aws-sdk-cognitoidentityprovider 1.80.0 → 1.82.0

Sign up to get free protection for your applications and to get access to all the features.
checksums.yaml CHANGED
@@ -1,7 +1,7 @@
1
1
  ---
2
2
  SHA256:
3
- metadata.gz: b58210e7189c8b68d52cfc40979175488a24501589b20afdfad309099c583555
4
- data.tar.gz: 78088b86388fedaf25b5e5cb9ca4ef4b8648186b3bb52f7d1fd3341cc170dbc1
3
+ metadata.gz: 40150619e617ded642e008c032457e59e9f40b255c0a806ca3505242e7aa6c01
4
+ data.tar.gz: b00edb852c1c4fee2e04a44f91c33bbae376a27f9bc108571bb6b390e5638976
5
5
  SHA512:
6
- metadata.gz: 10c9ea6977df49f454d0be9ab58b0866683ac974aac113323a8dd1d5731c5c83a27c78de08bcfb1fef107d2c60d5db8f4571276c82e50ef73e67ad33c16783e3
7
- data.tar.gz: 1a0a613633a62f9e4d4556824a783937782ff40edb9357f93cb202faaf76f6fbbf4744043b006b9b8dc1ef8f132f3384003ea1b018448aef1b2a22b08b0c2f10
6
+ metadata.gz: 2b2c86aa8d7c4e9c7fb8dd8b37b8769aec72ce5f560e264cbf7bcf07526bbd709dc660de01b06131dac1441ee10fb944a1be43ee83b8afe8304599048b75fa67
7
+ data.tar.gz: 80faf6e247ec8dba240f9d900fc386c3bfecc8e21e8dcc7907d50f8f3ece5275a208ed56f0fe6c949eb8a94af38fc9026fa00c94487205e1c27670c954cce249
data/CHANGELOG.md CHANGED
@@ -1,6 +1,16 @@
1
1
  Unreleased Changes
2
2
  ------------------
3
3
 
4
+ 1.82.0 (2023-09-27)
5
+ ------------------
6
+
7
+ * Feature - The UserPoolType Status field is no longer used.
8
+
9
+ 1.81.0 (2023-08-29)
10
+ ------------------
11
+
12
+ * Feature - Added API example requests and responses for several operations. Fixed the validation regex for user pools Identity Provider name.
13
+
4
14
  1.80.0 (2023-08-02)
5
15
  ------------------
6
16
 
