aws-sdk-cognitoidentityprovider 1.3.0 → 1.4.0

Sign up to get free protection for your applications and to get access to all the features.
checksums.yaml CHANGED
@@ -1,7 +1,7 @@
1
1
  ---
2
2
  SHA1:
3
- metadata.gz: 5f579a85f5d766bcfd202bd81b7ced97576281c8
4
- data.tar.gz: 4629c957130d09436555bde1e07a31588a018b4b
3
+ metadata.gz: 7d3f51693616fe2dab8132059f6d983797db0716
4
+ data.tar.gz: 32a3820296fb7299476093f3b098a3b6aeff19e0
5
5
  SHA512:
6
- metadata.gz: 4f1098817c331f5ec5e94b63465612cc03e2d097a0638c96763dd072cf60ff82a2e304f801904b3d2c641a1296594691c6abc1f30bfc9b4b2ecaf51f8cbd9dbe
7
- data.tar.gz: 687ae24c147637a9aed5c0182f7bc9f8014c14e8ccc071fc079574a401f9fac3ac91ff3ad24160f6cdee978a3e77369bfa79a2010286dd3828bcd7bd43a29240
6
+ metadata.gz: 07c96510cd8842ebea593a948d911bac80a51f91e8158462a6fbcfa308b47e879ebe6b80a642758fa9fd680e19ef0ddb8245ace2388f6785f5b87247997fd133
7
+ data.tar.gz: 67416db083da86ff4b84ec80bb52fadba11bcc6a1c0139c3ed89f37fab5c303894755f533e462ce02e6f721773a72590a2b75dd5fb054716e4a30471c3b19122
@@ -42,6 +42,6 @@ require_relative 'aws-sdk-cognitoidentityprovider/customizations'
42
42
  # @service
43
43
  module Aws::CognitoIdentityProvider
44
44
 
45
- GEM_VERSION = '1.3.0'
45
+ GEM_VERSION = '1.4.0'
46
46
 
47
47
  end
@@ -1883,7 +1883,7 @@ module Aws::CognitoIdentityProvider
1883
1883
  # resp = client.create_identity_provider({
1884
1884
  # user_pool_id: "UserPoolIdType", # required
1885
1885
  # provider_name: "ProviderNameTypeV1", # required
1886
- # provider_type: "SAML", # required, accepts SAML, Facebook, Google, LoginWithAmazon
1886
+ # provider_type: "SAML", # required, accepts SAML, Facebook, Google, LoginWithAmazon, OIDC
1887
1887
  # provider_details: { # required
1888
1888
  # "StringType" => "StringType",
1889
1889
  # },
@@ -1897,7 +1897,7 @@ module Aws::CognitoIdentityProvider
1897
1897
  #
1898
1898
  # resp.identity_provider.user_pool_id #=> String
1899
1899
  # resp.identity_provider.provider_name #=> String
1900
- # resp.identity_provider.provider_type #=> String, one of "SAML", "Facebook", "Google", "LoginWithAmazon"
1900
+ # resp.identity_provider.provider_type #=> String, one of "SAML", "Facebook", "Google", "LoginWithAmazon", "OIDC"
1901
1901
  # resp.identity_provider.provider_details #=> Hash
1902
1902
  # resp.identity_provider.provider_details["StringType"] #=> String
1903
1903
  # resp.identity_provider.attribute_mapping #=> Hash
@@ -2268,6 +2268,7 @@ module Aws::CognitoIdentityProvider
2268
2268
  # resp.user_pool.admin_create_user_config.invite_message_template.email_message #=> String
2269
2269
  # resp.user_pool.admin_create_user_config.invite_message_template.email_subject #=> String
2270
2270
  # resp.user_pool.user_pool_add_ons.advanced_security_mode #=> String, one of "OFF", "AUDIT", "ENFORCED"
2271
+ # resp.user_pool.arn #=> String
2271
2272
  #
2272
2273
  # @see http://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/CreateUserPool AWS API Documentation
2273
2274
  #
@@ -2309,7 +2310,23 @@ module Aws::CognitoIdentityProvider
2309
2310
  # on this client.
2310
2311
  #
2311
2312
  # @option params [Array<String>] :callback_urls
2312
- # A list of allowed callback URLs for the identity providers.
