aws-sdk-cognitoidentityprovider 1.80.0 → 1.81.0

Sign up to get free protection for your applications and to get access to all the features.
checksums.yaml CHANGED
@@ -1,7 +1,7 @@
1
1
  ---
2
2
  SHA256:
3
- metadata.gz: b58210e7189c8b68d52cfc40979175488a24501589b20afdfad309099c583555
4
- data.tar.gz: 78088b86388fedaf25b5e5cb9ca4ef4b8648186b3bb52f7d1fd3341cc170dbc1
3
+ metadata.gz: ef620c4524f83cb17aa910f70d7b43301d8e474248136ad091dca98adbe731ae
4
+ data.tar.gz: 9b56bed20872e7410511e34d1e40c4e83476027aa6eff6cb7edce7ed365d36df
5
5
  SHA512:
6
- metadata.gz: 10c9ea6977df49f454d0be9ab58b0866683ac974aac113323a8dd1d5731c5c83a27c78de08bcfb1fef107d2c60d5db8f4571276c82e50ef73e67ad33c16783e3
7
- data.tar.gz: 1a0a613633a62f9e4d4556824a783937782ff40edb9357f93cb202faaf76f6fbbf4744043b006b9b8dc1ef8f132f3384003ea1b018448aef1b2a22b08b0c2f10
6
+ metadata.gz: 59ec1c5be42aa583b57709d9691d42fd5cc08b3bc4f334508c7de928be663fc9e508ae5d339a8ca61ac18a30403adc17bb98097f868b683e9e53a9ded8256626
7
+ data.tar.gz: c2f26152ac0a9db58f9ea810c3cdc70091fd58880d8ad86a1160c3e28856d35d4443cd0f1590b2f6d64e47cbee068cf56d48be9d04f3e1d1c67250655a34d25e
data/CHANGELOG.md CHANGED
@@ -1,6 +1,11 @@
1
1
  Unreleased Changes
2
2
  ------------------
3
3
 
4
+ 1.81.0 (2023-08-29)
5
+ ------------------
6
+
7
+ * Feature - Added API example requests and responses for several operations. Fixed the validation regex for user pools Identity Provider name.
8
+
4
9
  1.80.0 (2023-08-02)
5
10
  ------------------
6
11
 
