aws-sdk-cognitoidentityprovider 1.70.0 → 1.72.0

Sign up to get free protection for your applications and to get access to all the features.
@@ -1480,7 +1480,9 @@ module Aws::CognitoIdentityProvider
1480
1480
  # @return [String]
1481
1481
  #
1482
1482
  # @!attribute [rw] max_results
1483
- # The maximum number of authentication events to return.
1483
+ # The maximum number of authentication events to return. Returns 60
1484
+ # events if you set `MaxResults` to 0, or if you don't include a
1485
+ # `MaxResults` parameter.
1484
1486
  # @return [Integer]
1485
1487
  #
1486
1488
  # @!attribute [rw] next_token
@@ -3432,6 +3434,9 @@ module Aws::CognitoIdentityProvider
3432
3434
  # is days. You can't set `RefreshTokenValidity` to 0. If you do,
3433
3435
  # Amazon Cognito overrides the value with the default value of 30
3434
3436
  # days. *Valid range* is displayed below in seconds.
3437
+ #
3438
+ # If you don't specify otherwise in the configuration of your app
3439
+ # client, your refresh tokens are valid for 30 days.
3435
3440
  # @return [Integer]
3436
3441
  #
3437
3442
  # @!attribute [rw] access_token_validity
@@ -3446,6 +3451,9 @@ module Aws::CognitoIdentityProvider
3446
3451
  #
3447
3452
  # The default time unit for `AccessTokenValidity` in an API request is
3448
3453
  # hours. *Valid range* is displayed below in seconds.
3454
+ #
3455
+ # If you don't specify otherwise in the configuration of your app
3456
+ # client, your access tokens are valid for one hour.
3449
3457
  # @return [Integer]
3450
3458
  #
3451
3459
  # @!attribute [rw] id_token_validity
@@ -3460,6 +3468,9 @@ module Aws::CognitoIdentityProvider
3460
3468
  #
3461
3469
  # The default time unit for `AccessTokenValidity` in an API request is
3462
3470
  # hours. *Valid range* is displayed below in seconds.
3471
+ #
3472
+ # If you don't specify otherwise in the configuration of your app
3473
+ # client, your ID tokens are valid for one hour.
3463
3474
  # @return [Integer]
3464
3475
  #
3465
3476
  # @!attribute [rw] token_validity_units
@@ -3489,45 +3500,44 @@ module Aws::CognitoIdentityProvider
3489
3500
  # @return [Array<String>]
3490
3501
  #
3491
3502
  # @!attribute [rw] explicit_auth_flows
3492
- # The authentication flows that are supported by the user pool
3493
- # clients. Flow names without the `ALLOW_` prefix are no longer
3494
- # supported, in favor of new names with the `ALLOW_` prefix.
3503
+ # The authentication flows that you want your user pool client to
3504
+ # support. For each app client in your user pool, you can sign in your
3505
+ # users with any combination of one or more flows, including with a
3506
+ # user name and Secure Remote Password (SRP), a user name and
3507
+ # password, or a custom authentication process that you define with
3508
+ # Lambda functions.
3495
3509
  #
3496
- # <note markdown="1"> Values with `ALLOW_` prefix must be used only along with the
3497
- # `ALLOW_` prefix.
3510
+ # <note markdown="1"> If you don't specify a value for `ExplicitAuthFlows`, your user
3511
+ # client supports `ALLOW_REFRESH_TOKEN_AUTH`, `ALLOW_USER_SRP_AUTH`,
3512
+ # and `ALLOW_CUSTOM_AUTH`.
3498
3513
  #
3499
3514
  # </note>
3500
3515
  #
3501
3516
  # Valid values include:
3502
3517
  #
3503
- # ALLOW\_ADMIN\_USER\_PASSWORD\_AUTH
3504
- #
3505
- # : Enable admin based user password authentication flow
3506
- # `ADMIN_USER_PASSWORD_AUTH`. This setting replaces the
3507
- # `ADMIN_NO_SRP_AUTH` setting. With this authentication flow, Amazon
3508
- # Cognito receives the password in the request instead of using the
3509
- # Secure Remote Password (SRP) protocol to verify passwords.
