aws-sdk-cognitoidentityprovider 1.109.0 → 1.111.0

This diff represents the content of publicly available package versions that have been released to one of the supported registries. The information contained in this diff is provided for informational purposes only and reflects changes between package versions as they appear in their respective public registries.
@@ -10,10 +10,26 @@
10
10
  module Aws::CognitoIdentityProvider
11
11
  module Types
12
12
 
13
- # The data type for `AccountRecoverySetting`.
13
+ # The settings for user message delivery in forgot-password operations.
14
+ # Contains preference for email or SMS message delivery of password
15
+ # reset codes, or for admin-only password reset.
16
+ #
17
+ # This data type is a request and response parameter of
18
+ # [CreateUserPool][1] and [UpdateUserPool][2], and a response parameter
19
+ # of [DescribeUserPool][3].
20
+ #
21
+ #
22
+ #
23
+ # [1]: https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_CreateUserPool.html
24
+ # [2]: https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_UpdateUserPool.html
25
+ # [3]: https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_DescribeUserPool.html
14
26
  #
15
27
  # @!attribute [rw] recovery_mechanisms
16
- # The list of `RecoveryOptionTypes`.
28
+ # The list of options and priorities for user message delivery in
29
+ # forgot-password operations. Sets or displays user pool preferences
30
+ # for email or SMS message priority, whether users should fall back to
31
+ # a second delivery method, and whether passwords should only be reset
32
+ # by administrators.
17
33
  # @return [Array<Types::RecoveryOptionType>]
18
34
  #
19
35
  # @see http://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/AccountRecoverySettingType AWS API Documentation
@@ -24,25 +40,42 @@ module Aws::CognitoIdentityProvider
24
40
  include Aws::Structure
25
41
  end
26
42
 
27
- # Account takeover action type.
43
+ # The automated response to a risk level for adaptive authentication in
44
+ # full-function, or `ENFORCED`, mode. You can assign an action to each
45
+ # risk level that advanced security features evaluates.
46
+ #
47
+ # This data type is a request parameter of [SetRiskConfiguration][1] and
48
+ # a response parameter of [DescribeRiskConfiguration][2].
49
+ #
50
+ #
51
+ #
52
+ # [1]: https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_SetRiskConfiguration.html
53
+ # [2]: https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_DescribeRiskConfiguration.html
28
54
  #
29
55
  # @!attribute [rw] notify
30
- # Flag specifying whether to send a notification.
56
+ # Determines whether Amazon Cognito sends a user a notification
57
+ # message when your user pools assesses a user's session at the
58
+ # associated risk level.
31
59
  # @return [Boolean]
32
60
  #
33
61
  # @!attribute [rw] event_action
34
- # The action to take in response to the account takeover action. Valid
35
- # values are as follows:
62
+ # The action to take for the attempted account takeover action for the
63
+ # associated risk level. Valid values are as follows:
36
64
  #
37
- # * `BLOCK` Choosing this action will block the request.
65
+ # * `BLOCK`: Block the request.
38
66
  #
39
- # * `MFA_IF_CONFIGURED` Present an MFA challenge if user has
40
- # configured it, else allow the request.
67
+ # * `MFA_IF_CONFIGURED`: Present an MFA challenge if possible. MFA is
68
+ # possible if the user pool has active MFA methods that the user can
69
+ # set up. For example, if the user pool only supports SMS message
70
+ # MFA but the user doesn't have a phone number attribute, MFA setup
71
+ # isn't possible. If MFA setup isn't possible, allow the request.
41
72
  #
42
- # * `MFA_REQUIRED` Present an MFA challenge if user has configured it,
43
- # else block the request.
73
+ # * `MFA_REQUIRED`: Present an MFA challenge if possible. Block the
74
+ # request if a user hasn't set up MFA. To sign in with required
75
+ # MFA, users must have an email address or phone number attribute,
76
+ # or a registered TOTP factor.
44
77
  #
45
- # * `NO_ACTION` Allow the user to sign in.
78
+ # * `NO_ACTION`: Take no action. Permit sign-in.
46
79
  # @return [String]
47
80
  #
48
81
  # @see http://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/AccountTakeoverActionType AWS API Documentation
@@ -54,18 +87,30 @@ module Aws::CognitoIdentityProvider
54
87
  include Aws::Structure
55
88
  end
56
89
 
57
- # Account takeover actions type.
90
+ # A list of account-takeover actions for each level of risk that Amazon
91
+ # Cognito might assess with advanced security features.
92
+ #
93
+ # This data type is a request parameter of [SetRiskConfiguration][1] and
94
+ # a response parameter of [DescribeRiskConfiguration][2].
95
+ #
96
+ #
97
+ #
98
+ # [1]: https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_SetRiskConfiguration.html
99
+ # [2]: https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_DescribeRiskConfiguration.html
58
100
  #
59
101
  # @!attribute [rw] low_action
60
- # Action to take for a low risk.
102
+ # The action that you assign to a low-risk assessment by advanced
103
+ # security features.
61
104
  # @return [Types::AccountTakeoverActionType]
62
105
  #
63
106
  # @!attribute [rw] medium_action
64
- # Action to take for a medium risk.
107
+ # The action that you assign to a medium-risk assessment by advanced
108
+ # security features.
65
109
  # @return [Types::AccountTakeoverActionType]
66
110
  #
67
111
  # @!attribute [rw] high_action
68
- # Action to take for a high risk.
112
+ # The action that you assign to a high-risk assessment by advanced
113
+ # security features.
69
114
  # @return [Types::AccountTakeoverActionType]
70
115
  #
71
116
  # @see http://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/AccountTakeoverActionsType AWS API Documentation
@@ -78,15 +123,29 @@ module Aws::CognitoIdentityProvider
78
123
  include Aws::Structure
79
124
  end
80
125
 
81
- # Configuration for mitigation actions and notification for different
82
- # levels of risk detected for a potential account takeover.
126
+ # The settings for automated responses and notification templates for
127
+ # adaptive authentication with advanced security features.
128
+ #
129
+ # This data type is a request parameter of [SetRiskConfiguration][1] and
130
+ # a response parameter of [DescribeRiskConfiguration][2].
131
+ #
132
+ #
133
+ #
134
+ # [1]: https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_SetRiskConfiguration.html
135
+ # [2]: https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_DescribeRiskConfiguration.html
83
136
  #
84
137
  # @!attribute [rw] notify_configuration
85
- # The notify configuration used to construct email notifications.
138
+ # The settings for composing and sending an email message when
139
+ # advanced security features assesses a risk level with adaptive
140
+ # authentication. When you choose to notify users in
141
+ # `AccountTakeoverRiskConfiguration`, Amazon Cognito sends an email
142
+ # message using the method and template that you set with this data
143
+ # type.
86
144
  # @return [Types::NotifyConfigurationType]
87
145
  #
88
146
  # @!attribute [rw] actions
89
- # Account takeover risk configuration actions.
147
+ # A list of account-takeover actions for each level of risk that
148
+ # Amazon Cognito might assess with advanced security features.
90
149
  # @return [Types::AccountTakeoverActionsType]
91
150
  #
92
151
  # @see http://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/AccountTakeoverRiskConfigurationType AWS API Documentation
@@ -219,31 +278,57 @@ module Aws::CognitoIdentityProvider
219
278
  #
220
279
  class AdminConfirmSignUpResponse < Aws::EmptyStructure; end
221
280
 
222
- # The configuration for creating a new user profile.
281
+ # The settings for administrator creation of users in a user pool.
282
+ # Contains settings for allowing user sign-up, customizing invitation
283
+ # messages to new users, and the amount of time before temporary
284
+ # passwords expire.
285
+ #
286
+ # This data type is a request and response parameter of
287
+ # [CreateUserPool][1] and [UpdateUserPool][2], and a response parameter
288
+ # of [DescribeUserPool][3].
289
+ #
290
+ #
291
+ #
292
+ # [1]: https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_CreateUserPool.html
293
+ # [2]: https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_UpdateUserPool.html
294
+ # [3]: https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_DescribeUserPool.html
223
295
  #
224
296
  # @!attribute [rw] allow_admin_create_user_only
225
- # Set to `True` if only the administrator is allowed to create user
226
- # profiles. Set to `False` if users can sign themselves up via an app.
297
+ # The setting for allowing self-service sign-up. When `true`, only
298
+ # administrators can create new user profiles. When `false`, users can
299
+ # register themselves and create a new user profile with the
300
+ # [SignUp][1] operation.
301
+ #
302
+ #
303
+ #
304
+ # [1]: https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_SignUp.html
227
305
  # @return [Boolean]
228
306
  #
229
307
  # @!attribute [rw] unused_account_validity_days
230
- # The user account expiration limit, in days, after which a new
231
- # account that hasn't signed in is no longer usable. To reset the
232
- # account after that time limit, you must call `AdminCreateUser`
233
- # again, specifying `"RESEND"` for the `MessageAction` parameter. The
234
- # default value for this parameter is 7.
308
+ # This parameter is no longer in use. Configure the duration of
309
+ # temporary passwords with the `TemporaryPasswordValidityDays`
310
+ # parameter of [PasswordPolicyType][1]. For older user pools that have
311
+ # a `UnusedAccountValidityDays` configuration, that value is effective
312
+ # until you set a value for `TemporaryPasswordValidityDays`.
235
313
  #
236
- # <note markdown="1"> If you set a value for `TemporaryPasswordValidityDays` in
237
- # `PasswordPolicy`, that value will be used, and
238
- # `UnusedAccountValidityDays` will be no longer be an available
239
- # parameter for that user pool.
314
+ # The password expiration limit in days for administrator-created
315
+ # users. When this time expires, the user can't sign in with their
316
+ # temporary password. To reset the account after that time limit, you
317
+ # must call `AdminCreateUser` again, specifying `RESEND` for the
318
+ # `MessageAction` parameter.
240
319
  #
241
- # </note>
320
+ # The default value for this parameter is 7.
321
+ #
322
+ #
323
+ #
324
+ # [1]: https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_PasswordPolicyType.html
242
325
  # @return [Integer]
243
326
  #
244
327
  # @!attribute [rw] invite_message_template
245
- # The message template to be used for the welcome message to new
246
- # users.
328
+ # The template for the welcome message to new users. This template
329
+ # must include the `{####}` temporary password placeholder if you are
330
+ # creating users with passwords. If your users don't have passwords,
331
+ # you can omit the placeholder.
247
332
  #
248
333
  # See also [Customizing User Invitation Messages][1].
249
334
  #
@@ -262,7 +347,7 @@ module Aws::CognitoIdentityProvider
262
347
  include Aws::Structure
263
348
  end
264
349
 
265
- # Represents the request to create a user in the specified user pool.
350
+ # Creates a new user in the specified user pool.
266
351
  #
267
352
  # @!attribute [rw] user_pool_id
268
353
  # The user pool ID for the user pool where the user will be created.
@@ -306,6 +391,11 @@ module Aws::CognitoIdentityProvider
306
391
  # to AdminCreateUser or in the **Users** tab of the Amazon Cognito
307
392
  # console for managing your user pools.
308
393
  #
394
+ # You must also provide an email address or phone number when you
395
+ # expect the user to do passwordless sign-in with an email or SMS OTP.
396
+ # These attributes must be provided when passwordless options are the
397
+ # only available, or when you don't submit a `TemporaryPassword`.
398
+ #
309
399
  # In your call to `AdminCreateUser`, you can set the `email_verified`
310
400
  # attribute to `True`, and you can set the `phone_number_verified`
311
401
  # attribute to `True`. You can also do this by calling
@@ -351,18 +441,31 @@ module Aws::CognitoIdentityProvider
351
441
  # The user's temporary password. This password must conform to the
352
442
  # password policy that you specified when you created the user pool.
353
443
  #
444
+ # The exception to the requirement for a password is when your user
445
+ # pool supports passwordless sign-in with email or SMS OTPs. To create
446
+ # a user with no password, omit this parameter or submit a blank
447
+ # value. You can only create a passwordless user when passwordless
448
+ # sign-in is available. See [the SignInPolicyType][1] property of
449
+ # [CreateUserPool][2] and [UpdateUserPool][3].
450
+ #
354
451
  # The temporary password is valid only once. To complete the Admin
355
452
  # Create User flow, the user must enter the temporary password in the
356
453
  # sign-in page, along with a new password to be used in all future
357
454
  # sign-ins.
358
455
  #
359
- # This parameter isn't required. If you don't specify a value,
360
- # Amazon Cognito generates one for you.
456
+ # If you don't specify a value, Amazon Cognito generates one for you
457
+ # unless you have passwordless options active for your user pool.
361
458
  #
362
459
  # The temporary password can only be used until the user account
363
460
  # expiration limit that you set for your user pool. To reset the
364
461
  # account after that time limit, you must call `AdminCreateUser` again
365
462
  # and specify `RESEND` for the `MessageAction` parameter.
463
+ #
464
+ #
465
+ #
466
+ # [1]: https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_SignInPolicyType.html
467
+ # [2]: https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_CreateUserPool.html
468
+ # [3]: https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_UpdateUserPool.html
366
469
  # @return [String]
367
470
  #
368
471
  # @!attribute [rw] force_alias_creation
@@ -792,39 +895,66 @@ module Aws::CognitoIdentityProvider
792
895
  # @return [String]
793
896
  #
794
897
  # @!attribute [rw] auth_flow
795
- # The authentication flow for this call to run. The API action will
796
- # depend on this value. For example:
898
+ # The authentication flow that you want to initiate. The
899
+ # `AuthParameters` that you must submit are linked to the flow that
900
+ # you submit. For example:
797
901
  #
798
- # * `REFRESH_TOKEN_AUTH` will take in a valid refresh token and return
799
- # new tokens.
902
+ # * `USER_AUTH`: Request a preferred authentication type or review
903
+ # available authentication types. From the offered authentication
904
+ # types, select one in a challenge response and then authenticate
905
+ # with that method in an additional challenge response.
800
906
  #
801
- # * `USER_SRP_AUTH` will take in `USERNAME` and `SRP_A` and return the
802
- # Secure Remote Password (SRP) protocol variables to be used for
803
- # next challenge execution.
907
+ # * `REFRESH_TOKEN_AUTH`: Receive new ID and access tokens when you
908
+ # pass a `REFRESH_TOKEN` parameter with a valid refresh token as the
909
+ # value.
804
910
  #
805
- # * `ADMIN_USER_PASSWORD_AUTH` will take in `USERNAME` and `PASSWORD`
806
- # and return the next challenge or tokens.
911
+ # * `USER_SRP_AUTH`: Receive secure remote password (SRP) variables
912
+ # for the next challenge, `PASSWORD_VERIFIER`, when you pass
913
+ # `USERNAME` and `SRP_A` parameters..
807
914
  #
808
- # Valid values include:
915
+ # * `ADMIN_USER_PASSWORD_AUTH`: Receive new tokens or the next
916
+ # challenge, for example `SOFTWARE_TOKEN_MFA`, when you pass
917
+ # `USERNAME` and `PASSWORD` parameters.
809
918
  #
810
- # * `USER_SRP_AUTH`: Authentication flow for the Secure Remote
811
- # Password (SRP) protocol.
919
+ # Valid values include the following:
812
920
  #
813
- # * `REFRESH_TOKEN_AUTH`/`REFRESH_TOKEN`: Authentication flow for
814
- # refreshing the access token and ID token by supplying a valid
815
- # refresh token.
921
+ # USER\_AUTH
816
922
  #
817
- # * `CUSTOM_AUTH`: Custom authentication flow.
923
+ # : The entry point for sign-in with passwords, one-time passwords,
924
+ # biometric devices, and security keys.
818
925
  #
819
- # * `ADMIN_NO_SRP_AUTH`: Non-SRP authentication flow; you can pass in
820
- # the USERNAME and PASSWORD directly if the flow is enabled for
821
- # calling the app client.
926
+ # USER\_SRP\_AUTH
822
927
  #
823
- # * `ADMIN_USER_PASSWORD_AUTH`: Admin-based user password
824
- # authentication. This replaces the `ADMIN_NO_SRP_AUTH`
825
- # authentication flow. In this flow, Amazon Cognito receives the
826
- # password in the request instead of using the SRP process to verify
827
- # passwords.
928
+ # : Username-password authentication with the Secure Remote Password
929
+ # (SRP) protocol. For more information, see [Use SRP password
930
+ # verification in custom authentication flow][1].
931
+ #
932
+ # REFRESH\_TOKEN\_AUTH and REFRESH\_TOKEN
933
+ #
934
+ # : Provide a valid refresh token and receive new ID and access
935
+ # tokens. For more information, see [Using the refresh token][2].
936
+ #
937
+ # CUSTOM\_AUTH
938
+ #
939
+ # : Custom authentication with Lambda triggers. For more information,
940
+ # see [Custom authentication challenge Lambda triggers][3].
941
+ #
942
+ # ADMIN\_USER\_PASSWORD\_AUTH
943
+ #
944
+ # : Username-password authentication with the password sent directly
945
+ # in the request. For more information, see [Admin authentication
946
+ # flow][4].
947
+ #
948
+ # `USER_PASSWORD_AUTH` is a flow type of [InitiateAuth][5] and isn't
949
+ # valid for AdminInitiateAuth.
950
+ #
951
+ #
952
+ #
953
+ # [1]: https://docs.aws.amazon.com/cognito/latest/developerguide/amazon-cognito-user-pools-authentication-flow.html#Using-SRP-password-verification-in-custom-authentication-flow
954
+ # [2]: https://docs.aws.amazon.com/cognito/latest/developerguide/amazon-cognito-user-pools-using-the-refresh-token.html
955
+ # [3]: https://docs.aws.amazon.com/cognito/latest/developerguide/user-pool-lambda-challenge.html
956
+ # [4]: https://docs.aws.amazon.com/cognito/latest/developerguide/amazon-cognito-user-pools-authentication-flow.html#Built-in-authentication-flow-and-challenges
957
+ # [5]: https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_InitiateAuth.html
828
958
  # @return [String]
829
959
  #
830
960
  # @!attribute [rw] auth_parameters
@@ -832,6 +962,11 @@ module Aws::CognitoIdentityProvider
832
962
  # `AuthFlow` that you're invoking. The required values depend on the
833
963
  # value of `AuthFlow`:
834
964
  #
965
+ # * For `USER_AUTH`: `USERNAME` (required), `PREFERRED_CHALLENGE`. If
966
+ # you don't provide a value for `PREFERRED_CHALLENGE`, Amazon
967
+ # Cognito responds with the `AvailableChallenges` parameter that
968
+ # specifies the available sign-in methods.
969
+ #
835
970
  # * For `USER_SRP_AUTH`: `USERNAME` (required), `SRP_A` (required),
836
971
  # `SECRET_HASH` (required if the app client is configured with a
837
972
  # client secret), `DEVICE_KEY`.
@@ -897,6 +1032,10 @@ module Aws::CognitoIdentityProvider
897
1032
  #
898
1033
  # * Define auth challenge
899
1034
  #
1035
+ # * Custom email sender
1036
+ #
1037
+ # * Custom SMS sender
1038
+ #
900
1039
  # For more information, see [ Customizing user pool Workflows with
901
1040
  # Lambda Triggers][1] in the *Amazon Cognito Developer Guide*.
902
1041
  #
@@ -933,6 +1072,12 @@ module Aws::CognitoIdentityProvider
933
1072
  # makes API requests.
934
1073
  # @return [Types::ContextDataType]
935
1074
  #
1075
+ # @!attribute [rw] session
1076
+ # The optional session ID from a `ConfirmSignUp` API request. You can
1077
+ # sign in a user directly from the sign-up process with the
1078
+ # `USER_AUTH` authentication flow.
1079
+ # @return [String]
1080
+ #
936
1081
  # @see http://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/AdminInitiateAuthRequest AWS API Documentation
937
1082
  #
938
1083
  class AdminInitiateAuthRequest < Struct.new(
@@ -942,8 +1087,9 @@ module Aws::CognitoIdentityProvider
942
1087
  :auth_parameters,
943
1088
  :client_metadata,
944
1089
  :analytics_metadata,
945
- :context_data)
946
- SENSITIVE = [:client_id, :auth_parameters]
1090
+ :context_data,
1091
+ :session)
1092
+ SENSITIVE = [:client_id, :auth_parameters, :session]
947
1093
  include Aws::Structure
948
1094
  end
949
1095
 
@@ -954,6 +1100,24 @@ module Aws::CognitoIdentityProvider
954
1100
  # This is returned in the `AdminInitiateAuth` response if you must
955
1101
  # pass another challenge.
956
1102
  #
1103
+ # * `WEB_AUTHN`: Respond to the challenge with the results of a
1104
+ # successful authentication with a passkey, or webauthN, factor.
1105
+ # These are typically biometric devices or security keys.
1106
+ #
1107
+ # * `PASSWORD`: Respond with `USER_PASSWORD_AUTH` parameters:
1108
+ # `USERNAME` (required), `PASSWORD` (required), `SECRET_HASH`
1109
+ # (required if the app client is configured with a client secret),
1110
+ # `DEVICE_KEY`.
1111
+ #
1112
+ # * `PASSWORD_SRP`: Respond with `USER_SRP_AUTH` parameters:
1113
+ # `USERNAME` (required), `SRP_A` (required), `SECRET_HASH` (required
1114
+ # if the app client is configured with a client secret),
1115
+ # `DEVICE_KEY`.
1116
+ #
1117
+ # * `SELECT_CHALLENGE`: Respond to the challenge with `USERNAME` and
1118
+ # an `ANSWER` that matches one of the challenge types in the
1119
+ # `AvailableChallenges` response parameter.
1120
+ #
957
1121
  # * `MFA_SETUP`: If MFA is required, users who don't have at least
958
1122
  # one of the MFA methods set up are presented with an `MFA_SETUP`
959
1123
  # challenge. The user must set up at least one MFA type to continue
@@ -997,6 +1161,16 @@ module Aws::CognitoIdentityProvider
997
1161
  # user pool and that your app client can write. For more
998
1162
  # information, see [AdminRespondToAuthChallenge][1].
999
1163
  #
1164
+ # Amazon Cognito only returns this challenge for users who have
1165
+ # temporary passwords. Because of this, and because in some cases
1166
+ # you can create users who don't have values for required
1167
+ # attributes, take care to collect and submit required-attribute
1168
+ # values for all users who don't have passwords. You can create a
1169
+ # user in the Amazon Cognito console without, for example, a
1170
+ # required `birthdate` attribute. The API response from Amazon
1171
+ # Cognito won't prompt you to submit a birthdate for the user if
1172
+ # they don't have a password.
1173
+ #
1000
1174
  # <note markdown="1"> In a `NEW_PASSWORD_REQUIRED` challenge response, you can't modify
1001
1175
  # a required attribute that already has a value. In
1002
1176
  # `AdminRespondToAuthChallenge`, set a value for any keys that
@@ -1106,24 +1280,22 @@ module Aws::CognitoIdentityProvider
1106
1280
  # same value as the `id`, `sub`, or `user_id` value found in the
1107
1281
  # social IdP token.
1108
1282
  #
1283
+ # For OIDC, the `ProviderAttributeName` can be any mapped value from a
1284
+ # claim in the ID token, or that your app retrieves from the
1285
+ # `userInfo` endpoint. For SAML, the `ProviderAttributeName` can be
1286
+ # any mapped value from a claim in the SAML assertion.
1109
1287
  #
1288
+ # The following additional considerations apply to `SourceUser` for
1289
+ # OIDC and SAML providers.
1110
1290
  #
1111
- # For OIDC, the `ProviderAttributeName` can be any value that matches
1112
- # a claim in the ID token, or that your app retrieves from the
1113
- # `userInfo` endpoint. You must map the claim to a user pool attribute
1114
- # in your IdP configuration, and set the user pool attribute name as
1115
- # the value of `ProviderAttributeName` in your
1116
- # `AdminLinkProviderForUser` request.
1117
- #
1118
- # For SAML, the `ProviderAttributeName` can be any value that matches
1119
- # a claim in the SAML assertion. To link SAML users based on the
1120
- # subject of the SAML assertion, map the subject to a claim through
1121
- # the SAML IdP and set that claim name as the value of
1122
- # `ProviderAttributeName` in your `AdminLinkProviderForUser` request.
1291
+ # * You must map the claim to a user pool attribute in your IdP
1292
+ # configuration, and set the user pool attribute name as the value
1293
+ # of `ProviderAttributeName` in your `AdminLinkProviderForUser`
1294
+ # request. For example, `email`.
1123
1295
  #
1124
- # For both OIDC and SAML users, when you set `ProviderAttributeName`
1125
- # to `Cognito_Subject`, Amazon Cognito will automatically parse the
1126
- # default unique identifier found in the subject from the IdP token.
1296
+ # * When you set `ProviderAttributeName` to `Cognito_Subject`, Amazon
1297
+ # Cognito will automatically parse the default unique identifier
1298
+ # found in the subject from the IdP token.
1127
1299
  # @return [Types::ProviderUserIdentifierType]
1128
1300
  #
1129
1301
  # @see http://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/AdminLinkProviderForUserRequest AWS API Documentation
@@ -1429,18 +1601,59 @@ module Aws::CognitoIdentityProvider
1429
1601
  # highlight challenge-response parameters.
1430
1602
  #
1431
1603
  # You must provide a SECRET\_HASH parameter in all challenge responses
1432
- # to an app client that has a client secret.
1604
+ # to an app client that has a client secret. Include a `DEVICE_KEY`
1605
+ # for device authentication.
1433
1606
  #
1434
- # SMS\_MFA
1607
+ # SELECT\_CHALLENGE
1435
1608
  #
1436
- # : `"ChallengeName": "SMS_MFA", "ChallengeResponses":
1437
- # {"SMS_MFA_CODE": "[code]", "USERNAME": "[username]"}`
1609
+ # : `"ChallengeName": "SELECT_CHALLENGE", "ChallengeResponses": {
1610
+ # "USERNAME": "[username]", "ANSWER": "[Challenge name]"}`
1611
+ #
1612
+ # Available challenges are `PASSWORD`, `PASSWORD_SRP`, `EMAIL_OTP`,
1613
+ # `SMS_OTP`, and `WEB_AUTHN`.
1614
+ #
1615
+ # Complete authentication in the `SELECT_CHALLENGE` response for
1616
+ # `PASSWORD`, `PASSWORD_SRP`, and `WEB_AUTHN`:
1617
+ #
1618
+ # * `"ChallengeName": "SELECT_CHALLENGE", "ChallengeResponses": {
1619
+ # "ANSWER": "WEB_AUTHN", "USERNAME": "[username]", "CREDENTIAL":
1620
+ # "[AuthenticationResponseJSON]"}`
1621
+ #
1622
+ # See [ AuthenticationResponseJSON][1].
1623
+ #
1624
+ # * `"ChallengeName": "SELECT_CHALLENGE", "ChallengeResponses": {
1625
+ # "ANSWER": "PASSWORD", "USERNAME": "[username]", "PASSWORD":
1626
+ # "[password]"}`
1627
+ #
1628
+ # * `"ChallengeName": "SELECT_CHALLENGE", "ChallengeResponses": {
1629
+ # "ANSWER": "PASSWORD_SRP", "USERNAME": "[username]", "SRP_A":
1630
+ # "[SRP_A]"}`
1631
+ #
1632
+ # For `SMS_OTP` and `EMAIL_OTP`, respond with the username and
1633
+ # answer. Your user pool will send a code for the user to submit in
1634
+ # the next challenge response.
1635
+ #
1636
+ # * `"ChallengeName": "SELECT_CHALLENGE", "ChallengeResponses": {
1637
+ # "ANSWER": "SMS_OTP", "USERNAME": "[username]"}`
1638
+ #
1639
+ # * `"ChallengeName": "SELECT_CHALLENGE", "ChallengeResponses": {
1640
+ # "ANSWER": "EMAIL_OTP", "USERNAME": "[username]"}`
1641
+ #
1642
+ # SMS\_OTP
1643
+ #
1644
+ # : `"ChallengeName": "SMS_OTP", "ChallengeResponses":
1645
+ # {"SMS_OTP_CODE": "[code]", "USERNAME": "[username]"}`
1438
1646
  #
1439
1647
  # EMAIL\_OTP
1440
1648
  #
1441
1649
  # : `"ChallengeName": "EMAIL_OTP", "ChallengeResponses":
1442
1650
  # {"EMAIL_OTP_CODE": "[code]", "USERNAME": "[username]"}`
1443
1651
  #
1652
+ # SMS\_MFA
1653
+ #
1654
+ # : `"ChallengeName": "SMS_MFA", "ChallengeResponses":
1655
+ # {"SMS_MFA_CODE": "[code]", "USERNAME": "[username]"}`
1656
+ #
1444
1657
  # PASSWORD\_VERIFIER
1445
1658
  #
1446
1659
  # : This challenge response is part of the SRP flow. Amazon Cognito
@@ -1514,13 +1727,14 @@ module Aws::CognitoIdentityProvider
1514
1727
  # SOFTWARE_TOKEN_MFA]"}`
1515
1728
  #
1516
1729
  # For more information about `SECRET_HASH`, see [Computing secret hash
1517
- # values][1]. For information about `DEVICE_KEY`, see [Working with
1518
- # user devices in your user pool][2].
1730
+ # values][2]. For information about `DEVICE_KEY`, see [Working with
1731
+ # user devices in your user pool][3].
1519
1732
  #
1520
1733
  #
1521
1734
  #
1522
- # [1]: https://docs.aws.amazon.com/cognito/latest/developerguide/signing-up-users-in-your-app.html#cognito-user-pools-computing-secret-hash
1523
- # [2]: https://docs.aws.amazon.com/cognito/latest/developerguide/amazon-cognito-user-pools-device-tracking.html
1735
+ # [1]: https://www.w3.org/TR/webauthn-3/#dictdef-authenticationresponsejson
1736
+ # [2]: https://docs.aws.amazon.com/cognito/latest/developerguide/signing-up-users-in-your-app.html#cognito-user-pools-computing-secret-hash
1737
+ # [3]: https://docs.aws.amazon.com/cognito/latest/developerguide/amazon-cognito-user-pools-device-tracking.html
1524
1738
  # @return [Hash<String,String>]
1525
1739
  #
1526
1740
  # @!attribute [rw] session
@@ -1897,13 +2111,13 @@ module Aws::CognitoIdentityProvider
1897
2111
  # Your user can sign in and receive messages with the original
1898
2112
  # attribute value until they verify the new value.
1899
2113
  #
1900
- # To update the value of an attribute that requires verification in
1901
- # the same API request, include the `email_verified` or
1902
- # `phone_number_verified` attribute, with a value of `true`. If you
1903
- # set the `email_verified` or `phone_number_verified` value for an
1904
- # `email` or `phone_number` attribute that requires verification to
1905
- # `true`, Amazon Cognito doesn’t send a verification message to your
1906
- # user.
2114
+ # To skip the verification message and update the value of an
2115
+ # attribute that requires verification in the same API request,
2116
+ # include the `email_verified` or `phone_number_verified` attribute,
2117
+ # with a value of `true`. If you set the `email_verified` or
2118
+ # `phone_number_verified` value for an `email` or `phone_number`
2119
+ # attribute that requires verification to `true`, Amazon Cognito
2120
+ # doesn’t send a verification message to your user.
1907
2121
  # @return [Array<Types::AttributeType>]
1908
2122
  #
1909
2123
  # @!attribute [rw] client_metadata
@@ -2032,34 +2246,52 @@ module Aws::CognitoIdentityProvider
2032
2246
  include Aws::Structure
2033
2247
  end
2034
2248
 
