aws-sdk-cognitoidentityprovider 1.110.0 → 1.112.0
This diff represents the content of publicly available package versions that have been released to one of the supported registries. The information contained in this diff is provided for informational purposes only and reflects changes between package versions as they appear in their respective public registries.
- checksums.yaml +4 -4
- data/CHANGELOG.md +10 -0
- data/VERSION +1 -1
- data/lib/aws-sdk-cognitoidentityprovider/client.rb +1158 -626
- data/lib/aws-sdk-cognitoidentityprovider/client_api.rb +1 -1
- data/lib/aws-sdk-cognitoidentityprovider/types.rb +793 -461
- data/lib/aws-sdk-cognitoidentityprovider.rb +1 -1
- data/sig/client.rbs +1 -1
- metadata +2 -2
@@ -454,7 +454,13 @@ module Aws::CognitoIdentityProvider
|
|
454
454
|
|
455
455
|
# @!group API Operations
|
456
456
|
|
457
|
-
# Adds additional user attributes to the user pool schema.
|
457
|
+
# Adds additional user attributes to the user pool schema. Custom
|
458
|
+
# attributes can be mutable or immutable and have a `custom:` or `dev:`
|
459
|
+
# prefix. For more information, see [Custom attributes][1].
|
460
|
+
#
|
461
|
+
# You can also create custom attributes in the [Schema parameter][2] of
|
462
|
+
# `CreateUserPool` and `UpdateUserPool`. You can't delete custom
|
463
|
+
# attributes after you create them.
|
458
464
|
#
|
459
465
|
# <note markdown="1"> Amazon Cognito evaluates Identity and Access Management (IAM) policies
|
460
466
|
# in requests for this API operation. For this operation, you must use
|
@@ -463,23 +469,62 @@ module Aws::CognitoIdentityProvider
|
|
463
469
|
#
|
464
470
|
# **Learn more**
|
465
471
|
#
|
466
|
-
# * [Signing Amazon Web Services API Requests][
|
472
|
+
# * [Signing Amazon Web Services API Requests][3]
|
467
473
|
#
|
468
|
-
# * [Using the Amazon Cognito user pools API and user pool endpoints][
|
474
|
+
# * [Using the Amazon Cognito user pools API and user pool endpoints][4]
|
469
475
|
#
|
470
476
|
# </note>
|
471
477
|
#
|
472
478
|
#
|
473
479
|
#
|
474
|
-
# [1]: https://docs.aws.amazon.com/
|
475
|
-
# [2]: https://docs.aws.amazon.com/cognito/latest/
|
480
|
+
# [1]: https://docs.aws.amazon.com/cognito/latest/developerguide/user-pool-settings-attributes.html#user-pool-settings-custom-attributes
|
481
|
+
# [2]: https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_CreateUserPool.html#CognitoUserPools-CreateUserPool-request-Schema
|
482
|
+
# [3]: https://docs.aws.amazon.com/IAM/latest/UserGuide/reference_aws-signing.html
|
483
|
+
# [4]: https://docs.aws.amazon.com/cognito/latest/developerguide/user-pools-API-operations.html
|
476
484
|
#
|
477
485
|
# @option params [required, String] :user_pool_id
|
478
|
-
# The
|
479
|
-
# attributes.
|
486
|
+
# The ID of the user pool where you want to add custom attributes.
|
480
487
|
#
|
481
488
|
# @option params [required, Array<Types::SchemaAttributeType>] :custom_attributes
|
482
|
-
# An array of custom
|
489
|
+
# An array of custom attribute names and other properties. Sets the
|
490
|
+
# following characteristics:
|
491
|
+
#
|
492
|
+
# AttributeDataType
|
493
|
+
#
|
494
|
+
# : The expected data type. Can be a string, a number, a date and time,
|
495
|
+
# or a boolean.
|
496
|
+
#
|
497
|
+
# Mutable
|
498
|
+
#
|
499
|
+
# : If true, you can grant app clients write access to the attribute
|
500
|
+
# value. If false, the attribute value can only be set up on sign-up
|
501
|
+
# or administrator creation of users.
|
502
|
+
#
|
503
|
+
# Name
|
504
|
+
#
|
505
|
+
# : The attribute name. For an attribute like `custom:myAttribute`,
|
506
|
+
# enter `myAttribute` for this field.
|
507
|
+
#
|
508
|
+
# Required
|
509
|
+
#
|
510
|
+
# : When true, users who sign up or are created must set a value for the
|
511
|
+
# attribute.
|
512
|
+
#
|
513
|
+
# NumberAttributeConstraints
|
514
|
+
#
|
515
|
+
# : The minimum and maximum length of accepted values for a
|
516
|
+
# `Number`-type attribute.
|
517
|
+
#
|
518
|
+
# StringAttributeConstraints
|
519
|
+
#
|
520
|
+
# : The minimum and maximum length of accepted values for a
|
521
|
+
# `String`-type attribute.
|
522
|
+
#
|
523
|
+
# DeveloperOnlyAttribute
|
524
|
+
#
|
525
|
+
# : This legacy option creates an attribute with a `dev:` prefix. You
|
526
|
+
# can only set the value of a developer-only attribute with
|
527
|
+
# administrative IAM credentials.
|
483
528
|
#
|
484
529
|
# @return [Struct] Returns an empty {Seahorse::Client::Response response}.
|
485
530
|
#
|
@@ -538,7 +583,8 @@ module Aws::CognitoIdentityProvider
|
|
538
583
|
# [2]: https://docs.aws.amazon.com/cognito/latest/developerguide/user-pools-API-operations.html
|
539
584
|
#
|
540
585
|
# @option params [required, String] :user_pool_id
|
541
|
-
# The user pool
|
586
|
+
# The ID of the user pool that contains the group that you want to add
|
587
|
+
# the user to.
|
542
588
|
#
|
543
589
|
# @option params [required, String] :username
|
544
590
|
# The username of the user that you want to query or modify. The value
|
@@ -569,9 +615,9 @@ module Aws::CognitoIdentityProvider
|
|
569
615
|
req.send_request(options)
|
570
616
|
end
|
571
617
|
|
572
|
-
#
|
573
|
-
#
|
574
|
-
#
|
618
|
+
# Confirms user sign-up as an administrator. Unlike [ConfirmSignUp][1],
|
619
|
+
# your IAM credentials authorize user account confirmation. No
|
620
|
+
# confirmation code is required.
|
575
621
|
#
|
576
622
|
# This request sets a user account active in a user pool that [requires
|
577
623
|
# confirmation of new user accounts][2] before they can sign in. You can
|
@@ -591,6 +637,10 @@ module Aws::CognitoIdentityProvider
|
|
591
637
|
#
|
592
638
|
# </note>
|
593
639
|
#
|
640
|
+
# To configure your user pool to require administrative confirmation of
|
641
|
+
# users, set `AllowAdminCreateUserOnly` to `true` in a `CreateUserPool`
|
642
|
+
# or `UpdateUserPool` request.
|
643
|
+
#
|
594
644
|
#
|
595
645
|
#
|
596
646
|
# [1]: https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_ConfirmSignUp.html
|
@@ -599,7 +649,8 @@ module Aws::CognitoIdentityProvider
|
|
599
649
|
# [4]: https://docs.aws.amazon.com/cognito/latest/developerguide/user-pools-API-operations.html
|
600
650
|
#
|
601
651
|
# @option params [required, String] :user_pool_id
|
602
|
-
# The user pool
|
652
|
+
# The ID of the user pool where you want to confirm a user's sign-up
|
653
|
+
# request.
|
603
654
|
#
|
604
655
|
# @option params [required, String] :username
|
605
656
|
# The username of the user that you want to query or modify. The value
|
@@ -625,18 +676,18 @@ module Aws::CognitoIdentityProvider
|
|
625
676
|
# For more information, see [ Customizing user pool Workflows with
|
626
677
|
# Lambda Triggers][1] in the *Amazon Cognito Developer Guide*.
|
627
678
|
#
|
628
|
-
# <note markdown="1"> When you use the ClientMetadata parameter,
|
629
|
-
#
|
679
|
+
# <note markdown="1"> When you use the `ClientMetadata` parameter, note that Amazon Cognito
|
680
|
+
# won't do the following:
|
630
681
|
#
|
631
|
-
# * Store the ClientMetadata value. This data is available only to
|
682
|
+
# * Store the `ClientMetadata` value. This data is available only to
|
632
683
|
# Lambda triggers that are assigned to a user pool to support custom
|
633
684
|
# workflows. If your user pool configuration doesn't include
|
634
|
-
# triggers, the ClientMetadata parameter serves no purpose.
|
685
|
+
# triggers, the `ClientMetadata` parameter serves no purpose.
|
635
686
|
#
|
636
|
-
# * Validate the ClientMetadata value.
|
687
|
+
# * Validate the `ClientMetadata` value.
|
637
688
|
#
|
638
|
-
# * Encrypt the ClientMetadata value. Don't
|
639
|
-
#
|
689
|
+
# * Encrypt the `ClientMetadata` value. Don't send sensitive
|
690
|
+
# information in this parameter.
|
640
691
|
#
|
641
692
|
# </note>
|
642
693
|
#
|
@@ -729,7 +780,7 @@ module Aws::CognitoIdentityProvider
|
|
729
780
|
# [4]: https://docs.aws.amazon.com/cognito/latest/developerguide/user-pools-API-operations.html
|
730
781
|
#
|
731
782
|
# @option params [required, String] :user_pool_id
|
732
|
-
# The
|
783
|
+
# The ID of the user pool where you want to create a user.
|
733
784
|
#
|
734
785
|
# @option params [required, String] :username
|
735
786
|
# The value that you want to set as the username sign-in attribute. The
|
@@ -846,9 +897,9 @@ module Aws::CognitoIdentityProvider
|
|
846
897
|
# `email_verified` attribute is set to `True`. Otherwise, it is ignored.
|
847
898
|
#
|
848
899
|
# If this parameter is set to `True` and the phone number or email
|
849
|
-
# address specified in the UserAttributes parameter already exists as
|
850
|
-
# alias with a different user,
|
851
|
-
# the previous user to the newly
|
900
|
+
# address specified in the `UserAttributes` parameter already exists as
|
901
|
+
# an alias with a different user, this request migrates the alias from
|
902
|
+
# the previous user to the newly-created user. The previous user will no
|
852
903
|
# longer be able to log in using that alias.
|
853
904
|
#
|
854
905
|
# If this parameter is set to `False`, the API throws an
|
@@ -857,14 +908,14 @@ module Aws::CognitoIdentityProvider
|
|
857
908
|
#
|
858
909
|
# @option params [String] :message_action
|
859
910
|
# Set to `RESEND` to resend the invitation message to a user that
|
860
|
-
# already exists and reset the
|
861
|
-
# Set to `SUPPRESS` to suppress sending the
|
862
|
-
# only one value.
|
911
|
+
# already exists, and to reset the temporary-password duration with a
|
912
|
+
# new temporary password. Set to `SUPPRESS` to suppress sending the
|
913
|
+
# message. You can specify only one value.
|
863
914
|
#
|
864
915
|
# @option params [Array<String>] :desired_delivery_mediums
|
865
|
-
# Specify `
|
866
|
-
# Specify `
|
867
|
-
# `
|
916
|
+
# Specify `EMAIL` if email will be used to send the welcome message.
|
917
|
+
# Specify `SMS` if the phone number will be used. The default value is
|
918
|
+
# `SMS`. You can specify more than one value.
|
868
919
|
#
|
869
920
|
# @option params [Hash<String,String>] :client_metadata
|
870
921
|
# A map of custom key-value pairs that you can provide as input for any
|
@@ -875,7 +926,7 @@ module Aws::CognitoIdentityProvider
|
|
875
926
|
# invokes the function that is assigned to the *pre sign-up* trigger.
|
876
927
|
# When Amazon Cognito invokes this function, it passes a JSON payload,
|
877
928
|
# which the function receives as input. This payload contains a
|
878
|
-
# `
|
929
|
+
# `ClientMetadata` attribute, which provides the data that you assigned
|
879
930
|
# to the ClientMetadata parameter in your AdminCreateUser request. In
|
880
931
|
# your function code in Lambda, you can process the `clientMetadata`
|
881
932
|
# value to enhance your workflow for your specific needs.
|
@@ -883,18 +934,18 @@ module Aws::CognitoIdentityProvider
|
|
883
934
|
# For more information, see [ Customizing user pool Workflows with
|
884
935
|
# Lambda Triggers][1] in the *Amazon Cognito Developer Guide*.
|
885
936
|
#
|
886
|
-
# <note markdown="1"> When you use the ClientMetadata parameter,
|
887
|
-
#
|
937
|
+
# <note markdown="1"> When you use the `ClientMetadata` parameter, note that Amazon Cognito
|
938
|
+
# won't do the following:
|
888
939
|
#
|
889
|
-
# * Store the ClientMetadata value. This data is available only to
|
940
|
+
# * Store the `ClientMetadata` value. This data is available only to
|
890
941
|
# Lambda triggers that are assigned to a user pool to support custom
|
891
942
|
# workflows. If your user pool configuration doesn't include
|
892
|
-
# triggers, the ClientMetadata parameter serves no purpose.
|
943
|
+
# triggers, the `ClientMetadata` parameter serves no purpose.
|
893
944
|
#
|
894
|
-
# * Validate the ClientMetadata value.
|
945
|
+
# * Validate the `ClientMetadata` value.
|
895
946
|
#
|
896
|
-
# * Encrypt the ClientMetadata value. Don't
|
897
|
-
#
|
947
|
+
# * Encrypt the `ClientMetadata` value. Don't send sensitive
|
948
|
+
# information in this parameter.
|
898
949
|
#
|
899
950
|
# </note>
|
900
951
|
#
|
@@ -1013,7 +1064,7 @@ module Aws::CognitoIdentityProvider
|
|
1013
1064
|
req.send_request(options)
|
1014
1065
|
end
|
1015
1066
|
|
1016
|
-
# Deletes a user
|
1067
|
+
# Deletes a user profile in your user pool.
|
1017
1068
|
#
|
1018
1069
|
# <note markdown="1"> Amazon Cognito evaluates Identity and Access Management (IAM) policies
|
1019
1070
|
# in requests for this API operation. For this operation, you must use
|
@@ -1034,7 +1085,7 @@ module Aws::CognitoIdentityProvider
|
|
1034
1085
|
# [2]: https://docs.aws.amazon.com/cognito/latest/developerguide/user-pools-API-operations.html
|
1035
1086
|
#
|
1036
1087
|
# @option params [required, String] :user_pool_id
|
1037
|
-
# The
|
1088
|
+
# The ID of the user pool where you want to delete the user.
|
1038
1089
|
#
|
1039
1090
|
# @option params [required, String] :username
|
1040
1091
|
# The username of the user that you want to query or modify. The value
|
@@ -1061,8 +1112,9 @@ module Aws::CognitoIdentityProvider
|
|
1061
1112
|
req.send_request(options)
|
1062
1113
|
end
|
1063
1114
|
|
1064
|
-
# Deletes
|
1065
|
-
#
|
1115
|
+
# Deletes attribute values from a user. This operation doesn't affect
|
1116
|
+
# tokens for existing user sessions. The next ID token that the user
|
1117
|
+
# receives will no longer have this attribute.
|
1066
1118
|
#
|
1067
1119
|
# <note markdown="1"> Amazon Cognito evaluates Identity and Access Management (IAM) policies
|
1068
1120
|
# in requests for this API operation. For this operation, you must use
|
@@ -1083,8 +1135,7 @@ module Aws::CognitoIdentityProvider
|
|
1083
1135
|
# [2]: https://docs.aws.amazon.com/cognito/latest/developerguide/user-pools-API-operations.html
|
1084
1136
|
#
|
1085
1137
|
# @option params [required, String] :user_pool_id
|
1086
|
-
# The
|
1087
|
-
# attributes.
|
1138
|
+
# The ID of the user pool where you want to delete user attributes.
|
1088
1139
|
#
|
1089
1140
|
# @option params [required, String] :username
|
1090
1141
|
# The username of the user that you want to query or modify. The value
|
@@ -1172,10 +1223,11 @@ module Aws::CognitoIdentityProvider
|
|
1172
1223
|
# [3]: https://docs.aws.amazon.com/cognito/latest/developerguide/user-pools-API-operations.html
|
1173
1224
|
#
|
1174
1225
|
# @option params [required, String] :user_pool_id
|
1175
|
-
# The user pool
|
1226
|
+
# The ID of the user pool where you want to delete the user's linked
|
1227
|
+
# identities.
|
1176
1228
|
#
|
1177
1229
|
# @option params [required, Types::ProviderUserIdentifierType] :user
|
1178
|
-
# The user to
|
1230
|
+
# The user profile that you want to delete a linked identity from.
|
1179
1231
|
#
|
1180
1232
|
# @return [Struct] Returns an empty {Seahorse::Client::Response response}.
|
1181
1233
|
#
|
@@ -1199,9 +1251,9 @@ module Aws::CognitoIdentityProvider
|
|
1199
1251
|
req.send_request(options)
