ # activate the Amazon Cognito device-remembering feature.
4004
+ #
4005
+ # </note>
3991
4006
  # @return [Types::DeviceConfigurationType]
3992
4007
  #
3993
4008
  # @!attribute [rw] email_configuration
@@ -4657,11 +4672,12 @@ module Aws::CognitoIdentityProvider
4657
4672
  include Aws::Structure
4658
4673
  end
4659
4674
 
4660
- # The device tracking configuration for a user pool. A user pool with
4661
- # device tracking deactivated returns a null value.
4675
+ # The device-remembering configuration for a user pool. A null value
4676
+ # indicates that you have deactivated device remembering in your user
4677
+ # pool.
4662
4678
  #
4663
- # <note markdown="1"> When you provide values for any DeviceConfiguration field, you
4664
- # activate device tracking.
4679
+ # <note markdown="1"> When you provide a value for any `DeviceConfiguration` field, you
4680
+ # activate the Amazon Cognito device-remembering feature.
4665
4681
  #
4666
4682
  # </note>
4667
4683
  #
@@ -4678,17 +4694,23 @@ module Aws::CognitoIdentityProvider
4678
4694
  # one-time password (TOTP) factors for multi-factor authentication
4679
4695
  # (MFA).
4680
4696
  #
4681
- # <note markdown="1"> Users that sign in with devices that have not been confirmed or
4682
- # remembered will still have to provide a second factor, whether or
4683
- # not ChallengeRequiredOnNewDevice is true, when your user pool
4684
- # requires MFA.
4697
+ # <note markdown="1"> Regardless of the value of this field, users that sign in with new
4698
+ # devices that have not been confirmed or remembered must provide a
4699
+ # second factor if your user pool requires MFA.
4685
4700
  #
4686
4701
  # </note>
4687
4702
  # @return [Boolean]
4688
4703
  #
4689
4704
  # @!attribute [rw] device_only_remembered_on_user_prompt
4690
- # When true, users can opt in to remembering their device. Your app
4691
- # code must use callback functions to return the user's choice.
4705
+ # When true, Amazon Cognito doesn't remember newly-confirmed devices.
4706
+ # Users who want to authenticate with their device can instead opt in
4707
+ # to remembering their device. To collect a choice from your user,
4708
+ # create an input prompt in your app and return the value that the
4709
+ # user chooses in an [UpdateDeviceStatus][1] API request.
4710
+ #
4711
+ #
4712
+ #
4713
+ # [1]: https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_UpdateDeviceStatus.html
4692
4714
  # @return [Boolean]
4693
4715
  #
4694
4716
  # @see http://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/DeviceConfigurationType AWS API Documentation
@@ -5095,6 +5117,22 @@ module Aws::CognitoIdentityProvider
5095
5117
  include Aws::Structure
5096
5118
  end
5097
5119
 
5120
+ # This exception is thrown when WAF doesn't allow your request based on
5121
+ # a web ACL that's associated with your user pool.
5122
+ #
5123
+ # @!attribute [rw] message
5124
+ # The message returned when WAF doesn't allow your request based on a
5125
+ # web ACL that's associated with your user pool.
5126
+ # @return [String]
5127
+ #
5128
+ # @see http://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/ForbiddenException AWS API Documentation
5129
+ #
5130
+ class ForbiddenException < Struct.new(
5131
+ :message)
5132
+ SENSITIVE = []
5133
+ include Aws::Structure
5134
+ end
5135
+
5098
5136
  # Represents the request to forget the device.
5099
5137
  #
5100
5138
  # @note When making an API call, you may pass ForgetDeviceRequest
@@ -5578,15 +5616,17 @@ module Aws::CognitoIdentityProvider
5578
5616
  end
5579
5617
 