data/VERSION CHANGED
@@ -1 +1 @@
1
- 1.80.0
1
+ 1.81.0
@@ -788,6 +788,64 @@ module Aws::CognitoIdentityProvider
788
788
  #
789
789
  # * {Types::AdminCreateUserResponse#user #user} => Types::UserType
790
790
  #
791
+ #
792
+ # @example Example: An AdminCreateUser request for for a test user named John.
793
+ #
794
+ # # This request submits a value for all possible parameters for AdminCreateUser.
795
+ #
796
+ # resp = client.admin_create_user({
797
+ # desired_delivery_mediums: [
798
+ # "SMS",
799
+ # ],
800
+ # message_action: "SUPPRESS",
801
+ # temporary_password: "This-is-my-test-99!",
802
+ # user_attributes: [
803
+ # {
804
+ # name: "name",
805
+ # value: "John",
806
+ # },
807
+ # {
808
+ # name: "phone_number",
809
+ # value: "+12065551212",
810
+ # },
811
+ # {
812
+ # name: "email",
813
+ # value: "testuser@example.com",
814
+ # },
815
+ # ],
816
+ # user_pool_id: "us-east-1_EXAMPLE",
817
+ # username: "testuser",
818
+ # })
819
+ #
820
+ # resp.to_h outputs the following:
821
+ # {
822
+ # user: {
823
+ # attributes: [
824
+ # {
825
+ # name: "sub",
826
+ # value: "d16b4aa8-8633-4abd-93b3-5062a8e1b5f8",
827
+ # },
828
+ # {
829
+ # name: "name",
830
+ # value: "John",
831
+ # },
832
+ # {
833
+ # name: "phone_number",
834
+ # value: "+12065551212",
835
+ # },
836
+ # {
837
+ # name: "email",
838
+ # value: "testuser@example.com",
839
+ # },
840
+ # ],
841
+ # enabled: true,
842
+ # user_create_date: Time.parse(1689980857.949),
843
+ # user_last_modified_date: Time.parse(1689980857.949),
844
+ # user_status: "FORCE_CHANGE_PASSWORD",
845
+ # username: "testuser",
846
+ # },
847
+ # }
848
+ #
791
849
  # @example Request syntax with placeholder values
792
850
  #
793
851
  # resp = client.admin_create_user({
@@ -2621,7 +2679,9 @@ module Aws::CognitoIdentityProvider
2621
2679
  # </note>
2622
2680
  #
2623
2681
  # Updates the specified user's attributes, including developer
2624
- # attributes, as an administrator. Works on any user.
2682
+ # attributes, as an administrator. Works on any user. To delete an
2683
+ # attribute from your user, submit the attribute in your API request
2684
+ # with a blank value.
2625
2685
  #
2626
2686
  # For custom attributes, you must prepend the `custom:` prefix to the
2627
2687
  # attribute name.
@@ -3406,7 +3466,7 @@ module Aws::CognitoIdentityProvider
3406
3466
  #
3407
3467
  # resp = client.create_identity_provider({
3408
3468
  # user_pool_id: "UserPoolIdType", # required
3409
- # provider_name: "ProviderNameTypeV1", # required
3469
+ # provider_name: "ProviderNameTypeV2", # required
3410
3470
  # provider_type: "SAML", # required, accepts SAML, Facebook, Google, LoginWithAmazon, SignInWithApple, OIDC
3411
3471
  # provider_details: { # required
3412
3472
  # "StringType" => "StringType",
@@ -3805,6 +3865,462 @@ module Aws::CognitoIdentityProvider
3805
3865
  #
3806
3866
  # * {Types::CreateUserPoolResponse#user_pool #user_pool} => Types::UserPoolType
3807
3867
  #
3868
+ #
3869
+ # @example Example: Example user pool with email and username sign-in
3870
+ #
3871
+ # # The following example creates a user pool with all configurable properties set to an example value. The resulting user
3872
+ # # pool allows sign-in with username or email address, has optional MFA, and has a Lambda function assigned to each
3873
+ # # possible trigger.
3874
+ #
3875
+ # resp = client.create_user_pool({
3876
+ # account_recovery_setting: {
3877
+ # recovery_mechanisms: [
3878
+ # {
3879
+ # name: "verified_email",
3880
+ # priority: 1,
3881
+ # },
3882
+ # ],
3883
+ # },
3884
+ # admin_create_user_config: {
3885
+ # allow_admin_create_user_only: false,
3886
+ # invite_message_template: {
3887
+ # email_message: "Your username is {username} and temporary password is {####}.",
3888
+ # email_subject: "Your sign-in information",
3889
+ # sms_message: "Your username is {username} and temporary password is {####}.",
3890
+ # },
3891
+ # },
3892
+ # alias_attributes: [
3893
+ # "email",
3894
+ # ],
3895
+ # auto_verified_attributes: [
3896
+ # "email",
3897
+ # ],
3898
+ # deletion_protection: "ACTIVE",
3899
+ # device_configuration: {
3900
+ # challenge_required_on_new_device: true,
3901
+ # device_only_remembered_on_user_prompt: true,
3902
+ # },
3903
+ # email_configuration: {
3904
+ # configuration_set: "my-test-ses-configuration-set",
3905
+ # email_sending_account: "DEVELOPER",
3906
+ # from: "support@example.com",
3907
+ # reply_to_email_address: "support@example.com",
3908
+ # source_arn: "arn:aws:ses:us-east-1:123456789012:identity/support@example.com",
3909
+ # },
3910
+ # email_verification_message: "Your verification code is {####}.",
3911
+ # email_verification_subject: "Verify your email address",
3912
+ # lambda_config: {
3913
+ # custom_email_sender: {
3914
+ # lambda_arn: "arn:aws:lambda:us-east-1:123456789012:function:MyFunction",
3915
+ # lambda_version: "V1_0",
3916
+ # },
3917
+ # custom_message: "arn:aws:lambda:us-east-1:123456789012:function:MyFunction",
3918
+ # custom_sms_sender: {
3919
+ # lambda_arn: "arn:aws:lambda:us-east-1:123456789012:function:MyFunction",
3920
+ # lambda_version: "V1_0",
3921
+ # },
3922
+ # define_auth_challenge: "arn:aws:lambda:us-east-1:123456789012:function:MyFunction",
3923
+ # kms_key_id: "arn:aws:kms:us-east-1:123456789012:key/a6c4f8e2-0c45-47db-925f-87854bc9e357",
3924
+ # post_authentication: "arn:aws:lambda:us-east-1:123456789012:function:MyFunction",
3925
+ # post_confirmation: "arn:aws:lambda:us-east-1:123456789012:function:MyFunction",
3926
+ # pre_authentication: "arn:aws:lambda:us-east-1:123456789012:function:MyFunction",
3927
+ # pre_sign_up: "arn:aws:lambda:us-east-1:123456789012:function:MyFunction",
3928
+ # pre_token_generation: "arn:aws:lambda:us-east-1:123456789012:function:MyFunction",
3929
+ # user_migration: "arn:aws:lambda:us-east-1:123456789012:function:MyFunction",
3930
+ # verify_auth_challenge_response: "arn:aws:lambda:us-east-1:123456789012:function:MyFunction",
3931
+ # },
3932
+ # mfa_configuration: "OPTIONAL",
3933
+ # policies: {
3934
+ # password_policy: {
3935
+ # minimum_length: 6,