data/VERSION CHANGED
@@ -1 +1 @@
1
- 1.80.0
1
+ 1.82.0
@@ -652,9 +652,23 @@ module Aws::CognitoIdentityProvider
652
652
  # The user pool ID for the user pool where the user will be created.
653
653
  #
654
654
  # @option params [required, String] :username
655
- # The username for the user. Must be unique within the user pool. Must
656
- # be a UTF-8 string between 1 and 128 characters. After the user is
657
- # created, the username can't be changed.
655
+ # The value that you want to set as the username sign-in attribute. The
656
+ # following conditions apply to the username parameter.
657
+ #
658
+ # * The username can't be a duplicate of another username in the same
659
+ # user pool.
660
+ #
661
+ # * You can't change the value of a username after you create it.
662
+ #
663
+ # * You can only provide a value if usernames are a valid sign-in
664
+ # attribute for your user pool. If your user pool only supports phone
665
+ # numbers or email addresses as sign-in attributes, Amazon Cognito
666
+ # automatically generates a username value. For more information, see
667
+ # [Customizing sign-in attributes][1].
668
+ #
669
+ #
670
+ #
671
+ # [1]: https://docs.aws.amazon.com/cognito/latest/developerguide/user-pool-settings-attributes.html#user-pool-settings-aliases
658
672
  #
659
673
  # @option params [Array<Types::AttributeType>] :user_attributes
660
674
  # An array of name-value pairs that contain user attributes and
@@ -788,6 +802,64 @@ module Aws::CognitoIdentityProvider
788
802
  #
789
803
  # * {Types::AdminCreateUserResponse#user #user} => Types::UserType
790
804
  #
805
+ #
806
+ # @example Example: An AdminCreateUser request for for a test user named John.
807
+ #
808
+ # # This request submits a value for all possible parameters for AdminCreateUser.
809
+ #
810
+ # resp = client.admin_create_user({
811
+ # desired_delivery_mediums: [
812
+ # "SMS",
813
+ # ],
814
+ # message_action: "SUPPRESS",
815
+ # temporary_password: "This-is-my-test-99!",
816
+ # user_attributes: [
817
+ # {
818
+ # name: "name",
819
+ # value: "John",
820
+ # },
821
+ # {
822
+ # name: "phone_number",
823
+ # value: "+12065551212",
824
+ # },
825
+ # {
826
+ # name: "email",
827
+ # value: "testuser@example.com",
828
+ # },
829
+ # ],
830
+ # user_pool_id: "us-east-1_EXAMPLE",
831
+ # username: "testuser",
832
+ # })
833
+ #
834
+ # resp.to_h outputs the following:
835
+ # {
836
+ # user: {
837
+ # attributes: [
838
+ # {
839
+ # name: "sub",
840
+ # value: "d16b4aa8-8633-4abd-93b3-5062a8e1b5f8",
841
+ # },
842
+ # {
843
+ # name: "name",
844
+ # value: "John",
845
+ # },
846
+ # {
847
+ # name: "phone_number",
848
+ # value: "+12065551212",
849
+ # },
850
+ # {
851
+ # name: "email",
852
+ # value: "testuser@example.com",
853
+ # },
854
+ # ],
855
+ # enabled: true,
856
+ # user_create_date: Time.parse(1689980857.949),
857
+ # user_last_modified_date: Time.parse(1689980857.949),
858
+ # user_status: "FORCE_CHANGE_PASSWORD",
859
+ # username: "testuser",
860
+ # },
861
+ # }
862
+ #
791
863
  # @example Request syntax with placeholder values
792
864
  #
793
865
  # resp = client.admin_create_user({
@@ -2621,7 +2693,9 @@ module Aws::CognitoIdentityProvider
2621
2693
  # </note>
2622
2694
  #
2623
2695
  # Updates the specified user's attributes, including developer
2624
- # attributes, as an administrator. Works on any user.
2696
+ # attributes, as an administrator. Works on any user. To delete an
2697
+ # attribute from your user, submit the attribute in your API request
2698
+ # with a blank value.
2625
2699
  #
2626
2700
  # For custom attributes, you must prepend the `custom:` prefix to the
2627
2701
  # attribute name.
@@ -3406,7 +3480,7 @@ module Aws::CognitoIdentityProvider
3406
3480
  #
3407
3481
  # resp = client.create_identity_provider({
3408
3482
  # user_pool_id: "UserPoolIdType", # required
3409
- # provider_name: "ProviderNameTypeV1", # required
3483
+ # provider_name: "ProviderNameTypeV2", # required
3410
3484
  # provider_type: "SAML", # required, accepts SAML, Facebook, Google, LoginWithAmazon, SignInWithApple, OIDC
3411
3485
  # provider_details: { # required
3412
3486
  # "StringType" => "StringType",
@@ -3805,6 +3879,462 @@ module Aws::CognitoIdentityProvider
3805
3879
  #
3806
3880
  # * {Types::CreateUserPoolResponse#user_pool #user_pool} => Types::UserPoolType
3807
3881
  #
3882
+ #
3883
+ # @example Example: Example user pool with email and username sign-in
3884
+ #
3885
+ # # The following example creates a user pool with all configurable properties set to an example value. The resulting user
3886
+ # # pool allows sign-in with username or email address, has optional MFA, and has a Lambda function assigned to each
3887
+ # # possible trigger.
3888
+ #
3889
+ # resp = client.create_user_pool({
3890
+ # account_recovery_setting: {
3891
+ # recovery_mechanisms: [
3892
+ # {
3893
+ # name: "verified_email",
3894
+ # priority: 1,
3895
+ # },
3896
+ # ],
3897
+ # },
3898
+ # admin_create_user_config: {
3899
+ # allow_admin_create_user_only: false,
3900
+ # invite_message_template: {
3901
+ # email_message: "Your username is {username} and temporary password is {####}.",
3902
+ # email_subject: "Your sign-in information",
3903
+ # sms_message: "Your username is {username} and temporary password is {####}.",
3904
+ # },
3905
+ # },
3906
+ # alias_attributes: [
3907
+ # "email",
3908
+ # ],
3909
+ # auto_verified_attributes: [
3910
+ # "email",
3911
+ # ],
3912
+ # deletion_protection: "ACTIVE",
3913
+ # device_configuration: {
3914
+ # challenge_required_on_new_device: true,
3915
+ # device_only_remembered_on_user_prompt: true,
3916
+ # },
3917
+ # email_configuration: {
3918
+ # configuration_set: "my-test-ses-configuration-set",
3919
+ # email_sending_account: "DEVELOPER",
3920
+ # from: "support@example.com",
3921
+ # reply_to_email_address: "support@example.com",
3922
+ # source_arn: "arn:aws:ses:us-east-1:123456789012:identity/support@example.com",