2313
+ # A list of allowed redirect (callback) URLs for the identity providers.
2314
+ #
2315
+ # A redirect URI must:
2316
+ #
2317
+ # * Be an absolute URI.
2318
+ #
2319
+ # * Be registered with the authorization server.
2320
+ #
2321
+ # * Not use HTTP without TLS (i.e. use HTTPS instead of HTTP).
2322
+ #
2323
+ # * Not include a fragment component.
2324
+ #
2325
+ # See [OAuth 2.0 - Redirection Endpoint][1].
2326
+ #
2327
+ #
2328
+ #
2329
+ # [1]: https://tools.ietf.org/html/rfc6749#section-3.1.2
2313
2330
  #
2314
2331
  # @option params [Array<String>] :logout_urls
2315
2332
  # A list of allowed logout URLs for the identity providers.
@@ -2317,6 +2334,22 @@ module Aws::CognitoIdentityProvider
2317
2334
  # @option params [String] :default_redirect_uri
2318
2335
  # The default redirect URI. Must be in the `CallbackURLs` list.
2319
2336
  #
2337
+ # A redirect URI must:
2338
+ #
2339
+ # * Be an absolute URI.
2340
+ #
2341
+ # * Be registered with the authorization server.
2342
+ #
2343
+ # * Not use HTTP without TLS (i.e. use HTTPS instead of HTTP).
2344
+ #
2345
+ # * Not include a fragment component.
2346
+ #
2347
+ # See [OAuth 2.0 - Redirection Endpoint][1].
2348
+ #
2349
+ #
2350
+ #
2351
+ # [1]: https://tools.ietf.org/html/rfc6749#section-3.1.2
2352
+ #
2320
2353
  # @option params [Array<String>] :allowed_o_auth_flows
2321
2354
  # Set to `code` to initiate a code grant flow, which provides an
2322
2355
  # authorization code as the response. This code can be exchanged for
@@ -2663,7 +2696,7 @@ module Aws::CognitoIdentityProvider
2663
2696
  #
2664
2697
  # resp.identity_provider.user_pool_id #=> String
2665
2698
  # resp.identity_provider.provider_name #=> String
2666
- # resp.identity_provider.provider_type #=> String, one of "SAML", "Facebook", "Google", "LoginWithAmazon"
2699
+ # resp.identity_provider.provider_type #=> String, one of "SAML", "Facebook", "Google", "LoginWithAmazon", "OIDC"
2667
2700
  # resp.identity_provider.provider_details #=> Hash
2668
2701
  # resp.identity_provider.provider_details["StringType"] #=> String
2669
2702
  # resp.identity_provider.attribute_mapping #=> Hash
@@ -2906,6 +2939,7 @@ module Aws::CognitoIdentityProvider
2906
2939
  # resp.user_pool.admin_create_user_config.invite_message_template.email_message #=> String
2907
2940
  # resp.user_pool.admin_create_user_config.invite_message_template.email_subject #=> String
2908
2941
  # resp.user_pool.user_pool_add_ons.advanced_security_mode #=> String, one of "OFF", "AUDIT", "ENFORCED"
2942
+ # resp.user_pool.arn #=> String
2909
2943
  #
2910
2944
  # @see http://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/DescribeUserPool AWS API Documentation
2911
2945
  #
@@ -3235,7 +3269,7 @@ module Aws::CognitoIdentityProvider
3235
3269
  #
3236
3270
  # resp.identity_provider.user_pool_id #=> String
3237
3271
  # resp.identity_provider.provider_name #=> String
3238
- # resp.identity_provider.provider_type #=> String, one of "SAML", "Facebook", "Google", "LoginWithAmazon"
3272
+ # resp.identity_provider.provider_type #=> String, one of "SAML", "Facebook", "Google", "LoginWithAmazon", "OIDC"
3239
3273
  # resp.identity_provider.provider_details #=> Hash
3240
3274
  # resp.identity_provider.provider_details["StringType"] #=> String
3241
3275