3936
+ # require_lowercase: true,
3937
+ # require_numbers: true,
3938
+ # require_symbols: true,
3939
+ # require_uppercase: true,
3940
+ # temporary_password_validity_days: 7,
3941
+ # },
3942
+ # },
3943
+ # pool_name: "my-test-user-pool",
3944
+ # schema: [
3945
+ # {
3946
+ # attribute_data_type: "Number",
3947
+ # developer_only_attribute: true,
3948
+ # mutable: true,
3949
+ # name: "mydev",
3950
+ # number_attribute_constraints: {
3951
+ # max_value: "99",
3952
+ # min_value: "1",
3953
+ # },
3954
+ # required: false,
3955
+ # string_attribute_constraints: {
3956
+ # max_length: "99",
3957
+ # min_length: "1",
3958
+ # },
3959
+ # },
3960
+ # ],
3961
+ # sms_authentication_message: "Your verification code is {####}.",
3962
+ # sms_configuration: {
3963
+ # external_id: "my-role-external-id",
3964
+ # sns_caller_arn: "arn:aws:iam::123456789012:role/service-role/test-cognito-SMS-Role",
3965
+ # },
3966
+ # sms_verification_message: "Your verification code is {####}.",
3967
+ # user_attribute_update_settings: {
3968
+ # attributes_require_verification_before_update: [
3969
+ # "email",
3970
+ # ],
3971
+ # },
3972
+ # user_pool_add_ons: {
3973
+ # advanced_security_mode: "OFF",
3974
+ # },
3975
+ # user_pool_tags: {
3976
+ # "my-test-tag-key" => "my-test-tag-key",
3977
+ # },
3978
+ # username_configuration: {
3979
+ # case_sensitive: true,
3980
+ # },
3981
+ # verification_message_template: {
3982
+ # default_email_option: "CONFIRM_WITH_CODE",
3983
+ # email_message: "Your confirmation code is {####}",
3984
+ # email_message_by_link: "Choose this link to {##verify your email##}",
3985
+ # email_subject: "Here is your confirmation code",
3986
+ # email_subject_by_link: "Here is your confirmation link",
3987
+ # sms_message: "Your confirmation code is {####}",
3988
+ # },
3989
+ # })
3990
+ #
3991
+ # resp.to_h outputs the following:
3992
+ # {
3993
+ # user_pool: {
3994
+ # account_recovery_setting: {
3995
+ # recovery_mechanisms: [
3996
+ # {
3997
+ # name: "verified_email",
3998
+ # priority: 1,
3999
+ # },
4000
+ # ],
4001
+ # },
4002
+ # admin_create_user_config: {
4003
+ # allow_admin_create_user_only: false,
4004
+ # invite_message_template: {
4005
+ # email_message: "Your username is {username} and temporary password is {####}.",
4006
+ # email_subject: "Your sign-in information",
4007
+ # sms_message: "Your username is {username} and temporary password is {####}.",
4008
+ # },
4009
+ # unused_account_validity_days: 7,
4010
+ # },
4011
+ # alias_attributes: [
4012
+ # "email",
4013
+ # ],
4014
+ # arn: "arn:aws:cognito-idp:us-east-1:123456789012:userpool/us-east-1_EXAMPLE",
4015
+ # auto_verified_attributes: [
4016
+ # "email",
4017
+ # ],
4018
+ # creation_date: Time.parse(1689721665.239),
4019
+ # deletion_protection: "ACTIVE",
4020
+ # device_configuration: {
4021
+ # challenge_required_on_new_device: true,
4022
+ # device_only_remembered_on_user_prompt: true,
4023
+ # },
4024
+ # email_configuration: {
4025
+ # configuration_set: "my-test-ses-configuration-set",
4026
+ # email_sending_account: "DEVELOPER",
4027
+ # from: "support@example.com",
4028
+ # reply_to_email_address: "support@example.com",
4029
+ # source_arn: "arn:aws:ses:us-east-1:123456789012:identity/support@example.com",
4030
+ # },
4031
+ # email_verification_message: "Your verification code is {####}.",
4032
+ # email_verification_subject: "Verify your email address",
4033
+ # estimated_number_of_users: 0,
4034
+ # id: "us-east-1_EXAMPLE",
4035
+ # lambda_config: {
4036
+ # custom_email_sender: {
4037
+ # lambda_arn: "arn:aws:lambda:us-east-1:123456789012:function:MyFunction",
4038
+ # lambda_version: "V1_0",
4039
+ # },
4040
+ # custom_message: "arn:aws:lambda:us-east-1:123456789012:function:MyFunction",
4041
+ # custom_sms_sender: {
4042
+ # lambda_arn: "arn:aws:lambda:us-east-1:123456789012:function:MyFunction",
4043
+ # lambda_version: "V1_0",
4044
+ # },
4045
+ # define_auth_challenge: "arn:aws:lambda:us-east-1:123456789012:function:MyFunction",
4046
+ # kms_key_id: "arn:aws:kms:us-east-1:767671399759:key/4d43904c-8edf-4bb4-9fca-fb1a80e41cbe",
4047
+ # post_authentication: "arn:aws:lambda:us-east-1:123456789012:function:MyFunction",
4048
+ # post_confirmation: "arn:aws:lambda:us-east-1:123456789012:function:MyFunction",
4049
+ # pre_authentication: "arn:aws:lambda:us-east-1:123456789012:function:MyFunction",
4050
+ # pre_sign_up: "arn:aws:lambda:us-east-1:123456789012:function:MyFunction",
4051
+ # pre_token_generation: "arn:aws:lambda:us-east-1:123456789012:function:MyFunction",
4052
+ # user_migration: "arn:aws:lambda:us-east-1:123456789012:function:MyFunction",
4053
+ # verify_auth_challenge_response: "arn:aws:lambda:us-east-1:123456789012:function:MyFunction",
4054
+ # },
4055
+ # last_modified_date: Time.parse(1689721665.239),
4056
+ # mfa_configuration: "OPTIONAL",
4057
+ # name: "my-test-user-pool",
4058
+ # policies: {
4059
+ # password_policy: {
4060
+ # minimum_length: 6,
4061
+ # require_lowercase: true,
4062
+ # require_numbers: true,
4063
+ # require_symbols: true,
4064
+ # require_uppercase: true,
4065
+ # temporary_password_validity_days: 7,
4066
+ # },
4067
+ # },
4068
+ # schema_attributes: [
4069
+ # {
4070
+ # attribute_data_type: "String",
4071
+ # developer_only_attribute: false,
4072
+ # mutable: false,
4073
+ # name: "sub",
4074
+ # required: true,
4075
+ # string_attribute_constraints: {
4076
+ # max_length: "2048",
4077
+ # min_length: "1",
4078
+ # },
4079
+ # },
4080
+ # {
4081
+ # attribute_data_type: "String",
4082
+ # developer_only_attribute: false,
4083
+ # mutable: true,
4084
+ # name: "name",
4085
+ # required: false,
4086
+ # string_attribute_constraints: {
4087
+ # max_length: "2048",
4088
+ # min_length: "0",
4089
+ # },
4090
+ # },
4091
+ # {
4092
+ # attribute_data_type: "String",
4093
+ # developer_only_attribute: false,
4094
+ # mutable: true,
4095
+ # name: "given_name",
4096
+ # required: false,
4097
+ # string_attribute_constraints: {
4098
+ # max_length: "2048",
4099
+ # min_length: "0",
4100
+ # },
4101
+ # },
4102
+ # {
4103
+ # attribute_data_type: "String",
