aws-sdk-cognitoidentityprovider 1.70.0 → 1.71.0

Sign up to get free protection for your applications and to get access to all the features.
checksums.yaml CHANGED
@@ -1,7 +1,7 @@
1
1
  ---
2
2
  SHA256:
3
- metadata.gz: 1de940aa4198a67bc226ccb78d804e5915412e4b6b106b9dc3b05952c7cdec81
4
- data.tar.gz: eca470406c2e4a4a50859eb8d453c6d1fe69f210fc1df8e5b8902cc5e6af4a80
3
+ metadata.gz: 390ff4767100b25fe34e4e87de3a85abc461fe848b76839de7dc9e1ba6e0c18c
4
+ data.tar.gz: 54bfe00cc0f1ba95b07a5fa20d46a2ec3d1ddcbd6cc3d0a3898ad289839451c1
5
5
  SHA512:
6
- metadata.gz: 77b66cec3d3b6820f4d6bce2b21f38d18b3f51e1cd3c3c0f23990339b0b7cb28988926de5bc33980a274c989fba643d4028225f3e4433688f506a52f3fa07e5e
7
- data.tar.gz: 7a2e44f6160c961fd17deddb48f12e1b577864c74cfc590b6b10bc02128a8911bf9b9ef9c8c5f71d39d835758f978572119412cdfe71d30dc81e5ef8867c737d
6
+ metadata.gz: f775c3a1ed63da810a0fd3afa8525069fa127482124ce7fe6a9467c61f3fefc46b00d2f524be1e5596b62b09a31d9997f9cb08b9df59861e2f8e6c1546845ec4
7
+ data.tar.gz: af7590d16b8cdd2c65950cf592bf9ad063cfe8c31d5de1f6097b55e16b4dc0bd5e0304465e150b88af5f506b55700b1973811066395195bcd869f4bb99e8fa32
data/CHANGELOG.md CHANGED
@@ -1,6 +1,11 @@
1
1
  Unreleased Changes
2
2
  ------------------
3
3
 
4
+ 1.71.0 (2022-10-21)
5
+ ------------------
6
+
7
+ * Feature - This release adds a new "DeletionProtection" field to the UserPool in Cognito. Application admins can configure this value with either ACTIVE or INACTIVE value. Setting this field to ACTIVE will prevent a user pool from accidental deletion.
8
+
4
9
  1.70.0 (2022-09-02)
5
10
  ------------------
6
11
 
data/VERSION CHANGED
@@ -1 +1 @@
1
- 1.70.0
1
+ 1.71.0
@@ -873,9 +873,12 @@ module Aws::CognitoIdentityProvider
873
873
  req.send_request(options)
874
874
  end
875
875
 