3510
- #
3511
- # ALLOW\_CUSTOM\_AUTH
3512
- #
3513
- # : Enable Lambda trigger based authentication.
3514
- #
3515
- # ALLOW\_USER\_PASSWORD\_AUTH
3516
- #
3517
- # : Enable user password-based authentication. In this flow, Amazon
3518
- # Cognito receives the password in the request instead of using the
3519
- # SRP protocol to verify passwords.
3518
+ # * `ALLOW_ADMIN_USER_PASSWORD_AUTH`\: Enable admin based user
3519
+ # password authentication flow `ADMIN_USER_PASSWORD_AUTH`. This
3520
+ # setting replaces the `ADMIN_NO_SRP_AUTH` setting. With this
3521
+ # authentication flow, your app passes a user name and password to
3522
+ # Amazon Cognito in the request, instead of using the Secure Remote
3523
+ # Password (SRP) protocol to securely transmit the password.
3520
3524
  #
3521
- # ALLOW\_USER\_SRP\_AUTH
3525
+ # * `ALLOW_CUSTOM_AUTH`\: Enable Lambda trigger based authentication.
3522
3526
  #
3523
- # : Enable SRP-based authentication.
3527
+ # * `ALLOW_USER_PASSWORD_AUTH`\: Enable user password-based
3528
+ # authentication. In this flow, Amazon Cognito receives the password
3529
+ # in the request instead of using the SRP protocol to verify
3530
+ # passwords.
3524
3531
  #
3525
- # ALLOW\_REFRESH\_TOKEN\_AUTH
3532
+ # * `ALLOW_USER_SRP_AUTH`\: Enable SRP-based authentication.
3526
3533
  #
3527
- # : Enable the authflow that refreshes tokens.
3534
+ # * `ALLOW_REFRESH_TOKEN_AUTH`\: Enable authflow to refresh tokens.
3528
3535
  #
3529
- # If you don't specify a value for `ExplicitAuthFlows`, your user
3530
- # client supports `ALLOW_USER_SRP_AUTH` and `ALLOW_CUSTOM_AUTH`.
3536
+ # In some environments, you will see the values `ADMIN_NO_SRP_AUTH`,
3537
+ # `CUSTOM_AUTH_FLOW_ONLY`, or `USER_PASSWORD_AUTH`. You can't assign
3538
+ # these legacy `ExplicitAuthFlows` values to user pool clients at the
3539
+ # same time as values that begin with `ALLOW_`, like
3540
+ # `ALLOW_USER_SRP_AUTH`.
3531
3541
  # @return [Array<String>]
3532
3542
  #
3533
3543
  # @!attribute [rw] supported_identity_providers
@@ -3806,6 +3816,7 @@ module Aws::CognitoIdentityProvider
3806
3816
  # temporary_password_validity_days: 1,
3807
3817
  # },
3808
3818
  # },
3819
+ # deletion_protection: "ACTIVE", # accepts ACTIVE, INACTIVE
3809
3820
  # lambda_config: {
3810
3821
  # pre_sign_up: "ArnType",
3811
3822
  # custom_message: "ArnType",
@@ -3915,6 +3926,18 @@ module Aws::CognitoIdentityProvider
3915
3926
  # The policies associated with the new user pool.
3916
3927
  # @return [Types::UserPoolPolicyType]
3917
3928
  #
3929
+ # @!attribute [rw] deletion_protection
3930
+ # When active, `DeletionProtection` prevents accidental deletion of
3931
+ # your user pool. Before you can delete a user pool that you have
3932
+ # protected against deletion, you must deactivate this feature.
3933
+ #
3934
+ # When you try to delete a protected user pool in a `DeleteUserPool`
3935
+ # API request, Amazon Cognito returns an `InvalidParameterException`
3936
+ # error. To delete a protected user pool, send a new `DeleteUserPool`
3937
+ # request after you deactivate deletion protection in an
3938
+ # `UpdateUserPool` API request.
