aws-sdk-cognitoidentityprovider 1.82.0 → 1.85.0

Sign up to get free protection for your applications and to get access to all the features.
@@ -130,11 +130,15 @@ module Aws::CognitoIdentityProvider
130
130
  # @return [String]
131
131
  #
132
132
  # @!attribute [rw] username
133
- # The username for the user.
133
+ # The username of the user that you want to query or modify. The value
134
+ # of this parameter is typically your user's username, but it can be
135
+ # any of their alias attributes. If `username` isn't an alias
136
+ # attribute in your user pool, you can also use their `sub` in this
137
+ # request.
134
138
  # @return [String]
135
139
  #
136
140
  # @!attribute [rw] group_name
137
- # The group name.
141
+ # The name of the group that you want to add your user to.
138
142
  # @return [String]
139
143
  #
140
144
  # @see http://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/AdminAddUserToGroupRequest AWS API Documentation
@@ -154,7 +158,11 @@ module Aws::CognitoIdentityProvider
154
158
  # @return [String]
155
159
  #
156
160
  # @!attribute [rw] username
157
- # The user name for which you want to confirm user registration.
161
+ # The username of the user that you want to query or modify. The value
162
+ # of this parameter is typically your user's username, but it can be
163
+ # any of their alias attributes. If `username` isn't an alias
164
+ # attribute in your user pool, you can also use their `sub` in this
165
+ # request.
158
166
  # @return [String]
159
167
  #
160
168
  # @!attribute [rw] client_metadata
@@ -319,18 +327,24 @@ module Aws::CognitoIdentityProvider
319
327
  # @return [Array<Types::AttributeType>]
320
328
  #
321
329
  # @!attribute [rw] validation_data
322
- # The user's validation data. This is an array of name-value pairs
323
- # that contain user attributes and attribute values that you can use
324
- # for custom validation, such as restricting the types of user
325
- # accounts that can be registered. For example, you might choose to
326
- # allow or disallow user sign-up based on the user's domain.
327
- #
328
- # To configure custom validation, you must create a Pre Sign-up Lambda
329
- # trigger for the user pool as described in the Amazon Cognito
330
- # Developer Guide. The Lambda trigger receives the validation data and
331
- # uses it in the validation process.
332
- #
333
- # The user's validation data isn't persisted.
330
+ # Temporary user attributes that contribute to the outcomes of your
331
+ # pre sign-up Lambda trigger. This set of key-value pairs are for
332
+ # custom validation of information that you collect from your users
333
+ # but don't need to retain.
334
+ #
335
+ # Your Lambda function can analyze this additional data and act on it.
336
+ # Your function might perform external API operations like logging
337
+ # user attributes and validation data to Amazon CloudWatch Logs.
338
+ # Validation data might also affect the response that your function
339
+ # returns to Amazon Cognito, like automatically confirming the user if
340
+ # they sign up from within your network.
341
+ #
342
+ # For more information about the pre sign-up Lambda trigger, see [Pre
343
+ # sign-up Lambda trigger][1].
344
+ #
345
+ #
346
+ #
347
+ # [1]: https://docs.aws.amazon.com/cognito/latest/developerguide/user-pool-lambda-pre-sign-up.html
334
348
  # @return [Array<Types::AttributeType>]
335
349
  #
336
350
  # @!attribute [rw] temporary_password
@@ -457,8 +471,11 @@ module Aws::CognitoIdentityProvider
457
471
  # @return [String]
458
472
  #
459
473
  # @!attribute [rw] username
460
- # The user name of the user from which you would like to delete
461
- # attributes.
474
+ # The username of the user that you want to query or modify. The value
475
+ # of this parameter is typically your user's username, but it can be
476
+ # any of their alias attributes. If `username` isn't an alias
477
+ # attribute in your user pool, you can also use their `sub` in this
478
+ # request.
462
479
  # @return [String]
463
480
  #
464
481
  # @!attribute [rw] user_attribute_names
@@ -494,7 +511,11 @@ module Aws::CognitoIdentityProvider
494
511
  # @return [String]
495
512
  #
496
513
  # @!attribute [rw] username
497
- # The user name of the user you want to delete.
514
+ # The username of the user that you want to query or modify. The value
515
+ # of this parameter is typically your user's username, but it can be
516
+ # any of their alias attributes. If `username` isn't an alias
517
+ # attribute in your user pool, you can also use their `sub` in this
518
+ # request.
498
519
  # @return [String]
499
520
  #
500
521
  # @see http://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/AdminDeleteUserRequest AWS API Documentation
@@ -535,7 +556,11 @@ module Aws::CognitoIdentityProvider
535
556
  # @return [String]
536
557
  #
537
558
  # @!attribute [rw] username
538
- # The user name of the user you want to disable.
559
+ # The username of the user that you want to query or modify. The value
560
+ # of this parameter is typically your user's username, but it can be
561
+ # any of their alias attributes. If `username` isn't an alias
562
+ # attribute in your user pool, you can also use their `sub` in this
563
+ # request.
539
564
  # @return [String]
540
565
  #
541
566
  # @see http://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/AdminDisableUserRequest AWS API Documentation
@@ -562,7 +587,11 @@ module Aws::CognitoIdentityProvider
562
587
  # @return [String]
563
588
  #
564
589
  # @!attribute [rw] username
565
- # The user name of the user you want to enable.
590
+ # The username of the user that you want to query or modify. The value
591
+ # of this parameter is typically your user's username, but it can be
592
+ # any of their alias attributes. If `username` isn't an alias
593
+ # attribute in your user pool, you can also use their `sub` in this
594
+ # request.
566
595
  # @return [String]
567
596
  #
568
597
  # @see http://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/AdminEnableUserRequest AWS API Documentation
@@ -588,7 +617,11 @@ module Aws::CognitoIdentityProvider
588
617
  # @return [String]
589
618
  #
590
619
  # @!attribute [rw] username
591
- # The user name.
620
+ # The username of the user that you want to query or modify. The value
621
+ # of this parameter is typically your user's username, but it can be
622
+ # any of their alias attributes. If `username` isn't an alias
623
+ # attribute in your user pool, you can also use their `sub` in this
624
+ # request.
592
625
  # @return [String]
593
626
  #
594
627
  # @!attribute [rw] device_key
@@ -616,7 +649,11 @@ module Aws::CognitoIdentityProvider
616
649
  # @return [String]
617
650
  #
618
651
  # @!attribute [rw] username
619
- # The user name.
652
+ # The username of the user that you want to query or modify. The value
653
+ # of this parameter is typically your user's username, but it can be
654
+ # any of their alias attributes. If `username` isn't an alias
655
+ # attribute in your user pool, you can also use their `sub` in this
656
+ # request.
620
657
  # @return [String]
621
658
  #
622
659
  # @see http://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/AdminGetDeviceRequest AWS API Documentation
@@ -651,7 +688,11 @@ module Aws::CognitoIdentityProvider
651
688
  # @return [String]
652
689
  #
653
690
  # @!attribute [rw] username
654
- # The user name of the user you want to retrieve.
691
+ # The username of the user that you want to query or modify. The value
692
+ # of this parameter is typically your user's username, but it can be
693
+ # any of their alias attributes. If `username` isn't an alias
694
+ # attribute in your user pool, you can also use their `sub` in this
695
+ # request.
655
696
  # @return [String]
656
697
  #
657
698
  # @see http://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/AdminGetUserRequest AWS API Documentation
@@ -858,8 +899,6 @@ module Aws::CognitoIdentityProvider
858
899
  #
859
900
  # * Define auth challenge
860
901
  #
861
- # * Verify auth challenge
862
- #
863
902
  # For more information, see [ Customizing user pool Workflows with
864
903
  # Lambda Triggers][1] in the *Amazon Cognito Developer Guide*.
865
904
  #
@@ -967,7 +1006,7 @@ module Aws::CognitoIdentityProvider
967
1006
  #
968
1007
  # * `MFA_SETUP`: For users who are required to set up an MFA factor
969
1008
  # before they can sign in. The MFA types activated for the user pool
970
- # will be listed in the challenge parameters `MFA_CAN_SETUP` value.
