diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/AmazonCognitoIdentityProvider.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/AmazonCognitoIdentityProvider.java index cbd286f2e1..c488478665 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/AmazonCognitoIdentityProvider.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/AmazonCognitoIdentityProvider.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. @@ -22,32 +22,61 @@ /** * Interface for accessing Amazon Cognito Your User Pool *

- * With the Amazon Cognito user pools API, you can set up user pools and app - * clients, and authenticate users. To authenticate users from third-party - * identity providers (IdPs) in this API, you can link IdP users to native user profiles. Learn more about the - * authentication and authorization of federated users in the Adding user pool sign-in through a third party and in the Using the Amazon Cognito user pools API and user pool endpoints. + * >User pool federation endpoints and hosted UI reference. *

*

* This API reference provides detailed information about API operations and - * object types in Amazon Cognito. At the bottom of the page for each API - * operation and object, under See Also, you can learn how to use it in - * an Amazon Web Services SDK in the language of your choice. + * object types in Amazon Cognito. *

*

* Along with resource management operations, the Amazon Cognito user pools API * includes classes of operations and authorization models for client-side and - * server-side user operations. For more information, see + *

    + *
  1. + *

    + * An administrator who wants to configure user pools, app clients, users, + * groups, or other user pool functions. + *

    + *
  2. + *
  3. + *

    + * A server-side app, like a web application, that wants to use its Amazon Web + * Services privileges to manage, authenticate, or authorize a user. + *

    + *
  4. + *
  5. + *

    + * A client-side app, like a mobile app, that wants to make unauthenticated + * requests to manage, authenticate, or authorize a user. + *

    + *
  6. + *
+ *

+ * For more information, see Using the Amazon Cognito native and OIDC APIs in the Amazon Cognito - * Developer Guide. + * >Using the Amazon Cognito user pools API and user pool endpoints in the + * Amazon Cognito Developer Guide. *

*

- * You can also start reading about the CognitoIdentityProvider - * client in the following SDK guides. + * With your Amazon Web Services SDK, you can build the logic to support + * operational flows in every use case for this API. You can also make direct + * REST API requests to Amazon Cognito user pools service endpoints. The following links can get + * you started with the CognitoIdentityProvider client in other + * supported Amazon Web Services SDKs. *

* *

* For more information, see * - *

  • - *

    - * Verify auth challenge - *

    - *
  • * *

    * For more information, see getClientMetadata() { * Define auth challenge *

    * - *
  • - *

    - * Verify auth challenge - *

    - *
  • * *

    * For more information, see getClientMetadata() { * Define auth challenge *

    * - *
  • - *

    - * Verify auth challenge - *

    - *
  • * *

    * For more information, see clientMetadata) { * Define auth challenge *

    * - *
  • - *

    - * Verify auth challenge - *

    - *
  • * *

    * For more information, see clientMetadata) { * Define auth challenge *

    * - *
  • - *

    - * Verify auth challenge - *

    - *
  • * *

    * For more information, see * Define auth challenge *

    * - *
  • - *

    - * Verify auth challenge - *

    - *
  • * *

    * For more information, see * MFA_SETUP: For users who are required to set up an MFA * factor before they can sign in. The MFA types activated for the user pool - * will be listed in the challenge parameters MFA_CAN_SETUP + * will be listed in the challenge parameters MFAS_CAN_SETUP * value. *

    *

    @@ -272,7 +272,7 @@ public class AdminInitiateAuthResult implements Serializable { *

    * MFA_SETUP: For users who are required to set up an MFA * factor before they can sign in. The MFA types activated for the user pool - * will be listed in the challenge parameters MFA_CAN_SETUP + * will be listed in the challenge parameters MFAS_CAN_SETUP * value. *

    *

    @@ -386,7 +386,7 @@ public class AdminInitiateAuthResult implements Serializable { * MFA_SETUP: For users who are required to set up an * MFA factor before they can sign in. The MFA types activated for * the user pool will be listed in the challenge parameters - * MFA_CAN_SETUP value. + * MFAS_CAN_SETUP value. *

    *

    * To set up software token MFA, use the session returned here from @@ -496,7 +496,7 @@ public String getChallengeName() { *

    * MFA_SETUP: For users who are required to set up an MFA * factor before they can sign in. The MFA types activated for the user pool - * will be listed in the challenge parameters MFA_CAN_SETUP + * will be listed in the challenge parameters MFAS_CAN_SETUP * value. *

    *

    @@ -611,7 +611,7 @@ public String getChallengeName() { * MFA_SETUP: For users who are required to set up * an MFA factor before they can sign in. The MFA types activated * for the user pool will be listed in the challenge parameters - * MFA_CAN_SETUP value. + * MFAS_CAN_SETUP value. *

    *

    * To set up software token MFA, use the session returned here @@ -721,7 +721,7 @@ public void setChallengeName(String challengeName) { *

    * MFA_SETUP: For users who are required to set up an MFA * factor before they can sign in. The MFA types activated for the user pool - * will be listed in the challenge parameters MFA_CAN_SETUP + * will be listed in the challenge parameters MFAS_CAN_SETUP * value. *

    *

    @@ -839,7 +839,7 @@ public void setChallengeName(String challengeName) { * MFA_SETUP: For users who are required to set up * an MFA factor before they can sign in. The MFA types activated * for the user pool will be listed in the challenge parameters - * MFA_CAN_SETUP value. + * MFAS_CAN_SETUP value. *

    *

    * To set up software token MFA, use the session returned here @@ -952,7 +952,7 @@ public AdminInitiateAuthResult withChallengeName(String challengeName) { *

    * MFA_SETUP: For users who are required to set up an MFA * factor before they can sign in. The MFA types activated for the user pool - * will be listed in the challenge parameters MFA_CAN_SETUP + * will be listed in the challenge parameters MFAS_CAN_SETUP * value. *

    *

    @@ -1067,7 +1067,7 @@ public AdminInitiateAuthResult withChallengeName(String challengeName) { * MFA_SETUP: For users who are required to set up * an MFA factor before they can sign in. The MFA types activated * for the user pool will be listed in the challenge parameters - * MFA_CAN_SETUP value. + * MFAS_CAN_SETUP value. *

    *

    * To set up software token MFA, use the session returned here @@ -1177,7 +1177,7 @@ public void setChallengeName(ChallengeNameType challengeName) { *

    * MFA_SETUP: For users who are required to set up an MFA * factor before they can sign in. The MFA types activated for the user pool - * will be listed in the challenge parameters MFA_CAN_SETUP + * will be listed in the challenge parameters MFAS_CAN_SETUP * value. *

    *

    @@ -1295,7 +1295,7 @@ public void setChallengeName(ChallengeNameType challengeName) { * MFA_SETUP: For users who are required to set up * an MFA factor before they can sign in. The MFA types activated * for the user pool will be listed in the challenge parameters - * MFA_CAN_SETUP value. + * MFAS_CAN_SETUP value. *

    *

    * To set up software token MFA, use the session returned here diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/AdminLinkProviderForUserRequest.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/AdminLinkProviderForUserRequest.java index f27da334a9..e4537b14b1 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/AdminLinkProviderForUserRequest.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/AdminLinkProviderForUserRequest.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/AdminLinkProviderForUserResult.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/AdminLinkProviderForUserResult.java index 47398ffe6a..59237ca2fc 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/AdminLinkProviderForUserResult.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/AdminLinkProviderForUserResult.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/AdminListDevicesRequest.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/AdminListDevicesRequest.java index fb5931f1df..dbdfbf012c 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/AdminListDevicesRequest.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/AdminListDevicesRequest.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. @@ -65,7 +65,11 @@ public class AdminListDevicesRequest extends AmazonWebServiceRequest implements /** *

    - * The user name. + * The username of the user that you want to query or modify. The value of + * this parameter is typically your user's username, but it can be any of + * their alias attributes. If username isn't an alias attribute + * in your user pool, this value must be the sub of a local + * user or the username of a user from a third-party IdP. *

    *

    * Constraints:
    @@ -86,7 +90,12 @@ public class AdminListDevicesRequest extends AmazonWebServiceRequest implements /** *

    - * The pagination token. + * This API operation returns a limited number of results. The pagination + * token is an identifier that you can present in an additional API request + * with the same parameters. When you include the pagination token, Amazon + * Cognito returns the next set of items after the current list. Subsequent + * requests return a new pagination token. By use of this token, you can + * paginate through the full list of items. *

    *

    * Constraints:
    @@ -154,7 +163,11 @@ public AdminListDevicesRequest withUserPoolId(String userPoolId) { /** *

    - * The user name. + * The username of the user that you want to query or modify. The value of + * this parameter is typically your user's username, but it can be any of + * their alias attributes. If username isn't an alias attribute + * in your user pool, this value must be the sub of a local + * user or the username of a user from a third-party IdP. *

    *

    * Constraints:
    @@ -162,7 +175,12 @@ public AdminListDevicesRequest withUserPoolId(String userPoolId) { * Pattern: [\p{L}\p{M}\p{S}\p{N}\p{P}]+
    * * @return

    - * The user name. + * The username of the user that you want to query or modify. The + * value of this parameter is typically your user's username, but it + * can be any of their alias attributes. If username + * isn't an alias attribute in your user pool, this value must be + * the sub of a local user or the username of a user + * from a third-party IdP. *

    */ public String getUsername() { @@ -171,7 +189,11 @@ public String getUsername() { /** *

    - * The user name. + * The username of the user that you want to query or modify. The value of + * this parameter is typically your user's username, but it can be any of + * their alias attributes. If username isn't an alias attribute + * in your user pool, this value must be the sub of a local + * user or the username of a user from a third-party IdP. *

    *

    * Constraints:
    @@ -179,7 +201,12 @@ public String getUsername() { * Pattern: [\p{L}\p{M}\p{S}\p{N}\p{P}]+
    * * @param username

    - * The user name. + * The username of the user that you want to query or modify. The + * value of this parameter is typically your user's username, but + * it can be any of their alias attributes. If + * username isn't an alias attribute in your user + * pool, this value must be the sub of a local user + * or the username of a user from a third-party IdP. *

    */ public void setUsername(String username) { @@ -188,7 +215,11 @@ public void setUsername(String username) { /** *

    - * The user name. + * The username of the user that you want to query or modify. The value of + * this parameter is typically your user's username, but it can be any of + * their alias attributes. If username isn't an alias attribute + * in your user pool, this value must be the sub of a local + * user or the username of a user from a third-party IdP. *

    *

    * Returns a reference to this object so that method calls can be chained @@ -199,7 +230,12 @@ public void setUsername(String username) { * Pattern: [\p{L}\p{M}\p{S}\p{N}\p{P}]+
    * * @param username

    - * The user name. + * The username of the user that you want to query or modify. The + * value of this parameter is typically your user's username, but + * it can be any of their alias attributes. If + * username isn't an alias attribute in your user + * pool, this value must be the sub of a local user + * or the username of a user from a third-party IdP. *

    * @return A reference to this updated object so that method calls can be * chained together. @@ -265,7 +301,12 @@ public AdminListDevicesRequest withLimit(Integer limit) { /** *

    - * The pagination token. + * This API operation returns a limited number of results. The pagination + * token is an identifier that you can present in an additional API request + * with the same parameters. When you include the pagination token, Amazon + * Cognito returns the next set of items after the current list. Subsequent + * requests return a new pagination token. By use of this token, you can + * paginate through the full list of items. *

    *

    * Constraints:
    @@ -273,7 +314,13 @@ public AdminListDevicesRequest withLimit(Integer limit) { * Pattern: [\S]+
    * * @return

    - * The pagination token. + * This API operation returns a limited number of results. The + * pagination token is an identifier that you can present in an + * additional API request with the same parameters. When you include + * the pagination token, Amazon Cognito returns the next set of + * items after the current list. Subsequent requests return a new + * pagination token. By use of this token, you can paginate through + * the full list of items. *

    */ public String getPaginationToken() { @@ -282,7 +329,12 @@ public String getPaginationToken() { /** *

    - * The pagination token. + * This API operation returns a limited number of results. The pagination + * token is an identifier that you can present in an additional API request + * with the same parameters. When you include the pagination token, Amazon + * Cognito returns the next set of items after the current list. Subsequent + * requests return a new pagination token. By use of this token, you can + * paginate through the full list of items. *

    *

    * Constraints:
    @@ -290,7 +342,13 @@ public String getPaginationToken() { * Pattern: [\S]+
    * * @param paginationToken

    - * The pagination token. + * This API operation returns a limited number of results. The + * pagination token is an identifier that you can present in an + * additional API request with the same parameters. When you + * include the pagination token, Amazon Cognito returns the next + * set of items after the current list. Subsequent requests + * return a new pagination token. By use of this token, you can + * paginate through the full list of items. *

    */ public void setPaginationToken(String paginationToken) { @@ -299,7 +357,12 @@ public void setPaginationToken(String paginationToken) { /** *

    - * The pagination token. + * This API operation returns a limited number of results. The pagination + * token is an identifier that you can present in an additional API request + * with the same parameters. When you include the pagination token, Amazon + * Cognito returns the next set of items after the current list. Subsequent + * requests return a new pagination token. By use of this token, you can + * paginate through the full list of items. *

    *

    * Returns a reference to this object so that method calls can be chained @@ -310,7 +373,13 @@ public void setPaginationToken(String paginationToken) { * Pattern: [\S]+
    * * @param paginationToken

    - * The pagination token. + * This API operation returns a limited number of results. The + * pagination token is an identifier that you can present in an + * additional API request with the same parameters. When you + * include the pagination token, Amazon Cognito returns the next + * set of items after the current list. Subsequent requests + * return a new pagination token. By use of this token, you can + * paginate through the full list of items. *

    * @return A reference to this updated object so that method calls can be * chained together. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/AdminListDevicesResult.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/AdminListDevicesResult.java index 3b7ca19713..1a349db543 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/AdminListDevicesResult.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/AdminListDevicesResult.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. @@ -32,7 +32,10 @@ public class AdminListDevicesResult implements Serializable { /** *

    - * The pagination token. + * The identifier that Amazon Cognito returned with the previous request to + * this operation. When you include a pagination token in your request, + * Amazon Cognito returns the next set of items in the list. By use of this + * token, you can paginate through the full list of items. *

    *

    * Constraints:
    @@ -117,7 +120,10 @@ public AdminListDevicesResult withDevices(java.util.Collection devic /** *

    - * The pagination token. + * The identifier that Amazon Cognito returned with the previous request to + * this operation. When you include a pagination token in your request, + * Amazon Cognito returns the next set of items in the list. By use of this + * token, you can paginate through the full list of items. *

    *

    * Constraints:
    @@ -125,7 +131,11 @@ public AdminListDevicesResult withDevices(java.util.Collection devic * Pattern: [\S]+
    * * @return

    - * The pagination token. + * The identifier that Amazon Cognito returned with the previous + * request to this operation. When you include a pagination token in + * your request, Amazon Cognito returns the next set of items in the + * list. By use of this token, you can paginate through the full + * list of items. *

    */ public String getPaginationToken() { @@ -134,7 +144,10 @@ public String getPaginationToken() { /** *

    - * The pagination token. + * The identifier that Amazon Cognito returned with the previous request to + * this operation. When you include a pagination token in your request, + * Amazon Cognito returns the next set of items in the list. By use of this + * token, you can paginate through the full list of items. *

    *

    * Constraints:
    @@ -142,7 +155,11 @@ public String getPaginationToken() { * Pattern: [\S]+
    * * @param paginationToken

    - * The pagination token. + * The identifier that Amazon Cognito returned with the previous + * request to this operation. When you include a pagination token + * in your request, Amazon Cognito returns the next set of items + * in the list. By use of this token, you can paginate through + * the full list of items. *

    */ public void setPaginationToken(String paginationToken) { @@ -151,7 +168,10 @@ public void setPaginationToken(String paginationToken) { /** *

    - * The pagination token. + * The identifier that Amazon Cognito returned with the previous request to + * this operation. When you include a pagination token in your request, + * Amazon Cognito returns the next set of items in the list. By use of this + * token, you can paginate through the full list of items. *

    *

    * Returns a reference to this object so that method calls can be chained @@ -162,7 +182,11 @@ public void setPaginationToken(String paginationToken) { * Pattern: [\S]+
    * * @param paginationToken

    - * The pagination token. + * The identifier that Amazon Cognito returned with the previous + * request to this operation. When you include a pagination token + * in your request, Amazon Cognito returns the next set of items + * in the list. By use of this token, you can paginate through + * the full list of items. *

    * @return A reference to this updated object so that method calls can be * chained together. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/AdminListGroupsForUserRequest.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/AdminListGroupsForUserRequest.java index b4c4e2e825..91b44267d4 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/AdminListGroupsForUserRequest.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/AdminListGroupsForUserRequest.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. @@ -21,7 +21,7 @@ /** *

    - * Lists the groups that the user belongs to. + * Lists the groups that a user belongs to. *

    * *

    @@ -54,7 +54,11 @@ public class AdminListGroupsForUserRequest extends AmazonWebServiceRequest implements Serializable { /** *

    - * The username for the user. + * The username of the user that you want to query or modify. The value of + * this parameter is typically your user's username, but it can be any of + * their alias attributes. If username isn't an alias attribute + * in your user pool, this value must be the sub of a local + * user or the username of a user from a third-party IdP. *

    *

    * Constraints:
    @@ -91,14 +95,18 @@ public class AdminListGroupsForUserRequest extends AmazonWebServiceRequest imple *

    *

    * Constraints:
    - * Length: 1 -
    + * Length: 1 - 131072
    * Pattern: [\S]+
    */ private String nextToken; /** *

    - * The username for the user. + * The username of the user that you want to query or modify. The value of + * this parameter is typically your user's username, but it can be any of + * their alias attributes. If username isn't an alias attribute + * in your user pool, this value must be the sub of a local + * user or the username of a user from a third-party IdP. *

    *

    * Constraints:
    @@ -106,7 +114,12 @@ public class AdminListGroupsForUserRequest extends AmazonWebServiceRequest imple * Pattern: [\p{L}\p{M}\p{S}\p{N}\p{P}]+
    * * @return

    - * The username for the user. + * The username of the user that you want to query or modify. The + * value of this parameter is typically your user's username, but it + * can be any of their alias attributes. If username + * isn't an alias attribute in your user pool, this value must be + * the sub of a local user or the username of a user + * from a third-party IdP. *

    */ public String getUsername() { @@ -115,7 +128,11 @@ public String getUsername() { /** *

    - * The username for the user. + * The username of the user that you want to query or modify. The value of + * this parameter is typically your user's username, but it can be any of + * their alias attributes. If username isn't an alias attribute + * in your user pool, this value must be the sub of a local + * user or the username of a user from a third-party IdP. *

    *

    * Constraints:
    @@ -123,7 +140,12 @@ public String getUsername() { * Pattern: [\p{L}\p{M}\p{S}\p{N}\p{P}]+
    * * @param username

    - * The username for the user. + * The username of the user that you want to query or modify. The + * value of this parameter is typically your user's username, but + * it can be any of their alias attributes. If + * username isn't an alias attribute in your user + * pool, this value must be the sub of a local user + * or the username of a user from a third-party IdP. *

    */ public void setUsername(String username) { @@ -132,7 +154,11 @@ public void setUsername(String username) { /** *

    - * The username for the user. + * The username of the user that you want to query or modify. The value of + * this parameter is typically your user's username, but it can be any of + * their alias attributes. If username isn't an alias attribute + * in your user pool, this value must be the sub of a local + * user or the username of a user from a third-party IdP. *

    *

    * Returns a reference to this object so that method calls can be chained @@ -143,7 +169,12 @@ public void setUsername(String username) { * Pattern: [\p{L}\p{M}\p{S}\p{N}\p{P}]+
    * * @param username

    - * The username for the user. + * The username of the user that you want to query or modify. The + * value of this parameter is typically your user's username, but + * it can be any of their alias attributes. If + * username isn't an alias attribute in your user + * pool, this value must be the sub of a local user + * or the username of a user from a third-party IdP. *

    * @return A reference to this updated object so that method calls can be * chained together. @@ -271,7 +302,7 @@ public AdminListGroupsForUserRequest withLimit(Integer limit) { *

    *

    * Constraints:
    - * Length: 1 -
    + * Length: 1 - 131072
    * Pattern: [\S]+
    * * @return

    @@ -291,7 +322,7 @@ public String getNextToken() { *

    *

    * Constraints:
    - * Length: 1 -
    + * Length: 1 - 131072
    * Pattern: [\S]+
    * * @param nextToken

    @@ -314,7 +345,7 @@ public void setNextToken(String nextToken) { * together. *

    * Constraints:
    - * Length: 1 -
    + * Length: 1 - 131072
    * Pattern: [\S]+
    * * @param nextToken

    diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/AdminListGroupsForUserResult.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/AdminListGroupsForUserResult.java index cde9a4bafe..a46689948c 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/AdminListGroupsForUserResult.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/AdminListGroupsForUserResult.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. @@ -32,7 +32,7 @@ public class AdminListGroupsForUserResult implements Serializable { *

    *

    * Constraints:
    - * Length: 1 -
    + * Length: 1 - 131072
    * Pattern: [\S]+
    */ private String nextToken; @@ -118,7 +118,7 @@ public AdminListGroupsForUserResult withGroups(java.util.Collection g *

    *

    * Constraints:
    - * Length: 1 -
    + * Length: 1 - 131072
    * Pattern: [\S]+
    * * @return

    @@ -138,7 +138,7 @@ public String getNextToken() { *

    *

    * Constraints:
    - * Length: 1 -
    + * Length: 1 - 131072
    * Pattern: [\S]+
    * * @param nextToken

    @@ -161,7 +161,7 @@ public void setNextToken(String nextToken) { * together. *

    * Constraints:
    - * Length: 1 -
    + * Length: 1 - 131072
    * Pattern: [\S]+
    * * @param nextToken

    diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/AdminListUserAuthEventsRequest.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/AdminListUserAuthEventsRequest.java index 74e3632fbd..82f4d195e1 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/AdminListUserAuthEventsRequest.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/AdminListUserAuthEventsRequest.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. @@ -66,7 +66,11 @@ public class AdminListUserAuthEventsRequest extends AmazonWebServiceRequest impl /** *

    - * The user pool username or an alias. + * The username of the user that you want to query or modify. The value of + * this parameter is typically your user's username, but it can be any of + * their alias attributes. If username isn't an alias attribute + * in your user pool, this value must be the sub of a local + * user or the username of a user from a third-party IdP. *

    *

    * Constraints:
    @@ -93,7 +97,7 @@ public class AdminListUserAuthEventsRequest extends AmazonWebServiceRequest impl *

    *

    * Constraints:
    - * Length: 1 -
    + * Length: 1 - 131072
    * Pattern: [\S]+
    */ private String nextToken; @@ -157,7 +161,11 @@ public AdminListUserAuthEventsRequest withUserPoolId(String userPoolId) { /** *

    - * The user pool username or an alias. + * The username of the user that you want to query or modify. The value of + * this parameter is typically your user's username, but it can be any of + * their alias attributes. If username isn't an alias attribute + * in your user pool, this value must be the sub of a local + * user or the username of a user from a third-party IdP. *

    *

    * Constraints:
    @@ -165,7 +173,12 @@ public AdminListUserAuthEventsRequest withUserPoolId(String userPoolId) { * Pattern: [\p{L}\p{M}\p{S}\p{N}\p{P}]+
    * * @return

    - * The user pool username or an alias. + * The username of the user that you want to query or modify. The + * value of this parameter is typically your user's username, but it + * can be any of their alias attributes. If username + * isn't an alias attribute in your user pool, this value must be + * the sub of a local user or the username of a user + * from a third-party IdP. *

    */ public String getUsername() { @@ -174,7 +187,11 @@ public String getUsername() { /** *

    - * The user pool username or an alias. + * The username of the user that you want to query or modify. The value of + * this parameter is typically your user's username, but it can be any of + * their alias attributes. If username isn't an alias attribute + * in your user pool, this value must be the sub of a local + * user or the username of a user from a third-party IdP. *

    *

    * Constraints:
    @@ -182,7 +199,12 @@ public String getUsername() { * Pattern: [\p{L}\p{M}\p{S}\p{N}\p{P}]+
    * * @param username

    - * The user pool username or an alias. + * The username of the user that you want to query or modify. The + * value of this parameter is typically your user's username, but + * it can be any of their alias attributes. If + * username isn't an alias attribute in your user + * pool, this value must be the sub of a local user + * or the username of a user from a third-party IdP. *

    */ public void setUsername(String username) { @@ -191,7 +213,11 @@ public void setUsername(String username) { /** *

    - * The user pool username or an alias. + * The username of the user that you want to query or modify. The value of + * this parameter is typically your user's username, but it can be any of + * their alias attributes. If username isn't an alias attribute + * in your user pool, this value must be the sub of a local + * user or the username of a user from a third-party IdP. *

    *

    * Returns a reference to this object so that method calls can be chained @@ -202,7 +228,12 @@ public void setUsername(String username) { * Pattern: [\p{L}\p{M}\p{S}\p{N}\p{P}]+
    * * @param username

    - * The user pool username or an alias. + * The username of the user that you want to query or modify. The + * value of this parameter is typically your user's username, but + * it can be any of their alias attributes. If + * username isn't an alias attribute in your user + * pool, this value must be the sub of a local user + * or the username of a user from a third-party IdP. *

    * @return A reference to this updated object so that method calls can be * chained together. @@ -284,7 +315,7 @@ public AdminListUserAuthEventsRequest withMaxResults(Integer maxResults) { *

    *

    * Constraints:
    - * Length: 1 -
    + * Length: 1 - 131072
    * Pattern: [\S]+
    * * @return

    @@ -301,7 +332,7 @@ public String getNextToken() { *

    *

    * Constraints:
    - * Length: 1 -
    + * Length: 1 - 131072
    * Pattern: [\S]+
    * * @param nextToken

    @@ -321,7 +352,7 @@ public void setNextToken(String nextToken) { * together. *

    * Constraints:
    - * Length: 1 -
    + * Length: 1 - 131072
    * Pattern: [\S]+
    * * @param nextToken

    diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/AdminListUserAuthEventsResult.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/AdminListUserAuthEventsResult.java index c781795284..97e441bb93 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/AdminListUserAuthEventsResult.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/AdminListUserAuthEventsResult.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. @@ -33,7 +33,7 @@ public class AdminListUserAuthEventsResult implements Serializable { *

    *

    * Constraints:
    - * Length: 1 -
    + * Length: 1 - 131072
    * Pattern: [\S]+
    */ private String nextToken; @@ -135,7 +135,7 @@ public AdminListUserAuthEventsResult withAuthEvents( *

    *

    * Constraints:
    - * Length: 1 -
    + * Length: 1 - 131072
    * Pattern: [\S]+
    * * @return

    @@ -152,7 +152,7 @@ public String getNextToken() { *

    *

    * Constraints:
    - * Length: 1 -
    + * Length: 1 - 131072
    * Pattern: [\S]+
    * * @param nextToken

    @@ -172,7 +172,7 @@ public void setNextToken(String nextToken) { * together. *

    * Constraints:
    - * Length: 1 -
    + * Length: 1 - 131072
    * Pattern: [\S]+
    * * @param nextToken

    diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/AdminRemoveUserFromGroupRequest.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/AdminRemoveUserFromGroupRequest.java index edda6ede13..6afdbfaf72 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/AdminRemoveUserFromGroupRequest.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/AdminRemoveUserFromGroupRequest.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. @@ -66,7 +66,11 @@ public class AdminRemoveUserFromGroupRequest extends AmazonWebServiceRequest imp /** *

    - * The username for the user. + * The username of the user that you want to query or modify. The value of + * this parameter is typically your user's username, but it can be any of + * their alias attributes. If username isn't an alias attribute + * in your user pool, this value must be the sub of a local + * user or the username of a user from a third-party IdP. *

    *

    * Constraints:
    @@ -145,7 +149,11 @@ public AdminRemoveUserFromGroupRequest withUserPoolId(String userPoolId) { /** *

    - * The username for the user. + * The username of the user that you want to query or modify. The value of + * this parameter is typically your user's username, but it can be any of + * their alias attributes. If username isn't an alias attribute + * in your user pool, this value must be the sub of a local + * user or the username of a user from a third-party IdP. *

    *

    * Constraints:
    @@ -153,7 +161,12 @@ public AdminRemoveUserFromGroupRequest withUserPoolId(String userPoolId) { * Pattern: [\p{L}\p{M}\p{S}\p{N}\p{P}]+
    * * @return

    - * The username for the user. + * The username of the user that you want to query or modify. The + * value of this parameter is typically your user's username, but it + * can be any of their alias attributes. If username + * isn't an alias attribute in your user pool, this value must be + * the sub of a local user or the username of a user + * from a third-party IdP. *

    */ public String getUsername() { @@ -162,7 +175,11 @@ public String getUsername() { /** *

    - * The username for the user. + * The username of the user that you want to query or modify. The value of + * this parameter is typically your user's username, but it can be any of + * their alias attributes. If username isn't an alias attribute + * in your user pool, this value must be the sub of a local + * user or the username of a user from a third-party IdP. *

    *

    * Constraints:
    @@ -170,7 +187,12 @@ public String getUsername() { * Pattern: [\p{L}\p{M}\p{S}\p{N}\p{P}]+
    * * @param username

    - * The username for the user. + * The username of the user that you want to query or modify. The + * value of this parameter is typically your user's username, but + * it can be any of their alias attributes. If + * username isn't an alias attribute in your user + * pool, this value must be the sub of a local user + * or the username of a user from a third-party IdP. *

    */ public void setUsername(String username) { @@ -179,7 +201,11 @@ public void setUsername(String username) { /** *

    - * The username for the user. + * The username of the user that you want to query or modify. The value of + * this parameter is typically your user's username, but it can be any of + * their alias attributes. If username isn't an alias attribute + * in your user pool, this value must be the sub of a local + * user or the username of a user from a third-party IdP. *

    *

    * Returns a reference to this object so that method calls can be chained @@ -190,7 +216,12 @@ public void setUsername(String username) { * Pattern: [\p{L}\p{M}\p{S}\p{N}\p{P}]+
    * * @param username

    - * The username for the user. + * The username of the user that you want to query or modify. The + * value of this parameter is typically your user's username, but + * it can be any of their alias attributes. If + * username isn't an alias attribute in your user + * pool, this value must be the sub of a local user + * or the username of a user from a third-party IdP. *

    * @return A reference to this updated object so that method calls can be * chained together. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/AdminResetUserPasswordRequest.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/AdminResetUserPasswordRequest.java index a9ae0c9727..06a7432e94 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/AdminResetUserPasswordRequest.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/AdminResetUserPasswordRequest.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. @@ -24,6 +24,12 @@ * Resets the specified user's password in a user pool as an administrator. * Works on any user. *

    + *

    + * To use this API operation, your user pool must have self-service account + * recovery configured. Use AdminSetUserPassword if you manage passwords as an administrator. + *

    * *

    * This action might generate an SMS text message. Starting June 1, 2021, US @@ -101,7 +107,11 @@ public class AdminResetUserPasswordRequest extends AmazonWebServiceRequest imple /** *

    - * The user name of the user whose password you want to reset. + * The username of the user that you want to query or modify. The value of + * this parameter is typically your user's username, but it can be any of + * their alias attributes. If username isn't an alias attribute + * in your user pool, this value must be the sub of a local + * user or the username of a user from a third-party IdP. *

    *

    * Constraints:
    @@ -228,7 +238,11 @@ public AdminResetUserPasswordRequest withUserPoolId(String userPoolId) { /** *

    - * The user name of the user whose password you want to reset. + * The username of the user that you want to query or modify. The value of + * this parameter is typically your user's username, but it can be any of + * their alias attributes. If username isn't an alias attribute + * in your user pool, this value must be the sub of a local + * user or the username of a user from a third-party IdP. *

    *

    * Constraints:
    @@ -236,7 +250,12 @@ public AdminResetUserPasswordRequest withUserPoolId(String userPoolId) { * Pattern: [\p{L}\p{M}\p{S}\p{N}\p{P}]+
    * * @return

    - * The user name of the user whose password you want to reset. + * The username of the user that you want to query or modify. The + * value of this parameter is typically your user's username, but it + * can be any of their alias attributes. If username + * isn't an alias attribute in your user pool, this value must be + * the sub of a local user or the username of a user + * from a third-party IdP. *

    */ public String getUsername() { @@ -245,7 +264,11 @@ public String getUsername() { /** *

    - * The user name of the user whose password you want to reset. + * The username of the user that you want to query or modify. The value of + * this parameter is typically your user's username, but it can be any of + * their alias attributes. If username isn't an alias attribute + * in your user pool, this value must be the sub of a local + * user or the username of a user from a third-party IdP. *

    *

    * Constraints:
    @@ -253,7 +276,12 @@ public String getUsername() { * Pattern: [\p{L}\p{M}\p{S}\p{N}\p{P}]+
    * * @param username

    - * The user name of the user whose password you want to reset. + * The username of the user that you want to query or modify. The + * value of this parameter is typically your user's username, but + * it can be any of their alias attributes. If + * username isn't an alias attribute in your user + * pool, this value must be the sub of a local user + * or the username of a user from a third-party IdP. *

    */ public void setUsername(String username) { @@ -262,7 +290,11 @@ public void setUsername(String username) { /** *

    - * The user name of the user whose password you want to reset. + * The username of the user that you want to query or modify. The value of + * this parameter is typically your user's username, but it can be any of + * their alias attributes. If username isn't an alias attribute + * in your user pool, this value must be the sub of a local + * user or the username of a user from a third-party IdP. *

    *

    * Returns a reference to this object so that method calls can be chained @@ -273,7 +305,12 @@ public void setUsername(String username) { * Pattern: [\p{L}\p{M}\p{S}\p{N}\p{P}]+
    * * @param username

    - * The user name of the user whose password you want to reset. + * The username of the user that you want to query or modify. The + * value of this parameter is typically your user's username, but + * it can be any of their alias attributes. If + * username isn't an alias attribute in your user + * pool, this value must be the sub of a local user + * or the username of a user from a third-party IdP. *

    * @return A reference to this updated object so that method calls can be * chained together. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/AdminResetUserPasswordResult.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/AdminResetUserPasswordResult.java index 8635c3abf6..561d4ad695 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/AdminResetUserPasswordResult.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/AdminResetUserPasswordResult.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/AdminRespondToAuthChallengeRequest.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/AdminRespondToAuthChallengeRequest.java index c2dd4122db..fbcddea6be 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/AdminRespondToAuthChallengeRequest.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/AdminRespondToAuthChallengeRequest.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. @@ -21,7 +21,17 @@ /** *

    - * Responds to an authentication challenge, as an administrator. + * Some API operations in a user pool generate a challenge, like a prompt for an + * MFA code, for device authentication that bypasses MFA, or for a custom + * authentication challenge. An AdminRespondToAuthChallenge API + * request provides the answer to that challenge, like a code or a secure remote + * password (SRP). The parameters of a response to an authentication challenge + * vary with the type of challenge. + *

    + *

    + * For more information about custom authentication challenges, see Custom authentication challenge Lambda triggers. *

    * *

    @@ -114,45 +124,51 @@ public class AdminRespondToAuthChallengeRequest extends AmazonWebServiceRequest /** *

    - * The challenge responses. These are inputs corresponding to the value of - * ChallengeName, for example: + * The responses to the challenge that you received in the previous request. + * Each challenge has its own required response parameters. The following + * examples are partial JSON request bodies that highlight + * challenge-response parameters. *

    - * + * + *
    DEVICE_SRP_AUTH
    + *
    + *

    + * "ChallengeName": "DEVICE_SRP_AUTH", "ChallengeResponses": {"USERNAME": "[username]", "DEVICE_KEY": "[device_key]", "SRP_A": "[srp_a]"} + *

    + *
    + *
    DEVICE_PASSWORD_VERIFIER
    + *
    *

    - * The value of the USERNAME attribute must be the user's - * actual username, not an alias (such as an email address or phone number). - * To make this simpler, the AdminInitiateAuth response - * includes the actual username value in the - * USERNAMEUSER_ID_FOR_SRP attribute. This happens even if you - * specified an alias in your call to AdminInitiateAuth. + * "ChallengeName": "DEVICE_PASSWORD_VERIFIER", "ChallengeResponses": {"DEVICE_KEY": "[device_key]", "PASSWORD_CLAIM_SIGNATURE": "[claim_signature]", "PASSWORD_CLAIM_SECRET_BLOCK": "[secret_block]", "TIMESTAMP": [timestamp], "USERNAME": "[username]"} *

    + *
    + *
    MFA_SETUP
    + *
    + *

    + * "ChallengeName": "MFA_SETUP", "ChallengeResponses": {"USERNAME": "[username]"}, "SESSION": "[Session ID from VerifySoftwareToken]" + *

    + *
    + *
    SELECT_MFA_TYPE
    + *
    + *

    + * "ChallengeName": "SELECT_MFA_TYPE", "ChallengeResponses": {"USERNAME": "[username]", "ANSWER": "[SMS_MFA or SOFTWARE_TOKEN_MFA]"} + *

    + *
    + * *

    * For more information about SECRET_HASH, see - * The challenge responses. These are inputs corresponding to the value of - * ChallengeName, for example: + * The responses to the challenge that you received in the previous request. + * Each challenge has its own required response parameters. The following + * examples are partial JSON request bodies that highlight + * challenge-response parameters. *

    - *
      - *
    • + * *

      - * SMS_MFA: SMS_MFA_CODE, USERNAME, - * SECRET_HASH (if app client is configured with client - * secret). + * You must provide a SECRET_HASH parameter in all challenge responses to an + * app client that has a client secret. *

      - *
    • - *
    • + * + *
      + *
      SMS_MFA
      + *
      *

      - * PASSWORD_VERIFIER: PASSWORD_CLAIM_SIGNATURE, - * PASSWORD_CLAIM_SECRET_BLOCK, TIMESTAMP, - * USERNAME, SECRET_HASH (if app client is - * configured with client secret). + * "ChallengeName": "SMS_MFA", "ChallengeResponses": {"SMS_MFA_CODE": "[SMS_code]", "USERNAME": "[username]"} *

      - * + *
      + *
      PASSWORD_VERIFIER
      + *
      *

      - * PASSWORD_VERIFIER requires DEVICE_KEY when - * signing in with a remembered device. + * "ChallengeName": "PASSWORD_VERIFIER", "ChallengeResponses": {"PASSWORD_CLAIM_SIGNATURE": "[claim_signature]", "PASSWORD_CLAIM_SECRET_BLOCK": "[secret_block]", "TIMESTAMP": [timestamp], "USERNAME": "[username]"} *

      - *
    • - *
    • *

      - * ADMIN_NO_SRP_AUTH: PASSWORD, - * USERNAME, SECRET_HASH (if app client is - * configured with client secret). + * Add "DEVICE_KEY" when you sign in with a remembered device. *

      - *
    • - *
    • + * + *
      CUSTOM_CHALLENGE
      + *
      *

      - * NEW_PASSWORD_REQUIRED: NEW_PASSWORD, - * USERNAME, SECRET_HASH (if app client is - * configured with client secret). To set any required attributes that - * Amazon Cognito returned as requiredAttributes in the - * AdminInitiateAuth response, add a - * userAttributes.attributename parameter. This + * "ChallengeName": "CUSTOM_CHALLENGE", "ChallengeResponses": {"USERNAME": "[username]", "ANSWER": "[challenge_answer]"} + *

      + *

      + * Add "DEVICE_KEY" when you sign in with a remembered device. + *

      + *
      + *
      NEW_PASSWORD_REQUIRED
      + *
      + *

      + * "ChallengeName": "NEW_PASSWORD_REQUIRED", "ChallengeResponses": {"NEW_PASSWORD": "[new_password]", "USERNAME": "[username]"} + *

      + *

      + * To set any required attributes that InitiateAuth returned in + * an requiredAttributes parameter, add + * "userAttributes.[attribute_name]": "[attribute_value]". This * parameter can also set values for writable attributes that aren't * required by your user pool. *

      @@ -613,28 +650,43 @@ public AdminRespondToAuthChallengeRequest withChallengeName(ChallengeNameType ch *

      * In a NEW_PASSWORD_REQUIRED challenge response, you can't * modify a required attribute that already has a value. In - * AdminRespondToAuthChallenge, set a value for any keys that - * Amazon Cognito returned in the requiredAttributes parameter, - * then use the AdminUpdateUserAttributes API operation to - * modify the value of any additional attributes. + * RespondToAuthChallenge, set a value for any keys that Amazon + * Cognito returned in the requiredAttributes parameter, then + * use the UpdateUserAttributes API operation to modify the + * value of any additional attributes. *

      - *
    • - *
    • + * + *
      SOFTWARE_TOKEN_MFA
      + *
      *

      - * MFA_SETUP requires USERNAME, plus you must use - * the session value returned by VerifySoftwareToken in the - * Session parameter. + * "ChallengeName": "SOFTWARE_TOKEN_MFA", "ChallengeResponses": {"USERNAME": "[username]", "SOFTWARE_TOKEN_MFA_CODE": [authenticator_code]} *

      - *
    • - *
    + * + *
    DEVICE_SRP_AUTH
    + *
    *

    - * The value of the USERNAME attribute must be the user's - * actual username, not an alias (such as an email address or phone number). - * To make this simpler, the AdminInitiateAuth response - * includes the actual username value in the - * USERNAMEUSER_ID_FOR_SRP attribute. This happens even if you - * specified an alias in your call to AdminInitiateAuth. + * "ChallengeName": "DEVICE_SRP_AUTH", "ChallengeResponses": {"USERNAME": "[username]", "DEVICE_KEY": "[device_key]", "SRP_A": "[srp_a]"} *

    + *
    + *
    DEVICE_PASSWORD_VERIFIER
    + *
    + *

    + * "ChallengeName": "DEVICE_PASSWORD_VERIFIER", "ChallengeResponses": {"DEVICE_KEY": "[device_key]", "PASSWORD_CLAIM_SIGNATURE": "[claim_signature]", "PASSWORD_CLAIM_SECRET_BLOCK": "[secret_block]", "TIMESTAMP": [timestamp], "USERNAME": "[username]"} + *

    + *
    + *
    MFA_SETUP
    + *
    + *

    + * "ChallengeName": "MFA_SETUP", "ChallengeResponses": {"USERNAME": "[username]"}, "SESSION": "[Session ID from VerifySoftwareToken]" + *

    + *
    + *
    SELECT_MFA_TYPE
    + *
    + *

    + * "ChallengeName": "SELECT_MFA_TYPE", "ChallengeResponses": {"USERNAME": "[username]", "ANSWER": "[SMS_MFA or SOFTWARE_TOKEN_MFA]"} + *

    + *
    + * *

    * For more information about SECRET_HASH, see * * @return

    - * The challenge responses. These are inputs corresponding to the - * value of ChallengeName, for example: + * The responses to the challenge that you received in the previous + * request. Each challenge has its own required response parameters. + * The following examples are partial JSON request bodies that + * highlight challenge-response parameters. *

    - *
      - *
    • + * *

      - * SMS_MFA: SMS_MFA_CODE, - * USERNAME, SECRET_HASH (if app client is - * configured with client secret). + * You must provide a SECRET_HASH parameter in all challenge + * responses to an app client that has a client secret. *

      - *
    • - *
    • + * + *
      + *
      SMS_MFA
      + *
      *

      - * PASSWORD_VERIFIER: - * PASSWORD_CLAIM_SIGNATURE, - * PASSWORD_CLAIM_SECRET_BLOCK, TIMESTAMP, - * USERNAME, SECRET_HASH (if app client is - * configured with client secret). + * "ChallengeName": "SMS_MFA", "ChallengeResponses": {"SMS_MFA_CODE": "[SMS_code]", "USERNAME": "[username]"} *

      - * + *
      + *
      PASSWORD_VERIFIER
      + *
      *

      - * PASSWORD_VERIFIER requires DEVICE_KEY - * when signing in with a remembered device. + * "ChallengeName": "PASSWORD_VERIFIER", "ChallengeResponses": {"PASSWORD_CLAIM_SIGNATURE": "[claim_signature]", "PASSWORD_CLAIM_SECRET_BLOCK": "[secret_block]", "TIMESTAMP": [timestamp], "USERNAME": "[username]"} *

      - *
    • - *
    • *

      - * ADMIN_NO_SRP_AUTH: PASSWORD, - * USERNAME, SECRET_HASH (if app client is - * configured with client secret). + * Add "DEVICE_KEY" when you sign in with a remembered + * device. *

      - *
    • - *
    • + * + *
      CUSTOM_CHALLENGE
      + *
      *

      - * NEW_PASSWORD_REQUIRED: NEW_PASSWORD, - * USERNAME, SECRET_HASH (if app client is - * configured with client secret). To set any required attributes - * that Amazon Cognito returned as requiredAttributes - * in the AdminInitiateAuth response, add a - * userAttributes.attributename parameter. This - * parameter can also set values for writable attributes that aren't - * required by your user pool. + * "ChallengeName": "CUSTOM_CHALLENGE", "ChallengeResponses": {"USERNAME": "[username]", "ANSWER": "[challenge_answer]"} + *

      + *

      + * Add "DEVICE_KEY" when you sign in with a remembered + * device. + *

      + *
      + *
      NEW_PASSWORD_REQUIRED
      + *
      + *

      + * "ChallengeName": "NEW_PASSWORD_REQUIRED", "ChallengeResponses": {"NEW_PASSWORD": "[new_password]", "USERNAME": "[username]"} + *

      + *

      + * To set any required attributes that InitiateAuth + * returned in an requiredAttributes parameter, add + * "userAttributes.[attribute_name]": "[attribute_value]" + * . This parameter can also set values for writable attributes that + * aren't required by your user pool. *

      * *

      * In a NEW_PASSWORD_REQUIRED challenge response, you * can't modify a required attribute that already has a value. In - * AdminRespondToAuthChallenge, set a value for any - * keys that Amazon Cognito returned in the + * RespondToAuthChallenge, set a value for any keys + * that Amazon Cognito returned in the * requiredAttributes parameter, then use the - * AdminUpdateUserAttributes API operation to modify - * the value of any additional attributes. + * UpdateUserAttributes API operation to modify the + * value of any additional attributes. *

      - *
    • - *
    • + * + *
      SOFTWARE_TOKEN_MFA
      + *
      *

      - * MFA_SETUP requires USERNAME, plus you - * must use the session value returned by - * VerifySoftwareToken in the Session - * parameter. + * "ChallengeName": "SOFTWARE_TOKEN_MFA", "ChallengeResponses": {"USERNAME": "[username]", "SOFTWARE_TOKEN_MFA_CODE": [authenticator_code]} *

      - *
    • - *
    + * + *
    DEVICE_SRP_AUTH
    + *
    + *

    + * "ChallengeName": "DEVICE_SRP_AUTH", "ChallengeResponses": {"USERNAME": "[username]", "DEVICE_KEY": "[device_key]", "SRP_A": "[srp_a]"} + *

    + *
    + *
    DEVICE_PASSWORD_VERIFIER
    + *
    + *

    + * "ChallengeName": "DEVICE_PASSWORD_VERIFIER", "ChallengeResponses": {"DEVICE_KEY": "[device_key]", "PASSWORD_CLAIM_SIGNATURE": "[claim_signature]", "PASSWORD_CLAIM_SECRET_BLOCK": "[secret_block]", "TIMESTAMP": [timestamp], "USERNAME": "[username]"} + *

    + *
    + *
    MFA_SETUP
    + *
    + *

    + * "ChallengeName": "MFA_SETUP", "ChallengeResponses": {"USERNAME": "[username]"}, "SESSION": "[Session ID from VerifySoftwareToken]" + *

    + *
    + *
    SELECT_MFA_TYPE
    + *
    *

    - * The value of the USERNAME attribute must be the - * user's actual username, not an alias (such as an email address or - * phone number). To make this simpler, the - * AdminInitiateAuth response includes the actual - * username value in the USERNAMEUSER_ID_FOR_SRP - * attribute. This happens even if you specified an alias in your - * call to AdminInitiateAuth. + * "ChallengeName": "SELECT_MFA_TYPE", "ChallengeResponses": {"USERNAME": "[username]", "ANSWER": "[SMS_MFA or SOFTWARE_TOKEN_MFA]"} *

    + *
    + * *

    * For more information about SECRET_HASH, see getChallengeResponses() { /** *

    - * The challenge responses. These are inputs corresponding to the value of - * ChallengeName, for example: + * The responses to the challenge that you received in the previous request. + * Each challenge has its own required response parameters. The following + * examples are partial JSON request bodies that highlight + * challenge-response parameters. *

    - *
      - *
    • + * *

      - * SMS_MFA: SMS_MFA_CODE, USERNAME, - * SECRET_HASH (if app client is configured with client - * secret). + * You must provide a SECRET_HASH parameter in all challenge responses to an + * app client that has a client secret. *

      - *
    • - *
    • + * + *
      + *
      SMS_MFA
      + *
      *

      - * PASSWORD_VERIFIER: PASSWORD_CLAIM_SIGNATURE, - * PASSWORD_CLAIM_SECRET_BLOCK, TIMESTAMP, - * USERNAME, SECRET_HASH (if app client is - * configured with client secret). + * "ChallengeName": "SMS_MFA", "ChallengeResponses": {"SMS_MFA_CODE": "[SMS_code]", "USERNAME": "[username]"} *

      - * + *
      + *
      PASSWORD_VERIFIER
      + *
      *

      - * PASSWORD_VERIFIER requires DEVICE_KEY when - * signing in with a remembered device. + * "ChallengeName": "PASSWORD_VERIFIER", "ChallengeResponses": {"PASSWORD_CLAIM_SIGNATURE": "[claim_signature]", "PASSWORD_CLAIM_SECRET_BLOCK": "[secret_block]", "TIMESTAMP": [timestamp], "USERNAME": "[username]"} *

      - *
    • - *
    • *

      - * ADMIN_NO_SRP_AUTH: PASSWORD, - * USERNAME, SECRET_HASH (if app client is - * configured with client secret). + * Add "DEVICE_KEY" when you sign in with a remembered device. *

      - *
    • - *
    • + * + *
      CUSTOM_CHALLENGE
      + *
      *

      - * NEW_PASSWORD_REQUIRED: NEW_PASSWORD, - * USERNAME, SECRET_HASH (if app client is - * configured with client secret). To set any required attributes that - * Amazon Cognito returned as requiredAttributes in the - * AdminInitiateAuth response, add a - * userAttributes.attributename parameter. This + * "ChallengeName": "CUSTOM_CHALLENGE", "ChallengeResponses": {"USERNAME": "[username]", "ANSWER": "[challenge_answer]"} + *

      + *

      + * Add "DEVICE_KEY" when you sign in with a remembered device. + *

      + *
      + *
      NEW_PASSWORD_REQUIRED
      + *
      + *

      + * "ChallengeName": "NEW_PASSWORD_REQUIRED", "ChallengeResponses": {"NEW_PASSWORD": "[new_password]", "USERNAME": "[username]"} + *

      + *

      + * To set any required attributes that InitiateAuth returned in + * an requiredAttributes parameter, add + * "userAttributes.[attribute_name]": "[attribute_value]". This * parameter can also set values for writable attributes that aren't * required by your user pool. *

      @@ -778,28 +856,43 @@ public java.util.Map getChallengeResponses() { *

      * In a NEW_PASSWORD_REQUIRED challenge response, you can't * modify a required attribute that already has a value. In - * AdminRespondToAuthChallenge, set a value for any keys that - * Amazon Cognito returned in the requiredAttributes parameter, - * then use the AdminUpdateUserAttributes API operation to - * modify the value of any additional attributes. + * RespondToAuthChallenge, set a value for any keys that Amazon + * Cognito returned in the requiredAttributes parameter, then + * use the UpdateUserAttributes API operation to modify the + * value of any additional attributes. *

      - *
    • - *
    • + * + *
      SOFTWARE_TOKEN_MFA
      + *
      *

      - * MFA_SETUP requires USERNAME, plus you must use - * the session value returned by VerifySoftwareToken in the - * Session parameter. + * "ChallengeName": "SOFTWARE_TOKEN_MFA", "ChallengeResponses": {"USERNAME": "[username]", "SOFTWARE_TOKEN_MFA_CODE": [authenticator_code]} *

      - *
    • - *
    + * + *
    DEVICE_SRP_AUTH
    + *
    + *

    + * "ChallengeName": "DEVICE_SRP_AUTH", "ChallengeResponses": {"USERNAME": "[username]", "DEVICE_KEY": "[device_key]", "SRP_A": "[srp_a]"} + *

    + *
    + *
    DEVICE_PASSWORD_VERIFIER
    + *
    + *

    + * "ChallengeName": "DEVICE_PASSWORD_VERIFIER", "ChallengeResponses": {"DEVICE_KEY": "[device_key]", "PASSWORD_CLAIM_SIGNATURE": "[claim_signature]", "PASSWORD_CLAIM_SECRET_BLOCK": "[secret_block]", "TIMESTAMP": [timestamp], "USERNAME": "[username]"} + *

    + *
    + *
    MFA_SETUP
    + *
    + *

    + * "ChallengeName": "MFA_SETUP", "ChallengeResponses": {"USERNAME": "[username]"}, "SESSION": "[Session ID from VerifySoftwareToken]" + *

    + *
    + *
    SELECT_MFA_TYPE
    + *
    *

    - * The value of the USERNAME attribute must be the user's - * actual username, not an alias (such as an email address or phone number). - * To make this simpler, the AdminInitiateAuth response - * includes the actual username value in the - * USERNAMEUSER_ID_FOR_SRP attribute. This happens even if you - * specified an alias in your call to AdminInitiateAuth. + * "ChallengeName": "SELECT_MFA_TYPE", "ChallengeResponses": {"USERNAME": "[username]", "ANSWER": "[SMS_MFA or SOFTWARE_TOKEN_MFA]"} *

    + *
    + * *

    * For more information about SECRET_HASH, see getChallengeResponses() { *

    * * @param challengeResponses

    - * The challenge responses. These are inputs corresponding to the - * value of ChallengeName, for example: + * The responses to the challenge that you received in the + * previous request. Each challenge has its own required response + * parameters. The following examples are partial JSON request + * bodies that highlight challenge-response parameters. *

    - *
      - *
    • + * *

      - * SMS_MFA: SMS_MFA_CODE, - * USERNAME, SECRET_HASH (if app client - * is configured with client secret). + * You must provide a SECRET_HASH parameter in all challenge + * responses to an app client that has a client secret. *

      - *
    • - *
    • + * + *
      + *
      SMS_MFA
      + *
      *

      - * PASSWORD_VERIFIER: - * PASSWORD_CLAIM_SIGNATURE, - * PASSWORD_CLAIM_SECRET_BLOCK, - * TIMESTAMP, USERNAME, - * SECRET_HASH (if app client is configured with - * client secret). + * "ChallengeName": "SMS_MFA", "ChallengeResponses": {"SMS_MFA_CODE": "[SMS_code]", "USERNAME": "[username]"} *

      - * + *
      + *
      PASSWORD_VERIFIER
      + *
      *

      - * PASSWORD_VERIFIER requires - * DEVICE_KEY when signing in with a remembered - * device. + * "ChallengeName": "PASSWORD_VERIFIER", "ChallengeResponses": {"PASSWORD_CLAIM_SIGNATURE": "[claim_signature]", "PASSWORD_CLAIM_SECRET_BLOCK": "[secret_block]", "TIMESTAMP": [timestamp], "USERNAME": "[username]"} *

      - *
    • - *
    • *

      - * ADMIN_NO_SRP_AUTH: PASSWORD, - * USERNAME, SECRET_HASH (if app client - * is configured with client secret). + * Add "DEVICE_KEY" when you sign in with a + * remembered device. + *

      + * + *
      CUSTOM_CHALLENGE
      + *
      + *

      + * "ChallengeName": "CUSTOM_CHALLENGE", "ChallengeResponses": {"USERNAME": "[username]", "ANSWER": "[challenge_answer]"} + *

      + *

      + * Add "DEVICE_KEY" when you sign in with a + * remembered device. + *

      + *
      + *
      NEW_PASSWORD_REQUIRED
      + *
      + *

      + * "ChallengeName": "NEW_PASSWORD_REQUIRED", "ChallengeResponses": {"NEW_PASSWORD": "[new_password]", "USERNAME": "[username]"} *

      - *
    • - *
    • *

      - * NEW_PASSWORD_REQUIRED: NEW_PASSWORD, - * USERNAME, SECRET_HASH (if app client - * is configured with client secret). To set any required - * attributes that Amazon Cognito returned as - * requiredAttributes in the - * AdminInitiateAuth response, add a - * userAttributes.attributename parameter. - * This parameter can also set values for writable attributes + * To set any required attributes that InitiateAuth + * returned in an requiredAttributes parameter, add + * "userAttributes.[attribute_name]": "[attribute_value]" + * . This parameter can also set values for writable attributes * that aren't required by your user pool. *

      * *

      * In a NEW_PASSWORD_REQUIRED challenge response, * you can't modify a required attribute that already has a - * value. In AdminRespondToAuthChallenge, set a - * value for any keys that Amazon Cognito returned in the + * value. In RespondToAuthChallenge, set a value for + * any keys that Amazon Cognito returned in the * requiredAttributes parameter, then use the - * AdminUpdateUserAttributes API operation to modify - * the value of any additional attributes. + * UpdateUserAttributes API operation to modify the + * value of any additional attributes. *

      - *
    • - *
    • + * + *
      SOFTWARE_TOKEN_MFA
      + *
      *

      - * MFA_SETUP requires USERNAME, plus - * you must use the session value returned by - * VerifySoftwareToken in the Session - * parameter. + * "ChallengeName": "SOFTWARE_TOKEN_MFA", "ChallengeResponses": {"USERNAME": "[username]", "SOFTWARE_TOKEN_MFA_CODE": [authenticator_code]} *

      - *
    • - *
    + * + *
    DEVICE_SRP_AUTH
    + *
    + *

    + * "ChallengeName": "DEVICE_SRP_AUTH", "ChallengeResponses": {"USERNAME": "[username]", "DEVICE_KEY": "[device_key]", "SRP_A": "[srp_a]"} + *

    + *
    + *
    DEVICE_PASSWORD_VERIFIER
    + *
    + *

    + * "ChallengeName": "DEVICE_PASSWORD_VERIFIER", "ChallengeResponses": {"DEVICE_KEY": "[device_key]", "PASSWORD_CLAIM_SIGNATURE": "[claim_signature]", "PASSWORD_CLAIM_SECRET_BLOCK": "[secret_block]", "TIMESTAMP": [timestamp], "USERNAME": "[username]"} + *

    + *
    + *
    MFA_SETUP
    + *
    + *

    + * "ChallengeName": "MFA_SETUP", "ChallengeResponses": {"USERNAME": "[username]"}, "SESSION": "[Session ID from VerifySoftwareToken]" + *

    + *
    + *
    SELECT_MFA_TYPE
    + *
    *

    - * The value of the USERNAME attribute must be the - * user's actual username, not an alias (such as an email address - * or phone number). To make this simpler, the - * AdminInitiateAuth response includes the actual - * username value in the USERNAMEUSER_ID_FOR_SRP - * attribute. This happens even if you specified an alias in your - * call to AdminInitiateAuth. + * "ChallengeName": "SELECT_MFA_TYPE", "ChallengeResponses": {"USERNAME": "[username]", "ANSWER": "[SMS_MFA or SOFTWARE_TOKEN_MFA]"} *

    + *
    + * *

    * For more information about SECRET_HASH, see challengeRespons /** *

    - * The challenge responses. These are inputs corresponding to the value of - * ChallengeName, for example: + * The responses to the challenge that you received in the previous request. + * Each challenge has its own required response parameters. The following + * examples are partial JSON request bodies that highlight + * challenge-response parameters. *

    - *
      - *
    • + * *

      - * SMS_MFA: SMS_MFA_CODE, USERNAME, - * SECRET_HASH (if app client is configured with client - * secret). + * You must provide a SECRET_HASH parameter in all challenge responses to an + * app client that has a client secret. *

      - *
    • - *
    • + * + *
      + *
      SMS_MFA
      + *
      *

      - * PASSWORD_VERIFIER: PASSWORD_CLAIM_SIGNATURE, - * PASSWORD_CLAIM_SECRET_BLOCK, TIMESTAMP, - * USERNAME, SECRET_HASH (if app client is - * configured with client secret). + * "ChallengeName": "SMS_MFA", "ChallengeResponses": {"SMS_MFA_CODE": "[SMS_code]", "USERNAME": "[username]"} *

      - * + *
      + *
      PASSWORD_VERIFIER
      + *
      *

      - * PASSWORD_VERIFIER requires DEVICE_KEY when - * signing in with a remembered device. + * "ChallengeName": "PASSWORD_VERIFIER", "ChallengeResponses": {"PASSWORD_CLAIM_SIGNATURE": "[claim_signature]", "PASSWORD_CLAIM_SECRET_BLOCK": "[secret_block]", "TIMESTAMP": [timestamp], "USERNAME": "[username]"} *

      - *
    • - *
    • *

      - * ADMIN_NO_SRP_AUTH: PASSWORD, - * USERNAME, SECRET_HASH (if app client is - * configured with client secret). + * Add "DEVICE_KEY" when you sign in with a remembered device. *

      - *
    • - *
    • + * + *
      CUSTOM_CHALLENGE
      + *
      + *

      + * "ChallengeName": "CUSTOM_CHALLENGE", "ChallengeResponses": {"USERNAME": "[username]", "ANSWER": "[challenge_answer]"} + *

      + *

      + * Add "DEVICE_KEY" when you sign in with a remembered device. + *

      + *
      + *
      NEW_PASSWORD_REQUIRED
      + *
      *

      - * NEW_PASSWORD_REQUIRED: NEW_PASSWORD, - * USERNAME, SECRET_HASH (if app client is - * configured with client secret). To set any required attributes that - * Amazon Cognito returned as requiredAttributes in the - * AdminInitiateAuth response, add a - * userAttributes.attributename parameter. This + * "ChallengeName": "NEW_PASSWORD_REQUIRED", "ChallengeResponses": {"NEW_PASSWORD": "[new_password]", "USERNAME": "[username]"} + *

      + *

      + * To set any required attributes that InitiateAuth returned in + * an requiredAttributes parameter, add + * "userAttributes.[attribute_name]": "[attribute_value]". This * parameter can also set values for writable attributes that aren't * required by your user pool. *

      @@ -947,28 +1063,43 @@ public void setChallengeResponses(java.util.Map challengeRespons *

      * In a NEW_PASSWORD_REQUIRED challenge response, you can't * modify a required attribute that already has a value. In - * AdminRespondToAuthChallenge, set a value for any keys that - * Amazon Cognito returned in the requiredAttributes parameter, - * then use the AdminUpdateUserAttributes API operation to - * modify the value of any additional attributes. + * RespondToAuthChallenge, set a value for any keys that Amazon + * Cognito returned in the requiredAttributes parameter, then + * use the UpdateUserAttributes API operation to modify the + * value of any additional attributes. *

      - *
    • - *
    • + * + *
      SOFTWARE_TOKEN_MFA
      + *
      *

      - * MFA_SETUP requires USERNAME, plus you must use - * the session value returned by VerifySoftwareToken in the - * Session parameter. + * "ChallengeName": "SOFTWARE_TOKEN_MFA", "ChallengeResponses": {"USERNAME": "[username]", "SOFTWARE_TOKEN_MFA_CODE": [authenticator_code]} *

      - *
    • - *
    + * + *
    DEVICE_SRP_AUTH
    + *
    + *

    + * "ChallengeName": "DEVICE_SRP_AUTH", "ChallengeResponses": {"USERNAME": "[username]", "DEVICE_KEY": "[device_key]", "SRP_A": "[srp_a]"} + *

    + *
    + *
    DEVICE_PASSWORD_VERIFIER
    + *
    + *

    + * "ChallengeName": "DEVICE_PASSWORD_VERIFIER", "ChallengeResponses": {"DEVICE_KEY": "[device_key]", "PASSWORD_CLAIM_SIGNATURE": "[claim_signature]", "PASSWORD_CLAIM_SECRET_BLOCK": "[secret_block]", "TIMESTAMP": [timestamp], "USERNAME": "[username]"} + *

    + *
    + *
    MFA_SETUP
    + *
    + *

    + * "ChallengeName": "MFA_SETUP", "ChallengeResponses": {"USERNAME": "[username]"}, "SESSION": "[Session ID from VerifySoftwareToken]" + *

    + *
    + *
    SELECT_MFA_TYPE
    + *
    *

    - * The value of the USERNAME attribute must be the user's - * actual username, not an alias (such as an email address or phone number). - * To make this simpler, the AdminInitiateAuth response - * includes the actual username value in the - * USERNAMEUSER_ID_FOR_SRP attribute. This happens even if you - * specified an alias in your call to AdminInitiateAuth. + * "ChallengeName": "SELECT_MFA_TYPE", "ChallengeResponses": {"USERNAME": "[username]", "ANSWER": "[SMS_MFA or SOFTWARE_TOKEN_MFA]"} *

    + *
    + * *

    * For more information about SECRET_HASH, see challengeRespons * together. * * @param challengeResponses

    - * The challenge responses. These are inputs corresponding to the - * value of ChallengeName, for example: + * The responses to the challenge that you received in the + * previous request. Each challenge has its own required response + * parameters. The following examples are partial JSON request + * bodies that highlight challenge-response parameters. *

    - *
      - *
    • + * *

      - * SMS_MFA: SMS_MFA_CODE, - * USERNAME, SECRET_HASH (if app client - * is configured with client secret). + * You must provide a SECRET_HASH parameter in all challenge + * responses to an app client that has a client secret. *

      - *
    • - *
    • + * + *
      + *
      SMS_MFA
      + *
      *

      - * PASSWORD_VERIFIER: - * PASSWORD_CLAIM_SIGNATURE, - * PASSWORD_CLAIM_SECRET_BLOCK, - * TIMESTAMP, USERNAME, - * SECRET_HASH (if app client is configured with - * client secret). + * "ChallengeName": "SMS_MFA", "ChallengeResponses": {"SMS_MFA_CODE": "[SMS_code]", "USERNAME": "[username]"} *

      - * + *
      + *
      PASSWORD_VERIFIER
      + *
      *

      - * PASSWORD_VERIFIER requires - * DEVICE_KEY when signing in with a remembered - * device. + * "ChallengeName": "PASSWORD_VERIFIER", "ChallengeResponses": {"PASSWORD_CLAIM_SIGNATURE": "[claim_signature]", "PASSWORD_CLAIM_SECRET_BLOCK": "[secret_block]", "TIMESTAMP": [timestamp], "USERNAME": "[username]"} *

      - *
    • - *
    • *

      - * ADMIN_NO_SRP_AUTH: PASSWORD, - * USERNAME, SECRET_HASH (if app client - * is configured with client secret). + * Add "DEVICE_KEY" when you sign in with a + * remembered device. *

      - *
    • - *
    • + * + *
      CUSTOM_CHALLENGE
      + *
      + *

      + * "ChallengeName": "CUSTOM_CHALLENGE", "ChallengeResponses": {"USERNAME": "[username]", "ANSWER": "[challenge_answer]"} + *

      + *

      + * Add "DEVICE_KEY" when you sign in with a + * remembered device. + *

      + *
      + *
      NEW_PASSWORD_REQUIRED
      + *
      *

      - * NEW_PASSWORD_REQUIRED: NEW_PASSWORD, - * USERNAME, SECRET_HASH (if app client - * is configured with client secret). To set any required - * attributes that Amazon Cognito returned as - * requiredAttributes in the - * AdminInitiateAuth response, add a - * userAttributes.attributename parameter. - * This parameter can also set values for writable attributes + * "ChallengeName": "NEW_PASSWORD_REQUIRED", "ChallengeResponses": {"NEW_PASSWORD": "[new_password]", "USERNAME": "[username]"} + *

      + *

      + * To set any required attributes that InitiateAuth + * returned in an requiredAttributes parameter, add + * "userAttributes.[attribute_name]": "[attribute_value]" + * . This parameter can also set values for writable attributes * that aren't required by your user pool. *

      * *

      * In a NEW_PASSWORD_REQUIRED challenge response, * you can't modify a required attribute that already has a - * value. In AdminRespondToAuthChallenge, set a - * value for any keys that Amazon Cognito returned in the + * value. In RespondToAuthChallenge, set a value for + * any keys that Amazon Cognito returned in the * requiredAttributes parameter, then use the - * AdminUpdateUserAttributes API operation to modify - * the value of any additional attributes. + * UpdateUserAttributes API operation to modify the + * value of any additional attributes. *

      - *
    • - *
    • + * + *
      SOFTWARE_TOKEN_MFA
      + *
      *

      - * MFA_SETUP requires USERNAME, plus - * you must use the session value returned by - * VerifySoftwareToken in the Session - * parameter. + * "ChallengeName": "SOFTWARE_TOKEN_MFA", "ChallengeResponses": {"USERNAME": "[username]", "SOFTWARE_TOKEN_MFA_CODE": [authenticator_code]} *

      - *
    • - *
    + * + *
    DEVICE_SRP_AUTH
    + *
    + *

    + * "ChallengeName": "DEVICE_SRP_AUTH", "ChallengeResponses": {"USERNAME": "[username]", "DEVICE_KEY": "[device_key]", "SRP_A": "[srp_a]"} + *

    + *
    + *
    DEVICE_PASSWORD_VERIFIER
    + *
    + *

    + * "ChallengeName": "DEVICE_PASSWORD_VERIFIER", "ChallengeResponses": {"DEVICE_KEY": "[device_key]", "PASSWORD_CLAIM_SIGNATURE": "[claim_signature]", "PASSWORD_CLAIM_SECRET_BLOCK": "[secret_block]", "TIMESTAMP": [timestamp], "USERNAME": "[username]"} + *

    + *
    + *
    MFA_SETUP
    + *
    + *

    + * "ChallengeName": "MFA_SETUP", "ChallengeResponses": {"USERNAME": "[username]"}, "SESSION": "[Session ID from VerifySoftwareToken]" + *

    + *
    + *
    SELECT_MFA_TYPE
    + *
    *

    - * The value of the USERNAME attribute must be the - * user's actual username, not an alias (such as an email address - * or phone number). To make this simpler, the - * AdminInitiateAuth response includes the actual - * username value in the USERNAMEUSER_ID_FOR_SRP - * attribute. This happens even if you specified an alias in your - * call to AdminInitiateAuth. + * "ChallengeName": "SELECT_MFA_TYPE", "ChallengeResponses": {"USERNAME": "[username]", "ANSWER": "[SMS_MFA or SOFTWARE_TOKEN_MFA]"} *

    + *
    + * *

    * For more information about SECRET_HASH, see - * The challenge responses. These are inputs corresponding to the value of - * ChallengeName, for example: + * The responses to the challenge that you received in the previous request. + * Each challenge has its own required response parameters. The following + * examples are partial JSON request bodies that highlight + * challenge-response parameters. *

    - *
      - *
    • + * *

      - * SMS_MFA: SMS_MFA_CODE, USERNAME, - * SECRET_HASH (if app client is configured with client - * secret). + * You must provide a SECRET_HASH parameter in all challenge responses to an + * app client that has a client secret. *

      - *
    • - *
    • + * + *
      + *
      SMS_MFA
      + *
      *

      - * PASSWORD_VERIFIER: PASSWORD_CLAIM_SIGNATURE, - * PASSWORD_CLAIM_SECRET_BLOCK, TIMESTAMP, - * USERNAME, SECRET_HASH (if app client is - * configured with client secret). + * "ChallengeName": "SMS_MFA", "ChallengeResponses": {"SMS_MFA_CODE": "[SMS_code]", "USERNAME": "[username]"} *

      - * + *
      + *
      PASSWORD_VERIFIER
      + *
      *

      - * PASSWORD_VERIFIER requires DEVICE_KEY when - * signing in with a remembered device. + * "ChallengeName": "PASSWORD_VERIFIER", "ChallengeResponses": {"PASSWORD_CLAIM_SIGNATURE": "[claim_signature]", "PASSWORD_CLAIM_SECRET_BLOCK": "[secret_block]", "TIMESTAMP": [timestamp], "USERNAME": "[username]"} *

      - *
    • - *
    • *

      - * ADMIN_NO_SRP_AUTH: PASSWORD, - * USERNAME, SECRET_HASH (if app client is - * configured with client secret). + * Add "DEVICE_KEY" when you sign in with a remembered device. *

      - *
    • - *
    • + * + *
      CUSTOM_CHALLENGE
      + *
      + *

      + * "ChallengeName": "CUSTOM_CHALLENGE", "ChallengeResponses": {"USERNAME": "[username]", "ANSWER": "[challenge_answer]"} + *

      + *

      + * Add "DEVICE_KEY" when you sign in with a remembered device. + *

      + *
      + *
      NEW_PASSWORD_REQUIRED
      + *
      *

      - * NEW_PASSWORD_REQUIRED: NEW_PASSWORD, - * USERNAME, SECRET_HASH (if app client is - * configured with client secret). To set any required attributes that - * Amazon Cognito returned as requiredAttributes in the - * AdminInitiateAuth response, add a - * userAttributes.attributename parameter. This + * "ChallengeName": "NEW_PASSWORD_REQUIRED", "ChallengeResponses": {"NEW_PASSWORD": "[new_password]", "USERNAME": "[username]"} + *

      + *

      + * To set any required attributes that InitiateAuth returned in + * an requiredAttributes parameter, add + * "userAttributes.[attribute_name]": "[attribute_value]". This * parameter can also set values for writable attributes that aren't * required by your user pool. *

      @@ -1123,28 +1277,43 @@ public AdminRespondToAuthChallengeRequest withChallengeResponses( *

      * In a NEW_PASSWORD_REQUIRED challenge response, you can't * modify a required attribute that already has a value. In - * AdminRespondToAuthChallenge, set a value for any keys that - * Amazon Cognito returned in the requiredAttributes parameter, - * then use the AdminUpdateUserAttributes API operation to - * modify the value of any additional attributes. + * RespondToAuthChallenge, set a value for any keys that Amazon + * Cognito returned in the requiredAttributes parameter, then + * use the UpdateUserAttributes API operation to modify the + * value of any additional attributes. *

      - *
    • - *
    • + * + *
      SOFTWARE_TOKEN_MFA
      + *
      *

      - * MFA_SETUP requires USERNAME, plus you must use - * the session value returned by VerifySoftwareToken in the - * Session parameter. + * "ChallengeName": "SOFTWARE_TOKEN_MFA", "ChallengeResponses": {"USERNAME": "[username]", "SOFTWARE_TOKEN_MFA_CODE": [authenticator_code]} *

      - *
    • - *
    + * + *
    DEVICE_SRP_AUTH
    + *
    + *

    + * "ChallengeName": "DEVICE_SRP_AUTH", "ChallengeResponses": {"USERNAME": "[username]", "DEVICE_KEY": "[device_key]", "SRP_A": "[srp_a]"} + *

    + *
    + *
    DEVICE_PASSWORD_VERIFIER
    + *
    + *

    + * "ChallengeName": "DEVICE_PASSWORD_VERIFIER", "ChallengeResponses": {"DEVICE_KEY": "[device_key]", "PASSWORD_CLAIM_SIGNATURE": "[claim_signature]", "PASSWORD_CLAIM_SECRET_BLOCK": "[secret_block]", "TIMESTAMP": [timestamp], "USERNAME": "[username]"} + *

    + *
    + *
    MFA_SETUP
    + *
    + *

    + * "ChallengeName": "MFA_SETUP", "ChallengeResponses": {"USERNAME": "[username]"}, "SESSION": "[Session ID from VerifySoftwareToken]" + *

    + *
    + *
    SELECT_MFA_TYPE
    + *
    *

    - * The value of the USERNAME attribute must be the user's - * actual username, not an alias (such as an email address or phone number). - * To make this simpler, the AdminInitiateAuth response - * includes the actual username value in the - * USERNAMEUSER_ID_FOR_SRP attribute. This happens even if you - * specified an alias in your call to AdminInitiateAuth. + * "ChallengeName": "SELECT_MFA_TYPE", "ChallengeResponses": {"USERNAME": "[username]", "ANSWER": "[SMS_MFA or SOFTWARE_TOKEN_MFA]"} *

    + *
    + * *

    * For more information about SECRET_HASH, see - * The user pool username or alias. + * The username of the user that you want to query or modify. The value of + * this parameter is typically your user's username, but it can be any of + * their alias attributes. If username isn't an alias attribute + * in your user pool, this value must be the sub of a local + * user or the username of a user from a third-party IdP. *

    *

    * Constraints:
    @@ -187,7 +191,11 @@ public AdminSetUserMFAPreferenceRequest withSoftwareTokenMfaSettings( /** *

    - * The user pool username or alias. + * The username of the user that you want to query or modify. The value of + * this parameter is typically your user's username, but it can be any of + * their alias attributes. If username isn't an alias attribute + * in your user pool, this value must be the sub of a local + * user or the username of a user from a third-party IdP. *

    *

    * Constraints:
    @@ -195,7 +203,12 @@ public AdminSetUserMFAPreferenceRequest withSoftwareTokenMfaSettings( * Pattern: [\p{L}\p{M}\p{S}\p{N}\p{P}]+
    * * @return

    - * The user pool username or alias. + * The username of the user that you want to query or modify. The + * value of this parameter is typically your user's username, but it + * can be any of their alias attributes. If username + * isn't an alias attribute in your user pool, this value must be + * the sub of a local user or the username of a user + * from a third-party IdP. *

    */ public String getUsername() { @@ -204,7 +217,11 @@ public String getUsername() { /** *

    - * The user pool username or alias. + * The username of the user that you want to query or modify. The value of + * this parameter is typically your user's username, but it can be any of + * their alias attributes. If username isn't an alias attribute + * in your user pool, this value must be the sub of a local + * user or the username of a user from a third-party IdP. *

    *

    * Constraints:
    @@ -212,7 +229,12 @@ public String getUsername() { * Pattern: [\p{L}\p{M}\p{S}\p{N}\p{P}]+
    * * @param username

    - * The user pool username or alias. + * The username of the user that you want to query or modify. The + * value of this parameter is typically your user's username, but + * it can be any of their alias attributes. If + * username isn't an alias attribute in your user + * pool, this value must be the sub of a local user + * or the username of a user from a third-party IdP. *

    */ public void setUsername(String username) { @@ -221,7 +243,11 @@ public void setUsername(String username) { /** *

    - * The user pool username or alias. + * The username of the user that you want to query or modify. The value of + * this parameter is typically your user's username, but it can be any of + * their alias attributes. If username isn't an alias attribute + * in your user pool, this value must be the sub of a local + * user or the username of a user from a third-party IdP. *

    *

    * Returns a reference to this object so that method calls can be chained @@ -232,7 +258,12 @@ public void setUsername(String username) { * Pattern: [\p{L}\p{M}\p{S}\p{N}\p{P}]+
    * * @param username

    - * The user pool username or alias. + * The username of the user that you want to query or modify. The + * value of this parameter is typically your user's username, but + * it can be any of their alias attributes. If + * username isn't an alias attribute in your user + * pool, this value must be the sub of a local user + * or the username of a user from a third-party IdP. *

    * @return A reference to this updated object so that method calls can be * chained together. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/AdminSetUserMFAPreferenceResult.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/AdminSetUserMFAPreferenceResult.java index 1ede620a0b..78be817ab1 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/AdminSetUserMFAPreferenceResult.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/AdminSetUserMFAPreferenceResult.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/AdminSetUserPasswordRequest.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/AdminSetUserPasswordRequest.java index e4f49392e4..511c5a9d57 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/AdminSetUserPasswordRequest.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/AdminSetUserPasswordRequest.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. @@ -94,7 +94,11 @@ public class AdminSetUserPasswordRequest extends AmazonWebServiceRequest impleme /** *

    - * The user name of the user whose password you want to set. + * The username of the user that you want to query or modify. The value of + * this parameter is typically your user's username, but it can be any of + * their alias attributes. If username isn't an alias attribute + * in your user pool, this value must be the sub of a local + * user or the username of a user from a third-party IdP. *

    *

    * Constraints:
    @@ -187,7 +191,11 @@ public AdminSetUserPasswordRequest withUserPoolId(String userPoolId) { /** *

    - * The user name of the user whose password you want to set. + * The username of the user that you want to query or modify. The value of + * this parameter is typically your user's username, but it can be any of + * their alias attributes. If username isn't an alias attribute + * in your user pool, this value must be the sub of a local + * user or the username of a user from a third-party IdP. *

    *

    * Constraints:
    @@ -195,7 +203,12 @@ public AdminSetUserPasswordRequest withUserPoolId(String userPoolId) { * Pattern: [\p{L}\p{M}\p{S}\p{N}\p{P}]+
    * * @return

    - * The user name of the user whose password you want to set. + * The username of the user that you want to query or modify. The + * value of this parameter is typically your user's username, but it + * can be any of their alias attributes. If username + * isn't an alias attribute in your user pool, this value must be + * the sub of a local user or the username of a user + * from a third-party IdP. *

    */ public String getUsername() { @@ -204,7 +217,11 @@ public String getUsername() { /** *

    - * The user name of the user whose password you want to set. + * The username of the user that you want to query or modify. The value of + * this parameter is typically your user's username, but it can be any of + * their alias attributes. If username isn't an alias attribute + * in your user pool, this value must be the sub of a local + * user or the username of a user from a third-party IdP. *

    *

    * Constraints:
    @@ -212,7 +229,12 @@ public String getUsername() { * Pattern: [\p{L}\p{M}\p{S}\p{N}\p{P}]+
    * * @param username

    - * The user name of the user whose password you want to set. + * The username of the user that you want to query or modify. The + * value of this parameter is typically your user's username, but + * it can be any of their alias attributes. If + * username isn't an alias attribute in your user + * pool, this value must be the sub of a local user + * or the username of a user from a third-party IdP. *

    */ public void setUsername(String username) { @@ -221,7 +243,11 @@ public void setUsername(String username) { /** *

    - * The user name of the user whose password you want to set. + * The username of the user that you want to query or modify. The value of + * this parameter is typically your user's username, but it can be any of + * their alias attributes. If username isn't an alias attribute + * in your user pool, this value must be the sub of a local + * user or the username of a user from a third-party IdP. *

    *

    * Returns a reference to this object so that method calls can be chained @@ -232,7 +258,12 @@ public void setUsername(String username) { * Pattern: [\p{L}\p{M}\p{S}\p{N}\p{P}]+
    * * @param username

    - * The user name of the user whose password you want to set. + * The username of the user that you want to query or modify. The + * value of this parameter is typically your user's username, but + * it can be any of their alias attributes. If + * username isn't an alias attribute in your user + * pool, this value must be the sub of a local user + * or the username of a user from a third-party IdP. *

    * @return A reference to this updated object so that method calls can be * chained together. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/AdminSetUserPasswordResult.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/AdminSetUserPasswordResult.java index d3d6662338..14adbe0d00 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/AdminSetUserPasswordResult.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/AdminSetUserPasswordResult.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/AdminSetUserSettingsRequest.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/AdminSetUserSettingsRequest.java index 82d0796599..52beb14054 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/AdminSetUserSettingsRequest.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/AdminSetUserSettingsRequest.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. @@ -70,7 +70,11 @@ public class AdminSetUserSettingsRequest extends AmazonWebServiceRequest impleme /** *

    - * The user name of the user whose options you're setting. + * The username of the user that you want to query or modify. The value of + * this parameter is typically your user's username, but it can be any of + * their alias attributes. If username isn't an alias attribute + * in your user pool, this value must be the sub of a local + * user or the username of a user from a third-party IdP. *

    *

    * Constraints:
    @@ -152,7 +156,11 @@ public AdminSetUserSettingsRequest withUserPoolId(String userPoolId) { /** *

    - * The user name of the user whose options you're setting. + * The username of the user that you want to query or modify. The value of + * this parameter is typically your user's username, but it can be any of + * their alias attributes. If username isn't an alias attribute + * in your user pool, this value must be the sub of a local + * user or the username of a user from a third-party IdP. *

    *

    * Constraints:
    @@ -160,7 +168,12 @@ public AdminSetUserSettingsRequest withUserPoolId(String userPoolId) { * Pattern: [\p{L}\p{M}\p{S}\p{N}\p{P}]+
    * * @return

    - * The user name of the user whose options you're setting. + * The username of the user that you want to query or modify. The + * value of this parameter is typically your user's username, but it + * can be any of their alias attributes. If username + * isn't an alias attribute in your user pool, this value must be + * the sub of a local user or the username of a user + * from a third-party IdP. *

    */ public String getUsername() { @@ -169,7 +182,11 @@ public String getUsername() { /** *

    - * The user name of the user whose options you're setting. + * The username of the user that you want to query or modify. The value of + * this parameter is typically your user's username, but it can be any of + * their alias attributes. If username isn't an alias attribute + * in your user pool, this value must be the sub of a local + * user or the username of a user from a third-party IdP. *

    *

    * Constraints:
    @@ -177,7 +194,12 @@ public String getUsername() { * Pattern: [\p{L}\p{M}\p{S}\p{N}\p{P}]+
    * * @param username

    - * The user name of the user whose options you're setting. + * The username of the user that you want to query or modify. The + * value of this parameter is typically your user's username, but + * it can be any of their alias attributes. If + * username isn't an alias attribute in your user + * pool, this value must be the sub of a local user + * or the username of a user from a third-party IdP. *

    */ public void setUsername(String username) { @@ -186,7 +208,11 @@ public void setUsername(String username) { /** *

    - * The user name of the user whose options you're setting. + * The username of the user that you want to query or modify. The value of + * this parameter is typically your user's username, but it can be any of + * their alias attributes. If username isn't an alias attribute + * in your user pool, this value must be the sub of a local + * user or the username of a user from a third-party IdP. *

    *

    * Returns a reference to this object so that method calls can be chained @@ -197,7 +223,12 @@ public void setUsername(String username) { * Pattern: [\p{L}\p{M}\p{S}\p{N}\p{P}]+
    * * @param username

    - * The user name of the user whose options you're setting. + * The username of the user that you want to query or modify. The + * value of this parameter is typically your user's username, but + * it can be any of their alias attributes. If + * username isn't an alias attribute in your user + * pool, this value must be the sub of a local user + * or the username of a user from a third-party IdP. *

    * @return A reference to this updated object so that method calls can be * chained together. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/AdminSetUserSettingsResult.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/AdminSetUserSettingsResult.java index 18a94cc6e4..ac9bb5845e 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/AdminSetUserSettingsResult.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/AdminSetUserSettingsResult.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/AdminUpdateAuthEventFeedbackRequest.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/AdminUpdateAuthEventFeedbackRequest.java index 65188a2db0..426c666063 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/AdminUpdateAuthEventFeedbackRequest.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/AdminUpdateAuthEventFeedbackRequest.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. @@ -68,7 +68,11 @@ public class AdminUpdateAuthEventFeedbackRequest extends AmazonWebServiceRequest /** *

    - * The user pool username. + * The username of the user that you want to query or modify. The value of + * this parameter is typically your user's username, but it can be any of + * their alias attributes. If username isn't an alias attribute + * in your user pool, this value must be the sub of a local + * user or the username of a user from a third-party IdP. *

    *

    * Constraints:
    @@ -163,7 +167,11 @@ public AdminUpdateAuthEventFeedbackRequest withUserPoolId(String userPoolId) { /** *

    - * The user pool username. + * The username of the user that you want to query or modify. The value of + * this parameter is typically your user's username, but it can be any of + * their alias attributes. If username isn't an alias attribute + * in your user pool, this value must be the sub of a local + * user or the username of a user from a third-party IdP. *

    *

    * Constraints:
    @@ -171,7 +179,12 @@ public AdminUpdateAuthEventFeedbackRequest withUserPoolId(String userPoolId) { * Pattern: [\p{L}\p{M}\p{S}\p{N}\p{P}]+
    * * @return

    - * The user pool username. + * The username of the user that you want to query or modify. The + * value of this parameter is typically your user's username, but it + * can be any of their alias attributes. If username + * isn't an alias attribute in your user pool, this value must be + * the sub of a local user or the username of a user + * from a third-party IdP. *

    */ public String getUsername() { @@ -180,7 +193,11 @@ public String getUsername() { /** *

    - * The user pool username. + * The username of the user that you want to query or modify. The value of + * this parameter is typically your user's username, but it can be any of + * their alias attributes. If username isn't an alias attribute + * in your user pool, this value must be the sub of a local + * user or the username of a user from a third-party IdP. *

    *

    * Constraints:
    @@ -188,7 +205,12 @@ public String getUsername() { * Pattern: [\p{L}\p{M}\p{S}\p{N}\p{P}]+
    * * @param username

    - * The user pool username. + * The username of the user that you want to query or modify. The + * value of this parameter is typically your user's username, but + * it can be any of their alias attributes. If + * username isn't an alias attribute in your user + * pool, this value must be the sub of a local user + * or the username of a user from a third-party IdP. *

    */ public void setUsername(String username) { @@ -197,7 +219,11 @@ public void setUsername(String username) { /** *

    - * The user pool username. + * The username of the user that you want to query or modify. The value of + * this parameter is typically your user's username, but it can be any of + * their alias attributes. If username isn't an alias attribute + * in your user pool, this value must be the sub of a local + * user or the username of a user from a third-party IdP. *

    *

    * Returns a reference to this object so that method calls can be chained @@ -208,7 +234,12 @@ public void setUsername(String username) { * Pattern: [\p{L}\p{M}\p{S}\p{N}\p{P}]+
    * * @param username

    - * The user pool username. + * The username of the user that you want to query or modify. The + * value of this parameter is typically your user's username, but + * it can be any of their alias attributes. If + * username isn't an alias attribute in your user + * pool, this value must be the sub of a local user + * or the username of a user from a third-party IdP. *

    * @return A reference to this updated object so that method calls can be * chained together. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/AdminUpdateAuthEventFeedbackResult.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/AdminUpdateAuthEventFeedbackResult.java index ad6239a0bb..a789d5da4e 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/AdminUpdateAuthEventFeedbackResult.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/AdminUpdateAuthEventFeedbackResult.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/AdminUpdateDeviceStatusRequest.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/AdminUpdateDeviceStatusRequest.java index 6d10d583b4..00c5414a42 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/AdminUpdateDeviceStatusRequest.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/AdminUpdateDeviceStatusRequest.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. @@ -65,7 +65,11 @@ public class AdminUpdateDeviceStatusRequest extends AmazonWebServiceRequest impl /** *

    - * The user name. + * The username of the user that you want to query or modify. The value of + * this parameter is typically your user's username, but it can be any of + * their alias attributes. If username isn't an alias attribute + * in your user pool, this value must be the sub of a local + * user or the username of a user from a third-party IdP. *

    *

    * Constraints:
    @@ -154,7 +158,11 @@ public AdminUpdateDeviceStatusRequest withUserPoolId(String userPoolId) { /** *

    - * The user name. + * The username of the user that you want to query or modify. The value of + * this parameter is typically your user's username, but it can be any of + * their alias attributes. If username isn't an alias attribute + * in your user pool, this value must be the sub of a local + * user or the username of a user from a third-party IdP. *

    *

    * Constraints:
    @@ -162,7 +170,12 @@ public AdminUpdateDeviceStatusRequest withUserPoolId(String userPoolId) { * Pattern: [\p{L}\p{M}\p{S}\p{N}\p{P}]+
    * * @return

    - * The user name. + * The username of the user that you want to query or modify. The + * value of this parameter is typically your user's username, but it + * can be any of their alias attributes. If username + * isn't an alias attribute in your user pool, this value must be + * the sub of a local user or the username of a user + * from a third-party IdP. *

    */ public String getUsername() { @@ -171,7 +184,11 @@ public String getUsername() { /** *

    - * The user name. + * The username of the user that you want to query or modify. The value of + * this parameter is typically your user's username, but it can be any of + * their alias attributes. If username isn't an alias attribute + * in your user pool, this value must be the sub of a local + * user or the username of a user from a third-party IdP. *

    *

    * Constraints:
    @@ -179,7 +196,12 @@ public String getUsername() { * Pattern: [\p{L}\p{M}\p{S}\p{N}\p{P}]+
    * * @param username

    - * The user name. + * The username of the user that you want to query or modify. The + * value of this parameter is typically your user's username, but + * it can be any of their alias attributes. If + * username isn't an alias attribute in your user + * pool, this value must be the sub of a local user + * or the username of a user from a third-party IdP. *

    */ public void setUsername(String username) { @@ -188,7 +210,11 @@ public void setUsername(String username) { /** *

    - * The user name. + * The username of the user that you want to query or modify. The value of + * this parameter is typically your user's username, but it can be any of + * their alias attributes. If username isn't an alias attribute + * in your user pool, this value must be the sub of a local + * user or the username of a user from a third-party IdP. *

    *

    * Returns a reference to this object so that method calls can be chained @@ -199,7 +225,12 @@ public void setUsername(String username) { * Pattern: [\p{L}\p{M}\p{S}\p{N}\p{P}]+
    * * @param username

    - * The user name. + * The username of the user that you want to query or modify. The + * value of this parameter is typically your user's username, but + * it can be any of their alias attributes. If + * username isn't an alias attribute in your user + * pool, this value must be the sub of a local user + * or the username of a user from a third-party IdP. *

    * @return A reference to this updated object so that method calls can be * chained together. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/AdminUpdateDeviceStatusResult.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/AdminUpdateDeviceStatusResult.java index 8c65bd68a5..48398f43fd 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/AdminUpdateDeviceStatusResult.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/AdminUpdateDeviceStatusResult.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/AdminUpdateUserAttributesRequest.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/AdminUpdateUserAttributesRequest.java index 7595245423..94552ddfeb 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/AdminUpdateUserAttributesRequest.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/AdminUpdateUserAttributesRequest.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. @@ -46,7 +46,8 @@ *
    *

    * Updates the specified user's attributes, including developer attributes, as - * an administrator. Works on any user. + * an administrator. Works on any user. To delete an attribute from your user, + * submit the attribute in your API request with a blank value. *

    *

    * For custom attributes, you must prepend the custom: prefix to @@ -100,7 +101,11 @@ public class AdminUpdateUserAttributesRequest extends AmazonWebServiceRequest im /** *

    - * The user name of the user for whom you want to update user attributes. + * The username of the user that you want to query or modify. The value of + * this parameter is typically your user's username, but it can be any of + * their alias attributes. If username isn't an alias attribute + * in your user pool, this value must be the sub of a local + * user or the username of a user from a third-party IdP. *

    *

    * Constraints:
    @@ -257,7 +262,11 @@ public AdminUpdateUserAttributesRequest withUserPoolId(String userPoolId) { /** *

    - * The user name of the user for whom you want to update user attributes. + * The username of the user that you want to query or modify. The value of + * this parameter is typically your user's username, but it can be any of + * their alias attributes. If username isn't an alias attribute + * in your user pool, this value must be the sub of a local + * user or the username of a user from a third-party IdP. *

    *

    * Constraints:
    @@ -265,8 +274,12 @@ public AdminUpdateUserAttributesRequest withUserPoolId(String userPoolId) { * Pattern: [\p{L}\p{M}\p{S}\p{N}\p{P}]+
    * * @return