876
- # Disables the specified user.
876
+ # Deactivates a user and revokes all access tokens for the user. A
877
+ # deactivated user can't sign in, but still appears in the responses to
878
+ # `GetUser` and `ListUsers` API requests.
877
879
  #
878
- # Calling this action requires developer credentials.
880
+ # You must make this API request with Amazon Web Services credentials
881
+ # that have `cognito-idp:AdminDisableUser` permissions.
879
882
  #
880
883
  # @option params [required, String] :user_pool_id
881
884
  # The user pool ID for the user pool where you want to disable the user.
@@ -1500,7 +1503,9 @@ module Aws::CognitoIdentityProvider
1500
1503
  # The user pool username or an alias.
1501
1504
  #
1502
1505
  # @option params [Integer] :max_results
1503
- # The maximum number of authentication events to return.
1506
+ # The maximum number of authentication events to return. Returns 60
1507
+ # events if you set `MaxResults` to 0, or if you don't include a
1508
+ # `MaxResults` parameter.
1504
1509
  #
1505
1510
  # @option params [String] :next_token
1506
1511
  # A pagination token.
@@ -2970,6 +2975,17 @@ module Aws::CognitoIdentityProvider
2970
2975
  # @option params [Types::UserPoolPolicyType] :policies
2971
2976
  # The policies associated with the new user pool.
2972
2977
  #
2978
+ # @option params [String] :deletion_protection
2979
+ # When active, `DeletionProtection` prevents accidental deletion of your
2980
+ # user pool. Before you can delete a user pool that you have protected
2981
+ # against deletion, you must deactivate this feature.
2982
+ #
2983
+ # When you try to delete a protected user pool in a `DeleteUserPool` API
2984
+ # request, Amazon Cognito returns an `InvalidParameterException` error.
2985
+ # To delete a protected user pool, send a new `DeleteUserPool` request
2986
+ # after you deactivate deletion protection in an `UpdateUserPool` API
2987
+ # request.
2988
+ #
2973
2989
  # @option params [Types::LambdaConfigType] :lambda_config
2974
2990
  # The Lambda trigger configuration information for the new user pool.
2975
2991
  #
@@ -3128,6 +3144,7 @@ module Aws::CognitoIdentityProvider
3128
3144
  # temporary_password_validity_days: 1,
3129
3145
  # },
3130
3146
  # },
3147
+ # deletion_protection: "ACTIVE", # accepts ACTIVE, INACTIVE
3131
3148
  # lambda_config: {
3132
3149
  # pre_sign_up: "ArnType",
3133
3150
  # custom_message: "ArnType",
@@ -3239,6 +3256,7 @@ module Aws::CognitoIdentityProvider
3239
3256
  # resp.user_pool.policies.password_policy.require_numbers #=> Boolean
3240
3257
  # resp.user_pool.policies.password_policy.require_symbols #=> Boolean
3241
3258
  # resp.user_pool.policies.password_policy.temporary_password_validity_days #=> Integer
3259
+ # resp.user_pool.deletion_protection #=> String, one of "ACTIVE", "INACTIVE"
3242
3260
  # resp.user_pool.lambda_config.pre_sign_up #=> String
3243
3261
  # resp.user_pool.lambda_config.custom_message #=> String
3244
3262
  # resp.user_pool.lambda_config.post_confirmation #=> String
@@ -3360,6 +3378,9 @@ module Aws::CognitoIdentityProvider
3360
3378
  # Cognito overrides the value with the default value of 30 days. *Valid
3361
3379
  # range* is displayed below in seconds.
3362
3380
  #
3381
+ # If you don't specify otherwise in the configuration of your app
3382
+ # client, your refresh tokens are valid for 30 days.
3383
+ #
3363
3384
  # @option params [Integer] :access_token_validity
3364
3385
  # The access token time limit. After this limit expires, your user
3365
3386
  # can't use their access token. To specify the time unit for
@@ -3373,6 +3394,9 @@ module Aws::CognitoIdentityProvider
3373
3394
  # The default time unit for `AccessTokenValidity` in an API request is
3374
3395
  # hours. *Valid range* is displayed below in seconds.
3375
3396
  #
3397
+ # If you don't specify otherwise in the configuration of your app
3398
+ # client, your access tokens are valid for one hour.
3399
+ #
3376
3400
  # @option params [Integer] :id_token_validity
3377
3401
  # The ID token time limit. After this limit expires, your user can't
3378
3402
  # use their ID token. To specify the time unit for `IdTokenValidity` as
@@ -3386,6 +3410,9 @@ module Aws::CognitoIdentityProvider
3386
3410
  # The default time unit for `AccessTokenValidity` in an API request is
3387
3411
  # hours. *Valid range* is displayed below in seconds.
3388
3412
  #
3413
+ # If you don't specify otherwise in the configuration of your app
3414
+ # client, your ID tokens are valid for one hour.
3415
+ #
3389
3416
  # @option params [Types::TokenValidityUnitsType] :token_validity_units
3390
3417
  # The units in which the validity times are represented. The default
3391
3418
  # unit for RefreshToken is days, and default for ID and access tokens
@@ -3410,45 +3437,43 @@ module Aws::CognitoIdentityProvider
3410
3437
  # [1]: https://docs.aws.amazon.com/cognito/latest/developerguide/cognito-user-pools-specifying-attribute-mapping.html
3411
3438
  #
3412
3439
  # @option params [Array<String>] :explicit_auth_flows
3413
- # The authentication flows that are supported by the user pool clients.
3414
- # Flow names without the `ALLOW_` prefix are no longer supported, in
3415
- # favor of new names with the `ALLOW_` prefix.
3440
+ # The authentication flows that you want your user pool client to
3441
+ # support. For each app client in your user pool, you can sign in your
3442
+ # users with any combination of one or more flows, including with a user
3443
+ # name and Secure Remote Password (SRP), a user name and password, or a
3444
+ # custom authentication process that you define with Lambda functions.
3416
3445
  #
3417
- # <note markdown="1"> Values with `ALLOW_` prefix must be used only along with the `ALLOW_`
3418
- # prefix.
3446
+ # <note markdown="1"> If you don't specify a value for `ExplicitAuthFlows`, your user
3447
+ # client supports `ALLOW_REFRESH_TOKEN_AUTH`, `ALLOW_USER_SRP_AUTH`, and
3448
+ # `ALLOW_CUSTOM_AUTH`.
3419
3449
  #
3420
3450
  # </note>
3421
3451
  #
3422
3452
  # Valid values include:
3423
3453
  #
3424
- # ALLOW\_ADMIN\_USER\_PASSWORD\_AUTH
3425
- #
3426
- # : Enable admin based user password authentication flow
3427
- # `ADMIN_USER_PASSWORD_AUTH`. This setting replaces the
3428
- # `ADMIN_NO_SRP_AUTH` setting. With this authentication flow, Amazon
3429
- # Cognito receives the password in the request instead of using the
3430
- # Secure Remote Password (SRP) protocol to verify passwords.
3431
- #
3432
- # ALLOW\_CUSTOM\_AUTH
3433
- #
3434
- # : Enable Lambda trigger based authentication.
3435
- #
3436
- # ALLOW\_USER\_PASSWORD\_AUTH
3437
- #
3438
- # : Enable user password-based authentication. In this flow, Amazon
3439
- # Cognito receives the password in the request instead of using the
3440
- # SRP protocol to verify passwords.
3454
+ # * `ALLOW_ADMIN_USER_PASSWORD_AUTH`\: Enable admin based user password
3455
+ # authentication flow `ADMIN_USER_PASSWORD_AUTH`. This setting
3456
+ # replaces the `ADMIN_NO_SRP_AUTH` setting. With this authentication
3457
+ # flow, your app passes a user name and password to Amazon Cognito in
3458
+ # the request, instead of using the Secure Remote Password (SRP)
3459
+ # protocol to securely transmit the password.
3441
3460
  #
3442
- # ALLOW\_USER\_SRP\_AUTH
3461
+ # * `ALLOW_CUSTOM_AUTH`\: Enable Lambda trigger based authentication.
3443
3462
  #
3444
- # : Enable SRP-based authentication.
3463
+ # * `ALLOW_USER_PASSWORD_AUTH`\: Enable user password-based
3464
+ # authentication. In this flow, Amazon Cognito receives the password
3465
+ # in the request instead of using the SRP protocol to verify
3466
+ # passwords.
3445
3467
  #
3446
- # ALLOW\_REFRESH\_TOKEN\_AUTH
3468
+ # * `ALLOW_USER_SRP_AUTH`\: Enable SRP-based authentication.
3447
3469
  #
3448
- # : Enable the authflow that refreshes tokens.
3470
+ # * `ALLOW_REFRESH_TOKEN_AUTH`\: Enable authflow to refresh tokens.
3449
3471
  #
3450
- # If you don't specify a value for `ExplicitAuthFlows`, your user
3451
- # client supports `ALLOW_USER_SRP_AUTH` and `ALLOW_CUSTOM_AUTH`.
3472
+ # In some environments, you will see the values `ADMIN_NO_SRP_AUTH`,
3473
+ # `CUSTOM_AUTH_FLOW_ONLY`, or `USER_PASSWORD_AUTH`. You can't assign
3474
+ # these legacy `ExplicitAuthFlows` values to user pool clients at the
3475
+ # same time as values that begin with `ALLOW_`, like
3476
+ # `ALLOW_USER_SRP_AUTH`.
3452
3477
  #
3453
3478
  # @option params [Array<String>] :supported_identity_providers
3454
3479
  # A list of provider names for the identity providers (IdPs) that are
@@ -4158,6 +4183,7 @@ module Aws::CognitoIdentityProvider
4158
4183
  # resp.user_pool.policies.password_policy.require_numbers #=> Boolean
4159
4184
  # resp.user_pool.policies.password_policy.require_symbols #=> Boolean
4160
4185
  # resp.user_pool.policies.password_policy.temporary_password_validity_days #=> Integer
4186
+ # resp.user_pool.deletion_protection #=> String, one of "ACTIVE", "INACTIVE"
4161
4187
  # resp.user_pool.lambda_config.pre_sign_up #=> String
4162
4188
  # resp.user_pool.lambda_config.custom_message #=> String
4163
4189
  # resp.user_pool.lambda_config.post_confirmation #=> String
@@ -4668,6 +4694,12 @@ module Aws::CognitoIdentityProvider
4668
4694
  end
4669
4695
 
4670
4696
  # This method takes a user pool ID, and returns the signing certificate.
4697
+ # The issued certificate is valid for 10 years from the date of issue.
4698
+ #
4699
+ # Amazon Cognito issues and assigns a new signing certificate annually.
4700
+ # This process returns a new value in the response to
4701
+ # `GetSigningCertificate`, but doesn't invalidate the original
4702
+ # certificate.
4671
4703
  #
4672
4704
  # @option params [required, String] :user_pool_id
4673
4705
  # The user pool ID.
@@ -4920,11 +4952,9 @@ module Aws::CognitoIdentityProvider
4920
4952
  end
4921
4953
 