1009
+ # will be listed in the challenge parameters `MFAS_CAN_SETUP` value.
971
1010
  #
972
1011
  # To set up software token MFA, use the session returned here from
973
1012
  # `InitiateAuth` as an input to `AssociateSoftwareToken`, and use
@@ -1106,7 +1145,11 @@ module Aws::CognitoIdentityProvider
1106
1145
  # @return [String]
1107
1146
  #
1108
1147
  # @!attribute [rw] username
1109
- # The user name.
1148
+ # The username of the user that you want to query or modify. The value
1149
+ # of this parameter is typically your user's username, but it can be
1150
+ # any of their alias attributes. If `username` isn't an alias
1151
+ # attribute in your user pool, you can also use their `sub` in this
1152
+ # request.
1110
1153
  # @return [String]
1111
1154
  #
1112
1155
  # @!attribute [rw] limit
@@ -1114,7 +1157,13 @@ module Aws::CognitoIdentityProvider
1114
1157
  # @return [Integer]
1115
1158
  #
1116
1159
  # @!attribute [rw] pagination_token
1117
- # The pagination token.
1160
+ # This API operation returns a limited number of results. The
1161
+ # pagination token is an identifier that you can present in an
1162
+ # additional API request with the same parameters. When you include
1163
+ # the pagination token, Amazon Cognito returns the next set of items
1164
+ # after the current list. Subsequent requests return a new pagination
1165
+ # token. By use of this token, you can paginate through the full list
1166
+ # of items.
1118
1167
  # @return [String]
1119
1168
  #
1120
1169
  # @see http://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/AdminListDevicesRequest AWS API Documentation
@@ -1135,7 +1184,11 @@ module Aws::CognitoIdentityProvider
1135
1184
  # @return [Array<Types::DeviceType>]
1136
1185
  #
1137
1186
  # @!attribute [rw] pagination_token
1138
- # The pagination token.
1187
+ # The identifier that Amazon Cognito returned with the previous
1188
+ # request to this operation. When you include a pagination token in
1189
+ # your request, Amazon Cognito returns the next set of items in the
1190
+ # list. By use of this token, you can paginate through the full list
1191
+ # of items.
1139
1192
  # @return [String]
1140
1193
  #
1141
1194
  # @see http://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/AdminListDevicesResponse AWS API Documentation
@@ -1148,7 +1201,11 @@ module Aws::CognitoIdentityProvider
1148
1201
  end
1149
1202
 
1150
1203
  # @!attribute [rw] username
1151
- # The username for the user.
1204
+ # The username of the user that you want to query or modify. The value
1205
+ # of this parameter is typically your user's username, but it can be
1206
+ # any of their alias attributes. If `username` isn't an alias
1207
+ # attribute in your user pool, you can also use their `sub` in this
1208
+ # request.
1152
1209
  # @return [String]
1153
1210
  #
1154
1211
  # @!attribute [rw] user_pool_id
@@ -1200,7 +1257,11 @@ module Aws::CognitoIdentityProvider
1200
1257
  # @return [String]
1201
1258
  #
1202
1259
  # @!attribute [rw] username
1203
- # The user pool username or an alias.
1260
+ # The username of the user that you want to query or modify. The value
1261
+ # of this parameter is typically your user's username, but it can be
1262
+ # any of their alias attributes. If `username` isn't an alias
1263
+ # attribute in your user pool, you can also use their `sub` in this
1264
+ # request.
1204
1265
  # @return [String]
1205
1266
  #
1206
1267
  # @!attribute [rw] max_results
@@ -1247,7 +1308,11 @@ module Aws::CognitoIdentityProvider
1247
1308
  # @return [String]
1248
1309
  #
1249
1310
  # @!attribute [rw] username
1250
- # The username for the user.
1311
+ # The username of the user that you want to query or modify. The value
1312
+ # of this parameter is typically your user's username, but it can be
1313
+ # any of their alias attributes. If `username` isn't an alias
1314
+ # attribute in your user pool, you can also use their `sub` in this
1315
+ # request.
1251
1316
  # @return [String]
1252
1317
  #
1253
1318
  # @!attribute [rw] group_name
@@ -1273,7 +1338,11 @@ module Aws::CognitoIdentityProvider
1273
1338
  # @return [String]
1274
1339
  #
1275
1340
  # @!attribute [rw] username
1276
- # The user name of the user whose password you want to reset.
1341
+ # The username of the user that you want to query or modify. The value
1342
+ # of this parameter is typically your user's username, but it can be
1343
+ # any of their alias attributes. If `username` isn't an alias
1344
+ # attribute in your user pool, you can also use their `sub` in this
1345
+ # request.
1277
1346
  # @return [String]
1278
1347
  #
1279
1348
  # @!attribute [rw] client_metadata
@@ -1352,51 +1421,86 @@ module Aws::CognitoIdentityProvider
1352
1421
  # @return [String]
1353
1422
  #
1354
1423
  # @!attribute [rw] challenge_responses
1355
- # The challenge responses. These are inputs corresponding to the value
1356
- # of `ChallengeName`, for example:
1424
+ # The responses to the challenge that you received in the previous
1425
+ # request. Each challenge has its own required response parameters.
1426
+ # The following examples are partial JSON request bodies that
1427
+ # highlight challenge-response parameters.
1357
1428
  #
1358
- # * `SMS_MFA`: `SMS_MFA_CODE`, `USERNAME`, `SECRET_HASH` (if app
1359
- # client is configured with client secret).
1429
+ # You must provide a SECRET\_HASH parameter in all challenge responses
1430
+ # to an app client that has a client secret.
1360
1431
  #
1361
- # * `PASSWORD_VERIFIER`: `PASSWORD_CLAIM_SIGNATURE`,
1362
- # `PASSWORD_CLAIM_SECRET_BLOCK`, `TIMESTAMP`, `USERNAME`,
1363
- # `SECRET_HASH` (if app client is configured with client secret).
1432
+ # SMS\_MFA
1364
1433
  #
1365
- # <note markdown="1"> `PASSWORD_VERIFIER` requires `DEVICE_KEY` when signing in with a
1366
- # remembered device.
1434
+ # : `"ChallengeName": "SMS_MFA", "ChallengeResponses":
1435
+ # \{"SMS_MFA_CODE": "[SMS_code]", "USERNAME": "[username]"\}`
1367
1436
  #
1368
- # </note>
1437
+ # PASSWORD\_VERIFIER
1369
1438
  #
1370
- # * `ADMIN_NO_SRP_AUTH`: `PASSWORD`, `USERNAME`, `SECRET_HASH` (if app
1371
- # client is configured with client secret).
1439
+ # : `"ChallengeName": "PASSWORD_VERIFIER", "ChallengeResponses":
1440
+ # \{"PASSWORD_CLAIM_SIGNATURE": "[claim_signature]",
1441
+ # "PASSWORD_CLAIM_SECRET_BLOCK": "[secret_block]", "TIMESTAMP":
1442
+ # [timestamp], "USERNAME": "[username]"\}`
1372
1443
  #
1373
- # * `NEW_PASSWORD_REQUIRED`: `NEW_PASSWORD`, `USERNAME`, `SECRET_HASH`
1374
- # (if app client is configured with client secret). To set any
1375
- # required attributes that Amazon Cognito returned as
1376
- # `requiredAttributes` in the `AdminInitiateAuth` response, add a
1377
- # `userAttributes.attributename ` parameter. This parameter can also
1378
- # set values for writable attributes that aren't required by your
1379
- # user pool.
1444
+ # Add `"DEVICE_KEY"` when you sign in with a remembered device.