    - * The user name of the user for whom you want to update user - * attributes. + * The username of the user that you want to query or modify. The + * value of this parameter is typically your user's username, but it + * can be any of their alias attributes. If username + * isn't an alias attribute in your user pool, this value must be + * the sub of a local user or the username of a user + * from a third-party IdP. *

    */ public String getUsername() { @@ -275,7 +288,11 @@ public String getUsername() { /** *

    - * The user name of the user for whom you want to update user attributes. + * The username of the user that you want to query or modify. The value of + * this parameter is typically your user's username, but it can be any of + * their alias attributes. If username isn't an alias attribute + * in your user pool, this value must be the sub of a local + * user or the username of a user from a third-party IdP. *

    *

    * Constraints:
    @@ -283,8 +300,12 @@ public String getUsername() { * Pattern: [\p{L}\p{M}\p{S}\p{N}\p{P}]+
    * * @param username

    - * The user name of the user for whom you want to update user - * attributes. + * The username of the user that you want to query or modify. The + * value of this parameter is typically your user's username, but + * it can be any of their alias attributes. If + * username isn't an alias attribute in your user + * pool, this value must be the sub of a local user + * or the username of a user from a third-party IdP. *

    */ public void setUsername(String username) { @@ -293,7 +314,11 @@ public void setUsername(String username) { /** *

    - * The user name of the user for whom you want to update user attributes. + * The username of the user that you want to query or modify. The value of + * this parameter is typically your user's username, but it can be any of + * their alias attributes. If username isn't an alias attribute + * in your user pool, this value must be the sub of a local + * user or the username of a user from a third-party IdP. *

    *

    * Returns a reference to this object so that method calls can be chained @@ -304,8 +329,12 @@ public void setUsername(String username) { * Pattern: [\p{L}\p{M}\p{S}\p{N}\p{P}]+
    * * @param username

    - * The user name of the user for whom you want to update user - * attributes. + * The username of the user that you want to query or modify. The + * value of this parameter is typically your user's username, but + * it can be any of their alias attributes. If + * username isn't an alias attribute in your user + * pool, this value must be the sub of a local user + * or the username of a user from a third-party IdP. *

    * @return A reference to this updated object so that method calls can be * chained together. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/AdminUpdateUserAttributesResult.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/AdminUpdateUserAttributesResult.java index 9c945fceae..abe67c6ff1 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/AdminUpdateUserAttributesResult.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/AdminUpdateUserAttributesResult.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/AdminUserGlobalSignOutRequest.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/AdminUserGlobalSignOutRequest.java index e6a3ee696a..c11ce2c968 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/AdminUserGlobalSignOutRequest.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/AdminUserGlobalSignOutRequest.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. @@ -21,16 +21,46 @@ /** *

    - * Signs out a user from all devices. AdminUserGlobalSignOut - * invalidates all identity, access and refresh tokens that Amazon Cognito has - * issued to a user. A user can still use a hosted UI cookie to retrieve new - * tokens for the duration of the 1-hour cookie validity period. + * Invalidates the identity, access, and refresh tokens that Amazon Cognito + * issued to a user. Call this operation with your administrative credentials + * when your user signs out of your app. This results in the following behavior. *

    + *
    *

    - * Your app isn't aware that a user's access token is revoked unless it attempts - * to authorize a user pools API request with an access token that contains the - * scope aws.cognito.signin.user.admin. Your app might otherwise - * accept access tokens until they expire. + * Other requests might be valid until your user's token expires. *

    * *

    @@ -74,7 +104,11 @@ public class AdminUserGlobalSignOutRequest extends AmazonWebServiceRequest imple /** *

    - * The user name. + * The username of the user that you want to query or modify. The value of + * this parameter is typically your user's username, but it can be any of + * their alias attributes. If username isn't an alias attribute + * in your user pool, this value must be the sub of a local + * user or the username of a user from a third-party IdP. *

    *

    * Constraints:
    @@ -142,7 +176,11 @@ public AdminUserGlobalSignOutRequest withUserPoolId(String userPoolId) { /** *

    - * The user name. + * The username of the user that you want to query or modify. The value of + * this parameter is typically your user's username, but it can be any of + * their alias attributes. If username isn't an alias attribute + * in your user pool, this value must be the sub of a local + * user or the username of a user from a third-party IdP. *

    *

    * Constraints:
    @@ -150,7 +188,12 @@ public AdminUserGlobalSignOutRequest withUserPoolId(String userPoolId) { * Pattern: [\p{L}\p{M}\p{S}\p{N}\p{P}]+
    * * @return

    - * The user name. + * The username of the user that you want to query or modify. The + * value of this parameter is typically your user's username, but it + * can be any of their alias attributes. If username + * isn't an alias attribute in your user pool, this value must be + * the sub of a local user or the username of a user + * from a third-party IdP. *

    */ public String getUsername() { @@ -159,7 +202,11 @@ public String getUsername() { /** *

    - * The user name. + * The username of the user that you want to query or modify. The value of + * this parameter is typically your user's username, but it can be any of + * their alias attributes. If username isn't an alias attribute + * in your user pool, this value must be the sub of a local + * user or the username of a user from a third-party IdP. *

    *

    * Constraints:
    @@ -167,7 +214,12 @@ public String getUsername() { * Pattern: [\p{L}\p{M}\p{S}\p{N}\p{P}]+
    * * @param username

    - * The user name. + * The username of the user that you want to query or modify. The + * value of this parameter is typically your user's username, but + * it can be any of their alias attributes. If + * username isn't an alias attribute in your user + * pool, this value must be the sub of a local user + * or the username of a user from a third-party IdP. *

    */ public void setUsername(String username) { @@ -176,7 +228,11 @@ public void setUsername(String username) { /** *

    - * The user name. + * The username of the user that you want to query or modify. The value of + * this parameter is typically your user's username, but it can be any of + * their alias attributes. If username isn't an alias attribute + * in your user pool, this value must be the sub of a local + * user or the username of a user from a third-party IdP. *

    *

    * Returns a reference to this object so that method calls can be chained @@ -187,7 +243,12 @@ public void setUsername(String username) { * Pattern: [\p{L}\p{M}\p{S}\p{N}\p{P}]+
    * * @param username

    - * The user name. + * The username of the user that you want to query or modify. The + * value of this parameter is typically your user's username, but + * it can be any of their alias attributes. If + * username isn't an alias attribute in your user + * pool, this value must be the sub of a local user + * or the username of a user from a third-party IdP. *

    * @return A reference to this updated object so that method calls can be * chained together. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/AdminUserGlobalSignOutResult.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/AdminUserGlobalSignOutResult.java index a89e7988b9..6899f73fb6 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/AdminUserGlobalSignOutResult.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/AdminUserGlobalSignOutResult.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/AdvancedSecurityModeType.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/AdvancedSecurityModeType.java index 0610b9c643..0f387e88ab 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/AdvancedSecurityModeType.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/AdvancedSecurityModeType.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/AliasAttributeType.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/AliasAttributeType.java index 7f5679d6ee..c61ac57233 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/AliasAttributeType.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/AliasAttributeType.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/AliasExistsException.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/AliasExistsException.java index cff896c00a..56794e94ac 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/AliasExistsException.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/AliasExistsException.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/AnalyticsConfigurationType.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/AnalyticsConfigurationType.java index 34af5ee059..225c1b8ac5 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/AnalyticsConfigurationType.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/AnalyticsConfigurationType.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/AnalyticsMetadataType.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/AnalyticsMetadataType.java index d2ca6a1959..3ca54e17c1 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/AnalyticsMetadataType.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/AnalyticsMetadataType.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/AssociateSoftwareTokenRequest.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/AssociateSoftwareTokenRequest.java index 55ed09ff8e..a726b5fbbb 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/AssociateSoftwareTokenRequest.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/AssociateSoftwareTokenRequest.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. @@ -54,7 +54,7 @@ * policies. For more information about authorization models in Amazon Cognito, * see Using the Amazon Cognito native and OIDC APIs. + * >Using the Amazon Cognito user pools API and user pool endpoints. *

    *
    */ diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/AssociateSoftwareTokenResult.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/AssociateSoftwareTokenResult.java index 8318d4a70b..6dab653f47 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/AssociateSoftwareTokenResult.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/AssociateSoftwareTokenResult.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/AttributeDataType.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/AttributeDataType.java index 4c1777db80..3dd6158a26 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/AttributeDataType.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/AttributeDataType.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/AttributeType.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/AttributeType.java index d2d2f229f8..fc74ef331f 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/AttributeType.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/AttributeType.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/AuthEventType.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/AuthEventType.java index 8af0b86cb2..038a421f1c 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/AuthEventType.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/AuthEventType.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. @@ -46,9 +46,9 @@ public class AuthEventType implements Serializable { /** *

    - * The date and time, in ISO - * 8601 format, when the item was created. + * The date and time when the item was created. Amazon Cognito returns this + * timestamp in UNIX epoch time format. Your SDK might render the output in + * a human-readable format like ISO 8601 or a Java Date object. *

    */ private java.util.Date creationDate; @@ -252,15 +252,16 @@ public AuthEventType withEventType(EventType eventType) { /** *

    - * The date and time, in ISO - * 8601 format, when the item was created. + * The date and time when the item was created. Amazon Cognito returns this + * timestamp in UNIX epoch time format. Your SDK might render the output in + * a human-readable format like ISO 8601 or a Java Date object. *

    * * @return

    - * The date and time, in ISO - * 8601 format, when the item was created. + * The date and time when the item was created. Amazon Cognito + * returns this timestamp in UNIX epoch time format. Your SDK might + * render the output in a human-readable format like ISO 8601 or a + * Java Date object. *

    */ public java.util.Date getCreationDate() { @@ -269,15 +270,16 @@ public java.util.Date getCreationDate() { /** *

    - * The date and time, in ISO - * 8601 format, when the item was created. + * The date and time when the item was created. Amazon Cognito returns this + * timestamp in UNIX epoch time format. Your SDK might render the output in + * a human-readable format like ISO 8601 or a Java Date object. *

    * * @param creationDate

    - * The date and time, in ISO - * 8601 format, when the item was created. + * The date and time when the item was created. Amazon Cognito + * returns this timestamp in UNIX epoch time format. Your SDK + * might render the output in a human-readable format like ISO + * 8601 or a Java Date object. *

    */ public void setCreationDate(java.util.Date creationDate) { @@ -286,18 +288,19 @@ public void setCreationDate(java.util.Date creationDate) { /** *

    - * The date and time, in ISO - * 8601 format, when the item was created. + * The date and time when the item was created. Amazon Cognito returns this + * timestamp in UNIX epoch time format. Your SDK might render the output in + * a human-readable format like ISO 8601 or a Java Date object. *

    *

    * Returns a reference to this object so that method calls can be chained * together. * * @param creationDate

    - * The date and time, in ISO - * 8601 format, when the item was created. + * The date and time when the item was created. Amazon Cognito + * returns this timestamp in UNIX epoch time format. Your SDK + * might render the output in a human-readable format like ISO + * 8601 or a Java Date object. *

    * @return A reference to this updated object so that method calls can be * chained together. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/AuthFlowType.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/AuthFlowType.java index 76a501a29a..5ee48a6dc8 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/AuthFlowType.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/AuthFlowType.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/AuthenticationResultType.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/AuthenticationResultType.java index 8ed44b71b6..b927ff25cd 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/AuthenticationResultType.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/AuthenticationResultType.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/ChallengeName.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/ChallengeName.java index 454bd18d51..774188559c 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/ChallengeName.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/ChallengeName.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/ChallengeNameType.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/ChallengeNameType.java index 5b0f876669..2025e5051b 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/ChallengeNameType.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/ChallengeNameType.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/ChallengeResponse.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/ChallengeResponse.java index d819618d49..526f4383b3 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/ChallengeResponse.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/ChallengeResponse.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/ChallengeResponseType.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/ChallengeResponseType.java index 55caf9d77c..09eea5df73 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/ChallengeResponseType.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/ChallengeResponseType.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/ChangePasswordRequest.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/ChangePasswordRequest.java index c71c2fe9e9..017386f662 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/ChangePasswordRequest.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/ChangePasswordRequest.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. @@ -23,6 +23,10 @@ *

    * Changes the password for a specified user in a user pool. *

    + *

    + * Authorize this action with a signed-in user's access token. It must include + * the scope aws.cognito.signin.user.admin. + *

    * *

    * Amazon Cognito doesn't evaluate Identity and Access Management (IAM) policies @@ -31,7 +35,7 @@ * policies. For more information about authorization models in Amazon Cognito, * see Using the Amazon Cognito native and OIDC APIs. + * >Using the Amazon Cognito user pools API and user pool endpoints. *

    *
    */ diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/ChangePasswordResult.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/ChangePasswordResult.java index c0a2ff6885..98ae970543 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/ChangePasswordResult.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/ChangePasswordResult.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/CloudWatchLogsConfigurationType.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/CloudWatchLogsConfigurationType.java index c9a4618619..58651350e5 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/CloudWatchLogsConfigurationType.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/CloudWatchLogsConfigurationType.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. @@ -32,6 +32,13 @@ public class CloudWatchLogsConfigurationType implements Serializable { * your user pool. *

    *

    + * To send logs to log groups with a resource policy of a size greater than + * 5120 characters, configure a log group with a path that starts with + * /aws/vendedlogs. For more information, see Enabling logging from certain Amazon Web Services services. + *

    + *

    * Constraints:
    * Length: 20 - 2048
    * Pattern: @@ -48,6 +55,13 @@ public class CloudWatchLogsConfigurationType implements Serializable { * your user pool. *

    *

    + * To send logs to log groups with a resource policy of a size greater than + * 5120 characters, configure a log group with a path that starts with + * /aws/vendedlogs. For more information, see Enabling logging from certain Amazon Web Services services. + *

    + *

    * Constraints:
    * Length: 20 - 2048
    * Pattern: @@ -60,6 +74,14 @@ public class CloudWatchLogsConfigurationType implements Serializable { * encrypted with Key Management Service and must be in the same * Amazon Web Services account as your user pool. *

    + *

    + * To send logs to log groups with a resource policy of a size + * greater than 5120 characters, configure a log group with a path + * that starts with /aws/vendedlogs. For more + * information, see Enabling logging from certain Amazon Web Services services. + *

    */ public String getLogGroupArn() { return logGroupArn; @@ -73,6 +95,13 @@ public String getLogGroupArn() { * your user pool. *

    *

    + * To send logs to log groups with a resource policy of a size greater than + * 5120 characters, configure a log group with a path that starts with + * /aws/vendedlogs. For more information, see Enabling logging from certain Amazon Web Services services. + *

    + *

    * Constraints:
    * Length: 20 - 2048
    * Pattern: @@ -85,6 +114,15 @@ public String getLogGroupArn() { * encrypted with Key Management Service and must be in the same * Amazon Web Services account as your user pool. *

    + *

    + * To send logs to log groups with a resource policy of a size + * greater than 5120 characters, configure a log group with a + * path that starts with /aws/vendedlogs. For more + * information, see Enabling logging from certain Amazon Web Services + * services. + *

    */ public void setLogGroupArn(String logGroupArn) { this.logGroupArn = logGroupArn; @@ -98,6 +136,13 @@ public void setLogGroupArn(String logGroupArn) { * your user pool. *

    *

    + * To send logs to log groups with a resource policy of a size greater than + * 5120 characters, configure a log group with a path that starts with + * /aws/vendedlogs. For more information, see Enabling logging from certain Amazon Web Services services. + *

    + *

    * Returns a reference to this object so that method calls can be chained * together. *

    @@ -113,6 +158,15 @@ public void setLogGroupArn(String logGroupArn) { * encrypted with Key Management Service and must be in the same * Amazon Web Services account as your user pool. *

    + *

    + * To send logs to log groups with a resource policy of a size + * greater than 5120 characters, configure a log group with a + * path that starts with /aws/vendedlogs. For more + * information, see Enabling logging from certain Amazon Web Services + * services. + *

    * @return A reference to this updated object so that method calls can be * chained together. */ diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/CodeDeliveryDetailsType.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/CodeDeliveryDetailsType.java index 259c60d3b6..aae3700da3 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/CodeDeliveryDetailsType.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/CodeDeliveryDetailsType.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/CodeDeliveryFailureException.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/CodeDeliveryFailureException.java index 004c600131..bb315b32f2 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/CodeDeliveryFailureException.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/CodeDeliveryFailureException.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/CodeMismatchException.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/CodeMismatchException.java index 518fd4dd0b..86f4de65de 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/CodeMismatchException.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/CodeMismatchException.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/CompromisedCredentialsActionsType.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/CompromisedCredentialsActionsType.java index 8eec44257f..d879a403c7 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/CompromisedCredentialsActionsType.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/CompromisedCredentialsActionsType.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/CompromisedCredentialsEventActionType.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/CompromisedCredentialsEventActionType.java index a2e9a70bda..62e6e85aa6 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/CompromisedCredentialsEventActionType.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/CompromisedCredentialsEventActionType.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/CompromisedCredentialsRiskConfigurationType.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/CompromisedCredentialsRiskConfigurationType.java index 83c1135110..f7bd574024 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/CompromisedCredentialsRiskConfigurationType.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/CompromisedCredentialsRiskConfigurationType.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/ConcurrentModificationException.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/ConcurrentModificationException.java index be80919b3f..89d6dae752 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/ConcurrentModificationException.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/ConcurrentModificationException.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/ConfirmDeviceRequest.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/ConfirmDeviceRequest.java index 1c646d21f8..ad966a3ea1 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/ConfirmDeviceRequest.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/ConfirmDeviceRequest.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. @@ -22,7 +22,13 @@ /** *

    * Confirms tracking of the device. This API call is the call that begins device - * tracking. + * tracking. For more information about device authentication, see Working with user devices in your user pool. + *

    + *

    + * Authorize this action with a signed-in user's access token. It must include + * the scope aws.cognito.signin.user.admin. *

    * *

    @@ -32,7 +38,7 @@ * policies. For more information about authorization models in Amazon Cognito, * see Using the Amazon Cognito native and OIDC APIs. + * >Using the Amazon Cognito user pools API and user pool endpoints. *

    *
    */ diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/ConfirmDeviceResult.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/ConfirmDeviceResult.java index 489bcd0381..c004312a38 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/ConfirmDeviceResult.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/ConfirmDeviceResult.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/ConfirmForgotPasswordRequest.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/ConfirmForgotPasswordRequest.java index 6c3e8e8417..4a47798a77 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/ConfirmForgotPasswordRequest.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/ConfirmForgotPasswordRequest.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. @@ -31,7 +31,7 @@ * policies. For more information about authorization models in Amazon Cognito, * see Using the Amazon Cognito native and OIDC APIs. + * >Using the Amazon Cognito user pools API and user pool endpoints. *

    *
    */ @@ -64,8 +64,11 @@ public class ConfirmForgotPasswordRequest extends AmazonWebServiceRequest implem /** *

    - * The user name of the user for whom you want to enter a code to retrieve a - * forgotten password. + * The username of the user that you want to query or modify. The value of + * this parameter is typically your user's username, but it can be any of + * their alias attributes. If username isn't an alias attribute + * in your user pool, this value must be the sub of a local + * user or the username of a user from a third-party IdP. *

    *

    * Constraints:
    @@ -313,8 +316,11 @@ public ConfirmForgotPasswordRequest withSecretHash(String secretHash) { /** *

    - * The user name of the user for whom you want to enter a code to retrieve a - * forgotten password. + * The username of the user that you want to query or modify. The value of + * this parameter is typically your user's username, but it can be any of + * their alias attributes. If username isn't an alias attribute + * in your user pool, this value must be the sub of a local + * user or the username of a user from a third-party IdP. *

    *

    * Constraints:
    @@ -322,8 +328,12 @@ public ConfirmForgotPasswordRequest withSecretHash(String secretHash) { * Pattern: [\p{L}\p{M}\p{S}\p{N}\p{P}]+
    * * @return

    - * The user name of the user for whom you want to enter a code to - * retrieve a forgotten password. + * The username of the user that you want to query or modify. The + * value of this parameter is typically your user's username, but it + * can be any of their alias attributes. If username + * isn't an alias attribute in your user pool, this value must be + * the sub of a local user or the username of a user + * from a third-party IdP. *

    */ public String getUsername() { @@ -332,8 +342,11 @@ public String getUsername() { /** *

    - * The user name of the user for whom you want to enter a code to retrieve a - * forgotten password. + * The username of the user that you want to query or modify. The value of + * this parameter is typically your user's username, but it can be any of + * their alias attributes. If username isn't an alias attribute + * in your user pool, this value must be the sub of a local + * user or the username of a user from a third-party IdP. *

    *

    * Constraints:
    @@ -341,8 +354,12 @@ public String getUsername() { * Pattern: [\p{L}\p{M}\p{S}\p{N}\p{P}]+
    * * @param username

    - * The user name of the user for whom you want to enter a code to - * retrieve a forgotten password. + * The username of the user that you want to query or modify. The + * value of this parameter is typically your user's username, but + * it can be any of their alias attributes. If + * username isn't an alias attribute in your user + * pool, this value must be the sub of a local user + * or the username of a user from a third-party IdP. *

    */ public void setUsername(String username) { @@ -351,8 +368,11 @@ public void setUsername(String username) { /** *

    - * The user name of the user for whom you want to enter a code to retrieve a - * forgotten password. + * The username of the user that you want to query or modify. The value of + * this parameter is typically your user's username, but it can be any of + * their alias attributes. If username isn't an alias attribute + * in your user pool, this value must be the sub of a local + * user or the username of a user from a third-party IdP. *

    *

    * Returns a reference to this object so that method calls can be chained @@ -363,8 +383,12 @@ public void setUsername(String username) { * Pattern: [\p{L}\p{M}\p{S}\p{N}\p{P}]+
    * * @param username

    - * The user name of the user for whom you want to enter a code to - * retrieve a forgotten password. + * The username of the user that you want to query or modify. The + * value of this parameter is typically your user's username, but + * it can be any of their alias attributes. If + * username isn't an alias attribute in your user + * pool, this value must be the sub of a local user + * or the username of a user from a third-party IdP. *

    * @return A reference to this updated object so that method calls can be * chained together. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/ConfirmForgotPasswordResult.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/ConfirmForgotPasswordResult.java index 3da1f2dd58..d79a354695 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/ConfirmForgotPasswordResult.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/ConfirmForgotPasswordResult.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/ConfirmSignUpRequest.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/ConfirmSignUpRequest.java index fe39383d72..9ee9118d2d 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/ConfirmSignUpRequest.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/ConfirmSignUpRequest.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. @@ -21,7 +21,23 @@ /** *

    - * Confirms registration of a new user. + * This public API operation provides a code that Amazon Cognito sent to your + * user when they signed up in your user pool via the SignUp API operation. After your user enters their code, they confirm + * ownership of the email address or phone number that they provided, and their + * user account becomes active. Depending on your user pool configuration, your + * users will receive their confirmation code in an email or SMS message. + *

    + *

    + * Local users who signed up in your user pool are the only type of user who can + * confirm sign-up with a code. Users who federate through an external identity + * provider (IdP) have already been confirmed by their IdP. + * Administrator-created users, users created with the AdminCreateUser API operation, confirm their accounts when they respond + * to their invitation email message and choose a password. They do not receive + * a confirmation code. Instead, they receive a temporary password. *

    * *

    @@ -31,7 +47,7 @@ * policies. For more information about authorization models in Amazon Cognito, * see Using the Amazon Cognito native and OIDC APIs. + * >Using the Amazon Cognito user pools API and user pool endpoints. *

    *
    */ @@ -62,7 +78,11 @@ public class ConfirmSignUpRequest extends AmazonWebServiceRequest implements Ser /** *

    - * The user name of the user whose registration you want to confirm. + * The username of the user that you want to query or modify. The value of + * this parameter is typically your user's username, but it can be any of + * their alias attributes. If username isn't an alias attribute + * in your user pool, this value must be the sub of a local + * user or the username of a user from a third-party IdP. *

    *

    * Constraints:
    @@ -294,7 +314,11 @@ public ConfirmSignUpRequest withSecretHash(String secretHash) { /** *

    - * The user name of the user whose registration you want to confirm. + * The username of the user that you want to query or modify. The value of + * this parameter is typically your user's username, but it can be any of + * their alias attributes. If username isn't an alias attribute + * in your user pool, this value must be the sub of a local + * user or the username of a user from a third-party IdP. *

    *

    * Constraints:
    @@ -302,7 +326,12 @@ public ConfirmSignUpRequest withSecretHash(String secretHash) { * Pattern: [\p{L}\p{M}\p{S}\p{N}\p{P}]+
    * * @return

    - * The user name of the user whose registration you want to confirm. + * The username of the user that you want to query or modify. The + * value of this parameter is typically your user's username, but it + * can be any of their alias attributes. If username + * isn't an alias attribute in your user pool, this value must be + * the sub of a local user or the username of a user + * from a third-party IdP. *

    */ public String getUsername() { @@ -311,7 +340,11 @@ public String getUsername() { /** *

    - * The user name of the user whose registration you want to confirm. + * The username of the user that you want to query or modify. The value of + * this parameter is typically your user's username, but it can be any of + * their alias attributes. If username isn't an alias attribute + * in your user pool, this value must be the sub of a local + * user or the username of a user from a third-party IdP. *

    *

    * Constraints:
    @@ -319,8 +352,12 @@ public String getUsername() { * Pattern: [\p{L}\p{M}\p{S}\p{N}\p{P}]+
    * * @param username

    - * The user name of the user whose registration you want to - * confirm. + * The username of the user that you want to query or modify. The + * value of this parameter is typically your user's username, but + * it can be any of their alias attributes. If + * username isn't an alias attribute in your user + * pool, this value must be the sub of a local user + * or the username of a user from a third-party IdP. *

    */ public void setUsername(String username) { @@ -329,7 +366,11 @@ public void setUsername(String username) { /** *

    - * The user name of the user whose registration you want to confirm. + * The username of the user that you want to query or modify. The value of + * this parameter is typically your user's username, but it can be any of + * their alias attributes. If username isn't an alias attribute + * in your user pool, this value must be the sub of a local + * user or the username of a user from a third-party IdP. *

    *

    * Returns a reference to this object so that method calls can be chained @@ -340,8 +381,12 @@ public void setUsername(String username) { * Pattern: [\p{L}\p{M}\p{S}\p{N}\p{P}]+
    * * @param username

    - * The user name of the user whose registration you want to - * confirm. + * The username of the user that you want to query or modify. The + * value of this parameter is typically your user's username, but + * it can be any of their alias attributes. If + * username isn't an alias attribute in your user + * pool, this value must be the sub of a local user + * or the username of a user from a third-party IdP. *

    * @return A reference to this updated object so that method calls can be * chained together. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/ConfirmSignUpResult.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/ConfirmSignUpResult.java index d12b9cfef4..a54c78264c 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/ConfirmSignUpResult.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/ConfirmSignUpResult.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/ContextDataType.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/ContextDataType.java index 011e6fc8e9..9a6e46adc8 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/ContextDataType.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/ContextDataType.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/CreateGroupRequest.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/CreateGroupRequest.java index a07e59f38b..5726c6d08c 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/CreateGroupRequest.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/CreateGroupRequest.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/CreateGroupResult.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/CreateGroupResult.java index a0bbd2be88..770f0bb8ed 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/CreateGroupResult.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/CreateGroupResult.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/CreateIdentityProviderRequest.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/CreateIdentityProviderRequest.java index 0deac6b1bd..030c0d41db 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/CreateIdentityProviderRequest.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/CreateIdentityProviderRequest.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. @@ -21,7 +21,8 @@ /** *

    - * Creates an IdP for a user pool. + * Adds a configuration and trust relationship between a third-party identity + * provider (IdP) and a user pool. *

    * *

    @@ -69,8 +70,8 @@ public class CreateIdentityProviderRequest extends AmazonWebServiceRequest imple *

    *

    * Constraints:
    - * Length: 3 - 32
    - * Pattern: [^_][\p{L}\p{M}\p{S}\p{N}\p{P}][^_]+
    + * Length: 1 - 32
    + * Pattern: [^_\p{Z}][\p{L}\p{M}\p{S}\p{N}\p{P}][^_\p{Z}]+
    */ private String providerName; @@ -87,182 +88,93 @@ public class CreateIdentityProviderRequest extends AmazonWebServiceRequest imple /** *

    - * The IdP details. The following list describes the provider detail keys - * for each IdP type. + * The scopes, URLs, and identifiers for your external identity provider. + * The following examples describe the provider detail keys for each IdP + * type. These values and their schema are subject to change. Social IdP + * authorize_scopes values must match the values listed here. *

    - *
      - *
    • + *
      + *
      OpenID Connect (OIDC)
      + *
      *

      - * For Google and Login with Amazon: + * Amazon Cognito accepts the following elements when it can't discover + * endpoint URLs from oidc_issuer: attributes_url, + * authorize_url, jwks_uri, token_url + * . *

      - *
        - *
      • *

        - * client_id + * Create or update request: + * "ProviderDetails": { "attributes_request_method": "GET", "attributes_url": "https://auth.example.com/userInfo", "authorize_scopes": "openid profile email", "authorize_url": "https://auth.example.com/authorize", "client_id": "1example23456789", "client_secret": "provider-app-client-secret", "jwks_uri": "https://auth.example.com/.well-known/jwks.json", "oidc_issuer": "https://auth.example.com", "token_url": "https://example.com/token" } *

        - *
      • - *
      • *

        - * client_secret + * Describe response: + * "ProviderDetails": { "attributes_request_method": "GET", "attributes_url": "https://auth.example.com/userInfo", "attributes_url_add_attributes": "false", "authorize_scopes": "openid profile email", "authorize_url": "https://auth.example.com/authorize", "client_id": "1example23456789", "client_secret": "provider-app-client-secret", "jwks_uri": "https://auth.example.com/.well-known/jwks.json", "oidc_issuer": "https://auth.example.com", "token_url": "https://example.com/token" } *

        - *
      • - *
      • + *
      + *
      SAML
      + *
      *

      - * authorize_scopes + * Create or update request with Metadata URL: + * "ProviderDetails": { "IDPInit": "true", "IDPSignout": "true", "EncryptedResponses" : "true", "MetadataURL": "https://auth.example.com/sso/saml/metadata", "RequestSigningAlgorithm": "rsa-sha256" } *

      - *
    • - *
    - * - *
  • *

    - * For Facebook: + * Create or update request with Metadata file: + * "ProviderDetails": { "IDPInit": "true", "IDPSignout": "true", "EncryptedResponses" : "true", "MetadataFile": "[metadata XML]", "RequestSigningAlgorithm": "rsa-sha256" } *

    - *
      - *
    • *

      - * client_id + * The value of MetadataFile must be the plaintext metadata + * document with all quote (") characters escaped by backslashes. *

      - *
    • - *
    • *

      - * client_secret + * Describe response: + * "ProviderDetails": { "IDPInit": "true", "IDPSignout": "true", "EncryptedResponses" : "true", "ActiveEncryptionCertificate": "[certificate]", "MetadataURL": "https://auth.example.com/sso/saml/metadata", "RequestSigningAlgorithm": "rsa-sha256", "SLORedirectBindingURI": "https://auth.example.com/slo/saml", "SSORedirectBindingURI": "https://auth.example.com/sso/saml" } *

      - *
    • - *
    • + * + *
      LoginWithAmazon
      + *
      *

      - * authorize_scopes + * Create or update request: + * "ProviderDetails": { "authorize_scopes": "profile postal_code", "client_id": "amzn1.application-oa2-client.1example23456789", "client_secret": "provider-app-client-secret" *

      - *
    • - *
    • *

      - * api_version + * Describe response: + * "ProviderDetails": { "attributes_url": "https://api.amazon.com/user/profile", "attributes_url_add_attributes": "false", "authorize_scopes": "profile postal_code", "authorize_url": "https://www.amazon.com/ap/oa", "client_id": "amzn1.application-oa2-client.1example23456789", "client_secret": "provider-app-client-secret", "token_request_method": "POST", "token_url": "https://api.amazon.com/auth/o2/token" } *

      - *
    • - *
    - *
  • - *
  • + * + *
    Google
    + *
    *

    - * For Sign in with Apple: + * Create or update request: + * "ProviderDetails": { "authorize_scopes": "email profile openid", "client_id": "1example23456789.apps.googleusercontent.com", "client_secret": "provider-app-client-secret" } *

    - *
      - *
    • *

      - * client_id + * Describe response: + * "ProviderDetails": { "attributes_url": "https://people.googleapis.com/v1/people/me?personFields=", "attributes_url_add_attributes": "true", "authorize_scopes": "email profile openid", "authorize_url": "https://accounts.google.com/o/oauth2/v2/auth", "client_id": "1example23456789.apps.googleusercontent.com", "client_secret": "provider-app-client-secret", "oidc_issuer": "https://accounts.google.com", "token_request_method": "POST", "token_url": "https://www.googleapis.com/oauth2/v4/token" } *

      - *
    • - *
    • + *
    + *
    SignInWithApple
    + *
    *

    - * team_id + * Create or update request: + * "ProviderDetails": { "authorize_scopes": "email name", "client_id": "com.example.cognito", "private_key": "1EXAMPLE", "key_id": "2EXAMPLE", "team_id": "3EXAMPLE" } *

    - *
  • - *
  • *

    - * key_id + * Describe response: + * "ProviderDetails": { "attributes_url_add_attributes": "false", "authorize_scopes": "email name", "authorize_url": "https://appleid.apple.com/auth/authorize", "client_id": "com.example.cognito", "key_id": "1EXAMPLE", "oidc_issuer": "https://appleid.apple.com", "team_id": "2EXAMPLE", "token_request_method": "POST", "token_url": "https://appleid.apple.com/auth/token" } *

    - *
  • - *
  • + * + *
    Facebook
    + *
    *

    - * private_key + * Create or update request: + * "ProviderDetails": { "api_version": "v17.0", "authorize_scopes": "public_profile, email", "client_id": "1example23456789", "client_secret": "provider-app-client-secret" } *

    - *
  • - *
  • *

    - * authorize_scopes + * Describe response: + * "ProviderDetails": { "api_version": "v17.0", "attributes_url": "https://graph.facebook.com/v17.0/me?fields=", "attributes_url_add_attributes": "true", "authorize_scopes": "public_profile, email", "authorize_url": "https://www.facebook.com/v17.0/dialog/oauth", "client_id": "1example23456789", "client_secret": "provider-app-client-secret", "token_request_method": "GET", "token_url": "https://graph.facebook.com/v17.0/oauth/access_token" } *

    - *
  • - * - * - *
  • - *

    - * For OpenID Connect (OIDC) providers: - *

    - *
      - *
    • - *

      - * client_id - *

      - *
    • - *
    • - *

      - * client_secret - *

      - *
    • - *
    • - *

      - * attributes_request_method - *

      - *
    • - *
    • - *

      - * oidc_issuer - *

      - *
    • - *
    • - *

      - * authorize_scopes - *

      - *
    • - *
    • - *

      - * The following keys are only present if Amazon Cognito didn't discover - * them at the oidc_issuer URL. - *

      - *
        - *
      • - *

        - * authorize_url - *

        - *
      • - *
      • - *

        - * token_url - *

        - *
      • - *
      • - *

        - * attributes_url - *

        - *
      • - *
      • - *

        - * jwks_uri - *

        - *
      • - *
      - *
    • - *
    • - *

      - * Amazon Cognito sets the value of the following keys automatically. They - * are read-only. - *

      - *
        - *
      • - *

        - * attributes_url_add_attributes - *

        - *
      • - *
      - *
    • - *
    - *
  • - *
  • - *

    - * For SAML providers: - *

    - *
      - *
    • - *

      - * MetadataFile or MetadataURL - *

      - *
    • - *
    • - *

      - * IDPSignout optional - *

      - *
    • - *
    - *
  • - * + * + * */ private java.util.Map providerDetails; @@ -343,8 +255,8 @@ public CreateIdentityProviderRequest withUserPoolId(String userPoolId) { *

    *

    * Constraints:
    - * Length: 3 - 32
    - * Pattern: [^_][\p{L}\p{M}\p{S}\p{N}\p{P}][^_]+
    + * Length: 1 - 32
    + * Pattern: [^_\p{Z}][\p{L}\p{M}\p{S}\p{N}\p{P}][^_\p{Z}]+
    * * @return

    * The IdP name. @@ -360,8 +272,8 @@ public String getProviderName() { *

    *

    * Constraints:
    - * Length: 3 - 32
    - * Pattern: [^_][\p{L}\p{M}\p{S}\p{N}\p{P}][^_]+
    + * Length: 1 - 32
    + * Pattern: [^_\p{Z}][\p{L}\p{M}\p{S}\p{N}\p{P}][^_\p{Z}]+
    * * @param providerName

    * The IdP name. @@ -380,8 +292,8 @@ public void setProviderName(String providerName) { * together. *

    * Constraints:
    - * Length: 3 - 32
    - * Pattern: [^_][\p{L}\p{M}\p{S}\p{N}\p{P}][^_]+
    + * Length: 1 - 32
    + * Pattern: [^_\p{Z}][\p{L}\p{M}\p{S}\p{N}\p{P}][^_\p{Z}]+
    * * @param providerName

    * The IdP name. @@ -498,360 +410,184 @@ public CreateIdentityProviderRequest withProviderType(IdentityProviderTypeType p /** *

    - * The IdP details. The following list describes the provider detail keys - * for each IdP type. + * The scopes, URLs, and identifiers for your external identity provider. + * The following examples describe the provider detail keys for each IdP + * type. These values and their schema are subject to change. Social IdP + * authorize_scopes values must match the values listed here. *

    - *
      - *
    • + *
      + *
      OpenID Connect (OIDC)
      + *
      *

      - * For Google and Login with Amazon: + * Amazon Cognito accepts the following elements when it can't discover + * endpoint URLs from oidc_issuer: attributes_url, + * authorize_url, jwks_uri, token_url + * . *

      - *
        - *
      • *

        - * client_id + * Create or update request: + * "ProviderDetails": { "attributes_request_method": "GET", "attributes_url": "https://auth.example.com/userInfo", "authorize_scopes": "openid profile email", "authorize_url": "https://auth.example.com/authorize", "client_id": "1example23456789", "client_secret": "provider-app-client-secret", "jwks_uri": "https://auth.example.com/.well-known/jwks.json", "oidc_issuer": "https://auth.example.com", "token_url": "https://example.com/token" } *

        - *
      • - *
      • *

        - * client_secret + * Describe response: + * "ProviderDetails": { "attributes_request_method": "GET", "attributes_url": "https://auth.example.com/userInfo", "attributes_url_add_attributes": "false", "authorize_scopes": "openid profile email", "authorize_url": "https://auth.example.com/authorize", "client_id": "1example23456789", "client_secret": "provider-app-client-secret", "jwks_uri": "https://auth.example.com/.well-known/jwks.json", "oidc_issuer": "https://auth.example.com", "token_url": "https://example.com/token" } *

        - *
      • - *
      • + *
      + *
      SAML
      + *
      *

      - * authorize_scopes + * Create or update request with Metadata URL: + * "ProviderDetails": { "IDPInit": "true", "IDPSignout": "true", "EncryptedResponses" : "true", "MetadataURL": "https://auth.example.com/sso/saml/metadata", "RequestSigningAlgorithm": "rsa-sha256" } *

      - *
    • - *
    - * - *
  • *

    - * For Facebook: + * Create or update request with Metadata file: + * "ProviderDetails": { "IDPInit": "true", "IDPSignout": "true", "EncryptedResponses" : "true", "MetadataFile": "[metadata XML]", "RequestSigningAlgorithm": "rsa-sha256" } *

    - *
      - *
    • *

      - * client_id + * The value of MetadataFile must be the plaintext metadata + * document with all quote (") characters escaped by backslashes. *

      - *
    • - *
    • *

      - * client_secret + * Describe response: + * "ProviderDetails": { "IDPInit": "true", "IDPSignout": "true", "EncryptedResponses" : "true", "ActiveEncryptionCertificate": "[certificate]", "MetadataURL": "https://auth.example.com/sso/saml/metadata", "RequestSigningAlgorithm": "rsa-sha256", "SLORedirectBindingURI": "https://auth.example.com/slo/saml", "SSORedirectBindingURI": "https://auth.example.com/sso/saml" } *

      - *
    • - *
    • + * + *
      LoginWithAmazon
      + *
      *

      - * authorize_scopes + * Create or update request: + * "ProviderDetails": { "authorize_scopes": "profile postal_code", "client_id": "amzn1.application-oa2-client.1example23456789", "client_secret": "provider-app-client-secret" *

      - *
    • - *
    • *

      - * api_version + * Describe response: + * "ProviderDetails": { "attributes_url": "https://api.amazon.com/user/profile", "attributes_url_add_attributes": "false", "authorize_scopes": "profile postal_code", "authorize_url": "https://www.amazon.com/ap/oa", "client_id": "amzn1.application-oa2-client.1example23456789", "client_secret": "provider-app-client-secret", "token_request_method": "POST", "token_url": "https://api.amazon.com/auth/o2/token" } *

      - *
    • - *
    - *
  • - *
  • + * + *
    Google
    + *
    *

    - * For Sign in with Apple: + * Create or update request: + * "ProviderDetails": { "authorize_scopes": "email profile openid", "client_id": "1example23456789.apps.googleusercontent.com", "client_secret": "provider-app-client-secret" } *

    - *
      - *
    • *

      - * client_id + * Describe response: + * "ProviderDetails": { "attributes_url": "https://people.googleapis.com/v1/people/me?personFields=", "attributes_url_add_attributes": "true", "authorize_scopes": "email profile openid", "authorize_url": "https://accounts.google.com/o/oauth2/v2/auth", "client_id": "1example23456789.apps.googleusercontent.com", "client_secret": "provider-app-client-secret", "oidc_issuer": "https://accounts.google.com", "token_request_method": "POST", "token_url": "https://www.googleapis.com/oauth2/v4/token" } *

      - *
    • - *
    • + *
    + *
    SignInWithApple
    + *
    *

    - * team_id + * Create or update request: + * "ProviderDetails": { "authorize_scopes": "email name", "client_id": "com.example.cognito", "private_key": "1EXAMPLE", "key_id": "2EXAMPLE", "team_id": "3EXAMPLE" } *

    - *
  • - *
  • *

    - * key_id + * Describe response: + * "ProviderDetails": { "attributes_url_add_attributes": "false", "authorize_scopes": "email name", "authorize_url": "https://appleid.apple.com/auth/authorize", "client_id": "com.example.cognito", "key_id": "1EXAMPLE", "oidc_issuer": "https://appleid.apple.com", "team_id": "2EXAMPLE", "token_request_method": "POST", "token_url": "https://appleid.apple.com/auth/token" } *

    - *
  • - *
  • + * + *
    Facebook
    + *
    *

    - * private_key + * Create or update request: + * "ProviderDetails": { "api_version": "v17.0", "authorize_scopes": "public_profile, email", "client_id": "1example23456789", "client_secret": "provider-app-client-secret" } *

    - *
  • - *
  • *

    - * authorize_scopes + * Describe response: + * "ProviderDetails": { "api_version": "v17.0", "attributes_url": "https://graph.facebook.com/v17.0/me?fields=", "attributes_url_add_attributes": "true", "authorize_scopes": "public_profile, email", "authorize_url": "https://www.facebook.com/v17.0/dialog/oauth", "client_id": "1example23456789", "client_secret": "provider-app-client-secret", "token_request_method": "GET", "token_url": "https://graph.facebook.com/v17.0/oauth/access_token" } *

    - *
  • - * - * - *
  • - *

    - * For OpenID Connect (OIDC) providers: - *

    - *
      - *
    • - *

      - * client_id - *

      - *
    • - *
    • - *

      - * client_secret - *

      - *
    • - *
    • - *

      - * attributes_request_method - *

      - *
    • - *
    • - *

      - * oidc_issuer - *

      - *
    • - *
    • - *

      - * authorize_scopes - *

      - *
    • - *
    • - *

      - * The following keys are only present if Amazon Cognito didn't discover - * them at the oidc_issuer URL. - *

      - *
        - *
      • - *

        - * authorize_url - *

        - *
      • - *
      • - *

        - * token_url - *

        - *
      • - *
      • - *

        - * attributes_url - *

        - *
      • - *
      • - *

        - * jwks_uri - *

        - *
      • - *
      - *
    • - *
    • - *

      - * Amazon Cognito sets the value of the following keys automatically. They - * are read-only. - *

      - *
        - *
      • - *

        - * attributes_url_add_attributes - *

        - *
      • - *
      - *
    • - *
    - *
  • - *
  • - *

    - * For SAML providers: - *

    - *
      - *
    • - *

      - * MetadataFile or MetadataURL - *

      - *
    • - *
    • - *

      - * IDPSignout optional - *

      - *
    • - *
    - *
  • - * + * + * * * @return

    - * The IdP details. The following list describes the provider detail - * keys for each IdP type. + * The scopes, URLs, and identifiers for your external identity + * provider. The following examples describe the provider detail + * keys for each IdP type. These values and their schema are subject + * to change. Social IdP authorize_scopes values must + * match the values listed here. *

    - *
      - *
    • + *
      + *
      OpenID Connect (OIDC)
      + *
      *

      - * For Google and Login with Amazon: + * Amazon Cognito accepts the following elements when it can't + * discover endpoint URLs from oidc_issuer: + * attributes_url, authorize_url, + * jwks_uri, token_url. *

      - *
        - *
      • *

        - * client_id + * Create or update request: + * "ProviderDetails": { "attributes_request_method": "GET", "attributes_url": "https://auth.example.com/userInfo", "authorize_scopes": "openid profile email", "authorize_url": "https://auth.example.com/authorize", "client_id": "1example23456789", "client_secret": "provider-app-client-secret", "jwks_uri": "https://auth.example.com/.well-known/jwks.json", "oidc_issuer": "https://auth.example.com", "token_url": "https://example.com/token" } *

        - *
      • - *
      • *

        - * client_secret + * Describe response: + * "ProviderDetails": { "attributes_request_method": "GET", "attributes_url": "https://auth.example.com/userInfo", "attributes_url_add_attributes": "false", "authorize_scopes": "openid profile email", "authorize_url": "https://auth.example.com/authorize", "client_id": "1example23456789", "client_secret": "provider-app-client-secret", "jwks_uri": "https://auth.example.com/.well-known/jwks.json", "oidc_issuer": "https://auth.example.com", "token_url": "https://example.com/token" } *

        - *
      • - *
      • + *
      + *
      SAML
      + *
      *

      - * authorize_scopes + * Create or update request with Metadata URL: + * "ProviderDetails": { "IDPInit": "true", "IDPSignout": "true", "EncryptedResponses" : "true", "MetadataURL": "https://auth.example.com/sso/saml/metadata", "RequestSigningAlgorithm": "rsa-sha256" } *

      - *
    • - *
    - * - *
  • *

    - * For Facebook: + * Create or update request with Metadata file: + * "ProviderDetails": { "IDPInit": "true", "IDPSignout": "true", "EncryptedResponses" : "true", "MetadataFile": "[metadata XML]", "RequestSigningAlgorithm": "rsa-sha256" } *

    - *
      - *
    • *

      - * client_id + * The value of MetadataFile must be the plaintext + * metadata document with all quote (") characters escaped by + * backslashes. *

      - *
    • - *
    • *

      - * client_secret + * Describe response: + * "ProviderDetails": { "IDPInit": "true", "IDPSignout": "true", "EncryptedResponses" : "true", "ActiveEncryptionCertificate": "[certificate]", "MetadataURL": "https://auth.example.com/sso/saml/metadata", "RequestSigningAlgorithm": "rsa-sha256", "SLORedirectBindingURI": "https://auth.example.com/slo/saml", "SSORedirectBindingURI": "https://auth.example.com/sso/saml" } *

      - *
    • - *
    • + * + *
      LoginWithAmazon
      + *
      *

      - * authorize_scopes + * Create or update request: + * "ProviderDetails": { "authorize_scopes": "profile postal_code", "client_id": "amzn1.application-oa2-client.1example23456789", "client_secret": "provider-app-client-secret" *

      - *
    • - *
    • *

      - * api_version + * Describe response: + * "ProviderDetails": { "attributes_url": "https://api.amazon.com/user/profile", "attributes_url_add_attributes": "false", "authorize_scopes": "profile postal_code", "authorize_url": "https://www.amazon.com/ap/oa", "client_id": "amzn1.application-oa2-client.1example23456789", "client_secret": "provider-app-client-secret", "token_request_method": "POST", "token_url": "https://api.amazon.com/auth/o2/token" } *

      - *
    • - *
    - *
  • - *
  • + * + *
    Google
    + *
    *

    - * For Sign in with Apple: + * Create or update request: + * "ProviderDetails": { "authorize_scopes": "email profile openid", "client_id": "1example23456789.apps.googleusercontent.com", "client_secret": "provider-app-client-secret" } *

    - *
      - *
    • *

      - * client_id + * Describe response: + * "ProviderDetails": { "attributes_url": "https://people.googleapis.com/v1/people/me?personFields=", "attributes_url_add_attributes": "true", "authorize_scopes": "email profile openid", "authorize_url": "https://accounts.google.com/o/oauth2/v2/auth", "client_id": "1example23456789.apps.googleusercontent.com", "client_secret": "provider-app-client-secret", "oidc_issuer": "https://accounts.google.com", "token_request_method": "POST", "token_url": "https://www.googleapis.com/oauth2/v4/token" } *

      - *
    • - *
    • + *
    + *
    SignInWithApple
    + *
    *

    - * team_id + * Create or update request: + * "ProviderDetails": { "authorize_scopes": "email name", "client_id": "com.example.cognito", "private_key": "1EXAMPLE", "key_id": "2EXAMPLE", "team_id": "3EXAMPLE" } *

    - *
  • - *
  • *

    - * key_id + * Describe response: + * "ProviderDetails": { "attributes_url_add_attributes": "false", "authorize_scopes": "email name", "authorize_url": "https://appleid.apple.com/auth/authorize", "client_id": "com.example.cognito", "key_id": "1EXAMPLE", "oidc_issuer": "https://appleid.apple.com", "team_id": "2EXAMPLE", "token_request_method": "POST", "token_url": "https://appleid.apple.com/auth/token" } *

    - *
  • - *
  • + * + *
    Facebook
    + *
    *

    - * private_key + * Create or update request: + * "ProviderDetails": { "api_version": "v17.0", "authorize_scopes": "public_profile, email", "client_id": "1example23456789", "client_secret": "provider-app-client-secret" } *

    - *
  • - *
  • *

    - * authorize_scopes + * Describe response: + * "ProviderDetails": { "api_version": "v17.0", "attributes_url": "https://graph.facebook.com/v17.0/me?fields=", "attributes_url_add_attributes": "true", "authorize_scopes": "public_profile, email", "authorize_url": "https://www.facebook.com/v17.0/dialog/oauth", "client_id": "1example23456789", "client_secret": "provider-app-client-secret", "token_request_method": "GET", "token_url": "https://graph.facebook.com/v17.0/oauth/access_token" } *

    - *
  • - * - * - *
  • - *

    - * For OpenID Connect (OIDC) providers: - *

    - *
      - *
    • - *

      - * client_id - *

      - *
    • - *
    • - *

      - * client_secret - *

      - *
    • - *
    • - *

      - * attributes_request_method - *

      - *
    • - *
    • - *

      - * oidc_issuer - *

      - *
    • - *
    • - *

      - * authorize_scopes - *

      - *
    • - *
    • - *

      - * The following keys are only present if Amazon Cognito didn't - * discover them at the oidc_issuer URL. - *

      - *
        - *
      • - *

        - * authorize_url - *

        - *
      • - *
      • - *

        - * token_url - *

        - *
      • - *
      • - *

        - * attributes_url - *

        - *
      • - *
      • - *

        - * jwks_uri - *

        - *
      • - *
      - *
    • - *
    • - *

      - * Amazon Cognito sets the value of the following keys - * automatically. They are read-only. - *

      - *
        - *
      • - *

        - * attributes_url_add_attributes - *

        - *
      • - *
      - *
    • - *
    - *
  • - *
  • - *

    - * For SAML providers: - *

    - *
      - *
    • - *

      - * MetadataFile or MetadataURL - *

      - *
    • - *
    • - *

      - * IDPSignout optional - *

      - *
    • - *
    - *
  • - * + * + * */ public java.util.Map getProviderDetails() { return providerDetails; @@ -859,360 +595,184 @@ public java.util.Map getProviderDetails() { /** *

    - * The IdP details. The following list describes the provider detail keys - * for each IdP type. - *

    - *
      - *
    • - *

      - * For Google and Login with Amazon: - *

      - *
        - *
      • - *

        - * client_id - *

        - *
      • - *
      • - *

        - * client_secret - *

        - *
      • - *
      • - *

        - * authorize_scopes - *

        - *
      • - *
      - *
    • - *
    • - *

      - * For Facebook: - *

      - *
        - *
      • - *

        - * client_id - *

        - *
      • - *
      • - *

        - * client_secret - *

        - *
      • - *
      • - *

        - * authorize_scopes - *

        - *
      • - *
      • - *

        - * api_version - *

        - *
      • - *
      - *
    • - *
    • - *

      - * For Sign in with Apple: - *

      - *
        - *
      • - *

        - * client_id - *

        - *
      • - *
      • - *

        - * team_id - *

        - *
      • - *
      • - *

        - * key_id - *

        - *
      • - *
      • - *

        - * private_key - *

        - *
      • - *
      • - *

        - * authorize_scopes - *

        - *
      • - *
      - *
    • - *
    • - *

      - * For OpenID Connect (OIDC) providers: + * The scopes, URLs, and identifiers for your external identity provider. + * The following examples describe the provider detail keys for each IdP + * type. These values and their schema are subject to change. Social IdP + * authorize_scopes values must match the values listed here. *

      - *
        - *
      • + *
        + *
        OpenID Connect (OIDC)
        + *
        *

        - * client_id + * Amazon Cognito accepts the following elements when it can't discover + * endpoint URLs from oidc_issuer: attributes_url, + * authorize_url, jwks_uri, token_url + * . *

        - *
      • - *
      • *

        - * client_secret + * Create or update request: + * "ProviderDetails": { "attributes_request_method": "GET", "attributes_url": "https://auth.example.com/userInfo", "authorize_scopes": "openid profile email", "authorize_url": "https://auth.example.com/authorize", "client_id": "1example23456789", "client_secret": "provider-app-client-secret", "jwks_uri": "https://auth.example.com/.well-known/jwks.json", "oidc_issuer": "https://auth.example.com", "token_url": "https://example.com/token" } *

        - *
      • - *
      • *

        - * attributes_request_method + * Describe response: + * "ProviderDetails": { "attributes_request_method": "GET", "attributes_url": "https://auth.example.com/userInfo", "attributes_url_add_attributes": "false", "authorize_scopes": "openid profile email", "authorize_url": "https://auth.example.com/authorize", "client_id": "1example23456789", "client_secret": "provider-app-client-secret", "jwks_uri": "https://auth.example.com/.well-known/jwks.json", "oidc_issuer": "https://auth.example.com", "token_url": "https://example.com/token" } *

        - *
      • - *
      • + * + *
        SAML
        + *
        *

        - * oidc_issuer + * Create or update request with Metadata URL: + * "ProviderDetails": { "IDPInit": "true", "IDPSignout": "true", "EncryptedResponses" : "true", "MetadataURL": "https://auth.example.com/sso/saml/metadata", "RequestSigningAlgorithm": "rsa-sha256" } *

        - *
      • - *
      • *

        - * authorize_scopes + * Create or update request with Metadata file: + * "ProviderDetails": { "IDPInit": "true", "IDPSignout": "true", "EncryptedResponses" : "true", "MetadataFile": "[metadata XML]", "RequestSigningAlgorithm": "rsa-sha256" } *

        - *
      • - *
      • *

        - * The following keys are only present if Amazon Cognito didn't discover - * them at the oidc_issuer URL. + * The value of MetadataFile must be the plaintext metadata + * document with all quote (") characters escaped by backslashes. *

        - *
          - *
        • *

          - * authorize_url + * Describe response: + * "ProviderDetails": { "IDPInit": "true", "IDPSignout": "true", "EncryptedResponses" : "true", "ActiveEncryptionCertificate": "[certificate]", "MetadataURL": "https://auth.example.com/sso/saml/metadata", "RequestSigningAlgorithm": "rsa-sha256", "SLORedirectBindingURI": "https://auth.example.com/slo/saml", "SSORedirectBindingURI": "https://auth.example.com/sso/saml" } *

          - *
        • - *
        • + * + *
          LoginWithAmazon
          + *
          *

          - * token_url + * Create or update request: + * "ProviderDetails": { "authorize_scopes": "profile postal_code", "client_id": "amzn1.application-oa2-client.1example23456789", "client_secret": "provider-app-client-secret" *

          - *
        • - *
        • *

          - * attributes_url + * Describe response: + * "ProviderDetails": { "attributes_url": "https://api.amazon.com/user/profile", "attributes_url_add_attributes": "false", "authorize_scopes": "profile postal_code", "authorize_url": "https://www.amazon.com/ap/oa", "client_id": "amzn1.application-oa2-client.1example23456789", "client_secret": "provider-app-client-secret", "token_request_method": "POST", "token_url": "https://api.amazon.com/auth/o2/token" } *

          - *
        • - *
        • + * + *
          Google
          + *
          *

          - * jwks_uri + * Create or update request: + * "ProviderDetails": { "authorize_scopes": "email profile openid", "client_id": "1example23456789.apps.googleusercontent.com", "client_secret": "provider-app-client-secret" } *

          - *
        • - *
        - *
      • - *
      • *

        - * Amazon Cognito sets the value of the following keys automatically. They - * are read-only. + * Describe response: + * "ProviderDetails": { "attributes_url": "https://people.googleapis.com/v1/people/me?personFields=", "attributes_url_add_attributes": "true", "authorize_scopes": "email profile openid", "authorize_url": "https://accounts.google.com/o/oauth2/v2/auth", "client_id": "1example23456789.apps.googleusercontent.com", "client_secret": "provider-app-client-secret", "oidc_issuer": "https://accounts.google.com", "token_request_method": "POST", "token_url": "https://www.googleapis.com/oauth2/v4/token" } *

        - *
          - *
        • + * + *
          SignInWithApple
          + *
          *

          - * attributes_url_add_attributes + * Create or update request: + * "ProviderDetails": { "authorize_scopes": "email name", "client_id": "com.example.cognito", "private_key": "1EXAMPLE", "key_id": "2EXAMPLE", "team_id": "3EXAMPLE" } *

          - *
        • - *
        - *
      • - *
      - *
    • - *
    • *

      - * For SAML providers: + * Describe response: + * "ProviderDetails": { "attributes_url_add_attributes": "false", "authorize_scopes": "email name", "authorize_url": "https://appleid.apple.com/auth/authorize", "client_id": "com.example.cognito", "key_id": "1EXAMPLE", "oidc_issuer": "https://appleid.apple.com", "team_id": "2EXAMPLE", "token_request_method": "POST", "token_url": "https://appleid.apple.com/auth/token" } *

      - *
        - *
      • + * + *
        Facebook
        + *
        *

        - * MetadataFile or MetadataURL + * Create or update request: + * "ProviderDetails": { "api_version": "v17.0", "authorize_scopes": "public_profile, email", "client_id": "1example23456789", "client_secret": "provider-app-client-secret" } *

        - *
      • - *
      • *

        - * IDPSignout optional + * Describe response: + * "ProviderDetails": { "api_version": "v17.0", "attributes_url": "https://graph.facebook.com/v17.0/me?fields=", "attributes_url_add_attributes": "true", "authorize_scopes": "public_profile, email", "authorize_url": "https://www.facebook.com/v17.0/dialog/oauth", "client_id": "1example23456789", "client_secret": "provider-app-client-secret", "token_request_method": "GET", "token_url": "https://graph.facebook.com/v17.0/oauth/access_token" } *

        - *
      • - *
      - *
    • - *
    + * + * * * @param providerDetails

    - * The IdP details. The following list describes the provider - * detail keys for each IdP type. - *

    - *
      - *
    • + * The scopes, URLs, and identifiers for your external identity + * provider. The following examples describe the provider detail + * keys for each IdP type. These values and their schema are + * subject to change. Social IdP authorize_scopes + * values must match the values listed here. + *

      + *
      + *
      OpenID Connect (OIDC)
      + *
      *

      - * For Google and Login with Amazon: + * Amazon Cognito accepts the following elements when it can't + * discover endpoint URLs from oidc_issuer: + * attributes_url, authorize_url, + * jwks_uri, token_url. *

      - *
        - *
      • *

        - * client_id + * Create or update request: + * "ProviderDetails": { "attributes_request_method": "GET", "attributes_url": "https://auth.example.com/userInfo", "authorize_scopes": "openid profile email", "authorize_url": "https://auth.example.com/authorize", "client_id": "1example23456789", "client_secret": "provider-app-client-secret", "jwks_uri": "https://auth.example.com/.well-known/jwks.json", "oidc_issuer": "https://auth.example.com", "token_url": "https://example.com/token" } *

        - *
      • - *
      • *

        - * client_secret + * Describe response: + * "ProviderDetails": { "attributes_request_method": "GET", "attributes_url": "https://auth.example.com/userInfo", "attributes_url_add_attributes": "false", "authorize_scopes": "openid profile email", "authorize_url": "https://auth.example.com/authorize", "client_id": "1example23456789", "client_secret": "provider-app-client-secret", "jwks_uri": "https://auth.example.com/.well-known/jwks.json", "oidc_issuer": "https://auth.example.com", "token_url": "https://example.com/token" } *

        - *
      • - *
      • + *
      + *
      SAML
      + *
      *

      - * authorize_scopes + * Create or update request with Metadata URL: + * "ProviderDetails": { "IDPInit": "true", "IDPSignout": "true", "EncryptedResponses" : "true", "MetadataURL": "https://auth.example.com/sso/saml/metadata", "RequestSigningAlgorithm": "rsa-sha256" } *

      - *
    • - *
    - * - *
  • *

    - * For Facebook: + * Create or update request with Metadata file: + * "ProviderDetails": { "IDPInit": "true", "IDPSignout": "true", "EncryptedResponses" : "true", "MetadataFile": "[metadata XML]", "RequestSigningAlgorithm": "rsa-sha256" } *

    - *
      - *
    • *

      - * client_id + * The value of MetadataFile must be the plaintext + * metadata document with all quote (") characters escaped by + * backslashes. *

      - *
    • - *
    • *

      - * client_secret + * Describe response: + * "ProviderDetails": { "IDPInit": "true", "IDPSignout": "true", "EncryptedResponses" : "true", "ActiveEncryptionCertificate": "[certificate]", "MetadataURL": "https://auth.example.com/sso/saml/metadata", "RequestSigningAlgorithm": "rsa-sha256", "SLORedirectBindingURI": "https://auth.example.com/slo/saml", "SSORedirectBindingURI": "https://auth.example.com/sso/saml" } *

      - *
    • - *
    • + * + *
      LoginWithAmazon
      + *
      *

      - * authorize_scopes + * Create or update request: + * "ProviderDetails": { "authorize_scopes": "profile postal_code", "client_id": "amzn1.application-oa2-client.1example23456789", "client_secret": "provider-app-client-secret" *

      - *
    • - *
    • *

      - * api_version + * Describe response: + * "ProviderDetails": { "attributes_url": "https://api.amazon.com/user/profile", "attributes_url_add_attributes": "false", "authorize_scopes": "profile postal_code", "authorize_url": "https://www.amazon.com/ap/oa", "client_id": "amzn1.application-oa2-client.1example23456789", "client_secret": "provider-app-client-secret", "token_request_method": "POST", "token_url": "https://api.amazon.com/auth/o2/token" } *

      - *
    • - *
    - *
  • - *
  • + * + *
    Google
    + *
    *

    - * For Sign in with Apple: + * Create or update request: + * "ProviderDetails": { "authorize_scopes": "email profile openid", "client_id": "1example23456789.apps.googleusercontent.com", "client_secret": "provider-app-client-secret" } *

    - *
      - *
    • *

      - * client_id + * Describe response: + * "ProviderDetails": { "attributes_url": "https://people.googleapis.com/v1/people/me?personFields=", "attributes_url_add_attributes": "true", "authorize_scopes": "email profile openid", "authorize_url": "https://accounts.google.com/o/oauth2/v2/auth", "client_id": "1example23456789.apps.googleusercontent.com", "client_secret": "provider-app-client-secret", "oidc_issuer": "https://accounts.google.com", "token_request_method": "POST", "token_url": "https://www.googleapis.com/oauth2/v4/token" } *

      - *
    • - *
    • + *
    + *
    SignInWithApple
    + *
    *

    - * team_id + * Create or update request: + * "ProviderDetails": { "authorize_scopes": "email name", "client_id": "com.example.cognito", "private_key": "1EXAMPLE", "key_id": "2EXAMPLE", "team_id": "3EXAMPLE" } *

    - *
  • - *
  • *

    - * key_id + * Describe response: + * "ProviderDetails": { "attributes_url_add_attributes": "false", "authorize_scopes": "email name", "authorize_url": "https://appleid.apple.com/auth/authorize", "client_id": "com.example.cognito", "key_id": "1EXAMPLE", "oidc_issuer": "https://appleid.apple.com", "team_id": "2EXAMPLE", "token_request_method": "POST", "token_url": "https://appleid.apple.com/auth/token" } *

    - *
  • - *
  • + * + *
    Facebook
    + *
    *

    - * private_key + * Create or update request: + * "ProviderDetails": { "api_version": "v17.0", "authorize_scopes": "public_profile, email", "client_id": "1example23456789", "client_secret": "provider-app-client-secret" } *

    - *
  • - *
  • *

    - * authorize_scopes + * Describe response: + * "ProviderDetails": { "api_version": "v17.0", "attributes_url": "https://graph.facebook.com/v17.0/me?fields=", "attributes_url_add_attributes": "true", "authorize_scopes": "public_profile, email", "authorize_url": "https://www.facebook.com/v17.0/dialog/oauth", "client_id": "1example23456789", "client_secret": "provider-app-client-secret", "token_request_method": "GET", "token_url": "https://graph.facebook.com/v17.0/oauth/access_token" } *

    - *
  • - * - * - *
  • - *

    - * For OpenID Connect (OIDC) providers: - *

    - *
      - *
    • - *

      - * client_id - *

      - *
    • - *
    • - *

      - * client_secret - *

      - *
    • - *
    • - *

      - * attributes_request_method - *

      - *
    • - *
    • - *

      - * oidc_issuer - *

      - *
    • - *
    • - *

      - * authorize_scopes - *

      - *
    • - *
    • - *

      - * The following keys are only present if Amazon Cognito didn't - * discover them at the oidc_issuer URL. - *

      - *
        - *
      • - *

        - * authorize_url - *

        - *
      • - *
      • - *

        - * token_url - *

        - *
      • - *
      • - *

        - * attributes_url - *

        - *
      • - *
      • - *

        - * jwks_uri - *

        - *
      • - *
      - *
    • - *
    • - *

      - * Amazon Cognito sets the value of the following keys - * automatically. They are read-only. - *

      - *
        - *
      • - *

        - * attributes_url_add_attributes - *

        - *
      • - *
      - *
    • - *
    - *
  • - *
  • - *

    - * For SAML providers: - *

    - *
      - *
    • - *

      - * MetadataFile or MetadataURL - *

      - *
    • - *
    • - *

      - * IDPSignout optional - *

      - *
    • - *
    - *
  • - * + * + * */ public void setProviderDetails(java.util.Map providerDetails) { this.providerDetails = providerDetails; @@ -1220,363 +780,187 @@ public void setProviderDetails(java.util.Map providerDetails) { /** *

    - * The IdP details. The following list describes the provider detail keys - * for each IdP type. + * The scopes, URLs, and identifiers for your external identity provider. + * The following examples describe the provider detail keys for each IdP + * type. These values and their schema are subject to change. Social IdP + * authorize_scopes values must match the values listed here. *

    - *
      - *
    • + *
      + *
      OpenID Connect (OIDC)
      + *
      *

      - * For Google and Login with Amazon: + * Amazon Cognito accepts the following elements when it can't discover + * endpoint URLs from oidc_issuer: attributes_url, + * authorize_url, jwks_uri, token_url + * . *

      - *
        - *
      • *

        - * client_id + * Create or update request: + * "ProviderDetails": { "attributes_request_method": "GET", "attributes_url": "https://auth.example.com/userInfo", "authorize_scopes": "openid profile email", "authorize_url": "https://auth.example.com/authorize", "client_id": "1example23456789", "client_secret": "provider-app-client-secret", "jwks_uri": "https://auth.example.com/.well-known/jwks.json", "oidc_issuer": "https://auth.example.com", "token_url": "https://example.com/token" } *

        - *
      • - *
      • *

        - * client_secret + * Describe response: + * "ProviderDetails": { "attributes_request_method": "GET", "attributes_url": "https://auth.example.com/userInfo", "attributes_url_add_attributes": "false", "authorize_scopes": "openid profile email", "authorize_url": "https://auth.example.com/authorize", "client_id": "1example23456789", "client_secret": "provider-app-client-secret", "jwks_uri": "https://auth.example.com/.well-known/jwks.json", "oidc_issuer": "https://auth.example.com", "token_url": "https://example.com/token" } *

        - *
      • - *
      • + *
      + *
      SAML
      + *
      *

      - * authorize_scopes + * Create or update request with Metadata URL: + * "ProviderDetails": { "IDPInit": "true", "IDPSignout": "true", "EncryptedResponses" : "true", "MetadataURL": "https://auth.example.com/sso/saml/metadata", "RequestSigningAlgorithm": "rsa-sha256" } *

      - *
    • - *
    - * - *
  • *

    - * For Facebook: + * Create or update request with Metadata file: + * "ProviderDetails": { "IDPInit": "true", "IDPSignout": "true", "EncryptedResponses" : "true", "MetadataFile": "[metadata XML]", "RequestSigningAlgorithm": "rsa-sha256" } *

    - *
      - *
    • *

      - * client_id + * The value of MetadataFile must be the plaintext metadata + * document with all quote (") characters escaped by backslashes. *

      - *
    • - *
    • *

      - * client_secret + * Describe response: + * "ProviderDetails": { "IDPInit": "true", "IDPSignout": "true", "EncryptedResponses" : "true", "ActiveEncryptionCertificate": "[certificate]", "MetadataURL": "https://auth.example.com/sso/saml/metadata", "RequestSigningAlgorithm": "rsa-sha256", "SLORedirectBindingURI": "https://auth.example.com/slo/saml", "SSORedirectBindingURI": "https://auth.example.com/sso/saml" } *

      - *
    • - *
    • + * + *
      LoginWithAmazon
      + *
      *

      - * authorize_scopes + * Create or update request: + * "ProviderDetails": { "authorize_scopes": "profile postal_code", "client_id": "amzn1.application-oa2-client.1example23456789", "client_secret": "provider-app-client-secret" *

      - *
    • - *
    • *

      - * api_version + * Describe response: + * "ProviderDetails": { "attributes_url": "https://api.amazon.com/user/profile", "attributes_url_add_attributes": "false", "authorize_scopes": "profile postal_code", "authorize_url": "https://www.amazon.com/ap/oa", "client_id": "amzn1.application-oa2-client.1example23456789", "client_secret": "provider-app-client-secret", "token_request_method": "POST", "token_url": "https://api.amazon.com/auth/o2/token" } *

      - *
    • - *
    - *
  • - *
  • + * + *
    Google
    + *
    *

    - * For Sign in with Apple: + * Create or update request: + * "ProviderDetails": { "authorize_scopes": "email profile openid", "client_id": "1example23456789.apps.googleusercontent.com", "client_secret": "provider-app-client-secret" } *

    - *
      - *
    • *

      - * client_id + * Describe response: + * "ProviderDetails": { "attributes_url": "https://people.googleapis.com/v1/people/me?personFields=", "attributes_url_add_attributes": "true", "authorize_scopes": "email profile openid", "authorize_url": "https://accounts.google.com/o/oauth2/v2/auth", "client_id": "1example23456789.apps.googleusercontent.com", "client_secret": "provider-app-client-secret", "oidc_issuer": "https://accounts.google.com", "token_request_method": "POST", "token_url": "https://www.googleapis.com/oauth2/v4/token" } *

      - *
    • - *
    • + *
    + *
    SignInWithApple
    + *
    *

    - * team_id + * Create or update request: + * "ProviderDetails": { "authorize_scopes": "email name", "client_id": "com.example.cognito", "private_key": "1EXAMPLE", "key_id": "2EXAMPLE", "team_id": "3EXAMPLE" } *

    - *
  • - *
  • *

    - * key_id + * Describe response: + * "ProviderDetails": { "attributes_url_add_attributes": "false", "authorize_scopes": "email name", "authorize_url": "https://appleid.apple.com/auth/authorize", "client_id": "com.example.cognito", "key_id": "1EXAMPLE", "oidc_issuer": "https://appleid.apple.com", "team_id": "2EXAMPLE", "token_request_method": "POST", "token_url": "https://appleid.apple.com/auth/token" } *

    - *
  • - *
  • + * + *
    Facebook
    + *
    *

    - * private_key + * Create or update request: + * "ProviderDetails": { "api_version": "v17.0", "authorize_scopes": "public_profile, email", "client_id": "1example23456789", "client_secret": "provider-app-client-secret" } *

    - *
  • - *
  • *

    - * authorize_scopes + * Describe response: + * "ProviderDetails": { "api_version": "v17.0", "attributes_url": "https://graph.facebook.com/v17.0/me?fields=", "attributes_url_add_attributes": "true", "authorize_scopes": "public_profile, email", "authorize_url": "https://www.facebook.com/v17.0/dialog/oauth", "client_id": "1example23456789", "client_secret": "provider-app-client-secret", "token_request_method": "GET", "token_url": "https://graph.facebook.com/v17.0/oauth/access_token" } *

    - *
  • - * - * - *
  • - *

    - * For OpenID Connect (OIDC) providers: - *

    - *
      - *
    • - *

      - * client_id - *

      - *
    • - *
    • - *

      - * client_secret - *

      - *
    • - *
    • - *

      - * attributes_request_method - *

      - *
    • - *
    • - *

      - * oidc_issuer - *

      - *
    • - *
    • - *

      - * authorize_scopes - *

      - *
    • - *
    • - *

      - * The following keys are only present if Amazon Cognito didn't discover - * them at the oidc_issuer URL. - *

      - *
        - *
      • - *

        - * authorize_url - *

        - *
      • - *
      • - *

        - * token_url - *

        - *
      • - *
      • - *

        - * attributes_url - *

        - *
      • - *
      • - *

        - * jwks_uri - *

        - *
      • - *
      - *
    • - *
    • - *

      - * Amazon Cognito sets the value of the following keys automatically. They - * are read-only. - *

      - *
        - *
      • - *

        - * attributes_url_add_attributes - *

        - *
      • - *
      - *
    • - *
    - *
  • - *
  • - *

    - * For SAML providers: - *

    - *
      - *
    • - *

      - * MetadataFile or MetadataURL - *

      - *
    • - *
    • - *

      - * IDPSignout optional - *

      - *
    • - *
    - *
  • - * + * + * *

    * Returns a reference to this object so that method calls can be chained * together. * * @param providerDetails

    - * The IdP details. The following list describes the provider - * detail keys for each IdP type. - *

    - *
      - *
    • + * The scopes, URLs, and identifiers for your external identity + * provider. The following examples describe the provider detail + * keys for each IdP type. These values and their schema are + * subject to change. Social IdP authorize_scopes + * values must match the values listed here. + *

      + *
      + *
      OpenID Connect (OIDC)
      + *
      *

      - * For Google and Login with Amazon: + * Amazon Cognito accepts the following elements when it can't + * discover endpoint URLs from oidc_issuer: + * attributes_url, authorize_url, + * jwks_uri, token_url. *

      - *
        - *
      • *

        - * client_id + * Create or update request: + * "ProviderDetails": { "attributes_request_method": "GET", "attributes_url": "https://auth.example.com/userInfo", "authorize_scopes": "openid profile email", "authorize_url": "https://auth.example.com/authorize", "client_id": "1example23456789", "client_secret": "provider-app-client-secret", "jwks_uri": "https://auth.example.com/.well-known/jwks.json", "oidc_issuer": "https://auth.example.com", "token_url": "https://example.com/token" } *

        - *
      • - *
      • *

        - * client_secret + * Describe response: + * "ProviderDetails": { "attributes_request_method": "GET", "attributes_url": "https://auth.example.com/userInfo", "attributes_url_add_attributes": "false", "authorize_scopes": "openid profile email", "authorize_url": "https://auth.example.com/authorize", "client_id": "1example23456789", "client_secret": "provider-app-client-secret", "jwks_uri": "https://auth.example.com/.well-known/jwks.json", "oidc_issuer": "https://auth.example.com", "token_url": "https://example.com/token" } *

        - *
      • - *
      • + *
      + *
      SAML
      + *
      *

      - * authorize_scopes + * Create or update request with Metadata URL: + * "ProviderDetails": { "IDPInit": "true", "IDPSignout": "true", "EncryptedResponses" : "true", "MetadataURL": "https://auth.example.com/sso/saml/metadata", "RequestSigningAlgorithm": "rsa-sha256" } *

      - *
    • - *
    - * - *
  • *

    - * For Facebook: + * Create or update request with Metadata file: + * "ProviderDetails": { "IDPInit": "true", "IDPSignout": "true", "EncryptedResponses" : "true", "MetadataFile": "[metadata XML]", "RequestSigningAlgorithm": "rsa-sha256" } *

    - *
      - *
    • *

      - * client_id + * The value of MetadataFile must be the plaintext + * metadata document with all quote (") characters escaped by + * backslashes. *

      - *
    • - *
    • *

      - * client_secret + * Describe response: + * "ProviderDetails": { "IDPInit": "true", "IDPSignout": "true", "EncryptedResponses" : "true", "ActiveEncryptionCertificate": "[certificate]", "MetadataURL": "https://auth.example.com/sso/saml/metadata", "RequestSigningAlgorithm": "rsa-sha256", "SLORedirectBindingURI": "https://auth.example.com/slo/saml", "SSORedirectBindingURI": "https://auth.example.com/sso/saml" } *

      - *
    • - *
    • + * + *
      LoginWithAmazon
      + *
      *

      - * authorize_scopes + * Create or update request: + * "ProviderDetails": { "authorize_scopes": "profile postal_code", "client_id": "amzn1.application-oa2-client.1example23456789", "client_secret": "provider-app-client-secret" *

      - *
    • - *
    • *

      - * api_version + * Describe response: + * "ProviderDetails": { "attributes_url": "https://api.amazon.com/user/profile", "attributes_url_add_attributes": "false", "authorize_scopes": "profile postal_code", "authorize_url": "https://www.amazon.com/ap/oa", "client_id": "amzn1.application-oa2-client.1example23456789", "client_secret": "provider-app-client-secret", "token_request_method": "POST", "token_url": "https://api.amazon.com/auth/o2/token" } *

      - *
    • - *
    - *
  • - *
  • + * + *
    Google
    + *
    *

    - * For Sign in with Apple: + * Create or update request: + * "ProviderDetails": { "authorize_scopes": "email profile openid", "client_id": "1example23456789.apps.googleusercontent.com", "client_secret": "provider-app-client-secret" } *

    - *
      - *
    • *

      - * client_id + * Describe response: + * "ProviderDetails": { "attributes_url": "https://people.googleapis.com/v1/people/me?personFields=", "attributes_url_add_attributes": "true", "authorize_scopes": "email profile openid", "authorize_url": "https://accounts.google.com/o/oauth2/v2/auth", "client_id": "1example23456789.apps.googleusercontent.com", "client_secret": "provider-app-client-secret", "oidc_issuer": "https://accounts.google.com", "token_request_method": "POST", "token_url": "https://www.googleapis.com/oauth2/v4/token" } *

      - *
    • - *
    • + *
    + *
    SignInWithApple
    + *
    *

    - * team_id + * Create or update request: + * "ProviderDetails": { "authorize_scopes": "email name", "client_id": "com.example.cognito", "private_key": "1EXAMPLE", "key_id": "2EXAMPLE", "team_id": "3EXAMPLE" } *

    - *
  • - *
  • *

    - * key_id + * Describe response: + * "ProviderDetails": { "attributes_url_add_attributes": "false", "authorize_scopes": "email name", "authorize_url": "https://appleid.apple.com/auth/authorize", "client_id": "com.example.cognito", "key_id": "1EXAMPLE", "oidc_issuer": "https://appleid.apple.com", "team_id": "2EXAMPLE", "token_request_method": "POST", "token_url": "https://appleid.apple.com/auth/token" } *

    - *
  • - *
  • + * + *
    Facebook
    + *
    *

    - * private_key + * Create or update request: + * "ProviderDetails": { "api_version": "v17.0", "authorize_scopes": "public_profile, email", "client_id": "1example23456789", "client_secret": "provider-app-client-secret" } *

    - *
  • - *
  • *

    - * authorize_scopes + * Describe response: + * "ProviderDetails": { "api_version": "v17.0", "attributes_url": "https://graph.facebook.com/v17.0/me?fields=", "attributes_url_add_attributes": "true", "authorize_scopes": "public_profile, email", "authorize_url": "https://www.facebook.com/v17.0/dialog/oauth", "client_id": "1example23456789", "client_secret": "provider-app-client-secret", "token_request_method": "GET", "token_url": "https://graph.facebook.com/v17.0/oauth/access_token" } *

    - *
  • - * - * - *
  • - *

    - * For OpenID Connect (OIDC) providers: - *

    - *
      - *
    • - *

      - * client_id - *

      - *
    • - *
    • - *

      - * client_secret - *

      - *
    • - *
    • - *

      - * attributes_request_method - *

      - *
    • - *
    • - *

      - * oidc_issuer - *

      - *
    • - *
    • - *

      - * authorize_scopes - *

      - *
    • - *
    • - *

      - * The following keys are only present if Amazon Cognito didn't - * discover them at the oidc_issuer URL. - *

      - *
        - *
      • - *

        - * authorize_url - *

        - *
      • - *
      • - *

        - * token_url - *

        - *
      • - *
      • - *

        - * attributes_url - *

        - *
      • - *
      • - *

        - * jwks_uri - *

        - *
      • - *
      - *
    • - *
    • - *

      - * Amazon Cognito sets the value of the following keys - * automatically. They are read-only. - *

      - *
        - *
      • - *

        - * attributes_url_add_attributes - *

        - *
      • - *
      - *
    • - *
    - *
  • - *
  • - *

    - * For SAML providers: - *

    - *
      - *
    • - *

      - * MetadataFile or MetadataURL - *

      - *
    • - *
    • - *

      - * IDPSignout optional - *

      - *
    • - *
    - *
  • - * + * + * * @return A reference to this updated object so that method calls can be * chained together. */ @@ -1588,182 +972,93 @@ public CreateIdentityProviderRequest withProviderDetails( /** *

    - * The IdP details. The following list describes the provider detail keys - * for each IdP type. - *

    - *
      - *
    • - *

      - * For Google and Login with Amazon: - *

      - *
        - *
      • - *

        - * client_id - *

        - *
      • - *
      • - *

        - * client_secret - *

        - *
      • - *
      • - *

        - * authorize_scopes - *

        - *
      • - *
      - *
    • - *
    • - *

      - * For Facebook: - *

      - *
        - *
      • - *

        - * client_id - *

        - *
      • - *
      • - *

        - * client_secret - *

        - *
      • - *
      • - *

        - * authorize_scopes - *

        - *
      • - *
      • - *

        - * api_version - *

        - *
      • - *
      - *
    • - *
    • - *

      - * For Sign in with Apple: - *

      - *
        - *
      • - *

        - * client_id - *

        - *
      • - *
      • - *

        - * team_id - *

        - *
      • - *
      • - *

        - * key_id - *

        - *
      • - *
      • - *

        - * private_key - *

        - *
      • - *
      • - *

        - * authorize_scopes - *

        - *
      • - *
      - *
    • - *
    • - *

      - * For OpenID Connect (OIDC) providers: + * The scopes, URLs, and identifiers for your external identity provider. + * The following examples describe the provider detail keys for each IdP + * type. These values and their schema are subject to change. Social IdP + * authorize_scopes values must match the values listed here. *

      - *
        - *
      • + *
        + *
        OpenID Connect (OIDC)
        + *
        *

        - * client_id + * Amazon Cognito accepts the following elements when it can't discover + * endpoint URLs from oidc_issuer: attributes_url, + * authorize_url, jwks_uri, token_url + * . *

        - *
      • - *
      • *

        - * client_secret + * Create or update request: + * "ProviderDetails": { "attributes_request_method": "GET", "attributes_url": "https://auth.example.com/userInfo", "authorize_scopes": "openid profile email", "authorize_url": "https://auth.example.com/authorize", "client_id": "1example23456789", "client_secret": "provider-app-client-secret", "jwks_uri": "https://auth.example.com/.well-known/jwks.json", "oidc_issuer": "https://auth.example.com", "token_url": "https://example.com/token" } *

        - *
      • - *
      • *

        - * attributes_request_method + * Describe response: + * "ProviderDetails": { "attributes_request_method": "GET", "attributes_url": "https://auth.example.com/userInfo", "attributes_url_add_attributes": "false", "authorize_scopes": "openid profile email", "authorize_url": "https://auth.example.com/authorize", "client_id": "1example23456789", "client_secret": "provider-app-client-secret", "jwks_uri": "https://auth.example.com/.well-known/jwks.json", "oidc_issuer": "https://auth.example.com", "token_url": "https://example.com/token" } *

        - *
      • - *
      • + * + *
        SAML
        + *
        *

        - * oidc_issuer + * Create or update request with Metadata URL: + * "ProviderDetails": { "IDPInit": "true", "IDPSignout": "true", "EncryptedResponses" : "true", "MetadataURL": "https://auth.example.com/sso/saml/metadata", "RequestSigningAlgorithm": "rsa-sha256" } *

        - *
      • - *
      • *

        - * authorize_scopes + * Create or update request with Metadata file: + * "ProviderDetails": { "IDPInit": "true", "IDPSignout": "true", "EncryptedResponses" : "true", "MetadataFile": "[metadata XML]", "RequestSigningAlgorithm": "rsa-sha256" } *

        - *
      • - *
      • *

        - * The following keys are only present if Amazon Cognito didn't discover - * them at the oidc_issuer URL. + * The value of MetadataFile must be the plaintext metadata + * document with all quote (") characters escaped by backslashes. *

        - *
          - *
        • *

          - * authorize_url + * Describe response: + * "ProviderDetails": { "IDPInit": "true", "IDPSignout": "true", "EncryptedResponses" : "true", "ActiveEncryptionCertificate": "[certificate]", "MetadataURL": "https://auth.example.com/sso/saml/metadata", "RequestSigningAlgorithm": "rsa-sha256", "SLORedirectBindingURI": "https://auth.example.com/slo/saml", "SSORedirectBindingURI": "https://auth.example.com/sso/saml" } *

          - *
        • - *
        • + * + *
          LoginWithAmazon
          + *
          *

          - * token_url + * Create or update request: + * "ProviderDetails": { "authorize_scopes": "profile postal_code", "client_id": "amzn1.application-oa2-client.1example23456789", "client_secret": "provider-app-client-secret" *

          - *
        • - *
        • *

          - * attributes_url + * Describe response: + * "ProviderDetails": { "attributes_url": "https://api.amazon.com/user/profile", "attributes_url_add_attributes": "false", "authorize_scopes": "profile postal_code", "authorize_url": "https://www.amazon.com/ap/oa", "client_id": "amzn1.application-oa2-client.1example23456789", "client_secret": "provider-app-client-secret", "token_request_method": "POST", "token_url": "https://api.amazon.com/auth/o2/token" } *

          - *
        • - *
        • + * + *
          Google
          + *
          *

          - * jwks_uri + * Create or update request: + * "ProviderDetails": { "authorize_scopes": "email profile openid", "client_id": "1example23456789.apps.googleusercontent.com", "client_secret": "provider-app-client-secret" } *

          - *
        • - *
        - *
      • - *
      • *

        - * Amazon Cognito sets the value of the following keys automatically. They - * are read-only. + * Describe response: + * "ProviderDetails": { "attributes_url": "https://people.googleapis.com/v1/people/me?personFields=", "attributes_url_add_attributes": "true", "authorize_scopes": "email profile openid", "authorize_url": "https://accounts.google.com/o/oauth2/v2/auth", "client_id": "1example23456789.apps.googleusercontent.com", "client_secret": "provider-app-client-secret", "oidc_issuer": "https://accounts.google.com", "token_request_method": "POST", "token_url": "https://www.googleapis.com/oauth2/v4/token" } *

        - *
          - *
        • + * + *
          SignInWithApple
          + *
          *

          - * attributes_url_add_attributes + * Create or update request: + * "ProviderDetails": { "authorize_scopes": "email name", "client_id": "com.example.cognito", "private_key": "1EXAMPLE", "key_id": "2EXAMPLE", "team_id": "3EXAMPLE" } *

          - *
        • - *
        - *
      • - *
      - *
    • - *
    • *

      - * For SAML providers: + * Describe response: + * "ProviderDetails": { "attributes_url_add_attributes": "false", "authorize_scopes": "email name", "authorize_url": "https://appleid.apple.com/auth/authorize", "client_id": "com.example.cognito", "key_id": "1EXAMPLE", "oidc_issuer": "https://appleid.apple.com", "team_id": "2EXAMPLE", "token_request_method": "POST", "token_url": "https://appleid.apple.com/auth/token" } *

      - *
        - *
      • + * + *
        Facebook
        + *
        *

        - * MetadataFile or MetadataURL + * Create or update request: + * "ProviderDetails": { "api_version": "v17.0", "authorize_scopes": "public_profile, email", "client_id": "1example23456789", "client_secret": "provider-app-client-secret" } *

        - *
      • - *
      • *

        - * IDPSignout optional + * Describe response: + * "ProviderDetails": { "api_version": "v17.0", "attributes_url": "https://graph.facebook.com/v17.0/me?fields=", "attributes_url_add_attributes": "true", "authorize_scopes": "public_profile, email", "authorize_url": "https://www.facebook.com/v17.0/dialog/oauth", "client_id": "1example23456789", "client_secret": "provider-app-client-secret", "token_request_method": "GET", "token_url": "https://graph.facebook.com/v17.0/oauth/access_token" } *

        - *
      • - *
      - *
    • - *
    + * + * *

    * The method adds a new key-value pair into ProviderDetails parameter, and * returns a reference to this object so that method calls can be chained diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/CreateIdentityProviderResult.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/CreateIdentityProviderResult.java index 1fae42e8b0..18a829fbac 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/CreateIdentityProviderResult.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/CreateIdentityProviderResult.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/CreateResourceServerRequest.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/CreateResourceServerRequest.java index 8fc1c2f16e..ffd48f0ea4 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/CreateResourceServerRequest.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/CreateResourceServerRequest.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. @@ -65,9 +65,16 @@ public class CreateResourceServerRequest extends AmazonWebServiceRequest impleme /** *

    - * A unique resource server identifier for the resource server. This could - * be an HTTPS endpoint where the resource server is located, such as - * https://my-weather-api.example.com. + * A unique resource server identifier for the resource server. The + * identifier can be an API friendly name like + * solar-system-data. You can also set an API URL like + * https://solar-system-data-api.example.com as your + * identifier. + *

    + *

    + * Amazon Cognito represents scopes in the access token in the format + * $resource-server-identifier/$scope. Longer scope-identifier + * strings increase the size of your access tokens. *

    *

    * Constraints:
    @@ -154,9 +161,16 @@ public CreateResourceServerRequest withUserPoolId(String userPoolId) { /** *

    - * A unique resource server identifier for the resource server. This could - * be an HTTPS endpoint where the resource server is located, such as - * https://my-weather-api.example.com. + * A unique resource server identifier for the resource server. The + * identifier can be an API friendly name like + * solar-system-data. You can also set an API URL like + * https://solar-system-data-api.example.com as your + * identifier. + *

    + *

    + * Amazon Cognito represents scopes in the access token in the format + * $resource-server-identifier/$scope. Longer scope-identifier + * strings increase the size of your access tokens. *

    *

    * Constraints:
    @@ -164,9 +178,16 @@ public CreateResourceServerRequest withUserPoolId(String userPoolId) { * Pattern: [\x21\x23-\x5B\x5D-\x7E]+
    * * @return

    - * A unique resource server identifier for the resource server. This - * could be an HTTPS endpoint where the resource server is located, - * such as https://my-weather-api.example.com. + * A unique resource server identifier for the resource server. The + * identifier can be an API friendly name like + * solar-system-data. You can also set an API URL like + * https://solar-system-data-api.example.com as your + * identifier. + *

    + *

    + * Amazon Cognito represents scopes in the access token in the + * format $resource-server-identifier/$scope. Longer + * scope-identifier strings increase the size of your access tokens. *

    */ public String getIdentifier() { @@ -175,9 +196,16 @@ public String getIdentifier() { /** *

    - * A unique resource server identifier for the resource server. This could - * be an HTTPS endpoint where the resource server is located, such as - * https://my-weather-api.example.com. + * A unique resource server identifier for the resource server. The + * identifier can be an API friendly name like + * solar-system-data. You can also set an API URL like + * https://solar-system-data-api.example.com as your + * identifier. + *

    + *

    + * Amazon Cognito represents scopes in the access token in the format + * $resource-server-identifier/$scope. Longer scope-identifier + * strings increase the size of your access tokens. *

    *

    * Constraints:
    @@ -186,9 +214,16 @@ public String getIdentifier() { * * @param identifier

    * A unique resource server identifier for the resource server. - * This could be an HTTPS endpoint where the resource server is - * located, such as - * https://my-weather-api.example.com. + * The identifier can be an API friendly name like + * solar-system-data. You can also set an API URL + * like https://solar-system-data-api.example.com as + * your identifier. + *

    + *

    + * Amazon Cognito represents scopes in the access token in the + * format $resource-server-identifier/$scope. Longer + * scope-identifier strings increase the size of your access + * tokens. *

    */ public void setIdentifier(String identifier) { @@ -197,9 +232,16 @@ public void setIdentifier(String identifier) { /** *

    - * A unique resource server identifier for the resource server. This could - * be an HTTPS endpoint where the resource server is located, such as - * https://my-weather-api.example.com. + * A unique resource server identifier for the resource server. The + * identifier can be an API friendly name like + * solar-system-data. You can also set an API URL like + * https://solar-system-data-api.example.com as your + * identifier. + *

    + *

    + * Amazon Cognito represents scopes in the access token in the format + * $resource-server-identifier/$scope. Longer scope-identifier + * strings increase the size of your access tokens. *

    *

    * Returns a reference to this object so that method calls can be chained @@ -211,9 +253,16 @@ public void setIdentifier(String identifier) { * * @param identifier