3939
+ # @return [String]
3940
+ #
3918
3941
  # @!attribute [rw] lambda_config
3919
3942
  # The Lambda trigger configuration information for the new user pool.
3920
3943
  #
@@ -4080,6 +4103,7 @@ module Aws::CognitoIdentityProvider
4080
4103
  class CreateUserPoolRequest < Struct.new(
4081
4104
  :pool_name,
4082
4105
  :policies,
4106
+ :deletion_protection,
4083
4107
  :lambda_config,
4084
4108
  :auto_verified_attributes,
4085
4109
  :alias_attributes,
@@ -4444,7 +4468,7 @@ module Aws::CognitoIdentityProvider
4444
4468
  end
4445
4469
 
4446
4470
  # @!attribute [rw] identity_provider
4447
- # The IdP that was deleted.
4471
+ # The identity provider details.
4448
4472
  # @return [Types::IdentityProviderType]
4449
4473
  #
4450
4474
  # @see http://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/DescribeIdentityProviderResponse AWS API Documentation
@@ -4963,7 +4987,7 @@ module Aws::CognitoIdentityProvider
4963
4987
  # configuration.
4964
4988
  #
4965
4989
  # To look up the email delivery limit for the default option, see
4966
- # [Limits in ][1] in the <i> Developer Guide</i>.
4990
+ # [Limits][1] in the *Amazon Cognito Developer Guide*.
4967
4991
  #
4968
4992
  # The default FROM address is `no-reply@verificationemail.com`. To
4969
4993
  # customize the FROM address, provide the Amazon Resource Name (ARN)
@@ -4985,12 +5009,12 @@ module Aws::CognitoIdentityProvider
4985
5009
  # Before Amazon Cognito can email your users, it requires additional
4986
5010
  # permissions to call Amazon SES on your behalf. When you update
4987
5011
  # your user pool with this option, Amazon Cognito creates a
4988
- # *service-linked role*, which is a type of role, in your Amazon Web
4989
- # Services account. This role contains the permissions that allow to
4990
- # access Amazon SES and send email messages with your address. For
4991
- # more information about the service-linked role that Amazon Cognito
4992
- # creates, see [Using Service-Linked Roles for Amazon Cognito][2] in
4993
- # the *Amazon Cognito Developer Guide*.
5012
+ # *service-linked role*, which is a type of role in your Amazon Web
5013
+ # Services account. This role contains the permissions that allow
5014
+ # you to access Amazon SES and send email messages from your email
5015
+ # address. For more information about the service-linked role that
5016
+ # Amazon Cognito creates, see [Using Service-Linked Roles for Amazon
5017
+ # Cognito][2] in the *Amazon Cognito Developer Guide*.
4994
5018
  #
4995
5019
  #
4996
5020
  #
@@ -5463,7 +5487,7 @@ module Aws::CognitoIdentityProvider
5463
5487
  end
5464
5488
 
5465
5489
  # @!attribute [rw] identity_provider
5466
- # The IdP object.
5490
+ # The identity provider details.
5467
5491
  # @return [Types::IdentityProviderType]
5468
5492
  #
5469
5493
  # @see http://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/GetIdentityProviderByIdentifierResponse AWS API Documentation
@@ -8442,8 +8466,7 @@ module Aws::CognitoIdentityProvider
8442
8466
  # The MFA configuration. If you set the MfaConfiguration value to
8443
8467
  # ‘ON’, only users who have set up an MFA factor can sign in. To learn
8444
8468
  # more, see [Adding Multi-Factor Authentication (MFA) to a user
8445
- # pool](cognito/latest/developerguide/user-pool-settings-mfa.html).
8446
- # Valid values include:
8469
+ # pool][1]. Valid values include:
8447
8470
  #
8448
8471
  # * `OFF` MFA won't be used for any users.
8449
8472
  #
@@ -8451,6 +8474,10 @@ module Aws::CognitoIdentityProvider
8451
8474
  #
8452
8475
  # * `OPTIONAL` MFA will be required only for individual users who have
8453
8476
  # an MFA factor activated.
8477
+ #
8478
+ #
8479
+ #
8480
+ # [1]: https://docs.aws.amazon.com/cognito/latest/developerguide/user-pool-settings-mfa.html
8454
8481
  # @return [String]
8455
8482
  #
8456
8483
  # @see http://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/SetUserPoolMfaConfigRequest AWS API Documentation
@@ -9450,7 +9477,7 @@ module Aws::CognitoIdentityProvider
9450
9477
  end
9451
9478
 
9452
9479
  # @!attribute [rw] identity_provider
9453
- # The IdP object.