4922
4954
  # Signs out users from all devices. It also invalidates all refresh
4923
- # tokens that Amazon Cognito has issued to a user. The user's current
4924
- # access and ID tokens remain valid until their expiry. By default,
4925
- # access and ID tokens expire one hour after Amazon Cognito issues them.
4926
- # A user can still use a hosted UI cookie to retrieve new tokens for the
4927
- # duration of the cookie validity period of 1 hour.
4955
+ # tokens that Amazon Cognito has issued to a user. A user can still use
4956
+ # a hosted UI cookie to retrieve new tokens for the duration of the
4957
+ # 1-hour cookie validity period.
4928
4958
  #
4929
4959
  # @option params [required, String] :access_token
4930
4960
  # A valid access token that Amazon Cognito issued to the user who you
@@ -6049,9 +6079,10 @@ module Aws::CognitoIdentityProvider
6049
6079
  req.send_request(options)
6050
6080
  end
6051
6081
 
6052
- # Revokes all of the access tokens generated by the specified refresh
6053
- # token. After the token is revoked, you can't use the revoked token to
6054
- # access Amazon Cognito authenticated APIs.
6082
+ # Revokes all of the access tokens generated by, and at the same time
6083
+ # as, the specified refresh token. After a token is revoked, you can't
6084
+ # use the revoked token to access Amazon Cognito user APIs, or to
6085
+ # authorize access to your resource server.
6055
6086
  #
6056
6087
  # @option params [required, String] :token
6057
6088
  # The refresh token that you want to revoke.
@@ -6354,8 +6385,7 @@ module Aws::CognitoIdentityProvider
6354
6385
  # @option params [String] :mfa_configuration
6355
6386
  # The MFA configuration. If you set the MfaConfiguration value to ‘ON’,
6356
6387
  # only users who have set up an MFA factor can sign in. To learn more,
6357
- # see [Adding Multi-Factor Authentication (MFA) to a user
6358
- # pool](cognito/latest/developerguide/user-pool-settings-mfa.html).
6388
+ # see [Adding Multi-Factor Authentication (MFA) to a user pool][1].
6359
6389
  # Valid values include:
6360
6390
  #
6361
6391
  # * `OFF` MFA won't be used for any users.
@@ -6365,6 +6395,10 @@ module Aws::CognitoIdentityProvider
6365
6395
  # * `OPTIONAL` MFA will be required only for individual users who have
6366
6396
  # an MFA factor activated.
6367
6397
  #
6398
+ #
6399
+ #
6400
+ # [1]: https://docs.aws.amazon.com/cognito/latest/developerguide/user-pool-settings-mfa.html
6401
+ #
6368
6402
  # @return [Types::SetUserPoolMfaConfigResponse] Returns a {Seahorse::Client::Response response} object which responds to the following methods:
6369
6403
  #
6370
6404
  # * {Types::SetUserPoolMfaConfigResponse#sms_mfa_configuration #sms_mfa_configuration} => Types::SmsMfaConfigType
@@ -7163,6 +7197,17 @@ module Aws::CognitoIdentityProvider
7163
7197
  # @option params [Types::UserPoolPolicyType] :policies
7164
7198
  # A container with the policies you want to update in a user pool.
7165
7199
  #
7200
+ # @option params [String] :deletion_protection
7201
+ # When active, `DeletionProtection` prevents accidental deletion of your
7202
+ # user pool. Before you can delete a user pool that you have protected
7203
+ # against deletion, you must deactivate this feature.
7204
+ #
7205
+ # When you try to delete a protected user pool in a `DeleteUserPool` API
7206
+ # request, Amazon Cognito returns an `InvalidParameterException` error.
7207
+ # To delete a protected user pool, send a new `DeleteUserPool` request
7208
+ # after you deactivate deletion protection in an `UpdateUserPool` API
7209
+ # request.
7210
+ #
7166
7211
  # @option params [Types::LambdaConfigType] :lambda_config
7167
7212
  # The Lambda configuration information from the request to update the
7168
7213
  # user pool.
@@ -7293,6 +7338,7 @@ module Aws::CognitoIdentityProvider
7293
7338
  # temporary_password_validity_days: 1,
7294
7339
  # },
7295
7340
  # },
7341
+ # deletion_protection: "ACTIVE", # accepts ACTIVE, INACTIVE
7296
7342
  # lambda_config: {
7297
7343
  # pre_sign_up: "ArnType",
7298
7344
  # custom_message: "ArnType",
@@ -7422,6 +7468,9 @@ module Aws::CognitoIdentityProvider
7422
7468
  # Cognito overrides the value with the default value of 30 days. *Valid
7423
7469
  # range* is displayed below in seconds.
7424
7470
  #
7471
+ # If you don't specify otherwise in the configuration of your app
7472
+ # client, your refresh tokens are valid for 30 days.
7473
+ #
7425
7474
  # @option params [Integer] :access_token_validity
7426
7475
  # The access token time limit. After this limit expires, your user
7427
7476
  # can't use their access token. To specify the time unit for
@@ -7435,6 +7484,9 @@ module Aws::CognitoIdentityProvider
7435
7484
  # The default time unit for `AccessTokenValidity` in an API request is
7436
7485
  # hours. *Valid range* is displayed below in seconds.
7437
7486
  #
7487
+ # If you don't specify otherwise in the configuration of your app
7488
+ # client, your access tokens are valid for one hour.
7489
+ #
7438
7490
  # @option params [Integer] :id_token_validity
7439
7491
  # The ID token time limit. After this limit expires, your user can't
7440
7492
  # use their ID token. To specify the time unit for `IdTokenValidity` as
@@ -7448,6 +7500,9 @@ module Aws::CognitoIdentityProvider
7448
7500
  # The default time unit for `AccessTokenValidity` in an API request is
7449
7501
  # hours. *Valid range* is displayed below in seconds.
7450
7502
  #
7503
+ # If you don't specify otherwise in the configuration of your app
7504
+ # client, your ID tokens are valid for one hour.
7505
+ #
7451
7506
  # @option params [Types::TokenValidityUnitsType] :token_validity_units
7452
7507
  # The units in which the validity times are represented. The default
7453
7508
  # unit for RefreshToken is days, and the default for ID and access
@@ -7460,19 +7515,26 @@ module Aws::CognitoIdentityProvider
7460
7515
  # The writeable attributes of the user pool.
7461
7516
  #
7462
7517
  # @option params [Array<String>] :explicit_auth_flows
7463
- # The authentication flows that are supported by the user pool clients.
7464
- # Flow names without the `ALLOW_` prefix are no longer supported in
7465
- # favor of new names with the `ALLOW_` prefix. Note that values with
7466
- # `ALLOW_` prefix must be used only along with values with the `ALLOW_`
7467
- # prefix.
7518
+ # The authentication flows that you want your user pool client to
7519
+ # support. For each app client in your user pool, you can sign in your
7520
+ # users with any combination of one or more flows, including with a user
7521
+ # name and Secure Remote Password (SRP), a user name and password, or a
7522
+ # custom authentication process that you define with Lambda functions.
7523
+ #
7524
+ # <note markdown="1"> If you don't specify a value for `ExplicitAuthFlows`, your user
7525
+ # client supports `ALLOW_REFRESH_TOKEN_AUTH`, `ALLOW_USER_SRP_AUTH`, and
7526
+ # `ALLOW_CUSTOM_AUTH`.
7527
+ #
7528
+ # </note>
7468
7529
  #
7469
7530
  # Valid values include:
7470
7531
  #
7471
7532
  # * `ALLOW_ADMIN_USER_PASSWORD_AUTH`\: Enable admin based user password
7472
7533
  # authentication flow `ADMIN_USER_PASSWORD_AUTH`. This setting
7473
7534
  # replaces the `ADMIN_NO_SRP_AUTH` setting. With this authentication
7474
- # flow, Amazon Cognito receives the password in the request instead of
7475
- # using the Secure Remote Password (SRP) protocol to verify passwords.
7535
+ # flow, your app passes a user name and password to Amazon Cognito in
7536
+ # the request, instead of using the Secure Remote Password (SRP)
7537
+ # protocol to securely transmit the password.
7476
7538
  #
7477
7539
  # * `ALLOW_CUSTOM_AUTH`\: Enable Lambda trigger based authentication.
7478
7540
  #
@@ -7485,6 +7547,12 @@ module Aws::CognitoIdentityProvider
7485
7547
  #
7486
7548
  # * `ALLOW_REFRESH_TOKEN_AUTH`\: Enable authflow to refresh tokens.
7487
7549
  #
7550
+ # In some environments, you will see the values `ADMIN_NO_SRP_AUTH`,
7551
+ # `CUSTOM_AUTH_FLOW_ONLY`, or `USER_PASSWORD_AUTH`. You can't assign
7552
+ # these legacy `ExplicitAuthFlows` values to user pool clients at the
7553
+ # same time as values that begin with `ALLOW_`, like
7554
+ # `ALLOW_USER_SRP_AUTH`.
7555
+ #
7488
7556
  # @option params [Array<String>] :supported_identity_providers
7489
7557
  # A list of provider names for the IdPs that this client supports. The
7490
7558
  # following are supported: `COGNITO`, `Facebook`, `Google`,
@@ -7902,7 +7970,7 @@ module Aws::CognitoIdentityProvider
7902
7970
  params: params,
7903
7971
  config: config)
7904
7972
  context[:gem_name] = 'aws-sdk-cognitoidentityprovider'
7905
- context[:gem_version] = '1.70.0'
7973
+ context[:gem_version] = '1.71.0'
7906
7974
  Seahorse::Client::Request.new(handlers, context)
7907
7975
  end
7908
7976
 