2035
- # The Amazon Pinpoint analytics configuration necessary to collect
2036
- # metrics for a user pool.
2249
+ # The settings for Amazon Pinpoint analytics configuration. With an
2250
+ # analytics configuration, your application can collect user-activity
2251
+ # metrics for user notifications with a Amazon Pinpoint campaign.
2037
2252
  #
2038
- # <note markdown="1"> In Regions where Amazon Pinpoint isn't available, user pools only
2039
- # support sending events to Amazon Pinpoint projects in us-east-1. In
2040
- # Regions where Amazon Pinpoint is available, user pools support sending
2041
- # events to Amazon Pinpoint projects within that same Region.
2253
+ # Amazon Pinpoint isn't available in all Amazon Web Services Regions.
2254
+ # For a list of available Regions, see [Amazon Cognito and Amazon
2255
+ # Pinpoint Region availability][1].
2042
2256
  #
2043
- # </note>
2257
+ # This data type is a request parameter of [CreateUserPoolClient][2] and
2258
+ # [UpdateUserPoolClient][3], and a response parameter of
2259
+ # [DescribeUserPoolClient][4].
2260
+ #
2261
+ #
2262
+ #
2263
+ # [1]: https://docs.aws.amazon.com/cognito/latest/developerguide/cognito-user-pools-pinpoint-integration.html#cognito-user-pools-find-region-mappings
2264
+ # [2]: https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_CreateUserPoolClient.html
2265
+ # [3]: https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_UpdateUserPoolClient.html
2266
+ # [4]: https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_DescribeUserPoolClient.html
2044
2267
  #
2045
2268
  # @!attribute [rw] application_id
2046
- # The application ID for an Amazon Pinpoint application.
2269
+ # Your Amazon Pinpoint project ID.
2047
2270
  # @return [String]
2048
2271
  #
2049
2272
  # @!attribute [rw] application_arn
2050
- # The Amazon Resource Name (ARN) of an Amazon Pinpoint project. You
2051
- # can use the Amazon Pinpoint project to integrate with the chosen
2052
- # user pool Client. Amazon Cognito publishes events to the Amazon
2053
- # Pinpoint project that the app ARN declares.
2273
+ # The Amazon Resource Name (ARN) of an Amazon Pinpoint project that
2274
+ # you want to connect to your user pool app client. Amazon Cognito
2275
+ # publishes events to the Amazon Pinpoint project that
2276
+ # `ApplicationArn` declares. You can also configure your application
2277
+ # to pass an endpoint ID in the `AnalyticsMetadata` parameter of
2278
+ # sign-in operations. The endpoint ID is information about the
2279
+ # destination for push notifications
2054
2280
  # @return [String]
2055
2281
  #
2056
2282
  # @!attribute [rw] role_arn
2057
- # The ARN of an Identity and Access Management role that authorizes
2058
- # Amazon Cognito to publish events to Amazon Pinpoint analytics.
2283
+ # The ARN of an Identity and Access Management role that has the
2284
+ # permissions required for Amazon Cognito to publish events to Amazon
2285
+ # Pinpoint analytics.
2059
2286
  # @return [String]
2060
2287
  #
2061
2288
  # @!attribute [rw] external_id
2062
- # The external ID.
2289
+ # The [external ID][1] of the role that Amazon Cognito assumes to send
2290
+ # analytics data to Amazon Pinpoint.
2291
+ #
2292
+ #
2293
+ #
2294
+ # [1]: https://docs.aws.amazon.com/IAM/latest/UserGuide/id_roles_create_for-user_externalid.html
2063
2295
  # @return [String]
2064
2296
  #
2065
2297
  # @!attribute [rw] user_data_shared
@@ -2079,21 +2311,32 @@ module Aws::CognitoIdentityProvider
2079
2311
  include Aws::Structure
2080
2312
  end
2081
2313
 
2082
- # An Amazon Pinpoint analytics endpoint.
2314
+ # Information that your application adds to authentication requests.
2315
+ # Applies an endpoint ID to the analytics data that your user pool sends
2316
+ # to Amazon Pinpoint.
2083
2317
  #
2084
- # An endpoint uniquely identifies a mobile device, email address, or
2318
+ # An endpoint ID uniquely identifies a mobile device, email address or
2085
2319
  # phone number that can receive messages from Amazon Pinpoint analytics.
2086
2320
  # For more information about Amazon Web Services Regions that can
2087
2321
  # contain Amazon Pinpoint resources for use with Amazon Cognito user
2088
2322
  # pools, see [Using Amazon Pinpoint analytics with Amazon Cognito user
2089
2323
  # pools][1].
2090
2324
  #
2325
+ # This data type is a request parameter of authentication operations
2326
+ # like [InitiateAuth][2], [AdminInitiateAuth][3],
2327
+ # [RespondToAuthChallenge][4], and [AdminRespondToAuthChallenge][5].
2328
+ #
2091
2329
  #
2092
2330
  #
2093
2331
  # [1]: https://docs.aws.amazon.com/cognito/latest/developerguide/cognito-user-pools-pinpoint-integration.html
2332
+ # [2]: https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_InitiateAuth.html
2333
+ # [3]: https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_AdminInitiateAuth.html
2334
+ # [4]: https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_RespondToAuthChallenge.html
2335
+ # [5]: https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_AdminRespondToAuthChallenge.html
2094
2336
  #
2095
2337
  # @!attribute [rw] analytics_endpoint_id
2096
- # The endpoint ID.
2338
+ # The endpoint ID. Information that you want to pass to Amazon
2339
+ # Pinpoint about where to send notifications.
2097
2340
  # @return [String]
2098
2341
  #
2099
2342
  # @see http://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/AnalyticsMetadataType AWS API Documentation
@@ -2104,6 +2347,55 @@ module Aws::CognitoIdentityProvider
2104
2347
  include Aws::Structure
2105
2348
  end
2106
2349
 
2350
+ # An image file from a managed login branding style in a user pool.
2351
+ #
2352
+ # This data type is a request parameter of
2353
+ # [CreateManagedLoginBranding][1] and [UpdateManagedLoginBranding][2],
2354
+ # and a response parameter of [DescribeManagedLoginBranding][3].
2355
+ #
2356
+ #
2357
+ #
2358
+ # [1]: https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_CreateManagedLoginBranding.html
2359
+ # [2]: https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_UpdateManagedLoginBranding.html
2360
+ # [3]: https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_DescribeManagedLoginBranding.html
2361
+ #
2362
+ # @!attribute [rw] category
2363
+ # The category that the image corresponds to in your managed login
2364
+ # configuration. Managed login has asset categories for different
2365
+ # types of logos, backgrounds, and icons.
2366
+ # @return [String]
2367
+ #
2368
+ # @!attribute [rw] color_mode
2369
+ # The display-mode target of the asset: light, dark, or
2370
+ # browser-adaptive. For example, Amazon Cognito displays a dark-mode
2371
+ # image only when the browser or application is in dark mode, but
2372
+ # displays a browser-adaptive file in all contexts.
2373
+ # @return [String]
2374
+ #
2375
+ # @!attribute [rw] extension
2376
+ # The file type of the image file.
2377
+ # @return [String]
2378
+ #
2379
+ # @!attribute [rw] bytes
2380
+ # The image file, in Base64-encoded binary.
2381
+ # @return [String]
2382
+ #
2383
+ # @!attribute [rw] resource_id
2384
+ # The ID of the asset.
2385
+ # @return [String]
2386
+ #
2387
+ # @see http://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/AssetType AWS API Documentation
2388
+ #
2389
+ class AssetType < Struct.new(
2390
+ :category,
2391
+ :color_mode,
2392
+ :extension,
2393
+ :bytes,
2394
+ :resource_id)
2395
+ SENSITIVE = []
2396
+ include Aws::Structure
2397
+ end
2398
+
2107
2399
  # @!attribute [rw] access_token
2108
2400
  # A valid access token that Amazon Cognito issued to the user whose
2109
2401
  # software token you want to generate.
@@ -2144,7 +2436,15 @@ module Aws::CognitoIdentityProvider
2144
2436
  include Aws::Structure
2145
2437
  end
2146
2438
 
2147
- # Specifies whether the attribute is standard or custom.
2439
+ # The name and value of a user attribute.
2440
+ #
2441
+ # This data type is a request parameter of
2442
+ # [AdminUpdateUserAttributes][1] and [UpdateUserAttributes][2].
2443
+ #
2444
+ #
2445
+ #
2446
+ # [1]: https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_AdminUpdateUserAttributes.html
2447
+ # [2]: https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_UpdateUserAttributes.html
2148
2448
  #
2149
2449
  # @!attribute [rw] name
2150
2450
  # The name of the attribute.
@@ -2163,14 +2463,22 @@ module Aws::CognitoIdentityProvider
2163
2463
  include Aws::Structure
2164
2464
  end
2165
2465
 
2166
- # The authentication event type.
2466
+ # One authentication event that Amazon Cognito logged in a user pool
2467
+ # with advanced security features active. Contains user and device
2468
+ # metadata and a risk assessment from your user pool.
2469
+ #
2470
+ # This data type is a request parameter of [AdminListUserAuthEvents][1].
2471
+ #
2472
+ #
2473
+ #
2474
+ # [1]: https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_AdminListUserAuthEvents.html
2167
2475
  #
2168
2476
  # @!attribute [rw] event_id
2169
2477
  # The event ID.
2170
2478
  # @return [String]
2171
2479
  #
2172
2480
  # @!attribute [rw] event_type
2173
- # The event type.
2481
+ # The type of authentication event.
2174
2482
  # @return [String]
2175
2483
  #
2176
2484
  # @!attribute [rw] creation_date
@@ -2185,11 +2493,15 @@ module Aws::CognitoIdentityProvider
2185
2493
  # @return [String]
2186
2494
  #
2187
2495
  # @!attribute [rw] event_risk
2188
- # The event risk.
2496
+ # The threat evaluation from your user pool about an event. Contains
2497
+ # information about whether your user pool detected compromised
2498
+ # credentials, whether the event triggered an automated response, and
2499
+ # the level of risk.
2189
2500
  # @return [Types::EventRiskType]
2190
2501
  #
2191
2502
  # @!attribute [rw] challenge_responses
2192
- # The challenge responses.
2503
+ # A list of the challenges that the user was requested to answer, for
2504
+ # example `Password`, and the result, for example `Success`.
2193
2505
  # @return [Array<Types::ChallengeResponseType>]
2194
2506
  #
2195
2507
  # @!attribute [rw] event_context_data
@@ -2199,8 +2511,18 @@ module Aws::CognitoIdentityProvider
2199
2511
  # @return [Types::EventContextDataType]
2200
2512
  #
2201
2513
  # @!attribute [rw] event_feedback
2202
- # A flag specifying the user feedback captured at the time of an event
2203
- # request is good or bad.
2514
+ # The [UpdateAuthEventFeedback][1] or
2515
+ # [AdminUpdateAuthEventFeedback][2] feedback that you or your user
2516
+ # provided in response to the event. A value of `Valid` indicates that
2517
+ # you disagreed with the level of risk that your user pool assigned,
2518
+ # and evaluated a session to be valid, or likely safe. A value of
2519
+ # `Invalid` indicates that you agreed with the user pool risk level
2520
+ # and evaluated a session to be invalid, or likely malicious.
2521
+ #
2522
+ #
2523
+ #
2524
+ # [1]: https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_UpdateAuthEventFeedback.html
2525
+ # [2]: https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_AdminUpdateAuthEventFeedback.html
2204
2526
  # @return [Types::EventFeedbackType]
2205
2527
  #
2206
2528
  # @see http://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/AuthEventType AWS API Documentation
@@ -2218,11 +2540,22 @@ module Aws::CognitoIdentityProvider
2218
2540
  include Aws::Structure
2219
2541
  end
2220
2542
 
2221
- # The authentication result.
2543
+ # The object that your application receives after authentication.
2544
+ # Contains tokens and information for device authentication.
2545
+ #
2546
+ # This data type is a response parameter of authentication operations
2547
+ # like [InitiateAuth][1], [AdminInitiateAuth][2],
2548
+ # [RespondToAuthChallenge][3], and [AdminRespondToAuthChallenge][4].
2549
+ #
2550
+ #
2551
+ #
2552
+ # [1]: https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_InitiateAuth.html
2553
+ # [2]: https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_AdminInitiateAuth.html
2554
+ # [3]: https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_RespondToAuthChallenge.html
2555
+ # [4]: https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_AdminRespondToAuthChallenge.html
2222
2556
  #
2223
2557
  # @!attribute [rw] access_token
2224
- # A valid access token that Amazon Cognito issued to the user who you
2225
- # want to authenticate.
2558
+ # Your user's access token.
2226
2559
  # @return [String]
2227
2560
  #
2228
2561
  # @!attribute [rw] expires_in
@@ -2230,15 +2563,15 @@ module Aws::CognitoIdentityProvider
2230
2563
  # @return [Integer]
2231
2564
  #
2232
2565
  # @!attribute [rw] token_type
2233
- # The token type.
2566
+ # The intended use of the token, for example `Bearer`.
2234
2567
  # @return [String]
2235
2568
  #
2236
2569
  # @!attribute [rw] refresh_token
2237
- # The refresh token.
2570
+ # Your user's refresh token.
2238
2571
  # @return [String]
2239
2572
  #
2240
2573
  # @!attribute [rw] id_token
2241
- # The ID token.
2574
+ # Your user's ID token.
2242
2575
  # @return [String]
2243
2576
  #
2244
2577
  # @!attribute [rw] new_device_metadata
@@ -2258,14 +2591,160 @@ module Aws::CognitoIdentityProvider
2258
2591
  include Aws::Structure
2259
2592
  end
2260
2593
 
2261
- # The challenge response type.
2594
+ # The responses to the challenge that you received in the previous
2595
+ # request. Each challenge has its own required response parameters. The
2596
+ # following examples are partial JSON request bodies that highlight
2597
+ # challenge-response parameters.
2598
+ #
2599
+ # You must provide a SECRET\_HASH parameter in all challenge responses
2600
+ # to an app client that has a client secret. Include a `DEVICE_KEY` for
2601
+ # device authentication.
2602
+ #
2603
+ # SELECT\_CHALLENGE
2604
+ #
2605
+ # : `"ChallengeName": "SELECT_CHALLENGE", "ChallengeResponses": {
2606
+ # "USERNAME": "[username]", "ANSWER": "[Challenge name]"}`
2607
+ #
2608
+ # Available challenges are `PASSWORD`, `PASSWORD_SRP`, `EMAIL_OTP`,
2609
+ # `SMS_OTP`, and `WEB_AUTHN`.
2610
+ #
2611
+ # Complete authentication in the `SELECT_CHALLENGE` response for
2612
+ # `PASSWORD`, `PASSWORD_SRP`, and `WEB_AUTHN`:
2613
+ #
2614
+ # * `"ChallengeName": "SELECT_CHALLENGE", "ChallengeResponses": {
2615
+ # "ANSWER": "WEB_AUTHN", "USERNAME": "[username]", "CREDENTIAL":
2616
+ # "[AuthenticationResponseJSON]"}`
2617
+ #
2618
+ # See [ AuthenticationResponseJSON][1].
2619
+ #
2620
+ # * `"ChallengeName": "SELECT_CHALLENGE", "ChallengeResponses": {
2621
+ # "ANSWER": "PASSWORD", "USERNAME": "[username]", "PASSWORD":
2622
+ # "[password]"}`
2623
+ #
2624
+ # * `"ChallengeName": "SELECT_CHALLENGE", "ChallengeResponses": {
2625
+ # "ANSWER": "PASSWORD_SRP", "USERNAME": "[username]", "SRP_A":
2626
+ # "[SRP_A]"}`
2627
+ #
2628
+ # For `SMS_OTP` and `EMAIL_OTP`, respond with the username and answer.
2629
+ # Your user pool will send a code for the user to submit in the next
2630
+ # challenge response.
2631
+ #
2632
+ # * `"ChallengeName": "SELECT_CHALLENGE", "ChallengeResponses": {
2633
+ # "ANSWER": "SMS_OTP", "USERNAME": "[username]"}`
2634
+ #
2635
+ # * `"ChallengeName": "SELECT_CHALLENGE", "ChallengeResponses": {
2636
+ # "ANSWER": "EMAIL_OTP", "USERNAME": "[username]"}`
2637
+ #
2638
+ # SMS\_OTP
2639
+ #
2640
+ # : `"ChallengeName": "SMS_OTP", "ChallengeResponses": {"SMS_OTP_CODE":
2641
+ # "[code]", "USERNAME": "[username]"}`
2642
+ #
2643
+ # EMAIL\_OTP
2644
+ #
2645
+ # : `"ChallengeName": "EMAIL_OTP", "ChallengeResponses":
2646
+ # {"EMAIL_OTP_CODE": "[code]", "USERNAME": "[username]"}`
2647
+ #
2648
+ # SMS\_MFA
2649
+ #
2650
+ # : `"ChallengeName": "SMS_MFA", "ChallengeResponses": {"SMS_MFA_CODE":
2651
+ # "[code]", "USERNAME": "[username]"}`
2652
+ #
2653
+ # PASSWORD\_VERIFIER
2654
+ #
2655
+ # : This challenge response is part of the SRP flow. Amazon Cognito
2656
+ # requires that your application respond to this challenge within a
2657
+ # few seconds. When the response time exceeds this period, your user
2658
+ # pool returns a `NotAuthorizedException` error.
2659
+ #
2660
+ # `"ChallengeName": "PASSWORD_VERIFIER", "ChallengeResponses":
2661
+ # {"PASSWORD_CLAIM_SIGNATURE": "[claim_signature]",
2662
+ # "PASSWORD_CLAIM_SECRET_BLOCK": "[secret_block]", "TIMESTAMP":
2663
+ # [timestamp], "USERNAME": "[username]"}`
2664
+ #
2665
+ # Add `"DEVICE_KEY"` when you sign in with a remembered device.
2666
+ #
2667
+ # CUSTOM\_CHALLENGE
2668
+ #
2669
+ # : `"ChallengeName": "CUSTOM_CHALLENGE", "ChallengeResponses":
2670
+ # {"USERNAME": "[username]", "ANSWER": "[challenge_answer]"}`
2671
+ #
2672
+ # Add `"DEVICE_KEY"` when you sign in with a remembered device.
2673
+ #
2674
+ # NEW\_PASSWORD\_REQUIRED
2675
+ #
2676
+ # : `"ChallengeName": "NEW_PASSWORD_REQUIRED", "ChallengeResponses":
2677
+ # {"NEW_PASSWORD": "[new_password]", "USERNAME": "[username]"}`
2678
+ #
2679
+ # To set any required attributes that `InitiateAuth` returned in an
2680
+ # `requiredAttributes` parameter, add
2681
+ # `"userAttributes.[attribute_name]": "[attribute_value]"`. This
2682
+ # parameter can also set values for writable attributes that aren't
2683
+ # required by your user pool.
2684
+ #
2685
+ # <note markdown="1"> In a `NEW_PASSWORD_REQUIRED` challenge response, you can't modify a
2686
+ # required attribute that already has a value. In
2687
+ # `RespondToAuthChallenge`, set a value for any keys that Amazon
2688
+ # Cognito returned in the `requiredAttributes` parameter, then use the
2689
+ # `UpdateUserAttributes` API operation to modify the value of any
2690
+ # additional attributes.
2691
+ #
2692
+ # </note>
2693
+ #
2694
+ # SOFTWARE\_TOKEN\_MFA
2695
+ #
2696
+ # : `"ChallengeName": "SOFTWARE_TOKEN_MFA", "ChallengeResponses":
2697
+ # {"USERNAME": "[username]", "SOFTWARE_TOKEN_MFA_CODE":
2698
+ # [authenticator_code]}`
2699
+ #
2700
+ # DEVICE\_SRP\_AUTH
2701
+ #
2702
+ # : `"ChallengeName": "DEVICE_SRP_AUTH", "ChallengeResponses":
2703
+ # {"USERNAME": "[username]", "DEVICE_KEY": "[device_key]", "SRP_A":
2704
+ # "[srp_a]"}`
2705
+ #
2706
+ # DEVICE\_PASSWORD\_VERIFIER
2707
+ #
2708
+ # : `"ChallengeName": "DEVICE_PASSWORD_VERIFIER", "ChallengeResponses":
2709
+ # {"DEVICE_KEY": "[device_key]", "PASSWORD_CLAIM_SIGNATURE":
2710
+ # "[claim_signature]", "PASSWORD_CLAIM_SECRET_BLOCK":
2711
+ # "[secret_block]", "TIMESTAMP": [timestamp], "USERNAME":
2712
+ # "[username]"}`
2713
+ #
2714
+ # MFA\_SETUP
2715
+ #
2716
+ # : `"ChallengeName": "MFA_SETUP", "ChallengeResponses": {"USERNAME":
2717
+ # "[username]"}, "SESSION": "[Session ID from VerifySoftwareToken]"`
2718
+ #
2719
+ # SELECT\_MFA\_TYPE
2720
+ #
2721
+ # : `"ChallengeName": "SELECT_MFA_TYPE", "ChallengeResponses":
2722
+ # {"USERNAME": "[username]", "ANSWER": "[SMS_MFA or
2723
+ # SOFTWARE_TOKEN_MFA]"}`
2724
+ #
2725
+ # For more information about `SECRET_HASH`, see [Computing secret hash
2726
+ # values][2]. For information about `DEVICE_KEY`, see [Working with user
2727
+ # devices in your user pool][3].
2728
+ #
2729
+ # This data type is a request parameter of [RespondToAuthChallenge][4]
2730
+ # and [AdminRespondToAuthChallenge][5].
2731
+ #
2732
+ #
2733
+ #
2734
+ # [1]: https://www.w3.org/TR/webauthn-3/#dictdef-authenticationresponsejson
2735
+ # [2]: https://docs.aws.amazon.com/cognito/latest/developerguide/signing-up-users-in-your-app.html#cognito-user-pools-computing-secret-hash
2736
+ # [3]: https://docs.aws.amazon.com/cognito/latest/developerguide/amazon-cognito-user-pools-device-tracking.html
2737
+ # [4]: https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_RespondToAuthChallenge.html
2738
+ # [5]: https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_AdminRespondToAuthChallenge.html
2262
2739
  #
2263
2740
  # @!attribute [rw] challenge_name
2264
- # The challenge name.
2741
+ # The type of challenge that your previous authentication request
2742
+ # returned in the parameter `ChallengeName`, for example `SMS_MFA`.
2265
2743
  # @return [String]
2266
2744
  #
2267
2745
  # @!attribute [rw] challenge_response
2268
- # The challenge response.
2746
+ # The set of key-value pairs that provides a response to the requested
2747
+ # challenge.
2269
2748
  # @return [String]
2270
2749
  #
2271
2750
  # @see http://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/ChallengeResponseType AWS API Documentation
@@ -2280,7 +2759,9 @@ module Aws::CognitoIdentityProvider
2280
2759
  # Represents the request to change a user password.
2281
2760
  #
2282
2761
  # @!attribute [rw] previous_password
2283
- # The old password.
2762
+ # The user's previous password. Required if the user has a password.
2763
+ # If the user has no password and only signs in with passwordless
2764
+ # authentication options, you can omit this parameter.
2284
2765
  # @return [String]
2285
2766
  #
2286
2767
  # @!attribute [rw] proposed_password
@@ -2312,6 +2793,15 @@ module Aws::CognitoIdentityProvider
2312
2793
  # detailed activity logging, or of user activity log export with
2313
2794
  # advanced security features.
2314
2795
  #
2796
+ # This data type is a request parameter of
2797
+ # [SetLogDeliveryConfiguration][1] and a response parameter of
2798
+ # [GetLogDeliveryConfiguration][2].
2799
+ #
2800
+ #
2801
+ #
2802
+ # [1]: https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_SetLogDeliveryConfiguration.html
2803
+ # [2]: https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_GetLogDeliveryConfiguration.html
2804
+ #
2315
2805
  # @!attribute [rw] log_group_arn
2316
2806
  # The Amazon Resource Name (arn) of a CloudWatch Logs log group where
2317
2807
  # your user pool sends logs. The log group must not be encrypted with
@@ -2339,6 +2829,15 @@ module Aws::CognitoIdentityProvider
2339
2829
  # The delivery details for an email or SMS message that Amazon Cognito
2340
2830
  # sent for authentication or verification.
2341
2831
  #
2832
+ # This data type is a response parameter of operations that send a code
2833
+ # for user profile confirmation, verification, or management, for
2834
+ # example [ForgotPassword][1] and [SignUp][2].
2835
+ #
2836
+ #
2837
+ #
2838
+ # [1]: https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_ForgotPassword.html
2839
+ # [2]: https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_SignUp.html
2840
+ #
2342
2841
  # @!attribute [rw] destination
2343
2842
  # The email address or phone number destination where Amazon Cognito
2344
2843
  # sent the code.
@@ -2394,10 +2893,48 @@ module Aws::CognitoIdentityProvider
2394
2893
  include Aws::Structure
2395
2894
  end
2396
2895
 
2397
- # The compromised credentials actions type.
2896
+ # @!attribute [rw] access_token
2897
+ # A valid access token that Amazon Cognito issued to the user whose
2898
+ # passkey registration you want to verify.
2899
+ # @return [String]
2900
+ #
2901
+ # @!attribute [rw] credential
2902
+ # A [RegistrationResponseJSON][1] public-key credential response from
2903
+ # the user's passkey provider.
2904
+ #
2905
+ #
2906
+ #
2907
+ # [1]: https://www.w3.org/TR/webauthn-3/#dictdef-registrationresponsejson
2908
+ # @return [Hash,Array,String,Numeric,Boolean]
2909
+ #
2910
+ # @see http://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/CompleteWebAuthnRegistrationRequest AWS API Documentation
2911
+ #
2912
+ class CompleteWebAuthnRegistrationRequest < Struct.new(
2913
+ :access_token,
2914
+ :credential)
2915
+ SENSITIVE = [:access_token]
2916
+ include Aws::Structure
2917
+ end
2918
+
2919
+ # @see http://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/CompleteWebAuthnRegistrationResponse AWS API Documentation
2920
+ #
2921
+ class CompleteWebAuthnRegistrationResponse < Aws::EmptyStructure; end
2922
+
2923
+ # Settings for user pool actions when Amazon Cognito detects compromised
2924
+ # credentials with advanced security features in full-function
2925
+ # `ENFORCED` mode.
2926
+ #
2927
+ # This data type is a request parameter of [SetRiskConfiguration][1] and
2928
+ # a response parameter of [DescribeRiskConfiguration][2].
2929
+ #
2930
+ #
2931
+ #
2932
+ # [1]: https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_SetRiskConfiguration.html
2933
+ # [2]: https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_DescribeRiskConfiguration.html
2398
2934
  #
2399
2935
  # @!attribute [rw] event_action
2400
- # The event action.
2936
+ # The action that Amazon Cognito takes when it detects compromised
2937
+ # credentials.
2401
2938
  # @return [String]
2402
2939
  #
2403
2940
  # @see http://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/CompromisedCredentialsActionsType AWS API Documentation
@@ -2408,15 +2945,26 @@ module Aws::CognitoIdentityProvider
2408
2945
  include Aws::Structure
2409
2946
  end
2410
2947
 