|
1200
1252
|
end
|
1201
1253
|
|
1202
|
-
# Deactivates a user and revokes all access tokens for the user.
|
1203
|
-
# deactivated user can't sign in, but still appears in the responses
|
1204
|
-
#
|
1254
|
+
# Deactivates a user profile and revokes all access tokens for the user.
|
1255
|
+
# A deactivated user can't sign in, but still appears in the responses
|
1256
|
+
# to `ListUsers` API requests.
|
1205
1257
|
#
|
1206
1258
|
# <note markdown="1"> Amazon Cognito evaluates Identity and Access Management (IAM) policies
|
1207
1259
|
# in requests for this API operation. For this operation, you must use
|
@@ -1222,7 +1274,7 @@ module Aws::CognitoIdentityProvider
|
|
1222
1274
|
# [2]: https://docs.aws.amazon.com/cognito/latest/developerguide/user-pools-API-operations.html
|
1223
1275
|
#
|
1224
1276
|
# @option params [required, String] :user_pool_id
|
1225
|
-
# The
|
1277
|
+
# The ID of the user pool where you want to disable the user.
|
1226
1278
|
#
|
1227
1279
|
# @option params [required, String] :username
|
1228
1280
|
# The username of the user that you want to query or modify. The value
|
@@ -1249,7 +1301,8 @@ module Aws::CognitoIdentityProvider
|
|
1249
1301
|
req.send_request(options)
|
1250
1302
|
end
|
1251
1303
|
|
1252
|
-
#
|
1304
|
+
# Activate sign-in for a user profile that previously had sign-in access
|
1305
|
+
# disabled.
|
1253
1306
|
#
|
1254
1307
|
# <note markdown="1"> Amazon Cognito evaluates Identity and Access Management (IAM) policies
|
1255
1308
|
# in requests for this API operation. For this operation, you must use
|
@@ -1270,7 +1323,8 @@ module Aws::CognitoIdentityProvider
|
|
1270
1323
|
# [2]: https://docs.aws.amazon.com/cognito/latest/developerguide/user-pools-API-operations.html
|
1271
1324
|
#
|
1272
1325
|
# @option params [required, String] :user_pool_id
|
1273
|
-
# The
|
1326
|
+
# The ID of the user pool where you want to activate sign-in for the
|
1327
|
+
# user.
|
1274
1328
|
#
|
1275
1329
|
# @option params [required, String] :username
|
1276
1330
|
# The username of the user that you want to query or modify. The value
|
@@ -1297,7 +1351,10 @@ module Aws::CognitoIdentityProvider
|
|
1297
1351
|
req.send_request(options)
|
1298
1352
|
end
|
1299
1353
|
|
1300
|
-
# Forgets
|
1354
|
+
# Forgets, or deletes, a remembered device from a user's profile. After
|
1355
|
+
# you forget the device, the user can no longer complete device
|
1356
|
+
# authentication with that device and when applicable, must submit MFA
|
1357
|
+
# codes again. For more information, see [Working with devices][1].
|
1301
1358
|
#
|
1302
1359
|
# <note markdown="1"> Amazon Cognito evaluates Identity and Access Management (IAM) policies
|
1303
1360
|
# in requests for this API operation. For this operation, you must use
|
@@ -1306,19 +1363,20 @@ module Aws::CognitoIdentityProvider
|
|
1306
1363
|
#
|
1307
1364
|
# **Learn more**
|
1308
1365
|
#
|
1309
|
-
# * [Signing Amazon Web Services API Requests][
|
1366
|
+
# * [Signing Amazon Web Services API Requests][2]
|
1310
1367
|
#
|
1311
|
-
# * [Using the Amazon Cognito user pools API and user pool endpoints][
|
1368
|
+
# * [Using the Amazon Cognito user pools API and user pool endpoints][3]
|
1312
1369
|
#
|
1313
1370
|
# </note>
|
1314
1371
|
#
|
1315
1372
|
#
|
1316
1373
|
#
|
1317
|
-
# [1]: https://docs.aws.amazon.com/
|
1318
|
-
# [2]: https://docs.aws.amazon.com/
|
1374
|
+
# [1]: https://docs.aws.amazon.com/cognito/latest/developerguide/amazon-cognito-user-pools-device-tracking.html
|
1375
|
+
# [2]: https://docs.aws.amazon.com/IAM/latest/UserGuide/reference_aws-signing.html
|
1376
|
+
# [3]: https://docs.aws.amazon.com/cognito/latest/developerguide/user-pools-API-operations.html
|
1319
1377
|
#
|
1320
1378
|
# @option params [required, String] :user_pool_id
|
1321
|
-
# The user pool
|
1379
|
+
# The ID of the user pool where the device owner is a user.
|
1322
1380
|
#
|
1323
1381
|
# @option params [required, String] :username
|
1324
1382
|
# The username of the user that you want to query or modify. The value
|
@@ -1328,7 +1386,12 @@ module Aws::CognitoIdentityProvider
|
|
1328
1386
|
# username of a user from a third-party IdP.
|
1329
1387
|
#
|
1330
1388
|
# @option params [required, String] :device_key
|
1331
|
-
# The device
|
1389
|
+
# The key ID of the device that you want to delete. You can get device
|
1390
|
+
# keys in the response to an [AdminListDevices][1] request.
|
1391
|
+
#
|
1392
|
+
#
|
1393
|
+
#
|
1394
|
+
# [1]: https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_AdminListDevices.html
|
1332
1395
|
#
|
1333
1396
|
# @return [Struct] Returns an empty {Seahorse::Client::Response response}.
|
1334
1397
|
#
|
@@ -1349,7 +1412,8 @@ module Aws::CognitoIdentityProvider
|
|
1349
1412
|
req.send_request(options)
|
1350
1413
|
end
|
1351
1414
|
|
1352
|
-
#
|
1415
|
+
# Given the device key, returns details for a user' device. For more
|
1416
|
+
# information, see [Working with devices][1].
|
1353
1417
|
#
|
1354
1418
|
# <note markdown="1"> Amazon Cognito evaluates Identity and Access Management (IAM) policies
|
1355
1419
|
# in requests for this API operation. For this operation, you must use
|
@@ -1358,22 +1422,28 @@ module Aws::CognitoIdentityProvider
|
|
1358
1422
|
#
|
1359
1423
|
# **Learn more**
|
1360
1424
|
#
|
1361
|
-
# * [Signing Amazon Web Services API Requests][
|
1425
|
+
# * [Signing Amazon Web Services API Requests][2]
|
1362
1426
|
#
|
1363
|
-
# * [Using the Amazon Cognito user pools API and user pool endpoints][
|
1427
|
+
# * [Using the Amazon Cognito user pools API and user pool endpoints][3]
|
1364
1428
|
#
|
1365
1429
|
# </note>
|
1366
1430
|
#
|
1367
1431
|
#
|
1368
1432
|
#
|
1369
|
-
# [1]: https://docs.aws.amazon.com/
|
1370
|
-
# [2]: https://docs.aws.amazon.com/
|
1433
|
+
# [1]: https://docs.aws.amazon.com/cognito/latest/developerguide/amazon-cognito-user-pools-device-tracking.html
|
1434
|
+
# [2]: https://docs.aws.amazon.com/IAM/latest/UserGuide/reference_aws-signing.html
|
1435
|
+
# [3]: https://docs.aws.amazon.com/cognito/latest/developerguide/user-pools-API-operations.html
|
1371
1436
|
#
|
1372
1437
|
# @option params [required, String] :device_key
|
1373
|
-
# The device
|
1438
|
+
# The key of the device that you want to delete. You can get device IDs
|
1439
|
+
# in the response to an [AdminListDevices][1] request.
|
1440
|
+
#
|
1441
|
+
#
|
1442
|
+
#
|
1443
|
+
# [1]: https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_AdminListDevices.html
|
1374
1444
|
#
|
1375
1445
|
# @option params [required, String] :user_pool_id
|
1376
|
-
# The user pool
|
1446
|
+
# The ID of the user pool where the device owner is a user.
|
1377
1447
|
#
|
1378
1448
|
# @option params [required, String] :username
|
1379
1449
|
# The username of the user that you want to query or modify. The value
|
@@ -1413,9 +1483,10 @@ module Aws::CognitoIdentityProvider
|
|
1413
1483
|
req.send_request(options)
|
1414
1484
|
end
|
1415
1485
|
|
1416
|
-
#
|
1417
|
-
#
|
1418
|
-
#
|
1486
|
+
# Given the username, returns details about a user profile in a user
|
1487
|
+
# pool. This operation contributes to your monthly active user (MAU)
|
1488
|
+
# count for the purpose of billing. You can specify alias attributes in
|
1489
|
+
# the `Username` parameter.
|
1419
1490
|
#
|
1420
1491
|
# <note markdown="1"> Amazon Cognito evaluates Identity and Access Management (IAM) policies
|
1421
1492
|
# in requests for this API operation. For this operation, you must use
|
@@ -1436,8 +1507,8 @@ module Aws::CognitoIdentityProvider
|
|
1436
1507
|
# [2]: https://docs.aws.amazon.com/cognito/latest/developerguide/user-pools-API-operations.html
|
1437
1508
|
#
|
1438
1509
|
# @option params [required, String] :user_pool_id
|
1439
|
-
# The
|
1440
|
-
#
|
1510
|
+
# The ID of the user pool where you want to get information about the
|
1511
|
+
# user.
|
1441
1512
|
#
|
1442
1513
|
# @option params [required, String] :username
|
1443
1514
|
# The username of the user that you want to query or modify. The value
|
@@ -1491,13 +1562,18 @@ module Aws::CognitoIdentityProvider
|
|
1491
1562
|
req.send_request(options)
|
1492
1563
|
end
|
1493
1564
|
|
1494
|
-
#
|
1565
|
+
# Starts sign-in for applications with a server-side component, for
|
1566
|
+
# example a traditional web application. This operation specifies the
|
1567
|
+
# authentication flow that you'd like to begin. The authentication flow
|
1568
|
+
# that you specify must be supported in your app client configuration.
|
1569
|
+
# For more information about authentication flows, see [Authentication
|
1570
|
+
# flows][1].
|
1495
1571
|
#
|
1496
1572
|
# <note markdown="1"> This action might generate an SMS text message. Starting June 1, 2021,
|
1497
1573
|
# US telecom carriers require you to register an origination phone
|
1498
1574
|
# number before you can send SMS messages to US phone numbers. If you
|
1499
1575
|
# use SMS text messages in Amazon Cognito, you must register a phone
|
1500
|
-
# number with [Amazon Pinpoint][
|
1576
|
+
# number with [Amazon Pinpoint][2]. Amazon Cognito uses the registered
|
1501
1577
|
# number automatically. Otherwise, Amazon Cognito users who must receive
|
1502
1578
|
# SMS messages might not be able to sign up, activate their accounts, or
|
1503
1579
|
# sign in.
|
@@ -1509,7 +1585,7 @@ module Aws::CognitoIdentityProvider
|
|
1509
1585
|
# mode</a> </i>, you can send messages only to verified phone numbers.
|
1510
1586
|
# After you test your app while in the sandbox environment, you can move
|
1511
1587
|
# out of the sandbox and into production. For more information, see [
|
1512
|
-
# SMS message settings for Amazon Cognito user pools][
|
1588
|
+
# SMS message settings for Amazon Cognito user pools][3] in the *Amazon
|
1513
1589
|
# Cognito Developer Guide*.
|
1514
1590
|
#
|
1515
1591
|
# </note>
|
@@ -1521,29 +1597,30 @@ module Aws::CognitoIdentityProvider
|
|
1521
1597
|
#
|
1522
1598
|
# **Learn more**
|
1523
1599
|
#
|
1524
|
-
# * [Signing Amazon Web Services API Requests][
|
1600
|
+
# * [Signing Amazon Web Services API Requests][4]
|
1525
1601
|
#
|
1526
|
-
# * [Using the Amazon Cognito user pools API and user pool endpoints][
|
1602
|
+
# * [Using the Amazon Cognito user pools API and user pool endpoints][5]
|
1527
1603
|
#
|
1528
1604
|
# </note>
|
1529
1605
|
#
|
1530
1606
|
#
|
1531
1607
|
#
|
1532
|
-
# [1]: https://
|
1533
|
-
# [2]: https://
|
1534
|
-
# [3]: https://docs.aws.amazon.com/
|
1535
|
-
# [4]: https://docs.aws.amazon.com/
|
1608
|
+
# [1]: https://docs.aws.amazon.com/cognito/latest/developerguide/amazon-cognito-user-pools-authentication-flow-methods.html
|
1609
|
+
# [2]: https://console.aws.amazon.com/pinpoint/home/
|
1610
|
+
# [3]: https://docs.aws.amazon.com/cognito/latest/developerguide/user-pool-sms-settings.html
|
1611
|
+
# [4]: https://docs.aws.amazon.com/IAM/latest/UserGuide/reference_aws-signing.html
|
1612
|
+
# [5]: https://docs.aws.amazon.com/cognito/latest/developerguide/user-pools-API-operations.html
|
1536
1613
|
#
|
1537
1614
|
# @option params [required, String] :user_pool_id
|
1538
|
-
# The ID of the
|
1615
|
+
# The ID of the user pool where the user wants to sign in.
|
1539
1616
|
#
|
1540
1617
|
# @option params [required, String] :client_id
|
1541
|
-
# The app client
|
1618
|
+
# The ID of the app client where the user wants to sign in.
|
1542
1619
|
#
|
1543
1620
|
# @option params [required, String] :auth_flow
|
1544
|
-
# The authentication flow that you want to initiate.
|
1545
|
-
# `AuthParameters` that you must submit
|
1546
|
-
#
|
1621
|
+
# The authentication flow that you want to initiate. Each `AuthFlow` has
|
1622
|
+
# linked `AuthParameters` that you must submit. The following are some
|
1623
|
+
# example flows and their parameters.
|
1547
1624
|
#
|
1548
1625
|
# * `USER_AUTH`: Request a preferred authentication type or review
|
1549
1626
|
# available authentication types. From the offered authentication
|
@@ -1561,12 +1638,12 @@ module Aws::CognitoIdentityProvider
|
|
1561
1638
|
# challenge, for example `SOFTWARE_TOKEN_MFA`, when you pass
|
1562
1639
|
# `USERNAME` and `PASSWORD` parameters.
|
1563
1640
|
#
|
1564
|
-
#
|
1641
|
+
# *All flows*
|
1565
1642
|
#
|
1566
1643
|
# USER\_AUTH
|
1567
1644
|
#
|
1568
|
-
# : The entry point for sign-in with passwords, one-time passwords,
|
1569
|
-
#
|
1645
|
+
# : The entry point for sign-in with passwords, one-time passwords, and
|
1646
|
+
# WebAuthN authenticators.
|
1570
1647
|
#
|
1571
1648
|
# USER\_SRP\_AUTH
|
1572
1649
|
#
|
@@ -1682,18 +1759,18 @@ module Aws::CognitoIdentityProvider
|
|
1682
1759
|
# For more information, see [ Customizing user pool Workflows with
|
1683
1760
|
# Lambda Triggers][1] in the *Amazon Cognito Developer Guide*.
|
1684
1761
|
#
|
1685
|
-
# <note markdown="1"> When you use the ClientMetadata parameter,
|
1686
|
-
#
|
1762
|
+
# <note markdown="1"> When you use the `ClientMetadata` parameter, note that Amazon Cognito
|
1763
|
+
# won't do the following:
|
1687
1764
|
#
|
1688
|
-
# * Store the ClientMetadata value. This data is available only to
|
1765
|
+
# * Store the `ClientMetadata` value. This data is available only to
|
1689
1766
|
# Lambda triggers that are assigned to a user pool to support custom
|
1690
1767
|
# workflows. If your user pool configuration doesn't include
|
1691
|
-
# triggers, the ClientMetadata parameter serves no purpose.
|
1768
|
+
# triggers, the `ClientMetadata` parameter serves no purpose.
|
1692
1769
|
#
|
1693
|
-
# * Validate the ClientMetadata value.
|
1770
|
+
# * Validate the `ClientMetadata` value.
|
1694
1771
|
#
|
1695
|
-
# * Encrypt the ClientMetadata value. Don't
|
1696
|
-
#
|
1772
|
+
# * Encrypt the `ClientMetadata` value. Don't send sensitive
|
1773
|
+
# information in this parameter.
|
1697
1774
|
#
|
1698
1775
|
# </note>
|
1699
1776
|
#
|
@@ -1702,8 +1779,7 @@ module Aws::CognitoIdentityProvider
|
|
1702
1779
|
# [1]: https://docs.aws.amazon.com/cognito/latest/developerguide/cognito-user-identity-pools-working-with-aws-lambda-triggers.html