1445
+ #
1446
+ # CUSTOM\_CHALLENGE
1447
+ #
1448
+ # : `"ChallengeName": "CUSTOM_CHALLENGE", "ChallengeResponses":
1449
+ # \{"USERNAME": "[username]", "ANSWER": "[challenge_answer]"\}`
1450
+ #
1451
+ # Add `"DEVICE_KEY"` when you sign in with a remembered device.
1452
+ #
1453
+ # NEW\_PASSWORD\_REQUIRED
1454
+ #
1455
+ # : `"ChallengeName": "NEW_PASSWORD_REQUIRED", "ChallengeResponses":
1456
+ # \{"NEW_PASSWORD": "[new_password]", "USERNAME": "[username]"\}`
1457
+ #
1458
+ # To set any required attributes that `InitiateAuth` returned in an
1459
+ # `requiredAttributes` parameter, add
1460
+ # `"userAttributes.[attribute_name]": "[attribute_value]"`. This
1461
+ # parameter can also set values for writable attributes that aren't
1462
+ # required by your user pool.
1380
1463
  #
1381
1464
  # <note markdown="1"> In a `NEW_PASSWORD_REQUIRED` challenge response, you can't modify
1382
1465
  # a required attribute that already has a value. In
1383
- # `AdminRespondToAuthChallenge`, set a value for any keys that
1384
- # Amazon Cognito returned in the `requiredAttributes` parameter,
1385
- # then use the `AdminUpdateUserAttributes` API operation to modify
1386
- # the value of any additional attributes.
1466
+ # `RespondToAuthChallenge`, set a value for any keys that Amazon
1467
+ # Cognito returned in the `requiredAttributes` parameter, then use
1468
+ # the `UpdateUserAttributes` API operation to modify the value of
1469
+ # any additional attributes.
1387
1470
  #
1388
1471
  # </note>
1389
1472
  #
1390
- # * `MFA_SETUP` requires `USERNAME`, plus you must use the session
1391
- # value returned by `VerifySoftwareToken` in the `Session`
1392
- # parameter.
1473
+ # SOFTWARE\_TOKEN\_MFA
1474
+ #
1475
+ # : `"ChallengeName": "SOFTWARE_TOKEN_MFA", "ChallengeResponses":
1476
+ # \{"USERNAME": "[username]", "SOFTWARE_TOKEN_MFA_CODE":
1477
+ # [authenticator_code]\}`
1478
+ #
1479
+ # DEVICE\_SRP\_AUTH
1480
+ #
1481
+ # : `"ChallengeName": "DEVICE_SRP_AUTH", "ChallengeResponses":
1482
+ # \{"USERNAME": "[username]", "DEVICE_KEY": "[device_key]", "SRP_A":
1483
+ # "[srp_a]"\}`
1484
+ #
1485
+ # DEVICE\_PASSWORD\_VERIFIER
1486
+ #
1487
+ # : `"ChallengeName": "DEVICE_PASSWORD_VERIFIER",
1488
+ # "ChallengeResponses": \{"DEVICE_KEY": "[device_key]",
1489
+ # "PASSWORD_CLAIM_SIGNATURE": "[claim_signature]",
1490
+ # "PASSWORD_CLAIM_SECRET_BLOCK": "[secret_block]", "TIMESTAMP":
1491
+ # [timestamp], "USERNAME": "[username]"\}`
1492
+ #
1493
+ # MFA\_SETUP
1393
1494
  #
1394
- # The value of the `USERNAME` attribute must be the user's actual
1395
- # username, not an alias (such as an email address or phone number).
1396
- # To make this simpler, the `AdminInitiateAuth` response includes the
1397
- # actual username value in the `USERNAMEUSER_ID_FOR_SRP` attribute.
1398
- # This happens even if you specified an alias in your call to
1399
- # `AdminInitiateAuth`.
1495
+ # : `"ChallengeName": "MFA_SETUP", "ChallengeResponses": \{"USERNAME":
1496
+ # "[username]"\}, "SESSION": "[Session ID from
1497
+ # VerifySoftwareToken]"`
1498
+ #
1499
+ # SELECT\_MFA\_TYPE
1500
+ #
1501
+ # : `"ChallengeName": "SELECT_MFA_TYPE", "ChallengeResponses":
1502
+ # \{"USERNAME": "[username]", "ANSWER": "[SMS_MFA or
1503
+ # SOFTWARE_TOKEN_MFA]"\}`
1400
1504
  #
1401
1505
  # For more information about `SECRET_HASH`, see [Computing secret hash
1402
1506
  # values][1]. For information about `DEVICE_KEY`, see [Working with
@@ -1554,7 +1658,11 @@ module Aws::CognitoIdentityProvider
1554
1658
  # @return [Types::SoftwareTokenMfaSettingsType]
1555
1659
  #
1556
1660
  # @!attribute [rw] username
1557
- # The user pool username or alias.
1661
+ # The username of the user that you want to query or modify. The value
1662
+ # of this parameter is typically your user's username, but it can be
1663
+ # any of their alias attributes. If `username` isn't an alias
1664
+ # attribute in your user pool, you can also use their `sub` in this
1665
+ # request.
1558
1666
  # @return [String]
1559
1667
  #
1560
1668
  # @!attribute [rw] user_pool_id
@@ -1582,7 +1690,11 @@ module Aws::CognitoIdentityProvider
1582
1690
  # @return [String]
1583
1691
  #
1584
1692
  # @!attribute [rw] username
1585
- # The user name of the user whose password you want to set.
1693
+ # The username of the user that you want to query or modify. The value
1694
+ # of this parameter is typically your user's username, but it can be
1695
+ # any of their alias attributes. If `username` isn't an alias
1696
+ # attribute in your user pool, you can also use their `sub` in this
1697
+ # request.
1586
1698
  # @return [String]
1587
1699
  #
1588
1700
  # @!attribute [rw] password
@@ -1617,7 +1729,11 @@ module Aws::CognitoIdentityProvider
1617
1729
  # @return [String]
1618
1730
  #
1619
1731
  # @!attribute [rw] username
1620
- # The user name of the user whose options you're setting.
1732
+ # The username of the user that you want to query or modify. The value
1733
+ # of this parameter is typically your user's username, but it can be
1734
+ # any of their alias attributes. If `username` isn't an alias
1735
+ # attribute in your user pool, you can also use their `sub` in this
1736
+ # request.
1621
1737
  # @return [String]
1622
1738
  #
1623
1739
  # @!attribute [rw] mfa_options
@@ -1647,7 +1763,11 @@ module Aws::CognitoIdentityProvider
1647
1763
  # @return [String]
1648
1764
  #
1649
1765
  # @!attribute [rw] username
1650
- # The user pool username.
1766
+ # The username of the user that you want to query or modify. The value
1767
+ # of this parameter is typically your user's username, but it can be
1768
+ # any of their alias attributes. If `username` isn't an alias
1769
+ # attribute in your user pool, you can also use their `sub` in this
1770
+ # request.
1651
1771
  # @return [String]
1652
1772
  #
1653
1773
  # @!attribute [rw] event_id
@@ -1686,7 +1806,11 @@ module Aws::CognitoIdentityProvider
1686
1806
  # @return [String]
1687
1807
  #
1688
1808
  # @!attribute [rw] username
1689
- # The user name.
1809
+ # The username of the user that you want to query or modify. The value
1810
+ # of this parameter is typically your user's username, but it can be
1811
+ # any of their alias attributes. If `username` isn't an alias
1812
+ # attribute in your user pool, you can also use their `sub` in this
1813
+ # request.
1690
1814
  # @return [String]
1691
1815
  #
1692
1816
  # @!attribute [rw] device_key
@@ -1724,8 +1848,11 @@ module Aws::CognitoIdentityProvider
1724
1848
  # @return [String]
1725
1849
  #
1726
1850
  # @!attribute [rw] username
1727
- # The user name of the user for whom you want to update user
1728
- # attributes.