  # resp.identity_provider.attribute_mapping #=> Hash
@@ -3696,7 +3730,7 @@ module Aws::CognitoIdentityProvider
3696
3730
  #
3697
3731
  # resp.providers #=> Array
3698
3732
  # resp.providers[0].provider_name #=> String
3699
- # resp.providers[0].provider_type #=> String, one of "SAML", "Facebook", "Google", "LoginWithAmazon"
3733
+ # resp.providers[0].provider_type #=> String, one of "SAML", "Facebook", "Google", "LoginWithAmazon", "OIDC"
3700
3734
  # resp.providers[0].last_modified_date #=> Time
3701
3735
  # resp.providers[0].creation_date #=> Time
3702
3736
  # resp.next_token #=> String
@@ -4871,7 +4905,7 @@ module Aws::CognitoIdentityProvider
4871
4905
  #
4872
4906
  # resp.identity_provider.user_pool_id #=> String
4873
4907
  # resp.identity_provider.provider_name #=> String
4874
- # resp.identity_provider.provider_type #=> String, one of "SAML", "Facebook", "Google", "LoginWithAmazon"
4908
+ # resp.identity_provider.provider_type #=> String, one of "SAML", "Facebook", "Google", "LoginWithAmazon", "OIDC"
4875
4909
  # resp.identity_provider.provider_details #=> Hash
4876
4910
  # resp.identity_provider.provider_details["StringType"] #=> String
4877
4911
  # resp.identity_provider.attribute_mapping #=> Hash
@@ -5161,7 +5195,23 @@ module Aws::CognitoIdentityProvider
5161
5195
  # on this client.
5162
5196
  #
5163
5197
  # @option params [Array<String>] :callback_urls
5164
- # A list of allowed callback URLs for the identity providers.
5198
+ # A list of allowed redirect (callback) URLs for the identity providers.
5199
+ #
5200
+ # A redirect URI must:
5201
+ #
5202
+ # * Be an absolute URI.
5203
+ #
5204
+ # * Be registered with the authorization server.
5205
+ #
5206
+ # * Not use HTTP without TLS (i.e. use HTTPS instead of HTTP).
5207
+ #
5208
+ # * Not include a fragment component.
5209
+ #
5210
+ # See [OAuth 2.0 - Redirection Endpoint][1].
5211
+ #
5212
+ #
5213
+ #
5214
+ # [1]: https://tools.ietf.org/html/rfc6749#section-3.1.2
5165
5215
  #
5166
5216
  # @option params [Array<String>] :logout_urls
5167
5217
  # A list of allowed logout URLs for the identity providers.
@@ -5169,6 +5219,22 @@ module Aws::CognitoIdentityProvider
5169
5219
  # @option params [String] :default_redirect_uri
5170
5220
  # The default redirect URI. Must be in the `CallbackURLs` list.
5171
5221
  #
5222
+ # A redirect URI must:
5223
+ #
5224
+ # * Be an absolute URI.
5225
+ #
5226
+ # * Be registered with the authorization server.
5227
+ #
5228
+ # * Not use HTTP without TLS (i.e. use HTTPS instead of HTTP).
5229
+ #
5230
+ # * Not include a fragment component.
5231
+ #
5232
+ # See [OAuth 2.0 - Redirection Endpoint][1].
5233
+ #
5234
+ #
5235
+ #
5236
+ # [1]: https://tools.ietf.org/html/rfc6749#section-3.1.2
5237
+ #
5172
5238
  # @option params [Array<String>] :allowed_o_auth_flows
5173
5239
  # Set to `code` to initiate a code grant flow, which provides an
5174
5240
  # authorization code as the response. This code can be exchanged for
@@ -5260,7 +5326,8 @@ module Aws::CognitoIdentityProvider
5260
5326
  end
5261
5327
 
5262
5328
  # Use this API to register a user's entered TOTP code and mark the
5263
- # user's software token MFA status as "verified" if successful,
5329
+ # user's software token MFA status as "verified" if successful. The
5330
+ # request takes an access token or a session string, but not both.