|
1703
1780
|
#
|
1704
1781
|
# @option params [Types::AnalyticsMetadataType] :analytics_metadata
|
1705
|
-
# The analytics metadata for collecting Amazon Pinpoint metrics
|
1706
|
-
# `AdminInitiateAuth` calls.
|
1782
|
+
# The analytics metadata for collecting Amazon Pinpoint metrics.
|
1707
1783
|
#
|
1708
1784
|
# @option params [Types::ContextDataType] :context_data
|
1709
1785
|
# Contextual data about your user session, such as the device
|
@@ -1712,10 +1788,18 @@ module Aws::CognitoIdentityProvider
|
|
1712
1788
|
# that your app generates and passes to Amazon Cognito when it makes API
|
1713
1789
|
# requests.
|
1714
1790
|
#
|
1791
|
+
# For more information, see [Collecting data for threat protection in
|
1792
|
+
# applications][1].
|
1793
|
+
#
|
1794
|
+
#
|
1795
|
+
#
|
1796
|
+
# [1]: https://docs.aws.amazon.com/cognito/latest/developerguide/user-pool-settings-viewing-threat-protection-app.html
|
1797
|
+
#
|
1715
1798
|
# @option params [String] :session
|
1716
1799
|
# The optional session ID from a `ConfirmSignUp` API request. You can
|
1717
|
-
# sign in a user directly from the sign-up process with
|
1718
|
-
#
|
1800
|
+
# sign in a user directly from the sign-up process with an `AuthFlow` of
|
1801
|
+
# `USER_AUTH` and `AuthParameters` of `EMAIL_OTP` or `SMS_OTP`,
|
1802
|
+
# depending on how your user pool sent the confirmation-code message.
|
1719
1803
|
#
|
1720
1804
|
# @return [Types::AdminInitiateAuthResponse] Returns a {Seahorse::Client::Response response} object which responds to the following methods:
|
1721
1805
|
#
|
@@ -1817,7 +1901,7 @@ module Aws::CognitoIdentityProvider
|
|
1817
1901
|
# [2]: https://docs.aws.amazon.com/cognito/latest/developerguide/user-pools-API-operations.html
|
1818
1902
|
#
|
1819
1903
|
# @option params [required, String] :user_pool_id
|
1820
|
-
# The user pool
|
1904
|
+
# The ID of the user pool where you want to link a federated identity.
|
1821
1905
|
#
|
1822
1906
|
# @option params [required, Types::ProviderUserIdentifierType] :destination_user
|
1823
1907
|
# The existing user in the user pool that you want to assign to the
|
@@ -1898,7 +1982,12 @@ module Aws::CognitoIdentityProvider
|
|
1898
1982
|
req.send_request(options)
|
1899
1983
|
end
|
1900
1984
|
|
1901
|
-
# Lists a user's registered devices.
|
1985
|
+
# Lists a user's registered devices. Remembered devices are used in
|
1986
|
+
# authentication services where you offer a "Remember me" option for
|
1987
|
+
# users who you want to permit to sign in without MFA from a trusted
|
1988
|
+
# device. Users can bypass MFA while your application performs device
|
1989
|
+
# SRP authentication on the back end. For more information, see [Working
|
1990
|
+
# with devices][1].
|
1902
1991
|
#
|
1903
1992
|
# <note markdown="1"> Amazon Cognito evaluates Identity and Access Management (IAM) policies
|
1904
1993
|
# in requests for this API operation. For this operation, you must use
|
@@ -1907,19 +1996,20 @@ module Aws::CognitoIdentityProvider
|
|
1907
1996
|
#
|
1908
1997
|
# **Learn more**
|
1909
1998
|
#
|
1910
|
-
# * [Signing Amazon Web Services API Requests][
|
1999
|
+
# * [Signing Amazon Web Services API Requests][2]
|
1911
2000
|
#
|
1912
|
-
# * [Using the Amazon Cognito user pools API and user pool endpoints][
|
2001
|
+
# * [Using the Amazon Cognito user pools API and user pool endpoints][3]
|
1913
2002
|
#
|
1914
2003
|
# </note>
|
1915
2004
|
#
|
1916
2005
|
#
|
1917
2006
|
#
|
1918
|
-
# [1]: https://docs.aws.amazon.com/
|
1919
|
-
# [2]: https://docs.aws.amazon.com/
|
2007
|
+
# [1]: https://docs.aws.amazon.com/cognito/latest/developerguide/amazon-cognito-user-pools-device-tracking.html
|
2008
|
+
# [2]: https://docs.aws.amazon.com/IAM/latest/UserGuide/reference_aws-signing.html
|
2009
|
+
# [3]: https://docs.aws.amazon.com/cognito/latest/developerguide/user-pools-API-operations.html
|
1920
2010
|
#
|
1921
2011
|
# @option params [required, String] :user_pool_id
|
1922
|
-
# The user pool
|
2012
|
+
# The ID of the user pool where the device owner is a user.
|
1923
2013
|
#
|
1924
2014
|
# @option params [required, String] :username
|
1925
2015
|
# The username of the user that you want to query or modify. The value
|
@@ -1929,7 +2019,8 @@ module Aws::CognitoIdentityProvider
|
|
1929
2019
|
# username of a user from a third-party IdP.
|
1930
2020
|
#
|
1931
2021
|
# @option params [Integer] :limit
|
1932
|
-
# The
|
2022
|
+
# The maximum number of devices that you want Amazon Cognito to return
|
2023
|
+
# in the response.
|
1933
2024
|
#
|
1934
2025
|
# @option params [String] :pagination_token
|
1935
2026
|
# This API operation returns a limited number of results. The pagination
|
@@ -1974,7 +2065,10 @@ module Aws::CognitoIdentityProvider
|
|
1974
2065
|
req.send_request(options)
|
1975
2066
|
end
|
1976
2067
|
|
1977
|
-
# Lists the groups that a user belongs to.
|
2068
|
+
# Lists the groups that a user belongs to. User pool groups are
|
2069
|
+
# identifiers that you can reference from the contents of ID and access
|
2070
|
+
# tokens, and set preferred IAM roles for identity-pool authentication.
|
2071
|
+
# For more information, see [Adding groups to a user pool][1].
|
1978
2072
|
#
|
1979
2073
|
# <note markdown="1"> Amazon Cognito evaluates Identity and Access Management (IAM) policies
|
1980
2074
|
# in requests for this API operation. For this operation, you must use
|
@@ -1983,16 +2077,17 @@ module Aws::CognitoIdentityProvider
|
|
1983
2077
|
#
|
1984
2078
|
# **Learn more**
|
1985
2079
|
#
|
1986
|
-
# * [Signing Amazon Web Services API Requests][
|
2080
|
+
# * [Signing Amazon Web Services API Requests][2]
|
1987
2081
|
#
|
1988
|
-
# * [Using the Amazon Cognito user pools API and user pool endpoints][
|
2082
|
+
# * [Using the Amazon Cognito user pools API and user pool endpoints][3]
|
1989
2083
|
#
|
1990
2084
|
# </note>
|
1991
2085
|
#
|
1992
2086
|
#
|
1993
2087
|
#
|
1994
|
-
# [1]: https://docs.aws.amazon.com/
|
1995
|
-
# [2]: https://docs.aws.amazon.com/
|
2088
|
+
# [1]: https://docs.aws.amazon.com/cognito/latest/developerguide/cognito-user-pools-user-groups.html
|
2089
|
+
# [2]: https://docs.aws.amazon.com/IAM/latest/UserGuide/reference_aws-signing.html
|
2090
|
+
# [3]: https://docs.aws.amazon.com/cognito/latest/developerguide/user-pools-API-operations.html
|
1996
2091
|
#
|
1997
2092
|
# @option params [required, String] :username
|
1998
2093
|
# The username of the user that you want to query or modify. The value
|
@@ -2002,15 +2097,19 @@ module Aws::CognitoIdentityProvider
|
|
2002
2097
|
# username of a user from a third-party IdP.
|
2003
2098
|
#
|
2004
2099
|
# @option params [required, String] :user_pool_id
|
2005
|
-
# The user pool
|
2100
|
+
# The ID of the user pool where you want to view a user's groups.
|
2006
2101
|
#
|
2007
2102
|
# @option params [Integer] :limit
|
2008
|
-
# The
|
2103
|
+
# The maximum number of groups that you want Amazon Cognito to return in
|
2104
|
+
# the response.
|
2009
2105
|
#
|
2010
2106
|
# @option params [String] :next_token
|
2011
|
-
#
|
2012
|
-
#
|
2013
|
-
#
|
2107
|
+
# This API operation returns a limited number of results. The pagination
|
2108
|
+
# token is an identifier that you can present in an additional API
|
2109
|
+
# request with the same parameters. When you include the pagination
|
2110
|
+
# token, Amazon Cognito returns the next set of items after the current
|
2111
|
+
# list. Subsequent requests return a new pagination token. By use of
|
2112
|
+
# this token, you can paginate through the full list of items.
|
2014
2113
|
#
|
2015
2114
|
# @return [Types::AdminListGroupsForUserResponse] Returns a {Seahorse::Client::Response response} object which responds to the following methods:
|
2016
2115
|
#
|
@@ -2049,8 +2148,9 @@ module Aws::CognitoIdentityProvider
|
|
2049
2148
|
req.send_request(options)
|
2050
2149
|
end
|
2051
2150
|
|
2052
|
-
#
|
2053
|
-
# Cognito
|
2151
|
+
# Requests a history of user activity and any risks detected as part of
|
2152
|
+
# Amazon Cognito threat protection. For more information, see [Viewing
|
2153
|
+
# user event history][1].
|
2054
2154
|
#
|
2055
2155
|
# <note markdown="1"> Amazon Cognito evaluates Identity and Access Management (IAM) policies
|
2056
2156
|
# in requests for this API operation. For this operation, you must use
|
@@ -2059,19 +2159,21 @@ module Aws::CognitoIdentityProvider
|
|
2059
2159
|
#
|
2060
2160
|
# **Learn more**
|
2061
2161
|
#
|
2062
|
-
# * [Signing Amazon Web Services API Requests][
|
2162
|
+
# * [Signing Amazon Web Services API Requests][2]
|
2063
2163
|
#
|
2064
|
-
# * [Using the Amazon Cognito user pools API and user pool endpoints][
|
2164
|
+
# * [Using the Amazon Cognito user pools API and user pool endpoints][3]
|
2065
2165
|
#
|
2066
2166
|
# </note>
|
2067
2167
|
#
|
2068
2168
|
#
|
2069
2169
|
#
|
2070
|
-
# [1]: https://docs.aws.amazon.com/
|
2071
|
-
# [2]: https://docs.aws.amazon.com/
|
2170
|
+
# [1]: https://docs.aws.amazon.com/cognito/latest/developerguide/cognito-user-pool-settings-adaptive-authentication.html#user-pool-settings-adaptive-authentication-event-user-history
|
2171
|
+
# [2]: https://docs.aws.amazon.com/IAM/latest/UserGuide/reference_aws-signing.html
|
2172
|
+
# [3]: https://docs.aws.amazon.com/cognito/latest/developerguide/user-pools-API-operations.html
|
2072
2173
|
#
|
2073
2174
|
# @option params [required, String] :user_pool_id
|
2074
|
-
# The user pool
|
2175
|
+
# The Id of the user pool that contains the user profile with the logged
|
2176
|
+
# events.
|
2075
2177
|
#
|
2076
2178
|
# @option params [required, String] :username
|
2077
2179
|
# The username of the user that you want to query or modify. The value
|
@@ -2086,7 +2188,12 @@ module Aws::CognitoIdentityProvider
|
|
2086
2188
|
# `MaxResults` parameter.
|
2087
2189
|
#
|
2088
2190
|
# @option params [String] :next_token
|
2089
|
-
#
|
2191
|
+
# This API operation returns a limited number of results. The pagination
|
2192
|
+
# token is an identifier that you can present in an additional API
|
2193
|
+
# request with the same parameters. When you include the pagination
|
2194
|
+
# token, Amazon Cognito returns the next set of items after the current
|
2195
|
+
# list. Subsequent requests return a new pagination token. By use of
|
2196
|
+
# this token, you can paginate through the full list of items.
|
2090
2197
|
#
|
2091
2198
|
# @return [Types::AdminListUserAuthEventsResponse] Returns a {Seahorse::Client::Response response} object which responds to the following methods:
|
2092
2199
|
#
|
@@ -2136,7 +2243,11 @@ module Aws::CognitoIdentityProvider
|
|
2136
2243
|
req.send_request(options)
|
2137
2244
|
end
|
2138
2245
|
|
2139
|
-
#
|
2246
|
+
# Given a username and a group name. removes them from the group. User
|
2247
|
+
# pool groups are identifiers that you can reference from the contents
|
2248
|
+
# of ID and access tokens, and set preferred IAM roles for identity-pool
|
2249
|
+
# authentication. For more information, see [Adding groups to a user
|
2250
|
+
# pool][1].
|
2140
2251
|
#
|
2141
2252
|
# <note markdown="1"> Amazon Cognito evaluates Identity and Access Management (IAM) policies
|
2142
2253
|
# in requests for this API operation. For this operation, you must use
|
@@ -2145,19 +2256,21 @@ module Aws::CognitoIdentityProvider
|
|
2145
2256
|
#
|
2146
2257
|
# **Learn more**
|
2147
2258
|
#
|
2148
|
-
# * [Signing Amazon Web Services API Requests][
|
2259
|
+
# * [Signing Amazon Web Services API Requests][2]
|
2149
2260
|
#
|
2150
|
-
# * [Using the Amazon Cognito user pools API and user pool endpoints][
|
2261
|
+
# * [Using the Amazon Cognito user pools API and user pool endpoints][3]
|
2151
2262
|
#
|
2152
2263
|
# </note>
|
2153
2264
|
#
|
2154
2265
|
#
|
2155
2266
|
#
|
2156
|
-
# [1]: https://docs.aws.amazon.com/
|
2157
|
-
# [2]: https://docs.aws.amazon.com/
|
2267
|
+
# [1]: https://docs.aws.amazon.com/cognito/latest/developerguide/cognito-user-pools-user-groups.html
|
2268
|
+
# [2]: https://docs.aws.amazon.com/IAM/latest/UserGuide/reference_aws-signing.html
|
2269
|
+
# [3]: https://docs.aws.amazon.com/cognito/latest/developerguide/user-pools-API-operations.html
|
2158
2270
|
#
|
2159
2271
|
# @option params [required, String] :user_pool_id
|
2160
|
-
# The user pool
|
2272
|
+
# The ID of the user pool that contains the group and the user that you
|
2273
|
+
# want to remove.
|
2161
2274
|
#
|
2162
2275
|
# @option params [required, String] :username
|
2163
2276
|
# The username of the user that you want to query or modify. The value
|
@@ -2167,7 +2280,8 @@ module Aws::CognitoIdentityProvider
|
|
2167
2280
|
# username of a user from a third-party IdP.
|
2168
2281
|
#
|
2169
2282
|
# @option params [required, String] :group_name
|
2170
|
-
# The group
|
2283
|
+
# The name of the group that you want to remove the user from, for
|
2284
|
+
# example `MyTestGroup`.
|
2171
2285
|
#
|
2172
2286
|
# @return [Struct] Returns an empty {Seahorse::Client::Response response}.
|
2173
2287
|
#
|
@@ -2188,18 +2302,31 @@ module Aws::CognitoIdentityProvider
|
|
2188
2302
|
req.send_request(options)
