From 76f8d21196e2b2e01f4877382a2736a1987b7d3c Mon Sep 17 00:00:00 2001 From: "pulumi-renovate[bot]" <189166143+pulumi-renovate[bot]@users.noreply.github.com> Date: Wed, 8 Jan 2025 18:11:08 +0000 Subject: [PATCH] Update dependency @pulumi/aws-native to v1.22.0 --- examples/alb/package.json | 2 +- examples/alb/yarn.lock | 8 +- .../package.json | 2 +- .../api-websocket-lambda-dynamodb/yarn.lock | 8 +- examples/apprunner/package.json | 2 +- examples/apprunner/yarn.lock | 8 +- examples/appsvc/package.json | 2 +- examples/appsvc/yarn.lock | 8 +- examples/cloudfront-lambda-edge/package.json | 2 +- examples/cloudfront-lambda-edge/yarn.lock | 8 +- examples/cloudfront-lambda-urls/package.json | 2 +- examples/cloudfront-lambda-urls/yarn.lock | 8 +- examples/cron-lambda/package.json | 2 +- examples/cron-lambda/yarn.lock | 8 +- examples/ec2-instance/package.json | 2 +- examples/ec2-instance/yarn.lock | 8 +- examples/eks/package.json | 2 +- examples/eks/yarn.lock | 8 +- examples/eventbridge-atm/package.json | 2 +- examples/eventbridge-atm/yarn.lock | 8 +- examples/eventbridge-sns/package.json | 2 +- examples/eventbridge-sns/yarn.lock | 8 +- examples/fargate/package.json | 2 +- examples/fargate/yarn.lock | 8 +- examples/lookup-azs/package.json | 2 +- examples/lookup-azs/yarn.lock | 8 +- examples/lookups-enabled/package.json | 2 +- examples/lookups-enabled/yarn.lock | 8 +- examples/lookups/package.json | 2 +- examples/lookups/yarn.lock | 8 +- examples/s3-object-lambda/package.json | 2 +- examples/s3-object-lambda/yarn.lock | 8 +- examples/scalable-webhook/package.json | 2 +- examples/scalable-webhook/yarn.lock | 8 +- examples/stack-provider/package.json | 2 +- examples/stack-provider/yarn.lock | 8 +- examples/the-big-fan/package.json | 2 +- examples/the-big-fan/yarn.lock | 8 +- integration/apigateway-domain/package.json | 2 +- integration/apigateway-domain/yarn.lock | 8 +- integration/apigateway/package.json | 2 +- integration/apigateway/yarn.lock | 8 +- integration/cloudfront/package.json | 2 +- integration/cloudfront/yarn.lock | 8 +- integration/custom-resource/package.json | 2 +- integration/custom-resource/yarn.lock | 8 +- integration/ec2/package.json | 2 +- integration/ec2/yarn.lock | 8 +- integration/errors-test/package.json | 2 +- integration/errors-test/yarn.lock | 8 +- integration/kinesis/package.json | 2 +- integration/kinesis/yarn.lock | 8 +- integration/kms/package.json | 2 +- integration/kms/yarn.lock | 8 +- integration/logs/package.json | 2 +- integration/logs/yarn.lock | 8 +- integration/misc-services/package.json | 2 +- integration/misc-services/yarn.lock | 8 +- integration/nested-stacks/package.json | 2 +- integration/nested-stacks/yarn.lock | 8 +- integration/removal-policy/package.json | 2 +- integration/removal-policy/step2/package.json | 2 +- integration/removal-policy/step2/yarn.lock | 8 +- integration/removal-policy/yarn.lock | 8 +- integration/replace-on-changes/package.json | 2 +- integration/replace-on-changes/yarn.lock | 8 +- integration/route53/package.json | 2 +- integration/route53/yarn.lock | 8 +- integration/secretsmanager/package.json | 2 +- integration/secretsmanager/yarn.lock | 8 +- integration/ssm-dynamic/package.json | 2 +- integration/ssm-dynamic/yarn.lock | 8 +- integration/unsupported-error/package.json | 2 +- integration/unsupported-error/yarn.lock | 8 +- package.json | 2 +- schemas/aws-native-metadata.json | 526 +++++++++++++++--- yarn.lock | 8 +- 77 files changed, 624 insertions(+), 282 deletions(-) diff --git a/examples/alb/package.json b/examples/alb/package.json index 81aacfcf..88d16b30 100644 --- a/examples/alb/package.json +++ b/examples/alb/package.json @@ -5,7 +5,7 @@ }, "dependencies": { "@pulumi/aws": "6.66.2", - "@pulumi/aws-native": "1.21.0", + "@pulumi/aws-native": "1.22.0", "@pulumi/cdk": "1.6.0", "@pulumi/pulumi": "3.145.0", "aws-cdk-lib": "2.156.0", diff --git a/examples/alb/yarn.lock b/examples/alb/yarn.lock index 2a7efa9a..fde0c7ed 100644 --- a/examples/alb/yarn.lock +++ b/examples/alb/yarn.lock @@ -417,10 +417,10 @@ resolved "https://registry.yarnpkg.com/@protobufjs/utf8/-/utf8-1.1.0.tgz#a777360b5b39a1a2e5106f8e858f2fd2d060c570" integrity sha512-Vvn3zZrhQZkkBE8LSuW3em98c0FwgO4nxzv6OdSxPKJIEKY2bGbHn+mhGIPerzI4twdxaP8/0+06HBpwf345Lw== -"@pulumi/aws-native@1.21.0": - version "1.21.0" - resolved "https://registry.yarnpkg.com/@pulumi/aws-native/-/aws-native-1.21.0.tgz#e853253b755f934121aa8c17476c52ef58e9aa90" - integrity sha512-5TFeq/ypGjJibfOvilmaww+eZS7Aco1IJGOJDPYjv2tkwTIpasCVCwqpHVilvRYhEVrkYPDDwmQohQGI+8tnJw== +"@pulumi/aws-native@1.22.0": + version "1.22.0" + resolved "https://registry.yarnpkg.com/@pulumi/aws-native/-/aws-native-1.22.0.tgz#79fc75b7644c08042a1347067cfc818db46dc99d" + integrity sha512-v2MmqPjQLxx15s+OZ8RDzAE+bOFgeNJhlrroQRBFPPiR7rkRHuTe/lXt1XHpuSHmAcDFBHwZbLuuMMrYxPnk6Q== dependencies: "@pulumi/pulumi" "^3.142.0" diff --git a/examples/api-websocket-lambda-dynamodb/package.json b/examples/api-websocket-lambda-dynamodb/package.json index ca11f2e5..4cd2e23b 100644 --- a/examples/api-websocket-lambda-dynamodb/package.json +++ b/examples/api-websocket-lambda-dynamodb/package.json @@ -8,7 +8,7 @@ "@aws-sdk/client-dynamodb": "^3.632.0", "@aws-sdk/lib-dynamodb": "^3.632.0", "@pulumi/aws": "6.66.2", - "@pulumi/aws-native": "1.21.0", + "@pulumi/aws-native": "1.22.0", "@pulumi/cdk": "1.6.0", "@pulumi/pulumi": "3.145.0", "aws-cdk-lib": "2.156.0", diff --git a/examples/api-websocket-lambda-dynamodb/yarn.lock b/examples/api-websocket-lambda-dynamodb/yarn.lock index 201a89fe..31be0577 100644 --- a/examples/api-websocket-lambda-dynamodb/yarn.lock +++ b/examples/api-websocket-lambda-dynamodb/yarn.lock @@ -955,10 +955,10 @@ resolved "https://registry.yarnpkg.com/@protobufjs/utf8/-/utf8-1.1.0.tgz#a777360b5b39a1a2e5106f8e858f2fd2d060c570" integrity sha512-Vvn3zZrhQZkkBE8LSuW3em98c0FwgO4nxzv6OdSxPKJIEKY2bGbHn+mhGIPerzI4twdxaP8/0+06HBpwf345Lw== -"@pulumi/aws-native@1.21.0": - version "1.21.0" - resolved "https://registry.yarnpkg.com/@pulumi/aws-native/-/aws-native-1.21.0.tgz#e853253b755f934121aa8c17476c52ef58e9aa90" - integrity sha512-5TFeq/ypGjJibfOvilmaww+eZS7Aco1IJGOJDPYjv2tkwTIpasCVCwqpHVilvRYhEVrkYPDDwmQohQGI+8tnJw== +"@pulumi/aws-native@1.22.0": + version "1.22.0" + resolved "https://registry.yarnpkg.com/@pulumi/aws-native/-/aws-native-1.22.0.tgz#79fc75b7644c08042a1347067cfc818db46dc99d" + integrity sha512-v2MmqPjQLxx15s+OZ8RDzAE+bOFgeNJhlrroQRBFPPiR7rkRHuTe/lXt1XHpuSHmAcDFBHwZbLuuMMrYxPnk6Q== dependencies: "@pulumi/pulumi" "^3.142.0" diff --git a/examples/apprunner/package.json b/examples/apprunner/package.json index cb72058e..3835f59f 100644 --- a/examples/apprunner/package.json +++ b/examples/apprunner/package.json @@ -6,7 +6,7 @@ "dependencies": { "@aws-cdk/aws-apprunner-alpha": "2.20.0-alpha.0", "@pulumi/aws": "6.66.2", - "@pulumi/aws-native": "1.21.0", + "@pulumi/aws-native": "1.22.0", "@pulumi/cdk": "1.6.0", "@pulumi/pulumi": "3.145.0", "aws-cdk-lib": "2.156.0", diff --git a/examples/apprunner/yarn.lock b/examples/apprunner/yarn.lock index 8fd6612b..4075ed6f 100644 --- a/examples/apprunner/yarn.lock +++ b/examples/apprunner/yarn.lock @@ -422,10 +422,10 @@ resolved "https://registry.yarnpkg.com/@protobufjs/utf8/-/utf8-1.1.0.tgz#a777360b5b39a1a2e5106f8e858f2fd2d060c570" integrity sha512-Vvn3zZrhQZkkBE8LSuW3em98c0FwgO4nxzv6OdSxPKJIEKY2bGbHn+mhGIPerzI4twdxaP8/0+06HBpwf345Lw== -"@pulumi/aws-native@1.21.0": - version "1.21.0" - resolved "https://registry.yarnpkg.com/@pulumi/aws-native/-/aws-native-1.21.0.tgz#e853253b755f934121aa8c17476c52ef58e9aa90" - integrity sha512-5TFeq/ypGjJibfOvilmaww+eZS7Aco1IJGOJDPYjv2tkwTIpasCVCwqpHVilvRYhEVrkYPDDwmQohQGI+8tnJw== +"@pulumi/aws-native@1.22.0": + version "1.22.0" + resolved "https://registry.yarnpkg.com/@pulumi/aws-native/-/aws-native-1.22.0.tgz#79fc75b7644c08042a1347067cfc818db46dc99d" + integrity sha512-v2MmqPjQLxx15s+OZ8RDzAE+bOFgeNJhlrroQRBFPPiR7rkRHuTe/lXt1XHpuSHmAcDFBHwZbLuuMMrYxPnk6Q== dependencies: "@pulumi/pulumi" "^3.142.0" diff --git a/examples/appsvc/package.json b/examples/appsvc/package.json index 81aacfcf..88d16b30 100644 --- a/examples/appsvc/package.json +++ b/examples/appsvc/package.json @@ -5,7 +5,7 @@ }, "dependencies": { "@pulumi/aws": "6.66.2", - "@pulumi/aws-native": "1.21.0", + "@pulumi/aws-native": "1.22.0", "@pulumi/cdk": "1.6.0", "@pulumi/pulumi": "3.145.0", "aws-cdk-lib": "2.156.0", diff --git a/examples/appsvc/yarn.lock b/examples/appsvc/yarn.lock index 2a7efa9a..fde0c7ed 100644 --- a/examples/appsvc/yarn.lock +++ b/examples/appsvc/yarn.lock @@ -417,10 +417,10 @@ resolved "https://registry.yarnpkg.com/@protobufjs/utf8/-/utf8-1.1.0.tgz#a777360b5b39a1a2e5106f8e858f2fd2d060c570" integrity sha512-Vvn3zZrhQZkkBE8LSuW3em98c0FwgO4nxzv6OdSxPKJIEKY2bGbHn+mhGIPerzI4twdxaP8/0+06HBpwf345Lw== -"@pulumi/aws-native@1.21.0": - version "1.21.0" - resolved "https://registry.yarnpkg.com/@pulumi/aws-native/-/aws-native-1.21.0.tgz#e853253b755f934121aa8c17476c52ef58e9aa90" - integrity sha512-5TFeq/ypGjJibfOvilmaww+eZS7Aco1IJGOJDPYjv2tkwTIpasCVCwqpHVilvRYhEVrkYPDDwmQohQGI+8tnJw== +"@pulumi/aws-native@1.22.0": + version "1.22.0" + resolved "https://registry.yarnpkg.com/@pulumi/aws-native/-/aws-native-1.22.0.tgz#79fc75b7644c08042a1347067cfc818db46dc99d" + integrity sha512-v2MmqPjQLxx15s+OZ8RDzAE+bOFgeNJhlrroQRBFPPiR7rkRHuTe/lXt1XHpuSHmAcDFBHwZbLuuMMrYxPnk6Q== dependencies: "@pulumi/pulumi" "^3.142.0" diff --git a/examples/cloudfront-lambda-edge/package.json b/examples/cloudfront-lambda-edge/package.json index 5b9acab2..b6671735 100644 --- a/examples/cloudfront-lambda-edge/package.json +++ b/examples/cloudfront-lambda-edge/package.json @@ -5,7 +5,7 @@ }, "dependencies": { "@pulumi/aws": "6.66.2", - "@pulumi/aws-native": "1.21.0", + "@pulumi/aws-native": "1.22.0", "@pulumi/cdk": "1.6.0", "@pulumi/pulumi": "3.145.0", "@types/aws-lambda": "^8.10.145", diff --git a/examples/cloudfront-lambda-edge/yarn.lock b/examples/cloudfront-lambda-edge/yarn.lock index 534728eb..e9c0676b 100644 --- a/examples/cloudfront-lambda-edge/yarn.lock +++ b/examples/cloudfront-lambda-edge/yarn.lock @@ -537,10 +537,10 @@ resolved "https://registry.yarnpkg.com/@protobufjs/utf8/-/utf8-1.1.0.tgz#a777360b5b39a1a2e5106f8e858f2fd2d060c570" integrity sha512-Vvn3zZrhQZkkBE8LSuW3em98c0FwgO4nxzv6OdSxPKJIEKY2bGbHn+mhGIPerzI4twdxaP8/0+06HBpwf345Lw== -"@pulumi/aws-native@1.21.0": - version "1.21.0" - resolved "https://registry.yarnpkg.com/@pulumi/aws-native/-/aws-native-1.21.0.tgz#e853253b755f934121aa8c17476c52ef58e9aa90" - integrity sha512-5TFeq/ypGjJibfOvilmaww+eZS7Aco1IJGOJDPYjv2tkwTIpasCVCwqpHVilvRYhEVrkYPDDwmQohQGI+8tnJw== +"@pulumi/aws-native@1.22.0": + version "1.22.0" + resolved "https://registry.yarnpkg.com/@pulumi/aws-native/-/aws-native-1.22.0.tgz#79fc75b7644c08042a1347067cfc818db46dc99d" + integrity sha512-v2MmqPjQLxx15s+OZ8RDzAE+bOFgeNJhlrroQRBFPPiR7rkRHuTe/lXt1XHpuSHmAcDFBHwZbLuuMMrYxPnk6Q== dependencies: "@pulumi/pulumi" "^3.142.0" diff --git a/examples/cloudfront-lambda-urls/package.json b/examples/cloudfront-lambda-urls/package.json index 5b9acab2..b6671735 100644 --- a/examples/cloudfront-lambda-urls/package.json +++ b/examples/cloudfront-lambda-urls/package.json @@ -5,7 +5,7 @@ }, "dependencies": { "@pulumi/aws": "6.66.2", - "@pulumi/aws-native": "1.21.0", + "@pulumi/aws-native": "1.22.0", "@pulumi/cdk": "1.6.0", "@pulumi/pulumi": "3.145.0", "@types/aws-lambda": "^8.10.145", diff --git a/examples/cloudfront-lambda-urls/yarn.lock b/examples/cloudfront-lambda-urls/yarn.lock index 534728eb..e9c0676b 100644 --- a/examples/cloudfront-lambda-urls/yarn.lock +++ b/examples/cloudfront-lambda-urls/yarn.lock @@ -537,10 +537,10 @@ resolved "https://registry.yarnpkg.com/@protobufjs/utf8/-/utf8-1.1.0.tgz#a777360b5b39a1a2e5106f8e858f2fd2d060c570" integrity sha512-Vvn3zZrhQZkkBE8LSuW3em98c0FwgO4nxzv6OdSxPKJIEKY2bGbHn+mhGIPerzI4twdxaP8/0+06HBpwf345Lw== -"@pulumi/aws-native@1.21.0": - version "1.21.0" - resolved "https://registry.yarnpkg.com/@pulumi/aws-native/-/aws-native-1.21.0.tgz#e853253b755f934121aa8c17476c52ef58e9aa90" - integrity sha512-5TFeq/ypGjJibfOvilmaww+eZS7Aco1IJGOJDPYjv2tkwTIpasCVCwqpHVilvRYhEVrkYPDDwmQohQGI+8tnJw== +"@pulumi/aws-native@1.22.0": + version "1.22.0" + resolved "https://registry.yarnpkg.com/@pulumi/aws-native/-/aws-native-1.22.0.tgz#79fc75b7644c08042a1347067cfc818db46dc99d" + integrity sha512-v2MmqPjQLxx15s+OZ8RDzAE+bOFgeNJhlrroQRBFPPiR7rkRHuTe/lXt1XHpuSHmAcDFBHwZbLuuMMrYxPnk6Q== dependencies: "@pulumi/pulumi" "^3.142.0" diff --git a/examples/cron-lambda/package.json b/examples/cron-lambda/package.json index 233e61ee..a28ea1fa 100644 --- a/examples/cron-lambda/package.json +++ b/examples/cron-lambda/package.json @@ -5,7 +5,7 @@ }, "dependencies": { "@pulumi/aws": "6.66.2", - "@pulumi/aws-native": "1.21.0", + "@pulumi/aws-native": "1.22.0", "@pulumi/cdk": "1.6.0", "@pulumi/pulumi": "3.145.0", "aws-cdk-lib": "2.156.0", diff --git a/examples/cron-lambda/yarn.lock b/examples/cron-lambda/yarn.lock index 2a7efa9a..fde0c7ed 100644 --- a/examples/cron-lambda/yarn.lock +++ b/examples/cron-lambda/yarn.lock @@ -417,10 +417,10 @@ resolved "https://registry.yarnpkg.com/@protobufjs/utf8/-/utf8-1.1.0.tgz#a777360b5b39a1a2e5106f8e858f2fd2d060c570" integrity sha512-Vvn3zZrhQZkkBE8LSuW3em98c0FwgO4nxzv6OdSxPKJIEKY2bGbHn+mhGIPerzI4twdxaP8/0+06HBpwf345Lw== -"@pulumi/aws-native@1.21.0": - version "1.21.0" - resolved "https://registry.yarnpkg.com/@pulumi/aws-native/-/aws-native-1.21.0.tgz#e853253b755f934121aa8c17476c52ef58e9aa90" - integrity sha512-5TFeq/ypGjJibfOvilmaww+eZS7Aco1IJGOJDPYjv2tkwTIpasCVCwqpHVilvRYhEVrkYPDDwmQohQGI+8tnJw== +"@pulumi/aws-native@1.22.0": + version "1.22.0" + resolved "https://registry.yarnpkg.com/@pulumi/aws-native/-/aws-native-1.22.0.tgz#79fc75b7644c08042a1347067cfc818db46dc99d" + integrity sha512-v2MmqPjQLxx15s+OZ8RDzAE+bOFgeNJhlrroQRBFPPiR7rkRHuTe/lXt1XHpuSHmAcDFBHwZbLuuMMrYxPnk6Q== dependencies: "@pulumi/pulumi" "^3.142.0" diff --git a/examples/ec2-instance/package.json b/examples/ec2-instance/package.json index 81aacfcf..88d16b30 100644 --- a/examples/ec2-instance/package.json +++ b/examples/ec2-instance/package.json @@ -5,7 +5,7 @@ }, "dependencies": { "@pulumi/aws": "6.66.2", - "@pulumi/aws-native": "1.21.0", + "@pulumi/aws-native": "1.22.0", "@pulumi/cdk": "1.6.0", "@pulumi/pulumi": "3.145.0", "aws-cdk-lib": "2.156.0", diff --git a/examples/ec2-instance/yarn.lock b/examples/ec2-instance/yarn.lock index 2a7efa9a..fde0c7ed 100644 --- a/examples/ec2-instance/yarn.lock +++ b/examples/ec2-instance/yarn.lock @@ -417,10 +417,10 @@ resolved "https://registry.yarnpkg.com/@protobufjs/utf8/-/utf8-1.1.0.tgz#a777360b5b39a1a2e5106f8e858f2fd2d060c570" integrity sha512-Vvn3zZrhQZkkBE8LSuW3em98c0FwgO4nxzv6OdSxPKJIEKY2bGbHn+mhGIPerzI4twdxaP8/0+06HBpwf345Lw== -"@pulumi/aws-native@1.21.0": - version "1.21.0" - resolved "https://registry.yarnpkg.com/@pulumi/aws-native/-/aws-native-1.21.0.tgz#e853253b755f934121aa8c17476c52ef58e9aa90" - integrity sha512-5TFeq/ypGjJibfOvilmaww+eZS7Aco1IJGOJDPYjv2tkwTIpasCVCwqpHVilvRYhEVrkYPDDwmQohQGI+8tnJw== +"@pulumi/aws-native@1.22.0": + version "1.22.0" + resolved "https://registry.yarnpkg.com/@pulumi/aws-native/-/aws-native-1.22.0.tgz#79fc75b7644c08042a1347067cfc818db46dc99d" + integrity sha512-v2MmqPjQLxx15s+OZ8RDzAE+bOFgeNJhlrroQRBFPPiR7rkRHuTe/lXt1XHpuSHmAcDFBHwZbLuuMMrYxPnk6Q== dependencies: "@pulumi/pulumi" "^3.142.0" diff --git a/examples/eks/package.json b/examples/eks/package.json index 7ac8b727..f6e5185a 100644 --- a/examples/eks/package.json +++ b/examples/eks/package.json @@ -5,7 +5,7 @@ }, "dependencies": { "@pulumi/aws": "6.66.2", - "@pulumi/aws-native": "1.21.0", + "@pulumi/aws-native": "1.22.0", "@pulumi/cdk": "1.6.0", "@pulumi/docker-build": "0.0.8", "@pulumi/pulumi": "3.145.0", diff --git a/examples/eks/yarn.lock b/examples/eks/yarn.lock index b262c32c..6a328c5a 100644 --- a/examples/eks/yarn.lock +++ b/examples/eks/yarn.lock @@ -534,10 +534,10 @@ resolved "https://registry.yarnpkg.com/@protobufjs/utf8/-/utf8-1.1.0.tgz#a777360b5b39a1a2e5106f8e858f2fd2d060c570" integrity sha512-Vvn3zZrhQZkkBE8LSuW3em98c0FwgO4nxzv6OdSxPKJIEKY2bGbHn+mhGIPerzI4twdxaP8/0+06HBpwf345Lw== -"@pulumi/aws-native@1.21.0": - version "1.21.0" - resolved "https://registry.yarnpkg.com/@pulumi/aws-native/-/aws-native-1.21.0.tgz#e853253b755f934121aa8c17476c52ef58e9aa90" - integrity sha512-5TFeq/ypGjJibfOvilmaww+eZS7Aco1IJGOJDPYjv2tkwTIpasCVCwqpHVilvRYhEVrkYPDDwmQohQGI+8tnJw== +"@pulumi/aws-native@1.22.0": + version "1.22.0" + resolved "https://registry.yarnpkg.com/@pulumi/aws-native/-/aws-native-1.22.0.tgz#79fc75b7644c08042a1347067cfc818db46dc99d" + integrity sha512-v2MmqPjQLxx15s+OZ8RDzAE+bOFgeNJhlrroQRBFPPiR7rkRHuTe/lXt1XHpuSHmAcDFBHwZbLuuMMrYxPnk6Q== dependencies: "@pulumi/pulumi" "^3.142.0" diff --git a/examples/eventbridge-atm/package.json b/examples/eventbridge-atm/package.json index 31c13df5..55b0d2e4 100644 --- a/examples/eventbridge-atm/package.json +++ b/examples/eventbridge-atm/package.json @@ -5,7 +5,7 @@ }, "dependencies": { "@aws-sdk/client-eventbridge": "^3.678.0", - "@pulumi/aws-native": "1.21.0", + "@pulumi/aws-native": "1.22.0", "@pulumi/cdk": "1.6.0", "@pulumi/pulumi": "3.145.0", "@types/aws-lambda": "^8.10.145", diff --git a/examples/eventbridge-atm/yarn.lock b/examples/eventbridge-atm/yarn.lock index 29df0bac..34ef0684 100644 --- a/examples/eventbridge-atm/yarn.lock +++ b/examples/eventbridge-atm/yarn.lock @@ -1025,10 +1025,10 @@ resolved "https://registry.yarnpkg.com/@protobufjs/utf8/-/utf8-1.1.0.tgz#a777360b5b39a1a2e5106f8e858f2fd2d060c570" integrity sha512-Vvn3zZrhQZkkBE8LSuW3em98c0FwgO4nxzv6OdSxPKJIEKY2bGbHn+mhGIPerzI4twdxaP8/0+06HBpwf345Lw== -"@pulumi/aws-native@1.21.0": - version "1.21.0" - resolved "https://registry.yarnpkg.com/@pulumi/aws-native/-/aws-native-1.21.0.tgz#e853253b755f934121aa8c17476c52ef58e9aa90" - integrity sha512-5TFeq/ypGjJibfOvilmaww+eZS7Aco1IJGOJDPYjv2tkwTIpasCVCwqpHVilvRYhEVrkYPDDwmQohQGI+8tnJw== +"@pulumi/aws-native@1.22.0": + version "1.22.0" + resolved "https://registry.yarnpkg.com/@pulumi/aws-native/-/aws-native-1.22.0.tgz#79fc75b7644c08042a1347067cfc818db46dc99d" + integrity sha512-v2MmqPjQLxx15s+OZ8RDzAE+bOFgeNJhlrroQRBFPPiR7rkRHuTe/lXt1XHpuSHmAcDFBHwZbLuuMMrYxPnk6Q== dependencies: "@pulumi/pulumi" "^3.142.0" diff --git a/examples/eventbridge-sns/package.json b/examples/eventbridge-sns/package.json index 4a9aea3c..1bc62ef9 100644 --- a/examples/eventbridge-sns/package.json +++ b/examples/eventbridge-sns/package.json @@ -5,7 +5,7 @@ }, "dependencies": { "@aws-sdk/client-eventbridge": "^3.678.0", - "@pulumi/aws-native": "1.21.0", + "@pulumi/aws-native": "1.22.0", "@pulumi/cdk": "1.6.0", "@pulumi/pulumi": "3.145.0", "aws-cdk-lib": "2.156.0", diff --git a/examples/eventbridge-sns/yarn.lock b/examples/eventbridge-sns/yarn.lock index 581875f7..74c1c5a6 100644 --- a/examples/eventbridge-sns/yarn.lock +++ b/examples/eventbridge-sns/yarn.lock @@ -1025,10 +1025,10 @@ resolved "https://registry.yarnpkg.com/@protobufjs/utf8/-/utf8-1.1.0.tgz#a777360b5b39a1a2e5106f8e858f2fd2d060c570" integrity sha512-Vvn3zZrhQZkkBE8LSuW3em98c0FwgO4nxzv6OdSxPKJIEKY2bGbHn+mhGIPerzI4twdxaP8/0+06HBpwf345Lw== -"@pulumi/aws-native@1.21.0": - version "1.21.0" - resolved "https://registry.yarnpkg.com/@pulumi/aws-native/-/aws-native-1.21.0.tgz#e853253b755f934121aa8c17476c52ef58e9aa90" - integrity sha512-5TFeq/ypGjJibfOvilmaww+eZS7Aco1IJGOJDPYjv2tkwTIpasCVCwqpHVilvRYhEVrkYPDDwmQohQGI+8tnJw== +"@pulumi/aws-native@1.22.0": + version "1.22.0" + resolved "https://registry.yarnpkg.com/@pulumi/aws-native/-/aws-native-1.22.0.tgz#79fc75b7644c08042a1347067cfc818db46dc99d" + integrity sha512-v2MmqPjQLxx15s+OZ8RDzAE+bOFgeNJhlrroQRBFPPiR7rkRHuTe/lXt1XHpuSHmAcDFBHwZbLuuMMrYxPnk6Q== dependencies: "@pulumi/pulumi" "^3.142.0" diff --git a/examples/fargate/package.json b/examples/fargate/package.json index 39d70d5a..2ab7f745 100644 --- a/examples/fargate/package.json +++ b/examples/fargate/package.json @@ -5,7 +5,7 @@ }, "dependencies": { "@pulumi/aws": "6.66.2", - "@pulumi/aws-native": "1.21.0", + "@pulumi/aws-native": "1.22.0", "@pulumi/cdk": "1.6.0", "@pulumi/docker-build": "0.0.8", "@pulumi/pulumi": "3.145.0", diff --git a/examples/fargate/yarn.lock b/examples/fargate/yarn.lock index 331e717e..8b670e79 100644 --- a/examples/fargate/yarn.lock +++ b/examples/fargate/yarn.lock @@ -634,10 +634,10 @@ resolved "https://registry.yarnpkg.com/@protobufjs/utf8/-/utf8-1.1.0.tgz#a777360b5b39a1a2e5106f8e858f2fd2d060c570" integrity sha512-Vvn3zZrhQZkkBE8LSuW3em98c0FwgO4nxzv6OdSxPKJIEKY2bGbHn+mhGIPerzI4twdxaP8/0+06HBpwf345Lw== -"@pulumi/aws-native@1.21.0": - version "1.21.0" - resolved "https://registry.yarnpkg.com/@pulumi/aws-native/-/aws-native-1.21.0.tgz#e853253b755f934121aa8c17476c52ef58e9aa90" - integrity sha512-5TFeq/ypGjJibfOvilmaww+eZS7Aco1IJGOJDPYjv2tkwTIpasCVCwqpHVilvRYhEVrkYPDDwmQohQGI+8tnJw== +"@pulumi/aws-native@1.22.0": + version "1.22.0" + resolved "https://registry.yarnpkg.com/@pulumi/aws-native/-/aws-native-1.22.0.tgz#79fc75b7644c08042a1347067cfc818db46dc99d" + integrity