2411
- # The compromised credentials risk configuration type.
2948
+ # Settings for compromised-credentials actions and authentication-event
2949
+ # sources with advanced security features in full-function `ENFORCED`
2950
+ # mode.
2951
+ #
2952
+ # This data type is a request parameter of [SetRiskConfiguration][1] and
2953
+ # a response parameter of [DescribeRiskConfiguration][2].
2954
+ #
2955
+ #
2956
+ #
2957
+ # [1]: https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_SetRiskConfiguration.html
2958
+ # [2]: https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_DescribeRiskConfiguration.html
2412
2959
  #
2413
2960
  # @!attribute [rw] event_filter
2414
- # Perform the action for these events. The default is to perform all
2415
- # events if no event filter is specified.
2961
+ # Settings for the sign-in activity where you want to configure
2962
+ # compromised-credentials actions. Defaults to all events.
2416
2963
  # @return [Array<String>]
2417
2964
  #
2418
2965
  # @!attribute [rw] actions
2419
- # The compromised credentials risk configuration actions.
2966
+ # Settings for the actions that you want your user pool to take when
2967
+ # Amazon Cognito detects compromised credentials.
2420
2968
  # @return [Types::CompromisedCredentialsActionsType]
2421
2969
  #
2422
2970
  # @see http://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/CompromisedCredentialsRiskConfigurationType AWS API Documentation
@@ -2685,6 +3233,12 @@ module Aws::CognitoIdentityProvider
2685
3233
  # [1]: https://docs.aws.amazon.com/cognito/latest/developerguide/cognito-user-identity-pools-working-with-aws-lambda-triggers.html
2686
3234
  # @return [Hash<String,String>]
2687
3235
  #
3236
+ # @!attribute [rw] session
3237
+ # The optional session ID from a `SignUp` API request. You can sign in
3238
+ # a user directly from the sign-up process with the `USER_AUTH`
3239
+ # authentication flow.
3240
+ # @return [String]
3241
+ #
2688
3242
  # @see http://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/ConfirmSignUpRequest AWS API Documentation
2689
3243
  #
2690
3244
  class ConfirmSignUpRequest < Struct.new(
@@ -2695,35 +3249,62 @@ module Aws::CognitoIdentityProvider
2695
3249
  :force_alias_creation,
2696
3250
  :analytics_metadata,
2697
3251
  :user_context_data,
2698
- :client_metadata)
2699
- SENSITIVE = [:client_id, :secret_hash, :username, :user_context_data]
3252
+ :client_metadata,
3253
+ :session)
3254
+ SENSITIVE = [:client_id, :secret_hash, :username, :user_context_data, :session]
2700
3255
  include Aws::Structure
2701
3256
  end
2702
3257
 
2703
3258
  # Represents the response from the server for the registration
2704
3259
  # confirmation.
2705
3260
  #
3261
+ # @!attribute [rw] session
3262
+ # You can automatically sign users in with the one-time password that
3263
+ # they provided in a successful `ConfirmSignUp` request. To do this,
3264
+ # pass the `Session` parameter from the `ConfirmSignUp` response in
3265
+ # the `Session` parameter of an [InitiateAuth][1] or
3266
+ # [AdminInitiateAuth][2] request.
3267
+ #
3268
+ #
3269
+ #
3270
+ # [1]: https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_InitiateAuth.html
3271
+ # [2]: https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_AdminInitiateAuth.html
3272
+ # @return [String]
3273
+ #
2706
3274
  # @see http://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/ConfirmSignUpResponse AWS API Documentation
2707
3275
  #
2708
- class ConfirmSignUpResponse < Aws::EmptyStructure; end
3276
+ class ConfirmSignUpResponse < Struct.new(
3277
+ :session)
3278
+ SENSITIVE = [:session]
3279
+ include Aws::Structure
3280
+ end
2709
3281
 
2710
- # Contextual user data type used for evaluating the risk of an
2711
- # unexpected event by Amazon Cognito advanced security.
3282
+ # Contextual user data used for evaluating the risk of an authentication
3283
+ # event by user pool threat protection.
3284
+ #
3285
+ # This data type is a request parameter of server-side authentication
3286
+ # operations like [AdminInitiateAuth][1] and
3287
+ # [AdminRespondToAuthChallenge][2].
3288
+ #
3289
+ #
3290
+ #
3291
+ # [1]: https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_AdminInitiateAuth.html
3292
+ # [2]: https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_AdminRespondToAuthChallenge.html
2712
3293
  #
2713
3294
  # @!attribute [rw] ip_address
2714
3295
  # The source IP address of your user's device.
2715
3296
  # @return [String]
2716
3297
  #
2717
3298
  # @!attribute [rw] server_name
2718
- # Your server endpoint where this API is invoked.
3299
+ # The name of your application's service endpoint.
2719
3300
  # @return [String]
2720
3301
  #
2721
3302
  # @!attribute [rw] server_path
2722
- # Your server path where this API is invoked.
3303
+ # The path of your application's service endpoint.
2723
3304
  # @return [String]
2724
3305
  #
2725
3306
  # @!attribute [rw] http_headers
2726
- # HttpHeaders received on your server in same order.
3307
+ # The HTTP headers from your user's authentication request.
2727
3308
  # @return [Array<Types::HttpHeader>]
2728
3309
  #
2729
3310
  # @!attribute [rw] encoded_data
@@ -2980,6 +3561,66 @@ module Aws::CognitoIdentityProvider
2980
3561
  include Aws::Structure
2981
3562
  end
2982
3563
 
3564
+ # @!attribute [rw] user_pool_id
3565
+ # The ID of the user pool where you want to create a new branding
3566
+ # style.
3567
+ # @return [String]
3568
+ #
3569
+ # @!attribute [rw] client_id
3570
+ # The app client that you want to create the branding style for. Each
3571
+ # style is permanently linked to an app client. To change the style
3572
+ # for an app client, delete the existing style with
3573
+ # [DeleteManagedLoginBranding][1] and create a new one.
3574
+ #
3575
+ #
3576
+ #
3577
+ # [1]: https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_DeleteManagedLoginBranding.html
3578
+ # @return [String]
3579
+ #
3580
+ # @!attribute [rw] use_cognito_provided_values
3581
+ # When true, applies the default branding style options. This option
3582
+ # reverts to default style options that are managed by Amazon Cognito.
3583
+ # You can modify them later in the branding designer.
3584
+ #
3585
+ # When you specify `true` for this option, you must also omit values
3586
+ # for `Settings` and `Assets` in the request.
3587
+ # @return [Boolean]
3588
+ #
3589
+ # @!attribute [rw] settings
3590
+ # A JSON file, encoded as a `Document` type, with the the settings
3591
+ # that you want to apply to your style.
3592
+ # @return [Hash,Array,String,Numeric,Boolean]
3593
+ #
3594
+ # @!attribute [rw] assets
3595
+ # An array of image files that you want to apply to roles like
3596
+ # backgrounds, logos, and icons. Each object must also indicate
3597
+ # whether it is for dark mode, light mode, or browser-adaptive mode.
3598
+ # @return [Array<Types::AssetType>]
3599
+ #
3600
+ # @see http://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/CreateManagedLoginBrandingRequest AWS API Documentation
3601
+ #
3602
+ class CreateManagedLoginBrandingRequest < Struct.new(
3603
+ :user_pool_id,
3604
+ :client_id,
3605
+ :use_cognito_provided_values,
3606
+ :settings,
3607
+ :assets)
3608
+ SENSITIVE = [:client_id]
3609
+ include Aws::Structure
3610
+ end
3611
+
3612
+ # @!attribute [rw] managed_login_branding
3613
+ # The details of the branding style that you created.
3614
+ # @return [Types::ManagedLoginBrandingType]
3615
+ #
3616
+ # @see http://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/CreateManagedLoginBrandingResponse AWS API Documentation
3617
+ #
3618
+ class CreateManagedLoginBrandingResponse < Struct.new(
3619
+ :managed_login_branding)
3620
+ SENSITIVE = []
3621
+ include Aws::Structure
3622
+ end
3623
+
2983
3624
  # @!attribute [rw] user_pool_id
2984
3625
  # The user pool ID for the user pool.
2985
3626
  # @return [String]
@@ -3213,6 +3854,15 @@ module Aws::CognitoIdentityProvider
3213
3854
  #
3214
3855
  # Valid values include:
3215
3856
  #
3857
+ # * `ALLOW_USER_AUTH`: Enable selection-based sign-in with
3858
+ # `USER_AUTH`. This setting covers username-password, secure remote
3859
+ # password (SRP), passwordless, and passkey authentication. This
3860
+ # authentiation flow can do username-password and SRP authentication
3861
+ # without other `ExplicitAuthFlows` permitting them. For example
3862
+ # users can complete an SRP challenge through `USER_AUTH` without
3863
+ # the flow `USER_SRP_AUTH` being active for the app client. This
3864
+ # flow doesn't include `CUSTOM_AUTH`.
3865
+ #
3216
3866
  # * `ALLOW_ADMIN_USER_PASSWORD_AUTH`: Enable admin based user password
3217
3867
  # authentication flow `ADMIN_USER_PASSWORD_AUTH`. This setting
3218
3868
  # replaces the `ADMIN_NO_SRP_AUTH` setting. With this authentication
@@ -3244,6 +3894,18 @@ module Aws::CognitoIdentityProvider
3244
3894
  # `Facebook`, `Google`, `SignInWithApple`, and `LoginWithAmazon`. You
3245
3895
  # can also specify the names that you configured for the SAML and OIDC
3246
3896
  # IdPs in your user pool, for example `MySAMLIdP` or `MyOIDCIdP`.
3897
+ #
3898
+ # This setting applies to providers that you can access with the
3899
+ # [hosted UI and OAuth 2.0 authorization server][1]. The removal of
3900
+ # `COGNITO` from this list doesn't prevent authentication operations
3901
+ # for local users with the user pools API in an Amazon Web Services
3902
+ # SDK. The only way to prevent API-based authentication is to block
3903
+ # access with a [WAF rule][2].
3904
+ #
3905
+ #
3906
+ #
3907
+ # [1]: https://docs.aws.amazon.com/cognito/latest/developerguide/cognito-user-pools-app-integration.html
3908
+ # [2]: https://docs.aws.amazon.com/cognito/latest/developerguide/user-pool-waf.html
3247
3909
  # @return [Array<String>]
3248
3910
  #
3249
3911
  # @!attribute [rw] callback_urls
@@ -3409,7 +4071,7 @@ module Aws::CognitoIdentityProvider
3409
4071
  #
3410
4072
  #
3411
4073
  #
3412
- # [1]: https://docs.aws.amazon.com/cognito/latest/developerguide/cognito-user-pool-settings-advanced-security.html
4074
+ # [1]: https://docs.aws.amazon.com/cognito/latest/developerguide/cognito-user-pool-settings-threat-protection.html
3413
4075
  # @return [Boolean]
3414
4076
  #
3415
4077
  # @!attribute [rw] auth_session_validity
@@ -3469,9 +4131,22 @@ module Aws::CognitoIdentityProvider
3469
4131
  # @return [String]
3470
4132
  #
3471
4133
  # @!attribute [rw] user_pool_id
3472
- # The user pool ID.
4134
+ # The ID of the user pool where you want to add a domain.
3473
4135
  # @return [String]
3474
4136
  #
4137
+ # @!attribute [rw] managed_login_version
4138
+ # The version of managed login branding that you want to apply to your
4139
+ # domain. A value of `1` indicates hosted UI (classic) branding and a
4140
+ # version of `2` indicates managed login branding.
4141
+ #
4142
+ # Managed login requires that your user pool be configured for any
4143
+ # [feature plan][1] other than `Lite`.
4144
+ #
4145
+ #
4146
+ #
4147
+ # [1]: https://docs.aws.amazon.com/cognito/latest/developerguide/cognito-sign-in-feature-plans.html
4148
+ # @return [Integer]
4149
+ #
3475
4150
  # @!attribute [rw] custom_domain_config
3476
4151
  # The configuration for a custom domain that hosts the sign-up and
3477
4152
  # sign-in webpages for your application.
@@ -3493,11 +4168,18 @@ module Aws::CognitoIdentityProvider
3493
4168
  class CreateUserPoolDomainRequest < Struct.new(
3494
4169
  :domain,
3495
4170
  :user_pool_id,
4171
+ :managed_login_version,
3496
4172
  :custom_domain_config)
3497
4173
  SENSITIVE = []
3498
4174
  include Aws::Structure
3499
4175
  end
3500
4176
 
4177
+ # @!attribute [rw] managed_login_version
4178
+ # The version of managed login branding applied your domain. A value
4179
+ # of `1` indicates hosted UI (classic) branding and a version of `2`
4180
+ # indicates managed login branding.
4181
+ # @return [Integer]
4182
+ #
3501
4183
  # @!attribute [rw] cloud_front_domain
3502
4184
  # The Amazon CloudFront endpoint that you use as the target of the
3503
4185
  # alias that you set up with your Domain Name Service (DNS) provider.
@@ -3509,6 +4191,7 @@ module Aws::CognitoIdentityProvider
3509
4191
  # @see http://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/CreateUserPoolDomainResponse AWS API Documentation
3510
4192
  #
3511
4193
  class CreateUserPoolDomainResponse < Struct.new(
4194
+ :managed_login_version,
3512
4195
  :cloud_front_domain)
3513
4196
  SENSITIVE = []
3514
4197
  include Aws::Structure
@@ -3537,26 +4220,9 @@ module Aws::CognitoIdentityProvider
3537
4220
  # @return [String]
3538
4221
  #
3539
4222
  # @!attribute [rw] lambda_config
3540
- # The Lambda trigger configuration information for the new user pool.
3541
- #
3542
- # <note markdown="1"> In a push model, event sources (such as Amazon S3 and custom
3543
- # applications) need permission to invoke a function. So you must make
3544
- # an extra call to add permission for these event sources to invoke
3545
- # your Lambda function.
3546
- #
3547
- #
3548
- #
3549
- # For more information on using the Lambda API to add permission, see[
3550
- # AddPermission ][1].
3551
- #
3552
- # For adding permission using the CLI, see[ add-permission ][2].
3553
- #
3554
- # </note>
3555
- #
3556
- #
3557
- #
3558
- # [1]: https://docs.aws.amazon.com/lambda/latest/dg/API_AddPermission.html
3559
- # [2]: https://docs.aws.amazon.com/cli/latest/reference/lambda/add-permission.html
4223
+ # A collection of user pool Lambda triggers. Amazon Cognito invokes
4224
+ # triggers at several possible stages of authentication operations.
4225
+ # Triggers can modify the outcome of the operations that invoked them.
3560
4226
  # @return [Types::LambdaConfigType]
3561
4227
  #
3562
4228
  # @!attribute [rw] auto_verified_attributes
@@ -3602,8 +4268,16 @@ module Aws::CognitoIdentityProvider
3602
4268
  # @return [String]
3603
4269
  #
3604
4270
  # @!attribute [rw] verification_message_template
3605
- # The template for the verification message that the user sees when
3606
- # the app requests permission to access the user's information.
4271
+ # The template for the verification message that your user pool
4272
+ # delivers to users who set an email address or phone number
4273
+ # attribute.
4274
+ #
4275
+ # Set the email message type that corresponds to your
4276
+ # `DefaultEmailOption` selection. For `CONFIRM_WITH_LINK`, specify an
4277
+ # `EmailMessageByLink` and leave `EmailMessage` blank. For
4278
+ # `CONFIRM_WITH_CODE`, specify an `EmailMessage` and leave
4279
+ # `EmailMessageByLink` blank. When you supply both parameters with
4280
+ # either choice, Amazon Cognito returns an error.
3607
4281
  # @return [Types::VerificationMessageTemplateType]
3608
4282
  #
3609
4283
  # @!attribute [rw] sms_authentication_message
@@ -3713,6 +4387,17 @@ module Aws::CognitoIdentityProvider
3713
4387
  # method where SMS is preferred through email.
3714
4388
  # @return [Types::AccountRecoverySettingType]
3715
4389
  #
4390
+ # @!attribute [rw] user_pool_tier
4391
+ # The user pool [feature plan][1], or tier. This parameter determines
4392
+ # the eligibility of the user pool for features like managed login,
4393
+ # access-token customization, and threat protection. Defaults to
4394
+ # `ESSENTIALS`.
4395
+ #
4396
+ #
4397
+ #
4398
+ # [1]: https://docs.aws.amazon.com/cognito/latest/developerguide/cognito-sign-in-feature-plans.html
4399
+ # @return [String]
4400
+ #
3716
4401
  # @see http://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/CreateUserPoolRequest AWS API Documentation
3717
4402
  #
3718
4403
  class CreateUserPoolRequest < Struct.new(
@@ -3738,7 +4423,8 @@ module Aws::CognitoIdentityProvider
3738
4423
  :schema,
3739
4424
  :user_pool_add_ons,
3740
4425
  :username_configuration,
3741
- :account_recovery_setting)
4426
+ :account_recovery_setting,
4427
+ :user_pool_tier)
3742
4428
  SENSITIVE = []
3743
4429
  include Aws::Structure
3744
4430
  end
@@ -3758,8 +4444,15 @@ module Aws::CognitoIdentityProvider
3758
4444
  include Aws::Structure
3759
4445
  end
3760
4446
 
3761
- # The configuration for a custom domain that hosts the sign-up and
3762
- # sign-in webpages for your application.
4447
+ # The configuration for a hosted UI custom domain.
4448
+ #
4449
+ # This data type is a request parameter of [CreateUserPoolDomain][1] and
4450
+ # [UpdateUserPoolDomain][2].
4451
+ #
4452
+ #
4453
+ #
4454
+ # [1]: https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_CreateUserPoolDomain.html
4455
+ # [2]: https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_UpdateUserPoolDomain.html
3763
4456
  #
3764
4457
  # @!attribute [rw] certificate_arn
3765
4458
  # The Amazon Resource Name (ARN) of an Certificate Manager SSL
@@ -3777,6 +4470,16 @@ module Aws::CognitoIdentityProvider
3777
4470
 
3778
4471
  # The properties of a custom email sender Lambda trigger.
3779
4472
  #
4473
+ # This data type is a request and response parameter of
4474
+ # [CreateUserPool][1] and [UpdateUserPool][2], and a response parameter
4475
+ # of [DescribeUserPool][3].
4476
+ #
4477
+ #
4478
+ #
4479
+ # [1]: https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_CreateUserPool.html
4480
+ # [2]: https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_UpdateUserPool.html
4481
+ # [3]: https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_DescribeUserPool.html
4482
+ #
3780
4483
  # @!attribute [rw] lambda_version
3781
4484
  # The user pool trigger version of the request that Amazon Cognito
3782
4485
  # sends to your Lambda function. Higher-numbered versions add fields
@@ -3802,6 +4505,16 @@ module Aws::CognitoIdentityProvider
3802
4505
 
3803
4506
  # The properties of a custom SMS sender Lambda trigger.
3804
4507
  #
4508
+ # This data type is a request and response parameter of
4509
+ # [CreateUserPool][1] and [UpdateUserPool][2], and a response parameter
4510
+ # of [DescribeUserPool][3].
4511
+ #
4512
+ #
4513
+ #
4514
+ # [1]: https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_CreateUserPool.html
4515
+ # [2]: https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_UpdateUserPool.html
4516
+ # [3]: https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_DescribeUserPool.html
4517
+ #
3805
4518
  # @!attribute [rw] lambda_version
3806
4519
  # The user pool trigger version of the request that Amazon Cognito
3807
4520
  # sends to your Lambda function. Higher-numbered versions add fields
@@ -3859,6 +4572,24 @@ module Aws::CognitoIdentityProvider
3859
4572
  include Aws::Structure
3860
4573
  end
3861
4574
 
4575
+ # @!attribute [rw] managed_login_branding_id
4576
+ # The ID of the managed login branding style that you want to delete.
4577
+ # @return [String]
4578
+ #
4579
+ # @!attribute [rw] user_pool_id
4580
+ # The ID of the user pool that contains the managed login branding
4581
+ # style that you want to delete.
4582
+ # @return [String]
4583
+ #
4584
+ # @see http://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/DeleteManagedLoginBrandingRequest AWS API Documentation
4585
+ #
4586
+ class DeleteManagedLoginBrandingRequest < Struct.new(
4587
+ :managed_login_branding_id,
4588
+ :user_pool_id)
4589
+ SENSITIVE = []
4590
+ include Aws::Structure
4591
+ end
4592
+
3862
4593
  # @!attribute [rw] user_pool_id
3863
4594
  # The user pool ID for the user pool that hosts the resource server.
3864
4595
  # @return [String]
@@ -3978,6 +4709,33 @@ module Aws::CognitoIdentityProvider
3978
4709
  include Aws::Structure
3979
4710
  end
3980
4711
 
4712
+ # @!attribute [rw] access_token
4713
+ # A valid access token that Amazon Cognito issued to the user whose
4714
+ # passkey you want to delete.
4715
+ # @return [String]
4716
+ #
4717
+ # @!attribute [rw] credential_id
4718
+ # The unique identifier of the passkey that you want to delete. Look
4719
+ # up registered devices with [ ListWebAuthnCredentials][1].
4720
+ #
4721
+ #
4722
+ #
4723
+ # [1]: https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_ListWebAuthnCredentials.html
4724
+ # @return [String]
4725
+ #
4726
+ # @see http://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/DeleteWebAuthnCredentialRequest AWS API Documentation
4727
+ #
4728
+ class DeleteWebAuthnCredentialRequest < Struct.new(
4729
+ :access_token,
4730
+ :credential_id)
4731
+ SENSITIVE = [:access_token]
4732
+ include Aws::Structure
4733
+ end
4734
+
4735
+ # @see http://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/DeleteWebAuthnCredentialResponse AWS API Documentation
4736
+ #
4737
+ class DeleteWebAuthnCredentialResponse < Aws::EmptyStructure; end
4738
+
3981
4739
  # @!attribute [rw] user_pool_id
3982
4740
  # The user pool ID.
3983
4741
  # @return [String]
@@ -4007,6 +4765,84 @@ module Aws::CognitoIdentityProvider
4007
4765
  include Aws::Structure
4008
4766
  end
4009
4767
 
4768
+ # @!attribute [rw] user_pool_id
4769
+ # The ID of the user pool that contains the app client where you want
4770
+ # more information about the managed login branding style.
4771
+ # @return [String]
4772
+ #
4773
+ # @!attribute [rw] client_id
4774
+ # The app client that's assigned to the branding style that you want
4775
+ # more information about.
4776
+ # @return [String]
4777
+ #
4778
+ # @!attribute [rw] return_merged_resources
4779
+ # When `true`, returns values for branding options that are unchanged
4780
+ # from Amazon Cognito defaults. When `false` or when you omit this
4781
+ # parameter, returns only values that you customized in your branding
4782
+ # style.
4783
+ # @return [Boolean]
4784
+ #
4785
+ # @see http://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/DescribeManagedLoginBrandingByClientRequest AWS API Documentation
4786
+ #
4787
+ class DescribeManagedLoginBrandingByClientRequest < Struct.new(
4788
+ :user_pool_id,
4789
+ :client_id,
4790
+ :return_merged_resources)
4791
+ SENSITIVE = [:client_id]
4792
+ include Aws::Structure
4793
+ end
4794
+
4795
+ # @!attribute [rw] managed_login_branding
4796
+ # The details of the requested branding style.
4797
+ # @return [Types::ManagedLoginBrandingType]
4798
+ #
4799
+ # @see http://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/DescribeManagedLoginBrandingByClientResponse AWS API Documentation
4800
+ #
4801
+ class DescribeManagedLoginBrandingByClientResponse < Struct.new(
4802
+ :managed_login_branding)
4803
+ SENSITIVE = []
4804
+ include Aws::Structure
4805
+ end
4806
+
4807
+ # @!attribute [rw] user_pool_id
4808
+ # The ID of the user pool that contains the managed login branding
4809
+ # style that you want to get information about.
4810
+ # @return [String]
4811
+ #
4812
+ # @!attribute [rw] managed_login_branding_id
4813
+ # The ID of the managed login branding style that you want to get more
4814
+ # information about.
4815
+ # @return [String]
4816
+ #
4817
+ # @!attribute [rw] return_merged_resources
4818
+ # When `true`, returns values for branding options that are unchanged
4819
+ # from Amazon Cognito defaults. When `false` or when you omit this
4820
+ # parameter, returns only values that you customized in your branding
4821
+ # style.
4822
+ # @return [Boolean]
4823
+ #
4824
+ # @see http://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/DescribeManagedLoginBrandingRequest AWS API Documentation
4825
+ #
4826
+ class DescribeManagedLoginBrandingRequest < Struct.new(
4827
+ :user_pool_id,
4828
+ :managed_login_branding_id,
4829
+ :return_merged_resources)
4830
+ SENSITIVE = []
4831
+ include Aws::Structure
4832
+ end
4833
+
4834
+ # @!attribute [rw] managed_login_branding
4835
+ # The details of the requested branding style.
4836
+ # @return [Types::ManagedLoginBrandingType]
4837
+ #
4838
+ # @see http://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/DescribeManagedLoginBrandingResponse AWS API Documentation
4839
+ #
4840
+ class DescribeManagedLoginBrandingResponse < Struct.new(
4841
+ :managed_login_branding)
4842
+ SENSITIVE = []
4843
+ include Aws::Structure
4844
+ end
4845
+
4010
4846
  # @!attribute [rw] user_pool_id
4011
4847
  # The user pool ID for the user pool that hosts the resource server.
4012
4848
  # @return [String]
@@ -4216,6 +5052,10 @@ module Aws::CognitoIdentityProvider
4216
5052
  # <note markdown="1"> When you provide a value for any property of `DeviceConfiguration`,
4217
5053
  # you activate the device remembering for the user pool.
4218
5054
  #
5055
+ # This data type is a request and response parameter of
5056
+ # [CreateUserPool][6] and [UpdateUserPool][7], and a response parameter
5057
+ # of [DescribeUserPool][1].
5058
+ #
4219
5059
  # </note>
4220
5060
  #
4221
5061
  #
@@ -4225,6 +5065,8 @@ module Aws::CognitoIdentityProvider
4225
5065
  # [3]: https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_UpdateDeviceStatus.html
4226
5066
  # [4]: https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_InitiateAuth.html
4227
5067
  # [5]: https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_InitiateAuth.html#API_InitiateAuth_ResponseSyntax
5068
+ # [6]: https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_CreateUserPool.html
5069
+ # [7]: https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_UpdateUserPool.html
4228
5070
  #
4229
5071
  # @!attribute [rw] challenge_required_on_new_device
4230
5072
  # When true, a remembered device can sign in with device
@@ -4264,18 +5106,25 @@ module Aws::CognitoIdentityProvider
4264
5106
  include Aws::Structure
4265
5107
  end
4266
5108
 
4267
- # The device verifier against which it is authenticated.
5109
+ # A Secure Remote Password (SRP) value that your application generates
5110
+ # when you register a user's device. For more information, see [Getting
5111
+ # a device key][1].
5112
+ #
5113
+ # This data type is a request parameter of [ConfirmDevice][2].
4268
5114
  #
4269
- # @!attribute [rw] password_verifier
4270
- # The password verifier.
4271
- # @return [String]
4272
5115
  #
4273
- # @!attribute [rw] salt
4274
- # The [salt][1]
4275
5116
  #
5117
+ # [1]: https://docs.aws.amazon.com/cognito/latest/developerguide/amazon-cognito-user-pools-device-tracking.html#user-pools-remembered-devices-getting-a-device-key
5118
+ # [2]: https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_ConfirmDevice.html
4276
5119
  #
5120
+ # @!attribute [rw] password_verifier
5121
+ # A password verifier for a user's device. Used in SRP
5122
+ # authentication.
5123
+ # @return [String]
4277
5124
  #
4278
- # [1]: https://en.wikipedia.org/wiki/Salt_(cryptography)
5125
+ # @!attribute [rw] salt
5126
+ # The salt that you want to use in SRP authentication with the user's
5127
+ # device.
4279
5128
  # @return [String]
4280
5129
  #
4281
5130
  # @see http://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/DeviceSecretVerifierConfigType AWS API Documentation
@@ -4287,18 +5136,35 @@ module Aws::CognitoIdentityProvider
4287
5136
  include Aws::Structure
4288
5137
  end
4289
5138
 
4290
- # The device type.
5139
+ # Information about a user's device that they've registered for device
5140
+ # SRP authentication in your application. For more information, see
5141
+ # [Working with user devices in your user pool][1].
5142
+ #
5143
+ # The data type is a response parameter of [AdminGetDevice][2],
5144
+ # [AdminListDevices][3], and [GetDevice][4].
5145
+ #
5146
+ #
5147
+ #
5148
+ # [1]: https://docs.aws.amazon.com/cognito/latest/developerguide/amazon-cognito-user-pools-device-tracking.html
5149
+ # [2]: https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_AdminGetDevice.html
5150
+ # [3]: https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_AdminListDevices.html
5151
+ # [4]: https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_GetDevice.html
4291
5152
  #
4292
5153
  # @!attribute [rw] device_key
4293
- # The device key.
5154
+ # The device key, for example
5155
+ # `us-west-2_EXAMPLE-a1b2c3d4-5678-90ab-cdef-EXAMPLE22222`.
4294
5156
  # @return [String]
4295
5157
  #
4296
5158
  # @!attribute [rw] device_attributes
4297
- # The device attributes.
5159
+ # Metadata about a user's device, like name and last-access source
5160
+ # IP.
4298
5161
  # @return [Array<Types::AttributeType>]
4299
5162
  #
4300
5163
  # @!attribute [rw] device_create_date
4301
- # The creation date of the device.
5164
+ # The date and time when the item was created. Amazon Cognito returns
5165
+ # this timestamp in UNIX epoch time format. Your SDK might render the
5166
+ # output in a human-readable format like ISO 8601 or a Java `Date`
5167
+ # object.
4302
5168
  # @return [Time]
4303
5169
  #
4304
5170
  # @!attribute [rw] device_last_modified_date
@@ -4309,7 +5175,7 @@ module Aws::CognitoIdentityProvider
4309
5175
  # @return [Time]
4310
5176
  #
4311
5177
  # @!attribute [rw] device_last_authenticated_date
4312
- # The date when the device was last authenticated.
5178
+ # The date when the user last signed in with the device.
4313
5179
  # @return [Time]
4314
5180
  #
4315
5181
  # @see http://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/DeviceType AWS API Documentation
@@ -4324,14 +5190,21 @@ module Aws::CognitoIdentityProvider
4324
5190
  include Aws::Structure
4325
5191
  end
4326
5192
 