@@ -167,6 +167,7 @@ module Aws::CognitoIdentityProvider
167
167
  DeleteUserPoolDomainResponse = Shapes::StructureShape.new(name: 'DeleteUserPoolDomainResponse')
168
168
  DeleteUserPoolRequest = Shapes::StructureShape.new(name: 'DeleteUserPoolRequest')
169
169
  DeleteUserRequest = Shapes::StructureShape.new(name: 'DeleteUserRequest')
170
+ DeletionProtectionType = Shapes::StringShape.new(name: 'DeletionProtectionType')
170
171
  DeliveryMediumListType = Shapes::ListShape.new(name: 'DeliveryMediumListType')
171
172
  DeliveryMediumType = Shapes::StringShape.new(name: 'DeliveryMediumType')
172
173
  DescribeIdentityProviderRequest = Shapes::StructureShape.new(name: 'DescribeIdentityProviderRequest')
@@ -947,6 +948,7 @@ module Aws::CognitoIdentityProvider
947
948
 
948
949
  CreateUserPoolRequest.add_member(:pool_name, Shapes::ShapeRef.new(shape: UserPoolNameType, required: true, location_name: "PoolName"))
949
950
  CreateUserPoolRequest.add_member(:policies, Shapes::ShapeRef.new(shape: UserPoolPolicyType, location_name: "Policies"))
951
+ CreateUserPoolRequest.add_member(:deletion_protection, Shapes::ShapeRef.new(shape: DeletionProtectionType, location_name: "DeletionProtection"))
950
952
  CreateUserPoolRequest.add_member(:lambda_config, Shapes::ShapeRef.new(shape: LambdaConfigType, location_name: "LambdaConfig"))
951
953
  CreateUserPoolRequest.add_member(:auto_verified_attributes, Shapes::ShapeRef.new(shape: VerifiedAttributesListType, location_name: "AutoVerifiedAttributes"))
952
954
  CreateUserPoolRequest.add_member(:alias_attributes, Shapes::ShapeRef.new(shape: AliasAttributesListType, location_name: "AliasAttributes"))
@@ -1806,6 +1808,7 @@ module Aws::CognitoIdentityProvider
1806
1808
 
1807
1809
  UpdateUserPoolRequest.add_member(:user_pool_id, Shapes::ShapeRef.new(shape: UserPoolIdType, required: true, location_name: "UserPoolId"))
1808
1810
  UpdateUserPoolRequest.add_member(:policies, Shapes::ShapeRef.new(shape: UserPoolPolicyType, location_name: "Policies"))
1811
+ UpdateUserPoolRequest.add_member(:deletion_protection, Shapes::ShapeRef.new(shape: DeletionProtectionType, location_name: "DeletionProtection"))
1809
1812
  UpdateUserPoolRequest.add_member(:lambda_config, Shapes::ShapeRef.new(shape: LambdaConfigType, location_name: "LambdaConfig"))
1810
1813
  UpdateUserPoolRequest.add_member(:auto_verified_attributes, Shapes::ShapeRef.new(shape: VerifiedAttributesListType, location_name: "AutoVerifiedAttributes"))
1811
1814
  UpdateUserPoolRequest.add_member(:sms_verification_message, Shapes::ShapeRef.new(shape: SmsVerificationMessageType, location_name: "SmsVerificationMessage"))
@@ -1928,6 +1931,7 @@ module Aws::CognitoIdentityProvider
1928
1931
  UserPoolType.add_member(:id, Shapes::ShapeRef.new(shape: UserPoolIdType, location_name: "Id"))
1929
1932
  UserPoolType.add_member(:name, Shapes::ShapeRef.new(shape: UserPoolNameType, location_name: "Name"))
1930
1933
  UserPoolType.add_member(:policies, Shapes::ShapeRef.new(shape: UserPoolPolicyType, location_name: "Policies"))
1934
+ UserPoolType.add_member(:deletion_protection, Shapes::ShapeRef.new(shape: DeletionProtectionType, location_name: "DeletionProtection"))
1931
1935
  UserPoolType.add_member(:lambda_config, Shapes::ShapeRef.new(shape: LambdaConfigType, location_name: "LambdaConfig"))
1932
1936
  UserPoolType.add_member(:status, Shapes::ShapeRef.new(shape: StatusType, location_name: "Status"))
1933
1937
  UserPoolType.add_member(:last_modified_date, Shapes::ShapeRef.new(shape: DateType, location_name: "LastModifiedDate"))
@@ -2704,6 +2708,7 @@ module Aws::CognitoIdentityProvider
2704
2708
  o.output = Shapes::ShapeRef.new(shape: Shapes::StructureShape.new(struct_class: Aws::EmptyStructure))
2705
2709
  o.errors << Shapes::ShapeRef.new(shape: InvalidParameterException)
2706
2710
  o.errors << Shapes::ShapeRef.new(shape: UnsupportedIdentityProviderException)
2711
+ o.errors << Shapes::ShapeRef.new(shape: ConcurrentModificationException)
2707
2712
  o.errors << Shapes::ShapeRef.new(shape: ResourceNotFoundException)
2708
2713
  o.errors << Shapes::ShapeRef.new(shape: NotAuthorizedException)
2709
2714
  o.errors << Shapes::ShapeRef.new(shape: TooManyRequestsException)
@@ -2783,6 +2788,7 @@ module Aws::CognitoIdentityProvider
2783
2788
  o.errors << Shapes::ShapeRef.new(shape: InvalidParameterException)
2784
2789
  o.errors << Shapes::ShapeRef.new(shape: TooManyRequestsException)
2785
2790
  o.errors << Shapes::ShapeRef.new(shape: NotAuthorizedException)
2791
+ o.errors << Shapes::ShapeRef.new(shape: ConcurrentModificationException)
2786
2792
  o.errors << Shapes::ShapeRef.new(shape: InternalErrorException)
2787
2793
  end)
2788
2794
 