3923
+ # },
3924
+ # email_verification_message: "Your verification code is {####}.",
3925
+ # email_verification_subject: "Verify your email address",
3926
+ # lambda_config: {
3927
+ # custom_email_sender: {
3928
+ # lambda_arn: "arn:aws:lambda:us-east-1:123456789012:function:MyFunction",
3929
+ # lambda_version: "V1_0",
3930
+ # },
3931
+ # custom_message: "arn:aws:lambda:us-east-1:123456789012:function:MyFunction",
3932
+ # custom_sms_sender: {
3933
+ # lambda_arn: "arn:aws:lambda:us-east-1:123456789012:function:MyFunction",
3934
+ # lambda_version: "V1_0",
3935
+ # },
3936
+ # define_auth_challenge: "arn:aws:lambda:us-east-1:123456789012:function:MyFunction",
3937
+ # kms_key_id: "arn:aws:kms:us-east-1:123456789012:key/a6c4f8e2-0c45-47db-925f-87854bc9e357",
3938
+ # post_authentication: "arn:aws:lambda:us-east-1:123456789012:function:MyFunction",
3939
+ # post_confirmation: "arn:aws:lambda:us-east-1:123456789012:function:MyFunction",
3940
+ # pre_authentication: "arn:aws:lambda:us-east-1:123456789012:function:MyFunction",
3941
+ # pre_sign_up: "arn:aws:lambda:us-east-1:123456789012:function:MyFunction",
3942
+ # pre_token_generation: "arn:aws:lambda:us-east-1:123456789012:function:MyFunction",
3943
+ # user_migration: "arn:aws:lambda:us-east-1:123456789012:function:MyFunction",
3944
+ # verify_auth_challenge_response: "arn:aws:lambda:us-east-1:123456789012:function:MyFunction",
3945
+ # },
3946
+ # mfa_configuration: "OPTIONAL",
3947
+ # policies: {
3948
+ # password_policy: {
3949
+ # minimum_length: 6,
3950
+ # require_lowercase: true,
3951
+ # require_numbers: true,
3952
+ # require_symbols: true,
3953
+ # require_uppercase: true,
3954
+ # temporary_password_validity_days: 7,
3955
+ # },
3956
+ # },
3957
+ # pool_name: "my-test-user-pool",
3958
+ # schema: [
3959
+ # {
3960
+ # attribute_data_type: "Number",
3961
+ # developer_only_attribute: true,
3962
+ # mutable: true,
3963
+ # name: "mydev",
3964
+ # number_attribute_constraints: {
3965
+ # max_value: "99",
3966
+ # min_value: "1",
3967
+ # },
3968
+ # required: false,
3969
+ # string_attribute_constraints: {
3970
+ # max_length: "99",
3971
+ # min_length: "1",
3972
+ # },
3973
+ # },
3974
+ # ],
3975
+ # sms_authentication_message: "Your verification code is {####}.",
3976
+ # sms_configuration: {
3977
+ # external_id: "my-role-external-id",
3978
+ # sns_caller_arn: "arn:aws:iam::123456789012:role/service-role/test-cognito-SMS-Role",
3979
+ # },
3980
+ # sms_verification_message: "Your verification code is {####}.",
3981
+ # user_attribute_update_settings: {
3982
+ # attributes_require_verification_before_update: [
3983
+ # "email",
3984
+ # ],
3985
+ # },
3986
+ # user_pool_add_ons: {
3987
+ # advanced_security_mode: "OFF",
3988
+ # },
3989
+ # user_pool_tags: {
3990
+ # "my-test-tag-key" => "my-test-tag-key",
3991
+ # },
3992
+ # username_configuration: {
3993
+ # case_sensitive: true,
3994
+ # },
3995
+ # verification_message_template: {
3996
+ # default_email_option: "CONFIRM_WITH_CODE",
3997
+ # email_message: "Your confirmation code is {####}",
3998
+ # email_message_by_link: "Choose this link to {##verify your email##}",
3999
+ # email_subject: "Here is your confirmation code",
4000
+ # email_subject_by_link: "Here is your confirmation link",
4001
+ # sms_message: "Your confirmation code is {####}",
4002
+ # },
4003
+ # })
4004
+ #
4005
+ # resp.to_h outputs the following:
4006
+ # {
4007
+ # user_pool: {
4008
+ # account_recovery_setting: {
4009
+ # recovery_mechanisms: [
4010
+ # {
4011
+ # name: "verified_email",
4012
+ # priority: 1,
4013
+ # },
4014
+ # ],
4015
+ # },
4016
+ # admin_create_user_config: {
4017
+ # allow_admin_create_user_only: false,
4018
+ # invite_message_template: {
4019
+ # email_message: "Your username is {username} and temporary password is {####}.",
4020
+ # email_subject: "Your sign-in information",
4021
+ # sms_message: "Your username is {username} and temporary password is {####}.",
4022
+ # },
4023
+ # unused_account_validity_days: 7,
4024
+ # },
4025
+ # alias_attributes: [
4026
+ # "email",
4027
+ # ],
4028
+ # arn: "arn:aws:cognito-idp:us-east-1:123456789012:userpool/us-east-1_EXAMPLE",
4029
+ # auto_verified_attributes: [
4030
+ # "email",
4031
+ # ],
4032
+ # creation_date: Time.parse(1689721665.239),
4033
+ # deletion_protection: "ACTIVE",
4034
+ # device_configuration: {
4035
+ # challenge_required_on_new_device: true,
4036
+ # device_only_remembered_on_user_prompt: true,
4037
+ # },
4038
+ # email_configuration: {
4039
+ # configuration_set: "my-test-ses-configuration-set",
4040
+ # email_sending_account: "DEVELOPER",
4041
+ # from: "support@example.com",
4042
+ # reply_to_email_address: "support@example.com",
4043
+ # source_arn: "arn:aws:ses:us-east-1:123456789012:identity/support@example.com",
4044
+ # },
4045
+ # email_verification_message: "Your verification code is {####}.",
4046
+ # email_verification_subject: "Verify your email address",
4047
+ # estimated_number_of_users: 0,
4048
+ # id: "us-east-1_EXAMPLE",
4049
+ # lambda_config: {
4050
+ # custom_email_sender: {
4051
+ # lambda_arn: "arn:aws:lambda:us-east-1:123456789012:function:MyFunction",
4052
+ # lambda_version: "V1_0",
4053
+ # },
4054
+ # custom_message: "arn:aws:lambda:us-east-1:123456789012:function:MyFunction",
4055
+ # custom_sms_sender: {
4056
+ # lambda_arn: "arn:aws:lambda:us-east-1:123456789012:function:MyFunction",
4057
+ # lambda_version: "V1_0",
4058
+ # },
4059
+ # define_auth_challenge: "arn:aws:lambda:us-east-1:123456789012:function:MyFunction",
4060
+ # kms_key_id: "arn:aws:kms:us-east-1:767671399759:key/4d43904c-8edf-4bb4-9fca-fb1a80e41cbe",
4061
+ # post_authentication: "arn:aws:lambda:us-east-1:123456789012:function:MyFunction",
4062
+ # post_confirmation: "arn:aws:lambda:us-east-1:123456789012:function:MyFunction",
4063
+ # pre_authentication: "arn:aws:lambda:us-east-1:123456789012:function:MyFunction",
4064
