aws-sdk-cognitoidentityprovider 1.86.0 → 1.88.0

Sign up to get free protection for your applications and to get access to all the features.
@@ -133,8 +133,8 @@ module Aws::CognitoIdentityProvider
133
133
  # The username of the user that you want to query or modify. The value
134
134
  # of this parameter is typically your user's username, but it can be
135
135
  # any of their alias attributes. If `username` isn't an alias
136
- # attribute in your user pool, you can also use their `sub` in this
137
- # request.
136
+ # attribute in your user pool, this value must be the `sub` of a local
137
+ # user or the username of a user from a third-party IdP.
138
138
  # @return [String]
139
139
  #
140
140
  # @!attribute [rw] group_name
@@ -161,8 +161,8 @@ module Aws::CognitoIdentityProvider
161
161
  # The username of the user that you want to query or modify. The value
162
162
  # of this parameter is typically your user's username, but it can be
163
163
  # any of their alias attributes. If `username` isn't an alias
164
- # attribute in your user pool, you can also use their `sub` in this
165
- # request.
164
+ # attribute in your user pool, this value must be the `sub` of a local
165
+ # user or the username of a user from a third-party IdP.
166
166
  # @return [String]
167
167
  #
168
168
  # @!attribute [rw] client_metadata
@@ -474,8 +474,8 @@ module Aws::CognitoIdentityProvider
474
474
  # The username of the user that you want to query or modify. The value
475
475
  # of this parameter is typically your user's username, but it can be
476
476
  # any of their alias attributes. If `username` isn't an alias
477
- # attribute in your user pool, you can also use their `sub` in this
478
- # request.
477
+ # attribute in your user pool, this value must be the `sub` of a local
478
+ # user or the username of a user from a third-party IdP.
479
479
  # @return [String]
480
480
  #
481
481
  # @!attribute [rw] user_attribute_names
@@ -514,8 +514,8 @@ module Aws::CognitoIdentityProvider
514
514
  # The username of the user that you want to query or modify. The value
515
515
  # of this parameter is typically your user's username, but it can be
516
516
  # any of their alias attributes. If `username` isn't an alias
517
- # attribute in your user pool, you can also use their `sub` in this
518
- # request.
517
+ # attribute in your user pool, this value must be the `sub` of a local
518
+ # user or the username of a user from a third-party IdP.
519
519
  # @return [String]
520
520
  #
521
521
  # @see http://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/AdminDeleteUserRequest AWS API Documentation
@@ -559,8 +559,8 @@ module Aws::CognitoIdentityProvider
559
559
  # The username of the user that you want to query or modify. The value
560
560
  # of this parameter is typically your user's username, but it can be
561
561
  # any of their alias attributes. If `username` isn't an alias
562
- # attribute in your user pool, you can also use their `sub` in this
563
- # request.
562
+ # attribute in your user pool, this value must be the `sub` of a local
563
+ # user or the username of a user from a third-party IdP.
564
564
  # @return [String]
565
565
  #
566
566
  # @see http://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/AdminDisableUserRequest AWS API Documentation
@@ -590,8 +590,8 @@ module Aws::CognitoIdentityProvider
590
590
  # The username of the user that you want to query or modify. The value
591
591
  # of this parameter is typically your user's username, but it can be
592
592
  # any of their alias attributes. If `username` isn't an alias
593
- # attribute in your user pool, you can also use their `sub` in this
594
- # request.
593
+ # attribute in your user pool, this value must be the `sub` of a local
594
+ # user or the username of a user from a third-party IdP.
595
595
  # @return [String]
596
596
  #
597
597
  # @see http://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/AdminEnableUserRequest AWS API Documentation
@@ -620,8 +620,8 @@ module Aws::CognitoIdentityProvider
620
620
  # The username of the user that you want to query or modify. The value
621
621
  # of this parameter is typically your user's username, but it can be
622
622
  # any of their alias attributes. If `username` isn't an alias
623
- # attribute in your user pool, you can also use their `sub` in this
624
- # request.
623
+ # attribute in your user pool, this value must be the `sub` of a local
624
+ # user or the username of a user from a third-party IdP.
625
625
  # @return [String]
626
626
  #
627
627
  # @!attribute [rw] device_key
@@ -652,8 +652,8 @@ module Aws::CognitoIdentityProvider
652
652
  # The username of the user that you want to query or modify. The value
653
653
  # of this parameter is typically your user's username, but it can be
654
654
  # any of their alias attributes. If `username` isn't an alias
655
- # attribute in your user pool, you can also use their `sub` in this
656
- # request.
655
+ # attribute in your user pool, this value must be the `sub` of a local
656
+ # user or the username of a user from a third-party IdP.
657
657
  # @return [String]
658
658
  #
659
659
  # @see http://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/AdminGetDeviceRequest AWS API Documentation
@@ -691,8 +691,8 @@ module Aws::CognitoIdentityProvider
691
691
  # The username of the user that you want to query or modify. The value
692
692
  # of this parameter is typically your user's username, but it can be
693
693
  # any of their alias attributes. If `username` isn't an alias
694
- # attribute in your user pool, you can also use their `sub` in this
695
- # request.
694
+ # attribute in your user pool, this value must be the `sub` of a local
695
+ # user or the username of a user from a third-party IdP.
696
696
  # @return [String]
697
697
  #
698
698
  # @see http://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/AdminGetUserRequest AWS API Documentation
@@ -1148,8 +1148,8 @@ module Aws::CognitoIdentityProvider
1148
1148
  # The username of the user that you want to query or modify. The value
1149
1149
  # of this parameter is typically your user's username, but it can be
1150
1150
  # any of their alias attributes. If `username` isn't an alias
1151
- # attribute in your user pool, you can also use their `sub` in this
1152
- # request.
1151
+ # attribute in your user pool, this value must be the `sub` of a local
1152
+ # user or the username of a user from a third-party IdP.