sha512-v2MmqPjQLxx15s+OZ8RDzAE+bOFgeNJhlrroQRBFPPiR7rkRHuTe/lXt1XHpuSHmAcDFBHwZbLuuMMrYxPnk6Q== dependencies: "@pulumi/pulumi" "^3.142.0" diff --git a/examples/lookup-azs/package.json b/examples/lookup-azs/package.json index 39d70d5a..2ab7f745 100644 --- a/examples/lookup-azs/package.json +++ b/examples/lookup-azs/package.json @@ -5,7 +5,7 @@ }, "dependencies": { "@pulumi/aws": "6.66.2", - "@pulumi/aws-native": "1.21.0", + "@pulumi/aws-native": "1.22.0", "@pulumi/cdk": "1.6.0", "@pulumi/docker-build": "0.0.8", "@pulumi/pulumi": "3.145.0", diff --git a/examples/lookup-azs/yarn.lock b/examples/lookup-azs/yarn.lock index 331e717e..8b670e79 100644 --- a/examples/lookup-azs/yarn.lock +++ b/examples/lookup-azs/yarn.lock @@ -634,10 +634,10 @@ resolved "https://registry.yarnpkg.com/@protobufjs/utf8/-/utf8-1.1.0.tgz#a777360b5b39a1a2e5106f8e858f2fd2d060c570" integrity sha512-Vvn3zZrhQZkkBE8LSuW3em98c0FwgO4nxzv6OdSxPKJIEKY2bGbHn+mhGIPerzI4twdxaP8/0+06HBpwf345Lw== -"@pulumi/aws-native@1.21.0": - version "1.21.0" - resolved "https://registry.yarnpkg.com/@pulumi/aws-native/-/aws-native-1.21.0.tgz#e853253b755f934121aa8c17476c52ef58e9aa90" - integrity sha512-5TFeq/ypGjJibfOvilmaww+eZS7Aco1IJGOJDPYjv2tkwTIpasCVCwqpHVilvRYhEVrkYPDDwmQohQGI+8tnJw== +"@pulumi/aws-native@1.22.0": + version "1.22.0" + resolved "https://registry.yarnpkg.com/@pulumi/aws-native/-/aws-native-1.22.0.tgz#79fc75b7644c08042a1347067cfc818db46dc99d" + integrity sha512-v2MmqPjQLxx15s+OZ8RDzAE+bOFgeNJhlrroQRBFPPiR7rkRHuTe/lXt1XHpuSHmAcDFBHwZbLuuMMrYxPnk6Q== dependencies: "@pulumi/pulumi" "^3.142.0" diff --git a/examples/lookups-enabled/package.json b/examples/lookups-enabled/package.json index 959cc4e4..1c5386c4 100644 --- a/examples/lookups-enabled/package.json +++ b/examples/lookups-enabled/package.json @@ -5,7 +5,7 @@ }, "dependencies": { "@pulumi/aws": "6.66.2", - "@pulumi/aws-native": "1.21.0", + "@pulumi/aws-native": "1.22.0", "@pulumi/cdk": "1.6.0", "aws-cdk-lib": "2.156.0", "constructs": "10.3.0" diff --git a/examples/lookups-enabled/yarn.lock b/examples/lookups-enabled/yarn.lock index 7f26f5af..58785be0 100644 --- a/examples/lookups-enabled/yarn.lock +++ b/examples/lookups-enabled/yarn.lock @@ -417,10 +417,10 @@ resolved "https://registry.yarnpkg.com/@protobufjs/utf8/-/utf8-1.1.0.tgz#a777360b5b39a1a2e5106f8e858f2fd2d060c570" integrity sha512-Vvn3zZrhQZkkBE8LSuW3em98c0FwgO4nxzv6OdSxPKJIEKY2bGbHn+mhGIPerzI4twdxaP8/0+06HBpwf345Lw== -"@pulumi/aws-native@1.21.0": - version "1.21.0" - resolved "https://registry.yarnpkg.com/@pulumi/aws-native/-/aws-native-1.21.0.tgz#e853253b755f934121aa8c17476c52ef58e9aa90" - integrity sha512-5TFeq/ypGjJibfOvilmaww+eZS7Aco1IJGOJDPYjv2tkwTIpasCVCwqpHVilvRYhEVrkYPDDwmQohQGI+8tnJw== +"@pulumi/aws-native@1.22.0": + version "1.22.0" + resolved "https://registry.yarnpkg.com/@pulumi/aws-native/-/aws-native-1.22.0.tgz#79fc75b7644c08042a1347067cfc818db46dc99d" + integrity sha512-v2MmqPjQLxx15s+OZ8RDzAE+bOFgeNJhlrroQRBFPPiR7rkRHuTe/lXt1XHpuSHmAcDFBHwZbLuuMMrYxPnk6Q== dependencies: "@pulumi/pulumi" "^3.142.0" diff --git a/examples/lookups/package.json b/examples/lookups/package.json index 959cc4e4..1c5386c4 100644 --- a/examples/lookups/package.json +++ b/examples/lookups/package.json @@ -5,7 +5,7 @@ }, "dependencies": { "@pulumi/aws": "6.66.2", - "@pulumi/aws-native": "1.21.0", + "@pulumi/aws-native": "1.22.0", "@pulumi/cdk": "1.6.0", "aws-cdk-lib": "2.156.0", "constructs": "10.3.0" diff --git a/examples/lookups/yarn.lock b/examples/lookups/yarn.lock index 7f26f5af..58785be0 100644 --- a/examples/lookups/yarn.lock +++ b/examples/lookups/yarn.lock @@ -417,10 +417,10 @@ resolved "https://registry.yarnpkg.com/@protobufjs/utf8/-/utf8-1.1.0.tgz#a777360b5b39a1a2e5106f8e858f2fd2d060c570" integrity sha512-Vvn3zZrhQZkkBE8LSuW3em98c0FwgO4nxzv6OdSxPKJIEKY2bGbHn+mhGIPerzI4twdxaP8/0+06HBpwf345Lw== -"@pulumi/aws-native@1.21.0": - version "1.21.0" - resolved "https://registry.yarnpkg.com/@pulumi/aws-native/-/aws-native-1.21.0.tgz#e853253b755f934121aa8c17476c52ef58e9aa90" - integrity sha512-5TFeq/ypGjJibfOvilmaww+eZS7Aco1IJGOJDPYjv2tkwTIpasCVCwqpHVilvRYhEVrkYPDDwmQohQGI+8tnJw== +"@pulumi/aws-native@1.22.0": + version "1.22.0" + resolved "https://registry.yarnpkg.com/@pulumi/aws-native/-/aws-native-1.22.0.tgz#79fc75b7644c08042a1347067cfc818db46dc99d" + integrity sha512-v2MmqPjQLxx15s+OZ8RDzAE+bOFgeNJhlrroQRBFPPiR7rkRHuTe/lXt1XHpuSHmAcDFBHwZbLuuMMrYxPnk6Q== dependencies: "@pulumi/pulumi" "^3.142.0" diff --git a/examples/s3-object-lambda/package.json b/examples/s3-object-lambda/package.json index 94542635..1a737dc2 100644 --- a/examples/s3-object-lambda/package.json +++ b/examples/s3-object-lambda/package.json @@ -5,7 +5,7 @@ }, "dependencies": { "@aws-cdk/aws-s3objectlambda-alpha": "^2.171.0-alpha.0", - "@pulumi/aws-native": "1.21.0", + "@pulumi/aws-native": "1.22.0", "@pulumi/cdk": "1.6.0", "@pulumi/pulumi": "3.145.0", "aws-cdk-lib": "2.156.0", diff --git a/examples/s3-object-lambda/yarn.lock b/examples/s3-object-lambda/yarn.lock index e7142a5e..2faf3788 100644 --- a/examples/s3-object-lambda/yarn.lock +++ b/examples/s3-object-lambda/yarn.lock @@ -422,10 +422,10 @@ resolved "https://registry.yarnpkg.com/@protobufjs/utf8/-/utf8-1.1.0.tgz#a777360b5b39a1a2e5106f8e858f2fd2d060c570" integrity sha512-Vvn3zZrhQZkkBE8LSuW3em98c0FwgO4nxzv6OdSxPKJIEKY2bGbHn+mhGIPerzI4twdxaP8/0+06HBpwf345Lw== -"@pulumi/aws-native@1.21.0": - version "1.21.0" - resolved "https://registry.yarnpkg.com/@pulumi/aws-native/-/aws-native-1.21.0.tgz#e853253b755f934121aa8c17476c52ef58e9aa90" - integrity sha512-5TFeq/ypGjJibfOvilmaww+eZS7Aco1IJGOJDPYjv2tkwTIpasCVCwqpHVilvRYhEVrkYPDDwmQohQGI+8tnJw== +"@pulumi/aws-native@1.22.0": + version "1.22.0" + resolved "https://registry.yarnpkg.com/@pulumi/aws-native/-/aws-native-1.22.0.tgz#79fc75b7644c08042a1347067cfc818db46dc99d" + integrity sha512-v2MmqPjQLxx15s+OZ8RDzAE+bOFgeNJhlrroQRBFPPiR7rkRHuTe/lXt1XHpuSHmAcDFBHwZbLuuMMrYxPnk6Q== dependencies: "@pulumi/pulumi" "^3.142.0" diff --git a/examples/scalable-webhook/package.json b/examples/scalable-webhook/package.json index 32d46b09..772ae5c0 100644 --- a/examples/scalable-webhook/package.json +++ b/examples/scalable-webhook/package.json @@ -7,7 +7,7 @@ "@aws-sdk/client-dynamodb": "^3.679.0", "@aws-sdk/client-eventbridge": "^3.678.0", "@aws-sdk/client-sqs": "^3.679.0", - "@pulumi/aws-native": "1.21.0", + "@pulumi/aws-native": "1.22.0", "@pulumi/cdk": "1.6.0", "@pulumi/pulumi": "3.145.0", "@types/aws-lambda": "^8.10.145", diff --git a/examples/scalable-webhook/yarn.lock b/examples/scalable-webhook/yarn.lock index eb41c524..e9a1851c 100644 --- a/examples/scalable-webhook/yarn.lock +++ b/examples/scalable-webhook/yarn.lock @@ -1157,10 +1157,10 @@ resolved "https://registry.yarnpkg.com/@protobufjs/utf8/-/utf8-1.1.0.tgz#a777360b5b39a1a2e5106f8e858f2fd2d060c570" integrity sha512-Vvn3zZrhQZkkBE8LSuW3em98c0FwgO4nxzv6OdSxPKJIEKY2bGbHn+mhGIPerzI4twdxaP8/0+06HBpwf345Lw== -"@pulumi/aws-native@1.21.0": - version "1.21.0" - resolved "https://registry.yarnpkg.com/@pulumi/aws-native/-/aws-native-1.21.0.tgz#e853253b755f934121aa8c17476c52ef58e9aa90" - integrity sha512-5TFeq/ypGjJibfOvilmaww+eZS7Aco1IJGOJDPYjv2tkwTIpasCVCwqpHVilvRYhEVrkYPDDwmQohQGI+8tnJw== +"@pulumi/aws-native@1.22.0": + version "1.22.0" + resolved "https://registry.yarnpkg.com/@pulumi/aws-native/-/aws-native-1.22.0.tgz#79fc75b7644c08042a1347067cfc818db46dc99d" + integrity sha512-v2MmqPjQLxx15s+OZ8RDzAE+bOFgeNJhlrroQRBFPPiR7rkRHuTe/lXt1XHpuSHmAcDFBHwZbLuuMMrYxPnk6Q== dependencies: "@pulumi/pulumi" "^3.142.0" diff --git a/examples/stack-provider/package.json b/examples/stack-provider/package.json index 959cc4e4..1c5386c4 100644 --- a/examples/stack-provider/package.json +++ b/examples/stack-provider/package.json @@ -5,7 +5,7 @@ }, "dependencies": { "@pulumi/aws": "6.66.2", - "@pulumi/aws-native": "1.21.0", + "@pulumi/aws-native": "1.22.0", "@pulumi/cdk": "1.6.0", "aws-cdk-lib": "2.156.0", "constructs": "10.3.0" diff --git a/examples/stack-provider/yarn.lock b/examples/stack-provider/yarn.lock index 7f26f5af..58785be0 100644 --- a/examples/stack-provider/yarn.lock +++ b/examples/stack-provider/yarn.lock @@ -417,10 +417,10 @@ resolved "https://registry.yarnpkg.com/@protobufjs/utf8/-/utf8-1.1.0.tgz#a777360b5b39a1a2e5106f8e858f2fd2d060c570" integrity sha512-Vvn3zZrhQZkkBE8LSuW3em98c0FwgO4nxzv6OdSxPKJIEKY2bGbHn+mhGIPerzI4twdxaP8/0+06HBpwf345Lw== -"@pulumi/aws-native@1.21.0": - version "1.21.0" - resolved "https://registry.yarnpkg.com/@pulumi/aws-native/-/aws-native-1.21.0.tgz#e853253b755f934121aa8c17476c52ef58e9aa90" - integrity sha512-5TFeq/ypGjJibfOvilmaww+eZS7Aco1IJGOJDPYjv2tkwTIpasCVCwqpHVilvRYhEVrkYPDDwmQohQGI+8tnJw== +"@pulumi/aws-native@1.22.0": + version "1.22.0" + resolved "https://registry.yarnpkg.com/@pulumi/aws-native/-/aws-native-1.22.0.tgz#79fc75b7644c08042a1347067cfc818db46dc99d" + integrity sha512-v2MmqPjQLxx15s+OZ8RDzAE+bOFgeNJhlrroQRBFPPiR7rkRHuTe/lXt1XHpuSHmAcDFBHwZbLuuMMrYxPnk6Q== dependencies: "@pulumi/pulumi" "^3.142.0" diff --git a/examples/the-big-fan/package.json b/examples/the-big-fan/package.json index 9b8b2aef..e212beca 100644 --- a/examples/the-big-fan/package.json +++ b/examples/the-big-fan/package.json @@ -6,7 +6,7 @@ }, "dependencies": { "@pulumi/aws": "6.66.2", - "@pulumi/aws-native": "1.21.0", + "@pulumi/aws-native": "1.22.0", "@pulumi/cdk": "1.6.0", "@pulumi/pulumi": "3.145.0", "aws-cdk-lib": "2.156.0", diff --git a/examples/the-big-fan/yarn.lock b/examples/the-big-fan/yarn.lock index 2b088742..ed6cac68 100644 --- a/examples/the-big-fan/yarn.lock +++ b/examples/the-big-fan/yarn.lock @@ -537,10 +537,10 @@ resolved "https://registry.yarnpkg.com/@protobufjs/utf8/-/utf8-1.1.0.tgz#a777360b5b39a1a2e5106f8e858f2fd2d060c570" integrity sha512-Vvn3zZrhQZkkBE8LSuW3em98c0FwgO4nxzv6OdSxPKJIEKY2bGbHn+mhGIPerzI4twdxaP8/0+06HBpwf345Lw== -"@pulumi/aws-native@1.21.0": - version "1.21.0" - resolved "https://registry.yarnpkg.com/@pulumi/aws-native/-/aws-native-1.21.0.tgz#e853253b755f934121aa8c17476c52ef58e9aa90" - integrity sha512-5TFeq/ypGjJibfOvilmaww+eZS7Aco1IJGOJDPYjv2tkwTIpasCVCwqpHVilvRYhEVrkYPDDwmQohQGI+8tnJw== +"@pulumi/aws-native@1.22.0": + version "1.22.0" + resolved "https://registry.yarnpkg.com/@pulumi/aws-native/-/aws-native-1.22.0.tgz#79fc75b7644c08042a1347067cfc818db46dc99d" + integrity sha512-v2MmqPjQLxx15s+OZ8RDzAE+bOFgeNJhlrroQRBFPPiR7rkRHuTe/lXt1XHpuSHmAcDFBHwZbLuuMMrYxPnk6Q== dependencies: "@pulumi/pulumi" "^3.142.0" diff --git a/integration/apigateway-domain/package.json b/integration/apigateway-domain/package.json index fcb49e73..b1ee7510 100644 --- a/integration/apigateway-domain/package.json +++ b/integration/apigateway-domain/package.json @@ -5,7 +5,7 @@ }, "dependencies": { "@pulumi/aws": "6.66.2", - "@pulumi/aws-native": "1.21.0", + "@pulumi/aws-native": "1.22.0", "@pulumi/cdk": "1.6.0", "@pulumi/pulumi": "3.145.0", "aws-cdk-lib": "2.156.0", diff --git a/integration/apigateway-domain/yarn.lock b/integration/apigateway-domain/yarn.lock index db17fde2..15406cf6 100644 --- a/integration/apigateway-domain/yarn.lock +++ b/integration/apigateway-domain/yarn.lock @@ -537,10 +537,10 @@ resolved "https://registry.yarnpkg.com/@protobufjs/utf8/-/utf8-1.1.0.tgz#a777360b5b39a1a2e5106f8e858f2fd2d060c570" integrity sha512-Vvn3zZrhQZkkBE8LSuW3em98c0FwgO4nxzv6OdSxPKJIEKY2bGbHn+mhGIPerzI4twdxaP8/0+06HBpwf345Lw== -"@pulumi/aws-native@1.21.0": - version "1.21.0" - resolved "https://registry.yarnpkg.com/@pulumi/aws-native/-/aws-native-1.21.0.tgz#e853253b755f934121aa8c17476c52ef58e9aa90" - integrity sha512-5TFeq/ypGjJibfOvilmaww+eZS7Aco1IJGOJDPYjv2tkwTIpasCVCwqpHVilvRYhEVrkYPDDwmQohQGI+8tnJw== +"@pulumi/aws-native@1.22.0": + version "1.22.0" + resolved "https://registry.yarnpkg.com/@pulumi/aws-native/-/aws-native-1.22.0.tgz#79fc75b7644c08042a1347067cfc818db46dc99d" + integrity sha512-v2MmqPjQLxx15s+OZ8RDzAE+bOFgeNJhlrroQRBFPPiR7rkRHuTe/lXt1XHpuSHmAcDFBHwZbLuuMMrYxPnk6Q== dependencies: "@pulumi/pulumi" "^3.142.0" diff --git a/integration/apigateway/package.json b/integration/apigateway/package.json index fcb49e73..b1ee7510 100644 --- a/integration/apigateway/package.json +++ b/integration/apigateway/package.json @@ -5,7 +5,7 @@ }, "dependencies": { "@pulumi/aws": "6.66.2", - "@pulumi/aws-native": "1.21.0", + "@pulumi/aws-native": "1.22.0", "@pulumi/cdk": "1.6.0", "@pulumi/pulumi": "3.145.0", "aws-cdk-lib": "2.156.0", diff --git a/integration/apigateway/yarn.lock b/integration/apigateway/yarn.lock index db17fde2..15406cf6 100644 --- a/integration/apigateway/yarn.lock +++ b/integration/apigateway/yarn.lock @@ -537,10 +537,10 @@ resolved "https://registry.yarnpkg.com/@protobufjs/utf8/-/utf8-1.1.0.tgz#a777360b5b39a1a2e5106f8e858f2fd2d060c570" integrity sha512-Vvn3zZrhQZkkBE8LSuW3em98c0FwgO4nxzv6OdSxPKJIEKY2bGbHn+mhGIPerzI4twdxaP8/0+06HBpwf345Lw== -"@pulumi/aws-native@1.21.0": - version "1.21.0" - resolved "https://registry.yarnpkg.com/@pulumi/aws-native/-/aws-native-1.21.0.tgz#e853253b755f934121aa8c17476c52ef58e9aa90" - integrity sha512-5TFeq/ypGjJibfOvilmaww+eZS7Aco1IJGOJDPYjv2tkwTIpasCVCwqpHVilvRYhEVrkYPDDwmQohQGI+8tnJw== +"@pulumi/aws-native@1.22.0": + version "1.22.0" + resolved "https://registry.yarnpkg.com/@pulumi/aws-native/-/aws-native-1.22.0.tgz#79fc75b7644c08042a1347067cfc818db46dc99d" + integrity sha512-v2MmqPjQLxx15s+OZ8RDzAE+bOFgeNJhlrroQRBFPPiR7rkRHuTe/lXt1XHpuSHmAcDFBHwZbLuuMMrYxPnk6Q== dependencies: "@pulumi/pulumi" "^3.142.0" diff --git a/integration/cloudfront/package.json b/integration/cloudfront/package.json index fcb49e73..b1ee7510 100644 --- a/integration/cloudfront/package.json +++ b/integration/cloudfront/package.json @@ -5,7 +5,7 @@ }, "dependencies": { "@pulumi/aws": "6.66.2", - "@pulumi/aws-native": "1.21.0", + "@pulumi/aws-native": "1.22.0", "@pulumi/cdk": "1.6.0", "@pulumi/pulumi": "3.145.0", "aws-cdk-lib": "2.156.0", diff --git a/integration/cloudfront/yarn.lock b/integration/cloudfront/yarn.lock index db17fde2..15406cf6 100644 --- a/integration/cloudfront/yarn.lock +++ b/integration/cloudfront/yarn.lock @@ -537,10 +537,10 @@ resolved "https://registry.yarnpkg.com/@protobufjs/utf8/-/utf8-1.1.0.tgz#a777360b5b39a1a2e5106f8e858f2fd2d060c570" integrity sha512-Vvn3zZrhQZkkBE8LSuW3em98c0FwgO4nxzv6OdSxPKJIEKY2bGbHn+mhGIPerzI4twdxaP8/0+06HBpwf345Lw== -"@pulumi/aws-native@1.21.0": - version "1.21.0" - resolved "https://registry.yarnpkg.com/@pulumi/aws-native/-/aws-native-1.21.0.tgz#e853253b755f934121aa8c17476c52ef58e9aa90" - integrity sha512-5TFeq/ypGjJibfOvilmaww+eZS7Aco1IJGOJDPYjv2tkwTIpasCVCwqpHVilvRYhEVrkYPDDwmQohQGI+8tnJw== +"@pulumi/aws-native@1.22.0": + version "1.22.0" + resolved "https://registry.yarnpkg.com/@pulumi/aws-native/-/aws-native-1.22.0.tgz#79fc75b7644c08042a1347067cfc818db46dc99d" + integrity sha512-v2MmqPjQLxx15s+OZ8RDzAE+bOFgeNJhlrroQRBFPPiR7rkRHuTe/lXt1XHpuSHmAcDFBHwZbLuuMMrYxPnk6Q== dependencies: "@pulumi/pulumi" "^3.142.0" diff --git a/integration/custom-resource/package.json b/integration/custom-resource/package.json index 7e33669a..f1b64242 100644 --- a/integration/custom-resource/package.json +++ b/integration/custom-resource/package.json @@ -8,7 +8,7 @@ "@aws-sdk/client-s3": "^3.677.0", "@aws-sdk/s3-request-presigner": "^3.677.0", "@pulumi/aws": "6.66.2", - "@pulumi/aws-native": "1.21.0", + "@pulumi/aws-native": "1.22.0", "@pulumi/cdk": "1.6.0", "@pulumi/pulumi": "3.145.0", "aws-cdk-lib": "2.149.0", diff --git a/integration/custom-resource/yarn.lock b/integration/custom-resource/yarn.lock index b28102aa..67af8f8a 100644 --- a/integration/custom-resource/yarn.lock +++ b/integration/custom-resource/yarn.lock @@ -1087,10 +1087,10 @@ resolved "https://registry.yarnpkg.com/@protobufjs/utf8/-/utf8-1.1.0.tgz#a777360b5b39a1a2e5106f8e858f2fd2d060c570" integrity sha512-Vvn3zZrhQZkkBE8LSuW3em98c0FwgO4nxzv6OdSxPKJIEKY2bGbHn+mhGIPerzI4twdxaP8/0+06HBpwf345Lw== -"@pulumi/aws-native@1.21.0": - version "1.21.0" - resolved "https://registry.yarnpkg.com/@pulumi/aws-native/-/aws-native-1.21.0.tgz#e853253b755f934121aa8c17476c52ef58e9aa90" - integrity sha512-5TFeq/ypGjJibfOvilmaww+eZS7Aco1IJGOJDPYjv2tkwTIpasCVCwqpHVilvRYhEVrkYPDDwmQohQGI+8tnJw== +"@pulumi/aws-native@1.22.0": + version "1.22.0" + resolved "https://registry.yarnpkg.com/@pulumi/aws-native/-/aws-native-1.22.0.tgz#79fc75b7644c08042a1347067cfc818db46dc99d" + integrity sha512-v2MmqPjQLxx15s+OZ8RDzAE+bOFgeNJhlrroQRBFPPiR7rkRHuTe/lXt1XHpuSHmAcDFBHwZbLuuMMrYxPnk6Q== dependencies: "@pulumi/pulumi" "^3.142.0" diff --git a/integration/ec2/package.json b/integration/ec2/package.json index fcb49e73..b1ee7510 100644 --- a/integration/ec2/package.json +++ b/integration/ec2/package.json @@ -5,7 +5,7 @@ }, "dependencies": { "@pulumi/aws": "6.66.2", - "@pulumi/aws-native": "1.21.0", + "@pulumi/aws-native": "1.22.0", "@pulumi/cdk": "1.6.0", "@pulumi/pulumi": "3.145.0", "aws-cdk-lib": "2.156.0", diff --git a/integration/ec2/yarn.lock b/integration/ec2/yarn.lock index db17fde2..15406cf6 100644 --- a/integration/ec2/yarn.lock +++ b/integration/ec2/yarn.lock @@ -537,10 +537,10 @@ resolved "https://registry.yarnpkg.com/@protobufjs/utf8/-/utf8-1.1.0.tgz#a777360b5b39a1a2e5106f8e858f2fd2d060c570" integrity sha512-Vvn3zZrhQZkkBE8LSuW3em98c0FwgO4nxzv6OdSxPKJIEKY2bGbHn+mhGIPerzI4twdxaP8/0+06HBpwf345Lw== -"@pulumi/aws-native@1.21.0": - version "1.21.0" - resolved "https://registry.yarnpkg.com/@pulumi/aws-native/-/aws-native-1.21.0.tgz#e853253b755f934121aa8c17476c52ef58e9aa90" - integrity sha512-5TFeq/ypGjJibfOvilmaww+eZS7Aco1IJGOJDPYjv2tkwTIpasCVCwqpHVilvRYhEVrkYPDDwmQohQGI+8tnJw== +"@pulumi/aws-native@1.22.0": + version "1.22.0" + resolved "https://registry.yarnpkg.com/@pulumi/aws-native/-/aws-native-1.22.0.tgz#79fc75b7644c08042a1347067cfc818db46dc99d" + integrity sha512-v2MmqPjQLxx15s+OZ8RDzAE+bOFgeNJhlrroQRBFPPiR7rkRHuTe/lXt1XHpuSHmAcDFBHwZbLuuMMrYxPnk6Q== dependencies: "@pulumi/pulumi" "^3.142.0" diff --git a/integration/errors-test/package.json b/integration/errors-test/package.json index 46547cb3..b932e79b 100644 --- a/integration/errors-test/package.json +++ b/integration/errors-test/package.json @@ -5,7 +5,7 @@ }, "dependencies": { "@pulumi/aws": "6.66.2", - "@pulumi/aws-native": "1.21.0", + "@pulumi/aws-native": "1.22.0", "@pulumi/cdk": "1.6.0", "@pulumi/pulumi": "3.145.0", "aws-cdk-lib": "2.149.0", diff --git a/integration/errors-test/yarn.lock b/integration/errors-test/yarn.lock index 043b9b62..6d749f5a 100644 --- a/integration/errors-test/yarn.lock +++ b/integration/errors-test/yarn.lock @@ -529,10 +529,10 @@ resolved "https://registry.yarnpkg.com/@protobufjs/utf8/-/utf8-1.1.0.tgz#a777360b5b39a1a2e5106f8e858f2fd2d060c570" integrity sha512-Vvn3zZrhQZkkBE8LSuW3em98c0FwgO4nxzv6OdSxPKJIEKY2bGbHn+mhGIPerzI4twdxaP8/0+06HBpwf345Lw== -"@pulumi/aws-native@1.21.0": - version "1.21.0" - resolved "https://registry.yarnpkg.com/@pulumi/aws-native/-/aws-native-1.21.0.tgz#e853253b755f934121aa8c17476c52ef58e9aa90" - integrity sha512-5TFeq/ypGjJibfOvilmaww+eZS7Aco1IJGOJDPYjv2tkwTIpasCVCwqpHVilvRYhEVrkYPDDwmQohQGI+8tnJw== +"@pulumi/aws-native@1.22.0": + version "1.22.0" + resolved "https://registry.yarnpkg.com/@pulumi/aws-native/-/aws-native-1.22.0.tgz#79fc75b7644c08042a1347067cfc818db46dc99d" + integrity sha512-v2MmqPjQLxx15s+OZ8RDzAE+bOFgeNJhlrroQRBFPPiR7rkRHuTe/lXt1XHpuSHmAcDFBHwZbLuuMMrYxPnk6Q== dependencies: "@pulumi/pulumi" "^3.142.0" diff --git a/integration/kinesis/package.json b/integration/kinesis/package.json index f903e429..0b02d021 100644 --- a/integration/kinesis/package.json +++ b/integration/kinesis/package.json @@ -5,7 +5,7 @@ }, "dependencies": { "@pulumi/aws": "6.66.2", - "@pulumi/aws-native": "1.21.0", + "@pulumi/aws-native": "1.22.0", "@pulumi/cdk": "1.6.0", "@pulumi/pulumi": "3.145.0", "aws-cdk-lib": "2.156.0", diff --git a/integration/kinesis/yarn.lock b/integration/kinesis/yarn.lock index db17fde2..15406cf6 100644 --- a/integration/kinesis/yarn.lock +++ b/integration/kinesis/yarn.lock @@ -537,10 +537,10 @@ resolved "https://registry.yarnpkg.com/@protobufjs/utf8/-/utf8-1.1.0.tgz#a777360b5b39a1a2e5106f8e858f2fd2d060c570" integrity sha512-Vvn3zZrhQZkkBE8LSuW3em98c0FwgO4nxzv6OdSxPKJIEKY2bGbHn+mhGIPerzI4twdxaP8/0+06HBpwf345Lw== -"@pulumi/aws-native@1.21.0": - version "1.21.0" - resolved "https://registry.yarnpkg.com/@pulumi/aws-native/-/aws-native-1.21.0.tgz#e853253b755f934121aa8c17476c52ef58e9aa90" - integrity sha512-5TFeq/ypGjJibfOvilmaww+eZS7Aco1IJGOJDPYjv2tkwTIpasCVCwqpHVilvRYhEVrkYPDDwmQohQGI+8tnJw== +"@pulumi/aws-native@1.22.0": + version "1.22.0" + resolved "https://registry.yarnpkg.com/@pulumi/aws-native/-/aws-native-1.22.0.tgz#79fc75b7644c08042a1347067cfc818db46dc99d" + integrity sha512-v2MmqPjQLxx15s+OZ8RDzAE+bOFgeNJhlrroQRBFPPiR7rkRHuTe/lXt1XHpuSHmAcDFBHwZbLuuMMrYxPnk6Q== dependencies: "@pulumi/pulumi" "^3.142.0" diff --git a/integration/kms/package.json b/integration/kms/package.json index fcb49e73..b1ee7510 100644 --- a/integration/kms/package.json +++ b/integration/kms/package.json @@ -5,7 +5,7 @@ }, "dependencies": { "@pulumi/aws": "6.66.2", - "@pulumi/aws-native": "1.21.0", + "@pulumi/aws-native": "1.22.0", "@pulumi/cdk": "1.6.0", "@pulumi/pulumi": "3.145.0", "aws-cdk-lib": "2.156.0", diff --git