|
2189
2303
|
end
|
2190
2304
|
|
2191
|
-
# Resets the specified user's password in a user pool
|
2192
|
-
#
|
2305
|
+
# Resets the specified user's password in a user pool. This operation
|
2306
|
+
# doesn't change the user's password, but sends a password-reset code.
|
2307
|
+
# This operation is the administrative authentication API equivalent to
|
2308
|
+
# [ForgotPassword][1].
|
2309
|
+
#
|
2310
|
+
# This operation deactivates a user's password, requiring them to
|
2311
|
+
# change it. If a user tries to sign in after the API request, Amazon
|
2312
|
+
# Cognito responds with a `PasswordResetRequiredException` error. Your
|
2313
|
+
# app must then complete the forgot-password flow by prompting the user
|
2314
|
+
# for their code and a new password, then submitting those values in a
|
2315
|
+
# [ConfirmForgotPassword][2] request. In addition, if the user pool has
|
2316
|
+
# phone verification selected and a verified phone number exists for the
|
2317
|
+
# user, or if email verification is selected and a verified email exists
|
2318
|
+
# for the user, calling this API will also result in sending a message
|
2319
|
+
# to the end user with the code to change their password.
|
2193
2320
|
#
|
2194
2321
|
# To use this API operation, your user pool must have self-service
|
2195
|
-
# account recovery configured. Use [AdminSetUserPassword][
|
2322
|
+
# account recovery configured. Use [AdminSetUserPassword][3] if you
|
2196
2323
|
# manage passwords as an administrator.
|
2197
2324
|
#
|
2198
2325
|
# <note markdown="1"> This action might generate an SMS text message. Starting June 1, 2021,
|
2199
2326
|
# US telecom carriers require you to register an origination phone
|
2200
2327
|
# number before you can send SMS messages to US phone numbers. If you
|
2201
2328
|
# use SMS text messages in Amazon Cognito, you must register a phone
|
2202
|
-
# number with [Amazon Pinpoint][
|
2329
|
+
# number with [Amazon Pinpoint][4]. Amazon Cognito uses the registered
|
2203
2330
|
# number automatically. Otherwise, Amazon Cognito users who must receive
|
2204
2331
|
# SMS messages might not be able to sign up, activate their accounts, or
|
2205
2332
|
# sign in.
|
@@ -2211,21 +2338,11 @@ module Aws::CognitoIdentityProvider
|
|
2211
2338
|
# mode</a> </i>, you can send messages only to verified phone numbers.
|
2212
2339
|
# After you test your app while in the sandbox environment, you can move
|
2213
2340
|
# out of the sandbox and into production. For more information, see [
|
2214
|
-
# SMS message settings for Amazon Cognito user pools][
|
2341
|
+
# SMS message settings for Amazon Cognito user pools][5] in the *Amazon
|
2215
2342
|
# Cognito Developer Guide*.
|
2216
2343
|
#
|
2217
2344
|
# </note>
|
2218
2345
|
#
|
2219
|
-
# Deactivates a user's password, requiring them to change it. If a user
|
2220
|
-
# tries to sign in after the API is called, Amazon Cognito responds with
|
2221
|
-
# a `PasswordResetRequiredException` error. Your app must then perform
|
2222
|
-
# the actions that reset your user's password: the forgot-password
|
2223
|
-
# flow. In addition, if the user pool has phone verification selected
|
2224
|
-
# and a verified phone number exists for the user, or if email
|
2225
|
-
# verification is selected and a verified email exists for the user,
|
2226
|
-
# calling this API will also result in sending a message to the end user
|
2227
|
-
# with the code to change their password.
|
2228
|
-
#
|
2229
2346
|
# <note markdown="1"> Amazon Cognito evaluates Identity and Access Management (IAM) policies
|
2230
2347
|
# in requests for this API operation. For this operation, you must use
|
2231
2348
|
# IAM credentials to authorize requests, and you must grant yourself the
|
@@ -2233,23 +2350,24 @@ module Aws::CognitoIdentityProvider
|
|
2233
2350
|
#
|
2234
2351
|
# **Learn more**
|
2235
2352
|
#
|
2236
|
-
# * [Signing Amazon Web Services API Requests][
|
2353
|
+
# * [Signing Amazon Web Services API Requests][6]
|
2237
2354
|
#
|
2238
|
-
# * [Using the Amazon Cognito user pools API and user pool endpoints][
|
2355
|
+
# * [Using the Amazon Cognito user pools API and user pool endpoints][7]
|
2239
2356
|
#
|
2240
2357
|
# </note>
|
2241
2358
|
#
|
2242
2359
|
#
|
2243
2360
|
#
|
2244
|
-
# [1]: https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/
|
2245
|
-
# [2]: https://
|
2246
|
-
# [3]: https://docs.aws.amazon.com/cognito/latest/
|
2247
|
-
# [4]: https://
|
2248
|
-
# [5]: https://docs.aws.amazon.com/cognito/latest/developerguide/user-
|
2361
|
+
# [1]: https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_ForgotPassword.html
|
2362
|
+
# [2]: https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_ConfirmForgotPassword.html
|
2363
|
+
# [3]: https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_AdminSetUserPassword.html
|
2364
|
+
# [4]: https://console.aws.amazon.com/pinpoint/home/
|
2365
|
+
# [5]: https://docs.aws.amazon.com/cognito/latest/developerguide/user-pool-sms-settings.html
|
2366
|
+
# [6]: https://docs.aws.amazon.com/IAM/latest/UserGuide/reference_aws-signing.html
|
2367
|
+
# [7]: https://docs.aws.amazon.com/cognito/latest/developerguide/user-pools-API-operations.html
|
2249
2368
|
#
|
2250
2369
|
# @option params [required, String] :user_pool_id
|
2251
|
-
# The
|
2252
|
-
# password.
|
2370
|
+
# The ID of the user pool where you want to reset the user's password.
|
2253
2371
|
#
|
2254
2372
|
# @option params [required, String] :username
|
2255
2373
|
# The username of the user that you want to query or modify. The value
|
@@ -2263,31 +2381,30 @@ module Aws::CognitoIdentityProvider
|
|
2263
2381
|
# custom workflows that this action triggers.
|
2264
2382
|
#
|
2265
2383
|
# You create custom workflows by assigning Lambda functions to user pool
|
2266
|
-
# triggers.
|
2267
|
-
#
|
2268
|
-
#
|
2269
|
-
#
|
2270
|
-
#
|
2271
|
-
#
|
2272
|
-
#
|
2273
|
-
#
|
2274
|
-
# needs.
|
2384
|
+
# triggers. The `AdminResetUserPassword` API operation invokes the
|
2385
|
+
# function that is assigned to the *custom message* trigger. When Amazon
|
2386
|
+
# Cognito invokes this function, it passes a JSON payload, which the
|
2387
|
+
# function receives as input. This payload contains a `clientMetadata`
|
2388
|
+
# attribute, which provides the data that you assigned to the
|
2389
|
+
# ClientMetadata parameter in your AdminResetUserPassword request. In
|
2390
|
+
# your function code in Lambda, you can process the `clientMetadata`
|
2391
|
+
# value to enhance your workflow for your specific needs.
|
2275
2392
|
#
|
2276
2393
|
# For more information, see [ Customizing user pool Workflows with
|
2277
2394
|
# Lambda Triggers][1] in the *Amazon Cognito Developer Guide*.
|
2278
2395
|
#
|
2279
|
-
# <note markdown="1"> When you use the ClientMetadata parameter,
|
2280
|
-
#
|
2396
|
+
# <note markdown="1"> When you use the `ClientMetadata` parameter, note that Amazon Cognito
|
2397
|
+
# won't do the following:
|
2281
2398
|
#
|
2282
|
-
# * Store the ClientMetadata value. This data is available only to
|
2399
|
+
# * Store the `ClientMetadata` value. This data is available only to
|
2283
2400
|
# Lambda triggers that are assigned to a user pool to support custom
|
2284
2401
|
# workflows. If your user pool configuration doesn't include
|
2285
|
-
# triggers, the ClientMetadata parameter serves no purpose.
|
2402
|
+
# triggers, the `ClientMetadata` parameter serves no purpose.
|
2286
2403
|
#
|
2287
|
-
# * Validate the ClientMetadata value.
|
2404
|
+
# * Validate the `ClientMetadata` value.
|
2288
2405
|
#
|
2289
|
-
# * Encrypt the ClientMetadata value. Don't
|
2290
|
-
#
|
2406
|
+
# * Encrypt the `ClientMetadata` value. Don't send sensitive
|
2407
|
+
# information in this parameter.
|
2291
2408
|
#
|
2292
2409
|
# </note>
|
2293
2410
|
#
|
@@ -2369,17 +2486,20 @@ module Aws::CognitoIdentityProvider
|
|
2369
2486
|
# [5]: https://docs.aws.amazon.com/cognito/latest/developerguide/user-pools-API-operations.html
|
2370
2487
|
#
|
2371
2488
|
# @option params [required, String] :user_pool_id
|
2372
|
-
# The ID of the
|
2489
|
+
# The ID of the user pool where you want to respond to an authentication
|
2490
|
+
# challenge.
|
2373
2491
|
#
|
2374
2492
|
# @option params [required, String] :client_id
|
2375
|
-
# The app client
|
2493
|
+
# The ID of the app client where you initiated sign-in.
|
2376
2494
|
#
|
2377
2495
|
# @option params [required, String] :challenge_name
|
2378
|
-
# The challenge
|
2496
|
+
# The name of the challenge that you are responding to. You can find
|
2497
|
+
# more information about values for `ChallengeName` in the response
|
2498
|
+
# parameters of [AdminInitiateAuth][1].
|
2379
2499
|
#
|
2380
2500
|
#
|
2381
2501
|
#
|
2382
|
-
# [1]: https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_AdminInitiateAuth.html
|
2502
|
+
# [1]: https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_AdminInitiateAuth.html#CognitoUserPools-AdminInitiateAuth-response-ChallengeName
|
2383
2503
|
#
|
2384
2504
|
# @option params [Hash<String,String>] :challenge_responses
|
2385
2505
|
# The responses to the challenge that you received in the previous
|
@@ -2524,11 +2644,13 @@ module Aws::CognitoIdentityProvider
|
|
2524
2644
|
# [3]: https://docs.aws.amazon.com/cognito/latest/developerguide/amazon-cognito-user-pools-device-tracking.html
|
2525
2645
|
#
|
2526
2646
|
# @option params [String] :session
|
2527
|
-
# The session that
|
2528
|
-
#
|
2529
|
-
# API
|
2530
|
-
#
|
2531
|
-
#
|
2647
|
+
# The session identifier that maintains the state of authentication
|
2648
|
+
# requests and challenge responses. If an `AdminInitiateAuth` or
|
2649
|
+
# `AdminRespondToAuthChallenge` API request results in a determination
|
2650
|
+
# that your application must pass another challenge, Amazon Cognito
|
2651
|
+
# returns a session with other challenge parameters. Send this session
|
2652
|
+
# identifier, unmodified, to the next `AdminRespondToAuthChallenge`
|
2653
|
+
# request.
|
2532
2654
|
#
|
2533
2655
|
# @option params [Types::AnalyticsMetadataType] :analytics_metadata
|
2534
2656
|
# The analytics metadata for collecting Amazon Pinpoint metrics for
|
@@ -2541,6 +2663,13 @@ module Aws::CognitoIdentityProvider
|
|
2541
2663
|
# that your app generates and passes to Amazon Cognito when it makes API
|
2542
2664
|
# requests.
|
2543
2665
|
#
|
2666
|
+
# For more information, see [Collecting data for threat protection in
|
2667
|
+
# applications][1].
|
2668
|
+
#
|
2669
|
+
#
|
2670
|
+
#
|
2671
|
+
# [1]: https://docs.aws.amazon.com/cognito/latest/developerguide/user-pool-settings-viewing-threat-protection-app.html
|
2672
|
+
#
|
2544
2673
|
# @option params [Hash<String,String>] :client_metadata
|
2545
2674
|
# A map of custom key-value pairs that you can provide as input for any
|
2546
2675
|
# custom workflows that this action triggers.
|
@@ -2550,21 +2679,21 @@ module Aws::CognitoIdentityProvider
|
|
2550
2679
|
# Amazon Cognito invokes any functions that you have assigned to the
|
2551
2680
|
# following triggers:
|
2552
2681
|
#
|
2553
|
-
# *
|
2682
|
+
# * Pre sign-up
|
2554
2683
|
#
|
2555
2684
|
# * custom message
|
2556
2685
|
#
|
2557
|
-
# *
|
2686
|
+
# * Post authentication
|
2558
2687
|
#
|
2559
|
-
# *
|
2688
|
+
# * User migration
|
2560
2689
|
#
|
2561
|
-
# *
|
2690
|
+
# * Pre token generation
|
2562
2691
|
#
|
2563
|
-
# *
|
2692
|
+
# * Define auth challenge
|
2564
2693
|
#
|
2565
|
-
# *
|
2694
|
+
# * Create auth challenge
|
2566
2695
|
#
|
2567
|
-
# *
|
2696
|
+
# * Verify auth challenge response
|
2568
2697
|
#
|
2569
2698
|
# When Amazon Cognito invokes any of these functions, it passes a JSON
|
2570
2699
|
# payload, which the function receives as input. This payload contains a
|
@@ -2577,18 +2706,18 @@ module Aws::CognitoIdentityProvider
|
|
2577
2706
|
# For more information, see [ Customizing user pool Workflows with
|
2578
2707
|
# Lambda Triggers][1] in the *Amazon Cognito Developer Guide*.
|
2579
2708
|
#
|
2580
|
-
# <note markdown="1"> When you use the ClientMetadata parameter,
|
2581
|
-
#
|
2709
|
+
# <note markdown="1"> When you use the `ClientMetadata` parameter, note that Amazon Cognito
|
2710
|
+
# won't do the following:
|
2582
2711
|
#
|
2583
|
-
# * Store the ClientMetadata value. This data is available only to
|
2712
|
+
# * Store the `ClientMetadata` value. This data is available only to
|
2584
2713
|
# Lambda triggers that are assigned to a user pool to support custom
|
2585
2714
|
# workflows. If your user pool configuration doesn't include
|
2586
|
-
# triggers, the ClientMetadata parameter serves no purpose.
|
2715
|
+
# triggers, the `ClientMetadata` parameter serves no purpose.
|
2587
2716
|
#
|
2588
|
-
# * Validate the ClientMetadata value.
|
2717
|
+
# * Validate the `ClientMetadata` value.
|
2589
2718
|
#
|
2590
|
-
# * Encrypt the ClientMetadata value. Don't
|
2591
|
-
#
|
2719
|
+
# * Encrypt the `ClientMetadata` value. Don't send sensitive
|
2720
|
+
# information in this parameter.
|
2592
2721
|
#
|
2593
2722
|
# </note>
|
2594
2723
|
#
|
@@ -2663,6 +2792,11 @@ module Aws::CognitoIdentityProvider
|
|
2663
2792
|
# multiple options are activated and no preference is set, a challenge
|
2664
2793
|
# to choose an MFA option will be returned during sign-in.
|
2665
2794
|
#
|
2795
|
+
# This operation doesn't reset an existing TOTP MFA for a user. To
|
2796
|
+
# register a new TOTP factor for a user, make an
|
2797
|
+
# [AssociateSoftwareToken][1] request. For more information, see [TOTP
|
2798
|
+
# software token MFA][2].
|
2799
|
+
#
|
2666
2800
|
# <note markdown="1"> Amazon Cognito evaluates Identity and Access Management (IAM) policies
|
2667
2801
|
# in requests for this API operation. For this operation, you must use
|
2668
2802
|
# IAM credentials to authorize requests, and you must grant yourself the
|
@@ -2670,16 +2804,18 @@ module Aws::CognitoIdentityProvider
|
|
2670
2804
|
#
|
2671
2805
|
# **Learn more**
|
2672
2806
|
#
|
2673
|
-
# * [Signing Amazon Web Services API Requests][
|
2807
|
+
# * [Signing Amazon Web Services API Requests][3]
|
2674
2808
|
#
|
2675
|
-
# * [Using the Amazon Cognito user pools API and user pool endpoints][
|
2809
|
+
# * [Using the Amazon Cognito user pools API and user pool endpoints][4]
|
2676
2810
|
#
|
2677
2811
|
# </note>
|
2678
2812
|
#
|
2679
2813
|
#
|
2680
2814
|
#
|
2681
|
-
# [1]: https://docs.aws.amazon.com/
|
2682
|
-
# [2]: https://docs.aws.amazon.com/cognito/latest/developerguide/user-
|
2815
|
+
# [1]: https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_AssociateSoftwareToken.html
|
2816
|
+
# [2]: https://docs.aws.amazon.com/cognito/latest/developerguide/user-pool-settings-mfa-totp.html
|
2817
|
+
# [3]: https://docs.aws.amazon.com/IAM/latest/UserGuide/reference_aws-signing.html
|
2818
|
+
# [4]: https://docs.aws.amazon.com/cognito/latest/developerguide/user-pools-API-operations.html
|
2683
2819
|
#
|
2684
2820
|
# @option params [Types::SMSMfaSettingsType] :sms_mfa_settings
|
2685
2821
|
# User preferences for SMS message MFA. Activates or deactivates SMS MFA
|
@@ -2742,18 +2878,26 @@ module Aws::CognitoIdentityProvider
|
|
2742
2878
|
req.send_request(options)