+ # pre_sign_up: "arn:aws:lambda:us-east-1:123456789012:function:MyFunction",
4065
+ # pre_token_generation: "arn:aws:lambda:us-east-1:123456789012:function:MyFunction",
4066
+ # user_migration: "arn:aws:lambda:us-east-1:123456789012:function:MyFunction",
4067
+ # verify_auth_challenge_response: "arn:aws:lambda:us-east-1:123456789012:function:MyFunction",
4068
+ # },
4069
+ # last_modified_date: Time.parse(1689721665.239),
4070
+ # mfa_configuration: "OPTIONAL",
4071
+ # name: "my-test-user-pool",
4072
+ # policies: {
4073
+ # password_policy: {
4074
+ # minimum_length: 6,
4075
+ # require_lowercase: true,
4076
+ # require_numbers: true,
4077
+ # require_symbols: true,
4078
+ # require_uppercase: true,
4079
+ # temporary_password_validity_days: 7,
4080
+ # },
4081
+ # },
4082
+ # schema_attributes: [
4083
+ # {
4084
+ # attribute_data_type: "String",
4085
+ # developer_only_attribute: false,
4086
+ # mutable: false,
4087
+ # name: "sub",
4088
+ # required: true,
4089
+ # string_attribute_constraints: {
4090
+ # max_length: "2048",
4091
+ # min_length: "1",
4092
+ # },
4093
+ # },
4094
+ # {
4095
+ # attribute_data_type: "String",
4096
+ # developer_only_attribute: false,
4097
+ # mutable: true,
4098
+ # name: "name",
4099
+ # required: false,
4100
+ # string_attribute_constraints: {
4101
+ # max_length: "2048",
4102
+ # min_length: "0",
4103
+ # },
4104
+ # },
4105
+ # {
4106
+ # attribute_data_type: "String",
4107
+ # developer_only_attribute: false,
4108
+ # mutable: true,
4109
+ # name: "given_name",
4110
+ # required: false,
4111
+ # string_attribute_constraints: {
4112
+ # max_length: "2048",
4113
+ # min_length: "0",
4114
+ # },
4115
+ # },
4116
+ # {
4117
+ # attribute_data_type: "String",
4118
+ # developer_only_attribute: false,
4119
+ # mutable: true,
4120
+ # name: "family_name",
4121
+ # required: false,
4122
+ # string_attribute_constraints: {
4123
+ # max_length: "2048",
4124
+ # min_length: "0",
4125
+ # },
4126
+ # },
4127
+ # {
4128
+ # attribute_data_type: "String",
4129
+ # developer_only_attribute: false,
4130
+ # mutable: true,
4131
+ # name: "middle_name",
4132
+ # required: false,
4133
+ # string_attribute_constraints: {
4134
+ # max_length: "2048",
4135
+ # min_length: "0",
4136
+ # },
4137
+ # },
4138
+ # {
4139
+ # attribute_data_type: "String",
4140
+ # developer_only_attribute: false,
4141
+ # mutable: true,
4142
+ # name: "nickname",
4143
+ # required: false,
4144
+ # string_attribute_constraints: {
4145
+ # max_length: "2048",
4146
+ # min_length: "0",
4147
+ # },
4148
+ # },
4149
+ # {
4150
+ # attribute_data_type: "String",
4151
+ # developer_only_attribute: false,
4152
+ # mutable: true,
4153
+ # name: "preferred_username",
4154
+ # required: false,
4155
+ # string_attribute_constraints: {
4156
+ # max_length: "2048",
4157
+ # min_length: "0",
4158
+ # },
4159
+ # },
4160
+ # {
4161
+ # attribute_data_type: "String",
4162
+ # developer_only_attribute: false,
4163
+ # mutable: true,
4164
+ # name: "profile",
4165
+ # required: false,
4166
+ # string_attribute_constraints: {
4167
+ # max_length: "2048",
4168
+ # min_length: "0",
4169
+ # },
4170
+ # },
4171
+ # {
4172
+ # attribute_data_type: "String",
4173
+ # developer_only_attribute: false,
4174
+ # mutable: true,
4175
+ # name: "picture",
4176
+ # required: false,
4177
+ # string_attribute_constraints: {
4178
+ # max_length: "2048",
4179
+ # min_length: "0",
4180
+ # },
4181
+ # },
4182
+ # {
4183
+ # attribute_data_type: "String",
4184
+ # developer_only_attribute: false,
4185
+ # mutable: true,
4186
+ # name: "website",
4187
+ # required: false,
4188
+ # string_attribute_constraints: {
4189
+ # max_length: "2048",
4190
+ # min_length: "0",
4191
+ # },
4192
+ # },
4193
+ # {
4194
+ # attribute_data_type: "String",
4195
+ # developer_only_attribute: false,
4196
+ # mutable: true,
4197
+ # name: "email",
4198
+ # required: false,
4199
+ # string_attribute_constraints: {
4200
+ # max_length: "2048",
4201
+ # min_length: "0",
4202
+ # },
4203
+ # },
4204
+ # {
4205
+ # attribute_data_type: "Boolean",
4206
+ # developer_only_attribute: false,
4207
+ # mutable: true,
4208
+ # name: "email_verified",
4209
+ # required: false,
4210
+ # },
4211
+ # {
4212
+ # attribute_data_type: "String",
4213
+ # developer_only_attribute: false,
4214
+ # mutable: true,
4215
+ # name: "gender",
4216
+ # required: false,
4217
+ # string_attribute_constraints: {
4218
+ # max_length: "2048",
4219
+ # min_length: "0",
4220
+ # },
4221
+ # },
4222
+ # {
4223
+ # attribute_data_type: "String",
4224
+ # developer_only_attribute: false,
4225
+ # mutable: true,
4226
+ # name: "birthdate",
4227
+ # required: false,
4228
+ # string_attribute_constraints: {
4229
+ # max_length: "10",
4230
+ # min_length: "10",
4231
+ # },
4232
+ # },
4233
+ # {
4234
+ # attribute_data_type: "String",
4235
+ # developer_only_attribute: false,
4236
+ # mutable: true,
4237
+ # name: "zoneinfo",
4238
+ # required: false,
4239
+ # string_attribute_constraints: {
4240
+ # max_length: "2048",
4241
+ # min_length: "0",
4242
+ # },
4243
+ # },
4244
+ # {
4245
+ # attribute_data_type: "String",
4246
+ # developer_only_attribute: false,
4247
+ # mutable: true,
4248
+ # name: "locale",
4249
+ # required: false,
4250
+ # string_attribute_constraints: {
4251
+ # max_length: "2048",
4252
+ # min_length: "0",
4253
+ # },
4254
+ # },
4255
+ # {
4256
+ # attribute_data_type: "String",
4257
+ # developer_only_attribute: false,
4258
+ # mutable: true,
4259
+ # name: "phone_number",
4260
+ # required: false,
4261
+ # string_attribute_constraints: {
4262
+ # max_length: "2048",
4263
+ # min_length: "0",
4264
+ # },
4265
+ # },
4266
+ # {
4267
+ # attribute_data_type: "Boolean",
4268
+ # developer_only_attribute: false,
4269
+ # mutable: true,
4270
+ # name: "phone_number_verifie",
4271
+ # required: false,
4272
+ # },
4273
+ # {
4274
+ # attribute_data_type: "String",
4275
+ # developer_only_attribute: false,
4276
+ # mutable: true,
4277
+ # name: "address",
4278