9480
+ # The identity provider details.
9454
9481
  # @return [Types::IdentityProviderType]
9455
9482
  #
9456
9483
  # @see http://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/UpdateIdentityProviderResponse AWS API Documentation
@@ -9684,6 +9711,9 @@ module Aws::CognitoIdentityProvider
9684
9711
  # is days. You can't set `RefreshTokenValidity` to 0. If you do,
9685
9712
  # Amazon Cognito overrides the value with the default value of 30
9686
9713
  # days. *Valid range* is displayed below in seconds.
9714
+ #
9715
+ # If you don't specify otherwise in the configuration of your app
9716
+ # client, your refresh tokens are valid for 30 days.
9687
9717
  # @return [Integer]
9688
9718
  #
9689
9719
  # @!attribute [rw] access_token_validity
@@ -9698,6 +9728,9 @@ module Aws::CognitoIdentityProvider
9698
9728
  #
9699
9729
  # The default time unit for `AccessTokenValidity` in an API request is
9700
9730
  # hours. *Valid range* is displayed below in seconds.
9731
+ #
9732
+ # If you don't specify otherwise in the configuration of your app
9733
+ # client, your access tokens are valid for one hour.
9701
9734
  # @return [Integer]
9702
9735
  #
9703
9736
  # @!attribute [rw] id_token_validity
@@ -9712,6 +9745,9 @@ module Aws::CognitoIdentityProvider
9712
9745
  #
9713
9746
  # The default time unit for `AccessTokenValidity` in an API request is
9714
9747
  # hours. *Valid range* is displayed below in seconds.
9748
+ #
9749
+ # If you don't specify otherwise in the configuration of your app
9750
+ # client, your ID tokens are valid for one hour.
9715
9751
  # @return [Integer]
9716
9752
  #
9717
9753
  # @!attribute [rw] token_validity_units
@@ -9729,20 +9765,27 @@ module Aws::CognitoIdentityProvider
9729
9765
  # @return [Array<String>]
9730
9766
  #
9731
9767
  # @!attribute [rw] explicit_auth_flows
9732
- # The authentication flows that are supported by the user pool
9733
- # clients. Flow names without the `ALLOW_` prefix are no longer
9734
- # supported in favor of new names with the `ALLOW_` prefix. Note that
9735
- # values with `ALLOW_` prefix must be used only along with values with
9736
- # the `ALLOW_` prefix.
9768
+ # The authentication flows that you want your user pool client to
9769
+ # support. For each app client in your user pool, you can sign in your
9770
+ # users with any combination of one or more flows, including with a
9771
+ # user name and Secure Remote Password (SRP), a user name and
9772
+ # password, or a custom authentication process that you define with
9773
+ # Lambda functions.
9774
+ #
9775
+ # <note markdown="1"> If you don't specify a value for `ExplicitAuthFlows`, your user
9776
+ # client supports `ALLOW_REFRESH_TOKEN_AUTH`, `ALLOW_USER_SRP_AUTH`,
9777
+ # and `ALLOW_CUSTOM_AUTH`.
9778
+ #
9779
+ # </note>
9737
9780
  #
9738
9781
  # Valid values include:
9739
9782
  #
9740
9783
  # * `ALLOW_ADMIN_USER_PASSWORD_AUTH`\: Enable admin based user
9741
9784
  # password authentication flow `ADMIN_USER_PASSWORD_AUTH`. This
9742
9785
  # setting replaces the `ADMIN_NO_SRP_AUTH` setting. With this
9743
- # authentication flow, Amazon Cognito receives the password in the
9744
- # request instead of using the Secure Remote Password (SRP) protocol
9745
- # to verify passwords.
9786
+ # authentication flow, your app passes a user name and password to
9787
+ # Amazon Cognito in the request, instead of using the Secure Remote
9788
+ # Password (SRP) protocol to securely transmit the password.