1153
1153
  # @return [String]
1154
1154
  #
1155
1155
  # @!attribute [rw] limit
@@ -1204,8 +1204,8 @@ module Aws::CognitoIdentityProvider
1204
1204
  # The username of the user that you want to query or modify. The value
1205
1205
  # of this parameter is typically your user's username, but it can be
1206
1206
  # any of their alias attributes. If `username` isn't an alias
1207
- # attribute in your user pool, you can also use their `sub` in this
1208
- # request.
1207
+ # attribute in your user pool, this value must be the `sub` of a local
1208
+ # user or the username of a user from a third-party IdP.
1209
1209
  # @return [String]
1210
1210
  #
1211
1211
  # @!attribute [rw] user_pool_id
@@ -1260,8 +1260,8 @@ module Aws::CognitoIdentityProvider
1260
1260
  # The username of the user that you want to query or modify. The value
1261
1261
  # of this parameter is typically your user's username, but it can be
1262
1262
  # any of their alias attributes. If `username` isn't an alias
1263
- # attribute in your user pool, you can also use their `sub` in this
1264
- # request.
1263
+ # attribute in your user pool, this value must be the `sub` of a local
1264
+ # user or the username of a user from a third-party IdP.
1265
1265
  # @return [String]
1266
1266
  #
1267
1267
  # @!attribute [rw] max_results
@@ -1311,8 +1311,8 @@ module Aws::CognitoIdentityProvider
1311
1311
  # The username of the user that you want to query or modify. The value
1312
1312
  # of this parameter is typically your user's username, but it can be
1313
1313
  # any of their alias attributes. If `username` isn't an alias
1314
- # attribute in your user pool, you can also use their `sub` in this
1315
- # request.
1314
+ # attribute in your user pool, this value must be the `sub` of a local
1315
+ # user or the username of a user from a third-party IdP.
1316
1316
  # @return [String]
1317
1317
  #
1318
1318
  # @!attribute [rw] group_name
@@ -1341,8 +1341,8 @@ module Aws::CognitoIdentityProvider
1341
1341
  # The username of the user that you want to query or modify. The value
1342
1342
  # of this parameter is typically your user's username, but it can be
1343
1343
  # any of their alias attributes. If `username` isn't an alias
1344
- # attribute in your user pool, you can also use their `sub` in this
1345
- # request.
1344
+ # attribute in your user pool, this value must be the `sub` of a local
1345
+ # user or the username of a user from a third-party IdP.
1346
1346
  # @return [String]
1347
1347
  #
1348
1348
  # @!attribute [rw] client_metadata
@@ -1661,8 +1661,8 @@ module Aws::CognitoIdentityProvider
1661
1661
  # The username of the user that you want to query or modify. The value
1662
1662
  # of this parameter is typically your user's username, but it can be
1663
1663
  # any of their alias attributes. If `username` isn't an alias
1664
- # attribute in your user pool, you can also use their `sub` in this
1665
- # request.
1664
+ # attribute in your user pool, this value must be the `sub` of a local
1665
+ # user or the username of a user from a third-party IdP.
1666
1666
  # @return [String]
1667
1667
  #
1668
1668
  # @!attribute [rw] user_pool_id
@@ -1693,8 +1693,8 @@ module Aws::CognitoIdentityProvider
1693
1693
  # The username of the user that you want to query or modify. The value
1694
1694
  # of this parameter is typically your user's username, but it can be
1695
1695
  # any of their alias attributes. If `username` isn't an alias
1696
- # attribute in your user pool, you can also use their `sub` in this
1697
- # request.
1696
+ # attribute in your user pool, this value must be the `sub` of a local
1697
+ # user or the username of a user from a third-party IdP.
1698
1698
  # @return [String]
1699
1699
  #
1700
1700
  # @!attribute [rw] password
@@ -1732,8 +1732,8 @@ module Aws::CognitoIdentityProvider
1732
1732
  # The username of the user that you want to query or modify. The value
1733
1733
  # of this parameter is typically your user's username, but it can be
1734
1734
  # any of their alias attributes. If `username` isn't an alias
1735
- # attribute in your user pool, you can also use their `sub` in this
1736
- # request.
1735
+ # attribute in your user pool, this value must be the `sub` of a local
1736
+ # user or the username of a user from a third-party IdP.
1737
1737
  # @return [String]
1738
1738
  #
1739
1739
  # @!attribute [rw] mfa_options
@@ -1766,8 +1766,8 @@ module Aws::CognitoIdentityProvider
1766
1766
  # The username of the user that you want to query or modify. The value
1767
1767
  # of this parameter is typically your user's username, but it can be
1768
1768
  # any of their alias attributes. If `username` isn't an alias
1769
- # attribute in your user pool, you can also use their `sub` in this
1770
- # request.
1769
+ # attribute in your user pool, this value must be the `sub` of a local
1770
+ # user or the username of a user from a third-party IdP.
1771
1771
  # @return [String]
1772
1772
  #
1773
1773
  # @!attribute [rw] event_id
@@ -1809,8 +1809,8 @@ module Aws::CognitoIdentityProvider
1809
1809
  # The username of the user that you want to query or modify. The value
1810
1810
  # of this parameter is typically your user's username, but it can be
1811
1811
  # any of their alias attributes. If `username` isn't an alias
1812
- # attribute in your user pool, you can also use their `sub` in this
1813
- # request.
1812
+ # attribute in your user pool, this value must be the `sub` of a local
1813
+ # user or the username of a user from a third-party IdP.
1814
1814
  # @return [String]
1815
1815
  #
1816
1816
  # @!attribute [rw] device_key
@@ -1851,8 +1851,8 @@ module Aws::CognitoIdentityProvider
1851
1851
  # The username of the user that you want to query or modify. The value
1852
1852
  # of this parameter is typically your user's username, but it can be
1853
1853
  # any of their alias attributes. If `username` isn't an alias
1854
- # attribute in your user pool, you can also use their `sub` in this
1855
- # request.
1854
+ # attribute in your user pool, this value must be the `sub` of a local
1855
+ # user or the username of a user from a third-party IdP.