|
2743
2879
|
end
|
2744
2880
|
|
2745
|
-
# Sets the specified user's password in a user pool
|
2746
|
-
#
|
2881
|
+
# Sets the specified user's password in a user pool. This operation
|
2882
|
+
# administratively sets a temporary or permanent password for a user.
|
2883
|
+
# With this operation, you can bypass self-service password changes and
|
2884
|
+
# permit immediate sign-in with the password that you set. To do this,
|
2885
|
+
# set `Permanent` to `true`.
|
2747
2886
|
#
|
2748
|
-
#
|
2749
|
-
# user
|
2750
|
-
#
|
2751
|
-
# will contain the `NEW_PASSWORD_REQUIRED` challenge. If the user
|
2752
|
-
# doesn't sign in before it expires, the user won't be able to sign
|
2753
|
-
# in, and an administrator must reset their password.
|
2887
|
+
# You can also set a new temporary password in this request, send it to
|
2888
|
+
# a user, and require them to choose a new password on their next
|
2889
|
+
# sign-in. To do this, set `Permanent` to `false`.
|
2754
2890
|
#
|
2755
|
-
#
|
2756
|
-
# the user
|
2891
|
+
# If the password is temporary, the user's `Status` becomes
|
2892
|
+
# `FORCE_CHANGE_PASSWORD`. When the user next tries to sign in, the
|
2893
|
+
# `InitiateAuth` or `AdminInitiateAuth` response includes the
|
2894
|
+
# `NEW_PASSWORD_REQUIRED` challenge. If the user doesn't sign in before
|
2895
|
+
# the temporary password expires, they can no longer sign in and you
|
2896
|
+
# must repeat this operation to set a temporary or permanent password
|
2897
|
+
# for them.
|
2898
|
+
#
|
2899
|
+
# After the user sets a new password, or if you set a permanent
|
2900
|
+
# password, their status becomes `Confirmed`.
|
2757
2901
|
#
|
2758
2902
|
# `AdminSetUserPassword` can set a password for the user profile that
|
2759
2903
|
# Amazon Cognito creates for third-party federated users. When you set a
|
@@ -2788,8 +2932,7 @@ module Aws::CognitoIdentityProvider
|
|
2788
2932
|
# [3]: https://docs.aws.amazon.com/cognito/latest/developerguide/user-pools-API-operations.html
|
2789
2933
|
#
|
2790
2934
|
# @option params [required, String] :user_pool_id
|
2791
|
-
# The
|
2792
|
-
# password.
|
2935
|
+
# The ID of the user pool where you want to set the user's password.
|
2793
2936
|
#
|
2794
2937
|
# @option params [required, String] :username
|
2795
2938
|
# The username of the user that you want to query or modify. The value
|
@@ -2799,10 +2942,15 @@ module Aws::CognitoIdentityProvider
|
|
2799
2942
|
# username of a user from a third-party IdP.
|
2800
2943
|
#
|
2801
2944
|
# @option params [required, String] :password
|
2802
|
-
# The password for the
|
2945
|
+
# The new temporary or permanent password that you want to set for the
|
2946
|
+
# user. You can't remove the password for a user who already has a
|
2947
|
+
# password so that they can only sign in with passwordless methods. In
|
2948
|
+
# this scenario, you must create a new user without a password.
|
2803
2949
|
#
|
2804
2950
|
# @option params [Boolean] :permanent
|
2805
|
-
# `
|
2951
|
+
# Set to `true` to set a password that the user can immediately sign in
|
2952
|
+
# with. Set to `false` to set a temporary password that the user must
|
2953
|
+
# change on their next sign-in.
|
2806
2954
|
#
|
2807
2955
|
# @return [Struct] Returns an empty {Seahorse::Client::Response response}.
|
2808
2956
|
#
|
@@ -2889,8 +3037,12 @@ module Aws::CognitoIdentityProvider
|
|
2889
3037
|
|
2890
3038
|
# Provides feedback for an authentication event indicating if it was
|
2891
3039
|
# from a valid user. This feedback is used for improving the risk
|
2892
|
-
# evaluation decision for the user pool as part of Amazon Cognito
|
2893
|
-
#
|
3040
|
+
# evaluation decision for the user pool as part of Amazon Cognito threat
|
3041
|
+
# protection. To train the threat-protection model to recognize trusted
|
3042
|
+
# and untrusted sign-in characteristics, configure threat protection in
|
3043
|
+
# audit-only mode and provide a mechanism for users or administrators to
|
3044
|
+
# submit feedback. Your feedback can tell Amazon Cognito that a risk
|
3045
|
+
# rating was assigned at a level you don't agree with.
|
2894
3046
|
#
|
2895
3047
|
# <note markdown="1"> Amazon Cognito evaluates Identity and Access Management (IAM) policies
|
2896
3048
|
# in requests for this API operation. For this operation, you must use
|
@@ -2911,7 +3063,8 @@ module Aws::CognitoIdentityProvider
|
|
2911
3063
|
# [2]: https://docs.aws.amazon.com/cognito/latest/developerguide/user-pools-API-operations.html
|
2912
3064
|
#
|
2913
3065
|
# @option params [required, String] :user_pool_id
|
2914
|
-
# The user pool
|
3066
|
+
# The ID of the user pool where you want to submit authentication-event
|
3067
|
+
# feedback.
|
2915
3068
|
#
|
2916
3069
|
# @option params [required, String] :username
|
2917
3070
|
# The username of the user that you want to query or modify. The value
|
@@ -2921,7 +3074,12 @@ module Aws::CognitoIdentityProvider
|
|
2921
3074
|
# username of a user from a third-party IdP.
|
2922
3075
|
#
|
2923
3076
|
# @option params [required, String] :event_id
|
2924
|
-
# The authentication event ID.
|
3077
|
+
# The authentication event ID. To query authentication events for a
|
3078
|
+
# user, see [AdminListUserAuthEvents][1].
|
3079
|
+
#
|
3080
|
+
#
|
3081
|
+
#
|
3082
|
+
# [1]: https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_AdminListUserAuthEvents.html
|
2925
3083
|
#
|
2926
3084
|
# @option params [required, String] :feedback_value
|
2927
3085
|
# The authentication event feedback value. When you provide a
|
@@ -2951,7 +3109,14 @@ module Aws::CognitoIdentityProvider
|
|
2951
3109
|
req.send_request(options)
|
2952
3110
|
end
|
2953
3111
|
|
2954
|
-
# Updates the device
|
3112
|
+
# Updates the status of a user's device so that it is marked as
|
3113
|
+
# remembered or not remembered for the purpose of device authentication.
|
3114
|
+
# Device authentication is a "remember me" mechanism that silently
|
3115
|
+
# completes sign-in from trusted devices with a device key instead of a
|
3116
|
+
# user-provided MFA code. This operation changes the status of a device
|
3117
|
+
# without deleting it, so you can enable it again later. For more
|
3118
|
+
# information about device authentication, see [Working with
|
3119
|
+
# devices][1].
|
2955
3120
|
#
|
2956
3121
|
# <note markdown="1"> Amazon Cognito evaluates Identity and Access Management (IAM) policies
|
2957
3122
|
# in requests for this API operation. For this operation, you must use
|
@@ -2960,19 +3125,21 @@ module Aws::CognitoIdentityProvider
|
|
2960
3125
|
#
|
2961
3126
|
# **Learn more**
|
2962
3127
|
#
|
2963
|
-
# * [Signing Amazon Web Services API Requests][
|
3128
|
+
# * [Signing Amazon Web Services API Requests][2]
|
2964
3129
|
#
|
2965
|
-
# * [Using the Amazon Cognito user pools API and user pool endpoints][
|
3130
|
+
# * [Using the Amazon Cognito user pools API and user pool endpoints][3]
|
2966
3131
|
#
|
2967
3132
|
# </note>
|
2968
3133
|
#
|
2969
3134
|
#
|
2970
3135
|
#
|
2971
|
-
# [1]: https://docs.aws.amazon.com/
|
2972
|
-
# [2]: https://docs.aws.amazon.com/
|
3136
|
+
# [1]: https://docs.aws.amazon.com/cognito/latest/developerguide/amazon-cognito-user-pools-device-tracking.html
|
3137
|
+
# [2]: https://docs.aws.amazon.com/IAM/latest/UserGuide/reference_aws-signing.html
|
3138
|
+
# [3]: https://docs.aws.amazon.com/cognito/latest/developerguide/user-pools-API-operations.html
|
2973
3139
|
#
|
2974
3140
|
# @option params [required, String] :user_pool_id
|
2975
|
-
# The user pool
|
3141
|
+
# The ID of the user pool where you want to change a user's device
|
3142
|
+
# status.
|
2976
3143
|
#
|
2977
3144
|
# @option params [required, String] :username
|
2978
3145
|
# The username of the user that you want to query or modify. The value
|
@@ -2982,10 +3149,12 @@ module Aws::CognitoIdentityProvider
|
|
2982
3149
|
# username of a user from a third-party IdP.
|
2983
3150
|
#
|
2984
3151
|
# @option params [required, String] :device_key
|
2985
|
-
# The device key
|
3152
|
+
# The unique identifier, or device key, of the device that you want to
|
3153
|
+
# update the status for.
|
2986
3154
|
#
|
2987
3155
|
# @option params [String] :device_remembered_status
|
2988
|
-
#
|
3156
|
+
# To enable device authentication with the specified device, set to
|
3157
|
+
# `remembered`.To disable, set to `not_remembered`.
|
2989
3158
|
#
|
2990
3159
|
# @return [Struct] Returns an empty {Seahorse::Client::Response response}.
|
2991
3160
|
#
|
@@ -3028,16 +3197,17 @@ module Aws::CognitoIdentityProvider
|
|
3028
3197
|
#
|
3029
3198
|
# </note>
|
3030
3199
|
#
|
3031
|
-
# Updates the specified user's attributes
|
3032
|
-
#
|
3033
|
-
#
|
3034
|
-
# with a blank value.
|
3200
|
+
# Updates the specified user's attributes. To delete an attribute from
|
3201
|
+
# your user, submit the attribute in your API request with a blank
|
3202
|
+
# value.
|
3035
3203
|
#
|
3036
3204
|
# For custom attributes, you must prepend the `custom:` prefix to the
|
3037
3205
|
# attribute name.
|
3038
3206
|
#
|
3039
|
-
#
|
3040
|
-
#
|
3207
|
+
# This operation can set a user's email address or phone number as
|
3208
|
+
# verified and permit immediate sign-in in user pools that require
|
3209
|
+
# verification of these attributes. To do this, set the `email_verified`
|
3210
|
+
# or `phone_number_verified` attribute to `true`.
|
3041
3211
|
#
|
3042
3212
|
# <note markdown="1"> Amazon Cognito evaluates Identity and Access Management (IAM) policies
|
3043
3213
|
# in requests for this API operation. For this operation, you must use
|
@@ -3060,8 +3230,7 @@ module Aws::CognitoIdentityProvider
|
|
3060
3230
|
# [4]: https://docs.aws.amazon.com/cognito/latest/developerguide/user-pools-API-operations.html
|
3061
3231
|
#
|
3062
3232
|
# @option params [required, String] :user_pool_id
|
3063
|
-
# The
|
3064
|
-
# attributes.
|
3233
|
+
# The ID of the user pool where you want to update user attributes.
|
3065
3234
|
#
|
3066
3235
|
# @option params [required, String] :username
|
3067
3236
|
# The username of the user that you want to query or modify. The value
|
@@ -3110,18 +3279,18 @@ module Aws::CognitoIdentityProvider
|
|
3110
3279
|
# For more information, see [ Customizing user pool Workflows with
|
3111
3280
|
# Lambda Triggers][1] in the *Amazon Cognito Developer Guide*.
|
3112
3281
|
#
|
3113
|
-
# <note markdown="1"> When you use the ClientMetadata parameter,
|
3114
|
-
#
|
3282
|
+
# <note markdown="1"> When you use the `ClientMetadata` parameter, note that Amazon Cognito
|
3283
|
+
# won't do the following:
|
3115
3284
|
#
|
3116
|
-
# * Store the ClientMetadata value. This data is available only to
|
3285
|
+
# * Store the `ClientMetadata` value. This data is available only to
|
3117
3286
|
# Lambda triggers that are assigned to a user pool to support custom
|
3118
3287
|
# workflows. If your user pool configuration doesn't include
|
3119
|
-
# triggers, the ClientMetadata parameter serves no purpose.
|
3288
|
+
# triggers, the `ClientMetadata` parameter serves no purpose.
|
3120
3289
|
#
|
3121
|
-
# * Validate the ClientMetadata value.
|
3290
|
+
# * Validate the `ClientMetadata` value.
|
3122
3291
|
#
|
3123
|
-
# * Encrypt the ClientMetadata value. Don't
|
3124
|
-
#
|
3292
|
+
# * Encrypt the `ClientMetadata` value. Don't send sensitive
|
3293
|
+
# information in this parameter.
|
3125
3294
|
#
|
3126
3295
|
# </note>
|
3127
3296
|
#
|
@@ -3179,7 +3348,11 @@ module Aws::CognitoIdentityProvider
|
|
3179
3348
|
# * Amazon Cognito no longer accepts a signed-out user's refresh tokens
|
3180
3349
|
# in refresh requests.
|
3181
3350
|
#
|
3182
|
-
# Other requests might be valid until your user's token expires.
|
3351
|
+
# Other requests might be valid until your user's token expires. This
|
3352
|
+
# operation doesn't clear the [managed login][4] session cookie. To
|
3353
|
+
# clear the session for a user who signed in with managed login or the
|
3354
|
+
# classic hosted UI, direct their browser session to the [logout
|
3355
|
+
# endpoint][5].
|
3183
3356
|
#
|
3184
3357
|
# <note markdown="1"> Amazon Cognito evaluates Identity and Access Management (IAM) policies
|
3185
3358
|
# in requests for this API operation. For this operation, you must use
|
@@ -3188,7 +3361,7 @@ module Aws::CognitoIdentityProvider
|
|
3188
3361
|
#
|
3189
3362
|
# **Learn more**
|
3190
3363
|
#
|
3191
|
-
# * [Signing Amazon Web Services API Requests][
|
3364
|
+
# * [Signing Amazon Web Services API Requests][6]
|
3192
3365
|
#
|
3193
3366
|
# * [Using the Amazon Cognito user pools API and user pool endpoints][1]
|
3194
3367
|
#
|
@@ -3199,10 +3372,12 @@ module Aws::CognitoIdentityProvider
|
|
3199
3372
|
# [1]: https://docs.aws.amazon.com/cognito/latest/developerguide/user-pools-API-operations.html
|
3200
3373
|
# [2]: https://docs.aws.amazon.com/cognitoidentity/latest/APIReference/API_GetId.html
|
3201
3374
|
# [3]: https://docs.aws.amazon.com/cognitoidentity/latest/APIReference/API_CognitoIdentityProvider.html
|
3202
|
-
# [4]: https://docs.aws.amazon.com/
|
3375
|
+
# [4]: https://docs.aws.amazon.com/cognito/latest/developerguide/cognito-user-pools-managed-login.html
|
3376
|
+
# [5]: https://docs.aws.amazon.com/cognito/latest/developerguide/logout-endpoint.html
|
3377
|
+
# [6]: https://docs.aws.amazon.com/IAM/latest/UserGuide/reference_aws-signing.html
|
3203
3378
|
#
|
3204
3379
|
# @option params [required, String] :user_pool_id
|
3205
|
-
# The user pool
|
3380
|
+
# The ID of the user pool where you want to sign out a user.
|
3206
3381
|
#
|
3207
3382
|
# @option params [required, String] :username
|
3208
3383
|
# The username of the user that you want to query or modify. The value
|
@@ -3260,6 +3435,9 @@ module Aws::CognitoIdentityProvider
|
|
3260
3435
|
#
|
3261
3436
|
# </note>
|
3262
3437
|
#
|
3438
|
+
# Authorize this action with a signed-in user's access token. It must
|
3439
|
+
# include the scope `aws.cognito.signin.user.admin`.
|
3440
|
+
#
|
3263
3441
|
#
|
3264
3442
|
#
|
3265
3443
|
# [1]: https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_VerifySoftwareToken.html
|
@@ -3267,12 +3445,14 @@ module Aws::CognitoIdentityProvider
|
|
3267
3445
|
#
|
3268
3446
|
# @option params [String] :access_token
|
3269
3447
|
# A valid access token that Amazon Cognito issued to the user whose
|
3270
|
-
# software token you want to generate.
|
3448
|
+
# software token you want to generate. You can provide either an access
|
3449
|
+
# token or a session ID in the request.
|
3271
3450
|
#
|
3272
3451
|
# @option params [String] :session
|
3273
|
-
# The session that
|
3274
|
-
#
|
3275
|
-
#
|
3452
|
+
# The session identifier that maintains the state of authentication
|
3453
|
+
# requests and challenge responses. In `AssociateSoftwareToken`, this is
|
3454
|
+
# the session ID from a successful sign-in. You can provide either an
|
3455
|
+
# access token or a session ID in the request.
|
3276
3456
|
#
|
3277
3457
|
# @return [Types::AssociateSoftwareTokenResponse] Returns a {Seahorse::Client::Response response} object which responds to the following methods:
|
3278
3458
|
#
|
@@ -3324,7 +3504,8 @@ module Aws::CognitoIdentityProvider
|
|
3324
3504
|
# authentication options, you can omit this parameter.
|
3325
3505
|
#
|
3326
3506
|
# @option params [required, String] :proposed_password
|
3327
|
-
#
|
3507
|
+
# A new password that you prompted the user to enter in your
|
3508
|
+
# application.
|
3328
3509
|
#
|
3329
3510
|
# @option params [required, String] :access_token
|
3330
3511
|
# A valid access token that Amazon Cognito issued to the user whose
|
@@ -3363,7 +3544,7 @@ module Aws::CognitoIdentityProvider
|
|
3363
3544
|
#
|
3364
3545
|
# @option params [required, String] :access_token
|
3365
3546
|
# A valid access token that Amazon Cognito issued to the user whose
|
3366
|
-
# passkey registration you want to
|
3547
|
+
# passkey registration you want to complete.
|
3367
3548
|
#
|
3368
3549
|
# @option params [required, Hash,Array,String,Numeric,Boolean] :credential
|
3369
3550
|
# A [RegistrationResponseJSON][1] public-key credential response from
|
@@ -3397,9 +3578,12 @@ module Aws::CognitoIdentityProvider
|
|
3397
3578
|
req.send_request(options)
|
3398
3579
|
end
|
3399
3580
|
|
3400
|
-
# Confirms
|
3401
|
-
#
|
3402
|
-
#
|
3581
|
+
# Confirms a device that a user wants to remember. A remembered device
|
3582
|
+
# is a "Remember me on this device" option for user pools that perform
|
3583
|
+
# authentication with the device key of a trusted device in the back
|
3584
|
+
# end, instead of a user-provided MFA code. For more information about
|
3585
|
+
# device authentication, see [Working with user devices in your user
|
3586
|
+
# pool][1].
|
3403
3587
|
#
|
3404
3588
|
# Authorize this action with a signed-in user's access token. It must
|
3405
3589
|
# include the scope `aws.cognito.signin.user.admin`.
|
@@ -3423,13 +3607,14 @@ module Aws::CognitoIdentityProvider
|
|
3423
3607
|
# device you want to confirm.
|
3424
3608
|
#
|
3425
3609
|
# @option params [required, String] :device_key
|
3426
|
-
# The device key
|
3610
|
+
# The unique identifier, or device key, of the device that you want to
|
3611
|
+
# update the status for.
|
3427
3612
|
#
|
3428
3613
|
# @option params [Types::DeviceSecretVerifierConfigType] :device_secret_verifier_config
|
3429
3614
|
# The configuration of the device secret verifier.
|
3430
3615
|
#
|
3431
3616
|
# @option params [String] :device_name
|
3432
|
-
#
|
3617
|
+
# A friendly name for the device, for example `MyMobilePhone`.
|
3433
3618
|
#
|
3434
3619
|
# @return [Types::ConfirmDeviceResponse] Returns a {Seahorse::Client::Response response} object which responds to the following methods:
|
3435
3620
|
#
|
@@ -3460,8 +3645,8 @@ module Aws::CognitoIdentityProvider
|
|
3460
3645
|
req.send_request(options)