9746
9789
  #
9747
9790
  # * `ALLOW_CUSTOM_AUTH`\: Enable Lambda trigger based authentication.
9748
9791
  #
@@ -9754,6 +9797,12 @@ module Aws::CognitoIdentityProvider
9754
9797
  # * `ALLOW_USER_SRP_AUTH`\: Enable SRP-based authentication.
9755
9798
  #
9756
9799
  # * `ALLOW_REFRESH_TOKEN_AUTH`\: Enable authflow to refresh tokens.
9800
+ #
9801
+ # In some environments, you will see the values `ADMIN_NO_SRP_AUTH`,
9802
+ # `CUSTOM_AUTH_FLOW_ONLY`, or `USER_PASSWORD_AUTH`. You can't assign
9803
+ # these legacy `ExplicitAuthFlows` values to user pool clients at the
9804
+ # same time as values that begin with `ALLOW_`, like
9805
+ # `ALLOW_USER_SRP_AUTH`.
9757
9806
  # @return [Array<String>]
9758
9807
  #
9759
9808
  # @!attribute [rw] supported_identity_providers
@@ -10029,6 +10078,7 @@ module Aws::CognitoIdentityProvider
10029
10078
  # temporary_password_validity_days: 1,
10030
10079
  # },
10031
10080
  # },
10081
+ # deletion_protection: "ACTIVE", # accepts ACTIVE, INACTIVE
10032
10082
  # lambda_config: {
10033
10083
  # pre_sign_up: "ArnType",
10034
10084
  # custom_message: "ArnType",
@@ -10116,6 +10166,18 @@ module Aws::CognitoIdentityProvider
10116
10166
  # A container with the policies you want to update in a user pool.
10117
10167
  # @return [Types::UserPoolPolicyType]
10118
10168
  #
10169
+ # @!attribute [rw] deletion_protection
10170
+ # When active, `DeletionProtection` prevents accidental deletion of
10171
+ # your user pool. Before you can delete a user pool that you have
10172
+ # protected against deletion, you must deactivate this feature.
10173
+ #
10174
+ # When you try to delete a protected user pool in a `DeleteUserPool`
10175
+ # API request, Amazon Cognito returns an `InvalidParameterException`
10176
+ # error. To delete a protected user pool, send a new `DeleteUserPool`
10177
+ # request after you deactivate deletion protection in an
10178
+ # `UpdateUserPool` API request.
10179
+ # @return [String]
10180
+ #
10119
10181
  # @!attribute [rw] lambda_config
10120
10182
  # The Lambda configuration information from the request to update the
10121
10183
  # user pool.
@@ -10251,6 +10313,7 @@ module Aws::CognitoIdentityProvider
10251
10313
  class UpdateUserPoolRequest < Struct.new(
10252
10314
  :user_pool_id,
10253
10315
  :policies,
10316
+ :deletion_protection,
10254
10317
  :lambda_config,
10255
10318
  :auto_verified_attributes,
10256
10319
  :sms_verification_message,
@@ -10625,6 +10688,9 @@ module Aws::CognitoIdentityProvider
10625
10688
  # is days. You can't set `RefreshTokenValidity` to 0. If you do,
10626
10689
  # Amazon Cognito overrides the value with the default value of 30
10627
10690
  # days. *Valid range* is displayed below in seconds.
10691
+ #
10692
+ # If you don't specify otherwise in the configuration of your app
10693
+ # client, your refresh tokens are valid for 30 days.
10628
10694
  # @return [Integer]
10629
10695
  #
10630
10696
  # @!attribute [rw] access_token_validity
@@ -10639,6 +10705,9 @@ module Aws::CognitoIdentityProvider
10639
10705
  #
10640
10706
  # The default time unit for `AccessTokenValidity` in an API request is
10641
10707
  # hours. *Valid range* is displayed below in seconds.
10708
+ #
10709
+ # If you don't specify otherwise in the configuration of your app
10710
+ # client, your access tokens are valid for one hour.
10642
10711
  # @return [Integer]
10643
10712
  #
10644
10713
  # @!attribute [rw] id_token_validity
@@ -10653,6 +10722,9 @@ module Aws::CognitoIdentityProvider
10653
10722
  #
10654
10723
  # The default time unit for `AccessTokenValidity` in an API request is
10655
10724
  # hours. *Valid range* is displayed below in seconds.
10725
+ #
10726
+ # If you don't specify otherwise in the configuration of your app
10727
+ # client, your ID tokens are valid for one hour.