@@ -3565,6 +3571,7 @@ module Aws::CognitoIdentityProvider
3565
3571
  o.errors << Shapes::ShapeRef.new(shape: InvalidParameterException)
3566
3572
  o.errors << Shapes::ShapeRef.new(shape: UnsupportedIdentityProviderException)
3567
3573
  o.errors << Shapes::ShapeRef.new(shape: ResourceNotFoundException)
3574
+ o.errors << Shapes::ShapeRef.new(shape: ConcurrentModificationException)
3568
3575
  o.errors << Shapes::ShapeRef.new(shape: NotAuthorizedException)
3569
3576
  o.errors << Shapes::ShapeRef.new(shape: TooManyRequestsException)
3570
3577
  o.errors << Shapes::ShapeRef.new(shape: InternalErrorException)
@@ -1480,7 +1480,9 @@ module Aws::CognitoIdentityProvider
1480
1480
  # @return [String]
1481
1481
  #
1482
1482
  # @!attribute [rw] max_results
1483
- # The maximum number of authentication events to return.
1483
+ # The maximum number of authentication events to return. Returns 60
1484
+ # events if you set `MaxResults` to 0, or if you don't include a
1485
+ # `MaxResults` parameter.
1484
1486
  # @return [Integer]
1485
1487
  #
1486
1488
  # @!attribute [rw] next_token
@@ -3432,6 +3434,9 @@ module Aws::CognitoIdentityProvider
3432
3434
  # is days. You can't set `RefreshTokenValidity` to 0. If you do,
3433
3435
  # Amazon Cognito overrides the value with the default value of 30
3434
3436
  # days. *Valid range* is displayed below in seconds.
3437
+ #
3438
+ # If you don't specify otherwise in the configuration of your app
3439
+ # client, your refresh tokens are valid for 30 days.
3435
3440
  # @return [Integer]
3436
3441
  #
3437
3442
  # @!attribute [rw] access_token_validity
@@ -3446,6 +3451,9 @@ module Aws::CognitoIdentityProvider
3446
3451
  #
3447
3452
  # The default time unit for `AccessTokenValidity` in an API request is
3448
3453
  # hours. *Valid range* is displayed below in seconds.
3454
+ #
3455
+ # If you don't specify otherwise in the configuration of your app
3456
+ # client, your access tokens are valid for one hour.
3449
3457
  # @return [Integer]
3450
3458
  #
3451
3459
  # @!attribute [rw] id_token_validity
@@ -3460,6 +3468,9 @@ module Aws::CognitoIdentityProvider
3460
3468
  #
3461
3469
  # The default time unit for `AccessTokenValidity` in an API request is
3462
3470
  # hours. *Valid range* is displayed below in seconds.
3471
+ #
3472
+ # If you don't specify otherwise in the configuration of your app
3473
+ # client, your ID tokens are valid for one hour.
3463
3474
  # @return [Integer]
3464
3475
  #
3465
3476
  # @!attribute [rw] token_validity_units
@@ -3489,45 +3500,44 @@ module Aws::CognitoIdentityProvider
3489
3500
  # @return [Array<String>]
3490
3501
  #
3491
3502
  # @!attribute [rw] explicit_auth_flows
3492
- # The authentication flows that are supported by the user pool
3493
- # clients. Flow names without the `ALLOW_` prefix are no longer
3494
- # supported, in favor of new names with the `ALLOW_` prefix.
3503
+ # The authentication flows that you want your user pool client to
3504
+ # support. For each app client in your user pool, you can sign in your
3505
+ # users with any combination of one or more flows, including with a
3506
+ # user name and Secure Remote Password (SRP), a user name and
3507
+ # password, or a custom authentication process that you define with
3508
+ # Lambda functions.
3495
3509
  #
3496
- # <note markdown="1"> Values with `ALLOW_` prefix must be used only along with the
3497
- # `ALLOW_` prefix.
3510
+ # <note markdown="1"> If you don't specify a value for `ExplicitAuthFlows`, your user
3511
+ # client supports `ALLOW_REFRESH_TOKEN_AUTH`, `ALLOW_USER_SRP_AUTH`,
3512
+ # and `ALLOW_CUSTOM_AUTH`.
3498
3513
  #
3499
3514
  # </note>
3500
3515
  #
3501
3516
  # Valid values include:
3502
3517
  #
3503
- # ALLOW\_ADMIN\_USER\_PASSWORD\_AUTH
3504
- #
3505
- # : Enable admin based user password authentication flow
3506
- # `ADMIN_USER_PASSWORD_AUTH`. This setting replaces the
3507
- # `ADMIN_NO_SRP_AUTH` setting. With this authentication flow, Amazon
3508
- # Cognito receives the password in the request instead of using the
3509
- # Secure Remote Password (SRP) protocol to verify passwords.
3510
- #
3511
- # ALLOW\_CUSTOM\_AUTH
3512
- #
3513
- # : Enable Lambda trigger based authentication.
3514
- #
3515
- # ALLOW\_USER\_PASSWORD\_AUTH
3516
- #
3517
- # : Enable user password-based authentication. In this flow, Amazon
3518
- # Cognito receives the password in the request instead of using the
3519
- # SRP protocol to verify passwords.
3518
+ # * `ALLOW_ADMIN_USER_PASSWORD_AUTH`\: Enable admin based user
3519
+ # password authentication flow `ADMIN_USER_PASSWORD_AUTH`. This
3520
+ # setting replaces the `ADMIN_NO_SRP_AUTH` setting. With this
3521
+ # authentication flow, your app passes a user name and password to
3522
+ # Amazon Cognito in the request, instead of using the Secure Remote
3523
+ # Password (SRP) protocol to securely transmit the password.
3520
3524
  #
3521
- # ALLOW\_USER\_SRP\_AUTH
3525
+ # * `ALLOW_CUSTOM_AUTH`\: Enable Lambda trigger based authentication.
3522
3526
  #
3523
- # : Enable SRP-based authentication.
3527
+ # * `ALLOW_USER_PASSWORD_AUTH`\: Enable user password-based
3528
+ # authentication. In this flow, Amazon Cognito receives the password
3529
+ # in the request instead of using the SRP protocol to verify
3530
+ # passwords.
3524
3531
  #
3525
- # ALLOW\_REFRESH\_TOKEN\_AUTH
3532
+ # * `ALLOW_USER_SRP_AUTH`\: Enable SRP-based authentication.
3526
3533
  #
3527
- # : Enable the authflow that refreshes tokens.
3534
+ # * `ALLOW_REFRESH_TOKEN_AUTH`\: Enable authflow to refresh tokens.
3528
3535
  #
3529
- # If you don't specify a value for `ExplicitAuthFlows`, your user
3530
- # client supports `ALLOW_USER_SRP_AUTH` and `ALLOW_CUSTOM_AUTH`.
3536
+ # In some environments, you will see the values `ADMIN_NO_SRP_AUTH`,
3537
+ # `CUSTOM_AUTH_FLOW_ONLY`, or `USER_PASSWORD_AUTH`. You can't assign
3538
+ # these legacy `ExplicitAuthFlows` values to user pool clients at the
3539
+ # same time as values that begin with `ALLOW_`, like
3540
+ # `ALLOW_USER_SRP_AUTH`.
3531
3541
  # @return [Array<String>]
3532
3542
  #
3533
3543
  # @!attribute [rw] supported_identity_providers
@@ -3806,6 +3816,7 @@ module Aws::CognitoIdentityProvider
3806
3816
  # temporary_password_validity_days: 1,
3807
3817
  # },
3808
3818
  # },
3819
+ # deletion_protection: "ACTIVE", # accepts ACTIVE, INACTIVE
3809
3820
  # lambda_config: {
3810
3821
  # pre_sign_up: "ArnType",
3811
3822
  # custom_message: "ArnType",
@@ -3915,6 +3926,18 @@ module Aws::CognitoIdentityProvider
3915
3926
  # The policies associated with the new user pool.
3916
3927
  # @return [Types::UserPoolPolicyType]
3917
3928
  #
3929
+ # @!attribute [rw] deletion_protection
3930
+ # When active, `DeletionProtection` prevents accidental deletion of
3931
+ # your user pool. Before you can delete a user pool that you have
3932
+ # protected against deletion, you must deactivate this feature.
3933
+ #
3934
+ # When you try to delete a protected user pool in a `DeleteUserPool`
3935
+ # API request, Amazon Cognito returns an `InvalidParameterException`
3936
+ # error. To delete a protected user pool, send a new `DeleteUserPool`
3937
+ # request after you deactivate deletion protection in an
3938
+ # `UpdateUserPool` API request.
3939
+ # @return [String]
3940
+ #
3918
3941
  # @!attribute [rw] lambda_config
3919
3942
  # The Lambda trigger configuration information for the new user pool.
3920
3943
  #
@@ -4080,6 +4103,7 @@ module Aws::CognitoIdentityProvider
4080
4103
  class CreateUserPoolRequest < Struct.new(
4081
4104
  :pool_name,
4082
4105
  :policies,
4106
+ :deletion_protection,
4083
4107
  :lambda_config,
4084
4108
  :auto_verified_attributes,
4085
4109
  :alias_attributes,
@@ -4444,7 +4468,7 @@ module Aws::CognitoIdentityProvider
4444
4468
  end
4445
4469
 