    * A unique resource server identifier for the resource server. - * This could be an HTTPS endpoint where the resource server is - * located, such as - * https://my-weather-api.example.com. + * The identifier can be an API friendly name like + * solar-system-data. You can also set an API URL + * like https://solar-system-data-api.example.com as + * your identifier. + *

    + *

    + * Amazon Cognito represents scopes in the access token in the + * format $resource-server-identifier/$scope. Longer + * scope-identifier strings increase the size of your access + * tokens. *

    * @return A reference to this updated object so that method calls can be * chained together. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/CreateResourceServerResult.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/CreateResourceServerResult.java index 749311aaca..8f7af4c896 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/CreateResourceServerResult.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/CreateResourceServerResult.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/CreateUserImportJobRequest.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/CreateUserImportJobRequest.java index 484e5823c0..07e8d2ba06 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/CreateUserImportJobRequest.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/CreateUserImportJobRequest.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/CreateUserImportJobResult.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/CreateUserImportJobResult.java index 2eef5eec34..500888fc7b 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/CreateUserImportJobResult.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/CreateUserImportJobResult.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/CreateUserPoolClientRequest.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/CreateUserPoolClientRequest.java index fefcc04568..dbaa90c458 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/CreateUserPoolClientRequest.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/CreateUserPoolClientRequest.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. @@ -188,14 +188,47 @@ public class CreateUserPoolClientRequest extends AmazonWebServiceRequest impleme /** *

    - * The read attributes. + * The list of user attributes that you want your app client to have + * read-only access to. After your user authenticates in your app, their + * access token authorizes them to read their own attribute value for any + * attribute in this list. An example of this kind of activity is when your + * user selects a link to view their profile information. Your app makes a + * GetUser API request to retrieve and display your user's profile + * data. + *

    + *

    + * When you don't specify the ReadAttributes for your app + * client, your app can read the values of email_verified, + * phone_number_verified, and the Standard attributes of your + * user pool. When your user pool has read access to these default + * attributes, ReadAttributes doesn't return any information. + * Amazon Cognito only populates ReadAttributes in the API + * response if you have specified your own custom set of read attributes. *

    */ private java.util.List readAttributes; /** *

    - * The user pool attributes that the app client can write to. + * The list of user attributes that you want your app client to have write + * access to. After your user authenticates in your app, their access token + * authorizes them to set or modify their own attribute value for any + * attribute in this list. An example of this kind of activity is when you + * present your user with a form to update their profile information and + * they change their last name. Your app then makes an UpdateUserAttributes API request and sets family_name + * to the new value. + *

    + *

    + * When you don't specify the WriteAttributes for your app + * client, your app can write the values of the Standard attributes of your + * user pool. When your user pool has write access to these default + * attributes, WriteAttributes doesn't return any information. + * Amazon Cognito only populates WriteAttributes in the API + * response if you have specified your own custom set of write attributes. *

    *

    * If your app client allows users to sign in through an IdP, this array @@ -334,7 +367,9 @@ public class CreateUserPoolClientRequest extends AmazonWebServiceRequest impleme /** *

    - * The default redirect URI. Must be in the CallbackURLs list. + * The default redirect URI. In app clients with one assigned IdP, replaces + * redirect_uri in authentication requests. Must be in the + * CallbackURLs list. *

    *

    * A redirect URI must: @@ -357,8 +392,9 @@ public class CreateUserPoolClientRequest extends AmazonWebServiceRequest impleme * * *

    - * See OAuth 2.0 - * - Redirection Endpoint. + * For more information, see Default redirect URI. *

    *

    * Amazon Cognito requires HTTPS over HTTP except for http://localhost for @@ -376,7 +412,9 @@ public class CreateUserPoolClientRequest extends AmazonWebServiceRequest impleme /** *

    - * The allowed OAuth flows. + * The OAuth grant types that you want your app client to generate. To + * create an app client that generates client credentials grants, you must + * add client_credentials as the only allowed OAuth flow. *

    *
    *
    code
    @@ -1305,11 +1343,47 @@ public CreateUserPoolClientRequest withTokenValidityUnits( /** *

    - * The read attributes. + * The list of user attributes that you want your app client to have + * read-only access to. After your user authenticates in your app, their + * access token authorizes them to read their own attribute value for any + * attribute in this list. An example of this kind of activity is when your + * user selects a link to view their profile information. Your app makes a + * GetUser API request to retrieve and display your user's profile + * data. + *

    + *

    + * When you don't specify the ReadAttributes for your app + * client, your app can read the values of email_verified, + * phone_number_verified, and the Standard attributes of your + * user pool. When your user pool has read access to these default + * attributes, ReadAttributes doesn't return any information. + * Amazon Cognito only populates ReadAttributes in the API + * response if you have specified your own custom set of read attributes. *

    * * @return

    - * The read attributes. + * The list of user attributes that you want your app client to have + * read-only access to. After your user authenticates in your app, + * their access token authorizes them to read their own attribute + * value for any attribute in this list. An example of this kind of + * activity is when your user selects a link to view their profile + * information. Your app makes a GetUser API request to retrieve and display your user's + * profile data. + *

    + *

    + * When you don't specify the ReadAttributes for your + * app client, your app can read the values of + * email_verified, phone_number_verified, + * and the Standard attributes of your user pool. When your user + * pool has read access to these default attributes, + * ReadAttributes doesn't return any information. + * Amazon Cognito only populates ReadAttributes in the + * API response if you have specified your own custom set of read + * attributes. *

    */ public java.util.List getReadAttributes() { @@ -1318,11 +1392,48 @@ public java.util.List getReadAttributes() { /** *

    - * The read attributes. + * The list of user attributes that you want your app client to have + * read-only access to. After your user authenticates in your app, their + * access token authorizes them to read their own attribute value for any + * attribute in this list. An example of this kind of activity is when your + * user selects a link to view their profile information. Your app makes a + * GetUser API request to retrieve and display your user's profile + * data. + *

    + *

    + * When you don't specify the ReadAttributes for your app + * client, your app can read the values of email_verified, + * phone_number_verified, and the Standard attributes of your + * user pool. When your user pool has read access to these default + * attributes, ReadAttributes doesn't return any information. + * Amazon Cognito only populates ReadAttributes in the API + * response if you have specified your own custom set of read attributes. *

    * * @param readAttributes

    - * The read attributes. + * The list of user attributes that you want your app client to + * have read-only access to. After your user authenticates in + * your app, their access token authorizes them to read their own + * attribute value for any attribute in this list. An example of + * this kind of activity is when your user selects a link to view + * their profile information. Your app makes a GetUser API request to retrieve and display your user's + * profile data. + *

    + *

    + * When you don't specify the ReadAttributes for + * your app client, your app can read the values of + * email_verified, + * phone_number_verified, and the Standard + * attributes of your user pool. When your user pool has read + * access to these default attributes, + * ReadAttributes doesn't return any information. + * Amazon Cognito only populates ReadAttributes in + * the API response if you have specified your own custom set of + * read attributes. *

    */ public void setReadAttributes(java.util.Collection readAttributes) { @@ -1336,14 +1447,51 @@ public void setReadAttributes(java.util.Collection readAttributes) { /** *

    - * The read attributes. + * The list of user attributes that you want your app client to have + * read-only access to. After your user authenticates in your app, their + * access token authorizes them to read their own attribute value for any + * attribute in this list. An example of this kind of activity is when your + * user selects a link to view their profile information. Your app makes a + * GetUser API request to retrieve and display your user's profile + * data. + *

    + *

    + * When you don't specify the ReadAttributes for your app + * client, your app can read the values of email_verified, + * phone_number_verified, and the Standard attributes of your + * user pool. When your user pool has read access to these default + * attributes, ReadAttributes doesn't return any information. + * Amazon Cognito only populates ReadAttributes in the API + * response if you have specified your own custom set of read attributes. *

    *

    * Returns a reference to this object so that method calls can be chained * together. * * @param readAttributes

    - * The read attributes. + * The list of user attributes that you want your app client to + * have read-only access to. After your user authenticates in + * your app, their access token authorizes them to read their own + * attribute value for any attribute in this list. An example of + * this kind of activity is when your user selects a link to view + * their profile information. Your app makes a GetUser API request to retrieve and display your user's + * profile data. + *

    + *

    + * When you don't specify the ReadAttributes for + * your app client, your app can read the values of + * email_verified, + * phone_number_verified, and the Standard + * attributes of your user pool. When your user pool has read + * access to these default attributes, + * ReadAttributes doesn't return any information. + * Amazon Cognito only populates ReadAttributes in + * the API response if you have specified your own custom set of + * read attributes. *

    * @return A reference to this updated object so that method calls can be * chained together. @@ -1360,14 +1508,51 @@ public CreateUserPoolClientRequest withReadAttributes(String... readAttributes) /** *

    - * The read attributes. + * The list of user attributes that you want your app client to have + * read-only access to. After your user authenticates in your app, their + * access token authorizes them to read their own attribute value for any + * attribute in this list. An example of this kind of activity is when your + * user selects a link to view their profile information. Your app makes a + * GetUser API request to retrieve and display your user's profile + * data. + *

    + *

    + * When you don't specify the ReadAttributes for your app + * client, your app can read the values of email_verified, + * phone_number_verified, and the Standard attributes of your + * user pool. When your user pool has read access to these default + * attributes, ReadAttributes doesn't return any information. + * Amazon Cognito only populates ReadAttributes in the API + * response if you have specified your own custom set of read attributes. *

    *

    * Returns a reference to this object so that method calls can be chained * together. * * @param readAttributes

    - * The read attributes. + * The list of user attributes that you want your app client to + * have read-only access to. After your user authenticates in + * your app, their access token authorizes them to read their own + * attribute value for any attribute in this list. An example of + * this kind of activity is when your user selects a link to view + * their profile information. Your app makes a GetUser API request to retrieve and display your user's + * profile data. + *

    + *

    + * When you don't specify the ReadAttributes for + * your app client, your app can read the values of + * email_verified, + * phone_number_verified, and the Standard + * attributes of your user pool. When your user pool has read + * access to these default attributes, + * ReadAttributes doesn't return any information. + * Amazon Cognito only populates ReadAttributes in + * the API response if you have specified your own custom set of + * read attributes. *

    * @return A reference to this updated object so that method calls can be * chained together. @@ -1380,7 +1565,23 @@ public CreateUserPoolClientRequest withReadAttributes( /** *

    - * The user pool attributes that the app client can write to. + * The list of user attributes that you want your app client to have write + * access to. After your user authenticates in your app, their access token + * authorizes them to set or modify their own attribute value for any + * attribute in this list. An example of this kind of activity is when you + * present your user with a form to update their profile information and + * they change their last name. Your app then makes an UpdateUserAttributes API request and sets family_name + * to the new value. + *

    + *

    + * When you don't specify the WriteAttributes for your app + * client, your app can write the values of the Standard attributes of your + * user pool. When your user pool has write access to these default + * attributes, WriteAttributes doesn't return any information. + * Amazon Cognito only populates WriteAttributes in the API + * response if you have specified your own custom set of write attributes. *

    *

    * If your app client allows users to sign in through an IdP, this array @@ -1394,7 +1595,25 @@ public CreateUserPoolClientRequest withReadAttributes( *

    * * @return

    - * The user pool attributes that the app client can write to. + * The list of user attributes that you want your app client to have + * write access to. After your user authenticates in your app, their + * access token authorizes them to set or modify their own attribute + * value for any attribute in this list. An example of this kind of + * activity is when you present your user with a form to update + * their profile information and they change their last name. Your + * app then makes an UpdateUserAttributes API request and sets + * family_name to the new value. + *

    + *

    + * When you don't specify the WriteAttributes for your + * app client, your app can write the values of the Standard + * attributes of your user pool. When your user pool has write + * access to these default attributes, WriteAttributes + * doesn't return any information. Amazon Cognito only populates + * WriteAttributes in the API response if you have + * specified your own custom set of write attributes. *

    *

    * If your app client allows users to sign in through an IdP, this @@ -1414,7 +1633,23 @@ public java.util.List getWriteAttributes() { /** *

    - * The user pool attributes that the app client can write to. + * The list of user attributes that you want your app client to have write + * access to. After your user authenticates in your app, their access token + * authorizes them to set or modify their own attribute value for any + * attribute in this list. An example of this kind of activity is when you + * present your user with a form to update their profile information and + * they change their last name. Your app then makes an UpdateUserAttributes API request and sets family_name + * to the new value. + *

    + *

    + * When you don't specify the WriteAttributes for your app + * client, your app can write the values of the Standard attributes of your + * user pool. When your user pool has write access to these default + * attributes, WriteAttributes doesn't return any information. + * Amazon Cognito only populates WriteAttributes in the API + * response if you have specified your own custom set of write attributes. *

    *

    * If your app client allows users to sign in through an IdP, this array @@ -1428,7 +1663,26 @@ public java.util.List getWriteAttributes() { *

    * * @param writeAttributes

    - * The user pool attributes that the app client can write to. + * The list of user attributes that you want your app client to + * have write access to. After your user authenticates in your + * app, their access token authorizes them to set or modify their + * own attribute value for any attribute in this list. An example + * of this kind of activity is when you present your user with a + * form to update their profile information and they change their + * last name. Your app then makes an UpdateUserAttributes API request and sets + * family_name to the new value. + *

    + *

    + * When you don't specify the WriteAttributes for + * your app client, your app can write the values of the Standard + * attributes of your user pool. When your user pool has write + * access to these default attributes, + * WriteAttributes doesn't return any information. + * Amazon Cognito only populates WriteAttributes in + * the API response if you have specified your own custom set of + * write attributes. *

    *

    * If your app client allows users to sign in through an IdP, @@ -1453,7 +1707,23 @@ public void setWriteAttributes(java.util.Collection writeAttributes) { /** *

    - * The user pool attributes that the app client can write to. + * The list of user attributes that you want your app client to have write + * access to. After your user authenticates in your app, their access token + * authorizes them to set or modify their own attribute value for any + * attribute in this list. An example of this kind of activity is when you + * present your user with a form to update their profile information and + * they change their last name. Your app then makes an UpdateUserAttributes API request and sets family_name + * to the new value. + *

    + *

    + * When you don't specify the WriteAttributes for your app + * client, your app can write the values of the Standard attributes of your + * user pool. When your user pool has write access to these default + * attributes, WriteAttributes doesn't return any information. + * Amazon Cognito only populates WriteAttributes in the API + * response if you have specified your own custom set of write attributes. *

    *

    * If your app client allows users to sign in through an IdP, this array @@ -1470,7 +1740,26 @@ public void setWriteAttributes(java.util.Collection writeAttributes) { * together. * * @param writeAttributes

    - * The user pool attributes that the app client can write to. + * The list of user attributes that you want your app client to + * have write access to. After your user authenticates in your + * app, their access token authorizes them to set or modify their + * own attribute value for any attribute in this list. An example + * of this kind of activity is when you present your user with a + * form to update their profile information and they change their + * last name. Your app then makes an UpdateUserAttributes API request and sets + * family_name to the new value. + *

    + *

    + * When you don't specify the WriteAttributes for + * your app client, your app can write the values of the Standard + * attributes of your user pool. When your user pool has write + * access to these default attributes, + * WriteAttributes doesn't return any information. + * Amazon Cognito only populates WriteAttributes in + * the API response if you have specified your own custom set of + * write attributes. *

    *

    * If your app client allows users to sign in through an IdP, @@ -1498,7 +1787,23 @@ public CreateUserPoolClientRequest withWriteAttributes(String... writeAttributes /** *

    - * The user pool attributes that the app client can write to. + * The list of user attributes that you want your app client to have write + * access to. After your user authenticates in your app, their access token + * authorizes them to set or modify their own attribute value for any + * attribute in this list. An example of this kind of activity is when you + * present your user with a form to update their profile information and + * they change their last name. Your app then makes an UpdateUserAttributes API request and sets family_name + * to the new value. + *

    + *

    + * When you don't specify the WriteAttributes for your app + * client, your app can write the values of the Standard attributes of your + * user pool. When your user pool has write access to these default + * attributes, WriteAttributes doesn't return any information. + * Amazon Cognito only populates WriteAttributes in the API + * response if you have specified your own custom set of write attributes. *

    *

    * If your app client allows users to sign in through an IdP, this array @@ -1515,7 +1820,26 @@ public CreateUserPoolClientRequest withWriteAttributes(String... writeAttributes * together. * * @param writeAttributes

    - * The user pool attributes that the app client can write to. + * The list of user attributes that you want your app client to + * have write access to. After your user authenticates in your + * app, their access token authorizes them to set or modify their + * own attribute value for any attribute in this list. An example + * of this kind of activity is when you present your user with a + * form to update their profile information and they change their + * last name. Your app then makes an UpdateUserAttributes API request and sets + * family_name to the new value. + *

    + *

    + * When you don't specify the WriteAttributes for + * your app client, your app can write the values of the Standard + * attributes of your user pool. When your user pool has write + * access to these default attributes, + * WriteAttributes doesn't return any information. + * Amazon Cognito only populates WriteAttributes in + * the API response if you have specified your own custom set of + * write attributes. *

    *

    * If your app client allows users to sign in through an IdP, @@ -2634,7 +2958,9 @@ public CreateUserPoolClientRequest withLogoutURLs(java.util.Collection l /** *

    - * The default redirect URI. Must be in the CallbackURLs list. + * The default redirect URI. In app clients with one assigned IdP, replaces + * redirect_uri in authentication requests. Must be in the + * CallbackURLs list. *

    *

    * A redirect URI must: @@ -2657,8 +2983,9 @@ public CreateUserPoolClientRequest withLogoutURLs(java.util.Collection l * * *

    - * See OAuth 2.0 - * - Redirection Endpoint. + * For more information, see Default redirect URI. *

    *

    * Amazon Cognito requires HTTPS over HTTP except for http://localhost for @@ -2673,8 +3000,9 @@ public CreateUserPoolClientRequest withLogoutURLs(java.util.Collection l * Pattern: [\p{L}\p{M}\p{S}\p{N}\p{P}]+
    * * @return

    - * The default redirect URI. Must be in the - * CallbackURLs list. + * The default redirect URI. In app clients with one assigned IdP, + * replaces redirect_uri in authentication requests. + * Must be in the CallbackURLs list. *

    *

    * A redirect URI must: @@ -2697,9 +3025,9 @@ public CreateUserPoolClientRequest withLogoutURLs(java.util.Collection l * * *

    - * See OAuth - * 2.0 - Redirection Endpoint. + * For more information, see Default redirect URI. *

    *

    * Amazon Cognito requires HTTPS over HTTP except for @@ -2715,7 +3043,9 @@ public String getDefaultRedirectURI() { /** *

    - * The default redirect URI. Must be in the CallbackURLs list. + * The default redirect URI. In app clients with one assigned IdP, replaces + * redirect_uri in authentication requests. Must be in the + * CallbackURLs list. *

    *

    * A redirect URI must: @@ -2738,8 +3068,9 @@ public String getDefaultRedirectURI() { * * *

    - * See OAuth 2.0 - * - Redirection Endpoint. + * For more information, see Default redirect URI. *

    *

    * Amazon Cognito requires HTTPS over HTTP except for http://localhost for @@ -2754,8 +3085,9 @@ public String getDefaultRedirectURI() { * Pattern: [\p{L}\p{M}\p{S}\p{N}\p{P}]+
    * * @param defaultRedirectURI

    - * The default redirect URI. Must be in the - * CallbackURLs list. + * The default redirect URI. In app clients with one assigned + * IdP, replaces redirect_uri in authentication + * requests. Must be in the CallbackURLs list. *

    *

    * A redirect URI must: @@ -2778,9 +3110,9 @@ public String getDefaultRedirectURI() { * * *

    - * See OAuth - * 2.0 - Redirection Endpoint. + * For more information, see Default redirect URI. *

    *

    * Amazon Cognito requires HTTPS over HTTP except for @@ -2796,7 +3128,9 @@ public void setDefaultRedirectURI(String defaultRedirectURI) { /** *

    - * The default redirect URI. Must be in the CallbackURLs list. + * The default redirect URI. In app clients with one assigned IdP, replaces + * redirect_uri in authentication requests. Must be in the + * CallbackURLs list. *

    *

    * A redirect URI must: @@ -2819,8 +3153,9 @@ public void setDefaultRedirectURI(String defaultRedirectURI) { * * *

    - * See OAuth 2.0 - * - Redirection Endpoint. + * For more information, see Default redirect URI. *

    *

    * Amazon Cognito requires HTTPS over HTTP except for http://localhost for @@ -2838,8 +3173,9 @@ public void setDefaultRedirectURI(String defaultRedirectURI) { * Pattern: [\p{L}\p{M}\p{S}\p{N}\p{P}]+
    * * @param defaultRedirectURI

    - * The default redirect URI. Must be in the - * CallbackURLs list. + * The default redirect URI. In app clients with one assigned + * IdP, replaces redirect_uri in authentication + * requests. Must be in the CallbackURLs list. *

    *

    * A redirect URI must: @@ -2862,9 +3198,9 @@ public void setDefaultRedirectURI(String defaultRedirectURI) { * * *

    - * See OAuth - * 2.0 - Redirection Endpoint. + * For more information, see Default redirect URI. *

    *

    * Amazon Cognito requires HTTPS over HTTP except for @@ -2883,7 +3219,9 @@ public CreateUserPoolClientRequest withDefaultRedirectURI(String defaultRedirect /** *

    - * The allowed OAuth flows. + * The OAuth grant types that you want your app client to generate. To + * create an app client that generates client credentials grants, you must + * add client_credentials as the only allowed OAuth flow. *

    *
    *
    code
    @@ -2912,7 +3250,10 @@ public CreateUserPoolClientRequest withDefaultRedirectURI(String defaultRedirect *
    * * @return

    - * The allowed OAuth flows. + * The OAuth grant types that you want your app client to generate. + * To create an app client that generates client credentials grants, + * you must add client_credentials as the only allowed + * OAuth flow. *

    *
    *
    code
    @@ -2946,7 +3287,9 @@ public java.util.List getAllowedOAuthFlows() { /** *

    - * The allowed OAuth flows. + * The OAuth grant types that you want your app client to generate. To + * create an app client that generates client credentials grants, you must + * add client_credentials as the only allowed OAuth flow. *

    *
    *
    code
    @@ -2975,7 +3318,11 @@ public java.util.List getAllowedOAuthFlows() { *
    * * @param allowedOAuthFlows

    - * The allowed OAuth flows. + * The OAuth grant types that you want your app client to + * generate. To create an app client that generates client + * credentials grants, you must add + * client_credentials as the only allowed OAuth + * flow. *

    *
    *
    code
    @@ -3014,7 +3361,9 @@ public void setAllowedOAuthFlows(java.util.Collection allowedOAuthFlows) /** *

    - * The allowed OAuth flows. + * The OAuth grant types that you want your app client to generate. To + * create an app client that generates client credentials grants, you must + * add client_credentials as the only allowed OAuth flow. *

    *
    *
    code
    @@ -3046,7 +3395,11 @@ public void setAllowedOAuthFlows(java.util.Collection allowedOAuthFlows) * together. * * @param allowedOAuthFlows

    - * The allowed OAuth flows. + * The OAuth grant types that you want your app client to + * generate. To create an app client that generates client + * credentials grants, you must add + * client_credentials as the only allowed OAuth + * flow. *

    *
    *
    code
    @@ -3088,7 +3441,9 @@ public CreateUserPoolClientRequest withAllowedOAuthFlows(String... allowedOAuthF /** *

    - * The allowed OAuth flows. + * The OAuth grant types that you want your app client to generate. To + * create an app client that generates client credentials grants, you must + * add client_credentials as the only allowed OAuth flow. *

    *
    *
    code
    @@ -3120,7 +3475,11 @@ public CreateUserPoolClientRequest withAllowedOAuthFlows(String... allowedOAuthF * together. * * @param allowedOAuthFlows

    - * The allowed OAuth flows. + * The OAuth grant types that you want your app client to + * generate. To create an app client that generates client + * credentials grants, you must add + * client_credentials as the only allowed OAuth + * flow. *

    *
    *
    code
    diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/CreateUserPoolClientResult.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/CreateUserPoolClientResult.java index f9f5b840d5..2f464cebcc 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/CreateUserPoolClientResult.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/CreateUserPoolClientResult.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/CreateUserPoolDomainRequest.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/CreateUserPoolDomainRequest.java index 06aa819a7b..e93b014db3 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/CreateUserPoolDomainRequest.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/CreateUserPoolDomainRequest.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/CreateUserPoolDomainResult.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/CreateUserPoolDomainResult.java index 55731acaa0..d3e4544ccf 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/CreateUserPoolDomainResult.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/CreateUserPoolDomainResult.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. @@ -21,7 +21,10 @@ public class CreateUserPoolDomainResult implements Serializable { /** *

    * The Amazon CloudFront endpoint that you use as the target of the alias - * that you set up with your Domain Name Service (DNS) provider. + * that you set up with your Domain Name Service (DNS) provider. Amazon + * Cognito returns this value if you set a custom domain with + * CustomDomainConfig. If you set an Amazon Cognito prefix + * domain, this operation returns a blank response. *

    *

    * Constraints:
    @@ -33,7 +36,10 @@ public class CreateUserPoolDomainResult implements Serializable { /** *

    * The Amazon CloudFront endpoint that you use as the target of the alias - * that you set up with your Domain Name Service (DNS) provider. + * that you set up with your Domain Name Service (DNS) provider. Amazon + * Cognito returns this value if you set a custom domain with + * CustomDomainConfig. If you set an Amazon Cognito prefix + * domain, this operation returns a blank response. *

    *

    * Constraints:
    @@ -43,7 +49,9 @@ public class CreateUserPoolDomainResult implements Serializable { * @return

    * The Amazon CloudFront endpoint that you use as the target of the * alias that you set up with your Domain Name Service (DNS) - * provider. + * provider. Amazon Cognito returns this value if you set a custom + * domain with CustomDomainConfig. If you set an Amazon + * Cognito prefix domain, this operation returns a blank response. *

    */ public String getCloudFrontDomain() { @@ -53,7 +61,10 @@ public String getCloudFrontDomain() { /** *

    * The Amazon CloudFront endpoint that you use as the target of the alias - * that you set up with your Domain Name Service (DNS) provider. + * that you set up with your Domain Name Service (DNS) provider. Amazon + * Cognito returns this value if you set a custom domain with + * CustomDomainConfig. If you set an Amazon Cognito prefix + * domain, this operation returns a blank response. *

    *

    * Constraints:
    @@ -63,7 +74,10 @@ public String getCloudFrontDomain() { * @param cloudFrontDomain

    * The Amazon CloudFront endpoint that you use as the target of * the alias that you set up with your Domain Name Service (DNS) - * provider. + * provider. Amazon Cognito returns this value if you set a + * custom domain with CustomDomainConfig. If you set + * an Amazon Cognito prefix domain, this operation returns a + * blank response. *

    */ public void setCloudFrontDomain(String cloudFrontDomain) { @@ -73,7 +87,10 @@ public void setCloudFrontDomain(String cloudFrontDomain) { /** *

    * The Amazon CloudFront endpoint that you use as the target of the alias - * that you set up with your Domain Name Service (DNS) provider. + * that you set up with your Domain Name Service (DNS) provider. Amazon + * Cognito returns this value if you set a custom domain with + * CustomDomainConfig. If you set an Amazon Cognito prefix + * domain, this operation returns a blank response. *

    *

    * Returns a reference to this object so that method calls can be chained @@ -86,7 +103,10 @@ public void setCloudFrontDomain(String cloudFrontDomain) { * @param cloudFrontDomain

    * The Amazon CloudFront endpoint that you use as the target of * the alias that you set up with your Domain Name Service (DNS) - * provider. + * provider. Amazon Cognito returns this value if you set a + * custom domain with CustomDomainConfig. If you set + * an Amazon Cognito prefix domain, this operation returns a + * blank response. *

    * @return A reference to this updated object so that method calls can be * chained together. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/CreateUserPoolRequest.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/CreateUserPoolRequest.java index f87ee800ed..88362dd521 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/CreateUserPoolRequest.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/CreateUserPoolRequest.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/CreateUserPoolResult.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/CreateUserPoolResult.java index 851ca4114f..baa47a6ee2 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/CreateUserPoolResult.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/CreateUserPoolResult.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/CustomDomainConfigType.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/CustomDomainConfigType.java index a7f8e1958c..715e87e763 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/CustomDomainConfigType.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/CustomDomainConfigType.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/CustomEmailLambdaVersionConfigType.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/CustomEmailLambdaVersionConfigType.java index e519a0d50a..1ddd657a80 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/CustomEmailLambdaVersionConfigType.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/CustomEmailLambdaVersionConfigType.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. @@ -19,15 +19,19 @@ /** *

    - * A custom email sender Lambda configuration type. + * The properties of a custom email sender Lambda trigger. *

    */ public class CustomEmailLambdaVersionConfigType implements Serializable { /** *

    - * Signature of the "request" attribute in the "event" information Amazon - * Cognito passes to your custom email Lambda function. The only supported - * value is V1_0. + * The user pool trigger version of the request that Amazon Cognito sends to + * your Lambda function. Higher-numbered versions add fields that support + * new features. + *

    + *

    + * You must use a LambdaVersion of V1_0 with a + * custom sender function. *

    *

    * Constraints:
    @@ -37,8 +41,8 @@ public class CustomEmailLambdaVersionConfigType implements Serializable { /** *

    - * The Amazon Resource Name (ARN) of the Lambda function that Amazon Cognito - * activates to send email notifications to users. + * The Amazon Resource Name (ARN) of the function that you want to assign to + * your Lambda trigger. *

    *

    * Constraints:
    @@ -51,18 +55,26 @@ public class CustomEmailLambdaVersionConfigType implements Serializable { /** *

    - * Signature of the "request" attribute in the "event" information Amazon - * Cognito passes to your custom email Lambda function. The only supported - * value is V1_0. + * The user pool trigger version of the request that Amazon Cognito sends to + * your Lambda function. Higher-numbered versions add fields that support + * new features. + *

    + *

    + * You must use a LambdaVersion of V1_0 with a + * custom sender function. *

    *

    * Constraints:
    * Allowed Values: V1_0 * * @return

    - * Signature of the "request" attribute in the "event" information - * Amazon Cognito passes to your custom email Lambda function. The - * only supported value is V1_0. + * The user pool trigger version of the request that Amazon Cognito + * sends to your Lambda function. Higher-numbered versions add + * fields that support new features. + *

    + *

    + * You must use a LambdaVersion of V1_0 + * with a custom sender function. *

    * @see CustomEmailSenderLambdaVersionType */ @@ -72,18 +84,26 @@ public String getLambdaVersion() { /** *

    - * Signature of the "request" attribute in the "event" information Amazon - * Cognito passes to your custom email Lambda function. The only supported - * value is V1_0. + * The user pool trigger version of the request that Amazon Cognito sends to + * your Lambda function. Higher-numbered versions add fields that support + * new features. + *

    + *

    + * You must use a LambdaVersion of V1_0 with a + * custom sender function. *

    *

    * Constraints:
    * Allowed Values: V1_0 * * @param lambdaVersion

    - * Signature of the "request" attribute in the "event" - * information Amazon Cognito passes to your custom email Lambda - * function. The only supported value is V1_0. + * The user pool trigger version of the request that Amazon + * Cognito sends to your Lambda function. Higher-numbered + * versions add fields that support new features. + *

    + *

    + * You must use a LambdaVersion of V1_0 + * with a custom sender function. *

    * @see CustomEmailSenderLambdaVersionType */ @@ -93,9 +113,13 @@ public void setLambdaVersion(String lambdaVersion) { /** *

    - * Signature of the "request" attribute in the "event" information Amazon - * Cognito passes to your custom email Lambda function. The only supported - * value is V1_0. + * The user pool trigger version of the request that Amazon Cognito sends to + * your Lambda function. Higher-numbered versions add fields that support + * new features. + *

    + *

    + * You must use a LambdaVersion of V1_0 with a + * custom sender function. *

    *

    * Returns a reference to this object so that method calls can be chained @@ -105,9 +129,13 @@ public void setLambdaVersion(String lambdaVersion) { * Allowed Values: V1_0 * * @param lambdaVersion

    - * Signature of the "request" attribute in the "event" - * information Amazon Cognito passes to your custom email Lambda - * function. The only supported value is V1_0. + * The user pool trigger version of the request that Amazon + * Cognito sends to your Lambda function. Higher-numbered + * versions add fields that support new features. + *

    + *

    + * You must use a LambdaVersion of V1_0 + * with a custom sender function. *

    * @return A reference to this updated object so that method calls can be * chained together. @@ -120,18 +148,26 @@ public CustomEmailLambdaVersionConfigType withLambdaVersion(String lambdaVersion /** *

    - * Signature of the "request" attribute in the "event" information Amazon - * Cognito passes to your custom email Lambda function. The only supported - * value is V1_0. + * The user pool trigger version of the request that Amazon Cognito sends to + * your Lambda function. Higher-numbered versions add fields that support + * new features. + *

    + *

    + * You must use a LambdaVersion of V1_0 with a + * custom sender function. *

    *

    * Constraints:
    * Allowed Values: V1_0 * * @param lambdaVersion

    - * Signature of the "request" attribute in the "event" - * information Amazon Cognito passes to your custom email Lambda - * function. The only supported value is V1_0. + * The user pool trigger version of the request that Amazon + * Cognito sends to your Lambda function. Higher-numbered + * versions add fields that support new features. + *

    + *

    + * You must use a LambdaVersion of V1_0 + * with a custom sender function. *

    * @see CustomEmailSenderLambdaVersionType */ @@ -141,9 +177,13 @@ public void setLambdaVersion(CustomEmailSenderLambdaVersionType lambdaVersion) { /** *

    - * Signature of the "request" attribute in the "event" information Amazon - * Cognito passes to your custom email Lambda function. The only supported - * value is V1_0. + * The user pool trigger version of the request that Amazon Cognito sends to + * your Lambda function. Higher-numbered versions add fields that support + * new features. + *

    + *

    + * You must use a LambdaVersion of V1_0 with a + * custom sender function. *

    *

    * Returns a reference to this object so that method calls can be chained @@ -153,9 +193,13 @@ public void setLambdaVersion(CustomEmailSenderLambdaVersionType lambdaVersion) { * Allowed Values: V1_0 * * @param lambdaVersion

    - * Signature of the "request" attribute in the "event" - * information Amazon Cognito passes to your custom email Lambda - * function. The only supported value is V1_0. + * The user pool trigger version of the request that Amazon + * Cognito sends to your Lambda function. Higher-numbered + * versions add fields that support new features. + *

    + *

    + * You must use a LambdaVersion of V1_0 + * with a custom sender function. *

    * @return A reference to this updated object so that method calls can be * chained together. @@ -169,8 +213,8 @@ public CustomEmailLambdaVersionConfigType withLambdaVersion( /** *

    - * The Amazon Resource Name (ARN) of the Lambda function that Amazon Cognito - * activates to send email notifications to users. + * The Amazon Resource Name (ARN) of the function that you want to assign to + * your Lambda trigger. *

    *

    * Constraints:
    @@ -180,8 +224,8 @@ public CustomEmailLambdaVersionConfigType withLambdaVersion( * /,.@-]+(:[\w+=/,.@-]+)?(:[\w+=/,.@-]+)?
    * * @return

    - * The Amazon Resource Name (ARN) of the Lambda function that Amazon - * Cognito activates to send email notifications to users. + * The Amazon Resource Name (ARN) of the function that you want to + * assign to your Lambda trigger. *

    */ public String getLambdaArn() { @@ -190,8 +234,8 @@ public String getLambdaArn() { /** *

    - * The Amazon Resource Name (ARN) of the Lambda function that Amazon Cognito - * activates to send email notifications to users. + * The Amazon Resource Name (ARN) of the function that you want to assign to + * your Lambda trigger. *

    *

    * Constraints:
    @@ -201,8 +245,8 @@ public String getLambdaArn() { * /,.@-]+(:[\w+=/,.@-]+)?(:[\w+=/,.@-]+)?
    * * @param lambdaArn

    - * The Amazon Resource Name (ARN) of the Lambda function that - * Amazon Cognito activates to send email notifications to users. + * The Amazon Resource Name (ARN) of the function that you want + * to assign to your Lambda trigger. *

    */ public void setLambdaArn(String lambdaArn) { @@ -211,8 +255,8 @@ public void setLambdaArn(String lambdaArn) { /** *

    - * The Amazon Resource Name (ARN) of the Lambda function that Amazon Cognito - * activates to send email notifications to users. + * The Amazon Resource Name (ARN) of the function that you want to assign to + * your Lambda trigger. *

    *

    * Returns a reference to this object so that method calls can be chained @@ -225,8 +269,8 @@ public void setLambdaArn(String lambdaArn) { * /,.@-]+(:[\w+=/,.@-]+)?(:[\w+=/,.@-]+)?
    * * @param lambdaArn

    - * The Amazon Resource Name (ARN) of the Lambda function that - * Amazon Cognito activates to send email notifications to users. + * The Amazon Resource Name (ARN) of the function that you want + * to assign to your Lambda trigger. *

    * @return A reference to this updated object so that method calls can be * chained together. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/CustomEmailSenderLambdaVersionType.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/CustomEmailSenderLambdaVersionType.java index 6545dbaccc..067f4c2971 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/CustomEmailSenderLambdaVersionType.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/CustomEmailSenderLambdaVersionType.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/CustomSMSLambdaVersionConfigType.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/CustomSMSLambdaVersionConfigType.java index 645f60fe8f..84de443e9c 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/CustomSMSLambdaVersionConfigType.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/CustomSMSLambdaVersionConfigType.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. @@ -19,15 +19,19 @@ /** *

    - * A custom SMS sender Lambda configuration type. + * The properties of a custom SMS sender Lambda trigger. *

    */ public class CustomSMSLambdaVersionConfigType implements Serializable { /** *

    - * Signature of the "request" attribute in the "event" information that - * Amazon Cognito passes to your custom SMS Lambda function. The only - * supported value is V1_0. + * The user pool trigger version of the request that Amazon Cognito sends to + * your Lambda function. Higher-numbered versions add fields that support + * new features. + *

    + *

    + * You must use a LambdaVersion of V1_0 with a + * custom sender function. *

    *

    * Constraints:
    @@ -37,8 +41,8 @@ public class CustomSMSLambdaVersionConfigType implements Serializable { /** *

    - * The Amazon Resource Name (ARN) of the Lambda function that Amazon Cognito - * activates to send SMS notifications to users. + * The Amazon Resource Name (ARN) of the function that you want to assign to + * your Lambda trigger. *

    *

    * Constraints:
    @@ -51,18 +55,26 @@ public class CustomSMSLambdaVersionConfigType implements Serializable { /** *

    - * Signature of the "request" attribute in the "event" information that - * Amazon Cognito passes to your custom SMS Lambda function. The only - * supported value is V1_0. + * The user pool trigger version of the request that Amazon Cognito sends to + * your Lambda function. Higher-numbered versions add fields that support + * new features. + *

    + *

    + * You must use a LambdaVersion of V1_0 with a + * custom sender function. *

    *

    * Constraints:
    * Allowed Values: V1_0 * * @return

    - * Signature of the "request" attribute in the "event" information - * that Amazon Cognito passes to your custom SMS Lambda function. - * The only supported value is V1_0. + * The user pool trigger version of the request that Amazon Cognito + * sends to your Lambda function. Higher-numbered versions add + * fields that support new features. + *

    + *

    + * You must use a LambdaVersion of V1_0 + * with a custom sender function. *

    * @see CustomSMSSenderLambdaVersionType */ @@ -72,19 +84,26 @@ public String getLambdaVersion() { /** *

    - * Signature of the "request" attribute in the "event" information that - * Amazon Cognito passes to your custom SMS Lambda function. The only - * supported value is V1_0. + * The user pool trigger version of the request that Amazon Cognito sends to + * your Lambda function. Higher-numbered versions add fields that support + * new features. + *

    + *

    + * You must use a LambdaVersion of V1_0 with a + * custom sender function. *

    *

    * Constraints:
    * Allowed Values: V1_0 * * @param lambdaVersion

    - * Signature of the "request" attribute in the "event" - * information that Amazon Cognito passes to your custom SMS - * Lambda function. The only supported value is V1_0 - * . + * The user pool trigger version of the request that Amazon + * Cognito sends to your Lambda function. Higher-numbered + * versions add fields that support new features. + *

    + *

    + * You must use a LambdaVersion of V1_0 + * with a custom sender function. *

    * @see CustomSMSSenderLambdaVersionType */ @@ -94,9 +113,13 @@ public void setLambdaVersion(String lambdaVersion) { /** *

    - * Signature of the "request" attribute in the "event" information that - * Amazon Cognito passes to your custom SMS Lambda function. The only - * supported value is V1_0. + * The user pool trigger version of the request that Amazon Cognito sends to + * your Lambda function. Higher-numbered versions add fields that support + * new features. + *

    + *

    + * You must use a LambdaVersion of V1_0 with a + * custom sender function. *

    *

    * Returns a reference to this object so that method calls can be chained @@ -106,10 +129,13 @@ public void setLambdaVersion(String lambdaVersion) { * Allowed Values: V1_0 * * @param lambdaVersion

    - * Signature of the "request" attribute in the "event" - * information that Amazon Cognito passes to your custom SMS - * Lambda function. The only supported value is V1_0 - * . + * The user pool trigger version of the request that Amazon + * Cognito sends to your Lambda function. Higher-numbered + * versions add fields that support new features. + *

    + *

    + * You must use a LambdaVersion of V1_0 + * with a custom sender function. *

    * @return A reference to this updated object so that method calls can be * chained together. @@ -122,19 +148,26 @@ public CustomSMSLambdaVersionConfigType withLambdaVersion(String lambdaVersion) /** *

    - * Signature of the "request" attribute in the "event" information that - * Amazon Cognito passes to your custom SMS Lambda function. The only - * supported value is V1_0. + * The user pool trigger version of the request that Amazon Cognito sends to + * your Lambda function. Higher-numbered versions add fields that support + * new features. + *

    + *

    + * You must use a LambdaVersion of V1_0 with a + * custom sender function. *

    *

    * Constraints:
    * Allowed Values: V1_0 * * @param lambdaVersion

    - * Signature of the "request" attribute in the "event" - * information that Amazon Cognito passes to your custom SMS - * Lambda function. The only supported value is V1_0 - * . + * The user pool trigger version of the request that Amazon + * Cognito sends to your Lambda function. Higher-numbered + * versions add fields that support new features. + *

    + *

    + * You must use a LambdaVersion of V1_0 + * with a custom sender function. *

    * @see CustomSMSSenderLambdaVersionType */ @@ -144,9 +177,13 @@ public void setLambdaVersion(CustomSMSSenderLambdaVersionType lambdaVersion) { /** *

    - * Signature of the "request" attribute in the "event" information that - * Amazon Cognito passes to your custom SMS Lambda function. The only - * supported value is V1_0. + * The user pool trigger version of the request that Amazon Cognito sends to + * your Lambda function. Higher-numbered versions add fields that support + * new features. + *

    + *

    + * You must use a LambdaVersion of V1_0 with a + * custom sender function. *

    *

    * Returns a reference to this object so that method calls can be chained @@ -156,10 +193,13 @@ public void setLambdaVersion(CustomSMSSenderLambdaVersionType lambdaVersion) { * Allowed Values: V1_0 * * @param lambdaVersion

    - * Signature of the "request" attribute in the "event" - * information that Amazon Cognito passes to your custom SMS - * Lambda function. The only supported value is V1_0 - * . + * The user pool trigger version of the request that Amazon + * Cognito sends to your Lambda function. Higher-numbered + * versions add fields that support new features. + *

    + *

    + * You must use a LambdaVersion of V1_0 + * with a custom sender function. *

    * @return A reference to this updated object so that method calls can be * chained together. @@ -173,8 +213,8 @@ public CustomSMSLambdaVersionConfigType withLambdaVersion( /** *

    - * The Amazon Resource Name (ARN) of the Lambda function that Amazon Cognito - * activates to send SMS notifications to users. + * The Amazon Resource Name (ARN) of the function that you want to assign to + * your Lambda trigger. *

    *

    * Constraints:
    @@ -184,8 +224,8 @@ public CustomSMSLambdaVersionConfigType withLambdaVersion( * /,.@-]+(:[\w+=/,.@-]+)?(:[\w+=/,.@-]+)?
    * * @return

    - * The Amazon Resource Name (ARN) of the Lambda function that Amazon - * Cognito activates to send SMS notifications to users. + * The Amazon Resource Name (ARN) of the function that you want to + * assign to your Lambda trigger. *

    */ public String getLambdaArn() { @@ -194,8 +234,8 @@ public String getLambdaArn() { /** *

    - * The Amazon Resource Name (ARN) of the Lambda function that Amazon Cognito - * activates to send SMS notifications to users. + * The Amazon Resource Name (ARN) of the function that you want to assign to + * your Lambda trigger. *

    *

    * Constraints:
    @@ -205,8 +245,8 @@ public String getLambdaArn() { * /,.@-]+(:[\w+=/,.@-]+)?(:[\w+=/,.@-]+)?
    * * @param lambdaArn

    - * The Amazon Resource Name (ARN) of the Lambda function that - * Amazon Cognito activates to send SMS notifications to users. + * The Amazon Resource Name (ARN) of the function that you want + * to assign to your Lambda trigger. *

    */ public void setLambdaArn(String lambdaArn) { @@ -215,8 +255,8 @@ public void setLambdaArn(String lambdaArn) { /** *

    - * The Amazon Resource Name (ARN) of the Lambda function that Amazon Cognito - * activates to send SMS notifications to users. + * The Amazon Resource Name (ARN) of the function that you want to assign to + * your Lambda trigger. *

    *

    * Returns a reference to this object so that method calls can be chained @@ -229,8 +269,8 @@ public void setLambdaArn(String lambdaArn) { * /,.@-]+(:[\w+=/,.@-]+)?(:[\w+=/,.@-]+)?
    * * @param lambdaArn

    - * The Amazon Resource Name (ARN) of the Lambda function that - * Amazon Cognito activates to send SMS notifications to users. + * The Amazon Resource Name (ARN) of the function that you want + * to assign to your Lambda trigger. *

    * @return A reference to this updated object so that method calls can be * chained together. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/CustomSMSSenderLambdaVersionType.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/CustomSMSSenderLambdaVersionType.java index 5d8054b1c0..17b7dc0261 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/CustomSMSSenderLambdaVersionType.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/CustomSMSSenderLambdaVersionType.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/DefaultEmailOptionType.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/DefaultEmailOptionType.java index f3b28dd268..3546604e10 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/DefaultEmailOptionType.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/DefaultEmailOptionType.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/DeleteGroupRequest.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/DeleteGroupRequest.java index 0c3ad2eb1f..8526f6d27f 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/DeleteGroupRequest.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/DeleteGroupRequest.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/DeleteIdentityProviderRequest.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/DeleteIdentityProviderRequest.java index 5ecca8fe47..adecfe1cbf 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/DeleteIdentityProviderRequest.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/DeleteIdentityProviderRequest.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. @@ -43,7 +43,7 @@ public class DeleteIdentityProviderRequest extends AmazonWebServiceRequest imple *

    * Constraints:
    * Length: 1 - 32
    - * Pattern: [\p{L}\p{M}\p{S}\p{N}\p{P}]+
    + * Pattern: [\p{L}\p{M}\p{S}\p{N}\p{P}\p{Z}]+
    */ private String providerName; @@ -111,7 +111,7 @@ public DeleteIdentityProviderRequest withUserPoolId(String userPoolId) { *

    * Constraints:
    * Length: 1 - 32
    - * Pattern: [\p{L}\p{M}\p{S}\p{N}\p{P}]+
    + * Pattern: [\p{L}\p{M}\p{S}\p{N}\p{P}\p{Z}]+
    * * @return

    * The IdP name. @@ -128,7 +128,7 @@ public String getProviderName() { *

    * Constraints:
    * Length: 1 - 32
    - * Pattern: [\p{L}\p{M}\p{S}\p{N}\p{P}]+
    + * Pattern: [\p{L}\p{M}\p{S}\p{N}\p{P}\p{Z}]+
    * * @param providerName

    * The IdP name. @@ -148,7 +148,7 @@ public void setProviderName(String providerName) { *

    * Constraints:
    * Length: 1 - 32
    - * Pattern: [\p{L}\p{M}\p{S}\p{N}\p{P}]+
    + * Pattern: [\p{L}\p{M}\p{S}\p{N}\p{P}\p{Z}]+
    * * @param providerName

    * The IdP name. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/DeleteResourceServerRequest.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/DeleteResourceServerRequest.java index e176a49009..3b63286652 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/DeleteResourceServerRequest.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/DeleteResourceServerRequest.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/DeleteUserAttributesRequest.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/DeleteUserAttributesRequest.java index 640c90cc53..8839d7d49c 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/DeleteUserAttributesRequest.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/DeleteUserAttributesRequest.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. @@ -23,6 +23,10 @@ *

    * Deletes the attributes for a user. *

    + *

    + * Authorize this action with a signed-in user's access token. It must include + * the scope aws.cognito.signin.user.admin. + *

    * *

    * Amazon Cognito doesn't evaluate Identity and Access Management (IAM) policies @@ -31,7 +35,7 @@ * policies. For more information about authorization models in Amazon Cognito, * see Using the Amazon Cognito native and OIDC APIs. + * >Using the Amazon Cognito user pools API and user pool endpoints. *

    *
    */ diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/DeleteUserAttributesResult.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/DeleteUserAttributesResult.java index 4aa9808de8..8e78404444 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/DeleteUserAttributesResult.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/DeleteUserAttributesResult.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/DeleteUserPoolClientRequest.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/DeleteUserPoolClientRequest.java index ae2ba068bc..70860730b3 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/DeleteUserPoolClientRequest.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/DeleteUserPoolClientRequest.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/DeleteUserPoolDomainRequest.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/DeleteUserPoolDomainRequest.java index 3d420d41cd..acf16db8b1 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/DeleteUserPoolDomainRequest.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/DeleteUserPoolDomainRequest.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/DeleteUserPoolDomainResult.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/DeleteUserPoolDomainResult.java index d8e0c517f5..2c610249f9 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/DeleteUserPoolDomainResult.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/DeleteUserPoolDomainResult.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/DeleteUserPoolRequest.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/DeleteUserPoolRequest.java index 2d704ada76..2153eb7e7d 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/DeleteUserPoolRequest.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/DeleteUserPoolRequest.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/DeleteUserRequest.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/DeleteUserRequest.java index bc50732466..2edc4c09b0 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/DeleteUserRequest.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/DeleteUserRequest.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. @@ -23,6 +23,10 @@ *

    * Allows a user to delete their own user profile. *

    + *

    + * Authorize this action with a signed-in user's access token. It must include + * the scope aws.cognito.signin.user.admin. + *

    * *

    * Amazon Cognito doesn't evaluate Identity and Access Management (IAM) policies @@ -31,7 +35,7 @@ * policies. For more information about authorization models in Amazon Cognito, * see Using the Amazon Cognito native and OIDC APIs. + * >Using the Amazon Cognito user pools API and user pool endpoints. *

    *
    */ diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/DeletionProtectionType.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/DeletionProtectionType.java index f14510c5fd..ac3f0acdb8 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/DeletionProtectionType.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/DeletionProtectionType.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/DeliveryMediumType.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/DeliveryMediumType.java index aa5247f437..94529e4397 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/DeliveryMediumType.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/DeliveryMediumType.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/DescribeIdentityProviderRequest.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/DescribeIdentityProviderRequest.java index 0e78fe6a82..79d62c620f 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/DescribeIdentityProviderRequest.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/DescribeIdentityProviderRequest.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. @@ -44,7 +44,7 @@ public class DescribeIdentityProviderRequest extends AmazonWebServiceRequest imp *

    * Constraints:
    * Length: 1 - 32
    - * Pattern: [\p{L}\p{M}\p{S}\p{N}\p{P}]+
    + * Pattern: [\p{L}\p{M}\p{S}\p{N}\p{P}\p{Z}]+
    */ private String providerName; @@ -112,7 +112,7 @@ public DescribeIdentityProviderRequest withUserPoolId(String userPoolId) { *

    * Constraints:
    * Length: 1 - 32
    - * Pattern: [\p{L}\p{M}\p{S}\p{N}\p{P}]+
    + * Pattern: [\p{L}\p{M}\p{S}\p{N}\p{P}\p{Z}]+
    * * @return

    * The IdP name. @@ -129,7 +129,7 @@ public String getProviderName() { *

    * Constraints:
    * Length: 1 - 32
    - * Pattern: [\p{L}\p{M}\p{S}\p{N}\p{P}]+
    + * Pattern: [\p{L}\p{M}\p{S}\p{N}\p{P}\p{Z}]+
    * * @param providerName

    * The IdP name. @@ -149,7 +149,7 @@ public void setProviderName(String providerName) { *

    * Constraints:
    * Length: 1 - 32
    - * Pattern: [\p{L}\p{M}\p{S}\p{N}\p{P}]+
    + * Pattern: [\p{L}\p{M}\p{S}\p{N}\p{P}\p{Z}]+
    * * @param providerName

    * The IdP name. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/DescribeIdentityProviderResult.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/DescribeIdentityProviderResult.java index 62cd5dd4a7..97aca36214 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/DescribeIdentityProviderResult.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/DescribeIdentityProviderResult.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/DescribeResourceServerRequest.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/DescribeResourceServerRequest.java index 2398e63a8b..c9b5916d04 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/DescribeResourceServerRequest.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/DescribeResourceServerRequest.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. @@ -38,7 +38,16 @@ public class DescribeResourceServerRequest extends AmazonWebServiceRequest imple /** *

    - * The identifier for the resource server + * A unique resource server identifier for the resource server. The + * identifier can be an API friendly name like + * solar-system-data. You can also set an API URL like + * https://solar-system-data-api.example.com as your + * identifier. + *

    + *

    + * Amazon Cognito represents scopes in the access token in the format + * $resource-server-identifier/$scope. Longer scope-identifier + * strings increase the size of your access tokens. *

    *

    * Constraints:
    @@ -109,7 +118,16 @@ public DescribeResourceServerRequest withUserPoolId(String userPoolId) { /** *

    - * The identifier for the resource server + * A unique resource server identifier for the resource server. The + * identifier can be an API friendly name like + * solar-system-data. You can also set an API URL like + * https://solar-system-data-api.example.com as your + * identifier. + *

    + *

    + * Amazon Cognito represents scopes in the access token in the format + * $resource-server-identifier/$scope. Longer scope-identifier + * strings increase the size of your access tokens. *

    *

    * Constraints:
    @@ -117,7 +135,16 @@ public DescribeResourceServerRequest withUserPoolId(String userPoolId) { * Pattern: [\x21\x23-\x5B\x5D-\x7E]+
    * * @return

    - * The identifier for the resource server + * A unique resource server identifier for the resource server. The + * identifier can be an API friendly name like + * solar-system-data. You can also set an API URL like + * https://solar-system-data-api.example.com as your + * identifier. + *

    + *

    + * Amazon Cognito represents scopes in the access token in the + * format $resource-server-identifier/$scope. Longer + * scope-identifier strings increase the size of your access tokens. *

    */ public String getIdentifier() { @@ -126,7 +153,16 @@ public String getIdentifier() { /** *

    - * The identifier for the resource server + * A unique resource server identifier for the resource server. The + * identifier can be an API friendly name like + * solar-system-data. You can also set an API URL like + * https://solar-system-data-api.example.com as your + * identifier. + *

    + *

    + * Amazon Cognito represents scopes in the access token in the format + * $resource-server-identifier/$scope. Longer scope-identifier + * strings increase the size of your access tokens. *

    *

    * Constraints:
    @@ -134,7 +170,17 @@ public String getIdentifier() { * Pattern: [\x21\x23-\x5B\x5D-\x7E]+
    * * @param identifier

    - * The identifier for the resource server + * A unique resource server identifier for the resource server. + * The identifier can be an API friendly name like + * solar-system-data. You can also set an API URL + * like https://solar-system-data-api.example.com as + * your identifier. + *

    + *

    + * Amazon Cognito represents scopes in the access token in the + * format $resource-server-identifier/$scope. Longer + * scope-identifier strings increase the size of your access + * tokens. *

    */ public void setIdentifier(String identifier) { @@ -143,7 +189,16 @@ public void setIdentifier(String identifier) { /** *

    - * The identifier for the resource server + * A unique resource server identifier for the resource server. The + * identifier can be an API friendly name like + * solar-system-data. You can also set an API URL like + * https://solar-system-data-api.example.com as your + * identifier. + *

    + *

    + * Amazon Cognito represents scopes in the access token in the format + * $resource-server-identifier/$scope. Longer scope-identifier + * strings increase the size of your access tokens. *

    *

    * Returns a reference to this object so that method calls can be chained @@ -154,7 +209,17 @@ public void setIdentifier(String identifier) { * Pattern: [\x21\x23-\x5B\x5D-\x7E]+
    * * @param identifier

    - * The identifier for the resource server + * A unique resource server identifier for the resource server. + * The identifier can be an API friendly name like + * solar-system-data. You can also set an API URL + * like https://solar-system-data-api.example.com as + * your identifier. + *

    + *

    + * Amazon Cognito represents scopes in the access token in the + * format $resource-server-identifier/$scope. Longer + * scope-identifier strings increase the size of your access + * tokens. *

    * @return A reference to this updated object so that method calls can be * chained together. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/DescribeResourceServerResult.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/DescribeResourceServerResult.java index bdd07faf3f..648b2679a5 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/DescribeResourceServerResult.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/DescribeResourceServerResult.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/DescribeRiskConfigurationRequest.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/DescribeRiskConfigurationRequest.java index 44e467ec21..0dc000515d 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/DescribeRiskConfigurationRequest.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/DescribeRiskConfigurationRequest.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/DescribeRiskConfigurationResult.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/DescribeRiskConfigurationResult.java index eb9e11d8c8..25a40fa2d1 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/DescribeRiskConfigurationResult.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/DescribeRiskConfigurationResult.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/DescribeUserImportJobRequest.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/DescribeUserImportJobRequest.java index 743a1b34e7..c730b0d056 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/DescribeUserImportJobRequest.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/DescribeUserImportJobRequest.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/DescribeUserImportJobResult.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/DescribeUserImportJobResult.java index 9ab36338bd..3a4eebcfd7 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/DescribeUserImportJobResult.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/DescribeUserImportJobResult.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/DescribeUserPoolClientRequest.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/DescribeUserPoolClientRequest.java index 788f700828..a4db948ed2 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/DescribeUserPoolClientRequest.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/DescribeUserPoolClientRequest.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/DescribeUserPoolClientResult.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/DescribeUserPoolClientResult.java index 2d03116db6..f2263353bb 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/DescribeUserPoolClientResult.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/DescribeUserPoolClientResult.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/DescribeUserPoolDomainRequest.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/DescribeUserPoolDomainRequest.java index f792058529..3313591468 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/DescribeUserPoolDomainRequest.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/DescribeUserPoolDomainRequest.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/DescribeUserPoolDomainResult.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/DescribeUserPoolDomainResult.java index 5061b7a2e4..1f87c0a0a6 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/DescribeUserPoolDomainResult.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/DescribeUserPoolDomainResult.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/DescribeUserPoolRequest.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/DescribeUserPoolRequest.java index e481067a16..98cf0a3935 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/DescribeUserPoolRequest.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/DescribeUserPoolRequest.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/DescribeUserPoolResult.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/DescribeUserPoolResult.java index 3920c3a276..3b7f170d05 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/DescribeUserPoolResult.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/DescribeUserPoolResult.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/DeviceConfigurationType.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/DeviceConfigurationType.java index 504104e9d8..1136d6d551 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/DeviceConfigurationType.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/DeviceConfigurationType.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/DeviceRememberedStatusType.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/DeviceRememberedStatusType.java index dff4a42fb1..5b919a6f50 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/DeviceRememberedStatusType.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/DeviceRememberedStatusType.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/DeviceSecretVerifierConfigType.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/DeviceSecretVerifierConfigType.java index 55266bedf6..19544b0356 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/DeviceSecretVerifierConfigType.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/DeviceSecretVerifierConfigType.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/DeviceType.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/DeviceType.java index 202083ead5..0d0814b39c 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/DeviceType.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/DeviceType.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. @@ -50,9 +50,9 @@ public class DeviceType implements Serializable { /** *

    - * The date and time, in ISO - * 8601 format, when the item was modified. + * The date and time when the item was modified. Amazon Cognito returns this + * timestamp in UNIX epoch time format. Your SDK might render the output in + * a human-readable format like ISO 8601 or a Java Date object. *

    */ private java.util.Date deviceLastModifiedDate; @@ -242,15 +242,16 @@ public DeviceType withDeviceCreateDate(java.util.Date deviceCreateDate) { /** *

    - * The date and time, in ISO - * 8601 format, when the item was modified. + * The date and time when the item was modified. Amazon Cognito returns this + * timestamp in UNIX epoch time format. Your SDK might render the output in + * a human-readable format like ISO 8601 or a Java Date object. *

    * * @return

    - * The date and time, in ISO - * 8601 format, when the item was modified. + * The date and time when the item was modified. Amazon Cognito + * returns this timestamp in UNIX epoch time format. Your SDK might + * render the output in a human-readable format like ISO 8601 or a + * Java Date object. *

    */ public java.util.Date getDeviceLastModifiedDate() { @@ -259,15 +260,16 @@ public java.util.Date getDeviceLastModifiedDate() { /** *

    - * The date and time, in ISO - * 8601 format, when the item was modified. + * The date and time when the item was modified. Amazon Cognito returns this + * timestamp in UNIX epoch time format. Your SDK might render the output in + * a human-readable format like ISO 8601 or a Java Date object. *

    * * @param deviceLastModifiedDate

    - * The date and time, in ISO - * 8601 format, when the item was modified. + * The date and time when the item was modified. Amazon Cognito + * returns this timestamp in UNIX epoch time format. Your SDK + * might render the output in a human-readable format like ISO + * 8601 or a Java Date object. *

    */ public void setDeviceLastModifiedDate(java.util.Date deviceLastModifiedDate) { @@ -276,18 +278,19 @@ public void setDeviceLastModifiedDate(java.util.Date deviceLastModifiedDate) { /** *

    - * The date and time, in ISO - * 8601 format, when the item was modified. + * The date and time when the item was modified. Amazon Cognito returns this + * timestamp in UNIX epoch time format. Your SDK might render the output in + * a human-readable format like ISO 8601 or a Java Date object. *

    *

    * Returns a reference to this object so that method calls can be chained * together. * * @param deviceLastModifiedDate

    - * The date and time, in ISO - * 8601 format, when the item was modified. + * The date and time when the item was modified. Amazon Cognito + * returns this timestamp in UNIX epoch time format. Your SDK + * might render the output in a human-readable format like ISO + * 8601 or a Java Date object. *

    * @return A reference to this updated object so that method calls can be * chained together. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/DomainDescriptionType.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/DomainDescriptionType.java index 98978f9611..915ace1a70 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/DomainDescriptionType.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/DomainDescriptionType.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/DomainStatusType.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/DomainStatusType.java index de06ae5c3d..253ceb02f7 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/DomainStatusType.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/DomainStatusType.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/DuplicateProviderException.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/DuplicateProviderException.java index bb48f7cfb6..9c2f233aed 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/DuplicateProviderException.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/DuplicateProviderException.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/EmailConfigurationType.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/EmailConfigurationType.java index e094cec8b5..572a115ac3 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/EmailConfigurationType.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/EmailConfigurationType.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/EmailSendingAccountType.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/EmailSendingAccountType.java index 620cab0bb6..393ac8c2e2 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/EmailSendingAccountType.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/EmailSendingAccountType.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/EnableSoftwareTokenMFAException.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/EnableSoftwareTokenMFAException.java index 9846ef9488..dd1bec6c8c 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/EnableSoftwareTokenMFAException.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/EnableSoftwareTokenMFAException.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/EventContextDataType.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/EventContextDataType.java index 36461c413e..6610324b1d 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/EventContextDataType.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/EventContextDataType.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/EventFeedbackType.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/EventFeedbackType.java index e08a04def5..58e6f3e97f 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/EventFeedbackType.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/EventFeedbackType.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/EventFilterType.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/EventFilterType.java index 474f9420e5..bd4c4314db 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/EventFilterType.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/EventFilterType.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/EventResponseType.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/EventResponseType.java index aa6df8800e..9a9ec2342e 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/EventResponseType.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/EventResponseType.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/EventRiskType.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/EventRiskType.java index f8cae6c9a9..09a199a44f 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/EventRiskType.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/EventRiskType.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/EventSourceName.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/EventSourceName.java index e4b08167db..83070a19bb 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/EventSourceName.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/EventSourceName.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/EventType.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/EventType.java index d26c8b224f..6adb20022d 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/EventType.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/EventType.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/ExpiredCodeException.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/ExpiredCodeException.java index 57249cb41f..51471e3dbe 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/ExpiredCodeException.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/ExpiredCodeException.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/ExplicitAuthFlowsType.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/ExplicitAuthFlowsType.java index 24db0e4727..8f9ae6e924 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/ExplicitAuthFlowsType.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/ExplicitAuthFlowsType.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/FeedbackValueType.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/FeedbackValueType.java index 3c9de05a4d..6894845a03 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/FeedbackValueType.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/FeedbackValueType.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/ForbiddenException.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/ForbiddenException.java index 8996ca74ef..e6633bfb20 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/ForbiddenException.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/ForbiddenException.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/ForgetDeviceRequest.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/ForgetDeviceRequest.java index 6bf9da9afa..7be4adcd46 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/ForgetDeviceRequest.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/ForgetDeviceRequest.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. @@ -21,7 +21,14 @@ /** *

    - * Forgets the specified device. + * Forgets the specified device. For more information about device + * authentication, see Working with user devices in your user pool. + *

    + *

    + * Authorize this action with a signed-in user's access token. It must include + * the scope aws.cognito.signin.user.admin. *

    * *

    @@ -31,7 +38,7 @@ * policies. For more information about authorization models in Amazon Cognito, * see Using the Amazon Cognito native and OIDC APIs. + * >Using the Amazon Cognito user pools API and user pool endpoints. *

    *
    */ diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/ForgotPasswordRequest.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/ForgotPasswordRequest.java index 089baf8b7f..2d0c814053 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/ForgotPasswordRequest.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/ForgotPasswordRequest.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. @@ -38,6 +38,12 @@ * client secret and you don't provide a SECRET_HASH parameter, * this API returns NotAuthorizedException. *

    + *

    + * To use this API operation, your user pool must have self-service account + * recovery configured. Use AdminSetUserPassword if you manage passwords as an administrator. + *

    * *

    * Amazon Cognito doesn't evaluate Identity and Access Management (IAM) policies @@ -46,7 +52,7 @@ * policies. For more information about authorization models in Amazon Cognito, * see Using the Amazon Cognito native and OIDC APIs. + * >Using the Amazon Cognito user pools API and user pool endpoints. *

    *
    *

    @@ -110,8 +116,11 @@ public class ForgotPasswordRequest extends AmazonWebServiceRequest implements Se /** *

    - * The user name of the user for whom you want to enter a code to reset a - * forgotten password. + * The username of the user that you want to query or modify. The value of + * this parameter is typically your user's username, but it can be any of + * their alias attributes. If username isn't an alias attribute + * in your user pool, this value must be the sub of a local + * user or the username of a user from a third-party IdP. *

    *

    * Constraints:
    @@ -376,8 +385,11 @@ public ForgotPasswordRequest withUserContextData(UserContextDataType userContext /** *

    - * The user name of the user for whom you want to enter a code to reset a - * forgotten password. + * The username of the user that you want to query or modify. The value of + * this parameter is typically your user's username, but it can be any of + * their alias attributes. If username isn't an alias attribute + * in your user pool, this value must be the sub of a local + * user or the username of a user from a third-party IdP. *

    *

    * Constraints:
    @@ -385,8 +397,12 @@ public ForgotPasswordRequest withUserContextData(UserContextDataType userContext * Pattern: [\p{L}\p{M}\p{S}\p{N}\p{P}]+
    * * @return

    - * The user name of the user for whom you want to enter a code to - * reset a forgotten password. + * The username of the user that you want to query or modify. The + * value of this parameter is typically your user's username, but it + * can be any of their alias attributes. If username + * isn't an alias attribute in your user pool, this value must be + * the sub of a local user or the username of a user + * from a third-party IdP. *

    */ public String getUsername() { @@ -395,8 +411,11 @@ public String getUsername() { /** *

    - * The user name of the user for whom you want to enter a code to reset a - * forgotten password. + * The username of the user that you want to query or modify. The value of + * this parameter is typically your user's username, but it can be any of + * their alias attributes. If username isn't an alias attribute + * in your user pool, this value must be the sub of a local + * user or the username of a user from a third-party IdP. *

    *

    * Constraints:
    @@ -404,8 +423,12 @@ public String getUsername() { * Pattern: [\p{L}\p{M}\p{S}\p{N}\p{P}]+
    * * @param username

    - * The user name of the user for whom you want to enter a code to - * reset a forgotten password. + * The username of the user that you want to query or modify. The + * value of this parameter is typically your user's username, but + * it can be any of their alias attributes. If + * username isn't an alias attribute in your user + * pool, this value must be the sub of a local user + * or the username of a user from a third-party IdP. *

    */ public void setUsername(String username) { @@ -414,8 +437,11 @@ public void setUsername(String username) { /** *

    - * The user name of the user for whom you want to enter a code to reset a - * forgotten password. + * The username of the user that you want to query or modify. The value of + * this parameter is typically your user's username, but it can be any of + * their alias attributes. If username isn't an alias attribute + * in your user pool, this value must be the sub of a local + * user or the username of a user from a third-party IdP. *

    *

    * Returns a reference to this object so that method calls can be chained @@ -426,8 +452,12 @@ public void setUsername(String username) { * Pattern: [\p{L}\p{M}\p{S}\p{N}\p{P}]+
    * * @param username

    - * The user name of the user for whom you want to enter a code to - * reset a forgotten password. + * The username of the user that you want to query or modify. The + * value of this parameter is typically your user's username, but + * it can be any of their alias attributes. If + * username isn't an alias attribute in your user + * pool, this value must be the sub of a local user + * or the username of a user from a third-party IdP. *

    * @return A reference to this updated object so that method calls can be * chained together. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/ForgotPasswordResult.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/ForgotPasswordResult.java index 244459e456..08ebdef091 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/ForgotPasswordResult.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/ForgotPasswordResult.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/GetCSVHeaderRequest.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/GetCSVHeaderRequest.java index 7564253c0d..c5bf2b5e79 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/GetCSVHeaderRequest.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/GetCSVHeaderRequest.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/GetCSVHeaderResult.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/GetCSVHeaderResult.java index 4147ea1536..c94d178d4d 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/GetCSVHeaderResult.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/GetCSVHeaderResult.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/GetDeviceRequest.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/GetDeviceRequest.java index 633f97634e..9beb5d4918 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/GetDeviceRequest.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/GetDeviceRequest.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. @@ -21,7 +21,14 @@ /** *

    - * Gets the device. + * Gets the device. For more information about device authentication, see Working with user devices in your user pool. + *

    + *

    + * Authorize this action with a signed-in user's access token. It must include + * the scope aws.cognito.signin.user.admin. *

    * *

    @@ -31,7 +38,7 @@ * policies. For more information about authorization models in Amazon Cognito, * see Using the Amazon Cognito native and OIDC APIs. + * >Using the Amazon Cognito user pools API and user pool endpoints. *

    *
    */ diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/GetDeviceResult.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/GetDeviceResult.java index 6a96bfd623..8dc8a6a28b 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/GetDeviceResult.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/GetDeviceResult.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/GetGroupRequest.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/GetGroupRequest.java index 65faef998c..423cace843 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/GetGroupRequest.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/GetGroupRequest.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/GetGroupResult.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/GetGroupResult.java index 29992f3f8e..fb16104ff4 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/GetGroupResult.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/GetGroupResult.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/GetIdentityProviderByIdentifierRequest.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/GetIdentityProviderByIdentifierRequest.java index cedf41e5d3..13019d2971 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/GetIdentityProviderByIdentifierRequest.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/GetIdentityProviderByIdentifierRequest.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/GetIdentityProviderByIdentifierResult.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/GetIdentityProviderByIdentifierResult.java index d6156886dc..9894dcb57a 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/GetIdentityProviderByIdentifierResult.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/GetIdentityProviderByIdentifierResult.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/GetLogDeliveryConfigurationRequest.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/GetLogDeliveryConfigurationRequest.java index bb0ef02970..ae000e618b 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/GetLogDeliveryConfigurationRequest.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/GetLogDeliveryConfigurationRequest.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/GetLogDeliveryConfigurationResult.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/GetLogDeliveryConfigurationResult.java index d76a51530f..a74ec699af 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/GetLogDeliveryConfigurationResult.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/GetLogDeliveryConfigurationResult.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/GetSigningCertificateRequest.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/GetSigningCertificateRequest.java index 02027e12f8..5be89fe58d 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/GetSigningCertificateRequest.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/GetSigningCertificateRequest.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/GetSigningCertificateResult.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/GetSigningCertificateResult.java index bdf9f9d855..c41310b3d9 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/GetSigningCertificateResult.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/GetSigningCertificateResult.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/GetUICustomizationRequest.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/GetUICustomizationRequest.java index ecef73dfc5..8f905f74b5 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/GetUICustomizationRequest.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/GetUICustomizationRequest.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/GetUICustomizationResult.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/GetUICustomizationResult.java index 8309134be9..d9e6be9fdb 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/GetUICustomizationResult.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/GetUICustomizationResult.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/GetUserAttributeVerificationCodeRequest.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/GetUserAttributeVerificationCodeRequest.java index 18add12664..fb88ad73c2 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/GetUserAttributeVerificationCodeRequest.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/GetUserAttributeVerificationCodeRequest.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. @@ -25,6 +25,10 @@ * name. Sends a message to a user with a code that they must return in a * VerifyUserAttribute request. *

    + *

    + * Authorize this action with a signed-in user's access token. It must include + * the scope aws.cognito.signin.user.admin. + *

    * *

    * Amazon Cognito doesn't evaluate Identity and Access Management (IAM) policies @@ -33,7 +37,7 @@ * policies. For more information about authorization models in Amazon Cognito, * see Using the Amazon Cognito native and OIDC APIs. + * >Using the Amazon Cognito user pools API and user pool endpoints. *

    *
    *

    diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/GetUserAttributeVerificationCodeResult.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/GetUserAttributeVerificationCodeResult.java index 8f7876383e..4d4c558f15 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/GetUserAttributeVerificationCodeResult.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/GetUserAttributeVerificationCodeResult.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/GetUserPoolMfaConfigRequest.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/GetUserPoolMfaConfigRequest.java index 00ab3888d0..c4d23bd01e 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/GetUserPoolMfaConfigRequest.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/GetUserPoolMfaConfigRequest.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/GetUserPoolMfaConfigResult.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/GetUserPoolMfaConfigResult.java index dfbfa31fdf..12b643e861 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/GetUserPoolMfaConfigResult.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/GetUserPoolMfaConfigResult.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/GetUserRequest.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/GetUserRequest.java index 46690ab998..b51f692e40 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/GetUserRequest.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/GetUserRequest.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. @@ -23,6 +23,10 @@ *

    * Gets the user attributes and metadata for a user. *

    + *

    + * Authorize this action with a signed-in user's access token. It must include + * the scope aws.cognito.signin.user.admin. + *

    * *

    * Amazon Cognito doesn't evaluate Identity and Access Management (IAM) policies @@ -31,7 +35,7 @@ * policies. For more information about authorization models in Amazon Cognito, * see Using the Amazon Cognito native and OIDC APIs. + * >Using the Amazon Cognito user pools API and user pool endpoints. *

    *
    */ diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/GetUserResult.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/GetUserResult.java index 490365275b..b4e652a087 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/GetUserResult.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/GetUserResult.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/GlobalSignOutRequest.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/GlobalSignOutRequest.java index 33fdf6eb42..e9db5777ed 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/GlobalSignOutRequest.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/GlobalSignOutRequest.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. @@ -21,16 +21,50 @@ /** *

    - * Signs out a user from all devices. GlobalSignOut invalidates all - * identity, access and refresh tokens that Amazon Cognito has issued to a user. - * A user can still use a hosted UI cookie to retrieve new tokens for the - * duration of the 1-hour cookie validity period. + * Invalidates the identity, access, and refresh tokens that Amazon Cognito + * issued to a user. Call this operation when your user signs out of your app. + * This results in the following behavior. *

    + *
      + *
    • *

      - * Your app isn't aware that a user's access token is revoked unless it attempts - * to authorize a user pools API request with an access token that contains the - * scope aws.cognito.signin.user.admin. Your app might otherwise - * accept access tokens until they expire. + * Amazon Cognito no longer accepts token-authorized user operations that + * you authorize with a signed-out user's access tokens. For more information, + * see Using the Amazon Cognito user pools API and user pool endpoints. + *

      + *

      + * Amazon Cognito returns an Access Token has been revoked error + * when your app attempts to authorize a user pools API request with a revoked + * access token that contains the scope + * aws.cognito.signin.user.admin. + *

      + *
    • + *
    • + *

      + * Amazon Cognito no longer accepts a signed-out user's ID token in a GetId request to an identity pool with + * ServerSideTokenCheck enabled for its user pool IdP configuration + * in CognitoIdentityProvider. + *

      + *
    • + *
    • + *

      + * Amazon Cognito no longer accepts a signed-out user's refresh tokens in + * refresh requests. + *

      + *
    • + *
    + *

    + * Other requests might be valid until your user's token expires. + *

    + *

    + * Authorize this action with a signed-in user's access token. It must include + * the scope aws.cognito.signin.user.admin. *

    * *

    @@ -40,7 +74,7 @@ * policies. For more information about authorization models in Amazon Cognito, * see Using the Amazon Cognito native and OIDC APIs. + * >Using the Amazon Cognito user pools API and user pool endpoints. *

    *
    */ diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/GlobalSignOutResult.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/GlobalSignOutResult.java index 5b9974a787..d571594ab4 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/GlobalSignOutResult.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/GlobalSignOutResult.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/GroupExistsException.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/GroupExistsException.java index 4b7a39998b..875c2169ea 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/GroupExistsException.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/GroupExistsException.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/GroupType.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/GroupType.java index 782f818f5d..6d305b9f98 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/GroupType.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/GroupType.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. @@ -98,18 +98,18 @@ public class GroupType implements Serializable { /** *

    - * The date and time, in ISO - * 8601 format, when the item was modified. + * The date and time when the item was modified. Amazon Cognito returns this + * timestamp in UNIX epoch time format. Your SDK might render the output in + * a human-readable format like ISO 8601 or a Java Date object. *

    */ private java.util.Date lastModifiedDate; /** *

    - * The date and time, in ISO - * 8601 format, when the item was created. + * The date and time when the item was created. Amazon Cognito returns this + * timestamp in UNIX epoch time format. Your SDK might render the output in + * a human-readable format like ISO 8601 or a Java Date object. *

    */ private java.util.Date creationDate; @@ -520,15 +520,16 @@ public GroupType withPrecedence(Integer precedence) { /** *

    - * The date and time, in ISO - * 8601 format, when the item was modified. + * The date and time when the item was modified. Amazon Cognito returns this + * timestamp in UNIX epoch time format. Your SDK might render the output in + * a human-readable format like ISO 8601 or a Java Date object. *

    * * @return

    - * The date and time, in ISO - * 8601 format, when the item was modified. + * The date and time when the item was modified. Amazon Cognito + * returns this timestamp in UNIX epoch time format. Your SDK might + * render the output in a human-readable format like ISO 8601 or a + * Java Date object. *

    */ public java.util.Date getLastModifiedDate() { @@ -537,15 +538,16 @@ public java.util.Date getLastModifiedDate() { /** *

    - * The date and time, in ISO - * 8601 format, when the item was modified. + * The date and time when the item was modified. Amazon Cognito returns this + * timestamp in UNIX epoch time format. Your SDK might render the output in + * a human-readable format like ISO 8601 or a Java Date object. *

    * * @param lastModifiedDate

    - * The date and time, in ISO - * 8601 format, when the item was modified. + * The date and time when the item was modified. Amazon Cognito + * returns this timestamp in UNIX epoch time format. Your SDK + * might render the output in a human-readable format like ISO + * 8601 or a Java Date object. *

    */ public void setLastModifiedDate(java.util.Date lastModifiedDate) { @@ -554,18 +556,19 @@ public void setLastModifiedDate(java.util.Date lastModifiedDate) { /** *

    - * The date and time, in ISO - * 8601 format, when the item was modified. + * The date and time when the item was modified. Amazon Cognito returns this + * timestamp in UNIX epoch time format. Your SDK might render the output in + * a human-readable format like ISO 8601 or a Java Date object. *

    *

    * Returns a reference to this object so that method calls can be chained * together. * * @param lastModifiedDate

    - * The date and time, in ISO - * 8601 format, when the item was modified. + * The date and time when the item was modified. Amazon Cognito + * returns this timestamp in UNIX epoch time format. Your SDK + * might render the output in a human-readable format like ISO + * 8601 or a Java Date object. *

    * @return A reference to this updated object so that method calls can be * chained together. @@ -577,15 +580,16 @@ public GroupType withLastModifiedDate(java.util.Date lastModifiedDate) { /** *

    - * The date and time, in ISO - * 8601 format, when the item was created. + * The date and time when the item was created. Amazon Cognito returns this + * timestamp in UNIX epoch time format. Your SDK might render the output in + * a human-readable format like ISO 8601 or a Java Date object. *

    * * @return

    - * The date and time, in ISO - * 8601 format, when the item was created. + * The date and time when the item was created. Amazon Cognito + * returns this timestamp in UNIX epoch time format. Your SDK might + * render the output in a human-readable format like ISO 8601 or a + * Java Date object. *

    */ public java.util.Date getCreationDate() { @@ -594,15 +598,16 @@ public java.util.Date getCreationDate() { /** *

    - * The date and time, in ISO - * 8601 format, when the item was created. + * The date and time when the item was created. Amazon Cognito returns this + * timestamp in UNIX epoch time format. Your SDK might render the output in + * a human-readable format like ISO 8601 or a Java Date object. *

    * * @param creationDate

    - * The date and time, in ISO - * 8601 format, when the item was created. + * The date and time when the item was created. Amazon Cognito + * returns this timestamp in UNIX epoch time format. Your SDK + * might render the output in a human-readable format like ISO + * 8601 or a Java Date object. *

    */ public void setCreationDate(java.util.Date creationDate) { @@ -611,18 +616,19 @@ public void setCreationDate(java.util.Date creationDate) { /** *

    - * The date and time, in ISO - * 8601 format, when the item was created. + * The date and time when the item was created. Amazon Cognito returns this + * timestamp in UNIX epoch time format. Your SDK might render the output in + * a human-readable format like ISO 8601 or a Java Date object. *

    *

    * Returns a reference to this object so that method calls can be chained * together. * * @param creationDate

    - * The date and time, in ISO - * 8601 format, when the item was created. + * The date and time when the item was created. Amazon Cognito + * returns this timestamp in UNIX epoch time format. Your SDK + * might render the output in a human-readable format like ISO + * 8601 or a Java Date object. *

    * @return A reference to this updated object so that method calls can be * chained together. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/HttpHeader.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/HttpHeader.java index ced84fadc5..4b8c329cbe 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/HttpHeader.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/HttpHeader.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/IdentityProviderType.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/IdentityProviderType.java index cd79bce66f..bb8ac018d2 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/IdentityProviderType.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/IdentityProviderType.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. @@ -41,7 +41,7 @@ public class IdentityProviderType implements Serializable { *

    * Constraints:
    * Length: 1 - 32
    - * Pattern: [\p{L}\p{M}\p{S}\p{N}\p{P}]+
    + * Pattern: [\p{L}\p{M}\p{S}\p{N}\p{P}\p{Z}]+
    */ private String providerName; @@ -58,186 +58,93 @@ public class IdentityProviderType implements Serializable { /** *

    - * The IdP details. The following list describes the provider detail keys - * for each IdP type. + * The scopes, URLs, and identifiers for your external identity provider. + * The following examples describe the provider detail keys for each IdP + * type. These values and their schema are subject to change. Social IdP + * authorize_scopes values must match the values listed here. *

    - *
      - *
    • + *
      + *
      OpenID Connect (OIDC)
      + *
      *

      - * For Google and Login with Amazon: + * Amazon Cognito accepts the following elements when it can't discover + * endpoint URLs from oidc_issuer: attributes_url, + * authorize_url, jwks_uri, token_url + * . *

      - *
        - *
      • *

        - * client_id + * Create or update request: + * "ProviderDetails": { "attributes_request_method": "GET", "attributes_url": "https://auth.example.com/userInfo", "authorize_scopes": "openid profile email", "authorize_url": "https://auth.example.com/authorize", "client_id": "1example23456789", "client_secret": "provider-app-client-secret", "jwks_uri": "https://auth.example.com/.well-known/jwks.json", "oidc_issuer": "https://auth.example.com", "token_url": "https://example.com/token" } *

        - *
      • - *
      • *

        - * client_secret + * Describe response: + * "ProviderDetails": { "attributes_request_method": "GET", "attributes_url": "https://auth.example.com/userInfo", "attributes_url_add_attributes": "false", "authorize_scopes": "openid profile email", "authorize_url": "https://auth.example.com/authorize", "client_id": "1example23456789", "client_secret": "provider-app-client-secret", "jwks_uri": "https://auth.example.com/.well-known/jwks.json", "oidc_issuer": "https://auth.example.com", "token_url": "https://example.com/token" } *

        - *
      • - *
      • + *
      + *
      SAML
      + *
      *

      - * authorize_scopes + * Create or update request with Metadata URL: + * "ProviderDetails": { "IDPInit": "true", "IDPSignout": "true", "EncryptedResponses" : "true", "MetadataURL": "https://auth.example.com/sso/saml/metadata", "RequestSigningAlgorithm": "rsa-sha256" } *

      - *
    • - *
    - * - *
  • *

    - * For Facebook: + * Create or update request with Metadata file: + * "ProviderDetails": { "IDPInit": "true", "IDPSignout": "true", "EncryptedResponses" : "true", "MetadataFile": "[metadata XML]", "RequestSigningAlgorithm": "rsa-sha256" } *

    - *
      - *
    • *

      - * client_id + * The value of MetadataFile must be the plaintext metadata + * document with all quote (") characters escaped by backslashes. *

      - *
    • - *
    • *

      - * client_secret + * Describe response: + * "ProviderDetails": { "IDPInit": "true", "IDPSignout": "true", "EncryptedResponses" : "true", "ActiveEncryptionCertificate": "[certificate]", "MetadataURL": "https://auth.example.com/sso/saml/metadata", "RequestSigningAlgorithm": "rsa-sha256", "SLORedirectBindingURI": "https://auth.example.com/slo/saml", "SSORedirectBindingURI": "https://auth.example.com/sso/saml" } *

      - *
    • - *
    • + * + *
      LoginWithAmazon
      + *
      *

      - * authorize_scopes + * Create or update request: + * "ProviderDetails": { "authorize_scopes": "profile postal_code", "client_id": "amzn1.application-oa2-client.1example23456789", "client_secret": "provider-app-client-secret" *

      - *
    • - *
    • *

      - * api_version + * Describe response: + * "ProviderDetails": { "attributes_url": "https://api.amazon.com/user/profile", "attributes_url_add_attributes": "false", "authorize_scopes": "profile postal_code", "authorize_url": "https://www.amazon.com/ap/oa", "client_id": "amzn1.application-oa2-client.1example23456789", "client_secret": "provider-app-client-secret", "token_request_method": "POST", "token_url": "https://api.amazon.com/auth/o2/token" } *

      - *
    • - *
    - *
  • - *
  • + * + *
    Google
    + *
    *

    - * For Sign in with Apple: + * Create or update request: + * "ProviderDetails": { "authorize_scopes": "email profile openid", "client_id": "1example23456789.apps.googleusercontent.com", "client_secret": "provider-app-client-secret" } *

    - *
      - *
    • *

      - * client_id + * Describe response: + * "ProviderDetails": { "attributes_url": "https://people.googleapis.com/v1/people/me?personFields=", "attributes_url_add_attributes": "true", "authorize_scopes": "email profile openid", "authorize_url": "https://accounts.google.com/o/oauth2/v2/auth", "client_id": "1example23456789.apps.googleusercontent.com", "client_secret": "provider-app-client-secret", "oidc_issuer": "https://accounts.google.com", "token_request_method": "POST", "token_url": "https://www.googleapis.com/oauth2/v4/token" } *

      - *
    • - *
    • + *
    + *
    SignInWithApple
    + *
    *

    - * team_id + * Create or update request: + * "ProviderDetails": { "authorize_scopes": "email name", "client_id": "com.example.cognito", "private_key": "1EXAMPLE", "key_id": "2EXAMPLE", "team_id": "3EXAMPLE" } *

    - *
  • - *
  • *

    - * key_id + * Describe response: + * "ProviderDetails": { "attributes_url_add_attributes": "false", "authorize_scopes": "email name", "authorize_url": "https://appleid.apple.com/auth/authorize", "client_id": "com.example.cognito", "key_id": "1EXAMPLE", "oidc_issuer": "https://appleid.apple.com", "team_id": "2EXAMPLE", "token_request_method": "POST", "token_url": "https://appleid.apple.com/auth/token" } *

    - *
  • - *
  • + * + *
    Facebook
    + *
    *

    - * private_key + * Create or update request: + * "ProviderDetails": { "api_version": "v17.0", "authorize_scopes": "public_profile, email", "client_id": "1example23456789", "client_secret": "provider-app-client-secret" } *

    *

    - * You can submit a private_key when you add or update an IdP. Describe - * operations don't return the private key. + * Describe response: + * "ProviderDetails": { "api_version": "v17.0", "attributes_url": "https://graph.facebook.com/v17.0/me?fields=", "attributes_url_add_attributes": "true", "authorize_scopes": "public_profile, email", "authorize_url": "https://www.facebook.com/v17.0/dialog/oauth", "client_id": "1example23456789", "client_secret": "provider-app-client-secret", "token_request_method": "GET", "token_url": "https://graph.facebook.com/v17.0/oauth/access_token" } *

    - *
  • - *
  • - *

    - * authorize_scopes - *

    - *
  • - * - * - *
  • - *

    - * For OIDC providers: - *

    - *
      - *
    • - *

      - * client_id - *

      - *
    • - *
    • - *

      - * client_secret - *

      - *
    • - *
    • - *

      - * attributes_request_method - *

      - *
    • - *
    • - *

      - * oidc_issuer - *

      - *
    • - *
    • - *

      - * authorize_scopes - *

      - *
    • - *
    • - *

      - * The following keys are only present if Amazon Cognito didn't discover - * them at the oidc_issuer URL. - *

      - *
        - *
      • - *

        - * authorize_url - *

        - *
      • - *
      • - *

        - * token_url - *

        - *
      • - *
      • - *

        - * attributes_url - *

        - *
      • - *
      • - *

        - * jwks_uri - *

        - *
      • - *
      - *
    • - *
    • - *

      - * Amazon Cognito sets the value of the following keys automatically. They - * are read-only. - *

      - *
        - *
      • - *

        - * attributes_url_add_attributes - *

        - *
      • - *
      - *
    • - *
    - *
  • - *
  • - *

    - * For SAML providers: - *

    - *
      - *
    • - *

      - * MetadataFile or MetadataURL - *

      - *
    • - *
    • - *

      - * IDPSignout optional - *

      - *
    • - *
    - *
  • - * + * + *
    */ private java.util.Map providerDetails; @@ -257,18 +164,18 @@ public class IdentityProviderType implements Serializable { /** *

    - * The date and time, in ISO - * 8601 format, when the item was modified. + * The date and time when the item was modified. Amazon Cognito returns this + * timestamp in UNIX epoch time format. Your SDK might render the output in + * a human-readable format like ISO 8601 or a Java Date object. *

    */ private java.util.Date lastModifiedDate; /** *

    - * The date and time, in ISO - * 8601 format, when the item was created. + * The date and time when the item was created. Amazon Cognito returns this + * timestamp in UNIX epoch time format. Your SDK might render the output in + * a human-readable format like ISO 8601 or a Java Date object. *

    */ private java.util.Date creationDate; @@ -337,7 +244,7 @@ public IdentityProviderType withUserPoolId(String userPoolId) { *

    * Constraints:
    * Length: 1 - 32
    - * Pattern: [\p{L}\p{M}\p{S}\p{N}\p{P}]+
    + * Pattern: [\p{L}\p{M}\p{S}\p{N}\p{P}\p{Z}]+
    * * @return

    * The IdP name. @@ -354,7 +261,7 @@ public String getProviderName() { *

    * Constraints:
    * Length: 1 - 32
    - * Pattern: [\p{L}\p{M}\p{S}\p{N}\p{P}]+
    + * Pattern: [\p{L}\p{M}\p{S}\p{N}\p{P}\p{Z}]+
    * * @param providerName

    * The IdP name. @@ -374,7 +281,7 @@ public void setProviderName(String providerName) { *

    * Constraints:
    * Length: 1 - 32
    - * Pattern: [\p{L}\p{M}\p{S}\p{N}\p{P}]+
    + * Pattern: [\p{L}\p{M}\p{S}\p{N}\p{P}\p{Z}]+
    * * @param providerName

    * The IdP name. @@ -491,368 +398,184 @@ public IdentityProviderType withProviderType(IdentityProviderTypeType providerTy /** *

    - * The IdP details. The following list describes the provider detail keys - * for each IdP type. - *

    - *
      - *
    • - *

      - * For Google and Login with Amazon: - *

      - *
        - *
      • - *

        - * client_id - *

        - *
      • - *
      • - *

        - * client_secret - *

        - *
      • - *
      • - *

        - * authorize_scopes - *

        - *
      • - *
      - *
    • - *
    • - *

      - * For Facebook: - *

      - *
        - *
      • - *

        - * client_id - *

        - *
      • - *
      • - *

        - * client_secret - *

        - *
      • - *
      • - *

        - * authorize_scopes - *

        - *
      • - *
      • - *

        - * api_version - *

        - *
      • - *
      - *
    • - *
    • - *

      - * For Sign in with Apple: - *

      - *
        - *
      • - *

        - * client_id - *

        - *
      • - *
      • - *

        - * team_id - *

        - *
      • - *
      • - *

        - * key_id - *

        - *
      • - *
      • - *

        - * private_key - *

        - *

        - * You can submit a private_key when you add or update an IdP. Describe - * operations don't return the private key. - *

        - *
      • - *
      • - *

        - * authorize_scopes - *

        - *
      • - *
      - *
    • - *
    • - *

      - * For OIDC providers: + * The scopes, URLs, and identifiers for your external identity provider. + * The following examples describe the provider detail keys for each IdP + * type. These values and their schema are subject to change. Social IdP + * authorize_scopes values must match the values listed here. *

      - *
        - *
      • + *
        + *
        OpenID Connect (OIDC)
        + *
        *

        - * client_id + * Amazon Cognito accepts the following elements when it can't discover + * endpoint URLs from oidc_issuer: attributes_url, + * authorize_url, jwks_uri, token_url + * . *