4104
+ # developer_only_attribute: false,
4105
+ # mutable: true,
4106
+ # name: "family_name",
4107
+ # required: false,
4108
+ # string_attribute_constraints: {
4109
+ # max_length: "2048",
4110
+ # min_length: "0",
4111
+ # },
4112
+ # },
4113
+ # {
4114
+ # attribute_data_type: "String",
4115
+ # developer_only_attribute: false,
4116
+ # mutable: true,
4117
+ # name: "middle_name",
4118
+ # required: false,
4119
+ # string_attribute_constraints: {
4120
+ # max_length: "2048",
4121
+ # min_length: "0",
4122
+ # },
4123
+ # },
4124
+ # {
4125
+ # attribute_data_type: "String",
4126
+ # developer_only_attribute: false,
4127
+ # mutable: true,
4128
+ # name: "nickname",
4129
+ # required: false,
4130
+ # string_attribute_constraints: {
4131
+ # max_length: "2048",
4132
+ # min_length: "0",
4133
+ # },
4134
+ # },
4135
+ # {
4136
+ # attribute_data_type: "String",
4137
+ # developer_only_attribute: false,
4138
+ # mutable: true,
4139
+ # name: "preferred_username",
4140
+ # required: false,
4141
+ # string_attribute_constraints: {
4142
+ # max_length: "2048",
4143
+ # min_length: "0",
4144
+ # },
4145
+ # },
4146
+ # {
4147
+ # attribute_data_type: "String",
4148
+ # developer_only_attribute: false,
4149
+ # mutable: true,
4150
+ # name: "profile",
4151
+ # required: false,
4152
+ # string_attribute_constraints: {
4153
+ # max_length: "2048",
4154
+ # min_length: "0",
4155
+ # },
4156
+ # },
4157
+ # {
4158
+ # attribute_data_type: "String",
4159
+ # developer_only_attribute: false,
4160
+ # mutable: true,
4161
+ # name: "picture",
4162
+ # required: false,
4163
+ # string_attribute_constraints: {
4164
+ # max_length: "2048",
4165
+ # min_length: "0",
4166
+ # },
4167
+ # },
4168
+ # {
4169
+ # attribute_data_type: "String",
4170
+ # developer_only_attribute: false,
4171
+ # mutable: true,
4172
+ # name: "website",
4173
+ # required: false,
4174
+ # string_attribute_constraints: {
4175
+ # max_length: "2048",
4176
+ # min_length: "0",
4177
+ # },
4178
+ # },
4179
+ # {
4180
+ # attribute_data_type: "String",
4181
+ # developer_only_attribute: false,
4182
+ # mutable: true,
4183
+ # name: "email",
4184
+ # required: false,
4185
+ # string_attribute_constraints: {
4186
+ # max_length: "2048",
4187
+ # min_length: "0",
4188
+ # },
4189
+ # },
4190
+ # {
4191
+ # attribute_data_type: "Boolean",
4192
+ # developer_only_attribute: false,
4193
+ # mutable: true,
4194
+ # name: "email_verified",
4195
+ # required: false,
4196
+ # },
4197
+ # {
4198
+ # attribute_data_type: "String",
4199
+ # developer_only_attribute: false,
4200
+ # mutable: true,
4201
+ # name: "gender",
4202
+ # required: false,
4203
+ # string_attribute_constraints: {
4204
+ # max_length: "2048",
4205
+ # min_length: "0",
4206
+ # },
4207
+ # },
4208
+ # {
4209
+ # attribute_data_type: "String",
4210
+ # developer_only_attribute: false,
4211
+ # mutable: true,
4212
+ # name: "birthdate",
4213
+ # required: false,
4214
+ # string_attribute_constraints: {
4215
+ # max_length: "10",
4216
+ # min_length: "10",
4217
+ # },
4218
+ # },
4219
+ # {
4220
+ # attribute_data_type: "String",
4221
+ # developer_only_attribute: false,
4222
+ # mutable: true,
4223
+ # name: "zoneinfo",
4224
+ # required: false,
4225
+ # string_attribute_constraints: {
4226
+ # max_length: "2048",
4227
+ # min_length: "0",
4228
+ # },
4229
+ # },
4230
+ # {
4231
+ # attribute_data_type: "String",
4232
+ # developer_only_attribute: false,
4233
+ # mutable: true,
4234
+ # name: "locale",
4235
+ # required: false,
4236
+ # string_attribute_constraints: {
4237
+ # max_length: "2048",
4238
+ # min_length: "0",
4239
+ # },
4240
+ # },
4241
+ # {
4242
+ # attribute_data_type: "String",
4243
+ # developer_only_attribute: false,
4244
+ # mutable: true,
4245
+ # name: "phone_number",
4246
+ # required: false,
4247
+ # string_attribute_constraints: {
4248
+ # max_length: "2048",
4249
+ # min_length: "0",
4250
+ # },
4251
+ # },
4252
+ # {
4253
+ # attribute_data_type: "Boolean",
4254
+ # developer_only_attribute: false,
4255
+ # mutable: true,
4256
+ # name: "phone_number_verifie",
4257
+ # required: false,
4258
+ # },
4259
+ # {
4260
+ # attribute_data_type: "String",
4261
+ # developer_only_attribute: false,
4262
+ # mutable: true,
4263
+ # name: "address",
4264
+ # required: false,
4265
+ # string_attribute_constraints: {
4266
+ # max_length: "2048",
4267
+ # min_length: "0",
4268
+ # },
4269
+ # },
4270
+ # {
4271
+ # attribute_data_type: "Number",
4272
+ # developer_only_attribute: false,
4273
+ # mutable: true,
4274
+ # name: "updated_at",
4275
+ # number_attribute_constraints: {
4276
+ # min_value: "0",
4277
+ # },
4278
+ # required: false,
4279
+ # },
4280
+ # {
4281
+ # attribute_data_type: "Number",
4282
+ # developer_only_attribute: true,
4283
+ # mutable: true,
4284
+ # name: "dev:custom:mydev",
4285
+ # number_attribute_constraints: {
4286
+ # max_value: "99",
4287
+ # min_value: "1",
4288
+ # },
4289
+ # required: false,
4290
+ # },
4291
+ # ],
4292
+ # sms_authentication_message: "Your verification code is {####}.",
4293
+ # sms_configuration: {
4294
+ # external_id: "my-role-external-id",
4295
+ # sns_caller_arn: "arn:aws:iam::123456789012:role/service-role/test-cognito-SMS-Role",
4296
+ # sns_region: "us-east-1",
4297
+ # },
4298
+ # sms_verification_message: "Your verification code is {####}.",
4299
+ # user_attribute_update_settings: {
4300
+ # attributes_require_verification_before_update: [
4301
+ # "email",
4302
+ # ],
4303
+ # },
4304
+ # user_pool_add_ons: {
4305
+ # advanced_security_mode: "OFF",
4306
+ # },
4307
+ # user_pool_tags: {
4308
+ # "my-test-tag-key" => "my-test-tag-value",
4309
+ # },
4310
+ # username_configuration: {
4311
+ # case_sensitive: true,
4312
+ # },
4313
+ # verification_message_template: {
4314
+ # default_email_option: "CONFIRM_WITH_CODE",
4315
+ # email_message: "Your confirmation code is {####}",
4316
+ # email_message_by_link: "Choose this link to {##verify your email##}",
4317
+ # email_subject: "Here is your confirmation code",
4318
+ # email_subject_by_link: "Here is your confirmation link",
4319