1856
1856
  # @return [String]
1857
1857
  #
1858
1858
  # @!attribute [rw] user_attributes
@@ -1944,8 +1944,8 @@ module Aws::CognitoIdentityProvider
1944
1944
  # The username of the user that you want to query or modify. The value
1945
1945
  # of this parameter is typically your user's username, but it can be
1946
1946
  # any of their alias attributes. If `username` isn't an alias
1947
- # attribute in your user pool, you can also use their `sub` in this
1948
- # request.
1947
+ # attribute in your user pool, this value must be the `sub` of a local
1948
+ # user or the username of a user from a third-party IdP.
1949
1949
  # @return [String]
1950
1950
  #
1951
1951
  # @see http://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/AdminUserGlobalSignOutRequest AWS API Documentation
@@ -2461,8 +2461,8 @@ module Aws::CognitoIdentityProvider
2461
2461
  # The username of the user that you want to query or modify. The value
2462
2462
  # of this parameter is typically your user's username, but it can be
2463
2463
  # any of their alias attributes. If `username` isn't an alias
2464
- # attribute in your user pool, you can also use their `sub` in this
2465
- # request.
2464
+ # attribute in your user pool, this value must be the `sub` of a local
2465
+ # user or the username of a user from a third-party IdP.
2466
2466
  # @return [String]
2467
2467
  #
2468
2468
  # @!attribute [rw] confirmation_code
@@ -2567,8 +2567,8 @@ module Aws::CognitoIdentityProvider
2567
2567
  # The username of the user that you want to query or modify. The value
2568
2568
  # of this parameter is typically your user's username, but it can be
2569
2569
  # any of their alias attributes. If `username` isn't an alias
2570
- # attribute in your user pool, you can also use their `sub` in this
2571
- # request.
2570
+ # attribute in your user pool, this value must be the `sub` of a local
2571
+ # user or the username of a user from a third-party IdP.
2572
2572
  # @return [String]
2573
2573
  #
2574
2574
  # @!attribute [rw] confirmation_code
@@ -2775,74 +2775,127 @@ module Aws::CognitoIdentityProvider
2775
2775
  # @return [String]
2776
2776
  #
2777
2777
  # @!attribute [rw] provider_details
2778
- # The IdP details. The following list describes the provider detail
2779
- # keys for each IdP type.
2780
- #
2781
- # * For Google and Login with Amazon:
2782
- #
2783
- # * client\_id
2784
- #
2785
- # * client\_secret
2786
- #
2787
- # * authorize\_scopes
2788
- #
2789
- # * For Facebook:
2790
- #
2791
- # * client\_id
2792
- #
2793
- # * client\_secret
2794
- #
2795
- # * authorize\_scopes
2796
- #
2797
- # * api\_version
2798
- #
2799
- # * For Sign in with Apple:
2800
- #
2801
- # * client\_id
2802
- #
2803
- # * team\_id
2804
- #
2805
- # * key\_id
2806
- #
2807
- # * private\_key
2808
- #
2809
- # * authorize\_scopes
2810
- #
2811
- # * For OpenID Connect (OIDC) providers:
2812
- #
2813
- # * client\_id
2814
- #
2815
- # * client\_secret
2816
- #
2817
- # * attributes\_request\_method
2818
- #
2819
- # * oidc\_issuer
2820
- #
2821
- # * authorize\_scopes
2822
- #
2823
- # * The following keys are only present if Amazon Cognito didn't
2824
- # discover them at the `oidc_issuer` URL.
2825
- #
2826
- # * authorize\_url
2827
- #
2828
- # * token\_url
2829
- #
2830
- # * attributes\_url
2831
- #
2832
- # * jwks\_uri
2833
- #
2834
- # * Amazon Cognito sets the value of the following keys
2835
- # automatically. They are read-only.
2836
- #
2837
- # * attributes\_url\_add\_attributes
2838
- #
2839
- # ^
2840
- #
2841
- # * For SAML providers:
2842
- #
2843
- # * MetadataFile or MetadataURL
2844
- #
2845
- # * IDPSignout *optional*
2778
+ # The scopes, URLs, and identifiers for your external identity
2779
+ # provider. The following examples describe the provider detail keys
2780
+ # for each IdP type. These values and their schema are subject to
2781
+ # change. Social IdP `authorize_scopes` values must match the values
2782
+ # listed here.
2783
+ #
2784
+ # OpenID Connect (OIDC)
2785
+ #
2786
+ # : Amazon Cognito accepts the following elements when it can't
2787
+ # discover endpoint URLs from `oidc_issuer`: `attributes_url`,
2788
+ # `authorize_url`, `jwks_uri`, `token_url`.
2789
+ #
2790
+ # Create or update request: `"ProviderDetails": \{
2791
+ # "attributes_request_method": "GET", "attributes_url":
2792
+ # "https://auth.example.com/userInfo", "authorize_scopes": "openid
2793
+ # profile email", "authorize_url":
2794
+ # "https://auth.example.com/authorize", "client_id":
2795
+ # "1example23456789", "client_secret": "provider-app-client-secret",
2796
+ # "jwks_uri": "https://auth.example.com/.well-known/jwks.json",
2797
+ # "oidc_issuer": "https://auth.example.com", "token_url":
2798
+ # "https://example.com/token" \}`
2799
+ #
2800
+ # Describe response: `"ProviderDetails": \{
2801
+ # "attributes_request_method": "GET", "attributes_url":
2802
+ # "https://auth.example.com/userInfo",
2803
+ # "attributes_url_add_attributes": "false", "authorize_scopes":
2804
+ # "openid profile email", "authorize_url":
2805
+ # "https://auth.example.com/authorize", "client_id":
2806
+ # "1example23456789", "client_secret": "provider-app-client-secret",
2807
+ # "jwks_uri": "https://auth.example.com/.well-known/jwks.json",
2808
+ # "oidc_issuer": "https://auth.example.com", "token_url":
2809
+ # "https://example.com/token" \}`
2810
+ #
2811
+ # SAML
2812
+ #
2813
+ # : Create or update request with Metadata URL: `"ProviderDetails": \{
2814
+ # "IDPInit": "true", "IDPSignout": "true", "EncryptedResponses" :
2815
+ # "true", "MetadataURL":
2816
+ # "https://auth.example.com/sso/saml/metadata",
2817
+ # "RequestSigningAlgorithm": "rsa-sha256" \}`
2818
+ #
2819
+ # Create or update request with Metadata file: `"ProviderDetails":
2820
+ # \{ "IDPInit": "true", "IDPSignout": "true", "EncryptedResponses" :
2821
+ # "true", "MetadataFile": "[metadata XML]",
2822
+ # "RequestSigningAlgorithm": "rsa-sha256" \}`
2823
+ #
2824
+ # The value of `MetadataFile` must be the plaintext metadata
2825
+ # document with all quote (") characters escaped by backslashes.