+ # required: false,
4279
+ # string_attribute_constraints: {
4280
+ # max_length: "2048",
4281
+ # min_length: "0",
4282
+ # },
4283
+ # },
4284
+ # {
4285
+ # attribute_data_type: "Number",
4286
+ # developer_only_attribute: false,
4287
+ # mutable: true,
4288
+ # name: "updated_at",
4289
+ # number_attribute_constraints: {
4290
+ # min_value: "0",
4291
+ # },
4292
+ # required: false,
4293
+ # },
4294
+ # {
4295
+ # attribute_data_type: "Number",
4296
+ # developer_only_attribute: true,
4297
+ # mutable: true,
4298
+ # name: "dev:custom:mydev",
4299
+ # number_attribute_constraints: {
4300
+ # max_value: "99",
4301
+ # min_value: "1",
4302
+ # },
4303
+ # required: false,
4304
+ # },
4305
+ # ],
4306
+ # sms_authentication_message: "Your verification code is {####}.",
4307
+ # sms_configuration: {
4308
+ # external_id: "my-role-external-id",
4309
+ # sns_caller_arn: "arn:aws:iam::123456789012:role/service-role/test-cognito-SMS-Role",
4310
+ # sns_region: "us-east-1",
4311
+ # },
4312
+ # sms_verification_message: "Your verification code is {####}.",
4313
+ # user_attribute_update_settings: {
4314
+ # attributes_require_verification_before_update: [
4315
+ # "email",
4316
+ # ],
4317
+ # },
4318
+ # user_pool_add_ons: {
4319
+ # advanced_security_mode: "OFF",
4320
+ # },
4321
+ # user_pool_tags: {
4322
+ # "my-test-tag-key" => "my-test-tag-value",
4323
+ # },
4324
+ # username_configuration: {
4325
+ # case_sensitive: true,
4326
+ # },
4327
+ # verification_message_template: {
4328
+ # default_email_option: "CONFIRM_WITH_CODE",
4329
+ # email_message: "Your confirmation code is {####}",
4330
+ # email_message_by_link: "Choose this link to {##verify your email##}",
4331
+ # email_subject: "Here is your confirmation code",
4332
+ # email_subject_by_link: "Here is your confirmation link",
4333
+ # sms_message: "Your confirmation code is {####}",
4334
+ # },
4335
+ # },
4336
+ # }
4337
+ #
3808
4338
  # @example Request syntax with placeholder values
3809
4339
  #
3810
4340
  # resp = client.create_user_pool({
@@ -4334,6 +4864,134 @@ module Aws::CognitoIdentityProvider
4334
4864
  #
4335
4865
  # * {Types::CreateUserPoolClientResponse#user_pool_client #user_pool_client} => Types::UserPoolClientType
4336
4866
  #
4867
+ #
4868
+ # @example Example: Example user pool app client with email and username sign-in
4869
+ #
4870
+ # # The following example creates an app client with all configurable properties set to an example value. The resulting user
4871
+ # # pool client connects to an analytics client, allows sign-in with username and password, and has two external identity
4872
+ # # providers associated with it.
4873
+ #
4874
+ # resp = client.create_user_pool_client({
4875
+ # access_token_validity: 6,
4876
+ # allowed_o_auth_flows: [
4877
+ # "code",
4878
+ # ],
4879
+ # allowed_o_auth_flows_user_pool_client: true,
4880
+ # allowed_o_auth_scopes: [
4881
+ # "aws.cognito.signin.user.admin",
4882
+ # "openid",
4883
+ # ],
4884
+ # analytics_configuration: {
4885
+ # application_id: "d70b2ba36a8c4dc5a04a0451a31a1e12",
4886
+ # external_id: "my-external-id",
4887
+ # role_arn: "arn:aws:iam::123456789012:role/test-cognitouserpool-role",
4888
+ # user_data_shared: true,
4889
+ # },
4890
+ # callback_urls: [
4891
+ # "https://example.com",
4892
+ # "http://localhost",
4893
+ # "myapp://example",
4894
+ # ],
4895
+ # client_name: "my-test-app-client",
4896
+ # default_redirect_uri: "https://example.com",
4897
+ # explicit_auth_flows: [
4898
+ # "ALLOW_ADMIN_USER_PASSWORD_AUTH",
4899
+ # "ALLOW_USER_PASSWORD_AUTH",
4900
+ # "ALLOW_REFRESH_TOKEN_AUTH",
4901
+ # ],
4902
+ # generate_secret: true,
4903
+ # id_token_validity: 6,
4904
+ # logout_urls: [
4905
+ # "https://example.com/logout",
4906
+ # ],
4907
+ # prevent_user_existence_errors: "ENABLED",
4908
+ # read_attributes: [
4909
+ # "email",
4910
+ # "address",
4911
+ # "preferred_username",
4912
+ # ],
4913
+ # refresh_token_validity: 6,
4914
+ # supported_identity_providers: [
4915
+ # "SignInWithApple",
4916
+ # "MySSO",
4917
+ # ],
4918
+ # token_validity_units: {
4919
+ # access_token: "hours",
4920
+ # id_token: "minutes",
4921
+ # refresh_token: "days",
4922
+ # },
4923
+ # user_pool_id: "us-east-1_EXAMPLE",
4924
+ # write_attributes: [
4925
+ # "family_name",
4926
+ # "email",
4927
+ # ],
4928
+ # })
4929
+ #
4930
+ # resp.to_h outputs the following:
4931
+ # {
4932
+ # user_pool_client: {
4933
+ # access_token_validity: 6,
4934
+ # allowed_o_auth_flows: [
4935
+ # "code",
4936
+ # ],
4937
+ # allowed_o_auth_flows_user_pool_client: true,
4938
+ # allowed_o_auth_scopes: [
4939
+ # "aws.cognito.signin.user.admin",
4940
+ # "openid",
4941
+ # ],
4942
+ # analytics_configuration: {
4943
+ # application_id: "d70b2ba36a8c4dc5a04a0451a31a1e12",
4944
+ # external_id: "my-external-id",
4945
+ # role_arn: "arn:aws:iam::123456789012:role/test-cognitouserpool-role",
4946
+ # user_data_shared: true,
4947
+ # },
4948
+ # auth_session_validity: 3,
4949
+ # callback_urls: [
4950
+ # "https://example.com",
4951
+ # "http://localhost",
4952
+ # "myapp://example",
4953
+ # ],
4954
+ # client_id: "26cb2c60kq7nbmas7rbme9b6pp",
4955
+ # client_name: "my-test-app-client",
4956
+ # client_secret: "13ka4h7u28d9oo44tqpq9djqsfvhvu8rk4d2ighvpu0k8fj1c2r9",
4957
+ # creation_date: Time.parse(1689885426.107),
4958
+ # default_redirect_uri: "https://example.com",
4959
+ # enable_propagate_additional_user_context_data: false,
4960
+ # enable_token_revocation: true,
4961
+ # explicit_auth_flows: [
4962
+ # "ALLOW_USER_PASSWORD_AUTH",
4963
+ # "ALLOW_ADMIN_USER_PASSWORD_AUTH",
4964
+ # "ALLOW_REFRESH_TOKEN_AUTH",
4965
+ # ],
4966
+ # id_token_validity: 6,
4967
+ # last_modified_date: Time.parse(1689885426.107),
4968
+ # logout_urls: [
4969
+ # "https://example.com/logout",
4970
+ # ],
4971
+ # prevent_user_existence_errors: "ENABLED",
4972
+ # read_attributes: [
4973
+ # "address",
4974
+ # "preferred_username",
4975
+ # "email",
4976
+ # ],