+ # sms_message: "Your confirmation code is {####}",
4320
+ # },
4321
+ # },
4322
+ # }
4323
+ #
3808
4324
  # @example Request syntax with placeholder values
3809
4325
  #
3810
4326
  # resp = client.create_user_pool({
@@ -4334,6 +4850,134 @@ module Aws::CognitoIdentityProvider
4334
4850
  #
4335
4851
  # * {Types::CreateUserPoolClientResponse#user_pool_client #user_pool_client} => Types::UserPoolClientType
4336
4852
  #
4853
+ #
4854
+ # @example Example: Example user pool app client with email and username sign-in
4855
+ #
4856
+ # # The following example creates an app client with all configurable properties set to an example value. The resulting user
4857
+ # # pool client connects to an analytics client, allows sign-in with username and password, and has two external identity
4858
+ # # providers associated with it.
4859
+ #
4860
+ # resp = client.create_user_pool_client({
4861
+ # access_token_validity: 6,
4862
+ # allowed_o_auth_flows: [
4863
+ # "code",
4864
+ # ],
4865
+ # allowed_o_auth_flows_user_pool_client: true,
4866
+ # allowed_o_auth_scopes: [
4867
+ # "aws.cognito.signin.user.admin",
4868
+ # "openid",
4869
+ # ],
4870
+ # analytics_configuration: {
4871
+ # application_id: "d70b2ba36a8c4dc5a04a0451a31a1e12",
4872
+ # external_id: "my-external-id",
4873
+ # role_arn: "arn:aws:iam::123456789012:role/test-cognitouserpool-role",
4874
+ # user_data_shared: true,
4875
+ # },
4876
+ # callback_urls: [
4877
+ # "https://example.com",
4878
+ # "http://localhost",
4879
+ # "myapp://example",
4880
+ # ],
4881
+ # client_name: "my-test-app-client",
4882
+ # default_redirect_uri: "https://example.com",
4883
+ # explicit_auth_flows: [
4884
+ # "ALLOW_ADMIN_USER_PASSWORD_AUTH",
4885
+ # "ALLOW_USER_PASSWORD_AUTH",
4886
+ # "ALLOW_REFRESH_TOKEN_AUTH",
4887
+ # ],
4888
+ # generate_secret: true,
4889
+ # id_token_validity: 6,
4890
+ # logout_urls: [
4891
+ # "https://example.com/logout",
4892
+ # ],
4893
+ # prevent_user_existence_errors: "ENABLED",
4894
+ # read_attributes: [
4895
+ # "email",
4896
+ # "address",
4897
+ # "preferred_username",
4898
+ # ],
4899
+ # refresh_token_validity: 6,
4900
+ # supported_identity_providers: [
4901
+ # "SignInWithApple",
4902
+ # "MySSO",
4903
+ # ],
4904
+ # token_validity_units: {
4905
+ # access_token: "hours",
4906
+ # id_token: "minutes",
4907
+ # refresh_token: "days",
4908
+ # },
4909
+ # user_pool_id: "us-east-1_EXAMPLE",
4910
+ # write_attributes: [
4911
+ # "family_name",
4912
+ # "email",
4913
+ # ],
4914
+ # })
4915
+ #
4916
+ # resp.to_h outputs the following:
4917
+ # {
4918
+ # user_pool_client: {
4919
+ # access_token_validity: 6,
4920
+ # allowed_o_auth_flows: [
4921
+ # "code",
4922
+ # ],
4923
+ # allowed_o_auth_flows_user_pool_client: true,
4924
+ # allowed_o_auth_scopes: [
4925
+ # "aws.cognito.signin.user.admin",
4926
+ # "openid",
4927
+ # ],
4928
+ # analytics_configuration: {
4929
+ # application_id: "d70b2ba36a8c4dc5a04a0451a31a1e12",
4930
+ # external_id: "my-external-id",
4931
+ # role_arn: "arn:aws:iam::123456789012:role/test-cognitouserpool-role",
4932
+ # user_data_shared: true,
4933
+ # },
4934
+ # auth_session_validity: 3,
4935
+ # callback_urls: [
4936
+ # "https://example.com",
4937
+ # "http://localhost",
4938
+ # "myapp://example",
4939
+ # ],
4940
+ # client_id: "26cb2c60kq7nbmas7rbme9b6pp",
4941
+ # client_name: "my-test-app-client",
4942
+ # client_secret: "13ka4h7u28d9oo44tqpq9djqsfvhvu8rk4d2ighvpu0k8fj1c2r9",
4943
+ # creation_date: Time.parse(1689885426.107),
4944
+ # default_redirect_uri: "https://example.com",
4945
+ # enable_propagate_additional_user_context_data: false,
4946
+ # enable_token_revocation: true,
4947
+ # explicit_auth_flows: [
4948
+ # "ALLOW_USER_PASSWORD_AUTH",
4949
+ # "ALLOW_ADMIN_USER_PASSWORD_AUTH",
4950
+ # "ALLOW_REFRESH_TOKEN_AUTH",
4951
+ # ],
4952
+ # id_token_validity: 6,
4953
+ # last_modified_date: Time.parse(1689885426.107),
4954
+ # logout_urls: [
4955
+ # "https://example.com/logout",
4956
+ # ],
4957
+ # prevent_user_existence_errors: "ENABLED",
4958
+ # read_attributes: [
4959
+ # "address",
4960
+ # "preferred_username",
4961
+ # "email",
4962
+ # ],
4963
+ # refresh_token_validity: 6,
4964
+ # supported_identity_providers: [
4965
+ # "SignInWithApple",
4966
+ # "MySSO",
4967
+ # ],
4968
+ # token_validity_units: {
4969
+ # access_token: "hours",
4970
+ # id_token: "minutes",
4971
+ # refresh_token: "days",
4972
+ # },
4973
+ # user_pool_id: "us-east-1_EXAMPLE",
4974
+ # write_attributes: [
4975
+ # "family_name",
4976
+ # "email",
4977
+ # ],
4978
+ # },
4979
+ # }
4980
+ #
4337
4981
  # @example Request syntax with placeholder values
4338
4982
  #
4339
4983
  # resp = client.create_user_pool_client({
@@ -6069,6 +6713,42 @@ module Aws::CognitoIdentityProvider
6069
6713
  # * {Types::InitiateAuthResponse#challenge_parameters #challenge_parameters} => Hash&lt;String,String&gt;
6070
6714
  # * {Types::InitiateAuthResponse#authentication_result #authentication_result} => Types::AuthenticationResultType
6071
6715
  #
6716
+ #
6717
+ # @example Example: Example username and password sign-in for a user who has TOTP MFA
6718
+ #
6719
+ # # The following example signs in the user mytestuser with analytics data, client metadata, and user context data for
6720
+ # # advanced security.
6721
+ #
6722
+ # resp = client.initiate_auth({
6723
+ # analytics_metadata: {
6724
+ # analytics_endpoint_id: "d70b2ba36a8c4dc5a04a0451a31a1e12",
6725
+ # },
6726
+ # auth_flow: "USER_PASSWORD_AUTH",
6727
+ # auth_parameters: {
6728
+ # "PASSWORD" => "This-is-my-test-99!",
6729
+ # "SECRET_HASH" => "oT5ZkS8ctnrhYeeGsGTvOzPhoc/Jd1cO5fueBWFVmp8=",
6730
+ # "USERNAME" => "mytestuser",
6731
+ # },
6732
+ # client_id: "1example23456789",
6733
+ # client_metadata: {
6734
+ # "MyTestKey" => "MyTestValue",
6735
+ # },
6736
+ # user_context_data: {
6737
+ # encoded_data: "AmazonCognitoAdvancedSecurityData_object",
6738
+ # ip_address: "192.0.2.1",
6739
+ # },
6740
+ # })
6741
+ #
6742
+ # resp.to_h outputs the following:
6743
+ # {
6744
+ # challenge_name: "SOFTWARE_TOKEN_MFA",
6745
+ # challenge_parameters: {
6746