2826
+ #
2827
+ # Describe response: `"ProviderDetails": \{ "IDPInit": "true",
2828
+ # "IDPSignout": "true", "EncryptedResponses" : "true",
2829
+ # "ActiveEncryptionCertificate": "[certificate]", "MetadataURL":
2830
+ # "https://auth.example.com/sso/saml/metadata",
2831
+ # "RequestSigningAlgorithm": "rsa-sha256", "SLORedirectBindingURI":
2832
+ # "https://auth.example.com/slo/saml", "SSORedirectBindingURI":
2833
+ # "https://auth.example.com/sso/saml" \}`
2834
+ #
2835
+ # LoginWithAmazon
2836
+ #
2837
+ # : Create or update request: `"ProviderDetails": \{
2838
+ # "authorize_scopes": "profile postal_code", "client_id":
2839
+ # "amzn1.application-oa2-client.1example23456789", "client_secret":
2840
+ # "provider-app-client-secret"`
2841
+ #
2842
+ # Describe response: `"ProviderDetails": \{ "attributes_url":
2843
+ # "https://api.amazon.com/user/profile",
2844
+ # "attributes_url_add_attributes": "false", "authorize_scopes":
2845
+ # "profile postal_code", "authorize_url":
2846
+ # "https://www.amazon.com/ap/oa", "client_id":
2847
+ # "amzn1.application-oa2-client.1example23456789", "client_secret":
2848
+ # "provider-app-client-secret", "token_request_method": "POST",
2849
+ # "token_url": "https://api.amazon.com/auth/o2/token" \}`
2850
+ #
2851
+ # Google
2852
+ #
2853
+ # : Create or update request: `"ProviderDetails": \{
2854
+ # "authorize_scopes": "email profile openid", "client_id":
2855
+ # "1example23456789.apps.googleusercontent.com", "client_secret":
2856
+ # "provider-app-client-secret" \}`
2857
+ #
2858
+ # Describe response: `"ProviderDetails": \{ "attributes_url":
2859
+ # "https://people.googleapis.com/v1/people/me?personFields=",
2860
+ # "attributes_url_add_attributes": "true", "authorize_scopes":
2861
+ # "email profile openid", "authorize_url":
2862
+ # "https://accounts.google.com/o/oauth2/v2/auth", "client_id":
2863
+ # "1example23456789.apps.googleusercontent.com", "client_secret":
2864
+ # "provider-app-client-secret", "oidc_issuer":
2865
+ # "https://accounts.google.com", "token_request_method": "POST",
2866
+ # "token_url": "https://www.googleapis.com/oauth2/v4/token" \}`
2867
+ #
2868
+ # SignInWithApple
2869
+ #
2870
+ # : Create or update request: `"ProviderDetails": \{
2871
+ # "authorize_scopes": "email name", "client_id":
2872
+ # "com.example.cognito", "private_key": "1EXAMPLE", "key_id":
2873
+ # "2EXAMPLE", "team_id": "3EXAMPLE" \}`
2874
+ #
2875
+ # Describe response: `"ProviderDetails": \{
2876
+ # "attributes_url_add_attributes": "false", "authorize_scopes":
2877
+ # "email name", "authorize_url":
2878
+ # "https://appleid.apple.com/auth/authorize", "client_id":
2879
+ # "com.example.cognito", "key_id": "1EXAMPLE", "oidc_issuer":
2880
+ # "https://appleid.apple.com", "team_id": "2EXAMPLE",
2881
+ # "token_request_method": "POST", "token_url":
2882
+ # "https://appleid.apple.com/auth/token" \}`
2883
+ #
2884
+ # Facebook
2885
+ #
2886
+ # : Create or update request: `"ProviderDetails": \{ "api_version":
2887
+ # "v17.0", "authorize_scopes": "public_profile, email", "client_id":
2888
+ # "1example23456789", "client_secret": "provider-app-client-secret"
2889
+ # \}`
2890
+ #
2891
+ # Describe response: `"ProviderDetails": \{ "api_version": "v17.0",
2892
+ # "attributes_url": "https://graph.facebook.com/v17.0/me?fields=",
2893
+ # "attributes_url_add_attributes": "true", "authorize_scopes":
2894
+ # "public_profile, email", "authorize_url":
2895
+ # "https://www.facebook.com/v17.0/dialog/oauth", "client_id":
2896
+ # "1example23456789", "client_secret": "provider-app-client-secret",
2897
+ # "token_request_method": "GET", "token_url":
2898
+ # "https://graph.facebook.com/v17.0/oauth/access_token" \}`
2846
2899
  # @return [Hash<String,String>]
2847
2900
  #
2848
2901
  # @!attribute [rw] attribute_mapping
@@ -3190,7 +3243,9 @@ module Aws::CognitoIdentityProvider
3190
3243
  # @return [String]
3191
3244
  #
3192
3245
  # @!attribute [rw] allowed_o_auth_flows
3193
- # The allowed OAuth flows.
3246
+ # The OAuth grant types that you want your app client to generate. To
3247
+ # create an app client that generates client credentials grants, you
3248
+ # must add `client_credentials` as the only allowed OAuth flow.