4327
- # A container for information about a domain.
5193
+ # A container for information about the user pool domain associated with
5194
+ # the hosted UI and OAuth endpoints.
5195
+ #
5196
+ # This data type is a response parameter of [DescribeUserPoolDomain][1].
5197
+ #
5198
+ #
5199
+ #
5200
+ # [1]: https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_DescribeUserPoolDomain.html
4328
5201
  #
4329
5202
  # @!attribute [rw] user_pool_id
4330
- # The user pool ID.
5203
+ # The ID of the user pool that the domain is attached to.
4331
5204
  # @return [String]
4332
5205
  #
4333
5206
  # @!attribute [rw] aws_account_id
4334
- # The Amazon Web Services ID for the user pool owner.
5207
+ # The Amazon Web Services account that you created the user pool in.
4335
5208
  # @return [String]
4336
5209
  #
4337
5210
  # @!attribute [rw] domain
@@ -4346,8 +5219,7 @@ module Aws::CognitoIdentityProvider
4346
5219
  # @return [String]
4347
5220
  #
4348
5221
  # @!attribute [rw] cloud_front_distribution
4349
- # The Amazon CloudFront endpoint that you use as the target of the
4350
- # alias that you set up with your Domain Name Service (DNS) provider.
5222
+ # The Amazon CloudFront endpoint that hosts your custom domain.
4351
5223
  # @return [String]
4352
5224
  #
4353
5225
  # @!attribute [rw] version
@@ -4363,6 +5235,19 @@ module Aws::CognitoIdentityProvider
4363
5235
  # sign-in webpages for your application.
4364
5236
  # @return [Types::CustomDomainConfigType]
4365
5237
  #
5238
+ # @!attribute [rw] managed_login_version
5239
+ # The version of managed login branding that you want to apply to your
5240
+ # domain. A value of `1` indicates hosted UI (classic) branding and a
5241
+ # version of `2` indicates managed login branding.
5242
+ #
5243
+ # Managed login requires that your user pool be configured for any
5244
+ # [feature plan][1] other than `Lite`.
5245
+ #
5246
+ #
5247
+ #
5248
+ # [1]: https://docs.aws.amazon.com/cognito/latest/developerguide/cognito-sign-in-feature-plans.html
5249
+ # @return [Integer]
5250
+ #
4366
5251
  # @see http://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/DomainDescriptionType AWS API Documentation
4367
5252
  #
4368
5253
  class DomainDescriptionType < Struct.new(
@@ -4373,7 +5258,8 @@ module Aws::CognitoIdentityProvider
4373
5258
  :cloud_front_distribution,
4374
5259
  :version,
4375
5260
  :status,
4376
- :custom_domain_config)
5261
+ :custom_domain_config,
5262
+ :managed_login_version)
4377
5263
  SENSITIVE = []
4378
5264
  include Aws::Structure
4379
5265
  end
@@ -4404,9 +5290,18 @@ module Aws::CognitoIdentityProvider
4404
5290
  #
4405
5291
  # </note>
4406
5292
  #
5293
+ # This data type is a request parameter of [CreateUserPool][2],
5294
+ # [UpdateUserPool][3], and [SetUserPoolMfaConfig][4], and a response
5295
+ # parameter of [CreateUserPool][2], [UpdateUserPool][3], and
5296
+ # [GetUserPoolMfaConfig][5].
5297
+ #
4407
5298
  #
4408
5299
  #
4409
5300
  # [1]: https://docs.aws.amazon.com/cognito/latest/developerguide/user-pool-email.html
5301
+ # [2]: https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_CreateUserPool.html
5302
+ # [3]: https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_UpdateUserPool.html
5303
+ # [4]: https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_SetUserPoolMfaConfig.html
5304
+ # [5]: https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_GetUserPoolMfaConfig.html
4410
5305
  #
4411
5306
  # @!attribute [rw] source_arn
4412
5307
  # The ARN of a verified email address or an address from a verified
@@ -4539,9 +5434,14 @@ module Aws::CognitoIdentityProvider
4539
5434
  # To activate this setting, [ advanced security features][1] must be
4540
5435
  # active in your user pool.
4541
5436
  #
5437
+ # This data type is a request parameter of [SetUserPoolMfaConfig][2] and
5438
+ # a response parameter of [GetUserPoolMfaConfig][3].
5439
+ #
4542
5440
  #
4543
5441
  #
4544
5442
  # [1]: https://docs.aws.amazon.com/cognito/latest/developerguide/cognito-user-pool-settings-advanced-security.html
5443
+ # [2]: https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_SetUserPoolMfaConfig.html
5444
+ # [3]: https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_GetUserPoolMfaConfig.html
4545
5445
  #
4546
5446
  # @!attribute [rw] message
4547
5447
  # The template for the email message that your user pool sends to
@@ -4570,9 +5470,14 @@ module Aws::CognitoIdentityProvider
4570
5470
  # method when multiple methods are available. To activate this setting,
4571
5471
  # [ advanced security features][1] must be active in your user pool.
4572
5472
  #
5473
+ # This data type is a request parameter of [SetUserMFAPreference][2] and
5474
+ # [AdminSetUserMFAPreference][3].
5475
+ #
4573
5476
  #
4574
5477
  #
4575
5478
  # [1]: https://docs.aws.amazon.com/cognito/latest/developerguide/cognito-user-pool-settings-advanced-security.html
5479
+ # [2]: https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_SetUserMFAPreference.html
5480
+ # [3]: https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_AdminSetUserMFAPreference.html
4576
5481
  #
4577
5482
  # @!attribute [rw] enabled
4578
5483
  # Specifies whether email message MFA is active for a user. When the
@@ -4609,8 +5514,13 @@ module Aws::CognitoIdentityProvider
4609
5514
  include Aws::Structure
4610
5515
  end
4611
5516
 
4612
- # Specifies the user context data captured at the time of an event
4613
- # request.
5517
+ # The context data that your application submitted in an authentication
5518
+ # request with advanced security features, as displayed in an
5519
+ # [AdminListUserAuthEvents][1] response.
5520
+ #
5521
+ #
5522
+ #
5523
+ # [1]: https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_AdminListUserAuthEvents.html
4614
5524
  #
4615
5525
  # @!attribute [rw] ip_address
4616
5526
  # The source IP address of your user's device.
@@ -4644,7 +5554,13 @@ module Aws::CognitoIdentityProvider
4644
5554
  include Aws::Structure
4645
5555
  end
4646
5556
 
4647
- # Specifies the event feedback type.
5557
+ # The feedback that your application submitted to an advanced security
5558
+ # features event log, as displayed in an [AdminListUserAuthEvents][1]
5559
+ # response.
5560
+ #
5561
+ #
5562
+ #
5563
+ # [1]: https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_AdminListUserAuthEvents.html
4648
5564
  #
4649
5565
  # @!attribute [rw] feedback_value
4650
5566
  # The authentication event feedback value. When you provide a
@@ -4657,11 +5573,12 @@ module Aws::CognitoIdentityProvider
4657
5573
  # @return [String]
4658
5574
  #
4659
5575
  # @!attribute [rw] provider
4660
- # The provider.
5576
+ # The submitter of the event feedback. For example, if you submit
5577
+ # event feedback in the Amazon Cognito console, this value is `Admin`.
4661
5578
  # @return [String]
4662
5579
  #
4663
5580
  # @!attribute [rw] feedback_date
4664
- # The event feedback date.
5581
+ # The date that you or your user submitted the feedback.
4665
5582
  # @return [Time]
4666
5583
  #
4667
5584
  # @see http://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/EventFeedbackType AWS API Documentation
@@ -4674,14 +5591,25 @@ module Aws::CognitoIdentityProvider
4674
5591
  include Aws::Structure
4675
5592
  end
4676
5593
 
4677
- # The event risk type.
5594
+ # The risk evaluation by adaptive authentication, as displayed in an
5595
+ # [AdminListUserAuthEvents][1] response. Contains evaluations of
5596
+ # compromised-credentials detection and assessed risk level and action
5597
+ # taken by adaptive authentication.
5598
+ #
5599
+ #
5600
+ #
5601
+ # [1]: https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_AdminListUserAuthEvents.html
4678
5602
  #
4679
5603
  # @!attribute [rw] risk_decision
4680
- # The risk decision.
5604
+ # The action taken by adaptive authentication. If `NoRisk`, your user
5605
+ # pool took no action. If `AccountTakeover`, your user pool applied
5606
+ # the adaptive authentication automated response that you configured.
5607
+ # If `Block`, your user pool prevented the attempt.
4681
5608
  # @return [String]
4682
5609
  #
4683
5610
  # @!attribute [rw] risk_level
4684
- # The risk level.
5611
+ # The risk level that adaptive authentication assessed for the
5612
+ # authentication event.
4685
5613
  # @return [String]
4686
5614
  #
4687
5615
  # @!attribute [rw] compromised_credentials_detected
@@ -4713,6 +5641,20 @@ module Aws::CognitoIdentityProvider
4713
5641
  include Aws::Structure
4714
5642
  end
4715
5643
 
5644
+ # This exception is thrown when a feature you attempted to configure
5645
+ # isn't available in your current feature plan.
5646
+ #
5647
+ # @!attribute [rw] message
5648
+ # @return [String]
5649
+ #
5650
+ # @see http://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/FeatureUnavailableInTierException AWS API Documentation
5651
+ #
5652
+ class FeatureUnavailableInTierException < Struct.new(
5653
+ :message)
5654
+ SENSITIVE = []
5655
+ include Aws::Structure
5656
+ end
5657
+
4716
5658
  # Configuration for the Amazon Data Firehose stream destination of user
4717
5659
  # activity log export with advanced security features.
4718
5660
  #
@@ -5152,6 +6094,48 @@ module Aws::CognitoIdentityProvider
5152
6094
  include Aws::Structure
5153
6095
  end
5154
6096
 
6097
+ # @!attribute [rw] access_token
6098
+ # A valid access token that Amazon Cognito issued to the user whose
6099
+ # authentication factors you want to view.
6100
+ # @return [String]
6101
+ #
6102
+ # @see http://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/GetUserAuthFactorsRequest AWS API Documentation
6103
+ #
6104
+ class GetUserAuthFactorsRequest < Struct.new(
6105
+ :access_token)
6106
+ SENSITIVE = [:access_token]
6107
+ include Aws::Structure
6108
+ end
6109
+
6110
+ # @!attribute [rw] username
6111
+ # The username of the currently sign-in user.
6112
+ # @return [String]
6113
+ #
6114
+ # @!attribute [rw] preferred_mfa_setting
6115
+ # The user's preferred MFA setting.
6116
+ # @return [String]
6117
+ #
6118
+ # @!attribute [rw] user_mfa_setting_list
6119
+ # The MFA options that are activated for the user. The possible values
6120
+ # in this list are `SMS_MFA`, `EMAIL_OTP`, and `SOFTWARE_TOKEN_MFA`.
6121
+ # @return [Array<String>]
6122
+ #
6123
+ # @!attribute [rw] configured_user_auth_factors
6124
+ # The authentication types that are available to the user with
6125
+ # `USER_AUTH` sign-in.
6126
+ # @return [Array<String>]
6127
+ #
6128
+ # @see http://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/GetUserAuthFactorsResponse AWS API Documentation
6129
+ #
6130
+ class GetUserAuthFactorsResponse < Struct.new(
6131
+ :username,
6132
+ :preferred_mfa_setting,
6133
+ :user_mfa_setting_list,
6134
+ :configured_user_auth_factors)
6135
+ SENSITIVE = [:username]
6136
+ include Aws::Structure
6137
+ end
6138
+
5155
6139
  # @!attribute [rw] user_pool_id
5156
6140
  # The user pool ID.
5157
6141
  # @return [String]
@@ -5198,13 +6182,19 @@ module Aws::CognitoIdentityProvider
5198
6182
  # an MFA factor activated.
5199
6183
  # @return [String]
5200
6184
  #
6185
+ # @!attribute [rw] web_authn_configuration
6186
+ # Shows user pool configuration for MFA with passkeys from biometric
6187
+ # devices and security keys.
6188
+ # @return [Types::WebAuthnConfigurationType]
6189
+ #
5201
6190
  # @see http://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/GetUserPoolMfaConfigResponse AWS API Documentation
5202
6191
  #
5203
6192
  class GetUserPoolMfaConfigResponse < Struct.new(
5204
6193
  :sms_mfa_configuration,
5205
6194
  :software_token_mfa_configuration,
5206
6195
  :email_mfa_configuration,
5207
- :mfa_configuration)
6196
+ :mfa_configuration,
6197
+ :web_authn_configuration)
5208
6198
  SENSITIVE = []
5209
6199
  include Aws::Structure
5210
6200
  end
@@ -5302,22 +6292,41 @@ module Aws::CognitoIdentityProvider
5302
6292
  include Aws::Structure
5303
6293
  end
5304
6294
 
5305
- # The group type.
6295
+ # A user pool group. Contains details about the group and the way that
6296
+ # it contributes to IAM role decisions with identity pools. Identity
6297
+ # pools can make decisions about the IAM role to assign based on groups:
6298
+ # users get credentials for the role associated with their
6299
+ # highest-priority group.
6300
+ #
6301
+ # This data type is a response parameter of [AdminListGroupsForUser][1],
6302
+ # [CreateGroup][2], [GetGroup][3], [ListGroups][4], and
6303
+ # [UpdateGroup][5].
6304
+ #
6305
+ #
6306
+ #
6307
+ # [1]: https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_AdminListGroupsForUser.html
6308
+ # [2]: https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_CreateGroup.html
6309
+ # [3]: https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_GetGroup.html
6310
+ # [4]: https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_ListGroups.html
6311
+ # [5]: https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_UpdateGroup.html
5306
6312
  #
5307
6313
  # @!attribute [rw] group_name
5308
6314
  # The name of the group.
5309
6315
  # @return [String]
5310
6316
  #
5311
6317
  # @!attribute [rw] user_pool_id
5312
- # The user pool ID for the user pool.
6318
+ # The ID of the user pool that contains the group.
5313
6319
  # @return [String]
5314
6320
  #
5315
6321
  # @!attribute [rw] description
5316
- # A string containing the description of the group.
6322
+ # A friendly description of the group.
5317
6323
  # @return [String]
5318
6324
  #
5319
6325
  # @!attribute [rw] role_arn
5320
- # The role Amazon Resource Name (ARN) for the group.
6326
+ # The ARN of the IAM role associated with the group. If a group has
6327
+ # the highest priority of a user's groups, users who authenticate
6328
+ # with an identity pool get credentials for the `RoleArn` that's
6329
+ # associated with the group.
5321
6330
  # @return [String]
5322
6331
  #
5323
6332
  # @!attribute [rw] precedence
@@ -5337,7 +6346,7 @@ module Aws::CognitoIdentityProvider
5337
6346
  # group. If the two groups have different role ARNs, the
5338
6347
  # `cognito:preferred_role` claim isn't set in users' tokens.
5339
6348
  #
5340
- # The default `Precedence` value is null.
6349
+ # The default `Precedence` value is `null`.
5341
6350
  # @return [Integer]
5342
6351
  #
5343
6352
  # @!attribute [rw] last_modified_date
@@ -5368,7 +6377,16 @@ module Aws::CognitoIdentityProvider
5368
6377
  include Aws::Structure
5369
6378
  end
5370
6379
 
5371
- # The HTTP header.
6380
+ # The HTTP header in the `ContextData` parameter.
6381
+ #
6382
+ # This data type is a request parameter of server-side authentication
6383
+ # operations like [AdminInitiateAuth][1] and
6384
+ # [AdminRespondToAuthChallenge][2].
6385
+ #
6386
+ #
6387
+ #
6388
+ # [1]: https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_AdminInitiateAuth.html
6389
+ # [2]: https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_AdminRespondToAuthChallenge.html
5372
6390
  #
5373
6391
  # @!attribute [rw] header_name
5374
6392
  # The header name.
@@ -5387,18 +6405,33 @@ module Aws::CognitoIdentityProvider
5387
6405
  include Aws::Structure
5388
6406
  end
5389
6407
 
5390
- # A container for information about an IdP.
6408
+ # A user pool identity provider (IdP). Contains information about a
6409
+ # third-party IdP to a user pool, the attributes that it populates to
6410
+ # user profiles, and the trust relationship between the IdP and your
6411
+ # user pool.
6412
+ #
6413
+ # This data type is a response parameter of [CreateIdentityProvider][1],
6414
+ # [DescribeIdentityProvider][2], [GetIdentityProviderByIdentifier][3],
6415
+ # and [UpdateIdentityProvider][4].
6416
+ #
6417
+ #
6418
+ #
6419
+ # [1]: https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_CreateIdentityProvider.html
6420
+ # [2]: https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_DescribeIdentityProvider.html
6421
+ # [3]: https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_GetIdentityProviderByIdentifier.html
6422
+ # [4]: https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_UpdateIdentityProvider.html
5391
6423
  #
5392
6424
  # @!attribute [rw] user_pool_id
5393
- # The user pool ID.
6425
+ # The ID of the user pool associated with the IdP.
5394
6426
  # @return [String]
5395
6427
  #
5396
6428
  # @!attribute [rw] provider_name
5397
- # The IdP name.
6429
+ # A friendly name for the IdP.
5398
6430
  # @return [String]
5399
6431
  #
5400
6432
  # @!attribute [rw] provider_type
5401
- # The IdP type.
6433
+ # The type of IdP. Either SAML, OIDC, or a named social identity
6434
+ # provider.
5402
6435
  # @return [String]
5403
6436
  #
5404
6437
  # @!attribute [rw] provider_details
@@ -5531,7 +6564,16 @@ module Aws::CognitoIdentityProvider
5531
6564
  # @return [Hash<String,String>]
5532
6565
  #
5533
6566
  # @!attribute [rw] idp_identifiers
5534
- # A list of IdP identifiers.
6567
+ # A list of IdP identifiers. IdP identifiers are strings that
6568
+ # represent friendly names or domain names of IdPs, for example
6569
+ # `MyIdP` or `auth.example.com`. You can choose to route user
6570
+ # authorization requests to the right IdP with either IdP identifiers
6571
+ # or IdP names. For more information, see `identity_provider` and
6572
+ # `idp_identifier` at [Authorize endpoint][1].
6573
+ #
6574
+ #
6575
+ #
6576
+ # [1]: https://docs.aws.amazon.com/cognito/latest/developerguide/authorization-endpoint.html#get-authorize-request-parameters
5535
6577
  # @return [Array<String>]
5536
6578
  #
5537
6579
  # @!attribute [rw] last_modified_date
@@ -5566,35 +6608,68 @@ module Aws::CognitoIdentityProvider
5566
6608
  # Initiates the authentication request.
5567
6609
  #
5568
6610
  # @!attribute [rw] auth_flow
5569
- # The authentication flow for this call to run. The API action will
5570
- # depend on this value. For example:
6611
+ # The authentication flow that you want to initiate. The
6612
+ # `AuthParameters` that you must submit are linked to the flow that
6613
+ # you submit. For example:
5571
6614
  #
5572
- # * `REFRESH_TOKEN_AUTH` takes in a valid refresh token and returns
5573
- # new tokens.
6615
+ # * `USER_AUTH`: Request a preferred authentication type or review
6616
+ # available authentication types. From the offered authentication
6617
+ # types, select one in a challenge response and then authenticate
6618
+ # with that method in an additional challenge response.
5574
6619
  #
5575
- # * `USER_SRP_AUTH` takes in `USERNAME` and `SRP_A` and returns the
5576
- # SRP variables to be used for next challenge execution.
6620
+ # * `REFRESH_TOKEN_AUTH`: Receive new ID and access tokens when you
6621
+ # pass a `REFRESH_TOKEN` parameter with a valid refresh token as the
6622
+ # value.
5577
6623
  #
5578
- # * `USER_PASSWORD_AUTH` takes in `USERNAME` and `PASSWORD` and
5579
- # returns the next challenge or tokens.
6624
+ # * `USER_SRP_AUTH`: Receive secure remote password (SRP) variables
6625
+ # for the next challenge, `PASSWORD_VERIFIER`, when you pass
6626
+ # `USERNAME` and `SRP_A` parameters.
5580
6627
  #
5581
- # Valid values include:
6628
+ # * `USER_PASSWORD_AUTH`: Receive new tokens or the next challenge,
6629
+ # for example `SOFTWARE_TOKEN_MFA`, when you pass `USERNAME` and
6630
+ # `PASSWORD` parameters.
6631
+ #
6632
+ # Valid values include the following:
5582
6633
  #
5583
- # * `USER_SRP_AUTH`: Authentication flow for the Secure Remote
5584
- # Password (SRP) protocol.
6634
+ # USER\_AUTH
5585
6635
  #
5586
- # * `REFRESH_TOKEN_AUTH`/`REFRESH_TOKEN`: Authentication flow for
5587
- # refreshing the access token and ID token by supplying a valid
5588
- # refresh token.
6636
+ # : The entry point for sign-in with passwords, one-time passwords,
6637
+ # biometric devices, and security keys.
5589
6638
  #
5590
- # * `CUSTOM_AUTH`: Custom authentication flow.
6639
+ # USER\_SRP\_AUTH
5591
6640
  #
5592
- # * `USER_PASSWORD_AUTH`: Non-SRP authentication flow; user name and
5593
- # password are passed directly. If a user migration Lambda trigger
5594
- # is set, this flow will invoke the user migration Lambda if it
5595
- # doesn't find the user name in the user pool.
6641
+ # : Username-password authentication with the Secure Remote Password
6642
+ # (SRP) protocol. For more information, see [Use SRP password
6643
+ # verification in custom authentication flow][1].
5596
6644
  #
5597
- # `ADMIN_NO_SRP_AUTH` isn't a valid value.
6645
+ # REFRESH\_TOKEN\_AUTH and REFRESH\_TOKEN
6646
+ #
6647
+ # : Provide a valid refresh token and receive new ID and access
6648
+ # tokens. For more information, see [Using the refresh token][2].
6649
+ #
6650
+ # CUSTOM\_AUTH
6651
+ #
6652
+ # : Custom authentication with Lambda triggers. For more information,
6653
+ # see [Custom authentication challenge Lambda triggers][3].
6654
+ #
6655
+ # USER\_PASSWORD\_AUTH
6656
+ #
6657
+ # : Username-password authentication with the password sent directly
6658
+ # in the request. For more information, see [Admin authentication
6659
+ # flow][4].
6660
+ #
6661
+ # `ADMIN_USER_PASSWORD_AUTH` is a flow type of [AdminInitiateAuth][5]
6662
+ # and isn't valid for InitiateAuth. `ADMIN_NO_SRP_AUTH` is a legacy
6663
+ # server-side username-password flow and isn't valid for
6664
+ # InitiateAuth.
6665
+ #
6666
+ #
6667
+ #
6668
+ # [1]: https://docs.aws.amazon.com/cognito/latest/developerguide/amazon-cognito-user-pools-authentication-flow.html#Using-SRP-password-verification-in-custom-authentication-flow
6669
+ # [2]: https://docs.aws.amazon.com/cognito/latest/developerguide/amazon-cognito-user-pools-using-the-refresh-token.html
6670
+ # [3]: https://docs.aws.amazon.com/cognito/latest/developerguide/user-pool-lambda-challenge.html
6671
+ # [4]: https://docs.aws.amazon.com/cognito/latest/developerguide/amazon-cognito-user-pools-authentication-flow.html#Built-in-authentication-flow-and-challenges
6672
+ # [5]: https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_AdminInitiateAuth.html
5598
6673
  # @return [String]
5599
6674
  #
5600
6675
  # @!attribute [rw] auth_parameters
@@ -5602,6 +6677,11 @@ module Aws::CognitoIdentityProvider
5602
6677
  # `AuthFlow` that you're invoking. The required values depend on the
5603
6678
  # value of `AuthFlow`:
5604
6679
  #
6680
+ # * For `USER_AUTH`: `USERNAME` (required), `PREFERRED_CHALLENGE`. If
6681
+ # you don't provide a value for `PREFERRED_CHALLENGE`, Amazon
6682
+ # Cognito responds with the `AvailableChallenges` parameter that
6683
+ # specifies the available sign-in methods.
6684
+ #
5605
6685
  # * For `USER_SRP_AUTH`: `USERNAME` (required), `SRP_A` (required),
5606
6686
  # `SECRET_HASH` (required if the app client is configured with a
5607
6687
  # client secret), `DEVICE_KEY`.
@@ -5667,6 +6747,10 @@ module Aws::CognitoIdentityProvider
5667
6747
  #
5668
6748
  # * Define auth challenge
5669
6749
  #
6750
+ # * Custom email sender
6751
+ #
6752
+ # * Custom SMS sender
6753
+ #
5670
6754
  # For more information, see [ Customizing user pool Workflows with
5671
6755
  # Lambda Triggers][1] in the *Amazon Cognito Developer Guide*.
5672
6756
  #
@@ -5707,6 +6791,12 @@ module Aws::CognitoIdentityProvider
5707
6791
  # makes API requests.
5708
6792
  # @return [Types::UserContextDataType]
5709
6793
  #
6794
+ # @!attribute [rw] session
6795
+ # The optional session ID from a `ConfirmSignUp` API request. You can
6796
+ # sign in a user directly from the sign-up process with the
6797
+ # `USER_AUTH` authentication flow.
6798
+ # @return [String]
6799
+ #
5710
6800
  # @see http://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/InitiateAuthRequest AWS API Documentation
5711
6801
  #
5712
6802
  class InitiateAuthRequest < Struct.new(
@@ -5715,8 +6805,9 @@ module Aws::CognitoIdentityProvider
5715
6805
  :client_metadata,
5716
6806
  :client_id,
5717
6807
  :analytics_metadata,
5718
- :user_context_data)
5719
- SENSITIVE = [:auth_parameters, :client_id, :user_context_data]
6808
+ :user_context_data,
6809
+ :session)
6810
+ SENSITIVE = [:auth_parameters, :client_id, :user_context_data, :session]
5720
6811
  include Aws::Structure
5721
6812
  end
5722
6813
 
@@ -5734,6 +6825,24 @@ module Aws::CognitoIdentityProvider
5734
6825
  #
5735
6826
  # </note>
5736
6827
  #
6828
+ # * `WEB_AUTHN`: Respond to the challenge with the results of a
6829
+ # successful authentication with a passkey, or webauthN, factor.
6830
+ # These are typically biometric devices or security keys.
6831
+ #
6832
+ # * `PASSWORD`: Respond with `USER_PASSWORD_AUTH` parameters:
6833
+ # `USERNAME` (required), `PASSWORD` (required), `SECRET_HASH`
6834
+ # (required if the app client is configured with a client secret),
6835
+ # `DEVICE_KEY`.
6836
+ #
6837
+ # * `PASSWORD_SRP`: Respond with `USER_SRP_AUTH` parameters:
6838
+ # `USERNAME` (required), `SRP_A` (required), `SECRET_HASH` (required
6839
+ # if the app client is configured with a client secret),
6840
+ # `DEVICE_KEY`.
6841
+ #
6842
+ # * `SELECT_CHALLENGE`: Respond to the challenge with `USERNAME` and
6843
+ # an `ANSWER` that matches one of the challenge types in the
6844
+ # `AvailableChallenges` response parameter.
6845
+ #
5737
6846
  # * `SMS_MFA`: Next challenge is to supply an `SMS_MFA_CODE`that your
5738
6847
  # user pool delivered in an SMS message.
5739
6848
  #
@@ -5765,6 +6874,16 @@ module Aws::CognitoIdentityProvider
5765
6874
  # app client can write. For more information, see
5766
6875
  # [RespondToAuthChallenge][1].
5767
6876
  #
6877
+ # Amazon Cognito only returns this challenge for users who have
6878
+ # temporary passwords. Because of this, and because in some cases
6879
+ # you can create users who don't have values for required
6880
+ # attributes, take care to collect and submit required-attribute
6881
+ # values for all users who don't have passwords. You can create a
6882
+ # user in the Amazon Cognito console without, for example, a
6883
+ # required `birthdate` attribute. The API response from Amazon
6884
+ # Cognito won't prompt you to submit a birthdate for the user if
6885
+ # they don't have a password.
6886
+ #
5768
6887
  # <note markdown="1"> In a `NEW_PASSWORD_REQUIRED` challenge response, you can't modify
5769
6888
  # a required attribute that already has a value. In
5770
6889
  # `RespondToAuthChallenge`, set a value for any keys that Amazon
@@ -5794,9 +6913,8 @@ module Aws::CognitoIdentityProvider
5794
6913
  # @!attribute [rw] session
5795
6914
  # The session that should pass both ways in challenge-response calls
5796
6915
  # to the service. If the caller must pass another challenge, they
5797
- # return a session with other challenge parameters. This session
5798
- # should be passed as it is to the next `RespondToAuthChallenge` API
5799
- # call.
6916
+ # return a session with other challenge parameters. Include this
6917
+ # session identifier in a `RespondToAuthChallenge` API request.
5800
6918
  # @return [String]
5801
6919
  #
5802
6920
  # @!attribute [rw] challenge_parameters
@@ -5805,7 +6923,8 @@ module Aws::CognitoIdentityProvider
5805
6923
  # parameter should be used to compute inputs to the next call
5806
6924
  # (`RespondToAuthChallenge`).
5807
6925
  #
5808
- # All challenges require `USERNAME` and `SECRET_HASH` (if applicable).
6926
+ # All challenges require `USERNAME`. They also require `SECRET_HASH`
6927
+ # if your app client has a client secret.
5809
6928
  # @return [Hash<String,String>]
5810
6929
  #
5811
6930
  # @!attribute [rw] authentication_result
@@ -5816,13 +6935,21 @@ module Aws::CognitoIdentityProvider
5816
6935
  # returned.
5817
6936
  # @return [Types::AuthenticationResultType]
5818
6937
  #
6938
+ # @!attribute [rw] available_challenges
6939
+ # This response parameter prompts a user to select from multiple
6940
+ # available challenges that they can complete authentication with. For
6941
+ # example, they might be able to continue with passwordless
6942
+ # authentication or with a one-time password from an SMS message.
6943
+ # @return [Array<String>]
6944
+ #
5819
6945
  # @see http://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/InitiateAuthResponse AWS API Documentation
5820
6946
  #
5821
6947
  class InitiateAuthResponse < Struct.new(
5822
6948
  :challenge_name,
5823
6949
  :session,
5824
6950
  :challenge_parameters,
5825
- :authentication_result)
6951
+ :authentication_result,
6952
+ :available_challenges)
5826
6953
  SENSITIVE = [:session]
5827
6954
  include Aws::Structure
5828
6955
  end
@@ -5897,10 +7024,15 @@ module Aws::CognitoIdentityProvider
5897
7024
  # invalid parameter exception.
5898
7025
  # @return [String]
5899
7026
  #
7027
+ # @!attribute [rw] reason_code
7028
+ # The reason code of the exception.
7029
+ # @return [String]
7030
+ #
5900
7031
  # @see http://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/InvalidParameterException AWS API Documentation
5901
7032
  #
5902
7033
  class InvalidParameterException < Struct.new(
5903
- :message)
7034
+ :message,
7035
+ :reason_code)
5904
7036
  SENSITIVE = []
5905
7037
  include Aws::Structure
5906
7038
  end
@@ -5971,75 +7103,153 @@ module Aws::CognitoIdentityProvider
5971
7103
  include Aws::Structure
5972
7104
  end
5973
7105
 