5580
5618
  # @!attribute [rw] sms_mfa_configuration
5581
- # The SMS text message multi-factor (MFA) configuration.
5619
+ # The SMS text message multi-factor authentication (MFA)
5620
+ # configuration.
5582
5621
  # @return [Types::SmsMfaConfigType]
5583
5622
  #
5584
5623
  # @!attribute [rw] software_token_mfa_configuration
5585
- # The software token multi-factor (MFA) configuration.
5624
+ # The software token multi-factor authentication (MFA) configuration.
5586
5625
  # @return [Types::SoftwareTokenMfaConfigType]
5587
5626
  #
5588
5627
  # @!attribute [rw] mfa_configuration
5589
- # The multi-factor (MFA) configuration. Valid values include:
5628
+ # The multi-factor authentication (MFA) configuration. Valid values
5629
+ # include:
5590
5630
  #
5591
5631
  # * `OFF` MFA won't be used for any users.
5592
5632
  #
@@ -8308,7 +8348,7 @@ module Aws::CognitoIdentityProvider
8308
8348
  # @return [Types::SMSMfaSettingsType]
8309
8349
  #
8310
8350
  # @!attribute [rw] software_token_mfa_settings
8311
- # The time-based one-time password software token MFA settings.
8351
+ # The time-based one-time password (TOTP) software token MFA settings.
8312
8352
  # @return [Types::SoftwareTokenMfaSettingsType]
8313
8353
  #
8314
8354
  # @!attribute [rw] access_token
@@ -9680,9 +9720,9 @@ module Aws::CognitoIdentityProvider
9680
9720
  #
9681
9721
  # @!attribute [rw] supported_identity_providers
9682
9722
  # A list of provider names for the IdPs that this client supports. The
9683
- # following are supported: `COGNITO`, `Facebook`, `Google`
9684
- # `LoginWithAmazon`, and the names of your own SAML and OIDC
9685
- # providers.
9723
+ # following are supported: `COGNITO`, `Facebook`, `Google`,
9724
+ # `SignInWithApple`, `LoginWithAmazon`, and the names of your own SAML
9725
+ # and OIDC providers.
9686
9726
  # @return [Array<String>]
9687
9727
  #
9688
9728
  # @!attribute [rw] callback_urls
@@ -10065,8 +10105,8 @@ module Aws::CognitoIdentityProvider
10065
10105
  # the property `AttributesRequireVerificationBeforeUpdate`, a
10066
10106
  # user-pool setting that tells Amazon Cognito how to handle changes to
10067
10107
  # the value of your users' email address and phone number attributes.
10068
- # For more information, see [ Verifying updates to to email addresses
10069
- # and phone numbers][1].
10108
+ # For more information, see [ Verifying updates to email addresses and
10109
+ # phone numbers][1].
10070
10110
  #
10071
10111
  #
10072
10112
  #
@@ -10093,7 +10133,14 @@ module Aws::CognitoIdentityProvider
10093
10133
  # @return [String]
10094
10134
  #
10095
10135
  # @!attribute [rw] device_configuration
10096
- # Device configuration.
10136
+ # The device-remembering configuration for a user pool. A null value
10137
+ # indicates that you have deactivated device remembering in your user
10138
+ # pool.
10139
+ #
10140
+ # <note markdown="1"> When you provide a value for any `DeviceConfiguration` field, you
10141
+ # activate the Amazon Cognito device-remembering feature.
10142
+ #
10143
+ # </note>
10097
10144
  # @return [Types::DeviceConfigurationType]
10098
10145
  #
10099
10146
  # @!attribute [rw] email_configuration
@@ -10174,7 +10221,7 @@ module Aws::CognitoIdentityProvider
10174
10221
  # the property `AttributesRequireVerificationBeforeUpdate`, a user-pool
10175
10222
  # setting that tells Amazon Cognito how to handle changes to the value
10176
10223
  # of your users' email address and phone number attributes. For more
10177
- # information, see [ Verifying updates to to email addresses and phone
10224
+ # information, see [ Verifying updates to email addresses and phone
10178
10225
  # numbers][1].
10179
10226
  #
10180
10227
  #
@@ -10590,9 +10637,9 @@ module Aws::CognitoIdentityProvider
10590
10637
  #
10591
10638
  # @!attribute [rw] supported_identity_providers
10592
10639
  # A list of provider names for the IdPs that this client supports. The
10593
- # following are supported: `COGNITO`, `Facebook`, `Google`
10594
- # `LoginWithAmazon`, and the names of your own SAML and OIDC
10595
- # providers.
10640
+ # following are supported: `COGNITO`, `Facebook`, `Google`,
10641
+ # `SignInWithApple`, `LoginWithAmazon`, and the names of your own SAML
10642
+ # and OIDC providers.
10596
10643
  # @return [Array<String>]
10597
10644
  #
10598
10645
  # @!attribute [rw] callback_urls
@@ -10931,8 +10978,8 @@ module Aws::CognitoIdentityProvider
10931
10978
  # the property `AttributesRequireVerificationBeforeUpdate`, a
10932
10979
  # user-pool setting that tells Amazon Cognito how to handle changes to
10933
10980
  # the value of your users' email address and phone number attributes.
10934
- # For more information, see [ Verifying updates to to email addresses
10935
- # and phone numbers][1].
10981
+ # For more information, see [ Verifying updates to email addresses and
10982
+ # phone numbers][1].
10936
10983
  #
10937
10984
  #
10938
10985
  #
@@ -10953,7 +11000,14 @@ module Aws::CognitoIdentityProvider
10953
11000
  # @return [String]
10954
11001
  #
10955
11002
  # @!attribute [rw] device_configuration
10956
- # The device configuration.
11003
+ # The device-remembering configuration for a user pool. A null value
11004
+ # indicates that you have deactivated device remembering in your user
11005
+ # pool.
11006
+ #
11007
+ # <note markdown="1"> When you provide a value for any `DeviceConfiguration` field, you
11008
+ # activate the Amazon Cognito device-remembering feature.
11009
+ #
11010
+ # </note>
10957
11011
  # @return [Types::DeviceConfigurationType]
10958
11012
  #
10959
11013
  # @!attribute [rw] estimated_number_of_users
@@ -48,6 +48,6 @@ require_relative 'aws-sdk-cognitoidentityprovider/customizations'
48
48
  # @!group service
49
49
  module Aws::CognitoIdentityProvider
50
50
 
51
- GEM_VERSION = '1.67.0'
51
+ GEM_VERSION = '1.68.0'
52
52
 
53
53
  end
metadata CHANGED
@@ -1,14 +1,14 @@
1
1
  --- !ruby/object:Gem::Specification
2
2
  name: aws-sdk-cognitoidentityprovider
3
3
  version: !ruby/object:Gem::Version
4
- version: 1.67.0
4
+ version: 1.68.0
5
5
  platform: ruby
6
6
  authors:
7
7
  - Amazon Web Services
8
8
  autorequire:
9
9
  bindir: bin
10
10
  cert_chain: []
11
- date: 2022-05-31 00:00:00.000000000 Z
11
+ date: 2022-08-03 00:00:00.000000000 Z
12
12
  dependencies:
13
13
  - !ruby/object:Gem::Dependency
14
14
  name: aws-sdk-core