3194
3249
  #
3195
3250
  # code
3196
3251
  #
@@ -3388,6 +3443,9 @@ module Aws::CognitoIdentityProvider
3388
3443
  # @!attribute [rw] cloud_front_domain
3389
3444
  # The Amazon CloudFront endpoint that you use as the target of the
3390
3445
  # alias that you set up with your Domain Name Service (DNS) provider.
3446
+ # Amazon Cognito returns this value if you set a custom domain with
3447
+ # `CustomDomainConfig`. If you set an Amazon Cognito prefix domain,
3448
+ # this operation returns a blank response.
3391
3449
  # @return [String]
3392
3450
  #
3393
3451
  # @see http://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/CreateUserPoolDomainResponse AWS API Documentation
@@ -4592,8 +4650,8 @@ module Aws::CognitoIdentityProvider
4592
4650
  # The username of the user that you want to query or modify. The value
4593
4651
  # of this parameter is typically your user's username, but it can be
4594
4652
  # any of their alias attributes. If `username` isn't an alias
4595
- # attribute in your user pool, you can also use their `sub` in this
4596
- # request.
4653
+ # attribute in your user pool, this value must be the `sub` of a local
4654
+ # user or the username of a user from a third-party IdP.
4597
4655
  # @return [String]
4598
4656
  #
4599
4657
  # @!attribute [rw] analytics_metadata
@@ -5196,77 +5254,127 @@ module Aws::CognitoIdentityProvider
5196
5254
  # @return [String]
5197
5255
  #
5198
5256
  # @!attribute [rw] provider_details
5199
- # The IdP details. The following list describes the provider detail
5200
- # keys for each IdP type.
5201
- #
5202
- # * For Google and Login with Amazon:
5203
- #
5204
- # * client\_id
5205
- #
5206
- # * client\_secret
5207
- #
5208
- # * authorize\_scopes
5209
- #
5210
- # * For Facebook:
5211
- #
5212
- # * client\_id
5213
- #
5214
- # * client\_secret
5215
- #
5216
- # * authorize\_scopes
5217
- #
5218
- # * api\_version
5219
- #
5220
- # * For Sign in with Apple:
5221
- #
5222
- # * client\_id
5223
- #
5224
- # * team\_id
5225
- #
5226
- # * key\_id
5227
- #
5228
- # * private\_key
5229
- #
5230
- # *You can submit a private\_key when you add or update an IdP.
5231
- # Describe operations don't return the private key.*
5232
- #
5233
- # * authorize\_scopes
5234
- #
5235
- # * For OIDC providers:
5236
- #
5237
- # * client\_id
5238
- #
5239
- # * client\_secret
5240
- #
5241
- # * attributes\_request\_method
5242
- #
5243
- # * oidc\_issuer
5244
- #
5245
- # * authorize\_scopes
5246
- #
5247
- # * The following keys are only present if Amazon Cognito didn't
5248
- # discover them at the `oidc_issuer` URL.
5249
- #
5250
- # * authorize\_url
5251
- #
5252
- # * token\_url
5253
- #
5254
- # * attributes\_url
5255
- #
5256
- # * jwks\_uri
5257
- #
5258
- # * Amazon Cognito sets the value of the following keys
5259
- # automatically. They are read-only.
5260
- #
5261
- # * attributes\_url\_add\_attributes
5262
- #
5263
- # ^
5264
- #
5265
- # * For SAML providers:
5266
- #
5267
- # * MetadataFile or MetadataURL
5268
- #
5269
- # * IDPSignout *optional*
5257
+ # The scopes, URLs, and identifiers for your external identity
5258
+ # provider. The following examples describe the provider detail keys
5259
+ # for each IdP type. These values and their schema are subject to
5260
+ # change. Social IdP `authorize_scopes` values must match the values
5261
+ # listed here.
5262
+ #
5263
+ # OpenID Connect (OIDC)
5264
+ #
5265
+ # : Amazon Cognito accepts the following elements when it can't
5266
+ # discover endpoint URLs from `oidc_issuer`: `attributes_url`,
5267
+ # `authorize_url`, `jwks_uri`, `token_url`.
5268
+ #
5269
+ # Create or update request: `"ProviderDetails": \{
5270
+ # "attributes_request_method": "GET", "attributes_url":
5271
+ # "https://auth.example.com/userInfo", "authorize_scopes": "openid
5272
+ # profile email", "authorize_url":
5273
+ # "https://auth.example.com/authorize", "client_id":
5274
+ # "1example23456789", "client_secret": "provider-app-client-secret",
5275
+ # "jwks_uri": "https://auth.example.com/.well-known/jwks.json",
5276
+ # "oidc_issuer": "https://auth.example.com", "token_url":
5277
+ # "https://example.com/token" \}`
5278
+ #
5279
+ # Describe response: `"ProviderDetails": \{
5280
+ # "attributes_request_method": "GET", "attributes_url":
5281
+ # "https://auth.example.com/userInfo",
5282
+ # "attributes_url_add_attributes": "false", "authorize_scopes":
5283
+ # "openid profile email", "authorize_url":
5284
+ # "https://auth.example.com/authorize", "client_id":
5285
+ # "1example23456789", "client_secret": "provider-app-client-secret",
5286
+ # "jwks_uri": "https://auth.example.com/.well-known/jwks.json",
5287
+ # "oidc_issuer": "https://auth.example.com", "token_url":
5288
+ # "https://example.com/token" \}`
5289
+ #
5290
+ # SAML
5291
+ #
5292
+ # : Create or update request with Metadata URL: `"ProviderDetails": \{
5293
+ # "IDPInit": "true", "IDPSignout": "true", "EncryptedResponses" :
5294
+ # "true", "MetadataURL":
5295
+ # "https://auth.example.com/sso/saml/metadata",
5296
+ # "RequestSigningAlgorithm": "rsa-sha256" \}`
5297
+ #
5298
+ # Create or update request with Metadata file: `"ProviderDetails":
5299
+ # \{ "IDPInit": "true", "IDPSignout": "true", "EncryptedResponses" :
5300
+ # "true", "MetadataFile": "[metadata XML]",
5301
+ # "RequestSigningAlgorithm": "rsa-sha256" \}`
5302
+ #
5303
+ # The value of `MetadataFile` must be the plaintext metadata
5304
+ # document with all quote (") characters escaped by backslashes.