a/integration/kms/yarn.lock b/integration/kms/yarn.lock index db17fde2..15406cf6 100644 --- a/integration/kms/yarn.lock +++ b/integration/kms/yarn.lock @@ -537,10 +537,10 @@ resolved "https://registry.yarnpkg.com/@protobufjs/utf8/-/utf8-1.1.0.tgz#a777360b5b39a1a2e5106f8e858f2fd2d060c570" integrity sha512-Vvn3zZrhQZkkBE8LSuW3em98c0FwgO4nxzv6OdSxPKJIEKY2bGbHn+mhGIPerzI4twdxaP8/0+06HBpwf345Lw== -"@pulumi/aws-native@1.21.0": - version "1.21.0" - resolved "https://registry.yarnpkg.com/@pulumi/aws-native/-/aws-native-1.21.0.tgz#e853253b755f934121aa8c17476c52ef58e9aa90" - integrity sha512-5TFeq/ypGjJibfOvilmaww+eZS7Aco1IJGOJDPYjv2tkwTIpasCVCwqpHVilvRYhEVrkYPDDwmQohQGI+8tnJw== +"@pulumi/aws-native@1.22.0": + version "1.22.0" + resolved "https://registry.yarnpkg.com/@pulumi/aws-native/-/aws-native-1.22.0.tgz#79fc75b7644c08042a1347067cfc818db46dc99d" + integrity sha512-v2MmqPjQLxx15s+OZ8RDzAE+bOFgeNJhlrroQRBFPPiR7rkRHuTe/lXt1XHpuSHmAcDFBHwZbLuuMMrYxPnk6Q== dependencies: "@pulumi/pulumi" "^3.142.0" diff --git a/integration/logs/package.json b/integration/logs/package.json index 46547cb3..b932e79b 100644 --- a/integration/logs/package.json +++ b/integration/logs/package.json @@ -5,7 +5,7 @@ }, "dependencies": { "@pulumi/aws": "6.66.2", - "@pulumi/aws-native": "1.21.0", + "@pulumi/aws-native": "1.22.0", "@pulumi/cdk": "1.6.0", "@pulumi/pulumi": "3.145.0", "aws-cdk-lib": "2.149.0", diff --git a/integration/logs/yarn.lock b/integration/logs/yarn.lock index 043b9b62..6d749f5a 100644 --- a/integration/logs/yarn.lock +++ b/integration/logs/yarn.lock @@ -529,10 +529,10 @@ resolved "https://registry.yarnpkg.com/@protobufjs/utf8/-/utf8-1.1.0.tgz#a777360b5b39a1a2e5106f8e858f2fd2d060c570" integrity sha512-Vvn3zZrhQZkkBE8LSuW3em98c0FwgO4nxzv6OdSxPKJIEKY2bGbHn+mhGIPerzI4twdxaP8/0+06HBpwf345Lw== -"@pulumi/aws-native@1.21.0": - version "1.21.0" - resolved "https://registry.yarnpkg.com/@pulumi/aws-native/-/aws-native-1.21.0.tgz#e853253b755f934121aa8c17476c52ef58e9aa90" - integrity sha512-5TFeq/ypGjJibfOvilmaww+eZS7Aco1IJGOJDPYjv2tkwTIpasCVCwqpHVilvRYhEVrkYPDDwmQohQGI+8tnJw== +"@pulumi/aws-native@1.22.0": + version "1.22.0" + resolved "https://registry.yarnpkg.com/@pulumi/aws-native/-/aws-native-1.22.0.tgz#79fc75b7644c08042a1347067cfc818db46dc99d" + integrity sha512-v2MmqPjQLxx15s+OZ8RDzAE+bOFgeNJhlrroQRBFPPiR7rkRHuTe/lXt1XHpuSHmAcDFBHwZbLuuMMrYxPnk6Q== dependencies: "@pulumi/pulumi" "^3.142.0" diff --git a/integration/misc-services/package.json b/integration/misc-services/package.json index 46547cb3..b932e79b 100644 --- a/integration/misc-services/package.json +++ b/integration/misc-services/package.json @@ -5,7 +5,7 @@ }, "dependencies": { "@pulumi/aws": "6.66.2", - "@pulumi/aws-native": "1.21.0", + "@pulumi/aws-native": "1.22.0", "@pulumi/cdk": "1.6.0", "@pulumi/pulumi": "3.145.0", "aws-cdk-lib": "2.149.0", diff --git a/integration/misc-services/yarn.lock b/integration/misc-services/yarn.lock index 043b9b62..6d749f5a 100644 --- a/integration/misc-services/yarn.lock +++ b/integration/misc-services/yarn.lock @@ -529,10 +529,10 @@ resolved "https://registry.yarnpkg.com/@protobufjs/utf8/-/utf8-1.1.0.tgz#a777360b5b39a1a2e5106f8e858f2fd2d060c570" integrity sha512-Vvn3zZrhQZkkBE8LSuW3em98c0FwgO4nxzv6OdSxPKJIEKY2bGbHn+mhGIPerzI4twdxaP8/0+06HBpwf345Lw== -"@pulumi/aws-native@1.21.0": - version "1.21.0" - resolved "https://registry.yarnpkg.com/@pulumi/aws-native/-/aws-native-1.21.0.tgz#e853253b755f934121aa8c17476c52ef58e9aa90" - integrity sha512-5TFeq/ypGjJibfOvilmaww+eZS7Aco1IJGOJDPYjv2tkwTIpasCVCwqpHVilvRYhEVrkYPDDwmQohQGI+8tnJw== +"@pulumi/aws-native@1.22.0": + version "1.22.0" + resolved "https://registry.yarnpkg.com/@pulumi/aws-native/-/aws-native-1.22.0.tgz#79fc75b7644c08042a1347067cfc818db46dc99d" + integrity sha512-v2MmqPjQLxx15s+OZ8RDzAE+bOFgeNJhlrroQRBFPPiR7rkRHuTe/lXt1XHpuSHmAcDFBHwZbLuuMMrYxPnk6Q== dependencies: "@pulumi/pulumi" "^3.142.0" diff --git a/integration/nested-stacks/package.json b/integration/nested-stacks/package.json index 7e33669a..f1b64242 100644 --- a/integration/nested-stacks/package.json +++ b/integration/nested-stacks/package.json @@ -8,7 +8,7 @@ "@aws-sdk/client-s3": "^3.677.0", "@aws-sdk/s3-request-presigner": "^3.677.0", "@pulumi/aws": "6.66.2", - "@pulumi/aws-native": "1.21.0", + "@pulumi/aws-native": "1.22.0", "@pulumi/cdk": "1.6.0", "@pulumi/pulumi": "3.145.0", "aws-cdk-lib": "2.149.0", diff --git a/integration/nested-stacks/yarn.lock b/integration/nested-stacks/yarn.lock index 950464c5..ea37accb 100644 --- a/integration/nested-stacks/yarn.lock +++ b/integration/nested-stacks/yarn.lock @@ -1087,10 +1087,10 @@ resolved "https://registry.yarnpkg.com/@protobufjs/utf8/-/utf8-1.1.0.tgz#a777360b5b39a1a2e5106f8e858f2fd2d060c570" integrity sha512-Vvn3zZrhQZkkBE8LSuW3em98c0FwgO4nxzv6OdSxPKJIEKY2bGbHn+mhGIPerzI4twdxaP8/0+06HBpwf345Lw== -"@pulumi/aws-native@1.21.0": - version "1.21.0" - resolved "https://registry.yarnpkg.com/@pulumi/aws-native/-/aws-native-1.21.0.tgz#e853253b755f934121aa8c17476c52ef58e9aa90" - integrity sha512-5TFeq/ypGjJibfOvilmaww+eZS7Aco1IJGOJDPYjv2tkwTIpasCVCwqpHVilvRYhEVrkYPDDwmQohQGI+8tnJw== +"@pulumi/aws-native@1.22.0": + version "1.22.0" + resolved "https://registry.yarnpkg.com/@pulumi/aws-native/-/aws-native-1.22.0.tgz#79fc75b7644c08042a1347067cfc818db46dc99d" + integrity sha512-v2MmqPjQLxx15s+OZ8RDzAE+bOFgeNJhlrroQRBFPPiR7rkRHuTe/lXt1XHpuSHmAcDFBHwZbLuuMMrYxPnk6Q== dependencies: "@pulumi/pulumi" "^3.142.0" diff --git a/integration/removal-policy/package.json b/integration/removal-policy/package.json index fcb49e73..b1ee7510 100644 --- a/integration/removal-policy/package.json +++ b/integration/removal-policy/package.json @@ -5,7 +5,7 @@ }, "dependencies": { "@pulumi/aws": "6.66.2", - "@pulumi/aws-native": "1.21.0", + "@pulumi/aws-native": "1.22.0", "@pulumi/cdk": "1.6.0", "@pulumi/pulumi": "3.145.0", "aws-cdk-lib": "2.156.0", diff --git a/integration/removal-policy/step2/package.json b/integration/removal-policy/step2/package.json index fcb49e73..b1ee7510 100644 --- a/integration/removal-policy/step2/package.json +++ b/integration/removal-policy/step2/package.json @@ -5,7 +5,7 @@ }, "dependencies": { "@pulumi/aws": "6.66.2", - "@pulumi/aws-native": "1.21.0", + "@pulumi/aws-native": "1.22.0", "@pulumi/cdk": "1.6.0", "@pulumi/pulumi": "3.145.0", "aws-cdk-lib": "2.156.0", diff --git a/integration/removal-policy/step2/yarn.lock b/integration/removal-policy/step2/yarn.lock index db17fde2..15406cf6 100644 --- a/integration/removal-policy/step2/yarn.lock +++ b/integration/removal-policy/step2/yarn.lock @@ -537,10 +537,10 @@ resolved "https://registry.yarnpkg.com/@protobufjs/utf8/-/utf8-1.1.0.tgz#a777360b5b39a1a2e5106f8e858f2fd2d060c570" integrity sha512-Vvn3zZrhQZkkBE8LSuW3em98c0FwgO4nxzv6OdSxPKJIEKY2bGbHn+mhGIPerzI4twdxaP8/0+06HBpwf345Lw== -"@pulumi/aws-native@1.21.0": - version "1.21.0" - resolved "https://registry.yarnpkg.com/@pulumi/aws-native/-/aws-native-1.21.0.tgz#e853253b755f934121aa8c17476c52ef58e9aa90" - integrity sha512-5TFeq/ypGjJibfOvilmaww+eZS7Aco1IJGOJDPYjv2tkwTIpasCVCwqpHVilvRYhEVrkYPDDwmQohQGI+8tnJw== +"@pulumi/aws-native@1.22.0": + version "1.22.0" + resolved "https://registry.yarnpkg.com/@pulumi/aws-native/-/aws-native-1.22.0.tgz#79fc75b7644c08042a1347067cfc818db46dc99d" + integrity sha512-v2MmqPjQLxx15s+OZ8RDzAE+bOFgeNJhlrroQRBFPPiR7rkRHuTe/lXt1XHpuSHmAcDFBHwZbLuuMMrYxPnk6Q== dependencies: "@pulumi/pulumi" "^3.142.0" diff --git a/integration/removal-policy/yarn.lock b/integration/removal-policy/yarn.lock index db17fde2..15406cf6 100644 --- a/integration/removal-policy/yarn.lock +++ b/integration/removal-policy/yarn.lock @@ -537,10 +537,10 @@ resolved "https://registry.yarnpkg.com/@protobufjs/utf8/-/utf8-1.1.0.tgz#a777360b5b39a1a2e5106f8e858f2fd2d060c570" integrity sha512-Vvn3zZrhQZkkBE8LSuW3em98c0FwgO4nxzv6OdSxPKJIEKY2bGbHn+mhGIPerzI4twdxaP8/0+06HBpwf345Lw== -"@pulumi/aws-native@1.21.0": - version "1.21.0" - resolved "https://registry.yarnpkg.com/@pulumi/aws-native/-/aws-native-1.21.0.tgz#e853253b755f934121aa8c17476c52ef58e9aa90" - integrity sha512-5TFeq/ypGjJibfOvilmaww+eZS7Aco1IJGOJDPYjv2tkwTIpasCVCwqpHVilvRYhEVrkYPDDwmQohQGI+8tnJw== +"@pulumi/aws-native@1.22.0": + version "1.22.0" + resolved "https://registry.yarnpkg.com/@pulumi/aws-native/-/aws-native-1.22.0.tgz#79fc75b7644c08042a1347067cfc818db46dc99d" + integrity sha512-v2MmqPjQLxx15s+OZ8RDzAE+bOFgeNJhlrroQRBFPPiR7rkRHuTe/lXt1XHpuSHmAcDFBHwZbLuuMMrYxPnk6Q== dependencies: "@pulumi/pulumi" "^3.142.0" diff --git a/integration/replace-on-changes/package.json b/integration/replace-on-changes/package.json index 46547cb3..b932e79b 100644 --- a/integration/replace-on-changes/package.json +++ b/integration/replace-on-changes/package.json @@ -5,7 +5,7 @@ }, "dependencies": { "@pulumi/aws": "6.66.2", - "@pulumi/aws-native": "1.21.0", + "@pulumi/aws-native": "1.22.0", "@pulumi/cdk": "1.6.0", "@pulumi/pulumi": "3.145.0", "aws-cdk-lib": "2.149.0", diff --git a/integration/replace-on-changes/yarn.lock b/integration/replace-on-changes/yarn.lock index 043b9b62..6d749f5a 100644 --- a/integration/replace-on-changes/yarn.lock +++ b/integration/replace-on-changes/yarn.lock @@ -529,10 +529,10 @@ resolved "https://registry.yarnpkg.com/@protobufjs/utf8/-/utf8-1.1.0.tgz#a777360b5b39a1a2e5106f8e858f2fd2d060c570" integrity sha512-Vvn3zZrhQZkkBE8LSuW3em98c0FwgO4nxzv6OdSxPKJIEKY2bGbHn+mhGIPerzI4twdxaP8/0+06HBpwf345Lw== -"@pulumi/aws-native@1.21.0": - version "1.21.0" - resolved "https://registry.yarnpkg.com/@pulumi/aws-native/-/aws-native-1.21.0.tgz#e853253b755f934121aa8c17476c52ef58e9aa90" - integrity sha512-5TFeq/ypGjJibfOvilmaww+eZS7Aco1IJGOJDPYjv2tkwTIpasCVCwqpHVilvRYhEVrkYPDDwmQohQGI+8tnJw== +"@pulumi/aws-native@1.22.0": + version "1.22.0" + resolved "https://registry.yarnpkg.com/@pulumi/aws-native/-/aws-native-1.22.0.tgz#79fc75b7644c08042a1347067cfc818db46dc99d" + integrity sha512-v2MmqPjQLxx15s+OZ8RDzAE+bOFgeNJhlrroQRBFPPiR7rkRHuTe/lXt1XHpuSHmAcDFBHwZbLuuMMrYxPnk6Q== dependencies: "@pulumi/pulumi" "^3.142.0" diff --git a/integration/route53/package.json b/integration/route53/package.json index fcb49e73..b1ee7510 100644 --- a/integration/route53/package.json +++ b/integration/route53/package.json @@ -5,7 +5,7 @@ }, "dependencies": { "@pulumi/aws": "6.66.2", - "@pulumi/aws-native": "1.21.0", + "@pulumi/aws-native": "1.22.0", "@pulumi/cdk": "1.6.0", "@pulumi/pulumi": "3.145.0", "aws-cdk-lib": "2.156.0", diff --git a/integration/route53/yarn.lock b/integration/route53/yarn.lock index db17fde2..15406cf6 100644 --- a/integration/route53/yarn.lock +++ b/integration/route53/yarn.lock @@ -537,10 +537,10 @@ resolved "https://registry.yarnpkg.com/@protobufjs/utf8/-/utf8-1.1.0.tgz#a777360b5b39a1a2e5106f8e858f2fd2d060c570" integrity sha512-Vvn3zZrhQZkkBE8LSuW3em98c0FwgO4nxzv6OdSxPKJIEKY2bGbHn+mhGIPerzI4twdxaP8/0+06HBpwf345Lw== -"@pulumi/aws-native@1.21.0": - version "1.21.0" - resolved "https://registry.yarnpkg.com/@pulumi/aws-native/-/aws-native-1.21.0.tgz#e853253b755f934121aa8c17476c52ef58e9aa90" - integrity sha512-5TFeq/ypGjJibfOvilmaww+eZS7Aco1IJGOJDPYjv2tkwTIpasCVCwqpHVilvRYhEVrkYPDDwmQohQGI+8tnJw== +"@pulumi/aws-native@1.22.0": + version "1.22.0" + resolved "https://registry.yarnpkg.com/@pulumi/aws-native/-/aws-native-1.22.0.tgz#79fc75b7644c08042a1347067cfc818db46dc99d" + integrity sha512-v2MmqPjQLxx15s+OZ8RDzAE+bOFgeNJhlrroQRBFPPiR7rkRHuTe/lXt1XHpuSHmAcDFBHwZbLuuMMrYxPnk6Q== dependencies: "@pulumi/pulumi" "^3.142.0" diff --git a/integration/secretsmanager/package.json b/integration/secretsmanager/package.json index 46547cb3..b932e79b 100644 --- a/integration/secretsmanager/package.json +++ b/integration/secretsmanager/package.json @@ -5,7 +5,7 @@ }, "dependencies": { "@pulumi/aws": "6.66.2", - "@pulumi/aws-native": "1.21.0", + "@pulumi/aws-native": "1.22.0", "@pulumi/cdk": "1.6.0", "@pulumi/pulumi": "3.145.0", "aws-cdk-lib": "2.149.0", diff --git a/integration/secretsmanager/yarn.lock b/integration/secretsmanager/yarn.lock index 043b9b62..6d749f5a 100644 --- a/integration/secretsmanager/yarn.lock +++ b/integration/secretsmanager/yarn.lock @@ -529,10 +529,10 @@ resolved "https://registry.yarnpkg.com/@protobufjs/utf8/-/utf8-1.1.0.tgz#a777360b5b39a1a2e5106f8e858f2fd2d060c570" integrity sha512-Vvn3zZrhQZkkBE8LSuW3em98c0FwgO4nxzv6OdSxPKJIEKY2bGbHn+mhGIPerzI4twdxaP8/0+06HBpwf345Lw== -"@pulumi/aws-native@1.21.0": - version "1.21.0" - resolved "https://registry.yarnpkg.com/@pulumi/aws-native/-/aws-native-1.21.0.tgz#e853253b755f934121aa8c17476c52ef58e9aa90" - integrity sha512-5TFeq/ypGjJibfOvilmaww+eZS7Aco1IJGOJDPYjv2tkwTIpasCVCwqpHVilvRYhEVrkYPDDwmQohQGI+8tnJw== +"@pulumi/aws-native@1.22.0": + version "1.22.0" + resolved "https://registry.yarnpkg.com/@pulumi/aws-native/-/aws-native-1.22.0.tgz#79fc75b7644c08042a1347067cfc818db46dc99d" + integrity sha512-v2MmqPjQLxx15s+OZ8RDzAE+bOFgeNJhlrroQRBFPPiR7rkRHuTe/lXt1XHpuSHmAcDFBHwZbLuuMMrYxPnk6Q== dependencies: "@pulumi/pulumi" "^3.142.0" diff --git a/integration/ssm-dynamic/package.json b/integration/ssm-dynamic/package.json index fcb49e73..b1ee7510 100644 --- a/integration/ssm-dynamic/package.json +++ b/integration/ssm-dynamic/package.json @@ -5,7 +5,7 @@ }, "dependencies": { "@pulumi/aws": "6.66.2", - "@pulumi/aws-native": "1.21.0", + "@pulumi/aws-native": "1.22.0", "@pulumi/cdk": "1.6.0", "@pulumi/pulumi": "3.145.0", "aws-cdk-lib": "2.156.0", diff --git a/integration/ssm-dynamic/yarn.lock b/integration/ssm-dynamic/yarn.lock index 685f95d2..270ac190 100644 --- a/integration/ssm-dynamic/yarn.lock +++ b/integration/ssm-dynamic/yarn.lock @@ -537,10 +537,10 @@ resolved "https://registry.yarnpkg.com/@protobufjs/utf8/-/utf8-1.1.0.tgz#a777360b5b39a1a2e5106f8e858f2fd2d060c570" integrity sha512-Vvn3zZrhQZkkBE8LSuW3em98c0FwgO4nxzv6OdSxPKJIEKY2bGbHn+mhGIPerzI4twdxaP8/0+06HBpwf345Lw== -"@pulumi/aws-native@1.21.0": - version "1.21.0" - resolved "https://registry.yarnpkg.com/@pulumi/aws-native/-/aws-native-1.21.0.tgz#e853253b755f934121aa8c17476c52ef58e9aa90" - integrity sha512-5TFeq/ypGjJibfOvilmaww+eZS7Aco1IJGOJDPYjv2tkwTIpasCVCwqpHVilvRYhEVrkYPDDwmQohQGI+8tnJw== +"@pulumi/aws-native@1.22.0": + version "1.22.0" + resolved "https://registry.yarnpkg.com/@pulumi/aws-native/-/aws-native-1.22.0.tgz#79fc75b7644c08042a1347067cfc818db46dc99d" + integrity sha512-v2MmqPjQLxx15s+OZ8RDzAE+bOFgeNJhlrroQRBFPPiR7rkRHuTe/lXt1XHpuSHmAcDFBHwZbLuuMMrYxPnk6Q== dependencies: "@pulumi/pulumi" "^3.142.0" diff --git a/integration/unsupported-error/package.json b/integration/unsupported-error/package.json index 46547cb3..b932e79b 100644 --- a/integration/unsupported-error/package.json +++ b/integration/unsupported-error/package.json @@ -5,7 +5,7 @@ }, "dependencies": { "@pulumi/aws": "6.66.2", - "@pulumi/aws-native": "1.21.0", + "@pulumi/aws-native": "1.22.0", "@pulumi/cdk": "1.6.0", "@pulumi/pulumi": "3.145.0", "aws-cdk-lib": "2.149.0", diff --git a/integration/unsupported-error/yarn.lock b/integration/unsupported-error/yarn.lock index 043b9b62..6d749f5a 100644 --- a/integration/unsupported-error/yarn.lock +++ b/integration/unsupported-error/yarn.lock @@ -529,10 +529,10 @@ resolved "https://registry.yarnpkg.com/@protobufjs/utf8/-/utf8-1.1.0.tgz#a777360b5b39a1a2e5106f8e858f2fd2d060c570" integrity sha512-Vvn3zZrhQZkkBE8LSuW3em98c0FwgO4nxzv6OdSxPKJIEKY2bGbHn+mhGIPerzI4twdxaP8/0+06HBpwf345Lw== -"@pulumi/aws-native@1.21.0": - version "1.21.0" - resolved "https://registry.yarnpkg.com/@pulumi/aws-native/-/aws-native-1.21.0.tgz#e853253b755f934121aa8c17476c52ef58e9aa90" - integrity sha512-5TFeq/ypGjJibfOvilmaww+eZS7Aco1IJGOJDPYjv2tkwTIpasCVCwqpHVilvRYhEVrkYPDDwmQohQGI+8tnJw== +"@pulumi/aws-native@1.22.0": + version "1.22.0" + resolved "https://registry.yarnpkg.com/@pulumi/aws-native/-/aws-native-1.22.0.tgz#79fc75b7644c08042a1347067cfc818db46dc99d" + integrity sha512-v2MmqPjQLxx15s+OZ8RDzAE+bOFgeNJhlrroQRBFPPiR7rkRHuTe/lXt1XHpuSHmAcDFBHwZbLuuMMrYxPnk6Q== dependencies: "@pulumi/pulumi" "^3.142.0" diff --git a/package.json b/package.json index 5000217a..c527ecb7 100644 --- a/package.json +++ b/package.json @@ -28,7 +28,7 @@ "devDependencies": { "@aws-cdk/aws-apprunner-alpha": "2.20.0-alpha.0", "@pulumi/aws": "6.66.2", - "@pulumi/aws-native": "1.21.0", + "@pulumi/aws-native": "1.22.0", "@pulumi/docker": "4.5.8", "@pulumi/docker-build": "0.0.8", "@pulumi/pulumi": "3.145.0", diff --git a/schemas/aws-native-metadata.json b/schemas/aws-native-metadata.json index 9a5eeb8a..26394414 100644 --- a/schemas/aws-native-metadata.json +++ b/schemas/aws-native-metadata.json @@ -11612,14 +11612,6 @@ "notifications": { "$ref": "#/types/aws-native:backup:LogicallyAirGappedBackupVaultNotificationObjectType", "description": "Returns event notifications for the specified backup vault." - }, - "vaultState": { - "type": "string", - "description": "The current state of the vault." - }, - "vaultType": { - "type": "string", - "description": "The type of vault described." } }, "outputs": { @@ -11682,7 +11674,9 @@ ], "readOnly": [ "backupVaultArn", - "encryptionKeyArn" + "encryptionKeyArn", + "vaultState", + "vaultType" ], "tagsProperty": "backupVaultTags", "tagsStyle": "stringMap", @@ -15279,6 +15273,10 @@ }, "description": "The abilities granted to the collaboration creator.\n\n*Allowed values* `CAN_QUERY` | `CAN_RECEIVE_RESULTS`" }, + "creatorMlMemberAbilities": { + "$ref": "#/types/aws-native:cleanrooms:CollaborationMlMemberAbilities", + "description": "The ML member abilities for a collaboration member." + }, "creatorPaymentConfiguration": { "$ref": "#/types/aws-native:cleanrooms:CollaborationPaymentConfiguration", "description": "An object representing the collaboration member's payment responsibilities set by the collaboration creator." @@ -15341,6 +15339,11 @@ "description": "The abilities granted to the collaboration creator.\n\n*Allowed values* `CAN_QUERY` | `CAN_RECEIVE_RESULTS`", "replaceOnChanges": true }, + "creatorMlMemberAbilities": { + "$ref": "#/types/aws-native:cleanrooms:CollaborationMlMemberAbilities", + "description": "The ML member abilities for a collaboration member.", + "replaceOnChanges": true + }, "creatorPaymentConfiguration": { "$ref": "#/types/aws-native:cleanrooms:CollaborationPaymentConfiguration", "description": "An object representing the collaboration member's payment responsibilities set by the collaboration creator.", @@ -15396,6 +15399,7 @@ "analyticsEngine", "creatorDisplayName", "creatorMemberAbilities", + "creatorMlMemberAbilities", "creatorPaymentConfiguration", "dataEncryptionMetadata", "members", @@ -15405,6 +15409,9 @@ "arn", "collaborationIdentifier" ], + "irreversibleNames": { + "creatorMlMemberAbilities": "CreatorMLMemberAbilities" + }, "tagsProperty": "tags", "tagsStyle": "keyValueArray", "primaryIdentifier": [ @@ -21243,21 +21250,21 @@ }, "adminCreateUserConfig": { "$ref": "#/types/aws-native:cognito:UserPoolAdminCreateUserConfig", - "description": "The settings for administrator creation of users in a user pool. Contains settings for allowing user sign-up, customizing invitation messages to new users, and the amount of time before temporary passwords expire.\n\nThis data type is a request and response parameter of [CreateUserPool](https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_CreateUserPool.html) and [UpdateUserPool](https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_UpdateUserPool.html) , and a response parameter of [DescribeUserPool](https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_DescribeUserPool.html) ." + "description": "The settings for administrator creation of users in a user pool. Contains settings for allowing user sign-up, customizing invitation messages to new users, and the amount of time before temporary passwords expire.\n\nThis data type is a request and response parameter of `API_CreateUserPool` and `API_UpdateUserPool` , and a response parameter of `API_DescribeUserPool` ." }, "aliasAttributes": { "type": "array", "items": { "type": "string" }, - "description": "Attributes supported as an alias for this user pool. Possible values: *phone_number* , *email* , or *preferred_username* . For more information about alias attributes, see [Customizing sign-in attributes](https://docs.aws.amazon.com/cognito/latest/developerguide/user-pool-settings-attributes.html#user-pool-settings-aliases) ." + "description": "Attributes supported as an alias for this user pool. For more information about alias attributes, see [Customizing sign-in attributes](https://docs.aws.amazon.com/cognito/latest/developerguide/user-pool-settings-attributes.html#user-pool-settings-aliases) ." }, "autoVerifiedAttributes": { "type": "array", "items": { "type": "string" }, - "description": "The attributes that you want your user pool to automatically verify. Possible values: *email* , *phone_number* . For more information see [Verifying contact information at sign-up](https://docs.aws.amazon.com/cognito/latest/developerguide/signing-up-users-in-your-app.html#allowing-users-to-sign-up-and-confirm-themselves) ." + "description": "The attributes that you want your user pool to automatically verify. For more information, see [Verifying contact information at sign-up](https://docs.aws.amazon.com/cognito/latest/developerguide/signing-up-users-in-your-app.html#allowing-users-to-sign-up-and-confirm-themselves) ." }, "deletionProtection": { "type": "string", @@ -21298,11 +21305,11 @@ }, "mfaConfiguration": { "type": "string", - "description": "The multi-factor authentication (MFA) configuration. Valid values include:\n\n- `OFF` MFA won't be used for any users.