1851
+ # The username of the user that you want to query or modify. The value
1852
+ # of this parameter is typically your user's username, but it can be
1853
+ # any of their alias attributes. If `username` isn't an alias
1854
+ # attribute in your user pool, you can also use their `sub` in this
1855
+ # request.
1729
1856
  # @return [String]
1730
1857
  #
1731
1858
  # @!attribute [rw] user_attributes
@@ -1814,7 +1941,11 @@ module Aws::CognitoIdentityProvider
1814
1941
  # @return [String]
1815
1942
  #
1816
1943
  # @!attribute [rw] username
1817
- # The user name.
1944
+ # The username of the user that you want to query or modify. The value
1945
+ # of this parameter is typically your user's username, but it can be
1946
+ # any of their alias attributes. If `username` isn't an alias
1947
+ # attribute in your user pool, you can also use their `sub` in this
1948
+ # request.
1818
1949
  # @return [String]
1819
1950
  #
1820
1951
  # @see http://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/AdminUserGlobalSignOutRequest AWS API Documentation
@@ -2327,8 +2458,11 @@ module Aws::CognitoIdentityProvider
2327
2458
  # @return [String]
2328
2459
  #
2329
2460
  # @!attribute [rw] username
2330
- # The user name of the user for whom you want to enter a code to
2331
- # retrieve a forgotten password.
2461
+ # The username of the user that you want to query or modify. The value
2462
+ # of this parameter is typically your user's username, but it can be
2463
+ # any of their alias attributes. If `username` isn't an alias
2464
+ # attribute in your user pool, you can also use their `sub` in this
2465
+ # request.
2332
2466
  # @return [String]
2333
2467
  #
2334
2468
  # @!attribute [rw] confirmation_code
@@ -2430,7 +2564,11 @@ module Aws::CognitoIdentityProvider
2430
2564
  # @return [String]
2431
2565
  #
2432
2566
  # @!attribute [rw] username
2433
- # The user name of the user whose registration you want to confirm.
2567
+ # The username of the user that you want to query or modify. The value
2568
+ # of this parameter is typically your user's username, but it can be
2569
+ # any of their alias attributes. If `username` isn't an alias
2570
+ # attribute in your user pool, you can also use their `sub` in this
2571
+ # request.
2434
2572
  # @return [String]
2435
2573
  #
2436
2574
  # @!attribute [rw] confirmation_code
@@ -2900,11 +3038,43 @@ module Aws::CognitoIdentityProvider
2900
3038
  # @return [Types::TokenValidityUnitsType]
2901
3039
  #
2902
3040
  # @!attribute [rw] read_attributes
2903
- # The read attributes.
3041
+ # The list of user attributes that you want your app client to have
3042
+ # read-only access to. After your user authenticates in your app,
3043
+ # their access token authorizes them to read their own attribute value
3044
+ # for any attribute in this list. An example of this kind of activity
3045
+ # is when your user selects a link to view their profile information.
3046
+ # Your app makes a [GetUser][1] API request to retrieve and display
3047
+ # your user's profile data.
3048
+ #
3049
+ # When you don't specify the `ReadAttributes` for your app client,
3050
+ # your app can read the values of `email_verified`,
3051
+ # `phone_number_verified`, and the Standard attributes of your user
3052
+ # pool. When your user pool has read access to these default
3053
+ # attributes, `ReadAttributes` doesn't return any information. Amazon
3054
+ # Cognito only populates `ReadAttributes` in the API response if you
3055
+ # have specified your own custom set of read attributes.
3056
+ #
3057
+ #
3058
+ #
3059
+ # [1]: https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_GetUser.html
2904
3060
  # @return [Array<String>]
2905
3061
  #
2906
3062
  # @!attribute [rw] write_attributes
2907
- # The user pool attributes that the app client can write to.
3063
+ # The list of user attributes that you want your app client to have
3064
+ # write access to. After your user authenticates in your app, their
3065
+ # access token authorizes them to set or modify their own attribute
3066
+ # value for any attribute in this list. An example of this kind of
3067
+ # activity is when you present your user with a form to update their
3068
+ # profile information and they change their last name. Your app then
3069
+ # makes an [UpdateUserAttributes][1] API request and sets
3070
+ # `family_name` to the new value.
3071
+ #
3072
+ # When you don't specify the `WriteAttributes` for your app client,
3073
+ # your app can write the values of the Standard attributes of your
3074
+ # user pool. When your user pool has write access to these default
3075
+ # attributes, `WriteAttributes` doesn't return any information.
3076
+ # Amazon Cognito only populates `WriteAttributes` in the API response
3077
+ # if you have specified your own custom set of write attributes.
2908
3078
  #
2909
3079
  # If your app client allows users to sign in through an IdP, this
2910
3080
  # array must include all attributes that you have mapped to IdP
@@ -2912,11 +3082,12 @@ module Aws::CognitoIdentityProvider
2912
3082
  # in to your application through an IdP. If your app client does not
2913
3083
  # have write access to a mapped attribute, Amazon Cognito throws an
2914
3084
  # error when it tries to update the attribute. For more information,
2915
- # see [Specifying IdP Attribute Mappings for Your user pool][1].
3085
+ # see [Specifying IdP Attribute Mappings for Your user pool][2].
2916
3086
  #
2917
3087
  #
2918
3088
  #
2919
- # [1]: https://docs.aws.amazon.com/cognito/latest/developerguide/cognito-user-pools-specifying-attribute-mapping.html
3089
+ # [1]: https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_UpdateUserAttributes.html
3090
+ # [2]: https://docs.aws.amazon.com/cognito/latest/developerguide/cognito-user-pools-specifying-attribute-mapping.html
2920
3091
  # @return [Array<String>]
2921
3092
  #
2922
3093
  # @!attribute [rw] explicit_auth_flows
@@ -3488,17 +3659,20 @@ module Aws::CognitoIdentityProvider
3488
3659
  include Aws::Structure
3489
3660
  end
3490
3661
 
3491
- # A custom email sender Lambda configuration type.
3662
+ # The properties of a custom email sender Lambda trigger.
3492
3663
  #
3493
3664
  # @!attribute [rw] lambda_version
3494
- # Signature of the "request" attribute in the "event" information
3495
- # Amazon Cognito passes to your custom email Lambda function. The only
3496
- # supported value is `V1_0`.
3665
+ # The user pool trigger version of the request that Amazon Cognito
3666
+ # sends to your Lambda function. Higher-numbered versions add fields
3667
+ # that support new features.
3668
+ #
3669
+ # You must use a `LambdaVersion` of `V1_0` with a custom sender
3670
+ # function.
3497
3671
  # @return [String]
3498
3672
  #
3499
3673
  # @!attribute [rw] lambda_arn
3500
- # The Amazon Resource Name (ARN) of the Lambda function that Amazon
3501
- # Cognito activates to send email notifications to users.
3674
+ # The Amazon Resource Name (ARN) of the function that you want to
3675
+ # assign to your Lambda trigger.
3502
3676
  # @return [String]
3503
3677
  #
3504
3678
  # @see http://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/CustomEmailLambdaVersionConfigType AWS API Documentation
@@ -3510,17 +3684,20 @@ module Aws::CognitoIdentityProvider
3510
3684
  include Aws::Structure
3511
3685
  end
3512
3686
 
3513
- # A custom SMS sender Lambda configuration type.
3687
+ # The properties of a custom SMS sender Lambda trigger.
3514
3688
  #
3515
3689
  # @!attribute [rw] lambda_version
3516
- # Signature of the "request" attribute in the "event" information
3517
- # that Amazon Cognito passes to your custom SMS Lambda function. The
3518
- # only supported value is `V1_0`.
3690
+ # The user pool trigger version of the request that Amazon Cognito
3691
+ # sends to your Lambda function. Higher-numbered versions add fields
3692
+ # that support new features.
3693
+ #
3694
+ # You must use a `LambdaVersion` of `V1_0` with a custom sender
3695
+ # function.