+ # "FRIENDLY_DEVICE_NAME" => "mytestauthenticator",
6747
+ # "USER_ID_FOR_SRP" => "mytestuser",
6748
+ # },
6749
+ # session: "AYABeC1-y8qooiuysEv0uM4wAqQAHQABAAdTZXJ2aWNlABBDb2duaXRvVXNlclBvb2xzAAEAB2F3cy1rbXMAS2Fybjphd3M6a21zOnVzLXdlc3QtMjowMTU3MzY3MjcxOTg6a2V5LzI5OTFhNGE5LTM5YTAtNDQ0Mi04MWU4LWRkYjY4NTllMTg2MQC4AQIBAHhjxv5lVLhE2_WNrC1zuomqn08qDUUp3z9v4EGAjazZ-wGP3HuBF5Izvxf-9WkCT5uyAAAAfjB8BgkqhkiG9w0BBwagbzBtAgEAMGgGCSqGSIb3DQEHATAeBglghkgBZQMEAS4wEQQMeQoT5e6Dpfh52caqAgEQgDvuL8uLMhPt0WmQpZnkNED1gob6xbqt5LaQo_H4L5CuT4Kj499dGCoZ1q1trmlZSRgRm0wwGGG8lFU37QIAAAAADAAAEAAAAAAAAAAAAAAAAADuLe9_UJ4oZAMsQYr0ntiT_____wAAAAEAAAAAAAAAAAAAAAEAAADnLDGmKBQtsCafNokRmPLgl2itBKuKR2dfZBQb5ucCYkzThM5HOfQUSEL-A3dZzfYDC0IODsrcMkrbeeVyMJk-FCzsxS9Og8BEBVnvi9WjZkPJ4mF0YS6FUXnoPSBV5oUqGzRaT-tJ169SUFZAUfFM1fGeJ8T57-QdCxjyISRCWV1VG5_7TiCioyRGfWwzNVWh7exJortF3ccfOyiEyxeqJ2VJvJq3m_w8NP24_PMDpktpRMKftObIMlD5ewRTNCdrUXQ1BW5KIxhJLGjYfRzJDZuKzmEgS-VHsKz0z76w-AlAgdfvdAjflLnsgduU5kUX4YP6jqnetg",
6750
+ # }
6751
+ #
6072
6752
  # @example Request syntax with placeholder values
6073
6753
  #
6074
6754
  # resp = client.initiate_auth({
@@ -6729,6 +7409,155 @@ module Aws::CognitoIdentityProvider
6729
7409
  #
6730
7410
  # The returned {Seahorse::Client::Response response} is a pageable response and is Enumerable. For details on usage see {Aws::PageableResponse PageableResponse}.
6731
7411
  #
7412
+ #
7413
+ # @example Example: A ListUsers request for the next 3 users whose email address starts with "testuser."
7414
+ #
7415
+ # # This request submits a value for all possible parameters for ListUsers. By iterating the PaginationToken, you can page
7416
+ # # through and collect all users in a user pool.
7417
+ #
7418
+ # resp = client.list_users({
7419
+ # attributes_to_get: [
7420
+ # "email",
7421
+ # "sub",
7422
+ # ],
7423
+ # filter: "\"email\"^=\"testuser\"",
7424
+ # limit: 3,
7425
+ # pagination_token: "abcd1234EXAMPLE",
7426
+ # user_pool_id: "us-east-1_EXAMPLE",
7427
+ # })
7428
+ #
7429
+ # resp.to_h outputs the following:
7430
+ # {
7431
+ # pagination_token: "efgh5678EXAMPLE",
7432
+ # users: [
7433
+ # {
7434
+ # attributes: [
7435
+ # {
7436
+ # name: "sub",
7437
+ # value: "eaad0219-2117-439f-8d46-4db20e59268f",
7438
+ # },
7439
+ # {
7440
+ # name: "email",
7441
+ # value: "testuser@example.com",
7442
+ # },
7443
+ # ],
7444
+ # enabled: true,
7445
+ # user_create_date: Time.parse(1682955829.578),
7446
+ # user_last_modified_date: Time.parse(1689030181.63),
7447
+ # user_status: "CONFIRMED",
7448
+ # username: "testuser",
7449
+ # },
7450
+ # {
7451
+ # attributes: [
7452
+ # {
7453
+ # name: "sub",
7454
+ # value: "3b994cfd-0b07-4581-be46-3c82f9a70c90",
7455
+ # },
7456
+ # {
7457
+ # name: "email",
7458
+ # value: "testuser2@example.com",
7459
+ # },
7460
+ # ],
7461
+ # enabled: true,
7462
+ # user_create_date: Time.parse(1684427979.201),
7463
+ # user_last_modified_date: Time.parse(1684427979.201),
7464
+ # user_status: "UNCONFIRMED",
7465
+ # username: "testuser2",
7466
+ # },
7467
+ # {
7468
+ # attributes: [
7469
+ # {
7470
+ # name: "sub",
7471
+ # value: "5929e0d1-4c34-42d1-9b79-a5ecacfe66f7",
7472
+ # },
7473
+ # {
7474
+ # name: "email",
7475
+ # value: "testuser3@example.com",
7476
+ # },
7477
+ # ],
7478
+ # enabled: true,
7479
+ # user_create_date: Time.parse(1684427823.641),
7480
+ # user_last_modified_date: Time.parse(1684427823.641),
7481
+ # user_status: "UNCONFIRMED",
7482
+ # username: "testuser3@example.com",
7483
+ # },
7484
+ # ],
7485
+ # }
7486
+ #
7487
+ # @example Example: A ListUsers request for the next 3 users whose email address starts with "testuser."
7488
+ #
7489
+ # # This request submits a value for all possible parameters for ListUsers. By iterating the PaginationToken, you can page
7490
+ # # through and collect all users in a user pool.
7491
+ #
7492
+ # resp = client.list_users({
7493
+ # attributes_to_get: [
7494
+ # "email",
7495
+ # "sub",
7496
+ # ],
7497
+ # filter: "\"email\"^=\"testuser\"",
7498
+ # limit: 3,
7499
+ # pagination_token: "abcd1234EXAMPLE",
7500
+ # user_pool_id: "us-east-1_EXAMPLE",
7501
+ # })
7502
+ #
7503
+ # resp.to_h outputs the following:
7504
+ # {
7505
+ # pagination_token: "efgh5678EXAMPLE",
7506
+ # users: [
7507
+ # {
7508
+ # attributes: [
7509
+ # {
7510
+ # name: "sub",
7511
+ # value: "eaad0219-2117-439f-8d46-4db20e59268f",
7512
+ # },
7513
+ # {
7514
+ # name: "email",
7515
+ # value: "testuser@example.com",
7516
+ # },
7517
+ # ],
7518
+ # enabled: true,
7519
+ # user_create_date: Time.parse(1682955829.578),
7520
+ # user_last_modified_date: Time.parse(1689030181.63),
7521
+ # user_status: "CONFIRMED",
7522
+ # username: "testuser",
7523
+ # },
7524
+ # {
7525
+ # attributes: [
7526
+ # {
7527
+ # name: "sub",
7528
+ # value: "3b994cfd-0b07-4581-be46-3c82f9a70c90",
7529
+ # },
7530
+ # {
7531
+ # name: "email",
7532
+ # value: "testuser2@example.com",
7533
+ # },
7534
+ # ],
7535
+ # enabled: true,
7536
+ # user_create_date: Time.parse(1684427979.201),
7537
+ # user_last_modified_date: Time.parse(1684427979.201),
7538
+ # user_status: "UNCONFIRMED",
7539
+ # username: "testuser2",
7540
+ # },
7541
+ # {
7542
+ # attributes: [
7543
+ # {
7544
+ # name: "sub",
7545
+ # value: "5929e0d1-4c34-42d1-9b79-a5ecacfe66f7",
7546
+ # },
7547
+ # {
7548
+ # name: "email",
7549
+ # value: "testuser3@example.com",
7550
+ # },
7551
+ # ],
7552
+ # enabled: true,
7553
+ # user_create_date: Time.parse(1684427823.641),
7554
+ # user_last_modified_date: Time.parse(1684427823.641),
7555
+ # user_status: "UNCONFIRMED",
7556
+ # username: "testuser3@example.com",
7557
+ # },
7558
+ # ],
7559
+ # }
7560
+ #
6732
7561
  # @example Request syntax with placeholder values
6733
7562
  #
6734
7563
  # resp = client.list_users({
@@ -9364,7 +10193,7 @@ module Aws::CognitoIdentityProvider
9364
10193
  params: params,
9365
10194
  config: config)
9366
10195
  context[:gem_name] = 'aws-sdk-cognitoidentityprovider'
9367
- context[:gem_version] = '1.80.0'
10196
+ context[:gem_version] = '1.81.0'
9368
10197
  Seahorse::Client::Request.new(handlers, context)
9369
10198
  end
9370
10199
 