4977
+ # refresh_token_validity: 6,
4978
+ # supported_identity_providers: [
4979
+ # "SignInWithApple",
4980
+ # "MySSO",
4981
+ # ],
4982
+ # token_validity_units: {
4983
+ # access_token: "hours",
4984
+ # id_token: "minutes",
4985
+ # refresh_token: "days",
4986
+ # },
4987
+ # user_pool_id: "us-east-1_EXAMPLE",
4988
+ # write_attributes: [
4989
+ # "family_name",
4990
+ # "email",
4991
+ # ],
4992
+ # },
4993
+ # }
4994
+ #
4337
4995
  # @example Request syntax with placeholder values
4338
4996
  #
4339
4997
  # resp = client.create_user_pool_client({
@@ -6069,6 +6727,42 @@ module Aws::CognitoIdentityProvider
6069
6727
  # * {Types::InitiateAuthResponse#challenge_parameters #challenge_parameters} => Hash&lt;String,String&gt;
6070
6728
  # * {Types::InitiateAuthResponse#authentication_result #authentication_result} => Types::AuthenticationResultType
6071
6729
  #
6730
+ #
6731
+ # @example Example: Example username and password sign-in for a user who has TOTP MFA
6732
+ #
6733
+ # # The following example signs in the user mytestuser with analytics data, client metadata, and user context data for
6734
+ # # advanced security.
6735
+ #
6736
+ # resp = client.initiate_auth({
6737
+ # analytics_metadata: {
6738
+ # analytics_endpoint_id: "d70b2ba36a8c4dc5a04a0451a31a1e12",
6739
+ # },
6740
+ # auth_flow: "USER_PASSWORD_AUTH",
6741
+ # auth_parameters: {
6742
+ # "PASSWORD" => "This-is-my-test-99!",
6743
+ # "SECRET_HASH" => "oT5ZkS8ctnrhYeeGsGTvOzPhoc/Jd1cO5fueBWFVmp8=",
6744
+ # "USERNAME" => "mytestuser",
6745
+ # },
6746
+ # client_id: "1example23456789",
6747
+ # client_metadata: {
6748
+ # "MyTestKey" => "MyTestValue",
6749
+ # },
6750
+ # user_context_data: {
6751
+ # encoded_data: "AmazonCognitoAdvancedSecurityData_object",
6752
+ # ip_address: "192.0.2.1",
6753
+ # },
6754
+ # })
6755
+ #
6756
+ # resp.to_h outputs the following:
6757
+ # {
6758
+ # challenge_name: "SOFTWARE_TOKEN_MFA",
6759
+ # challenge_parameters: {
6760
+ # "FRIENDLY_DEVICE_NAME" => "mytestauthenticator",
6761
+ # "USER_ID_FOR_SRP" => "mytestuser",
6762
+ # },
6763
+ # session: "AYABeC1-y8qooiuysEv0uM4wAqQAHQABAAdTZXJ2aWNlABBDb2duaXRvVXNlclBvb2xzAAEAB2F3cy1rbXMAS2Fybjphd3M6a21zOnVzLXdlc3QtMjowMTU3MzY3MjcxOTg6a2V5LzI5OTFhNGE5LTM5YTAtNDQ0Mi04MWU4LWRkYjY4NTllMTg2MQC4AQIBAHhjxv5lVLhE2_WNrC1zuomqn08qDUUp3z9v4EGAjazZ-wGP3HuBF5Izvxf-9WkCT5uyAAAAfjB8BgkqhkiG9w0BBwagbzBtAgEAMGgGCSqGSIb3DQEHATAeBglghkgBZQMEAS4wEQQMeQoT5e6Dpfh52caqAgEQgDvuL8uLMhPt0WmQpZnkNED1gob6xbqt5LaQo_H4L5CuT4Kj499dGCoZ1q1trmlZSRgRm0wwGGG8lFU37QIAAAAADAAAEAAAAAAAAAAAAAAAAADuLe9_UJ4oZAMsQYr0ntiT_____wAAAAEAAAAAAAAAAAAAAAEAAADnLDGmKBQtsCafNokRmPLgl2itBKuKR2dfZBQb5ucCYkzThM5HOfQUSEL-A3dZzfYDC0IODsrcMkrbeeVyMJk-FCzsxS9Og8BEBVnvi9WjZkPJ4mF0YS6FUXnoPSBV5oUqGzRaT-tJ169SUFZAUfFM1fGeJ8T57-QdCxjyISRCWV1VG5_7TiCioyRGfWwzNVWh7exJortF3ccfOyiEyxeqJ2VJvJq3m_w8NP24_PMDpktpRMKftObIMlD5ewRTNCdrUXQ1BW5KIxhJLGjYfRzJDZuKzmEgS-VHsKz0z76w-AlAgdfvdAjflLnsgduU5kUX4YP6jqnetg",
6764
+ # }
6765
+ #
6072
6766
  # @example Request syntax with placeholder values
6073
6767
  #
6074
6768
  # resp = client.initiate_auth({
@@ -6729,6 +7423,81 @@ module Aws::CognitoIdentityProvider
6729
7423
  #
6730
7424
  # The returned {Seahorse::Client::Response response} is a pageable response and is Enumerable. For details on usage see {Aws::PageableResponse PageableResponse}.
6731
7425
  #
7426
+ #
7427
+ # @example Example: A ListUsers request for the next 3 users whose email address starts with "testuser."
7428
+ #
7429
+ # # This request submits a value for all possible parameters for ListUsers. By iterating the PaginationToken, you can page
7430
+ # # through and collect all users in a user pool.
7431
+ #
7432
+ # resp = client.list_users({
7433
+ # attributes_to_get: [
7434
+ # "email",
7435
+ # "sub",
7436
+ # ],
7437
+ # filter: "\"email\"^=\"testuser\"",
7438
+ # limit: 3,
7439
+ # pagination_token: "abcd1234EXAMPLE",
7440
+ # user_pool_id: "us-east-1_EXAMPLE",
7441
+ # })
7442
+ #
7443
+ # resp.to_h outputs the following:
7444
+ # {
7445
+ # pagination_token: "efgh5678EXAMPLE",
7446
+ # users: [
7447
+ # {
7448
+ # attributes: [
7449
+ # {
7450
+ # name: "sub",
7451
+ # value: "eaad0219-2117-439f-8d46-4db20e59268f",
7452
+ # },
7453
+ # {
7454
+ # name: "email",
7455
+ # value: "testuser@example.com",
7456
+ # },
7457
+ # ],
7458
+ # enabled: true,
7459
+ # user_create_date: Time.parse(1682955829.578),
7460
+ # user_last_modified_date: Time.parse(1689030181.63),
7461
+ # user_status: "CONFIRMED",
7462
+ # username: "testuser",
7463
+ # },
7464
+ # {
7465
+ # attributes: [
7466
+ # {
7467
+ # name: "sub",
7468
+ # value: "3b994cfd-0b07-4581-be46-3c82f9a70c90",
7469
+ # },
7470
+ # {
7471
+ # name: "email",
7472
+ # value: "testuser2@example.com",
7473
+ # },
7474
+ # ],
7475
+ # enabled: true,
7476
+ # user_create_date: Time.parse(1684427979.201),
7477
+ # user_last_modified_date: Time.parse(1684427979.201),
7478
+ # user_status: "UNCONFIRMED",
7479
+ # username: "testuser2",
7480
+ # },
7481
+ # {
7482
+ # attributes: [
7483
+ # {
7484
+ # name: "sub",
7485
+ # value: "5929e0d1-4c34-42d1-9b79-a5ecacfe66f7",
7486
+ # },
7487
+ # {
7488
+ # name: "email",
7489
+ # value: "testuser3@example.com",
7490
+ # },
7491
+ # ],
7492
+ # enabled: true,
7493
+ # user_create_date: Time.parse(1684427823.641),
7494
+ # user_last_modified_date: Time.parse(1684427823.641),
7495
+ # user_status: "UNCONFIRMED",
7496
+ # username: "testuser3@example.com",
7497
+ # },
7498
+ # ],
7499
+ # }
7500
+ #
6732
7501
  # @example Request syntax with placeholder values
6733
7502
  #
6734
7503
  # resp = client.list_users({
@@ -9364,7 +10133,7 @@ module Aws::CognitoIdentityProvider
9364
10133
  params: params,
9365
10134
  config: config)
9366
10135
  context[:gem_name] = 'aws-sdk-cognitoidentityprovider'
9367
- context[:gem_version] = '1.80.0'
10136
+ context[:gem_version] = '1.82.0'
9368
10137
  Seahorse::Client::Request.new(handlers, context)
9369
10138
  end
9370
10139
 