5264
5331
  #
5265
5332
  # @option params [String] :access_token
5266
5333
  # The access token.
@@ -5346,7 +5413,7 @@ module Aws::CognitoIdentityProvider
5346
5413
  params: params,
5347
5414
  config: config)
5348
5415
  context[:gem_name] = 'aws-sdk-cognitoidentityprovider'
5349
- context[:gem_version] = '1.3.0'
5416
+ context[:gem_version] = '1.4.0'
5350
5417
  Seahorse::Client::Request.new(handlers, context)
5351
5418
  end
5352
5419
 
@@ -1661,6 +1661,7 @@ module Aws::CognitoIdentityProvider
1661
1661
  UserPoolType.add_member(:domain, Shapes::ShapeRef.new(shape: DomainType, location_name: "Domain"))
1662
1662
  UserPoolType.add_member(:admin_create_user_config, Shapes::ShapeRef.new(shape: AdminCreateUserConfigType, location_name: "AdminCreateUserConfig"))
1663
1663
  UserPoolType.add_member(:user_pool_add_ons, Shapes::ShapeRef.new(shape: UserPoolAddOnsType, location_name: "UserPoolAddOns"))
1664
+ UserPoolType.add_member(:arn, Shapes::ShapeRef.new(shape: ArnType, location_name: "Arn"))
1664
1665
  UserPoolType.struct_class = Types::UserPoolType
1665
1666
 
1666
1667
  UserType.add_member(:username, Shapes::ShapeRef.new(shape: UsernameType, location_name: "Username"))
@@ -937,6 +937,15 @@ module Aws::CognitoIdentityProvider
937
937
  # call. This is returned to you in the `AdminInitiateAuth` response if
938
938
  # you need to pass another challenge.
939
939
  #
940
+ # * `MFA_SETUP`\: If MFA is required, users who do not have at least
941
+ # one of the MFA methods set up are presented with an `MFA_SETUP`
942
+ # challenge. The user must set up at least one MFA type to continue
943
+ # to authenticate.
944
+ #
945
+ # * `SELECT_MFA_TYPE`\: Selects the MFA type. Valid MFA options are
946
+ # `SMS_MFA` for text SMS MFA, and `SOFTWARE_TOKEN_MFA` for TOTP
947
+ # software token MFA.
948
+ #
940
949
  # * `SMS_MFA`\: Next challenge is to supply an `SMS_MFA_CODE`,
941
950
  # delivered via SMS.
942
951
  #
@@ -1902,7 +1911,7 @@ module Aws::CognitoIdentityProvider
1902
1911
  # @return [String]
1903
1912
  #
1904
1913
  # @!attribute [rw] expires_in
1905
- # The expiration period of the authentication result.
1914
+ # The expiration period of the authentication result in seconds.
1906
1915
  # @return [Integer]
1907
1916
  #
1908
1917
  # @!attribute [rw] token_type
@@ -2396,7 +2405,7 @@ module Aws::CognitoIdentityProvider
2396
2405
  # {
2397
2406
  # user_pool_id: "UserPoolIdType", # required
2398
2407
  # provider_name: "ProviderNameTypeV1", # required
2399
- # provider_type: "SAML", # required, accepts SAML, Facebook, Google, LoginWithAmazon
2408
+ # provider_type: "SAML", # required, accepts SAML, Facebook, Google, LoginWithAmazon, OIDC
2400
2409
  # provider_details: { # required
2401
2410
  # "StringType" => "StringType",
2402
2411
  # },
@@ -2623,7 +2632,24 @@ module Aws::CognitoIdentityProvider
2623
2632
  # @return [Array<String>]
2624
2633
  #
2625
2634
  # @!attribute [rw] callback_urls
2626
- # A list of allowed callback URLs for the identity providers.
2635
+ # A list of allowed redirect (callback) URLs for the identity
2636
+ # providers.
2637
+ #
2638
+ # A redirect URI must:
2639
+ #
2640
+ # * Be an absolute URI.
2641
+ #
2642
+ # * Be registered with the authorization server.
2643
+ #
2644
+ # * Not use HTTP without TLS (i.e. use HTTPS instead of HTTP).
2645
+ #
2646
+ # * Not include a fragment component.
2647
+ #
2648
+ # See [OAuth 2.0 - Redirection Endpoint][1].