10656
10728
  # @return [Integer]
10657
10729
  #
10658
10730
  # @!attribute [rw] token_validity_units
@@ -10669,20 +10741,27 @@ module Aws::CognitoIdentityProvider
10669
10741
  # @return [Array<String>]
10670
10742
  #
10671
10743
  # @!attribute [rw] explicit_auth_flows
10672
- # The authentication flows that are supported by the user pool
10673
- # clients. Flow names without the `ALLOW_` prefix are no longer
10674
- # supported in favor of new names with the `ALLOW_` prefix. Note that
10675
- # values with `ALLOW_` prefix must be used only along with values
10676
- # including the `ALLOW_` prefix.
10744
+ # The authentication flows that you want your user pool client to
10745
+ # support. For each app client in your user pool, you can sign in your
10746
+ # users with any combination of one or more flows, including with a
10747
+ # user name and Secure Remote Password (SRP), a user name and
10748
+ # password, or a custom authentication process that you define with
10749
+ # Lambda functions.
10750
+ #
10751
+ # <note markdown="1"> If you don't specify a value for `ExplicitAuthFlows`, your user
10752
+ # client supports `ALLOW_REFRESH_TOKEN_AUTH`, `ALLOW_USER_SRP_AUTH`,
10753
+ # and `ALLOW_CUSTOM_AUTH`.
10754
+ #
10755
+ # </note>
10677
10756
  #
10678
10757
  # Valid values include:
10679
10758
  #
10680
10759
  # * `ALLOW_ADMIN_USER_PASSWORD_AUTH`\: Enable admin based user
10681
10760
  # password authentication flow `ADMIN_USER_PASSWORD_AUTH`. This
10682
10761
  # setting replaces the `ADMIN_NO_SRP_AUTH` setting. With this
10683
- # authentication flow, Amazon Cognito receives the password in the
10684
- # request instead of using the Secure Remote Password (SRP) protocol
10685
- # to verify passwords.
10762
+ # authentication flow, your app passes a user name and password to
10763
+ # Amazon Cognito in the request, instead of using the Secure Remote
10764
+ # Password (SRP) protocol to securely transmit the password.
10686
10765
  #
10687
10766
  # * `ALLOW_CUSTOM_AUTH`\: Enable Lambda trigger based authentication.
10688
10767
  #
@@ -10694,6 +10773,12 @@ module Aws::CognitoIdentityProvider
10694
10773
  # * `ALLOW_USER_SRP_AUTH`\: Enable SRP-based authentication.
10695
10774
  #
10696
10775
  # * `ALLOW_REFRESH_TOKEN_AUTH`\: Enable authflow to refresh tokens.
10776
+ #
10777
+ # In some environments, you will see the values `ADMIN_NO_SRP_AUTH`,
10778
+ # `CUSTOM_AUTH_FLOW_ONLY`, or `USER_PASSWORD_AUTH`. You can't assign
10779
+ # these legacy `ExplicitAuthFlows` values to user pool clients at the
10780
+ # same time as values that begin with `ALLOW_`, like
10781
+ # `ALLOW_USER_SRP_AUTH`.
10697
10782
  # @return [Array<String>]
10698
10783
  #
10699
10784
  # @!attribute [rw] supported_identity_providers
@@ -10989,6 +11074,18 @@ module Aws::CognitoIdentityProvider
10989
11074
  # The policies associated with the user pool.
10990
11075
  # @return [Types::UserPoolPolicyType]
10991
11076
  #
11077
+ # @!attribute [rw] deletion_protection
11078
+ # When active, `DeletionProtection` prevents accidental deletion of
11079
+ # your user pool. Before you can delete a user pool that you have
11080
+ # protected against deletion, you must deactivate this feature.
11081
+ #
11082
+ # When you try to delete a protected user pool in a `DeleteUserPool`
11083
+ # API request, Amazon Cognito returns an `InvalidParameterException`
11084
+ # error. To delete a protected user pool, send a new `DeleteUserPool`
11085
+ # request after you deactivate deletion protection in an
11086
+ # `UpdateUserPool` API request.