3519
3696
  # @return [String]
3520
3697
  #
3521
3698
  # @!attribute [rw] lambda_arn
3522
- # The Amazon Resource Name (ARN) of the Lambda function that Amazon
3523
- # Cognito activates to send SMS notifications to users.
3699
+ # The Amazon Resource Name (ARN) of the function that you want to
3700
+ # assign to your Lambda trigger.
3524
3701
  # @return [String]
3525
3702
  #
3526
3703
  # @see http://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/CustomSMSLambdaVersionConfigType AWS API Documentation
@@ -4412,8 +4589,11 @@ module Aws::CognitoIdentityProvider
4412
4589
  # @return [Types::UserContextDataType]
4413
4590
  #
4414
4591
  # @!attribute [rw] username
4415
- # The user name of the user for whom you want to enter a code to reset
4416
- # a forgotten password.
4592
+ # The username of the user that you want to query or modify. The value
4593
+ # of this parameter is typically your user's username, but it can be
4594
+ # any of their alias attributes. If `username` isn't an alias
4595
+ # attribute in your user pool, you can also use their `sub` in this
4596
+ # request.
4417
4597
  # @return [String]
4418
4598
  #
4419
4599
  # @!attribute [rw] analytics_metadata
@@ -5235,8 +5415,6 @@ module Aws::CognitoIdentityProvider
5235
5415
  #
5236
5416
  # * Define auth challenge
5237
5417
  #
5238
- # * Verify auth challenge
5239
- #
5240
5418
  # For more information, see [ Customizing user pool Workflows with
5241
5419
  # Lambda Triggers][1] in the *Amazon Cognito Developer Guide*.
5242
5420
  #
@@ -5294,8 +5472,8 @@ module Aws::CognitoIdentityProvider
5294
5472
  #
5295
5473
  # @!attribute [rw] challenge_name
5296
5474
  # The name of the challenge that you're responding to with this call.
5297
- # This name is returned in the `AdminInitiateAuth` response if you
5298
- # must pass another challenge.
5475
+ # This name is returned in the `InitiateAuth` response if you must
5476
+ # pass another challenge.
5299
5477
  #
5300
5478
  # Valid values include the following:
5301
5479
  #
@@ -5343,7 +5521,7 @@ module Aws::CognitoIdentityProvider
5343
5521
  #
5344
5522
  # * `MFA_SETUP`: For users who are required to setup an MFA factor
5345
5523
  # before they can sign in. The MFA types activated for the user pool
5346
- # will be listed in the challenge parameters `MFA_CAN_SETUP` value.
5524
+ # will be listed in the challenge parameters `MFAS_CAN_SETUP` value.
5347
5525
  #
5348
5526
  # To set up software token MFA, use the session returned here from
5349
5527
  # `InitiateAuth` as an input to `AssociateSoftwareToken`. Use the
@@ -5573,9 +5751,23 @@ module Aws::CognitoIdentityProvider
5573
5751
  # @return [String]
5574
5752
  #
5575
5753
  # @!attribute [rw] pre_token_generation
5576
- # A Lambda trigger that is invoked before token generation.
5754
+ # The Amazon Resource Name (ARN) of the function that you want to
5755
+ # assign to your Lambda trigger.
5756
+ #
5757
+ # Set this parameter for legacy purposes. If you also set an ARN in
5758
+ # `PreTokenGenerationConfig`, its value must be identical to
5759
+ # `PreTokenGeneration`. For new instances of pre token generation
5760
+ # triggers, set the `LambdaArn` of `PreTokenGenerationConfig`.
5761
+ #
5762
+ # You can set ``
5577
5763
  # @return [String]
5578
5764
  #
5765
+ # @!attribute [rw] pre_token_generation_config
5766
+ # The detailed configuration of a pre token generation trigger. If you
5767
+ # also set an ARN in `PreTokenGeneration`, its value must be identical
5768
+ # to `PreTokenGenerationConfig`.
5769
+ # @return [Types::PreTokenGenerationVersionConfigType]
5770
+ #
5579
5771
  # @!attribute [rw] user_migration
5580
5772
  # The user migration Lambda config type.
5581
5773
  # @return [String]
@@ -5607,6 +5799,7 @@ module Aws::CognitoIdentityProvider
5607
5799
  :create_auth_challenge,
5608
5800
  :verify_auth_challenge_response,
5609
5801
  :pre_token_generation,
5802
+ :pre_token_generation_config,
5610
5803
  :user_migration,
5611
5804
  :custom_sms_sender,
5612
5805
  :custom_email_sender,
@@ -5643,7 +5836,13 @@ module Aws::CognitoIdentityProvider
5643
5836
  # @return [Integer]
5644
5837
  #
5645
5838
  # @!attribute [rw] pagination_token
5646
- # The pagination token for the list request.
5839
+ # This API operation returns a limited number of results. The
5840
+ # pagination token is an identifier that you can present in an
5841
+ # additional API request with the same parameters. When you include
5842
+ # the pagination token, Amazon Cognito returns the next set of items
5843
+ # after the current list. Subsequent requests return a new pagination
5844
+ # token. By use of this token, you can paginate through the full list
5845
+ # of items.
5647
5846
  # @return [String]
5648
5847
  #
5649
5848
  # @see http://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/ListDevicesRequest AWS API Documentation
@@ -5663,7 +5862,11 @@ module Aws::CognitoIdentityProvider
5663
5862
  # @return [Array<Types::DeviceType>]
5664
5863
  #
5665
5864
  # @!attribute [rw] pagination_token
5666
- # The pagination token for the list device response.
5865
+ # The identifier that Amazon Cognito returned with the previous
5866
+ # request to this operation. When you include a pagination token in
5867
+ # your request, Amazon Cognito returns the next set of items in the
5868
+ # list. By use of this token, you can paginate through the full list
5869
+ # of items.
5667
5870
  # @return [String]
5668
5871
  #
5669
5872
  # @see http://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/ListDevicesResponse AWS API Documentation
@@ -5833,9 +6036,13 @@ module Aws::CognitoIdentityProvider
5833
6036
  # @return [Integer]
5834
6037
  #
5835
6038
  # @!attribute [rw] pagination_token
5836
- # An identifier that was returned from the previous call to
5837
- # `ListUserImportJobs`, which can be used to return the next set of
5838
- # import jobs in the list.
6039
+ # This API operation returns a limited number of results. The
6040
+ # pagination token is an identifier that you can present in an
6041
+ # additional API request with the same parameters. When you include
6042
+ # the pagination token, Amazon Cognito returns the next set of items
6043
+ # after the current list. Subsequent requests return a new pagination
6044
+ # token. By use of this token, you can paginate through the full list
6045
+ # of items.
5839
6046
  # @return [String]
5840
6047
  #
5841
6048
  # @see http://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/ListUserImportJobsRequest AWS API Documentation
@@ -5856,8 +6063,11 @@ module Aws::CognitoIdentityProvider
5856
6063
  # @return [Array<Types::UserImportJobType>]
5857
6064
  #
5858
6065
  # @!attribute [rw] pagination_token
5859
- # An identifier that can be used to return the next set of user import
5860
- # jobs in the list.
6066
+ # The identifier that Amazon Cognito returned with the previous
6067
+ # request to this operation. When you include a pagination token in
6068
+ # your request, Amazon Cognito returns the next set of items in the
6069
+ # list. By use of this token, you can paginate through the full list
6070
+ # of items.
5861
6071
  # @return [String]
5862
6072
  #
5863
6073
  # @see http://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/ListUserImportJobsResponse AWS API Documentation
@@ -5970,7 +6180,8 @@ module Aws::CognitoIdentityProvider
5970
6180
  # @return [String]
5971
6181
  #
5972
6182
  # @!attribute [rw] limit
5973
- # The limit of the request to list users.
6183
+ # The maximum number of users that you want to retrieve before
6184
+ # pagination.