5974
- # Specifies the configuration for Lambda triggers.
7106
+ # A collection of user pool Lambda triggers. Amazon Cognito invokes
7107
+ # triggers at several possible stages of user pool operations. Triggers
7108
+ # can modify the outcome of the operations that invoked them.
7109
+ #
7110
+ # This data type is a request and response parameter of
7111
+ # [CreateUserPool][1] and [UpdateUserPool][2], and a response parameter
7112
+ # of [DescribeUserPool][3].
7113
+ #
7114
+ #
7115
+ #
7116
+ # [1]: https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_CreateUserPool.html
7117
+ # [2]: https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_UpdateUserPool.html
7118
+ # [3]: https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_DescribeUserPool.html
5975
7119
  #
5976
7120
  # @!attribute [rw] pre_sign_up
5977
- # A pre-registration Lambda trigger.
7121
+ # The configuration of a [pre sign-up Lambda trigger][1] in a user
7122
+ # pool. This trigger evaluates new users and can bypass confirmation,
7123
+ # [link a federated user profile][2], or block sign-up requests.
7124
+ #
7125
+ #
7126
+ #
7127
+ # [1]: https://docs.aws.amazon.com/cognito/latest/developerguide/user-pool-lambda-pre-sign-up.html
7128
+ # [2]: https://docs.aws.amazon.com/cognito/latest/developerguide/cognito-user-pools-identity-federation-consolidate-users.html
5978
7129
  # @return [String]
5979
7130
  #
5980
7131
  # @!attribute [rw] custom_message
5981
- # A custom Message Lambda trigger.
7132
+ # A custom message Lambda trigger. This trigger is an opportunity to
7133
+ # customize all SMS and email messages from your user pool. When a
7134
+ # custom message trigger is active, your user pool routes all messages
7135
+ # to a Lambda function that returns a runtime-customized message
7136
+ # subject and body for your user pool to deliver to a user.
5982
7137
  # @return [String]
5983
7138
  #
5984
7139
  # @!attribute [rw] post_confirmation
5985
- # A post-confirmation Lambda trigger.
7140
+ # The configuration of a [post confirmation Lambda trigger][1] in a
7141
+ # user pool. This trigger can take custom actions after a user
7142
+ # confirms their user account and their email address or phone number.
7143
+ #
7144
+ #
7145
+ #
7146
+ # [1]: https://docs.aws.amazon.com/cognito/latest/developerguide/user-pool-lambda-post-confirmation.html
5986
7147
  # @return [String]
5987
7148
  #
5988
7149
  # @!attribute [rw] pre_authentication
5989
- # A pre-authentication Lambda trigger.
7150
+ # The configuration of a [pre authentication trigger][1] in a user
7151
+ # pool. This trigger can evaluate and modify user sign-in events.
7152
+ #
7153
+ #
7154
+ #
7155
+ # [1]: https://docs.aws.amazon.com/cognito/latest/developerguide/user-pool-lambda-pre-authentication.html
5990
7156
  # @return [String]
5991
7157
  #
5992
7158
  # @!attribute [rw] post_authentication
5993
- # A post-authentication Lambda trigger.
7159
+ # The configuration of a [post authentication Lambda trigger][1] in a
7160
+ # user pool. This trigger can take custom actions after a user signs
7161
+ # in.
7162
+ #
7163
+ #
7164
+ #
7165
+ # [1]: https://docs.aws.amazon.com/cognito/latest/developerguide/user-pool-lambda-post-authentication.html
5994
7166
  # @return [String]
5995
7167
  #
5996
7168
  # @!attribute [rw] define_auth_challenge
5997
- # Defines the authentication challenge.
7169
+ # The configuration of a define auth challenge Lambda trigger, one of
7170
+ # three triggers in the sequence of the [custom authentication
7171
+ # challenge triggers][1].
7172
+ #
7173
+ #
7174
+ #
7175
+ # [1]: https://docs.aws.amazon.com/cognito/latest/developerguide/user-pool-lambda-challenge.html
5998
7176
  # @return [String]
5999
7177
  #
6000
7178
  # @!attribute [rw] create_auth_challenge
6001
- # Creates an authentication challenge.
7179
+ # The configuration of a create auth challenge Lambda trigger, one of
7180
+ # three triggers in the sequence of the [custom authentication
7181
+ # challenge triggers][1].
7182
+ #
7183
+ #
7184
+ #
7185
+ # [1]: https://docs.aws.amazon.com/cognito/latest/developerguide/user-pool-lambda-challenge.html
6002
7186
  # @return [String]
6003
7187
  #
6004
7188
  # @!attribute [rw] verify_auth_challenge_response
6005
- # Verifies the authentication challenge response.
7189
+ # The configuration of a verify auth challenge Lambda trigger, one of
7190
+ # three triggers in the sequence of the [custom authentication
7191
+ # challenge triggers][1].
7192
+ #
7193
+ #
7194
+ #
7195
+ # [1]: https://docs.aws.amazon.com/cognito/latest/developerguide/user-pool-lambda-challenge.html
6006
7196
  # @return [String]
6007
7197
  #
6008
7198
  # @!attribute [rw] pre_token_generation
6009
- # The Amazon Resource Name (ARN) of the function that you want to
6010
- # assign to your Lambda trigger.
7199
+ # The legacy configuration of a [pre token generation Lambda
7200
+ # trigger][1] in a user pool.
6011
7201
  #
6012
7202
  # Set this parameter for legacy purposes. If you also set an ARN in
6013
7203
  # `PreTokenGenerationConfig`, its value must be identical to
6014
7204
  # `PreTokenGeneration`. For new instances of pre token generation
6015
7205
  # triggers, set the `LambdaArn` of `PreTokenGenerationConfig`.
6016
7206
  #
6017
- # You can set ``
7207
+ #
7208
+ #
7209
+ # [1]: https://docs.aws.amazon.com/cognito/latest/developerguide/user-pool-lambda-pre-token-generation.html
6018
7210
  # @return [String]
6019
7211
  #
6020
7212
  # @!attribute [rw] user_migration
6021
- # The user migration Lambda config type.
7213
+ # The configuration of a [migrate user Lambda trigger][1] in a user
7214
+ # pool. This trigger can create user profiles when users sign in or
7215
+ # attempt to reset their password with credentials that don't exist
7216
+ # yet.
7217
+ #
7218
+ #
7219
+ #
7220
+ # [1]: https://docs.aws.amazon.com/cognito/latest/developerguide/user-pool-lambda-migrate-user.html
6022
7221
  # @return [String]
6023
7222
  #
6024
7223
  # @!attribute [rw] pre_token_generation_config
6025
- # The detailed configuration of a pre token generation trigger. If you
6026
- # also set an ARN in `PreTokenGeneration`, its value must be identical
6027
- # to `PreTokenGenerationConfig`.
7224
+ # The detailed configuration of a [pre token generation Lambda
7225
+ # trigger][1] in a user pool. If you also set an ARN in
7226
+ # `PreTokenGeneration`, its value must be identical to
7227
+ # `PreTokenGenerationConfig`.
7228
+ #
7229
+ #
7230
+ #
7231
+ # [1]: https://docs.aws.amazon.com/cognito/latest/developerguide/user-pool-lambda-pre-token-generation.html
6028
7232
  # @return [Types::PreTokenGenerationVersionConfigType]
6029
7233
  #
6030
7234
  # @!attribute [rw] custom_sms_sender
6031
- # A custom SMS sender Lambda trigger.
7235
+ # The configuration of a custom SMS sender Lambda trigger. This
7236
+ # trigger routes all SMS notifications from a user pool to a Lambda
7237
+ # function that delivers the message using custom logic.
6032
7238
  # @return [Types::CustomSMSLambdaVersionConfigType]
6033
7239
  #
6034
7240
  # @!attribute [rw] custom_email_sender
6035
- # A custom email sender Lambda trigger.
7241
+ # The configuration of a custom email sender Lambda trigger. This
7242
+ # trigger routes all email notifications from a user pool to a Lambda
7243
+ # function that delivers the message using custom logic.
6036
7244
  # @return [Types::CustomEmailLambdaVersionConfigType]
6037
7245
  #
6038
7246
  # @!attribute [rw] kms_key_id
6039
- # The Amazon Resource Name (ARN) of an [KMS
6040
- # key](/kms/latest/developerguide/concepts.html#master_keys). Amazon
6041
- # Cognito uses the key to encrypt codes and temporary passwords sent
6042
- # to `CustomEmailSender` and `CustomSMSSender`.
7247
+ # The ARN of an [KMS key][1]. Amazon Cognito uses the key to encrypt
7248
+ # codes and temporary passwords sent to custom sender Lambda triggers.
7249
+ #
7250
+ #
7251
+ #
7252
+ # [1]: https://docs.aws.amazon.com/kms/latest/developerguide/concepts.html#master_keys
6043
7253
  # @return [String]
6044
7254
  #
6045
7255
  # @see http://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/LambdaConfigType AWS API Documentation
@@ -6510,9 +7720,9 @@ module Aws::CognitoIdentityProvider
6510
7720
  # @return [String]
6511
7721
  #
6512
7722
  # @!attribute [rw] filter
6513
- # A filter string of the form "*AttributeName* *Filter-Type*
6514
- # "*AttributeValue*"". Quotation marks within the filter string
6515
- # must be escaped using the backslash (``) character. For example,
7723
+ # A filter string of the form `"AttributeName Filter-Type
7724
+ # "AttributeValue"`. Quotation marks within the filter string must be
7725
+ # escaped using the backslash (``) character. For example,
6516
7726
  # `"family_name = "Reddy""`.
6517
7727
  #
6518
7728
  # * *AttributeName*: The name of the attribute to search for. You can
@@ -6630,7 +7840,62 @@ module Aws::CognitoIdentityProvider
6630
7840
  include Aws::Structure
6631
7841
  end
6632
7842
 
6633
- # The logging parameters of a user pool.
7843
+ # @!attribute [rw] access_token
7844
+ # A valid access token that Amazon Cognito issued to the user whose
7845
+ # registered passkeys you want to list.
7846
+ # @return [String]
7847
+ #
7848
+ # @!attribute [rw] next_token
7849
+ # An identifier that was returned from the previous call to this
7850
+ # operation, which can be used to return the next set of items in the
7851
+ # list.
7852
+ # @return [String]
7853
+ #
7854
+ # @!attribute [rw] max_results
7855
+ # The maximum number of the user's passkey credentials that you want
7856
+ # to return.
7857
+ # @return [Integer]
7858
+ #
7859
+ # @see http://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/ListWebAuthnCredentialsRequest AWS API Documentation
7860
+ #
7861
+ class ListWebAuthnCredentialsRequest < Struct.new(
7862
+ :access_token,
7863
+ :next_token,
7864
+ :max_results)
7865
+ SENSITIVE = [:access_token]
7866
+ include Aws::Structure
7867
+ end
7868
+
7869
+ # @!attribute [rw] credentials
7870
+ # A list of registered passkeys for a user.
7871
+ # @return [Array<Types::WebAuthnCredentialDescription>]
7872
+ #
7873
+ # @!attribute [rw] next_token
7874
+ # An identifier that you can use in a later request to return the next
7875
+ # set of items in the list.
7876
+ # @return [String]
7877
+ #
7878
+ # @see http://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/ListWebAuthnCredentialsResponse AWS API Documentation
7879
+ #
7880
+ class ListWebAuthnCredentialsResponse < Struct.new(
7881
+ :credentials,
7882
+ :next_token)
7883
+ SENSITIVE = []
7884
+ include Aws::Structure
7885
+ end
7886
+
7887
+ # The configuration of user event logs to an external Amazon Web
7888
+ # Services service like Amazon Data Firehose, Amazon S3, or Amazon
7889
+ # CloudWatch Logs.
7890
+ #
7891
+ # This data type is a request parameter of
7892
+ # [SetLogDeliveryConfiguration][1] and a response parameter of
7893
+ # [GetLogDeliveryConfiguration][2].
7894
+ #
7895
+ #
7896
+ #
7897
+ # [1]: https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_SetLogDeliveryConfiguration.html
7898
+ # [2]: https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_GetLogDeliveryConfiguration.html
6634
7899
  #
6635
7900
  # @!attribute [rw] log_level
6636
7901
  # The `errorlevel` selection of logs that a user pool sends for
@@ -6691,8 +7956,12 @@ module Aws::CognitoIdentityProvider
6691
7956
  include Aws::Structure
6692
7957
  end
6693
7958
 
6694
- # The logging parameters of a user pool returned in response to
6695
- # `GetLogDeliveryConfiguration`.
7959
+ # The logging parameters of a user pool, as returned in the response to
7960
+ # a [GetLogDeliveryConfiguration][1] request.
7961
+ #
7962
+ #
7963
+ #
7964
+ # [1]: https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_GetLogDeliveryConfiguration.html
6696
7965
  #
6697
7966
  # @!attribute [rw] user_pool_id
6698
7967
  # The ID of the user pool where you configured logging.
@@ -6751,6 +8020,88 @@ module Aws::CognitoIdentityProvider
6751
8020
  include Aws::Structure
6752
8021
  end
6753
8022
 
8023
+ # This exception is thrown when you attempt to apply a managed login
8024
+ # branding style to an app client that already has an assigned style.
8025
+ #
8026
+ # @!attribute [rw] message
8027
+ # @return [String]
8028
+ #
8029
+ # @see http://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/ManagedLoginBrandingExistsException AWS API Documentation
8030
+ #
8031
+ class ManagedLoginBrandingExistsException < Struct.new(
8032
+ :message)
8033
+ SENSITIVE = []
8034
+ include Aws::Structure
8035
+ end
8036
+
8037
+ # A managed login branding style that's assigned to a user pool app
8038
+ # client.
8039
+ #
8040
+ # This data type is a response parameter of
8041
+ # [CreateManagedLoginBranding][1], [UpdateManagedLoginBranding][2],
8042
+ # [DescribeManagedLoginBranding][3], and
8043
+ # [DescribeManagedLoginBrandingByClient][4].
8044
+ #
8045
+ #
8046
+ #
8047
+ # [1]: https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_CreateManagedLoginBranding.html
8048
+ # [2]: https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_UpdateManagedLoginBranding.html
8049
+ # [3]: https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_DescribeManagedLoginBranding.html
8050
+ # [4]: https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_DescribeManagedLoginBrandingByClient.html
8051
+ #
8052
+ # @!attribute [rw] managed_login_branding_id
8053
+ # The ID of the managed login branding style.
8054
+ # @return [String]
8055
+ #
8056
+ # @!attribute [rw] user_pool_id
8057
+ # The user pool where the branding style is assigned.
8058
+ # @return [String]
8059
+ #
8060
+ # @!attribute [rw] use_cognito_provided_values
8061
+ # When true, applies the default branding style options. This option
8062
+ # reverts to a "blank" style that you can modify later in the
8063
+ # branding designer.
8064
+ # @return [Boolean]
8065
+ #
8066
+ # @!attribute [rw] settings
8067
+ # A JSON file, encoded as a `Document` type, with the the settings
8068
+ # that you want to apply to your style.
8069
+ # @return [Hash,Array,String,Numeric,Boolean]
8070
+ #
8071
+ # @!attribute [rw] assets
8072
+ # An array of image files that you want to apply to roles like
8073
+ # backgrounds, logos, and icons. Each object must also indicate
8074
+ # whether it is for dark mode, light mode, or browser-adaptive mode.
8075
+ # @return [Array<Types::AssetType>]
8076
+ #
8077
+ # @!attribute [rw] creation_date
8078
+ # The date and time when the item was created. Amazon Cognito returns
8079
+ # this timestamp in UNIX epoch time format. Your SDK might render the
8080
+ # output in a human-readable format like ISO 8601 or a Java `Date`
8081
+ # object.
8082
+ # @return [Time]
8083
+ #
8084
+ # @!attribute [rw] last_modified_date
8085
+ # The date and time when the item was modified. Amazon Cognito returns
8086
+ # this timestamp in UNIX epoch time format. Your SDK might render the
8087
+ # output in a human-readable format like ISO 8601 or a Java `Date`
8088
+ # object.
8089
+ # @return [Time]
8090
+ #
8091
+ # @see http://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/ManagedLoginBrandingType AWS API Documentation
8092
+ #
8093
+ class ManagedLoginBrandingType < Struct.new(
8094
+ :managed_login_branding_id,
8095
+ :user_pool_id,
8096
+ :use_cognito_provided_values,
8097
+ :settings,
8098
+ :assets,
8099
+ :creation_date,
8100
+ :last_modified_date)
8101
+ SENSITIVE = []
8102
+ include Aws::Structure
8103
+ end
8104
+
6754
8105
  # The message template structure.
6755
8106
  #
6756
8107
  # @!attribute [rw] sms_message
@@ -6785,14 +8136,32 @@ module Aws::CognitoIdentityProvider
6785
8136
  include Aws::Structure
6786
8137
  end
6787
8138
 
6788
- # The new device metadata type.
8139
+ # Information that your user pool responds with in
8140
+ # `AuthenticationResult`when you configure it to remember devices and a
8141
+ # user signs in with an unrecognized device. Amazon Cognito presents a
8142
+ # new device key that you can use to set up [device authentication][1]
8143
+ # in a "Remember me on this device" authentication model.
8144
+ #
8145
+ # This data type is a response parameter of authentication operations
8146
+ # like [InitiateAuth][2], [AdminInitiateAuth][3],
8147
+ # [RespondToAuthChallenge][4], and [AdminRespondToAuthChallenge][5].
8148
+ #
8149
+ #
8150
+ #
8151
+ # [1]: https://docs.aws.amazon.com/cognito/latest/developerguide/amazon-cognito-user-pools-device-tracking.html
8152
+ # [2]: https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_InitiateAuth.html
8153
+ # [3]: https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_AdminInitiateAuth.html
8154
+ # [4]: https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_RespondToAuthChallenge.html
8155
+ # [5]: https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_AdminRespondToAuthChallenge.html
6789
8156
  #
6790
8157
  # @!attribute [rw] device_key
6791
- # The device key.
8158
+ # The device key, an identifier used in generating the
8159
+ # `DEVICE_PASSWORD_VERIFIER` for device SRP authentication.
6792
8160
  # @return [String]
6793
8161
  #
6794
8162
  # @!attribute [rw] device_group_key
6795
- # The device group key.
8163
+ # The device group key, an identifier used in generating the
8164
+ # `DEVICE_PASSWORD_VERIFIER` for device SRP authentication.
6796
8165
  # @return [String]
6797
8166
  #
6798
8167
  # @see http://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/NewDeviceMetadataType AWS API Documentation
@@ -6819,16 +8188,26 @@ module Aws::CognitoIdentityProvider
6819
8188
  include Aws::Structure
6820
8189
  end
6821
8190
 
6822
- # The notify configuration type.
8191
+ # The configuration for Amazon SES email messages that advanced security
8192
+ # features sends to a user when your adaptive authentication automated
8193
+ # response has a *Notify* action.
8194
+ #
8195
+ # This data type is a request parameter of [SetRiskConfiguration][1] and
8196
+ # a response parameter of [DescribeRiskConfiguration][2].
8197
+ #
8198
+ #
8199
+ #
8200
+ # [1]: https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_SetRiskConfiguration.html
8201
+ # [2]: https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_DescribeRiskConfiguration.html
6823
8202
  #
6824
8203
  # @!attribute [rw] from
6825
- # The email address that is sending the email. The address must be
8204
+ # The email address that sends the email message. The address must be
6826
8205
  # either individually verified with Amazon Simple Email Service, or
6827
8206
  # from a domain that has been verified with Amazon SES.
6828
8207
  # @return [String]
6829
8208
  #
6830
8209
  # @!attribute [rw] reply_to
6831
- # The destination to which the receiver of an email should reply to.
8210
+ # The reply-to email address of an email template.
6832
8211
  # @return [String]
6833
8212
  #
6834
8213
  # @!attribute [rw] source_arn
@@ -6839,16 +8218,18 @@ module Aws::CognitoIdentityProvider
6839
8218
  # @return [String]
6840
8219
  #
6841
8220
  # @!attribute [rw] block_email
6842
- # Email template used when a detected risk event is blocked.
8221
+ # The template for the email message that your user pool sends when a
8222
+ # detected risk event is blocked.
6843
8223
  # @return [Types::NotifyEmailType]
6844
8224
  #
6845
8225
  # @!attribute [rw] no_action_email
6846
- # The email template used when a detected risk event is allowed.
8226
+ # The template for the email message that your user pool sends when no
8227
+ # action is taken in response to a detected risk.
6847
8228
  # @return [Types::NotifyEmailType]
6848
8229
  #
6849
8230
  # @!attribute [rw] mfa_email
6850
- # The multi-factor authentication (MFA) email template used when MFA
6851
- # is challenged as part of a detected risk.
8231
+ # The template for the email message that your user pool sends when
8232
+ # MFA is challenged in response to a detected risk.
6852
8233
  # @return [Types::NotifyEmailType]
6853
8234
  #
6854
8235
  # @see http://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/NotifyConfigurationType AWS API Documentation
@@ -6864,18 +8245,32 @@ module Aws::CognitoIdentityProvider
6864
8245
  include Aws::Structure
6865
8246
  end
6866
8247
 
6867
- # The notify email type.
8248
+ # The template for email messages that advanced security features sends
8249
+ # to a user when your threat protection automated response has a
8250
+ # *Notify* action.
8251
+ #
8252
+ # This data type is a request parameter of [SetRiskConfiguration][1] and
8253
+ # a response parameter of [DescribeRiskConfiguration][2].
8254
+ #
8255
+ #
8256
+ #
8257
+ # [1]: https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_SetRiskConfiguration.html
8258
+ # [2]: https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_DescribeRiskConfiguration.html
6868
8259
  #
6869
8260
  # @!attribute [rw] subject
6870
- # The email subject.
8261
+ # The subject of the threat protection email notification.
6871
8262
  # @return [String]
6872
8263
  #
6873
8264
  # @!attribute [rw] html_body
6874
- # The email HTML body.
8265
+ # The body of an email notification formatted in HTML. Choose an
8266
+ # `HtmlBody` or a `TextBody` to send an HTML-formatted or plaintext
8267
+ # message, respectively.
6875
8268
  # @return [String]
6876
8269
  #
6877
8270
  # @!attribute [rw] text_body
6878
- # The email text body.
8271
+ # The body of an email notification formatted in plaintext. Choose an
8272
+ # `HtmlBody` or a `TextBody` to send an HTML-formatted or plaintext
8273
+ # message, respectively.
6879
8274
  # @return [String]
6880
8275
  #
6881
8276
  # @see http://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/NotifyEmailType AWS API Documentation
@@ -6889,7 +8284,20 @@ module Aws::CognitoIdentityProvider
6889
8284
  end
6890
8285
 
6891
8286
  # The minimum and maximum values of an attribute that is of the number
6892
- # data type.
8287
+ # type, for example `custom:age`.
8288
+ #
8289
+ # This data type is part of [SchemaAttributeType][1]. It defines the
8290
+ # length constraints on number-type attributes that you configure in
8291
+ # [CreateUserPool][2] and [UpdateUserPool][3], and displays the length
8292
+ # constraints of all number-type attributes in the response to
8293
+ # [DescribeUserPool][4]
8294
+ #
8295
+ #
8296
+ #
8297
+ # [1]: https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_SchemaAttributeType.html
8298
+ # [2]: https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_CreateUserPool.html
8299
+ # [3]: https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_UpdateUserPool.html
8300
+ # [4]: https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_DescribeUserPool.html
6893
8301
  #
6894
8302
  # @!attribute [rw] min_value
6895
8303
  # The minimum value of an attribute that is of the number data type.
@@ -6924,7 +8332,18 @@ module Aws::CognitoIdentityProvider
6924
8332
  include Aws::Structure
6925
8333
  end
6926
8334
 
6927
- # The password policy type.
8335
+ # The password policy settings for a user pool, including complexity,
8336
+ # history, and length requirements.
8337
+ #
8338
+ # This data type is a request and response parameter of
8339
+ # [CreateUserPool][1] and [UpdateUserPool][2], and a response parameter
8340
+ # of [DescribeUserPool][3].
8341
+ #
8342
+ #
8343
+ #
8344
+ # [1]: https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_CreateUserPool.html
8345
+ # [2]: https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_UpdateUserPool.html
8346
+ # [3]: https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_DescribeUserPool.html
6928
8347
  #
6929
8348
  # @!attribute [rw] minimum_length
6930
8349
  # The minimum length of the password in the policy that you have set.
@@ -6932,25 +8351,23 @@ module Aws::CognitoIdentityProvider
6932
8351
  # @return [Integer]
6933
8352
  #
6934
8353
  # @!attribute [rw] require_uppercase
6935
- # In the password policy that you have set, refers to whether you have
6936
- # required users to use at least one uppercase letter in their
6937
- # password.
8354
+ # The requirement in a password policy that users must include at
8355
+ # least one uppercase letter in their password.
6938
8356
  # @return [Boolean]
6939
8357
  #
6940
8358
  # @!attribute [rw] require_lowercase
6941
- # In the password policy that you have set, refers to whether you have
6942
- # required users to use at least one lowercase letter in their
6943
- # password.
8359
+ # The requirement in a password policy that users must include at
8360
+ # least one lowercase letter in their password.
6944
8361
  # @return [Boolean]
6945
8362
  #
6946
8363
  # @!attribute [rw] require_numbers
6947
- # In the password policy that you have set, refers to whether you have
6948
- # required users to use at least one number in their password.
8364
+ # The requirement in a password policy that users must include at
8365
+ # least one number in their password.
6949
8366
  # @return [Boolean]
6950
8367
  #
6951
8368
  # @!attribute [rw] require_symbols
6952
- # In the password policy that you have set, refers to whether you have
6953
- # required users to use at least one symbol in their password.
8369
+ # The requirement in a password policy that users must include at
8370
+ # least one symbol in their password.
6954
8371
  # @return [Boolean]
6955
8372
  #
6956
8373
  # @!attribute [rw] password_history_size
@@ -7014,6 +8431,16 @@ module Aws::CognitoIdentityProvider
7014
8431
 
7015
8432
  # The properties of a pre token generation Lambda trigger.
7016
8433
  #
8434
+ # This data type is a request and response parameter of
8435
+ # [CreateUserPool][1] and [UpdateUserPool][2], and a response parameter
8436
+ # of [DescribeUserPool][3].
8437
+ #
8438
+ #
8439
+ #
8440
+ # [1]: https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_CreateUserPool.html
8441
+ # [2]: https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_UpdateUserPool.html
8442
+ # [3]: https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_DescribeUserPool.html
8443
+ #
7017
8444
  # @!attribute [rw] lambda_version
7018
8445
  # The user pool trigger version of the request that Amazon Cognito
7019
8446
  # sends to your Lambda function. Higher-numbered versions add fields
@@ -7052,18 +8479,31 @@ module Aws::CognitoIdentityProvider
7052
8479
  include Aws::Structure
7053
8480
  end
7054
8481
 