@@ -334,7 +334,7 @@ module Aws::CognitoIdentityProvider
334
334
  ProviderDescription = Shapes::StructureShape.new(name: 'ProviderDescription')
335
335
  ProviderDetailsType = Shapes::MapShape.new(name: 'ProviderDetailsType')
336
336
  ProviderNameType = Shapes::StringShape.new(name: 'ProviderNameType')
337
- ProviderNameTypeV1 = Shapes::StringShape.new(name: 'ProviderNameTypeV1')
337
+ ProviderNameTypeV2 = Shapes::StringShape.new(name: 'ProviderNameTypeV2')
338
338
  ProviderUserIdentifierType = Shapes::StructureShape.new(name: 'ProviderUserIdentifierType')
339
339
  ProvidersListType = Shapes::ListShape.new(name: 'ProvidersListType')
340
340
  QueryLimit = Shapes::IntegerShape.new(name: 'QueryLimit')
@@ -897,7 +897,7 @@ module Aws::CognitoIdentityProvider
897
897
  CreateGroupResponse.struct_class = Types::CreateGroupResponse
898
898
 
899
899
  CreateIdentityProviderRequest.add_member(:user_pool_id, Shapes::ShapeRef.new(shape: UserPoolIdType, required: true, location_name: "UserPoolId"))
900
- CreateIdentityProviderRequest.add_member(:provider_name, Shapes::ShapeRef.new(shape: ProviderNameTypeV1, required: true, location_name: "ProviderName"))
900
+ CreateIdentityProviderRequest.add_member(:provider_name, Shapes::ShapeRef.new(shape: ProviderNameTypeV2, required: true, location_name: "ProviderName"))
901
901
  CreateIdentityProviderRequest.add_member(:provider_type, Shapes::ShapeRef.new(shape: IdentityProviderTypeType, required: true, location_name: "ProviderType"))
902
902
  CreateIdentityProviderRequest.add_member(:provider_details, Shapes::ShapeRef.new(shape: ProviderDetailsType, required: true, location_name: "ProviderDetails"))
903
903
  CreateIdentityProviderRequest.add_member(:attribute_mapping, Shapes::ShapeRef.new(shape: AttributeMappingType, location_name: "AttributeMapping"))
@@ -1947,7 +1947,7 @@ module Aws::CognitoIdentityProvider
1947
1947
  UserPoolDescriptionType.add_member(:id, Shapes::ShapeRef.new(shape: UserPoolIdType, location_name: "Id"))
1948
1948
  UserPoolDescriptionType.add_member(:name, Shapes::ShapeRef.new(shape: UserPoolNameType, location_name: "Name"))
1949
1949
  UserPoolDescriptionType.add_member(:lambda_config, Shapes::ShapeRef.new(shape: LambdaConfigType, location_name: "LambdaConfig"))
1950
- UserPoolDescriptionType.add_member(:status, Shapes::ShapeRef.new(shape: StatusType, location_name: "Status"))
1950
+ UserPoolDescriptionType.add_member(:status, Shapes::ShapeRef.new(shape: StatusType, deprecated: true, location_name: "Status", metadata: {"deprecatedMessage"=>"This property is no longer available."}))
1951
1951
  UserPoolDescriptionType.add_member(:last_modified_date, Shapes::ShapeRef.new(shape: DateType, location_name: "LastModifiedDate"))
1952
1952
  UserPoolDescriptionType.add_member(:creation_date, Shapes::ShapeRef.new(shape: DateType, location_name: "CreationDate"))
1953
1953
  UserPoolDescriptionType.struct_class = Types::UserPoolDescriptionType
@@ -1970,7 +1970,7 @@ module Aws::CognitoIdentityProvider
1970
1970
  UserPoolType.add_member(:policies, Shapes::ShapeRef.new(shape: UserPoolPolicyType, location_name: "Policies"))
1971
1971
  UserPoolType.add_member(:deletion_protection, Shapes::ShapeRef.new(shape: DeletionProtectionType, location_name: "DeletionProtection"))
1972
1972
  UserPoolType.add_member(:lambda_config, Shapes::ShapeRef.new(shape: LambdaConfigType, location_name: "LambdaConfig"))
1973
- UserPoolType.add_member(:status, Shapes::ShapeRef.new(shape: StatusType, location_name: "Status"))
1973
+ UserPoolType.add_member(:status, Shapes::ShapeRef.new(shape: StatusType, deprecated: true, location_name: "Status", metadata: {"deprecatedMessage"=>"This property is no longer available."}))
1974
1974
  UserPoolType.add_member(:last_modified_date, Shapes::ShapeRef.new(shape: DateType, location_name: "LastModifiedDate"))
1975
1975
  UserPoolType.add_member(:creation_date, Shapes::ShapeRef.new(shape: DateType, location_name: "CreationDate"))
1976
1976
  UserPoolType.add_member(:schema_attributes, Shapes::ShapeRef.new(shape: SchemaAttributesListType, location_name: "SchemaAttributes"))
@@ -2518,6 +2518,7 @@ module Aws::CognitoIdentityProvider
2518
2518
  o.name = "AssociateSoftwareToken"
2519
2519
  o.http_method = "POST"
2520
2520
  o.http_request_uri = "/"
2521
+ o['authtype'] = "none"
2521
2522
  o.input = Shapes::ShapeRef.new(shape: AssociateSoftwareTokenRequest)
2522
2523
  o.output = Shapes::ShapeRef.new(shape: AssociateSoftwareTokenResponse)
2523
2524
  o.errors << Shapes::ShapeRef.new(shape: ConcurrentModificationException)
@@ -2553,6 +2554,7 @@ module Aws::CognitoIdentityProvider
2553
2554
  o.name = "ConfirmDevice"
2554
2555
  o.http_method = "POST"
2555
2556
  o.http_request_uri = "/"
2557
+ o['authtype'] = "none"
2556
2558
  o.input = Shapes::ShapeRef.new(shape: ConfirmDeviceRequest)
2557
2559
  o.output = Shapes::ShapeRef.new(shape: ConfirmDeviceResponse)
2558
2560
  o.errors << Shapes::ShapeRef.new(shape: ResourceNotFoundException)
@@ -2937,6 +2939,7 @@ module Aws::CognitoIdentityProvider
2937
2939
  o.name = "ForgetDevice"
2938
2940
  o.http_method = "POST"
2939
2941
  o.http_request_uri = "/"
2942
+ o['authtype'] = "none"
2940
2943
  o.input = Shapes::ShapeRef.new(shape: ForgetDeviceRequest)
2941
2944
  o.output = Shapes::ShapeRef.new(shape: Shapes::StructureShape.new(struct_class: Aws::EmptyStructure))
2942
2945
  o.errors << Shapes::ShapeRef.new(shape: ResourceNotFoundException)
@@ -2992,6 +2995,7 @@ module Aws::CognitoIdentityProvider
2992
2995
  o.name = "GetDevice"
2993
2996
  o.http_method = "POST"
2994
2997
  o.http_request_uri = "/"
2998
+ o['authtype'] = "none"
2995
2999
  o.input = Shapes::ShapeRef.new(shape: GetDeviceRequest)
2996
3000
  o.output = Shapes::ShapeRef.new(shape: GetDeviceResponse)
2997
3001
  o.errors << Shapes::ShapeRef.new(shape: ResourceNotFoundException)
@@ -3130,6 +3134,7 @@ module Aws::CognitoIdentityProvider
3130
3134
  o.name = "GlobalSignOut"
3131
3135
  o.http_method = "POST"
3132
3136
  o.http_request_uri = "/"
3137
+ o['authtype'] = "none"
3133
3138
  o.input = Shapes::ShapeRef.new(shape: GlobalSignOutRequest)
3134
3139
  o.output = Shapes::ShapeRef.new(shape: GlobalSignOutResponse)
3135
3140
  o.errors << Shapes::ShapeRef.new(shape: ResourceNotFoundException)
@@ -3170,6 +3175,7 @@ module Aws::CognitoIdentityProvider
3170
3175
  o.name = "ListDevices"
3171
3176
  o.http_method = "POST"
3172
3177
  o.http_request_uri = "/"
3178
+ o['authtype'] = "none"
3173
3179
  o.input = Shapes::ShapeRef.new(shape: ListDevicesRequest)
3174
3180
  o.output = Shapes::ShapeRef.new(shape: ListDevicesResponse)
3175
3181
  o.errors << Shapes::ShapeRef.new(shape: InvalidParameterException)
@@ -3400,6 +3406,7 @@ module Aws::CognitoIdentityProvider
3400
3406
  o.name = "RevokeToken"
3401
3407
  o.http_method = "POST"
3402
3408
  o.http_request_uri = "/"
3409
+ o['authtype'] = "none"
3403
3410
  o.input = Shapes::ShapeRef.new(shape: RevokeTokenRequest)
3404
3411
  o.output = Shapes::ShapeRef.new(shape: RevokeTokenResponse)
3405
3412
  o.errors << Shapes::ShapeRef.new(shape: TooManyRequestsException)
@@ -3457,6 +3464,7 @@ module Aws::CognitoIdentityProvider
3457
3464
  o.name = "SetUserMFAPreference"
3458
3465
  o.http_method = "POST"
3459
3466
  o.http_request_uri = "/"
3467
+ o['authtype'] = "none"
3460
3468
  o.input = Shapes::ShapeRef.new(shape: SetUserMFAPreferenceRequest)
3461
3469
  o.output = Shapes::ShapeRef.new(shape: SetUserMFAPreferenceResponse)
3462
3470
  o.errors << Shapes::ShapeRef.new(shape: ResourceNotFoundException)
@@ -3583,6 +3591,7 @@ module Aws::CognitoIdentityProvider
3583
3591
  o.name = "UpdateAuthEventFeedback"
3584
3592
  o.http_method = "POST"
3585
3593
  o.http_request_uri = "/"
3594
+ o['authtype'] = "none"
3586
3595
  o.input = Shapes::ShapeRef.new(shape: UpdateAuthEventFeedbackRequest)
3587
3596
  o.output = Shapes::ShapeRef.new(shape: UpdateAuthEventFeedbackResponse)
3588
3597
  o.errors << Shapes::ShapeRef.new(shape: InvalidParameterException)
@@ -3598,6 +3607,7 @@ module Aws::CognitoIdentityProvider
3598
3607
  o.name = "UpdateDeviceStatus"
3599
3608
  o.http_method = "POST"
3600
3609
  o.http_request_uri = "/"
3610
+ o['authtype'] = "none"
3601
3611
  o.input = Shapes::ShapeRef.new(shape: UpdateDeviceStatusRequest)
3602
3612
  o.output = Shapes::ShapeRef.new(shape: UpdateDeviceStatusResponse)
3603
3613
  o.errors << Shapes::ShapeRef.new(shape: InvalidParameterException)
@@ -3733,6 +3743,7 @@ module Aws::CognitoIdentityProvider
3733
3743
  o.name = "VerifySoftwareToken"
3734
3744
  o.http_method = "POST"
3735
3745
  o.http_request_uri = "/"
3746
+ o['authtype'] = "none"
3736
3747
  o.input = Shapes::ShapeRef.new(shape: VerifySoftwareTokenRequest)
3737
3748
  o.output = Shapes::ShapeRef.new(shape: VerifySoftwareTokenResponse)
3738
3749
  o.errors << Shapes::ShapeRef.new(shape: InvalidParameterException)
@@ -261,9 +261,23 @@ module Aws::CognitoIdentityProvider
261
261
  # @return [String]
262
262
  #
263
263
  # @!attribute [rw] username
264
- # The username for the user. Must be unique within the user pool. Must
265
- # be a UTF-8 string between 1 and 128 characters. After the user is
266
- # created, the username can't be changed.
264
+ # The value that you want to set as the username sign-in attribute.
265
+ # The following conditions apply to the username parameter.
266
+ #
267
+ # * The username can't be a duplicate of another username in the same
268
+ # user pool.
269
+ #
270
+ # * You can't change the value of a username after you create it.
271
+ #
272
+ # * You can only provide a value if usernames are a valid sign-in
273
+ # attribute for your user pool. If your user pool only supports
274
+ # phone numbers or email addresses as sign-in attributes, Amazon
275
+ # Cognito automatically generates a username value. For more
276
+ # information, see [Customizing sign-in attributes][1].
277
+ #
278
+ #
279
+ #
280
+ # [1]: https://docs.aws.amazon.com/cognito/latest/developerguide/user-pool-settings-attributes.html#user-pool-settings-aliases
267
281
  # @return [String]
268
282
  #
269
283
  # @!attribute [rw] user_attributes
@@ -1006,7 +1020,7 @@ module Aws::CognitoIdentityProvider
1006
1020
  :session,
1007
1021
  :challenge_parameters,
1008
1022
  :authentication_result)
1009
- SENSITIVE = []
1023
+ SENSITIVE = [:session]
1010
1024
  include Aws::Structure
1011
1025
  end
1012
1026
 