\n- `ON` MFA is required for all users to sign in.\n- `OPTIONAL` MFA will be required only for individual users who have an MFA factor activated." + "description": "Displays the state of multi-factor authentication (MFA) as on, off, or optional. When `ON` , all users must set up MFA before they can sign in. When `OPTIONAL` , your application must make a client-side determination of whether a user wants to register an MFA device. For user pools with adaptive authentication with threat protection, choose `OPTIONAL` .\n\nWhen `MfaConfiguration` is `OPTIONAL` , managed login doesn't automatically prompt users to set up MFA. Amazon Cognito generates MFA prompts in API responses and in managed login for users who have chosen and configured a preferred MFA factor." }, "policies": { "$ref": "#/types/aws-native:cognito:UserPoolPolicies", - "description": "A list of user pool policies. Contains the policy that sets password-complexity requirements.\n\nThis data type is a request and response parameter of [CreateUserPool](https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_CreateUserPool.html) and [UpdateUserPool](https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_UpdateUserPool.html) , and a response parameter of [DescribeUserPool](https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_DescribeUserPool.html) ." + "description": "A list of user pool policies. Contains the policy that sets password-complexity requirements.\n\nThis data type is a request and response parameter of `API_CreateUserPool` and `API_UpdateUserPool` , and a response parameter of `API_DescribeUserPool` ." }, "schema": { "type": "array", @@ -21317,7 +21324,7 @@ }, "smsConfiguration": { "$ref": "#/types/aws-native:cognito:UserPoolSmsConfiguration", - "description": "The SMS configuration with the settings that your Amazon Cognito user pool must use to send an SMS message from your AWS account through Amazon Simple Notification Service. To send SMS messages with Amazon SNS in the AWS Region that you want, the Amazon Cognito user pool uses an AWS Identity and Access Management (IAM) role in your AWS account . For more information see [SMS message settings](https://docs.aws.amazon.com/cognito/latest/developerguide/user-pool-sms-settings.html) ." + "description": "The settings for your Amazon Cognito user pool to send SMS messages with Amazon Simple Notification Service. To send SMS messages with Amazon SNS in the AWS Region that you want, the Amazon Cognito user pool uses an AWS Identity and Access Management (IAM) role in your AWS account . For more information see [SMS message settings](https://docs.aws.amazon.com/cognito/latest/developerguide/user-pool-sms-settings.html) ." }, "smsVerificationMessage": { "type": "string", @@ -21329,11 +21336,11 @@ }, "userPoolAddOns": { "$ref": "#/types/aws-native:cognito:UserPoolAddOns", - "description": "User pool add-ons. Contains settings for activation of threat protection. To log user security information but take no action, set to `AUDIT` . To configure automatic security responses to risky traffic to your user pool, set to `ENFORCED` .\n\nFor more information, see [Adding advanced security to a user pool](https://docs.aws.amazon.com/cognito/latest/developerguide/cognito-user-pool-settings-advanced-security.html) . To activate this setting, your user pool must be on the [Plus tier](https://docs.aws.amazon.com/cognito/latest/developerguide/feature-plans-features-plus.html) ." + "description": "Contains settings for activation of threat protection, including the operating mode and additional authentication types. To log user security information but take no action, set to `AUDIT` . To configure automatic security responses to potentially unwanted traffic to your user pool, set to `ENFORCED` .\n\nFor more information, see [Adding advanced security to a user pool](https://docs.aws.amazon.com/cognito/latest/developerguide/cognito-user-pool-settings-advanced-security.html) . To activate this setting, your user pool must be on the [Plus tier](https://docs.aws.amazon.com/cognito/latest/developerguide/feature-plans-features-plus.html) ." }, "userPoolName": { "type": "string", - "description": "A friendlhy name for your user pool." + "description": "A friendly name for your user pool." }, "userPoolTags": { "type": "object", @@ -21377,14 +21384,14 @@ }, "adminCreateUserConfig": { "$ref": "#/types/aws-native:cognito:UserPoolAdminCreateUserConfig", - "description": "The settings for administrator creation of users in a user pool. Contains settings for allowing user sign-up, customizing invitation messages to new users, and the amount of time before temporary passwords expire.\n\nThis data type is a request and response parameter of [CreateUserPool](https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_CreateUserPool.html) and [UpdateUserPool](https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_UpdateUserPool.html) , and a response parameter of [DescribeUserPool](https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_DescribeUserPool.html) ." + "description": "The settings for administrator creation of users in a user pool. Contains settings for allowing user sign-up, customizing invitation messages to new users, and the amount of time before temporary passwords expire.\n\nThis data type is a request and response parameter of `API_CreateUserPool` and `API_UpdateUserPool` , and a response parameter of `API_DescribeUserPool` ." }, "aliasAttributes": { "type": "array", "items": { "type": "string" }, - "description": "Attributes supported as an alias for this user pool. Possible values: *phone_number* , *email* , or *preferred_username* . For more information about alias attributes, see [Customizing sign-in attributes](https://docs.aws.amazon.com/cognito/latest/developerguide/user-pool-settings-attributes.html#user-pool-settings-aliases) ." + "description": "Attributes supported as an alias for this user pool. For more information about alias attributes, see [Customizing sign-in attributes](https://docs.aws.amazon.com/cognito/latest/developerguide/user-pool-settings-attributes.html#user-pool-settings-aliases) ." }, "arn": { "type": "string", @@ -21395,7 +21402,7 @@ "items": { "type": "string" }, - "description": "The attributes that you want your user pool to automatically verify. Possible values: *email* , *phone_number* . For more information see [Verifying contact information at sign-up](https://docs.aws.amazon.com/cognito/latest/developerguide/signing-up-users-in-your-app.html#allowing-users-to-sign-up-and-confirm-themselves) ." + "description": "The attributes that you want your user pool to automatically verify. For more information, see [Verifying contact information at sign-up](https://docs.aws.amazon.com/cognito/latest/developerguide/signing-up-users-in-your-app.html#allowing-users-to-sign-up-and-confirm-themselves) ." }, "deletionProtection": { "type": "string", @@ -21436,11 +21443,11 @@ }, "mfaConfiguration": { "type": "string", - "description": "The multi-factor authentication (MFA) configuration. Valid values include:\n\n- `OFF` MFA won't be used for any users.\n- `ON` MFA is required for all users to sign in.\n- `OPTIONAL` MFA will be required only for individual users who have an MFA factor activated." + "description": "Displays the state of multi-factor authentication (MFA) as on, off, or optional. When `ON` , all users must set up MFA before they can sign in. When `OPTIONAL` , your application must make a client-side determination of whether a user wants to register an MFA device. For user pools with adaptive authentication with threat protection, choose `OPTIONAL` .\n\nWhen `MfaConfiguration` is `OPTIONAL` , managed login doesn't automatically prompt users to set up MFA. Amazon Cognito generates MFA prompts in API responses and in managed login for users who have chosen and configured a preferred MFA factor." }, "policies": { "$ref": "#/types/aws-native:cognito:UserPoolPolicies", - "description": "A list of user pool policies. Contains the policy that sets password-complexity requirements.\n\nThis data type is a request and response parameter of [CreateUserPool](https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_CreateUserPool.html) and [UpdateUserPool](https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_UpdateUserPool.html) , and a response parameter of [DescribeUserPool](https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_DescribeUserPool.html) ." + "description": "A list of user pool policies. Contains the policy that sets password-complexity requirements.\n\nThis data type is a request and response parameter of `API_CreateUserPool` and `API_UpdateUserPool` , and a response parameter of `API_DescribeUserPool` ." }, "providerName": { "type": "string", @@ -21463,7 +21470,7 @@ }, "smsConfiguration": { "$ref": "#/types/aws-native:cognito:UserPoolSmsConfiguration", - "description": "The SMS configuration with the settings that your Amazon Cognito user pool must use to send an SMS message from your AWS account through Amazon Simple Notification Service. To send SMS messages with Amazon SNS in the AWS Region that you want, the Amazon Cognito user pool uses an AWS Identity and Access Management (IAM) role in your AWS account . For more information see [SMS message settings](https://docs.aws.amazon.com/cognito/latest/developerguide/user-pool-sms-settings.html) ." + "description": "The settings for your Amazon Cognito user pool to send SMS messages with Amazon Simple Notification Service. To send SMS messages with Amazon SNS in the AWS Region that you want, the Amazon Cognito user pool uses an AWS Identity and Access Management (IAM) role in your AWS account . For more information see [SMS message settings](https://docs.aws.amazon.com/cognito/latest/developerguide/user-pool-sms-settings.html) ." }, "smsVerificationMessage": { "type": "string", @@ -21475,7 +21482,7 @@ }, "userPoolAddOns": { "$ref": "#/types/aws-native:cognito:UserPoolAddOns", - "description": "User pool add-ons. Contains settings for activation of threat protection. To log user security information but take no action, set to `AUDIT` . To configure automatic security responses to risky traffic to your user pool, set to `ENFORCED` .\n\nFor more information, see [Adding advanced security to a user pool](https://docs.aws.amazon.com/cognito/latest/developerguide/cognito-user-pool-settings-advanced-security.html) . To activate this setting, your user pool must be on the [Plus tier](https://docs.aws.amazon.com/cognito/latest/developerguide/feature-plans-features-plus.html) ." + "description": "Contains settings for activation of threat protection, including the operating mode and additional authentication types. To log user security information but take no action, set to `AUDIT` . To configure automatic security responses to potentially unwanted traffic to your user pool, set to `ENFORCED` .\n\nFor more information, see [Adding advanced security to a user pool](https://docs.aws.amazon.com/cognito/latest/developerguide/cognito-user-pool-settings-advanced-security.html) . To activate this setting, your user pool must be on the [Plus tier](https://docs.aws.amazon.com/cognito/latest/developerguide/feature-plans-features-plus.html) ." }, "userPoolId": { "type": "string", @@ -21483,7 +21490,7 @@ }, "userPoolName": { "type": "string", - "description": "A friendlhy name for your user pool." + "description": "A friendly name for your user pool." }, "userPoolTags": { "type": "object", @@ -21559,18 +21566,18 @@ "items": { "type": "string" }, - "description": "The OAuth grant types that you want your app client to generate. To create an app client that generates client credentials grants, you must add `client_credentials` as the only allowed OAuth flow.\n\n- **code** - Use a code grant flow, which provides an authorization code as the response. This code can be exchanged for access tokens with the `/oauth2/token` endpoint.\n- **implicit** - Issue the access token (and, optionally, ID token, based on scopes) directly to your user.\n- **client_credentials** - Issue the access token from the `/oauth2/token` endpoint directly to a non-person user using a combination of the client ID and client secret." + "description": "The OAuth grant types that you want your app client to generate for clients in managed login authentication. To create an app client that generates client credentials grants, you must add `client_credentials` as the only allowed OAuth flow.\n\n- **code** - Use a code grant flow, which provides an authorization code as the response. This code can be exchanged for access tokens with the `/oauth2/token` endpoint.\n- **implicit** - Issue the access token, and the ID token when scopes like `openid` and `profile` are requested, directly to your user.\n- **client_credentials** - Issue the access token from the `/oauth2/token` endpoint directly to a non-person user, authorized by a combination of the client ID and client secret." }, "allowedOAuthFlowsUserPoolClient": { "type": "boolean", - "description": "Set to `true` to use OAuth 2.0 features in your user pool app client.\n\n`AllowedOAuthFlowsUserPoolClient` must be `true` before you can configure the following features in your app client.\n\n- `CallBackURLs` : Callback URLs.\n- `LogoutURLs` : Sign-out redirect URLs.\n- `AllowedOAuthScopes` : OAuth 2.0 scopes.\n- `AllowedOAuthFlows` : Support for authorization code, implicit, and client credentials OAuth 2.0 grants.\n\nTo use OAuth 2.0 features, configure one of these features in the Amazon Cognito console or set `AllowedOAuthFlowsUserPoolClient` to `true` in a `CreateUserPoolClient` or `UpdateUserPoolClient` API request. If you don't set a value for `AllowedOAuthFlowsUserPoolClient` in a request with the AWS CLI or SDKs, it defaults to `false` ." + "description": "Set to `true` to use OAuth 2.0 authorization server features in your app client.\n\nThis parameter must have a value of `true` before you can configure the following features in your app client.\n\n- `CallBackURLs` : Callback URLs.\n- `LogoutURLs` : Sign-out redirect URLs.\n- `AllowedOAuthScopes` : OAuth 2.0 scopes.\n- `AllowedOAuthFlows` : Support for authorization code, implicit, and client credentials OAuth 2.0 grants.\n\nTo use authorization server features, configure one of these features in the Amazon Cognito console or set `AllowedOAuthFlowsUserPoolClient` to `true` in a `CreateUserPoolClient` or `UpdateUserPoolClient` API request. If you don't set a value for `AllowedOAuthFlowsUserPoolClient` in a request with the AWS CLI or SDKs, it defaults to `false` . When `false` , only SDK-based API sign-in is permitted." }, "allowedOAuthScopes": { "type": "array", "items": { "type": "string" }, - "description": "The OAuth 2.0 scopes that you want to permit your app client to authorize. Scopes govern access control to user pool self-service API operations, user data from the `userInfo` endpoint, and third-party APIs. Possible values provided by OAuth are `phone` , `email` , `openid` , and `profile` . Possible values provided by AWS are `aws.cognito.signin.user.admin` . Custom scopes created in Resource Servers are also supported." + "description": "The OAuth, OpenID Connect (OIDC), and custom scopes that you want to permit your app client to authorize access with. Scopes govern access control to user pool self-service API operations, user data from the `userInfo` endpoint, and third-party APIs. Scope values include `phone` , `email` , `openid` , and `profile` . The `aws.cognito.signin.user.admin` scope authorizes user self-service operations. Custom scopes with resource servers authorize access to external APIs." }, "analyticsConfiguration": { "$ref": "#/types/aws-native:cognito:UserPoolClientAnalyticsConfiguration", @@ -21585,7 +21592,7 @@ "items": { "type": "string" }, - "description": "A list of allowed redirect (callback) URLs for the IdPs.\n\nA redirect URI must:\n\n- Be an absolute URI.\n- Be registered with the authorization server. Amazon Cognito doesn't accept authorization requests with `redirect_uri` values that aren't in the list of `CallbackURLs` that you provide in this parameter.\n- Not include a fragment component.\n\nSee [OAuth 2.0 - Redirection Endpoint](https://docs.aws.amazon.com/https://tools.ietf.org/html/rfc6749#section-3.1.2) .\n\nAmazon Cognito requires HTTPS over HTTP except for http://localhost for testing purposes only.\n\nApp callback URLs such as myapp://example are also supported." + "description": "A list of allowed redirect, or callback, URLs for managed login authentication. These URLs are the paths where you want to send your users' browsers after they complete authentication with managed login or a third-party IdP. Typically, callback URLs are the home of an application that uses OAuth or OIDC libraries to process authentication outcomes.\n\nA redirect URI must meet the following requirements:\n\n- Be an absolute URI.\n- Be registered with the authorization server. Amazon Cognito doesn't accept authorization requests with `redirect_uri` values that aren't in the list of `CallbackURLs` that you provide in this parameter.\n- Not include a fragment component.\n\nSee [OAuth 2.0 - Redirection Endpoint](https://docs.aws.amazon.com/https://tools.ietf.org/html/rfc6749#section-3.1.2) .\n\nAmazon Cognito requires HTTPS over HTTP except for http://localhost for testing purposes only.\n\nApp callback URLs such as myapp://example are also supported." }, "clientName": { "type": "string", @@ -21597,22 +21604,22 @@ }, "enablePropagateAdditionalUserContextData": { "type": "boolean", - "description": "Activates the propagation of additional user context data. For more information about propagation of user context data, see [Adding advanced security to a user pool](https://docs.aws.amazon.com/cognito/latest/developerguide/cognito-user-pool-settings-threat-protection.html) . If you don’t include this parameter, you can't send device fingerprint information, including source IP address, to Amazon Cognito advanced security. You can only activate `EnablePropagateAdditionalUserContextData` in an app client that has a client secret." + "description": "When `true` , your application can include additional `UserContextData` in authentication requests. This data includes the IP address, and contributes to analysis by threat protection features. For more information about propagation of user context data, see [Adding session data to API requests](https://docs.aws.amazon.com/cognito/latest/developerguide/cognito-user-pool-settings-adaptive-authentication.html#user-pool-settings-adaptive-authentication-device-fingerprint) . If you don’t include this parameter, you can't send the source IP address to Amazon Cognito threat protection features. You can only activate `EnablePropagateAdditionalUserContextData` in an app client that has a client secret." }, "enableTokenRevocation": { "type": "boolean", - "description": "Activates or deactivates token revocation. For more information about revoking tokens, see [RevokeToken](https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_RevokeToken.html) .\n\nIf you don't include this parameter, token revocation is automatically activated for the new user pool client." + "description": "Activates or deactivates [token revocation](https://docs.aws.amazon.com/cognito/latest/developerguide/token-revocation.html) in the target app client.\n\nRevoke tokens with `API_RevokeToken` .\n\nIf you don't include this parameter, token revocation is automatically activated for the new user pool client." }, "explicitAuthFlows": { "type": "array", "items": { "type": "string" }, - "description": "The authentication flows that you want your user pool client to support. For each app client in your user pool, you can sign in your users with any combination of one or more flows, including with a user name and Secure Remote Password (SRP), a user name and password, or a custom authentication process that you define with Lambda functions.\n\n\u003e If you don't specify a value for `ExplicitAuthFlows` , your user client supports `ALLOW_REFRESH_TOKEN_AUTH` , `ALLOW_USER_SRP_AUTH` , and `ALLOW_CUSTOM_AUTH` . \n\nValid values include:\n\n- `ALLOW_USER_AUTH` : Enable selection-based sign-in with `USER_AUTH` . This setting covers username-password, secure remote password (SRP), passwordless, and passkey authentication. This authentiation flow can do username-password and SRP authentication without other `ExplicitAuthFlows` permitting them. For example users can complete an SRP challenge through `USER_AUTH` without the flow `USER_SRP_AUTH` being active for the app client. This flow doesn't include `CUSTOM_AUTH` .