|
3461
3646
|
end
|
3462
3647
|
|
3463
|
-
#
|
3464
|
-
# password.
|
3648
|
+
# This public API operation accepts a confirmation code that Amazon
|
3649
|
+
# Cognito sent to a user and accepts a new password for that user.
|
3465
3650
|
#
|
3466
3651
|
# <note markdown="1"> Amazon Cognito doesn't evaluate Identity and Access Management (IAM)
|
3467
3652
|
# policies in requests for this API operation. For this operation, you
|
@@ -3477,7 +3662,10 @@ module Aws::CognitoIdentityProvider
|
|
3477
3662
|
# [1]: https://docs.aws.amazon.com/cognito/latest/developerguide/user-pools-API-operations.html
|
3478
3663
|
#
|
3479
3664
|
# @option params [required, String] :client_id
|
3480
|
-
# The
|
3665
|
+
# The ID of the app client where the user wants to reset their password.
|
3666
|
+
# This parameter is an identifier of the client application that users
|
3667
|
+
# are resetting their password from, but this operation resets users'
|
3668
|
+
# passwords for all app clients in the user pool.
|
3481
3669
|
#
|
3482
3670
|
# @option params [String] :secret_hash
|
3483
3671
|
# A keyed-hash message authentication code (HMAC) calculated using the
|
@@ -3497,12 +3685,13 @@ module Aws::CognitoIdentityProvider
|
|
3497
3685
|
# username of a user from a third-party IdP.
|
3498
3686
|
#
|
3499
3687
|
# @option params [required, String] :confirmation_code
|
3500
|
-
# The confirmation code
|
3501
|
-
#
|
3688
|
+
# The confirmation code that your user pool sent in response to an
|
3689
|
+
# [AdminResetUserPassword][1] or a [ForgotPassword][2] request.
|
3502
3690
|
#
|
3503
3691
|
#
|
3504
3692
|
#
|
3505
|
-
# [1]: https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/
|
3693
|
+
# [1]: https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_AdminResetUserPassword.html
|
3694
|
+
# [2]: https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_ForgotPassword.html
|
3506
3695
|
#
|
3507
3696
|
# @option params [required, String] :password
|
3508
3697
|
# The new password that your user wants to set.
|
@@ -3518,6 +3707,13 @@ module Aws::CognitoIdentityProvider
|
|
3518
3707
|
# that your app generates and passes to Amazon Cognito when it makes API
|
3519
3708
|
# requests.
|
3520
3709
|
#
|
3710
|
+
# For more information, see [Collecting data for threat protection in
|
3711
|
+
# applications][1].
|
3712
|
+
#
|
3713
|
+
#
|
3714
|
+
#
|
3715
|
+
# [1]: https://docs.aws.amazon.com/cognito/latest/developerguide/user-pool-settings-viewing-threat-protection-app.html
|
3716
|
+
#
|
3521
3717
|
# @option params [Hash<String,String>] :client_metadata
|
3522
3718
|
# A map of custom key-value pairs that you can provide as input for any
|
3523
3719
|
# custom workflows that this action triggers.
|
@@ -3536,18 +3732,18 @@ module Aws::CognitoIdentityProvider
|
|
3536
3732
|
# For more information, see [ Customizing user pool Workflows with
|
3537
3733
|
# Lambda Triggers][1] in the *Amazon Cognito Developer Guide*.
|
3538
3734
|
#
|
3539
|
-
# <note markdown="1"> When you use the ClientMetadata parameter,
|
3540
|
-
#
|
3735
|
+
# <note markdown="1"> When you use the `ClientMetadata` parameter, note that Amazon Cognito
|
3736
|
+
# won't do the following:
|
3541
3737
|
#
|
3542
|
-
# * Store the ClientMetadata value. This data is available only to
|
3738
|
+
# * Store the `ClientMetadata` value. This data is available only to
|
3543
3739
|
# Lambda triggers that are assigned to a user pool to support custom
|
3544
3740
|
# workflows. If your user pool configuration doesn't include
|
3545
|
-
# triggers, the ClientMetadata parameter serves no purpose.
|
3741
|
+
# triggers, the `ClientMetadata` parameter serves no purpose.
|
3546
3742
|
#
|
3547
|
-
# * Validate the ClientMetadata value.
|
3743
|
+
# * Validate the `ClientMetadata` value.
|
3548
3744
|
#
|
3549
|
-
# * Encrypt the ClientMetadata value. Don't
|
3550
|
-
#
|
3745
|
+
# * Encrypt the `ClientMetadata` value. Don't send sensitive
|
3746
|
+
# information in this parameter.
|
3551
3747
|
#
|
3552
3748
|
# </note>
|
3553
3749
|
#
|
@@ -3586,7 +3782,7 @@ module Aws::CognitoIdentityProvider
|
|
3586
3782
|
req.send_request(options)
|
3587
3783
|
end
|
3588
3784
|
|
3589
|
-
# This public API operation
|
3785
|
+
# This public API operation submits a code that Amazon Cognito sent to
|
3590
3786
|
# your user when they signed up in your user pool via the [SignUp][1]
|
3591
3787
|
# API operation. After your user enters their code, they confirm
|
3592
3788
|
# ownership of the email address or phone number that they provided, and
|
@@ -3624,7 +3820,12 @@ module Aws::CognitoIdentityProvider
|
|
3624
3820
|
# @option params [String] :secret_hash
|
3625
3821
|
# A keyed-hash message authentication code (HMAC) calculated using the
|
3626
3822
|
# secret key of a user pool client and username plus the client ID in
|
3627
|
-
# the message.
|
3823
|
+
# the message. For more information about `SecretHash`, see [Computing
|
3824
|
+
# secret hash values][1].
|
3825
|
+
#
|
3826
|
+
#
|
3827
|
+
#
|
3828
|
+
# [1]: https://docs.aws.amazon.com/cognito/latest/developerguide/signing-up-users-in-your-app.html#cognito-user-pools-computing-secret-hash
|
3628
3829
|
#
|
3629
3830
|
# @option params [required, String] :username
|
3630
3831
|
# The username of the user that you want to query or modify. The value
|
@@ -3634,17 +3835,31 @@ module Aws::CognitoIdentityProvider
|
|
3634
3835
|
# username of a user from a third-party IdP.
|
3635
3836
|
#
|
3636
3837
|
# @option params [required, String] :confirmation_code
|
3637
|
-
# The confirmation code
|
3638
|
-
#
|
3838
|
+
# The confirmation code that your user pool sent in response to the
|
3839
|
+
# `SignUp` request.
|
3639
3840
|
#
|
3640
3841
|
# @option params [Boolean] :force_alias_creation
|
3641
|
-
#
|
3642
|
-
#
|
3643
|
-
#
|
3644
|
-
#
|
3645
|
-
#
|
3646
|
-
#
|
3647
|
-
#
|
3842
|
+
# When `true`, forces user confirmation despite any existing aliases.
|
3843
|
+
# Defaults to `false`. A value of `true` migrates the alias from an
|
3844
|
+
# existing user to the new user if an existing user already has the
|
3845
|
+
# phone number or email address as an alias.
|
3846
|
+
#
|
3847
|
+
# Say, for example, that an existing user has an `email` attribute of
|
3848
|
+
# `bob@example.com` and email is an alias in your user pool. If the new
|
3849
|
+
# user also has an email of `bob@example.com` and your `ConfirmSignUp`
|
3850
|
+
# response sets `ForceAliasCreation` to `true`, the new user can sign in
|
3851
|
+
# with a username of `bob@example.com` and the existing user can no
|
3852
|
+
# longer do so.
|
3853
|
+
#
|
3854
|
+
# If `false` and an attribute belongs to an existing alias, this request
|
3855
|
+
# returns an **AliasExistsException** error.
|
3856
|
+
#
|
3857
|
+
# For more information about sign-in aliases, see [Customizing sign-in
|
3858
|
+
# attributes][1].
|
3859
|
+
#
|
3860
|
+
#
|
3861
|
+
#
|
3862
|
+
# [1]: https://docs.aws.amazon.com/cognito/latest/developerguide/user-pool-settings-attributes.html#user-pool-settings-aliases
|
3648
3863
|
#
|
3649
3864
|
# @option params [Types::AnalyticsMetadataType] :analytics_metadata
|
3650
3865
|
# The Amazon Pinpoint analytics metadata for collecting metrics for
|
@@ -3657,6 +3872,13 @@ module Aws::CognitoIdentityProvider
|
|
3657
3872
|
# that your app generates and passes to Amazon Cognito when it makes API
|
3658
3873
|
# requests.
|
3659
3874
|
#
|
3875
|
+
# For more information, see [Collecting data for threat protection in
|
3876
|
+
# applications][1].
|
3877
|
+
#
|
3878
|
+
#
|
3879
|
+
#
|
3880
|
+
# [1]: https://docs.aws.amazon.com/cognito/latest/developerguide/user-pool-settings-viewing-threat-protection-app.html
|
3881
|
+
#
|
3660
3882
|
# @option params [Hash<String,String>] :client_metadata
|
3661
3883
|
# A map of custom key-value pairs that you can provide as input for any
|
3662
3884
|
# custom workflows that this action triggers.
|
@@ -3674,18 +3896,18 @@ module Aws::CognitoIdentityProvider
|
|
3674
3896
|
# For more information, see [ Customizing user pool Workflows with
|
3675
3897
|
# Lambda Triggers][1] in the *Amazon Cognito Developer Guide*.
|
3676
3898
|
#
|
3677
|
-
# <note markdown="1"> When you use the ClientMetadata parameter,
|
3678
|
-
#
|
3899
|
+
# <note markdown="1"> When you use the `ClientMetadata` parameter, note that Amazon Cognito
|
3900
|
+
# won't do the following:
|
3679
3901
|
#
|
3680
|
-
# * Store the ClientMetadata value. This data is available only to
|
3902
|
+
# * Store the `ClientMetadata` value. This data is available only to
|
3681
3903
|
# Lambda triggers that are assigned to a user pool to support custom
|
3682
3904
|
# workflows. If your user pool configuration doesn't include
|
3683
|
-
# triggers, the ClientMetadata parameter serves no purpose.
|
3905
|
+
# triggers, the `ClientMetadata` parameter serves no purpose.
|
3684
3906
|
#
|
3685
|
-
# * Validate the ClientMetadata value.
|
3907
|
+
# * Validate the `ClientMetadata` value.
|
3686
3908
|
#
|
3687
|
-
# * Encrypt the ClientMetadata value. Don't
|
3688
|
-
#
|
3909
|
+
# * Encrypt the `ClientMetadata` value. Don't send sensitive
|
3910
|
+
# information in this parameter.
|
3689
3911
|
#
|
3690
3912
|
# </note>
|
3691
3913
|
#
|
@@ -3736,7 +3958,8 @@ module Aws::CognitoIdentityProvider
|
|
3736
3958
|
req.send_request(options)