5305
+ #
5306
+ # Describe response: `"ProviderDetails": \{ "IDPInit": "true",
5307
+ # "IDPSignout": "true", "EncryptedResponses" : "true",
5308
+ # "ActiveEncryptionCertificate": "[certificate]", "MetadataURL":
5309
+ # "https://auth.example.com/sso/saml/metadata",
5310
+ # "RequestSigningAlgorithm": "rsa-sha256", "SLORedirectBindingURI":
5311
+ # "https://auth.example.com/slo/saml", "SSORedirectBindingURI":
5312
+ # "https://auth.example.com/sso/saml" \}`
5313
+ #
5314
+ # LoginWithAmazon
5315
+ #
5316
+ # : Create or update request: `"ProviderDetails": \{
5317
+ # "authorize_scopes": "profile postal_code", "client_id":
5318
+ # "amzn1.application-oa2-client.1example23456789", "client_secret":
5319
+ # "provider-app-client-secret"`
5320
+ #
5321
+ # Describe response: `"ProviderDetails": \{ "attributes_url":
5322
+ # "https://api.amazon.com/user/profile",
5323
+ # "attributes_url_add_attributes": "false", "authorize_scopes":
5324
+ # "profile postal_code", "authorize_url":
5325
+ # "https://www.amazon.com/ap/oa", "client_id":
5326
+ # "amzn1.application-oa2-client.1example23456789", "client_secret":
5327
+ # "provider-app-client-secret", "token_request_method": "POST",
5328
+ # "token_url": "https://api.amazon.com/auth/o2/token" \}`
5329
+ #
5330
+ # Google
5331
+ #
5332
+ # : Create or update request: `"ProviderDetails": \{
5333
+ # "authorize_scopes": "email profile openid", "client_id":
5334
+ # "1example23456789.apps.googleusercontent.com", "client_secret":
5335
+ # "provider-app-client-secret" \}`
5336
+ #
5337
+ # Describe response: `"ProviderDetails": \{ "attributes_url":
5338
+ # "https://people.googleapis.com/v1/people/me?personFields=",
5339
+ # "attributes_url_add_attributes": "true", "authorize_scopes":
5340
+ # "email profile openid", "authorize_url":
5341
+ # "https://accounts.google.com/o/oauth2/v2/auth", "client_id":
5342
+ # "1example23456789.apps.googleusercontent.com", "client_secret":
5343
+ # "provider-app-client-secret", "oidc_issuer":
5344
+ # "https://accounts.google.com", "token_request_method": "POST",
5345
+ # "token_url": "https://www.googleapis.com/oauth2/v4/token" \}`
5346
+ #
5347
+ # SignInWithApple
5348
+ #
5349
+ # : Create or update request: `"ProviderDetails": \{
5350
+ # "authorize_scopes": "email name", "client_id":
5351
+ # "com.example.cognito", "private_key": "1EXAMPLE", "key_id":
5352
+ # "2EXAMPLE", "team_id": "3EXAMPLE" \}`
5353
+ #
5354
+ # Describe response: `"ProviderDetails": \{
5355
+ # "attributes_url_add_attributes": "false", "authorize_scopes":
5356
+ # "email name", "authorize_url":
5357
+ # "https://appleid.apple.com/auth/authorize", "client_id":
5358
+ # "com.example.cognito", "key_id": "1EXAMPLE", "oidc_issuer":
5359
+ # "https://appleid.apple.com", "team_id": "2EXAMPLE",
5360
+ # "token_request_method": "POST", "token_url":
5361
+ # "https://appleid.apple.com/auth/token" \}`
5362
+ #
5363
+ # Facebook
5364
+ #
5365
+ # : Create or update request: `"ProviderDetails": \{ "api_version":
5366
+ # "v17.0", "authorize_scopes": "public_profile, email", "client_id":
5367
+ # "1example23456789", "client_secret": "provider-app-client-secret"
5368
+ # \}`
5369
+ #
5370
+ # Describe response: `"ProviderDetails": \{ "api_version": "v17.0",
5371
+ # "attributes_url": "https://graph.facebook.com/v17.0/me?fields=",
5372
+ # "attributes_url_add_attributes": "true", "authorize_scopes":
5373
+ # "public_profile, email", "authorize_url":
5374
+ # "https://www.facebook.com/v17.0/dialog/oauth", "client_id":
5375
+ # "1example23456789", "client_secret": "provider-app-client-secret",
5376
+ # "token_request_method": "GET", "token_url":
5377
+ # "https://graph.facebook.com/v17.0/oauth/access_token" \}`
5270
5378
  # @return [Hash<String,String>]
5271
5379
  #
5272
5380
  # @!attribute [rw] attribute_mapping
@@ -5762,16 +5870,16 @@ module Aws::CognitoIdentityProvider
5762
5870
  # You can set ``
5763
5871
  # @return [String]
5764
5872
  #
5873
+ # @!attribute [rw] user_migration
5874
+ # The user migration Lambda config type.
5875
+ # @return [String]
5876
+ #
5765
5877
  # @!attribute [rw] pre_token_generation_config
5766
5878
  # The detailed configuration of a pre token generation trigger. If you
5767
5879
  # also set an ARN in `PreTokenGeneration`, its value must be identical
5768
5880
  # to `PreTokenGenerationConfig`.
5769
5881
  # @return [Types::PreTokenGenerationVersionConfigType]
5770
5882
  #
5771
- # @!attribute [rw] user_migration
5772
- # The user migration Lambda config type.