5974
6185
  # @return [Integer]
5975
6186
  #
5976
6187
  # @!attribute [rw] next_token
@@ -5991,7 +6202,7 @@ module Aws::CognitoIdentityProvider
5991
6202
  end
5992
6203
 
5993
6204
  # @!attribute [rw] users
5994
- # The users returned in the request to list users.
6205
+ # A list of users in the group, and their attributes.
5995
6206
  # @return [Array<Types::UserType>]
5996
6207
  #
5997
6208
  # @!attribute [rw] next_token
@@ -6020,6 +6231,13 @@ module Aws::CognitoIdentityProvider
6020
6231
  # you want Amazon Cognito to include in the response for each user.
6021
6232
  # When you don't provide an `AttributesToGet` parameter, Amazon
6022
6233
  # Cognito returns all attributes for each user.
6234
+ #
6235
+ # Use `AttributesToGet` with required attributes in your user pool, or
6236
+ # in conjunction with `Filter`. Amazon Cognito returns an error if not
6237
+ # all users in the results have set a value for the attribute you
6238
+ # request. Attributes that you can't filter on, including custom
6239
+ # attributes, must have a value set in every user profile before an
6240
+ # `AttributesToGet` parameter returns results.
6023
6241
  # @return [Array<String>]
6024
6242
  #
6025
6243
  # @!attribute [rw] limit
@@ -6027,9 +6245,13 @@ module Aws::CognitoIdentityProvider
6027
6245
  # @return [Integer]
6028
6246
  #
6029
6247
  # @!attribute [rw] pagination_token
6030
- # An identifier that was returned from the previous call to this
6031
- # operation, which can be used to return the next set of items in the
6032
- # list.
6248
+ # This API operation returns a limited number of results. The
6249
+ # pagination token is an identifier that you can present in an
6250
+ # additional API request with the same parameters. When you include
6251
+ # the pagination token, Amazon Cognito returns the next set of items
6252
+ # after the current list. Subsequent requests return a new pagination
6253
+ # token. By use of this token, you can paginate through the full list
6254
+ # of items.
6033
6255
  # @return [String]
6034
6256
  #
6035
6257
  # @!attribute [rw] filter
@@ -6137,9 +6359,11 @@ module Aws::CognitoIdentityProvider
6137
6359
  # @return [Array<Types::UserType>]
6138
6360
  #
6139
6361
  # @!attribute [rw] pagination_token
6140
- # An identifier that was returned from the previous call to this
6141
- # operation, which can be used to return the next set of items in the
6142
- # list.
6362
+ # The identifier that Amazon Cognito returned with the previous
6363
+ # request to this operation. When you include a pagination token in
6364
+ # your request, Amazon Cognito returns the next set of items in the
6365
+ # list. By use of this token, you can paginate through the full list
6366
+ # of items.
6143
6367
  # @return [String]
6144
6368
  #
6145
6369
  # @see http://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/ListUsersResponse AWS API Documentation
@@ -6425,7 +6649,9 @@ module Aws::CognitoIdentityProvider
6425
6649
  # @!attribute [rw] temporary_password_validity_days
6426
6650
  # The number of days a temporary password is valid in the password
6427
6651
  # policy. If the user doesn't sign in during this time, an
6428
- # administrator must reset their password.
6652
+ # administrator must reset their password. Defaults to `7`. If you
6653
+ # submit a value of `0`, Amazon Cognito treats it as a null value and
6654
+ # sets `TemporaryPasswordValidityDays` to its default value.
6429
6655
  #
6430
6656
  # <note markdown="1"> When you set `TemporaryPasswordValidityDays` for a user pool, you
6431
6657
  # can no longer set a value for the legacy `UnusedAccountValidityDays`
@@ -6461,6 +6687,32 @@ module Aws::CognitoIdentityProvider
6461
6687
  include Aws::Structure
6462
6688
  end
6463
6689
 
6690
+ # The properties of a pre token generation Lambda trigger.
6691
+ #
6692
+ # @!attribute [rw] lambda_version
6693
+ # The user pool trigger version of the request that Amazon Cognito
6694
+ # sends to your Lambda function. Higher-numbered versions add fields
6695
+ # that support new features.
6696
+ # @return [String]
6697
+ #
6698
+ # @!attribute [rw] lambda_arn
6699
+ # The Amazon Resource Name (ARN) of the function that you want to
6700
+ # assign to your Lambda trigger.
6701
+ #
6702
+ # This parameter and the `PreTokenGeneration` property of
6703
+ # `LambdaConfig` have the same value. For new instances of pre token
6704
+ # generation triggers, set `LambdaArn`.
6705
+ # @return [String]
6706
+ #
6707
+ # @see http://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/PreTokenGenerationVersionConfigType AWS API Documentation
6708
+ #
6709
+ class PreTokenGenerationVersionConfigType < Struct.new(
6710
+ :lambda_version,
6711
+ :lambda_arn)
6712
+ SENSITIVE = []
6713
+ include Aws::Structure
6714
+ end
6715
+
6464
6716
  # This exception is thrown when a precondition is not met.
6465
6717
  #
6466
6718
  # @!attribute [rw] message
@@ -6577,8 +6829,11 @@ module Aws::CognitoIdentityProvider
6577
6829
  # @return [Types::UserContextDataType]
6578
6830
  #
6579
6831
  # @!attribute [rw] username
6580
- # The `username` attribute of the user to whom you want to resend a
6581
- # confirmation code.
6832
+ # The username of the user that you want to query or modify. The value
6833
+ # of this parameter is typically your user's username, but it can be
6834
+ # any of their alias attributes. If `username` isn't an alias
6835
+ # attribute in your user pool, you can also use their `sub` in this
6836
+ # request.
6582
6837
  # @return [String]
6583
6838
  #
6584
6839
  # @!attribute [rw] analytics_metadata
@@ -6743,32 +6998,45 @@ module Aws::CognitoIdentityProvider
6743
6998
  # @return [String]
6744
6999
  #
6745
7000
  # @!attribute [rw] challenge_responses
6746
- # The challenge responses. These are inputs corresponding to the value
6747
- # of `ChallengeName`, for example:
7001
+ # The responses to the challenge that you received in the previous
7002
+ # request. Each challenge has its own required response parameters.
7003
+ # The following examples are partial JSON request bodies that
7004
+ # highlight challenge-response parameters.
6748
7005
  #
6749
- # <note markdown="1"> `SECRET_HASH` (if app client is configured with client secret)
6750
- # applies to all of the inputs that follow (including
6751
- # `SOFTWARE_TOKEN_MFA`).
7006
+ # You must provide a SECRET\_HASH parameter in all challenge responses
7007
+ # to an app client that has a client secret.
6752
7008
  #
6753
- # </note>
7009
+ # SMS\_MFA
6754
7010
  #
6755
- # * `SMS_MFA`: `SMS_MFA_CODE`, `USERNAME`.
7011
+ # : `"ChallengeName": "SMS_MFA", "ChallengeResponses":
7012
+ # \{"SMS_MFA_CODE": "[SMS_code]", "USERNAME": "[username]"\}`
6756
7013
  #
6757
- # * `PASSWORD_VERIFIER`: `PASSWORD_CLAIM_SIGNATURE`,
6758
- # `PASSWORD_CLAIM_SECRET_BLOCK`, `TIMESTAMP`, `USERNAME`.
7014
+ # PASSWORD\_VERIFIER
6759
7015
  #
6760
- # <note markdown="1"> `PASSWORD_VERIFIER` requires `DEVICE_KEY` when you sign in with a
6761
- # remembered device.
7016
+ # : `"ChallengeName": "PASSWORD_VERIFIER", "ChallengeResponses":
7017
+ # \{"PASSWORD_CLAIM_SIGNATURE": "[claim_signature]",
7018
+ # "PASSWORD_CLAIM_SECRET_BLOCK": "[secret_block]", "TIMESTAMP":
7019
+ # [timestamp], "USERNAME": "[username]"\}`
6762
7020
  #
6763
- # </note>
7021
+ # Add `"DEVICE_KEY"` when you sign in with a remembered device.