4446
4470
  # @!attribute [rw] identity_provider
4447
- # The IdP that was deleted.
4471
+ # The identity provider details.
4448
4472
  # @return [Types::IdentityProviderType]
4449
4473
  #
4450
4474
  # @see http://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/DescribeIdentityProviderResponse AWS API Documentation
@@ -4963,7 +4987,7 @@ module Aws::CognitoIdentityProvider
4963
4987
  # configuration.
4964
4988
  #
4965
4989
  # To look up the email delivery limit for the default option, see
4966
- # [Limits in ][1] in the <i> Developer Guide</i>.
4990
+ # [Limits][1] in the *Amazon Cognito Developer Guide*.
4967
4991
  #
4968
4992
  # The default FROM address is `no-reply@verificationemail.com`. To
4969
4993
  # customize the FROM address, provide the Amazon Resource Name (ARN)
@@ -4985,12 +5009,12 @@ module Aws::CognitoIdentityProvider
4985
5009
  # Before Amazon Cognito can email your users, it requires additional
4986
5010
  # permissions to call Amazon SES on your behalf. When you update
4987
5011
  # your user pool with this option, Amazon Cognito creates a
4988
- # *service-linked role*, which is a type of role, in your Amazon Web
4989
- # Services account. This role contains the permissions that allow to
4990
- # access Amazon SES and send email messages with your address. For
4991
- # more information about the service-linked role that Amazon Cognito
4992
- # creates, see [Using Service-Linked Roles for Amazon Cognito][2] in
4993
- # the *Amazon Cognito Developer Guide*.
5012
+ # *service-linked role*, which is a type of role in your Amazon Web
5013
+ # Services account. This role contains the permissions that allow
5014
+ # you to access Amazon SES and send email messages from your email
5015
+ # address. For more information about the service-linked role that
5016
+ # Amazon Cognito creates, see [Using Service-Linked Roles for Amazon
5017
+ # Cognito][2] in the *Amazon Cognito Developer Guide*.
4994
5018
  #
4995
5019
  #
4996
5020
  #
@@ -5463,7 +5487,7 @@ module Aws::CognitoIdentityProvider
5463
5487
  end
5464
5488
 
5465
5489
  # @!attribute [rw] identity_provider
5466
- # The IdP object.
5490
+ # The identity provider details.
5467
5491
  # @return [Types::IdentityProviderType]
5468
5492
  #
5469
5493
  # @see http://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/GetIdentityProviderByIdentifierResponse AWS API Documentation
@@ -8442,8 +8466,7 @@ module Aws::CognitoIdentityProvider
8442
8466
  # The MFA configuration. If you set the MfaConfiguration value to
8443
8467
  # ‘ON’, only users who have set up an MFA factor can sign in. To learn
8444
8468
  # more, see [Adding Multi-Factor Authentication (MFA) to a user
8445
- # pool](cognito/latest/developerguide/user-pool-settings-mfa.html).
8446
- # Valid values include:
8469
+ # pool][1]. Valid values include:
8447
8470
  #
8448
8471
  # * `OFF` MFA won't be used for any users.
8449
8472
  #
@@ -8451,6 +8474,10 @@ module Aws::CognitoIdentityProvider
8451
8474
  #
8452
8475
  # * `OPTIONAL` MFA will be required only for individual users who have
8453
8476
  # an MFA factor activated.
8477
+ #
8478
+ #
8479
+ #
8480
+ # [1]: https://docs.aws.amazon.com/cognito/latest/developerguide/user-pool-settings-mfa.html
8454
8481
  # @return [String]
8455
8482
  #
8456
8483
  # @see http://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/SetUserPoolMfaConfigRequest AWS API Documentation
@@ -9450,7 +9477,7 @@ module Aws::CognitoIdentityProvider
9450
9477
  end
9451
9478
 