5773
- # @return [String]
5774
- #
5775
5883
  # @!attribute [rw] custom_sms_sender
5776
5884
  # A custom SMS sender Lambda trigger.
5777
5885
  # @return [Types::CustomSMSLambdaVersionConfigType]
@@ -5799,8 +5907,8 @@ module Aws::CognitoIdentityProvider
5799
5907
  :create_auth_challenge,
5800
5908
  :verify_auth_challenge_response,
5801
5909
  :pre_token_generation,
5802
- :pre_token_generation_config,
5803
5910
  :user_migration,
5911
+ :pre_token_generation_config,
5804
5912
  :custom_sms_sender,
5805
5913
  :custom_email_sender,
5806
5914
  :kms_key_id)
@@ -6257,15 +6365,15 @@ module Aws::CognitoIdentityProvider
6257
6365
  # @!attribute [rw] filter
6258
6366
  # A filter string of the form "*AttributeName* *Filter-Type*
6259
6367
  # "*AttributeValue*"". Quotation marks within the filter string
6260
- # must be escaped using the backslash (\\) character. For example,
6261
- # "`family_name` = \\"Reddy\\"".
6368
+ # must be escaped using the backslash (``) character. For example,
6369
+ # `"family_name = "Reddy""`.
6262
6370
  #
6263
6371
  # * *AttributeName*: The name of the attribute to search for. You can
6264
6372
  # only search for one attribute at a time.
6265
6373
  #
6266
- # * *Filter-Type*: For an exact match, use =, for example,
6267
- # "`given_name` = \\"Jon\\"". For a prefix ("starts with")
6268
- # match, use ^=, for example, "`given_name` ^= \\"Jon\\"".
6374
+ # * *Filter-Type*: For an exact match, use `=`, for example,
6375
+ # "`given_name = "Jon"`". For a prefix ("starts with") match,
6376
+ # use `^=`, for example, "`given_name ^= "Jon"`".
6269
6377
  #
6270
6378
  # * *AttributeValue*: The attribute value that must be matched for
6271
6379
  # each user.
@@ -6605,7 +6713,9 @@ module Aws::CognitoIdentityProvider
6605
6713
  # @return [String]
6606
6714
  #
6607
6715
  # @!attribute [rw] max_value
6608
- # The maximum value of an attribute that is of the number data type.
6716
+ # The maximum length of a number attribute value. Must be a number
6717
+ # less than or equal to `2^1023`, represented as a string with a
6718
+ # length of 131072 characters or fewer.
6609
6719
  # @return [String]
6610
6720
  #
6611
6721
  # @see http://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/NumberAttributeConstraintsType AWS API Documentation
@@ -6832,8 +6942,8 @@ module Aws::CognitoIdentityProvider
6832
6942
  # The username of the user that you want to query or modify. The value
6833
6943
  # of this parameter is typically your user's username, but it can be
6834
6944
  # any of their alias attributes. If `username` isn't an alias
6835
- # attribute in your user pool, you can also use their `sub` in this
6836
- # request.
6945
+ # attribute in your user pool, this value must be the `sub` of a local
6946
+ # user or the username of a user from a third-party IdP.
6837
6947
  # @return [String]
6838
6948
  #
6839
6949
  # @!attribute [rw] analytics_metadata
@@ -8049,7 +8159,9 @@ module Aws::CognitoIdentityProvider
8049
8159
  # @return [String]
8050
8160
  #
8051
8161
  # @!attribute [rw] max_length
8052
- # The maximum length.
8162
+ # The maximum length of a string attribute value. Must be a number
8163
+ # less than or equal to `2^1023`, represented as a string with a
8164
+ # length of 131072 characters or fewer.
8053
8165
  # @return [String]
8054
8166
  #
8055
8167
  # @see http://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/StringAttributeConstraintsType AWS API Documentation
@@ -8322,8 +8434,8 @@ module Aws::CognitoIdentityProvider
8322
8434
  # The username of the user that you want to query or modify. The value
8323
8435
  # of this parameter is typically your user's username, but it can be
8324
8436
  # any of their alias attributes. If `username` isn't an alias
8325
- # attribute in your user pool, you can also use their `sub` in this
8326
- # request.
8437
+ # attribute in your user pool, this value must be the `sub` of a local
8438
+ # user or the username of a user from a third-party IdP.
8327
8439
  # @return [String]
8328
8440
  #
8329
8441
  # @!attribute [rw] event_id
@@ -8451,8 +8563,127 @@ module Aws::CognitoIdentityProvider
8451
8563
  # @return [String]
8452
8564
  #
8453
8565
  # @!attribute [rw] provider_details
8454
- # The IdP details to be updated, such as `MetadataURL` and
8455
- # `MetadataFile`.
8566
+ # The scopes, URLs, and identifiers for your external identity
8567
+ # provider. The following examples describe the provider detail keys
8568
+ # for each IdP type. These values and their schema are subject to
8569
+ # change. Social IdP `authorize_scopes` values must match the values
8570
+ # listed here.
8571
+ #
8572
+ # OpenID Connect (OIDC)
8573
+ #
8574
+ # : Amazon Cognito accepts the following elements when it can't
8575
+ # discover endpoint URLs from `oidc_issuer`: `attributes_url`,
8576
+ # `authorize_url`, `jwks_uri`, `token_url`.