7055
- # A container for IdP details.
8482
+ # The details of a user pool identity provider (IdP), including name and
8483
+ # type.
8484
+ #
8485
+ # This data type is a response parameter of [ListIdentityProviders][1].
8486
+ #
8487
+ #
8488
+ #
8489
+ # [1]: https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_ListIdentityProviders.html
7056
8490
  #
7057
8491
  # @!attribute [rw] provider_name
7058
- # The IdP name.
8492
+ # The name of the IdP, for example `MySAMLProvider`.
7059
8493
  # @return [String]
7060
8494
  #
7061
8495
  # @!attribute [rw] provider_type
7062
- # The IdP type.
8496
+ # The type of the provider, for example `SAML`. Amazon Cognito
8497
+ # supports SAML 2.0, OIDC, and social IdPs. User pools list supported
8498
+ # social IdPs by name in this response parameter: Facebook, Google,
8499
+ # Login with Amazon, and Sign in with Apple.
7063
8500
  # @return [String]
7064
8501
  #
7065
8502
  # @!attribute [rw] last_modified_date
7066
- # The date the provider was last modified.
8503
+ # The date and time when the item was modified. Amazon Cognito returns
8504
+ # this timestamp in UNIX epoch time format. Your SDK might render the
8505
+ # output in a human-readable format like ISO 8601 or a Java `Date`
8506
+ # object.
7067
8507
  # @return [Time]
7068
8508
  #
7069
8509
  # @!attribute [rw] creation_date
@@ -7084,7 +8524,16 @@ module Aws::CognitoIdentityProvider
7084
8524
  include Aws::Structure
7085
8525
  end
7086
8526
 
7087
- # A container for information about an IdP for a user pool.
8527
+ # The characteristics of a source or destination user for linking a
8528
+ # federated user profile to a local user profile.
8529
+ #
8530
+ # This data type is a request parameter of [AdminLinkProviderForUser][1]
8531
+ # and [AdminDisableProviderForUser][2].
8532
+ #
8533
+ #
8534
+ #
8535
+ # [1]: https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_AdminLinkProviderForUser.html
8536
+ # [2]: https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_AdminDisableProviderForUser.html
7088
8537
  #
7089
8538
  # @!attribute [rw] provider_name
7090
8539
  # The name of the provider, such as Facebook, Google, or Login with
@@ -7110,16 +8559,34 @@ module Aws::CognitoIdentityProvider
7110
8559
  include Aws::Structure
7111
8560
  end
7112
8561
 
7113
- # A map containing a priority as a key, and recovery method name as a
7114
- # value.
8562
+ # A recovery option for a user. The `AccountRecoverySettingType` data
8563
+ # type is an array of this object. Each `RecoveryOptionType` has a
8564
+ # priority property that determines whether it is a primary or secondary
8565
+ # option.
8566
+ #
8567
+ # For example, if `verified_email` has a priority of `1` and
8568
+ # `verified_phone_number` has a priority of `2`, your user pool sends
8569
+ # account-recovery messages to a verified email address but falls back
8570
+ # to an SMS message if the user has a verified phone number. The
8571
+ # `admin_only` option prevents self-service account recovery.
8572
+ #
8573
+ # This data type is a request and response parameter of
8574
+ # [CreateUserPool][1] and [UpdateUserPool][2], and a response parameter
8575
+ # of [DescribeUserPool][3].
8576
+ #
8577
+ #
8578
+ #
8579
+ # [1]: https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_CreateUserPool.html
8580
+ # [2]: https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_UpdateUserPool.html
8581
+ # [3]: https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_DescribeUserPool.html
7115
8582
  #
7116
8583
  # @!attribute [rw] priority
7117
- # A positive integer specifying priority of a method with 1 being the
7118
- # highest priority.
8584
+ # Your priority preference for using the specified attribute in
8585
+ # account recovery. The highest priority is `1`.
7119
8586
  # @return [Integer]
7120
8587
  #
7121
8588
  # @!attribute [rw] name
7122
- # The recovery method for a user.
8589
+ # The recovery method that this object sets a recovery option for.
7123
8590
  # @return [String]
7124
8591
  #
7125
8592
  # @see http://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/RecoveryOptionType AWS API Documentation
@@ -7247,14 +8714,30 @@ module Aws::CognitoIdentityProvider
7247
8714
  include Aws::Structure
7248
8715
  end
7249
8716
 
7250
- # A resource server scope.
8717
+ # One custom scope associated with a user pool resource server. This
8718
+ # data type is a member of `ResourceServerScopeType`. For more
8719
+ # information, see [ Scopes, M2M, and API authorization with resource
8720
+ # servers][1].
8721
+ #
8722
+ # This data type is a request parameter of [CreateResourceServer][2] and
8723
+ # a response parameter of [DescribeResourceServer][3].
8724
+ #
8725
+ #
8726
+ #
8727
+ # [1]: https://docs.aws.amazon.com/cognito/latest/developerguide/cognito-user-pools-define-resource-servers.html
8728
+ # [2]: https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_CreateResourceServer.html
8729
+ # [3]: https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_DescribeResourceServer.html
7251
8730
  #
7252
8731
  # @!attribute [rw] scope_name
7253
- # The name of the scope.
8732
+ # The name of the scope. Amazon Cognito renders custom scopes in the
8733
+ # format `resourceServerIdentifier/ScopeName`. For example, if this
8734
+ # parameter is `exampleScope` in the resource server with the
8735
+ # identifier `exampleResourceServer`, you request and receive the
8736
+ # scope `exampleResourceServer/exampleScope`.
7254
8737
  # @return [String]
7255
8738
  #
7256
8739
  # @!attribute [rw] scope_description
7257
- # A description of the scope.
8740
+ # A friendly description of a custom scope.
7258
8741
  # @return [String]
7259
8742
  #
7260
8743
  # @see http://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/ResourceServerScopeType AWS API Documentation
@@ -7266,10 +8749,20 @@ module Aws::CognitoIdentityProvider
7266
8749
  include Aws::Structure
7267
8750
  end
7268
8751
 
7269
- # A container for information about a resource server for a user pool.
8752
+ # The details of a resource server configuration and associated custom
8753
+ # scopes in a user pool.
8754
+ #
8755
+ # This data type is a request parameter of [CreateResourceServer][1] and
8756
+ # a response parameter of [DescribeResourceServer][2].
8757
+ #
8758
+ #
8759
+ #
8760
+ # [1]: https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_CreateResourceServer.html
8761
+ # [2]: https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_DescribeResourceServer.html
7270
8762
  #
7271
8763
  # @!attribute [rw] user_pool_id
7272
- # The user pool ID for the user pool that hosts the resource server.
8764
+ # The ID of the user pool that contains the resource server
8765
+ # configuration.
7273
8766
  # @return [String]
7274
8767
  #
7275
8768
  # @!attribute [rw] identifier
@@ -7334,18 +8827,59 @@ module Aws::CognitoIdentityProvider
7334
8827
  # highlight challenge-response parameters.
7335
8828
  #
7336
8829
  # You must provide a SECRET\_HASH parameter in all challenge responses
7337
- # to an app client that has a client secret.
8830
+ # to an app client that has a client secret. Include a `DEVICE_KEY`
8831
+ # for device authentication.
7338
8832
  #
7339
- # SMS\_MFA
8833
+ # SELECT\_CHALLENGE
7340
8834
  #
7341
- # : `"ChallengeName": "SMS_MFA", "ChallengeResponses":
7342
- # {"SMS_MFA_CODE": "[code]", "USERNAME": "[username]"}`
8835
+ # : `"ChallengeName": "SELECT_CHALLENGE", "ChallengeResponses": {
8836
+ # "USERNAME": "[username]", "ANSWER": "[Challenge name]"}`
8837
+ #
8838
+ # Available challenges are `PASSWORD`, `PASSWORD_SRP`, `EMAIL_OTP`,
8839
+ # `SMS_OTP`, and `WEB_AUTHN`.
8840
+ #
8841
+ # Complete authentication in the `SELECT_CHALLENGE` response for
8842
+ # `PASSWORD`, `PASSWORD_SRP`, and `WEB_AUTHN`:
8843
+ #
8844
+ # * `"ChallengeName": "SELECT_CHALLENGE", "ChallengeResponses": {
8845
+ # "ANSWER": "WEB_AUTHN", "USERNAME": "[username]", "CREDENTIAL":
8846
+ # "[AuthenticationResponseJSON]"}`
8847
+ #
8848
+ # See [ AuthenticationResponseJSON][1].
8849
+ #
8850
+ # * `"ChallengeName": "SELECT_CHALLENGE", "ChallengeResponses": {
8851
+ # "ANSWER": "PASSWORD", "USERNAME": "[username]", "PASSWORD":
8852
+ # "[password]"}`
8853
+ #
8854
+ # * `"ChallengeName": "SELECT_CHALLENGE", "ChallengeResponses": {
8855
+ # "ANSWER": "PASSWORD_SRP", "USERNAME": "[username]", "SRP_A":
8856
+ # "[SRP_A]"}`
8857
+ #
8858
+ # For `SMS_OTP` and `EMAIL_OTP`, respond with the username and
8859
+ # answer. Your user pool will send a code for the user to submit in
8860
+ # the next challenge response.
8861
+ #
8862
+ # * `"ChallengeName": "SELECT_CHALLENGE", "ChallengeResponses": {
8863
+ # "ANSWER": "SMS_OTP", "USERNAME": "[username]"}`
8864
+ #
8865
+ # * `"ChallengeName": "SELECT_CHALLENGE", "ChallengeResponses": {
8866
+ # "ANSWER": "EMAIL_OTP", "USERNAME": "[username]"}`
8867
+ #
8868
+ # SMS\_OTP
8869
+ #
8870
+ # : `"ChallengeName": "SMS_OTP", "ChallengeResponses":
8871
+ # {"SMS_OTP_CODE": "[code]", "USERNAME": "[username]"}`
7343
8872
  #
7344
8873
  # EMAIL\_OTP
7345
8874
  #
7346
8875
  # : `"ChallengeName": "EMAIL_OTP", "ChallengeResponses":
7347
8876
  # {"EMAIL_OTP_CODE": "[code]", "USERNAME": "[username]"}`
7348
8877
  #
8878
+ # SMS\_MFA
8879
+ #
8880
+ # : `"ChallengeName": "SMS_MFA", "ChallengeResponses":
8881
+ # {"SMS_MFA_CODE": "[code]", "USERNAME": "[username]"}`
8882
+ #
7349
8883
  # PASSWORD\_VERIFIER
7350
8884
  #
7351
8885
  # : This challenge response is part of the SRP flow. Amazon Cognito
@@ -7419,13 +8953,14 @@ module Aws::CognitoIdentityProvider
7419
8953
  # SOFTWARE_TOKEN_MFA]"}`
7420
8954
  #
7421
8955
  # For more information about `SECRET_HASH`, see [Computing secret hash
7422
- # values][1]. For information about `DEVICE_KEY`, see [Working with
7423
- # user devices in your user pool][2].
8956
+ # values][2]. For information about `DEVICE_KEY`, see [Working with
8957
+ # user devices in your user pool][3].
7424
8958
  #
7425
8959
  #
7426
8960
  #
7427
- # [1]: https://docs.aws.amazon.com/cognito/latest/developerguide/signing-up-users-in-your-app.html#cognito-user-pools-computing-secret-hash
7428
- # [2]: https://docs.aws.amazon.com/cognito/latest/developerguide/amazon-cognito-user-pools-device-tracking.html
8961
+ # [1]: https://www.w3.org/TR/webauthn-3/#dictdef-authenticationresponsejson
8962
+ # [2]: https://docs.aws.amazon.com/cognito/latest/developerguide/signing-up-users-in-your-app.html#cognito-user-pools-computing-secret-hash
8963
+ # [3]: https://docs.aws.amazon.com/cognito/latest/developerguide/amazon-cognito-user-pools-device-tracking.html
7429
8964
  # @return [Hash<String,String>]
7430
8965
  #
7431
8966
  # @!attribute [rw] analytics_metadata
@@ -7565,29 +9100,41 @@ module Aws::CognitoIdentityProvider
7565
9100
  #
7566
9101
  class RevokeTokenResponse < Aws::EmptyStructure; end
7567
9102
 
7568
- # The risk configuration type.
9103
+ # The settings of risk configuration for threat protection with advanced
9104
+ # security features in a user pool.
9105
+ #
9106
+ # This data type is a response parameter of
9107
+ # [DescribeRiskConfiguration][1] and [SetRiskConfiguration][2].
9108
+ #
9109
+ #
9110
+ #
9111
+ # [1]: https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_DescribeRiskConfiguration.html
9112
+ # [2]: https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_SetRiskConfiguration.html
7569
9113
  #
7570
9114
  # @!attribute [rw] user_pool_id
7571
- # The user pool ID.
9115
+ # The ID of the user pool that has the risk configuration applied.
7572
9116
  # @return [String]
7573
9117
  #
7574
9118
  # @!attribute [rw] client_id
7575
- # The app client ID.
9119
+ # The app client where this configuration is applied. When this
9120
+ # parameter isn't present, the risk configuration applies to all user
9121
+ # pool app clients that don't have client-level settings.
7576
9122
  # @return [String]
7577
9123
  #
7578
9124
  # @!attribute [rw] compromised_credentials_risk_configuration
7579
- # The compromised credentials risk configuration object, including the
7580
- # `EventFilter` and the `EventAction`.
9125
+ # Settings for compromised-credentials actions and authentication
9126
+ # types with advanced security features in full-function `ENFORCED`
9127
+ # mode.
7581
9128
  # @return [Types::CompromisedCredentialsRiskConfigurationType]
7582
9129
  #
7583
9130
  # @!attribute [rw] account_takeover_risk_configuration
7584
- # The account takeover risk configuration object, including the
7585
- # `NotifyConfiguration` object and `Actions` to take if there is an
7586
- # account takeover.
9131
+ # The settings for automated responses and notification templates for
9132
+ # adaptive authentication with advanced security features.
7587
9133
  # @return [Types::AccountTakeoverRiskConfigurationType]
7588
9134
  #
7589
9135
  # @!attribute [rw] risk_exception_configuration
7590
- # The configuration to override the risk decision.
9136
+ # Exceptions to the risk evaluation configuration, including
9137
+ # always-allow and always-block IP address ranges.
7591
9138
  # @return [Types::RiskExceptionConfigurationType]
7592
9139
  #
7593
9140
  # @!attribute [rw] last_modified_date
@@ -7610,17 +9157,27 @@ module Aws::CognitoIdentityProvider
7610
9157
  include Aws::Structure
7611
9158
  end
7612
9159
 
7613
- # The type of the configuration to override the risk decision.
9160
+ # Exceptions to the risk evaluation configuration, including
9161
+ # always-allow and always-block IP address ranges.
9162
+ #
9163
+ # This data type is a request parameter of [SetRiskConfiguration][1] and
9164
+ # a response parameter of [DescribeRiskConfiguration][2].
9165
+ #
9166
+ #
9167
+ #
9168
+ # [1]: https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_SetRiskConfiguration.html
9169
+ # [2]: https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_DescribeRiskConfiguration.html
7614
9170
  #
7615
9171
  # @!attribute [rw] blocked_ip_range_list
7616
- # Overrides the risk decision to always block the pre-authentication
7617
- # requests. The IP range is in CIDR notation, a compact representation
7618
- # of an IP address and its routing prefix.
9172
+ # An always-block IP address list. Overrides the risk decision and
9173
+ # always blocks authentication requests. This parameter is displayed
9174
+ # and set in CIDR notation.
7619
9175
  # @return [Array<String>]
7620
9176
  #
7621
9177
  # @!attribute [rw] skipped_ip_range_list
7622
- # Risk detection isn't performed on the IP addresses in this range
7623
- # list. The IP range is in CIDR notation.
9178
+ # An always-allow IP address list. Risk detection isn't performed on
9179
+ # the IP addresses in this range list. This parameter is displayed and
9180
+ # set in CIDR notation.
7624
9181
  # @return [Array<String>]
7625
9182
  #
7626
9183
  # @see http://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/RiskExceptionConfigurationType AWS API Documentation
@@ -7648,14 +9205,19 @@ module Aws::CognitoIdentityProvider
7648
9205
  include Aws::Structure
7649
9206
  end
7650
9207
 
7651
- # The type used for enabling SMS multi-factor authentication (MFA) at
7652
- # the user level. Phone numbers don't need to be verified to be used
7653
- # for SMS MFA. If an MFA type is activated for a user, the user will be
7654
- # prompted for MFA during all sign-in attempts, unless device tracking
7655
- # is turned on and the device has been trusted. If you would like MFA to
7656
- # be applied selectively based on the assessed risk level of sign-in
7657
- # attempts, deactivate MFA for users and turn on Adaptive Authentication
7658
- # for the user pool.
9208
+ # A user's preference for using SMS message multi-factor authentication
9209
+ # (MFA). Turns SMS MFA on and off, and can set SMS as preferred when
9210
+ # other MFA options are available. You can't turn off SMS MFA for any
9211
+ # of your users when MFA is required in your user pool; you can only set
9212
+ # the type that your user prefers.
9213
+ #
9214
+ # This data type is a request parameter of [SetUserMFAPreference][1] and
9215
+ # [AdminSetUserMFAPreference][2].
9216
+ #
9217
+ #
9218
+ #
9219
+ # [1]: https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_SetUserMFAPreference.html
9220
+ # [2]: https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_AdminSetUserMFAPreference.html
7659
9221
  #
7660
9222
  # @!attribute [rw] enabled
7661
9223
  # Specifies whether SMS message MFA is activated. If an MFA type is
@@ -7665,7 +9227,9 @@ module Aws::CognitoIdentityProvider
7665
9227
  # @return [Boolean]
7666
9228
  #
7667
9229
  # @!attribute [rw] preferred_mfa
7668
- # Specifies whether SMS is the preferred MFA method.
9230
+ # Specifies whether SMS is the preferred MFA method. If true, your
9231
+ # user pool prompts the specified user for a code delivered by SMS
9232
+ # message after username-password sign-in succeeds.
7669
9233
  # @return [Boolean]
7670
9234
  #
7671
9235
  # @see http://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/SMSMfaSettingsType AWS API Documentation
@@ -7682,14 +9246,21 @@ module Aws::CognitoIdentityProvider
7682
9246
  # with a `custom:` prefix, and developer attributes with a `dev:`
7683
9247
  # prefix. For more information, see [User pool attributes][1].
7684
9248
  #
7685
- # Developer-only attributes are a legacy feature of user pools, are
7686
- # read-only to all app clients. You can create and update developer-only
7687
- # attributes only with IAM-authenticated API operations. Use app client
7688
- # read/write permissions instead.
9249
+ # Developer-only `dev:` attributes are a legacy feature of user pools,
9250
+ # and are read-only to all app clients. You can create and update
9251
+ # developer-only attributes only with IAM-authenticated API operations.
9252
+ # Use app client read/write permissions instead.
9253
+ #
9254
+ # This data type is a request and response parameter of
9255
+ # [CreateUserPool][2] and [UpdateUserPool][3], and a response parameter
9256
+ # of [DescribeUserPool][4].
7689
9257
  #
7690
9258
  #
7691
9259
  #
7692
9260
  # [1]: https://docs.aws.amazon.com/cognito/latest/developerguide/user-pool-settings-attributes.html
9261
+ # [2]: https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_CreateUserPool.html
9262
+ # [3]: https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_UpdateUserPool.html
9263
+ # [4]: https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_DescribeUserPool.html
7693
9264
  #
7694
9265
  # @!attribute [rw] name
7695
9266
  # The name of your user pool attribute. When you create or update a
@@ -7993,6 +9564,12 @@ module Aws::CognitoIdentityProvider
7993
9564
  # [1]: https://docs.aws.amazon.com/cognito/latest/developerguide/user-pool-settings-mfa.html
7994
9565
  # @return [String]
7995
9566
  #
9567
+ # @!attribute [rw] web_authn_configuration
9568
+ # The configuration of your user pool for passkey, or webauthN,
9569
+ # authentication and registration. You can set this configuration
9570
+ # independent of the MFA configuration options in this operation.
9571
+ # @return [Types::WebAuthnConfigurationType]
9572
+ #
7996
9573
  # @see http://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/SetUserPoolMfaConfigRequest AWS API Documentation
7997
9574
  #
7998
9575
  class SetUserPoolMfaConfigRequest < Struct.new(
@@ -8000,7 +9577,8 @@ module Aws::CognitoIdentityProvider
8000
9577
  :sms_mfa_configuration,
8001
9578
  :software_token_mfa_configuration,
8002
9579
  :email_mfa_configuration,
8003
- :mfa_configuration)
9580
+ :mfa_configuration,
9581
+ :web_authn_configuration)
8004
9582
  SENSITIVE = []
8005
9583
  include Aws::Structure
8006
9584
  end
@@ -8038,13 +9616,19 @@ module Aws::CognitoIdentityProvider
8038
9616
  # an MFA factor enabled.
8039
9617
  # @return [String]
8040
9618
  #
9619
+ # @!attribute [rw] web_authn_configuration
9620
+ # The configuration of your user pool for passkey, or webauthN,
9621
+ # biometric and security-key devices.
9622
+ # @return [Types::WebAuthnConfigurationType]
9623
+ #
8041
9624
  # @see http://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/SetUserPoolMfaConfigResponse AWS API Documentation
8042
9625
  #
8043
9626
  class SetUserPoolMfaConfigResponse < Struct.new(
8044
9627
  :sms_mfa_configuration,
8045
9628
  :software_token_mfa_configuration,
8046
9629
  :email_mfa_configuration,
8047
- :mfa_configuration)
9630
+ :mfa_configuration,
9631
+ :web_authn_configuration)
8048
9632
  SENSITIVE = []
8049
9633
  include Aws::Structure
8050
9634
  end
@@ -8076,6 +9660,33 @@ module Aws::CognitoIdentityProvider
8076
9660
  #
8077
9661
  class SetUserSettingsResponse < Aws::EmptyStructure; end
8078
9662
 
9663
+ # The policy for allowed types of authentication in a user pool.
9664
+ #
9665
+ # This data type is a request and response parameter of
9666
+ # [CreateUserPool][1] and [UpdateUserPool][2], and a response parameter
9667
+ # of [DescribeUserPool][3].
9668
+ #
9669
+ #
9670
+ #
9671
+ # [1]: https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_CreateUserPool.html
9672
+ # [2]: https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_UpdateUserPool.html
9673
+ # [3]: https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_DescribeUserPool.html
9674
+ #
9675
+ # @!attribute [rw] allowed_first_auth_factors
9676
+ # The sign-in methods that a user pool supports as the first factor.
9677
+ # You can permit users to start authentication with a standard
9678
+ # username and password, or with other one-time password and hardware
9679
+ # factors.
9680
+ # @return [Array<String>]
9681
+ #
9682
+ # @see http://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/SignInPolicyType AWS API Documentation
9683
+ #
9684
+ class SignInPolicyType < Struct.new(
9685
+ :allowed_first_auth_factors)
9686
+ SENSITIVE = []
9687
+ include Aws::Structure
9688
+ end
9689
+
8079
9690
  # Represents the request to register a user.
8080
9691
  #
8081
9692
  # @!attribute [rw] client_id
@@ -8096,6 +9707,19 @@ module Aws::CognitoIdentityProvider
8096
9707
  #
8097
9708
  # @!attribute [rw] password
8098
9709
  # The password of the user you want to register.
9710
+ #
9711
+ # Users can sign up without a password when your user pool supports
9712
+ # passwordless sign-in with email or SMS OTPs. To create a user with
9713
+ # no password, omit this parameter or submit a blank value. You can
9714
+ # only create a passwordless user when passwordless sign-in is
9715
+ # available. See [the SignInPolicyType][1] property of
9716
+ # [CreateUserPool][2] and [UpdateUserPool][3].
9717
+ #
9718
+ #
9719
+ #
9720
+ # [1]: https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_SignInPolicyType.html
9721
+ # [2]: https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_CreateUserPool.html
9722
+ # [3]: https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_UpdateUserPool.html
8099
9723
  # @return [String]
8100
9724
  #
8101
9725
  # @!attribute [rw] user_attributes
@@ -8210,22 +9834,40 @@ module Aws::CognitoIdentityProvider
8210
9834
  # `username`.
8211
9835
  # @return [String]
8212
9836
  #
9837
+ # @!attribute [rw] session
9838
+ # A session Id that you can pass to `ConfirmSignUp` when you want to
9839
+ # immediately sign in your user with the `USER_AUTH` flow after they
9840
+ # complete sign-up.
9841
+ # @return [String]
9842
+ #
8213
9843
  # @see http://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/SignUpResponse AWS API Documentation
8214
9844
  #
8215
9845
  class SignUpResponse < Struct.new(
8216
9846
  :user_confirmed,
8217
9847
  :code_delivery_details,
8218
- :user_sub)
8219
- SENSITIVE = []
9848
+ :user_sub,
9849
+ :session)
9850
+ SENSITIVE = [:session]
8220
9851
  include Aws::Structure
8221
9852
  end
8222
9853
 
8223
- # The SMS configuration type is the settings that your Amazon Cognito
8224
- # user pool must use to send an SMS message from your Amazon Web
8225
- # Services account through Amazon Simple Notification Service. To send
8226
- # SMS messages with Amazon SNS in the Amazon Web Services Region that
8227
- # you want, the Amazon Cognito user pool uses an Identity and Access
8228
- # Management (IAM) role in your Amazon Web Services account.
9854
+ # User pool configuration for delivery of SMS messages with Amazon
9855
+ # Simple Notification Service. To send SMS messages with Amazon SNS in
9856
+ # the Amazon Web Services Region that you want, the Amazon Cognito user
9857
+ # pool uses an Identity and Access Management (IAM) role in your Amazon
9858
+ # Web Services account.
9859
+ #
9860
+ # This data type is a request parameter of [CreateUserPool][1],
9861
+ # [UpdateUserPool][2], and [SetUserPoolMfaConfig][3], and a response
9862
+ # parameter of [CreateUserPool][1], [UpdateUserPool][2], and
9863
+ # [GetUserPoolMfaConfig][4].
9864
+ #
9865
+ #
9866
+ #
9867
+ # [1]: https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_CreateUserPool.html
9868
+ # [2]: https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_UpdateUserPool.html
9869
+ # [3]: https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_SetUserPoolMfaConfig.html
9870
+ # [4]: https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_GetUserPoolMfaConfig.html
8229
9871
  #
8230
9872
  # @!attribute [rw] sns_caller_arn
8231
9873
  # The Amazon Resource Name (ARN) of the Amazon SNS caller. This is the
@@ -8252,7 +9894,7 @@ module Aws::CognitoIdentityProvider
8252
9894
  #
8253
9895
  # For more information about the `ExternalId` of a role, see [How to
8254
9896
  # use an external ID when granting access to your Amazon Web Services
8255
- # resources to a third party][1]
9897
+ # resources to a third party][1].
8256
9898
  #
8257
9899
  #
8258
9900
  #
@@ -8284,25 +9926,34 @@ module Aws::CognitoIdentityProvider
8284
9926
  include Aws::Structure
8285
9927
  end
8286
9928
 
8287
- # Configures user pool SMS messages for multi-factor authentication
8288
- # (MFA). Sets the message template and the SMS message sending
8289
- # configuration for Amazon SNS.
9929
+ # The configuration of multi-factor authentication (MFA) with SMS
9930
+ # messages in a user pool.
8290
9931
  #
8291
- # @!attribute [rw] sms_authentication_message
8292
- # The SMS message that your user pool sends to users with an MFA code.
8293
- # The message must contain the `{####}` placeholder. In the message,
8294
- # Amazon Cognito replaces this placeholder with the code. If you
8295
- # don't provide this parameter, Amazon Cognito sends messages in the
8296
- # default format.
9932
+ # This data type is a request parameter of [SetUserPoolMfaConfig][1] and
9933
+ # a response parameter of [GetUserPoolMfaConfig][2].
9934
+ #
9935
+ #
9936
+ #
9937
+ # [1]: https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_SetUserPoolMfaConfig.html
9938
+ # [2]: https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_GetUserPoolMfaConfig.html
9939
+ #
9940
+ # @!attribute [rw] sms_authentication_message
9941
+ # The SMS authentication message that will be sent to users with the
9942
+ # code they must sign in with. The message must contain the `{####}`
9943
+ # placeholder. Your user pool replaces the placeholder with the MFA
9944
+ # code. If this parameter isn't provided, your user pool sends a
9945
+ # default message.
8297
9946
  # @return [String]
8298
9947
  #
8299
9948
  # @!attribute [rw] sms_configuration
8300
- # The SMS configuration with the settings that your Amazon Cognito
8301
- # user pool must use to send an SMS message from your Amazon Web
8302
- # Services account through Amazon Simple Notification Service. To
8303
- # request Amazon SNS in the Amazon Web Services Region that you want,
8304
- # the Amazon Cognito user pool uses an Identity and Access Management
8305
- # (IAM) role that you provide for your Amazon Web Services account.
9949
+ # User pool configuration for delivery of SMS messages with Amazon
9950
+ # Simple Notification Service. To send SMS messages with Amazon SNS in
9951
+ # the Amazon Web Services Region that you want, the Amazon Cognito
9952
+ # user pool uses an Identity and Access Management (IAM) role in your
9953
+ # Amazon Web Services account.
9954
+ #
9955
+ # You can set `SmsConfiguration` in `CreateUserPool` and `
9956
+ # UpdateUserPool`, or in `SetUserPoolMfaConfig`.
8306
9957
  # @return [Types::SmsConfigurationType]
8307
9958
  #
8308
9959
  # @see http://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/SmsMfaConfigType AWS API Documentation
@@ -8329,11 +9980,20 @@ module Aws::CognitoIdentityProvider
8329
9980
  include Aws::Structure
8330
9981
  end
8331
9982
 