6764
7022
  #
6765
- # * `NEW_PASSWORD_REQUIRED`: `NEW_PASSWORD`, `USERNAME`, `SECRET_HASH`
6766
- # (if app client is configured with client secret). To set any
6767
- # required attributes that Amazon Cognito returned as
6768
- # `requiredAttributes` in the `InitiateAuth` response, add a
6769
- # `userAttributes.attributename ` parameter. This parameter can also
6770
- # set values for writable attributes that aren't required by your
6771
- # user pool.
7023
+ # CUSTOM\_CHALLENGE
7024
+ #
7025
+ # : `"ChallengeName": "CUSTOM_CHALLENGE", "ChallengeResponses":
7026
+ # \{"USERNAME": "[username]", "ANSWER": "[challenge_answer]"\}`
7027
+ #
7028
+ # Add `"DEVICE_KEY"` when you sign in with a remembered device.
7029
+ #
7030
+ # NEW\_PASSWORD\_REQUIRED
7031
+ #
7032
+ # : `"ChallengeName": "NEW_PASSWORD_REQUIRED", "ChallengeResponses":
7033
+ # \{"NEW_PASSWORD": "[new_password]", "USERNAME": "[username]"\}`
7034
+ #
7035
+ # To set any required attributes that `InitiateAuth` returned in an
7036
+ # `requiredAttributes` parameter, add
7037
+ # `"userAttributes.[attribute_name]": "[attribute_value]"`. This
7038
+ # parameter can also set values for writable attributes that aren't
7039
+ # required by your user pool.
6772
7040
  #
6773
7041
  # <note markdown="1"> In a `NEW_PASSWORD_REQUIRED` challenge response, you can't modify
6774
7042
  # a required attribute that already has a value. In
@@ -6779,18 +7047,37 @@ module Aws::CognitoIdentityProvider
6779
7047
  #
6780
7048
  # </note>
6781
7049
  #
6782
- # * `SOFTWARE_TOKEN_MFA`: `USERNAME` and `SOFTWARE_TOKEN_MFA_CODE` are
6783
- # required attributes.
7050
+ # SOFTWARE\_TOKEN\_MFA
6784
7051
  #
6785
- # * `DEVICE_SRP_AUTH` requires `USERNAME`, `DEVICE_KEY`, `SRP_A` (and
6786
- # `SECRET_HASH`).
7052
+ # : `"ChallengeName": "SOFTWARE_TOKEN_MFA", "ChallengeResponses":
7053
+ # \{"USERNAME": "[username]", "SOFTWARE_TOKEN_MFA_CODE":
7054
+ # [authenticator_code]\}`
6787
7055
  #
6788
- # * `DEVICE_PASSWORD_VERIFIER` requires everything that
6789
- # `PASSWORD_VERIFIER` requires, plus `DEVICE_KEY`.
7056
+ # DEVICE\_SRP\_AUTH
6790
7057
  #
6791
- # * `MFA_SETUP` requires `USERNAME`, plus you must use the session
6792
- # value returned by `VerifySoftwareToken` in the `Session`
6793
- # parameter.
7058
+ # : `"ChallengeName": "DEVICE_SRP_AUTH", "ChallengeResponses":
7059
+ # \{"USERNAME": "[username]", "DEVICE_KEY": "[device_key]", "SRP_A":
7060
+ # "[srp_a]"\}`
7061
+ #
7062
+ # DEVICE\_PASSWORD\_VERIFIER
7063
+ #
7064
+ # : `"ChallengeName": "DEVICE_PASSWORD_VERIFIER",
7065
+ # "ChallengeResponses": \{"DEVICE_KEY": "[device_key]",
7066
+ # "PASSWORD_CLAIM_SIGNATURE": "[claim_signature]",
7067
+ # "PASSWORD_CLAIM_SECRET_BLOCK": "[secret_block]", "TIMESTAMP":
7068
+ # [timestamp], "USERNAME": "[username]"\}`
7069
+ #
7070
+ # MFA\_SETUP
7071
+ #
7072
+ # : `"ChallengeName": "MFA_SETUP", "ChallengeResponses": \{"USERNAME":
7073
+ # "[username]"\}, "SESSION": "[Session ID from
7074
+ # VerifySoftwareToken]"`
7075
+ #
7076
+ # SELECT\_MFA\_TYPE
7077
+ #
7078
+ # : `"ChallengeName": "SELECT_MFA_TYPE", "ChallengeResponses":
7079
+ # \{"USERNAME": "[username]", "ANSWER": "[SMS_MFA or
7080
+ # SOFTWARE_TOKEN_MFA]"\}`
6794
7081
  #
6795
7082
  # For more information about `SECRET_HASH`, see [Computing secret hash
6796
7083
  # values][1]. For information about `DEVICE_KEY`, see [Working with
@@ -7052,12 +7339,23 @@ module Aws::CognitoIdentityProvider
7052
7339
  # [1]: https://docs.aws.amazon.com/cognito/latest/developerguide/user-pool-settings-attributes.html
7053
7340
  #
7054
7341
  # @!attribute [rw] name
7055
- # The name of your user pool attribute, for example `username` or
7056
- # `custom:costcenter`.
7342
+ # The name of your user pool attribute. When you create or update a
7343
+ # user pool, adding a schema attribute creates a custom or
7344
+ # developer-only attribute. When you add an attribute with a `Name`
7345
+ # value of `MyAttribute`, Amazon Cognito creates the custom attribute
7346
+ # `custom:MyAttribute`. When `DeveloperOnlyAttribute` is `true`,
7347
+ # Amazon Cognito creates your attribute as `dev:MyAttribute`. In an
7348
+ # operation that describes a user pool, Amazon Cognito returns this
7349
+ # value as `value` for standard attributes, `custom:value` for custom
7350
+ # attributes, and `dev:value` for developer-only attributes..
7057
7351
  # @return [String]
7058
7352
  #
7059
7353
  # @!attribute [rw] attribute_data_type
7060
- # The data format of the values for your attribute.
7354
+ # The data format of the values for your attribute. When you choose an
7355
+ # `AttributeDataType`, Amazon Cognito validates the input against the
7356
+ # data type. A custom attribute value in your user's ID token is
7357
+ # always a string, for example `"custom:isMember" : "true"` or
7358
+ # `"custom:YearsAsMember" : "12"`.
7061
7359
  # @return [String]
7062
7360
  #
7063
7361
  # @!attribute [rw] developer_only_attribute
@@ -7395,7 +7693,9 @@ module Aws::CognitoIdentityProvider
7395
7693
  # @return [String]
7396
7694
  #
7397
7695
  # @!attribute [rw] username
7398
- # The user name of the user you want to register.
7696
+ # The username of the user that you want to sign up. The value of this
7697
+ # parameter is typically a username, but can be any alias attribute in
7698
+ # your user pool.
7399
7699
  # @return [String]
7400
7700
  #
7401
7701
  # @!attribute [rw] password
@@ -7410,7 +7710,24 @@ module Aws::CognitoIdentityProvider
7410
7710
  # @return [Array<Types::AttributeType>]
7411
7711
  #
7412
7712
  # @!attribute [rw] validation_data
7413
- # The validation data in the request to register a user.
7713
+ # Temporary user attributes that contribute to the outcomes of your
7714
+ # pre sign-up Lambda trigger. This set of key-value pairs are for
7715
+ # custom validation of information that you collect from your users
7716
+ # but don't need to retain.
7717
+ #
7718
+ # Your Lambda function can analyze this additional data and act on it.
7719
+ # Your function might perform external API operations like logging
7720
+ # user attributes and validation data to Amazon CloudWatch Logs.