11087
+ # @return [String]
11088
+ #
10992
11089
  # @!attribute [rw] lambda_config
10993
11090
  # The Lambda triggers associated with the user pool.
10994
11091
  # @return [Types::LambdaConfigType]
@@ -11213,6 +11310,7 @@ module Aws::CognitoIdentityProvider
11213
11310
  :id,
11214
11311
  :name,
11215
11312
  :policies,
11313
+ :deletion_protection,
11216
11314
  :lambda_config,
11217
11315
  :status,
11218
11316
  :last_modified_date,
@@ -13,9 +13,13 @@ require 'aws-sigv4'
13
13
 
14
14
  require_relative 'aws-sdk-cognitoidentityprovider/types'
15
15
  require_relative 'aws-sdk-cognitoidentityprovider/client_api'
16
+ require_relative 'aws-sdk-cognitoidentityprovider/plugins/endpoints.rb'
16
17
  require_relative 'aws-sdk-cognitoidentityprovider/client'
17
18
  require_relative 'aws-sdk-cognitoidentityprovider/errors'
18
19
  require_relative 'aws-sdk-cognitoidentityprovider/resource'
20
+ require_relative 'aws-sdk-cognitoidentityprovider/endpoint_parameters'
21
+ require_relative 'aws-sdk-cognitoidentityprovider/endpoint_provider'
22
+ require_relative 'aws-sdk-cognitoidentityprovider/endpoints'
19
23
  require_relative 'aws-sdk-cognitoidentityprovider/customizations'
20
24
 
21
25
  # This module provides support for Amazon Cognito Identity Provider. This module is available in the
@@ -48,6 +52,6 @@ require_relative 'aws-sdk-cognitoidentityprovider/customizations'
48
52
  # @!group service
49
53
  module Aws::CognitoIdentityProvider
50
54
 
51
- GEM_VERSION = '1.70.0'
55
+ GEM_VERSION = '1.72.0'
52
56
 
53
57
  end
metadata CHANGED
@@ -1,14 +1,14 @@
1
1
  --- !ruby/object:Gem::Specification
2
2
  name: aws-sdk-cognitoidentityprovider
3
3
  version: !ruby/object:Gem::Version
4
- version: 1.70.0
4
+ version: 1.72.0
5
5
  platform: ruby
6
6
  authors:
7
7
  - Amazon Web Services
8
8
  autorequire:
9
9
  bindir: bin
10
10
  cert_chain: []
11
- date: 2022-09-02 00:00:00.000000000 Z
11
+ date: 2022-10-25 00:00:00.000000000 Z
12
12
  dependencies:
13
13
  - !ruby/object:Gem::Dependency
14
14
  name: aws-sdk-core
@@ -19,7 +19,7 @@ dependencies:
19
19
  version: '3'
20
20
  - - ">="
21
21
  - !ruby/object:Gem::Version
22
- version: 3.127.0
22
+ version: 3.165.0
23
23
  type: :runtime
24
24
  prerelease: false
25
25
  version_requirements: !ruby/object:Gem::Requirement
@@ -29,7 +29,7 @@ dependencies:
29
29
  version: '3'
30
30
  - - ">="
31
31
  - !ruby/object:Gem::Version
32
- version: 3.127.0
32
+ version: 3.165.0
33
33
  - !ruby/object:Gem::Dependency
34
34
  name: aws-sigv4
35
35
  requirement: !ruby/object:Gem::Requirement
@@ -59,7 +59,11 @@ files:
59
59
  - lib/aws-sdk-cognitoidentityprovider/client.rb
60
60
  - lib/aws-sdk-cognitoidentityprovider/client_api.rb
61
61
  - lib/aws-sdk-cognitoidentityprovider/customizations.rb
62
+ - lib/aws-sdk-cognitoidentityprovider/endpoint_parameters.rb
63
+ - lib/aws-sdk-cognitoidentityprovider/endpoint_provider.rb
64
+ - lib/aws-sdk-cognitoidentityprovider/endpoints.rb
62
65
  - lib/aws-sdk-cognitoidentityprovider/errors.rb
66
+ - lib/aws-sdk-cognitoidentityprovider/plugins/endpoints.rb
63
67
  - lib/aws-sdk-cognitoidentityprovider/resource.rb
64
68
  - lib/aws-sdk-cognitoidentityprovider/types.rb
65
69
  homepage: https://github.com/aws/aws-sdk-ruby