        - *
      • - *
      • *

        - * client_secret + * Create or update request: + * "ProviderDetails": { "attributes_request_method": "GET", "attributes_url": "https://auth.example.com/userInfo", "authorize_scopes": "openid profile email", "authorize_url": "https://auth.example.com/authorize", "client_id": "1example23456789", "client_secret": "provider-app-client-secret", "jwks_uri": "https://auth.example.com/.well-known/jwks.json", "oidc_issuer": "https://auth.example.com", "token_url": "https://example.com/token" } *

        - *
      • - *
      • *

        - * attributes_request_method + * Describe response: + * "ProviderDetails": { "attributes_request_method": "GET", "attributes_url": "https://auth.example.com/userInfo", "attributes_url_add_attributes": "false", "authorize_scopes": "openid profile email", "authorize_url": "https://auth.example.com/authorize", "client_id": "1example23456789", "client_secret": "provider-app-client-secret", "jwks_uri": "https://auth.example.com/.well-known/jwks.json", "oidc_issuer": "https://auth.example.com", "token_url": "https://example.com/token" } *

        - *
      • - *
      • + * + *
        SAML
        + *
        *

        - * oidc_issuer + * Create or update request with Metadata URL: + * "ProviderDetails": { "IDPInit": "true", "IDPSignout": "true", "EncryptedResponses" : "true", "MetadataURL": "https://auth.example.com/sso/saml/metadata", "RequestSigningAlgorithm": "rsa-sha256" } *

        - *
      • - *
      • *

        - * authorize_scopes + * Create or update request with Metadata file: + * "ProviderDetails": { "IDPInit": "true", "IDPSignout": "true", "EncryptedResponses" : "true", "MetadataFile": "[metadata XML]", "RequestSigningAlgorithm": "rsa-sha256" } *

        - *
      • - *
      • *

        - * The following keys are only present if Amazon Cognito didn't discover - * them at the oidc_issuer URL. + * The value of MetadataFile must be the plaintext metadata + * document with all quote (") characters escaped by backslashes. *

        - *
          - *
        • *

          - * authorize_url + * Describe response: + * "ProviderDetails": { "IDPInit": "true", "IDPSignout": "true", "EncryptedResponses" : "true", "ActiveEncryptionCertificate": "[certificate]", "MetadataURL": "https://auth.example.com/sso/saml/metadata", "RequestSigningAlgorithm": "rsa-sha256", "SLORedirectBindingURI": "https://auth.example.com/slo/saml", "SSORedirectBindingURI": "https://auth.example.com/sso/saml" } *

          - *
        • - *
        • + * + *
          LoginWithAmazon
          + *
          *

          - * token_url + * Create or update request: + * "ProviderDetails": { "authorize_scopes": "profile postal_code", "client_id": "amzn1.application-oa2-client.1example23456789", "client_secret": "provider-app-client-secret" *

          - *
        • - *
        • *

          - * attributes_url + * Describe response: + * "ProviderDetails": { "attributes_url": "https://api.amazon.com/user/profile", "attributes_url_add_attributes": "false", "authorize_scopes": "profile postal_code", "authorize_url": "https://www.amazon.com/ap/oa", "client_id": "amzn1.application-oa2-client.1example23456789", "client_secret": "provider-app-client-secret", "token_request_method": "POST", "token_url": "https://api.amazon.com/auth/o2/token" } *

          - *
        • - *
        • + * + *
          Google
          + *
          *

          - * jwks_uri + * Create or update request: + * "ProviderDetails": { "authorize_scopes": "email profile openid", "client_id": "1example23456789.apps.googleusercontent.com", "client_secret": "provider-app-client-secret" } *

          - *
        • - *
        - *
      • - *
      • *

        - * Amazon Cognito sets the value of the following keys automatically. They - * are read-only. + * Describe response: + * "ProviderDetails": { "attributes_url": "https://people.googleapis.com/v1/people/me?personFields=", "attributes_url_add_attributes": "true", "authorize_scopes": "email profile openid", "authorize_url": "https://accounts.google.com/o/oauth2/v2/auth", "client_id": "1example23456789.apps.googleusercontent.com", "client_secret": "provider-app-client-secret", "oidc_issuer": "https://accounts.google.com", "token_request_method": "POST", "token_url": "https://www.googleapis.com/oauth2/v4/token" } *

        - *
          - *
        • + * + *
          SignInWithApple
          + *
          *

          - * attributes_url_add_attributes + * Create or update request: + * "ProviderDetails": { "authorize_scopes": "email name", "client_id": "com.example.cognito", "private_key": "1EXAMPLE", "key_id": "2EXAMPLE", "team_id": "3EXAMPLE" } *

          - *
        • - *
        - *
      • - *
      - *
    • - *
    • *

      - * For SAML providers: + * Describe response: + * "ProviderDetails": { "attributes_url_add_attributes": "false", "authorize_scopes": "email name", "authorize_url": "https://appleid.apple.com/auth/authorize", "client_id": "com.example.cognito", "key_id": "1EXAMPLE", "oidc_issuer": "https://appleid.apple.com", "team_id": "2EXAMPLE", "token_request_method": "POST", "token_url": "https://appleid.apple.com/auth/token" } *

      - *
        - *
      • + * + *
        Facebook
        + *
        *

        - * MetadataFile or MetadataURL + * Create or update request: + * "ProviderDetails": { "api_version": "v17.0", "authorize_scopes": "public_profile, email", "client_id": "1example23456789", "client_secret": "provider-app-client-secret" } *

        - *
      • - *
      • *

        - * IDPSignout optional + * Describe response: + * "ProviderDetails": { "api_version": "v17.0", "attributes_url": "https://graph.facebook.com/v17.0/me?fields=", "attributes_url_add_attributes": "true", "authorize_scopes": "public_profile, email", "authorize_url": "https://www.facebook.com/v17.0/dialog/oauth", "client_id": "1example23456789", "client_secret": "provider-app-client-secret", "token_request_method": "GET", "token_url": "https://graph.facebook.com/v17.0/oauth/access_token" } *

        - *
      • - *
      - *
    • - *
    + * + *
    * * @return

    - * The IdP details. The following list describes the provider detail - * keys for each IdP type. + * The scopes, URLs, and identifiers for your external identity + * provider. The following examples describe the provider detail + * keys for each IdP type. These values and their schema are subject + * to change. Social IdP authorize_scopes values must + * match the values listed here. *

    - *
      - *
    • + *
      + *
      OpenID Connect (OIDC)
      + *
      *

      - * For Google and Login with Amazon: + * Amazon Cognito accepts the following elements when it can't + * discover endpoint URLs from oidc_issuer: + * attributes_url, authorize_url, + * jwks_uri, token_url. *

      - *
        - *
      • *

        - * client_id + * Create or update request: + * "ProviderDetails": { "attributes_request_method": "GET", "attributes_url": "https://auth.example.com/userInfo", "authorize_scopes": "openid profile email", "authorize_url": "https://auth.example.com/authorize", "client_id": "1example23456789", "client_secret": "provider-app-client-secret", "jwks_uri": "https://auth.example.com/.well-known/jwks.json", "oidc_issuer": "https://auth.example.com", "token_url": "https://example.com/token" } *

        - *
      • - *
      • *

        - * client_secret + * Describe response: + * "ProviderDetails": { "attributes_request_method": "GET", "attributes_url": "https://auth.example.com/userInfo", "attributes_url_add_attributes": "false", "authorize_scopes": "openid profile email", "authorize_url": "https://auth.example.com/authorize", "client_id": "1example23456789", "client_secret": "provider-app-client-secret", "jwks_uri": "https://auth.example.com/.well-known/jwks.json", "oidc_issuer": "https://auth.example.com", "token_url": "https://example.com/token" } *

        - *
      • - *
      • + *
      + *
      SAML
      + *
      *

      - * authorize_scopes + * Create or update request with Metadata URL: + * "ProviderDetails": { "IDPInit": "true", "IDPSignout": "true", "EncryptedResponses" : "true", "MetadataURL": "https://auth.example.com/sso/saml/metadata", "RequestSigningAlgorithm": "rsa-sha256" } *

      - *
    • - *
    - * - *
  • *

    - * For Facebook: + * Create or update request with Metadata file: + * "ProviderDetails": { "IDPInit": "true", "IDPSignout": "true", "EncryptedResponses" : "true", "MetadataFile": "[metadata XML]", "RequestSigningAlgorithm": "rsa-sha256" } *

    - *
      - *
    • *

      - * client_id + * The value of MetadataFile must be the plaintext + * metadata document with all quote (") characters escaped by + * backslashes. *

      - *
    • - *
    • *

      - * client_secret + * Describe response: + * "ProviderDetails": { "IDPInit": "true", "IDPSignout": "true", "EncryptedResponses" : "true", "ActiveEncryptionCertificate": "[certificate]", "MetadataURL": "https://auth.example.com/sso/saml/metadata", "RequestSigningAlgorithm": "rsa-sha256", "SLORedirectBindingURI": "https://auth.example.com/slo/saml", "SSORedirectBindingURI": "https://auth.example.com/sso/saml" } *

      - *
    • - *
    • + * + *
      LoginWithAmazon
      + *
      *

      - * authorize_scopes + * Create or update request: + * "ProviderDetails": { "authorize_scopes": "profile postal_code", "client_id": "amzn1.application-oa2-client.1example23456789", "client_secret": "provider-app-client-secret" *

      - *
    • - *
    • *

      - * api_version + * Describe response: + * "ProviderDetails": { "attributes_url": "https://api.amazon.com/user/profile", "attributes_url_add_attributes": "false", "authorize_scopes": "profile postal_code", "authorize_url": "https://www.amazon.com/ap/oa", "client_id": "amzn1.application-oa2-client.1example23456789", "client_secret": "provider-app-client-secret", "token_request_method": "POST", "token_url": "https://api.amazon.com/auth/o2/token" } *

      - *
    • - *
    - *
  • - *
  • + * + *
    Google
    + *
    *

    - * For Sign in with Apple: + * Create or update request: + * "ProviderDetails": { "authorize_scopes": "email profile openid", "client_id": "1example23456789.apps.googleusercontent.com", "client_secret": "provider-app-client-secret" } *

    - *
      - *
    • *

      - * client_id + * Describe response: + * "ProviderDetails": { "attributes_url": "https://people.googleapis.com/v1/people/me?personFields=", "attributes_url_add_attributes": "true", "authorize_scopes": "email profile openid", "authorize_url": "https://accounts.google.com/o/oauth2/v2/auth", "client_id": "1example23456789.apps.googleusercontent.com", "client_secret": "provider-app-client-secret", "oidc_issuer": "https://accounts.google.com", "token_request_method": "POST", "token_url": "https://www.googleapis.com/oauth2/v4/token" } *

      - *
    • - *
    • + *
    + *
    SignInWithApple
    + *
    *

    - * team_id + * Create or update request: + * "ProviderDetails": { "authorize_scopes": "email name", "client_id": "com.example.cognito", "private_key": "1EXAMPLE", "key_id": "2EXAMPLE", "team_id": "3EXAMPLE" } *

    - *
  • - *
  • *

    - * key_id + * Describe response: + * "ProviderDetails": { "attributes_url_add_attributes": "false", "authorize_scopes": "email name", "authorize_url": "https://appleid.apple.com/auth/authorize", "client_id": "com.example.cognito", "key_id": "1EXAMPLE", "oidc_issuer": "https://appleid.apple.com", "team_id": "2EXAMPLE", "token_request_method": "POST", "token_url": "https://appleid.apple.com/auth/token" } *

    - *
  • - *
  • + * + *
    Facebook
    + *
    *

    - * private_key + * Create or update request: + * "ProviderDetails": { "api_version": "v17.0", "authorize_scopes": "public_profile, email", "client_id": "1example23456789", "client_secret": "provider-app-client-secret" } *

    *

    - * You can submit a private_key when you add or update an IdP. - * Describe operations don't return the private key. + * Describe response: + * "ProviderDetails": { "api_version": "v17.0", "attributes_url": "https://graph.facebook.com/v17.0/me?fields=", "attributes_url_add_attributes": "true", "authorize_scopes": "public_profile, email", "authorize_url": "https://www.facebook.com/v17.0/dialog/oauth", "client_id": "1example23456789", "client_secret": "provider-app-client-secret", "token_request_method": "GET", "token_url": "https://graph.facebook.com/v17.0/oauth/access_token" } *

    - *
  • - *
  • - *

    - * authorize_scopes - *

    - *
  • - * - * - *
  • - *

    - * For OIDC providers: - *

    - *
      - *
    • - *

      - * client_id - *

      - *
    • - *
    • - *

      - * client_secret - *

      - *
    • - *
    • - *

      - * attributes_request_method - *

      - *
    • - *
    • - *

      - * oidc_issuer - *

      - *
    • - *
    • - *

      - * authorize_scopes - *

      - *
    • - *
    • - *

      - * The following keys are only present if Amazon Cognito didn't - * discover them at the oidc_issuer URL. - *

      - *
        - *
      • - *

        - * authorize_url - *

        - *
      • - *
      • - *

        - * token_url - *

        - *
      • - *
      • - *

        - * attributes_url - *

        - *
      • - *
      • - *

        - * jwks_uri - *

        - *
      • - *
      - *
    • - *
    • - *

      - * Amazon Cognito sets the value of the following keys - * automatically. They are read-only. - *

      - *
        - *
      • - *

        - * attributes_url_add_attributes - *

        - *
      • - *
      - *
    • - *
    - *
  • - *
  • - *

    - * For SAML providers: - *

    - *
      - *
    • - *

      - * MetadataFile or MetadataURL - *

      - *
    • - *
    • - *

      - * IDPSignout optional - *

      - *
    • - *
    - *
  • - * + * + *
    */ public java.util.Map getProviderDetails() { return providerDetails; @@ -860,368 +583,184 @@ public java.util.Map getProviderDetails() { /** *

    - * The IdP details. The following list describes the provider detail keys - * for each IdP type. - *

    - *
      - *
    • - *

      - * For Google and Login with Amazon: - *

      - *
        - *
      • - *

        - * client_id - *

        - *
      • - *
      • - *

        - * client_secret - *

        - *
      • - *
      • - *

        - * authorize_scopes - *

        - *
      • - *
      - *
    • - *
    • - *

      - * For Facebook: - *

      - *
        - *
      • - *

        - * client_id - *

        - *
      • - *
      • - *

        - * client_secret - *

        - *
      • - *
      • - *

        - * authorize_scopes - *

        - *
      • - *
      • - *

        - * api_version - *

        - *
      • - *
      - *
    • - *
    • - *

      - * For Sign in with Apple: - *

      - *
        - *
      • - *

        - * client_id - *

        - *
      • - *
      • - *

        - * team_id - *

        - *
      • - *
      • - *

        - * key_id - *

        - *
      • - *
      • - *

        - * private_key - *

        - *

        - * You can submit a private_key when you add or update an IdP. Describe - * operations don't return the private key. - *

        - *
      • - *
      • - *

        - * authorize_scopes - *

        - *
      • - *
      - *
    • - *
    • - *

      - * For OIDC providers: + * The scopes, URLs, and identifiers for your external identity provider. + * The following examples describe the provider detail keys for each IdP + * type. These values and their schema are subject to change. Social IdP + * authorize_scopes values must match the values listed here. *

      - *
        - *
      • + *
        + *
        OpenID Connect (OIDC)
        + *
        *

        - * client_id + * Amazon Cognito accepts the following elements when it can't discover + * endpoint URLs from oidc_issuer: attributes_url, + * authorize_url, jwks_uri, token_url + * . *

        - *
      • - *
      • *

        - * client_secret + * Create or update request: + * "ProviderDetails": { "attributes_request_method": "GET", "attributes_url": "https://auth.example.com/userInfo", "authorize_scopes": "openid profile email", "authorize_url": "https://auth.example.com/authorize", "client_id": "1example23456789", "client_secret": "provider-app-client-secret", "jwks_uri": "https://auth.example.com/.well-known/jwks.json", "oidc_issuer": "https://auth.example.com", "token_url": "https://example.com/token" } *

        - *
      • - *
      • *

        - * attributes_request_method + * Describe response: + * "ProviderDetails": { "attributes_request_method": "GET", "attributes_url": "https://auth.example.com/userInfo", "attributes_url_add_attributes": "false", "authorize_scopes": "openid profile email", "authorize_url": "https://auth.example.com/authorize", "client_id": "1example23456789", "client_secret": "provider-app-client-secret", "jwks_uri": "https://auth.example.com/.well-known/jwks.json", "oidc_issuer": "https://auth.example.com", "token_url": "https://example.com/token" } *

        - *
      • - *
      • + * + *
        SAML
        + *
        *

        - * oidc_issuer + * Create or update request with Metadata URL: + * "ProviderDetails": { "IDPInit": "true", "IDPSignout": "true", "EncryptedResponses" : "true", "MetadataURL": "https://auth.example.com/sso/saml/metadata", "RequestSigningAlgorithm": "rsa-sha256" } *

        - *
      • - *
      • *

        - * authorize_scopes + * Create or update request with Metadata file: + * "ProviderDetails": { "IDPInit": "true", "IDPSignout": "true", "EncryptedResponses" : "true", "MetadataFile": "[metadata XML]", "RequestSigningAlgorithm": "rsa-sha256" } *

        - *
      • - *
      • *

        - * The following keys are only present if Amazon Cognito didn't discover - * them at the oidc_issuer URL. + * The value of MetadataFile must be the plaintext metadata + * document with all quote (") characters escaped by backslashes. *

        - *
          - *
        • *

          - * authorize_url + * Describe response: + * "ProviderDetails": { "IDPInit": "true", "IDPSignout": "true", "EncryptedResponses" : "true", "ActiveEncryptionCertificate": "[certificate]", "MetadataURL": "https://auth.example.com/sso/saml/metadata", "RequestSigningAlgorithm": "rsa-sha256", "SLORedirectBindingURI": "https://auth.example.com/slo/saml", "SSORedirectBindingURI": "https://auth.example.com/sso/saml" } *

          - *
        • - *
        • + * + *
          LoginWithAmazon
          + *
          *

          - * token_url + * Create or update request: + * "ProviderDetails": { "authorize_scopes": "profile postal_code", "client_id": "amzn1.application-oa2-client.1example23456789", "client_secret": "provider-app-client-secret" *

          - *
        • - *
        • *

          - * attributes_url + * Describe response: + * "ProviderDetails": { "attributes_url": "https://api.amazon.com/user/profile", "attributes_url_add_attributes": "false", "authorize_scopes": "profile postal_code", "authorize_url": "https://www.amazon.com/ap/oa", "client_id": "amzn1.application-oa2-client.1example23456789", "client_secret": "provider-app-client-secret", "token_request_method": "POST", "token_url": "https://api.amazon.com/auth/o2/token" } *

          - *
        • - *
        • + * + *
          Google
          + *
          *

          - * jwks_uri + * Create or update request: + * "ProviderDetails": { "authorize_scopes": "email profile openid", "client_id": "1example23456789.apps.googleusercontent.com", "client_secret": "provider-app-client-secret" } *

          - *
        • - *
        - *
      • - *
      • *

        - * Amazon Cognito sets the value of the following keys automatically. They - * are read-only. + * Describe response: + * "ProviderDetails": { "attributes_url": "https://people.googleapis.com/v1/people/me?personFields=", "attributes_url_add_attributes": "true", "authorize_scopes": "email profile openid", "authorize_url": "https://accounts.google.com/o/oauth2/v2/auth", "client_id": "1example23456789.apps.googleusercontent.com", "client_secret": "provider-app-client-secret", "oidc_issuer": "https://accounts.google.com", "token_request_method": "POST", "token_url": "https://www.googleapis.com/oauth2/v4/token" } *

        - *
          - *
        • + * + *
          SignInWithApple
          + *
          *

          - * attributes_url_add_attributes + * Create or update request: + * "ProviderDetails": { "authorize_scopes": "email name", "client_id": "com.example.cognito", "private_key": "1EXAMPLE", "key_id": "2EXAMPLE", "team_id": "3EXAMPLE" } *

          - *
        • - *
        - *
      • - *
      - *
    • - *
    • *

      - * For SAML providers: + * Describe response: + * "ProviderDetails": { "attributes_url_add_attributes": "false", "authorize_scopes": "email name", "authorize_url": "https://appleid.apple.com/auth/authorize", "client_id": "com.example.cognito", "key_id": "1EXAMPLE", "oidc_issuer": "https://appleid.apple.com", "team_id": "2EXAMPLE", "token_request_method": "POST", "token_url": "https://appleid.apple.com/auth/token" } *

      - *
        - *
      • + * + *
        Facebook
        + *
        *

        - * MetadataFile or MetadataURL + * Create or update request: + * "ProviderDetails": { "api_version": "v17.0", "authorize_scopes": "public_profile, email", "client_id": "1example23456789", "client_secret": "provider-app-client-secret" } *

        - *
      • - *
      • *

        - * IDPSignout optional + * Describe response: + * "ProviderDetails": { "api_version": "v17.0", "attributes_url": "https://graph.facebook.com/v17.0/me?fields=", "attributes_url_add_attributes": "true", "authorize_scopes": "public_profile, email", "authorize_url": "https://www.facebook.com/v17.0/dialog/oauth", "client_id": "1example23456789", "client_secret": "provider-app-client-secret", "token_request_method": "GET", "token_url": "https://graph.facebook.com/v17.0/oauth/access_token" } *

        - *
      • - *
      - *
    • - *
    + * + *
    * * @param providerDetails

    - * The IdP details. The following list describes the provider - * detail keys for each IdP type. + * The scopes, URLs, and identifiers for your external identity + * provider. The following examples describe the provider detail + * keys for each IdP type. These values and their schema are + * subject to change. Social IdP authorize_scopes + * values must match the values listed here. *

    - *
      - *
    • + *
      + *
      OpenID Connect (OIDC)
      + *
      *

      - * For Google and Login with Amazon: + * Amazon Cognito accepts the following elements when it can't + * discover endpoint URLs from oidc_issuer: + * attributes_url, authorize_url, + * jwks_uri, token_url. *

      - *
        - *
      • *

        - * client_id + * Create or update request: + * "ProviderDetails": { "attributes_request_method": "GET", "attributes_url": "https://auth.example.com/userInfo", "authorize_scopes": "openid profile email", "authorize_url": "https://auth.example.com/authorize", "client_id": "1example23456789", "client_secret": "provider-app-client-secret", "jwks_uri": "https://auth.example.com/.well-known/jwks.json", "oidc_issuer": "https://auth.example.com", "token_url": "https://example.com/token" } *

        - *
      • - *
      • *

        - * client_secret + * Describe response: + * "ProviderDetails": { "attributes_request_method": "GET", "attributes_url": "https://auth.example.com/userInfo", "attributes_url_add_attributes": "false", "authorize_scopes": "openid profile email", "authorize_url": "https://auth.example.com/authorize", "client_id": "1example23456789", "client_secret": "provider-app-client-secret", "jwks_uri": "https://auth.example.com/.well-known/jwks.json", "oidc_issuer": "https://auth.example.com", "token_url": "https://example.com/token" } *

        - *
      • - *
      • + *
      + *
      SAML
      + *
      *

      - * authorize_scopes + * Create or update request with Metadata URL: + * "ProviderDetails": { "IDPInit": "true", "IDPSignout": "true", "EncryptedResponses" : "true", "MetadataURL": "https://auth.example.com/sso/saml/metadata", "RequestSigningAlgorithm": "rsa-sha256" } *

      - *
    • - *
    - * - *
  • *

    - * For Facebook: + * Create or update request with Metadata file: + * "ProviderDetails": { "IDPInit": "true", "IDPSignout": "true", "EncryptedResponses" : "true", "MetadataFile": "[metadata XML]", "RequestSigningAlgorithm": "rsa-sha256" } *

    - *
      - *
    • *

      - * client_id + * The value of MetadataFile must be the plaintext + * metadata document with all quote (") characters escaped by + * backslashes. *

      - *
    • - *
    • *

      - * client_secret + * Describe response: + * "ProviderDetails": { "IDPInit": "true", "IDPSignout": "true", "EncryptedResponses" : "true", "ActiveEncryptionCertificate": "[certificate]", "MetadataURL": "https://auth.example.com/sso/saml/metadata", "RequestSigningAlgorithm": "rsa-sha256", "SLORedirectBindingURI": "https://auth.example.com/slo/saml", "SSORedirectBindingURI": "https://auth.example.com/sso/saml" } *

      - *
    • - *
    • + * + *
      LoginWithAmazon
      + *
      *

      - * authorize_scopes + * Create or update request: + * "ProviderDetails": { "authorize_scopes": "profile postal_code", "client_id": "amzn1.application-oa2-client.1example23456789", "client_secret": "provider-app-client-secret" *

      - *
    • - *
    • *

      - * api_version + * Describe response: + * "ProviderDetails": { "attributes_url": "https://api.amazon.com/user/profile", "attributes_url_add_attributes": "false", "authorize_scopes": "profile postal_code", "authorize_url": "https://www.amazon.com/ap/oa", "client_id": "amzn1.application-oa2-client.1example23456789", "client_secret": "provider-app-client-secret", "token_request_method": "POST", "token_url": "https://api.amazon.com/auth/o2/token" } *

      - *
    • - *
    - *
  • - *
  • + * + *
    Google
    + *
    *

    - * For Sign in with Apple: + * Create or update request: + * "ProviderDetails": { "authorize_scopes": "email profile openid", "client_id": "1example23456789.apps.googleusercontent.com", "client_secret": "provider-app-client-secret" } *

    - *
      - *
    • *

      - * client_id + * Describe response: + * "ProviderDetails": { "attributes_url": "https://people.googleapis.com/v1/people/me?personFields=", "attributes_url_add_attributes": "true", "authorize_scopes": "email profile openid", "authorize_url": "https://accounts.google.com/o/oauth2/v2/auth", "client_id": "1example23456789.apps.googleusercontent.com", "client_secret": "provider-app-client-secret", "oidc_issuer": "https://accounts.google.com", "token_request_method": "POST", "token_url": "https://www.googleapis.com/oauth2/v4/token" } *

      - *
    • - *
    • + *
    + *
    SignInWithApple
    + *
    *

    - * team_id + * Create or update request: + * "ProviderDetails": { "authorize_scopes": "email name", "client_id": "com.example.cognito", "private_key": "1EXAMPLE", "key_id": "2EXAMPLE", "team_id": "3EXAMPLE" } *

    - *
  • - *
  • *

    - * key_id + * Describe response: + * "ProviderDetails": { "attributes_url_add_attributes": "false", "authorize_scopes": "email name", "authorize_url": "https://appleid.apple.com/auth/authorize", "client_id": "com.example.cognito", "key_id": "1EXAMPLE", "oidc_issuer": "https://appleid.apple.com", "team_id": "2EXAMPLE", "token_request_method": "POST", "token_url": "https://appleid.apple.com/auth/token" } *

    - *
  • - *
  • + * + *
    Facebook
    + *
    *

    - * private_key + * Create or update request: + * "ProviderDetails": { "api_version": "v17.0", "authorize_scopes": "public_profile, email", "client_id": "1example23456789", "client_secret": "provider-app-client-secret" } *

    *

    - * You can submit a private_key when you add or update an IdP. - * Describe operations don't return the private key. + * Describe response: + * "ProviderDetails": { "api_version": "v17.0", "attributes_url": "https://graph.facebook.com/v17.0/me?fields=", "attributes_url_add_attributes": "true", "authorize_scopes": "public_profile, email", "authorize_url": "https://www.facebook.com/v17.0/dialog/oauth", "client_id": "1example23456789", "client_secret": "provider-app-client-secret", "token_request_method": "GET", "token_url": "https://graph.facebook.com/v17.0/oauth/access_token" } *

    - *
  • - *
  • - *

    - * authorize_scopes - *

    - *
  • - * - * - *
  • - *

    - * For OIDC providers: - *

    - *
      - *
    • - *

      - * client_id - *

      - *
    • - *
    • - *

      - * client_secret - *

      - *
    • - *
    • - *

      - * attributes_request_method - *

      - *
    • - *
    • - *

      - * oidc_issuer - *

      - *
    • - *
    • - *

      - * authorize_scopes - *

      - *
    • - *
    • - *

      - * The following keys are only present if Amazon Cognito didn't - * discover them at the oidc_issuer URL. - *

      - *
        - *
      • - *

        - * authorize_url - *

        - *
      • - *
      • - *

        - * token_url - *

        - *
      • - *
      • - *

        - * attributes_url - *

        - *
      • - *
      • - *

        - * jwks_uri - *

        - *
      • - *
      - *
    • - *
    • - *

      - * Amazon Cognito sets the value of the following keys - * automatically. They are read-only. - *

      - *
        - *
      • - *

        - * attributes_url_add_attributes - *

        - *
      • - *
      - *
    • - *
    - *
  • - *
  • - *

    - * For SAML providers: - *

    - *
      - *
    • - *

      - * MetadataFile or MetadataURL - *

      - *
    • - *
    • - *

      - * IDPSignout optional - *

      - *
    • - *
    - *
  • - * + * + *
    */ public void setProviderDetails(java.util.Map providerDetails) { this.providerDetails = providerDetails; @@ -1229,371 +768,187 @@ public void setProviderDetails(java.util.Map providerDetails) { /** *

    - * The IdP details. The following list describes the provider detail keys - * for each IdP type. - *

    - *
      - *
    • - *

      - * For Google and Login with Amazon: - *

      - *
        - *
      • - *

        - * client_id - *

        - *
      • - *
      • - *

        - * client_secret - *

        - *
      • - *
      • - *

        - * authorize_scopes - *

        - *
      • - *
      - *
    • - *
    • - *

      - * For Facebook: - *

      - *
        - *
      • - *

        - * client_id - *

        - *
      • - *
      • - *

        - * client_secret - *

        - *
      • - *
      • - *

        - * authorize_scopes - *

        - *
      • - *
      • - *

        - * api_version - *

        - *
      • - *
      - *
    • - *
    • - *

      - * For Sign in with Apple: - *

      - *
        - *
      • - *

        - * client_id - *

        - *
      • - *
      • - *

        - * team_id - *

        - *
      • - *
      • - *

        - * key_id - *

        - *
      • - *
      • - *

        - * private_key - *

        - *

        - * You can submit a private_key when you add or update an IdP. Describe - * operations don't return the private key. - *

        - *
      • - *
      • - *

        - * authorize_scopes - *

        - *
      • - *
      - *
    • - *
    • - *

      - * For OIDC providers: + * The scopes, URLs, and identifiers for your external identity provider. + * The following examples describe the provider detail keys for each IdP + * type. These values and their schema are subject to change. Social IdP + * authorize_scopes values must match the values listed here. *

      - *
        - *
      • + *
        + *
        OpenID Connect (OIDC)
        + *
        *

        - * client_id + * Amazon Cognito accepts the following elements when it can't discover + * endpoint URLs from oidc_issuer: attributes_url, + * authorize_url, jwks_uri, token_url + * . *

        - *
      • - *
      • *

        - * client_secret + * Create or update request: + * "ProviderDetails": { "attributes_request_method": "GET", "attributes_url": "https://auth.example.com/userInfo", "authorize_scopes": "openid profile email", "authorize_url": "https://auth.example.com/authorize", "client_id": "1example23456789", "client_secret": "provider-app-client-secret", "jwks_uri": "https://auth.example.com/.well-known/jwks.json", "oidc_issuer": "https://auth.example.com", "token_url": "https://example.com/token" } *

        - *
      • - *
      • *

        - * attributes_request_method + * Describe response: + * "ProviderDetails": { "attributes_request_method": "GET", "attributes_url": "https://auth.example.com/userInfo", "attributes_url_add_attributes": "false", "authorize_scopes": "openid profile email", "authorize_url": "https://auth.example.com/authorize", "client_id": "1example23456789", "client_secret": "provider-app-client-secret", "jwks_uri": "https://auth.example.com/.well-known/jwks.json", "oidc_issuer": "https://auth.example.com", "token_url": "https://example.com/token" } *

        - *
      • - *
      • + * + *
        SAML
        + *
        *

        - * oidc_issuer + * Create or update request with Metadata URL: + * "ProviderDetails": { "IDPInit": "true", "IDPSignout": "true", "EncryptedResponses" : "true", "MetadataURL": "https://auth.example.com/sso/saml/metadata", "RequestSigningAlgorithm": "rsa-sha256" } *

        - *
      • - *
      • *

        - * authorize_scopes + * Create or update request with Metadata file: + * "ProviderDetails": { "IDPInit": "true", "IDPSignout": "true", "EncryptedResponses" : "true", "MetadataFile": "[metadata XML]", "RequestSigningAlgorithm": "rsa-sha256" } *

        - *
      • - *
      • *

        - * The following keys are only present if Amazon Cognito didn't discover - * them at the oidc_issuer URL. + * The value of MetadataFile must be the plaintext metadata + * document with all quote (") characters escaped by backslashes. *

        - *
          - *
        • *

          - * authorize_url + * Describe response: + * "ProviderDetails": { "IDPInit": "true", "IDPSignout": "true", "EncryptedResponses" : "true", "ActiveEncryptionCertificate": "[certificate]", "MetadataURL": "https://auth.example.com/sso/saml/metadata", "RequestSigningAlgorithm": "rsa-sha256", "SLORedirectBindingURI": "https://auth.example.com/slo/saml", "SSORedirectBindingURI": "https://auth.example.com/sso/saml" } *

          - *
        • - *
        • + * + *
          LoginWithAmazon
          + *
          *

          - * token_url + * Create or update request: + * "ProviderDetails": { "authorize_scopes": "profile postal_code", "client_id": "amzn1.application-oa2-client.1example23456789", "client_secret": "provider-app-client-secret" *

          - *
        • - *
        • *

          - * attributes_url + * Describe response: + * "ProviderDetails": { "attributes_url": "https://api.amazon.com/user/profile", "attributes_url_add_attributes": "false", "authorize_scopes": "profile postal_code", "authorize_url": "https://www.amazon.com/ap/oa", "client_id": "amzn1.application-oa2-client.1example23456789", "client_secret": "provider-app-client-secret", "token_request_method": "POST", "token_url": "https://api.amazon.com/auth/o2/token" } *

          - *
        • - *
        • + * + *
          Google
          + *
          *

          - * jwks_uri + * Create or update request: + * "ProviderDetails": { "authorize_scopes": "email profile openid", "client_id": "1example23456789.apps.googleusercontent.com", "client_secret": "provider-app-client-secret" } *

          - *
        • - *
        - *
      • - *
      • *

        - * Amazon Cognito sets the value of the following keys automatically. They - * are read-only. + * Describe response: + * "ProviderDetails": { "attributes_url": "https://people.googleapis.com/v1/people/me?personFields=", "attributes_url_add_attributes": "true", "authorize_scopes": "email profile openid", "authorize_url": "https://accounts.google.com/o/oauth2/v2/auth", "client_id": "1example23456789.apps.googleusercontent.com", "client_secret": "provider-app-client-secret", "oidc_issuer": "https://accounts.google.com", "token_request_method": "POST", "token_url": "https://www.googleapis.com/oauth2/v4/token" } *

        - *
          - *
        • + * + *
          SignInWithApple
          + *
          *

          - * attributes_url_add_attributes + * Create or update request: + * "ProviderDetails": { "authorize_scopes": "email name", "client_id": "com.example.cognito", "private_key": "1EXAMPLE", "key_id": "2EXAMPLE", "team_id": "3EXAMPLE" } *

          - *
        • - *
        - *
      • - *
      - *
    • - *
    • *

      - * For SAML providers: + * Describe response: + * "ProviderDetails": { "attributes_url_add_attributes": "false", "authorize_scopes": "email name", "authorize_url": "https://appleid.apple.com/auth/authorize", "client_id": "com.example.cognito", "key_id": "1EXAMPLE", "oidc_issuer": "https://appleid.apple.com", "team_id": "2EXAMPLE", "token_request_method": "POST", "token_url": "https://appleid.apple.com/auth/token" } *

      - *
        - *
      • + * + *
        Facebook
        + *
        *

        - * MetadataFile or MetadataURL + * Create or update request: + * "ProviderDetails": { "api_version": "v17.0", "authorize_scopes": "public_profile, email", "client_id": "1example23456789", "client_secret": "provider-app-client-secret" } *

        - *
      • - *
      • *

        - * IDPSignout optional + * Describe response: + * "ProviderDetails": { "api_version": "v17.0", "attributes_url": "https://graph.facebook.com/v17.0/me?fields=", "attributes_url_add_attributes": "true", "authorize_scopes": "public_profile, email", "authorize_url": "https://www.facebook.com/v17.0/dialog/oauth", "client_id": "1example23456789", "client_secret": "provider-app-client-secret", "token_request_method": "GET", "token_url": "https://graph.facebook.com/v17.0/oauth/access_token" } *

        - *
      • - *
      - *
    • - *
    + * + *
    *

    * Returns a reference to this object so that method calls can be chained * together. * * @param providerDetails

    - * The IdP details. The following list describes the provider - * detail keys for each IdP type. + * The scopes, URLs, and identifiers for your external identity + * provider. The following examples describe the provider detail + * keys for each IdP type. These values and their schema are + * subject to change. Social IdP authorize_scopes + * values must match the values listed here. *

    - *
      - *
    • + *
      + *
      OpenID Connect (OIDC)
      + *
      *

      - * For Google and Login with Amazon: + * Amazon Cognito accepts the following elements when it can't + * discover endpoint URLs from oidc_issuer: + * attributes_url, authorize_url, + * jwks_uri, token_url. *

      - *
        - *
      • *

        - * client_id + * Create or update request: + * "ProviderDetails": { "attributes_request_method": "GET", "attributes_url": "https://auth.example.com/userInfo", "authorize_scopes": "openid profile email", "authorize_url": "https://auth.example.com/authorize", "client_id": "1example23456789", "client_secret": "provider-app-client-secret", "jwks_uri": "https://auth.example.com/.well-known/jwks.json", "oidc_issuer": "https://auth.example.com", "token_url": "https://example.com/token" } *

        - *
      • - *
      • *

        - * client_secret + * Describe response: + * "ProviderDetails": { "attributes_request_method": "GET", "attributes_url": "https://auth.example.com/userInfo", "attributes_url_add_attributes": "false", "authorize_scopes": "openid profile email", "authorize_url": "https://auth.example.com/authorize", "client_id": "1example23456789", "client_secret": "provider-app-client-secret", "jwks_uri": "https://auth.example.com/.well-known/jwks.json", "oidc_issuer": "https://auth.example.com", "token_url": "https://example.com/token" } *

        - *
      • - *
      • + *
      + *
      SAML
      + *
      *

      - * authorize_scopes + * Create or update request with Metadata URL: + * "ProviderDetails": { "IDPInit": "true", "IDPSignout": "true", "EncryptedResponses" : "true", "MetadataURL": "https://auth.example.com/sso/saml/metadata", "RequestSigningAlgorithm": "rsa-sha256" } *

      - *
    • - *
    - * - *
  • *

    - * For Facebook: + * Create or update request with Metadata file: + * "ProviderDetails": { "IDPInit": "true", "IDPSignout": "true", "EncryptedResponses" : "true", "MetadataFile": "[metadata XML]", "RequestSigningAlgorithm": "rsa-sha256" } *

    - *
      - *
    • *

      - * client_id + * The value of MetadataFile must be the plaintext + * metadata document with all quote (") characters escaped by + * backslashes. *

      - *
    • - *
    • *

      - * client_secret + * Describe response: + * "ProviderDetails": { "IDPInit": "true", "IDPSignout": "true", "EncryptedResponses" : "true", "ActiveEncryptionCertificate": "[certificate]", "MetadataURL": "https://auth.example.com/sso/saml/metadata", "RequestSigningAlgorithm": "rsa-sha256", "SLORedirectBindingURI": "https://auth.example.com/slo/saml", "SSORedirectBindingURI": "https://auth.example.com/sso/saml" } *

      - *
    • - *
    • + * + *
      LoginWithAmazon
      + *
      *

      - * authorize_scopes + * Create or update request: + * "ProviderDetails": { "authorize_scopes": "profile postal_code", "client_id": "amzn1.application-oa2-client.1example23456789", "client_secret": "provider-app-client-secret" *

      - *
    • - *
    • *

      - * api_version + * Describe response: + * "ProviderDetails": { "attributes_url": "https://api.amazon.com/user/profile", "attributes_url_add_attributes": "false", "authorize_scopes": "profile postal_code", "authorize_url": "https://www.amazon.com/ap/oa", "client_id": "amzn1.application-oa2-client.1example23456789", "client_secret": "provider-app-client-secret", "token_request_method": "POST", "token_url": "https://api.amazon.com/auth/o2/token" } *

      - *
    • - *
    - *
  • - *
  • + * + *
    Google
    + *
    *

    - * For Sign in with Apple: + * Create or update request: + * "ProviderDetails": { "authorize_scopes": "email profile openid", "client_id": "1example23456789.apps.googleusercontent.com", "client_secret": "provider-app-client-secret" } *

    - *
      - *
    • *

      - * client_id + * Describe response: + * "ProviderDetails": { "attributes_url": "https://people.googleapis.com/v1/people/me?personFields=", "attributes_url_add_attributes": "true", "authorize_scopes": "email profile openid", "authorize_url": "https://accounts.google.com/o/oauth2/v2/auth", "client_id": "1example23456789.apps.googleusercontent.com", "client_secret": "provider-app-client-secret", "oidc_issuer": "https://accounts.google.com", "token_request_method": "POST", "token_url": "https://www.googleapis.com/oauth2/v4/token" } *

      - *
    • - *
    • + *
    + *
    SignInWithApple
    + *
    *

    - * team_id + * Create or update request: + * "ProviderDetails": { "authorize_scopes": "email name", "client_id": "com.example.cognito", "private_key": "1EXAMPLE", "key_id": "2EXAMPLE", "team_id": "3EXAMPLE" } *

    - *
  • - *
  • *

    - * key_id + * Describe response: + * "ProviderDetails": { "attributes_url_add_attributes": "false", "authorize_scopes": "email name", "authorize_url": "https://appleid.apple.com/auth/authorize", "client_id": "com.example.cognito", "key_id": "1EXAMPLE", "oidc_issuer": "https://appleid.apple.com", "team_id": "2EXAMPLE", "token_request_method": "POST", "token_url": "https://appleid.apple.com/auth/token" } *

    - *
  • - *
  • + * + *
    Facebook
    + *
    *

    - * private_key + * Create or update request: + * "ProviderDetails": { "api_version": "v17.0", "authorize_scopes": "public_profile, email", "client_id": "1example23456789", "client_secret": "provider-app-client-secret" } *

    *

    - * You can submit a private_key when you add or update an IdP. - * Describe operations don't return the private key. + * Describe response: + * "ProviderDetails": { "api_version": "v17.0", "attributes_url": "https://graph.facebook.com/v17.0/me?fields=", "attributes_url_add_attributes": "true", "authorize_scopes": "public_profile, email", "authorize_url": "https://www.facebook.com/v17.0/dialog/oauth", "client_id": "1example23456789", "client_secret": "provider-app-client-secret", "token_request_method": "GET", "token_url": "https://graph.facebook.com/v17.0/oauth/access_token" } *

    - *
  • - *
  • - *

    - * authorize_scopes - *

    - *
  • - * - * - *
  • - *

    - * For OIDC providers: - *

    - *
      - *
    • - *

      - * client_id - *

      - *
    • - *
    • - *

      - * client_secret - *

      - *
    • - *
    • - *

      - * attributes_request_method - *

      - *
    • - *
    • - *

      - * oidc_issuer - *

      - *
    • - *
    • - *

      - * authorize_scopes - *

      - *
    • - *
    • - *

      - * The following keys are only present if Amazon Cognito didn't - * discover them at the oidc_issuer URL. - *

      - *
        - *
      • - *

        - * authorize_url - *

        - *
      • - *
      • - *

        - * token_url - *

        - *
      • - *
      • - *

        - * attributes_url - *

        - *
      • - *
      • - *

        - * jwks_uri - *

        - *
      • - *
      - *
    • - *
    • - *

      - * Amazon Cognito sets the value of the following keys - * automatically. They are read-only. - *

      - *
        - *
      • - *

        - * attributes_url_add_attributes - *

        - *
      • - *
      - *
    • - *
    - *
  • - *
  • - *

    - * For SAML providers: - *

    - *
      - *
    • - *

      - * MetadataFile or MetadataURL - *

      - *
    • - *
    • - *

      - * IDPSignout optional - *

      - *
    • - *
    - *
  • - * + * + *
    * @return A reference to this updated object so that method calls can be * chained together. */ @@ -1604,186 +959,93 @@ public IdentityProviderType withProviderDetails(java.util.Map pr /** *

    - * The IdP details. The following list describes the provider detail keys - * for each IdP type. - *

    - *
      - *
    • - *

      - * For Google and Login with Amazon: - *

      - *
        - *
      • - *

        - * client_id - *

        - *
      • - *
      • - *

        - * client_secret - *

        - *
      • - *
      • - *

        - * authorize_scopes - *

        - *
      • - *
      - *
    • - *
    • - *

      - * For Facebook: - *

      - *
        - *
      • - *

        - * client_id - *

        - *
      • - *
      • - *

        - * client_secret - *

        - *
      • - *
      • - *

        - * authorize_scopes - *

        - *
      • - *
      • - *

        - * api_version - *

        - *
      • - *
      - *
    • - *
    • - *

      - * For Sign in with Apple: - *

      - *
        - *
      • - *

        - * client_id - *

        - *
      • - *
      • - *

        - * team_id - *

        - *
      • - *
      • - *

        - * key_id - *

        - *
      • - *
      • - *

        - * private_key - *

        - *

        - * You can submit a private_key when you add or update an IdP. Describe - * operations don't return the private key. - *

        - *
      • - *
      • - *

        - * authorize_scopes - *

        - *
      • - *
      - *
    • - *
    • - *

      - * For OIDC providers: + * The scopes, URLs, and identifiers for your external identity provider. + * The following examples describe the provider detail keys for each IdP + * type. These values and their schema are subject to change. Social IdP + * authorize_scopes values must match the values listed here. *

      - *
        - *
      • + *
        + *
        OpenID Connect (OIDC)
        + *
        *

        - * client_id + * Amazon Cognito accepts the following elements when it can't discover + * endpoint URLs from oidc_issuer: attributes_url, + * authorize_url, jwks_uri, token_url + * . *

        - *
      • - *
      • *

        - * client_secret + * Create or update request: + * "ProviderDetails": { "attributes_request_method": "GET", "attributes_url": "https://auth.example.com/userInfo", "authorize_scopes": "openid profile email", "authorize_url": "https://auth.example.com/authorize", "client_id": "1example23456789", "client_secret": "provider-app-client-secret", "jwks_uri": "https://auth.example.com/.well-known/jwks.json", "oidc_issuer": "https://auth.example.com", "token_url": "https://example.com/token" } *

        - *
      • - *
      • *

        - * attributes_request_method + * Describe response: + * "ProviderDetails": { "attributes_request_method": "GET", "attributes_url": "https://auth.example.com/userInfo", "attributes_url_add_attributes": "false", "authorize_scopes": "openid profile email", "authorize_url": "https://auth.example.com/authorize", "client_id": "1example23456789", "client_secret": "provider-app-client-secret", "jwks_uri": "https://auth.example.com/.well-known/jwks.json", "oidc_issuer": "https://auth.example.com", "token_url": "https://example.com/token" } *

        - *
      • - *
      • + * + *
        SAML
        + *
        *

        - * oidc_issuer + * Create or update request with Metadata URL: + * "ProviderDetails": { "IDPInit": "true", "IDPSignout": "true", "EncryptedResponses" : "true", "MetadataURL": "https://auth.example.com/sso/saml/metadata", "RequestSigningAlgorithm": "rsa-sha256" } *

        - *
      • - *
      • *

        - * authorize_scopes + * Create or update request with Metadata file: + * "ProviderDetails": { "IDPInit": "true", "IDPSignout": "true", "EncryptedResponses" : "true", "MetadataFile": "[metadata XML]", "RequestSigningAlgorithm": "rsa-sha256" } *

        - *
      • - *
      • *

        - * The following keys are only present if Amazon Cognito didn't discover - * them at the oidc_issuer URL. + * The value of MetadataFile must be the plaintext metadata + * document with all quote (") characters escaped by backslashes. *

        - *
          - *
        • *

          - * authorize_url + * Describe response: + * "ProviderDetails": { "IDPInit": "true", "IDPSignout": "true", "EncryptedResponses" : "true", "ActiveEncryptionCertificate": "[certificate]", "MetadataURL": "https://auth.example.com/sso/saml/metadata", "RequestSigningAlgorithm": "rsa-sha256", "SLORedirectBindingURI": "https://auth.example.com/slo/saml", "SSORedirectBindingURI": "https://auth.example.com/sso/saml" } *

          - *
        • - *
        • + * + *
          LoginWithAmazon
          + *
          *

          - * token_url + * Create or update request: + * "ProviderDetails": { "authorize_scopes": "profile postal_code", "client_id": "amzn1.application-oa2-client.1example23456789", "client_secret": "provider-app-client-secret" *

          - *
        • - *
        • *

          - * attributes_url + * Describe response: + * "ProviderDetails": { "attributes_url": "https://api.amazon.com/user/profile", "attributes_url_add_attributes": "false", "authorize_scopes": "profile postal_code", "authorize_url": "https://www.amazon.com/ap/oa", "client_id": "amzn1.application-oa2-client.1example23456789", "client_secret": "provider-app-client-secret", "token_request_method": "POST", "token_url": "https://api.amazon.com/auth/o2/token" } *

          - *
        • - *
        • + * + *
          Google
          + *
          *

          - * jwks_uri + * Create or update request: + * "ProviderDetails": { "authorize_scopes": "email profile openid", "client_id": "1example23456789.apps.googleusercontent.com", "client_secret": "provider-app-client-secret" } *

          - *
        • - *
        - *
      • - *
      • *

        - * Amazon Cognito sets the value of the following keys automatically. They - * are read-only. + * Describe response: + * "ProviderDetails": { "attributes_url": "https://people.googleapis.com/v1/people/me?personFields=", "attributes_url_add_attributes": "true", "authorize_scopes": "email profile openid", "authorize_url": "https://accounts.google.com/o/oauth2/v2/auth", "client_id": "1example23456789.apps.googleusercontent.com", "client_secret": "provider-app-client-secret", "oidc_issuer": "https://accounts.google.com", "token_request_method": "POST", "token_url": "https://www.googleapis.com/oauth2/v4/token" } *

        - *
          - *
        • + * + *
          SignInWithApple
          + *
          *

          - * attributes_url_add_attributes + * Create or update request: + * "ProviderDetails": { "authorize_scopes": "email name", "client_id": "com.example.cognito", "private_key": "1EXAMPLE", "key_id": "2EXAMPLE", "team_id": "3EXAMPLE" } *

          - *
        • - *
        - *
      • - *
      - *
    • - *
    • *

      - * For SAML providers: + * Describe response: + * "ProviderDetails": { "attributes_url_add_attributes": "false", "authorize_scopes": "email name", "authorize_url": "https://appleid.apple.com/auth/authorize", "client_id": "com.example.cognito", "key_id": "1EXAMPLE", "oidc_issuer": "https://appleid.apple.com", "team_id": "2EXAMPLE", "token_request_method": "POST", "token_url": "https://appleid.apple.com/auth/token" } *

      - *
        - *
      • + * + *
        Facebook
        + *
        *

        - * MetadataFile or MetadataURL + * Create or update request: + * "ProviderDetails": { "api_version": "v17.0", "authorize_scopes": "public_profile, email", "client_id": "1example23456789", "client_secret": "provider-app-client-secret" } *

        - *
      • - *
      • *

        - * IDPSignout optional + * Describe response: + * "ProviderDetails": { "api_version": "v17.0", "attributes_url": "https://graph.facebook.com/v17.0/me?fields=", "attributes_url_add_attributes": "true", "authorize_scopes": "public_profile, email", "authorize_url": "https://www.facebook.com/v17.0/dialog/oauth", "client_id": "1example23456789", "client_secret": "provider-app-client-secret", "token_request_method": "GET", "token_url": "https://graph.facebook.com/v17.0/oauth/access_token" } *

        - *
      • - *
      - *
    • - *
    + * + * *

    * The method adds a new key-value pair into ProviderDetails parameter, and * returns a reference to this object so that method calls can be chained @@ -1978,15 +1240,16 @@ public IdentityProviderType withIdpIdentifiers(java.util.Collection idpI /** *

    - * The date and time, in ISO - * 8601 format, when the item was modified. + * The date and time when the item was modified. Amazon Cognito returns this + * timestamp in UNIX epoch time format. Your SDK might render the output in + * a human-readable format like ISO 8601 or a Java Date object. *

    * * @return

    - * The date and time, in ISO - * 8601 format, when the item was modified. + * The date and time when the item was modified. Amazon Cognito + * returns this timestamp in UNIX epoch time format. Your SDK might + * render the output in a human-readable format like ISO 8601 or a + * Java Date object. *

    */ public java.util.Date getLastModifiedDate() { @@ -1995,15 +1258,16 @@ public java.util.Date getLastModifiedDate() { /** *

    - * The date and time, in ISO - * 8601 format, when the item was modified. + * The date and time when the item was modified. Amazon Cognito returns this + * timestamp in UNIX epoch time format. Your SDK might render the output in + * a human-readable format like ISO 8601 or a Java Date object. *

    * * @param lastModifiedDate

    - * The date and time, in ISO - * 8601 format, when the item was modified. + * The date and time when the item was modified. Amazon Cognito + * returns this timestamp in UNIX epoch time format. Your SDK + * might render the output in a human-readable format like ISO + * 8601 or a Java Date object. *

    */ public void setLastModifiedDate(java.util.Date lastModifiedDate) { @@ -2012,18 +1276,19 @@ public void setLastModifiedDate(java.util.Date lastModifiedDate) { /** *

    - * The date and time, in ISO - * 8601 format, when the item was modified. + * The date and time when the item was modified. Amazon Cognito returns this + * timestamp in UNIX epoch time format. Your SDK might render the output in + * a human-readable format like ISO 8601 or a Java Date object. *

    *

    * Returns a reference to this object so that method calls can be chained * together. * * @param lastModifiedDate

    - * The date and time, in ISO - * 8601 format, when the item was modified. + * The date and time when the item was modified. Amazon Cognito + * returns this timestamp in UNIX epoch time format. Your SDK + * might render the output in a human-readable format like ISO + * 8601 or a Java Date object. *

    * @return A reference to this updated object so that method calls can be * chained together. @@ -2035,15 +1300,16 @@ public IdentityProviderType withLastModifiedDate(java.util.Date lastModifiedDate /** *

    - * The date and time, in ISO - * 8601 format, when the item was created. + * The date and time when the item was created. Amazon Cognito returns this + * timestamp in UNIX epoch time format. Your SDK might render the output in + * a human-readable format like ISO 8601 or a Java Date object. *

    * * @return

    - * The date and time, in ISO - * 8601 format, when the item was created. + * The date and time when the item was created. Amazon Cognito + * returns this timestamp in UNIX epoch time format. Your SDK might + * render the output in a human-readable format like ISO 8601 or a + * Java Date object. *

    */ public java.util.Date getCreationDate() { @@ -2052,15 +1318,16 @@ public java.util.Date getCreationDate() { /** *

    - * The date and time, in ISO - * 8601 format, when the item was created. + * The date and time when the item was created. Amazon Cognito returns this + * timestamp in UNIX epoch time format. Your SDK might render the output in + * a human-readable format like ISO 8601 or a Java Date object. *

    * * @param creationDate

    - * The date and time, in ISO - * 8601 format, when the item was created. + * The date and time when the item was created. Amazon Cognito + * returns this timestamp in UNIX epoch time format. Your SDK + * might render the output in a human-readable format like ISO + * 8601 or a Java Date object. *

    */ public void setCreationDate(java.util.Date creationDate) { @@ -2069,18 +1336,19 @@ public void setCreationDate(java.util.Date creationDate) { /** *

    - * The date and time, in ISO - * 8601 format, when the item was created. + * The date and time when the item was created. Amazon Cognito returns this + * timestamp in UNIX epoch time format. Your SDK might render the output in + * a human-readable format like ISO 8601 or a Java Date object. *

    *

    * Returns a reference to this object so that method calls can be chained * together. * * @param creationDate

    - * The date and time, in ISO - * 8601 format, when the item was created. + * The date and time when the item was created. Amazon Cognito + * returns this timestamp in UNIX epoch time format. Your SDK + * might render the output in a human-readable format like ISO + * 8601 or a Java Date object. *

    * @return A reference to this updated object so that method calls can be * chained together. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/IdentityProviderTypeType.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/IdentityProviderTypeType.java index 7c19437f3a..0e908287bb 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/IdentityProviderTypeType.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/IdentityProviderTypeType.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/InitiateAuthRequest.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/InitiateAuthRequest.java index 57a3dff14b..0588699f78 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/InitiateAuthRequest.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/InitiateAuthRequest.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. @@ -35,7 +35,7 @@ * policies. For more information about authorization models in Amazon Cognito, * see Using the Amazon Cognito native and OIDC APIs. + * >Using the Amazon Cognito user pools API and user pool endpoints. *

    *
    *

    @@ -251,11 +251,6 @@ public class InitiateAuthRequest extends AmazonWebServiceRequest implements Seri * Define auth challenge *

    * - *
  • - *

    - * Verify auth challenge - *

    - *
  • * *

    * For more information, see * - *

  • - *

    - * Verify auth challenge - *

    - *
  • * *

    * For more information, see * - *

  • - *

    - * Verify auth challenge - *

    - *
  • * *

    * For more information, see getClientMetadata() { * Define auth challenge *

    * - *
  • - *

    - * Verify auth challenge - *

    - *
  • * *

    * For more information, see getClientMetadata() { * Define auth challenge *

    * - *
  • - *

    - * Verify auth challenge - *

    - *
  • * *

    * For more information, see clientMetadata) { * Define auth challenge *

    * - *
  • - *

    - * Verify auth challenge - *

    - *
  • * *

    * For more information, see clientMetadata) { * Define auth challenge *

    * - *
  • - *

    - * Verify auth challenge - *

    - *
  • * *

    * For more information, see clie * Define auth challenge *

    * - *
  • - *

    - * Verify auth challenge - *

    - *
  • * *

    * For more information, see * The name of the challenge that you're responding to with this call. This - * name is returned in the AdminInitiateAuth response if you - * must pass another challenge. + * name is returned in the InitiateAuth response if you must + * pass another challenge. *

    *

    * Valid values include the following: @@ -101,7 +101,7 @@ public class InitiateAuthResult implements Serializable { *

    * MFA_SETUP: For users who are required to setup an MFA factor * before they can sign in. The MFA types activated for the user pool will - * be listed in the challenge parameters MFA_CAN_SETUP value. + * be listed in the challenge parameters MFAS_CAN_SETUP value. *

    *

    * To set up software token MFA, use the session returned here from @@ -165,8 +165,8 @@ public class InitiateAuthResult implements Serializable { /** *

    * The name of the challenge that you're responding to with this call. This - * name is returned in the AdminInitiateAuth response if you - * must pass another challenge. + * name is returned in the InitiateAuth response if you must + * pass another challenge. *

    *

    * Valid values include the following: @@ -240,7 +240,7 @@ public class InitiateAuthResult implements Serializable { *

    * MFA_SETUP: For users who are required to setup an MFA factor * before they can sign in. The MFA types activated for the user pool will - * be listed in the challenge parameters MFA_CAN_SETUP value. + * be listed in the challenge parameters MFAS_CAN_SETUP value. *

    *

    * To set up software token MFA, use the session returned here from @@ -263,7 +263,7 @@ public class InitiateAuthResult implements Serializable { * * @return

    * The name of the challenge that you're responding to with this - * call. This name is returned in the AdminInitiateAuth + * call. This name is returned in the InitiateAuth * response if you must pass another challenge. *

    *

    @@ -342,7 +342,7 @@ public class InitiateAuthResult implements Serializable { * MFA_SETUP: For users who are required to setup an * MFA factor before they can sign in. The MFA types activated for * the user pool will be listed in the challenge parameters - * MFA_CAN_SETUP value. + * MFAS_CAN_SETUP value. *

    *

    * To set up software token MFA, use the session returned here from @@ -366,8 +366,8 @@ public String getChallengeName() { /** *

    * The name of the challenge that you're responding to with this call. This - * name is returned in the AdminInitiateAuth response if you - * must pass another challenge. + * name is returned in the InitiateAuth response if you must + * pass another challenge. *

    *

    * Valid values include the following: @@ -441,7 +441,7 @@ public String getChallengeName() { *

    * MFA_SETUP: For users who are required to setup an MFA factor * before they can sign in. The MFA types activated for the user pool will - * be listed in the challenge parameters MFA_CAN_SETUP value. + * be listed in the challenge parameters MFAS_CAN_SETUP value. *

    *

    * To set up software token MFA, use the session returned here from @@ -464,9 +464,8 @@ public String getChallengeName() { * * @param challengeName

    * The name of the challenge that you're responding to with this - * call. This name is returned in the - * AdminInitiateAuth response if you must pass - * another challenge. + * call. This name is returned in the InitiateAuth + * response if you must pass another challenge. *

    *

    * Valid values include the following: @@ -545,7 +544,7 @@ public String getChallengeName() { * MFA_SETUP: For users who are required to setup an * MFA factor before they can sign in. The MFA types activated * for the user pool will be listed in the challenge parameters - * MFA_CAN_SETUP value. + * MFAS_CAN_SETUP value. *

    *

    * To set up software token MFA, use the session returned here @@ -569,8 +568,8 @@ public void setChallengeName(String challengeName) { /** *

    * The name of the challenge that you're responding to with this call. This - * name is returned in the AdminInitiateAuth response if you - * must pass another challenge. + * name is returned in the InitiateAuth response if you must + * pass another challenge. *

    *

    * Valid values include the following: @@ -644,7 +643,7 @@ public void setChallengeName(String challengeName) { *

    * MFA_SETUP: For users who are required to setup an MFA factor * before they can sign in. The MFA types activated for the user pool will - * be listed in the challenge parameters MFA_CAN_SETUP value. + * be listed in the challenge parameters MFAS_CAN_SETUP value. *

    *

    * To set up software token MFA, use the session returned here from @@ -670,9 +669,8 @@ public void setChallengeName(String challengeName) { * * @param challengeName

    * The name of the challenge that you're responding to with this - * call. This name is returned in the - * AdminInitiateAuth response if you must pass - * another challenge. + * call. This name is returned in the InitiateAuth + * response if you must pass another challenge. *

    *

    * Valid values include the following: @@ -751,7 +749,7 @@ public void setChallengeName(String challengeName) { * MFA_SETUP: For users who are required to setup an * MFA factor before they can sign in. The MFA types activated * for the user pool will be listed in the challenge parameters - * MFA_CAN_SETUP value. + * MFAS_CAN_SETUP value. *

    *

    * To set up software token MFA, use the session returned here @@ -778,8 +776,8 @@ public InitiateAuthResult withChallengeName(String challengeName) { /** *

    * The name of the challenge that you're responding to with this call. This - * name is returned in the AdminInitiateAuth response if you - * must pass another challenge. + * name is returned in the InitiateAuth response if you must + * pass another challenge. *

    *

    * Valid values include the following: @@ -853,7 +851,7 @@ public InitiateAuthResult withChallengeName(String challengeName) { *

    * MFA_SETUP: For users who are required to setup an MFA factor * before they can sign in. The MFA types activated for the user pool will - * be listed in the challenge parameters MFA_CAN_SETUP value. + * be listed in the challenge parameters MFAS_CAN_SETUP value. *

    *

    * To set up software token MFA, use the session returned here from @@ -876,9 +874,8 @@ public InitiateAuthResult withChallengeName(String challengeName) { * * @param challengeName

    * The name of the challenge that you're responding to with this - * call. This name is returned in the - * AdminInitiateAuth response if you must pass - * another challenge. + * call. This name is returned in the InitiateAuth + * response if you must pass another challenge. *

    *

    * Valid values include the following: @@ -957,7 +954,7 @@ public InitiateAuthResult withChallengeName(String challengeName) { * MFA_SETUP: For users who are required to setup an * MFA factor before they can sign in. The MFA types activated * for the user pool will be listed in the challenge parameters - * MFA_CAN_SETUP value. + * MFAS_CAN_SETUP value. *

    *

    * To set up software token MFA, use the session returned here @@ -981,8 +978,8 @@ public void setChallengeName(ChallengeNameType challengeName) { /** *

    * The name of the challenge that you're responding to with this call. This - * name is returned in the AdminInitiateAuth response if you - * must pass another challenge. + * name is returned in the InitiateAuth response if you must + * pass another challenge. *

    *

    * Valid values include the following: @@ -1056,7 +1053,7 @@ public void setChallengeName(ChallengeNameType challengeName) { *

    * MFA_SETUP: For users who are required to setup an MFA factor * before they can sign in. The MFA types activated for the user pool will - * be listed in the challenge parameters MFA_CAN_SETUP value. + * be listed in the challenge parameters MFAS_CAN_SETUP value. *

    *

    * To set up software token MFA, use the session returned here from @@ -1082,9 +1079,8 @@ public void setChallengeName(ChallengeNameType challengeName) { * * @param challengeName

    * The name of the challenge that you're responding to with this - * call. This name is returned in the - * AdminInitiateAuth response if you must pass - * another challenge. + * call. This name is returned in the InitiateAuth + * response if you must pass another challenge. *

    *

    * Valid values include the following: @@ -1163,7 +1159,7 @@ public void setChallengeName(ChallengeNameType challengeName) { * MFA_SETUP: For users who are required to setup an * MFA factor before they can sign in. The MFA types activated * for the user pool will be listed in the challenge parameters - * MFA_CAN_SETUP value. + * MFAS_CAN_SETUP value. *

    *

    * To set up software token MFA, use the session returned here diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/InternalErrorException.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/InternalErrorException.java index e698f38f6c..9d135f7812 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/InternalErrorException.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/InternalErrorException.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/InvalidEmailRoleAccessPolicyException.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/InvalidEmailRoleAccessPolicyException.java index ade3ebd7bf..b73e3d4f62 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/InvalidEmailRoleAccessPolicyException.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/InvalidEmailRoleAccessPolicyException.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/InvalidLambdaResponseException.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/InvalidLambdaResponseException.java index 4e1159651f..7d7a5adf8b 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/InvalidLambdaResponseException.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/InvalidLambdaResponseException.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/InvalidOAuthFlowException.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/InvalidOAuthFlowException.java index 3c0cde360e..029533a701 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/InvalidOAuthFlowException.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/InvalidOAuthFlowException.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/InvalidParameterException.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/InvalidParameterException.java index 6819aec1b7..8493b65468 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/InvalidParameterException.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/InvalidParameterException.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/InvalidPasswordException.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/InvalidPasswordException.java index 8be8af4c69..fa5ec036e1 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/InvalidPasswordException.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/InvalidPasswordException.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/InvalidSmsRoleAccessPolicyException.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/InvalidSmsRoleAccessPolicyException.java index 7f6c7a1eda..00c35d4350 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/InvalidSmsRoleAccessPolicyException.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/InvalidSmsRoleAccessPolicyException.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/InvalidSmsRoleTrustRelationshipException.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/InvalidSmsRoleTrustRelationshipException.java index c400e4c834..97cef468fb 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/InvalidSmsRoleTrustRelationshipException.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/InvalidSmsRoleTrustRelationshipException.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/InvalidUserPoolConfigurationException.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/InvalidUserPoolConfigurationException.java index b6e7b23a85..4436e82ec0 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/InvalidUserPoolConfigurationException.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/InvalidUserPoolConfigurationException.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/LambdaConfigType.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/LambdaConfigType.java index ab2af8d60d..1b23363b46 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/LambdaConfigType.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/LambdaConfigType.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. @@ -129,7 +129,18 @@ public class LambdaConfigType implements Serializable { /** *

    - * A Lambda trigger that is invoked before token generation. + * The Amazon Resource Name (ARN) of the function that you want to assign to + * your Lambda trigger. + *

    + *

    + * Set this parameter for legacy purposes. If you also set an ARN in + * PreTokenGenerationConfig, its value must be identical to + * PreTokenGeneration. For new instances of pre token + * generation triggers, set the LambdaArn of + * PreTokenGenerationConfig. + *

    + *

    + * You can set *

    *

    * Constraints:
    @@ -153,6 +164,15 @@ public class LambdaConfigType implements Serializable { */ private String userMigration; + /** + *

    + * The detailed configuration of a pre token generation trigger. If you also + * set an ARN in PreTokenGeneration, its value must be + * identical to PreTokenGenerationConfig. + *

    + */ + private PreTokenGenerationVersionConfigType preTokenGenerationConfig; + /** *

    * A custom SMS sender Lambda trigger. @@ -689,7 +709,18 @@ public LambdaConfigType withVerifyAuthChallengeResponse(String verifyAuthChallen /** *

    - * A Lambda trigger that is invoked before token generation. + * The Amazon Resource Name (ARN) of the function that you want to assign to + * your Lambda trigger. + *

    + *

    + * Set this parameter for legacy purposes. If you also set an ARN in + * PreTokenGenerationConfig, its value must be identical to + * PreTokenGeneration. For new instances of pre token + * generation triggers, set the LambdaArn of + * PreTokenGenerationConfig. + *

    + *

    + * You can set *

    *

    * Constraints:
    @@ -699,7 +730,18 @@ public LambdaConfigType withVerifyAuthChallengeResponse(String verifyAuthChallen * /,.@-]+(:[\w+=/,.@-]+)?(:[\w+=/,.@-]+)?
    * * @return

    - * A Lambda trigger that is invoked before token generation. + * The Amazon Resource Name (ARN) of the function that you want to + * assign to your Lambda trigger. + *

    + *

    + * Set this parameter for legacy purposes. If you also set an ARN in + * PreTokenGenerationConfig, its value must be + * identical to PreTokenGeneration. For new instances + * of pre token generation triggers, set the LambdaArn + * of PreTokenGenerationConfig. + *

    + *

    + * You can set *

    */ public String getPreTokenGeneration() { @@ -708,7 +750,18 @@ public String getPreTokenGeneration() { /** *

    - * A Lambda trigger that is invoked before token generation. + * The Amazon Resource Name (ARN) of the function that you want to assign to + * your Lambda trigger. + *

    + *

    + * Set this parameter for legacy purposes. If you also set an ARN in + * PreTokenGenerationConfig, its value must be identical to + * PreTokenGeneration. For new instances of pre token + * generation triggers, set the LambdaArn of + * PreTokenGenerationConfig. + *

    + *

    + * You can set *

    *

    * Constraints:
    @@ -718,7 +771,19 @@ public String getPreTokenGeneration() { * /,.@-]+(:[\w+=/,.@-]+)?(:[\w+=/,.@-]+)?
    * * @param preTokenGeneration

    - * A Lambda trigger that is invoked before token generation. + * The Amazon Resource Name (ARN) of the function that you want + * to assign to your Lambda trigger. + *

    + *

    + * Set this parameter for legacy purposes. If you also set an ARN + * in PreTokenGenerationConfig, its value must be + * identical to PreTokenGeneration. For new + * instances of pre token generation triggers, set the + * LambdaArn of + * PreTokenGenerationConfig. + *

    + *

    + * You can set *

    */ public void setPreTokenGeneration(String preTokenGeneration) { @@ -727,7 +792,18 @@ public void setPreTokenGeneration(String preTokenGeneration) { /** *

    - * A Lambda trigger that is invoked before token generation. + * The Amazon Resource Name (ARN) of the function that you want to assign to + * your Lambda trigger. + *

    + *

    + * Set this parameter for legacy purposes. If you also set an ARN in + * PreTokenGenerationConfig, its value must be identical to + * PreTokenGeneration. For new instances of pre token + * generation triggers, set the LambdaArn of + * PreTokenGenerationConfig. + *

    + *

    + * You can set *

    *

    * Returns a reference to this object so that method calls can be chained @@ -740,7 +816,19 @@ public void setPreTokenGeneration(String preTokenGeneration) { * /,.@-]+(:[\w+=/,.@-]+)?(:[\w+=/,.@-]+)?
    * * @param preTokenGeneration

    - * A Lambda trigger that is invoked before token generation. + * The Amazon Resource Name (ARN) of the function that you want + * to assign to your Lambda trigger. + *

    + *

    + * Set this parameter for legacy purposes. If you also set an ARN + * in PreTokenGenerationConfig, its value must be + * identical to PreTokenGeneration. For new + * instances of pre token generation triggers, set the + * LambdaArn of + * PreTokenGenerationConfig. + *

    + *

    + * You can set *

    * @return A reference to this updated object so that method calls can be * chained together. @@ -813,6 +901,67 @@ public LambdaConfigType withUserMigration(String userMigration) { return this; } + /** + *

    + * The detailed configuration of a pre token generation trigger. If you also + * set an ARN in PreTokenGeneration, its value must be + * identical to PreTokenGenerationConfig. + *

    + * + * @return

    + * The detailed configuration of a pre token generation trigger. If + * you also set an ARN in PreTokenGeneration, its value + * must be identical to PreTokenGenerationConfig. + *

    + */ + public PreTokenGenerationVersionConfigType getPreTokenGenerationConfig() { + return preTokenGenerationConfig; + } + + /** + *

    + * The detailed configuration of a pre token generation trigger. If you also + * set an ARN in PreTokenGeneration, its value must be + * identical to PreTokenGenerationConfig. + *

    + * + * @param preTokenGenerationConfig

    + * The detailed configuration of a pre token generation trigger. + * If you also set an ARN in PreTokenGeneration, its + * value must be identical to + * PreTokenGenerationConfig. + *

    + */ + public void setPreTokenGenerationConfig( + PreTokenGenerationVersionConfigType preTokenGenerationConfig) { + this.preTokenGenerationConfig = preTokenGenerationConfig; + } + + /** + *

    + * The detailed configuration of a pre token generation trigger. If you also + * set an ARN in PreTokenGeneration, its value must be + * identical to PreTokenGenerationConfig. + *

    + *

    + * Returns a reference to this object so that method calls can be chained + * together. + * + * @param preTokenGenerationConfig

    + * The detailed configuration of a pre token generation trigger. + * If you also set an ARN in PreTokenGeneration, its + * value must be identical to + * PreTokenGenerationConfig. + *

    + * @return A reference to this updated object so that method calls can be + * chained together. + */ + public LambdaConfigType withPreTokenGenerationConfig( + PreTokenGenerationVersionConfigType preTokenGenerationConfig) { + this.preTokenGenerationConfig = preTokenGenerationConfig; + return this; + } + /** *

    * A custom SMS sender Lambda trigger. @@ -1019,6 +1168,8 @@ public String toString() { sb.append("PreTokenGeneration: " + getPreTokenGeneration() + ","); if (getUserMigration() != null) sb.append("UserMigration: " + getUserMigration() + ","); + if (getPreTokenGenerationConfig() != null) + sb.append("PreTokenGenerationConfig: " + getPreTokenGenerationConfig() + ","); if (getCustomSMSSender() != null) sb.append("CustomSMSSender: " + getCustomSMSSender() + ","); if (getCustomEmailSender() != null) @@ -1055,6 +1206,10 @@ public int hashCode() { + ((getPreTokenGeneration() == null) ? 0 : getPreTokenGeneration().hashCode()); hashCode = prime * hashCode + ((getUserMigration() == null) ? 0 : getUserMigration().hashCode()); + hashCode = prime + * hashCode + + ((getPreTokenGenerationConfig() == null) ? 0 : getPreTokenGenerationConfig() + .hashCode()); hashCode = prime * hashCode + ((getCustomSMSSender() == null) ? 0 : getCustomSMSSender().hashCode()); hashCode = prime * hashCode @@ -1126,6 +1281,12 @@ public boolean equals(Object obj) { if (other.getUserMigration() != null && other.getUserMigration().equals(this.getUserMigration()) == false) return false; + if (other.getPreTokenGenerationConfig() == null + ^ this.getPreTokenGenerationConfig() == null) + return false; + if (other.getPreTokenGenerationConfig() != null + && other.getPreTokenGenerationConfig().equals(this.getPreTokenGenerationConfig()) == false) + return false; if (other.getCustomSMSSender() == null ^ this.getCustomSMSSender() == null) return false; if (other.getCustomSMSSender() != null diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/LimitExceededException.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/LimitExceededException.java index b353a1c3fe..a351c7c27b 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/LimitExceededException.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/LimitExceededException.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/ListDevicesRequest.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/ListDevicesRequest.java index 98c7e34e93..276c9bd22e 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/ListDevicesRequest.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/ListDevicesRequest.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. @@ -22,7 +22,13 @@ /** *

    * Lists the sign-in devices that Amazon Cognito has registered to the current - * user. + * user. For more information about device authentication, see Working with user devices in your user pool. + *

    + *

    + * Authorize this action with a signed-in user's access token. It must include + * the scope aws.cognito.signin.user.admin. *

    * *

    @@ -32,7 +38,7 @@ * policies. For more information about authorization models in Amazon Cognito, * see Using the Amazon Cognito native and OIDC APIs. + * >Using the Amazon Cognito user pools API and user pool endpoints. *

    *
    */ @@ -60,7 +66,12 @@ public class ListDevicesRequest extends AmazonWebServiceRequest implements Seria /** *

    - * The pagination token for the list request. + * This API operation returns a limited number of results. The pagination + * token is an identifier that you can present in an additional API request + * with the same parameters. When you include the pagination token, Amazon + * Cognito returns the next set of items after the current list. Subsequent + * requests return a new pagination token. By use of this token, you can + * paginate through the full list of items. *

    *

    * Constraints:
    @@ -185,7 +196,12 @@ public ListDevicesRequest withLimit(Integer limit) { /** *

    - * The pagination token for the list request. + * This API operation returns a limited number of results. The pagination + * token is an identifier that you can present in an additional API request + * with the same parameters. When you include the pagination token, Amazon + * Cognito returns the next set of items after the current list. Subsequent + * requests return a new pagination token. By use of this token, you can + * paginate through the full list of items. *

    *

    * Constraints:
    @@ -193,7 +209,13 @@ public ListDevicesRequest withLimit(Integer limit) { * Pattern: [\S]+
    * * @return

    - * The pagination token for the list request. + * This API operation returns a limited number of results. The + * pagination token is an identifier that you can present in an + * additional API request with the same parameters. When you include + * the pagination token, Amazon Cognito returns the next set of + * items after the current list. Subsequent requests return a new + * pagination token. By use of this token, you can paginate through + * the full list of items. *

    */ public String getPaginationToken() { @@ -202,7 +224,12 @@ public String getPaginationToken() { /** *

    - * The pagination token for the list request. + * This API operation returns a limited number of results. The pagination + * token is an identifier that you can present in an additional API request + * with the same parameters. When you include the pagination token, Amazon + * Cognito returns the next set of items after the current list. Subsequent + * requests return a new pagination token. By use of this token, you can + * paginate through the full list of items. *

    *

    * Constraints:
    @@ -210,7 +237,13 @@ public String getPaginationToken() { * Pattern: [\S]+
    * * @param paginationToken

    - * The pagination token for the list request. + * This API operation returns a limited number of results. The + * pagination token is an identifier that you can present in an + * additional API request with the same parameters. When you + * include the pagination token, Amazon Cognito returns the next + * set of items after the current list. Subsequent requests + * return a new pagination token. By use of this token, you can + * paginate through the full list of items. *

    */ public void setPaginationToken(String paginationToken) { @@ -219,7 +252,12 @@ public void setPaginationToken(String paginationToken) { /** *

    - * The pagination token for the list request. + * This API operation returns a limited number of results. The pagination + * token is an identifier that you can present in an additional API request + * with the same parameters. When you include the pagination token, Amazon + * Cognito returns the next set of items after the current list. Subsequent + * requests return a new pagination token. By use of this token, you can + * paginate through the full list of items. *

    *

    * Returns a reference to this object so that method calls can be chained @@ -230,7 +268,13 @@ public void setPaginationToken(String paginationToken) { * Pattern: [\S]+
    * * @param paginationToken

    - * The pagination token for the list request. + * This API operation returns a limited number of results. The + * pagination token is an identifier that you can present in an + * additional API request with the same parameters. When you + * include the pagination token, Amazon Cognito returns the next + * set of items after the current list. Subsequent requests + * return a new pagination token. By use of this token, you can + * paginate through the full list of items. *

    * @return A reference to this updated object so that method calls can be * chained together. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/ListDevicesResult.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/ListDevicesResult.java index 911a78a507..e3c1ceb844 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/ListDevicesResult.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/ListDevicesResult.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. @@ -32,7 +32,10 @@ public class ListDevicesResult implements Serializable { /** *

    - * The pagination token for the list device response. + * The identifier that Amazon Cognito returned with the previous request to + * this operation. When you include a pagination token in your request, + * Amazon Cognito returns the next set of items in the list. By use of this + * token, you can paginate through the full list of items. *

    *

    * Constraints:
    @@ -117,7 +120,10 @@ public ListDevicesResult withDevices(java.util.Collection devices) { /** *

    - * The pagination token for the list device response. + * The identifier that Amazon Cognito returned with the previous request to + * this operation. When you include a pagination token in your request, + * Amazon Cognito returns the next set of items in the list. By use of this + * token, you can paginate through the full list of items. *

    *

    * Constraints:
    @@ -125,7 +131,11 @@ public ListDevicesResult withDevices(java.util.Collection devices) { * Pattern: [\S]+
    * * @return

    - * The pagination token for the list device response. + * The identifier that Amazon Cognito returned with the previous + * request to this operation. When you include a pagination token in + * your request, Amazon Cognito returns the next set of items in the + * list. By use of this token, you can paginate through the full + * list of items. *

    */ public String getPaginationToken() { @@ -134,7 +144,10 @@ public String getPaginationToken() { /** *

    - * The pagination token for the list device response. + * The identifier that Amazon Cognito returned with the previous request to + * this operation. When you include a pagination token in your request, + * Amazon Cognito returns the next set of items in the list. By use of this + * token, you can paginate through the full list of items. *

    *

    * Constraints:
    @@ -142,7 +155,11 @@ public String getPaginationToken() { * Pattern: [\S]+
    * * @param paginationToken

    - * The pagination token for the list device response. + * The identifier that Amazon Cognito returned with the previous + * request to this operation. When you include a pagination token + * in your request, Amazon Cognito returns the next set of items + * in the list. By use of this token, you can paginate through + * the full list of items. *

    */ public void setPaginationToken(String paginationToken) { @@ -151,7 +168,10 @@ public void setPaginationToken(String paginationToken) { /** *

    - * The pagination token for the list device response. + * The identifier that Amazon Cognito returned with the previous request to + * this operation. When you include a pagination token in your request, + * Amazon Cognito returns the next set of items in the list. By use of this + * token, you can paginate through the full list of items. *

    *

    * Returns a reference to this object so that method calls can be chained @@ -162,7 +182,11 @@ public void setPaginationToken(String paginationToken) { * Pattern: [\S]+
    * * @param paginationToken

    - * The pagination token for the list device response. + * The identifier that Amazon Cognito returned with the previous + * request to this operation. When you include a pagination token + * in your request, Amazon Cognito returns the next set of items + * in the list. By use of this token, you can paginate through + * the full list of items. *

    * @return A reference to this updated object so that method calls can be * chained together. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/ListGroupsRequest.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/ListGroupsRequest.java index 5bd96403eb..4502d2510a 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/ListGroupsRequest.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/ListGroupsRequest.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. @@ -80,7 +80,7 @@ public class ListGroupsRequest extends AmazonWebServiceRequest implements Serial *

    *

    * Constraints:
    - * Length: 1 -
    + * Length: 1 - 131072
    * Pattern: [\S]+
    */ private String nextToken; @@ -203,7 +203,7 @@ public ListGroupsRequest withLimit(Integer limit) { *

    *

    * Constraints:
    - * Length: 1 -
    + * Length: 1 - 131072
    * Pattern: [\S]+
    * * @return

    @@ -223,7 +223,7 @@ public String getNextToken() { *

    *

    * Constraints:
    - * Length: 1 -
    + * Length: 1 - 131072
    * Pattern: [\S]+
    * * @param nextToken

    @@ -246,7 +246,7 @@ public void setNextToken(String nextToken) { * together. *

    * Constraints:
    - * Length: 1 -
    + * Length: 1 - 131072
    * Pattern: [\S]+
    * * @param nextToken

    diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/ListGroupsResult.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/ListGroupsResult.java index 63d107213c..15a556832d 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/ListGroupsResult.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/ListGroupsResult.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. @@ -32,7 +32,7 @@ public class ListGroupsResult implements Serializable { *

    *

    * Constraints:
    - * Length: 1 -
    + * Length: 1 - 131072
    * Pattern: [\S]+
    */ private String nextToken; @@ -118,7 +118,7 @@ public ListGroupsResult withGroups(java.util.Collection groups) { *

    *

    * Constraints:
    - * Length: 1 -
    + * Length: 1 - 131072
    * Pattern: [\S]+
    * * @return

    @@ -138,7 +138,7 @@ public String getNextToken() { *

    *

    * Constraints:
    - * Length: 1 -
    + * Length: 1 - 131072
    * Pattern: [\S]+
    * * @param nextToken

    @@ -161,7 +161,7 @@ public void setNextToken(String nextToken) { * together. *

    * Constraints:
    - * Length: 1 -
    + * Length: 1 - 131072
    * Pattern: [\S]+
    * * @param nextToken

    diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/ListIdentityProvidersRequest.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/ListIdentityProvidersRequest.java index 38ef81b19e..d77f367066 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/ListIdentityProvidersRequest.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/ListIdentityProvidersRequest.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/ListIdentityProvidersResult.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/ListIdentityProvidersResult.java index aa1ec943cf..0decc96554 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/ListIdentityProvidersResult.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/ListIdentityProvidersResult.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/ListResourceServersRequest.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/ListResourceServersRequest.java index 84a0f54ab0..f9d48a3614 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/ListResourceServersRequest.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/ListResourceServersRequest.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/ListResourceServersResult.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/ListResourceServersResult.java index 345af5aec9..0636f18e2f 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/ListResourceServersResult.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/ListResourceServersResult.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/ListTagsForResourceRequest.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/ListTagsForResourceRequest.java index f4940836c3..f385675baa 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/ListTagsForResourceRequest.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/ListTagsForResourceRequest.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/ListTagsForResourceResult.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/ListTagsForResourceResult.java index 3b2f873e75..66b9191392 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/ListTagsForResourceResult.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/ListTagsForResourceResult.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/ListUserImportJobsRequest.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/ListUserImportJobsRequest.java index f80905eb74..191300ecf2 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/ListUserImportJobsRequest.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/ListUserImportJobsRequest.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. @@ -76,9 +76,12 @@ public class ListUserImportJobsRequest extends AmazonWebServiceRequest implement /** *

    - * An identifier that was returned from the previous call to - * ListUserImportJobs, which can be used to return the next set - * of import jobs in the list. + * This API operation returns a limited number of results. The pagination + * token is an identifier that you can present in an additional API request + * with the same parameters. When you include the pagination token, Amazon + * Cognito returns the next set of items after the current list. Subsequent + * requests return a new pagination token. By use of this token, you can + * paginate through the full list of items. *

    *

    * Constraints:
    @@ -208,9 +211,12 @@ public ListUserImportJobsRequest withMaxResults(Integer maxResults) { /** *

    - * An identifier that was returned from the previous call to - * ListUserImportJobs, which can be used to return the next set - * of import jobs in the list. + * This API operation returns a limited number of results. The pagination + * token is an identifier that you can present in an additional API request + * with the same parameters. When you include the pagination token, Amazon + * Cognito returns the next set of items after the current list. Subsequent + * requests return a new pagination token. By use of this token, you can + * paginate through the full list of items. *

    *

    * Constraints:
    @@ -218,9 +224,13 @@ public ListUserImportJobsRequest withMaxResults(Integer maxResults) { * Pattern: [\S]+
    * * @return

    - * An identifier that was returned from the previous call to - * ListUserImportJobs, which can be used to return the - * next set of import jobs in the list. + * This API operation returns a limited number of results. The + * pagination token is an identifier that you can present in an + * additional API request with the same parameters. When you include + * the pagination token, Amazon Cognito returns the next set of + * items after the current list. Subsequent requests return a new + * pagination token. By use of this token, you can paginate through + * the full list of items. *

    */ public String getPaginationToken() { @@ -229,9 +239,12 @@ public String getPaginationToken() { /** *

    - * An identifier that was returned from the previous call to - * ListUserImportJobs, which can be used to return the next set - * of import jobs in the list. + * This API operation returns a limited number of results. The pagination + * token is an identifier that you can present in an additional API request + * with the same parameters. When you include the pagination token, Amazon + * Cognito returns the next set of items after the current list. Subsequent + * requests return a new pagination token. By use of this token, you can + * paginate through the full list of items. *

    *

    * Constraints:
    @@ -239,9 +252,13 @@ public String getPaginationToken() { * Pattern: [\S]+
    * * @param paginationToken

    - * An identifier that was returned from the previous call to - * ListUserImportJobs, which can be used to return - * the next set of import jobs in the list. + * This API operation returns a limited number of results. The + * pagination token is an identifier that you can present in an + * additional API request with the same parameters. When you + * include the pagination token, Amazon Cognito returns the next + * set of items after the current list. Subsequent requests + * return a new pagination token. By use of this token, you can + * paginate through the full list of items. *

    */ public void setPaginationToken(String paginationToken) { @@ -250,9 +267,12 @@ public void setPaginationToken(String paginationToken) { /** *

    - * An identifier that was returned from the previous call to - * ListUserImportJobs, which can be used to return the next set - * of import jobs in the list. + * This API operation returns a limited number of results. The pagination + * token is an identifier that you can present in an additional API request + * with the same parameters. When you include the pagination token, Amazon + * Cognito returns the next set of items after the current list. Subsequent + * requests return a new pagination token. By use of this token, you can + * paginate through the full list of items. *

    *

    * Returns a reference to this object so that method calls can be chained @@ -263,9 +283,13 @@ public void setPaginationToken(String paginationToken) { * Pattern: [\S]+
    * * @param paginationToken

    - * An identifier that was returned from the previous call to - * ListUserImportJobs, which can be used to return - * the next set of import jobs in the list. + * This API operation returns a limited number of results. The + * pagination token is an identifier that you can present in an + * additional API request with the same parameters. When you + * include the pagination token, Amazon Cognito returns the next + * set of items after the current list. Subsequent requests + * return a new pagination token. By use of this token, you can + * paginate through the full list of items. *

    * @return A reference to this updated object so that method calls can be * chained together. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/ListUserImportJobsResult.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/ListUserImportJobsResult.java index 27270dd7d8..3b9d848228 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/ListUserImportJobsResult.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/ListUserImportJobsResult.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. @@ -33,8 +33,10 @@ public class ListUserImportJobsResult implements Serializable { /** *

    - * An identifier that can be used to return the next set of user import jobs - * in the list. + * The identifier that Amazon Cognito returned with the previous request to + * this operation. When you include a pagination token in your request, + * Amazon Cognito returns the next set of items in the list. By use of this + * token, you can paginate through the full list of items. *

    *

    * Constraints:
    @@ -120,8 +122,10 @@ public ListUserImportJobsResult withUserImportJobs( /** *

    - * An identifier that can be used to return the next set of user import jobs - * in the list. + * The identifier that Amazon Cognito returned with the previous request to + * this operation. When you include a pagination token in your request, + * Amazon Cognito returns the next set of items in the list. By use of this + * token, you can paginate through the full list of items. *

    *

    * Constraints:
    @@ -129,8 +133,11 @@ public ListUserImportJobsResult withUserImportJobs( * Pattern: [\S]+
    * * @return

    - * An identifier that can be used to return the next set of user - * import jobs in the list. + * The identifier that Amazon Cognito returned with the previous + * request to this operation. When you include a pagination token in + * your request, Amazon Cognito returns the next set of items in the + * list. By use of this token, you can paginate through the full + * list of items. *

    */ public String getPaginationToken() { @@ -139,8 +146,10 @@ public String getPaginationToken() { /** *

    - * An identifier that can be used to return the next set of user import jobs - * in the list. + * The identifier that Amazon Cognito returned with the previous request to + * this operation. When you include a pagination token in your request, + * Amazon Cognito returns the next set of items in the list. By use of this + * token, you can paginate through the full list of items. *

    *

    * Constraints:
    @@ -148,8 +157,11 @@ public String getPaginationToken() { * Pattern: [\S]+
    * * @param paginationToken

    - * An identifier that can be used to return the next set of user - * import jobs in the list. + * The identifier that Amazon Cognito returned with the previous + * request to this operation. When you include a pagination token + * in your request, Amazon Cognito returns the next set of items + * in the list. By use of this token, you can paginate through + * the full list of items. *

    */ public void setPaginationToken(String paginationToken) { @@ -158,8 +170,10 @@ public void setPaginationToken(String paginationToken) { /** *

    - * An identifier that can be used to return the next set of user import jobs - * in the list. + * The identifier that Amazon Cognito returned with the previous request to + * this operation. When you include a pagination token in your request, + * Amazon Cognito returns the next set of items in the list. By use of this + * token, you can paginate through the full list of items. *

    *

    * Returns a reference to this object so that method calls can be chained @@ -170,8 +184,11 @@ public void setPaginationToken(String paginationToken) { * Pattern: [\S]+
    * * @param paginationToken

    - * An identifier that can be used to return the next set of user - * import jobs in the list. + * The identifier that Amazon Cognito returned with the previous + * request to this operation. When you include a pagination token + * in your request, Amazon Cognito returns the next set of items + * in the list. By use of this token, you can paginate through + * the full list of items. *

    * @return A reference to this updated object so that method calls can be * chained together. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/ListUserPoolClientsRequest.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/ListUserPoolClientsRequest.java index 484c726bf2..ebba65c45c 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/ListUserPoolClientsRequest.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/ListUserPoolClientsRequest.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. @@ -82,7 +82,7 @@ public class ListUserPoolClientsRequest extends AmazonWebServiceRequest implemen *

    *

    * Constraints:
    - * Length: 1 -
    + * Length: 1 - 131072
    * Pattern: [\S]+
    */ private String nextToken; @@ -217,7 +217,7 @@ public ListUserPoolClientsRequest withMaxResults(Integer maxResults) { *

    *

    * Constraints:
    - * Length: 1 -
    + * Length: 1 - 131072
    * Pattern: [\S]+
    * * @return

    @@ -237,7 +237,7 @@ public String getNextToken() { *

    *

    * Constraints:
    - * Length: 1 -
    + * Length: 1 - 131072
    * Pattern: [\S]+
    * * @param nextToken

    @@ -260,7 +260,7 @@ public void setNextToken(String nextToken) { * together. *

    * Constraints:
    - * Length: 1 -
    + * Length: 1 - 131072
    * Pattern: [\S]+
    * * @param nextToken

    diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/ListUserPoolClientsResult.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/ListUserPoolClientsResult.java index 072a18ab4c..baf3c2b6ef 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/ListUserPoolClientsResult.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/ListUserPoolClientsResult.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. @@ -37,7 +37,7 @@ public class ListUserPoolClientsResult implements Serializable { *