2649
+ #
2650
+ #
2651
+ #
2652
+ # [1]: https://tools.ietf.org/html/rfc6749#section-3.1.2
2627
2653
  # @return [Array<String>]
2628
2654
  #
2629
2655
  # @!attribute [rw] logout_urls
@@ -2632,6 +2658,22 @@ module Aws::CognitoIdentityProvider
2632
2658
  #
2633
2659
  # @!attribute [rw] default_redirect_uri
2634
2660
  # The default redirect URI. Must be in the `CallbackURLs` list.
2661
+ #
2662
+ # A redirect URI must:
2663
+ #
2664
+ # * Be an absolute URI.
2665
+ #
2666
+ # * Be registered with the authorization server.
2667
+ #
2668
+ # * Not use HTTP without TLS (i.e. use HTTPS instead of HTTP).
2669
+ #
2670
+ # * Not include a fragment component.
2671
+ #
2672
+ # See [OAuth 2.0 - Redirection Endpoint][1].
2673
+ #
2674
+ #
2675
+ #
2676
+ # [1]: https://tools.ietf.org/html/rfc6749#section-3.1.2
2635
2677
  # @return [String]
2636
2678
  #
2637
2679
  # @!attribute [rw] allowed_o_auth_flows
@@ -5712,8 +5754,7 @@ module Aws::CognitoIdentityProvider
5712
5754
  # @return [Boolean]
5713
5755
  #
5714
5756
  # @!attribute [rw] mutable
5715
- # Specifies whether the attribute can be changed once it has been
5716
- # created.
5757
+ # Specifies whether the value of the attribute can be changed.
5717
5758
  # @return [Boolean]
5718
5759
  #
5719
5760
  # @!attribute [rw] required
@@ -6762,7 +6803,24 @@ module Aws::CognitoIdentityProvider
6762
6803
  # @return [Array<String>]
6763
6804
  #
6764
6805
  # @!attribute [rw] callback_urls
6765
- # A list of allowed callback URLs for the identity providers.
6806
+ # A list of allowed redirect (callback) URLs for the identity
6807
+ # providers.
6808
+ #
6809
+ # A redirect URI must:
6810
+ #
6811
+ # * Be an absolute URI.
6812
+ #
6813
+ # * Be registered with the authorization server.
6814
+ #
6815
+ # * Not use HTTP without TLS (i.e. use HTTPS instead of HTTP).
6816
+ #
6817
+ # * Not include a fragment component.
6818
+ #
6819
+ # See [OAuth 2.0 - Redirection Endpoint][1].
6820
+ #
6821
+ #
6822
+ #
6823
+ # [1]: https://tools.ietf.org/html/rfc6749#section-3.1.2
6766
6824
  # @return [Array<String>]
6767
6825
  #
6768
6826
  # @!attribute [rw] logout_urls
@@ -6771,6 +6829,22 @@ module Aws::CognitoIdentityProvider
6771
6829
  #
6772
6830
  # @!attribute [rw] default_redirect_uri
6773
6831
  # The default redirect URI. Must be in the `CallbackURLs` list.
6832
+ #
6833
+ # A redirect URI must:
6834
+ #
6835
+ # * Be an absolute URI.
6836
+ #
6837
+ # * Be registered with the authorization server.
6838
+ #
6839
+ # * Not use HTTP without TLS (i.e. use HTTPS instead of HTTP).
6840
+ #
6841
+ # * Not include a fragment component.
6842
+ #
6843
+ # See [OAuth 2.0 - Redirection Endpoint][1].
6844
+ #
6845
+ #
6846
+ #
6847
+ # [1]: https://tools.ietf.org/html/rfc6749#section-3.1.2
6774
6848
  # @return [String]
6775
6849
  #
6776
6850
  # @!attribute [rw] allowed_o_auth_flows
@@ -7228,7 +7302,24 @@ module Aws::CognitoIdentityProvider
7228
7302
  # @return [Array<String>]
7229
7303
  #
7230
7304
  # @!attribute [rw] callback_urls
7231
- # A list of allowed callback URLs for the identity providers.
7305
+ # A list of allowed redirect (callback) URLs for the identity
7306
+ # providers.
7307
+ #
7308
+ # A redirect URI must:
7309
+ #
7310
+ # * Be an absolute URI.