8577
+ #
8578
+ # Create or update request: `"ProviderDetails": \{
8579
+ # "attributes_request_method": "GET", "attributes_url":
8580
+ # "https://auth.example.com/userInfo", "authorize_scopes": "openid
8581
+ # profile email", "authorize_url":
8582
+ # "https://auth.example.com/authorize", "client_id":
8583
+ # "1example23456789", "client_secret": "provider-app-client-secret",
8584
+ # "jwks_uri": "https://auth.example.com/.well-known/jwks.json",
8585
+ # "oidc_issuer": "https://auth.example.com", "token_url":
8586
+ # "https://example.com/token" \}`
8587
+ #
8588
+ # Describe response: `"ProviderDetails": \{
8589
+ # "attributes_request_method": "GET", "attributes_url":
8590
+ # "https://auth.example.com/userInfo",
8591
+ # "attributes_url_add_attributes": "false", "authorize_scopes":
8592
+ # "openid profile email", "authorize_url":
8593
+ # "https://auth.example.com/authorize", "client_id":
8594
+ # "1example23456789", "client_secret": "provider-app-client-secret",
8595
+ # "jwks_uri": "https://auth.example.com/.well-known/jwks.json",
8596
+ # "oidc_issuer": "https://auth.example.com", "token_url":
8597
+ # "https://example.com/token" \}`
8598
+ #
8599
+ # SAML
8600
+ #
8601
+ # : Create or update request with Metadata URL: `"ProviderDetails": \{
8602
+ # "IDPInit": "true", "IDPSignout": "true", "EncryptedResponses" :
8603
+ # "true", "MetadataURL":
8604
+ # "https://auth.example.com/sso/saml/metadata",
8605
+ # "RequestSigningAlgorithm": "rsa-sha256" \}`
8606
+ #
8607
+ # Create or update request with Metadata file: `"ProviderDetails":
8608
+ # \{ "IDPInit": "true", "IDPSignout": "true", "EncryptedResponses" :
8609
+ # "true", "MetadataFile": "[metadata XML]",
8610
+ # "RequestSigningAlgorithm": "rsa-sha256" \}`
8611
+ #
8612
+ # The value of `MetadataFile` must be the plaintext metadata
8613
+ # document with all quote (") characters escaped by backslashes.
8614
+ #
8615
+ # Describe response: `"ProviderDetails": \{ "IDPInit": "true",
8616
+ # "IDPSignout": "true", "EncryptedResponses" : "true",
8617
+ # "ActiveEncryptionCertificate": "[certificate]", "MetadataURL":
8618
+ # "https://auth.example.com/sso/saml/metadata",
8619
+ # "RequestSigningAlgorithm": "rsa-sha256", "SLORedirectBindingURI":
8620
+ # "https://auth.example.com/slo/saml", "SSORedirectBindingURI":
8621
+ # "https://auth.example.com/sso/saml" \}`
8622
+ #
8623
+ # LoginWithAmazon
8624
+ #
8625
+ # : Create or update request: `"ProviderDetails": \{
8626
+ # "authorize_scopes": "profile postal_code", "client_id":
8627
+ # "amzn1.application-oa2-client.1example23456789", "client_secret":
8628
+ # "provider-app-client-secret"`
8629
+ #
8630
+ # Describe response: `"ProviderDetails": \{ "attributes_url":
8631
+ # "https://api.amazon.com/user/profile",
8632
+ # "attributes_url_add_attributes": "false", "authorize_scopes":
8633
+ # "profile postal_code", "authorize_url":
8634
+ # "https://www.amazon.com/ap/oa", "client_id":
8635
+ # "amzn1.application-oa2-client.1example23456789", "client_secret":
8636
+ # "provider-app-client-secret", "token_request_method": "POST",
8637
+ # "token_url": "https://api.amazon.com/auth/o2/token" \}`
8638
+ #
8639
+ # Google
8640
+ #
8641
+ # : Create or update request: `"ProviderDetails": \{
8642
+ # "authorize_scopes": "email profile openid", "client_id":
8643
+ # "1example23456789.apps.googleusercontent.com", "client_secret":
8644
+ # "provider-app-client-secret" \}`
8645
+ #
8646
+ # Describe response: `"ProviderDetails": \{ "attributes_url":
8647
+ # "https://people.googleapis.com/v1/people/me?personFields=",
8648
+ # "attributes_url_add_attributes": "true", "authorize_scopes":
8649
+ # "email profile openid", "authorize_url":
8650
+ # "https://accounts.google.com/o/oauth2/v2/auth", "client_id":
8651
+ # "1example23456789.apps.googleusercontent.com", "client_secret":
8652
+ # "provider-app-client-secret", "oidc_issuer":
8653
+ # "https://accounts.google.com", "token_request_method": "POST",
8654
+ # "token_url": "https://www.googleapis.com/oauth2/v4/token" \}`
8655
+ #
8656
+ # SignInWithApple
8657
+ #
8658
+ # : Create or update request: `"ProviderDetails": \{
8659
+ # "authorize_scopes": "email name", "client_id":
8660
+ # "com.example.cognito", "private_key": "1EXAMPLE", "key_id":
8661
+ # "2EXAMPLE", "team_id": "3EXAMPLE" \}`
8662
+ #
8663
+ # Describe response: `"ProviderDetails": \{
8664
+ # "attributes_url_add_attributes": "false", "authorize_scopes":
8665
+ # "email name", "authorize_url":
8666
+ # "https://appleid.apple.com/auth/authorize", "client_id":
8667
+ # "com.example.cognito", "key_id": "1EXAMPLE", "oidc_issuer":
8668
+ # "https://appleid.apple.com", "team_id": "2EXAMPLE",
8669
+ # "token_request_method": "POST", "token_url":
8670
+ # "https://appleid.apple.com/auth/token" \}`
8671
+ #
8672
+ # Facebook
8673
+ #
8674
+ # : Create or update request: `"ProviderDetails": \{ "api_version":
8675
+ # "v17.0", "authorize_scopes": "public_profile, email", "client_id":
8676
+ # "1example23456789", "client_secret": "provider-app-client-secret"
8677
+ # \}`
8678
+ #
8679
+ # Describe response: `"ProviderDetails": \{ "api_version": "v17.0",
8680
+ # "attributes_url": "https://graph.facebook.com/v17.0/me?fields=",
8681
+ # "attributes_url_add_attributes": "true", "authorize_scopes":
8682
+ # "public_profile, email", "authorize_url":
8683
+ # "https://www.facebook.com/v17.0/dialog/oauth", "client_id":
8684
+ # "1example23456789", "client_secret": "provider-app-client-secret",
8685
+ # "token_request_method": "GET", "token_url":
8686
+ # "https://graph.facebook.com/v17.0/oauth/access_token" \}`
8456
8687
  # @return [Hash<String,String>]
8457
8688
  #
8458
8689
  # @!attribute [rw] attribute_mapping