@@ -334,7 +334,7 @@ module Aws::CognitoIdentityProvider
334
334
  ProviderDescription = Shapes::StructureShape.new(name: 'ProviderDescription')
335
335
  ProviderDetailsType = Shapes::MapShape.new(name: 'ProviderDetailsType')
336
336
  ProviderNameType = Shapes::StringShape.new(name: 'ProviderNameType')
337
- ProviderNameTypeV1 = Shapes::StringShape.new(name: 'ProviderNameTypeV1')
337
+ ProviderNameTypeV2 = Shapes::StringShape.new(name: 'ProviderNameTypeV2')
338
338
  ProviderUserIdentifierType = Shapes::StructureShape.new(name: 'ProviderUserIdentifierType')
339
339
  ProvidersListType = Shapes::ListShape.new(name: 'ProvidersListType')
340
340
  QueryLimit = Shapes::IntegerShape.new(name: 'QueryLimit')
@@ -897,7 +897,7 @@ module Aws::CognitoIdentityProvider
897
897
  CreateGroupResponse.struct_class = Types::CreateGroupResponse
898
898
 
899
899
  CreateIdentityProviderRequest.add_member(:user_pool_id, Shapes::ShapeRef.new(shape: UserPoolIdType, required: true, location_name: "UserPoolId"))
900
- CreateIdentityProviderRequest.add_member(:provider_name, Shapes::ShapeRef.new(shape: ProviderNameTypeV1, required: true, location_name: "ProviderName"))
900
+ CreateIdentityProviderRequest.add_member(:provider_name, Shapes::ShapeRef.new(shape: ProviderNameTypeV2, required: true, location_name: "ProviderName"))
901
901
  CreateIdentityProviderRequest.add_member(:provider_type, Shapes::ShapeRef.new(shape: IdentityProviderTypeType, required: true, location_name: "ProviderType"))
902
902
  CreateIdentityProviderRequest.add_member(:provider_details, Shapes::ShapeRef.new(shape: ProviderDetailsType, required: true, location_name: "ProviderDetails"))
903
903
  CreateIdentityProviderRequest.add_member(:attribute_mapping, Shapes::ShapeRef.new(shape: AttributeMappingType, location_name: "AttributeMapping"))
@@ -2518,6 +2518,7 @@ module Aws::CognitoIdentityProvider
2518
2518
  o.name = "AssociateSoftwareToken"
2519
2519
  o.http_method = "POST"
2520
2520
  o.http_request_uri = "/"
2521
+ o['authtype'] = "none"
2521
2522
  o.input = Shapes::ShapeRef.new(shape: AssociateSoftwareTokenRequest)
2522
2523
  o.output = Shapes::ShapeRef.new(shape: AssociateSoftwareTokenResponse)
2523
2524
  o.errors << Shapes::ShapeRef.new(shape: ConcurrentModificationException)
@@ -2553,6 +2554,7 @@ module Aws::CognitoIdentityProvider
2553
2554
  o.name = "ConfirmDevice"
2554
2555
  o.http_method = "POST"
2555
2556
  o.http_request_uri = "/"
2557
+ o['authtype'] = "none"
2556
2558
  o.input = Shapes::ShapeRef.new(shape: ConfirmDeviceRequest)
2557
2559
  o.output = Shapes::ShapeRef.new(shape: ConfirmDeviceResponse)
2558
2560
  o.errors << Shapes::ShapeRef.new(shape: ResourceNotFoundException)
@@ -2937,6 +2939,7 @@ module Aws::CognitoIdentityProvider
2937
2939
  o.name = "ForgetDevice"
2938
2940
  o.http_method = "POST"
2939
2941
  o.http_request_uri = "/"
2942
+ o['authtype'] = "none"
2940
2943
  o.input = Shapes::ShapeRef.new(shape: ForgetDeviceRequest)
2941
2944
  o.output = Shapes::ShapeRef.new(shape: Shapes::StructureShape.new(struct_class: Aws::EmptyStructure))
2942
2945
  o.errors << Shapes::ShapeRef.new(shape: ResourceNotFoundException)
@@ -2992,6 +2995,7 @@ module Aws::CognitoIdentityProvider
2992
2995
  o.name = "GetDevice"
2993
2996
  o.http_method = "POST"
2994
2997
  o.http_request_uri = "/"
2998
+ o['authtype'] = "none"
2995
2999
  o.input = Shapes::ShapeRef.new(shape: GetDeviceRequest)
2996
3000
  o.output = Shapes::ShapeRef.new(shape: GetDeviceResponse)
2997
3001
  o.errors << Shapes::ShapeRef.new(shape: ResourceNotFoundException)
@@ -3130,6 +3134,7 @@ module Aws::CognitoIdentityProvider
3130
3134
  o.name = "GlobalSignOut"
3131
3135
  o.http_method = "POST"
3132
3136
  o.http_request_uri = "/"
3137
+ o['authtype'] = "none"
3133
3138
  o.input = Shapes::ShapeRef.new(shape: GlobalSignOutRequest)
3134
3139
  o.output = Shapes::ShapeRef.new(shape: GlobalSignOutResponse)
3135
3140
  o.errors << Shapes::ShapeRef.new(shape: ResourceNotFoundException)
@@ -3170,6 +3175,7 @@ module Aws::CognitoIdentityProvider
3170
3175
  o.name = "ListDevices"
3171
3176
  o.http_method = "POST"
3172
3177
  o.http_request_uri = "/"
3178
+ o['authtype'] = "none"
3173
3179
  o.input = Shapes::ShapeRef.new(shape: ListDevicesRequest)
3174
3180
  o.output = Shapes::ShapeRef.new(shape: ListDevicesResponse)
3175
3181
  o.errors << Shapes::ShapeRef.new(shape: InvalidParameterException)
@@ -3400,6 +3406,7 @@ module Aws::CognitoIdentityProvider
3400
3406
  o.name = "RevokeToken"
3401
3407
  o.http_method = "POST"
3402
3408
  o.http_request_uri = "/"
3409
+ o['authtype'] = "none"
3403
3410
  o.input = Shapes::ShapeRef.new(shape: RevokeTokenRequest)
3404
3411
  o.output = Shapes::ShapeRef.new(shape: RevokeTokenResponse)
3405
3412
  o.errors << Shapes::ShapeRef.new(shape: TooManyRequestsException)
@@ -3457,6 +3464,7 @@ module Aws::CognitoIdentityProvider
3457
3464
  o.name = "SetUserMFAPreference"
3458
3465
  o.http_method = "POST"
3459
3466
  o.http_request_uri = "/"
3467
+ o['authtype'] = "none"
3460
3468
  o.input = Shapes::ShapeRef.new(shape: SetUserMFAPreferenceRequest)
3461
3469
  o.output = Shapes::ShapeRef.new(shape: SetUserMFAPreferenceResponse)
3462
3470
  o.errors << Shapes::ShapeRef.new(shape: ResourceNotFoundException)
@@ -3583,6 +3591,7 @@ module Aws::CognitoIdentityProvider
3583
3591
  o.name = "UpdateAuthEventFeedback"
3584
3592
  o.http_method = "POST"
3585
3593
  o.http_request_uri = "/"
3594
+ o['authtype'] = "none"
3586
3595
  o.input = Shapes::ShapeRef.new(shape: UpdateAuthEventFeedbackRequest)
3587
3596
  o.output = Shapes::ShapeRef.new(shape: UpdateAuthEventFeedbackResponse)
3588
3597
  o.errors << Shapes::ShapeRef.new(shape: InvalidParameterException)
@@ -3598,6 +3607,7 @@ module Aws::CognitoIdentityProvider
3598
3607
  o.name = "UpdateDeviceStatus"
3599
3608
  o.http_method = "POST"
3600
3609
  o.http_request_uri = "/"
3610
+ o['authtype'] = "none"
3601
3611
  o.input = Shapes::ShapeRef.new(shape: UpdateDeviceStatusRequest)
3602
3612
  o.output = Shapes::ShapeRef.new(shape: UpdateDeviceStatusResponse)
3603
3613
  o.errors << Shapes::ShapeRef.new(shape: InvalidParameterException)
@@ -3733,6 +3743,7 @@ module Aws::CognitoIdentityProvider
3733
3743
  o.name = "VerifySoftwareToken"
3734
3744
  o.http_method = "POST"
3735
3745
  o.http_request_uri = "/"
3746
+ o['authtype'] = "none"
3736
3747
  o.input = Shapes::ShapeRef.new(shape: VerifySoftwareTokenRequest)
3737
3748
  o.output = Shapes::ShapeRef.new(shape: VerifySoftwareTokenResponse)
3738
3749
  o.errors << Shapes::ShapeRef.new(shape: InvalidParameterException)
@@ -1006,7 +1006,7 @@ module Aws::CognitoIdentityProvider
1006
1006
  :session,
1007
1007
  :challenge_parameters,
1008
1008
  :authentication_result)
1009
- SENSITIVE = []
1009
+ SENSITIVE = [:session]
1010
1010
  include Aws::Structure
1011
1011
  end
1012
1012
 