7311
+ #
7312
+ # * Be registered with the authorization server.
7313
+ #
7314
+ # * Not use HTTP without TLS (i.e. use HTTPS instead of HTTP).
7315
+ #
7316
+ # * Not include a fragment component.
7317
+ #
7318
+ # See [OAuth 2.0 - Redirection Endpoint][1].
7319
+ #
7320
+ #
7321
+ #
7322
+ # [1]: https://tools.ietf.org/html/rfc6749#section-3.1.2
7232
7323
  # @return [Array<String>]
7233
7324
  #
7234
7325
  # @!attribute [rw] logout_urls
@@ -7237,6 +7328,22 @@ module Aws::CognitoIdentityProvider
7237
7328
  #
7238
7329
  # @!attribute [rw] default_redirect_uri
7239
7330
  # The default redirect URI. Must be in the `CallbackURLs` list.
7331
+ #
7332
+ # A redirect URI must:
7333
+ #
7334
+ # * Be an absolute URI.
7335
+ #
7336
+ # * Be registered with the authorization server.
7337
+ #
7338
+ # * Not use HTTP without TLS (i.e. use HTTPS instead of HTTP).
7339
+ #
7340
+ # * Not include a fragment component.
7341
+ #
7342
+ # See [OAuth 2.0 - Redirection Endpoint][1].
7343
+ #
7344
+ #
7345
+ #
7346
+ # [1]: https://tools.ietf.org/html/rfc6749#section-3.1.2
7240
7347
  # @return [String]
7241
7348
  #
7242
7349
  # @!attribute [rw] allowed_o_auth_flows
@@ -7366,7 +7473,7 @@ module Aws::CognitoIdentityProvider
7366
7473
  # @return [Types::UserPoolPolicyType]
7367
7474
  #
7368
7475
  # @!attribute [rw] lambda_config
7369
- # The AWS Lambda triggers associated with tue user pool.
7476
+ # The AWS Lambda triggers associated with the user pool.
7370
7477
  # @return [Types::LambdaConfigType]
7371
7478
  #
7372
7479
  # @!attribute [rw] status
@@ -7479,6 +7586,10 @@ module Aws::CognitoIdentityProvider
7479
7586
  # The user pool add-ons.
7480
7587
  # @return [Types::UserPoolAddOnsType]
7481
7588
  #
7589
+ # @!attribute [rw] arn
7590
+ # The Amazon Resource Name (ARN) for the user pool.
7591
+ # @return [String]
7592
+ #
7482
7593
  # @see http://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/UserPoolType AWS API Documentation
7483
7594
  #
7484
7595
  class UserPoolType < Struct.new(
@@ -7508,7 +7619,8 @@ module Aws::CognitoIdentityProvider
7508
7619
  :email_configuration_failure,
7509
7620
  :domain,
7510
7621
  :admin_create_user_config,
7511
- :user_pool_add_ons)
7622
+ :user_pool_add_ons,
7623
+ :arn)
7512
7624
  include Aws::Structure
7513
7625
  end
7514
7626
 
metadata CHANGED
@@ -1,14 +1,14 @@
1
1
  --- !ruby/object:Gem::Specification
2
2
  name: aws-sdk-cognitoidentityprovider
3
3
  version: !ruby/object:Gem::Version
4
- version: 1.3.0
4
+ version: 1.4.0
5
5
  platform: ruby
6
6
  authors:
7
7
  - Amazon Web Services
8
8
  autorequire:
9
9
  bindir: bin
10
10
  cert_chain: []
11
- date: 2018-02-12 00:00:00.000000000 Z
11
+ date: 2018-05-17 00:00:00.000000000 Z
12
12
  dependencies:
13
13
  - !ruby/object:Gem::Dependency
14
14
  name: aws-sdk-core
@@ -75,7 +75,7 @@ required_rubygems_version: !ruby/object:Gem::Requirement
75
75
  version: '0'
76
76
  requirements: []
77
77
  rubyforge_project:
78
- rubygems_version: 2.5.1
78
+ rubygems_version: 2.5.2.3
79
79
  signing_key:
80
80
  specification_version: 4
81
81
  summary: AWS SDK for Ruby - Amazon Cognito Identity Provider