    *

    * Constraints:
    - * Length: 1 -
    + * Length: 1 - 131072
    * Pattern: [\S]+
    */ private String nextToken; @@ -130,7 +130,7 @@ public ListUserPoolClientsResult withUserPoolClients( *

    *

    * Constraints:
    - * Length: 1 -
    + * Length: 1 - 131072
    * Pattern: [\S]+
    * * @return

    @@ -150,7 +150,7 @@ public String getNextToken() { *

    *

    * Constraints:
    - * Length: 1 -
    + * Length: 1 - 131072
    * Pattern: [\S]+
    * * @param nextToken

    @@ -173,7 +173,7 @@ public void setNextToken(String nextToken) { * together. *

    * Constraints:
    - * Length: 1 -
    + * Length: 1 - 131072
    * Pattern: [\S]+
    * * @param nextToken

    diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/ListUserPoolsRequest.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/ListUserPoolsRequest.java index f85783b17c..7a6f837ee4 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/ListUserPoolsRequest.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/ListUserPoolsRequest.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/ListUserPoolsResult.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/ListUserPoolsResult.java index b14e3c513b..aa7dfc7895 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/ListUserPoolsResult.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/ListUserPoolsResult.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/ListUsersInGroupRequest.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/ListUsersInGroupRequest.java index a70d6df028..c782f7532c 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/ListUsersInGroupRequest.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/ListUsersInGroupRequest.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. @@ -76,7 +76,7 @@ public class ListUsersInGroupRequest extends AmazonWebServiceRequest implements /** *

    - * The limit of the request to list users. + * The maximum number of users that you want to retrieve before pagination. *

    *

    * Constraints:
    @@ -91,7 +91,7 @@ public class ListUsersInGroupRequest extends AmazonWebServiceRequest implements *

    *

    * Constraints:
    - * Length: 1 -
    + * Length: 1 - 131072
    * Pattern: [\S]+
    */ private String nextToken; @@ -212,14 +212,15 @@ public ListUsersInGroupRequest withGroupName(String groupName) { /** *

    - * The limit of the request to list users. + * The maximum number of users that you want to retrieve before pagination. *

    *

    * Constraints:
    * Range: 0 - 60
    * * @return

    - * The limit of the request to list users. + * The maximum number of users that you want to retrieve before + * pagination. *

    */ public Integer getLimit() { @@ -228,14 +229,15 @@ public Integer getLimit() { /** *

    - * The limit of the request to list users. + * The maximum number of users that you want to retrieve before pagination. *

    *

    * Constraints:
    * Range: 0 - 60
    * * @param limit

    - * The limit of the request to list users. + * The maximum number of users that you want to retrieve before + * pagination. *

    */ public void setLimit(Integer limit) { @@ -244,7 +246,7 @@ public void setLimit(Integer limit) { /** *

    - * The limit of the request to list users. + * The maximum number of users that you want to retrieve before pagination. *

    *

    * Returns a reference to this object so that method calls can be chained @@ -254,7 +256,8 @@ public void setLimit(Integer limit) { * Range: 0 - 60
    * * @param limit

    - * The limit of the request to list users. + * The maximum number of users that you want to retrieve before + * pagination. *

    * @return A reference to this updated object so that method calls can be * chained together. @@ -271,7 +274,7 @@ public ListUsersInGroupRequest withLimit(Integer limit) { *

    *

    * Constraints:
    - * Length: 1 -
    + * Length: 1 - 131072
    * Pattern: [\S]+
    * * @return

    @@ -291,7 +294,7 @@ public String getNextToken() { *

    *

    * Constraints:
    - * Length: 1 -
    + * Length: 1 - 131072
    * Pattern: [\S]+
    * * @param nextToken

    @@ -314,7 +317,7 @@ public void setNextToken(String nextToken) { * together. *

    * Constraints:
    - * Length: 1 -
    + * Length: 1 - 131072
    * Pattern: [\S]+
    * * @param nextToken

    diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/ListUsersInGroupResult.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/ListUsersInGroupResult.java index 4dc238ecd8..cc3cfbc837 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/ListUsersInGroupResult.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/ListUsersInGroupResult.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. @@ -20,7 +20,7 @@ public class ListUsersInGroupResult implements Serializable { /** *

    - * The users returned in the request to list users. + * A list of users in the group, and their attributes. *

    */ private java.util.List users; @@ -32,18 +32,18 @@ public class ListUsersInGroupResult implements Serializable { *

    *

    * Constraints:
    - * Length: 1 -
    + * Length: 1 - 131072
    * Pattern: [\S]+
    */ private String nextToken; /** *

    - * The users returned in the request to list users. + * A list of users in the group, and their attributes. *

    * * @return

    - * The users returned in the request to list users. + * A list of users in the group, and their attributes. *

    */ public java.util.List getUsers() { @@ -52,11 +52,11 @@ public java.util.List getUsers() { /** *

    - * The users returned in the request to list users. + * A list of users in the group, and their attributes. *

    * * @param users

    - * The users returned in the request to list users. + * A list of users in the group, and their attributes. *

    */ public void setUsers(java.util.Collection users) { @@ -70,14 +70,14 @@ public void setUsers(java.util.Collection users) { /** *

    - * The users returned in the request to list users. + * A list of users in the group, and their attributes. *

    *

    * Returns a reference to this object so that method calls can be chained * together. * * @param users

    - * The users returned in the request to list users. + * A list of users in the group, and their attributes. *

    * @return A reference to this updated object so that method calls can be * chained together. @@ -94,14 +94,14 @@ public ListUsersInGroupResult withUsers(UserType... users) { /** *

    - * The users returned in the request to list users. + * A list of users in the group, and their attributes. *

    *

    * Returns a reference to this object so that method calls can be chained * together. * * @param users

    - * The users returned in the request to list users. + * A list of users in the group, and their attributes. *

    * @return A reference to this updated object so that method calls can be * chained together. @@ -118,7 +118,7 @@ public ListUsersInGroupResult withUsers(java.util.Collection users) { *

    *

    * Constraints:
    - * Length: 1 -
    + * Length: 1 - 131072
    * Pattern: [\S]+
    * * @return

    @@ -137,7 +137,7 @@ public String getNextToken() { *

    *

    * Constraints:
    - * Length: 1 -
    + * Length: 1 - 131072
    * Pattern: [\S]+
    * * @param nextToken

    @@ -159,7 +159,7 @@ public void setNextToken(String nextToken) { * together. *

    * Constraints:
    - * Length: 1 -
    + * Length: 1 - 131072
    * Pattern: [\S]+
    * * @param nextToken

    diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/ListUsersRequest.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/ListUsersRequest.java index 55d7a0108a..02a8c5ea97 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/ListUsersRequest.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/ListUsersRequest.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. @@ -71,6 +71,14 @@ public class ListUsersRequest extends AmazonWebServiceRequest implements Seriali * When you don't provide an AttributesToGet parameter, Amazon * Cognito returns all attributes for each user. *

    + *

    + * Use AttributesToGet with required attributes in your user + * pool, or in conjunction with Filter. Amazon Cognito returns + * an error if not all users in the results have set a value for the + * attribute you request. Attributes that you can't filter on, including + * custom attributes, must have a value set in every user profile before an + * AttributesToGet parameter returns results. + *

    */ private java.util.List attributesToGet; @@ -86,8 +94,12 @@ public class ListUsersRequest extends AmazonWebServiceRequest implements Seriali /** *

    - * An identifier that was returned from the previous call to this operation, - * which can be used to return the next set of items in the list. + * This API operation returns a limited number of results. The pagination + * token is an identifier that you can present in an additional API request + * with the same parameters. When you include the pagination token, Amazon + * Cognito returns the next set of items after the current list. Subsequent + * requests return a new pagination token. By use of this token, you can + * paginate through the full list of items. *

    *

    * Constraints:
    @@ -101,8 +113,8 @@ public class ListUsersRequest extends AmazonWebServiceRequest implements Seriali * A filter string of the form * "AttributeName Filter-Type "AttributeValue"". * Quotation marks within the filter string must be escaped using the - * backslash (\) character. For example, "family_name = - * \"Reddy\"". + * backslash (\) character. For example, + * "family_name = \"Reddy\"". *

    *
      *
    • @@ -113,9 +125,9 @@ public class ListUsersRequest extends AmazonWebServiceRequest implements Seriali *
    • *
    • *

      - * Filter-Type: For an exact match, use =, for example, " - * given_name = \"Jon\"". For a prefix ("starts with") match, - * use ^=, for example, "given_name ^= \"Jon\"". + * Filter-Type: For an exact match, use =, for example, + * "given_name = \"Jon\"". For a prefix ("starts with") match, + * use ^=, for example, "given_name ^= \"Jon\"". *

      *
    • *
    • @@ -292,6 +304,14 @@ public ListUsersRequest withUserPoolId(String userPoolId) { * When you don't provide an AttributesToGet parameter, Amazon * Cognito returns all attributes for each user. *

      + *

      + * Use AttributesToGet with required attributes in your user + * pool, or in conjunction with Filter. Amazon Cognito returns + * an error if not all users in the results have set a value for the + * attribute you request. Attributes that you can't filter on, including + * custom attributes, must have a value set in every user profile before an + * AttributesToGet parameter returns results. + *

      * * @return

      * A JSON array of user attribute names, for example @@ -300,6 +320,15 @@ public ListUsersRequest withUserPoolId(String userPoolId) { * AttributesToGet parameter, Amazon Cognito returns * all attributes for each user. *

      + *

      + * Use AttributesToGet with required attributes in your + * user pool, or in conjunction with Filter. Amazon + * Cognito returns an error if not all users in the results have set + * a value for the attribute you request. Attributes that you can't + * filter on, including custom attributes, must have a value set in + * every user profile before an AttributesToGet + * parameter returns results. + *

      */ public java.util.List getAttributesToGet() { return attributesToGet; @@ -312,6 +341,14 @@ public java.util.List getAttributesToGet() { * When you don't provide an AttributesToGet parameter, Amazon * Cognito returns all attributes for each user. *

      + *

      + * Use AttributesToGet with required attributes in your user + * pool, or in conjunction with Filter. Amazon Cognito returns + * an error if not all users in the results have set a value for the + * attribute you request. Attributes that you can't filter on, including + * custom attributes, must have a value set in every user profile before an + * AttributesToGet parameter returns results. + *

      * * @param attributesToGet

      * A JSON array of user attribute names, for example @@ -320,6 +357,15 @@ public java.util.List getAttributesToGet() { * an AttributesToGet parameter, Amazon Cognito * returns all attributes for each user. *

      + *

      + * Use AttributesToGet with required attributes in + * your user pool, or in conjunction with Filter. + * Amazon Cognito returns an error if not all users in the + * results have set a value for the attribute you request. + * Attributes that you can't filter on, including custom + * attributes, must have a value set in every user profile before + * an AttributesToGet parameter returns results. + *

      */ public void setAttributesToGet(java.util.Collection attributesToGet) { if (attributesToGet == null) { @@ -338,6 +384,14 @@ public void setAttributesToGet(java.util.Collection attributesToGet) { * Cognito returns all attributes for each user. *

      *

      + * Use AttributesToGet with required attributes in your user + * pool, or in conjunction with Filter. Amazon Cognito returns + * an error if not all users in the results have set a value for the + * attribute you request. Attributes that you can't filter on, including + * custom attributes, must have a value set in every user profile before an + * AttributesToGet parameter returns results. + *

      + *

      * Returns a reference to this object so that method calls can be chained * together. * @@ -348,6 +402,15 @@ public void setAttributesToGet(java.util.Collection attributesToGet) { * an AttributesToGet parameter, Amazon Cognito * returns all attributes for each user. *

      + *

      + * Use AttributesToGet with required attributes in + * your user pool, or in conjunction with Filter. + * Amazon Cognito returns an error if not all users in the + * results have set a value for the attribute you request. + * Attributes that you can't filter on, including custom + * attributes, must have a value set in every user profile before + * an AttributesToGet parameter returns results. + *

      * @return A reference to this updated object so that method calls can be * chained together. */ @@ -369,6 +432,14 @@ public ListUsersRequest withAttributesToGet(String... attributesToGet) { * Cognito returns all attributes for each user. *

      *

      + * Use AttributesToGet with required attributes in your user + * pool, or in conjunction with Filter. Amazon Cognito returns + * an error if not all users in the results have set a value for the + * attribute you request. Attributes that you can't filter on, including + * custom attributes, must have a value set in every user profile before an + * AttributesToGet parameter returns results. + *

      + *

      * Returns a reference to this object so that method calls can be chained * together. * @@ -379,6 +450,15 @@ public ListUsersRequest withAttributesToGet(String... attributesToGet) { * an AttributesToGet parameter, Amazon Cognito * returns all attributes for each user. *

      + *

      + * Use AttributesToGet with required attributes in + * your user pool, or in conjunction with Filter. + * Amazon Cognito returns an error if not all users in the + * results have set a value for the attribute you request. + * Attributes that you can't filter on, including custom + * attributes, must have a value set in every user profile before + * an AttributesToGet parameter returns results. + *

      * @return A reference to this updated object so that method calls can be * chained together. */ @@ -443,8 +523,12 @@ public ListUsersRequest withLimit(Integer limit) { /** *

      - * An identifier that was returned from the previous call to this operation, - * which can be used to return the next set of items in the list. + * This API operation returns a limited number of results. The pagination + * token is an identifier that you can present in an additional API request + * with the same parameters. When you include the pagination token, Amazon + * Cognito returns the next set of items after the current list. Subsequent + * requests return a new pagination token. By use of this token, you can + * paginate through the full list of items. *

      *

      * Constraints:
      @@ -452,9 +536,13 @@ public ListUsersRequest withLimit(Integer limit) { * Pattern: [\S]+
      * * @return

      - * An identifier that was returned from the previous call to this - * operation, which can be used to return the next set of items in - * the list. + * This API operation returns a limited number of results. The + * pagination token is an identifier that you can present in an + * additional API request with the same parameters. When you include + * the pagination token, Amazon Cognito returns the next set of + * items after the current list. Subsequent requests return a new + * pagination token. By use of this token, you can paginate through + * the full list of items. *

      */ public String getPaginationToken() { @@ -463,8 +551,12 @@ public String getPaginationToken() { /** *

      - * An identifier that was returned from the previous call to this operation, - * which can be used to return the next set of items in the list. + * This API operation returns a limited number of results. The pagination + * token is an identifier that you can present in an additional API request + * with the same parameters. When you include the pagination token, Amazon + * Cognito returns the next set of items after the current list. Subsequent + * requests return a new pagination token. By use of this token, you can + * paginate through the full list of items. *

      *

      * Constraints:
      @@ -472,9 +564,13 @@ public String getPaginationToken() { * Pattern: [\S]+
      * * @param paginationToken

      - * An identifier that was returned from the previous call to this - * operation, which can be used to return the next set of items - * in the list. + * This API operation returns a limited number of results. The + * pagination token is an identifier that you can present in an + * additional API request with the same parameters. When you + * include the pagination token, Amazon Cognito returns the next + * set of items after the current list. Subsequent requests + * return a new pagination token. By use of this token, you can + * paginate through the full list of items. *

      */ public void setPaginationToken(String paginationToken) { @@ -483,8 +579,12 @@ public void setPaginationToken(String paginationToken) { /** *

      - * An identifier that was returned from the previous call to this operation, - * which can be used to return the next set of items in the list. + * This API operation returns a limited number of results. The pagination + * token is an identifier that you can present in an additional API request + * with the same parameters. When you include the pagination token, Amazon + * Cognito returns the next set of items after the current list. Subsequent + * requests return a new pagination token. By use of this token, you can + * paginate through the full list of items. *

      *

      * Returns a reference to this object so that method calls can be chained @@ -495,9 +595,13 @@ public void setPaginationToken(String paginationToken) { * Pattern: [\S]+
      * * @param paginationToken

      - * An identifier that was returned from the previous call to this - * operation, which can be used to return the next set of items - * in the list. + * This API operation returns a limited number of results. The + * pagination token is an identifier that you can present in an + * additional API request with the same parameters. When you + * include the pagination token, Amazon Cognito returns the next + * set of items after the current list. Subsequent requests + * return a new pagination token. By use of this token, you can + * paginate through the full list of items. *

      * @return A reference to this updated object so that method calls can be * chained together. @@ -512,8 +616,8 @@ public ListUsersRequest withPaginationToken(String paginationToken) { * A filter string of the form * "AttributeName Filter-Type "AttributeValue"". * Quotation marks within the filter string must be escaped using the - * backslash (\) character. For example, "family_name = - * \"Reddy\"". + * backslash (\) character. For example, + * "family_name = \"Reddy\"". *

      *
        *
      • @@ -524,9 +628,9 @@ public ListUsersRequest withPaginationToken(String paginationToken) { *
      • *
      • *

        - * Filter-Type: For an exact match, use =, for example, " - * given_name = \"Jon\"". For a prefix ("starts with") match, - * use ^=, for example, "given_name ^= \"Jon\"". + * Filter-Type: For an exact match, use =, for example, + * "given_name = \"Jon\"". For a prefix ("starts with") match, + * use ^=, for example, "given_name ^= \"Jon\"". *

        *
      • *
      • @@ -635,8 +739,8 @@ public ListUsersRequest withPaginationToken(String paginationToken) { * A filter string of the form * "AttributeName Filter-Type " * AttributeValue"". Quotation marks within the filter string - * must be escaped using the backslash (\) character. For example, " - * family_name = \"Reddy\"". + * must be escaped using the backslash (\) character. + * For example, "family_name = \"Reddy\"". *

        *
          *
        • @@ -647,9 +751,10 @@ public ListUsersRequest withPaginationToken(String paginationToken) { *
        • *
        • *

          - * Filter-Type: For an exact match, use =, for example, " - * given_name = \"Jon\"". For a prefix ("starts with") - * match, use ^=, for example, "given_name ^= \"Jon\"". + * Filter-Type: For an exact match, use =, for + * example, "given_name = \"Jon\" + * ". For a prefix ("starts with") match, use ^=, for + * example, "given_name ^= \"Jon\"". *

          *
        • *
        • @@ -761,8 +866,8 @@ public String getFilter() { * A filter string of the form * "AttributeName Filter-Type "AttributeValue"". * Quotation marks within the filter string must be escaped using the - * backslash (\) character. For example, "family_name = - * \"Reddy\"". + * backslash (\) character. For example, + * "family_name = \"Reddy\"". *

          *
            *
          • @@ -773,9 +878,9 @@ public String getFilter() { *
          • *
          • *

            - * Filter-Type: For an exact match, use =, for example, " - * given_name = \"Jon\"". For a prefix ("starts with") match, - * use ^=, for example, "given_name ^= \"Jon\"". + * Filter-Type: For an exact match, use =, for example, + * "given_name = \"Jon\"". For a prefix ("starts with") match, + * use ^=, for example, "given_name ^= \"Jon\"". *

            *
          • *
          • @@ -884,8 +989,9 @@ public String getFilter() { * A filter string of the form * "AttributeName Filter-Type " * AttributeValue"". Quotation marks within the filter - * string must be escaped using the backslash (\) character. For - * example, "family_name = \"Reddy\"". + * string must be escaped using the backslash (\) + * character. For example, "family_name = \"Reddy\"" + * . *

            *
              *
            • @@ -896,10 +1002,10 @@ public String getFilter() { *
            • *
            • *

              - * Filter-Type: For an exact match, use =, for example, " - * given_name = \"Jon\"". For a prefix - * ("starts with") match, use ^=, for example, " - * given_name ^= \"Jon\"". + * Filter-Type: For an exact match, use =, + * for example, "given_name = \"Jon\" + * ". For a prefix ("starts with") match, use ^=, + * for example, "given_name ^= \"Jon\"". *

              *
            • *
            • @@ -1012,8 +1118,8 @@ public void setFilter(String filter) { * A filter string of the form * "AttributeName Filter-Type "AttributeValue"". * Quotation marks within the filter string must be escaped using the - * backslash (\) character. For example, "family_name = - * \"Reddy\"". + * backslash (\) character. For example, + * "family_name = \"Reddy\"". *

              *
                *
              • @@ -1024,9 +1130,9 @@ public void setFilter(String filter) { *
              • *
              • *

                - * Filter-Type: For an exact match, use =, for example, " - * given_name = \"Jon\"". For a prefix ("starts with") match, - * use ^=, for example, "given_name ^= \"Jon\"". + * Filter-Type: For an exact match, use =, for example, + * "given_name = \"Jon\"". For a prefix ("starts with") match, + * use ^=, for example, "given_name ^= \"Jon\"". *

                *
              • *
              • @@ -1138,8 +1244,9 @@ public void setFilter(String filter) { * A filter string of the form * "AttributeName Filter-Type " * AttributeValue"". Quotation marks within the filter - * string must be escaped using the backslash (\) character. For - * example, "family_name = \"Reddy\"". + * string must be escaped using the backslash (\) + * character. For example, "family_name = \"Reddy\"" + * . *

                *
                  *
                • @@ -1150,10 +1257,10 @@ public void setFilter(String filter) { *
                • *
                • *

                  - * Filter-Type: For an exact match, use =, for example, " - * given_name = \"Jon\"". For a prefix - * ("starts with") match, use ^=, for example, " - * given_name ^= \"Jon\"". + * Filter-Type: For an exact match, use =, + * for example, "given_name = \"Jon\" + * ". For a prefix ("starts with") match, use ^=, + * for example, "given_name ^= \"Jon\"". *

                  *
                • *
                • diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/ListUsersResult.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/ListUsersResult.java index a3874f98da..07fc9ef07b 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/ListUsersResult.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/ListUsersResult.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. @@ -46,8 +46,10 @@ public class ListUsersResult implements Serializable { /** *

                  - * An identifier that was returned from the previous call to this operation, - * which can be used to return the next set of items in the list. + * The identifier that Amazon Cognito returned with the previous request to + * this operation. When you include a pagination token in your request, + * Amazon Cognito returns the next set of items in the list. By use of this + * token, you can paginate through the full list of items. *

                  *

                  * Constraints:
                  @@ -248,8 +250,10 @@ public ListUsersResult withUsers(java.util.Collection users) { /** *

                  - * An identifier that was returned from the previous call to this operation, - * which can be used to return the next set of items in the list. + * The identifier that Amazon Cognito returned with the previous request to + * this operation. When you include a pagination token in your request, + * Amazon Cognito returns the next set of items in the list. By use of this + * token, you can paginate through the full list of items. *

                  *

                  * Constraints:
                  @@ -257,9 +261,11 @@ public ListUsersResult withUsers(java.util.Collection users) { * Pattern: [\S]+
                  * * @return

                  - * An identifier that was returned from the previous call to this - * operation, which can be used to return the next set of items in - * the list. + * The identifier that Amazon Cognito returned with the previous + * request to this operation. When you include a pagination token in + * your request, Amazon Cognito returns the next set of items in the + * list. By use of this token, you can paginate through the full + * list of items. *

                  */ public String getPaginationToken() { @@ -268,8 +274,10 @@ public String getPaginationToken() { /** *

                  - * An identifier that was returned from the previous call to this operation, - * which can be used to return the next set of items in the list. + * The identifier that Amazon Cognito returned with the previous request to + * this operation. When you include a pagination token in your request, + * Amazon Cognito returns the next set of items in the list. By use of this + * token, you can paginate through the full list of items. *

                  *

                  * Constraints:
                  @@ -277,9 +285,11 @@ public String getPaginationToken() { * Pattern: [\S]+
                  * * @param paginationToken

                  - * An identifier that was returned from the previous call to this - * operation, which can be used to return the next set of items - * in the list. + * The identifier that Amazon Cognito returned with the previous + * request to this operation. When you include a pagination token + * in your request, Amazon Cognito returns the next set of items + * in the list. By use of this token, you can paginate through + * the full list of items. *

                  */ public void setPaginationToken(String paginationToken) { @@ -288,8 +298,10 @@ public void setPaginationToken(String paginationToken) { /** *

                  - * An identifier that was returned from the previous call to this operation, - * which can be used to return the next set of items in the list. + * The identifier that Amazon Cognito returned with the previous request to + * this operation. When you include a pagination token in your request, + * Amazon Cognito returns the next set of items in the list. By use of this + * token, you can paginate through the full list of items. *

                  *

                  * Returns a reference to this object so that method calls can be chained @@ -300,9 +312,11 @@ public void setPaginationToken(String paginationToken) { * Pattern: [\S]+
                  * * @param paginationToken

                  - * An identifier that was returned from the previous call to this - * operation, which can be used to return the next set of items - * in the list. + * The identifier that Amazon Cognito returned with the previous + * request to this operation. When you include a pagination token + * in your request, Amazon Cognito returns the next set of items + * in the list. By use of this token, you can paginate through + * the full list of items. *

                  * @return A reference to this updated object so that method calls can be * chained together. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/LogConfigurationType.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/LogConfigurationType.java index 73c68a34cc..9cd4bcafef 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/LogConfigurationType.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/LogConfigurationType.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/LogDeliveryConfigurationType.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/LogDeliveryConfigurationType.java index 1cf1d0cc90..9b2c941a79 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/LogDeliveryConfigurationType.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/LogDeliveryConfigurationType.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/LogLevel.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/LogLevel.java index 45fee5c3a9..cc39c6eb30 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/LogLevel.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/LogLevel.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/MFAMethodNotFoundException.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/MFAMethodNotFoundException.java index 7d86154220..0506a49bb7 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/MFAMethodNotFoundException.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/MFAMethodNotFoundException.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/MFAOptionType.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/MFAOptionType.java index b2b0b57037..68579c364e 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/MFAOptionType.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/MFAOptionType.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/MessageActionType.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/MessageActionType.java index 5791a41214..ba3e449878 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/MessageActionType.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/MessageActionType.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/MessageTemplateType.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/MessageTemplateType.java index 34c22d1260..6ed65d5a81 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/MessageTemplateType.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/MessageTemplateType.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/NewDeviceMetadataType.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/NewDeviceMetadataType.java index f174ecaaef..a81ae5ac2c 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/NewDeviceMetadataType.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/NewDeviceMetadataType.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/NotAuthorizedException.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/NotAuthorizedException.java index 8d9176b0de..c5c8901a9d 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/NotAuthorizedException.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/NotAuthorizedException.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/NotifyConfigurationType.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/NotifyConfigurationType.java index 7f50e2ac82..37c6ee0694 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/NotifyConfigurationType.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/NotifyConfigurationType.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/NotifyEmailType.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/NotifyEmailType.java index 98e35cb1e1..9953b5db85 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/NotifyEmailType.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/NotifyEmailType.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/NumberAttributeConstraintsType.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/NumberAttributeConstraintsType.java index f67017d05c..5d19c93690 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/NumberAttributeConstraintsType.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/NumberAttributeConstraintsType.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. @@ -36,7 +36,9 @@ public class NumberAttributeConstraintsType implements Serializable { /** *

                  - * The maximum value of an attribute that is of the number data type. + * The maximum length of a number attribute value. Must be a number less + * than or equal to 2^1023, represented as a string with a + * length of 131072 characters or fewer. *

                  *

                  * Constraints:
                  @@ -103,15 +105,18 @@ public NumberAttributeConstraintsType withMinValue(String minValue) { /** *

                  - * The maximum value of an attribute that is of the number data type. + * The maximum length of a number attribute value. Must be a number less + * than or equal to 2^1023, represented as a string with a + * length of 131072 characters or fewer. *

                  *

                  * Constraints:
                  * Length: 0 - 131072
                  * * @return

                  - * The maximum value of an attribute that is of the number data - * type. + * The maximum length of a number attribute value. Must be a number + * less than or equal to 2^1023, represented as a + * string with a length of 131072 characters or fewer. *

                  */ public String getMaxValue() { @@ -120,15 +125,18 @@ public String getMaxValue() { /** *

                  - * The maximum value of an attribute that is of the number data type. + * The maximum length of a number attribute value. Must be a number less + * than or equal to 2^1023, represented as a string with a + * length of 131072 characters or fewer. *

                  *

                  * Constraints:
                  * Length: 0 - 131072
                  * * @param maxValue

                  - * The maximum value of an attribute that is of the number data - * type. + * The maximum length of a number attribute value. Must be a + * number less than or equal to 2^1023, represented + * as a string with a length of 131072 characters or fewer. *

                  */ public void setMaxValue(String maxValue) { @@ -137,7 +145,9 @@ public void setMaxValue(String maxValue) { /** *

                  - * The maximum value of an attribute that is of the number data type. + * The maximum length of a number attribute value. Must be a number less + * than or equal to 2^1023, represented as a string with a + * length of 131072 characters or fewer. *

                  *

                  * Returns a reference to this object so that method calls can be chained @@ -147,8 +157,9 @@ public void setMaxValue(String maxValue) { * Length: 0 - 131072
                  * * @param maxValue

                  - * The maximum value of an attribute that is of the number data - * type. + * The maximum length of a number attribute value. Must be a + * number less than or equal to 2^1023, represented + * as a string with a length of 131072 characters or fewer. *

                  * @return A reference to this updated object so that method calls can be * chained together. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/OAuthFlowType.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/OAuthFlowType.java index e925a8f99a..06a1d1332e 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/OAuthFlowType.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/OAuthFlowType.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/PasswordPolicyType.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/PasswordPolicyType.java index 21b081d339..bf0fe53c19 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/PasswordPolicyType.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/PasswordPolicyType.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. @@ -70,7 +70,9 @@ public class PasswordPolicyType implements Serializable { *

                  * The number of days a temporary password is valid in the password policy. * If the user doesn't sign in during this time, an administrator must reset - * their password. + * their password. Defaults to 7. If you submit a value of + * 0, Amazon Cognito treats it as a null value and sets + * TemporaryPasswordValidityDays to its default value. *

                  * *

                  @@ -425,7 +427,9 @@ public PasswordPolicyType withRequireSymbols(Boolean requireSymbols) { *

                  * The number of days a temporary password is valid in the password policy. * If the user doesn't sign in during this time, an administrator must reset - * their password. + * their password. Defaults to 7. If you submit a value of + * 0, Amazon Cognito treats it as a null value and sets + * TemporaryPasswordValidityDays to its default value. *

                  * *

                  @@ -441,7 +445,10 @@ public PasswordPolicyType withRequireSymbols(Boolean requireSymbols) { * @return

                  * The number of days a temporary password is valid in the password * policy. If the user doesn't sign in during this time, an - * administrator must reset their password. + * administrator must reset their password. Defaults to + * 7. If you submit a value of 0, Amazon + * Cognito treats it as a null value and sets + * TemporaryPasswordValidityDays to its default value. *

                  * *

                  @@ -460,7 +467,9 @@ public Integer getTemporaryPasswordValidityDays() { *

                  * The number of days a temporary password is valid in the password policy. * If the user doesn't sign in during this time, an administrator must reset - * their password. + * their password. Defaults to 7. If you submit a value of + * 0, Amazon Cognito treats it as a null value and sets + * TemporaryPasswordValidityDays to its default value. *

                  * *

                  @@ -476,7 +485,11 @@ public Integer getTemporaryPasswordValidityDays() { * @param temporaryPasswordValidityDays

                  * The number of days a temporary password is valid in the * password policy. If the user doesn't sign in during this time, - * an administrator must reset their password. + * an administrator must reset their password. Defaults to + * 7. If you submit a value of 0, + * Amazon Cognito treats it as a null value and sets + * TemporaryPasswordValidityDays to its default + * value. *

                  * *

                  @@ -495,7 +508,9 @@ public void setTemporaryPasswordValidityDays(Integer temporaryPasswordValidityDa *

                  * The number of days a temporary password is valid in the password policy. * If the user doesn't sign in during this time, an administrator must reset - * their password. + * their password. Defaults to 7. If you submit a value of + * 0, Amazon Cognito treats it as a null value and sets + * TemporaryPasswordValidityDays to its default value. *

                  * *

                  @@ -514,7 +529,11 @@ public void setTemporaryPasswordValidityDays(Integer temporaryPasswordValidityDa * @param temporaryPasswordValidityDays

                  * The number of days a temporary password is valid in the * password policy. If the user doesn't sign in during this time, - * an administrator must reset their password. + * an administrator must reset their password. Defaults to + * 7. If you submit a value of 0, + * Amazon Cognito treats it as a null value and sets + * TemporaryPasswordValidityDays to its default + * value. *

                  * *

                  diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/PasswordResetRequiredException.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/PasswordResetRequiredException.java index 528010c08c..742102faa7 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/PasswordResetRequiredException.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/PasswordResetRequiredException.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/PreTokenGenerationLambdaVersionType.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/PreTokenGenerationLambdaVersionType.java new file mode 100644 index 0000000000..44c842c860 --- /dev/null +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/PreTokenGenerationLambdaVersionType.java @@ -0,0 +1,62 @@ +/* + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * + * Licensed under the Apache License, Version 2.0 (the "License"). + * You may not use this file except in compliance with the License. + * A copy of the License is located at + * + * http://aws.amazon.com/apache2.0 + * + * or in the "license" file accompanying this file. This file is distributed + * on an "AS IS" BASIS, WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either + * express or implied. See the License for the specific language governing + * permissions and limitations under the License. + */ + +package com.amazonaws.services.cognitoidentityprovider.model; + +import java.util.HashMap; +import java.util.Map; + +/** + * Pre Token Generation Lambda Version Type + */ +public enum PreTokenGenerationLambdaVersionType { + + V1_0("V1_0"), + V2_0("V2_0"); + + private String value; + + private PreTokenGenerationLambdaVersionType(String value) { + this.value = value; + } + + @Override + public String toString() { + return value; + } + + private static final Map enumMap; + static { + enumMap = new HashMap(); + enumMap.put("V1_0", V1_0); + enumMap.put("V2_0", V2_0); + } + + /** + * Use this in place of valueOf. + * + * @param value real value + * @return PreTokenGenerationLambdaVersionType corresponding to the value + */ + public static PreTokenGenerationLambdaVersionType fromValue(String value) { + if (value == null || value.isEmpty()) { + throw new IllegalArgumentException("Value cannot be null or empty!"); + } else if (enumMap.containsKey(value)) { + return enumMap.get(value); + } else { + throw new IllegalArgumentException("Cannot create enum from " + value + " value!"); + } + } +} diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/PreTokenGenerationVersionConfigType.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/PreTokenGenerationVersionConfigType.java new file mode 100644 index 0000000000..999f3499a6 --- /dev/null +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/PreTokenGenerationVersionConfigType.java @@ -0,0 +1,330 @@ +/* + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * + * Licensed under the Apache License, Version 2.0 (the "License"). + * You may not use this file except in compliance with the License. + * A copy of the License is located at + * + * http://aws.amazon.com/apache2.0 + * + * or in the "license" file accompanying this file. This file is distributed + * on an "AS IS" BASIS, WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either + * express or implied. See the License for the specific language governing + * permissions and limitations under the License. + */ + +package com.amazonaws.services.cognitoidentityprovider.model; + +import java.io.Serializable; + +/** + *

                  + * The properties of a pre token generation Lambda trigger. + *

                  + */ +public class PreTokenGenerationVersionConfigType implements Serializable { + /** + *

                  + * The user pool trigger version of the request that Amazon Cognito sends to + * your Lambda function. Higher-numbered versions add fields that support + * new features. + *

                  + *

                  + * Constraints:
                  + * Allowed Values: V1_0, V2_0 + */ + private String lambdaVersion; + + /** + *

                  + * The Amazon Resource Name (ARN) of the function that you want to assign to + * your Lambda trigger. + *

                  + *

                  + * This parameter and the PreTokenGeneration property of + * LambdaConfig have the same value. For new instances of pre + * token generation triggers, set LambdaArn. + *

                  + *

                  + * Constraints:
                  + * Length: 20 - 2048
                  + * Pattern: + * arn:[\w+=/,.@-]+:[\w+=/,.@-]+:([\w+=/,.@-]*)?:[0-9]+:[\w+= + * /,.@-]+(:[\w+=/,.@-]+)?(:[\w+=/,.@-]+)?
                  + */ + private String lambdaArn; + + /** + *

                  + * The user pool trigger version of the request that Amazon Cognito sends to + * your Lambda function. Higher-numbered versions add fields that support + * new features. + *

                  + *

                  + * Constraints:
                  + * Allowed Values: V1_0, V2_0 + * + * @return

                  + * The user pool trigger version of the request that Amazon Cognito + * sends to your Lambda function. Higher-numbered versions add + * fields that support new features. + *

                  + * @see PreTokenGenerationLambdaVersionType + */ + public String getLambdaVersion() { + return lambdaVersion; + } + + /** + *

                  + * The user pool trigger version of the request that Amazon Cognito sends to + * your Lambda function. Higher-numbered versions add fields that support + * new features. + *

                  + *

                  + * Constraints:
                  + * Allowed Values: V1_0, V2_0 + * + * @param lambdaVersion

                  + * The user pool trigger version of the request that Amazon + * Cognito sends to your Lambda function. Higher-numbered + * versions add fields that support new features. + *

                  + * @see PreTokenGenerationLambdaVersionType + */ + public void setLambdaVersion(String lambdaVersion) { + this.lambdaVersion = lambdaVersion; + } + + /** + *

                  + * The user pool trigger version of the request that Amazon Cognito sends to + * your Lambda function. Higher-numbered versions add fields that support + * new features. + *

                  + *

                  + * Returns a reference to this object so that method calls can be chained + * together. + *

                  + * Constraints:
                  + * Allowed Values: V1_0, V2_0 + * + * @param lambdaVersion

                  + * The user pool trigger version of the request that Amazon + * Cognito sends to your Lambda function. Higher-numbered + * versions add fields that support new features. + *

                  + * @return A reference to this updated object so that method calls can be + * chained together. + * @see PreTokenGenerationLambdaVersionType + */ + public PreTokenGenerationVersionConfigType withLambdaVersion(String lambdaVersion) { + this.lambdaVersion = lambdaVersion; + return this; + } + + /** + *

                  + * The user pool trigger version of the request that Amazon Cognito sends to + * your Lambda function. Higher-numbered versions add fields that support + * new features. + *

                  + *

                  + * Constraints:
                  + * Allowed Values: V1_0, V2_0 + * + * @param lambdaVersion

                  + * The user pool trigger version of the request that Amazon + * Cognito sends to your Lambda function. Higher-numbered + * versions add fields that support new features. + *

                  + * @see PreTokenGenerationLambdaVersionType + */ + public void setLambdaVersion(PreTokenGenerationLambdaVersionType lambdaVersion) { + this.lambdaVersion = lambdaVersion.toString(); + } + + /** + *

                  + * The user pool trigger version of the request that Amazon Cognito sends to + * your Lambda function. Higher-numbered versions add fields that support + * new features. + *

                  + *

                  + * Returns a reference to this object so that method calls can be chained + * together. + *

                  + * Constraints:
                  + * Allowed Values: V1_0, V2_0 + * + * @param lambdaVersion

                  + * The user pool trigger version of the request that Amazon + * Cognito sends to your Lambda function. Higher-numbered + * versions add fields that support new features. + *

                  + * @return A reference to this updated object so that method calls can be + * chained together. + * @see PreTokenGenerationLambdaVersionType + */ + public PreTokenGenerationVersionConfigType withLambdaVersion( + PreTokenGenerationLambdaVersionType lambdaVersion) { + this.lambdaVersion = lambdaVersion.toString(); + return this; + } + + /** + *

                  + * The Amazon Resource Name (ARN) of the function that you want to assign to + * your Lambda trigger. + *

                  + *

                  + * This parameter and the PreTokenGeneration property of + * LambdaConfig have the same value. For new instances of pre + * token generation triggers, set LambdaArn. + *

                  + *

                  + * Constraints:
                  + * Length: 20 - 2048
                  + * Pattern: + * arn:[\w+=/,.@-]+:[\w+=/,.@-]+:([\w+=/,.@-]*)?:[0-9]+:[\w+= + * /,.@-]+(:[\w+=/,.@-]+)?(:[\w+=/,.@-]+)?
                  + * + * @return

                  + * The Amazon Resource Name (ARN) of the function that you want to + * assign to your Lambda trigger. + *

                  + *

                  + * This parameter and the PreTokenGeneration property + * of LambdaConfig have the same value. For new + * instances of pre token generation triggers, set + * LambdaArn. + *

                  + */ + public String getLambdaArn() { + return lambdaArn; + } + + /** + *

                  + * The Amazon Resource Name (ARN) of the function that you want to assign to + * your Lambda trigger. + *

                  + *

                  + * This parameter and the PreTokenGeneration property of + * LambdaConfig have the same value. For new instances of pre + * token generation triggers, set LambdaArn. + *

                  + *

                  + * Constraints:
                  + * Length: 20 - 2048
                  + * Pattern: + * arn:[\w+=/,.@-]+:[\w+=/,.@-]+:([\w+=/,.@-]*)?:[0-9]+:[\w+= + * /,.@-]+(:[\w+=/,.@-]+)?(:[\w+=/,.@-]+)?
                  + * + * @param lambdaArn

                  + * The Amazon Resource Name (ARN) of the function that you want + * to assign to your Lambda trigger. + *

                  + *

                  + * This parameter and the PreTokenGeneration + * property of LambdaConfig have the same value. For + * new instances of pre token generation triggers, set + * LambdaArn. + *

                  + */ + public void setLambdaArn(String lambdaArn) { + this.lambdaArn = lambdaArn; + } + + /** + *

                  + * The Amazon Resource Name (ARN) of the function that you want to assign to + * your Lambda trigger. + *

                  + *

                  + * This parameter and the PreTokenGeneration property of + * LambdaConfig have the same value. For new instances of pre + * token generation triggers, set LambdaArn. + *

                  + *

                  + * Returns a reference to this object so that method calls can be chained + * together. + *

                  + * Constraints:
                  + * Length: 20 - 2048
                  + * Pattern: + * arn:[\w+=/,.@-]+:[\w+=/,.@-]+:([\w+=/,.@-]*)?:[0-9]+:[\w+= + * /,.@-]+(:[\w+=/,.@-]+)?(:[\w+=/,.@-]+)?
                  + * + * @param lambdaArn

                  + * The Amazon Resource Name (ARN) of the function that you want + * to assign to your Lambda trigger. + *

                  + *

                  + * This parameter and the PreTokenGeneration + * property of LambdaConfig have the same value. For + * new instances of pre token generation triggers, set + * LambdaArn. + *

                  + * @return A reference to this updated object so that method calls can be + * chained together. + */ + public PreTokenGenerationVersionConfigType withLambdaArn(String lambdaArn) { + this.lambdaArn = lambdaArn; + return this; + } + + /** + * Returns a string representation of this object; useful for testing and + * debugging. + * + * @return A string representation of this object. + * @see java.lang.Object#toString() + */ + @Override + public String toString() { + StringBuilder sb = new StringBuilder(); + sb.append("{"); + if (getLambdaVersion() != null) + sb.append("LambdaVersion: " + getLambdaVersion() + ","); + if (getLambdaArn() != null) + sb.append("LambdaArn: " + getLambdaArn()); + sb.append("}"); + return sb.toString(); + } + + @Override + public int hashCode() { + final int prime = 31; + int hashCode = 1; + + hashCode = prime * hashCode + + ((getLambdaVersion() == null) ? 0 : getLambdaVersion().hashCode()); + hashCode = prime * hashCode + ((getLambdaArn() == null) ? 0 : getLambdaArn().hashCode()); + return hashCode; + } + + @Override + public boolean equals(Object obj) { + if (this == obj) + return true; + if (obj == null) + return false; + + if (obj instanceof PreTokenGenerationVersionConfigType == false) + return false; + PreTokenGenerationVersionConfigType other = (PreTokenGenerationVersionConfigType) obj; + + if (other.getLambdaVersion() == null ^ this.getLambdaVersion() == null) + return false; + if (other.getLambdaVersion() != null + && other.getLambdaVersion().equals(this.getLambdaVersion()) == false) + return false; + if (other.getLambdaArn() == null ^ this.getLambdaArn() == null) + return false; + if (other.getLambdaArn() != null + && other.getLambdaArn().equals(this.getLambdaArn()) == false) + return false; + return true; + } +} diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/PreconditionNotMetException.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/PreconditionNotMetException.java index 3b3d764848..74a5813b59 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/PreconditionNotMetException.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/PreconditionNotMetException.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/PreventUserExistenceErrorTypes.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/PreventUserExistenceErrorTypes.java index 7f2029d87f..9a47c4ffdb 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/PreventUserExistenceErrorTypes.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/PreventUserExistenceErrorTypes.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/ProviderDescription.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/ProviderDescription.java index 4fe39e929e..c2db00cb25 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/ProviderDescription.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/ProviderDescription.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. @@ -30,7 +30,7 @@ public class ProviderDescription implements Serializable { *

                  * Constraints:
                  * Length: 1 - 32
                  - * Pattern: [\p{L}\p{M}\p{S}\p{N}\p{P}]+
                  + * Pattern: [\p{L}\p{M}\p{S}\p{N}\p{P}\p{Z}]+
                  */ private String providerName; @@ -54,9 +54,9 @@ public class ProviderDescription implements Serializable { /** *

                  - * The date and time, in ISO - * 8601 format, when the item was created. + * The date and time when the item was created. Amazon Cognito returns this + * timestamp in UNIX epoch time format. Your SDK might render the output in + * a human-readable format like ISO 8601 or a Java Date object. *

                  */ private java.util.Date creationDate; @@ -68,7 +68,7 @@ public class ProviderDescription implements Serializable { *

                  * Constraints:
                  * Length: 1 - 32
                  - * Pattern: [\p{L}\p{M}\p{S}\p{N}\p{P}]+
                  + * Pattern: [\p{L}\p{M}\p{S}\p{N}\p{P}\p{Z}]+
                  * * @return

                  * The IdP name. @@ -85,7 +85,7 @@ public String getProviderName() { *

                  * Constraints:
                  * Length: 1 - 32
                  - * Pattern: [\p{L}\p{M}\p{S}\p{N}\p{P}]+
                  + * Pattern: [\p{L}\p{M}\p{S}\p{N}\p{P}\p{Z}]+
                  * * @param providerName

                  * The IdP name. @@ -105,7 +105,7 @@ public void setProviderName(String providerName) { *

                  * Constraints:
                  * Length: 1 - 32
                  - * Pattern: [\p{L}\p{M}\p{S}\p{N}\p{P}]+
                  + * Pattern: [\p{L}\p{M}\p{S}\p{N}\p{P}\p{Z}]+
                  * * @param providerName

                  * The IdP name. @@ -267,15 +267,16 @@ public ProviderDescription withLastModifiedDate(java.util.Date lastModifiedDate) /** *

                  - * The date and time, in ISO - * 8601 format, when the item was created. + * The date and time when the item was created. Amazon Cognito returns this + * timestamp in UNIX epoch time format. Your SDK might render the output in + * a human-readable format like ISO 8601 or a Java Date object. *

                  * * @return

                  - * The date and time, in ISO - * 8601 format, when the item was created. + * The date and time when the item was created. Amazon Cognito + * returns this timestamp in UNIX epoch time format. Your SDK might + * render the output in a human-readable format like ISO 8601 or a + * Java Date object. *

                  */ public java.util.Date getCreationDate() { @@ -284,15 +285,16 @@ public java.util.Date getCreationDate() { /** *

                  - * The date and time, in ISO - * 8601 format, when the item was created. + * The date and time when the item was created. Amazon Cognito returns this + * timestamp in UNIX epoch time format. Your SDK might render the output in + * a human-readable format like ISO 8601 or a Java Date object. *

                  * * @param creationDate

                  - * The date and time, in ISO - * 8601 format, when the item was created. + * The date and time when the item was created. Amazon Cognito + * returns this timestamp in UNIX epoch time format. Your SDK + * might render the output in a human-readable format like ISO + * 8601 or a Java Date object. *

                  */ public void setCreationDate(java.util.Date creationDate) { @@ -301,18 +303,19 @@ public void setCreationDate(java.util.Date creationDate) { /** *

                  - * The date and time, in ISO - * 8601 format, when the item was created. + * The date and time when the item was created. Amazon Cognito returns this + * timestamp in UNIX epoch time format. Your SDK might render the output in + * a human-readable format like ISO 8601 or a Java Date object. *

                  *

                  * Returns a reference to this object so that method calls can be chained * together. * * @param creationDate

                  - * The date and time, in ISO - * 8601 format, when the item was created. + * The date and time when the item was created. Amazon Cognito + * returns this timestamp in UNIX epoch time format. Your SDK + * might render the output in a human-readable format like ISO + * 8601 or a Java Date object. *

                  * @return A reference to this updated object so that method calls can be * chained together. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/ProviderUserIdentifierType.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/ProviderUserIdentifierType.java index c1842a6c9c..630100803c 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/ProviderUserIdentifierType.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/ProviderUserIdentifierType.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. @@ -30,7 +30,7 @@ public class ProviderUserIdentifierType implements Serializable { *

                  * Constraints:
                  * Length: 1 - 32
                  - * Pattern: [\p{L}\p{M}\p{S}\p{N}\p{P}]+
                  + * Pattern: [\p{L}\p{M}\p{S}\p{N}\p{P}\p{Z}]+
                  */ private String providerName; @@ -63,7 +63,7 @@ public class ProviderUserIdentifierType implements Serializable { *

                  * Constraints:
                  * Length: 1 - 32
                  - * Pattern: [\p{L}\p{M}\p{S}\p{N}\p{P}]+
                  + * Pattern: [\p{L}\p{M}\p{S}\p{N}\p{P}\p{Z}]+
                  * * @return

                  * The name of the provider, such as Facebook, Google, or Login with @@ -81,7 +81,7 @@ public String getProviderName() { *

                  * Constraints:
                  * Length: 1 - 32
                  - * Pattern: [\p{L}\p{M}\p{S}\p{N}\p{P}]+
                  + * Pattern: [\p{L}\p{M}\p{S}\p{N}\p{P}\p{Z}]+
                  * * @param providerName

                  * The name of the provider, such as Facebook, Google, or Login @@ -102,7 +102,7 @@ public void setProviderName(String providerName) { *

                  * Constraints:
                  * Length: 1 - 32
                  - * Pattern: [\p{L}\p{M}\p{S}\p{N}\p{P}]+
                  + * Pattern: [\p{L}\p{M}\p{S}\p{N}\p{P}\p{Z}]+
                  * * @param providerName

                  * The name of the provider, such as Facebook, Google, or Login diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/RecoveryOptionNameType.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/RecoveryOptionNameType.java index e4340bc955..69c1967666 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/RecoveryOptionNameType.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/RecoveryOptionNameType.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/RecoveryOptionType.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/RecoveryOptionType.java index 91d31b7924..b27a1149c3 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/RecoveryOptionType.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/RecoveryOptionType.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/ResendConfirmationCodeRequest.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/ResendConfirmationCodeRequest.java index b86a73b6fc..ad0caeb0df 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/ResendConfirmationCodeRequest.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/ResendConfirmationCodeRequest.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. @@ -32,7 +32,7 @@ * policies. For more information about authorization models in Amazon Cognito, * see Using the Amazon Cognito native and OIDC APIs. + * >Using the Amazon Cognito user pools API and user pool endpoints. *

                  *
                  *

                  @@ -96,8 +96,11 @@ public class ResendConfirmationCodeRequest extends AmazonWebServiceRequest imple /** *

                  - * The username attribute of the user to whom you want to - * resend a confirmation code. + * The username of the user that you want to query or modify. The value of + * this parameter is typically your user's username, but it can be any of + * their alias attributes. If username isn't an alias attribute + * in your user pool, this value must be the sub of a local + * user or the username of a user from a third-party IdP. *

                  *

                  * Constraints:
                  @@ -361,8 +364,11 @@ public ResendConfirmationCodeRequest withUserContextData(UserContextDataType use /** *

                  - * The username attribute of the user to whom you want to - * resend a confirmation code. + * The username of the user that you want to query or modify. The value of + * this parameter is typically your user's username, but it can be any of + * their alias attributes. If username isn't an alias attribute + * in your user pool, this value must be the sub of a local + * user or the username of a user from a third-party IdP. *

                  *

                  * Constraints:
                  @@ -370,8 +376,12 @@ public ResendConfirmationCodeRequest withUserContextData(UserContextDataType use * Pattern: [\p{L}\p{M}\p{S}\p{N}\p{P}]+
                  * * @return

                  - * The username attribute of the user to whom you want - * to resend a confirmation code. + * The username of the user that you want to query or modify. The + * value of this parameter is typically your user's username, but it + * can be any of their alias attributes. If username + * isn't an alias attribute in your user pool, this value must be + * the sub of a local user or the username of a user + * from a third-party IdP. *

                  */ public String getUsername() { @@ -380,8 +390,11 @@ public String getUsername() { /** *

                  - * The username attribute of the user to whom you want to - * resend a confirmation code. + * The username of the user that you want to query or modify. The value of + * this parameter is typically your user's username, but it can be any of + * their alias attributes. If username isn't an alias attribute + * in your user pool, this value must be the sub of a local + * user or the username of a user from a third-party IdP. *

                  *

                  * Constraints:
                  @@ -389,8 +402,12 @@ public String getUsername() { * Pattern: [\p{L}\p{M}\p{S}\p{N}\p{P}]+
                  * * @param username

                  - * The username attribute of the user to whom you - * want to resend a confirmation code. + * The username of the user that you want to query or modify. The + * value of this parameter is typically your user's username, but + * it can be any of their alias attributes. If + * username isn't an alias attribute in your user + * pool, this value must be the sub of a local user + * or the username of a user from a third-party IdP. *

                  */ public void setUsername(String username) { @@ -399,8 +416,11 @@ public void setUsername(String username) { /** *

                  - * The username attribute of the user to whom you want to - * resend a confirmation code. + * The username of the user that you want to query or modify. The value of + * this parameter is typically your user's username, but it can be any of + * their alias attributes. If username isn't an alias attribute + * in your user pool, this value must be the sub of a local + * user or the username of a user from a third-party IdP. *

                  *

                  * Returns a reference to this object so that method calls can be chained @@ -411,8 +431,12 @@ public void setUsername(String username) { * Pattern: [\p{L}\p{M}\p{S}\p{N}\p{P}]+
                  * * @param username

                  - * The username attribute of the user to whom you - * want to resend a confirmation code. + * The username of the user that you want to query or modify. The + * value of this parameter is typically your user's username, but + * it can be any of their alias attributes. If + * username isn't an alias attribute in your user + * pool, this value must be the sub of a local user + * or the username of a user from a third-party IdP. *

                  * @return A reference to this updated object so that method calls can be * chained together. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/ResendConfirmationCodeResult.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/ResendConfirmationCodeResult.java index b1db6c4965..1748a757b7 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/ResendConfirmationCodeResult.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/ResendConfirmationCodeResult.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/ResourceNotFoundException.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/ResourceNotFoundException.java index 1d22d4f829..34a848d237 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/ResourceNotFoundException.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/ResourceNotFoundException.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/ResourceServerScopeType.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/ResourceServerScopeType.java index b7b3517537..77e78ddfd6 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/ResourceServerScopeType.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/ResourceServerScopeType.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/ResourceServerType.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/ResourceServerType.java index be98084ff0..22ee55fb0b 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/ResourceServerType.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/ResourceServerType.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. @@ -36,7 +36,16 @@ public class ResourceServerType implements Serializable { /** *

                  - * The identifier for the resource server. + * A unique resource server identifier for the resource server. The + * identifier can be an API friendly name like + * solar-system-data. You can also set an API URL like + * https://solar-system-data-api.example.com as your + * identifier. + *

                  + *

                  + * Amazon Cognito represents scopes in the access token in the format + * $resource-server-identifier/$scope. Longer scope-identifier + * strings increase the size of your access tokens. *

                  *

                  * Constraints:
                  @@ -125,7 +134,16 @@ public ResourceServerType withUserPoolId(String userPoolId) { /** *

                  - * The identifier for the resource server. + * A unique resource server identifier for the resource server. The + * identifier can be an API friendly name like + * solar-system-data. You can also set an API URL like + * https://solar-system-data-api.example.com as your + * identifier. + *

                  + *

                  + * Amazon Cognito represents scopes in the access token in the format + * $resource-server-identifier/$scope. Longer scope-identifier + * strings increase the size of your access tokens. *

                  *

                  * Constraints:
                  @@ -133,7 +151,16 @@ public ResourceServerType withUserPoolId(String userPoolId) { * Pattern: [\x21\x23-\x5B\x5D-\x7E]+
                  * * @return

                  - * The identifier for the resource server. + * A unique resource server identifier for the resource server. The + * identifier can be an API friendly name like + * solar-system-data. You can also set an API URL like + * https://solar-system-data-api.example.com as your + * identifier. + *

                  + *

                  + * Amazon Cognito represents scopes in the access token in the + * format $resource-server-identifier/$scope. Longer + * scope-identifier strings increase the size of your access tokens. *

                  */ public String getIdentifier() { @@ -142,7 +169,16 @@ public String getIdentifier() { /** *

                  - * The identifier for the resource server. + * A unique resource server identifier for the resource server. The + * identifier can be an API friendly name like + * solar-system-data. You can also set an API URL like + * https://solar-system-data-api.example.com as your + * identifier. + *

                  + *

                  + * Amazon Cognito represents scopes in the access token in the format + * $resource-server-identifier/$scope. Longer scope-identifier + * strings increase the size of your access tokens. *

                  *

                  * Constraints:
                  @@ -150,7 +186,17 @@ public String getIdentifier() { * Pattern: [\x21\x23-\x5B\x5D-\x7E]+
                  * * @param identifier

                  - * The identifier for the resource server. + * A unique resource server identifier for the resource server. + * The identifier can be an API friendly name like + * solar-system-data. You can also set an API URL + * like https://solar-system-data-api.example.com as + * your identifier. + *

                  + *

                  + * Amazon Cognito represents scopes in the access token in the + * format $resource-server-identifier/$scope. Longer + * scope-identifier strings increase the size of your access + * tokens. *

                  */ public void setIdentifier(String identifier) { @@ -159,7 +205,16 @@ public void setIdentifier(String identifier) { /** *

                  - * The identifier for the resource server. + * A unique resource server identifier for the resource server. The + * identifier can be an API friendly name like + * solar-system-data. You can also set an API URL like + * https://solar-system-data-api.example.com as your + * identifier. + *

                  + *

                  + * Amazon Cognito represents scopes in the access token in the format + * $resource-server-identifier/$scope. Longer scope-identifier + * strings increase the size of your access tokens. *

                  *

                  * Returns a reference to this object so that method calls can be chained @@ -170,7 +225,17 @@ public void setIdentifier(String identifier) { * Pattern: [\x21\x23-\x5B\x5D-\x7E]+
                  * * @param identifier

                  - * The identifier for the resource server. + * A unique resource server identifier for the resource server. + * The identifier can be an API friendly name like + * solar-system-data. You can also set an API URL + * like https://solar-system-data-api.example.com as + * your identifier. + *

                  + *

                  + * Amazon Cognito represents scopes in the access token in the + * format $resource-server-identifier/$scope. Longer + * scope-identifier strings increase the size of your access + * tokens. *

                  * @return A reference to this updated object so that method calls can be * chained together. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/RespondToAuthChallengeRequest.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/RespondToAuthChallengeRequest.java index 304644bff0..05cfdaf8d2 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/RespondToAuthChallengeRequest.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/RespondToAuthChallengeRequest.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. @@ -21,7 +21,17 @@ /** *

                  - * Responds to the authentication challenge. + * Some API operations in a user pool generate a challenge, like a prompt for an + * MFA code, for device authentication that bypasses MFA, or for a custom + * authentication challenge. A RespondToAuthChallenge API request + * provides the answer to that challenge, like a code or a secure remote + * password (SRP). The parameters of a response to an authentication challenge + * vary with the type of challenge. + *

                  + *

                  + * For more information about custom authentication challenges, see Custom authentication challenge Lambda triggers. *

                  * *

                  @@ -31,7 +41,7 @@ * policies. For more information about authorization models in Amazon Cognito, * see Using the Amazon Cognito native and OIDC APIs. + * >Using the Amazon Cognito user pools API and user pool endpoints. *

                  *
                  *

                  @@ -104,42 +114,51 @@ public class RespondToAuthChallengeRequest extends AmazonWebServiceRequest imple /** *

                  - * The challenge responses. These are inputs corresponding to the value of - * ChallengeName, for example: + * The responses to the challenge that you received in the previous request. + * Each challenge has its own required response parameters. The following + * examples are partial JSON request bodies that highlight + * challenge-response parameters. *

                  - * + * *

                  - * SECRET_HASH (if app client is configured with client secret) - * applies to all of the inputs that follow (including - * SOFTWARE_TOKEN_MFA). + * You must provide a SECRET_HASH parameter in all challenge responses to an + * app client that has a client secret. *

                  - *
                  - *
                    - *
                  • + * + *
                    + *
                    SMS_MFA
                    + *
                    *

                    - * SMS_MFA: SMS_MFA_CODE, USERNAME. + * "ChallengeName": "SMS_MFA", "ChallengeResponses": {"SMS_MFA_CODE": "[SMS_code]", "USERNAME": "[username]"} *

                    - *
                  • - *
                  • + * + *
                    PASSWORD_VERIFIER
                    + *
                    *

                    - * PASSWORD_VERIFIER: PASSWORD_CLAIM_SIGNATURE, - * PASSWORD_CLAIM_SECRET_BLOCK, TIMESTAMP, - * USERNAME. + * "ChallengeName": "PASSWORD_VERIFIER", "ChallengeResponses": {"PASSWORD_CLAIM_SIGNATURE": "[claim_signature]", "PASSWORD_CLAIM_SECRET_BLOCK": "[secret_block]", "TIMESTAMP": [timestamp], "USERNAME": "[username]"} *

                    - * *

                    - * PASSWORD_VERIFIER requires DEVICE_KEY when you - * sign in with a remembered device. + * Add "DEVICE_KEY" when you sign in with a remembered device. + *

                    + *
                    + *
                    CUSTOM_CHALLENGE
                    + *
                    + *

                    + * "ChallengeName": "CUSTOM_CHALLENGE", "ChallengeResponses": {"USERNAME": "[username]", "ANSWER": "[challenge_answer]"} + *

                    + *

                    + * Add "DEVICE_KEY" when you sign in with a remembered device. + *

                    + *
                    + *
                    NEW_PASSWORD_REQUIRED
                    + *
                    + *

                    + * "ChallengeName": "NEW_PASSWORD_REQUIRED", "ChallengeResponses": {"NEW_PASSWORD": "[new_password]", "USERNAME": "[username]"} *

                    - *
                  • - *
                  • *

                    - * NEW_PASSWORD_REQUIRED: NEW_PASSWORD, - * USERNAME, SECRET_HASH (if app client is - * configured with client secret). To set any required attributes that - * Amazon Cognito returned as requiredAttributes in the - * InitiateAuth response, add a - * userAttributes.attributename parameter. This + * To set any required attributes that InitiateAuth returned in + * an requiredAttributes parameter, add + * "userAttributes.[attribute_name]": "[attribute_value]". This * parameter can also set values for writable attributes that aren't * required by your user pool. *

                    @@ -152,34 +171,38 @@ public class RespondToAuthChallengeRequest extends AmazonWebServiceRequest imple * use the UpdateUserAttributes API operation to modify the * value of any additional attributes. *

                    - *
                  • - *
                  • + * + *
                    SOFTWARE_TOKEN_MFA
                    + *
                    *

                    - * SOFTWARE_TOKEN_MFA: USERNAME and - * SOFTWARE_TOKEN_MFA_CODE are required attributes. + * "ChallengeName": "SOFTWARE_TOKEN_MFA", "ChallengeResponses": {"USERNAME": "[username]", "SOFTWARE_TOKEN_MFA_CODE": [authenticator_code]} *

                    - *
                  • - *
                  • + * + *
                    DEVICE_SRP_AUTH
                    + *
                    *

                    - * DEVICE_SRP_AUTH requires USERNAME, - * DEVICE_KEY, SRP_A (and SECRET_HASH - * ). + * "ChallengeName": "DEVICE_SRP_AUTH", "ChallengeResponses": {"USERNAME": "[username]", "DEVICE_KEY": "[device_key]", "SRP_A": "[srp_a]"} *

                    - *
                  • - *
                  • + * + *
                    DEVICE_PASSWORD_VERIFIER
                    + *
                    *

                    - * DEVICE_PASSWORD_VERIFIER requires everything that - * PASSWORD_VERIFIER requires, plus DEVICE_KEY. + * "ChallengeName": "DEVICE_PASSWORD_VERIFIER", "ChallengeResponses": {"DEVICE_KEY": "[device_key]", "PASSWORD_CLAIM_SIGNATURE": "[claim_signature]", "PASSWORD_CLAIM_SECRET_BLOCK": "[secret_block]", "TIMESTAMP": [timestamp], "USERNAME": "[username]"} *

                    - *
                  • - *
                  • + * + *
                    MFA_SETUP
                    + *
                    *

                    - * MFA_SETUP requires USERNAME, plus you must use - * the session value returned by VerifySoftwareToken in the - * Session parameter. + * "ChallengeName": "MFA_SETUP", "ChallengeResponses": {"USERNAME": "[username]"}, "SESSION": "[Session ID from VerifySoftwareToken]" *

                    - *
                  • - *
                  + * + *
                  SELECT_MFA_TYPE
                  + *
                  + *

                  + * "ChallengeName": "SELECT_MFA_TYPE", "ChallengeResponses": {"USERNAME": "[username]", "ANSWER": "[SMS_MFA or SOFTWARE_TOKEN_MFA]"} + *

                  + *
                  + * *

                  * For more information about SECRET_HASH, see - * The challenge responses. These are inputs corresponding to the value of - * ChallengeName, for example: + * The responses to the challenge that you received in the previous request. + * Each challenge has its own required response parameters. The following + * examples are partial JSON request bodies that highlight + * challenge-response parameters. *

                  - * + * *

                  - * SECRET_HASH (if app client is configured with client secret) - * applies to all of the inputs that follow (including - * SOFTWARE_TOKEN_MFA). + * You must provide a SECRET_HASH parameter in all challenge responses to an + * app client that has a client secret. *

                  - *
                  - *
                    - *
                  • + * + *
                    + *
                    SMS_MFA
                    + *
                    *

                    - * SMS_MFA: SMS_MFA_CODE, USERNAME. + * "ChallengeName": "SMS_MFA", "ChallengeResponses": {"SMS_MFA_CODE": "[SMS_code]", "USERNAME": "[username]"} *

                    - *
                  • - *
                  • + * + *
                    PASSWORD_VERIFIER
                    + *
                    *

                    - * PASSWORD_VERIFIER: PASSWORD_CLAIM_SIGNATURE, - * PASSWORD_CLAIM_SECRET_BLOCK, TIMESTAMP, - * USERNAME. + * "ChallengeName": "PASSWORD_VERIFIER", "ChallengeResponses": {"PASSWORD_CLAIM_SIGNATURE": "[claim_signature]", "PASSWORD_CLAIM_SECRET_BLOCK": "[secret_block]", "TIMESTAMP": [timestamp], "USERNAME": "[username]"} *

                    - * *

                    - * PASSWORD_VERIFIER requires DEVICE_KEY when you - * sign in with a remembered device. + * Add "DEVICE_KEY" when you sign in with a remembered device. *

                    - *
                  • - *
                  • + * + *
                    CUSTOM_CHALLENGE
                    + *
                    + *

                    + * "ChallengeName": "CUSTOM_CHALLENGE", "ChallengeResponses": {"USERNAME": "[username]", "ANSWER": "[challenge_answer]"} + *

                    + *

                    + * Add "DEVICE_KEY" when you sign in with a remembered device. + *

                    + *
                    + *
                    NEW_PASSWORD_REQUIRED
                    + *
                    *

                    - * NEW_PASSWORD_REQUIRED: NEW_PASSWORD, - * USERNAME, SECRET_HASH (if app client is - * configured with client secret). To set any required attributes that - * Amazon Cognito returned as requiredAttributes in the - * InitiateAuth response, add a - * userAttributes.attributename parameter. This + * "ChallengeName": "NEW_PASSWORD_REQUIRED", "ChallengeResponses": {"NEW_PASSWORD": "[new_password]", "USERNAME": "[username]"} + *

                    + *

                    + * To set any required attributes that InitiateAuth returned in + * an requiredAttributes parameter, add + * "userAttributes.[attribute_name]": "[attribute_value]". This * parameter can also set values for writable attributes that aren't * required by your user pool. *

                    @@ -616,34 +648,38 @@ public RespondToAuthChallengeRequest withSession(String session) { * use the UpdateUserAttributes API operation to modify the * value of any additional attributes. *

                    - *
                  • - *
                  • + * + *
                    SOFTWARE_TOKEN_MFA
                    + *
                    *

                    - * SOFTWARE_TOKEN_MFA: USERNAME and - * SOFTWARE_TOKEN_MFA_CODE are required attributes. + * "ChallengeName": "SOFTWARE_TOKEN_MFA", "ChallengeResponses": {"USERNAME": "[username]", "SOFTWARE_TOKEN_MFA_CODE": [authenticator_code]} *

                    - *
                  • - *
                  • + * + *
                    DEVICE_SRP_AUTH
                    + *
                    *

                    - * DEVICE_SRP_AUTH requires USERNAME, - * DEVICE_KEY, SRP_A (and SECRET_HASH - * ). + * "ChallengeName": "DEVICE_SRP_AUTH", "ChallengeResponses": {"USERNAME": "[username]", "DEVICE_KEY": "[device_key]", "SRP_A": "[srp_a]"} *

                    - *
                  • - *
                  • + * + *
                    DEVICE_PASSWORD_VERIFIER
                    + *
                    *

                    - * DEVICE_PASSWORD_VERIFIER requires everything that - * PASSWORD_VERIFIER requires, plus DEVICE_KEY. + * "ChallengeName": "DEVICE_PASSWORD_VERIFIER", "ChallengeResponses": {"DEVICE_KEY": "[device_key]", "PASSWORD_CLAIM_SIGNATURE": "[claim_signature]", "PASSWORD_CLAIM_SECRET_BLOCK": "[secret_block]", "TIMESTAMP": [timestamp], "USERNAME": "[username]"} *

                    - *
                  • - *
                  • + * + *
                    MFA_SETUP
                    + *
                    *

                    - * MFA_SETUP requires USERNAME, plus you must use - * the session value returned by VerifySoftwareToken in the - * Session parameter. + * "ChallengeName": "MFA_SETUP", "ChallengeResponses": {"USERNAME": "[username]"}, "SESSION": "[Session ID from VerifySoftwareToken]" *

                    - *
                  • - *
                  + * + *
                  SELECT_MFA_TYPE
                  + *
                  + *

                  + * "ChallengeName": "SELECT_MFA_TYPE", "ChallengeResponses": {"USERNAME": "[username]", "ANSWER": "[SMS_MFA or SOFTWARE_TOKEN_MFA]"} + *

                  + *
                  + * *

                  * For more information about SECRET_HASH, see * * @return

                  - * The challenge responses. These are inputs corresponding to the - * value of ChallengeName, for example: + * The responses to the challenge that you received in the previous + * request. Each challenge has its own required response parameters. + * The following examples are partial JSON request bodies that + * highlight challenge-response parameters. *

                  - * + * *

                  - * SECRET_HASH (if app client is configured with client - * secret) applies to all of the inputs that follow (including - * SOFTWARE_TOKEN_MFA). + * You must provide a SECRET_HASH parameter in all challenge + * responses to an app client that has a client secret. *

                  - *
                  - *
                    - *
                  • + * + *
                    + *
                    SMS_MFA
                    + *
                    *

                    - * SMS_MFA: SMS_MFA_CODE, - * USERNAME. + * "ChallengeName": "SMS_MFA", "ChallengeResponses": {"SMS_MFA_CODE": "[SMS_code]", "USERNAME": "[username]"} *

                    - *
                  • - *
                  • + * + *
                    PASSWORD_VERIFIER
                    + *
                    *

                    - * PASSWORD_VERIFIER: - * PASSWORD_CLAIM_SIGNATURE, - * PASSWORD_CLAIM_SECRET_BLOCK, TIMESTAMP, - * USERNAME. + * "ChallengeName": "PASSWORD_VERIFIER", "ChallengeResponses": {"PASSWORD_CLAIM_SIGNATURE": "[claim_signature]", "PASSWORD_CLAIM_SECRET_BLOCK": "[secret_block]", "TIMESTAMP": [timestamp], "USERNAME": "[username]"} *

                    - * *

                    - * PASSWORD_VERIFIER requires DEVICE_KEY - * when you sign in with a remembered device. + * Add "DEVICE_KEY" when you sign in with a remembered + * device. *

                    - *
                  • - *
                  • + * + *
                    CUSTOM_CHALLENGE
                    + *
                    + *

                    + * "ChallengeName": "CUSTOM_CHALLENGE", "ChallengeResponses": {"USERNAME": "[username]", "ANSWER": "[challenge_answer]"} + *

                    + *

                    + * Add "DEVICE_KEY" when you sign in with a remembered + * device. + *

                    + *
                    + *
                    NEW_PASSWORD_REQUIRED
                    + *
                    *

                    - * NEW_PASSWORD_REQUIRED: NEW_PASSWORD, - * USERNAME, SECRET_HASH (if app client is - * configured with client secret). To set any required attributes - * that Amazon Cognito returned as requiredAttributes - * in the InitiateAuth response, add a - * userAttributes.attributename parameter. This - * parameter can also set values for writable attributes that aren't - * required by your user pool. + * "ChallengeName": "NEW_PASSWORD_REQUIRED", "ChallengeResponses": {"NEW_PASSWORD": "[new_password]", "USERNAME": "[username]"} + *

                    + *

                    + * To set any required attributes that InitiateAuth + * returned in an requiredAttributes parameter, add + * "userAttributes.[attribute_name]": "[attribute_value]" + * . This parameter can also set values for writable attributes that + * aren't required by your user pool. *

                    * *

                    @@ -705,36 +750,38 @@ public RespondToAuthChallengeRequest withSession(String session) { * UpdateUserAttributes API operation to modify the * value of any additional attributes. *

                    - *
                  • - *
                  • + * + *
                    SOFTWARE_TOKEN_MFA
                    + *
                    *

                    - * SOFTWARE_TOKEN_MFA: USERNAME and - * SOFTWARE_TOKEN_MFA_CODE are required attributes. + * "ChallengeName": "SOFTWARE_TOKEN_MFA", "ChallengeResponses": {"USERNAME": "[username]", "SOFTWARE_TOKEN_MFA_CODE": [authenticator_code]} *

                    - *
                  • - *
                  • + * + *
                    DEVICE_SRP_AUTH
                    + *
                    *

                    - * DEVICE_SRP_AUTH requires USERNAME, - * DEVICE_KEY, SRP_A (and - * SECRET_HASH). + * "ChallengeName": "DEVICE_SRP_AUTH", "ChallengeResponses": {"USERNAME": "[username]", "DEVICE_KEY": "[device_key]", "SRP_A": "[srp_a]"} *

                    - *
                  • - *
                  • + * + *
                    DEVICE_PASSWORD_VERIFIER
                    + *
                    *

                    - * DEVICE_PASSWORD_VERIFIER requires everything that - * PASSWORD_VERIFIER requires, plus - * DEVICE_KEY. + * "ChallengeName": "DEVICE_PASSWORD_VERIFIER", "ChallengeResponses": {"DEVICE_KEY": "[device_key]", "PASSWORD_CLAIM_SIGNATURE": "[claim_signature]", "PASSWORD_CLAIM_SECRET_BLOCK": "[secret_block]", "TIMESTAMP": [timestamp], "USERNAME": "[username]"} *

                    - *
                  • - *
                  • + * + *
                    MFA_SETUP
                    + *
                    *

                    - * MFA_SETUP requires USERNAME, plus you - * must use the session value returned by - * VerifySoftwareToken in the Session - * parameter. + * "ChallengeName": "MFA_SETUP", "ChallengeResponses": {"USERNAME": "[username]"}, "SESSION": "[Session ID from VerifySoftwareToken]" *

                    - *
                  • - *
                  + * + *
                  SELECT_MFA_TYPE
                  + *
                  + *

                  + * "ChallengeName": "SELECT_MFA_TYPE", "ChallengeResponses": {"USERNAME": "[username]", "ANSWER": "[SMS_MFA or SOFTWARE_TOKEN_MFA]"} + *

                  + *
                  + * *

                  * For more information about SECRET_HASH, see getChallengeResponses() { /** *

                  - * The challenge responses. These are inputs corresponding to the value of - * ChallengeName, for example: + * The responses to the challenge that you received in the previous request. + * Each challenge has its own required response parameters. The following + * examples are partial JSON request bodies that highlight + * challenge-response parameters. *

                  - * + * *

                  - * SECRET_HASH (if app client is configured with client secret) - * applies to all of the inputs that follow (including - * SOFTWARE_TOKEN_MFA). + * You must provide a SECRET_HASH parameter in all challenge responses to an + * app client that has a client secret. *

                  - *
                  - *
                    - *
                  • + * + *
                    + *
                    SMS_MFA
                    + *
                    *

                    - * SMS_MFA: SMS_MFA_CODE, USERNAME. + * "ChallengeName": "SMS_MFA", "ChallengeResponses": {"SMS_MFA_CODE": "[SMS_code]", "USERNAME": "[username]"} *

                    - *
                  • - *
                  • + * + *
                    PASSWORD_VERIFIER
                    + *
                    *

                    - * PASSWORD_VERIFIER: PASSWORD_CLAIM_SIGNATURE, - * PASSWORD_CLAIM_SECRET_BLOCK, TIMESTAMP, - * USERNAME. + * "ChallengeName": "PASSWORD_VERIFIER", "ChallengeResponses": {"PASSWORD_CLAIM_SIGNATURE": "[claim_signature]", "PASSWORD_CLAIM_SECRET_BLOCK": "[secret_block]", "TIMESTAMP": [timestamp], "USERNAME": "[username]"} *

                    - * *

                    - * PASSWORD_VERIFIER requires DEVICE_KEY when you - * sign in with a remembered device. + * Add "DEVICE_KEY" when you sign in with a remembered device. *

                    - *
                  • - *
                  • + * + *
                    CUSTOM_CHALLENGE
                    + *
                    + *

                    + * "ChallengeName": "CUSTOM_CHALLENGE", "ChallengeResponses": {"USERNAME": "[username]", "ANSWER": "[challenge_answer]"} + *

                    + *

                    + * Add "DEVICE_KEY" when you sign in with a remembered device. + *

                    + *
                    + *
                    NEW_PASSWORD_REQUIRED
                    + *
                    *

                    - * NEW_PASSWORD_REQUIRED: NEW_PASSWORD, - * USERNAME, SECRET_HASH (if app client is - * configured with client secret). To set any required attributes that - * Amazon Cognito returned as requiredAttributes in the - * InitiateAuth response, add a - * userAttributes.attributename parameter. This + * "ChallengeName": "NEW_PASSWORD_REQUIRED", "ChallengeResponses": {"NEW_PASSWORD": "[new_password]", "USERNAME": "[username]"} + *

                    + *

                    + * To set any required attributes that InitiateAuth returned in + * an requiredAttributes parameter, add + * "userAttributes.[attribute_name]": "[attribute_value]". This * parameter can also set values for writable attributes that aren't * required by your user pool. *

                    @@ -798,34 +854,38 @@ public java.util.Map getChallengeResponses() { * use the UpdateUserAttributes API operation to modify the * value of any additional attributes. *

                    - *
                  • - *
                  • + * + *
                    SOFTWARE_TOKEN_MFA
                    + *
                    *

                    - * SOFTWARE_TOKEN_MFA: USERNAME and - * SOFTWARE_TOKEN_MFA_CODE are required attributes. + * "ChallengeName": "SOFTWARE_TOKEN_MFA", "ChallengeResponses": {"USERNAME": "[username]", "SOFTWARE_TOKEN_MFA_CODE": [authenticator_code]} *

                    - *
                  • - *
                  • + * + *
                    DEVICE_SRP_AUTH
                    + *
                    *

                    - * DEVICE_SRP_AUTH requires USERNAME, - * DEVICE_KEY, SRP_A (and SECRET_HASH - * ). + * "ChallengeName": "DEVICE_SRP_AUTH", "ChallengeResponses": {"USERNAME": "[username]", "DEVICE_KEY": "[device_key]", "SRP_A": "[srp_a]"} *

                    - *
                  • - *
                  • + * + *
                    DEVICE_PASSWORD_VERIFIER
                    + *
                    *

                    - * DEVICE_PASSWORD_VERIFIER requires everything that - * PASSWORD_VERIFIER requires, plus DEVICE_KEY. + * "ChallengeName": "DEVICE_PASSWORD_VERIFIER", "ChallengeResponses": {"DEVICE_KEY": "[device_key]", "PASSWORD_CLAIM_SIGNATURE": "[claim_signature]", "PASSWORD_CLAIM_SECRET_BLOCK": "[secret_block]", "TIMESTAMP": [timestamp], "USERNAME": "[username]"} *

                    - *
                  • - *
                  • + * + *
                    MFA_SETUP
                    + *
                    *

                    - * MFA_SETUP requires USERNAME, plus you must use - * the session value returned by VerifySoftwareToken in the - * Session parameter. + * "ChallengeName": "MFA_SETUP", "ChallengeResponses": {"USERNAME": "[username]"}, "SESSION": "[Session ID from VerifySoftwareToken]" *

                    - *
                  • - *
                  + * + *
                  SELECT_MFA_TYPE
                  + *
                  + *

                  + * "ChallengeName": "SELECT_MFA_TYPE", "ChallengeResponses": {"USERNAME": "[username]", "ANSWER": "[SMS_MFA or SOFTWARE_TOKEN_MFA]"} + *

                  + *
                  + * *

                  * For more information about SECRET_HASH, see getChallengeResponses() { *

                  * * @param challengeResponses

                  - * The challenge responses. These are inputs corresponding to the - * value of ChallengeName, for example: + * The responses to the challenge that you received in the + * previous request. Each challenge has its own required response + * parameters. The following examples are partial JSON request + * bodies that highlight challenge-response parameters. *

                  - * + * *

                  - * SECRET_HASH (if app client is configured with - * client secret) applies to all of the inputs that follow - * (including SOFTWARE_TOKEN_MFA). + * You must provide a SECRET_HASH parameter in all challenge + * responses to an app client that has a client secret. *

                  - *
                  - *
                    - *
                  • + * + *
                    + *
                    SMS_MFA
                    + *
                    *

                    - * SMS_MFA: SMS_MFA_CODE, - * USERNAME. + * "ChallengeName": "SMS_MFA", "ChallengeResponses": {"SMS_MFA_CODE": "[SMS_code]", "USERNAME": "[username]"} *

                    - *
                  • - *
                  • + * + *
                    PASSWORD_VERIFIER
                    + *
                    *

                    - * PASSWORD_VERIFIER: - * PASSWORD_CLAIM_SIGNATURE, - * PASSWORD_CLAIM_SECRET_BLOCK, - * TIMESTAMP, USERNAME. + * "ChallengeName": "PASSWORD_VERIFIER", "ChallengeResponses": {"PASSWORD_CLAIM_SIGNATURE": "[claim_signature]", "PASSWORD_CLAIM_SECRET_BLOCK": "[secret_block]", "TIMESTAMP": [timestamp], "USERNAME": "[username]"} *

                    - * *

                    - * PASSWORD_VERIFIER requires - * DEVICE_KEY when you sign in with a remembered - * device. + * Add "DEVICE_KEY" when you sign in with a + * remembered device. *

                    - *
                  • - *
                  • + * + *
                    CUSTOM_CHALLENGE
                    + *
                    + *

                    + * "ChallengeName": "CUSTOM_CHALLENGE", "ChallengeResponses": {"USERNAME": "[username]", "ANSWER": "[challenge_answer]"} + *

                    + *

                    + * Add "DEVICE_KEY" when you sign in with a + * remembered device. + *

                    + *
                    + *
                    NEW_PASSWORD_REQUIRED
                    + *
                    *

                    - * NEW_PASSWORD_REQUIRED: NEW_PASSWORD, - * USERNAME, SECRET_HASH (if app client - * is configured with client secret). To set any required - * attributes that Amazon Cognito returned as - * requiredAttributes in the - * InitiateAuth response, add a - * userAttributes.attributename parameter. - * This parameter can also set values for writable attributes + * "ChallengeName": "NEW_PASSWORD_REQUIRED", "ChallengeResponses": {"NEW_PASSWORD": "[new_password]", "USERNAME": "[username]"} + *

                    + *

                    + * To set any required attributes that InitiateAuth + * returned in an requiredAttributes parameter, add + * "userAttributes.[attribute_name]": "[attribute_value]" + * . This parameter can also set values for writable attributes * that aren't required by your user pool. *

                    * @@ -889,36 +956,38 @@ public java.util.Map getChallengeResponses() { * UpdateUserAttributes API operation to modify the * value of any additional attributes. *

                    - *
                  • - *
                  • + * + *
                    SOFTWARE_TOKEN_MFA
                    + *
                    *

                    - * SOFTWARE_TOKEN_MFA: USERNAME and - * SOFTWARE_TOKEN_MFA_CODE are required attributes. + * "ChallengeName": "SOFTWARE_TOKEN_MFA", "ChallengeResponses": {"USERNAME": "[username]", "SOFTWARE_TOKEN_MFA_CODE": [authenticator_code]} *

                    - *
                  • - *
                  • + * + *
                    DEVICE_SRP_AUTH
                    + *
                    *

                    - * DEVICE_SRP_AUTH requires USERNAME, - * DEVICE_KEY, SRP_A (and - * SECRET_HASH). + * "ChallengeName": "DEVICE_SRP_AUTH", "ChallengeResponses": {"USERNAME": "[username]", "DEVICE_KEY": "[device_key]", "SRP_A": "[srp_a]"} *

                    - *
                  • - *
                  • + * + *
                    DEVICE_PASSWORD_VERIFIER
                    + *
                    *

                    - * DEVICE_PASSWORD_VERIFIER requires everything that - * PASSWORD_VERIFIER requires, plus - * DEVICE_KEY. + * "ChallengeName": "DEVICE_PASSWORD_VERIFIER", "ChallengeResponses": {"DEVICE_KEY": "[device_key]", "PASSWORD_CLAIM_SIGNATURE": "[claim_signature]", "PASSWORD_CLAIM_SECRET_BLOCK": "[secret_block]", "TIMESTAMP": [timestamp], "USERNAME": "[username]"} *

                    - *
                  • - *
                  • + * + *
                    MFA_SETUP
                    + *
                    *

                    - * MFA_SETUP requires USERNAME, plus - * you must use the session value returned by - * VerifySoftwareToken in the Session - * parameter. + * "ChallengeName": "MFA_SETUP", "ChallengeResponses": {"USERNAME": "[username]"}, "SESSION": "[Session ID from VerifySoftwareToken]" *

                    - *
                  • - *
                  + * + *
                  SELECT_MFA_TYPE
                  + *
                  + *

                  + * "ChallengeName": "SELECT_MFA_TYPE", "ChallengeResponses": {"USERNAME": "[username]", "ANSWER": "[SMS_MFA or SOFTWARE_TOKEN_MFA]"} + *

                  + *
                  + * *

                  * For more information about SECRET_HASH, see challengeRespons /** *

                  - * The challenge responses. These are inputs corresponding to the value of - * ChallengeName, for example: + * The responses to the challenge that you received in the previous request. + * Each challenge has its own required response parameters. The following + * examples are partial JSON request bodies that highlight + * challenge-response parameters. *

                  - * + * *

                  - * SECRET_HASH (if app client is configured with client secret) - * applies to all of the inputs that follow (including - * SOFTWARE_TOKEN_MFA). + * You must provide a SECRET_HASH parameter in all challenge responses to an + * app client that has a client secret. *

                  - *
                  - *
                    - *
                  • + * + *
                    + *
                    SMS_MFA
                    + *
                    *

                    - * SMS_MFA: SMS_MFA_CODE, USERNAME. + * "ChallengeName": "SMS_MFA", "ChallengeResponses": {"SMS_MFA_CODE": "[SMS_code]", "USERNAME": "[username]"} *

                    - *
                  • - *
                  • + * + *
                    PASSWORD_VERIFIER
                    + *
                    *

                    - * PASSWORD_VERIFIER: PASSWORD_CLAIM_SIGNATURE, - * PASSWORD_CLAIM_SECRET_BLOCK, TIMESTAMP, - * USERNAME. + * "ChallengeName": "PASSWORD_VERIFIER", "ChallengeResponses": {"PASSWORD_CLAIM_SIGNATURE": "[claim_signature]", "PASSWORD_CLAIM_SECRET_BLOCK": "[secret_block]", "TIMESTAMP": [timestamp], "USERNAME": "[username]"} *

                    - * *

                    - * PASSWORD_VERIFIER requires DEVICE_KEY when you - * sign in with a remembered device. + * Add "DEVICE_KEY" when you sign in with a remembered device. + *

                    + *
                    + *
                    CUSTOM_CHALLENGE
                    + *
                    + *

                    + * "ChallengeName": "CUSTOM_CHALLENGE", "ChallengeResponses": {"USERNAME": "[username]", "ANSWER": "[challenge_answer]"} *

                    - *
                  • - *
                  • *

                    - * NEW_PASSWORD_REQUIRED: NEW_PASSWORD, - * USERNAME, SECRET_HASH (if app client is - * configured with client secret). To set any required attributes that - * Amazon Cognito returned as requiredAttributes in the - * InitiateAuth response, add a - * userAttributes.attributename parameter. This + * Add "DEVICE_KEY" when you sign in with a remembered device. + *

                    + * + *
                    NEW_PASSWORD_REQUIRED
                    + *
                    + *

                    + * "ChallengeName": "NEW_PASSWORD_REQUIRED", "ChallengeResponses": {"NEW_PASSWORD": "[new_password]", "USERNAME": "[username]"} + *

                    + *

                    + * To set any required attributes that InitiateAuth returned in + * an requiredAttributes parameter, add + * "userAttributes.[attribute_name]": "[attribute_value]". This * parameter can also set values for writable attributes that aren't * required by your user pool. *

                    @@ -983,34 +1061,38 @@ public void setChallengeResponses(java.util.Map challengeRespons * use the UpdateUserAttributes API operation to modify the * value of any additional attributes. *

                    - *
                  • - *
                  • + * + *
                    SOFTWARE_TOKEN_MFA
                    + *
                    *

                    - * SOFTWARE_TOKEN_MFA: USERNAME and - * SOFTWARE_TOKEN_MFA_CODE are required attributes. + * "ChallengeName": "SOFTWARE_TOKEN_MFA", "ChallengeResponses": {"USERNAME": "[username]", "SOFTWARE_TOKEN_MFA_CODE": [authenticator_code]} *

                    - *
                  • - *
                  • + * + *
                    DEVICE_SRP_AUTH
                    + *
                    *

                    - * DEVICE_SRP_AUTH requires USERNAME, - * DEVICE_KEY, SRP_A (and SECRET_HASH - * ). + * "ChallengeName": "DEVICE_SRP_AUTH", "ChallengeResponses": {"USERNAME": "[username]", "DEVICE_KEY": "[device_key]", "SRP_A": "[srp_a]"} *

                    - *
                  • - *
                  • + * + *
                    DEVICE_PASSWORD_VERIFIER
                    + *
                    *

                    - * DEVICE_PASSWORD_VERIFIER requires everything that - * PASSWORD_VERIFIER requires, plus DEVICE_KEY. + * "ChallengeName": "DEVICE_PASSWORD_VERIFIER", "ChallengeResponses": {"DEVICE_KEY": "[device_key]", "PASSWORD_CLAIM_SIGNATURE": "[claim_signature]", "PASSWORD_CLAIM_SECRET_BLOCK": "[secret_block]", "TIMESTAMP": [timestamp], "USERNAME": "[username]"} *

                    - *
                  • - *
                  • + * + *
                    MFA_SETUP
                    + *
                    *

                    - * MFA_SETUP requires USERNAME, plus you must use - * the session value returned by VerifySoftwareToken in the - * Session parameter. + * "ChallengeName": "MFA_SETUP", "ChallengeResponses": {"USERNAME": "[username]"}, "SESSION": "[Session ID from VerifySoftwareToken]" *

                    - *
                  • - *
                  + * + *
                  SELECT_MFA_TYPE
                  + *
                  + *

                  + * "ChallengeName": "SELECT_MFA_TYPE", "ChallengeResponses": {"USERNAME": "[username]", "ANSWER": "[SMS_MFA or SOFTWARE_TOKEN_MFA]"} + *

                  + *
                  + * *

                  * For more information about SECRET_HASH, see challengeRespons * together. * * @param challengeResponses

                  - * The challenge responses. These are inputs corresponding to the - * value of ChallengeName, for example: + * The responses to the challenge that you received in the + * previous request. Each challenge has its own required response + * parameters. The following examples are partial JSON request + * bodies that highlight challenge-response parameters. *

                  - * + * *

                  - * SECRET_HASH (if app client is configured with - * client secret) applies to all of the inputs that follow - * (including SOFTWARE_TOKEN_MFA). + * You must provide a SECRET_HASH parameter in all challenge + * responses to an app client that has a client secret. *

                  - *
                  - *
                    - *
                  • + * + *
                    + *
                    SMS_MFA
                    + *
                    *

                    - * SMS_MFA: SMS_MFA_CODE, - * USERNAME. + * "ChallengeName": "SMS_MFA", "ChallengeResponses": {"SMS_MFA_CODE": "[SMS_code]", "USERNAME": "[username]"} *

                    - *
                  • - *
                  • + * + *
                    PASSWORD_VERIFIER
                    + *
                    *

                    - * PASSWORD_VERIFIER: - * PASSWORD_CLAIM_SIGNATURE, - * PASSWORD_CLAIM_SECRET_BLOCK, - * TIMESTAMP, USERNAME. + * "ChallengeName": "PASSWORD_VERIFIER", "ChallengeResponses": {"PASSWORD_CLAIM_SIGNATURE": "[claim_signature]", "PASSWORD_CLAIM_SECRET_BLOCK": "[secret_block]", "TIMESTAMP": [timestamp], "USERNAME": "[username]"} *

                    - * *

                    - * PASSWORD_VERIFIER requires - * DEVICE_KEY when you sign in with a remembered - * device. + * Add "DEVICE_KEY" when you sign in with a + * remembered device. + *

                    + *
                    + *
                    CUSTOM_CHALLENGE
                    + *
                    + *

                    + * "ChallengeName": "CUSTOM_CHALLENGE", "ChallengeResponses": {"USERNAME": "[username]", "ANSWER": "[challenge_answer]"} *

                    - *
                  • - *
                  • *

                    - * NEW_PASSWORD_REQUIRED: NEW_PASSWORD, - * USERNAME, SECRET_HASH (if app client - * is configured with client secret). To set any required - * attributes that Amazon Cognito returned as - * requiredAttributes in the - * InitiateAuth response, add a - * userAttributes.attributename parameter. - * This parameter can also set values for writable attributes + * Add "DEVICE_KEY" when you sign in with a + * remembered device. + *