9452
9479
  # @!attribute [rw] identity_provider
9453
- # The IdP object.
9480
+ # The identity provider details.
9454
9481
  # @return [Types::IdentityProviderType]
9455
9482
  #
9456
9483
  # @see http://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/UpdateIdentityProviderResponse AWS API Documentation
@@ -9684,6 +9711,9 @@ module Aws::CognitoIdentityProvider
9684
9711
  # is days. You can't set `RefreshTokenValidity` to 0. If you do,
9685
9712
  # Amazon Cognito overrides the value with the default value of 30
9686
9713
  # days. *Valid range* is displayed below in seconds.
9714
+ #
9715
+ # If you don't specify otherwise in the configuration of your app
9716
+ # client, your refresh tokens are valid for 30 days.
9687
9717
  # @return [Integer]
9688
9718
  #
9689
9719
  # @!attribute [rw] access_token_validity
@@ -9698,6 +9728,9 @@ module Aws::CognitoIdentityProvider
9698
9728
  #
9699
9729
  # The default time unit for `AccessTokenValidity` in an API request is
9700
9730
  # hours. *Valid range* is displayed below in seconds.
9731
+ #
9732
+ # If you don't specify otherwise in the configuration of your app
9733
+ # client, your access tokens are valid for one hour.
9701
9734
  # @return [Integer]
9702
9735
  #
9703
9736
  # @!attribute [rw] id_token_validity
@@ -9712,6 +9745,9 @@ module Aws::CognitoIdentityProvider
9712
9745
  #
9713
9746
  # The default time unit for `AccessTokenValidity` in an API request is
9714
9747
  # hours. *Valid range* is displayed below in seconds.
9748
+ #
9749
+ # If you don't specify otherwise in the configuration of your app
9750
+ # client, your ID tokens are valid for one hour.
9715
9751
  # @return [Integer]
9716
9752
  #
9717
9753
  # @!attribute [rw] token_validity_units
@@ -9729,20 +9765,27 @@ module Aws::CognitoIdentityProvider
9729
9765
  # @return [Array<String>]
9730
9766
  #
9731
9767
  # @!attribute [rw] explicit_auth_flows
9732
- # The authentication flows that are supported by the user pool
9733
- # clients. Flow names without the `ALLOW_` prefix are no longer
9734
- # supported in favor of new names with the `ALLOW_` prefix. Note that
9735
- # values with `ALLOW_` prefix must be used only along with values with
9736
- # the `ALLOW_` prefix.
9768
+ # The authentication flows that you want your user pool client to
9769
+ # support. For each app client in your user pool, you can sign in your
9770
+ # users with any combination of one or more flows, including with a
9771
+ # user name and Secure Remote Password (SRP), a user name and
9772
+ # password, or a custom authentication process that you define with
9773
+ # Lambda functions.
9774
+ #
9775
+ # <note markdown="1"> If you don't specify a value for `ExplicitAuthFlows`, your user
9776
+ # client supports `ALLOW_REFRESH_TOKEN_AUTH`, `ALLOW_USER_SRP_AUTH`,
9777
+ # and `ALLOW_CUSTOM_AUTH`.
9778
+ #
9779
+ # </note>
9737
9780
  #
9738
9781
  # Valid values include:
9739
9782
  #
9740
9783
  # * `ALLOW_ADMIN_USER_PASSWORD_AUTH`\: Enable admin based user
9741
9784
  # password authentication flow `ADMIN_USER_PASSWORD_AUTH`. This
9742
9785
  # setting replaces the `ADMIN_NO_SRP_AUTH` setting. With this
9743
- # authentication flow, Amazon Cognito receives the password in the
9744
- # request instead of using the Secure Remote Password (SRP) protocol
9745
- # to verify passwords.
9786
+ # authentication flow, your app passes a user name and password to
9787
+ # Amazon Cognito in the request, instead of using the Secure Remote
9788
+ # Password (SRP) protocol to securely transmit the password.
9746
9789
  #
9747
9790
  # * `ALLOW_CUSTOM_AUTH`\: Enable Lambda trigger based authentication.
9748
9791
  #
@@ -9754,6 +9797,12 @@ module Aws::CognitoIdentityProvider
9754
9797
  # * `ALLOW_USER_SRP_AUTH`\: Enable SRP-based authentication.
9755
9798
  #
9756
9799
  # * `ALLOW_REFRESH_TOKEN_AUTH`\: Enable authflow to refresh tokens.
9800
+ #
9801
+ # In some environments, you will see the values `ADMIN_NO_SRP_AUTH`,
9802
+ # `CUSTOM_AUTH_FLOW_ONLY`, or `USER_PASSWORD_AUTH`. You can't assign
9803
+ # these legacy `ExplicitAuthFlows` values to user pool clients at the
9804
+ # same time as values that begin with `ALLOW_`, like
9805
+ # `ALLOW_USER_SRP_AUTH`.
9757
9806
  # @return [Array<String>]
9758
9807
  #
9759
9808
  # @!attribute [rw] supported_identity_providers
@@ -10029,6 +10078,7 @@ module Aws::CognitoIdentityProvider
10029
10078
  # temporary_password_validity_days: 1,
10030
10079
  # },
10031
10080
  # },
10081
+ # deletion_protection: "ACTIVE", # accepts ACTIVE, INACTIVE
10032
10082
  # lambda_config: {
10033
10083
  # pre_sign_up: "ArnType",
10034
10084
  # custom_message: "ArnType",
@@ -10116,6 +10166,18 @@ module Aws::CognitoIdentityProvider
10116
10166
  # A container with the policies you want to update in a user pool.
10117
10167
  # @return [Types::UserPoolPolicyType]
10118
10168
  #
10169
+ # @!attribute [rw] deletion_protection
10170
+ # When active, `DeletionProtection` prevents accidental deletion of
10171
+ # your user pool. Before you can delete a user pool that you have
10172
+ # protected against deletion, you must deactivate this feature.
10173
+ #
10174
+ # When you try to delete a protected user pool in a `DeleteUserPool`
10175
+ # API request, Amazon Cognito returns an `InvalidParameterException`
10176
+ # error. To delete a protected user pool, send a new `DeleteUserPool`
10177
+ # request after you deactivate deletion protection in an
10178
+ # `UpdateUserPool` API request.
10179
+ # @return [String]
10180
+ #
10119
10181
  # @!attribute [rw] lambda_config
10120
10182
  # The Lambda configuration information from the request to update the
10121
10183
  # user pool.
@@ -10251,6 +10313,7 @@ module Aws::CognitoIdentityProvider
10251
10313
  class UpdateUserPoolRequest < Struct.new(
10252
10314
  :user_pool_id,
10253
10315
  :policies,
10316
+ :deletion_protection,
10254
10317
  :lambda_config,
10255
10318
  :auto_verified_attributes,
10256
10319
  :sms_verification_message,
@@ -10625,6 +10688,9 @@ module Aws::CognitoIdentityProvider
10625