@@ -1483,7 +1497,7 @@ module Aws::CognitoIdentityProvider
1483
1497
  :analytics_metadata,
1484
1498
  :context_data,
1485
1499
  :client_metadata)
1486
- SENSITIVE = [:client_id]
1500
+ SENSITIVE = [:client_id, :challenge_responses, :session]
1487
1501
  include Aws::Structure
1488
1502
  end
1489
1503
 
@@ -1527,7 +1541,7 @@ module Aws::CognitoIdentityProvider
1527
1541
  :session,
1528
1542
  :challenge_parameters,
1529
1543
  :authentication_result)
1530
- SENSITIVE = []
1544
+ SENSITIVE = [:session]
1531
1545
  include Aws::Structure
1532
1546
  end
1533
1547
 
@@ -1926,7 +1940,7 @@ module Aws::CognitoIdentityProvider
1926
1940
  class AssociateSoftwareTokenRequest < Struct.new(
1927
1941
  :access_token,
1928
1942
  :session)
1929
- SENSITIVE = [:access_token]
1943
+ SENSITIVE = [:access_token, :session]
1930
1944
  include Aws::Structure
1931
1945
  end
1932
1946
 
@@ -1946,7 +1960,7 @@ module Aws::CognitoIdentityProvider
1946
1960
  class AssociateSoftwareTokenResponse < Struct.new(
1947
1961
  :secret_code,
1948
1962
  :session)
1949
- SENSITIVE = [:secret_code]
1963
+ SENSITIVE = [:secret_code, :session]
1950
1964
  include Aws::Structure
1951
1965
  end
1952
1966
 
@@ -2124,6 +2138,15 @@ module Aws::CognitoIdentityProvider
2124
2138
  # your user pool sends logs. The log group must not be encrypted with
2125
2139
  # Key Management Service and must be in the same Amazon Web Services
2126
2140
  # account as your user pool.
2141
+ #
2142
+ # To send logs to log groups with a resource policy of a size greater
2143
+ # than 5120 characters, configure a log group with a path that starts
2144
+ # with `/aws/vendedlogs`. For more information, see [Enabling logging
2145
+ # from certain Amazon Web Services services][1].
2146
+ #
2147
+ #
2148
+ #
2149
+ # [1]: https://docs.aws.amazon.com/AmazonCloudWatch/latest/logs/AWS-logs-and-resource-policy.html
2127
2150
  # @return [String]
2128
2151
  #
2129
2152
  # @see http://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/CloudWatchLogsConfigurationType AWS API Documentation
@@ -2383,7 +2406,7 @@ module Aws::CognitoIdentityProvider
2383
2406
  :analytics_metadata,
2384
2407
  :user_context_data,
2385
2408
  :client_metadata)
2386
- SENSITIVE = [:client_id, :secret_hash, :username, :password]
2409
+ SENSITIVE = [:client_id, :secret_hash, :username, :password, :user_context_data]
2387
2410
  include Aws::Structure
2388
2411
  end
2389
2412
 
@@ -2487,7 +2510,7 @@ module Aws::CognitoIdentityProvider
2487
2510
  :analytics_metadata,
2488
2511
  :user_context_data,
2489
2512
  :client_metadata)
2490
- SENSITIVE = [:client_id, :secret_hash, :username]
2513
+ SENSITIVE = [:client_id, :secret_hash, :username, :user_context_data]
2491
2514
  include Aws::Structure
2492
2515
  end
2493
2516
 
@@ -4446,7 +4469,7 @@ module Aws::CognitoIdentityProvider
4446
4469
  :username,
4447
4470
  :analytics_metadata,
4448
4471
  :client_metadata)
4449
- SENSITIVE = [:client_id, :secret_hash, :username]
4472
+ SENSITIVE = [:client_id, :secret_hash, :user_context_data, :username]
4450
4473
  include Aws::Structure
4451
4474
  end
4452
4475
 
@@ -5263,7 +5286,7 @@ module Aws::CognitoIdentityProvider
5263
5286
  :client_id,
5264
5287
  :analytics_metadata,
5265
5288
  :user_context_data)
5266
- SENSITIVE = [:auth_parameters, :client_id]
5289
+ SENSITIVE = [:auth_parameters, :client_id, :user_context_data]
5267
5290
  include Aws::Structure
5268
5291
  end
5269
5292
 
@@ -5367,7 +5390,7 @@ module Aws::CognitoIdentityProvider
5367
5390
  :session,
5368
5391
  :challenge_parameters,
5369
5392
  :authentication_result)
5370
- SENSITIVE = []
5393
+ SENSITIVE = [:session]
5371
5394
  include Aws::Structure
5372
5395
  end
5373
5396
 
@@ -6610,7 +6633,7 @@ module Aws::CognitoIdentityProvider
6610
6633
  :username,
6611
6634
  :analytics_metadata,
6612
6635
  :client_metadata)
6613
- SENSITIVE = [:client_id, :secret_hash, :username]
6636
+ SENSITIVE = [:client_id, :secret_hash, :user_context_data, :username]
6614
6637
  include Aws::Structure
6615
6638
  end
6616
6639
 
@@ -6842,7 +6865,7 @@ module Aws::CognitoIdentityProvider
6842
6865
  :analytics_metadata,
6843
6866
  :user_context_data,
6844
6867
  :client_metadata)
6845
- SENSITIVE = [:client_id]
6868
+ SENSITIVE = [:client_id, :session, :challenge_responses, :user_context_data]
6846
6869
  include Aws::Structure
6847
6870
  end
6848
6871
 
@@ -6885,7 +6908,7 @@ module Aws::CognitoIdentityProvider
6885
6908
  :session,
6886
6909
  :challenge_parameters,
6887
6910
  :authentication_result)
6888
- SENSITIVE = []
6911
+ SENSITIVE = [:session]
6889
6912
  include Aws::Structure
6890
6913
  end
6891
6914
 
@@ -7453,7 +7476,7 @@ module Aws::CognitoIdentityProvider
7453
7476
  :analytics_metadata,
7454
7477
  :user_context_data,
7455
7478
  :client_metadata)
7456
- SENSITIVE = [:client_id, :secret_hash, :username, :password]
7479
+ SENSITIVE = [:client_id, :secret_hash, :username, :password, :user_context_data]
7457
7480
  include Aws::Structure
7458
7481
  end
7459
7482
 
@@ -10121,7 +10144,7 @@ module Aws::CognitoIdentityProvider
10121
10144
  :session,
10122
10145
  :user_code,
10123
10146
  :friendly_device_name)
10124
- SENSITIVE = [:access_token]
10147
+ SENSITIVE = [:access_token, :session, :user_code]
10125
10148
  include Aws::Structure
10126
10149
  end
10127
10150
 
@@ -10139,7 +10162,7 @@ module Aws::CognitoIdentityProvider
10139
10162
  class VerifySoftwareTokenResponse < Struct.new(
10140
10163
  :status,
10141
10164
  :session)
10142
- SENSITIVE = []
10165
+ SENSITIVE = [:session]
10143
10166
  include Aws::Structure
10144
10167
  end
10145
10168
 
@@ -52,6 +52,6 @@ require_relative 'aws-sdk-cognitoidentityprovider/customizations'
52
52
  # @!group service
53
53
  module Aws::CognitoIdentityProvider
54
54
 
55
- GEM_VERSION = '1.80.0'
55
+ GEM_VERSION = '1.82.0'
56
56
 
57
57
  end
metadata CHANGED
@@ -1,14 +1,14 @@
1
1
  --- !ruby/object:Gem::Specification
2
2
  name: aws-sdk-cognitoidentityprovider
3
3
  version: !ruby/object:Gem::Version
4
- version: 1.80.0
4
+ version: 1.82.0
5
5
  platform: ruby
6
6
  authors:
7
7
  - Amazon Web Services
8
8
  autorequire:
9
9
  bindir: bin
10
10
  cert_chain: []
11
- date: 2023-08-02 00:00:00.000000000 Z
11
+ date: 2023-09-27 00:00:00.000000000 Z
12
12
  dependencies:
13
13
  - !ruby/object:Gem::Dependency
14
14
  name: aws-sdk-core
@@ -19,7 +19,7 @@ dependencies:
19
19
  version: '3'
20
20
  - - ">="
21
21
  - !ruby/object:Gem::Version
22
- version: 3.177.0
22
+ version: 3.184.0
23
23
  type: :runtime
24
24
  prerelease: false
25
25
  version_requirements: !ruby/object:Gem::Requirement
@@ -29,7 +29,7 @@ dependencies:
29
29
  version: '3'
30
30
  - - ">="
31
31
  - !ruby/object:Gem::Version
32
- version: 3.177.0
32
+ version: 3.184.0
33
33
  - !ruby/object:Gem::Dependency
34
34
  name: aws-sigv4
35
35
  requirement: !ruby/object:Gem::Requirement