@@ -1483,7 +1483,7 @@ module Aws::CognitoIdentityProvider
1483
1483
  :analytics_metadata,
1484
1484
  :context_data,
1485
1485
  :client_metadata)
1486
- SENSITIVE = [:client_id]
1486
+ SENSITIVE = [:client_id, :challenge_responses, :session]
1487
1487
  include Aws::Structure
1488
1488
  end
1489
1489
 
@@ -1527,7 +1527,7 @@ module Aws::CognitoIdentityProvider
1527
1527
  :session,
1528
1528
  :challenge_parameters,
1529
1529
  :authentication_result)
1530
- SENSITIVE = []
1530
+ SENSITIVE = [:session]
1531
1531
  include Aws::Structure
1532
1532
  end
1533
1533
 
@@ -1926,7 +1926,7 @@ module Aws::CognitoIdentityProvider
1926
1926
  class AssociateSoftwareTokenRequest < Struct.new(
1927
1927
  :access_token,
1928
1928
  :session)
1929
- SENSITIVE = [:access_token]
1929
+ SENSITIVE = [:access_token, :session]
1930
1930
  include Aws::Structure
1931
1931
  end
1932
1932
 
@@ -1946,7 +1946,7 @@ module Aws::CognitoIdentityProvider
1946
1946
  class AssociateSoftwareTokenResponse < Struct.new(
1947
1947
  :secret_code,
1948
1948
  :session)
1949
- SENSITIVE = [:secret_code]
1949
+ SENSITIVE = [:secret_code, :session]
1950
1950
  include Aws::Structure
1951
1951
  end
1952
1952
 
@@ -2124,6 +2124,15 @@ module Aws::CognitoIdentityProvider
2124
2124
  # your user pool sends logs. The log group must not be encrypted with
2125
2125
  # Key Management Service and must be in the same Amazon Web Services
2126
2126
  # account as your user pool.
2127
+ #
2128
+ # To send logs to log groups with a resource policy of a size greater
2129
+ # than 5120 characters, configure a log group with a path that starts
2130
+ # with `/aws/vendedlogs`. For more information, see [Enabling logging
2131
+ # from certain Amazon Web Services services][1].
2132
+ #
2133
+ #
2134
+ #
2135
+ # [1]: https://docs.aws.amazon.com/AmazonCloudWatch/latest/logs/AWS-logs-and-resource-policy.html
2127
2136
  # @return [String]
2128
2137
  #
2129
2138
  # @see http://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/CloudWatchLogsConfigurationType AWS API Documentation
@@ -2383,7 +2392,7 @@ module Aws::CognitoIdentityProvider
2383
2392
  :analytics_metadata,
2384
2393
  :user_context_data,
2385
2394
  :client_metadata)
2386
- SENSITIVE = [:client_id, :secret_hash, :username, :password]
2395
+ SENSITIVE = [:client_id, :secret_hash, :username, :password, :user_context_data]
2387
2396
  include Aws::Structure
2388
2397
  end
2389
2398
 
@@ -2487,7 +2496,7 @@ module Aws::CognitoIdentityProvider
2487
2496
  :analytics_metadata,
2488
2497
  :user_context_data,
2489
2498
  :client_metadata)
2490
- SENSITIVE = [:client_id, :secret_hash, :username]
2499
+ SENSITIVE = [:client_id, :secret_hash, :username, :user_context_data]
2491
2500
  include Aws::Structure
2492
2501
  end
2493
2502
 
@@ -4446,7 +4455,7 @@ module Aws::CognitoIdentityProvider
4446
4455
  :username,
4447
4456
  :analytics_metadata,
4448
4457
  :client_metadata)
4449
- SENSITIVE = [:client_id, :secret_hash, :username]
4458
+ SENSITIVE = [:client_id, :secret_hash, :user_context_data, :username]
4450
4459
  include Aws::Structure
4451
4460
  end
4452
4461
 
@@ -5263,7 +5272,7 @@ module Aws::CognitoIdentityProvider
5263
5272
  :client_id,
5264
5273
  :analytics_metadata,
5265
5274
  :user_context_data)
5266
- SENSITIVE = [:auth_parameters, :client_id]
5275
+ SENSITIVE = [:auth_parameters, :client_id, :user_context_data]
5267
5276
  include Aws::Structure
5268
5277
  end
5269
5278
 
@@ -5367,7 +5376,7 @@ module Aws::CognitoIdentityProvider
5367
5376
  :session,
5368
5377
  :challenge_parameters,
5369
5378
  :authentication_result)
5370
- SENSITIVE = []
5379
+ SENSITIVE = [:session]
5371
5380
  include Aws::Structure
5372
5381
  end
5373
5382
 
@@ -6610,7 +6619,7 @@ module Aws::CognitoIdentityProvider
6610
6619
  :username,
6611
6620
  :analytics_metadata,
6612
6621
  :client_metadata)
6613
- SENSITIVE = [:client_id, :secret_hash, :username]
6622
+ SENSITIVE = [:client_id, :secret_hash, :user_context_data, :username]
6614
6623
  include Aws::Structure
6615
6624
  end
6616
6625
 
@@ -6842,7 +6851,7 @@ module Aws::CognitoIdentityProvider
6842
6851
  :analytics_metadata,
6843
6852
  :user_context_data,
6844
6853
  :client_metadata)
6845
- SENSITIVE = [:client_id]
6854
+ SENSITIVE = [:client_id, :session, :challenge_responses, :user_context_data]
6846
6855
  include Aws::Structure
6847
6856
  end
6848
6857
 
@@ -6885,7 +6894,7 @@ module Aws::CognitoIdentityProvider
6885
6894
  :session,
6886
6895
  :challenge_parameters,
6887
6896
  :authentication_result)
6888
- SENSITIVE = []
6897
+ SENSITIVE = [:session]
6889
6898
  include Aws::Structure
6890
6899
  end
6891
6900
 
@@ -7453,7 +7462,7 @@ module Aws::CognitoIdentityProvider
7453
7462
  :analytics_metadata,
7454
7463
  :user_context_data,
7455
7464
  :client_metadata)
7456
- SENSITIVE = [:client_id, :secret_hash, :username, :password]
7465
+ SENSITIVE = [:client_id, :secret_hash, :username, :password, :user_context_data]
7457
7466
  include Aws::Structure
7458
7467
  end
7459
7468
 
@@ -10121,7 +10130,7 @@ module Aws::CognitoIdentityProvider
10121
10130
  :session,
10122
10131
  :user_code,
10123
10132
  :friendly_device_name)
10124
- SENSITIVE = [:access_token]
10133
+ SENSITIVE = [:access_token, :session, :user_code]
10125
10134
  include Aws::Structure
10126
10135
  end
10127
10136
 
@@ -10139,7 +10148,7 @@ module Aws::CognitoIdentityProvider
10139
10148
  class VerifySoftwareTokenResponse < Struct.new(
10140
10149
  :status,
10141
10150
  :session)
10142
- SENSITIVE = []
10151
+ SENSITIVE = [:session]
10143
10152
  include Aws::Structure
10144
10153
  end
10145
10154
 
@@ -52,6 +52,6 @@ require_relative 'aws-sdk-cognitoidentityprovider/customizations'
52
52
  # @!group service
53
53
  module Aws::CognitoIdentityProvider
54
54
 
55
- GEM_VERSION = '1.80.0'
55
+ GEM_VERSION = '1.81.0'
56
56
 
57
57
  end
metadata CHANGED
@@ -1,14 +1,14 @@
1
1
  --- !ruby/object:Gem::Specification
2
2
  name: aws-sdk-cognitoidentityprovider
3
3
  version: !ruby/object:Gem::Version
4
- version: 1.80.0
4
+ version: 1.81.0
5
5
  platform: ruby
6
6
  authors:
7
7
  - Amazon Web Services
8
8
  autorequire:
9
9
  bindir: bin
10
10
  cert_chain: []
11
- date: 2023-08-02 00:00:00.000000000 Z
11
+ date: 2023-08-29 00:00:00.000000000 Z
12
12
  dependencies:
13
13
  - !ruby/object:Gem::Dependency
14
14
  name: aws-sdk-core