                    + * + *
                    NEW_PASSWORD_REQUIRED
                    + *
                    + *

                    + * "ChallengeName": "NEW_PASSWORD_REQUIRED", "ChallengeResponses": {"NEW_PASSWORD": "[new_password]", "USERNAME": "[username]"} + *

                    + *

                    + * To set any required attributes that InitiateAuth + * returned in an requiredAttributes parameter, add + * "userAttributes.[attribute_name]": "[attribute_value]" + * . This parameter can also set values for writable attributes * that aren't required by your user pool. *

                    * @@ -1077,36 +1166,38 @@ public void setChallengeResponses(java.util.Map challengeRespons * UpdateUserAttributes API operation to modify the * value of any additional attributes. *

                    - *
                  • - *
                  • + * + *
                    SOFTWARE_TOKEN_MFA
                    + *
                    *

                    - * SOFTWARE_TOKEN_MFA: USERNAME and - * SOFTWARE_TOKEN_MFA_CODE are required attributes. + * "ChallengeName": "SOFTWARE_TOKEN_MFA", "ChallengeResponses": {"USERNAME": "[username]", "SOFTWARE_TOKEN_MFA_CODE": [authenticator_code]} *

                    - *
                  • - *
                  • + * + *
                    DEVICE_SRP_AUTH
                    + *
                    *

                    - * DEVICE_SRP_AUTH requires USERNAME, - * DEVICE_KEY, SRP_A (and - * SECRET_HASH). + * "ChallengeName": "DEVICE_SRP_AUTH", "ChallengeResponses": {"USERNAME": "[username]", "DEVICE_KEY": "[device_key]", "SRP_A": "[srp_a]"} *

                    - *
                  • - *
                  • + * + *
                    DEVICE_PASSWORD_VERIFIER
                    + *
                    *

                    - * DEVICE_PASSWORD_VERIFIER requires everything that - * PASSWORD_VERIFIER requires, plus - * DEVICE_KEY. + * "ChallengeName": "DEVICE_PASSWORD_VERIFIER", "ChallengeResponses": {"DEVICE_KEY": "[device_key]", "PASSWORD_CLAIM_SIGNATURE": "[claim_signature]", "PASSWORD_CLAIM_SECRET_BLOCK": "[secret_block]", "TIMESTAMP": [timestamp], "USERNAME": "[username]"} *

                    - *
                  • - *
                  • + * + *
                    MFA_SETUP
                    + *
                    *

                    - * MFA_SETUP requires USERNAME, plus - * you must use the session value returned by - * VerifySoftwareToken in the Session - * parameter. + * "ChallengeName": "MFA_SETUP", "ChallengeResponses": {"USERNAME": "[username]"}, "SESSION": "[Session ID from VerifySoftwareToken]" *

                    - *
                  • - *
                  + * + *
                  SELECT_MFA_TYPE
                  + *
                  + *

                  + * "ChallengeName": "SELECT_MFA_TYPE", "ChallengeResponses": {"USERNAME": "[username]", "ANSWER": "[SMS_MFA or SOFTWARE_TOKEN_MFA]"} + *

                  + *
                  + * *

                  * For more information about SECRET_HASH, see - * The challenge responses. These are inputs corresponding to the value of - * ChallengeName, for example: + * The responses to the challenge that you received in the previous request. + * Each challenge has its own required response parameters. The following + * examples are partial JSON request bodies that highlight + * challenge-response parameters. *

                  - * + * *

                  - * SECRET_HASH (if app client is configured with client secret) - * applies to all of the inputs that follow (including - * SOFTWARE_TOKEN_MFA). + * You must provide a SECRET_HASH parameter in all challenge responses to an + * app client that has a client secret. *

                  - *
                  - *
                    - *
                  • + * + *
                    + *
                    SMS_MFA
                    + *
                    *

                    - * SMS_MFA: SMS_MFA_CODE, USERNAME. + * "ChallengeName": "SMS_MFA", "ChallengeResponses": {"SMS_MFA_CODE": "[SMS_code]", "USERNAME": "[username]"} *

                    - *
                  • - *
                  • + * + *
                    PASSWORD_VERIFIER
                    + *
                    *

                    - * PASSWORD_VERIFIER: PASSWORD_CLAIM_SIGNATURE, - * PASSWORD_CLAIM_SECRET_BLOCK, TIMESTAMP, - * USERNAME. + * "ChallengeName": "PASSWORD_VERIFIER", "ChallengeResponses": {"PASSWORD_CLAIM_SIGNATURE": "[claim_signature]", "PASSWORD_CLAIM_SECRET_BLOCK": "[secret_block]", "TIMESTAMP": [timestamp], "USERNAME": "[username]"} *

                    - * *

                    - * PASSWORD_VERIFIER requires DEVICE_KEY when you - * sign in with a remembered device. + * Add "DEVICE_KEY" when you sign in with a remembered device. + *

                    + *
                    + *
                    CUSTOM_CHALLENGE
                    + *
                    + *

                    + * "ChallengeName": "CUSTOM_CHALLENGE", "ChallengeResponses": {"USERNAME": "[username]", "ANSWER": "[challenge_answer]"} *

                    - *
                  • - *
                  • *

                    - * NEW_PASSWORD_REQUIRED: NEW_PASSWORD, - * USERNAME, SECRET_HASH (if app client is - * configured with client secret). To set any required attributes that - * Amazon Cognito returned as requiredAttributes in the - * InitiateAuth response, add a - * userAttributes.attributename parameter. This + * Add "DEVICE_KEY" when you sign in with a remembered device. + *

                    + * + *
                    NEW_PASSWORD_REQUIRED
                    + *
                    + *

                    + * "ChallengeName": "NEW_PASSWORD_REQUIRED", "ChallengeResponses": {"NEW_PASSWORD": "[new_password]", "USERNAME": "[username]"} + *

                    + *

                    + * To set any required attributes that InitiateAuth returned in + * an requiredAttributes parameter, add + * "userAttributes.[attribute_name]": "[attribute_value]". This * parameter can also set values for writable attributes that aren't * required by your user pool. *

                    @@ -1175,34 +1275,38 @@ public RespondToAuthChallengeRequest withChallengeResponses( * use the UpdateUserAttributes API operation to modify the * value of any additional attributes. *

                    - *
                  • - *
                  • + * + *
                    SOFTWARE_TOKEN_MFA
                    + *
                    *

                    - * SOFTWARE_TOKEN_MFA: USERNAME and - * SOFTWARE_TOKEN_MFA_CODE are required attributes. + * "ChallengeName": "SOFTWARE_TOKEN_MFA", "ChallengeResponses": {"USERNAME": "[username]", "SOFTWARE_TOKEN_MFA_CODE": [authenticator_code]} *

                    - *
                  • - *
                  • + * + *
                    DEVICE_SRP_AUTH
                    + *
                    *

                    - * DEVICE_SRP_AUTH requires USERNAME, - * DEVICE_KEY, SRP_A (and SECRET_HASH - * ). + * "ChallengeName": "DEVICE_SRP_AUTH", "ChallengeResponses": {"USERNAME": "[username]", "DEVICE_KEY": "[device_key]", "SRP_A": "[srp_a]"} *

                    - *
                  • - *
                  • + * + *
                    DEVICE_PASSWORD_VERIFIER
                    + *
                    *

                    - * DEVICE_PASSWORD_VERIFIER requires everything that - * PASSWORD_VERIFIER requires, plus DEVICE_KEY. + * "ChallengeName": "DEVICE_PASSWORD_VERIFIER", "ChallengeResponses": {"DEVICE_KEY": "[device_key]", "PASSWORD_CLAIM_SIGNATURE": "[claim_signature]", "PASSWORD_CLAIM_SECRET_BLOCK": "[secret_block]", "TIMESTAMP": [timestamp], "USERNAME": "[username]"} *

                    - *
                  • - *
                  • + * + *
                    MFA_SETUP
                    + *
                    *

                    - * MFA_SETUP requires USERNAME, plus you must use - * the session value returned by VerifySoftwareToken in the - * Session parameter. + * "ChallengeName": "MFA_SETUP", "ChallengeResponses": {"USERNAME": "[username]"}, "SESSION": "[Session ID from VerifySoftwareToken]" *

                    - *
                  • - *
                  + * + *
                  SELECT_MFA_TYPE
                  + *
                  + *

                  + * "ChallengeName": "SELECT_MFA_TYPE", "ChallengeResponses": {"USERNAME": "[username]", "ANSWER": "[SMS_MFA or SOFTWARE_TOKEN_MFA]"} + *

                  + *
                  + * *

                  * For more information about SECRET_HASH, see Using the Amazon Cognito native and OIDC APIs. + * >Using the Amazon Cognito user pools API and user pool endpoints. *

                  *
                  */ diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/RevokeTokenResult.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/RevokeTokenResult.java index 5534551f2a..c62a3dbbd3 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/RevokeTokenResult.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/RevokeTokenResult.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/RiskConfigurationType.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/RiskConfigurationType.java index c775d469b0..1290d8bf53 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/RiskConfigurationType.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/RiskConfigurationType.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. @@ -71,9 +71,9 @@ public class RiskConfigurationType implements Serializable { /** *

                  - * The date and time, in ISO - * 8601 format, when the item was modified. + * The date and time when the item was modified. Amazon Cognito returns this + * timestamp in UNIX epoch time format. Your SDK might render the output in + * a human-readable format like ISO 8601 or a Java Date object. *

                  */ private java.util.Date lastModifiedDate; @@ -355,15 +355,16 @@ public RiskConfigurationType withRiskExceptionConfiguration( /** *

                  - * The date and time, in ISO - * 8601 format, when the item was modified. + * The date and time when the item was modified. Amazon Cognito returns this + * timestamp in UNIX epoch time format. Your SDK might render the output in + * a human-readable format like ISO 8601 or a Java Date object. *

                  * * @return

                  - * The date and time, in ISO - * 8601 format, when the item was modified. + * The date and time when the item was modified. Amazon Cognito + * returns this timestamp in UNIX epoch time format. Your SDK might + * render the output in a human-readable format like ISO 8601 or a + * Java Date object. *

                  */ public java.util.Date getLastModifiedDate() { @@ -372,15 +373,16 @@ public java.util.Date getLastModifiedDate() { /** *

                  - * The date and time, in ISO - * 8601 format, when the item was modified. + * The date and time when the item was modified. Amazon Cognito returns this + * timestamp in UNIX epoch time format. Your SDK might render the output in + * a human-readable format like ISO 8601 or a Java Date object. *

                  * * @param lastModifiedDate

                  - * The date and time, in ISO - * 8601 format, when the item was modified. + * The date and time when the item was modified. Amazon Cognito + * returns this timestamp in UNIX epoch time format. Your SDK + * might render the output in a human-readable format like ISO + * 8601 or a Java Date object. *

                  */ public void setLastModifiedDate(java.util.Date lastModifiedDate) { @@ -389,18 +391,19 @@ public void setLastModifiedDate(java.util.Date lastModifiedDate) { /** *

                  - * The date and time, in ISO - * 8601 format, when the item was modified. + * The date and time when the item was modified. Amazon Cognito returns this + * timestamp in UNIX epoch time format. Your SDK might render the output in + * a human-readable format like ISO 8601 or a Java Date object. *

                  *

                  * Returns a reference to this object so that method calls can be chained * together. * * @param lastModifiedDate

                  - * The date and time, in ISO - * 8601 format, when the item was modified. + * The date and time when the item was modified. Amazon Cognito + * returns this timestamp in UNIX epoch time format. Your SDK + * might render the output in a human-readable format like ISO + * 8601 or a Java Date object. *

                  * @return A reference to this updated object so that method calls can be * chained together. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/RiskDecisionType.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/RiskDecisionType.java index 2cfc76c275..233a15526e 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/RiskDecisionType.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/RiskDecisionType.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/RiskExceptionConfigurationType.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/RiskExceptionConfigurationType.java index 110a789c96..1ae0c0666d 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/RiskExceptionConfigurationType.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/RiskExceptionConfigurationType.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/RiskLevelType.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/RiskLevelType.java index 7cc90f7d1b..06eb07270e 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/RiskLevelType.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/RiskLevelType.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/SMSMfaSettingsType.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/SMSMfaSettingsType.java index e2c826c466..a4b546d3ce 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/SMSMfaSettingsType.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/SMSMfaSettingsType.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/SchemaAttributeType.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/SchemaAttributeType.java index 0b3fa451a5..5f44b6b96e 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/SchemaAttributeType.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/SchemaAttributeType.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. @@ -36,8 +36,16 @@ public class SchemaAttributeType implements Serializable { /** *

                  - * The name of your user pool attribute, for example username - * or custom:costcenter. + * The name of your user pool attribute. When you create or update a user + * pool, adding a schema attribute creates a custom or developer-only + * attribute. When you add an attribute with a Name value of + * MyAttribute, Amazon Cognito creates the custom attribute + * custom:MyAttribute. When DeveloperOnlyAttribute + * is true, Amazon Cognito creates your attribute as + * dev:MyAttribute. In an operation that describes a user pool, + * Amazon Cognito returns this value as value for standard + * attributes, custom:value for custom attributes, and + * dev:value for developer-only attributes.. *

                  *

                  * Constraints:
                  @@ -48,7 +56,11 @@ public class SchemaAttributeType implements Serializable { /** *

                  - * The data format of the values for your attribute. + * The data format of the values for your attribute. When you choose an + * AttributeDataType, Amazon Cognito validates the input + * against the data type. A custom attribute value in your user's ID token + * is always a string, for example "custom:isMember" : "true" + * or "custom:YearsAsMember" : "12". *

                  *

                  * Constraints:
                  @@ -118,8 +130,16 @@ public class SchemaAttributeType implements Serializable { /** *

                  - * The name of your user pool attribute, for example username - * or custom:costcenter. + * The name of your user pool attribute. When you create or update a user + * pool, adding a schema attribute creates a custom or developer-only + * attribute. When you add an attribute with a Name value of + * MyAttribute, Amazon Cognito creates the custom attribute + * custom:MyAttribute. When DeveloperOnlyAttribute + * is true, Amazon Cognito creates your attribute as + * dev:MyAttribute. In an operation that describes a user pool, + * Amazon Cognito returns this value as value for standard + * attributes, custom:value for custom attributes, and + * dev:value for developer-only attributes.. *

                  *

                  * Constraints:
                  @@ -127,8 +147,18 @@ public class SchemaAttributeType implements Serializable { * Pattern: [\p{L}\p{M}\p{S}\p{N}\p{P}]+
                  * * @return

                  - * The name of your user pool attribute, for example - * username or custom:costcenter. + * The name of your user pool attribute. When you create or update a + * user pool, adding a schema attribute creates a custom or + * developer-only attribute. When you add an attribute with a + * Name value of MyAttribute, Amazon + * Cognito creates the custom attribute + * custom:MyAttribute. When + * DeveloperOnlyAttribute is true, Amazon + * Cognito creates your attribute as dev:MyAttribute. + * In an operation that describes a user pool, Amazon Cognito + * returns this value as value for standard attributes, + * custom:value for custom attributes, and + * dev:value for developer-only attributes.. *

                  */ public String getName() { @@ -137,8 +167,16 @@ public String getName() { /** *

                  - * The name of your user pool attribute, for example username - * or custom:costcenter. + * The name of your user pool attribute. When you create or update a user + * pool, adding a schema attribute creates a custom or developer-only + * attribute. When you add an attribute with a Name value of + * MyAttribute, Amazon Cognito creates the custom attribute + * custom:MyAttribute. When DeveloperOnlyAttribute + * is true, Amazon Cognito creates your attribute as + * dev:MyAttribute. In an operation that describes a user pool, + * Amazon Cognito returns this value as value for standard + * attributes, custom:value for custom attributes, and + * dev:value for developer-only attributes.. *

                  *

                  * Constraints:
                  @@ -146,8 +184,19 @@ public String getName() { * Pattern: [\p{L}\p{M}\p{S}\p{N}\p{P}]+
                  * * @param name

                  - * The name of your user pool attribute, for example - * username or custom:costcenter. + * The name of your user pool attribute. When you create or + * update a user pool, adding a schema attribute creates a custom + * or developer-only attribute. When you add an attribute with a + * Name value of MyAttribute, Amazon + * Cognito creates the custom attribute + * custom:MyAttribute. When + * DeveloperOnlyAttribute is true, + * Amazon Cognito creates your attribute as + * dev:MyAttribute. In an operation that describes a + * user pool, Amazon Cognito returns this value as + * value for standard attributes, + * custom:value for custom attributes, and + * dev:value for developer-only attributes.. *

                  */ public void setName(String name) { @@ -156,8 +205,16 @@ public void setName(String name) { /** *

                  - * The name of your user pool attribute, for example username - * or custom:costcenter. + * The name of your user pool attribute. When you create or update a user + * pool, adding a schema attribute creates a custom or developer-only + * attribute. When you add an attribute with a Name value of + * MyAttribute, Amazon Cognito creates the custom attribute + * custom:MyAttribute. When DeveloperOnlyAttribute + * is true, Amazon Cognito creates your attribute as + * dev:MyAttribute. In an operation that describes a user pool, + * Amazon Cognito returns this value as value for standard + * attributes, custom:value for custom attributes, and + * dev:value for developer-only attributes.. *

                  *

                  * Returns a reference to this object so that method calls can be chained @@ -168,8 +225,19 @@ public void setName(String name) { * Pattern: [\p{L}\p{M}\p{S}\p{N}\p{P}]+
                  * * @param name

                  - * The name of your user pool attribute, for example - * username or custom:costcenter. + * The name of your user pool attribute. When you create or + * update a user pool, adding a schema attribute creates a custom + * or developer-only attribute. When you add an attribute with a + * Name value of MyAttribute, Amazon + * Cognito creates the custom attribute + * custom:MyAttribute. When + * DeveloperOnlyAttribute is true, + * Amazon Cognito creates your attribute as + * dev:MyAttribute. In an operation that describes a + * user pool, Amazon Cognito returns this value as + * value for standard attributes, + * custom:value for custom attributes, and + * dev:value for developer-only attributes.. *

                  * @return A reference to this updated object so that method calls can be * chained together. @@ -181,14 +249,23 @@ public SchemaAttributeType withName(String name) { /** *

                  - * The data format of the values for your attribute. + * The data format of the values for your attribute. When you choose an + * AttributeDataType, Amazon Cognito validates the input + * against the data type. A custom attribute value in your user's ID token + * is always a string, for example "custom:isMember" : "true" + * or "custom:YearsAsMember" : "12". *

                  *

                  * Constraints:
                  * Allowed Values: String, Number, DateTime, Boolean * * @return

                  - * The data format of the values for your attribute. + * The data format of the values for your attribute. When you choose + * an AttributeDataType, Amazon Cognito validates the + * input against the data type. A custom attribute value in your + * user's ID token is always a string, for example + * "custom:isMember" : "true" or + * "custom:YearsAsMember" : "12". *

                  * @see AttributeDataType */ @@ -198,14 +275,23 @@ public String getAttributeDataType() { /** *

                  - * The data format of the values for your attribute. + * The data format of the values for your attribute. When you choose an + * AttributeDataType, Amazon Cognito validates the input + * against the data type. A custom attribute value in your user's ID token + * is always a string, for example "custom:isMember" : "true" + * or "custom:YearsAsMember" : "12". *

                  *

                  * Constraints:
                  * Allowed Values: String, Number, DateTime, Boolean * * @param attributeDataType

                  - * The data format of the values for your attribute. + * The data format of the values for your attribute. When you + * choose an AttributeDataType, Amazon Cognito + * validates the input against the data type. A custom attribute + * value in your user's ID token is always a string, for example + * "custom:isMember" : "true" or + * "custom:YearsAsMember" : "12". *

                  * @see AttributeDataType */ @@ -215,7 +301,11 @@ public void setAttributeDataType(String attributeDataType) { /** *

                  - * The data format of the values for your attribute. + * The data format of the values for your attribute. When you choose an + * AttributeDataType, Amazon Cognito validates the input + * against the data type. A custom attribute value in your user's ID token + * is always a string, for example "custom:isMember" : "true" + * or "custom:YearsAsMember" : "12". *

                  *

                  * Returns a reference to this object so that method calls can be chained @@ -225,7 +315,12 @@ public void setAttributeDataType(String attributeDataType) { * Allowed Values: String, Number, DateTime, Boolean * * @param attributeDataType

                  - * The data format of the values for your attribute. + * The data format of the values for your attribute. When you + * choose an AttributeDataType, Amazon Cognito + * validates the input against the data type. A custom attribute + * value in your user's ID token is always a string, for example + * "custom:isMember" : "true" or + * "custom:YearsAsMember" : "12". *

                  * @return A reference to this updated object so that method calls can be * chained together. @@ -238,14 +333,23 @@ public SchemaAttributeType withAttributeDataType(String attributeDataType) { /** *

                  - * The data format of the values for your attribute. + * The data format of the values for your attribute. When you choose an + * AttributeDataType, Amazon Cognito validates the input + * against the data type. A custom attribute value in your user's ID token + * is always a string, for example "custom:isMember" : "true" + * or "custom:YearsAsMember" : "12". *

                  *

                  * Constraints:
                  * Allowed Values: String, Number, DateTime, Boolean * * @param attributeDataType

                  - * The data format of the values for your attribute. + * The data format of the values for your attribute. When you + * choose an AttributeDataType, Amazon Cognito + * validates the input against the data type. A custom attribute + * value in your user's ID token is always a string, for example + * "custom:isMember" : "true" or + * "custom:YearsAsMember" : "12". *

                  * @see AttributeDataType */ @@ -255,7 +359,11 @@ public void setAttributeDataType(AttributeDataType attributeDataType) { /** *

                  - * The data format of the values for your attribute. + * The data format of the values for your attribute. When you choose an + * AttributeDataType, Amazon Cognito validates the input + * against the data type. A custom attribute value in your user's ID token + * is always a string, for example "custom:isMember" : "true" + * or "custom:YearsAsMember" : "12". *

                  *

                  * Returns a reference to this object so that method calls can be chained @@ -265,7 +373,12 @@ public void setAttributeDataType(AttributeDataType attributeDataType) { * Allowed Values: String, Number, DateTime, Boolean * * @param attributeDataType

                  - * The data format of the values for your attribute. + * The data format of the values for your attribute. When you + * choose an AttributeDataType, Amazon Cognito + * validates the input against the data type. A custom attribute + * value in your user's ID token is always a string, for example + * "custom:isMember" : "true" or + * "custom:YearsAsMember" : "12". *

                  * @return A reference to this updated object so that method calls can be * chained together. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/ScopeDoesNotExistException.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/ScopeDoesNotExistException.java index b038849b70..c523404cb2 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/ScopeDoesNotExistException.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/ScopeDoesNotExistException.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/SetLogDeliveryConfigurationRequest.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/SetLogDeliveryConfigurationRequest.java index 6ef767c888..aca860fab0 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/SetLogDeliveryConfigurationRequest.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/SetLogDeliveryConfigurationRequest.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/SetLogDeliveryConfigurationResult.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/SetLogDeliveryConfigurationResult.java index 5004c5d4b4..9d3980bcc2 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/SetLogDeliveryConfigurationResult.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/SetLogDeliveryConfigurationResult.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/SetRiskConfigurationRequest.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/SetRiskConfigurationRequest.java index a96fe2a5f9..ee48f4d8fa 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/SetRiskConfigurationRequest.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/SetRiskConfigurationRequest.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/SetRiskConfigurationResult.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/SetRiskConfigurationResult.java index 704a0c4de7..ca9e0062a4 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/SetRiskConfigurationResult.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/SetRiskConfigurationResult.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/SetUICustomizationRequest.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/SetUICustomizationRequest.java index ffa47e898d..6301929e23 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/SetUICustomizationRequest.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/SetUICustomizationRequest.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/SetUICustomizationResult.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/SetUICustomizationResult.java index 6252548f2b..d416789337 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/SetUICustomizationResult.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/SetUICustomizationResult.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/SetUserMFAPreferenceRequest.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/SetUserMFAPreferenceRequest.java index 5bda3cfd66..d5e4da6f42 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/SetUserMFAPreferenceRequest.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/SetUserMFAPreferenceRequest.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. @@ -32,6 +32,10 @@ * based on the assessed risk level of sign-in attempts, deactivate MFA for * users and turn on Adaptive Authentication for the user pool. *

                  + *

                  + * Authorize this action with a signed-in user's access token. It must include + * the scope aws.cognito.signin.user.admin. + *

                  * *

                  * Amazon Cognito doesn't evaluate Identity and Access Management (IAM) policies @@ -40,7 +44,7 @@ * policies. For more information about authorization models in Amazon Cognito, * see Using the Amazon Cognito native and OIDC APIs. + * >Using the Amazon Cognito user pools API and user pool endpoints. *

                  *
                  */ diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/SetUserMFAPreferenceResult.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/SetUserMFAPreferenceResult.java index 64e8aa7976..6a05c1e2a5 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/SetUserMFAPreferenceResult.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/SetUserMFAPreferenceResult.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/SetUserPoolMfaConfigRequest.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/SetUserPoolMfaConfigRequest.java index f92b2b4717..8acb256f54 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/SetUserPoolMfaConfigRequest.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/SetUserPoolMfaConfigRequest.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/SetUserPoolMfaConfigResult.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/SetUserPoolMfaConfigResult.java index 4999d0f6a8..f50d28c534 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/SetUserPoolMfaConfigResult.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/SetUserPoolMfaConfigResult.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/SetUserSettingsRequest.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/SetUserSettingsRequest.java index 23b77f1e44..3554b7f33a 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/SetUserSettingsRequest.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/SetUserSettingsRequest.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. @@ -27,6 +27,10 @@ * "https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_SetUserMFAPreference.html" * >SetUserMFAPreference instead. *

                  + *

                  + * Authorize this action with a signed-in user's access token. It must include + * the scope aws.cognito.signin.user.admin. + *

                  * *

                  * Amazon Cognito doesn't evaluate Identity and Access Management (IAM) policies @@ -35,7 +39,7 @@ * policies. For more information about authorization models in Amazon Cognito, * see Using the Amazon Cognito native and OIDC APIs. + * >Using the Amazon Cognito user pools API and user pool endpoints. *

                  *
                  */ diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/SetUserSettingsResult.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/SetUserSettingsResult.java index 62597e9cea..b571c77f99 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/SetUserSettingsResult.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/SetUserSettingsResult.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/SignUpRequest.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/SignUpRequest.java index 82c5091782..aa4131ff99 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/SignUpRequest.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/SignUpRequest.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. @@ -32,7 +32,7 @@ * policies. For more information about authorization models in Amazon Cognito, * see Using the Amazon Cognito native and OIDC APIs. + * >Using the Amazon Cognito user pools API and user pool endpoints. *

                  *
                  *

                  @@ -86,7 +86,9 @@ public class SignUpRequest extends AmazonWebServiceRequest implements Serializab /** *

                  - * The user name of the user you want to register. + * The username of the user that you want to sign up. The value of this + * parameter is typically a username, but can be any alias attribute in your + * user pool. *

                  *

                  * Constraints:
                  @@ -119,7 +121,23 @@ public class SignUpRequest extends AmazonWebServiceRequest implements Serializab /** *

                  - * The validation data in the request to register a user. + * Temporary user attributes that contribute to the outcomes of your pre + * sign-up Lambda trigger. This set of key-value pairs are for custom + * validation of information that you collect from your users but don't need + * to retain. + *

                  + *

                  + * Your Lambda function can analyze this additional data and act on it. Your + * function might perform external API operations like logging user + * attributes and validation data to Amazon CloudWatch Logs. Validation data + * might also affect the response that your function returns to Amazon + * Cognito, like automatically confirming the user if they sign up from + * within your network. + *

                  + *

                  + * For more information about the pre sign-up Lambda trigger, see Pre sign-up Lambda trigger. *

                  */ private java.util.List validationData; @@ -323,7 +341,9 @@ public SignUpRequest withSecretHash(String secretHash) { /** *

                  - * The user name of the user you want to register. + * The username of the user that you want to sign up. The value of this + * parameter is typically a username, but can be any alias attribute in your + * user pool. *

                  *

                  * Constraints:
                  @@ -331,7 +351,9 @@ public SignUpRequest withSecretHash(String secretHash) { * Pattern: [\p{L}\p{M}\p{S}\p{N}\p{P}]+
                  * * @return

                  - * The user name of the user you want to register. + * The username of the user that you want to sign up. The value of + * this parameter is typically a username, but can be any alias + * attribute in your user pool. *

                  */ public String getUsername() { @@ -340,7 +362,9 @@ public String getUsername() { /** *

                  - * The user name of the user you want to register. + * The username of the user that you want to sign up. The value of this + * parameter is typically a username, but can be any alias attribute in your + * user pool. *

                  *

                  * Constraints:
                  @@ -348,7 +372,9 @@ public String getUsername() { * Pattern: [\p{L}\p{M}\p{S}\p{N}\p{P}]+
                  * * @param username

                  - * The user name of the user you want to register. + * The username of the user that you want to sign up. The value + * of this parameter is typically a username, but can be any + * alias attribute in your user pool. *

                  */ public void setUsername(String username) { @@ -357,7 +383,9 @@ public void setUsername(String username) { /** *

                  - * The user name of the user you want to register. + * The username of the user that you want to sign up. The value of this + * parameter is typically a username, but can be any alias attribute in your + * user pool. *

                  *

                  * Returns a reference to this object so that method calls can be chained @@ -368,7 +396,9 @@ public void setUsername(String username) { * Pattern: [\p{L}\p{M}\p{S}\p{N}\p{P}]+
                  * * @param username

                  - * The user name of the user you want to register. + * The username of the user that you want to sign up. The value + * of this parameter is typically a username, but can be any + * alias attribute in your user pool. *

                  * @return A reference to this updated object so that method calls can be * chained together. @@ -543,11 +573,44 @@ public SignUpRequest withUserAttributes(java.util.Collection user /** *

                  - * The validation data in the request to register a user. + * Temporary user attributes that contribute to the outcomes of your pre + * sign-up Lambda trigger. This set of key-value pairs are for custom + * validation of information that you collect from your users but don't need + * to retain. + *

                  + *

                  + * Your Lambda function can analyze this additional data and act on it. Your + * function might perform external API operations like logging user + * attributes and validation data to Amazon CloudWatch Logs. Validation data + * might also affect the response that your function returns to Amazon + * Cognito, like automatically confirming the user if they sign up from + * within your network. + *

                  + *

                  + * For more information about the pre sign-up Lambda trigger, see Pre sign-up Lambda trigger. *

                  * * @return

                  - * The validation data in the request to register a user. + * Temporary user attributes that contribute to the outcomes of your + * pre sign-up Lambda trigger. This set of key-value pairs are for + * custom validation of information that you collect from your users + * but don't need to retain. + *

                  + *

                  + * Your Lambda function can analyze this additional data and act on + * it. Your function might perform external API operations like + * logging user attributes and validation data to Amazon CloudWatch + * Logs. Validation data might also affect the response that your + * function returns to Amazon Cognito, like automatically confirming + * the user if they sign up from within your network. + *

                  + *

                  + * For more information about the pre sign-up Lambda trigger, see Pre sign-up Lambda trigger. *

                  */ public java.util.List getValidationData() { @@ -556,11 +619,45 @@ public java.util.List getValidationData() { /** *

                  - * The validation data in the request to register a user. + * Temporary user attributes that contribute to the outcomes of your pre + * sign-up Lambda trigger. This set of key-value pairs are for custom + * validation of information that you collect from your users but don't need + * to retain. + *

                  + *

                  + * Your Lambda function can analyze this additional data and act on it. Your + * function might perform external API operations like logging user + * attributes and validation data to Amazon CloudWatch Logs. Validation data + * might also affect the response that your function returns to Amazon + * Cognito, like automatically confirming the user if they sign up from + * within your network. + *

                  + *

                  + * For more information about the pre sign-up Lambda trigger, see Pre sign-up Lambda trigger. *

                  * * @param validationData

                  - * The validation data in the request to register a user. + * Temporary user attributes that contribute to the outcomes of + * your pre sign-up Lambda trigger. This set of key-value pairs + * are for custom validation of information that you collect from + * your users but don't need to retain. + *

                  + *

                  + * Your Lambda function can analyze this additional data and act + * on it. Your function might perform external API operations + * like logging user attributes and validation data to Amazon + * CloudWatch Logs. Validation data might also affect the + * response that your function returns to Amazon Cognito, like + * automatically confirming the user if they sign up from within + * your network. + *

                  + *

                  + * For more information about the pre sign-up Lambda trigger, see + * Pre sign-up Lambda trigger. *

                  */ public void setValidationData(java.util.Collection validationData) { @@ -574,14 +671,48 @@ public void setValidationData(java.util.Collection validationData /** *

                  - * The validation data in the request to register a user. + * Temporary user attributes that contribute to the outcomes of your pre + * sign-up Lambda trigger. This set of key-value pairs are for custom + * validation of information that you collect from your users but don't need + * to retain. + *

                  + *

                  + * Your Lambda function can analyze this additional data and act on it. Your + * function might perform external API operations like logging user + * attributes and validation data to Amazon CloudWatch Logs. Validation data + * might also affect the response that your function returns to Amazon + * Cognito, like automatically confirming the user if they sign up from + * within your network. + *

                  + *

                  + * For more information about the pre sign-up Lambda trigger, see Pre sign-up Lambda trigger. *

                  *

                  * Returns a reference to this object so that method calls can be chained * together. * * @param validationData

                  - * The validation data in the request to register a user. + * Temporary user attributes that contribute to the outcomes of + * your pre sign-up Lambda trigger. This set of key-value pairs + * are for custom validation of information that you collect from + * your users but don't need to retain. + *

                  + *

                  + * Your Lambda function can analyze this additional data and act + * on it. Your function might perform external API operations + * like logging user attributes and validation data to Amazon + * CloudWatch Logs. Validation data might also affect the + * response that your function returns to Amazon Cognito, like + * automatically confirming the user if they sign up from within + * your network. + *

                  + *

                  + * For more information about the pre sign-up Lambda trigger, see + * Pre sign-up Lambda trigger. *

                  * @return A reference to this updated object so that method calls can be * chained together. @@ -598,14 +729,48 @@ public SignUpRequest withValidationData(AttributeType... validationData) { /** *

                  - * The validation data in the request to register a user. + * Temporary user attributes that contribute to the outcomes of your pre + * sign-up Lambda trigger. This set of key-value pairs are for custom + * validation of information that you collect from your users but don't need + * to retain. + *

                  + *

                  + * Your Lambda function can analyze this additional data and act on it. Your + * function might perform external API operations like logging user + * attributes and validation data to Amazon CloudWatch Logs. Validation data + * might also affect the response that your function returns to Amazon + * Cognito, like automatically confirming the user if they sign up from + * within your network. + *

                  + *

                  + * For more information about the pre sign-up Lambda trigger, see Pre sign-up Lambda trigger. *

                  *

                  * Returns a reference to this object so that method calls can be chained * together. * * @param validationData

                  - * The validation data in the request to register a user. + * Temporary user attributes that contribute to the outcomes of + * your pre sign-up Lambda trigger. This set of key-value pairs + * are for custom validation of information that you collect from + * your users but don't need to retain. + *

                  + *

                  + * Your Lambda function can analyze this additional data and act + * on it. Your function might perform external API operations + * like logging user attributes and validation data to Amazon + * CloudWatch Logs. Validation data might also affect the + * response that your function returns to Amazon Cognito, like + * automatically confirming the user if they sign up from within + * your network. + *

                  + *

                  + * For more information about the pre sign-up Lambda trigger, see + * Pre sign-up Lambda trigger. *

                  * @return A reference to this updated object so that method calls can be * chained together. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/SignUpResult.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/SignUpResult.java index 37bb14fe29..7b3ab939b0 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/SignUpResult.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/SignUpResult.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/SmsConfigurationType.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/SmsConfigurationType.java index 5c2d5c4db0..0bf2fe343d 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/SmsConfigurationType.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/SmsConfigurationType.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/SmsMfaConfigType.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/SmsMfaConfigType.java index 8f16698e6d..6674ff27e5 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/SmsMfaConfigType.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/SmsMfaConfigType.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/SoftwareTokenMFANotFoundException.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/SoftwareTokenMFANotFoundException.java index 1cbf0a91bc..a380e84e76 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/SoftwareTokenMFANotFoundException.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/SoftwareTokenMFANotFoundException.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/SoftwareTokenMfaConfigType.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/SoftwareTokenMfaConfigType.java index 1f4ab690a0..671d494c48 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/SoftwareTokenMfaConfigType.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/SoftwareTokenMfaConfigType.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/SoftwareTokenMfaSettingsType.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/SoftwareTokenMfaSettingsType.java index 1ca193bb7b..324d640485 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/SoftwareTokenMfaSettingsType.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/SoftwareTokenMfaSettingsType.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/StartUserImportJobRequest.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/StartUserImportJobRequest.java index dfbfc25867..fe0697ad23 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/StartUserImportJobRequest.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/StartUserImportJobRequest.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/StartUserImportJobResult.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/StartUserImportJobResult.java index b46c604530..315f65454e 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/StartUserImportJobResult.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/StartUserImportJobResult.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/StatusType.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/StatusType.java index 81c3efa30d..4c45c7684a 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/StatusType.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/StatusType.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/StopUserImportJobRequest.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/StopUserImportJobRequest.java index 2f0b913b28..bb286660f3 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/StopUserImportJobRequest.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/StopUserImportJobRequest.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/StopUserImportJobResult.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/StopUserImportJobResult.java index 7556bd17b9..50b2040d28 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/StopUserImportJobResult.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/StopUserImportJobResult.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/StringAttributeConstraintsType.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/StringAttributeConstraintsType.java index 499428ad52..a6ef0b8f02 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/StringAttributeConstraintsType.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/StringAttributeConstraintsType.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. @@ -35,7 +35,9 @@ public class StringAttributeConstraintsType implements Serializable { /** *

                  - * The maximum length. + * The maximum length of a string attribute value. Must be a number less + * than or equal to 2^1023, represented as a string with a + * length of 131072 characters or fewer. *

                  *

                  * Constraints:
                  @@ -99,14 +101,18 @@ public StringAttributeConstraintsType withMinLength(String minLength) { /** *

                  - * The maximum length. + * The maximum length of a string attribute value. Must be a number less + * than or equal to 2^1023, represented as a string with a + * length of 131072 characters or fewer. *

                  *

                  * Constraints:
                  * Length: 0 - 131072
                  * * @return

                  - * The maximum length. + * The maximum length of a string attribute value. Must be a number + * less than or equal to 2^1023, represented as a + * string with a length of 131072 characters or fewer. *

                  */ public String getMaxLength() { @@ -115,14 +121,18 @@ public String getMaxLength() { /** *

                  - * The maximum length. + * The maximum length of a string attribute value. Must be a number less + * than or equal to 2^1023, represented as a string with a + * length of 131072 characters or fewer. *

                  *

                  * Constraints:
                  * Length: 0 - 131072
                  * * @param maxLength

                  - * The maximum length. + * The maximum length of a string attribute value. Must be a + * number less than or equal to 2^1023, represented + * as a string with a length of 131072 characters or fewer. *

                  */ public void setMaxLength(String maxLength) { @@ -131,7 +141,9 @@ public void setMaxLength(String maxLength) { /** *

                  - * The maximum length. + * The maximum length of a string attribute value. Must be a number less + * than or equal to 2^1023, represented as a string with a + * length of 131072 characters or fewer. *

                  *

                  * Returns a reference to this object so that method calls can be chained @@ -141,7 +153,9 @@ public void setMaxLength(String maxLength) { * Length: 0 - 131072
                  * * @param maxLength

                  - * The maximum length. + * The maximum length of a string attribute value. Must be a + * number less than or equal to 2^1023, represented + * as a string with a length of 131072 characters or fewer. *

                  * @return A reference to this updated object so that method calls can be * chained together. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/TagResourceRequest.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/TagResourceRequest.java index 2bb2deae87..1984cd3ed5 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/TagResourceRequest.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/TagResourceRequest.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/TagResourceResult.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/TagResourceResult.java index 440fc0135f..86bb5001bf 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/TagResourceResult.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/TagResourceResult.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/TimeUnitsType.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/TimeUnitsType.java index 378d73288a..592f24bef2 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/TimeUnitsType.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/TimeUnitsType.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/TokenValidityUnitsType.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/TokenValidityUnitsType.java index 2bc2871356..975b2ad8b2 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/TokenValidityUnitsType.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/TokenValidityUnitsType.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/TooManyFailedAttemptsException.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/TooManyFailedAttemptsException.java index e454bcf6eb..aa2c8b87af 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/TooManyFailedAttemptsException.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/TooManyFailedAttemptsException.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/TooManyRequestsException.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/TooManyRequestsException.java index 7723ce2ffe..95d48d7e92 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/TooManyRequestsException.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/TooManyRequestsException.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/UICustomizationType.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/UICustomizationType.java index 4f53f0ecb4..acf8ad1660 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/UICustomizationType.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/UICustomizationType.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. @@ -72,18 +72,18 @@ public class UICustomizationType implements Serializable { /** *

                  - * The date and time, in ISO - * 8601 format, when the item was modified. + * The date and time when the item was modified. Amazon Cognito returns this + * timestamp in UNIX epoch time format. Your SDK might render the output in + * a human-readable format like ISO 8601 or a Java Date object. *

                  */ private java.util.Date lastModifiedDate; /** *

                  - * The date and time, in ISO - * 8601 format, when the item was created. + * The date and time when the item was created. Amazon Cognito returns this + * timestamp in UNIX epoch time format. Your SDK might render the output in + * a human-readable format like ISO 8601 or a Java Date object. *

                  */ private java.util.Date creationDate; @@ -348,15 +348,16 @@ public UICustomizationType withCSSVersion(String cSSVersion) { /** *

                  - * The date and time, in ISO - * 8601 format, when the item was modified. + * The date and time when the item was modified. Amazon Cognito returns this + * timestamp in UNIX epoch time format. Your SDK might render the output in + * a human-readable format like ISO 8601 or a Java Date object. *

                  * * @return

                  - * The date and time, in ISO - * 8601 format, when the item was modified. + * The date and time when the item was modified. Amazon Cognito + * returns this timestamp in UNIX epoch time format. Your SDK might + * render the output in a human-readable format like ISO 8601 or a + * Java Date object. *

                  */ public java.util.Date getLastModifiedDate() { @@ -365,15 +366,16 @@ public java.util.Date getLastModifiedDate() { /** *

                  - * The date and time, in ISO - * 8601 format, when the item was modified. + * The date and time when the item was modified. Amazon Cognito returns this + * timestamp in UNIX epoch time format. Your SDK might render the output in + * a human-readable format like ISO 8601 or a Java Date object. *

                  * * @param lastModifiedDate

                  - * The date and time, in ISO - * 8601 format, when the item was modified. + * The date and time when the item was modified. Amazon Cognito + * returns this timestamp in UNIX epoch time format. Your SDK + * might render the output in a human-readable format like ISO + * 8601 or a Java Date object. *

                  */ public void setLastModifiedDate(java.util.Date lastModifiedDate) { @@ -382,18 +384,19 @@ public void setLastModifiedDate(java.util.Date lastModifiedDate) { /** *

                  - * The date and time, in ISO - * 8601 format, when the item was modified. + * The date and time when the item was modified. Amazon Cognito returns this + * timestamp in UNIX epoch time format. Your SDK might render the output in + * a human-readable format like ISO 8601 or a Java Date object. *

                  *

                  * Returns a reference to this object so that method calls can be chained * together. * * @param lastModifiedDate

                  - * The date and time, in ISO - * 8601 format, when the item was modified. + * The date and time when the item was modified. Amazon Cognito + * returns this timestamp in UNIX epoch time format. Your SDK + * might render the output in a human-readable format like ISO + * 8601 or a Java Date object. *

                  * @return A reference to this updated object so that method calls can be * chained together. @@ -405,15 +408,16 @@ public UICustomizationType withLastModifiedDate(java.util.Date lastModifiedDate) /** *

                  - * The date and time, in ISO - * 8601 format, when the item was created. + * The date and time when the item was created. Amazon Cognito returns this + * timestamp in UNIX epoch time format. Your SDK might render the output in + * a human-readable format like ISO 8601 or a Java Date object. *

                  * * @return

                  - * The date and time, in ISO - * 8601 format, when the item was created. + * The date and time when the item was created. Amazon Cognito + * returns this timestamp in UNIX epoch time format. Your SDK might + * render the output in a human-readable format like ISO 8601 or a + * Java Date object. *

                  */ public java.util.Date getCreationDate() { @@ -422,15 +426,16 @@ public java.util.Date getCreationDate() { /** *

                  - * The date and time, in ISO - * 8601 format, when the item was created. + * The date and time when the item was created. Amazon Cognito returns this + * timestamp in UNIX epoch time format. Your SDK might render the output in + * a human-readable format like ISO 8601 or a Java Date object. *

                  * * @param creationDate

                  - * The date and time, in ISO - * 8601 format, when the item was created. + * The date and time when the item was created. Amazon Cognito + * returns this timestamp in UNIX epoch time format. Your SDK + * might render the output in a human-readable format like ISO + * 8601 or a Java Date object. *

                  */ public void setCreationDate(java.util.Date creationDate) { @@ -439,18 +444,19 @@ public void setCreationDate(java.util.Date creationDate) { /** *

                  - * The date and time, in ISO - * 8601 format, when the item was created. + * The date and time when the item was created. Amazon Cognito returns this + * timestamp in UNIX epoch time format. Your SDK might render the output in + * a human-readable format like ISO 8601 or a Java Date object. *

                  *

                  * Returns a reference to this object so that method calls can be chained * together. * * @param creationDate

                  - * The date and time, in ISO - * 8601 format, when the item was created. + * The date and time when the item was created. Amazon Cognito + * returns this timestamp in UNIX epoch time format. Your SDK + * might render the output in a human-readable format like ISO + * 8601 or a Java Date object. *

                  * @return A reference to this updated object so that method calls can be * chained together. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/UnauthorizedException.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/UnauthorizedException.java index 93dbcd7446..97a7576ed3 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/UnauthorizedException.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/UnauthorizedException.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/UnexpectedLambdaException.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/UnexpectedLambdaException.java index d7389fa807..4ff6922b31 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/UnexpectedLambdaException.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/UnexpectedLambdaException.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/UnsupportedIdentityProviderException.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/UnsupportedIdentityProviderException.java index dc5f7ab620..46b5d3ca9a 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/UnsupportedIdentityProviderException.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/UnsupportedIdentityProviderException.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/UnsupportedOperationException.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/UnsupportedOperationException.java index 8bbb9a471c..ff19e0e855 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/UnsupportedOperationException.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/UnsupportedOperationException.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/UnsupportedTokenTypeException.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/UnsupportedTokenTypeException.java index 056edf8903..e35827fe7f 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/UnsupportedTokenTypeException.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/UnsupportedTokenTypeException.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/UnsupportedUserStateException.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/UnsupportedUserStateException.java index a0fa9311e0..5cc67a041e 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/UnsupportedUserStateException.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/UnsupportedUserStateException.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/UntagResourceRequest.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/UntagResourceRequest.java index 38104e68f8..8212ef7866 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/UntagResourceRequest.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/UntagResourceRequest.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/UntagResourceResult.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/UntagResourceResult.java index 4a769edc00..3e59c3834a 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/UntagResourceResult.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/UntagResourceResult.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/UpdateAuthEventFeedbackRequest.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/UpdateAuthEventFeedbackRequest.java index 95e4efdc5a..b602167647 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/UpdateAuthEventFeedbackRequest.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/UpdateAuthEventFeedbackRequest.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. @@ -33,7 +33,7 @@ * policies. For more information about authorization models in Amazon Cognito, * see Using the Amazon Cognito native and OIDC APIs. + * >Using the Amazon Cognito user pools API and user pool endpoints. *

                  *
                  */ @@ -51,7 +51,11 @@ public class UpdateAuthEventFeedbackRequest extends AmazonWebServiceRequest impl /** *

                  - * The user pool username. + * The username of the user that you want to query or modify. The value of + * this parameter is typically your user's username, but it can be any of + * their alias attributes. If username isn't an alias attribute + * in your user pool, this value must be the sub of a local + * user or the username of a user from a third-party IdP. *

                  *

                  * Constraints:
                  @@ -156,7 +160,11 @@ public UpdateAuthEventFeedbackRequest withUserPoolId(String userPoolId) { /** *

                  - * The user pool username. + * The username of the user that you want to query or modify. The value of + * this parameter is typically your user's username, but it can be any of + * their alias attributes. If username isn't an alias attribute + * in your user pool, this value must be the sub of a local + * user or the username of a user from a third-party IdP. *

                  *

                  * Constraints:
                  @@ -164,7 +172,12 @@ public UpdateAuthEventFeedbackRequest withUserPoolId(String userPoolId) { * Pattern: [\p{L}\p{M}\p{S}\p{N}\p{P}]+
                  * * @return

                  - * The user pool username. + * The username of the user that you want to query or modify. The + * value of this parameter is typically your user's username, but it + * can be any of their alias attributes. If username + * isn't an alias attribute in your user pool, this value must be + * the sub of a local user or the username of a user + * from a third-party IdP. *

                  */ public String getUsername() { @@ -173,7 +186,11 @@ public String getUsername() { /** *

                  - * The user pool username. + * The username of the user that you want to query or modify. The value of + * this parameter is typically your user's username, but it can be any of + * their alias attributes. If username isn't an alias attribute + * in your user pool, this value must be the sub of a local + * user or the username of a user from a third-party IdP. *

                  *

                  * Constraints:
                  @@ -181,7 +198,12 @@ public String getUsername() { * Pattern: [\p{L}\p{M}\p{S}\p{N}\p{P}]+
                  * * @param username

                  - * The user pool username. + * The username of the user that you want to query or modify. The + * value of this parameter is typically your user's username, but + * it can be any of their alias attributes. If + * username isn't an alias attribute in your user + * pool, this value must be the sub of a local user + * or the username of a user from a third-party IdP. *

                  */ public void setUsername(String username) { @@ -190,7 +212,11 @@ public void setUsername(String username) { /** *

                  - * The user pool username. + * The username of the user that you want to query or modify. The value of + * this parameter is typically your user's username, but it can be any of + * their alias attributes. If username isn't an alias attribute + * in your user pool, this value must be the sub of a local + * user or the username of a user from a third-party IdP. *

                  *

                  * Returns a reference to this object so that method calls can be chained @@ -201,7 +227,12 @@ public void setUsername(String username) { * Pattern: [\p{L}\p{M}\p{S}\p{N}\p{P}]+
                  * * @param username

                  - * The user pool username. + * The username of the user that you want to query or modify. The + * value of this parameter is typically your user's username, but + * it can be any of their alias attributes. If + * username isn't an alias attribute in your user + * pool, this value must be the sub of a local user + * or the username of a user from a third-party IdP. *

                  * @return A reference to this updated object so that method calls can be * chained together. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/UpdateAuthEventFeedbackResult.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/UpdateAuthEventFeedbackResult.java index 0d731a9114..f813e368d2 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/UpdateAuthEventFeedbackResult.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/UpdateAuthEventFeedbackResult.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/UpdateDeviceStatusRequest.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/UpdateDeviceStatusRequest.java index 648b949820..c6cf71d3a8 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/UpdateDeviceStatusRequest.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/UpdateDeviceStatusRequest.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. @@ -21,7 +21,14 @@ /** *

                  - * Updates the device status. + * Updates the device status. For more information about device authentication, + * see Working with user devices in your user pool. + *

                  + *

                  + * Authorize this action with a signed-in user's access token. It must include + * the scope aws.cognito.signin.user.admin. *

                  * *

                  @@ -31,7 +38,7 @@ * policies. For more information about authorization models in Amazon Cognito, * see Using the Amazon Cognito native and OIDC APIs. + * >Using the Amazon Cognito user pools API and user pool endpoints. *

                  *
                  */ diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/UpdateDeviceStatusResult.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/UpdateDeviceStatusResult.java index 8db4230b85..4d20dd774c 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/UpdateDeviceStatusResult.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/UpdateDeviceStatusResult.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/UpdateGroupRequest.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/UpdateGroupRequest.java index ec89e2a294..963c0f8660 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/UpdateGroupRequest.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/UpdateGroupRequest.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/UpdateGroupResult.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/UpdateGroupResult.java index 8d55da2322..29ee9dde8c 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/UpdateGroupResult.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/UpdateGroupResult.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/UpdateIdentityProviderRequest.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/UpdateIdentityProviderRequest.java index 156fc95a99..384447fa42 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/UpdateIdentityProviderRequest.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/UpdateIdentityProviderRequest.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. @@ -70,15 +70,99 @@ public class UpdateIdentityProviderRequest extends AmazonWebServiceRequest imple *

                  * Constraints:
                  * Length: 1 - 32
                  - * Pattern: [\p{L}\p{M}\p{S}\p{N}\p{P}]+
                  + * Pattern: [\p{L}\p{M}\p{S}\p{N}\p{P}\p{Z}]+
                  */ private String providerName; /** *

                  - * The IdP details to be updated, such as MetadataURL and - * MetadataFile. + * The scopes, URLs, and identifiers for your external identity provider. + * The following examples describe the provider detail keys for each IdP + * type. These values and their schema are subject to change. Social IdP + * authorize_scopes values must match the values listed here. *

                  + *
                  + *
                  OpenID Connect (OIDC)
                  + *
                  + *

                  + * Amazon Cognito accepts the following elements when it can't discover + * endpoint URLs from oidc_issuer: attributes_url, + * authorize_url, jwks_uri, token_url + * . + *

                  + *

                  + * Create or update request: + * "ProviderDetails": { "attributes_request_method": "GET", "attributes_url": "https://auth.example.com/userInfo", "authorize_scopes": "openid profile email", "authorize_url": "https://auth.example.com/authorize", "client_id": "1example23456789", "client_secret": "provider-app-client-secret", "jwks_uri": "https://auth.example.com/.well-known/jwks.json", "oidc_issuer": "https://auth.example.com", "token_url": "https://example.com/token" } + *

                  + *

                  + * Describe response: + * "ProviderDetails": { "attributes_request_method": "GET", "attributes_url": "https://auth.example.com/userInfo", "attributes_url_add_attributes": "false", "authorize_scopes": "openid profile email", "authorize_url": "https://auth.example.com/authorize", "client_id": "1example23456789", "client_secret": "provider-app-client-secret", "jwks_uri": "https://auth.example.com/.well-known/jwks.json", "oidc_issuer": "https://auth.example.com", "token_url": "https://example.com/token" } + *

                  + *
                  + *
                  SAML
                  + *
                  + *

                  + * Create or update request with Metadata URL: + * "ProviderDetails": { "IDPInit": "true", "IDPSignout": "true", "EncryptedResponses" : "true", "MetadataURL": "https://auth.example.com/sso/saml/metadata", "RequestSigningAlgorithm": "rsa-sha256" } + *

                  + *

                  + * Create or update request with Metadata file: + * "ProviderDetails": { "IDPInit": "true", "IDPSignout": "true", "EncryptedResponses" : "true", "MetadataFile": "[metadata XML]", "RequestSigningAlgorithm": "rsa-sha256" } + *

                  + *

                  + * The value of MetadataFile must be the plaintext metadata + * document with all quote (") characters escaped by backslashes. + *

                  + *

                  + * Describe response: + * "ProviderDetails": { "IDPInit": "true", "IDPSignout": "true", "EncryptedResponses" : "true", "ActiveEncryptionCertificate": "[certificate]", "MetadataURL": "https://auth.example.com/sso/saml/metadata", "RequestSigningAlgorithm": "rsa-sha256", "SLORedirectBindingURI": "https://auth.example.com/slo/saml", "SSORedirectBindingURI": "https://auth.example.com/sso/saml" } + *

                  + *
                  + *
                  LoginWithAmazon
                  + *
                  + *

                  + * Create or update request: + * "ProviderDetails": { "authorize_scopes": "profile postal_code", "client_id": "amzn1.application-oa2-client.1example23456789", "client_secret": "provider-app-client-secret" + *

                  + *

                  + * Describe response: + * "ProviderDetails": { "attributes_url": "https://api.amazon.com/user/profile", "attributes_url_add_attributes": "false", "authorize_scopes": "profile postal_code", "authorize_url": "https://www.amazon.com/ap/oa", "client_id": "amzn1.application-oa2-client.1example23456789", "client_secret": "provider-app-client-secret", "token_request_method": "POST", "token_url": "https://api.amazon.com/auth/o2/token" } + *

                  + *
                  + *
                  Google
                  + *
                  + *

                  + * Create or update request: + * "ProviderDetails": { "authorize_scopes": "email profile openid", "client_id": "1example23456789.apps.googleusercontent.com", "client_secret": "provider-app-client-secret" } + *

                  + *

                  + * Describe response: + * "ProviderDetails": { "attributes_url": "https://people.googleapis.com/v1/people/me?personFields=", "attributes_url_add_attributes": "true", "authorize_scopes": "email profile openid", "authorize_url": "https://accounts.google.com/o/oauth2/v2/auth", "client_id": "1example23456789.apps.googleusercontent.com", "client_secret": "provider-app-client-secret", "oidc_issuer": "https://accounts.google.com", "token_request_method": "POST", "token_url": "https://www.googleapis.com/oauth2/v4/token" } + *

                  + *
                  + *
                  SignInWithApple
                  + *
                  + *

                  + * Create or update request: + * "ProviderDetails": { "authorize_scopes": "email name", "client_id": "com.example.cognito", "private_key": "1EXAMPLE", "key_id": "2EXAMPLE", "team_id": "3EXAMPLE" } + *

                  + *

                  + * Describe response: + * "ProviderDetails": { "attributes_url_add_attributes": "false", "authorize_scopes": "email name", "authorize_url": "https://appleid.apple.com/auth/authorize", "client_id": "com.example.cognito", "key_id": "1EXAMPLE", "oidc_issuer": "https://appleid.apple.com", "team_id": "2EXAMPLE", "token_request_method": "POST", "token_url": "https://appleid.apple.com/auth/token" } + *

                  + *
                  + *
                  Facebook
                  + *
                  + *

                  + * Create or update request: + * "ProviderDetails": { "api_version": "v17.0", "authorize_scopes": "public_profile, email", "client_id": "1example23456789", "client_secret": "provider-app-client-secret" } + *

                  + *

                  + * Describe response: + * "ProviderDetails": { "api_version": "v17.0", "attributes_url": "https://graph.facebook.com/v17.0/me?fields=", "attributes_url_add_attributes": "true", "authorize_scopes": "public_profile, email", "authorize_url": "https://www.facebook.com/v17.0/dialog/oauth", "client_id": "1example23456789", "client_secret": "provider-app-client-secret", "token_request_method": "GET", "token_url": "https://graph.facebook.com/v17.0/oauth/access_token" } + *

                  + *
                  + *
                  */ private java.util.Map providerDetails; @@ -160,7 +244,7 @@ public UpdateIdentityProviderRequest withUserPoolId(String userPoolId) { *

                  * Constraints:
                  * Length: 1 - 32
                  - * Pattern: [\p{L}\p{M}\p{S}\p{N}\p{P}]+
                  + * Pattern: [\p{L}\p{M}\p{S}\p{N}\p{P}\p{Z}]+
                  * * @return

                  * The IdP name. @@ -177,7 +261,7 @@ public String getProviderName() { *

                  * Constraints:
                  * Length: 1 - 32
                  - * Pattern: [\p{L}\p{M}\p{S}\p{N}\p{P}]+
                  + * Pattern: [\p{L}\p{M}\p{S}\p{N}\p{P}\p{Z}]+
                  * * @param providerName

                  * The IdP name. @@ -197,7 +281,7 @@ public void setProviderName(String providerName) { *

                  * Constraints:
                  * Length: 1 - 32
                  - * Pattern: [\p{L}\p{M}\p{S}\p{N}\p{P}]+
                  + * Pattern: [\p{L}\p{M}\p{S}\p{N}\p{P}\p{Z}]+
                  * * @param providerName

                  * The IdP name. @@ -212,14 +296,184 @@ public UpdateIdentityProviderRequest withProviderName(String providerName) { /** *

                  - * The IdP details to be updated, such as MetadataURL and - * MetadataFile. + * The scopes, URLs, and identifiers for your external identity provider. + * The following examples describe the provider detail keys for each IdP + * type. These values and their schema are subject to change. Social IdP + * authorize_scopes values must match the values listed here. + *

                  + *
                  + *
                  OpenID Connect (OIDC)
                  + *
                  + *

                  + * Amazon Cognito accepts the following elements when it can't discover + * endpoint URLs from oidc_issuer: attributes_url, + * authorize_url, jwks_uri, token_url + * . + *

                  + *

                  + * Create or update request: + * "ProviderDetails": { "attributes_request_method": "GET", "attributes_url": "https://auth.example.com/userInfo", "authorize_scopes": "openid profile email", "authorize_url": "https://auth.example.com/authorize", "client_id": "1example23456789", "client_secret": "provider-app-client-secret", "jwks_uri": "https://auth.example.com/.well-known/jwks.json", "oidc_issuer": "https://auth.example.com", "token_url": "https://example.com/token" } + *

                  + *

                  + * Describe response: + * "ProviderDetails": { "attributes_request_method": "GET", "attributes_url": "https://auth.example.com/userInfo", "attributes_url_add_attributes": "false", "authorize_scopes": "openid profile email", "authorize_url": "https://auth.example.com/authorize", "client_id": "1example23456789", "client_secret": "provider-app-client-secret", "jwks_uri": "https://auth.example.com/.well-known/jwks.json", "oidc_issuer": "https://auth.example.com", "token_url": "https://example.com/token" } + *

                  + *
                  + *
                  SAML
                  + *
                  + *

                  + * Create or update request with Metadata URL: + * "ProviderDetails": { "IDPInit": "true", "IDPSignout": "true", "EncryptedResponses" : "true", "MetadataURL": "https://auth.example.com/sso/saml/metadata", "RequestSigningAlgorithm": "rsa-sha256" } + *

                  + *

                  + * Create or update request with Metadata file: + * "ProviderDetails": { "IDPInit": "true", "IDPSignout": "true", "EncryptedResponses" : "true", "MetadataFile": "[metadata XML]", "RequestSigningAlgorithm": "rsa-sha256" } + *

                  + *

                  + * The value of MetadataFile must be the plaintext metadata + * document with all quote (") characters escaped by backslashes. + *

                  + *

                  + * Describe response: + * "ProviderDetails": { "IDPInit": "true", "IDPSignout": "true", "EncryptedResponses" : "true", "ActiveEncryptionCertificate": "[certificate]", "MetadataURL": "https://auth.example.com/sso/saml/metadata", "RequestSigningAlgorithm": "rsa-sha256", "SLORedirectBindingURI": "https://auth.example.com/slo/saml", "SSORedirectBindingURI": "https://auth.example.com/sso/saml" } + *

                  + *
                  + *
                  LoginWithAmazon
                  + *
                  + *

                  + * Create or update request: + * "ProviderDetails": { "authorize_scopes": "profile postal_code", "client_id": "amzn1.application-oa2-client.1example23456789", "client_secret": "provider-app-client-secret" + *

                  + *

                  + * Describe response: + * "ProviderDetails": { "attributes_url": "https://api.amazon.com/user/profile", "attributes_url_add_attributes": "false", "authorize_scopes": "profile postal_code", "authorize_url": "https://www.amazon.com/ap/oa", "client_id": "amzn1.application-oa2-client.1example23456789", "client_secret": "provider-app-client-secret", "token_request_method": "POST", "token_url": "https://api.amazon.com/auth/o2/token" } + *

                  + *
                  + *
                  Google
                  + *
                  + *

                  + * Create or update request: + * "ProviderDetails": { "authorize_scopes": "email profile openid", "client_id": "1example23456789.apps.googleusercontent.com", "client_secret": "provider-app-client-secret" } + *

                  + *

                  + * Describe response: + * "ProviderDetails": { "attributes_url": "https://people.googleapis.com/v1/people/me?personFields=", "attributes_url_add_attributes": "true", "authorize_scopes": "email profile openid", "authorize_url": "https://accounts.google.com/o/oauth2/v2/auth", "client_id": "1example23456789.apps.googleusercontent.com", "client_secret": "provider-app-client-secret", "oidc_issuer": "https://accounts.google.com", "token_request_method": "POST", "token_url": "https://www.googleapis.com/oauth2/v4/token" } + *

                  + *
                  + *
                  SignInWithApple
                  + *
                  + *

                  + * Create or update request: + * "ProviderDetails": { "authorize_scopes": "email name", "client_id": "com.example.cognito", "private_key": "1EXAMPLE", "key_id": "2EXAMPLE", "team_id": "3EXAMPLE" } + *

                  + *

                  + * Describe response: + * "ProviderDetails": { "attributes_url_add_attributes": "false", "authorize_scopes": "email name", "authorize_url": "https://appleid.apple.com/auth/authorize", "client_id": "com.example.cognito", "key_id": "1EXAMPLE", "oidc_issuer": "https://appleid.apple.com", "team_id": "2EXAMPLE", "token_request_method": "POST", "token_url": "https://appleid.apple.com/auth/token" } *

                  + *
                  + *
                  Facebook
                  + *
                  + *

                  + * Create or update request: + * "ProviderDetails": { "api_version": "v17.0", "authorize_scopes": "public_profile, email", "client_id": "1example23456789", "client_secret": "provider-app-client-secret" } + *

                  + *

                  + * Describe response: + * "ProviderDetails": { "api_version": "v17.0", "attributes_url": "https://graph.facebook.com/v17.0/me?fields=", "attributes_url_add_attributes": "true", "authorize_scopes": "public_profile, email", "authorize_url": "https://www.facebook.com/v17.0/dialog/oauth", "client_id": "1example23456789", "client_secret": "provider-app-client-secret", "token_request_method": "GET", "token_url": "https://graph.facebook.com/v17.0/oauth/access_token" } + *

                  + *
                  + *
                  * * @return

                  - * The IdP details to be updated, such as MetadataURL - * and MetadataFile. + * The scopes, URLs, and identifiers for your external identity + * provider. The following examples describe the provider detail + * keys for each IdP type. These values and their schema are subject + * to change. Social IdP authorize_scopes values must + * match the values listed here. + *

                  + *
                  + *
                  OpenID Connect (OIDC)
                  + *
                  + *

                  + * Amazon Cognito accepts the following elements when it can't + * discover endpoint URLs from oidc_issuer: + * attributes_url, authorize_url, + * jwks_uri, token_url. + *

                  + *

                  + * Create or update request: + * "ProviderDetails": { "attributes_request_method": "GET", "attributes_url": "https://auth.example.com/userInfo", "authorize_scopes": "openid profile email", "authorize_url": "https://auth.example.com/authorize", "client_id": "1example23456789", "client_secret": "provider-app-client-secret", "jwks_uri": "https://auth.example.com/.well-known/jwks.json", "oidc_issuer": "https://auth.example.com", "token_url": "https://example.com/token" } + *

                  + *

                  + * Describe response: + * "ProviderDetails": { "attributes_request_method": "GET", "attributes_url": "https://auth.example.com/userInfo", "attributes_url_add_attributes": "false", "authorize_scopes": "openid profile email", "authorize_url": "https://auth.example.com/authorize", "client_id": "1example23456789", "client_secret": "provider-app-client-secret", "jwks_uri": "https://auth.example.com/.well-known/jwks.json", "oidc_issuer": "https://auth.example.com", "token_url": "https://example.com/token" } + *

                  + *
                  + *
                  SAML
                  + *
                  + *

                  + * Create or update request with Metadata URL: + * "ProviderDetails": { "IDPInit": "true", "IDPSignout": "true", "EncryptedResponses" : "true", "MetadataURL": "https://auth.example.com/sso/saml/metadata", "RequestSigningAlgorithm": "rsa-sha256" } + *

                  + *

                  + * Create or update request with Metadata file: + * "ProviderDetails": { "IDPInit": "true", "IDPSignout": "true", "EncryptedResponses" : "true", "MetadataFile": "[metadata XML]", "RequestSigningAlgorithm": "rsa-sha256" } + *

                  + *

                  + * The value of MetadataFile must be the plaintext + * metadata document with all quote (") characters escaped by + * backslashes. + *

                  + *

                  + * Describe response: + * "ProviderDetails": { "IDPInit": "true", "IDPSignout": "true", "EncryptedResponses" : "true", "ActiveEncryptionCertificate": "[certificate]", "MetadataURL": "https://auth.example.com/sso/saml/metadata", "RequestSigningAlgorithm": "rsa-sha256", "SLORedirectBindingURI": "https://auth.example.com/slo/saml", "SSORedirectBindingURI": "https://auth.example.com/sso/saml" } + *

                  + *
                  + *
                  LoginWithAmazon
                  + *
                  + *

                  + * Create or update request: + * "ProviderDetails": { "authorize_scopes": "profile postal_code", "client_id": "amzn1.application-oa2-client.1example23456789", "client_secret": "provider-app-client-secret" + *

                  + *

                  + * Describe response: + * "ProviderDetails": { "attributes_url": "https://api.amazon.com/user/profile", "attributes_url_add_attributes": "false", "authorize_scopes": "profile postal_code", "authorize_url": "https://www.amazon.com/ap/oa", "client_id": "amzn1.application-oa2-client.1example23456789", "client_secret": "provider-app-client-secret", "token_request_method": "POST", "token_url": "https://api.amazon.com/auth/o2/token" } + *

                  + *
                  + *
                  Google
                  + *
                  + *

                  + * Create or update request: + * "ProviderDetails": { "authorize_scopes": "email profile openid", "client_id": "1example23456789.apps.googleusercontent.com", "client_secret": "provider-app-client-secret" } + *

                  + *

                  + * Describe response: + * "ProviderDetails": { "attributes_url": "https://people.googleapis.com/v1/people/me?personFields=", "attributes_url_add_attributes": "true", "authorize_scopes": "email profile openid", "authorize_url": "https://accounts.google.com/o/oauth2/v2/auth", "client_id": "1example23456789.apps.googleusercontent.com", "client_secret": "provider-app-client-secret", "oidc_issuer": "https://accounts.google.com", "token_request_method": "POST", "token_url": "https://www.googleapis.com/oauth2/v4/token" } + *

                  + *
                  + *
                  SignInWithApple
                  + *
                  + *

                  + * Create or update request: + * "ProviderDetails": { "authorize_scopes": "email name", "client_id": "com.example.cognito", "private_key": "1EXAMPLE", "key_id": "2EXAMPLE", "team_id": "3EXAMPLE" } + *

                  + *

                  + * Describe response: + * "ProviderDetails": { "attributes_url_add_attributes": "false", "authorize_scopes": "email name", "authorize_url": "https://appleid.apple.com/auth/authorize", "client_id": "com.example.cognito", "key_id": "1EXAMPLE", "oidc_issuer": "https://appleid.apple.com", "team_id": "2EXAMPLE", "token_request_method": "POST", "token_url": "https://appleid.apple.com/auth/token" } + *

                  + *
                  + *
                  Facebook
                  + *
                  + *

                  + * Create or update request: + * "ProviderDetails": { "api_version": "v17.0", "authorize_scopes": "public_profile, email", "client_id": "1example23456789", "client_secret": "provider-app-client-secret" } *

                  + *

                  + * Describe response: + * "ProviderDetails": { "api_version": "v17.0", "attributes_url": "https://graph.facebook.com/v17.0/me?fields=", "attributes_url_add_attributes": "true", "authorize_scopes": "public_profile, email", "authorize_url": "https://www.facebook.com/v17.0/dialog/oauth", "client_id": "1example23456789", "client_secret": "provider-app-client-secret", "token_request_method": "GET", "token_url": "https://graph.facebook.com/v17.0/oauth/access_token" } + *

                  + *
                  + *
                  */ public java.util.Map getProviderDetails() { return providerDetails; @@ -227,14 +481,184 @@ public java.util.Map getProviderDetails() { /** *

                  - * The IdP details to be updated, such as MetadataURL and - * MetadataFile. + * The scopes, URLs, and identifiers for your external identity provider. + * The following examples describe the provider detail keys for each IdP + * type. These values and their schema are subject to change. Social IdP + * authorize_scopes values must match the values listed here. + *

                  + *
                  + *
                  OpenID Connect (OIDC)
                  + *
                  + *

                  + * Amazon Cognito accepts the following elements when it can't discover + * endpoint URLs from oidc_issuer: attributes_url, + * authorize_url, jwks_uri, token_url + * . + *

                  + *

                  + * Create or update request: + * "ProviderDetails": { "attributes_request_method": "GET", "attributes_url": "https://auth.example.com/userInfo", "authorize_scopes": "openid profile email", "authorize_url": "https://auth.example.com/authorize", "client_id": "1example23456789", "client_secret": "provider-app-client-secret", "jwks_uri": "https://auth.example.com/.well-known/jwks.json", "oidc_issuer": "https://auth.example.com", "token_url": "https://example.com/token" } + *

                  + *

                  + * Describe response: + * "ProviderDetails": { "attributes_request_method": "GET", "attributes_url": "https://auth.example.com/userInfo", "attributes_url_add_attributes": "false", "authorize_scopes": "openid profile email", "authorize_url": "https://auth.example.com/authorize", "client_id": "1example23456789", "client_secret": "provider-app-client-secret", "jwks_uri": "https://auth.example.com/.well-known/jwks.json", "oidc_issuer": "https://auth.example.com", "token_url": "https://example.com/token" } + *

                  + *
                  + *
                  SAML
                  + *
                  + *

                  + * Create or update request with Metadata URL: + * "ProviderDetails": { "IDPInit": "true", "IDPSignout": "true", "EncryptedResponses" : "true", "MetadataURL": "https://auth.example.com/sso/saml/metadata", "RequestSigningAlgorithm": "rsa-sha256" } + *

                  + *

                  + * Create or update request with Metadata file: + * "ProviderDetails": { "IDPInit": "true", "IDPSignout": "true", "EncryptedResponses" : "true", "MetadataFile": "[metadata XML]", "RequestSigningAlgorithm": "rsa-sha256" } + *

                  + *

                  + * The value of MetadataFile must be the plaintext metadata + * document with all quote (") characters escaped by backslashes. + *

                  + *

                  + * Describe response: + * "ProviderDetails": { "IDPInit": "true", "IDPSignout": "true", "EncryptedResponses" : "true", "ActiveEncryptionCertificate": "[certificate]", "MetadataURL": "https://auth.example.com/sso/saml/metadata", "RequestSigningAlgorithm": "rsa-sha256", "SLORedirectBindingURI": "https://auth.example.com/slo/saml", "SSORedirectBindingURI": "https://auth.example.com/sso/saml" } + *

                  + *
                  + *
                  LoginWithAmazon
                  + *
                  + *

                  + * Create or update request: + * "ProviderDetails": { "authorize_scopes": "profile postal_code", "client_id": "amzn1.application-oa2-client.1example23456789", "client_secret": "provider-app-client-secret" + *

                  + *

                  + * Describe response: + * "ProviderDetails": { "attributes_url": "https://api.amazon.com/user/profile", "attributes_url_add_attributes": "false", "authorize_scopes": "profile postal_code", "authorize_url": "https://www.amazon.com/ap/oa", "client_id": "amzn1.application-oa2-client.1example23456789", "client_secret": "provider-app-client-secret", "token_request_method": "POST", "token_url": "https://api.amazon.com/auth/o2/token" } + *

                  + *
                  + *
                  Google
                  + *
                  + *

                  + * Create or update request: + * "ProviderDetails": { "authorize_scopes": "email profile openid", "client_id": "1example23456789.apps.googleusercontent.com", "client_secret": "provider-app-client-secret" } *

                  + *

                  + * Describe response: + * "ProviderDetails": { "attributes_url": "https://people.googleapis.com/v1/people/me?personFields=", "attributes_url_add_attributes": "true", "authorize_scopes": "email profile openid", "authorize_url": "https://accounts.google.com/o/oauth2/v2/auth", "client_id": "1example23456789.apps.googleusercontent.com", "client_secret": "provider-app-client-secret", "oidc_issuer": "https://accounts.google.com", "token_request_method": "POST", "token_url": "https://www.googleapis.com/oauth2/v4/token" } + *

                  + *
                  + *
                  SignInWithApple
                  + *
                  + *

                  + * Create or update request: + * "ProviderDetails": { "authorize_scopes": "email name", "client_id": "com.example.cognito", "private_key": "1EXAMPLE", "key_id": "2EXAMPLE", "team_id": "3EXAMPLE" } + *

                  + *

                  + * Describe response: + * "ProviderDetails": { "attributes_url_add_attributes": "false", "authorize_scopes": "email name", "authorize_url": "https://appleid.apple.com/auth/authorize", "client_id": "com.example.cognito", "key_id": "1EXAMPLE", "oidc_issuer": "https://appleid.apple.com", "team_id": "2EXAMPLE", "token_request_method": "POST", "token_url": "https://appleid.apple.com/auth/token" } + *

                  + *
                  + *
                  Facebook
                  + *
                  + *

                  + * Create or update request: + * "ProviderDetails": { "api_version": "v17.0", "authorize_scopes": "public_profile, email", "client_id": "1example23456789", "client_secret": "provider-app-client-secret" } + *

                  + *

                  + * Describe response: + * "ProviderDetails": { "api_version": "v17.0", "attributes_url": "https://graph.facebook.com/v17.0/me?fields=", "attributes_url_add_attributes": "true", "authorize_scopes": "public_profile, email", "authorize_url": "https://www.facebook.com/v17.0/dialog/oauth", "client_id": "1example23456789", "client_secret": "provider-app-client-secret", "token_request_method": "GET", "token_url": "https://graph.facebook.com/v17.0/oauth/access_token" } + *

                  + *
                  + *
                  * * @param providerDetails

                  - * The IdP details to be updated, such as - * MetadataURL and MetadataFile. + * The scopes, URLs, and identifiers for your external identity + * provider. The following examples describe the provider detail + * keys for each IdP type. These values and their schema are + * subject to change. Social IdP authorize_scopes + * values must match the values listed here. + *

                  + *
                  + *
                  OpenID Connect (OIDC)
                  + *
                  + *

                  + * Amazon Cognito accepts the following elements when it can't + * discover endpoint URLs from oidc_issuer: + * attributes_url, authorize_url, + * jwks_uri, token_url. + *

                  + *

                  + * Create or update request: + * "ProviderDetails": { "attributes_request_method": "GET", "attributes_url": "https://auth.example.com/userInfo", "authorize_scopes": "openid profile email", "authorize_url": "https://auth.example.com/authorize", "client_id": "1example23456789", "client_secret": "provider-app-client-secret", "jwks_uri": "https://auth.example.com/.well-known/jwks.json", "oidc_issuer": "https://auth.example.com", "token_url": "https://example.com/token" } + *

                  + *

                  + * Describe response: + * "ProviderDetails": { "attributes_request_method": "GET", "attributes_url": "https://auth.example.com/userInfo", "attributes_url_add_attributes": "false", "authorize_scopes": "openid profile email", "authorize_url": "https://auth.example.com/authorize", "client_id": "1example23456789", "client_secret": "provider-app-client-secret", "jwks_uri": "https://auth.example.com/.well-known/jwks.json", "oidc_issuer": "https://auth.example.com", "token_url": "https://example.com/token" } + *

                  + *
                  + *
                  SAML
                  + *
                  + *

                  + * Create or update request with Metadata URL: + * "ProviderDetails": { "IDPInit": "true", "IDPSignout": "true", "EncryptedResponses" : "true", "MetadataURL": "https://auth.example.com/sso/saml/metadata", "RequestSigningAlgorithm": "rsa-sha256" } + *

                  + *

                  + * Create or update request with Metadata file: + * "ProviderDetails": { "IDPInit": "true", "IDPSignout": "true", "EncryptedResponses" : "true", "MetadataFile": "[metadata XML]", "RequestSigningAlgorithm": "rsa-sha256" } + *

                  + *

                  + * The value of MetadataFile must be the plaintext + * metadata document with all quote (") characters escaped by + * backslashes. *

                  + *

                  + * Describe response: + * "ProviderDetails": { "IDPInit": "true", "IDPSignout": "true", "EncryptedResponses" : "true", "ActiveEncryptionCertificate": "[certificate]", "MetadataURL": "https://auth.example.com/sso/saml/metadata", "RequestSigningAlgorithm": "rsa-sha256", "SLORedirectBindingURI": "https://auth.example.com/slo/saml", "SSORedirectBindingURI": "https://auth.example.com/sso/saml" } + *

                  + *
                  + *
                  LoginWithAmazon
                  + *
                  + *

                  + * Create or update request: + * "ProviderDetails": { "authorize_scopes": "profile postal_code", "client_id": "amzn1.application-oa2-client.1example23456789", "client_secret": "provider-app-client-secret" + *

                  + *

                  + * Describe response: + * "ProviderDetails": { "attributes_url": "https://api.amazon.com/user/profile", "attributes_url_add_attributes": "false", "authorize_scopes": "profile postal_code", "authorize_url": "https://www.amazon.com/ap/oa", "client_id": "amzn1.application-oa2-client.1example23456789", "client_secret": "provider-app-client-secret", "token_request_method": "POST", "token_url": "https://api.amazon.com/auth/o2/token" } + *

                  + *
                  + *
                  Google
                  + *
                  + *

                  + * Create or update request: + * "ProviderDetails": { "authorize_scopes": "email profile openid", "client_id": "1example23456789.apps.googleusercontent.com", "client_secret": "provider-app-client-secret" } + *

                  + *

                  + * Describe response: + * "ProviderDetails": { "attributes_url": "https://people.googleapis.com/v1/people/me?personFields=", "attributes_url_add_attributes": "true", "authorize_scopes": "email profile openid", "authorize_url": "https://accounts.google.com/o/oauth2/v2/auth", "client_id": "1example23456789.apps.googleusercontent.com", "client_secret": "provider-app-client-secret", "oidc_issuer": "https://accounts.google.com", "token_request_method": "POST", "token_url": "https://www.googleapis.com/oauth2/v4/token" } + *

                  + *
                  + *
                  SignInWithApple
                  + *
                  + *

                  + * Create or update request: + * "ProviderDetails": { "authorize_scopes": "email name", "client_id": "com.example.cognito", "private_key": "1EXAMPLE", "key_id": "2EXAMPLE", "team_id": "3EXAMPLE" } + *

                  + *

                  + * Describe response: + * "ProviderDetails": { "attributes_url_add_attributes": "false", "authorize_scopes": "email name", "authorize_url": "https://appleid.apple.com/auth/authorize", "client_id": "com.example.cognito", "key_id": "1EXAMPLE", "oidc_issuer": "https://appleid.apple.com", "team_id": "2EXAMPLE", "token_request_method": "POST", "token_url": "https://appleid.apple.com/auth/token" } + *

                  + *
                  + *
                  Facebook
                  + *
                  + *

                  + * Create or update request: + * "ProviderDetails": { "api_version": "v17.0", "authorize_scopes": "public_profile, email", "client_id": "1example23456789", "client_secret": "provider-app-client-secret" } + *

                  + *

                  + * Describe response: + * "ProviderDetails": { "api_version": "v17.0", "attributes_url": "https://graph.facebook.com/v17.0/me?fields=", "attributes_url_add_attributes": "true", "authorize_scopes": "public_profile, email", "authorize_url": "https://www.facebook.com/v17.0/dialog/oauth", "client_id": "1example23456789", "client_secret": "provider-app-client-secret", "token_request_method": "GET", "token_url": "https://graph.facebook.com/v17.0/oauth/access_token" } + *

                  + *
                  + *
                  */ public void setProviderDetails(java.util.Map providerDetails) { this.providerDetails = providerDetails; @@ -242,17 +666,187 @@ public void setProviderDetails(java.util.Map providerDetails) { /** *

                  - * The IdP details to be updated, such as MetadataURL and - * MetadataFile. + * The scopes, URLs, and identifiers for your external identity provider. + * The following examples describe the provider detail keys for each IdP + * type. These values and their schema are subject to change. Social IdP + * authorize_scopes values must match the values listed here. *

                  + *
                  + *
                  OpenID Connect (OIDC)
                  + *
                  + *

                  + * Amazon Cognito accepts the following elements when it can't discover + * endpoint URLs from oidc_issuer: attributes_url, + * authorize_url, jwks_uri, token_url + * . + *

                  + *

                  + * Create or update request: + * "ProviderDetails": { "attributes_request_method": "GET", "attributes_url": "https://auth.example.com/userInfo", "authorize_scopes": "openid profile email", "authorize_url": "https://auth.example.com/authorize", "client_id": "1example23456789", "client_secret": "provider-app-client-secret", "jwks_uri": "https://auth.example.com/.well-known/jwks.json", "oidc_issuer": "https://auth.example.com", "token_url": "https://example.com/token" } + *

                  + *

                  + * Describe response: + * "ProviderDetails": { "attributes_request_method": "GET", "attributes_url": "https://auth.example.com/userInfo", "attributes_url_add_attributes": "false", "authorize_scopes": "openid profile email", "authorize_url": "https://auth.example.com/authorize", "client_id": "1example23456789", "client_secret": "provider-app-client-secret", "jwks_uri": "https://auth.example.com/.well-known/jwks.json", "oidc_issuer": "https://auth.example.com", "token_url": "https://example.com/token" } + *

                  + *
                  + *
                  SAML
                  + *
                  + *

                  + * Create or update request with Metadata URL: + * "ProviderDetails": { "IDPInit": "true", "IDPSignout": "true", "EncryptedResponses" : "true", "MetadataURL": "https://auth.example.com/sso/saml/metadata", "RequestSigningAlgorithm": "rsa-sha256" } + *

                  + *

                  + * Create or update request with Metadata file: + * "ProviderDetails": { "IDPInit": "true", "IDPSignout": "true", "EncryptedResponses" : "true", "MetadataFile": "[metadata XML]", "RequestSigningAlgorithm": "rsa-sha256" } + *

                  + *

                  + * The value of MetadataFile must be the plaintext metadata + * document with all quote (") characters escaped by backslashes. + *

                  + *

                  + * Describe response: + * "ProviderDetails": { "IDPInit": "true", "IDPSignout": "true", "EncryptedResponses" : "true", "ActiveEncryptionCertificate": "[certificate]", "MetadataURL": "https://auth.example.com/sso/saml/metadata", "RequestSigningAlgorithm": "rsa-sha256", "SLORedirectBindingURI": "https://auth.example.com/slo/saml", "SSORedirectBindingURI": "https://auth.example.com/sso/saml" } + *

                  + *
                  + *
                  LoginWithAmazon
                  + *
                  + *

                  + * Create or update request: + * "ProviderDetails": { "authorize_scopes": "profile postal_code", "client_id": "amzn1.application-oa2-client.1example23456789", "client_secret": "provider-app-client-secret" + *

                  + *

                  + * Describe response: + * "ProviderDetails": { "attributes_url": "https://api.amazon.com/user/profile", "attributes_url_add_attributes": "false", "authorize_scopes": "profile postal_code", "authorize_url": "https://www.amazon.com/ap/oa", "client_id": "amzn1.application-oa2-client.1example23456789", "client_secret": "provider-app-client-secret", "token_request_method": "POST", "token_url": "https://api.amazon.com/auth/o2/token" } + *

                  + *
                  + *
                  Google
                  + *
                  + *

                  + * Create or update request: + * "ProviderDetails": { "authorize_scopes": "email profile openid", "client_id": "1example23456789.apps.googleusercontent.com", "client_secret": "provider-app-client-secret" } + *

                  + *

                  + * Describe response: + * "ProviderDetails": { "attributes_url": "https://people.googleapis.com/v1/people/me?personFields=", "attributes_url_add_attributes": "true", "authorize_scopes": "email profile openid", "authorize_url": "https://accounts.google.com/o/oauth2/v2/auth", "client_id": "1example23456789.apps.googleusercontent.com", "client_secret": "provider-app-client-secret", "oidc_issuer": "https://accounts.google.com", "token_request_method": "POST", "token_url": "https://www.googleapis.com/oauth2/v4/token" } + *

                  + *
                  + *
                  SignInWithApple
                  + *
                  + *

                  + * Create or update request: + * "ProviderDetails": { "authorize_scopes": "email name", "client_id": "com.example.cognito", "private_key": "1EXAMPLE", "key_id": "2EXAMPLE", "team_id": "3EXAMPLE" } + *

                  + *

                  + * Describe response: + * "ProviderDetails": { "attributes_url_add_attributes": "false", "authorize_scopes": "email name", "authorize_url": "https://appleid.apple.com/auth/authorize", "client_id": "com.example.cognito", "key_id": "1EXAMPLE", "oidc_issuer": "https://appleid.apple.com", "team_id": "2EXAMPLE", "token_request_method": "POST", "token_url": "https://appleid.apple.com/auth/token" } + *

                  + *
                  + *
                  Facebook
                  + *
                  + *

                  + * Create or update request: + * "ProviderDetails": { "api_version": "v17.0", "authorize_scopes": "public_profile, email", "client_id": "1example23456789", "client_secret": "provider-app-client-secret" } + *

                  + *

                  + * Describe response: + * "ProviderDetails": { "api_version": "v17.0", "attributes_url": "https://graph.facebook.com/v17.0/me?fields=", "attributes_url_add_attributes": "true", "authorize_scopes": "public_profile, email", "authorize_url": "https://www.facebook.com/v17.0/dialog/oauth", "client_id": "1example23456789", "client_secret": "provider-app-client-secret", "token_request_method": "GET", "token_url": "https://graph.facebook.com/v17.0/oauth/access_token" } + *

                  + *
                  + *
                  *

                  * Returns a reference to this object so that method calls can be chained * together. * * @param providerDetails

                  - * The IdP details to be updated, such as - * MetadataURL and MetadataFile. + * The scopes, URLs, and identifiers for your external identity + * provider. The following examples describe the provider detail + * keys for each IdP type. These values and their schema are + * subject to change. Social IdP authorize_scopes + * values must match the values listed here. + *

                  + *
                  + *
                  OpenID Connect (OIDC)
                  + *
                  + *

                  + * Amazon Cognito accepts the following elements when it can't + * discover endpoint URLs from oidc_issuer: + * attributes_url, authorize_url, + * jwks_uri, token_url. + *

                  + *

                  + * Create or update request: + * "ProviderDetails": { "attributes_request_method": "GET", "attributes_url": "https://auth.example.com/userInfo", "authorize_scopes": "openid profile email", "authorize_url": "https://auth.example.com/authorize", "client_id": "1example23456789", "client_secret": "provider-app-client-secret", "jwks_uri": "https://auth.example.com/.well-known/jwks.json", "oidc_issuer": "https://auth.example.com", "token_url": "https://example.com/token" } + *

                  + *

                  + * Describe response: + * "ProviderDetails": { "attributes_request_method": "GET", "attributes_url": "https://auth.example.com/userInfo", "attributes_url_add_attributes": "false", "authorize_scopes": "openid profile email", "authorize_url": "https://auth.example.com/authorize", "client_id": "1example23456789", "client_secret": "provider-app-client-secret", "jwks_uri": "https://auth.example.com/.well-known/jwks.json", "oidc_issuer": "https://auth.example.com", "token_url": "https://example.com/token" } + *

                  + *
                  + *
                  SAML
                  + *
                  + *

                  + * Create or update request with Metadata URL: + * "ProviderDetails": { "IDPInit": "true", "IDPSignout": "true", "EncryptedResponses" : "true", "MetadataURL": "https://auth.example.com/sso/saml/metadata", "RequestSigningAlgorithm": "rsa-sha256" } + *

                  + *

                  + * Create or update request with Metadata file: + * "ProviderDetails": { "IDPInit": "true", "IDPSignout": "true", "EncryptedResponses" : "true", "MetadataFile": "[metadata XML]", "RequestSigningAlgorithm": "rsa-sha256" } + *

                  + *

                  + * The value of MetadataFile must be the plaintext + * metadata document with all quote (") characters escaped by + * backslashes. + *

                  + *

                  + * Describe response: + * "ProviderDetails": { "IDPInit": "true", "IDPSignout": "true", "EncryptedResponses" : "true", "ActiveEncryptionCertificate": "[certificate]", "MetadataURL": "https://auth.example.com/sso/saml/metadata", "RequestSigningAlgorithm": "rsa-sha256", "SLORedirectBindingURI": "https://auth.example.com/slo/saml", "SSORedirectBindingURI": "https://auth.example.com/sso/saml" } + *

                  + *
                  + *
                  LoginWithAmazon
                  + *
                  + *

                  + * Create or update request: + * "ProviderDetails": { "authorize_scopes": "profile postal_code", "client_id": "amzn1.application-oa2-client.1example23456789", "client_secret": "provider-app-client-secret" + *

                  + *

                  + * Describe response: + * "ProviderDetails": { "attributes_url": "https://api.amazon.com/user/profile", "attributes_url_add_attributes": "false", "authorize_scopes": "profile postal_code", "authorize_url": "https://www.amazon.com/ap/oa", "client_id": "amzn1.application-oa2-client.1example23456789", "client_secret": "provider-app-client-secret", "token_request_method": "POST", "token_url": "https://api.amazon.com/auth/o2/token" } *

                  + *
                  + *
                  Google
                  + *
                  + *

                  + * Create or update request: + * "ProviderDetails": { "authorize_scopes": "email profile openid", "client_id": "1example23456789.apps.googleusercontent.com", "client_secret": "provider-app-client-secret" } + *

                  + *

                  + * Describe response: + * "ProviderDetails": { "attributes_url": "https://people.googleapis.com/v1/people/me?personFields=", "attributes_url_add_attributes": "true", "authorize_scopes": "email profile openid", "authorize_url": "https://accounts.google.com/o/oauth2/v2/auth", "client_id": "1example23456789.apps.googleusercontent.com", "client_secret": "provider-app-client-secret", "oidc_issuer": "https://accounts.google.com", "token_request_method": "POST", "token_url": "https://www.googleapis.com/oauth2/v4/token" } + *

                  + *
                  + *
                  SignInWithApple
                  + *
                  + *

                  + * Create or update request: + * "ProviderDetails": { "authorize_scopes": "email name", "client_id": "com.example.cognito", "private_key": "1EXAMPLE", "key_id": "2EXAMPLE", "team_id": "3EXAMPLE" } + *

                  + *

                  + * Describe response: + * "ProviderDetails": { "attributes_url_add_attributes": "false", "authorize_scopes": "email name", "authorize_url": "https://appleid.apple.com/auth/authorize", "client_id": "com.example.cognito", "key_id": "1EXAMPLE", "oidc_issuer": "https://appleid.apple.com", "team_id": "2EXAMPLE", "token_request_method": "POST", "token_url": "https://appleid.apple.com/auth/token" } + *

                  + *
                  + *
                  Facebook
                  + *
                  + *

                  + * Create or update request: + * "ProviderDetails": { "api_version": "v17.0", "authorize_scopes": "public_profile, email", "client_id": "1example23456789", "client_secret": "provider-app-client-secret" } + *