|
3737
3959
|
end
|
3738
3960
|
|
3739
|
-
# Creates a new group in the specified user pool.
|
3961
|
+
# Creates a new group in the specified user pool. For more information
|
3962
|
+
# about user pool groups see [Adding groups to a user pool][1].
|
3740
3963
|
#
|
3741
3964
|
# <note markdown="1"> Amazon Cognito evaluates Identity and Access Management (IAM) policies
|
3742
3965
|
# in requests for this API operation. For this operation, you must use
|
@@ -3745,28 +3968,35 @@ module Aws::CognitoIdentityProvider
|
|
3745
3968
|
#
|
3746
3969
|
# **Learn more**
|
3747
3970
|
#
|
3748
|
-
# * [Signing Amazon Web Services API Requests][
|
3971
|
+
# * [Signing Amazon Web Services API Requests][2]
|
3749
3972
|
#
|
3750
|
-
# * [Using the Amazon Cognito user pools API and user pool endpoints][
|
3973
|
+
# * [Using the Amazon Cognito user pools API and user pool endpoints][3]
|
3751
3974
|
#
|
3752
3975
|
# </note>
|
3753
3976
|
#
|
3754
3977
|
#
|
3755
3978
|
#
|
3756
|
-
# [1]: https://docs.aws.amazon.com/
|
3757
|
-
# [2]: https://docs.aws.amazon.com/
|
3979
|
+
# [1]: https://docs.aws.amazon.com/cognito/latest/developerguide/cognito-user-pools-user-groups.html
|
3980
|
+
# [2]: https://docs.aws.amazon.com/IAM/latest/UserGuide/reference_aws-signing.html
|
3981
|
+
# [3]: https://docs.aws.amazon.com/cognito/latest/developerguide/user-pools-API-operations.html
|
3758
3982
|
#
|
3759
3983
|
# @option params [required, String] :group_name
|
3760
|
-
#
|
3984
|
+
# A name for the group. This name must be unique in your user pool.
|
3761
3985
|
#
|
3762
3986
|
# @option params [required, String] :user_pool_id
|
3763
|
-
# The user pool
|
3987
|
+
# The ID of the user pool where you want to create a user group.
|
3764
3988
|
#
|
3765
3989
|
# @option params [String] :description
|
3766
|
-
# A
|
3990
|
+
# A description of the group that you're creating.
|
3767
3991
|
#
|
3768
3992
|
# @option params [String] :role_arn
|
3769
|
-
# The
|
3993
|
+
# The Amazon Resource Name (ARN) for the IAM role that you want to
|
3994
|
+
# associate with the group. A group role primarily declares a preferred
|
3995
|
+
# role for the credentials that you get from an identity pool. Amazon
|
3996
|
+
# Cognito ID tokens have a `cognito:preferred_role` claim that presents
|
3997
|
+
# the highest-precedence group that a user belongs to. Both ID and
|
3998
|
+
# access tokens also contain a `cognito:groups` claim that list all the
|
3999
|
+
# groups that a user is a member of.
|
3770
4000
|
#
|
3771
4001
|
# @option params [Integer] :precedence
|
3772
4002
|
# A non-negative integer value that specifies the precedence of this
|
@@ -3822,7 +4052,10 @@ module Aws::CognitoIdentityProvider
|
|
3822
4052
|
end
|
3823
4053
|
|
3824
4054
|
# Adds a configuration and trust relationship between a third-party
|
3825
|
-
# identity provider (IdP) and a user pool.
|
4055
|
+
# identity provider (IdP) and a user pool. Amazon Cognito accepts
|
4056
|
+
# sign-in with third-party identity providers through managed login and
|
4057
|
+
# OIDC relying-party libraries. For more information, see [Third-party
|
4058
|
+
# IdP sign-in][1].
|
3826
4059
|
#
|
3827
4060
|
# <note markdown="1"> Amazon Cognito evaluates Identity and Access Management (IAM) policies
|
3828
4061
|
# in requests for this API operation. For this operation, you must use
|
@@ -3831,25 +4064,35 @@ module Aws::CognitoIdentityProvider
|
|
3831
4064
|
#
|
3832
4065
|
# **Learn more**
|
3833
4066
|
#
|
3834
|
-
# * [Signing Amazon Web Services API Requests][
|
4067
|
+
# * [Signing Amazon Web Services API Requests][2]
|
3835
4068
|
#
|
3836
|
-
# * [Using the Amazon Cognito user pools API and user pool endpoints][
|
4069
|
+
# * [Using the Amazon Cognito user pools API and user pool endpoints][3]
|
3837
4070
|
#
|
3838
4071
|
# </note>
|
3839
4072
|
#
|
3840
4073
|
#
|
3841
4074
|
#
|
3842
|
-
# [1]: https://docs.aws.amazon.com/
|
3843
|
-
# [2]: https://docs.aws.amazon.com/
|
4075
|
+
# [1]: https://docs.aws.amazon.com/cognito/latest/developerguide/cognito-user-pools-identity-federation.html
|
4076
|
+
# [2]: https://docs.aws.amazon.com/IAM/latest/UserGuide/reference_aws-signing.html
|
4077
|
+
# [3]: https://docs.aws.amazon.com/cognito/latest/developerguide/user-pools-API-operations.html
|
3844
4078
|
#
|
3845
4079
|
# @option params [required, String] :user_pool_id
|
3846
|
-
# The user pool
|
4080
|
+
# The Id of the user pool where you want to create an IdP.
|
3847
4081
|
#
|
3848
4082
|
# @option params [required, String] :provider_name
|
3849
|
-
# The IdP
|
4083
|
+
# The name that you want to assign to the IdP. You can pass the identity
|
4084
|
+
# provider name in the `identity_provider` query parameter of requests
|
4085
|
+
# to the [Authorize endpoint][1] to silently redirect to sign-in with
|
4086
|
+
# the associated IdP.
|
4087
|
+
#
|
4088
|
+
#
|
4089
|
+
#
|
4090
|
+
# [1]: https://docs.aws.amazon.com/cognito/latest/developerguide/authorization-endpoint.html
|
3850
4091
|
#
|
3851
4092
|
# @option params [required, String] :provider_type
|
3852
|
-
# The IdP
|
4093
|
+
# The type of IdP that you want to add. Amazon Cognito supports OIDC,
|
4094
|
+
# SAML 2.0, Login With Amazon, Sign In With Apple, Google, and Facebook
|
4095
|
+
# IdPs.
|
3853
4096
|
#
|
3854
4097
|
# @option params [required, Hash<String,String>] :provider_details
|
3855
4098
|
# The scopes, URLs, and identifiers for your external identity provider.
|
@@ -3971,10 +4214,21 @@ module Aws::CognitoIdentityProvider
|
|
3971
4214
|
#
|
3972
4215
|
# @option params [Hash<String,String>] :attribute_mapping
|
3973
4216
|
# A mapping of IdP attributes to standard and custom user pool
|
3974
|
-
# attributes.
|
4217
|
+
# attributes. Specify a user pool attribute as the key of the key-value
|
4218
|
+
# pair, and the IdP attribute claim name as the value.
|
3975
4219
|
#
|
3976
4220
|
# @option params [Array<String>] :idp_identifiers
|
3977
|
-
#
|
4221
|
+
# An array of IdP identifiers, for example `"IdPIdentifiers": [ "MyIdP",
|
4222
|
+
# "MyIdP2" ]`. Identifiers are friendly names that you can pass in the
|
4223
|
+
# `idp_identifier` query parameter of requests to the [Authorize
|
4224
|
+
# endpoint][1] to silently redirect to sign-in with the associated IdP.
|
4225
|
+
# Identifiers in a domain format also enable the use of [email-address
|
4226
|
+
# matching with SAML providers][2].
|
4227
|
+
#
|
4228
|
+
#
|
4229
|
+
#
|
4230
|
+
# [1]: https://docs.aws.amazon.com/cognito/latest/developerguide/authorization-endpoint.html
|
4231
|
+
# [2]: https://docs.aws.amazon.com/cognito/latest/developerguide/cognito-user-pools-managing-saml-idp-naming.html
|
3978
4232
|
#
|
3979
4233
|
# @return [Types::CreateIdentityProviderResponse] Returns a {Seahorse::Client::Response response} object which responds to the following methods:
|
3980
4234
|
#
|
@@ -4025,7 +4279,9 @@ module Aws::CognitoIdentityProvider
|
|
4025
4279
|
# Provides values for UI customization in a `Settings` JSON object and
|
4026
4280
|
# image files in an `Assets` array. To send the JSON object `Document`
|
4027
4281
|
# type parameter in `Settings`, you might need to update to the most
|
4028
|
-
# recent version of your Amazon Web Services SDK.
|
4282
|
+
# recent version of your Amazon Web Services SDK. To create a new style
|
4283
|
+
# with default settings, set `UseCognitoProvidedValues` to `true` and
|
4284
|
+
# don't provide values for any other options.
|
4029
4285
|
#
|
4030
4286
|
# This operation has a 2-megabyte request-size limit and include the CSS
|
4031
4287
|
# settings and image assets for your app client. Your branding settings
|
@@ -4035,8 +4291,11 @@ module Aws::CognitoIdentityProvider
|
|
4035
4291
|
# separate it into multiple requests, each with a size smaller than the
|
4036
4292
|
# limit.
|
4037
4293
|
#
|
4038
|
-
#
|
4039
|
-
#
|
4294
|
+
# As a best practice, modify the output of
|
4295
|
+
# [DescribeManagedLoginBrandingByClient][1] into the request parameters
|
4296
|
+
# for this operation. To get all settings, set `ReturnMergedResources`
|
4297
|
+
# to `true`. For more information, see [API and SDK operations for
|
4298
|
+
# managed login branding][2].
|
4040
4299
|
#
|
4041
4300
|
# <note markdown="1"> Amazon Cognito evaluates Identity and Access Management (IAM) policies
|
4042
4301
|
# in requests for this API operation. For this operation, you must use
|
@@ -4045,17 +4304,18 @@ module Aws::CognitoIdentityProvider
|
|
4045
4304
|
#
|
4046
4305
|
# **Learn more**
|
4047
4306
|
#
|
4048
|
-
# * [Signing Amazon Web Services API Requests][
|
4307
|
+
# * [Signing Amazon Web Services API Requests][3]
|
4049
4308
|
#
|
4050
|
-
# * [Using the Amazon Cognito user pools API and user pool endpoints][
|
4309
|
+
# * [Using the Amazon Cognito user pools API and user pool endpoints][4]
|
4051
4310
|
#
|
4052
4311
|
# </note>
|
4053
4312
|
#
|
4054
4313
|
#
|
4055
4314
|
#
|
4056
|
-
# [1]: https://docs.aws.amazon.com/cognito/latest/
|
4057
|
-
# [2]: https://docs.aws.amazon.com/
|
4058
|
-
# [3]: https://docs.aws.amazon.com/
|
4315
|
+
# [1]: https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_DescribeManagedLoginBrandingByClient.html
|
4316
|
+
# [2]: https://docs.aws.amazon.com/cognito/latest/developerguide/managed-login-brandingdesigner.html#branding-designer-api
|
4317
|
+
# [3]: https://docs.aws.amazon.com/IAM/latest/UserGuide/reference_aws-signing.html
|
4318
|
+
# [4]: https://docs.aws.amazon.com/cognito/latest/developerguide/user-pools-API-operations.html
|
4059
4319
|
#
|
4060
4320
|
# @option params [required, String] :user_pool_id
|
4061
4321
|
# The ID of the user pool where you want to create a new branding style.
|
@@ -4071,9 +4331,9 @@ module Aws::CognitoIdentityProvider
|
|
4071
4331
|
# [1]: https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_DeleteManagedLoginBranding.html
|
4072
4332
|
#
|
4073
4333
|
# @option params [Boolean] :use_cognito_provided_values
|
4074
|
-
# When true, applies the default branding style options.
|
4075
|
-
#
|
4076
|
-
#
|
4334
|
+
# When true, applies the default branding style options. These default
|
4335
|
+
# options are managed by Amazon Cognito. You can modify them later in
|
4336
|
+
# the branding designer.
|
4077
4337
|
#
|
4078
4338
|
# When you specify `true` for this option, you must also omit values for
|
4079
4339
|
# `Settings` and `Assets` in the request.
|
@@ -4139,7 +4399,9 @@ module Aws::CognitoIdentityProvider
|
|
4139
4399
|
end
|
4140
4400
|
|
4141
4401
|
# Creates a new OAuth2.0 resource server and defines custom scopes
|
4142
|
-
# within it.
|
4402
|
+
# within it. Resource servers are associated with custom scopes and
|
4403
|
+
# machine-to-machine (M2M) authorization. For more information, see
|
4404
|
+
# [Access control with resource servers][1].
|
4143
4405
|
#
|
4144
4406
|
# <note markdown="1"> Amazon Cognito evaluates Identity and Access Management (IAM) policies
|
4145
4407
|
# in requests for this API operation. For this operation, you must use
|
@@ -4148,19 +4410,20 @@ module Aws::CognitoIdentityProvider
|
|
4148
4410
|
#
|
4149
4411
|
# **Learn more**
|
4150
4412
|
#
|
4151
|
-
# * [Signing Amazon Web Services API Requests][
|
4413
|
+
# * [Signing Amazon Web Services API Requests][2]
|
4152
4414
|
#
|
4153
|
-
# * [Using the Amazon Cognito user pools API and user pool endpoints][
|
4415
|
+
# * [Using the Amazon Cognito user pools API and user pool endpoints][3]
|
4154
4416
|
#
|
4155
4417
|
# </note>
|
4156
4418
|
#
|
4157
4419
|
#
|
4158
4420
|
#
|
4159
|
-
# [1]: https://docs.aws.amazon.com/
|
4160
|
-
# [2]: https://docs.aws.amazon.com/
|
4421
|
+
# [1]: https://docs.aws.amazon.com/cognito/latest/developerguide/cognito-user-pools-define-resource-servers.html
|
4422
|
+
# [2]: https://docs.aws.amazon.com/IAM/latest/UserGuide/reference_aws-signing.html
|
4423
|
+
# [3]: https://docs.aws.amazon.com/cognito/latest/developerguide/user-pools-API-operations.html
|
4161
4424
|
#
|
4162
4425
|
# @option params [required, String] :user_pool_id
|
4163
|
-
# The user pool
|
4426
|
+
# The ID of the user pool where you want to create a resource server.
|
4164
4427
|
#
|
4165
4428
|
# @option params [required, String] :identifier
|
4166
4429
|
# A unique resource server identifier for the resource server. The
|
@@ -4176,8 +4439,10 @@ module Aws::CognitoIdentityProvider
|
|
4176
4439
|
# A friendly name for the resource server.
|
4177
4440
|
#
|
4178
4441
|
# @option params [Array<Types::ResourceServerScopeType>] :scopes
|
4179
|
-
# A list of scopes. Each scope is a key-value map with the keys
|
4180
|
-
# and `
|
4442
|
+
# A list of custom scopes. Each scope is a key-value map with the keys
|
4443
|
+
# `ScopeName` and `ScopeDescription`. The name of a custom scope is a
|
4444
|
+
# combination of `ScopeName` and the resource server `Name` in this
|
4445
|
+
# request, for example `MyResourceServerName/MyScopeName`.
|
4181
4446
|
#
|
4182
4447
|
# @return [Types::CreateResourceServerResponse] Returns a {Seahorse::Client::Response response} object which responds to the following methods:
|
4183
4448
|
#
|
@@ -4215,7 +4480,11 @@ module Aws::CognitoIdentityProvider
|
|
4215
4480
|
req.send_request(options)
|
4216
4481
|
end
|
4217
4482
|
|
4218
|
-
# Creates a user import job.
|
4483
|
+
# Creates a user import job. You can import users into user pools from a
|
4484
|
+
# comma-separated values (CSV) file without adding Amazon Cognito MAU
|
4485
|
+
# costs to your Amazon Web Services bill. To generate a template for
|
4486
|
+
# your import, see [GetCSVHeader][1]. To learn more about CSV import,
|
4487
|
+
# see [Importing users from a CSV file][2].
|
4219
4488
|
#
|
4220
4489
|
# <note markdown="1"> Amazon Cognito evaluates Identity and Access Management (IAM) policies
|
4221
4490
|
# in requests for this API operation. For this operation, you must use
|
@@ -4224,27 +4493,29 @@ module Aws::CognitoIdentityProvider
|
|
4224
4493
|
#
|
4225
4494
|
# **Learn more**
|
4226
4495
|
#
|
4227
|
-
# * [Signing Amazon Web Services API Requests][
|
4496
|
+
# * [Signing Amazon Web Services API Requests][3]
|
4228
4497
|
#
|
4229
|
-
# * [Using the Amazon Cognito user pools API and user pool endpoints][
|
4498
|
+
# * [Using the Amazon Cognito user pools API and user pool endpoints][4]
|
4230
4499
|
#
|
4231
4500
|
# </note>
|
4232
4501
|
#
|
4233
4502
|
#
|
4234
4503
|
#
|
4235
|
-
# [1]: https://docs.aws.amazon.com/
|
4236
|
-
# [2]: https://docs.aws.amazon.com/cognito/latest/developerguide/user-pools-
|
4504
|
+
# [1]: https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_GetCSVHeader.html
|
4505
|
+
# [2]: https://docs.aws.amazon.com/cognito/latest/developerguide/cognito-user-pools-using-import-tool.html
|
4506
|
+
# [3]: https://docs.aws.amazon.com/IAM/latest/UserGuide/reference_aws-signing.html
|
4507
|
+
# [4]: https://docs.aws.amazon.com/cognito/latest/developerguide/user-pools-API-operations.html
|
4237
4508
|
#
|
4238
4509
|
# @option params [required, String] :job_name
|
4239
|
-
#
|
4510
|
+
# A friendly name for the user import job.
|
4240
4511
|
#
|
4241
4512
|
# @option params [required, String] :user_pool_id
|
4242
|
-
# The
|
4243
|
-
# into.
|
4513
|
+
# The ID of the user pool that you want to import users into.
|
4244
4514
|
#
|
4245
4515
|
# @option params [required, String] :cloud_watch_logs_role_arn
|
4246
|
-
#
|
4247
|
-
#
|
4516
|
+
# You must specify an IAM role that has permission to log import-job
|
4517
|
+
# results to Amazon CloudWatch Logs. This parameter is the ARN of that
|
4518
|
+
# role.
|
4248
4519
|
#
|
4249
4520
|
# @return [Types::CreateUserImportJobResponse] Returns a {Seahorse::Client::Response response} object which responds to the following methods:
|
4250
4521
|
#
|
@@ -4304,8 +4575,10 @@ module Aws::CognitoIdentityProvider
|
|
4304
4575
|
#
|
4305
4576
|
# </note>
|
4306
4577
|
#
|
4307
|
-
# Creates a new Amazon Cognito user pool
|
4308
|
-
#
|
4578
|
+
# Creates a new Amazon Cognito user pool. This operation sets basic and
|
4579
|
+
# advanced configuration options. You can create a user pool in the
|
4580
|
+
# Amazon Cognito console to your preferences and use the output of
|
4581
|
+
# [DescribeUserPool][3] to generate requests from that baseline.
|
4309
4582
|
#
|
4310
4583
|
# If you don't provide a value for an attribute, Amazon Cognito sets it
|
4311
4584
|
# to its default value.
|
@@ -4317,9 +4590,9 @@ module Aws::CognitoIdentityProvider
|
|
4317
4590
|
#
|
4318
4591
|
# **Learn more**
|
4319
4592
|
#
|
4320
|
-
# * [Signing Amazon Web Services API Requests][
|
4593
|
+
# * [Signing Amazon Web Services API Requests][4]
|
4321
4594
|
#
|
4322
|
-
# * [Using the Amazon Cognito user pools API and user pool endpoints][
|
4595
|
+
# * [Using the Amazon Cognito user pools API and user pool endpoints][5]
|
4323
4596
|
#
|
4324
4597
|
# </note>
|
4325
4598
|
#
|
@@ -4327,14 +4600,22 @@ module Aws::CognitoIdentityProvider
|
|
4327
4600
|
#
|
4328
4601
|
# [1]: https://console.aws.amazon.com/pinpoint/home/
|
4329
4602
|
# [2]: https://docs.aws.amazon.com/cognito/latest/developerguide/user-pool-sms-settings.html
|
4330
|
-
# [3]: https://docs.aws.amazon.com/
|
4331
|
-
# [4]: https://docs.aws.amazon.com/
|
4603
|
+
# [3]: https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_DescribeUserPool.html
|
4604
|
+
# [4]: https://docs.aws.amazon.com/IAM/latest/UserGuide/reference_aws-signing.html
|
4605
|
+
# [5]: https://docs.aws.amazon.com/cognito/latest/developerguide/user-pools-API-operations.html
|
4332
4606
|
#
|
4333
4607
|
# @option params [required, String] :pool_name
|
4334
|
-
# A
|
4608
|
+
# A friendlhy name for your user pool.
|
4335
4609
|
#
|
4336
4610
|
# @option params [Types::UserPoolPolicyType] :policies
|
4337
|
-
# The
|
4611
|
+
# The password policy and sign-in policy in the user pool. The password
|
4612
|
+
# policy sets options like password complexity requirements and password
|
4613
|
+
# history. The sign-in policy sets the options available to applications
|
4614
|
+
# in [choice-based authentication][1].
|
4615
|
+
#
|
4616
|
+
#
|
4617
|
+
#
|
4618
|
+
# [1]: https://docs.aws.amazon.com/cognito/latest/developerguide/authentication-flows-selection-sdk.html#authentication-flows-selection-choice
|
4338
4619
|
#
|
4339
4620
|
# @option params [String] :deletion_protection
|
4340
4621
|
# When active, `DeletionProtection` prevents accidental deletion of your
|
@@ -4353,16 +4634,32 @@ module Aws::CognitoIdentityProvider
|
|
4353
4634
|
# Triggers can modify the outcome of the operations that invoked them.
|
4354
4635
|
#
|
4355
4636
|
# @option params [Array<String>] :auto_verified_attributes
|
4356
|
-
# The attributes
|
4357
|
-
# **phone\_number**.
|
4637
|
+
# The attributes that you want your user pool to automatically verify.
|
4638
|
+
# Possible values: **email**, **phone\_number**. For more information
|
4639
|
+
# see [Verifying contact information at sign-up][1].
|
4640
|
+
#
|
4641
|
+
#
|
4642
|
+
#
|
4643
|
+
# [1]: https://docs.aws.amazon.com/cognito/latest/developerguide/signing-up-users-in-your-app.html#allowing-users-to-sign-up-and-confirm-themselves
|
4358
4644
|
#
|
4359
4645
|
# @option params [Array<String>] :alias_attributes
|
4360
4646
|
# Attributes supported as an alias for this user pool. Possible values:
|
4361
|
-
# **phone\_number**, **email**, or **preferred\_username**.
|
4647
|
+
# **phone\_number**, **email**, or **preferred\_username**. For more
|
4648
|
+
# information about alias attributes, see [Customizing sign-in
|
4649
|
+
# attributes][1].
|
4650
|
+
#
|
4651
|
+
#
|
4652
|
+
#
|
4653
|
+
# [1]: https://docs.aws.amazon.com/cognito/latest/developerguide/user-pool-settings-attributes.html#user-pool-settings-aliases
|
4362
4654
|
#
|
4363
4655
|
# @option params [Array<String>] :username_attributes
|
4364
4656
|
# Specifies whether a user can use an email address or phone number as a
|
4365
|
-
# username when they sign up.
|
4657
|
+
# username when they sign up. For more information, see [Customizing
|
4658
|
+
# sign-in attributes][1].
|
4659
|
+
#
|
4660
|
+
#
|
4661
|
+
#
|
4662
|
+
# [1]: https://docs.aws.amazon.com/cognito/latest/developerguide/user-pool-settings-attributes.html#user-pool-settings-aliases
|
4366
4663
|
#
|
4367
4664
|
# @option params [String] :sms_verification_message
|
4368
4665
|
# This parameter is no longer used. See
|
@@ -4403,7 +4700,11 @@ module Aws::CognitoIdentityProvider
|
|
4403
4700
|
# A string representing the SMS authentication message.
|
4404
4701
|
#
|
4405
4702
|
# @option params [String] :mfa_configuration
|
4406
|
-
#
|
4703
|
+
# Sets multi-factor authentication (MFA) to be on, off, or optional.
|
4704
|
+
# When `ON`, all users must set up MFA before they can sign in. When
|
4705
|
+
# `OPTIONAL`, your application must make a client-side determination of
|
4706
|
+
# whether a user wants to register an MFA device. For user pools with
|
4707
|
+
# adaptive authentication with threat protection, choose `OPTIONAL`.
|
4407
4708
|
#
|
4408
4709
|
# @option params [Types::UserAttributeUpdateSettingsType] :user_attribute_update_settings
|
4409
4710
|
# The settings for updates to user attributes. These settings include
|
@@ -4418,15 +4719,23 @@ module Aws::CognitoIdentityProvider
|
|
4418
4719
|
# [1]: https://docs.aws.amazon.com/cognito/latest/developerguide/user-pool-settings-email-phone-verification.html#user-pool-settings-verifications-verify-attribute-updates