10688
  # is days. You can't set `RefreshTokenValidity` to 0. If you do,
10626
10689
  # Amazon Cognito overrides the value with the default value of 30
10627
10690
  # days. *Valid range* is displayed below in seconds.
10691
+ #
10692
+ # If you don't specify otherwise in the configuration of your app
10693
+ # client, your refresh tokens are valid for 30 days.
10628
10694
  # @return [Integer]
10629
10695
  #
10630
10696
  # @!attribute [rw] access_token_validity
@@ -10639,6 +10705,9 @@ module Aws::CognitoIdentityProvider
10639
10705
  #
10640
10706
  # The default time unit for `AccessTokenValidity` in an API request is
10641
10707
  # hours. *Valid range* is displayed below in seconds.
10708
+ #
10709
+ # If you don't specify otherwise in the configuration of your app
10710
+ # client, your access tokens are valid for one hour.
10642
10711
  # @return [Integer]
10643
10712
  #
10644
10713
  # @!attribute [rw] id_token_validity
@@ -10653,6 +10722,9 @@ module Aws::CognitoIdentityProvider
10653
10722
  #
10654
10723
  # The default time unit for `AccessTokenValidity` in an API request is
10655
10724
  # hours. *Valid range* is displayed below in seconds.
10725
+ #
10726
+ # If you don't specify otherwise in the configuration of your app
10727
+ # client, your ID tokens are valid for one hour.
10656
10728
  # @return [Integer]
10657
10729
  #
10658
10730
  # @!attribute [rw] token_validity_units
@@ -10669,20 +10741,27 @@ module Aws::CognitoIdentityProvider
10669
10741
  # @return [Array<String>]
10670
10742
  #
10671
10743
  # @!attribute [rw] explicit_auth_flows
10672
- # The authentication flows that are supported by the user pool
10673
- # clients. Flow names without the `ALLOW_` prefix are no longer
10674
- # supported in favor of new names with the `ALLOW_` prefix. Note that
10675
- # values with `ALLOW_` prefix must be used only along with values
10676
- # including the `ALLOW_` prefix.
10744
+ # The authentication flows that you want your user pool client to
10745
+ # support. For each app client in your user pool, you can sign in your
10746
+ # users with any combination of one or more flows, including with a
10747
+ # user name and Secure Remote Password (SRP), a user name and
10748
+ # password, or a custom authentication process that you define with
10749
+ # Lambda functions.
10750
+ #
10751
+ # <note markdown="1"> If you don't specify a value for `ExplicitAuthFlows`, your user
10752
+ # client supports `ALLOW_REFRESH_TOKEN_AUTH`, `ALLOW_USER_SRP_AUTH`,
10753
+ # and `ALLOW_CUSTOM_AUTH`.
10754
+ #
10755
+ # </note>
10677
10756
  #
10678
10757
  # Valid values include:
10679
10758
  #
10680
10759
  # * `ALLOW_ADMIN_USER_PASSWORD_AUTH`\: Enable admin based user
10681
10760
  # password authentication flow `ADMIN_USER_PASSWORD_AUTH`. This
10682
10761
  # setting replaces the `ADMIN_NO_SRP_AUTH` setting. With this
10683
- # authentication flow, Amazon Cognito receives the password in the
10684
- # request instead of using the Secure Remote Password (SRP) protocol
10685
- # to verify passwords.
10762
+ # authentication flow, your app passes a user name and password to
10763
+ # Amazon Cognito in the request, instead of using the Secure Remote
10764
+ # Password (SRP) protocol to securely transmit the password.
10686
10765
  #
10687
10766
  # * `ALLOW_CUSTOM_AUTH`\: Enable Lambda trigger based authentication.
10688
10767
  #
@@ -10694,6 +10773,12 @@ module Aws::CognitoIdentityProvider
10694
10773
  # * `ALLOW_USER_SRP_AUTH`\: Enable SRP-based authentication.
10695
10774
  #
10696
10775
  # * `ALLOW_REFRESH_TOKEN_AUTH`\: Enable authflow to refresh tokens.
10776
+ #
10777
+ # In some environments, you will see the values `ADMIN_NO_SRP_AUTH`,
10778
+ # `CUSTOM_AUTH_FLOW_ONLY`, or `USER_PASSWORD_AUTH`. You can't assign
10779
+ # these legacy `ExplicitAuthFlows` values to user pool clients at the
10780
+ # same time as values that begin with `ALLOW_`, like
10781
+ # `ALLOW_USER_SRP_AUTH`.
10697
10782
  # @return [Array<String>]
10698
10783
  #
10699
10784
  # @!attribute [rw] supported_identity_providers
@@ -10989,6 +11074,18 @@ module Aws::CognitoIdentityProvider
10989
11074
  # The policies associated with the user pool.
10990
11075
  # @return [Types::UserPoolPolicyType]
10991
11076
  #
11077
+ # @!attribute [rw] deletion_protection
11078
+ # When active, `DeletionProtection` prevents accidental deletion of
11079
+ # your user pool. Before you can delete a user pool that you have
11080
+ # protected against deletion, you must deactivate this feature.
11081
+ #
11082
+ # When you try to delete a protected user pool in a `DeleteUserPool`
11083
+ # API request, Amazon Cognito returns an `InvalidParameterException`
11084
+ # error. To delete a protected user pool, send a new `DeleteUserPool`
11085
+ # request after you deactivate deletion protection in an
11086
+ # `UpdateUserPool` API request.
11087
+ # @return [String]
11088
+ #
10992
11089
  # @!attribute [rw] lambda_config
10993
11090
  # The Lambda triggers associated with the user pool.
10994
11091
  # @return [Types::LambdaConfigType]
@@ -11213,6 +11310,7 @@ module Aws::CognitoIdentityProvider
11213
11310
  :id,
11214
11311
  :name,
11215
11312
  :policies,
11313
+ :deletion_protection,
11216
11314
  :lambda_config,
11217
11315
  :status,
11218
11316
  :last_modified_date,
@@ -48,6 +48,6 @@ require_relative 'aws-sdk-cognitoidentityprovider/customizations'
48
48
  # @!group service
49
49
  module Aws::CognitoIdentityProvider
50
50
 
51
- GEM_VERSION = '1.70.0'
51
+ GEM_VERSION = '1.71.0'
52
52
 
53
53
  end
metadata CHANGED
@@ -1,14 +1,14 @@
1
1
  --- !ruby/object:Gem::Specification
2
2
  name: aws-sdk-cognitoidentityprovider
3
3
  version: !ruby/object:Gem::Version
4
- version: 1.70.0
4
+ version: 1.71.0
5
5
  platform: ruby
6
6
  authors:
7
7
  - Amazon Web Services
8
8
  autorequire:
9
9
  bindir: bin
10
10
  cert_chain: []
11
- date: 2022-09-02 00:00:00.000000000 Z
11
+ date: 2022-10-21 00:00:00.000000000 Z
12
12
  dependencies:
13
13
  - !ruby/object:Gem::Dependency
14
14
  name: aws-sdk-core