                  + *

                  + * Describe response: + * "ProviderDetails": { "api_version": "v17.0", "attributes_url": "https://graph.facebook.com/v17.0/me?fields=", "attributes_url_add_attributes": "true", "authorize_scopes": "public_profile, email", "authorize_url": "https://www.facebook.com/v17.0/dialog/oauth", "client_id": "1example23456789", "client_secret": "provider-app-client-secret", "token_request_method": "GET", "token_url": "https://graph.facebook.com/v17.0/oauth/access_token" } + *

                  + *
                  + *
                  * @return A reference to this updated object so that method calls can be * chained together. */ @@ -264,9 +858,93 @@ public UpdateIdentityProviderRequest withProviderDetails( /** *

                  - * The IdP details to be updated, such as MetadataURL and - * MetadataFile. + * The scopes, URLs, and identifiers for your external identity provider. + * The following examples describe the provider detail keys for each IdP + * type. These values and their schema are subject to change. Social IdP + * authorize_scopes values must match the values listed here. + *

                  + *
                  + *
                  OpenID Connect (OIDC)
                  + *
                  + *

                  + * Amazon Cognito accepts the following elements when it can't discover + * endpoint URLs from oidc_issuer: attributes_url, + * authorize_url, jwks_uri, token_url + * . + *

                  + *

                  + * Create or update request: + * "ProviderDetails": { "attributes_request_method": "GET", "attributes_url": "https://auth.example.com/userInfo", "authorize_scopes": "openid profile email", "authorize_url": "https://auth.example.com/authorize", "client_id": "1example23456789", "client_secret": "provider-app-client-secret", "jwks_uri": "https://auth.example.com/.well-known/jwks.json", "oidc_issuer": "https://auth.example.com", "token_url": "https://example.com/token" } + *

                  + *

                  + * Describe response: + * "ProviderDetails": { "attributes_request_method": "GET", "attributes_url": "https://auth.example.com/userInfo", "attributes_url_add_attributes": "false", "authorize_scopes": "openid profile email", "authorize_url": "https://auth.example.com/authorize", "client_id": "1example23456789", "client_secret": "provider-app-client-secret", "jwks_uri": "https://auth.example.com/.well-known/jwks.json", "oidc_issuer": "https://auth.example.com", "token_url": "https://example.com/token" } + *

                  + *
                  + *
                  SAML
                  + *
                  + *

                  + * Create or update request with Metadata URL: + * "ProviderDetails": { "IDPInit": "true", "IDPSignout": "true", "EncryptedResponses" : "true", "MetadataURL": "https://auth.example.com/sso/saml/metadata", "RequestSigningAlgorithm": "rsa-sha256" } + *

                  + *

                  + * Create or update request with Metadata file: + * "ProviderDetails": { "IDPInit": "true", "IDPSignout": "true", "EncryptedResponses" : "true", "MetadataFile": "[metadata XML]", "RequestSigningAlgorithm": "rsa-sha256" } + *

                  + *

                  + * The value of MetadataFile must be the plaintext metadata + * document with all quote (") characters escaped by backslashes. + *

                  + *

                  + * Describe response: + * "ProviderDetails": { "IDPInit": "true", "IDPSignout": "true", "EncryptedResponses" : "true", "ActiveEncryptionCertificate": "[certificate]", "MetadataURL": "https://auth.example.com/sso/saml/metadata", "RequestSigningAlgorithm": "rsa-sha256", "SLORedirectBindingURI": "https://auth.example.com/slo/saml", "SSORedirectBindingURI": "https://auth.example.com/sso/saml" } + *

                  + *
                  + *
                  LoginWithAmazon
                  + *
                  + *

                  + * Create or update request: + * "ProviderDetails": { "authorize_scopes": "profile postal_code", "client_id": "amzn1.application-oa2-client.1example23456789", "client_secret": "provider-app-client-secret" + *

                  + *

                  + * Describe response: + * "ProviderDetails": { "attributes_url": "https://api.amazon.com/user/profile", "attributes_url_add_attributes": "false", "authorize_scopes": "profile postal_code", "authorize_url": "https://www.amazon.com/ap/oa", "client_id": "amzn1.application-oa2-client.1example23456789", "client_secret": "provider-app-client-secret", "token_request_method": "POST", "token_url": "https://api.amazon.com/auth/o2/token" } + *

                  + *
                  + *
                  Google
                  + *
                  + *

                  + * Create or update request: + * "ProviderDetails": { "authorize_scopes": "email profile openid", "client_id": "1example23456789.apps.googleusercontent.com", "client_secret": "provider-app-client-secret" } + *

                  + *

                  + * Describe response: + * "ProviderDetails": { "attributes_url": "https://people.googleapis.com/v1/people/me?personFields=", "attributes_url_add_attributes": "true", "authorize_scopes": "email profile openid", "authorize_url": "https://accounts.google.com/o/oauth2/v2/auth", "client_id": "1example23456789.apps.googleusercontent.com", "client_secret": "provider-app-client-secret", "oidc_issuer": "https://accounts.google.com", "token_request_method": "POST", "token_url": "https://www.googleapis.com/oauth2/v4/token" } + *

                  + *
                  + *
                  SignInWithApple
                  + *
                  + *

                  + * Create or update request: + * "ProviderDetails": { "authorize_scopes": "email name", "client_id": "com.example.cognito", "private_key": "1EXAMPLE", "key_id": "2EXAMPLE", "team_id": "3EXAMPLE" } + *

                  + *

                  + * Describe response: + * "ProviderDetails": { "attributes_url_add_attributes": "false", "authorize_scopes": "email name", "authorize_url": "https://appleid.apple.com/auth/authorize", "client_id": "com.example.cognito", "key_id": "1EXAMPLE", "oidc_issuer": "https://appleid.apple.com", "team_id": "2EXAMPLE", "token_request_method": "POST", "token_url": "https://appleid.apple.com/auth/token" } + *

                  + *
                  + *
                  Facebook
                  + *
                  + *

                  + * Create or update request: + * "ProviderDetails": { "api_version": "v17.0", "authorize_scopes": "public_profile, email", "client_id": "1example23456789", "client_secret": "provider-app-client-secret" } + *

                  + *

                  + * Describe response: + * "ProviderDetails": { "api_version": "v17.0", "attributes_url": "https://graph.facebook.com/v17.0/me?fields=", "attributes_url_add_attributes": "true", "authorize_scopes": "public_profile, email", "authorize_url": "https://www.facebook.com/v17.0/dialog/oauth", "client_id": "1example23456789", "client_secret": "provider-app-client-secret", "token_request_method": "GET", "token_url": "https://graph.facebook.com/v17.0/oauth/access_token" } *

                  + *
                  + *
                  *

                  * The method adds a new key-value pair into ProviderDetails parameter, and * returns a reference to this object so that method calls can be chained diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/UpdateIdentityProviderResult.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/UpdateIdentityProviderResult.java index 515b1db471..c501cc5bfe 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/UpdateIdentityProviderResult.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/UpdateIdentityProviderResult.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/UpdateResourceServerRequest.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/UpdateResourceServerRequest.java index 0ee342c2a5..880d66c551 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/UpdateResourceServerRequest.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/UpdateResourceServerRequest.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. @@ -71,7 +71,16 @@ public class UpdateResourceServerRequest extends AmazonWebServiceRequest impleme /** *

                  - * The identifier for the resource server. + * A unique resource server identifier for the resource server. The + * identifier can be an API friendly name like + * solar-system-data. You can also set an API URL like + * https://solar-system-data-api.example.com as your + * identifier. + *

                  + *

                  + * Amazon Cognito represents scopes in the access token in the format + * $resource-server-identifier/$scope. Longer scope-identifier + * strings increase the size of your access tokens. *

                  *

                  * Constraints:
                  @@ -157,7 +166,16 @@ public UpdateResourceServerRequest withUserPoolId(String userPoolId) { /** *

                  - * The identifier for the resource server. + * A unique resource server identifier for the resource server. The + * identifier can be an API friendly name like + * solar-system-data. You can also set an API URL like + * https://solar-system-data-api.example.com as your + * identifier. + *

                  + *

                  + * Amazon Cognito represents scopes in the access token in the format + * $resource-server-identifier/$scope. Longer scope-identifier + * strings increase the size of your access tokens. *

                  *

                  * Constraints:
                  @@ -165,7 +183,16 @@ public UpdateResourceServerRequest withUserPoolId(String userPoolId) { * Pattern: [\x21\x23-\x5B\x5D-\x7E]+
                  * * @return

                  - * The identifier for the resource server. + * A unique resource server identifier for the resource server. The + * identifier can be an API friendly name like + * solar-system-data. You can also set an API URL like + * https://solar-system-data-api.example.com as your + * identifier. + *

                  + *

                  + * Amazon Cognito represents scopes in the access token in the + * format $resource-server-identifier/$scope. Longer + * scope-identifier strings increase the size of your access tokens. *

                  */ public String getIdentifier() { @@ -174,7 +201,16 @@ public String getIdentifier() { /** *

                  - * The identifier for the resource server. + * A unique resource server identifier for the resource server. The + * identifier can be an API friendly name like + * solar-system-data. You can also set an API URL like + * https://solar-system-data-api.example.com as your + * identifier. + *

                  + *

                  + * Amazon Cognito represents scopes in the access token in the format + * $resource-server-identifier/$scope. Longer scope-identifier + * strings increase the size of your access tokens. *

                  *

                  * Constraints:
                  @@ -182,7 +218,17 @@ public String getIdentifier() { * Pattern: [\x21\x23-\x5B\x5D-\x7E]+
                  * * @param identifier

                  - * The identifier for the resource server. + * A unique resource server identifier for the resource server. + * The identifier can be an API friendly name like + * solar-system-data. You can also set an API URL + * like https://solar-system-data-api.example.com as + * your identifier. + *

                  + *

                  + * Amazon Cognito represents scopes in the access token in the + * format $resource-server-identifier/$scope. Longer + * scope-identifier strings increase the size of your access + * tokens. *

                  */ public void setIdentifier(String identifier) { @@ -191,7 +237,16 @@ public void setIdentifier(String identifier) { /** *

                  - * The identifier for the resource server. + * A unique resource server identifier for the resource server. The + * identifier can be an API friendly name like + * solar-system-data. You can also set an API URL like + * https://solar-system-data-api.example.com as your + * identifier. + *

                  + *

                  + * Amazon Cognito represents scopes in the access token in the format + * $resource-server-identifier/$scope. Longer scope-identifier + * strings increase the size of your access tokens. *

                  *

                  * Returns a reference to this object so that method calls can be chained @@ -202,7 +257,17 @@ public void setIdentifier(String identifier) { * Pattern: [\x21\x23-\x5B\x5D-\x7E]+
                  * * @param identifier

                  - * The identifier for the resource server. + * A unique resource server identifier for the resource server. + * The identifier can be an API friendly name like + * solar-system-data. You can also set an API URL + * like https://solar-system-data-api.example.com as + * your identifier. + *

                  + *

                  + * Amazon Cognito represents scopes in the access token in the + * format $resource-server-identifier/$scope. Longer + * scope-identifier strings increase the size of your access + * tokens. *

                  * @return A reference to this updated object so that method calls can be * chained together. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/UpdateResourceServerResult.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/UpdateResourceServerResult.java index 1bc6e7371d..f83346be9b 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/UpdateResourceServerResult.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/UpdateResourceServerResult.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/UpdateUserAttributesRequest.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/UpdateUserAttributesRequest.java index 8f54790663..aa4e1a1fac 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/UpdateUserAttributesRequest.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/UpdateUserAttributesRequest.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. @@ -21,7 +21,15 @@ /** *

                  - * Allows a user to update a specific attribute (one at a time). + * With this operation, your users can update one or more of their attributes + * with their own credentials. You authorize this API request with the user's + * access token. To delete an attribute from your user, submit the attribute in + * your API request with a blank value. Custom attribute values in this request + * must include the custom: prefix. + *

                  + *

                  + * Authorize this action with a signed-in user's access token. It must include + * the scope aws.cognito.signin.user.admin. *

                  * *

                  @@ -31,7 +39,7 @@ * policies. For more information about authorization models in Amazon Cognito, * see Using the Amazon Cognito native and OIDC APIs. + * >Using the Amazon Cognito user pools API and user pool endpoints. *

                  *
                  *

                  diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/UpdateUserAttributesResult.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/UpdateUserAttributesResult.java index a8bd5a2a69..cbd60270d5 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/UpdateUserAttributesResult.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/UpdateUserAttributesResult.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/UpdateUserPoolClientRequest.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/UpdateUserPoolClientRequest.java index 5876dd8d6f..11040a0ca8 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/UpdateUserPoolClientRequest.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/UpdateUserPoolClientRequest.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. @@ -196,14 +196,57 @@ public class UpdateUserPoolClientRequest extends AmazonWebServiceRequest impleme /** *

                  - * The read-only attributes of the user pool. + * The list of user attributes that you want your app client to have + * read-only access to. After your user authenticates in your app, their + * access token authorizes them to read their own attribute value for any + * attribute in this list. An example of this kind of activity is when your + * user selects a link to view their profile information. Your app makes a + * GetUser API request to retrieve and display your user's profile + * data. + *

                  + *

                  + * When you don't specify the ReadAttributes for your app + * client, your app can read the values of email_verified, + * phone_number_verified, and the Standard attributes of your + * user pool. When your user pool has read access to these default + * attributes, ReadAttributes doesn't return any information. + * Amazon Cognito only populates ReadAttributes in the API + * response if you have specified your own custom set of read attributes. *

                  */ private java.util.List readAttributes; /** *

                  - * The writeable attributes of the user pool. + * The list of user attributes that you want your app client to have write + * access to. After your user authenticates in your app, their access token + * authorizes them to set or modify their own attribute value for any + * attribute in this list. An example of this kind of activity is when you + * present your user with a form to update their profile information and + * they change their last name. Your app then makes an UpdateUserAttributes API request and sets family_name + * to the new value. + *

                  + *

                  + * When you don't specify the WriteAttributes for your app + * client, your app can write the values of the Standard attributes of your + * user pool. When your user pool has write access to these default + * attributes, WriteAttributes doesn't return any information. + * Amazon Cognito only populates WriteAttributes in the API + * response if you have specified your own custom set of write attributes. + *

                  + *

                  + * If your app client allows users to sign in through an IdP, this array + * must include all attributes that you have mapped to IdP attributes. + * Amazon Cognito updates mapped attributes when users sign in to your + * application through an IdP. If your app client does not have write access + * to a mapped attribute, Amazon Cognito throws an error when it tries to + * update the attribute. For more information, see Specifying IdP Attribute Mappings for Your user pool. *

                  */ private java.util.List writeAttributes; @@ -1290,11 +1333,47 @@ public UpdateUserPoolClientRequest withTokenValidityUnits( /** *

                  - * The read-only attributes of the user pool. + * The list of user attributes that you want your app client to have + * read-only access to. After your user authenticates in your app, their + * access token authorizes them to read their own attribute value for any + * attribute in this list. An example of this kind of activity is when your + * user selects a link to view their profile information. Your app makes a + * GetUser API request to retrieve and display your user's profile + * data. + *

                  + *

                  + * When you don't specify the ReadAttributes for your app + * client, your app can read the values of email_verified, + * phone_number_verified, and the Standard attributes of your + * user pool. When your user pool has read access to these default + * attributes, ReadAttributes doesn't return any information. + * Amazon Cognito only populates ReadAttributes in the API + * response if you have specified your own custom set of read attributes. *

                  * * @return

                  - * The read-only attributes of the user pool. + * The list of user attributes that you want your app client to have + * read-only access to. After your user authenticates in your app, + * their access token authorizes them to read their own attribute + * value for any attribute in this list. An example of this kind of + * activity is when your user selects a link to view their profile + * information. Your app makes a GetUser API request to retrieve and display your user's + * profile data. + *

                  + *

                  + * When you don't specify the ReadAttributes for your + * app client, your app can read the values of + * email_verified, phone_number_verified, + * and the Standard attributes of your user pool. When your user + * pool has read access to these default attributes, + * ReadAttributes doesn't return any information. + * Amazon Cognito only populates ReadAttributes in the + * API response if you have specified your own custom set of read + * attributes. *

                  */ public java.util.List getReadAttributes() { @@ -1303,11 +1382,48 @@ public java.util.List getReadAttributes() { /** *

                  - * The read-only attributes of the user pool. + * The list of user attributes that you want your app client to have + * read-only access to. After your user authenticates in your app, their + * access token authorizes them to read their own attribute value for any + * attribute in this list. An example of this kind of activity is when your + * user selects a link to view their profile information. Your app makes a + * GetUser API request to retrieve and display your user's profile + * data. + *

                  + *

                  + * When you don't specify the ReadAttributes for your app + * client, your app can read the values of email_verified, + * phone_number_verified, and the Standard attributes of your + * user pool. When your user pool has read access to these default + * attributes, ReadAttributes doesn't return any information. + * Amazon Cognito only populates ReadAttributes in the API + * response if you have specified your own custom set of read attributes. *

                  * * @param readAttributes

                  - * The read-only attributes of the user pool. + * The list of user attributes that you want your app client to + * have read-only access to. After your user authenticates in + * your app, their access token authorizes them to read their own + * attribute value for any attribute in this list. An example of + * this kind of activity is when your user selects a link to view + * their profile information. Your app makes a GetUser API request to retrieve and display your user's + * profile data. + *

                  + *

                  + * When you don't specify the ReadAttributes for + * your app client, your app can read the values of + * email_verified, + * phone_number_verified, and the Standard + * attributes of your user pool. When your user pool has read + * access to these default attributes, + * ReadAttributes doesn't return any information. + * Amazon Cognito only populates ReadAttributes in + * the API response if you have specified your own custom set of + * read attributes. *

                  */ public void setReadAttributes(java.util.Collection readAttributes) { @@ -1321,14 +1437,51 @@ public void setReadAttributes(java.util.Collection readAttributes) { /** *

                  - * The read-only attributes of the user pool. + * The list of user attributes that you want your app client to have + * read-only access to. After your user authenticates in your app, their + * access token authorizes them to read their own attribute value for any + * attribute in this list. An example of this kind of activity is when your + * user selects a link to view their profile information. Your app makes a + * GetUser API request to retrieve and display your user's profile + * data. + *

                  + *

                  + * When you don't specify the ReadAttributes for your app + * client, your app can read the values of email_verified, + * phone_number_verified, and the Standard attributes of your + * user pool. When your user pool has read access to these default + * attributes, ReadAttributes doesn't return any information. + * Amazon Cognito only populates ReadAttributes in the API + * response if you have specified your own custom set of read attributes. *

                  *

                  * Returns a reference to this object so that method calls can be chained * together. * * @param readAttributes

                  - * The read-only attributes of the user pool. + * The list of user attributes that you want your app client to + * have read-only access to. After your user authenticates in + * your app, their access token authorizes them to read their own + * attribute value for any attribute in this list. An example of + * this kind of activity is when your user selects a link to view + * their profile information. Your app makes a GetUser API request to retrieve and display your user's + * profile data. + *

                  + *

                  + * When you don't specify the ReadAttributes for + * your app client, your app can read the values of + * email_verified, + * phone_number_verified, and the Standard + * attributes of your user pool. When your user pool has read + * access to these default attributes, + * ReadAttributes doesn't return any information. + * Amazon Cognito only populates ReadAttributes in + * the API response if you have specified your own custom set of + * read attributes. *

                  * @return A reference to this updated object so that method calls can be * chained together. @@ -1345,14 +1498,51 @@ public UpdateUserPoolClientRequest withReadAttributes(String... readAttributes) /** *

                  - * The read-only attributes of the user pool. + * The list of user attributes that you want your app client to have + * read-only access to. After your user authenticates in your app, their + * access token authorizes them to read their own attribute value for any + * attribute in this list. An example of this kind of activity is when your + * user selects a link to view their profile information. Your app makes a + * GetUser API request to retrieve and display your user's profile + * data. + *

                  + *

                  + * When you don't specify the ReadAttributes for your app + * client, your app can read the values of email_verified, + * phone_number_verified, and the Standard attributes of your + * user pool. When your user pool has read access to these default + * attributes, ReadAttributes doesn't return any information. + * Amazon Cognito only populates ReadAttributes in the API + * response if you have specified your own custom set of read attributes. *

                  *

                  * Returns a reference to this object so that method calls can be chained * together. * * @param readAttributes

                  - * The read-only attributes of the user pool. + * The list of user attributes that you want your app client to + * have read-only access to. After your user authenticates in + * your app, their access token authorizes them to read their own + * attribute value for any attribute in this list. An example of + * this kind of activity is when your user selects a link to view + * their profile information. Your app makes a GetUser API request to retrieve and display your user's + * profile data. + *

                  + *

                  + * When you don't specify the ReadAttributes for + * your app client, your app can read the values of + * email_verified, + * phone_number_verified, and the Standard + * attributes of your user pool. When your user pool has read + * access to these default attributes, + * ReadAttributes doesn't return any information. + * Amazon Cognito only populates ReadAttributes in + * the API response if you have specified your own custom set of + * read attributes. *

                  * @return A reference to this updated object so that method calls can be * chained together. @@ -1365,11 +1555,66 @@ public UpdateUserPoolClientRequest withReadAttributes( /** *

                  - * The writeable attributes of the user pool. + * The list of user attributes that you want your app client to have write + * access to. After your user authenticates in your app, their access token + * authorizes them to set or modify their own attribute value for any + * attribute in this list. An example of this kind of activity is when you + * present your user with a form to update their profile information and + * they change their last name. Your app then makes an UpdateUserAttributes API request and sets family_name + * to the new value. + *

                  + *

                  + * When you don't specify the WriteAttributes for your app + * client, your app can write the values of the Standard attributes of your + * user pool. When your user pool has write access to these default + * attributes, WriteAttributes doesn't return any information. + * Amazon Cognito only populates WriteAttributes in the API + * response if you have specified your own custom set of write attributes. + *

                  + *

                  + * If your app client allows users to sign in through an IdP, this array + * must include all attributes that you have mapped to IdP attributes. + * Amazon Cognito updates mapped attributes when users sign in to your + * application through an IdP. If your app client does not have write access + * to a mapped attribute, Amazon Cognito throws an error when it tries to + * update the attribute. For more information, see Specifying IdP Attribute Mappings for Your user pool. *

                  * * @return

                  - * The writeable attributes of the user pool. + * The list of user attributes that you want your app client to have + * write access to. After your user authenticates in your app, their + * access token authorizes them to set or modify their own attribute + * value for any attribute in this list. An example of this kind of + * activity is when you present your user with a form to update + * their profile information and they change their last name. Your + * app then makes an UpdateUserAttributes API request and sets + * family_name to the new value. + *

                  + *

                  + * When you don't specify the WriteAttributes for your + * app client, your app can write the values of the Standard + * attributes of your user pool. When your user pool has write + * access to these default attributes, WriteAttributes + * doesn't return any information. Amazon Cognito only populates + * WriteAttributes in the API response if you have + * specified your own custom set of write attributes. + *

                  + *

                  + * If your app client allows users to sign in through an IdP, this + * array must include all attributes that you have mapped to IdP + * attributes. Amazon Cognito updates mapped attributes when users + * sign in to your application through an IdP. If your app client + * does not have write access to a mapped attribute, Amazon Cognito + * throws an error when it tries to update the attribute. For more + * information, see Specifying IdP Attribute Mappings for Your user pool. *

                  */ public java.util.List getWriteAttributes() { @@ -1378,11 +1623,67 @@ public java.util.List getWriteAttributes() { /** *

                  - * The writeable attributes of the user pool. + * The list of user attributes that you want your app client to have write + * access to. After your user authenticates in your app, their access token + * authorizes them to set or modify their own attribute value for any + * attribute in this list. An example of this kind of activity is when you + * present your user with a form to update their profile information and + * they change their last name. Your app then makes an UpdateUserAttributes API request and sets family_name + * to the new value. + *

                  + *

                  + * When you don't specify the WriteAttributes for your app + * client, your app can write the values of the Standard attributes of your + * user pool. When your user pool has write access to these default + * attributes, WriteAttributes doesn't return any information. + * Amazon Cognito only populates WriteAttributes in the API + * response if you have specified your own custom set of write attributes. + *

                  + *

                  + * If your app client allows users to sign in through an IdP, this array + * must include all attributes that you have mapped to IdP attributes. + * Amazon Cognito updates mapped attributes when users sign in to your + * application through an IdP. If your app client does not have write access + * to a mapped attribute, Amazon Cognito throws an error when it tries to + * update the attribute. For more information, see Specifying IdP Attribute Mappings for Your user pool. *

                  * * @param writeAttributes

                  - * The writeable attributes of the user pool. + * The list of user attributes that you want your app client to + * have write access to. After your user authenticates in your + * app, their access token authorizes them to set or modify their + * own attribute value for any attribute in this list. An example + * of this kind of activity is when you present your user with a + * form to update their profile information and they change their + * last name. Your app then makes an UpdateUserAttributes API request and sets + * family_name to the new value. + *

                  + *

                  + * When you don't specify the WriteAttributes for + * your app client, your app can write the values of the Standard + * attributes of your user pool. When your user pool has write + * access to these default attributes, + * WriteAttributes doesn't return any information. + * Amazon Cognito only populates WriteAttributes in + * the API response if you have specified your own custom set of + * write attributes. + *

                  + *

                  + * If your app client allows users to sign in through an IdP, + * this array must include all attributes that you have mapped to + * IdP attributes. Amazon Cognito updates mapped attributes when + * users sign in to your application through an IdP. If your app + * client does not have write access to a mapped attribute, + * Amazon Cognito throws an error when it tries to update the + * attribute. For more information, see Specifying IdP Attribute Mappings for Your user pool. *

                  */ public void setWriteAttributes(java.util.Collection writeAttributes) { @@ -1396,14 +1697,70 @@ public void setWriteAttributes(java.util.Collection writeAttributes) { /** *

                  - * The writeable attributes of the user pool. + * The list of user attributes that you want your app client to have write + * access to. After your user authenticates in your app, their access token + * authorizes them to set or modify their own attribute value for any + * attribute in this list. An example of this kind of activity is when you + * present your user with a form to update their profile information and + * they change their last name. Your app then makes an UpdateUserAttributes API request and sets family_name + * to the new value. + *

                  + *

                  + * When you don't specify the WriteAttributes for your app + * client, your app can write the values of the Standard attributes of your + * user pool. When your user pool has write access to these default + * attributes, WriteAttributes doesn't return any information. + * Amazon Cognito only populates WriteAttributes in the API + * response if you have specified your own custom set of write attributes. + *

                  + *

                  + * If your app client allows users to sign in through an IdP, this array + * must include all attributes that you have mapped to IdP attributes. + * Amazon Cognito updates mapped attributes when users sign in to your + * application through an IdP. If your app client does not have write access + * to a mapped attribute, Amazon Cognito throws an error when it tries to + * update the attribute. For more information, see Specifying IdP Attribute Mappings for Your user pool. *

                  *

                  * Returns a reference to this object so that method calls can be chained * together. * * @param writeAttributes

                  - * The writeable attributes of the user pool. + * The list of user attributes that you want your app client to + * have write access to. After your user authenticates in your + * app, their access token authorizes them to set or modify their + * own attribute value for any attribute in this list. An example + * of this kind of activity is when you present your user with a + * form to update their profile information and they change their + * last name. Your app then makes an UpdateUserAttributes API request and sets + * family_name to the new value. + *

                  + *

                  + * When you don't specify the WriteAttributes for + * your app client, your app can write the values of the Standard + * attributes of your user pool. When your user pool has write + * access to these default attributes, + * WriteAttributes doesn't return any information. + * Amazon Cognito only populates WriteAttributes in + * the API response if you have specified your own custom set of + * write attributes. + *

                  + *

                  + * If your app client allows users to sign in through an IdP, + * this array must include all attributes that you have mapped to + * IdP attributes. Amazon Cognito updates mapped attributes when + * users sign in to your application through an IdP. If your app + * client does not have write access to a mapped attribute, + * Amazon Cognito throws an error when it tries to update the + * attribute. For more information, see Specifying IdP Attribute Mappings for Your user pool. *

                  * @return A reference to this updated object so that method calls can be * chained together. @@ -1420,14 +1777,70 @@ public UpdateUserPoolClientRequest withWriteAttributes(String... writeAttributes /** *

                  - * The writeable attributes of the user pool. + * The list of user attributes that you want your app client to have write + * access to. After your user authenticates in your app, their access token + * authorizes them to set or modify their own attribute value for any + * attribute in this list. An example of this kind of activity is when you + * present your user with a form to update their profile information and + * they change their last name. Your app then makes an UpdateUserAttributes API request and sets family_name + * to the new value. + *

                  + *

                  + * When you don't specify the WriteAttributes for your app + * client, your app can write the values of the Standard attributes of your + * user pool. When your user pool has write access to these default + * attributes, WriteAttributes doesn't return any information. + * Amazon Cognito only populates WriteAttributes in the API + * response if you have specified your own custom set of write attributes. + *

                  + *

                  + * If your app client allows users to sign in through an IdP, this array + * must include all attributes that you have mapped to IdP attributes. + * Amazon Cognito updates mapped attributes when users sign in to your + * application through an IdP. If your app client does not have write access + * to a mapped attribute, Amazon Cognito throws an error when it tries to + * update the attribute. For more information, see Specifying IdP Attribute Mappings for Your user pool. *

                  *

                  * Returns a reference to this object so that method calls can be chained * together. * * @param writeAttributes

                  - * The writeable attributes of the user pool. + * The list of user attributes that you want your app client to + * have write access to. After your user authenticates in your + * app, their access token authorizes them to set or modify their + * own attribute value for any attribute in this list. An example + * of this kind of activity is when you present your user with a + * form to update their profile information and they change their + * last name. Your app then makes an UpdateUserAttributes API request and sets + * family_name to the new value. + *

                  + *

                  + * When you don't specify the WriteAttributes for + * your app client, your app can write the values of the Standard + * attributes of your user pool. When your user pool has write + * access to these default attributes, + * WriteAttributes doesn't return any information. + * Amazon Cognito only populates WriteAttributes in + * the API response if you have specified your own custom set of + * write attributes. + *

                  + *

                  + * If your app client allows users to sign in through an IdP, + * this array must include all attributes that you have mapped to + * IdP attributes. Amazon Cognito updates mapped attributes when + * users sign in to your application through an IdP. If your app + * client does not have write access to a mapped attribute, + * Amazon Cognito throws an error when it tries to update the + * attribute. For more information, see Specifying IdP Attribute Mappings for Your user pool. *

                  * @return A reference to this updated object so that method calls can be * chained together. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/UpdateUserPoolClientResult.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/UpdateUserPoolClientResult.java index 1f823da9f6..9fe955fa4e 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/UpdateUserPoolClientResult.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/UpdateUserPoolClientResult.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/UpdateUserPoolDomainRequest.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/UpdateUserPoolDomainRequest.java index bfc54b400d..1641721a6f 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/UpdateUserPoolDomainRequest.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/UpdateUserPoolDomainRequest.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/UpdateUserPoolDomainResult.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/UpdateUserPoolDomainResult.java index a1de330d13..8bac99f03d 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/UpdateUserPoolDomainResult.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/UpdateUserPoolDomainResult.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/UpdateUserPoolRequest.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/UpdateUserPoolRequest.java index c5a0b451e2..d6d5b9388b 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/UpdateUserPoolRequest.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/UpdateUserPoolRequest.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/UpdateUserPoolResult.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/UpdateUserPoolResult.java index 3d93774207..51afc79fb4 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/UpdateUserPoolResult.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/UpdateUserPoolResult.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/UserAttributeUpdateSettingsType.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/UserAttributeUpdateSettingsType.java index bfbcd174d7..a196056e48 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/UserAttributeUpdateSettingsType.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/UserAttributeUpdateSettingsType.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/UserContextDataType.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/UserContextDataType.java index 3294c60e37..6a856f62c4 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/UserContextDataType.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/UserContextDataType.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/UserImportInProgressException.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/UserImportInProgressException.java index 646c9abb8c..32c62674dd 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/UserImportInProgressException.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/UserImportInProgressException.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/UserImportJobStatusType.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/UserImportJobStatusType.java index a506f99f6d..3694906d1c 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/UserImportJobStatusType.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/UserImportJobStatusType.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/UserImportJobType.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/UserImportJobType.java index 6a6e4aa60a..1021ab7dad 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/UserImportJobType.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/UserImportJobType.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. @@ -69,9 +69,9 @@ public class UserImportJobType implements Serializable { /** *

                  - * The date and time, in ISO - * 8601 format, when the item was created. + * The date and time when the item was created. Amazon Cognito returns this + * timestamp in UNIX epoch time format. Your SDK might render the output in + * a human-readable format like ISO 8601 or a Java Date object. *

                  */ private java.util.Date creationDate; @@ -433,15 +433,16 @@ public UserImportJobType withPreSignedUrl(String preSignedUrl) { /** *

                  - * The date and time, in ISO - * 8601 format, when the item was created. + * The date and time when the item was created. Amazon Cognito returns this + * timestamp in UNIX epoch time format. Your SDK might render the output in + * a human-readable format like ISO 8601 or a Java Date object. *

                  * * @return

                  - * The date and time, in ISO - * 8601 format, when the item was created. + * The date and time when the item was created. Amazon Cognito + * returns this timestamp in UNIX epoch time format. Your SDK might + * render the output in a human-readable format like ISO 8601 or a + * Java Date object. *

                  */ public java.util.Date getCreationDate() { @@ -450,15 +451,16 @@ public java.util.Date getCreationDate() { /** *

                  - * The date and time, in ISO - * 8601 format, when the item was created. + * The date and time when the item was created. Amazon Cognito returns this + * timestamp in UNIX epoch time format. Your SDK might render the output in + * a human-readable format like ISO 8601 or a Java Date object. *

                  * * @param creationDate

                  - * The date and time, in ISO - * 8601 format, when the item was created. + * The date and time when the item was created. Amazon Cognito + * returns this timestamp in UNIX epoch time format. Your SDK + * might render the output in a human-readable format like ISO + * 8601 or a Java Date object. *

                  */ public void setCreationDate(java.util.Date creationDate) { @@ -467,18 +469,19 @@ public void setCreationDate(java.util.Date creationDate) { /** *

                  - * The date and time, in ISO - * 8601 format, when the item was created. + * The date and time when the item was created. Amazon Cognito returns this + * timestamp in UNIX epoch time format. Your SDK might render the output in + * a human-readable format like ISO 8601 or a Java Date object. *

                  *

                  * Returns a reference to this object so that method calls can be chained * together. * * @param creationDate

                  - * The date and time, in ISO - * 8601 format, when the item was created. + * The date and time when the item was created. Amazon Cognito + * returns this timestamp in UNIX epoch time format. Your SDK + * might render the output in a human-readable format like ISO + * 8601 or a Java Date object. *

                  * @return A reference to this updated object so that method calls can be * chained together. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/UserLambdaValidationException.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/UserLambdaValidationException.java index 9f3310a9f8..4481bd2ddd 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/UserLambdaValidationException.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/UserLambdaValidationException.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/UserNotConfirmedException.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/UserNotConfirmedException.java index db47c16bec..ba3be6243e 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/UserNotConfirmedException.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/UserNotConfirmedException.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/UserNotFoundException.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/UserNotFoundException.java index e3e9ca6d9b..d6df341a96 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/UserNotFoundException.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/UserNotFoundException.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/UserPoolAddOnNotEnabledException.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/UserPoolAddOnNotEnabledException.java index c411d39efb..e80c6c1550 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/UserPoolAddOnNotEnabledException.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/UserPoolAddOnNotEnabledException.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/UserPoolAddOnsType.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/UserPoolAddOnsType.java index 8fccb57e37..8a3bbf2101 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/UserPoolAddOnsType.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/UserPoolAddOnsType.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/UserPoolClientDescription.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/UserPoolClientDescription.java index 7cddfa7e6d..83b7656fbb 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/UserPoolClientDescription.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/UserPoolClientDescription.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/UserPoolClientType.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/UserPoolClientType.java index e1be6209f3..a64384dc91 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/UserPoolClientType.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/UserPoolClientType.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. @@ -69,18 +69,18 @@ public class UserPoolClientType implements Serializable { /** *

                  - * The date and time, in ISO - * 8601 format, when the item was modified. + * The date and time when the item was modified. Amazon Cognito returns this + * timestamp in UNIX epoch time format. Your SDK might render the output in + * a human-readable format like ISO 8601 or a Java Date object. *

                  */ private java.util.Date lastModifiedDate; /** *

                  - * The date and time, in ISO - * 8601 format, when the item was created. + * The date and time when the item was created. Amazon Cognito returns this + * timestamp in UNIX epoch time format. Your SDK might render the output in + * a human-readable format like ISO 8601 or a Java Date object. *

                  */ private java.util.Date creationDate; @@ -179,14 +179,57 @@ public class UserPoolClientType implements Serializable { /** *

                  - * The Read-only attributes. + * The list of user attributes that you want your app client to have + * read-only access to. After your user authenticates in your app, their + * access token authorizes them to read their own attribute value for any + * attribute in this list. An example of this kind of activity is when your + * user selects a link to view their profile information. Your app makes a + * GetUser API request to retrieve and display your user's profile + * data. + *

                  + *

                  + * When you don't specify the ReadAttributes for your app + * client, your app can read the values of email_verified, + * phone_number_verified, and the Standard attributes of your + * user pool. When your user pool has read access to these default + * attributes, ReadAttributes doesn't return any information. + * Amazon Cognito only populates ReadAttributes in the API + * response if you have specified your own custom set of read attributes. *

                  */ private java.util.List readAttributes; /** *

                  - * The writeable attributes. + * The list of user attributes that you want your app client to have write + * access to. After your user authenticates in your app, their access token + * authorizes them to set or modify their own attribute value for any + * attribute in this list. An example of this kind of activity is when you + * present your user with a form to update their profile information and + * they change their last name. Your app then makes an UpdateUserAttributes API request and sets family_name + * to the new value. + *

                  + *

                  + * When you don't specify the WriteAttributes for your app + * client, your app can write the values of the Standard attributes of your + * user pool. When your user pool has write access to these default + * attributes, WriteAttributes doesn't return any information. + * Amazon Cognito only populates WriteAttributes in the API + * response if you have specified your own custom set of write attributes. + *

                  + *

                  + * If your app client allows users to sign in through an IdP, this array + * must include all attributes that you have mapped to IdP attributes. + * Amazon Cognito updates mapped attributes when users sign in to your + * application through an IdP. If your app client does not have write access + * to a mapped attribute, Amazon Cognito throws an error when it tries to + * update the attribute. For more information, see Specifying IdP Attribute Mappings for Your user pool. *

                  */ private java.util.List writeAttributes; @@ -776,15 +819,16 @@ public UserPoolClientType withClientSecret(String clientSecret) { /** *

                  - * The date and time, in ISO - * 8601 format, when the item was modified. + * The date and time when the item was modified. Amazon Cognito returns this + * timestamp in UNIX epoch time format. Your SDK might render the output in + * a human-readable format like ISO 8601 or a Java Date object. *

                  * * @return

                  - * The date and time, in ISO - * 8601 format, when the item was modified. + * The date and time when the item was modified. Amazon Cognito + * returns this timestamp in UNIX epoch time format. Your SDK might + * render the output in a human-readable format like ISO 8601 or a + * Java Date object. *

                  */ public java.util.Date getLastModifiedDate() { @@ -793,15 +837,16 @@ public java.util.Date getLastModifiedDate() { /** *

                  - * The date and time, in ISO - * 8601 format, when the item was modified. + * The date and time when the item was modified. Amazon Cognito returns this + * timestamp in UNIX epoch time format. Your SDK might render the output in + * a human-readable format like ISO 8601 or a Java Date object. *

                  * * @param lastModifiedDate

                  - * The date and time, in ISO - * 8601 format, when the item was modified. + * The date and time when the item was modified. Amazon Cognito + * returns this timestamp in UNIX epoch time format. Your SDK + * might render the output in a human-readable format like ISO + * 8601 or a Java Date object. *

                  */ public void setLastModifiedDate(java.util.Date lastModifiedDate) { @@ -810,18 +855,19 @@ public void setLastModifiedDate(java.util.Date lastModifiedDate) { /** *

                  - * The date and time, in ISO - * 8601 format, when the item was modified. + * The date and time when the item was modified. Amazon Cognito returns this + * timestamp in UNIX epoch time format. Your SDK might render the output in + * a human-readable format like ISO 8601 or a Java Date object. *

                  *

                  * Returns a reference to this object so that method calls can be chained * together. * * @param lastModifiedDate

                  - * The date and time, in ISO - * 8601 format, when the item was modified. + * The date and time when the item was modified. Amazon Cognito + * returns this timestamp in UNIX epoch time format. Your SDK + * might render the output in a human-readable format like ISO + * 8601 or a Java Date object. *

                  * @return A reference to this updated object so that method calls can be * chained together. @@ -833,15 +879,16 @@ public UserPoolClientType withLastModifiedDate(java.util.Date lastModifiedDate) /** *

                  - * The date and time, in ISO - * 8601 format, when the item was created. + * The date and time when the item was created. Amazon Cognito returns this + * timestamp in UNIX epoch time format. Your SDK might render the output in + * a human-readable format like ISO 8601 or a Java Date object. *

                  * * @return

                  - * The date and time, in ISO - * 8601 format, when the item was created. + * The date and time when the item was created. Amazon Cognito + * returns this timestamp in UNIX epoch time format. Your SDK might + * render the output in a human-readable format like ISO 8601 or a + * Java Date object. *

                  */ public java.util.Date getCreationDate() { @@ -850,15 +897,16 @@ public java.util.Date getCreationDate() { /** *

                  - * The date and time, in ISO - * 8601 format, when the item was created. + * The date and time when the item was created. Amazon Cognito returns this + * timestamp in UNIX epoch time format. Your SDK might render the output in + * a human-readable format like ISO 8601 or a Java Date object. *

                  * * @param creationDate

                  - * The date and time, in ISO - * 8601 format, when the item was created. + * The date and time when the item was created. Amazon Cognito + * returns this timestamp in UNIX epoch time format. Your SDK + * might render the output in a human-readable format like ISO + * 8601 or a Java Date object. *

                  */ public void setCreationDate(java.util.Date creationDate) { @@ -867,18 +915,19 @@ public void setCreationDate(java.util.Date creationDate) { /** *

                  - * The date and time, in ISO - * 8601 format, when the item was created. + * The date and time when the item was created. Amazon Cognito returns this + * timestamp in UNIX epoch time format. Your SDK might render the output in + * a human-readable format like ISO 8601 or a Java Date object. *

                  *

                  * Returns a reference to this object so that method calls can be chained * together. * * @param creationDate

                  - * The date and time, in ISO - * 8601 format, when the item was created. + * The date and time when the item was created. Amazon Cognito + * returns this timestamp in UNIX epoch time format. Your SDK + * might render the output in a human-readable format like ISO + * 8601 or a Java Date object. *

                  * @return A reference to this updated object so that method calls can be * chained together. @@ -1448,11 +1497,47 @@ public UserPoolClientType withTokenValidityUnits(TokenValidityUnitsType tokenVal /** *

                  - * The Read-only attributes. + * The list of user attributes that you want your app client to have + * read-only access to. After your user authenticates in your app, their + * access token authorizes them to read their own attribute value for any + * attribute in this list. An example of this kind of activity is when your + * user selects a link to view their profile information. Your app makes a + * GetUser API request to retrieve and display your user's profile + * data. + *

                  + *

                  + * When you don't specify the ReadAttributes for your app + * client, your app can read the values of email_verified, + * phone_number_verified, and the Standard attributes of your + * user pool. When your user pool has read access to these default + * attributes, ReadAttributes doesn't return any information. + * Amazon Cognito only populates ReadAttributes in the API + * response if you have specified your own custom set of read attributes. *

                  * * @return

                  - * The Read-only attributes. + * The list of user attributes that you want your app client to have + * read-only access to. After your user authenticates in your app, + * their access token authorizes them to read their own attribute + * value for any attribute in this list. An example of this kind of + * activity is when your user selects a link to view their profile + * information. Your app makes a GetUser API request to retrieve and display your user's + * profile data. + *

                  + *

                  + * When you don't specify the ReadAttributes for your + * app client, your app can read the values of + * email_verified, phone_number_verified, + * and the Standard attributes of your user pool. When your user + * pool has read access to these default attributes, + * ReadAttributes doesn't return any information. + * Amazon Cognito only populates ReadAttributes in the + * API response if you have specified your own custom set of read + * attributes. *

                  */ public java.util.List getReadAttributes() { @@ -1461,11 +1546,48 @@ public java.util.List getReadAttributes() { /** *

                  - * The Read-only attributes. + * The list of user attributes that you want your app client to have + * read-only access to. After your user authenticates in your app, their + * access token authorizes them to read their own attribute value for any + * attribute in this list. An example of this kind of activity is when your + * user selects a link to view their profile information. Your app makes a + * GetUser API request to retrieve and display your user's profile + * data. + *

                  + *

                  + * When you don't specify the ReadAttributes for your app + * client, your app can read the values of email_verified, + * phone_number_verified, and the Standard attributes of your + * user pool. When your user pool has read access to these default + * attributes, ReadAttributes doesn't return any information. + * Amazon Cognito only populates ReadAttributes in the API + * response if you have specified your own custom set of read attributes. *

                  * * @param readAttributes

                  - * The Read-only attributes. + * The list of user attributes that you want your app client to + * have read-only access to. After your user authenticates in + * your app, their access token authorizes them to read their own + * attribute value for any attribute in this list. An example of + * this kind of activity is when your user selects a link to view + * their profile information. Your app makes a GetUser API request to retrieve and display your user's + * profile data. + *

                  + *

                  + * When you don't specify the ReadAttributes for + * your app client, your app can read the values of + * email_verified, + * phone_number_verified, and the Standard + * attributes of your user pool. When your user pool has read + * access to these default attributes, + * ReadAttributes doesn't return any information. + * Amazon Cognito only populates ReadAttributes in + * the API response if you have specified your own custom set of + * read attributes. *

                  */ public void setReadAttributes(java.util.Collection readAttributes) { @@ -1479,14 +1601,51 @@ public void setReadAttributes(java.util.Collection readAttributes) { /** *

                  - * The Read-only attributes. + * The list of user attributes that you want your app client to have + * read-only access to. After your user authenticates in your app, their + * access token authorizes them to read their own attribute value for any + * attribute in this list. An example of this kind of activity is when your + * user selects a link to view their profile information. Your app makes a + * GetUser API request to retrieve and display your user's profile + * data. + *

                  + *

                  + * When you don't specify the ReadAttributes for your app + * client, your app can read the values of email_verified, + * phone_number_verified, and the Standard attributes of your + * user pool. When your user pool has read access to these default + * attributes, ReadAttributes doesn't return any information. + * Amazon Cognito only populates ReadAttributes in the API + * response if you have specified your own custom set of read attributes. *

                  *

                  * Returns a reference to this object so that method calls can be chained * together. * * @param readAttributes

                  - * The Read-only attributes. + * The list of user attributes that you want your app client to + * have read-only access to. After your user authenticates in + * your app, their access token authorizes them to read their own + * attribute value for any attribute in this list. An example of + * this kind of activity is when your user selects a link to view + * their profile information. Your app makes a GetUser API request to retrieve and display your user's + * profile data. + *

                  + *

                  + * When you don't specify the ReadAttributes for + * your app client, your app can read the values of + * email_verified, + * phone_number_verified, and the Standard + * attributes of your user pool. When your user pool has read + * access to these default attributes, + * ReadAttributes doesn't return any information. + * Amazon Cognito only populates ReadAttributes in + * the API response if you have specified your own custom set of + * read attributes. *

                  * @return A reference to this updated object so that method calls can be * chained together. @@ -1503,14 +1662,51 @@ public UserPoolClientType withReadAttributes(String... readAttributes) { /** *

                  - * The Read-only attributes. + * The list of user attributes that you want your app client to have + * read-only access to. After your user authenticates in your app, their + * access token authorizes them to read their own attribute value for any + * attribute in this list. An example of this kind of activity is when your + * user selects a link to view their profile information. Your app makes a + * GetUser API request to retrieve and display your user's profile + * data. + *

                  + *

                  + * When you don't specify the ReadAttributes for your app + * client, your app can read the values of email_verified, + * phone_number_verified, and the Standard attributes of your + * user pool. When your user pool has read access to these default + * attributes, ReadAttributes doesn't return any information. + * Amazon Cognito only populates ReadAttributes in the API + * response if you have specified your own custom set of read attributes. *

                  *

                  * Returns a reference to this object so that method calls can be chained * together. * * @param readAttributes

                  - * The Read-only attributes. + * The list of user attributes that you want your app client to + * have read-only access to. After your user authenticates in + * your app, their access token authorizes them to read their own + * attribute value for any attribute in this list. An example of + * this kind of activity is when your user selects a link to view + * their profile information. Your app makes a GetUser API request to retrieve and display your user's + * profile data. + *

                  + *

                  + * When you don't specify the ReadAttributes for + * your app client, your app can read the values of + * email_verified, + * phone_number_verified, and the Standard + * attributes of your user pool. When your user pool has read + * access to these default attributes, + * ReadAttributes doesn't return any information. + * Amazon Cognito only populates ReadAttributes in + * the API response if you have specified your own custom set of + * read attributes. *

                  * @return A reference to this updated object so that method calls can be * chained together. @@ -1522,11 +1718,66 @@ public UserPoolClientType withReadAttributes(java.util.Collection readAt /** *

                  - * The writeable attributes. + * The list of user attributes that you want your app client to have write + * access to. After your user authenticates in your app, their access token + * authorizes them to set or modify their own attribute value for any + * attribute in this list. An example of this kind of activity is when you + * present your user with a form to update their profile information and + * they change their last name. Your app then makes an UpdateUserAttributes API request and sets family_name + * to the new value. + *

                  + *

                  + * When you don't specify the WriteAttributes for your app + * client, your app can write the values of the Standard attributes of your + * user pool. When your user pool has write access to these default + * attributes, WriteAttributes doesn't return any information. + * Amazon Cognito only populates WriteAttributes in the API + * response if you have specified your own custom set of write attributes. + *

                  + *

                  + * If your app client allows users to sign in through an IdP, this array + * must include all attributes that you have mapped to IdP attributes. + * Amazon Cognito updates mapped attributes when users sign in to your + * application through an IdP. If your app client does not have write access + * to a mapped attribute, Amazon Cognito throws an error when it tries to + * update the attribute. For more information, see Specifying IdP Attribute Mappings for Your user pool. *

                  * * @return

                  - * The writeable attributes. + * The list of user attributes that you want your app client to have + * write access to. After your user authenticates in your app, their + * access token authorizes them to set or modify their own attribute + * value for any attribute in this list. An example of this kind of + * activity is when you present your user with a form to update + * their profile information and they change their last name. Your + * app then makes an UpdateUserAttributes API request and sets + * family_name to the new value. + *

                  + *

                  + * When you don't specify the WriteAttributes for your + * app client, your app can write the values of the Standard + * attributes of your user pool. When your user pool has write + * access to these default attributes, WriteAttributes + * doesn't return any information. Amazon Cognito only populates + * WriteAttributes in the API response if you have + * specified your own custom set of write attributes. + *

                  + *

                  + * If your app client allows users to sign in through an IdP, this + * array must include all attributes that you have mapped to IdP + * attributes. Amazon Cognito updates mapped attributes when users + * sign in to your application through an IdP. If your app client + * does not have write access to a mapped attribute, Amazon Cognito + * throws an error when it tries to update the attribute. For more + * information, see Specifying IdP Attribute Mappings for Your user pool. *

                  */ public java.util.List getWriteAttributes() { @@ -1535,11 +1786,67 @@ public java.util.List getWriteAttributes() { /** *

                  - * The writeable attributes. + * The list of user attributes that you want your app client to have write + * access to. After your user authenticates in your app, their access token + * authorizes them to set or modify their own attribute value for any + * attribute in this list. An example of this kind of activity is when you + * present your user with a form to update their profile information and + * they change their last name. Your app then makes an UpdateUserAttributes API request and sets family_name + * to the new value. + *

                  + *

                  + * When you don't specify the WriteAttributes for your app + * client, your app can write the values of the Standard attributes of your + * user pool. When your user pool has write access to these default + * attributes, WriteAttributes doesn't return any information. + * Amazon Cognito only populates WriteAttributes in the API + * response if you have specified your own custom set of write attributes. + *

                  + *

                  + * If your app client allows users to sign in through an IdP, this array + * must include all attributes that you have mapped to IdP attributes. + * Amazon Cognito updates mapped attributes when users sign in to your + * application through an IdP. If your app client does not have write access + * to a mapped attribute, Amazon Cognito throws an error when it tries to + * update the attribute. For more information, see Specifying IdP Attribute Mappings for Your user pool. *

                  * * @param writeAttributes

                  - * The writeable attributes. + * The list of user attributes that you want your app client to + * have write access to. After your user authenticates in your + * app, their access token authorizes them to set or modify their + * own attribute value for any attribute in this list. An example + * of this kind of activity is when you present your user with a + * form to update their profile information and they change their + * last name. Your app then makes an UpdateUserAttributes API request and sets + * family_name to the new value. + *

                  + *

                  + * When you don't specify the WriteAttributes for + * your app client, your app can write the values of the Standard + * attributes of your user pool. When your user pool has write + * access to these default attributes, + * WriteAttributes doesn't return any information. + * Amazon Cognito only populates WriteAttributes in + * the API response if you have specified your own custom set of + * write attributes. + *

                  + *

                  + * If your app client allows users to sign in through an IdP, + * this array must include all attributes that you have mapped to + * IdP attributes. Amazon Cognito updates mapped attributes when + * users sign in to your application through an IdP. If your app + * client does not have write access to a mapped attribute, + * Amazon Cognito throws an error when it tries to update the + * attribute. For more information, see Specifying IdP Attribute Mappings for Your user pool. *

                  */ public void setWriteAttributes(java.util.Collection writeAttributes) { @@ -1553,14 +1860,70 @@ public void setWriteAttributes(java.util.Collection writeAttributes) { /** *

                  - * The writeable attributes. + * The list of user attributes that you want your app client to have write + * access to. After your user authenticates in your app, their access token + * authorizes them to set or modify their own attribute value for any + * attribute in this list. An example of this kind of activity is when you + * present your user with a form to update their profile information and + * they change their last name. Your app then makes an UpdateUserAttributes API request and sets family_name + * to the new value. + *

                  + *

                  + * When you don't specify the WriteAttributes for your app + * client, your app can write the values of the Standard attributes of your + * user pool. When your user pool has write access to these default + * attributes, WriteAttributes doesn't return any information. + * Amazon Cognito only populates WriteAttributes in the API + * response if you have specified your own custom set of write attributes. + *

                  + *

                  + * If your app client allows users to sign in through an IdP, this array + * must include all attributes that you have mapped to IdP attributes. + * Amazon Cognito updates mapped attributes when users sign in to your + * application through an IdP. If your app client does not have write access + * to a mapped attribute, Amazon Cognito throws an error when it tries to + * update the attribute. For more information, see Specifying IdP Attribute Mappings for Your user pool. *

                  *

                  * Returns a reference to this object so that method calls can be chained * together. * * @param writeAttributes

                  - * The writeable attributes. + * The list of user attributes that you want your app client to + * have write access to. After your user authenticates in your + * app, their access token authorizes them to set or modify their + * own attribute value for any attribute in this list. An example + * of this kind of activity is when you present your user with a + * form to update their profile information and they change their + * last name. Your app then makes an UpdateUserAttributes API request and sets + * family_name to the new value. + *

                  + *

                  + * When you don't specify the WriteAttributes for + * your app client, your app can write the values of the Standard + * attributes of your user pool. When your user pool has write + * access to these default attributes, + * WriteAttributes doesn't return any information. + * Amazon Cognito only populates WriteAttributes in + * the API response if you have specified your own custom set of + * write attributes. + *

                  + *

                  + * If your app client allows users to sign in through an IdP, + * this array must include all attributes that you have mapped to + * IdP attributes. Amazon Cognito updates mapped attributes when + * users sign in to your application through an IdP. If your app + * client does not have write access to a mapped attribute, + * Amazon Cognito throws an error when it tries to update the + * attribute. For more information, see Specifying IdP Attribute Mappings for Your user pool. *

                  * @return A reference to this updated object so that method calls can be * chained together. @@ -1577,14 +1940,70 @@ public UserPoolClientType withWriteAttributes(String... writeAttributes) { /** *

                  - * The writeable attributes. + * The list of user attributes that you want your app client to have write + * access to. After your user authenticates in your app, their access token + * authorizes them to set or modify their own attribute value for any + * attribute in this list. An example of this kind of activity is when you + * present your user with a form to update their profile information and + * they change their last name. Your app then makes an UpdateUserAttributes API request and sets family_name + * to the new value. + *

                  + *

                  + * When you don't specify the WriteAttributes for your app + * client, your app can write the values of the Standard attributes of your + * user pool. When your user pool has write access to these default + * attributes, WriteAttributes doesn't return any information. + * Amazon Cognito only populates WriteAttributes in the API + * response if you have specified your own custom set of write attributes. + *

                  + *

                  + * If your app client allows users to sign in through an IdP, this array + * must include all attributes that you have mapped to IdP attributes. + * Amazon Cognito updates mapped attributes when users sign in to your + * application through an IdP. If your app client does not have write access + * to a mapped attribute, Amazon Cognito throws an error when it tries to + * update the attribute. For more information, see Specifying IdP Attribute Mappings for Your user pool. *

                  *

                  * Returns a reference to this object so that method calls can be chained * together. * * @param writeAttributes

                  - * The writeable attributes. + * The list of user attributes that you want your app client to + * have write access to. After your user authenticates in your + * app, their access token authorizes them to set or modify their + * own attribute value for any attribute in this list. An example + * of this kind of activity is when you present your user with a + * form to update their profile information and they change their + * last name. Your app then makes an UpdateUserAttributes API request and sets + * family_name to the new value. + *

                  + *

                  + * When you don't specify the WriteAttributes for + * your app client, your app can write the values of the Standard + * attributes of your user pool. When your user pool has write + * access to these default attributes, + * WriteAttributes doesn't return any information. + * Amazon Cognito only populates WriteAttributes in + * the API response if you have specified your own custom set of + * write attributes. + *

                  + *

                  + * If your app client allows users to sign in through an IdP, + * this array must include all attributes that you have mapped to + * IdP attributes. Amazon Cognito updates mapped attributes when + * users sign in to your application through an IdP. If your app + * client does not have write access to a mapped attribute, + * Amazon Cognito throws an error when it tries to update the + * attribute. For more information, see Specifying IdP Attribute Mappings for Your user pool. *

                  * @return A reference to this updated object so that method calls can be * chained together. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/UserPoolDescriptionType.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/UserPoolDescriptionType.java index 027421d676..092d0af5a1 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/UserPoolDescriptionType.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/UserPoolDescriptionType.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. @@ -64,18 +64,18 @@ public class UserPoolDescriptionType implements Serializable { /** *

                  - * The date and time, in ISO - * 8601 format, when the item was modified. + * The date and time when the item was modified. Amazon Cognito returns this + * timestamp in UNIX epoch time format. Your SDK might render the output in + * a human-readable format like ISO 8601 or a Java Date object. *

                  */ private java.util.Date lastModifiedDate; /** *

                  - * The date and time, in ISO - * 8601 format, when the item was created. + * The date and time when the item was created. Amazon Cognito returns this + * timestamp in UNIX epoch time format. Your SDK might render the output in + * a human-readable format like ISO 8601 or a Java Date object. *

                  */ private java.util.Date creationDate; @@ -340,15 +340,16 @@ public UserPoolDescriptionType withStatus(StatusType status) { /** *

                  - * The date and time, in ISO - * 8601 format, when the item was modified. + * The date and time when the item was modified. Amazon Cognito returns this + * timestamp in UNIX epoch time format. Your SDK might render the output in + * a human-readable format like ISO 8601 or a Java Date object. *

                  * * @return

                  - * The date and time, in ISO - * 8601 format, when the item was modified. + * The date and time when the item was modified. Amazon Cognito + * returns this timestamp in UNIX epoch time format. Your SDK might + * render the output in a human-readable format like ISO 8601 or a + * Java Date object. *

                  */ public java.util.Date getLastModifiedDate() { @@ -357,15 +358,16 @@ public java.util.Date getLastModifiedDate() { /** *

                  - * The date and time, in ISO - * 8601 format, when the item was modified. + * The date and time when the item was modified. Amazon Cognito returns this + * timestamp in UNIX epoch time format. Your SDK might render the output in + * a human-readable format like ISO 8601 or a Java Date object. *

                  * * @param lastModifiedDate

                  - * The date and time, in ISO - * 8601 format, when the item was modified. + * The date and time when the item was modified. Amazon Cognito + * returns this timestamp in UNIX epoch time format. Your SDK + * might render the output in a human-readable format like ISO + * 8601 or a Java Date object. *

                  */ public void setLastModifiedDate(java.util.Date lastModifiedDate) { @@ -374,18 +376,19 @@ public void setLastModifiedDate(java.util.Date lastModifiedDate) { /** *

                  - * The date and time, in ISO - * 8601 format, when the item was modified. + * The date and time when the item was modified. Amazon Cognito returns this + * timestamp in UNIX epoch time format. Your SDK might render the output in + * a human-readable format like ISO 8601 or a Java Date object. *

                  *

                  * Returns a reference to this object so that method calls can be chained * together. * * @param lastModifiedDate

                  - * The date and time, in ISO - * 8601 format, when the item was modified. + * The date and time when the item was modified. Amazon Cognito + * returns this timestamp in UNIX epoch time format. Your SDK + * might render the output in a human-readable format like ISO + * 8601 or a Java Date object. *

                  * @return A reference to this updated object so that method calls can be * chained together. @@ -397,15 +400,16 @@ public UserPoolDescriptionType withLastModifiedDate(java.util.Date lastModifiedD /** *

                  - * The date and time, in ISO - * 8601 format, when the item was created. + * The date and time when the item was created. Amazon Cognito returns this + * timestamp in UNIX epoch time format. Your SDK might render the output in + * a human-readable format like ISO 8601 or a Java Date object. *

                  * * @return

                  - * The date and time, in ISO - * 8601 format, when the item was created. + * The date and time when the item was created. Amazon Cognito + * returns this timestamp in UNIX epoch time format. Your SDK might + * render the output in a human-readable format like ISO 8601 or a + * Java Date object. *

                  */ public java.util.Date getCreationDate() { @@ -414,15 +418,16 @@ public java.util.Date getCreationDate() { /** *

                  - * The date and time, in ISO - * 8601 format, when the item was created. + * The date and time when the item was created. Amazon Cognito returns this + * timestamp in UNIX epoch time format. Your SDK might render the output in + * a human-readable format like ISO 8601 or a Java Date object. *

                  * * @param creationDate

                  - * The date and time, in ISO - * 8601 format, when the item was created. + * The date and time when the item was created. Amazon Cognito + * returns this timestamp in UNIX epoch time format. Your SDK + * might render the output in a human-readable format like ISO + * 8601 or a Java Date object. *

                  */ public void setCreationDate(java.util.Date creationDate) { @@ -431,18 +436,19 @@ public void setCreationDate(java.util.Date creationDate) { /** *

                  - * The date and time, in ISO - * 8601 format, when the item was created. + * The date and time when the item was created. Amazon Cognito returns this + * timestamp in UNIX epoch time format. Your SDK might render the output in + * a human-readable format like ISO 8601 or a Java Date object. *

                  *

                  * Returns a reference to this object so that method calls can be chained * together. * * @param creationDate

                  - * The date and time, in ISO - * 8601 format, when the item was created. + * The date and time when the item was created. Amazon Cognito + * returns this timestamp in UNIX epoch time format. Your SDK + * might render the output in a human-readable format like ISO + * 8601 or a Java Date object. *

                  * @return A reference to this updated object so that method calls can be * chained together. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/UserPoolMfaType.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/UserPoolMfaType.java index 3b5dd51e87..a14454d471 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/UserPoolMfaType.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/UserPoolMfaType.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/UserPoolPolicyType.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/UserPoolPolicyType.java index 774c986d01..944eb9e5bb 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/UserPoolPolicyType.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/UserPoolPolicyType.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/UserPoolTaggingException.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/UserPoolTaggingException.java index c7e6e5e529..91e5aac79e 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/UserPoolTaggingException.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/UserPoolTaggingException.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/UserPoolType.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/UserPoolType.java index 7a1e6ac791..02e3c9bcf3 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/UserPoolType.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/UserPoolType.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. @@ -80,7 +80,7 @@ public class UserPoolType implements Serializable { /** *

                  - * The status of a user pool. + * This parameter is no longer used. *

                  *

                  * Constraints:
                  @@ -90,18 +90,18 @@ public class UserPoolType implements Serializable { /** *

                  - * The date and time, in ISO - * 8601 format, when the item was modified. + * The date and time when the item was modified. Amazon Cognito returns this + * timestamp in UNIX epoch time format. Your SDK might render the output in + * a human-readable format like ISO 8601 or a Java Date object. *

                  */ private java.util.Date lastModifiedDate; /** *

                  - * The date and time, in ISO - * 8601 format, when the item was created. + * The date and time when the item was created. Amazon Cognito returns this + * timestamp in UNIX epoch time format. Your SDK might render the output in + * a human-readable format like ISO 8601 or a Java Date object. *

                  */ private java.util.Date creationDate; @@ -849,14 +849,14 @@ public UserPoolType withLambdaConfig(LambdaConfigType lambdaConfig) { /** *

                  - * The status of a user pool. + * This parameter is no longer used. *

                  *

                  * Constraints:
                  * Allowed Values: Enabled, Disabled * * @return

                  - * The status of a user pool. + * This parameter is no longer used. *

                  * @see StatusType */ @@ -866,14 +866,14 @@ public String getStatus() { /** *

                  - * The status of a user pool. + * This parameter is no longer used. *

                  *

                  * Constraints:
                  * Allowed Values: Enabled, Disabled * * @param status

                  - * The status of a user pool. + * This parameter is no longer used. *

                  * @see StatusType */ @@ -883,7 +883,7 @@ public void setStatus(String status) { /** *

                  - * The status of a user pool. + * This parameter is no longer used. *

                  *

                  * Returns a reference to this object so that method calls can be chained @@ -893,7 +893,7 @@ public void setStatus(String status) { * Allowed Values: Enabled, Disabled * * @param status

                  - * The status of a user pool. + * This parameter is no longer used. *

                  * @return A reference to this updated object so that method calls can be * chained together. @@ -906,14 +906,14 @@ public UserPoolType withStatus(String status) { /** *

                  - * The status of a user pool. + * This parameter is no longer used. *

                  *

                  * Constraints:
                  * Allowed Values: Enabled, Disabled * * @param status

                  - * The status of a user pool. + * This parameter is no longer used. *

                  * @see StatusType */ @@ -923,7 +923,7 @@ public void setStatus(StatusType status) { /** *

                  - * The status of a user pool. + * This parameter is no longer used. *

                  *

                  * Returns a reference to this object so that method calls can be chained @@ -933,7 +933,7 @@ public void setStatus(StatusType status) { * Allowed Values: Enabled, Disabled * * @param status

                  - * The status of a user pool. + * This parameter is no longer used. *

                  * @return A reference to this updated object so that method calls can be * chained together. @@ -946,15 +946,16 @@ public UserPoolType withStatus(StatusType status) { /** *

                  - * The date and time, in ISO - * 8601 format, when the item was modified. + * The date and time when the item was modified. Amazon Cognito returns this + * timestamp in UNIX epoch time format. Your SDK might render the output in + * a human-readable format like ISO 8601 or a Java Date object. *

                  * * @return

                  - * The date and time, in ISO - * 8601 format, when the item was modified. + * The date and time when the item was modified. Amazon Cognito + * returns this timestamp in UNIX epoch time format. Your SDK might + * render the output in a human-readable format like ISO 8601 or a + * Java Date object. *

                  */ public java.util.Date getLastModifiedDate() { @@ -963,15 +964,16 @@ public java.util.Date getLastModifiedDate() { /** *

                  - * The date and time, in ISO - * 8601 format, when the item was modified. + * The date and time when the item was modified. Amazon Cognito returns this + * timestamp in UNIX epoch time format. Your SDK might render the output in + * a human-readable format like ISO 8601 or a Java Date object. *

                  * * @param lastModifiedDate

                  - * The date and time, in ISO - * 8601 format, when the item was modified. + * The date and time when the item was modified. Amazon Cognito + * returns this timestamp in UNIX epoch time format. Your SDK + * might render the output in a human-readable format like ISO + * 8601 or a Java Date object. *

                  */ public void setLastModifiedDate(java.util.Date lastModifiedDate) { @@ -980,18 +982,19 @@ public void setLastModifiedDate(java.util.Date lastModifiedDate) { /** *

                  - * The date and time, in ISO - * 8601 format, when the item was modified. + * The date and time when the item was modified. Amazon Cognito returns this + * timestamp in UNIX epoch time format. Your SDK might render the output in + * a human-readable format like ISO 8601 or a Java Date object. *

                  *

                  * Returns a reference to this object so that method calls can be chained * together. * * @param lastModifiedDate

                  - * The date and time, in ISO - * 8601 format, when the item was modified. + * The date and time when the item was modified. Amazon Cognito + * returns this timestamp in UNIX epoch time format. Your SDK + * might render the output in a human-readable format like ISO + * 8601 or a Java Date object. *

                  * @return A reference to this updated object so that method calls can be * chained together. @@ -1003,15 +1006,16 @@ public UserPoolType withLastModifiedDate(java.util.Date lastModifiedDate) { /** *

                  - * The date and time, in ISO - * 8601 format, when the item was created. + * The date and time when the item was created. Amazon Cognito returns this + * timestamp in UNIX epoch time format. Your SDK might render the output in + * a human-readable format like ISO 8601 or a Java Date object. *

                  * * @return

                  - * The date and time, in ISO - * 8601 format, when the item was created. + * The date and time when the item was created. Amazon Cognito + * returns this timestamp in UNIX epoch time format. Your SDK might + * render the output in a human-readable format like ISO 8601 or a + * Java Date object. *

                  */ public java.util.Date getCreationDate() { @@ -1020,15 +1024,16 @@ public java.util.Date getCreationDate() { /** *

                  - * The date and time, in ISO - * 8601 format, when the item was created. + * The date and time when the item was created. Amazon Cognito returns this + * timestamp in UNIX epoch time format. Your SDK might render the output in + * a human-readable format like ISO 8601 or a Java Date object. *

                  * * @param creationDate

                  - * The date and time, in ISO - * 8601 format, when the item was created. + * The date and time when the item was created. Amazon Cognito + * returns this timestamp in UNIX epoch time format. Your SDK + * might render the output in a human-readable format like ISO + * 8601 or a Java Date object. *

                  */ public void setCreationDate(java.util.Date creationDate) { @@ -1037,18 +1042,19 @@ public void setCreationDate(java.util.Date creationDate) { /** *

                  - * The date and time, in ISO - * 8601 format, when the item was created. + * The date and time when the item was created. Amazon Cognito returns this + * timestamp in UNIX epoch time format. Your SDK might render the output in + * a human-readable format like ISO 8601 or a Java Date object. *

                  *

                  * Returns a reference to this object so that method calls can be chained * together. * * @param creationDate

                  - * The date and time, in ISO - * 8601 format, when the item was created. + * The date and time when the item was created. Amazon Cognito + * returns this timestamp in UNIX epoch time format. Your SDK + * might render the output in a human-readable format like ISO + * 8601 or a Java Date object. *

                  * @return A reference to this updated object so that method calls can be * chained together. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/UserStatusType.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/UserStatusType.java index 678493dd44..bc16a96459 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/UserStatusType.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/UserStatusType.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. @@ -28,7 +28,8 @@ public enum UserStatusType { ARCHIVED("ARCHIVED"), COMPROMISED("COMPROMISED"), RESET_REQUIRED("RESET_REQUIRED"), - FORCE_CHANGE_PASSWORD("FORCE_CHANGE_PASSWORD"); + FORCE_CHANGE_PASSWORD("FORCE_CHANGE_PASSWORD"), + EXTERNAL_PROVIDER("EXTERNAL_PROVIDER"); private String value; @@ -50,6 +51,7 @@ public String toString() { enumMap.put("COMPROMISED", COMPROMISED); enumMap.put("RESET_REQUIRED", RESET_REQUIRED); enumMap.put("FORCE_CHANGE_PASSWORD", FORCE_CHANGE_PASSWORD); + enumMap.put("EXTERNAL_PROVIDER", EXTERNAL_PROVIDER); } /** diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/UserType.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/UserType.java index 80db134b95..6bcff8fe8a 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/UserType.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/UserType.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. @@ -50,9 +50,9 @@ public class UserType implements Serializable { /** *

                  - * The date and time, in ISO - * 8601 format, when the item was modified. + * The date and time when the item was modified. Amazon Cognito returns this + * timestamp in UNIX epoch time format. Your SDK might render the output in + * a human-readable format like ISO 8601 or a Java Date object. *

                  */ private java.util.Date userLastModifiedDate; @@ -106,7 +106,7 @@ public class UserType implements Serializable { *

                  * Constraints:
                  * Allowed Values: UNCONFIRMED, CONFIRMED, ARCHIVED, COMPROMISED, - * UNKNOWN, RESET_REQUIRED, FORCE_CHANGE_PASSWORD + * UNKNOWN, RESET_REQUIRED, FORCE_CHANGE_PASSWORD, EXTERNAL_PROVIDER */ private String userStatus; @@ -295,15 +295,16 @@ public UserType withUserCreateDate(java.util.Date userCreateDate) { /** *

                  - * The date and time, in ISO - * 8601 format, when the item was modified. + * The date and time when the item was modified. Amazon Cognito returns this + * timestamp in UNIX epoch time format. Your SDK might render the output in + * a human-readable format like ISO 8601 or a Java Date object. *

                  * * @return

                  - * The date and time, in ISO - * 8601 format, when the item was modified. + * The date and time when the item was modified. Amazon Cognito + * returns this timestamp in UNIX epoch time format. Your SDK might + * render the output in a human-readable format like ISO 8601 or a + * Java Date object. *

                  */ public java.util.Date getUserLastModifiedDate() { @@ -312,15 +313,16 @@ public java.util.Date getUserLastModifiedDate() { /** *

                  - * The date and time, in ISO - * 8601 format, when the item was modified. + * The date and time when the item was modified. Amazon Cognito returns this + * timestamp in UNIX epoch time format. Your SDK might render the output in + * a human-readable format like ISO 8601 or a Java Date object. *

                  * * @param userLastModifiedDate

                  - * The date and time, in ISO - * 8601 format, when the item was modified. + * The date and time when the item was modified. Amazon Cognito + * returns this timestamp in UNIX epoch time format. Your SDK + * might render the output in a human-readable format like ISO + * 8601 or a Java Date object. *

                  */ public void setUserLastModifiedDate(java.util.Date userLastModifiedDate) { @@ -329,18 +331,19 @@ public void setUserLastModifiedDate(java.util.Date userLastModifiedDate) { /** *

                  - * The date and time, in ISO - * 8601 format, when the item was modified. + * The date and time when the item was modified. Amazon Cognito returns this + * timestamp in UNIX epoch time format. Your SDK might render the output in + * a human-readable format like ISO 8601 or a Java Date object. *

                  *

                  * Returns a reference to this object so that method calls can be chained * together. * * @param userLastModifiedDate

                  - * The date and time, in ISO - * 8601 format, when the item was modified. + * The date and time when the item was modified. Amazon Cognito + * returns this timestamp in UNIX epoch time format. Your SDK + * might render the output in a human-readable format like ISO + * 8601 or a Java Date object. *

                  * @return A reference to this updated object so that method calls can be * chained together. @@ -450,7 +453,7 @@ public UserType withEnabled(Boolean enabled) { *

                  * Constraints:
                  * Allowed Values: UNCONFIRMED, CONFIRMED, ARCHIVED, COMPROMISED, - * UNKNOWN, RESET_REQUIRED, FORCE_CHANGE_PASSWORD + * UNKNOWN, RESET_REQUIRED, FORCE_CHANGE_PASSWORD, EXTERNAL_PROVIDER * * @return

                  * The user status. This can be one of the following: @@ -539,7 +542,7 @@ public String getUserStatus() { *

                  * Constraints:
                  * Allowed Values: UNCONFIRMED, CONFIRMED, ARCHIVED, COMPROMISED, - * UNKNOWN, RESET_REQUIRED, FORCE_CHANGE_PASSWORD + * UNKNOWN, RESET_REQUIRED, FORCE_CHANGE_PASSWORD, EXTERNAL_PROVIDER * * @param userStatus

                  * The user status. This can be one of the following: @@ -631,7 +634,7 @@ public void setUserStatus(String userStatus) { *

                  * Constraints:
                  * Allowed Values: UNCONFIRMED, CONFIRMED, ARCHIVED, COMPROMISED, - * UNKNOWN, RESET_REQUIRED, FORCE_CHANGE_PASSWORD + * UNKNOWN, RESET_REQUIRED, FORCE_CHANGE_PASSWORD, EXTERNAL_PROVIDER * * @param userStatus

                  * The user status. This can be one of the following: @@ -723,7 +726,7 @@ public UserType withUserStatus(String userStatus) { *

                  * Constraints:
                  * Allowed Values: UNCONFIRMED, CONFIRMED, ARCHIVED, COMPROMISED, - * UNKNOWN, RESET_REQUIRED, FORCE_CHANGE_PASSWORD + * UNKNOWN, RESET_REQUIRED, FORCE_CHANGE_PASSWORD, EXTERNAL_PROVIDER * * @param userStatus

                  * The user status. This can be one of the following: @@ -815,7 +818,7 @@ public void setUserStatus(UserStatusType userStatus) { *

                  * Constraints:
                  * Allowed Values: UNCONFIRMED, CONFIRMED, ARCHIVED, COMPROMISED, - * UNKNOWN, RESET_REQUIRED, FORCE_CHANGE_PASSWORD + * UNKNOWN, RESET_REQUIRED, FORCE_CHANGE_PASSWORD, EXTERNAL_PROVIDER * * @param userStatus

                  * The user status. This can be one of the following: diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/UsernameAttributeType.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/UsernameAttributeType.java index 44e4c898a3..b1e4889dd2 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/UsernameAttributeType.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/UsernameAttributeType.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/UsernameConfigurationType.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/UsernameConfigurationType.java index ed3024c4e1..7636933f76 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/UsernameConfigurationType.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/UsernameConfigurationType.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/UsernameExistsException.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/UsernameExistsException.java index dda166b90a..ecfda48fdc 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/UsernameExistsException.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/UsernameExistsException.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/VerificationMessageTemplateType.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/VerificationMessageTemplateType.java index 7fa26307e3..b87923ef09 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/VerificationMessageTemplateType.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/VerificationMessageTemplateType.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/VerifiedAttributeType.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/VerifiedAttributeType.java index f6b2f1a3af..e0976459cf 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/VerifiedAttributeType.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/VerifiedAttributeType.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/VerifySoftwareTokenRequest.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/VerifySoftwareTokenRequest.java index 49ec6bf852..40ee2b8188 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/VerifySoftwareTokenRequest.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/VerifySoftwareTokenRequest.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. @@ -34,7 +34,7 @@ * policies. For more information about authorization models in Amazon Cognito, * see Using the Amazon Cognito native and OIDC APIs. + * >Using the Amazon Cognito user pools API and user pool endpoints. *

                  *
                  */ diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/VerifySoftwareTokenResponseType.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/VerifySoftwareTokenResponseType.java index b6462141c6..385128c48f 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/VerifySoftwareTokenResponseType.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/VerifySoftwareTokenResponseType.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/VerifySoftwareTokenResult.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/VerifySoftwareTokenResult.java index bb91e84fe9..6b4a7c2a56 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/VerifySoftwareTokenResult.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/VerifySoftwareTokenResult.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/VerifyUserAttributeRequest.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/VerifyUserAttributeRequest.java index 509a74a217..3f79d61435 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/VerifyUserAttributeRequest.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/VerifyUserAttributeRequest.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. @@ -30,6 +30,10 @@ * "https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_UserAttributeUpdateSettingsType.html" * > UserAttributeUpdateSettingsType. *

                  + *

                  + * Authorize this action with a signed-in user's access token. It must include + * the scope aws.cognito.signin.user.admin. + *

                  * *

                  * Amazon Cognito doesn't evaluate Identity and Access Management (IAM) policies @@ -38,7 +42,7 @@ * policies. For more information about authorization models in Amazon Cognito, * see Using the Amazon Cognito native and OIDC APIs. + * >Using the Amazon Cognito user pools API and user pool endpoints. *