\n\nTo activate this setting, your user pool must be in the [Essentials tier](https://docs.aws.amazon.com/cognito/latest/developerguide/feature-plans-features-essentials.html) or higher.\n- `ALLOW_ADMIN_USER_PASSWORD_AUTH` : Enable admin based user password authentication flow `ADMIN_USER_PASSWORD_AUTH` . This setting replaces the `ADMIN_NO_SRP_AUTH` setting. With this authentication flow, your app passes a user name and password to Amazon Cognito in the request, instead of using the Secure Remote Password (SRP) protocol to securely transmit the password.\n- `ALLOW_CUSTOM_AUTH` : Enable Lambda trigger based authentication.\n- `ALLOW_USER_PASSWORD_AUTH` : Enable user password-based authentication. In this flow, Amazon Cognito receives the password in the request instead of using the SRP protocol to verify passwords.\n- `ALLOW_USER_SRP_AUTH` : Enable SRP-based authentication.\n- `ALLOW_REFRESH_TOKEN_AUTH` : Enable authflow to refresh tokens.\n\nIn some environments, you will see the values `ADMIN_NO_SRP_AUTH` , `CUSTOM_AUTH_FLOW_ONLY` , or `USER_PASSWORD_AUTH` . You can't assign these legacy `ExplicitAuthFlows` values to user pool clients at the same time as values that begin with `ALLOW_` ,\nlike `ALLOW_USER_SRP_AUTH` ." + "description": "The [authentication flows](https://docs.aws.amazon.com/cognito/latest/developerguide/amazon-cognito-user-pools-authentication-flow-methods.html) that you want your user pool client to support. For each app client in your user pool, you can sign in your users with any combination of one or more flows, including with a user name and Secure Remote Password (SRP), a user name and password, or a custom authentication process that you define with Lambda functions.\n\n\u003e If you don't specify a value for `ExplicitAuthFlows` , your app client supports `ALLOW_REFRESH_TOKEN_AUTH` , `ALLOW_USER_SRP_AUTH` , and `ALLOW_CUSTOM_AUTH` . \n\nThe values for authentication flow options include the following.\n\n- `ALLOW_USER_AUTH` : Enable selection-based sign-in with `USER_AUTH` . This setting covers username-password, secure remote password (SRP), passwordless, and passkey authentication. This authentiation flow can do username-password and SRP authentication without other `ExplicitAuthFlows` permitting them. For example users can complete an SRP challenge through `USER_AUTH` without the flow `USER_SRP_AUTH` being active for the app client. This flow doesn't include `CUSTOM_AUTH` .\n\nTo activate this setting, your user pool must be in the [Essentials tier](https://docs.aws.amazon.com/cognito/latest/developerguide/feature-plans-features-essentials.html) or higher.\n- `ALLOW_ADMIN_USER_PASSWORD_AUTH` : Enable admin based user password authentication flow `ADMIN_USER_PASSWORD_AUTH` . This setting replaces the `ADMIN_NO_SRP_AUTH` setting. With this authentication flow, your app passes a user name and password to Amazon Cognito in the request, instead of using the Secure Remote Password (SRP) protocol to securely transmit the password.\n- `ALLOW_CUSTOM_AUTH` : Enable Lambda trigger based authentication.\n- `ALLOW_USER_PASSWORD_AUTH` : Enable user password-based authentication. In this flow, Amazon Cognito receives the password in the request instead of using the SRP protocol to verify passwords.\n- `ALLOW_USER_SRP_AUTH` : Enable SRP-based authentication.\n- `ALLOW_REFRESH_TOKEN_AUTH` : Enable authflow to refresh tokens.\n\nIn some environments, you will see the values `ADMIN_NO_SRP_AUTH` , `CUSTOM_AUTH_FLOW_ONLY` , or `USER_PASSWORD_AUTH` . You can't assign these legacy `ExplicitAuthFlows` values to user pool clients at the same time as values that begin with `ALLOW_` ,\nlike `ALLOW_USER_SRP_AUTH` ." }, "generateSecret": { "type": "boolean", - "description": "When `true` , generates a client secret for the app client. Client secrets are used with server-side and machine-to-machine applications. For more information, see [App client types](https://docs.aws.amazon.com/cognito/latest/developerguide/user-pool-settings-client-apps.html#user-pool-settings-client-app-client-types) ." + "description": "When `true` , generates a client secret for the app client. Client secrets are used with server-side and machine-to-machine applications. Client secrets are automatically generated; you can't specify a secret value. For more information, see [App client types](https://docs.aws.amazon.com/cognito/latest/developerguide/user-pool-settings-client-apps.html#user-pool-settings-client-app-client-types) ." }, "idTokenValidity": { "type": "integer", @@ -21623,7 +21630,7 @@ "items": { "type": "string" }, - "description": "A list of allowed logout URLs for managed login authentication. For more information, see [Logout endpoint](https://docs.aws.amazon.com/cognito/latest/developerguide/logout-endpoint.html) ." + "description": "A list of allowed logout URLs for managed login authentication. When you pass `logout_uri` and `client_id` parameters to `/logout` , Amazon Cognito signs out your user and redirects them to the logout URL. This parameter describes the URLs that you want to be the permitted targets of `logout_uri` . A typical use of these URLs is when a user selects \"Sign out\" and you redirect them to your public homepage. For more information, see [Logout endpoint](https://docs.aws.amazon.com/cognito/latest/developerguide/logout-endpoint.html) ." }, "preventUserExistenceErrors": { "type": "string", @@ -21634,7 +21641,7 @@ "items": { "type": "string" }, - "description": "The list of user attributes that you want your app client to have read access to. After your user authenticates in your app, their access token authorizes them to read their own attribute value for any attribute in this list. An example of this kind of activity is when your user selects a link to view their profile information. Your app makes a [GetUser](https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_GetUser.html) API request to retrieve and display your user's profile data.\n\nWhen you don't specify the `ReadAttributes` for your app client, your app can read the values of `email_verified` , `phone_number_verified` , and the Standard attributes of your user pool. When your user pool app client has read access to these default attributes, `ReadAttributes` doesn't return any information. Amazon Cognito only populates `ReadAttributes` in the API response if you have specified your own custom set of read attributes." + "description": "The list of user attributes that you want your app client to have read access to. After your user authenticates in your app, their access token authorizes them to read their own attribute value for any attribute in this list.\n\nAn example of this kind of activity is when your user selects a link to view their profile information. Your app makes a `API_GetUser` API request to retrieve and display your user's profile data.\n\nWhen you don't specify the `ReadAttributes` for your app client, your app can read the values of `email_verified` , `phone_number_verified` , and the standard attributes of your user pool. When your user pool app client has read access to these default attributes, `ReadAttributes` doesn't return any information. Amazon Cognito only populates `ReadAttributes` in the API response if you have specified your own custom set of read attributes." }, "refreshTokenValidity": { "type": "integer", @@ -21645,7 +21652,7 @@ "items": { "type": "string" }, - "description": "A list of provider names for the identity providers (IdPs) that are supported on this client. The following are supported: `COGNITO` , `Facebook` , `Google` , `SignInWithApple` , and `LoginWithAmazon` . You can also specify the names that you configured for the SAML and OIDC IdPs in your user pool, for example `MySAMLIdP` or `MyOIDCIdP` .\n\nThis setting applies to providers that you can access with [managed login](https://docs.aws.amazon.com/cognito/latest/developerguide/cognito-user-pools-managed-login.html) . The removal of `COGNITO` from this list doesn't prevent authentication operations for local users with the user pools API in an AWS SDK. The only way to prevent API-based authentication is to block access with a [AWS WAF rule](https://docs.aws.amazon.com/cognito/latest/developerguide/user-pool-waf.html) ." + "description": "A list of provider names for the identity providers (IdPs) that are supported on this client. The following are supported: `COGNITO` , `Facebook` , `Google` , `SignInWithApple` , and `LoginWithAmazon` . You can also specify the names that you configured for the SAML and OIDC IdPs in your user pool, for example `MySAMLIdP` or `MyOIDCIdP` .\n\nThis parameter sets the IdPs that [managed login](https://docs.aws.amazon.com/cognito/latest/developerguide/cognito-user-pools-managed-login.html) will display on the login page for your app client. The removal of `COGNITO` from this list doesn't prevent authentication operations for local users with the user pools API in an AWS SDK. The only way to prevent SDK-based authentication is to block access with a [AWS WAF rule](https://docs.aws.amazon.com/cognito/latest/developerguide/user-pool-waf.html) ." }, "tokenValidityUnits": { "$ref": "#/types/aws-native:cognito:UserPoolClientTokenValidityUnits", @@ -21660,7 +21667,7 @@ "items": { "type": "string" }, - "description": "The list of user attributes that you want your app client to have write access to. After your user authenticates in your app, their access token authorizes them to set or modify their own attribute value for any attribute in this list. An example of this kind of activity is when you present your user with a form to update their profile information and they change their last name. Your app then makes an [UpdateUserAttributes](https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_UpdateUserAttributes.html) API request and sets `family_name` to the new value.\n\nWhen you don't specify the `WriteAttributes` for your app client, your app can write the values of the Standard attributes of your user pool. When your user pool has write access to these default attributes, `WriteAttributes` doesn't return any information. Amazon Cognito only populates `WriteAttributes` in the API response if you have specified your own custom set of write attributes.\n\nIf your app client allows users to sign in through an IdP, this array must include all attributes that you have mapped to IdP attributes. Amazon Cognito updates mapped attributes when users sign in to your application through an IdP. If your app client does not have write access to a mapped attribute, Amazon Cognito throws an error when it tries to update the attribute. For more information, see [Specifying IdP Attribute Mappings for Your user pool](https://docs.aws.amazon.com/cognito/latest/developerguide/cognito-user-pools-specifying-attribute-mapping.html) ." + "description": "The list of user attributes that you want your app client to have write access to. After your user authenticates in your app, their access token authorizes them to set or modify their own attribute value for any attribute in this list.\n\nAn example of this kind of activity is when you present your user with a form to update their profile information and they change their last name. Your app then makes an `API_UpdateUserAttributes` API request and sets `family_name` to the new value.\n\nWhen you don't specify the `WriteAttributes` for your app client, your app can write the values of the Standard attributes of your user pool. When your user pool has write access to these default attributes, `WriteAttributes` doesn't return any information. Amazon Cognito only populates `WriteAttributes` in the API response if you have specified your own custom set of write attributes.\n\nIf your app client allows users to sign in through an IdP, this array must include all attributes that you have mapped to IdP attributes. Amazon Cognito updates mapped attributes when users sign in to your application through an IdP. If your app client does not have write access to a mapped attribute, Amazon Cognito throws an error when it tries to update the attribute. For more information, see [Specifying IdP Attribute Mappings for Your user pool](https://docs.aws.amazon.com/cognito/latest/developerguide/cognito-user-pools-specifying-attribute-mapping.html) ." } }, "outputs": { @@ -21673,18 +21680,18 @@ "items": { "type": "string" }, - "description": "The OAuth grant types that you want your app client to generate. To create an app client that generates client credentials grants, you must add `client_credentials` as the only allowed OAuth flow.\n\n- **code** - Use a code grant flow, which provides an authorization code as the response. This code can be exchanged for access tokens with the `/oauth2/token` endpoint.\n- **implicit** - Issue the access token (and, optionally, ID token, based on scopes) directly to your user.\n- **client_credentials** - Issue the access token from the `/oauth2/token` endpoint directly to a non-person user using a combination of the client ID and client secret." + "description": "The OAuth grant types that you want your app client to generate for clients in managed login authentication. To create an app client that generates client credentials grants, you must add `client_credentials` as the only allowed OAuth flow.\n\n- **code** - Use a code grant flow, which provides an authorization code as the response. This code can be exchanged for access tokens with the `/oauth2/token` endpoint.\n- **implicit** - Issue the access token, and the ID token when scopes like `openid` and `profile` are requested, directly to your user.\n- **client_credentials** - Issue the access token from the `/oauth2/token` endpoint directly to a non-person user, authorized by a combination of the client ID and client secret." }, "allowedOAuthFlowsUserPoolClient": { "type": "boolean", - "description": "Set to `true` to use OAuth 2.0 features in your user pool app client.\n\n`AllowedOAuthFlowsUserPoolClient` must be `true` before you can configure the following features in your app client.\n\n- `CallBackURLs` : Callback URLs.\n- `LogoutURLs` : Sign-out redirect URLs.\n- `AllowedOAuthScopes` : OAuth 2.0 scopes.\n- `AllowedOAuthFlows` : Support for authorization code, implicit, and client credentials OAuth 2.0 grants.\n\nTo use OAuth 2.0 features, configure one of these features in the Amazon Cognito console or set `AllowedOAuthFlowsUserPoolClient` to `true` in a `CreateUserPoolClient` or `UpdateUserPoolClient` API request. If you don't set a value for `AllowedOAuthFlowsUserPoolClient` in a request with the AWS CLI or SDKs, it defaults to `false` ." + "description": "Set to `true` to use OAuth 2.0 authorization server features in your app client.\n\nThis parameter must have a value of `true` before you can configure the following features in your app client.\n\n- `CallBackURLs` : Callback URLs.\n- `LogoutURLs` : Sign-out redirect URLs.\n- `AllowedOAuthScopes` : OAuth 2.0 scopes.\n- `AllowedOAuthFlows` : Support for authorization code, implicit, and client credentials OAuth 2.0 grants.\n\nTo use authorization server features, configure one of these features in the Amazon Cognito console or set `AllowedOAuthFlowsUserPoolClient` to `true` in a `CreateUserPoolClient` or `UpdateUserPoolClient` API request. If you don't set a value for `AllowedOAuthFlowsUserPoolClient` in a request with the AWS CLI or SDKs, it defaults to `false` . When `false` , only SDK-based API sign-in is permitted." }, "allowedOAuthScopes": { "type": "array", "items": { "type": "string" }, - "description": "The OAuth 2.0 scopes that you want to permit your app client to authorize. Scopes govern access control to user pool self-service API operations, user data from the `userInfo` endpoint, and third-party APIs. Possible values provided by OAuth are `phone` , `email` , `openid` , and `profile` . Possible values provided by AWS are `aws.cognito.signin.user.admin` . Custom scopes created in Resource Servers are also supported." + "description": "The OAuth, OpenID Connect (OIDC), and custom scopes that you want to permit your app client to authorize access with. Scopes govern access control to user pool self-service API operations, user data from the `userInfo` endpoint, and third-party APIs. Scope values include `phone` , `email` , `openid` , and `profile` . The `aws.cognito.signin.user.admin` scope authorizes user self-service operations. Custom scopes with resource servers authorize access to external APIs." }, "analyticsConfiguration": { "$ref": "#/types/aws-native:cognito:UserPoolClientAnalyticsConfiguration", @@ -21699,7 +21706,7 @@ "items": { "type": "string" }, - "description": "A list of allowed redirect (callback) URLs for the IdPs.\n\nA redirect URI must:\n\n- Be an absolute URI.\n- Be registered with the authorization server. Amazon Cognito doesn't accept authorization requests with `redirect_uri` values that aren't in the list of `CallbackURLs` that you provide in this parameter.\n- Not include a fragment component.\n\nSee [OAuth 2.0 - Redirection Endpoint](https://docs.aws.amazon.com/https://tools.ietf.org/html/rfc6749#section-3.1.2) .\n\nAmazon Cognito requires HTTPS over HTTP except for http://localhost for testing purposes only.\n\nApp callback URLs such as myapp://example are also supported." + "description": "A list of allowed redirect, or callback, URLs for managed login authentication. These URLs are the paths where you want to send your users' browsers after they complete authentication with managed login or a third-party IdP. Typically, callback URLs are the home of an application that uses OAuth or OIDC libraries to process authentication outcomes.\n\nA redirect URI must meet the following requirements:\n\n- Be an absolute URI.\n- Be registered with the authorization server. Amazon Cognito doesn't accept authorization requests with `redirect_uri` values that aren't in the list of `CallbackURLs` that you provide in this parameter.\n- Not include a fragment component.\n\nSee [OAuth 2.0 - Redirection Endpoint](https://docs.aws.amazon.com/https://tools.ietf.org/html/rfc6749#section-3.1.2) .\n\nAmazon Cognito requires HTTPS over HTTP except for http://localhost for testing purposes only.\n\nApp callback URLs such as myapp://example are also supported." }, "clientId": { "type": "string", @@ -21718,22 +21725,22 @@ }, "enablePropagateAdditionalUserContextData": { "type": "boolean", - "description": "Activates the propagation of additional user context data. For more information about propagation of user context data, see [Adding advanced security to a user pool](https://docs.aws.amazon.com/cognito/latest/developerguide/cognito-user-pool-settings-threat-protection.html) . If you don’t include this parameter, you can't send device fingerprint information, including source IP address, to Amazon Cognito advanced security. You can only activate `EnablePropagateAdditionalUserContextData` in an app client that has a client secret." + "description": "When `true` , your application can include additional `UserContextData` in authentication requests. This data includes the IP address, and contributes to analysis by threat protection features. For more information about propagation of user context data, see [Adding session data to API requests](https://docs.aws.amazon.com/cognito/latest/developerguide/cognito-user-pool-settings-adaptive-authentication.html#user-pool-settings-adaptive-authentication-device-fingerprint) . If you don’t include this parameter, you can't send the source IP address to Amazon Cognito threat protection features. You can only activate `EnablePropagateAdditionalUserContextData` in an app client that has a client secret." }, "enableTokenRevocation": { "type": "boolean", - "description": "Activates or deactivates token revocation. For more information about revoking tokens, see [RevokeToken](https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_RevokeToken.html) .\n\nIf you don't include this parameter, token revocation is automatically activated for the new user pool client." + "description": "Activates or deactivates [token revocation](https://docs.aws.amazon.com/cognito/latest/developerguide/token-revocation.html) in the target app client.\n\nRevoke tokens with `API_RevokeToken` .\n\nIf you don't include this parameter, token revocation is automatically activated for the new user pool client." }, "explicitAuthFlows": { "type": "array", "items": { "type": "string" }, - "description": "The authentication flows that you want your user pool client to support. For each app client in your user pool, you can sign in your users with any combination of one or more flows, including with a user name and Secure Remote Password (SRP), a user name and password, or a custom authentication process that you define with Lambda functions.