7721
+ # Validation data might also affect the response that your function
7722
+ # returns to Amazon Cognito, like automatically confirming the user if
7723
+ # they sign up from within your network.
7724
+ #
7725
+ # For more information about the pre sign-up Lambda trigger, see [Pre
7726
+ # sign-up Lambda trigger][1].
7727
+ #
7728
+ #
7729
+ #
7730
+ # [1]: https://docs.aws.amazon.com/cognito/latest/developerguide/user-pool-lambda-pre-sign-up.html
7414
7731
  # @return [Array<Types::AttributeType>]
7415
7732
  #
7416
7733
  # @!attribute [rw] analytics_metadata
@@ -8002,7 +8319,11 @@ module Aws::CognitoIdentityProvider
8002
8319
  # @return [String]
8003
8320
  #
8004
8321
  # @!attribute [rw] username
8005
- # The user pool username.
8322
+ # The username of the user that you want to query or modify. The value
8323
+ # of this parameter is typically your user's username, but it can be
8324
+ # any of their alias attributes. If `username` isn't an alias
8325
+ # attribute in your user pool, you can also use their `sub` in this
8326
+ # request.
8006
8327
  # @return [String]
8007
8328
  #
8008
8329
  # @!attribute [rw] event_id
@@ -8366,11 +8687,56 @@ module Aws::CognitoIdentityProvider
8366
8687
  # @return [Types::TokenValidityUnitsType]
8367
8688
  #
8368
8689
  # @!attribute [rw] read_attributes
8369
- # The read-only attributes of the user pool.
8690
+ # The list of user attributes that you want your app client to have
8691
+ # read-only access to. After your user authenticates in your app,
8692
+ # their access token authorizes them to read their own attribute value
8693
+ # for any attribute in this list. An example of this kind of activity
8694
+ # is when your user selects a link to view their profile information.
8695
+ # Your app makes a [GetUser][1] API request to retrieve and display
8696
+ # your user's profile data.
8697
+ #
8698
+ # When you don't specify the `ReadAttributes` for your app client,
8699
+ # your app can read the values of `email_verified`,
8700
+ # `phone_number_verified`, and the Standard attributes of your user
8701
+ # pool. When your user pool has read access to these default
8702
+ # attributes, `ReadAttributes` doesn't return any information. Amazon
8703
+ # Cognito only populates `ReadAttributes` in the API response if you
8704
+ # have specified your own custom set of read attributes.
8705
+ #
8706
+ #
8707
+ #
8708
+ # [1]: https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_GetUser.html
8370
8709
  # @return [Array<String>]
8371
8710
  #
8372
8711
  # @!attribute [rw] write_attributes
8373
- # The writeable attributes of the user pool.
8712
+ # The list of user attributes that you want your app client to have
8713
+ # write access to. After your user authenticates in your app, their
8714
+ # access token authorizes them to set or modify their own attribute
8715
+ # value for any attribute in this list. An example of this kind of
8716
+ # activity is when you present your user with a form to update their
8717
+ # profile information and they change their last name. Your app then
8718
+ # makes an [UpdateUserAttributes][1] API request and sets
8719
+ # `family_name` to the new value.
8720
+ #
8721
+ # When you don't specify the `WriteAttributes` for your app client,
8722
+ # your app can write the values of the Standard attributes of your
8723
+ # user pool. When your user pool has write access to these default
8724
+ # attributes, `WriteAttributes` doesn't return any information.
8725
+ # Amazon Cognito only populates `WriteAttributes` in the API response
8726
+ # if you have specified your own custom set of write attributes.
8727
+ #
8728
+ # If your app client allows users to sign in through an IdP, this
8729
+ # array must include all attributes that you have mapped to IdP
8730
+ # attributes. Amazon Cognito updates mapped attributes when users sign
8731
+ # in to your application through an IdP. If your app client does not
8732
+ # have write access to a mapped attribute, Amazon Cognito throws an
8733
+ # error when it tries to update the attribute. For more information,
8734
+ # see [Specifying IdP Attribute Mappings for Your user pool][2].
8735
+ #
8736
+ #
8737
+ #
8738
+ # [1]: https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_UpdateUserAttributes.html
8739
+ # [2]: https://docs.aws.amazon.com/cognito/latest/developerguide/cognito-user-pools-specifying-attribute-mapping.html
8374
8740
  # @return [Array<String>]
8375
8741
  #
8376
8742
  # @!attribute [rw] explicit_auth_flows
@@ -9266,11 +9632,56 @@ module Aws::CognitoIdentityProvider
9266
9632
  # @return [Types::TokenValidityUnitsType]
9267
9633
  #
9268
9634
  # @!attribute [rw] read_attributes
9269
- # The Read-only attributes.
9635
+ # The list of user attributes that you want your app client to have
9636
+ # read-only access to. After your user authenticates in your app,
9637
+ # their access token authorizes them to read their own attribute value
9638
+ # for any attribute in this list. An example of this kind of activity
9639
+ # is when your user selects a link to view their profile information.
9640
+ # Your app makes a [GetUser][1] API request to retrieve and display
9641
+ # your user's profile data.
9642
+ #
9643
+ # When you don't specify the `ReadAttributes` for your app client,
9644
+ # your app can read the values of `email_verified`,
9645
+ # `phone_number_verified`, and the Standard attributes of your user
9646
+ # pool. When your user pool has read access to these default
9647
+ # attributes, `ReadAttributes` doesn't return any information. Amazon
9648
+ # Cognito only populates `ReadAttributes` in the API response if you
9649
+ # have specified your own custom set of read attributes.
9650
+ #
9651
+ #
9652
+ #
9653
+ # [1]: https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_GetUser.html
9270
9654
  # @return [Array<String>]
9271
9655
  #
9272
9656
  # @!attribute [rw] write_attributes
9273
- # The writeable attributes.
9657
+ # The list of user attributes that you want your app client to have
9658
+ # write access to. After your user authenticates in your app, their
9659
+ # access token authorizes them to set or modify their own attribute
9660
+ # value for any attribute in this list. An example of this kind of
9661
+ # activity is when you present your user with a form to update their
9662
+ # profile information and they change their last name. Your app then
9663
+ # makes an [UpdateUserAttributes][1] API request and sets
9664
+ # `family_name` to the new value.
9665
+ #
9666
+ # When you don't specify the `WriteAttributes` for your app client,
9667
+ # your app can write the values of the Standard attributes of your
9668
+ # user pool. When your user pool has write access to these default
9669
+ # attributes, `WriteAttributes` doesn't return any information.
9670
+ # Amazon Cognito only populates `WriteAttributes` in the API response
9671
+ # if you have specified your own custom set of write attributes.
9672
+ #
9673
+ # If your app client allows users to sign in through an IdP, this
9674
+ # array must include all attributes that you have mapped to IdP
9675
+ # attributes. Amazon Cognito updates mapped attributes when users sign
9676
+ # in to your application through an IdP. If your app client does not
9677
+ # have write access to a mapped attribute, Amazon Cognito throws an
9678
+ # error when it tries to update the attribute. For more information,
9679
+ # see [Specifying IdP Attribute Mappings for Your user pool][2].
9680
+ #
9681
+ #
9682
+ #
9683
+ # [1]: https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_UpdateUserAttributes.html
9684
+ # [2]: https://docs.aws.amazon.com/cognito/latest/developerguide/cognito-user-pools-specifying-attribute-mapping.html
9274
9685
  # @return [Array<String>]
9275
9686
  #
9276
9687
  # @!attribute [rw] explicit_auth_flows
@@ -9639,7 +10050,7 @@ module Aws::CognitoIdentityProvider
9639
10050
  # @return [Types::LambdaConfigType]
9640
10051
  #
9641
10052
  # @!attribute [rw] status
9642
- # The status of a user pool.
10053
+ # This parameter is no longer used.
9643
10054
  # @return [String]
9644
10055
  #
9645
10056
  # @!attribute [rw] last_modified_date