                  *
                  */ diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/VerifyUserAttributeResult.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/VerifyUserAttributeResult.java index aa33e52f0a..38e4f981ee 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/VerifyUserAttributeResult.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/VerifyUserAttributeResult.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/AccountRecoverySettingTypeJsonMarshaller.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/AccountRecoverySettingTypeJsonMarshaller.java index a9ca3f5f84..5211120238 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/AccountRecoverySettingTypeJsonMarshaller.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/AccountRecoverySettingTypeJsonMarshaller.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/AccountRecoverySettingTypeJsonUnmarshaller.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/AccountRecoverySettingTypeJsonUnmarshaller.java index 5ad00a2de9..6bb3b379bc 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/AccountRecoverySettingTypeJsonUnmarshaller.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/AccountRecoverySettingTypeJsonUnmarshaller.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/AccountTakeoverActionTypeJsonMarshaller.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/AccountTakeoverActionTypeJsonMarshaller.java index 367e10b03b..9856a96ead 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/AccountTakeoverActionTypeJsonMarshaller.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/AccountTakeoverActionTypeJsonMarshaller.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/AccountTakeoverActionTypeJsonUnmarshaller.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/AccountTakeoverActionTypeJsonUnmarshaller.java index 9b9f20a576..c863781e89 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/AccountTakeoverActionTypeJsonUnmarshaller.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/AccountTakeoverActionTypeJsonUnmarshaller.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/AccountTakeoverActionsTypeJsonMarshaller.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/AccountTakeoverActionsTypeJsonMarshaller.java index 34e47e3dfe..ed1d8962cb 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/AccountTakeoverActionsTypeJsonMarshaller.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/AccountTakeoverActionsTypeJsonMarshaller.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/AccountTakeoverActionsTypeJsonUnmarshaller.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/AccountTakeoverActionsTypeJsonUnmarshaller.java index 1f3502b6a2..1047ef3f5c 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/AccountTakeoverActionsTypeJsonUnmarshaller.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/AccountTakeoverActionsTypeJsonUnmarshaller.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/AccountTakeoverRiskConfigurationTypeJsonMarshaller.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/AccountTakeoverRiskConfigurationTypeJsonMarshaller.java index 4901a61338..7095e59e64 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/AccountTakeoverRiskConfigurationTypeJsonMarshaller.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/AccountTakeoverRiskConfigurationTypeJsonMarshaller.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/AccountTakeoverRiskConfigurationTypeJsonUnmarshaller.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/AccountTakeoverRiskConfigurationTypeJsonUnmarshaller.java index 16ee31ede5..9c04222b8a 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/AccountTakeoverRiskConfigurationTypeJsonUnmarshaller.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/AccountTakeoverRiskConfigurationTypeJsonUnmarshaller.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/AddCustomAttributesRequestMarshaller.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/AddCustomAttributesRequestMarshaller.java index ce83f0e2f1..2d420928c0 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/AddCustomAttributesRequestMarshaller.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/AddCustomAttributesRequestMarshaller.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/AddCustomAttributesResultJsonUnmarshaller.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/AddCustomAttributesResultJsonUnmarshaller.java index 381f178612..680054fd21 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/AddCustomAttributesResultJsonUnmarshaller.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/AddCustomAttributesResultJsonUnmarshaller.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/AdminAddUserToGroupRequestMarshaller.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/AdminAddUserToGroupRequestMarshaller.java index 7a2654c6e7..a88e42593b 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/AdminAddUserToGroupRequestMarshaller.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/AdminAddUserToGroupRequestMarshaller.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/AdminConfirmSignUpRequestMarshaller.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/AdminConfirmSignUpRequestMarshaller.java index a61b326e81..3c1fe7f0df 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/AdminConfirmSignUpRequestMarshaller.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/AdminConfirmSignUpRequestMarshaller.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/AdminConfirmSignUpResultJsonUnmarshaller.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/AdminConfirmSignUpResultJsonUnmarshaller.java index 28e056581c..d2ad102b7e 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/AdminConfirmSignUpResultJsonUnmarshaller.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/AdminConfirmSignUpResultJsonUnmarshaller.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/AdminCreateUserConfigTypeJsonMarshaller.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/AdminCreateUserConfigTypeJsonMarshaller.java index ec649743d7..12072fe1c1 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/AdminCreateUserConfigTypeJsonMarshaller.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/AdminCreateUserConfigTypeJsonMarshaller.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/AdminCreateUserConfigTypeJsonUnmarshaller.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/AdminCreateUserConfigTypeJsonUnmarshaller.java index 125f6c1ba3..72f36544ea 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/AdminCreateUserConfigTypeJsonUnmarshaller.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/AdminCreateUserConfigTypeJsonUnmarshaller.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/AdminCreateUserRequestMarshaller.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/AdminCreateUserRequestMarshaller.java index e3c2668c83..873b669daf 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/AdminCreateUserRequestMarshaller.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/AdminCreateUserRequestMarshaller.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/AdminCreateUserResultJsonUnmarshaller.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/AdminCreateUserResultJsonUnmarshaller.java index f1121fb064..389c20f15f 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/AdminCreateUserResultJsonUnmarshaller.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/AdminCreateUserResultJsonUnmarshaller.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/AdminDeleteUserAttributesRequestMarshaller.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/AdminDeleteUserAttributesRequestMarshaller.java index 4a4ae9c042..ce09eb8f75 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/AdminDeleteUserAttributesRequestMarshaller.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/AdminDeleteUserAttributesRequestMarshaller.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/AdminDeleteUserAttributesResultJsonUnmarshaller.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/AdminDeleteUserAttributesResultJsonUnmarshaller.java index f1f144dba5..5744283331 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/AdminDeleteUserAttributesResultJsonUnmarshaller.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/AdminDeleteUserAttributesResultJsonUnmarshaller.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/AdminDeleteUserRequestMarshaller.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/AdminDeleteUserRequestMarshaller.java index f96a561773..40a011da6d 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/AdminDeleteUserRequestMarshaller.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/AdminDeleteUserRequestMarshaller.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/AdminDisableProviderForUserRequestMarshaller.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/AdminDisableProviderForUserRequestMarshaller.java index 5e245d9e90..765b8de191 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/AdminDisableProviderForUserRequestMarshaller.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/AdminDisableProviderForUserRequestMarshaller.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/AdminDisableProviderForUserResultJsonUnmarshaller.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/AdminDisableProviderForUserResultJsonUnmarshaller.java index 069a2dcbdd..03cfa9b9e8 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/AdminDisableProviderForUserResultJsonUnmarshaller.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/AdminDisableProviderForUserResultJsonUnmarshaller.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/AdminDisableUserRequestMarshaller.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/AdminDisableUserRequestMarshaller.java index 34cf5ff519..27f612b774 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/AdminDisableUserRequestMarshaller.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/AdminDisableUserRequestMarshaller.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/AdminDisableUserResultJsonUnmarshaller.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/AdminDisableUserResultJsonUnmarshaller.java index e15cfa7a00..633716f935 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/AdminDisableUserResultJsonUnmarshaller.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/AdminDisableUserResultJsonUnmarshaller.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/AdminEnableUserRequestMarshaller.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/AdminEnableUserRequestMarshaller.java index 0af9772699..3cc1b3df95 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/AdminEnableUserRequestMarshaller.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/AdminEnableUserRequestMarshaller.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/AdminEnableUserResultJsonUnmarshaller.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/AdminEnableUserResultJsonUnmarshaller.java index f4ba17d7c4..57f49fcf68 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/AdminEnableUserResultJsonUnmarshaller.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/AdminEnableUserResultJsonUnmarshaller.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/AdminForgetDeviceRequestMarshaller.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/AdminForgetDeviceRequestMarshaller.java index 35726cddb9..a583828d5e 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/AdminForgetDeviceRequestMarshaller.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/AdminForgetDeviceRequestMarshaller.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/AdminGetDeviceRequestMarshaller.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/AdminGetDeviceRequestMarshaller.java index 798d0286c6..a71d014bee 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/AdminGetDeviceRequestMarshaller.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/AdminGetDeviceRequestMarshaller.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/AdminGetDeviceResultJsonUnmarshaller.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/AdminGetDeviceResultJsonUnmarshaller.java index dd24609a6e..d6ee114e7a 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/AdminGetDeviceResultJsonUnmarshaller.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/AdminGetDeviceResultJsonUnmarshaller.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/AdminGetUserRequestMarshaller.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/AdminGetUserRequestMarshaller.java index 6b094b2a84..a4b879185b 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/AdminGetUserRequestMarshaller.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/AdminGetUserRequestMarshaller.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/AdminGetUserResultJsonUnmarshaller.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/AdminGetUserResultJsonUnmarshaller.java index b77b798180..25f188a9d6 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/AdminGetUserResultJsonUnmarshaller.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/AdminGetUserResultJsonUnmarshaller.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/AdminInitiateAuthRequestMarshaller.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/AdminInitiateAuthRequestMarshaller.java index 0c659063f9..40918782a7 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/AdminInitiateAuthRequestMarshaller.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/AdminInitiateAuthRequestMarshaller.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/AdminInitiateAuthResultJsonUnmarshaller.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/AdminInitiateAuthResultJsonUnmarshaller.java index 43cae6f559..31e0fe97f8 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/AdminInitiateAuthResultJsonUnmarshaller.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/AdminInitiateAuthResultJsonUnmarshaller.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/AdminLinkProviderForUserRequestMarshaller.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/AdminLinkProviderForUserRequestMarshaller.java index 3f60d62812..ce60e7c55f 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/AdminLinkProviderForUserRequestMarshaller.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/AdminLinkProviderForUserRequestMarshaller.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/AdminLinkProviderForUserResultJsonUnmarshaller.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/AdminLinkProviderForUserResultJsonUnmarshaller.java index 4480cd1409..ca80a253d8 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/AdminLinkProviderForUserResultJsonUnmarshaller.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/AdminLinkProviderForUserResultJsonUnmarshaller.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/AdminListDevicesRequestMarshaller.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/AdminListDevicesRequestMarshaller.java index f751338619..4625bcab3c 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/AdminListDevicesRequestMarshaller.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/AdminListDevicesRequestMarshaller.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/AdminListDevicesResultJsonUnmarshaller.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/AdminListDevicesResultJsonUnmarshaller.java index 556dd9b58b..36f52d49d0 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/AdminListDevicesResultJsonUnmarshaller.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/AdminListDevicesResultJsonUnmarshaller.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/AdminListGroupsForUserRequestMarshaller.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/AdminListGroupsForUserRequestMarshaller.java index ae7f08374c..b61c8ab664 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/AdminListGroupsForUserRequestMarshaller.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/AdminListGroupsForUserRequestMarshaller.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/AdminListGroupsForUserResultJsonUnmarshaller.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/AdminListGroupsForUserResultJsonUnmarshaller.java index bd0daed4db..9fff6956ab 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/AdminListGroupsForUserResultJsonUnmarshaller.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/AdminListGroupsForUserResultJsonUnmarshaller.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/AdminListUserAuthEventsRequestMarshaller.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/AdminListUserAuthEventsRequestMarshaller.java index 6977e1bdc6..f5097511d1 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/AdminListUserAuthEventsRequestMarshaller.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/AdminListUserAuthEventsRequestMarshaller.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/AdminListUserAuthEventsResultJsonUnmarshaller.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/AdminListUserAuthEventsResultJsonUnmarshaller.java index 0e7b916683..d80bf3b020 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/AdminListUserAuthEventsResultJsonUnmarshaller.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/AdminListUserAuthEventsResultJsonUnmarshaller.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/AdminRemoveUserFromGroupRequestMarshaller.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/AdminRemoveUserFromGroupRequestMarshaller.java index 70ce6e48cb..c4feb15930 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/AdminRemoveUserFromGroupRequestMarshaller.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/AdminRemoveUserFromGroupRequestMarshaller.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/AdminResetUserPasswordRequestMarshaller.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/AdminResetUserPasswordRequestMarshaller.java index 22b5f92bf5..d7e45b9940 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/AdminResetUserPasswordRequestMarshaller.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/AdminResetUserPasswordRequestMarshaller.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/AdminResetUserPasswordResultJsonUnmarshaller.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/AdminResetUserPasswordResultJsonUnmarshaller.java index de7dead69a..8e58919f94 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/AdminResetUserPasswordResultJsonUnmarshaller.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/AdminResetUserPasswordResultJsonUnmarshaller.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/AdminRespondToAuthChallengeRequestMarshaller.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/AdminRespondToAuthChallengeRequestMarshaller.java index 1b34172edd..3683196085 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/AdminRespondToAuthChallengeRequestMarshaller.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/AdminRespondToAuthChallengeRequestMarshaller.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/AdminRespondToAuthChallengeResultJsonUnmarshaller.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/AdminRespondToAuthChallengeResultJsonUnmarshaller.java index e05537cbd1..2eb4f778a7 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/AdminRespondToAuthChallengeResultJsonUnmarshaller.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/AdminRespondToAuthChallengeResultJsonUnmarshaller.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/AdminSetUserMFAPreferenceRequestMarshaller.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/AdminSetUserMFAPreferenceRequestMarshaller.java index 21d8b4b0d5..7d762c793a 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/AdminSetUserMFAPreferenceRequestMarshaller.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/AdminSetUserMFAPreferenceRequestMarshaller.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/AdminSetUserMFAPreferenceResultJsonUnmarshaller.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/AdminSetUserMFAPreferenceResultJsonUnmarshaller.java index 2d8ed8f6ab..a84bcbbe0b 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/AdminSetUserMFAPreferenceResultJsonUnmarshaller.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/AdminSetUserMFAPreferenceResultJsonUnmarshaller.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/AdminSetUserPasswordRequestMarshaller.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/AdminSetUserPasswordRequestMarshaller.java index 203c43320a..01aaf1606e 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/AdminSetUserPasswordRequestMarshaller.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/AdminSetUserPasswordRequestMarshaller.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/AdminSetUserPasswordResultJsonUnmarshaller.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/AdminSetUserPasswordResultJsonUnmarshaller.java index 4c354d5bb8..dc557297e2 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/AdminSetUserPasswordResultJsonUnmarshaller.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/AdminSetUserPasswordResultJsonUnmarshaller.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/AdminSetUserSettingsRequestMarshaller.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/AdminSetUserSettingsRequestMarshaller.java index e6e085ecb5..3331a98990 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/AdminSetUserSettingsRequestMarshaller.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/AdminSetUserSettingsRequestMarshaller.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/AdminSetUserSettingsResultJsonUnmarshaller.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/AdminSetUserSettingsResultJsonUnmarshaller.java index de48feda25..a17b533bc1 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/AdminSetUserSettingsResultJsonUnmarshaller.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/AdminSetUserSettingsResultJsonUnmarshaller.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/AdminUpdateAuthEventFeedbackRequestMarshaller.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/AdminUpdateAuthEventFeedbackRequestMarshaller.java index ca9ea5d891..5d6b62599a 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/AdminUpdateAuthEventFeedbackRequestMarshaller.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/AdminUpdateAuthEventFeedbackRequestMarshaller.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/AdminUpdateAuthEventFeedbackResultJsonUnmarshaller.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/AdminUpdateAuthEventFeedbackResultJsonUnmarshaller.java index 5a26b35210..e5850f605d 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/AdminUpdateAuthEventFeedbackResultJsonUnmarshaller.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/AdminUpdateAuthEventFeedbackResultJsonUnmarshaller.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/AdminUpdateDeviceStatusRequestMarshaller.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/AdminUpdateDeviceStatusRequestMarshaller.java index d7392633ae..cb259bff6f 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/AdminUpdateDeviceStatusRequestMarshaller.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/AdminUpdateDeviceStatusRequestMarshaller.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/AdminUpdateDeviceStatusResultJsonUnmarshaller.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/AdminUpdateDeviceStatusResultJsonUnmarshaller.java index bc537fa63b..5cee35fc17 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/AdminUpdateDeviceStatusResultJsonUnmarshaller.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/AdminUpdateDeviceStatusResultJsonUnmarshaller.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/AdminUpdateUserAttributesRequestMarshaller.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/AdminUpdateUserAttributesRequestMarshaller.java index 27d57049b0..189919754b 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/AdminUpdateUserAttributesRequestMarshaller.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/AdminUpdateUserAttributesRequestMarshaller.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/AdminUpdateUserAttributesResultJsonUnmarshaller.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/AdminUpdateUserAttributesResultJsonUnmarshaller.java index a537531675..9cdfe47d5b 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/AdminUpdateUserAttributesResultJsonUnmarshaller.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/AdminUpdateUserAttributesResultJsonUnmarshaller.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/AdminUserGlobalSignOutRequestMarshaller.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/AdminUserGlobalSignOutRequestMarshaller.java index 180e91f12a..ca46c2eefd 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/AdminUserGlobalSignOutRequestMarshaller.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/AdminUserGlobalSignOutRequestMarshaller.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/AdminUserGlobalSignOutResultJsonUnmarshaller.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/AdminUserGlobalSignOutResultJsonUnmarshaller.java index 826738cfb2..e2f857d124 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/AdminUserGlobalSignOutResultJsonUnmarshaller.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/AdminUserGlobalSignOutResultJsonUnmarshaller.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/AliasExistsExceptionUnmarshaller.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/AliasExistsExceptionUnmarshaller.java index b1a14e0cc0..e4c615f957 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/AliasExistsExceptionUnmarshaller.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/AliasExistsExceptionUnmarshaller.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/AnalyticsConfigurationTypeJsonMarshaller.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/AnalyticsConfigurationTypeJsonMarshaller.java index 3aaf73492e..823687117d 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/AnalyticsConfigurationTypeJsonMarshaller.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/AnalyticsConfigurationTypeJsonMarshaller.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/AnalyticsConfigurationTypeJsonUnmarshaller.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/AnalyticsConfigurationTypeJsonUnmarshaller.java index 068ad96811..51e0ab6066 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/AnalyticsConfigurationTypeJsonUnmarshaller.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/AnalyticsConfigurationTypeJsonUnmarshaller.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/AnalyticsMetadataTypeJsonMarshaller.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/AnalyticsMetadataTypeJsonMarshaller.java index 2214b961ab..7709b70ca4 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/AnalyticsMetadataTypeJsonMarshaller.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/AnalyticsMetadataTypeJsonMarshaller.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/AnalyticsMetadataTypeJsonUnmarshaller.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/AnalyticsMetadataTypeJsonUnmarshaller.java index 29af10a010..87594e1026 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/AnalyticsMetadataTypeJsonUnmarshaller.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/AnalyticsMetadataTypeJsonUnmarshaller.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/AssociateSoftwareTokenRequestMarshaller.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/AssociateSoftwareTokenRequestMarshaller.java index fee28a9036..d3c66eb20d 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/AssociateSoftwareTokenRequestMarshaller.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/AssociateSoftwareTokenRequestMarshaller.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/AssociateSoftwareTokenResultJsonUnmarshaller.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/AssociateSoftwareTokenResultJsonUnmarshaller.java index 693714786a..640d76949a 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/AssociateSoftwareTokenResultJsonUnmarshaller.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/AssociateSoftwareTokenResultJsonUnmarshaller.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/AttributeTypeJsonMarshaller.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/AttributeTypeJsonMarshaller.java index 7e31e7ab4e..799b58c221 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/AttributeTypeJsonMarshaller.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/AttributeTypeJsonMarshaller.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/AttributeTypeJsonUnmarshaller.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/AttributeTypeJsonUnmarshaller.java index 73e08c771a..80e06aac44 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/AttributeTypeJsonUnmarshaller.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/AttributeTypeJsonUnmarshaller.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/AuthEventTypeJsonMarshaller.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/AuthEventTypeJsonMarshaller.java index e5b9d05622..daf093f6b9 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/AuthEventTypeJsonMarshaller.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/AuthEventTypeJsonMarshaller.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/AuthEventTypeJsonUnmarshaller.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/AuthEventTypeJsonUnmarshaller.java index 7a0a893303..facfef9803 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/AuthEventTypeJsonUnmarshaller.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/AuthEventTypeJsonUnmarshaller.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/AuthenticationResultTypeJsonMarshaller.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/AuthenticationResultTypeJsonMarshaller.java index 7d32ce1130..46afa7166d 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/AuthenticationResultTypeJsonMarshaller.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/AuthenticationResultTypeJsonMarshaller.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/AuthenticationResultTypeJsonUnmarshaller.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/AuthenticationResultTypeJsonUnmarshaller.java index 0bf347ce6a..31c43f9f2e 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/AuthenticationResultTypeJsonUnmarshaller.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/AuthenticationResultTypeJsonUnmarshaller.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/ChallengeResponseTypeJsonMarshaller.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/ChallengeResponseTypeJsonMarshaller.java index a13c2a3b74..92060fb3c1 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/ChallengeResponseTypeJsonMarshaller.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/ChallengeResponseTypeJsonMarshaller.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/ChallengeResponseTypeJsonUnmarshaller.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/ChallengeResponseTypeJsonUnmarshaller.java index e49b346717..4290d87458 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/ChallengeResponseTypeJsonUnmarshaller.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/ChallengeResponseTypeJsonUnmarshaller.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/ChangePasswordRequestMarshaller.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/ChangePasswordRequestMarshaller.java index f991029eb4..b9a5a1f6ca 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/ChangePasswordRequestMarshaller.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/ChangePasswordRequestMarshaller.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/ChangePasswordResultJsonUnmarshaller.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/ChangePasswordResultJsonUnmarshaller.java index 9a848431a7..f37bf7db59 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/ChangePasswordResultJsonUnmarshaller.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/ChangePasswordResultJsonUnmarshaller.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/CloudWatchLogsConfigurationTypeJsonMarshaller.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/CloudWatchLogsConfigurationTypeJsonMarshaller.java index 8d6b432a5a..1021d3de23 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/CloudWatchLogsConfigurationTypeJsonMarshaller.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/CloudWatchLogsConfigurationTypeJsonMarshaller.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/CloudWatchLogsConfigurationTypeJsonUnmarshaller.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/CloudWatchLogsConfigurationTypeJsonUnmarshaller.java index 0bfc0c3302..8e5f544a33 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/CloudWatchLogsConfigurationTypeJsonUnmarshaller.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/CloudWatchLogsConfigurationTypeJsonUnmarshaller.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/CodeDeliveryDetailsTypeJsonMarshaller.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/CodeDeliveryDetailsTypeJsonMarshaller.java index 66f75a1b1a..e09ae22132 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/CodeDeliveryDetailsTypeJsonMarshaller.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/CodeDeliveryDetailsTypeJsonMarshaller.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/CodeDeliveryDetailsTypeJsonUnmarshaller.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/CodeDeliveryDetailsTypeJsonUnmarshaller.java index 5b7dfcf2fc..8487272fec 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/CodeDeliveryDetailsTypeJsonUnmarshaller.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/CodeDeliveryDetailsTypeJsonUnmarshaller.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/CodeDeliveryFailureExceptionUnmarshaller.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/CodeDeliveryFailureExceptionUnmarshaller.java index 191b96f995..a9913d93d9 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/CodeDeliveryFailureExceptionUnmarshaller.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/CodeDeliveryFailureExceptionUnmarshaller.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/CodeMismatchExceptionUnmarshaller.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/CodeMismatchExceptionUnmarshaller.java index 1a88cb2ee0..b6ce067bb9 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/CodeMismatchExceptionUnmarshaller.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/CodeMismatchExceptionUnmarshaller.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/CompromisedCredentialsActionsTypeJsonMarshaller.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/CompromisedCredentialsActionsTypeJsonMarshaller.java index 8dada030bd..5f0cbc23f2 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/CompromisedCredentialsActionsTypeJsonMarshaller.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/CompromisedCredentialsActionsTypeJsonMarshaller.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/CompromisedCredentialsActionsTypeJsonUnmarshaller.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/CompromisedCredentialsActionsTypeJsonUnmarshaller.java index c0203d5bf7..7673d8aae4 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/CompromisedCredentialsActionsTypeJsonUnmarshaller.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/CompromisedCredentialsActionsTypeJsonUnmarshaller.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/CompromisedCredentialsRiskConfigurationTypeJsonMarshaller.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/CompromisedCredentialsRiskConfigurationTypeJsonMarshaller.java index b7695e0cc6..b6c4d85378 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/CompromisedCredentialsRiskConfigurationTypeJsonMarshaller.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/CompromisedCredentialsRiskConfigurationTypeJsonMarshaller.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/CompromisedCredentialsRiskConfigurationTypeJsonUnmarshaller.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/CompromisedCredentialsRiskConfigurationTypeJsonUnmarshaller.java index 18e3e36d4c..87f593041b 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/CompromisedCredentialsRiskConfigurationTypeJsonUnmarshaller.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/CompromisedCredentialsRiskConfigurationTypeJsonUnmarshaller.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/ConcurrentModificationExceptionUnmarshaller.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/ConcurrentModificationExceptionUnmarshaller.java index 2b0cb55d52..2b9fcd002c 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/ConcurrentModificationExceptionUnmarshaller.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/ConcurrentModificationExceptionUnmarshaller.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/ConfirmDeviceRequestMarshaller.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/ConfirmDeviceRequestMarshaller.java index c278824cb5..29a4f08a80 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/ConfirmDeviceRequestMarshaller.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/ConfirmDeviceRequestMarshaller.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/ConfirmDeviceResultJsonUnmarshaller.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/ConfirmDeviceResultJsonUnmarshaller.java index f2f72d5149..bdf77580e2 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/ConfirmDeviceResultJsonUnmarshaller.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/ConfirmDeviceResultJsonUnmarshaller.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/ConfirmForgotPasswordRequestMarshaller.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/ConfirmForgotPasswordRequestMarshaller.java index 6d75e1ab1a..e3adc3981b 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/ConfirmForgotPasswordRequestMarshaller.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/ConfirmForgotPasswordRequestMarshaller.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/ConfirmForgotPasswordResultJsonUnmarshaller.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/ConfirmForgotPasswordResultJsonUnmarshaller.java index 3c3c78b6aa..54ed76a9c3 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/ConfirmForgotPasswordResultJsonUnmarshaller.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/ConfirmForgotPasswordResultJsonUnmarshaller.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/ConfirmSignUpRequestMarshaller.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/ConfirmSignUpRequestMarshaller.java index af341d617b..c01ba2afe5 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/ConfirmSignUpRequestMarshaller.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/ConfirmSignUpRequestMarshaller.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/ConfirmSignUpResultJsonUnmarshaller.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/ConfirmSignUpResultJsonUnmarshaller.java index 9c11e7c28e..7a943e4914 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/ConfirmSignUpResultJsonUnmarshaller.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/ConfirmSignUpResultJsonUnmarshaller.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/ContextDataTypeJsonMarshaller.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/ContextDataTypeJsonMarshaller.java index a3083aaef5..fc34a65462 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/ContextDataTypeJsonMarshaller.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/ContextDataTypeJsonMarshaller.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/ContextDataTypeJsonUnmarshaller.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/ContextDataTypeJsonUnmarshaller.java index b55b2aaae3..5d85fb7ea1 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/ContextDataTypeJsonUnmarshaller.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/ContextDataTypeJsonUnmarshaller.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/CreateGroupRequestMarshaller.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/CreateGroupRequestMarshaller.java index 5fcf632b3b..6c6c837749 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/CreateGroupRequestMarshaller.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/CreateGroupRequestMarshaller.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/CreateGroupResultJsonUnmarshaller.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/CreateGroupResultJsonUnmarshaller.java index 568fb7e58b..043347c13b 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/CreateGroupResultJsonUnmarshaller.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/CreateGroupResultJsonUnmarshaller.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/CreateIdentityProviderRequestMarshaller.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/CreateIdentityProviderRequestMarshaller.java index 7419b17d0c..ba04941c19 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/CreateIdentityProviderRequestMarshaller.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/CreateIdentityProviderRequestMarshaller.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/CreateIdentityProviderResultJsonUnmarshaller.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/CreateIdentityProviderResultJsonUnmarshaller.java index 3655472cf3..0c72ec5edb 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/CreateIdentityProviderResultJsonUnmarshaller.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/CreateIdentityProviderResultJsonUnmarshaller.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/CreateResourceServerRequestMarshaller.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/CreateResourceServerRequestMarshaller.java index 675e7fbf34..0315c92668 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/CreateResourceServerRequestMarshaller.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/CreateResourceServerRequestMarshaller.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/CreateResourceServerResultJsonUnmarshaller.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/CreateResourceServerResultJsonUnmarshaller.java index cf54a7aba9..acbe570be6 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/CreateResourceServerResultJsonUnmarshaller.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/CreateResourceServerResultJsonUnmarshaller.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/CreateUserImportJobRequestMarshaller.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/CreateUserImportJobRequestMarshaller.java index 7d853fd776..2febfae40f 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/CreateUserImportJobRequestMarshaller.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/CreateUserImportJobRequestMarshaller.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/CreateUserImportJobResultJsonUnmarshaller.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/CreateUserImportJobResultJsonUnmarshaller.java index f961cbff75..ff9bbd780e 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/CreateUserImportJobResultJsonUnmarshaller.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/CreateUserImportJobResultJsonUnmarshaller.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/CreateUserPoolClientRequestMarshaller.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/CreateUserPoolClientRequestMarshaller.java index d7b331126b..c16002df32 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/CreateUserPoolClientRequestMarshaller.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/CreateUserPoolClientRequestMarshaller.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/CreateUserPoolClientResultJsonUnmarshaller.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/CreateUserPoolClientResultJsonUnmarshaller.java index e39b1dfda1..72c594c843 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/CreateUserPoolClientResultJsonUnmarshaller.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/CreateUserPoolClientResultJsonUnmarshaller.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/CreateUserPoolDomainRequestMarshaller.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/CreateUserPoolDomainRequestMarshaller.java index c4f01072ea..16684fa175 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/CreateUserPoolDomainRequestMarshaller.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/CreateUserPoolDomainRequestMarshaller.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/CreateUserPoolDomainResultJsonUnmarshaller.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/CreateUserPoolDomainResultJsonUnmarshaller.java index 6e3622cf8b..8c36e70d4f 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/CreateUserPoolDomainResultJsonUnmarshaller.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/CreateUserPoolDomainResultJsonUnmarshaller.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/CreateUserPoolRequestMarshaller.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/CreateUserPoolRequestMarshaller.java index 0b37c73f8d..779782f028 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/CreateUserPoolRequestMarshaller.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/CreateUserPoolRequestMarshaller.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/CreateUserPoolResultJsonUnmarshaller.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/CreateUserPoolResultJsonUnmarshaller.java index 50c02ce8e3..00613666ea 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/CreateUserPoolResultJsonUnmarshaller.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/CreateUserPoolResultJsonUnmarshaller.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/CustomDomainConfigTypeJsonMarshaller.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/CustomDomainConfigTypeJsonMarshaller.java index 08b544fc0c..ed984b6699 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/CustomDomainConfigTypeJsonMarshaller.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/CustomDomainConfigTypeJsonMarshaller.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/CustomDomainConfigTypeJsonUnmarshaller.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/CustomDomainConfigTypeJsonUnmarshaller.java index 2a4898bcfe..0133c520b2 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/CustomDomainConfigTypeJsonUnmarshaller.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/CustomDomainConfigTypeJsonUnmarshaller.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/CustomEmailLambdaVersionConfigTypeJsonMarshaller.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/CustomEmailLambdaVersionConfigTypeJsonMarshaller.java index 50c6d18d6e..8a7cd6e916 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/CustomEmailLambdaVersionConfigTypeJsonMarshaller.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/CustomEmailLambdaVersionConfigTypeJsonMarshaller.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/CustomEmailLambdaVersionConfigTypeJsonUnmarshaller.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/CustomEmailLambdaVersionConfigTypeJsonUnmarshaller.java index c2089090e3..1928251498 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/CustomEmailLambdaVersionConfigTypeJsonUnmarshaller.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/CustomEmailLambdaVersionConfigTypeJsonUnmarshaller.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/CustomSMSLambdaVersionConfigTypeJsonMarshaller.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/CustomSMSLambdaVersionConfigTypeJsonMarshaller.java index 6dd5ce299e..5f86948695 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/CustomSMSLambdaVersionConfigTypeJsonMarshaller.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/CustomSMSLambdaVersionConfigTypeJsonMarshaller.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/CustomSMSLambdaVersionConfigTypeJsonUnmarshaller.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/CustomSMSLambdaVersionConfigTypeJsonUnmarshaller.java index 2fc63a6982..576de11bc2 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/CustomSMSLambdaVersionConfigTypeJsonUnmarshaller.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/CustomSMSLambdaVersionConfigTypeJsonUnmarshaller.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/DeleteGroupRequestMarshaller.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/DeleteGroupRequestMarshaller.java index ada551fe43..3b713f8688 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/DeleteGroupRequestMarshaller.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/DeleteGroupRequestMarshaller.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/DeleteIdentityProviderRequestMarshaller.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/DeleteIdentityProviderRequestMarshaller.java index 05062426a5..fc6c821a3a 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/DeleteIdentityProviderRequestMarshaller.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/DeleteIdentityProviderRequestMarshaller.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/DeleteResourceServerRequestMarshaller.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/DeleteResourceServerRequestMarshaller.java index 0ba59dc267..e29ec54b7b 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/DeleteResourceServerRequestMarshaller.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/DeleteResourceServerRequestMarshaller.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/DeleteUserAttributesRequestMarshaller.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/DeleteUserAttributesRequestMarshaller.java index 01d0f4ffbd..0a0dd088e4 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/DeleteUserAttributesRequestMarshaller.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/DeleteUserAttributesRequestMarshaller.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/DeleteUserAttributesResultJsonUnmarshaller.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/DeleteUserAttributesResultJsonUnmarshaller.java index 29d76f51f4..c14efafe02 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/DeleteUserAttributesResultJsonUnmarshaller.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/DeleteUserAttributesResultJsonUnmarshaller.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/DeleteUserPoolClientRequestMarshaller.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/DeleteUserPoolClientRequestMarshaller.java index 532bc8b22e..5f01edebda 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/DeleteUserPoolClientRequestMarshaller.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/DeleteUserPoolClientRequestMarshaller.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/DeleteUserPoolDomainRequestMarshaller.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/DeleteUserPoolDomainRequestMarshaller.java index fde8a0fc17..8553cd63de 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/DeleteUserPoolDomainRequestMarshaller.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/DeleteUserPoolDomainRequestMarshaller.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/DeleteUserPoolDomainResultJsonUnmarshaller.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/DeleteUserPoolDomainResultJsonUnmarshaller.java index e5e5449f91..da534526b3 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/DeleteUserPoolDomainResultJsonUnmarshaller.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/DeleteUserPoolDomainResultJsonUnmarshaller.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/DeleteUserPoolRequestMarshaller.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/DeleteUserPoolRequestMarshaller.java index 02b7617946..e60167f994 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/DeleteUserPoolRequestMarshaller.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/DeleteUserPoolRequestMarshaller.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/DeleteUserRequestMarshaller.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/DeleteUserRequestMarshaller.java index d5589f115e..e7ef665075 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/DeleteUserRequestMarshaller.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/DeleteUserRequestMarshaller.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/DescribeIdentityProviderRequestMarshaller.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/DescribeIdentityProviderRequestMarshaller.java index ce940c6677..4ea6559eb4 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/DescribeIdentityProviderRequestMarshaller.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/DescribeIdentityProviderRequestMarshaller.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/DescribeIdentityProviderResultJsonUnmarshaller.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/DescribeIdentityProviderResultJsonUnmarshaller.java index 092f28673c..a367cbd5f2 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/DescribeIdentityProviderResultJsonUnmarshaller.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/DescribeIdentityProviderResultJsonUnmarshaller.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/DescribeResourceServerRequestMarshaller.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/DescribeResourceServerRequestMarshaller.java index d568371be6..63eade0f35 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/DescribeResourceServerRequestMarshaller.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/DescribeResourceServerRequestMarshaller.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/DescribeResourceServerResultJsonUnmarshaller.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/DescribeResourceServerResultJsonUnmarshaller.java index 56719e254e..984bba6e81 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/DescribeResourceServerResultJsonUnmarshaller.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/DescribeResourceServerResultJsonUnmarshaller.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/DescribeRiskConfigurationRequestMarshaller.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/DescribeRiskConfigurationRequestMarshaller.java index 4b0266c6b1..32e08dafaf 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/DescribeRiskConfigurationRequestMarshaller.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/DescribeRiskConfigurationRequestMarshaller.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/DescribeRiskConfigurationResultJsonUnmarshaller.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/DescribeRiskConfigurationResultJsonUnmarshaller.java index 9aa781e121..e7f9e311cd 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/DescribeRiskConfigurationResultJsonUnmarshaller.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/DescribeRiskConfigurationResultJsonUnmarshaller.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/DescribeUserImportJobRequestMarshaller.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/DescribeUserImportJobRequestMarshaller.java index 500411c8ec..56bc3f9628 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/DescribeUserImportJobRequestMarshaller.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/DescribeUserImportJobRequestMarshaller.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/DescribeUserImportJobResultJsonUnmarshaller.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/DescribeUserImportJobResultJsonUnmarshaller.java index 8b27d60fc2..b4f15cbb91 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/DescribeUserImportJobResultJsonUnmarshaller.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/DescribeUserImportJobResultJsonUnmarshaller.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/DescribeUserPoolClientRequestMarshaller.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/DescribeUserPoolClientRequestMarshaller.java index 9582ecd721..985b7e1659 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/DescribeUserPoolClientRequestMarshaller.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/DescribeUserPoolClientRequestMarshaller.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/DescribeUserPoolClientResultJsonUnmarshaller.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/DescribeUserPoolClientResultJsonUnmarshaller.java index 2dc9f6418c..482f4a3f24 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/DescribeUserPoolClientResultJsonUnmarshaller.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/DescribeUserPoolClientResultJsonUnmarshaller.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/DescribeUserPoolDomainRequestMarshaller.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/DescribeUserPoolDomainRequestMarshaller.java index c08d371cff..3ae44565f3 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/DescribeUserPoolDomainRequestMarshaller.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/DescribeUserPoolDomainRequestMarshaller.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/DescribeUserPoolDomainResultJsonUnmarshaller.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/DescribeUserPoolDomainResultJsonUnmarshaller.java index 4b46d294fd..68cf217b87 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/DescribeUserPoolDomainResultJsonUnmarshaller.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/DescribeUserPoolDomainResultJsonUnmarshaller.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/DescribeUserPoolRequestMarshaller.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/DescribeUserPoolRequestMarshaller.java index c47162c83f..facaaaf07f 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/DescribeUserPoolRequestMarshaller.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/DescribeUserPoolRequestMarshaller.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/DescribeUserPoolResultJsonUnmarshaller.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/DescribeUserPoolResultJsonUnmarshaller.java index 923d223222..d68ecf117e 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/DescribeUserPoolResultJsonUnmarshaller.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/DescribeUserPoolResultJsonUnmarshaller.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/DeviceConfigurationTypeJsonMarshaller.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/DeviceConfigurationTypeJsonMarshaller.java index 5a54976f25..5b736ab4e1 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/DeviceConfigurationTypeJsonMarshaller.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/DeviceConfigurationTypeJsonMarshaller.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/DeviceConfigurationTypeJsonUnmarshaller.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/DeviceConfigurationTypeJsonUnmarshaller.java index 116a768b51..0549a2805e 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/DeviceConfigurationTypeJsonUnmarshaller.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/DeviceConfigurationTypeJsonUnmarshaller.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/DeviceSecretVerifierConfigTypeJsonMarshaller.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/DeviceSecretVerifierConfigTypeJsonMarshaller.java index 4f9c6b519e..cac49a158a 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/DeviceSecretVerifierConfigTypeJsonMarshaller.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/DeviceSecretVerifierConfigTypeJsonMarshaller.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/DeviceSecretVerifierConfigTypeJsonUnmarshaller.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/DeviceSecretVerifierConfigTypeJsonUnmarshaller.java index 4dd8ea9c51..c035054049 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/DeviceSecretVerifierConfigTypeJsonUnmarshaller.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/DeviceSecretVerifierConfigTypeJsonUnmarshaller.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/DeviceTypeJsonMarshaller.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/DeviceTypeJsonMarshaller.java index 3cd20bab7f..410d7e4ec6 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/DeviceTypeJsonMarshaller.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/DeviceTypeJsonMarshaller.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/DeviceTypeJsonUnmarshaller.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/DeviceTypeJsonUnmarshaller.java index 2b552b9348..c5b2fb3411 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/DeviceTypeJsonUnmarshaller.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/DeviceTypeJsonUnmarshaller.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/DomainDescriptionTypeJsonMarshaller.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/DomainDescriptionTypeJsonMarshaller.java index b5c73437e6..e750f60058 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/DomainDescriptionTypeJsonMarshaller.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/DomainDescriptionTypeJsonMarshaller.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/DomainDescriptionTypeJsonUnmarshaller.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/DomainDescriptionTypeJsonUnmarshaller.java index 7be02ee64a..1dbd71ba62 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/DomainDescriptionTypeJsonUnmarshaller.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/DomainDescriptionTypeJsonUnmarshaller.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/DuplicateProviderExceptionUnmarshaller.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/DuplicateProviderExceptionUnmarshaller.java index fb1e057f2e..90b6437212 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/DuplicateProviderExceptionUnmarshaller.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/DuplicateProviderExceptionUnmarshaller.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/EmailConfigurationTypeJsonMarshaller.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/EmailConfigurationTypeJsonMarshaller.java index 7b5f15c4c4..4342efa919 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/EmailConfigurationTypeJsonMarshaller.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/EmailConfigurationTypeJsonMarshaller.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/EmailConfigurationTypeJsonUnmarshaller.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/EmailConfigurationTypeJsonUnmarshaller.java index 9030508e92..f066191ff3 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/EmailConfigurationTypeJsonUnmarshaller.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/EmailConfigurationTypeJsonUnmarshaller.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/EnableSoftwareTokenMFAExceptionUnmarshaller.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/EnableSoftwareTokenMFAExceptionUnmarshaller.java index 9f8073468f..2fd0375c80 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/EnableSoftwareTokenMFAExceptionUnmarshaller.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/EnableSoftwareTokenMFAExceptionUnmarshaller.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/EventContextDataTypeJsonMarshaller.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/EventContextDataTypeJsonMarshaller.java index a8f415f477..f686e109b1 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/EventContextDataTypeJsonMarshaller.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/EventContextDataTypeJsonMarshaller.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/EventContextDataTypeJsonUnmarshaller.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/EventContextDataTypeJsonUnmarshaller.java index f068812b8d..e3fa792f1b 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/EventContextDataTypeJsonUnmarshaller.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/EventContextDataTypeJsonUnmarshaller.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/EventFeedbackTypeJsonMarshaller.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/EventFeedbackTypeJsonMarshaller.java index 78961fae35..c6e2fedfb4 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/EventFeedbackTypeJsonMarshaller.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/EventFeedbackTypeJsonMarshaller.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/EventFeedbackTypeJsonUnmarshaller.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/EventFeedbackTypeJsonUnmarshaller.java index 355d5f522b..8c3f6f0f4f 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/EventFeedbackTypeJsonUnmarshaller.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/EventFeedbackTypeJsonUnmarshaller.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/EventRiskTypeJsonMarshaller.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/EventRiskTypeJsonMarshaller.java index 4c9ad2b864..dfd872d546 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/EventRiskTypeJsonMarshaller.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/EventRiskTypeJsonMarshaller.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/EventRiskTypeJsonUnmarshaller.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/EventRiskTypeJsonUnmarshaller.java index 27fdad1b0e..0b8a11a5fb 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/EventRiskTypeJsonUnmarshaller.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/EventRiskTypeJsonUnmarshaller.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/ExpiredCodeExceptionUnmarshaller.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/ExpiredCodeExceptionUnmarshaller.java index 4fc7aba317..8d37ab8a4f 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/ExpiredCodeExceptionUnmarshaller.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/ExpiredCodeExceptionUnmarshaller.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/ForbiddenExceptionUnmarshaller.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/ForbiddenExceptionUnmarshaller.java index 82dcb5f1b1..a2d59d1a64 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/ForbiddenExceptionUnmarshaller.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/ForbiddenExceptionUnmarshaller.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/ForgetDeviceRequestMarshaller.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/ForgetDeviceRequestMarshaller.java index 5440783984..643fb24cf0 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/ForgetDeviceRequestMarshaller.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/ForgetDeviceRequestMarshaller.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/ForgotPasswordRequestMarshaller.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/ForgotPasswordRequestMarshaller.java index dadfa25bee..6f63d77ca2 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/ForgotPasswordRequestMarshaller.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/ForgotPasswordRequestMarshaller.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/ForgotPasswordResultJsonUnmarshaller.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/ForgotPasswordResultJsonUnmarshaller.java index cfd165a750..26fb454e6a 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/ForgotPasswordResultJsonUnmarshaller.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/ForgotPasswordResultJsonUnmarshaller.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/GetCSVHeaderRequestMarshaller.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/GetCSVHeaderRequestMarshaller.java index f70e247f69..52a903706a 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/GetCSVHeaderRequestMarshaller.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/GetCSVHeaderRequestMarshaller.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/GetCSVHeaderResultJsonUnmarshaller.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/GetCSVHeaderResultJsonUnmarshaller.java index 6e8665e44e..e35eaf2f9b 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/GetCSVHeaderResultJsonUnmarshaller.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/GetCSVHeaderResultJsonUnmarshaller.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/GetDeviceRequestMarshaller.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/GetDeviceRequestMarshaller.java index 00d1ecc86d..ebed5cafc7 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/GetDeviceRequestMarshaller.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/GetDeviceRequestMarshaller.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/GetDeviceResultJsonUnmarshaller.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/GetDeviceResultJsonUnmarshaller.java index 6616cb04f6..f12184d515 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/GetDeviceResultJsonUnmarshaller.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/GetDeviceResultJsonUnmarshaller.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/GetGroupRequestMarshaller.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/GetGroupRequestMarshaller.java index 0f6a645530..0090ad7b94 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/GetGroupRequestMarshaller.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/GetGroupRequestMarshaller.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/GetGroupResultJsonUnmarshaller.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/GetGroupResultJsonUnmarshaller.java index 04a4b175d5..86cd22b50f 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/GetGroupResultJsonUnmarshaller.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/GetGroupResultJsonUnmarshaller.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/GetIdentityProviderByIdentifierRequestMarshaller.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/GetIdentityProviderByIdentifierRequestMarshaller.java index 9e0a66d5d9..1d2d5ee1bb 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/GetIdentityProviderByIdentifierRequestMarshaller.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/GetIdentityProviderByIdentifierRequestMarshaller.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/GetIdentityProviderByIdentifierResultJsonUnmarshaller.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/GetIdentityProviderByIdentifierResultJsonUnmarshaller.java index ec426a22ce..094dd1f89b 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/GetIdentityProviderByIdentifierResultJsonUnmarshaller.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/GetIdentityProviderByIdentifierResultJsonUnmarshaller.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/GetLogDeliveryConfigurationRequestMarshaller.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/GetLogDeliveryConfigurationRequestMarshaller.java index 31e762743b..607940711d 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/GetLogDeliveryConfigurationRequestMarshaller.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/GetLogDeliveryConfigurationRequestMarshaller.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/GetLogDeliveryConfigurationResultJsonUnmarshaller.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/GetLogDeliveryConfigurationResultJsonUnmarshaller.java index 1427c2e39b..8cf4eea7ae 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/GetLogDeliveryConfigurationResultJsonUnmarshaller.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/GetLogDeliveryConfigurationResultJsonUnmarshaller.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/GetSigningCertificateRequestMarshaller.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/GetSigningCertificateRequestMarshaller.java index 9cdeb19946..a5ba739c85 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/GetSigningCertificateRequestMarshaller.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/GetSigningCertificateRequestMarshaller.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/GetSigningCertificateResultJsonUnmarshaller.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/GetSigningCertificateResultJsonUnmarshaller.java index 472afa83e3..b50084926c 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/GetSigningCertificateResultJsonUnmarshaller.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/GetSigningCertificateResultJsonUnmarshaller.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/GetUICustomizationRequestMarshaller.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/GetUICustomizationRequestMarshaller.java index a53abe2bba..1623a24ce3 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/GetUICustomizationRequestMarshaller.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/GetUICustomizationRequestMarshaller.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/GetUICustomizationResultJsonUnmarshaller.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/GetUICustomizationResultJsonUnmarshaller.java index ab73c20bac..cc3c1d07a5 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/GetUICustomizationResultJsonUnmarshaller.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/GetUICustomizationResultJsonUnmarshaller.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/GetUserAttributeVerificationCodeRequestMarshaller.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/GetUserAttributeVerificationCodeRequestMarshaller.java index 0d88ca8f0a..2625839b02 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/GetUserAttributeVerificationCodeRequestMarshaller.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/GetUserAttributeVerificationCodeRequestMarshaller.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/GetUserAttributeVerificationCodeResultJsonUnmarshaller.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/GetUserAttributeVerificationCodeResultJsonUnmarshaller.java index 50a59ebaf0..ba0157940d 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/GetUserAttributeVerificationCodeResultJsonUnmarshaller.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/GetUserAttributeVerificationCodeResultJsonUnmarshaller.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/GetUserPoolMfaConfigRequestMarshaller.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/GetUserPoolMfaConfigRequestMarshaller.java index 95e3a59666..31e60eea0c 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/GetUserPoolMfaConfigRequestMarshaller.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/GetUserPoolMfaConfigRequestMarshaller.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/GetUserPoolMfaConfigResultJsonUnmarshaller.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/GetUserPoolMfaConfigResultJsonUnmarshaller.java index ee06b617ef..78615b3c90 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/GetUserPoolMfaConfigResultJsonUnmarshaller.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/GetUserPoolMfaConfigResultJsonUnmarshaller.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/GetUserRequestMarshaller.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/GetUserRequestMarshaller.java index f0db3c9fab..ad8d22b8f2 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/GetUserRequestMarshaller.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/GetUserRequestMarshaller.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/GetUserResultJsonUnmarshaller.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/GetUserResultJsonUnmarshaller.java index 2cc86bc353..a8746fb26e 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/GetUserResultJsonUnmarshaller.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/GetUserResultJsonUnmarshaller.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/GlobalSignOutRequestMarshaller.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/GlobalSignOutRequestMarshaller.java index 3f46368c5e..ebedbb5358 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/GlobalSignOutRequestMarshaller.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/GlobalSignOutRequestMarshaller.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/GlobalSignOutResultJsonUnmarshaller.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/GlobalSignOutResultJsonUnmarshaller.java index 37843d85d3..de176dc42c 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/GlobalSignOutResultJsonUnmarshaller.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/GlobalSignOutResultJsonUnmarshaller.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/GroupExistsExceptionUnmarshaller.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/GroupExistsExceptionUnmarshaller.java index 786d463675..64eef8dd3b 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/GroupExistsExceptionUnmarshaller.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/GroupExistsExceptionUnmarshaller.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/GroupTypeJsonMarshaller.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/GroupTypeJsonMarshaller.java index 484cb92ecf..1576dfe33e 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/GroupTypeJsonMarshaller.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/GroupTypeJsonMarshaller.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/GroupTypeJsonUnmarshaller.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/GroupTypeJsonUnmarshaller.java index 60b6411f6e..b4da101a4c 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/GroupTypeJsonUnmarshaller.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/GroupTypeJsonUnmarshaller.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/HttpHeaderJsonMarshaller.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/HttpHeaderJsonMarshaller.java index e9e881d9cb..6527688a73 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/HttpHeaderJsonMarshaller.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/HttpHeaderJsonMarshaller.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/HttpHeaderJsonUnmarshaller.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/HttpHeaderJsonUnmarshaller.java index dee27ace15..f6f4732b2a 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/HttpHeaderJsonUnmarshaller.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/HttpHeaderJsonUnmarshaller.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/IdentityProviderTypeJsonMarshaller.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/IdentityProviderTypeJsonMarshaller.java index d5773a4940..52d79577c8 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/IdentityProviderTypeJsonMarshaller.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/IdentityProviderTypeJsonMarshaller.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/IdentityProviderTypeJsonUnmarshaller.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/IdentityProviderTypeJsonUnmarshaller.java index 3689b5d622..49755198e7 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/IdentityProviderTypeJsonUnmarshaller.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/IdentityProviderTypeJsonUnmarshaller.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/InitiateAuthRequestMarshaller.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/InitiateAuthRequestMarshaller.java index d4460f19b8..ca5c2cff18 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/InitiateAuthRequestMarshaller.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/InitiateAuthRequestMarshaller.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/InitiateAuthResultJsonUnmarshaller.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/InitiateAuthResultJsonUnmarshaller.java index c29bb5aa95..5a2a18185e 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/InitiateAuthResultJsonUnmarshaller.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/InitiateAuthResultJsonUnmarshaller.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/InternalErrorExceptionUnmarshaller.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/InternalErrorExceptionUnmarshaller.java index ab7f90009b..12982bcb00 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/InternalErrorExceptionUnmarshaller.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/InternalErrorExceptionUnmarshaller.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/InvalidEmailRoleAccessPolicyExceptionUnmarshaller.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/InvalidEmailRoleAccessPolicyExceptionUnmarshaller.java index 2c0006c3e5..1a5c65e9d8 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/InvalidEmailRoleAccessPolicyExceptionUnmarshaller.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/InvalidEmailRoleAccessPolicyExceptionUnmarshaller.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/InvalidLambdaResponseExceptionUnmarshaller.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/InvalidLambdaResponseExceptionUnmarshaller.java index 99486e17ac..29140676cc 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/InvalidLambdaResponseExceptionUnmarshaller.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/InvalidLambdaResponseExceptionUnmarshaller.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/InvalidOAuthFlowExceptionUnmarshaller.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/InvalidOAuthFlowExceptionUnmarshaller.java index 70fa26d450..a6a135f095 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/InvalidOAuthFlowExceptionUnmarshaller.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/InvalidOAuthFlowExceptionUnmarshaller.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/InvalidParameterExceptionUnmarshaller.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/InvalidParameterExceptionUnmarshaller.java index 67592ea2ef..ca59624f02 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/InvalidParameterExceptionUnmarshaller.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/InvalidParameterExceptionUnmarshaller.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/InvalidPasswordExceptionUnmarshaller.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/InvalidPasswordExceptionUnmarshaller.java index 319dbde5bd..bfd5cd952c 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/InvalidPasswordExceptionUnmarshaller.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/InvalidPasswordExceptionUnmarshaller.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/InvalidSmsRoleAccessPolicyExceptionUnmarshaller.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/InvalidSmsRoleAccessPolicyExceptionUnmarshaller.java index 4e3bcdcdeb..9bab5ad33e 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/InvalidSmsRoleAccessPolicyExceptionUnmarshaller.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/InvalidSmsRoleAccessPolicyExceptionUnmarshaller.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/InvalidSmsRoleTrustRelationshipExceptionUnmarshaller.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/InvalidSmsRoleTrustRelationshipExceptionUnmarshaller.java index a73126cf7e..796cef9826 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/InvalidSmsRoleTrustRelationshipExceptionUnmarshaller.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/InvalidSmsRoleTrustRelationshipExceptionUnmarshaller.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/InvalidUserPoolConfigurationExceptionUnmarshaller.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/InvalidUserPoolConfigurationExceptionUnmarshaller.java index b2e1585338..24fca84f83 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/InvalidUserPoolConfigurationExceptionUnmarshaller.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/InvalidUserPoolConfigurationExceptionUnmarshaller.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/LambdaConfigTypeJsonMarshaller.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/LambdaConfigTypeJsonMarshaller.java index 32d2e4e18a..1d59d8e1e5 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/LambdaConfigTypeJsonMarshaller.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/LambdaConfigTypeJsonMarshaller.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. @@ -77,6 +77,13 @@ public void marshall(LambdaConfigType lambdaConfigType, AwsJsonWriter jsonWriter jsonWriter.name("UserMigration"); jsonWriter.value(userMigration); } + if (lambdaConfigType.getPreTokenGenerationConfig() != null) { + PreTokenGenerationVersionConfigType preTokenGenerationConfig = lambdaConfigType + .getPreTokenGenerationConfig(); + jsonWriter.name("PreTokenGenerationConfig"); + PreTokenGenerationVersionConfigTypeJsonMarshaller.getInstance().marshall( + preTokenGenerationConfig, jsonWriter); + } if (lambdaConfigType.getCustomSMSSender() != null) { CustomSMSLambdaVersionConfigType customSMSSender = lambdaConfigType .getCustomSMSSender(); diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/LambdaConfigTypeJsonUnmarshaller.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/LambdaConfigTypeJsonUnmarshaller.java index ce19dbf994..cf504751fa 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/LambdaConfigTypeJsonUnmarshaller.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/LambdaConfigTypeJsonUnmarshaller.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. @@ -67,6 +67,11 @@ public LambdaConfigType unmarshall(JsonUnmarshallerContext context) throws Excep } else if (name.equals("UserMigration")) { lambdaConfigType.setUserMigration(StringJsonUnmarshaller.getInstance() .unmarshall(context)); + } else if (name.equals("PreTokenGenerationConfig")) { + lambdaConfigType + .setPreTokenGenerationConfig(PreTokenGenerationVersionConfigTypeJsonUnmarshaller + .getInstance() + .unmarshall(context)); } else if (name.equals("CustomSMSSender")) { lambdaConfigType .setCustomSMSSender(CustomSMSLambdaVersionConfigTypeJsonUnmarshaller diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/LimitExceededExceptionUnmarshaller.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/LimitExceededExceptionUnmarshaller.java index 164bb9e545..837dbbfb9d 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/LimitExceededExceptionUnmarshaller.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/LimitExceededExceptionUnmarshaller.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/ListDevicesRequestMarshaller.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/ListDevicesRequestMarshaller.java index 1993f03aaf..3ce7b74219 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/ListDevicesRequestMarshaller.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/ListDevicesRequestMarshaller.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/ListDevicesResultJsonUnmarshaller.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/ListDevicesResultJsonUnmarshaller.java index 99323e404b..da785d13d9 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/ListDevicesResultJsonUnmarshaller.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/ListDevicesResultJsonUnmarshaller.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/ListGroupsRequestMarshaller.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/ListGroupsRequestMarshaller.java index 704b251d12..33fa2eb330 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/ListGroupsRequestMarshaller.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/ListGroupsRequestMarshaller.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/ListGroupsResultJsonUnmarshaller.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/ListGroupsResultJsonUnmarshaller.java index 7ef419bcef..2de744883c 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/ListGroupsResultJsonUnmarshaller.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/ListGroupsResultJsonUnmarshaller.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/ListIdentityProvidersRequestMarshaller.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/ListIdentityProvidersRequestMarshaller.java index 057e550b60..779b473995 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/ListIdentityProvidersRequestMarshaller.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/ListIdentityProvidersRequestMarshaller.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/ListIdentityProvidersResultJsonUnmarshaller.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/ListIdentityProvidersResultJsonUnmarshaller.java index 3165c47fa0..2cf2c90475 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/ListIdentityProvidersResultJsonUnmarshaller.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/ListIdentityProvidersResultJsonUnmarshaller.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/ListResourceServersRequestMarshaller.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/ListResourceServersRequestMarshaller.java index c1b5eff5d4..adee71de00 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/ListResourceServersRequestMarshaller.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/ListResourceServersRequestMarshaller.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/ListResourceServersResultJsonUnmarshaller.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/ListResourceServersResultJsonUnmarshaller.java index bbe954cef2..ce5457f9a3 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/ListResourceServersResultJsonUnmarshaller.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/ListResourceServersResultJsonUnmarshaller.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/ListTagsForResourceRequestMarshaller.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/ListTagsForResourceRequestMarshaller.java index cf886ebf6c..a78875dd69 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/ListTagsForResourceRequestMarshaller.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/ListTagsForResourceRequestMarshaller.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/ListTagsForResourceResultJsonUnmarshaller.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/ListTagsForResourceResultJsonUnmarshaller.java index 132d9c9bd7..37ae331d36 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/ListTagsForResourceResultJsonUnmarshaller.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/ListTagsForResourceResultJsonUnmarshaller.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/ListUserImportJobsRequestMarshaller.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/ListUserImportJobsRequestMarshaller.java index 383440e8b7..6ff3033a1d 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/ListUserImportJobsRequestMarshaller.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/ListUserImportJobsRequestMarshaller.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/ListUserImportJobsResultJsonUnmarshaller.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/ListUserImportJobsResultJsonUnmarshaller.java index edfb31043c..c30ae9966d 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/ListUserImportJobsResultJsonUnmarshaller.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/ListUserImportJobsResultJsonUnmarshaller.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/ListUserPoolClientsRequestMarshaller.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/ListUserPoolClientsRequestMarshaller.java index df5deed40b..994b791991 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/ListUserPoolClientsRequestMarshaller.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/ListUserPoolClientsRequestMarshaller.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/ListUserPoolClientsResultJsonUnmarshaller.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/ListUserPoolClientsResultJsonUnmarshaller.java index 488174f9bc..6f846eac73 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/ListUserPoolClientsResultJsonUnmarshaller.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/ListUserPoolClientsResultJsonUnmarshaller.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/ListUserPoolsRequestMarshaller.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/ListUserPoolsRequestMarshaller.java index 20efc73059..bf5e74cc0f 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/ListUserPoolsRequestMarshaller.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/ListUserPoolsRequestMarshaller.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/ListUserPoolsResultJsonUnmarshaller.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/ListUserPoolsResultJsonUnmarshaller.java index 6ff4eea83e..30674a96ef 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/ListUserPoolsResultJsonUnmarshaller.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/ListUserPoolsResultJsonUnmarshaller.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/ListUsersInGroupRequestMarshaller.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/ListUsersInGroupRequestMarshaller.java index 19922b53ef..666c828219 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/ListUsersInGroupRequestMarshaller.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/ListUsersInGroupRequestMarshaller.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/ListUsersInGroupResultJsonUnmarshaller.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/ListUsersInGroupResultJsonUnmarshaller.java index 55d04ce5a8..f57b0107ca 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/ListUsersInGroupResultJsonUnmarshaller.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/ListUsersInGroupResultJsonUnmarshaller.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/ListUsersRequestMarshaller.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/ListUsersRequestMarshaller.java index 2e87334e94..26a8a8a08f 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/ListUsersRequestMarshaller.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/ListUsersRequestMarshaller.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/ListUsersResultJsonUnmarshaller.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/ListUsersResultJsonUnmarshaller.java index 996045c815..f4e53b26b9 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/ListUsersResultJsonUnmarshaller.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/ListUsersResultJsonUnmarshaller.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/LogConfigurationTypeJsonMarshaller.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/LogConfigurationTypeJsonMarshaller.java index 160f7e0417..96fdd6ab60 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/LogConfigurationTypeJsonMarshaller.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/LogConfigurationTypeJsonMarshaller.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/LogConfigurationTypeJsonUnmarshaller.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/LogConfigurationTypeJsonUnmarshaller.java index 46e40662a7..38064966c7 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/LogConfigurationTypeJsonUnmarshaller.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/LogConfigurationTypeJsonUnmarshaller.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/LogDeliveryConfigurationTypeJsonMarshaller.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/LogDeliveryConfigurationTypeJsonMarshaller.java index 95f3e806a6..3ae493c53c 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/LogDeliveryConfigurationTypeJsonMarshaller.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/LogDeliveryConfigurationTypeJsonMarshaller.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/LogDeliveryConfigurationTypeJsonUnmarshaller.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/LogDeliveryConfigurationTypeJsonUnmarshaller.java index 8243ed8370..5da4363ff2 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/LogDeliveryConfigurationTypeJsonUnmarshaller.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/LogDeliveryConfigurationTypeJsonUnmarshaller.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/MFAMethodNotFoundExceptionUnmarshaller.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/MFAMethodNotFoundExceptionUnmarshaller.java index dae9705b98..8dd684cb5f 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/MFAMethodNotFoundExceptionUnmarshaller.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/MFAMethodNotFoundExceptionUnmarshaller.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/MFAOptionTypeJsonMarshaller.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/MFAOptionTypeJsonMarshaller.java index be41e4dfc4..5a4f8cf661 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/MFAOptionTypeJsonMarshaller.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/MFAOptionTypeJsonMarshaller.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/MFAOptionTypeJsonUnmarshaller.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/MFAOptionTypeJsonUnmarshaller.java index e59f1036a2..f5b8214697 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/MFAOptionTypeJsonUnmarshaller.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/MFAOptionTypeJsonUnmarshaller.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/MessageTemplateTypeJsonMarshaller.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/MessageTemplateTypeJsonMarshaller.java index 2b1de85a7f..d29e1f2c00 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/MessageTemplateTypeJsonMarshaller.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/MessageTemplateTypeJsonMarshaller.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/MessageTemplateTypeJsonUnmarshaller.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/MessageTemplateTypeJsonUnmarshaller.java index fdd350a196..436ce12c25 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/MessageTemplateTypeJsonUnmarshaller.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/MessageTemplateTypeJsonUnmarshaller.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/NewDeviceMetadataTypeJsonMarshaller.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/NewDeviceMetadataTypeJsonMarshaller.java index e15cc2a24e..f4d537b032 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/NewDeviceMetadataTypeJsonMarshaller.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/NewDeviceMetadataTypeJsonMarshaller.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/NewDeviceMetadataTypeJsonUnmarshaller.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/NewDeviceMetadataTypeJsonUnmarshaller.java index 6b4567fec1..6e67cef4c0 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/NewDeviceMetadataTypeJsonUnmarshaller.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/NewDeviceMetadataTypeJsonUnmarshaller.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/NotAuthorizedExceptionUnmarshaller.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/NotAuthorizedExceptionUnmarshaller.java index 0ea8d7a059..80e66be7e7 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/NotAuthorizedExceptionUnmarshaller.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/NotAuthorizedExceptionUnmarshaller.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/NotifyConfigurationTypeJsonMarshaller.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/NotifyConfigurationTypeJsonMarshaller.java index 0d8cec99c7..000f9c941f 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/NotifyConfigurationTypeJsonMarshaller.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/NotifyConfigurationTypeJsonMarshaller.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/NotifyConfigurationTypeJsonUnmarshaller.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/NotifyConfigurationTypeJsonUnmarshaller.java index 4e536ffc10..1dbdb19870 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/NotifyConfigurationTypeJsonUnmarshaller.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/NotifyConfigurationTypeJsonUnmarshaller.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/NotifyEmailTypeJsonMarshaller.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/NotifyEmailTypeJsonMarshaller.java index 5884820410..ac85bc2ba9 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/NotifyEmailTypeJsonMarshaller.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/NotifyEmailTypeJsonMarshaller.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/NotifyEmailTypeJsonUnmarshaller.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/NotifyEmailTypeJsonUnmarshaller.java index d2f07a7f7a..fcc65d5db1 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/NotifyEmailTypeJsonUnmarshaller.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/NotifyEmailTypeJsonUnmarshaller.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/NumberAttributeConstraintsTypeJsonMarshaller.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/NumberAttributeConstraintsTypeJsonMarshaller.java index cc325faf14..b49ffa290d 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/NumberAttributeConstraintsTypeJsonMarshaller.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/NumberAttributeConstraintsTypeJsonMarshaller.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/NumberAttributeConstraintsTypeJsonUnmarshaller.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/NumberAttributeConstraintsTypeJsonUnmarshaller.java index d2dd371044..825005d5c1 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/NumberAttributeConstraintsTypeJsonUnmarshaller.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/NumberAttributeConstraintsTypeJsonUnmarshaller.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/PasswordPolicyTypeJsonMarshaller.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/PasswordPolicyTypeJsonMarshaller.java index 7ea6779979..336bfd40f3 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/PasswordPolicyTypeJsonMarshaller.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/PasswordPolicyTypeJsonMarshaller.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/PasswordPolicyTypeJsonUnmarshaller.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/PasswordPolicyTypeJsonUnmarshaller.java index a1d786dd3e..88d3b60fa4 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/PasswordPolicyTypeJsonUnmarshaller.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/PasswordPolicyTypeJsonUnmarshaller.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/PasswordResetRequiredExceptionUnmarshaller.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/PasswordResetRequiredExceptionUnmarshaller.java index ffc100d6fb..1f5a518fd8 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/PasswordResetRequiredExceptionUnmarshaller.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/PasswordResetRequiredExceptionUnmarshaller.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/PreTokenGenerationVersionConfigTypeJsonMarshaller.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/PreTokenGenerationVersionConfigTypeJsonMarshaller.java new file mode 100644 index 0000000000..6bf3e8ca52 --- /dev/null +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/PreTokenGenerationVersionConfigTypeJsonMarshaller.java @@ -0,0 +1,50 @@ +/* + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * + * Licensed under the Apache License, Version 2.0 (the "License"). + * You may not use this file except in compliance with the License. + * A copy of the License is located at + * + * http://aws.amazon.com/apache2.0 + * + * or in the "license" file accompanying this file. This file is distributed + * on an "AS IS" BASIS, WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either + * express or implied. See the License for the specific language governing + * permissions and limitations under the License. + */ + +package com.amazonaws.services.cognitoidentityprovider.model.transform; + +import com.amazonaws.services.cognitoidentityprovider.model.*; +import com.amazonaws.util.DateUtils; +import com.amazonaws.util.json.AwsJsonWriter; + +/** + * JSON marshaller for POJO PreTokenGenerationVersionConfigType + */ +class PreTokenGenerationVersionConfigTypeJsonMarshaller { + + public void marshall(PreTokenGenerationVersionConfigType preTokenGenerationVersionConfigType, + AwsJsonWriter jsonWriter) throws Exception { + jsonWriter.beginObject(); + if (preTokenGenerationVersionConfigType.getLambdaVersion() != null) { + String lambdaVersion = preTokenGenerationVersionConfigType.getLambdaVersion(); + jsonWriter.name("LambdaVersion"); + jsonWriter.value(lambdaVersion); + } + if (preTokenGenerationVersionConfigType.getLambdaArn() != null) { + String lambdaArn = preTokenGenerationVersionConfigType.getLambdaArn(); + jsonWriter.name("LambdaArn"); + jsonWriter.value(lambdaArn); + } + jsonWriter.endObject(); + } + + private static PreTokenGenerationVersionConfigTypeJsonMarshaller instance; + + public static PreTokenGenerationVersionConfigTypeJsonMarshaller getInstance() { + if (instance == null) + instance = new PreTokenGenerationVersionConfigTypeJsonMarshaller(); + return instance; + } +} diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/PreTokenGenerationVersionConfigTypeJsonUnmarshaller.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/PreTokenGenerationVersionConfigTypeJsonUnmarshaller.java new file mode 100644 index 0000000000..a72e8bb66f --- /dev/null +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/PreTokenGenerationVersionConfigTypeJsonUnmarshaller.java @@ -0,0 +1,63 @@ +/* + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * + * Licensed under the Apache License, Version 2.0 (the "License"). + * You may not use this file except in compliance with the License. + * A copy of the License is located at + * + * http://aws.amazon.com/apache2.0 + * + * or in the "license" file accompanying this file. This file is distributed + * on an "AS IS" BASIS, WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either + * express or implied. See the License for the specific language governing + * permissions and limitations under the License. + */ + +package com.amazonaws.services.cognitoidentityprovider.model.transform; + +import com.amazonaws.services.cognitoidentityprovider.model.*; +import com.amazonaws.transform.SimpleTypeJsonUnmarshallers.*; +import com.amazonaws.transform.*; +import com.amazonaws.util.json.AwsJsonReader; + +/** + * JSON unmarshaller for POJO PreTokenGenerationVersionConfigType + */ +class PreTokenGenerationVersionConfigTypeJsonUnmarshaller implements + Unmarshaller { + + public PreTokenGenerationVersionConfigType unmarshall(JsonUnmarshallerContext context) + throws Exception { + AwsJsonReader reader = context.getReader(); + if (!reader.isContainer()) { + reader.skipValue(); + return null; + } + PreTokenGenerationVersionConfigType preTokenGenerationVersionConfigType = new PreTokenGenerationVersionConfigType(); + reader.beginObject(); + while (reader.hasNext()) { + String name = reader.nextName(); + if (name.equals("LambdaVersion")) { + preTokenGenerationVersionConfigType.setLambdaVersion(StringJsonUnmarshaller + .getInstance() + .unmarshall(context)); + } else if (name.equals("LambdaArn")) { + preTokenGenerationVersionConfigType.setLambdaArn(StringJsonUnmarshaller + .getInstance() + .unmarshall(context)); + } else { + reader.skipValue(); + } + } + reader.endObject(); + return preTokenGenerationVersionConfigType; + } + + private static PreTokenGenerationVersionConfigTypeJsonUnmarshaller instance; + + public static PreTokenGenerationVersionConfigTypeJsonUnmarshaller getInstance() { + if (instance == null) + instance = new PreTokenGenerationVersionConfigTypeJsonUnmarshaller(); + return instance; + } +} diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/PreconditionNotMetExceptionUnmarshaller.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/PreconditionNotMetExceptionUnmarshaller.java index 08d592a379..d1c527a3c1 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/PreconditionNotMetExceptionUnmarshaller.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/PreconditionNotMetExceptionUnmarshaller.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/ProviderDescriptionJsonMarshaller.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/ProviderDescriptionJsonMarshaller.java index aa15223cbe..2af98ef972 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/ProviderDescriptionJsonMarshaller.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/ProviderDescriptionJsonMarshaller.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/ProviderDescriptionJsonUnmarshaller.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/ProviderDescriptionJsonUnmarshaller.java index c74a21dd72..0f58662057 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/ProviderDescriptionJsonUnmarshaller.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/ProviderDescriptionJsonUnmarshaller.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/ProviderUserIdentifierTypeJsonMarshaller.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/ProviderUserIdentifierTypeJsonMarshaller.java index c345ccd911..1280584d31 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/ProviderUserIdentifierTypeJsonMarshaller.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/ProviderUserIdentifierTypeJsonMarshaller.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/ProviderUserIdentifierTypeJsonUnmarshaller.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/ProviderUserIdentifierTypeJsonUnmarshaller.java index a140c519f6..787a9ac1e3 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/ProviderUserIdentifierTypeJsonUnmarshaller.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/ProviderUserIdentifierTypeJsonUnmarshaller.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/RecoveryOptionTypeJsonMarshaller.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/RecoveryOptionTypeJsonMarshaller.java index 949d94fbbf..ac744b1db5 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/RecoveryOptionTypeJsonMarshaller.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/RecoveryOptionTypeJsonMarshaller.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/RecoveryOptionTypeJsonUnmarshaller.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/RecoveryOptionTypeJsonUnmarshaller.java index 89e6b7feae..ec7caa7440 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/RecoveryOptionTypeJsonUnmarshaller.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/RecoveryOptionTypeJsonUnmarshaller.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/ResendConfirmationCodeRequestMarshaller.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/ResendConfirmationCodeRequestMarshaller.java index 1017e893c3..235cba3d2e 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/ResendConfirmationCodeRequestMarshaller.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/ResendConfirmationCodeRequestMarshaller.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/ResendConfirmationCodeResultJsonUnmarshaller.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/ResendConfirmationCodeResultJsonUnmarshaller.java index 1397fcee28..5edd3236e4 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/ResendConfirmationCodeResultJsonUnmarshaller.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/ResendConfirmationCodeResultJsonUnmarshaller.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/ResourceNotFoundExceptionUnmarshaller.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/ResourceNotFoundExceptionUnmarshaller.java index ffbff79117..29de785526 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/ResourceNotFoundExceptionUnmarshaller.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/ResourceNotFoundExceptionUnmarshaller.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/ResourceServerScopeTypeJsonMarshaller.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/ResourceServerScopeTypeJsonMarshaller.java index e64732f1e8..fa75cc1ceb 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/ResourceServerScopeTypeJsonMarshaller.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/ResourceServerScopeTypeJsonMarshaller.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/ResourceServerScopeTypeJsonUnmarshaller.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/ResourceServerScopeTypeJsonUnmarshaller.java index 85cfc34383..445ac09e5f 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/ResourceServerScopeTypeJsonUnmarshaller.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/ResourceServerScopeTypeJsonUnmarshaller.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/ResourceServerTypeJsonMarshaller.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/ResourceServerTypeJsonMarshaller.java index cd273b6cd2..ab34c06027 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/ResourceServerTypeJsonMarshaller.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/ResourceServerTypeJsonMarshaller.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/ResourceServerTypeJsonUnmarshaller.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/ResourceServerTypeJsonUnmarshaller.java index 8d7b494ed2..f7f9f20933 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/ResourceServerTypeJsonUnmarshaller.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/ResourceServerTypeJsonUnmarshaller.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/RespondToAuthChallengeRequestMarshaller.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/RespondToAuthChallengeRequestMarshaller.java index 8dc1d1b673..f3caba7b2a 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/RespondToAuthChallengeRequestMarshaller.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/RespondToAuthChallengeRequestMarshaller.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/RespondToAuthChallengeResultJsonUnmarshaller.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/RespondToAuthChallengeResultJsonUnmarshaller.java index 6a6202dbd2..132ff74fbf 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/RespondToAuthChallengeResultJsonUnmarshaller.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/RespondToAuthChallengeResultJsonUnmarshaller.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/RevokeTokenRequestMarshaller.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/RevokeTokenRequestMarshaller.java index f181322a49..8e97fa26fe 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/RevokeTokenRequestMarshaller.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/RevokeTokenRequestMarshaller.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/RevokeTokenResultJsonUnmarshaller.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/RevokeTokenResultJsonUnmarshaller.java index f4c9a6a116..aca55f966d 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/RevokeTokenResultJsonUnmarshaller.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/RevokeTokenResultJsonUnmarshaller.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/RiskConfigurationTypeJsonMarshaller.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/RiskConfigurationTypeJsonMarshaller.java index 4299840710..54b8add885 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/RiskConfigurationTypeJsonMarshaller.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/RiskConfigurationTypeJsonMarshaller.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/RiskConfigurationTypeJsonUnmarshaller.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/RiskConfigurationTypeJsonUnmarshaller.java index 986a3def8e..b6b8db3665 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/RiskConfigurationTypeJsonUnmarshaller.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/RiskConfigurationTypeJsonUnmarshaller.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/RiskExceptionConfigurationTypeJsonMarshaller.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/RiskExceptionConfigurationTypeJsonMarshaller.java index 2a2c29f11d..3b8b5cb287 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/RiskExceptionConfigurationTypeJsonMarshaller.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/RiskExceptionConfigurationTypeJsonMarshaller.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/RiskExceptionConfigurationTypeJsonUnmarshaller.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/RiskExceptionConfigurationTypeJsonUnmarshaller.java index 1d63e9d5c9..91a771446e 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/RiskExceptionConfigurationTypeJsonUnmarshaller.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/RiskExceptionConfigurationTypeJsonUnmarshaller.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/SMSMfaSettingsTypeJsonMarshaller.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/SMSMfaSettingsTypeJsonMarshaller.java index ab722a05be..c633bcee06 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/SMSMfaSettingsTypeJsonMarshaller.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/SMSMfaSettingsTypeJsonMarshaller.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/SMSMfaSettingsTypeJsonUnmarshaller.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/SMSMfaSettingsTypeJsonUnmarshaller.java index 92e67f9ecc..ea3bed7896 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/SMSMfaSettingsTypeJsonUnmarshaller.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/SMSMfaSettingsTypeJsonUnmarshaller.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/SchemaAttributeTypeJsonMarshaller.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/SchemaAttributeTypeJsonMarshaller.java index 015f5283ec..4a2590b19e 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/SchemaAttributeTypeJsonMarshaller.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/SchemaAttributeTypeJsonMarshaller.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/SchemaAttributeTypeJsonUnmarshaller.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/SchemaAttributeTypeJsonUnmarshaller.java index ca145f4204..926153fbf6 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/SchemaAttributeTypeJsonUnmarshaller.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/SchemaAttributeTypeJsonUnmarshaller.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/ScopeDoesNotExistExceptionUnmarshaller.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/ScopeDoesNotExistExceptionUnmarshaller.java index b421fccf8a..48186fa95d 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/ScopeDoesNotExistExceptionUnmarshaller.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/ScopeDoesNotExistExceptionUnmarshaller.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/SetLogDeliveryConfigurationRequestMarshaller.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/SetLogDeliveryConfigurationRequestMarshaller.java index 5d212f2e04..6b63af2d54 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/SetLogDeliveryConfigurationRequestMarshaller.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/SetLogDeliveryConfigurationRequestMarshaller.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/SetLogDeliveryConfigurationResultJsonUnmarshaller.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/SetLogDeliveryConfigurationResultJsonUnmarshaller.java index 7b30901926..83a3f12481 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/SetLogDeliveryConfigurationResultJsonUnmarshaller.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/SetLogDeliveryConfigurationResultJsonUnmarshaller.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/SetRiskConfigurationRequestMarshaller.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/SetRiskConfigurationRequestMarshaller.java index 1e1d808acd..e5bf16b8ec 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/SetRiskConfigurationRequestMarshaller.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/SetRiskConfigurationRequestMarshaller.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/SetRiskConfigurationResultJsonUnmarshaller.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/SetRiskConfigurationResultJsonUnmarshaller.java index d82612b4b5..f1aa937be0 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/SetRiskConfigurationResultJsonUnmarshaller.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/SetRiskConfigurationResultJsonUnmarshaller.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/SetUICustomizationRequestMarshaller.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/SetUICustomizationRequestMarshaller.java index 24aeda9931..8cb1be4c95 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/SetUICustomizationRequestMarshaller.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/SetUICustomizationRequestMarshaller.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/SetUICustomizationResultJsonUnmarshaller.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/SetUICustomizationResultJsonUnmarshaller.java index 4f3b34a680..2f61008cb3 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/SetUICustomizationResultJsonUnmarshaller.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/SetUICustomizationResultJsonUnmarshaller.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/SetUserMFAPreferenceRequestMarshaller.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/SetUserMFAPreferenceRequestMarshaller.java index 6d9f383ddc..afc31a6152 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/SetUserMFAPreferenceRequestMarshaller.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/SetUserMFAPreferenceRequestMarshaller.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/SetUserMFAPreferenceResultJsonUnmarshaller.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/SetUserMFAPreferenceResultJsonUnmarshaller.java index c961db27cb..9d6a7ace5b 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/SetUserMFAPreferenceResultJsonUnmarshaller.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/SetUserMFAPreferenceResultJsonUnmarshaller.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/SetUserPoolMfaConfigRequestMarshaller.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/SetUserPoolMfaConfigRequestMarshaller.java index 262f7d4533..6a3b574c1e 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/SetUserPoolMfaConfigRequestMarshaller.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/SetUserPoolMfaConfigRequestMarshaller.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/SetUserPoolMfaConfigResultJsonUnmarshaller.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/SetUserPoolMfaConfigResultJsonUnmarshaller.java index a21e194b70..0f5d3daf43 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/SetUserPoolMfaConfigResultJsonUnmarshaller.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/SetUserPoolMfaConfigResultJsonUnmarshaller.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/SetUserSettingsRequestMarshaller.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/SetUserSettingsRequestMarshaller.java index 4dc218db5d..b3254bd9b4 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/SetUserSettingsRequestMarshaller.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/SetUserSettingsRequestMarshaller.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/SetUserSettingsResultJsonUnmarshaller.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/SetUserSettingsResultJsonUnmarshaller.java index 52b8a8cdbf..bef2f10c98 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/SetUserSettingsResultJsonUnmarshaller.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/SetUserSettingsResultJsonUnmarshaller.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/SignUpRequestMarshaller.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/SignUpRequestMarshaller.java index e5bfff91ed..ec57973e24 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/SignUpRequestMarshaller.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/SignUpRequestMarshaller.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/SignUpResultJsonUnmarshaller.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/SignUpResultJsonUnmarshaller.java index a66f31739c..d11a8ede4a 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/SignUpResultJsonUnmarshaller.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/SignUpResultJsonUnmarshaller.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/SmsConfigurationTypeJsonMarshaller.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/SmsConfigurationTypeJsonMarshaller.java index eb3e932088..b0fc0a2d92 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/SmsConfigurationTypeJsonMarshaller.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/SmsConfigurationTypeJsonMarshaller.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/SmsConfigurationTypeJsonUnmarshaller.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/SmsConfigurationTypeJsonUnmarshaller.java index 2a9ffd92d2..3882250ba8 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/SmsConfigurationTypeJsonUnmarshaller.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/SmsConfigurationTypeJsonUnmarshaller.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/SmsMfaConfigTypeJsonMarshaller.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/SmsMfaConfigTypeJsonMarshaller.java index 1fb8a737f2..1ca17c9b97 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/SmsMfaConfigTypeJsonMarshaller.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/SmsMfaConfigTypeJsonMarshaller.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/SmsMfaConfigTypeJsonUnmarshaller.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/SmsMfaConfigTypeJsonUnmarshaller.java index 23675c3f36..c864aec302 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/SmsMfaConfigTypeJsonUnmarshaller.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/SmsMfaConfigTypeJsonUnmarshaller.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/SoftwareTokenMFANotFoundExceptionUnmarshaller.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/SoftwareTokenMFANotFoundExceptionUnmarshaller.java index fd1f909634..d7a5802c50 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/SoftwareTokenMFANotFoundExceptionUnmarshaller.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/SoftwareTokenMFANotFoundExceptionUnmarshaller.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/SoftwareTokenMfaConfigTypeJsonMarshaller.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/SoftwareTokenMfaConfigTypeJsonMarshaller.java index 5219387bbb..f526d00071 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/SoftwareTokenMfaConfigTypeJsonMarshaller.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/SoftwareTokenMfaConfigTypeJsonMarshaller.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/SoftwareTokenMfaConfigTypeJsonUnmarshaller.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/SoftwareTokenMfaConfigTypeJsonUnmarshaller.java index 05d5e5e3c6..0d4869dba3 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/SoftwareTokenMfaConfigTypeJsonUnmarshaller.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/SoftwareTokenMfaConfigTypeJsonUnmarshaller.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/SoftwareTokenMfaSettingsTypeJsonMarshaller.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/SoftwareTokenMfaSettingsTypeJsonMarshaller.java index 4d95be2e11..12a8bbe9b0 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/SoftwareTokenMfaSettingsTypeJsonMarshaller.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/SoftwareTokenMfaSettingsTypeJsonMarshaller.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/SoftwareTokenMfaSettingsTypeJsonUnmarshaller.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/SoftwareTokenMfaSettingsTypeJsonUnmarshaller.java index 028c79a2a3..fd32af1749 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/SoftwareTokenMfaSettingsTypeJsonUnmarshaller.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/SoftwareTokenMfaSettingsTypeJsonUnmarshaller.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/StartUserImportJobRequestMarshaller.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/StartUserImportJobRequestMarshaller.java index 01d6a9262e..03bb376e32 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/StartUserImportJobRequestMarshaller.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/StartUserImportJobRequestMarshaller.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/StartUserImportJobResultJsonUnmarshaller.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/StartUserImportJobResultJsonUnmarshaller.java index 0b6d6a0559..e5ccf0a185 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/StartUserImportJobResultJsonUnmarshaller.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/StartUserImportJobResultJsonUnmarshaller.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/StopUserImportJobRequestMarshaller.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/StopUserImportJobRequestMarshaller.java index 48266b668f..352742ed4a 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/StopUserImportJobRequestMarshaller.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/StopUserImportJobRequestMarshaller.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/StopUserImportJobResultJsonUnmarshaller.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/StopUserImportJobResultJsonUnmarshaller.java index 010a8575e6..81172c42da 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/StopUserImportJobResultJsonUnmarshaller.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/StopUserImportJobResultJsonUnmarshaller.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/StringAttributeConstraintsTypeJsonMarshaller.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/StringAttributeConstraintsTypeJsonMarshaller.java index 8eec873e1c..f92fd92af2 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/StringAttributeConstraintsTypeJsonMarshaller.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/StringAttributeConstraintsTypeJsonMarshaller.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/StringAttributeConstraintsTypeJsonUnmarshaller.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/StringAttributeConstraintsTypeJsonUnmarshaller.java index 9763ce47cd..a5682343a1 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/StringAttributeConstraintsTypeJsonUnmarshaller.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/StringAttributeConstraintsTypeJsonUnmarshaller.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/TagResourceRequestMarshaller.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/TagResourceRequestMarshaller.java index 5dace843fd..16c50c1389 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/TagResourceRequestMarshaller.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/TagResourceRequestMarshaller.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/TagResourceResultJsonUnmarshaller.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/TagResourceResultJsonUnmarshaller.java index 5e7e4661f7..694192262b 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/TagResourceResultJsonUnmarshaller.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/TagResourceResultJsonUnmarshaller.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/TokenValidityUnitsTypeJsonMarshaller.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/TokenValidityUnitsTypeJsonMarshaller.java index 1d4eeafbdb..0cf6a6cc97 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/TokenValidityUnitsTypeJsonMarshaller.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/TokenValidityUnitsTypeJsonMarshaller.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/TokenValidityUnitsTypeJsonUnmarshaller.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/TokenValidityUnitsTypeJsonUnmarshaller.java index f776ec3317..c8b8ba6927 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/TokenValidityUnitsTypeJsonUnmarshaller.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/TokenValidityUnitsTypeJsonUnmarshaller.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/TooManyFailedAttemptsExceptionUnmarshaller.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/TooManyFailedAttemptsExceptionUnmarshaller.java index b4a7765375..dc017142f3 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/TooManyFailedAttemptsExceptionUnmarshaller.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/TooManyFailedAttemptsExceptionUnmarshaller.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/TooManyRequestsExceptionUnmarshaller.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/TooManyRequestsExceptionUnmarshaller.java index ef6a07a32c..d24b7fa1cc 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/TooManyRequestsExceptionUnmarshaller.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/TooManyRequestsExceptionUnmarshaller.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/UICustomizationTypeJsonMarshaller.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/UICustomizationTypeJsonMarshaller.java index a94d63af51..49bb6de95d 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/UICustomizationTypeJsonMarshaller.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/UICustomizationTypeJsonMarshaller.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/UICustomizationTypeJsonUnmarshaller.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/UICustomizationTypeJsonUnmarshaller.java index 1de78e683f..4d8b587d66 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/UICustomizationTypeJsonUnmarshaller.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/UICustomizationTypeJsonUnmarshaller.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/UnauthorizedExceptionUnmarshaller.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/UnauthorizedExceptionUnmarshaller.java index c1631aad15..ae2f42fc1f 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/UnauthorizedExceptionUnmarshaller.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/UnauthorizedExceptionUnmarshaller.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/UnexpectedLambdaExceptionUnmarshaller.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/UnexpectedLambdaExceptionUnmarshaller.java index 0fd6e7a9ff..13c1a45ab6 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/UnexpectedLambdaExceptionUnmarshaller.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/UnexpectedLambdaExceptionUnmarshaller.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/UnsupportedIdentityProviderExceptionUnmarshaller.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/UnsupportedIdentityProviderExceptionUnmarshaller.java index 86cda96e7e..12d288e849 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/UnsupportedIdentityProviderExceptionUnmarshaller.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/UnsupportedIdentityProviderExceptionUnmarshaller.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/UnsupportedOperationExceptionUnmarshaller.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/UnsupportedOperationExceptionUnmarshaller.java index 611a03851b..256e22e14d 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/UnsupportedOperationExceptionUnmarshaller.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/UnsupportedOperationExceptionUnmarshaller.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/UnsupportedTokenTypeExceptionUnmarshaller.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/UnsupportedTokenTypeExceptionUnmarshaller.java index e2380cfa7b..5230a8c17a 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/UnsupportedTokenTypeExceptionUnmarshaller.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/UnsupportedTokenTypeExceptionUnmarshaller.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/UnsupportedUserStateExceptionUnmarshaller.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/UnsupportedUserStateExceptionUnmarshaller.java index 41628eb5b6..cd0e7931f4 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/UnsupportedUserStateExceptionUnmarshaller.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/UnsupportedUserStateExceptionUnmarshaller.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/UntagResourceRequestMarshaller.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/UntagResourceRequestMarshaller.java index 2266ef615a..793519e0c9 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/UntagResourceRequestMarshaller.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/UntagResourceRequestMarshaller.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/UntagResourceResultJsonUnmarshaller.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/UntagResourceResultJsonUnmarshaller.java index c6ed556467..11eafe2cc7 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/UntagResourceResultJsonUnmarshaller.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/UntagResourceResultJsonUnmarshaller.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/UpdateAuthEventFeedbackRequestMarshaller.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/UpdateAuthEventFeedbackRequestMarshaller.java index 50d7f7cb5b..08d94e383c 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/UpdateAuthEventFeedbackRequestMarshaller.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/UpdateAuthEventFeedbackRequestMarshaller.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/UpdateAuthEventFeedbackResultJsonUnmarshaller.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/UpdateAuthEventFeedbackResultJsonUnmarshaller.java index 21f8cd02d6..aa67260534 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/UpdateAuthEventFeedbackResultJsonUnmarshaller.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/UpdateAuthEventFeedbackResultJsonUnmarshaller.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/UpdateDeviceStatusRequestMarshaller.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/UpdateDeviceStatusRequestMarshaller.java index 09f8726591..f4d74179af 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/UpdateDeviceStatusRequestMarshaller.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/UpdateDeviceStatusRequestMarshaller.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/UpdateDeviceStatusResultJsonUnmarshaller.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/UpdateDeviceStatusResultJsonUnmarshaller.java index efb093687b..27c3be9837 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/UpdateDeviceStatusResultJsonUnmarshaller.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/UpdateDeviceStatusResultJsonUnmarshaller.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/UpdateGroupRequestMarshaller.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/UpdateGroupRequestMarshaller.java index 7001c93952..fc05b70d50 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/UpdateGroupRequestMarshaller.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/UpdateGroupRequestMarshaller.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/UpdateGroupResultJsonUnmarshaller.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/UpdateGroupResultJsonUnmarshaller.java index 498e6ff331..7480dc840f 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/UpdateGroupResultJsonUnmarshaller.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/UpdateGroupResultJsonUnmarshaller.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/UpdateIdentityProviderRequestMarshaller.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/UpdateIdentityProviderRequestMarshaller.java index 34868906fb..701bc5fa9a 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/UpdateIdentityProviderRequestMarshaller.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/UpdateIdentityProviderRequestMarshaller.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/UpdateIdentityProviderResultJsonUnmarshaller.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/UpdateIdentityProviderResultJsonUnmarshaller.java index f2218be045..87e24b1084 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/UpdateIdentityProviderResultJsonUnmarshaller.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/UpdateIdentityProviderResultJsonUnmarshaller.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/UpdateResourceServerRequestMarshaller.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/UpdateResourceServerRequestMarshaller.java index cdac1f1dde..c3b55457c6 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/UpdateResourceServerRequestMarshaller.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/UpdateResourceServerRequestMarshaller.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/UpdateResourceServerResultJsonUnmarshaller.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/UpdateResourceServerResultJsonUnmarshaller.java index 7d80a06271..7a62ea1d00 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/UpdateResourceServerResultJsonUnmarshaller.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/UpdateResourceServerResultJsonUnmarshaller.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/UpdateUserAttributesRequestMarshaller.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/UpdateUserAttributesRequestMarshaller.java index 254fcc0038..793eb89cb3 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/UpdateUserAttributesRequestMarshaller.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/UpdateUserAttributesRequestMarshaller.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/UpdateUserAttributesResultJsonUnmarshaller.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/UpdateUserAttributesResultJsonUnmarshaller.java index ec966568f4..9fac4bcf45 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/UpdateUserAttributesResultJsonUnmarshaller.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/UpdateUserAttributesResultJsonUnmarshaller.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/UpdateUserPoolClientRequestMarshaller.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/UpdateUserPoolClientRequestMarshaller.java index 905885df44..fa0cb7d9a7 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/UpdateUserPoolClientRequestMarshaller.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/UpdateUserPoolClientRequestMarshaller.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/UpdateUserPoolClientResultJsonUnmarshaller.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/UpdateUserPoolClientResultJsonUnmarshaller.java index 1da97fc0f5..3fe527aeda 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/UpdateUserPoolClientResultJsonUnmarshaller.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/UpdateUserPoolClientResultJsonUnmarshaller.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/UpdateUserPoolDomainRequestMarshaller.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/UpdateUserPoolDomainRequestMarshaller.java index cfb899129d..2dd5ae321d 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/UpdateUserPoolDomainRequestMarshaller.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/UpdateUserPoolDomainRequestMarshaller.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/UpdateUserPoolDomainResultJsonUnmarshaller.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/UpdateUserPoolDomainResultJsonUnmarshaller.java index 38099dea9d..a5080c8229 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/UpdateUserPoolDomainResultJsonUnmarshaller.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/UpdateUserPoolDomainResultJsonUnmarshaller.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/UpdateUserPoolRequestMarshaller.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/UpdateUserPoolRequestMarshaller.java index 6abf755cf6..2af3cf8bdf 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/UpdateUserPoolRequestMarshaller.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/UpdateUserPoolRequestMarshaller.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/UpdateUserPoolResultJsonUnmarshaller.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/UpdateUserPoolResultJsonUnmarshaller.java index 485fd3f875..d1a121d3bf 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/UpdateUserPoolResultJsonUnmarshaller.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/UpdateUserPoolResultJsonUnmarshaller.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/UserAttributeUpdateSettingsTypeJsonMarshaller.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/UserAttributeUpdateSettingsTypeJsonMarshaller.java index 4e25cc9fe2..4b2bd30fda 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/UserAttributeUpdateSettingsTypeJsonMarshaller.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/UserAttributeUpdateSettingsTypeJsonMarshaller.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/UserAttributeUpdateSettingsTypeJsonUnmarshaller.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/UserAttributeUpdateSettingsTypeJsonUnmarshaller.java index 53d3368c8b..2438374895 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/UserAttributeUpdateSettingsTypeJsonUnmarshaller.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/UserAttributeUpdateSettingsTypeJsonUnmarshaller.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/UserContextDataTypeJsonMarshaller.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/UserContextDataTypeJsonMarshaller.java index efc2be6dfe..17adf925f4 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/UserContextDataTypeJsonMarshaller.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/UserContextDataTypeJsonMarshaller.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/UserContextDataTypeJsonUnmarshaller.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/UserContextDataTypeJsonUnmarshaller.java index b34fdcb5c8..0171eb6631 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/UserContextDataTypeJsonUnmarshaller.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/UserContextDataTypeJsonUnmarshaller.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/UserImportInProgressExceptionUnmarshaller.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/UserImportInProgressExceptionUnmarshaller.java index 9c8444e6c7..f86626b6ab 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/UserImportInProgressExceptionUnmarshaller.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/UserImportInProgressExceptionUnmarshaller.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/UserImportJobTypeJsonMarshaller.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/UserImportJobTypeJsonMarshaller.java index 3b483414d2..f31f355408 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/UserImportJobTypeJsonMarshaller.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/UserImportJobTypeJsonMarshaller.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/UserImportJobTypeJsonUnmarshaller.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/UserImportJobTypeJsonUnmarshaller.java index 7e05408fa5..ea00e681df 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/UserImportJobTypeJsonUnmarshaller.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/UserImportJobTypeJsonUnmarshaller.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/UserLambdaValidationExceptionUnmarshaller.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/UserLambdaValidationExceptionUnmarshaller.java index 7ade77d47c..587d7cee82 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/UserLambdaValidationExceptionUnmarshaller.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/UserLambdaValidationExceptionUnmarshaller.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/UserNotConfirmedExceptionUnmarshaller.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/UserNotConfirmedExceptionUnmarshaller.java index 8fdd5d71db..1bb6693b1c 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/UserNotConfirmedExceptionUnmarshaller.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/UserNotConfirmedExceptionUnmarshaller.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/UserNotFoundExceptionUnmarshaller.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/UserNotFoundExceptionUnmarshaller.java index 29f7f56477..38f1ca4029 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/UserNotFoundExceptionUnmarshaller.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/UserNotFoundExceptionUnmarshaller.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/UserPoolAddOnNotEnabledExceptionUnmarshaller.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/UserPoolAddOnNotEnabledExceptionUnmarshaller.java index 2abe2c8042..613535b658 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/UserPoolAddOnNotEnabledExceptionUnmarshaller.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/UserPoolAddOnNotEnabledExceptionUnmarshaller.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/UserPoolAddOnsTypeJsonMarshaller.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/UserPoolAddOnsTypeJsonMarshaller.java index 56593d032c..0f2c18d7d9 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/UserPoolAddOnsTypeJsonMarshaller.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/UserPoolAddOnsTypeJsonMarshaller.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/UserPoolAddOnsTypeJsonUnmarshaller.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/UserPoolAddOnsTypeJsonUnmarshaller.java index b51f90340e..51d88f1a92 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/UserPoolAddOnsTypeJsonUnmarshaller.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/UserPoolAddOnsTypeJsonUnmarshaller.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/UserPoolClientDescriptionJsonMarshaller.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/UserPoolClientDescriptionJsonMarshaller.java index f68d4745ef..2b1ba838c7 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/UserPoolClientDescriptionJsonMarshaller.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/UserPoolClientDescriptionJsonMarshaller.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/UserPoolClientDescriptionJsonUnmarshaller.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/UserPoolClientDescriptionJsonUnmarshaller.java index acb22e677f..490078541e 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/UserPoolClientDescriptionJsonUnmarshaller.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/UserPoolClientDescriptionJsonUnmarshaller.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/UserPoolClientTypeJsonMarshaller.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/UserPoolClientTypeJsonMarshaller.java index 7de0eeed6e..3f891e819b 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/UserPoolClientTypeJsonMarshaller.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/UserPoolClientTypeJsonMarshaller.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/UserPoolClientTypeJsonUnmarshaller.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/UserPoolClientTypeJsonUnmarshaller.java index cdd5131348..a491b2457e 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/UserPoolClientTypeJsonUnmarshaller.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/UserPoolClientTypeJsonUnmarshaller.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/UserPoolDescriptionTypeJsonMarshaller.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/UserPoolDescriptionTypeJsonMarshaller.java index 4e1a8f80f5..a9f9ad918d 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/UserPoolDescriptionTypeJsonMarshaller.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/UserPoolDescriptionTypeJsonMarshaller.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/UserPoolDescriptionTypeJsonUnmarshaller.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/UserPoolDescriptionTypeJsonUnmarshaller.java index 874361981f..e582b7c111 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/UserPoolDescriptionTypeJsonUnmarshaller.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/UserPoolDescriptionTypeJsonUnmarshaller.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/UserPoolPolicyTypeJsonMarshaller.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/UserPoolPolicyTypeJsonMarshaller.java index 98c3c068d5..7482daab4e 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/UserPoolPolicyTypeJsonMarshaller.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/UserPoolPolicyTypeJsonMarshaller.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/UserPoolPolicyTypeJsonUnmarshaller.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/UserPoolPolicyTypeJsonUnmarshaller.java index dce2721ed2..0d6510a54b 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/UserPoolPolicyTypeJsonUnmarshaller.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/UserPoolPolicyTypeJsonUnmarshaller.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/UserPoolTaggingExceptionUnmarshaller.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/UserPoolTaggingExceptionUnmarshaller.java index 297b23f4c5..105fc2830c 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/UserPoolTaggingExceptionUnmarshaller.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/UserPoolTaggingExceptionUnmarshaller.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/UserPoolTypeJsonMarshaller.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/UserPoolTypeJsonMarshaller.java index 340dfc08f8..a504941382 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/UserPoolTypeJsonMarshaller.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/UserPoolTypeJsonMarshaller.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/UserPoolTypeJsonUnmarshaller.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/UserPoolTypeJsonUnmarshaller.java index cff4d804c8..98ff4d52d8 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/UserPoolTypeJsonUnmarshaller.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/UserPoolTypeJsonUnmarshaller.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/UserTypeJsonMarshaller.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/UserTypeJsonMarshaller.java index d68452c878..0058c81d86 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/UserTypeJsonMarshaller.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/UserTypeJsonMarshaller.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/UserTypeJsonUnmarshaller.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/UserTypeJsonUnmarshaller.java index 038be8fcda..95a04bc6a3 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/UserTypeJsonUnmarshaller.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/UserTypeJsonUnmarshaller.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/UsernameConfigurationTypeJsonMarshaller.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/UsernameConfigurationTypeJsonMarshaller.java index 00d1a278ed..ec42994246 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/UsernameConfigurationTypeJsonMarshaller.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/UsernameConfigurationTypeJsonMarshaller.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/UsernameConfigurationTypeJsonUnmarshaller.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/UsernameConfigurationTypeJsonUnmarshaller.java index 00c271c2b1..fb188e509d 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/UsernameConfigurationTypeJsonUnmarshaller.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/UsernameConfigurationTypeJsonUnmarshaller.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/UsernameExistsExceptionUnmarshaller.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/UsernameExistsExceptionUnmarshaller.java index d10542261a..d3bfb8e59b 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/UsernameExistsExceptionUnmarshaller.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/UsernameExistsExceptionUnmarshaller.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/VerificationMessageTemplateTypeJsonMarshaller.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/VerificationMessageTemplateTypeJsonMarshaller.java index d24a54ef74..5842d37713 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/VerificationMessageTemplateTypeJsonMarshaller.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/VerificationMessageTemplateTypeJsonMarshaller.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/VerificationMessageTemplateTypeJsonUnmarshaller.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/VerificationMessageTemplateTypeJsonUnmarshaller.java index be3b066d73..9927440917 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/VerificationMessageTemplateTypeJsonUnmarshaller.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/VerificationMessageTemplateTypeJsonUnmarshaller.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/VerifySoftwareTokenRequestMarshaller.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/VerifySoftwareTokenRequestMarshaller.java index 9647f670f4..fd9ffc4797 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/VerifySoftwareTokenRequestMarshaller.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/VerifySoftwareTokenRequestMarshaller.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/VerifySoftwareTokenResultJsonUnmarshaller.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/VerifySoftwareTokenResultJsonUnmarshaller.java index 1199df1a65..3683793a32 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/VerifySoftwareTokenResultJsonUnmarshaller.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/VerifySoftwareTokenResultJsonUnmarshaller.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/VerifyUserAttributeRequestMarshaller.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/VerifyUserAttributeRequestMarshaller.java index cd33b353e0..03b7e54282 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/VerifyUserAttributeRequestMarshaller.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/VerifyUserAttributeRequestMarshaller.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/VerifyUserAttributeResultJsonUnmarshaller.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/VerifyUserAttributeResultJsonUnmarshaller.java index c1b6b3e76f..46de469d26 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/VerifyUserAttributeResultJsonUnmarshaller.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/model/transform/VerifyUserAttributeResultJsonUnmarshaller.java @@ -1,5 +1,5 @@ /* - * Copyright 2010-2023 Amazon.com, Inc. or its affiliates. All Rights Reserved. + * Copyright 2010-2024 Amazon.com, Inc. or its affiliates. All Rights Reserved. * * Licensed under the Apache License, Version 2.0 (the "License"). * You may not use this file except in compliance with the License. diff --git a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/package-info.java b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/package-info.java index 5cf21169ce..94b78bc629 100644 --- a/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/package-info.java +++ b/aws-android-sdk-cognitoidentityprovider/src/main/java/com/amazonaws/services/cognitoidentityprovider/package-info.java @@ -1,5 +1,5 @@ /** - *

                  With the Amazon Cognito user pools API, you can set up user pools and app clients, and authenticate users. To authenticate users from third-party identity providers (IdPs) in this API, you can link IdP users to native user profiles. Learn more about the authentication and authorization of federated users in the Using the Amazon Cognito user pools API and user pool endpoints.

                  This API reference provides detailed information about API operations and object types in Amazon Cognito. At the bottom of the page for each API operation and object, under See Also, you can learn how to use it in an Amazon Web Services SDK in the language of your choice.

                  Along with resource management operations, the Amazon Cognito user pools API includes classes of operations and authorization models for client-side and server-side user operations. For more information, see Using the Amazon Cognito native and OIDC APIs in the Amazon Cognito Developer Guide.

                  You can also start reading about the CognitoIdentityProvider client in the following SDK guides.

                  To get started with an Amazon Web Services SDK, see Tools to Build on Amazon Web Services. For example actions and scenarios, see Code examples for Amazon Cognito Identity Provider using Amazon Web Services SDKs.

                  + *

                  With the Amazon Cognito user pools API, you can configure user pools and authenticate users. To authenticate users from third-party identity providers (IdPs) in this API, you can link IdP users to native user profiles. Learn more about the authentication and authorization of federated users at Adding user pool sign-in through a third party and in the User pool federation endpoints and hosted UI reference.

                  This API reference provides detailed information about API operations and object types in Amazon Cognito.

                  Along with resource management operations, the Amazon Cognito user pools API includes classes of operations and authorization models for client-side and server-side authentication of users. You can interact with operations in the Amazon Cognito user pools API as any of the following subjects.

                  1. An administrator who wants to configure user pools, app clients, users, groups, or other user pool functions.

                  2. A server-side app, like a web application, that wants to use its Amazon Web Services privileges to manage, authenticate, or authorize a user.

                  3. A client-side app, like a mobile app, that wants to make unauthenticated requests to manage, authenticate, or authorize a user.

                  For more information, see Using the Amazon Cognito user pools API and user pool endpoints in the Amazon Cognito Developer Guide.

                  With your Amazon Web Services SDK, you can build the logic to support operational flows in every use case for this API. You can also make direct REST API requests to Amazon Cognito user pools service endpoints. The following links can get you started with the CognitoIdentityProvider client in other supported Amazon Web Services SDKs.

                  To get started with an Amazon Web Services SDK, see Tools to Build on Amazon Web Services. For example actions and scenarios, see Code examples for Amazon Cognito Identity Provider using Amazon Web Services SDKs.

                  */ package com.amazonaws.services.cognitoidentityprovider;