\n\n\u003e If you don't specify a value for `ExplicitAuthFlows` , your user client supports `ALLOW_REFRESH_TOKEN_AUTH` , `ALLOW_USER_SRP_AUTH` , and `ALLOW_CUSTOM_AUTH` . \n\nValid values include:\n\n- `ALLOW_USER_AUTH` : Enable selection-based sign-in with `USER_AUTH` . This setting covers username-password, secure remote password (SRP), passwordless, and passkey authentication. This authentiation flow can do username-password and SRP authentication without other `ExplicitAuthFlows` permitting them. For example users can complete an SRP challenge through `USER_AUTH` without the flow `USER_SRP_AUTH` being active for the app client. This flow doesn't include `CUSTOM_AUTH` .\n\nTo activate this setting, your user pool must be in the [Essentials tier](https://docs.aws.amazon.com/cognito/latest/developerguide/feature-plans-features-essentials.html) or higher.\n- `ALLOW_ADMIN_USER_PASSWORD_AUTH` : Enable admin based user password authentication flow `ADMIN_USER_PASSWORD_AUTH` . This setting replaces the `ADMIN_NO_SRP_AUTH` setting. With this authentication flow, your app passes a user name and password to Amazon Cognito in the request, instead of using the Secure Remote Password (SRP) protocol to securely transmit the password.\n- `ALLOW_CUSTOM_AUTH` : Enable Lambda trigger based authentication.\n- `ALLOW_USER_PASSWORD_AUTH` : Enable user password-based authentication. In this flow, Amazon Cognito receives the password in the request instead of using the SRP protocol to verify passwords.\n- `ALLOW_USER_SRP_AUTH` : Enable SRP-based authentication.\n- `ALLOW_REFRESH_TOKEN_AUTH` : Enable authflow to refresh tokens.\n\nIn some environments, you will see the values `ADMIN_NO_SRP_AUTH` , `CUSTOM_AUTH_FLOW_ONLY` , or `USER_PASSWORD_AUTH` . You can't assign these legacy `ExplicitAuthFlows` values to user pool clients at the same time as values that begin with `ALLOW_` ,\nlike `ALLOW_USER_SRP_AUTH` ." + "description": "The [authentication flows](https://docs.aws.amazon.com/cognito/latest/developerguide/amazon-cognito-user-pools-authentication-flow-methods.html) that you want your user pool client to support. For each app client in your user pool, you can sign in your users with any combination of one or more flows, including with a user name and Secure Remote Password (SRP), a user name and password, or a custom authentication process that you define with Lambda functions.\n\n\u003e If you don't specify a value for `ExplicitAuthFlows` , your app client supports `ALLOW_REFRESH_TOKEN_AUTH` , `ALLOW_USER_SRP_AUTH` , and `ALLOW_CUSTOM_AUTH` . \n\nThe values for authentication flow options include the following.\n\n- `ALLOW_USER_AUTH` : Enable selection-based sign-in with `USER_AUTH` . This setting covers username-password, secure remote password (SRP), passwordless, and passkey authentication. This authentiation flow can do username-password and SRP authentication without other `ExplicitAuthFlows` permitting them. For example users can complete an SRP challenge through `USER_AUTH` without the flow `USER_SRP_AUTH` being active for the app client. This flow doesn't include `CUSTOM_AUTH` .\n\nTo activate this setting, your user pool must be in the [Essentials tier](https://docs.aws.amazon.com/cognito/latest/developerguide/feature-plans-features-essentials.html) or higher.\n- `ALLOW_ADMIN_USER_PASSWORD_AUTH` : Enable admin based user password authentication flow `ADMIN_USER_PASSWORD_AUTH` . This setting replaces the `ADMIN_NO_SRP_AUTH` setting. With this authentication flow, your app passes a user name and password to Amazon Cognito in the request, instead of using the Secure Remote Password (SRP) protocol to securely transmit the password.\n- `ALLOW_CUSTOM_AUTH` : Enable Lambda trigger based authentication.\n- `ALLOW_USER_PASSWORD_AUTH` : Enable user password-based authentication. In this flow, Amazon Cognito receives the password in the request instead of using the SRP protocol to verify passwords.\n- `ALLOW_USER_SRP_AUTH` : Enable SRP-based authentication.\n- `ALLOW_REFRESH_TOKEN_AUTH` : Enable authflow to refresh tokens.\n\nIn some environments, you will see the values `ADMIN_NO_SRP_AUTH` , `CUSTOM_AUTH_FLOW_ONLY` , or `USER_PASSWORD_AUTH` . You can't assign these legacy `ExplicitAuthFlows` values to user pool clients at the same time as values that begin with `ALLOW_` ,\nlike `ALLOW_USER_SRP_AUTH` ." }, "generateSecret": { "type": "boolean", - "description": "When `true` , generates a client secret for the app client. Client secrets are used with server-side and machine-to-machine applications. For more information, see [App client types](https://docs.aws.amazon.com/cognito/latest/developerguide/user-pool-settings-client-apps.html#user-pool-settings-client-app-client-types) .", + "description": "When `true` , generates a client secret for the app client. Client secrets are used with server-side and machine-to-machine applications. Client secrets are automatically generated; you can't specify a secret value. For more information, see [App client types](https://docs.aws.amazon.com/cognito/latest/developerguide/user-pool-settings-client-apps.html#user-pool-settings-client-app-client-types) .", "replaceOnChanges": true }, "idTokenValidity": { @@ -21745,7 +21752,7 @@ "items": { "type": "string" }, - "description": "A list of allowed logout URLs for managed login authentication. For more information, see [Logout endpoint](https://docs.aws.amazon.com/cognito/latest/developerguide/logout-endpoint.html) ." + "description": "A list of allowed logout URLs for managed login authentication. When you pass `logout_uri` and `client_id` parameters to `/logout` , Amazon Cognito signs out your user and redirects them to the logout URL. This parameter describes the URLs that you want to be the permitted targets of `logout_uri` . A typical use of these URLs is when a user selects \"Sign out\" and you redirect them to your public homepage. For more information, see [Logout endpoint](https://docs.aws.amazon.com/cognito/latest/developerguide/logout-endpoint.html) ." }, "name": { "type": "string" @@ -21759,7 +21766,7 @@ "items": { "type": "string" }, - "description": "The list of user attributes that you want your app client to have read access to. After your user authenticates in your app, their access token authorizes them to read their own attribute value for any attribute in this list. An example of this kind of activity is when your user selects a link to view their profile information. Your app makes a [GetUser](https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_GetUser.html) API request to retrieve and display your user's profile data.\n\nWhen you don't specify the `ReadAttributes` for your app client, your app can read the values of `email_verified` , `phone_number_verified` , and the Standard attributes of your user pool. When your user pool app client has read access to these default attributes, `ReadAttributes` doesn't return any information. Amazon Cognito only populates `ReadAttributes` in the API response if you have specified your own custom set of read attributes." + "description": "The list of user attributes that you want your app client to have read access to. After your user authenticates in your app, their access token authorizes them to read their own attribute value for any attribute in this list.\n\nAn example of this kind of activity is when your user selects a link to view their profile information. Your app makes a `API_GetUser` API request to retrieve and display your user's profile data.\n\nWhen you don't specify the `ReadAttributes` for your app client, your app can read the values of `email_verified` , `phone_number_verified` , and the standard attributes of your user pool. When your user pool app client has read access to these default attributes, `ReadAttributes` doesn't return any information. Amazon Cognito only populates `ReadAttributes` in the API response if you have specified your own custom set of read attributes." }, "refreshTokenValidity": { "type": "integer", @@ -21770,7 +21777,7 @@ "items": { "type": "string" }, - "description": "A list of provider names for the identity providers (IdPs) that are supported on this client. The following are supported: `COGNITO` , `Facebook` , `Google` , `SignInWithApple` , and `LoginWithAmazon` . You can also specify the names that you configured for the SAML and OIDC IdPs in your user pool, for example `MySAMLIdP` or `MyOIDCIdP` .\n\nThis setting applies to providers that you can access with [managed login](https://docs.aws.amazon.com/cognito/latest/developerguide/cognito-user-pools-managed-login.html) . The removal of `COGNITO` from this list doesn't prevent authentication operations for local users with the user pools API in an AWS SDK. The only way to prevent API-based authentication is to block access with a [AWS WAF rule](https://docs.aws.amazon.com/cognito/latest/developerguide/user-pool-waf.html) ." + "description": "A list of provider names for the identity providers (IdPs) that are supported on this client. The following are supported: `COGNITO` , `Facebook` , `Google` , `SignInWithApple` , and `LoginWithAmazon` . You can also specify the names that you configured for the SAML and OIDC IdPs in your user pool, for example `MySAMLIdP` or `MyOIDCIdP` .\n\nThis parameter sets the IdPs that [managed login](https://docs.aws.amazon.com/cognito/latest/developerguide/cognito-user-pools-managed-login.html) will display on the login page for your app client. The removal of `COGNITO` from this list doesn't prevent authentication operations for local users with the user pools API in an AWS SDK. The only way to prevent SDK-based authentication is to block access with a [AWS WAF rule](https://docs.aws.amazon.com/cognito/latest/developerguide/user-pool-waf.html) ." }, "tokenValidityUnits": { "$ref": "#/types/aws-native:cognito:UserPoolClientTokenValidityUnits", @@ -21786,7 +21793,7 @@ "items": { "type": "string" }, - "description": "The list of user attributes that you want your app client to have write access to. After your user authenticates in your app, their access token authorizes them to set or modify their own attribute value for any attribute in this list. An example of this kind of activity is when you present your user with a form to update their profile information and they change their last name. Your app then makes an [UpdateUserAttributes](https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_UpdateUserAttributes.html) API request and sets `family_name` to the new value.\n\nWhen you don't specify the `WriteAttributes` for your app client, your app can write the values of the Standard attributes of your user pool. When your user pool has write access to these default attributes, `WriteAttributes` doesn't return any information. Amazon Cognito only populates `WriteAttributes` in the API response if you have specified your own custom set of write attributes.\n\nIf your app client allows users to sign in through an IdP, this array must include all attributes that you have mapped to IdP attributes. Amazon Cognito updates mapped attributes when users sign in to your application through an IdP. If your app client does not have write access to a mapped attribute, Amazon Cognito throws an error when it tries to update the attribute. For more information, see [Specifying IdP Attribute Mappings for Your user pool](https://docs.aws.amazon.com/cognito/latest/developerguide/cognito-user-pools-specifying-attribute-mapping.html) ." + "description": "The list of user attributes that you want your app client to have write access to. After your user authenticates in your app, their access token authorizes them to set or modify their own attribute value for any attribute in this list.\n\nAn example of this kind of activity is when you present your user with a form to update their profile information and they change their last name. Your app then makes an `API_UpdateUserAttributes` API request and sets `family_name` to the new value.\n\nWhen you don't specify the `WriteAttributes` for your app client, your app can write the values of the Standard attributes of your user pool. When your user pool has write access to these default attributes, `WriteAttributes` doesn't return any information. Amazon Cognito only populates `WriteAttributes` in the API response if you have specified your own custom set of write attributes.\n\nIf your app client allows users to sign in through an IdP, this array must include all attributes that you have mapped to IdP attributes. Amazon Cognito updates mapped attributes when users sign in to your application through an IdP. If your app client does not have write access to a mapped attribute, Amazon Cognito throws an error when it tries to update the attribute. For more information, see [Specifying IdP Attribute Mappings for Your user pool](https://docs.aws.amazon.com/cognito/latest/developerguide/cognito-user-pools-specifying-attribute-mapping.html) ." } }, "autoNamingSpec": { @@ -21824,11 +21831,11 @@ "inputs": { "customDomainConfig": { "$ref": "#/types/aws-native:cognito:UserPoolDomainCustomDomainConfigType", - "description": "The configuration for a custom domain that hosts the sign-up and sign-in pages for your application. Use this object to specify an SSL certificate that is managed by ACM.\n\nWhen you create a custom domain, the passkey RP ID defaults to the custom domain. If you had a prefix domain active, this will cause passkey integration for your prefix domain to stop working due to a mismatch in RP ID. To keep the prefix domain passkey integration working, you can explicitly set RP ID to the prefix domain. Update the RP ID in a [SetUserPoolMfaConfig](https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_SetUserPoolMfaConfig.html) request." + "description": "The configuration for a custom domain that hosts managed login for your application. In an `UpdateUserPoolDomain` request, this parameter specifies an SSL certificate for the managed login hosted webserver. The certificate must be an ACM ARN in `us-east-1` .\n\nWhen you create a custom domain, the passkey RP ID defaults to the custom domain. If you had a prefix domain active, this will cause passkey integration for your prefix domain to stop working due to a mismatch in RP ID. To keep the prefix domain passkey integration working, you can explicitly set RP ID to the prefix domain.\n\nUpdate the RP ID in a `API_SetUserPoolMfaConfig` request." }, "domain": { "type": "string", - "description": "The domain name for the custom domain that hosts the sign-up and sign-in pages for your application. One example might be `auth.example.com` .\n\nThis string can include only lowercase letters, numbers, and hyphens. Don't use a hyphen for the first or last character. Use periods to separate subdomain names." + "description": "The name of the domain that you want to update. For custom domains, this is the fully-qualified domain name, for example `auth.example.com` . For prefix domains, this is the prefix alone, such as `myprefix` ." }, "managedLoginVersion": { "type": "integer", @@ -21836,7 +21843,7 @@ }, "userPoolId": { "type": "string", - "description": "The ID of the user pool that is associated with the custom domain whose certificate you're updating." + "description": "The ID of the user pool that is associated with the domain you're updating." } }, "outputs": { @@ -21850,11 +21857,11 @@ }, "customDomainConfig": { "$ref": "#/types/aws-native:cognito:UserPoolDomainCustomDomainConfigType", - "description": "The configuration for a custom domain that hosts the sign-up and sign-in pages for your application. Use this object to specify an SSL certificate that is managed by ACM.\n\nWhen you create a custom domain, the passkey RP ID defaults to the custom domain. If you had a prefix domain active, this will cause passkey integration for your prefix domain to stop working due to a mismatch in RP ID. To keep the prefix domain passkey integration working, you can explicitly set RP ID to the prefix domain. Update the RP ID in a [SetUserPoolMfaConfig](https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_SetUserPoolMfaConfig.html) request." + "description": "The configuration for a custom domain that hosts managed login for your application. In an `UpdateUserPoolDomain` request, this parameter specifies an SSL certificate for the managed login hosted webserver. The certificate must be an ACM ARN in `us-east-1` .\n\nWhen you create a custom domain, the passkey RP ID defaults to the custom domain. If you had a prefix domain active, this will cause passkey integration for your prefix domain to stop working due to a mismatch in RP ID. To keep the prefix domain passkey integration working, you can explicitly set RP ID to the prefix domain.\n\nUpdate the RP ID in a `API_SetUserPoolMfaConfig` request." }, "domain": { "type": "string", - "description": "The domain name for the custom domain that hosts the sign-up and sign-in pages for your application. One example might be `auth.example.com` .\n\nThis string can include only lowercase letters, numbers, and hyphens. Don't use a hyphen for the first or last character. Use periods to separate subdomain names.", + "description": "The name of the domain that you want to update. For custom domains, this is the fully-qualified domain name, for example `auth.example.com` . For prefix domains, this is the prefix alone, such as `myprefix` .", "replaceOnChanges": true }, "managedLoginVersion": { @@ -21863,7 +21870,7 @@ }, "userPoolId": { "type": "string", - "description": "The ID of the user pool that is associated with the custom domain whose certificate you're updating.", + "description": "The ID of the user pool that is associated with the domain you're updating.", "replaceOnChanges": true } }, @@ -22112,7 +22119,7 @@ "inputs": { "accountTakeoverRiskConfiguration": { "$ref": "#/types/aws-native:cognito:UserPoolRiskConfigurationAttachmentAccountTakeoverRiskConfigurationType", - "description": "The settings for automated responses and notification templates for adaptive authentication with advanced security features." + "description": "The settings for automated responses and notification templates for adaptive authentication with threat protection." }, "clientId": { "type": "string", @@ -22120,7 +22127,7 @@ }, "compromisedCredentialsRiskConfiguration": { "$ref": "#/types/aws-native:cognito:UserPoolRiskConfigurationAttachmentCompromisedCredentialsRiskConfigurationType", - "description": "Settings for compromised-credentials actions and authentication types with advanced security features in full-function `ENFORCED` mode." + "description": "Settings for compromised-credentials actions and authentication types with threat protection in full-function `ENFORCED` mode." }, "riskExceptionConfiguration": { "$ref": "#/types/aws-native:cognito:UserPoolRiskConfigurationAttachmentRiskExceptionConfigurationType", @@ -22134,7 +22141,7 @@ "outputs": { "accountTakeoverRiskConfiguration": { "$ref": "#/types/aws-native:cognito:UserPoolRiskConfigurationAttachmentAccountTakeoverRiskConfigurationType", - "description": "The settings for automated responses and notification templates for adaptive authentication with advanced security features." + "description": "The settings for automated responses and notification templates for adaptive authentication with threat protection." }, "clientId": { "type": "string", @@ -22143,7 +22150,7 @@ }, "compromisedCredentialsRiskConfiguration": { "$ref": "#/types/aws-native:cognito:UserPoolRiskConfigurationAttachmentCompromisedCredentialsRiskConfigurationType", - "description": "Settings for compromised-credentials actions and authentication types with advanced security features in full-function `ENFORCED` mode." + "description": "Settings for compromised-credentials actions and authentication types with threat protection in full-function `ENFORCED` mode." }, "riskExceptionConfiguration": { "$ref": "#/types/aws-native:cognito:UserPoolRiskConfigurationAttachmentRiskExceptionConfigurationType", @@ -22177,11 +22184,11 @@ }, "css": { "type": "string", - "description": "The CSS values in the UI customization." + "description": "A plaintext CSS file that contains the custom fields that you want to apply to your user pool or app client. To download a template, go to the Amazon Cognito console. Navigate to your user pool *App clients* tab, select *Login pages* , edit *Hosted UI (classic) style* , and select the link to `CSS template.css` ." }, "userPoolId": { "type": "string", - "description": "The ID of the user pool." + "description": "The ID of the user pool where you want to apply branding to the classic hosted UI." } }, "outputs": { @@ -22192,11 +22199,11 @@ }, "css": { "type": "string", - "description": "The CSS values in the UI customization." + "description": "A plaintext CSS file that contains the custom fields that you want to apply to your user pool or app client. To download a template, go to the Amazon Cognito console. Navigate to your user pool *App clients* tab, select *Login pages* , edit *Hosted UI (classic) style* , and select the link to `CSS template.css` ." }, "userPoolId": { "type": "string", - "description": "The ID of the user pool.", + "description": "The ID of the user pool where you want to apply branding to the classic hosted UI.", "replaceOnChanges": true } }, @@ -22246,7 +22253,7 @@ "items": { "$ref": "#/types/aws-native:cognito:UserPoolUserAttributeType" }, - "description": "An array of name-value pairs that contain user attributes and attribute values to be set for the user to be created. You can create a user without specifying any attributes other than `Username` . However, any attributes that you specify as required (when creating a user pool or in the *Attributes* tab of the console) either you should supply (in your call to `AdminCreateUser` ) or the user should supply (when they sign up in response to your welcome message).