8332
- # Configures a user pool for time-based one-time password (TOTP)
8333
- # multi-factor authentication (MFA). Enables or disables TOTP.
9983
+ # Settings for time-based one-time password (TOTP) multi-factor
9984
+ # authentication (MFA) in a user pool. Enables and disables availability
9985
+ # of this feature.
9986
+ #
9987
+ # This data type is a request parameter of [SetUserPoolMfaConfig][1] and
9988
+ # a response parameter of [GetUserPoolMfaConfig][2].
9989
+ #
9990
+ #
9991
+ #
9992
+ # [1]: https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_SetUserPoolMfaConfig.html
9993
+ # [2]: https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_GetUserPoolMfaConfig.html
8334
9994
  #
8335
9995
  # @!attribute [rw] enabled
8336
- # Specifies whether software token MFA is activated.
9996
+ # The activation state of TOTP MFA.
8337
9997
  # @return [Boolean]
8338
9998
  #
8339
9999
  # @see http://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/SoftwareTokenMfaConfigType AWS API Documentation
@@ -8344,12 +10004,19 @@ module Aws::CognitoIdentityProvider
8344
10004
  include Aws::Structure
8345
10005
  end
8346
10006
 
8347
- # The type used for enabling software token MFA at the user level. If an
8348
- # MFA type is activated for a user, the user will be prompted for MFA
8349
- # during all sign-in attempts, unless device tracking is turned on and
8350
- # the device has been trusted. If you want MFA to be applied selectively
8351
- # based on the assessed risk level of sign-in attempts, deactivate MFA
8352
- # for users and turn on Adaptive Authentication for the user pool.
10007
+ # A user's preference for using time-based one-time password (TOTP)
10008
+ # multi-factor authentication (MFA). Turns TOTP MFA on and off, and can
10009
+ # set TOTP as preferred when other MFA options are available. You can't
10010
+ # turn off TOTP MFA for any of your users when MFA is required in your
10011
+ # user pool; you can only set the type that your user prefers.
10012
+ #
10013
+ # This data type is a request parameter of [SetUserMFAPreference][1] and
10014
+ # [AdminSetUserMFAPreference][2].
10015
+ #
10016
+ #
10017
+ #
10018
+ # [1]: https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_SetUserMFAPreference.html
10019
+ # [2]: https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_AdminSetUserMFAPreference.html
8353
10020
  #
8354
10021
  # @!attribute [rw] enabled
8355
10022
  # Specifies whether software token MFA is activated. If an MFA type is
@@ -8406,6 +10073,32 @@ module Aws::CognitoIdentityProvider
8406
10073
  include Aws::Structure
8407
10074
  end
8408
10075
 
10076
+ # @!attribute [rw] access_token
10077
+ # A valid access token that Amazon Cognito issued to the user whose
10078
+ # passkey metadata you want to generate.
10079
+ # @return [String]
10080
+ #
10081
+ # @see http://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/StartWebAuthnRegistrationRequest AWS API Documentation
10082
+ #
10083
+ class StartWebAuthnRegistrationRequest < Struct.new(
10084
+ :access_token)
10085
+ SENSITIVE = [:access_token]
10086
+ include Aws::Structure
10087
+ end
10088
+
10089
+ # @!attribute [rw] credential_creation_options
10090
+ # The information that a user can provide in their request to register
10091
+ # with their passkey provider.
10092
+ # @return [Hash,Array,String,Numeric,Boolean]
10093
+ #
10094
+ # @see http://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/StartWebAuthnRegistrationResponse AWS API Documentation
10095
+ #
10096
+ class StartWebAuthnRegistrationResponse < Struct.new(
10097
+ :credential_creation_options)
10098
+ SENSITIVE = []
10099
+ include Aws::Structure
10100
+ end
10101
+
8409
10102
  # Represents the request to stop the user import job.
8410
10103
  #
8411
10104
  # @!attribute [rw] user_pool_id
@@ -8441,10 +10134,24 @@ module Aws::CognitoIdentityProvider
8441
10134
  include Aws::Structure
8442
10135
  end
8443
10136
 
8444
- # The constraints associated with a string attribute.
10137
+ # The minimum and maximum length values of an attribute that is of the
10138
+ # string type, for example `custom:department`.
10139
+ #
10140
+ # This data type is part of [SchemaAttributeType][1]. It defines the
10141
+ # length constraints on string-type attributes that you configure in
10142
+ # [CreateUserPool][2] and [UpdateUserPool][3], and displays the length
10143
+ # constraints of all string-type attributes in the response to
10144
+ # [DescribeUserPool][4]
10145
+ #
10146
+ #
10147
+ #
10148
+ # [1]: https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_SchemaAttributeType.html
10149
+ # [2]: https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_CreateUserPool.html
10150
+ # [3]: https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_UpdateUserPool.html
10151
+ # [4]: https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_DescribeUserPool.html
8445
10152
  #
8446
10153
  # @!attribute [rw] min_length
8447
- # The minimum length.
10154
+ # The minimum length of a string attribute value.
8448
10155
  # @return [String]
8449
10156
  #
8450
10157
  # @!attribute [rw] max_length
@@ -8484,28 +10191,51 @@ module Aws::CognitoIdentityProvider
8484
10191
  #
8485
10192
  class TagResourceResponse < Aws::EmptyStructure; end
8486
10193
 
8487
- # The data type TokenValidityUnits specifies the time units you use when
8488
- # you set the duration of ID, access, and refresh tokens.
10194
+ # This exception is thrown when you've attempted to change your feature
10195
+ # plan but the operation isn't permitted.
10196
+ #
10197
+ # @!attribute [rw] message
10198
+ # @return [String]
10199
+ #
10200
+ # @see http://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/TierChangeNotAllowedException AWS API Documentation
10201
+ #
10202
+ class TierChangeNotAllowedException < Struct.new(
10203
+ :message)
10204
+ SENSITIVE = []
10205
+ include Aws::Structure
10206
+ end
10207
+
10208
+ # The time units that, with `IdTokenValidity`, `AccessTokenValidity`,
10209
+ # and `RefreshTokenValidity`, set and display the duration of ID,
10210
+ # access, and refresh tokens for an app client. You can assign a
10211
+ # separate token validity unit to each type of token.
10212
+ #
10213
+ # This data type is a request parameter of [CreateUserPoolClient][1] and
10214
+ # [UpdateUserPoolClient][2], and a response parameter of
10215
+ # [DescribeUserPoolClient][3].
10216
+ #
10217
+ #
10218
+ #
10219
+ # [1]: https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_CreateUserPoolClient.html
10220
+ # [2]: https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_UpdateUserPoolClient.html
10221
+ # [3]: https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_DescribeUserPoolClient.html
8489
10222
  #
8490
10223
  # @!attribute [rw] access_token
8491
- # A time unit of `seconds`, `minutes`, `hours`, or `days` for the
8492
- # value that you set in the `AccessTokenValidity` parameter. The
8493
- # default `AccessTokenValidity` time unit is hours.
10224
+ # A time unit for the value that you set in the `AccessTokenValidity`
10225
+ # parameter. The default `AccessTokenValidity` time unit is `hours`.
8494
10226
  # `AccessTokenValidity` duration can range from five minutes to one
8495
10227
  # day.
8496
10228
  # @return [String]
8497
10229
  #
8498
10230
  # @!attribute [rw] id_token
8499
- # A time unit of `seconds`, `minutes`, `hours`, or `days` for the
8500
- # value that you set in the `IdTokenValidity` parameter. The default
8501
- # `IdTokenValidity` time unit is hours. `IdTokenValidity` duration can
8502
- # range from five minutes to one day.
10231
+ # A time unit for the value that you set in the `IdTokenValidity`
10232
+ # parameter. The default `IdTokenValidity` time unit is `hours`.
10233
+ # `IdTokenValidity` duration can range from five minutes to one day.
8503
10234
  # @return [String]
8504
10235
  #
8505
10236
  # @!attribute [rw] refresh_token
8506
- # A time unit of `seconds`, `minutes`, `hours`, or `days` for the
8507
- # value that you set in the `RefreshTokenValidity` parameter. The
8508
- # default `RefreshTokenValidity` time unit is days.
10237
+ # A time unit for the value that you set in the `RefreshTokenValidity`
10238
+ # parameter. The default `RefreshTokenValidity` time unit is `days`.
8509
10239
  # `RefreshTokenValidity` duration can range from 60 minutes to 10
8510
10240
  # years.
8511
10241
  # @return [String]
@@ -8552,23 +10282,36 @@ module Aws::CognitoIdentityProvider
8552
10282
  include Aws::Structure
8553
10283
  end
8554
10284
 
8555
- # A container for the UI customization information for a user pool's
8556
- # built-in app UI.
10285
+ # A container for the UI customization information for the hosted UI in
10286
+ # a user pool.
10287
+ #
10288
+ # This data type is a response parameter of [GetUICustomization][1].
10289
+ #
10290
+ #
10291
+ #
10292
+ # [1]: https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_DescribeUserPoolClient.html
8557
10293
  #
8558
10294
  # @!attribute [rw] user_pool_id
8559
- # The user pool ID for the user pool.
10295
+ # The ID of the user pool with hosted UI customizations.
8560
10296
  # @return [String]
8561
10297
  #
8562
10298
  # @!attribute [rw] client_id
8563
- # The client ID for the client app.
10299
+ # The app client ID for your UI customization. When this value isn't
10300
+ # present, the customization applies to all user pool app clients that
10301
+ # don't have client-level settings..
8564
10302
  # @return [String]
8565
10303
  #
8566
10304
  # @!attribute [rw] image_url
8567
- # The logo image for the UI customization.
10305
+ # A URL path to the hosted logo image of your UI customization.
8568
10306
  # @return [String]
8569
10307
  #
8570
10308
  # @!attribute [rw] css
8571
- # The CSS values in the UI customization.
10309
+ # The CSS values in the UI customization. To get a template with your
10310
+ # UI customization options, make a [GetUiCustomization][1] request.
10311
+ #
10312
+ #
10313
+ #
10314
+ # [1]: https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_GetUiCustomization.html
8572
10315
  # @return [String]
8573
10316
  #
8574
10317
  # @!attribute [rw] css_version
@@ -9003,6 +10746,59 @@ module Aws::CognitoIdentityProvider
9003
10746
  include Aws::Structure
9004
10747
  end
9005
10748
 
10749
+ # @!attribute [rw] user_pool_id
10750
+ # The ID of the user pool that contains the managed login branding
10751
+ # style that you want to update.
10752
+ # @return [String]
10753
+ #
10754
+ # @!attribute [rw] managed_login_branding_id
10755
+ # The ID of the managed login branding style that you want to update.
10756
+ # @return [String]
10757
+ #
10758
+ # @!attribute [rw] use_cognito_provided_values
10759
+ # When true, applies the default branding style options. This option
10760
+ # reverts to default style options that are managed by Amazon Cognito.
10761
+ # You can modify them later in the branding designer.
10762
+ #
10763
+ # When you specify `true` for this option, you must also omit values
10764
+ # for `Settings` and `Assets` in the request.
10765
+ # @return [Boolean]
10766
+ #
10767
+ # @!attribute [rw] settings
10768
+ # A JSON file, encoded as a `Document` type, with the the settings
10769
+ # that you want to apply to your style.
10770
+ # @return [Hash,Array,String,Numeric,Boolean]
10771
+ #
10772
+ # @!attribute [rw] assets
10773
+ # An array of image files that you want to apply to roles like
10774
+ # backgrounds, logos, and icons. Each object must also indicate
10775
+ # whether it is for dark mode, light mode, or browser-adaptive mode.
10776
+ # @return [Array<Types::AssetType>]
10777
+ #
10778
+ # @see http://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/UpdateManagedLoginBrandingRequest AWS API Documentation
10779
+ #
10780
+ class UpdateManagedLoginBrandingRequest < Struct.new(
10781
+ :user_pool_id,
10782
+ :managed_login_branding_id,
10783
+ :use_cognito_provided_values,
10784
+ :settings,
10785
+ :assets)
10786
+ SENSITIVE = []
10787
+ include Aws::Structure
10788
+ end
10789
+
10790
+ # @!attribute [rw] managed_login_branding
10791
+ # The details of the branding style that you updated.
10792
+ # @return [Types::ManagedLoginBrandingType]
10793
+ #
10794
+ # @see http://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/UpdateManagedLoginBrandingResponse AWS API Documentation
10795
+ #
10796
+ class UpdateManagedLoginBrandingResponse < Struct.new(
10797
+ :managed_login_branding)
10798
+ SENSITIVE = []
10799
+ include Aws::Structure
10800
+ end
10801
+
9006
10802
  # @!attribute [rw] user_pool_id
9007
10803
  # The user pool ID for the user pool.
9008
10804
  # @return [String]
@@ -9279,6 +11075,15 @@ module Aws::CognitoIdentityProvider
9279
11075
  #
9280
11076
  # Valid values include:
9281
11077
  #
11078
+ # * `ALLOW_USER_AUTH`: Enable selection-based sign-in with
11079
+ # `USER_AUTH`. This setting covers username-password, secure remote
11080
+ # password (SRP), passwordless, and passkey authentication. This
11081
+ # authentiation flow can do username-password and SRP authentication
11082
+ # without other `ExplicitAuthFlows` permitting them. For example
11083
+ # users can complete an SRP challenge through `USER_AUTH` without
11084
+ # the flow `USER_SRP_AUTH` being active for the app client. This
11085
+ # flow doesn't include `CUSTOM_AUTH`.
11086
+ #
9282
11087
  # * `ALLOW_ADMIN_USER_PASSWORD_AUTH`: Enable admin based user password
9283
11088
  # authentication flow `ADMIN_USER_PASSWORD_AUTH`. This setting
9284
11089
  # replaces the `ADMIN_NO_SRP_AUTH` setting. With this authentication
@@ -9305,10 +11110,23 @@ module Aws::CognitoIdentityProvider
9305
11110
  # @return [Array<String>]
9306
11111
  #
9307
11112
  # @!attribute [rw] supported_identity_providers
9308
- # A list of provider names for the IdPs that this client supports. The
9309
- # following are supported: `COGNITO`, `Facebook`, `Google`,
9310
- # `SignInWithApple`, `LoginWithAmazon`, and the names of your own SAML
9311
- # and OIDC providers.
11113
+ # A list of provider names for the identity providers (IdPs) that are
11114
+ # supported on this client. The following are supported: `COGNITO`,
11115
+ # `Facebook`, `Google`, `SignInWithApple`, and `LoginWithAmazon`. You
11116
+ # can also specify the names that you configured for the SAML and OIDC
11117
+ # IdPs in your user pool, for example `MySAMLIdP` or `MyOIDCIdP`.
11118
+ #
11119
+ # This setting applies to providers that you can access with the
11120
+ # [hosted UI and OAuth 2.0 authorization server][1]. The removal of
11121
+ # `COGNITO` from this list doesn't prevent authentication operations
11122
+ # for local users with the user pools API in an Amazon Web Services
11123
+ # SDK. The only way to prevent API-based authentication is to block
11124
+ # access with a [WAF rule][2].
11125
+ #
11126
+ #
11127
+ #
11128
+ # [1]: https://docs.aws.amazon.com/cognito/latest/developerguide/cognito-user-pools-app-integration.html
11129
+ # [2]: https://docs.aws.amazon.com/cognito/latest/developerguide/user-pool-waf.html
9312
11130
  # @return [Array<String>]
9313
11131
  #
9314
11132
  # @!attribute [rw] callback_urls
@@ -9467,7 +11285,7 @@ module Aws::CognitoIdentityProvider
9467
11285
  #
9468
11286
  #
9469
11287
  #
9470
- # [1]: https://docs.aws.amazon.com/cognito/latest/developerguide/cognito-user-pool-settings-advanced-security.html
11288
+ # [1]: https://docs.aws.amazon.com/cognito/latest/developerguide/cognito-user-pool-settings-threat-protection.html
9471
11289
  # @return [Boolean]
9472
11290
  #
9473
11291
  # @!attribute [rw] auth_session_validity
@@ -9539,10 +11357,32 @@ module Aws::CognitoIdentityProvider
9539
11357
  # whose certificate you're updating.
9540
11358
  # @return [String]
9541
11359
  #
11360
+ # @!attribute [rw] managed_login_version
11361
+ # A version number that indicates the state of managed login for your
11362
+ # domain. Version `1` is hosted UI (classic). Version `2` is the newer
11363
+ # managed login with the branding designer. For more information, see
11364
+ # [Managed login][1].
11365
+ #
11366
+ #
11367
+ #
11368
+ # [1]: https://docs.aws.amazon.com/cognito/latest/developerguide/cognito-user-pools-managed-login.html
11369
+ # @return [Integer]
11370
+ #
9542
11371
  # @!attribute [rw] custom_domain_config
9543
11372
  # The configuration for a custom domain that hosts the sign-up and
9544
11373
  # sign-in pages for your application. Use this object to specify an
9545
11374
  # SSL certificate that is managed by ACM.
11375
+ #
11376
+ # When you create a custom domain, the passkey RP ID defaults to the
11377
+ # custom domain. If you had a prefix domain active, this will cause
11378
+ # passkey integration for your prefix domain to stop working due to a
11379
+ # mismatch in RP ID. To keep the prefix domain passkey integration
11380
+ # working, you can explicitly set RP ID to the prefix domain. Update
11381
+ # the RP ID in a [SetUserPoolMfaConfig][1] request.
11382
+ #
11383
+ #
11384
+ #
11385
+ # [1]: https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_SetUserPoolMfaConfig.html
9546
11386
  # @return [Types::CustomDomainConfigType]
9547
11387
  #
9548
11388
  # @see http://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/UpdateUserPoolDomainRequest AWS API Documentation
@@ -9550,6 +11390,7 @@ module Aws::CognitoIdentityProvider
9550
11390
  class UpdateUserPoolDomainRequest < Struct.new(
9551
11391
  :domain,
9552
11392
  :user_pool_id,
11393
+ :managed_login_version,
9553
11394
  :custom_domain_config)
9554
11395
  SENSITIVE = []
9555
11396
  include Aws::Structure
@@ -9557,6 +11398,17 @@ module Aws::CognitoIdentityProvider
9557
11398
 
9558
11399
  # The UpdateUserPoolDomain response output.
9559
11400
  #
11401
+ # @!attribute [rw] managed_login_version
11402
+ # A version number that indicates the state of managed login for your
11403
+ # domain. Version `1` is hosted UI (classic). Version `2` is the newer
11404
+ # managed login with the branding designer. For more information, see
11405
+ # [Managed login][1].
11406
+ #
11407
+ #
11408
+ #
11409
+ # [1]: https://docs.aws.amazon.com/cognito/latest/developerguide/cognito-user-pools-managed-login.html
11410
+ # @return [Integer]
11411
+ #
9560
11412
  # @!attribute [rw] cloud_front_domain
9561
11413
  # The Amazon CloudFront endpoint that Amazon Cognito set up when you
9562
11414
  # added the custom domain to your user pool.
@@ -9565,6 +11417,7 @@ module Aws::CognitoIdentityProvider
9565
11417
  # @see http://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/UpdateUserPoolDomainResponse AWS API Documentation
9566
11418
  #
9567
11419
  class UpdateUserPoolDomainResponse < Struct.new(
11420
+ :managed_login_version,
9568
11421
  :cloud_front_domain)
9569
11422
  SENSITIVE = []
9570
11423
  include Aws::Structure
@@ -9731,6 +11584,21 @@ module Aws::CognitoIdentityProvider
9731
11584
  # method where SMS is preferred through email.
9732
11585
  # @return [Types::AccountRecoverySettingType]
9733
11586
  #
11587
+ # @!attribute [rw] pool_name
11588
+ # The updated name of your user pool.
11589
+ # @return [String]
11590
+ #
11591
+ # @!attribute [rw] user_pool_tier
11592
+ # The user pool [feature plan][1], or tier. This parameter determines
11593
+ # the eligibility of the user pool for features like managed login,
11594
+ # access-token customization, and threat protection. Defaults to
11595
+ # `ESSENTIALS`.
11596
+ #
11597
+ #
11598
+ #
11599
+ # [1]: https://docs.aws.amazon.com/cognito/latest/developerguide/cognito-sign-in-feature-plans.html
11600
+ # @return [String]
11601
+ #
9734
11602
  # @see http://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/UpdateUserPoolRequest AWS API Documentation
9735
11603
  #
9736
11604
  class UpdateUserPoolRequest < Struct.new(
@@ -9752,7 +11620,9 @@ module Aws::CognitoIdentityProvider
9752
11620
  :user_pool_tags,
9753
11621
  :admin_create_user_config,
9754
11622
  :user_pool_add_ons,
9755
- :account_recovery_setting)
11623
+ :account_recovery_setting,
11624
+ :pool_name,
11625
+ :user_pool_tier)
9756
11626
  SENSITIVE = []
9757
11627
  include Aws::Structure
9758
11628
  end
@@ -9771,9 +11641,16 @@ module Aws::CognitoIdentityProvider
9771
11641
  # information, see [ Verifying updates to email addresses and phone
9772
11642
  # numbers][1].
9773
11643
  #
11644
+ # This data type is a request and response parameter of
11645
+ # [CreateUserPool][2] and [UpdateUserPool][3], and a response parameter
11646
+ # of [DescribeUserPool][4].
11647
+ #
9774
11648
  #
9775
11649
  #
9776
11650
  # [1]: https://docs.aws.amazon.com/cognito/latest/developerguide/user-pool-settings-email-phone-verification.html#user-pool-settings-verifications-verify-attribute-updates
11651
+ # [2]: https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_CreateUserPool.html
11652
+ # [3]: https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_UpdateUserPool.html
11653
+ # [4]: https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_DescribeUserPool.html
9777
11654
  #
9778
11655
  # @!attribute [rw] attributes_require_verification_before_update
9779
11656
  # Requires that your user verifies their email address, phone number,
@@ -9814,6 +11691,14 @@ module Aws::CognitoIdentityProvider
9814
11691
  # or location, used for evaluating the risk of an unexpected event by
9815
11692
  # Amazon Cognito advanced security.
9816
11693
  #
11694
+ # This data type is a request parameter of public-client authentication
11695
+ # operations like [InitiateAuth][1] and [RespondToAuthChallenge][2].
11696
+ #
11697
+ #
11698
+ #
11699
+ # [1]: https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_InitiateAuth.html
11700
+ # [2]: https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_RespondToAuthChallenge.html
11701
+ #
9817
11702
  # @!attribute [rw] ip_address
9818
11703
  # The source IP address of your user's device.
9819
11704
  # @return [String]
@@ -9853,23 +11738,37 @@ module Aws::CognitoIdentityProvider
9853
11738
  include Aws::Structure
9854
11739
  end
9855
11740
 
9856
- # The user import job type.
11741
+ # A user import job in a user pool. Describes the status of user import
11742
+ # with a CSV file. For more information, see [Importing users into user
11743
+ # pools from a CSV file][1].
11744
+ #
11745
+ # This data type is a request parameter of [CreateUserImportJob][2],
11746
+ # [DescribeUserImportJob][3], [ListUserImportJobs][4],
11747
+ # [StartUserImportJob][5], and [StopUserImportJob][6].
11748
+ #
11749
+ #
11750
+ #
11751
+ # [1]: https://docs.aws.amazon.com/cognito/latest/developerguide/cognito-user-pools-using-import-tool.html
11752
+ # [2]: https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_CreateUserImportJob.html
11753
+ # [3]: https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_DescribeUserImportJob.html
11754
+ # [4]: https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_ListUserImportJobs.html
11755
+ # [5]: https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_StartUserImportJob.html
11756
+ # [6]: https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_StopUserImportJob.html
9857
11757
  #
9858
11758
  # @!attribute [rw] job_name
9859
- # The job name for the user import job.
11759
+ # The friendly name of the user import job.
9860
11760
  # @return [String]
9861
11761
  #
9862
11762
  # @!attribute [rw] job_id
9863
- # The job ID for the user import job.
11763
+ # The ID of the user import job.
9864
11764
  # @return [String]
9865
11765
  #
9866
11766
  # @!attribute [rw] user_pool_id
9867
- # The user pool ID for the user pool that the users are being imported
9868
- # into.
11767
+ # The ID of the user pool that the users are being imported into.
9869
11768
  # @return [String]
9870
11769
  #
9871
11770
  # @!attribute [rw] pre_signed_url
9872
- # The pre-signed URL to be used to upload the `.csv` file.
11771
+ # The pre-signed URL target for uploading the CSV file.
9873
11772
  # @return [String]
9874
11773
  #
9875
11774
  # @!attribute [rw] creation_date
@@ -10020,9 +11919,16 @@ module Aws::CognitoIdentityProvider
10020
11919
  # For more information, see [Adding advanced security to a user
10021
11920
  # pool][1].
10022
11921
  #
11922
+ # This data type is a request and response parameter of
11923
+ # [CreateUserPool][2] and [UpdateUserPool][3], and a response parameter
11924
+ # of [DescribeUserPool][4].
11925
+ #
10023
11926
  #
10024
11927
  #
10025
11928
  # [1]: https://docs.aws.amazon.com/cognito/latest/developerguide/cognito-user-pool-settings-advanced-security.html
11929
+ # [2]: https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_CreateUserPool.html
11930
+ # [3]: https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_UpdateUserPool.html
11931
+ # [4]: https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_DescribeUserPool.html
10026
11932
  #
10027
11933
  # @!attribute [rw] advanced_security_mode
10028
11934
  # The operating mode of advanced security features for standard
@@ -10045,19 +11951,24 @@ module Aws::CognitoIdentityProvider
10045
11951
  include Aws::Structure
10046
11952
  end
10047
11953
 
10048
- # The description of the user pool client.
11954
+ # A short description of a user pool app client.
11955
+ #
11956
+ # This data type is a response parameter of [ListUserPoolClients][1].
11957
+ #
11958
+ #
11959
+ #
11960
+ # [1]: https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_ListUserPoolClients.html
10049
11961
  #
10050
11962
  # @!attribute [rw] client_id
10051
- # The ID of the client associated with the user pool.
11963
+ # The app client ID.
10052
11964
  # @return [String]
10053
11965
  #
10054
11966
  # @!attribute [rw] user_pool_id
10055
- # The user pool ID for the user pool where you want to describe the
10056
- # user pool client.
11967
+ # The ID of the user pool that's associated with the app client.
10057
11968
  # @return [String]
10058
11969
  #
10059
11970
  # @!attribute [rw] client_name
10060
- # The client name from the user pool client description.
11971
+ # The app client name.
10061
11972
  # @return [String]
10062
11973
  #
10063
11974
  # @see http://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/UserPoolClientDescription AWS API Documentation
@@ -10070,22 +11981,32 @@ module Aws::CognitoIdentityProvider
10070
11981
  include Aws::Structure
10071
11982
  end
10072
11983
 
10073
- # Contains information about a user pool client.
11984
+ # The configuration of a user pool client.
11985
+ #
11986
+ # This data type is a request parameter of [CreateUserPoolClient][1] and
11987
+ # [UpdateUserPoolClient][2], and a response parameter of
11988
+ # [DescribeUserPoolClient][3].
11989
+ #
11990
+ #
11991
+ #
11992
+ # [1]: https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_CreateUserPoolClient.html
11993
+ # [2]: https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_UpdateUserPoolClient.html
11994
+ # [3]: https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_DescribeUserPoolClient.html
10074
11995
  #
10075
11996
  # @!attribute [rw] user_pool_id
10076
- # The user pool ID for the user pool client.
11997
+ # The ID of the user pool associated with the app client.
10077
11998
  # @return [String]
10078
11999
  #
10079
12000
  # @!attribute [rw] client_name
10080
- # The client name from the user pool request of the client type.
12001
+ # The name of the app client.
10081
12002
  # @return [String]
10082
12003
  #
10083
12004
  # @!attribute [rw] client_id
10084
- # The ID of the client associated with the user pool.
12005
+ # The ID of the app client.
10085
12006
  # @return [String]
10086
12007
  #
10087
12008
  # @!attribute [rw] client_secret
10088
- # The client secret from the user pool request of the client type.
12009
+ # The app client secret.
10089
12010
  # @return [String]
10090
12011
  #
10091
12012
  # @!attribute [rw] last_modified_date
@@ -10156,8 +12077,10 @@ module Aws::CognitoIdentityProvider
10156
12077
  # @return [Integer]
10157
12078
  #
10158
12079
  # @!attribute [rw] token_validity_units
10159
- # The time units used to specify the token validity times of each
10160
- # token type: ID, access, and refresh.
12080
+ # The time units that, with `IdTokenValidity`, `AccessTokenValidity`,
12081
+ # and `RefreshTokenValidity`, set and display the duration of ID,
12082
+ # access, and refresh tokens for an app client. You can assign a
12083
+ # separate token validity unit to each type of token.
10161
12084
  # @return [Types::TokenValidityUnitsType]
10162
12085
  #
10163
12086
  # @!attribute [rw] read_attributes
@@ -10230,6 +12153,15 @@ module Aws::CognitoIdentityProvider
10230
12153
  #
10231
12154
  # Valid values include:
10232
12155
  #
12156
+ # * `ALLOW_USER_AUTH`: Enable selection-based sign-in with
12157
+ # `USER_AUTH`. This setting covers username-password, secure remote
12158
+ # password (SRP), passwordless, and passkey authentication. This
12159
+ # authentiation flow can do username-password and SRP authentication
12160
+ # without other `ExplicitAuthFlows` permitting them. For example
12161
+ # users can complete an SRP challenge through `USER_AUTH` without
12162
+ # the flow `USER_SRP_AUTH` being active for the app client. This
12163
+ # flow doesn't include `CUSTOM_AUTH`.
12164
+ #
10233
12165
  # * `ALLOW_ADMIN_USER_PASSWORD_AUTH`: Enable admin based user password
10234
12166
  # authentication flow `ADMIN_USER_PASSWORD_AUTH`. This setting
10235
12167
  # replaces the `ADMIN_NO_SRP_AUTH` setting. With this authentication
@@ -10256,10 +12188,23 @@ module Aws::CognitoIdentityProvider
10256
12188
  # @return [Array<String>]
10257
12189
  #
10258
12190
  # @!attribute [rw] supported_identity_providers
10259
- # A list of provider names for the IdPs that this client supports. The
10260
- # following are supported: `COGNITO`, `Facebook`, `Google`,
10261
- # `SignInWithApple`, `LoginWithAmazon`, and the names of your own SAML
10262
- # and OIDC providers.
12191
+ # A list of provider names for the identity providers (IdPs) that are
12192
+ # supported on this client. The following are supported: `COGNITO`,
12193
+ # `Facebook`, `Google`, `SignInWithApple`, and `LoginWithAmazon`. You
12194
+ # can also specify the names that you configured for the SAML and OIDC
12195
+ # IdPs in your user pool, for example `MySAMLIdP` or `MyOIDCIdP`.
12196
+ #
12197
+ # This setting applies to providers that you can access with the
12198
+ # [hosted UI and OAuth 2.0 authorization server][1]. The removal of
12199
+ # `COGNITO` from this list doesn't prevent authentication operations
12200
+ # for local users with the user pools API in an Amazon Web Services
12201
+ # SDK. The only way to prevent API-based authentication is to block
12202
+ # access with a [WAF rule][2].
12203
+ #
12204
+ #
12205
+ #
12206
+ # [1]: https://docs.aws.amazon.com/cognito/latest/developerguide/cognito-user-pools-app-integration.html
12207
+ # [2]: https://docs.aws.amazon.com/cognito/latest/developerguide/user-pool-waf.html
10263
12208
  # @return [Array<String>]
10264
12209
  #
10265
12210
  # @!attribute [rw] callback_urls
@@ -10313,7 +12258,9 @@ module Aws::CognitoIdentityProvider
10313
12258
  # @return [String]
10314
12259
  #
10315
12260
  # @!attribute [rw] allowed_o_auth_flows
10316
- # The allowed OAuth flows.
12261
+ # The OAuth grant types that you want your app client to generate. To
12262
+ # create an app client that generates client credentials grants, you
12263
+ # must add `client_credentials` as the only allowed OAuth flow.
10317
12264
  #
10318
12265
  # code
10319
12266
  #
@@ -10334,11 +12281,11 @@ module Aws::CognitoIdentityProvider
10334
12281
  # @return [Array<String>]
10335
12282
  #
10336
12283
  # @!attribute [rw] allowed_o_auth_scopes
10337
- # The OAuth scopes that your app client supports. Possible values that
10338
- # OAuth provides are `phone`, `email`, `openid`, and `profile`.
10339
- # Possible values that Amazon Web Services provides are
10340
- # `aws.cognito.signin.user.admin`. Amazon Cognito also supports custom
10341
- # scopes that you create in Resource Servers.
12284
+ # The OAuth 2.0 scopes that you want your app client to support. Can
12285
+ # include standard OAuth scopes like `phone`, `email`, `openid`, and
12286
+ # `profile`. Can also include the `aws.cognito.signin.user.admin`
12287
+ # scope that authorizes user profile self-service operations and
12288
+ # custom scopes from resource servers.
10342
12289
  # @return [Array<String>]
10343
12290
  #
10344
12291
  # @!attribute [rw] allowed_o_auth_flows_user_pool_client
@@ -10366,12 +12313,14 @@ module Aws::CognitoIdentityProvider
10366
12313
  # @return [Boolean]
10367
12314
  #
10368
12315
  # @!attribute [rw] analytics_configuration
10369
- # The Amazon Pinpoint analytics configuration for the user pool
10370
- # client.
12316
+ # The user pool analytics configuration for collecting metrics and
12317
+ # sending them to your Amazon Pinpoint campaign.
10371
12318
  #
10372
- # <note markdown="1"> Amazon Cognito user pools only support sending events to Amazon
10373
- # Pinpoint projects in the US East (N. Virginia) us-east-1 Region,
10374
- # regardless of the Region where the user pool resides.
12319
+ # <note markdown="1"> In Amazon Web Services Regions where Amazon Pinpoint isn't
12320
+ # available, user pools only support sending events to Amazon Pinpoint
12321
+ # projects in Amazon Web Services Region us-east-1. In Regions where
12322
+ # Amazon Pinpoint is available, user pools support sending events to
12323
+ # Amazon Pinpoint projects within that same Region.
10375
12324
  #
10376
12325
  # </note>
10377
12326
  # @return [Types::AnalyticsConfigurationType]
@@ -10474,22 +12423,30 @@ module Aws::CognitoIdentityProvider
10474
12423
  include Aws::Structure
10475
12424
  end
10476
12425
 
10477
- # A user pool description.
12426
+ # A short description of a user pool.
12427
+ #
12428
+ # This data type is a response parameter of [ListUserPools][1].
12429
+ #
12430
+ #
12431
+ #
12432
+ # [1]: https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_ListUserPools.html
10478
12433
  #
10479
12434
  # @!attribute [rw] id
10480
- # The ID in a user pool description.
12435
+ # The user pool ID.
10481
12436
  # @return [String]
10482
12437
  #
10483
12438
  # @!attribute [rw] name
10484
- # The name in a user pool description.
12439
+ # The user pool name.
10485
12440
  # @return [String]
10486
12441
  #
10487
12442
  # @!attribute [rw] lambda_config
10488
- # The Lambda configuration information in a user pool description.
12443
+ # A collection of user pool Lambda triggers. Amazon Cognito invokes
12444
+ # triggers at several possible stages of user pool operations.
12445
+ # Triggers can modify the outcome of the operations that invoked them.
10489
12446
  # @return [Types::LambdaConfigType]
10490
12447
  #
10491
12448
  # @!attribute [rw] status
10492
- # The user pool status in a user pool description.
12449
+ # The user pool status.
10493
12450
  # @return [String]
10494
12451
  #
10495
12452
  # @!attribute [rw] last_modified_date
@@ -10519,16 +12476,33 @@ module Aws::CognitoIdentityProvider
10519
12476
  include Aws::Structure
10520
12477
  end
10521
12478
 
10522
- # The policy associated with a user pool.
12479
+ # A list of user pool policies. Contains the policy that sets
12480
+ # password-complexity requirements.
12481
+ #
12482
+ # This data type is a request and response parameter of
12483
+ # [CreateUserPool][1] and [UpdateUserPool][2], and a response parameter
12484
+ # of [DescribeUserPool][3].
12485
+ #
12486
+ #
12487
+ #
12488
+ # [1]: https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_CreateUserPool.html
12489
+ # [2]: https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_UpdateUserPool.html
12490
+ # [3]: https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_DescribeUserPool.html
10523
12491
  #
10524
12492
  # @!attribute [rw] password_policy
10525
- # The password policy.
12493
+ # The password policy settings for a user pool, including complexity,
12494
+ # history, and length requirements.
10526
12495
  # @return [Types::PasswordPolicyType]
10527
12496
  #
12497
+ # @!attribute [rw] sign_in_policy
12498
+ # The policy for allowed types of authentication in a user pool.
12499
+ # @return [Types::SignInPolicyType]
12500
+ #
10528
12501
  # @see http://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/UserPoolPolicyType AWS API Documentation
10529
12502
  #
10530
12503
  class UserPoolPolicyType < Struct.new(
10531
- :password_policy)
12504
+ :password_policy,
12505
+ :sign_in_policy)
10532
12506
  SENSITIVE = []
10533
12507
  include Aws::Structure
10534
12508
  end
@@ -10547,7 +12521,16 @@ module Aws::CognitoIdentityProvider
10547
12521
  include Aws::Structure
10548
12522
  end
10549
12523
 
10550
- # A container for information about the user pool.
12524
+ # The configuration of a user pool.
12525
+ #
12526
+ # This data type is a response parameter of [CreateUserPool][1],
12527
+ # [UpdateUserPool][2], and [DescribeUserPool][3].
12528
+ #
12529
+ #
12530
+ #
12531
+ # [1]: https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_CreateUserPool.html
12532
+ # [2]: https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_UpdateUserPool.html
12533
+ # [3]: https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_DescribeUserPool.html
10551
12534
  #
10552
12535
  # @!attribute [rw] id
10553
12536
  # The ID of the user pool.
@@ -10558,7 +12541,8 @@ module Aws::CognitoIdentityProvider
10558
12541
  # @return [String]
10559
12542
  #
10560
12543
  # @!attribute [rw] policies
10561
- # The policies associated with the user pool.
12544
+ # A list of user pool policies. Contains the policy that sets
12545
+ # password-complexity requirements.
10562
12546
  # @return [Types::UserPoolPolicyType]
10563
12547
  #
10564
12548
  # @!attribute [rw] deletion_protection
@@ -10574,7 +12558,9 @@ module Aws::CognitoIdentityProvider
10574
12558
  # @return [String]
10575
12559
  #
10576
12560
  # @!attribute [rw] lambda_config
10577
- # The Lambda triggers associated with the user pool.
12561
+ # A collection of user pool Lambda triggers. Amazon Cognito invokes
12562
+ # triggers at several possible stages of user pool operations.
12563
+ # Triggers can modify the outcome of the operations that invoked them.
10578
12564
  # @return [Types::LambdaConfigType]
10579
12565
  #
10580
12566
  # @!attribute [rw] status
@@ -10601,8 +12587,8 @@ module Aws::CognitoIdentityProvider
10601
12587
  # attributes with a `custom:` prefix, and developer attributes with a
10602
12588
  # `dev:` prefix. For more information, see [User pool attributes][1].
10603
12589
  #
10604
- # Developer-only attributes are a legacy feature of user pools, are
10605
- # read-only to all app clients. You can create and update
12590
+ # Developer-only attributes are a legacy feature of user pools, and
12591
+ # are read-only to all app clients. You can create and update
10606
12592
  # developer-only attributes only with IAM-authenticated API
10607
12593
  # operations. Use app client read/write permissions instead.
10608
12594
  #
@@ -10616,7 +12602,9 @@ module Aws::CognitoIdentityProvider
10616
12602
  # @return [Array<String>]
10617
12603
  #
10618
12604
  # @!attribute [rw] alias_attributes
10619
- # The attributes that are aliased in a user pool.
12605
+ # Attributes supported as an alias for this user pool. An alias is an
12606
+ # attribute that users can enter as an alternative username. Possible
12607
+ # values: **phone\_number**, **email**, or **preferred\_username**.
10620
12608
  # @return [Array<String>]
10621
12609
  #
10622
12610
  # @!attribute [rw] username_attributes
@@ -10652,7 +12640,9 @@ module Aws::CognitoIdentityProvider
10652
12640
  # @return [String]
10653
12641
  #
10654
12642
  # @!attribute [rw] verification_message_template
10655
- # The template for verification messages.
12643
+ # The template for the verification message that your user pool
12644
+ # delivers to users who set an email address or phone number
12645
+ # attribute.
10656
12646
  # @return [Types::VerificationMessageTemplateType]
10657
12647
  #
10658
12648
  # @!attribute [rw] sms_authentication_message
@@ -10707,12 +12697,11 @@ module Aws::CognitoIdentityProvider
10707
12697
  # @return [Types::EmailConfigurationType]
10708
12698
  #
10709
12699
  # @!attribute [rw] sms_configuration
10710
- # The SMS configuration with the settings that your Amazon Cognito
10711
- # user pool must use to send an SMS message from your Amazon Web
10712
- # Services account through Amazon Simple Notification Service. To send
10713
- # SMS messages with Amazon SNS in the Amazon Web Services Region that
10714
- # you want, the Amazon Cognito user pool uses an Identity and Access
10715
- # Management (IAM) role in your Amazon Web Services account.
12700
+ # User pool configuration for delivery of SMS messages with Amazon
12701
+ # Simple Notification Service. To send SMS messages with Amazon SNS in
12702
+ # the Amazon Web Services Region that you want, the Amazon Cognito
12703
+ # user pool uses an Identity and Access Management (IAM) role in your
12704
+ # Amazon Web Services account.
10716
12705
  # @return [Types::SmsConfigurationType]
10717
12706
  #
10718
12707
  # @!attribute [rw] user_pool_tags
@@ -10794,9 +12783,17 @@ module Aws::CognitoIdentityProvider
10794
12783
  #
10795
12784
  # @!attribute [rw] username_configuration
10796
12785
  # Case sensitivity of the username input for the selected sign-in
10797
- # option. For example, when case sensitivity is set to `False`, users
10798
- # can sign in using either "username" or "Username". This
10799
- # configuration is immutable once it has been set. For more
12786
+ # option. When case sensitivity is set to `False` (case insensitive),
12787
+ # users can sign in with any combination of capital and lowercase
12788
+ # letters. For example, `username`, `USERNAME`, or `UserName`, or for
12789
+ # email, `email@example.com` or `EMaiL@eXamplE.Com`. For most use
12790
+ # cases, set case sensitivity to `False` (case insensitive) as a best
12791
+ # practice. When usernames and email addresses are case insensitive,
12792
+ # Amazon Cognito treats any variation in case as the same user, and
12793
+ # prevents a case variation from being assigned to the same attribute
12794
+ # for a different user.
12795
+ #
12796
+ # This configuration is immutable after you set it. For more
10800
12797
  # information, see [UsernameConfigurationType][1].
10801
12798
  #
10802
12799
  #
@@ -10805,7 +12802,7 @@ module Aws::CognitoIdentityProvider
10805
12802
  # @return [Types::UsernameConfigurationType]
10806
12803
  #
10807
12804
  # @!attribute [rw] arn
10808
- # The Amazon Resource Name (ARN) for the user pool.
12805
+ # The Amazon Resource Name (ARN) of the user pool.
10809
12806
  # @return [String]
10810
12807
  #
10811
12808
  # @!attribute [rw] account_recovery_setting
@@ -10819,6 +12816,17 @@ module Aws::CognitoIdentityProvider
10819
12816
  # method where SMS is preferred through email.
10820
12817
  # @return [Types::AccountRecoverySettingType]
10821
12818
  #
12819
+ # @!attribute [rw] user_pool_tier
12820
+ # The user pool [feature plan][1], or tier. This parameter determines
12821
+ # the eligibility of the user pool for features like managed login,
12822
+ # access-token customization, and threat protection. Defaults to
12823
+ # `ESSENTIALS`.
12824
+ #
12825
+ #
12826
+ #
12827
+ # [1]: https://docs.aws.amazon.com/cognito/latest/developerguide/cognito-sign-in-feature-plans.html
12828
+ # @return [String]
12829
+ #
10822
12830
  # @see http://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/UserPoolType AWS API Documentation
10823
12831
  #
10824
12832
  class UserPoolType < Struct.new(
@@ -10854,23 +12862,35 @@ module Aws::CognitoIdentityProvider
10854
12862
  :user_pool_add_ons,
10855
12863
  :username_configuration,
10856
12864
  :arn,
10857
- :account_recovery_setting)
12865
+ :account_recovery_setting,
12866
+ :user_pool_tier)
10858
12867
  SENSITIVE = []
10859
12868
  include Aws::Structure
10860
12869
  end
10861
12870
 
10862
12871
  # A user profile in a Amazon Cognito user pool.
10863
12872
  #
12873
+ # This data type is a response parameter to [AdminCreateUser][1] and
12874
+ # [ListUsers][2].
12875
+ #
12876
+ #
12877
+ #
12878
+ # [1]: https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_AdminCreateUser.html
12879
+ # [2]: https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_ListUsers.html
12880
+ #
10864
12881
  # @!attribute [rw] username
10865
- # The user name of the user you want to describe.
12882
+ # The user's username.
10866
12883
  # @return [String]
10867
12884
  #
10868
12885
  # @!attribute [rw] attributes
10869
- # A container with information about the user type attributes.
12886
+ # Names and values of a user's attributes, for example `email`.
10870
12887
  # @return [Array<Types::AttributeType>]
10871
12888
  #
10872
12889
  # @!attribute [rw] user_create_date
10873
- # The creation date of the user.
12890
+ # The date and time when the item was created. Amazon Cognito returns
12891
+ # this timestamp in UNIX epoch time format. Your SDK might render the
12892
+ # output in a human-readable format like ISO 8601 or a Java `Date`
12893
+ # object.
10874
12894
  # @return [Time]
10875
12895
  #
10876
12896
  # @!attribute [rw] user_last_modified_date
@@ -10881,7 +12901,7 @@ module Aws::CognitoIdentityProvider
10881
12901
  # @return [Time]
10882
12902
  #
10883
12903
  # @!attribute [rw] enabled
10884
- # Specifies whether the user is enabled.
12904
+ # Indicates whether the user's account is enabled or disabled.
10885
12905
  # @return [Boolean]
10886
12906
  #
10887
12907
  # @!attribute [rw] user_status
@@ -10905,7 +12925,7 @@ module Aws::CognitoIdentityProvider
10905
12925
  # @return [String]
10906
12926
  #
10907
12927
  # @!attribute [rw] mfa_options
10908
- # The MFA options for the user.
12928
+ # The user's MFA configuration.
10909
12929
  # @return [Array<Types::MFAOptionType>]
10910
12930
  #
10911
12931
  # @see http://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/UserType AWS API Documentation
@@ -10922,7 +12942,17 @@ module Aws::CognitoIdentityProvider
10922
12942
  include Aws::Structure
10923
12943
  end
10924
12944
 
10925
- # The username configuration type.
12945
+ # The configuration of a user pool for username case sensitivity.
12946
+ #
12947
+ # This data type is a request and response parameter of
12948
+ # [CreateUserPool][1] and [UpdateUserPool][2], and a response parameter
12949
+ # of [DescribeUserPool][3].
12950
+ #
12951
+ #
12952
+ #
12953
+ # [1]: https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_CreateUserPool.html
12954
+ # [2]: https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_UpdateUserPool.html
12955
+ # [3]: https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_DescribeUserPool.html
10926
12956
  #
10927
12957
  # @!attribute [rw] case_sensitive
10928
12958
  # Specifies whether user name case sensitivity will be applied for all
@@ -10934,17 +12964,17 @@ module Aws::CognitoIdentityProvider
10934
12964
  #
10935
12965
  # Valid values include:
10936
12966
  #
10937
- # True
12967
+ # true
10938
12968
  #
10939
12969
  # : Enables case sensitivity for all username input. When this option
10940
- # is set to `True`, users must sign in using the exact
12970
+ # is set to `true`, users must sign in using the exact
10941
12971
  # capitalization of their given username, such as “UserName”. This
10942
12972
  # is the default value.
10943
12973
  #
10944
- # False
12974
+ # false
10945
12975
  #
10946
12976
  # : Enables case insensitivity for all username input. For example,
10947
- # when this option is set to `False`, users can sign in using
12977
+ # when this option is set to `false`, users can sign in using
10948
12978
  # `username`, `USERNAME`, or `UserName`. This option also enables
10949
12979
  # both `preferred_username` and `email` alias to be case
10950
12980
  # insensitive, in addition to the `username` attribute.
@@ -10974,7 +13004,18 @@ module Aws::CognitoIdentityProvider
10974
13004
  include Aws::Structure
10975
13005
  end
10976
13006
 
10977
- # The template for verification messages.
13007
+ # The template for the verification message that your user pool delivers
13008
+ # to users who set an email address or phone number attribute.
13009
+ #
13010
+ # This data type is a request and response parameter of
13011
+ # [CreateUserPool][1] and [UpdateUserPool][2], and a response parameter
13012
+ # of [DescribeUserPool][3].
13013
+ #
13014
+ #
13015
+ #
13016
+ # [1]: https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_CreateUserPool.html
13017
+ # [2]: https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_UpdateUserPool.html
13018
+ # [3]: https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_DescribeUserPool.html
10978
13019
  #
10979
13020
  # @!attribute [rw] sms_message
10980
13021
  # The template for SMS messages that Amazon Cognito sends to your
@@ -11031,7 +13072,13 @@ module Aws::CognitoIdentityProvider
11031
13072
  # @return [String]
11032
13073
  #
11033
13074
  # @!attribute [rw] default_email_option
11034
- # The default email option.
13075
+ # The configuration of verification emails to contain a clickable link
13076
+ # or a verification code.
13077
+ #
13078
+ # For link, your template body must contain link text in the format
13079
+ # `{##Click here##}`. "Click here" in the example is a customizable
13080
+ # string. For code, your template body must contain a code placeholder
13081
+ # in the format `{####}`.
11035
13082
  # @return [String]
11036
13083
  #
11037
13084
  # @see http://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/VerificationMessageTemplateType AWS API Documentation
@@ -11131,6 +13178,215 @@ module Aws::CognitoIdentityProvider
11131
13178
  #
11132
13179
  class VerifyUserAttributeResponse < Aws::EmptyStructure; end
11133
13180
 
13181
+ # This exception is thrown when the challenge from `StartWebAuthn`
13182
+ # registration has expired.
13183
+ #
13184
+ # @!attribute [rw] message
13185
+ # @return [String]
13186
+ #
13187
+ # @see http://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/WebAuthnChallengeNotFoundException AWS API Documentation
13188
+ #
13189
+ class WebAuthnChallengeNotFoundException < Struct.new(
13190
+ :message)
13191
+ SENSITIVE = []
13192
+ include Aws::Structure
13193
+ end
13194
+
13195
+ # This exception is thrown when the access token is for a different
13196
+ # client than the one in the original `StartWebAuthnRegistration`
13197
+ # request.
13198
+ #
13199
+ # @!attribute [rw] message
13200
+ # @return [String]
13201
+ #
13202
+ # @see http://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/WebAuthnClientMismatchException AWS API Documentation
13203
+ #
13204
+ class WebAuthnClientMismatchException < Struct.new(
13205
+ :message)
13206
+ SENSITIVE = []
13207
+ include Aws::Structure
13208
+ end
13209
+
13210
+ # This exception is thrown when a user pool doesn't have a configured
13211
+ # relying party id or a user pool domain.
13212
+ #
13213
+ # @!attribute [rw] message
13214
+ # @return [String]
13215
+ #
13216
+ # @see http://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/WebAuthnConfigurationMissingException AWS API Documentation
13217
+ #
13218
+ class WebAuthnConfigurationMissingException < Struct.new(
13219
+ :message)
13220
+ SENSITIVE = []
13221
+ include Aws::Structure
13222
+ end
13223
+
13224
+ # Settings for multi-factor authentication (MFA) with passkey, or
13225
+ # webauthN, biometric and security-key devices in a user pool.
13226
+ # Configures the following:
13227
+ #
13228
+ # * Configuration at the user-pool level for whether you want to require
13229
+ # passkey configuration as an MFA factor, or include it as a choice.
13230
+ #
13231
+ # * The user pool relying-party ID. This is the user pool domain that
13232
+ # user's passkey providers should trust as a receiver of passkey
13233
+ # authentication.
13234
+ #
13235
+ # * The providers that you want to allow as origins for passkey
13236
+ # authentication.
13237
+ #
13238
+ # This data type is a request parameter of [SetUserPoolMfaConfig][1] and
13239
+ # a response parameter of [GetUserPoolMfaConfig][2].
13240
+ #
13241
+ #
13242
+ #
13243
+ # [1]: https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_SetUserPoolMfaConfig.html
13244
+ # [2]: https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_GetUserPoolMfaConfig.html
13245
+ #
13246
+ # @!attribute [rw] relying_party_id
13247
+ # Sets or displays the authentication domain, typically your user pool
13248
+ # domain, that passkey providers must use as a relying party (RP) in
13249
+ # their configuration.
13250
+ #
13251
+ # Under the following conditions, the passkey relying party ID must be
13252
+ # the fully-qualified domain name of your custom domain:
13253
+ #
13254
+ # * The user pool is configured for passkey authentication.
13255
+ #
13256
+ # * The user pool has a custom domain, whether or not it also has a
13257
+ # prefix domain.
13258
+ #
13259
+ # * Your application performs authentication with managed login or the
13260
+ # classic hosted UI.
13261
+ # @return [String]
13262
+ #
13263
+ # @!attribute [rw] user_verification
13264
+ # Sets or displays your user-pool treatment for MFA with a passkey.
13265
+ # You can override other MFA options and require passkey MFA, or you
13266
+ # can set it as preferred. When passkey MFA is preferred, the hosted
13267
+ # UI encourages users to register a passkey at sign-in.
13268
+ # @return [String]
13269
+ #
13270
+ # @see http://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/WebAuthnConfigurationType AWS API Documentation
13271
+ #
13272
+ class WebAuthnConfigurationType < Struct.new(
13273
+ :relying_party_id,
13274
+ :user_verification)
13275
+ SENSITIVE = []
13276
+ include Aws::Structure
13277
+ end
13278
+
13279
+ # The details of a passkey, or webauthN, biometric or security-key
13280
+ # authentication factor for a user.
13281
+ #
13282
+ # This data type is a response parameter of
13283
+ # [ListWebAuthnCredentials][1].
13284
+ #
13285
+ #
13286
+ #
13287
+ # [1]: https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_ListWebAuthnCredentials.html
13288
+ #
13289
+ # @!attribute [rw] credential_id
13290
+ # The unique identifier of the passkey credential.
13291
+ # @return [String]
13292
+ #
13293
+ # @!attribute [rw] friendly_credential_name
13294
+ # An automatically-generated friendly name for the passkey credential.
13295
+ # @return [String]
13296
+ #
13297
+ # @!attribute [rw] relying_party_id
13298
+ # The relying-party ID of the provider for the passkey credential.
13299
+ # @return [String]
13300
+ #
13301
+ # @!attribute [rw] authenticator_attachment
13302
+ # The general category of the passkey authenticator. Can be a
13303
+ # platform, or on-device authenticator like a built-in fingerprint
13304
+ # scanner, or a cross-platform device that's not attached to the
13305
+ # device like a Bluetooth security key.
13306
+ # @return [String]
13307
+ #
13308
+ # @!attribute [rw] authenticator_transports
13309
+ # Information about the transport methods of the passkey credential,
13310
+ # for example USB or Bluetooth Low Energy.
13311
+ # @return [Array<String>]
13312
+ #
13313
+ # @!attribute [rw] created_at
13314
+ # The date and time when the item was created. Amazon Cognito returns
13315
+ # this timestamp in UNIX epoch time format. Your SDK might render the
13316
+ # output in a human-readable format like ISO 8601 or a Java `Date`
13317
+ # object.
13318
+ # @return [Time]
13319
+ #
13320
+ # @see http://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/WebAuthnCredentialDescription AWS API Documentation
13321
+ #
13322
+ class WebAuthnCredentialDescription < Struct.new(
13323
+ :credential_id,
13324
+ :friendly_credential_name,
13325
+ :relying_party_id,
13326
+ :authenticator_attachment,
13327
+ :authenticator_transports,
13328
+ :created_at)
13329
+ SENSITIVE = []
13330
+ include Aws::Structure
13331
+ end
13332
+
13333
+ # This exception is thrown when a user presents passkey credentials from
13334
+ # an unsupported device or provider.
13335
+ #
13336
+ # @!attribute [rw] message
13337
+ # @return [String]
13338
+ #
13339
+ # @see http://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/WebAuthnCredentialNotSupportedException AWS API Documentation
13340
+ #
13341
+ class WebAuthnCredentialNotSupportedException < Struct.new(
13342
+ :message)
13343
+ SENSITIVE = []
13344
+ include Aws::Structure
13345
+ end
13346
+
13347
+ # This exception is thrown when the passkey feature isn't enabled for
13348
+ # the user pool.
13349
+ #
13350
+ # @!attribute [rw] message
13351
+ # @return [String]
13352
+ #
13353
+ # @see http://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/WebAuthnNotEnabledException AWS API Documentation
13354
+ #
13355
+ class WebAuthnNotEnabledException < Struct.new(
13356
+ :message)
13357
+ SENSITIVE = []
13358
+ include Aws::Structure
13359
+ end
13360
+
13361
+ # This exception is thrown when the passkey credential's registration
13362
+ # origin does not align with the user pool relying party id.
13363
+ #
13364
+ # @!attribute [rw] message
13365
+ # @return [String]
13366
+ #
13367
+ # @see http://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/WebAuthnOriginNotAllowedException AWS API Documentation
13368
+ #
13369
+ class WebAuthnOriginNotAllowedException < Struct.new(
13370
+ :message)
13371
+ SENSITIVE = []
13372
+ include Aws::Structure
13373
+ end
13374
+
13375
+ # This exception is thrown when the given passkey credential is
13376
+ # associated with a different relying party ID than the user pool
13377
+ # relying party ID.
13378
+ #
13379
+ # @!attribute [rw] message
13380
+ # @return [String]
13381
+ #
13382
+ # @see http://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/WebAuthnRelyingPartyMismatchException AWS API Documentation
13383
+ #
13384
+ class WebAuthnRelyingPartyMismatchException < Struct.new(
13385
+ :message)
13386
+ SENSITIVE = []
13387
+ include Aws::Structure
13388
+ end
13389
+
11134
13390
  end
11135
13391
  end
11136
13392