\n\nFor custom attributes, you must prepend the `custom:` prefix to the attribute name.\n\nTo send a message inviting the user to sign up, you must specify the user's email address or phone number. You can do this in your call to AdminCreateUser or in the *Users* tab of the Amazon Cognito console for managing your user pools.\n\nYou must also provide an email address or phone number when you expect the user to do passwordless sign-in with an email or SMS OTP. These attributes must be provided when passwordless options are the only available, or when you don't submit a `TemporaryPassword` .\n\nIn your call to `AdminCreateUser` , you can set the `email_verified` attribute to `True` , and you can set the `phone_number_verified` attribute to `True` . You can also do this by calling [AdminUpdateUserAttributes](https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_AdminUpdateUserAttributes.html) .\n\n- *email* : The email address of the user to whom the message that contains the code and username will be sent. Required if the `email_verified` attribute is set to `True` , or if `\"EMAIL\"` is specified in the `DesiredDeliveryMediums` parameter.\n- *phone_number* : The phone number of the user to whom the message that contains the code and username will be sent. Required if the `phone_number_verified` attribute is set to `True` , or if `\"SMS\"` is specified in the `DesiredDeliveryMediums` parameter." + "description": "An array of name-value pairs that contain user attributes and attribute values to be set for the user to be created. You can create a user without specifying any attributes other than `Username` . However, any attributes that you specify as required (when creating a user pool or in the *Attributes* tab of the console) either you should supply (in your call to `AdminCreateUser` ) or the user should supply (when they sign up in response to your welcome message).\n\nFor custom attributes, you must prepend the `custom:` prefix to the attribute name.\n\nTo send a message inviting the user to sign up, you must specify the user's email address or phone number. You can do this in your call to AdminCreateUser or in the *Users* tab of the Amazon Cognito console for managing your user pools.\n\nYou must also provide an email address or phone number when you expect the user to do passwordless sign-in with an email or SMS OTP. These attributes must be provided when passwordless options are the only available, or when you don't submit a `TemporaryPassword` .\n\nIn your `AdminCreateUser` request, you can set the `email_verified` and `phone_number_verified` attributes to `true` . The following conditions apply:\n\n- **email** - The email address where you want the user to receive their confirmation code and username. You must provide a value for the `email` when you want to set `email_verified` to `true` , or if you set `EMAIL` in the `DesiredDeliveryMediums` parameter.\n- **phone_number** - The phone number where you want the user to receive their confirmation code and username. You must provide a value for the `email` when you want to set `phone_number` to `true` , or if you set `SMS` in the `DesiredDeliveryMediums` parameter.\n\nYou can also set attributes verified with `API_AdminUpdateUserAttributes` ." }, "userPoolId": { "type": "string", @@ -22261,7 +22268,7 @@ "items": { "$ref": "#/types/aws-native:cognito:UserPoolUserAttributeType" }, - "description": "Temporary user attributes that contribute to the outcomes of your pre sign-up Lambda trigger. This set of key-value pairs are for custom validation of information that you collect from your users but don't need to retain.\n\nYour Lambda function can analyze this additional data and act on it. Your function might perform external API operations like logging user attributes and validation data to Amazon CloudWatch Logs. Validation data might also affect the response that your function returns to Amazon Cognito, like automatically confirming the user if they sign up from within your network.\n\nFor more information about the pre sign-up Lambda trigger, see [Pre sign-up Lambda trigger](https://docs.aws.amazon.com/cognito/latest/developerguide/user-pool-lambda-pre-sign-up.html) ." + "description": "Temporary user attributes that contribute to the outcomes of your pre sign-up Lambda trigger. This set of key-value pairs are for custom validation of information that you collect from your users but don't need to retain.\n\nYour Lambda function can analyze this additional data and act on it. Your function can automatically confirm and verify select users or perform external API operations like logging user attributes and validation data to Amazon CloudWatch Logs.\n\nFor more information about the pre sign-up Lambda trigger, see [Pre sign-up Lambda trigger](https://docs.aws.amazon.com/cognito/latest/developerguide/user-pool-lambda-pre-sign-up.html) ." } }, "outputs": { @@ -22296,7 +22303,7 @@ "items": { "$ref": "#/types/aws-native:cognito:UserPoolUserAttributeType" }, - "description": "An array of name-value pairs that contain user attributes and attribute values to be set for the user to be created. You can create a user without specifying any attributes other than `Username` . However, any attributes that you specify as required (when creating a user pool or in the *Attributes* tab of the console) either you should supply (in your call to `AdminCreateUser` ) or the user should supply (when they sign up in response to your welcome message).\n\nFor custom attributes, you must prepend the `custom:` prefix to the attribute name.\n\nTo send a message inviting the user to sign up, you must specify the user's email address or phone number. You can do this in your call to AdminCreateUser or in the *Users* tab of the Amazon Cognito console for managing your user pools.\n\nYou must also provide an email address or phone number when you expect the user to do passwordless sign-in with an email or SMS OTP. These attributes must be provided when passwordless options are the only available, or when you don't submit a `TemporaryPassword` .\n\nIn your call to `AdminCreateUser` , you can set the `email_verified` attribute to `True` , and you can set the `phone_number_verified` attribute to `True` . You can also do this by calling [AdminUpdateUserAttributes](https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_AdminUpdateUserAttributes.html) .\n\n- *email* : The email address of the user to whom the message that contains the code and username will be sent. Required if the `email_verified` attribute is set to `True` , or if `\"EMAIL\"` is specified in the `DesiredDeliveryMediums` parameter.\n- *phone_number* : The phone number of the user to whom the message that contains the code and username will be sent. Required if the `phone_number_verified` attribute is set to `True` , or if `\"SMS\"` is specified in the `DesiredDeliveryMediums` parameter.", + "description": "An array of name-value pairs that contain user attributes and attribute values to be set for the user to be created. You can create a user without specifying any attributes other than `Username` . However, any attributes that you specify as required (when creating a user pool or in the *Attributes* tab of the console) either you should supply (in your call to `AdminCreateUser` ) or the user should supply (when they sign up in response to your welcome message).\n\nFor custom attributes, you must prepend the `custom:` prefix to the attribute name.\n\nTo send a message inviting the user to sign up, you must specify the user's email address or phone number. You can do this in your call to AdminCreateUser or in the *Users* tab of the Amazon Cognito console for managing your user pools.\n\nYou must also provide an email address or phone number when you expect the user to do passwordless sign-in with an email or SMS OTP. These attributes must be provided when passwordless options are the only available, or when you don't submit a `TemporaryPassword` .\n\nIn your `AdminCreateUser` request, you can set the `email_verified` and `phone_number_verified` attributes to `true` . The following conditions apply:\n\n- **email** - The email address where you want the user to receive their confirmation code and username. You must provide a value for the `email` when you want to set `email_verified` to `true` , or if you set `EMAIL` in the `DesiredDeliveryMediums` parameter.\n- **phone_number** - The phone number where you want the user to receive their confirmation code and username. You must provide a value for the `email` when you want to set `phone_number` to `true` , or if you set `SMS` in the `DesiredDeliveryMediums` parameter.\n\nYou can also set attributes verified with `API_AdminUpdateUserAttributes` .", "replaceOnChanges": true }, "userPoolId": { @@ -22314,7 +22321,7 @@ "items": { "$ref": "#/types/aws-native:cognito:UserPoolUserAttributeType" }, - "description": "Temporary user attributes that contribute to the outcomes of your pre sign-up Lambda trigger. This set of key-value pairs are for custom validation of information that you collect from your users but don't need to retain.\n\nYour Lambda function can analyze this additional data and act on it. Your function might perform external API operations like logging user attributes and validation data to Amazon CloudWatch Logs. Validation data might also affect the response that your function returns to Amazon Cognito, like automatically confirming the user if they sign up from within your network.\n\nFor more information about the pre sign-up Lambda trigger, see [Pre sign-up Lambda trigger](https://docs.aws.amazon.com/cognito/latest/developerguide/user-pool-lambda-pre-sign-up.html) .", + "description": "Temporary user attributes that contribute to the outcomes of your pre sign-up Lambda trigger. This set of key-value pairs are for custom validation of information that you collect from your users but don't need to retain.\n\nYour Lambda function can analyze this additional data and act on it. Your function can automatically confirm and verify select users or perform external API operations like logging user attributes and validation data to Amazon CloudWatch Logs.\n\nFor more information about the pre sign-up Lambda trigger, see [Pre sign-up Lambda trigger](https://docs.aws.amazon.com/cognito/latest/developerguide/user-pool-lambda-pre-sign-up.html) .", "replaceOnChanges": true } }, @@ -26266,6 +26273,105 @@ "eventStreamName" ] }, + "aws-native:customerprofiles:EventTrigger": { + "cf": "AWS::CustomerProfiles::EventTrigger", + "inputs": { + "description": { + "type": "string" + }, + "domainName": { + "type": "string" + }, + "eventTriggerConditions": { + "type": "array", + "items": { + "$ref": "#/types/aws-native:customerprofiles:EventTriggerCondition" + } + }, + "eventTriggerLimits": { + "$ref": "#/types/aws-native:customerprofiles:EventTriggerLimits" + }, + "eventTriggerName": { + "type": "string" + }, + "objectTypeName": { + "type": "string" + }, + "segmentFilter": { + "type": "string" + }, + "tags": { + "type": "array", + "items": { + "$ref": "#/types/aws-native:index:Tag" + } + } + }, + "outputs": { + "createdAt": { + "type": "string", + "description": "The timestamp of when the event trigger was created." + }, + "description": { + "type": "string" + }, + "domainName": { + "type": "string", + "replaceOnChanges": true + }, + "eventTriggerConditions": { + "type": "array", + "items": { + "$ref": "#/types/aws-native:customerprofiles:EventTriggerCondition" + } + }, + "eventTriggerLimits": { + "$ref": "#/types/aws-native:customerprofiles:EventTriggerLimits" + }, + "eventTriggerName": { + "type": "string", + "replaceOnChanges": true + }, + "lastUpdatedAt": { + "type": "string", + "description": "The timestamp of when the event trigger was most recently updated." + }, + "objectTypeName": { + "type": "string" + }, + "segmentFilter": { + "type": "string" + }, + "tags": { + "type": "array", + "items": { + "$ref": "#/types/aws-native:index:Tag" + } + } + }, + "autoNamingSpec": { + "sdkName": "eventTriggerName" + }, + "required": [ + "domainName", + "eventTriggerConditions", + "objectTypeName" + ], + "createOnly": [ + "domainName", + "eventTriggerName" + ], + "readOnly": [ + "createdAt", + "lastUpdatedAt" + ], + "tagsProperty": "tags", + "tagsStyle": "keyValueArray", + "primaryIdentifier": [ + "domainName", + "eventTriggerName" + ] + }, "aws-native:customerprofiles:Integration": { "cf": "AWS::CustomerProfiles::Integration", "inputs": { @@ -66795,6 +66901,9 @@ "type": "string", "description": "The name of the bot locale." }, + "replication": { + "$ref": "#/types/aws-native:lex:BotReplication" + }, "roleArn": { "type": "string", "description": "The Amazon Resource Name (ARN) of the IAM role used to build and run the bot." @@ -66858,6 +66967,9 @@ "type": "string", "description": "The name of the bot locale." }, + "replication": { + "$ref": "#/types/aws-native:lex:BotReplication" + }, "roleArn": { "type": "string", "description": "The Amazon Resource Name (ARN) of the IAM role used to build and run the bot." @@ -66891,6 +67003,7 @@ "botFileS3Location", "botLocales", "botTags", + "replication", "testBotAliasTags" ], "irreversibleNames": { @@ -92225,6 +92338,10 @@ "$ref": "#/types/aws-native:resiliencehub:AppPermissionModel", "description": "Defines the roles and credentials that AWS Resilience Hub would use while creating the application, importing its resources, and running an assessment." }, + "regulatoryPolicyArn": { + "type": "string", + "description": "Amazon Resource Name (ARN) of the Regulatory Policy." + }, "resiliencyPolicyArn": { "type": "string", "description": "Amazon Resource Name (ARN) of the Resiliency Policy." @@ -92281,6 +92398,10 @@ "$ref": "#/types/aws-native:resiliencehub:AppPermissionModel", "description": "Defines the roles and credentials that AWS Resilience Hub would use while creating the application, importing its resources, and running an assessment." }, + "regulatoryPolicyArn": { + "type": "string", + "description": "Amazon Resource Name (ARN) of the Regulatory Policy." + }, "resiliencyPolicyArn": { "type": "string", "description": "Amazon Resource Name (ARN) of the Resiliency Policy." @@ -93362,7 +93483,8 @@ }, "requireInstanceProperties": { "type": "boolean", - "description": "Specifies whether instance properties are required in CreateSession requests with this profile." + "description": "Specifies whether instance properties are required in CreateSession requests with this profile.", + "replaceOnChanges": true }, "roleArns": { "type": "array", @@ -93389,10 +93511,16 @@ "required": [ "roleArns" ], + "createOnly": [ + "requireInstanceProperties" + ], "readOnly": [ "profileArn", "profileId" ], + "writeOnly": [ + "requireInstanceProperties" + ], "tagsProperty": "tags", "tagsStyle": "keyValueArray", "primaryIdentifier": [ @@ -106010,7 +106138,7 @@ "items": { "type": "string" }, - "description": "A structure that stores the details of the AWS managed policy." + "description": "A structure that stores a list of managed policy ARNs that describe the associated AWS managed policy." }, "name": { "type": "string", @@ -106062,7 +106190,7 @@ "items": { "type": "string" }, - "description": "A structure that stores the details of the AWS managed policy." + "description": "A structure that stores a list of managed policy ARNs that describe the associated AWS managed policy." }, "name": { "type": "string", @@ -108723,11 +108851,6 @@ "readOnly": [ "domainId" ], - "writeOnly": [ - "description", - "name", - "serverSideEncryptionConfiguration" - ], "tagsProperty": "tags", "tagsStyle": "keyValueArray", "primaryIdentifier": [ @@ -128231,6 +128354,9 @@ "aws-native:cleanrooms:CollaborationAnalyticsEngine": { "type": "string" }, + "aws-native:cleanrooms:CollaborationCustomMlMemberAbility": { + "type": "string" + }, "aws-native:cleanrooms:CollaborationDataEncryptionMetadata": { "type": "object", "properties": { @@ -128273,15 +128399,72 @@ }, "description": "The abilities granted to the collaboration member.\n\n*Allowed Values* : `CAN_QUERY` | `CAN_RECEIVE_RESULTS`" }, + "mlMemberAbilities": { + "$ref": "#/types/aws-native:cleanrooms:CollaborationMlMemberAbilities", + "description": "The ML abilities granted to the collaboration member." + }, "paymentConfiguration": { "$ref": "#/types/aws-native:cleanrooms:CollaborationPaymentConfiguration", "description": "The collaboration member's payment responsibilities set by the collaboration creator.\n\nIf the collaboration creator hasn't specified anyone as the member paying for query compute costs, then the member who can query is the default payer." } + }, + "irreversibleNames": { + "mlMemberAbilities": "MLMemberAbilities" + } + }, + "aws-native:cleanrooms:CollaborationMlMemberAbilities": { + "type": "object", + "properties": { + "customMlMemberAbilities": { + "type": "array", + "items": { + "$ref": "#/types/aws-native:cleanrooms:CollaborationCustomMlMemberAbility" + }, + "description": "The custom ML member abilities for a collaboration member." + } + }, + "irreversibleNames": { + "customMlMemberAbilities": "CustomMLMemberAbilities" + } + }, + "aws-native:cleanrooms:CollaborationMlPaymentConfig": { + "type": "object", + "properties": { + "modelInference": { + "$ref": "#/types/aws-native:cleanrooms:CollaborationModelInferencePaymentConfig", + "description": "The payment responsibilities accepted by the member for model inference." + }, + "modelTraining": { + "$ref": "#/types/aws-native:cleanrooms:CollaborationModelTrainingPaymentConfig", + "description": "The payment responsibilities accepted by the member for model training." + } + } + }, + "aws-native:cleanrooms:CollaborationModelInferencePaymentConfig": { + "type": "object", + "properties": { + "isResponsible": { + "type": "boolean", + "description": "Indicates whether the collaboration creator has configured the collaboration member to pay for model inference costs ( `TRUE` ) or has not configured the collaboration member to pay for model inference costs ( `FALSE` ).\n\nExactly one member can be configured to pay for model inference costs. An error is returned if the collaboration creator sets a `TRUE` value for more than one member in the collaboration.\n\nIf the collaboration creator hasn't specified anyone as the member paying for model inference costs, then the member who can query is the default payer. An error is returned if the collaboration creator sets a `FALSE` value for the member who can query." + } + } + }, + "aws-native:cleanrooms:CollaborationModelTrainingPaymentConfig": { + "type": "object", + "properties": { + "isResponsible": { + "type": "boolean", + "description": "Indicates whether the collaboration creator has configured the collaboration member to pay for model training costs ( `TRUE` ) or has not configured the collaboration member to pay for model training costs ( `FALSE` ).\n\nExactly one member can be configured to pay for model training costs. An error is returned if the collaboration creator sets a `TRUE` value for more than one member in the collaboration.\n\nIf the collaboration creator hasn't specified anyone as the member paying for model training costs, then the member who can query is the default payer. An error is returned if the collaboration creator sets a `FALSE` value for the member who can query." + } } }, "aws-native:cleanrooms:CollaborationPaymentConfiguration": { "type": "object", "properties": { + "machineLearning": { + "$ref": "#/types/aws-native:cleanrooms:CollaborationMlPaymentConfig", + "description": "An object representing the collaboration member's machine learning payment responsibilities set by the collaboration creator." + }, "queryCompute": { "$ref": "#/types/aws-native:cleanrooms:CollaborationQueryComputePaymentConfig", "description": "The collaboration member's payment responsibilities set by the collaboration creator for query compute costs." @@ -128909,9 +129092,39 @@ } } }, + "aws-native:cleanrooms:MembershipMlPaymentConfig": { + "type": "object", + "properties": { + "modelInference": { + "$ref": "#/types/aws-native:cleanrooms:MembershipModelInferencePaymentConfig" + }, + "modelTraining": { + "$ref": "#/types/aws-native:cleanrooms:MembershipModelTrainingPaymentConfig" + } + } + }, + "aws-native:cleanrooms:MembershipModelInferencePaymentConfig": { + "type": "object", + "properties": { + "isResponsible": { + "type": "boolean" + } + } + }, + "aws-native:cleanrooms:MembershipModelTrainingPaymentConfig": { + "type": "object", + "properties": { + "isResponsible": { + "type": "boolean" + } + } + }, "aws-native:cleanrooms:MembershipPaymentConfiguration": { "type": "object", "properties": { + "machineLearning": { + "$ref": "#/types/aws-native:cleanrooms:MembershipMlPaymentConfig" + }, "queryCompute": { "$ref": "#/types/aws-native:cleanrooms:MembershipQueryComputePaymentConfig", "description": "The payment responsibilities accepted by the collaboration member for query compute costs." @@ -132897,11 +133110,11 @@ "properties": { "advancedSecurityAdditionalFlows": { "$ref": "#/types/aws-native:cognito:UserPoolAdvancedSecurityAdditionalFlows", - "description": "Advanced security configuration options for additional authentication types in your user pool, including custom authentication." + "description": "Threat protection configuration options for additional authentication types in your user pool, including custom authentication." }, "advancedSecurityMode": { "type": "string", - "description": "The operating mode of advanced security features for standard authentication types in your user pool, including username-password and secure remote password (SRP) authentication." + "description": "The operating mode of threat protection for standard authentication types in your user pool, including username-password and secure remote password (SRP) authentication." } } }, @@ -132910,7 +133123,7 @@ "properties": { "allowAdminCreateUserOnly": { "type": "boolean", - "description": "The setting for allowing self-service sign-up. When `true` , only administrators can create new user profiles. When `false` , users can register themselves and create a new user profile with the [SignUp](https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_SignUp.html) operation." + "description": "The setting for allowing self-service sign-up. When `true` , only administrators can create new user profiles. When `false` , users can register themselves and create a new user profile with the `SignUp` operation." }, "inviteMessageTemplate": { "$ref": "#/types/aws-native:cognito:UserPoolInviteMessageTemplate", @@ -132918,7 +133131,7 @@ }, "unusedAccountValidityDays": { "type": "integer", - "description": "This parameter is no longer in use. Configure the duration of temporary passwords with the `TemporaryPasswordValidityDays` parameter of [PasswordPolicyType](https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_PasswordPolicyType.html) . For older user pools that have a `UnusedAccountValidityDays` configuration, that value is effective until you set a value for `TemporaryPasswordValidityDays` .\n\nThe password expiration limit in days for administrator-created users. When this time expires, the user can't sign in with their temporary password. To reset the account after that time limit, you must call `AdminCreateUser` again, specifying `RESEND` for the `MessageAction` parameter.\n\nThe default value for this parameter is 7." + "description": "This parameter is no longer in use.\n\nConfigure the duration of temporary passwords with the `TemporaryPasswordValidityDays` parameter of `API_PasswordPolicyType` . For older user pools that have a `UnusedAccountValidityDays` configuration, that value is effective until you set a value for `TemporaryPasswordValidityDays` .\n\nThe password expiration limit in days for administrator-created users. When this time expires, the user can't sign in with their temporary password. To reset the account after that time limit, you must call `AdminCreateUser` again, specifying `RESEND` for the `MessageAction` parameter.\n\nThe default value for this parameter is 7." } } }, @@ -132927,7 +133140,7 @@ "properties": { "customAuthMode": { "type": "string", - "description": "The operating mode of advanced security features in custom authentication with [Custom authentication challenge Lambda triggers](https://docs.aws.amazon.com/cognito/latest/developerguide/user-pool-lambda-challenge.html) ." + "description": "The operating mode of threat protection in custom authentication with [Custom authentication challenge Lambda triggers](https://docs.aws.amazon.com/cognito/latest/developerguide/user-pool-lambda-challenge.html) ." } } }, @@ -133008,7 +133221,7 @@ }, "deviceOnlyRememberedOnUserPrompt": { "type": "boolean", - "description": "When true, Amazon Cognito doesn't automatically remember a user's device when your app sends a [ConfirmDevice](https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_ConfirmDevice.html) API request. In your app, create a prompt for your user to choose whether they want to remember their device. Return the user's choice in an [UpdateDeviceStatus](https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_UpdateDeviceStatus.html) API request.\n\nWhen `DeviceOnlyRememberedOnUserPrompt` is `false` , Amazon Cognito immediately remembers devices that you register in a `ConfirmDevice` API request." + "description": "When true, Amazon Cognito doesn't automatically remember a user's device when your app sends a `ConfirmDevice` API request. In your app, create a prompt for your user to choose whether they want to remember their device. Return the user's choice in an `UpdateDeviceStatus` API request.\n\nWhen `DeviceOnlyRememberedOnUserPrompt` is `false` , Amazon Cognito immediately remembers devices that you register in a `ConfirmDevice` API request." } } }, @@ -133153,7 +133366,7 @@ }, "passwordHistorySize": { "type": "integer", - "description": "The number of previous passwords that you want Amazon Cognito to restrict each user from reusing. Users can't set a password that matches any of `n` previous passwords, where `n` is the value of `PasswordHistorySize` .\n\nPassword history isn't enforced and isn't displayed in [DescribeUserPool](https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_DescribeUserPool.html) responses when you set this value to `0` or don't provide it. To activate this setting, your user pool must be in the [Essentials tier](https://docs.aws.amazon.com/cognito/latest/developerguide/feature-plans-features-essentials.html) or higher." + "description": "The number of previous passwords that you want Amazon Cognito to restrict each user from reusing. Users can't set a password that matches any of `n` previous passwords, where `n` is the value of `PasswordHistorySize` .\n\nPassword history isn't enforced and isn't displayed in `API_DescribeUserPool` responses when you set this value to `0` or don't provide it. To activate this setting, your user pool must be in the [Essentials tier](https://docs.aws.amazon.com/cognito/latest/developerguide/feature-plans-features-essentials.html) or higher." }, "requireLowercase": { "type": "boolean", @@ -133186,7 +133399,7 @@ }, "signInPolicy": { "$ref": "#/types/aws-native:cognito:UserPoolSignInPolicy", - "description": "The policy for allowed types of authentication in a user pool. To activate this setting, your user pool must be in the [Essentials tier](https://docs.aws.amazon.com/cognito/latest/developerguide/feature-plans-features-essentials.html) or higher.\n\nThis data type is a request and response parameter of [CreateUserPool](https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_CreateUserPool.html) and [UpdateUserPool](https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_UpdateUserPool.html) , and a response parameter of [DescribeUserPool](https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_DescribeUserPool.html) ." + "description": "The policy for allowed types of authentication in a user pool. To activate this setting, your user pool must be in the [Essentials tier](https://docs.aws.amazon.com/cognito/latest/developerguide/feature-plans-features-essentials.html) or higher.\n\nThis data type is a request and response parameter of `API_CreateUserPool` and `API_UpdateUserPool` , and a response parameter of `API_DescribeUserPool` ." } } }, @@ -133247,15 +133460,15 @@ "properties": { "highAction": { "$ref": "#/types/aws-native:cognito:UserPoolRiskConfigurationAttachmentAccountTakeoverActionType", - "description": "The action that you assign to a high-risk assessment by advanced security features." + "description": "The action that you assign to a high-risk assessment by threat protection." }, "lowAction": { "$ref": "#/types/aws-native:cognito:UserPoolRiskConfigurationAttachmentAccountTakeoverActionType", - "description": "The action that you assign to a low-risk assessment by advanced security features." + "description": "The action that you assign to a low-risk assessment by threat protection." }, "mediumAction": { "$ref": "#/types/aws-native:cognito:UserPoolRiskConfigurationAttachmentAccountTakeoverActionType", - "description": "The action that you assign to a medium-risk assessment by advanced security features." + "description": "The action that you assign to a medium-risk assessment by threat protection." } } }, @@ -133264,11 +133477,11 @@ "properties": { "actions": { "$ref": "#/types/aws-native:cognito:UserPoolRiskConfigurationAttachmentAccountTakeoverActionsType", - "description": "A list of account-takeover actions for each level of risk that Amazon Cognito might assess with advanced security features." + "description": "A list of account-takeover actions for each level of risk that Amazon Cognito might assess with threat protection." }, "notifyConfiguration": { "$ref": "#/types/aws-native:cognito:UserPoolRiskConfigurationAttachmentNotifyConfigurationType", - "description": "The settings for composing and sending an email message when advanced security features assesses a risk level with adaptive authentication. When you choose to notify users in `AccountTakeoverRiskConfiguration` , Amazon Cognito sends an email message using the method and template that you set with this data type." + "description": "The settings for composing and sending an email message when threat protection assesses a risk level with adaptive authentication. When you choose to notify users in `AccountTakeoverRiskConfiguration` , Amazon Cognito sends an email message using the method and template that you set with this data type." } } }, @@ -133465,7 +133678,7 @@ "items": { "type": "string" }, - "description": "Requires that your user verifies their email address, phone number, or both before Amazon Cognito updates the value of that attribute. When you update a user attribute that has this option activated, Amazon Cognito sends a verification message to the new phone number or email address. Amazon Cognito doesn’t change the value of the attribute until your user responds to the verification message and confirms the new value.\n\nYou can verify an updated email address or phone number with a [VerifyUserAttribute](https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_VerifyUserAttribute.html) API request. You can also call the [AdminUpdateUserAttributes](https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_AdminUpdateUserAttributes.html) API and set `email_verified` or `phone_number_verified` to true.\n\nWhen `AttributesRequireVerificationBeforeUpdate` is false, your user pool doesn't require that your users verify attribute changes before Amazon Cognito updates them. In a user pool where `AttributesRequireVerificationBeforeUpdate` is false, API operations that change attribute values can immediately update a user’s `email` or `phone_number` attribute." + "description": "Requires that your user verifies their email address, phone number, or both before Amazon Cognito updates the value of that attribute. When you update a user attribute that has this option activated, Amazon Cognito sends a verification message to the new phone number or email address. Amazon Cognito doesn’t change the value of the attribute until your user responds to the verification message and confirms the new value.\n\nYou can verify an updated email address or phone number with a `API_VerifyUserAttribute` API request. You can also call the `API_AdminUpdateUserAttributes` API and set `email_verified` or `phone_number_verified` to true.\n\nWhen `AttributesRequireVerificationBeforeUpdate` is false, your user pool doesn't require that your users verify attribute changes before Amazon Cognito updates them. In a user pool where `AttributesRequireVerificationBeforeUpdate` is false, API operations that change attribute values can immediately update a user’s `email` or `phone_number` attribute." } } }, @@ -136458,6 +136671,112 @@ } } }, + "aws-native:customerprofiles:EventTriggerCondition": { + "type": "object", + "properties": { + "eventTriggerDimensions": { + "type": "array", + "items": { + "$ref": "#/types/aws-native:customerprofiles:EventTriggerDimension" + } + }, + "logicalOperator": { + "$ref": "#/types/aws-native:customerprofiles:EventTriggerLogicalOperator" + } + } + }, + "aws-native:customerprofiles:EventTriggerDimension": { + "type": "object", + "properties": { + "objectAttributes": { + "type": "array", + "items": { + "$ref": "#/types/aws-native:customerprofiles:EventTriggerObjectAttribute" + } + } + } + }, + "aws-native:customerprofiles:EventTriggerLimits": { + "type": "object", + "properties": { + "eventExpiration": { + "type": "integer" + }, + "periods": { + "type": "array", + "items": { + "$ref": "#/types/aws-native:customerprofiles:EventTriggerPeriod" + } + } + } + }, + "aws-native:customerprofiles:EventTriggerLogicalOperator": { + "type": "string" + }, + "aws-native:customerprofiles:EventTriggerObjectAttribute": { + "type": "object", + "properties": { + "comparisonOperator": { + "$ref": "#/types/aws-native:customerprofiles:EventTriggerObjectAttributeComparisonOperator", + "description": "The operator used to compare an attribute against a list of values." + }, + "fieldName": { + "type": "string", + "description": "A field defined within an object type." + }, + "source": { + "type": "string", + "description": "An attribute contained within a source object." + }, + "values": { + "type": "array", + "items": { + "type": "string" + }, + "description": "A list of attribute values used for comparison." + } + } + }, + "aws-native:customerprofiles:EventTriggerObjectAttributeComparisonOperator": { + "type": "string" + }, + "aws-native:customerprofiles:EventTriggerPeriod": { + "type": "object", + "properties": { + "maxInvocationsPerProfile": { + "type": "integer", + "description": "The maximum allowed number of destination invocations per profile." + }, + "unit": { + "$ref": "#/types/aws-native:customerprofiles:EventTriggerPeriodUnit", + "description": "The unit of time." + }, + "unlimited": { + "type": "boolean", + "description": "If set to true, there is no limit on the number of destination invocations per profile. The default is false." + }, + "value": { + "type": "integer", + "description": "The amount of time of the specified unit." + } + } + }, + "aws-native:customerprofiles:EventTriggerPeriodUnit": { + "type": "string" + }, + "aws-native:customerprofiles:EventTriggerTag": { + "type": "object", + "properties": { + "key": { + "type": "string", + "description": "The key name of the tag. You can specify a value that is 1 to 128 Unicode characters in length and cannot be prefixed with aws:. You can use any of the following characters: the set of Unicode letters, digits, whitespace, _, ., /, =, +, and -." + }, + "value": { + "type": "string", + "description": "The value for the tag. You can specify a value that is 0 to 256 Unicode characters in length and cannot be prefixed with aws:. You can use any of the following characters: the set of Unicode letters, digits, whitespace, _, ., /, =, +, and -." + } + } + }, "aws-native:customerprofiles:IntegrationConnectorOperator": { "type": "object", "properties": { @@ -148494,7 +148813,7 @@ "properties": { "replicationOverwriteProtection": { "$ref": "#/types/aws-native:efs:FileSystemProtectionReplicationOverwriteProtection", - "description": "The status of the file system's replication overwrite protection.\n + ``ENABLED`` – The file system cannot be used as the destination file system in a replication configuration. The file system is writeable. Replication overwrite protection is ``ENABLED`` by default. \n + ``DISABLED`` – The file system can be used as the destination file system in a replication configuration. The file system is read-only and can only be modified by EFS replication.\n + ``REPLICATING`` – The file system is being used as the destination file system in a replication configuration. The file system is read-only and is only modified only by EFS replication.\n \n If the replication configuration is deleted, the file system's replication overwrite protection is re-enabled, the file system becomes writeable." + "description": "The status of the file system's replication overwrite protection.\n + ``ENABLED`` – The file system cannot be used as the destination file system in a replication configuration. The file system is writeable. Replication overwrite protection is ``ENABLED`` by default. \n + ``DISABLED`` – The file system can be used as the destination file system in a replication configuration. The file system is read-only and can only be modified by EFS replication.\n + ``REPLICATING`` – The file system is being used as the destination file system in a replication configuration. The file system is read-only and is modified only by EFS replication.\n \n If the replication configuration is deleted, the file system's replication overwrite protection is re-enabled, the file system becomes writeable." } } }, @@ -148538,11 +148857,11 @@ }, "status": { "type": "string", - "description": "Describes the status of the replication configuration. For more information about replication status, see [Viewing replication details](https://docs.aws.amazon.com//efs/latest/ug/awsbackup.html#restoring-backup-efsmonitoring-replication-status.html) in the *Amazon EFS User Guide* ." + "description": "Describes the status of the replication configuration. For more information about replication status, see [Viewing replication details](https://docs.aws.amazon.com//efs/latest/ug/awsbackup.html#restoring-backup-efsmonitoring-replication-status.html) in the *Amazon EFS User Guide*." }, "statusMessage": { "type": "string", - "description": "Message that provides details about the `PAUSED` or `ERRROR` state of the replication destination configuration. For more information about replication status messages, see [Viewing replication details](https://docs.aws.amazon.com//efs/latest/ug/awsbackup.html#restoring-backup-efsmonitoring-replication-status.html) in the *Amazon EFS User Guide* ." + "description": "Message that provides details about the ``PAUSED`` or ``ERRROR`` state of the replication destination configuration. For more information about replication status messages, see [Viewing replication details](https://docs.aws.amazon.com//efs/latest/ug/awsbackup.html#restoring-backup-efsmonitoring-replication-status.html) in the *Amazon EFS User Guide*." } } }, @@ -170217,6 +170536,18 @@ } } }, + "aws-native:lex:BotReplication": { + "type": "object", + "properties": { + "replicaRegions": { + "type": "array", + "items": { + "type": "string" + }, + "description": "List of secondary regions for bot replication." + } + } + }, "aws-native:lex:BotResponseSpecification": { "type": "object", "properties": { @@ -231072,6 +231403,10 @@ "customRedirectDomain": { "type": "string", "description": "The domain to use for tracking open and click events." + }, + "httpsPolicy": { + "type": "string", + "description": "The https policy to use for tracking open and click events." } } }, @@ -241424,6 +241759,13 @@ "eventStreamName" ] }, + "aws-native:customerprofiles:getEventTrigger": { + "cf": "AWS::CustomerProfiles::EventTrigger", + "ids": [ + "domainName", + "eventTriggerName" + ] + }, "aws-native:customerprofiles:getIntegration": { "cf": "AWS::CustomerProfiles::Integration", "ids": [ diff --git a/yarn.lock b/yarn.lock index 6efe0d2c..ff915ddc 100644 --- a/yarn.lock +++ b/yarn.lock @@ -1037,10 +1037,10 @@ resolved "https://registry.yarnpkg.com/@protobufjs/utf8/-/utf8-1.1.0.tgz#a777360b5b39a1a2e5106f8e858f2fd2d060c570" integrity sha512-Vvn3zZrhQZkkBE8LSuW3em98c0FwgO4nxzv6OdSxPKJIEKY2bGbHn+mhGIPerzI4twdxaP8/0+06HBpwf345Lw== -"@pulumi/aws-native@1.21.0": - version "1.21.0" - resolved "https://registry.yarnpkg.com/@pulumi/aws-native/-/aws-native-1.21.0.tgz#e853253b755f934121aa8c17476c52ef58e9aa90" - integrity sha512-5TFeq/ypGjJibfOvilmaww+eZS7Aco1IJGOJDPYjv2tkwTIpasCVCwqpHVilvRYhEVrkYPDDwmQohQGI+8tnJw== +"@pulumi/aws-native@1.22.0": + version "1.22.0" + resolved "https://registry.yarnpkg.com/@pulumi/aws-native/-/aws-native-1.22.0.tgz#79fc75b7644c08042a1347067cfc818db46dc99d" + integrity sha512-v2MmqPjQLxx15s+OZ8RDzAE+bOFgeNJhlrroQRBFPPiR7rkRHuTe/lXt1XHpuSHmAcDFBHwZbLuuMMrYxPnk6Q== dependencies: "@pulumi/pulumi" "^3.142.0"