|
4419
4720
|
#
|
4420
4721
|
# @option params [Types::DeviceConfigurationType] :device_configuration
|
4421
|
-
# The device-remembering configuration for a user pool.
|
4422
|
-
#
|
4423
|
-
#
|
4722
|
+
# The device-remembering configuration for a user pool. Device
|
4723
|
+
# remembering or device tracking is a "Remember me on this device"
|
4724
|
+
# option for user pools that perform authentication with the device key
|
4725
|
+
# of a trusted device in the back end, instead of a user-provided MFA
|
4726
|
+
# code. For more information about device authentication, see [Working
|
4727
|
+
# with user devices in your user pool][1]. A null value indicates that
|
4728
|
+
# you have deactivated device remembering in your user pool.
|
4424
4729
|
#
|
4425
4730
|
# <note markdown="1"> When you provide a value for any `DeviceConfiguration` field, you
|
4426
|
-
# activate the Amazon Cognito device-remembering feature.
|
4731
|
+
# activate the Amazon Cognito device-remembering feature. For more infor
|
4427
4732
|
#
|
4428
4733
|
# </note>
|
4429
4734
|
#
|
4735
|
+
#
|
4736
|
+
#
|
4737
|
+
# [1]: https://docs.aws.amazon.com/cognito/latest/developerguide/amazon-cognito-user-pools-device-tracking.html
|
4738
|
+
#
|
4430
4739
|
# @option params [Types::EmailConfigurationType] :email_configuration
|
4431
4740
|
# The email configuration of your user pool. The email configuration
|
4432
4741
|
# type sets your preferred sending method, Amazon Web Services Region,
|
@@ -4438,7 +4747,12 @@ module Aws::CognitoIdentityProvider
|
|
4438
4747
|
# account through Amazon Simple Notification Service. To send SMS
|
4439
4748
|
# messages with Amazon SNS in the Amazon Web Services Region that you
|
4440
4749
|
# want, the Amazon Cognito user pool uses an Identity and Access
|
4441
|
-
# Management (IAM) role in your Amazon Web Services account.
|
4750
|
+
# Management (IAM) role in your Amazon Web Services account. For more
|
4751
|
+
# information see [SMS message settings][1].
|
4752
|
+
#
|
4753
|
+
#
|
4754
|
+
#
|
4755
|
+
# [1]: https://docs.aws.amazon.com/cognito/latest/developerguide/user-pool-sms-settings.html
|
4442
4756
|
#
|
4443
4757
|
# @option params [Hash<String,String>] :user_pool_tags
|
4444
4758
|
# The tag keys and values to assign to the user pool. A tag is a label
|
@@ -4446,11 +4760,24 @@ module Aws::CognitoIdentityProvider
|
|
4446
4760
|
# ways, such as by purpose, owner, environment, or other criteria.
|
4447
4761
|
#
|
4448
4762
|
# @option params [Types::AdminCreateUserConfigType] :admin_create_user_config
|
4449
|
-
# The configuration for
|
4763
|
+
# The configuration for [AdminCreateUser][1] requests. Includes the
|
4764
|
+
# template for the invitation message for new users, the duration of
|
4765
|
+
# temporary passwords, and permitting self-service sign-up.
|
4766
|
+
#
|
4767
|
+
#
|
4768
|
+
#
|
4769
|
+
# [1]: https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_AdminCreateUser.html
|
4450
4770
|
#
|
4451
4771
|
# @option params [Array<Types::SchemaAttributeType>] :schema
|
4452
|
-
# An array of
|
4453
|
-
#
|
4772
|
+
# An array of attributes for the new user pool. You can add custom
|
4773
|
+
# attributes and modify the properties of default attributes. The
|
4774
|
+
# specifications in this parameter set the required attributes in your
|
4775
|
+
# user pool. For more information, see [Working with user
|
4776
|
+
# attributes][1].
|
4777
|
+
#
|
4778
|
+
#
|
4779
|
+
#
|
4780
|
+
# [1]: https://docs.aws.amazon.com/cognito/latest/developerguide/user-pool-settings-attributes.html
|
4454
4781
|
#
|
4455
4782
|
# @option params [Types::UserPoolAddOnsType] :user_pool_add_ons
|
4456
4783
|
# User pool add-ons. Contains settings for activation of advanced
|
@@ -4466,23 +4793,20 @@ module Aws::CognitoIdentityProvider
|
|
4466
4793
|
# [1]: https://docs.aws.amazon.com/cognito/latest/developerguide/cognito-user-pool-settings-advanced-security.html
|
4467
4794
|
#
|
4468
4795
|
# @option params [Types::UsernameConfigurationType] :username_configuration
|
4469
|
-
#
|
4470
|
-
#
|
4471
|
-
#
|
4472
|
-
#
|
4473
|
-
#
|
4474
|
-
#
|
4475
|
-
#
|
4476
|
-
#
|
4477
|
-
#
|
4478
|
-
# different user.
|
4479
|
-
#
|
4480
|
-
# This configuration is immutable after you set it. For more
|
4481
|
-
# information, see [UsernameConfigurationType][1].
|
4796
|
+
# Sets the case sensitivity option for sign-in usernames. When
|
4797
|
+
# `CaseSensitive` is `false` (case insensitive), users can sign in with
|
4798
|
+
# any combination of capital and lowercase letters. For example,
|
4799
|
+
# `username`, `USERNAME`, or `UserName`, or for email,
|
4800
|
+
# `email@example.com` or `EMaiL@eXamplE.Com`. For most use cases, set
|
4801
|
+
# case sensitivity to `false` as a best practice. When usernames and
|
4802
|
+
# email addresses are case insensitive, Amazon Cognito treats any
|
4803
|
+
# variation in case as the same user, and prevents a case variation from
|
4804
|
+
# being assigned to the same attribute for a different user.
|
4482
4805
|
#
|
4806
|
+
# When `CaseSensitive` is `true` (case sensitive), Amazon Cognito
|
4807
|
+
# interprets `USERNAME` and `UserName` as distinct users.
|
4483
4808
|
#
|
4484
|
-
#
|
4485
|
-
# [1]: https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_UsernameConfigurationType.html
|
4809
|
+
# This configuration is immutable after you set it.
|
4486
4810
|
#
|
4487
4811
|
# @option params [Types::AccountRecoverySettingType] :account_recovery_setting
|
4488
4812
|
# The available verified method a user can use to recover their password
|
@@ -5195,11 +5519,13 @@ module Aws::CognitoIdentityProvider
|
|
5195
5519
|
req.send_request(options)
|
5196
5520
|
end
|
5197
5521
|
|
5198
|
-
# Creates
|
5522
|
+
# Creates an app client in a user pool. This operation sets basic and
|
5523
|
+
# advanced configuration options. You can create an app client in the
|
5524
|
+
# Amazon Cognito console to your preferences and use the output of
|
5525
|
+
# [DescribeUserPoolClient][1] to generate requests from that baseline.
|
5199
5526
|
#
|
5200
|
-
#
|
5201
|
-
#
|
5202
|
-
# see [RevokeToken][1].
|
5527
|
+
# New app clients activate token revocation by default. For more
|
5528
|
+
# information about revoking tokens, see [RevokeToken][2].
|
5203
5529
|
#
|
5204
5530
|
# If you don't provide a value for an attribute, Amazon Cognito sets it
|
5205
5531
|
# to its default value.
|
@@ -5211,28 +5537,33 @@ module Aws::CognitoIdentityProvider
|
|
5211
5537
|
#
|
5212
5538
|
# **Learn more**
|
5213
5539
|
#
|
5214
|
-
# * [Signing Amazon Web Services API Requests][
|
5540
|
+
# * [Signing Amazon Web Services API Requests][3]
|
5215
5541
|
#
|
5216
|
-
# * [Using the Amazon Cognito user pools API and user pool endpoints][
|
5542
|
+
# * [Using the Amazon Cognito user pools API and user pool endpoints][4]
|
5217
5543
|
#
|
5218
5544
|
# </note>
|
5219
5545
|
#
|
5220
5546
|
#
|
5221
5547
|
#
|
5222
|
-
# [1]: https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/
|
5223
|
-
# [2]: https://docs.aws.amazon.com/
|
5224
|
-
# [3]: https://docs.aws.amazon.com/
|
5548
|
+
# [1]: https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_DescribeUserPoolClient.html
|
5549
|
+
# [2]: https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_RevokeToken.html
|
5550
|
+
# [3]: https://docs.aws.amazon.com/IAM/latest/UserGuide/reference_aws-signing.html
|
5551
|
+
# [4]: https://docs.aws.amazon.com/cognito/latest/developerguide/user-pools-API-operations.html
|
5225
5552
|
#
|
5226
5553
|
# @option params [required, String] :user_pool_id
|
5227
|
-
# The
|
5228
|
-
# pool client.
|
5554
|
+
# The ID of the user pool where you want to create an app client.
|
5229
5555
|
#
|
5230
5556
|
# @option params [required, String] :client_name
|
5231
|
-
#
|
5557
|
+
# A friendly name for the app client that you want to create.
|
5232
5558
|
#
|
5233
5559
|
# @option params [Boolean] :generate_secret
|
5234
|
-
#
|
5235
|
-
#
|
5560
|
+
# When `true`, generates a client secret for the app client. Client
|
5561
|
+
# secrets are used with server-side and machine-to-machine applications.
|
5562
|
+
# For more information, see [App client types][1].
|
5563
|
+
#
|
5564
|
+
#
|
5565
|
+
#
|
5566
|
+
# [1]: https://docs.aws.amazon.com/cognito/latest/developerguide/user-pool-settings-client-apps.html#user-pool-settings-client-app-client-types
|
5236
5567
|
#
|
5237
5568
|
# @option params [Integer] :refresh_token_validity
|
5238
5569
|
# The refresh token time limit. After this limit expires, your user
|
@@ -5285,9 +5616,9 @@ module Aws::CognitoIdentityProvider
|
|
5285
5616
|
# client, your ID tokens are valid for one hour.
|
5286
5617
|
#
|
5287
5618
|
# @option params [Types::TokenValidityUnitsType] :token_validity_units
|
5288
|
-
# The units
|
5289
|
-
#
|
5290
|
-
#
|
5619
|
+
# The units that validity times are represented in. The default unit for
|
5620
|
+
# refresh tokens is days, and the default for ID and access tokens are
|
5621
|
+
# hours.
|
5291
5622
|
#
|
5292
5623
|
# @option params [Array<String>] :read_attributes
|
5293
5624
|
# The list of user attributes that you want your app client to have read
|
@@ -5395,16 +5726,15 @@ module Aws::CognitoIdentityProvider
|
|
5395
5726
|
# can also specify the names that you configured for the SAML and OIDC
|
5396
5727
|
# IdPs in your user pool, for example `MySAMLIdP` or `MyOIDCIdP`.
|
5397
5728
|
#
|
5398
|
-
# This setting applies to providers that you can access with
|
5399
|
-
#
|
5400
|
-
#
|
5401
|
-
#
|
5402
|
-
#
|
5403
|
-
# rule][2].
|
5729
|
+
# This setting applies to providers that you can access with [managed
|
5730
|
+
# login][1]. The removal of `COGNITO` from this list doesn't prevent
|
5731
|
+
# authentication operations for local users with the user pools API in
|
5732
|
+
# an Amazon Web Services SDK. The only way to prevent API-based
|
5733
|
+
# authentication is to block access with a [WAF rule][2].
|
5404
5734
|
#
|
5405
5735
|
#
|
5406
5736
|
#
|
5407
|
-
# [1]: https://docs.aws.amazon.com/cognito/latest/developerguide/cognito-user-pools-
|
5737
|
+
# [1]: https://docs.aws.amazon.com/cognito/latest/developerguide/cognito-user-pools-managed-login.html
|
5408
5738
|
# [2]: https://docs.aws.amazon.com/cognito/latest/developerguide/user-pool-waf.html
|
5409
5739
|
#
|
5410
5740
|
# @option params [Array<String>] :callback_urls
|
@@ -5414,7 +5744,10 @@ module Aws::CognitoIdentityProvider
|
|
5414
5744
|
#
|
5415
5745
|
# * Be an absolute URI.
|
5416
5746
|
#
|
5417
|
-
# * Be registered with the authorization server.
|
5747
|
+
# * Be registered with the authorization server. Amazon Cognito doesn't
|
5748
|
+
# accept authorization requests with `redirect_uri` values that
|
5749
|
+
# aren't in the list of `CallbackURLs` that you provide in this
|
5750
|
+
# parameter.
|
5418
5751
|
#
|
5419
5752
|
# * Not include a fragment component.
|
5420
5753
|
#
|
@@ -5430,32 +5763,18 @@ module Aws::CognitoIdentityProvider
|
|
5430
5763
|
# [1]: https://tools.ietf.org/html/rfc6749#section-3.1.2
|
5431
5764
|
#
|
5432
5765
|
# @option params [Array<String>] :logout_urls
|
5433
|
-
# A list of allowed logout URLs for
|
5766
|
+
# A list of allowed logout URLs for managed login authentication. For
|
5767
|
+
# more information, see [Logout endpoint][1].
|
5768
|
+
#
|
5769
|
+
#
|
5770
|
+
#
|
5771
|
+
# [1]: https://docs.aws.amazon.com/cognito/latest/developerguide/logout-endpoint.html
|
5434
5772
|
#
|
5435
5773
|
# @option params [String] :default_redirect_uri
|
5436
5774
|
# The default redirect URI. In app clients with one assigned IdP,
|
5437
5775
|
# replaces `redirect_uri` in authentication requests. Must be in the
|
5438
5776
|
# `CallbackURLs` list.
|
5439
5777
|
#
|
5440
|
-
# A redirect URI must:
|
5441
|
-
#
|
5442
|
-
# * Be an absolute URI.
|
5443
|
-
#
|
5444
|
-
# * Be registered with the authorization server.
|
5445
|
-
#
|
5446
|
-
# * Not include a fragment component.
|
5447
|
-
#
|
5448
|
-
# For more information, see [Default redirect URI][1].
|
5449
|
-
#
|
5450
|
-
# Amazon Cognito requires HTTPS over HTTP except for http://localhost
|
5451
|
-
# for testing purposes only.
|
5452
|
-
#
|
5453
|
-
# App callback URLs such as myapp://example are also supported.
|
5454
|
-
#
|
5455
|
-
#
|
5456
|
-
#
|
5457
|
-
# [1]: https://docs.aws.amazon.com/cognito/latest/developerguide/user-pool-settings-client-apps.html#cognito-user-pools-app-idp-settings-about
|
5458
|
-
#
|
5459
5778
|
# @option params [Array<String>] :allowed_o_auth_flows
|
5460
5779
|
# The OAuth grant types that you want your app client to generate. To
|
5461
5780
|
# create an app client that generates client credentials grants, you
|
@@ -5479,10 +5798,13 @@ module Aws::CognitoIdentityProvider
|
|
5479
5798
|
# secret.
|
5480
5799
|
#
|
5481
5800
|
# @option params [Array<String>] :allowed_o_auth_scopes
|
5482
|
-
# The
|
5483
|
-
#
|
5484
|
-
#
|
5485
|
-
#
|
5801
|
+
# The OAuth 2.0 scopes that you want to permit your app client to
|
5802
|
+
# authorize. Scopes govern access control to user pool self-service API
|
5803
|
+
# operations, user data from the `userInfo` endpoint, and third-party
|
5804
|
+
# APIs. Possible values provided by OAuth are `phone`, `email`,
|
5805
|
+
# `openid`, and `profile`. Possible values provided by Amazon Web
|
5806
|
+
# Services are `aws.cognito.signin.user.admin`. Custom scopes created in
|
5807
|
+
# Resource Servers are also supported.
|
5486
5808
|
#
|
5487
5809
|
# @option params [Boolean] :allowed_o_auth_flows_user_pool_client
|
5488
5810
|
# Set to `true` to use OAuth 2.0 features in your user pool app client.
|
@@ -5510,13 +5832,14 @@ module Aws::CognitoIdentityProvider
|
|
5510
5832
|
# The user pool analytics configuration for collecting metrics and
|
5511
5833
|
# sending them to your Amazon Pinpoint campaign.
|
5512
5834
|
#
|
5513
|
-
#
|
5514
|
-
# user pools
|
5515
|
-
#
|
5516
|
-
#
|
5517
|
-
# projects within that same Region.
|
5835
|
+
# In Amazon Web Services Regions where Amazon Pinpoint isn't available,
|
5836
|
+
# user pools might not have access to analytics or might be configurable
|
5837
|
+
# with campaigns in the US East (N. Virginia) Region. For more
|
5838
|
+
# information, see [Using Amazon Pinpoint analytics][1].
|
5518
5839
|
#
|
5519
|
-
#
|
5840
|
+
#
|
5841
|
+
#
|
5842
|
+
# [1]: https://docs.aws.amazon.com/cognito/latest/developerguide/cognito-user-pools-pinpoint-integration.html
|
5520
5843
|
#
|
5521
5844
|
# @option params [String] :prevent_user_existence_errors
|
5522
5845
|
# Errors and responses that you want Amazon Cognito APIs to return
|
@@ -5788,9 +6111,20 @@ module Aws::CognitoIdentityProvider
|
|
5788
6111
|
req.send_request(options)
|
5789
6112
|
end
|
5790
6113
|
|
5791
|
-
#
|
5792
|
-
#
|
5793
|
-
# user pool
|
6114
|
+
# A user pool domain hosts managed login, an authorization server and
|
6115
|
+
# web server for authentication in your application. This operation
|
6116
|
+
# creates a new user pool prefix or custom domain and sets the managed
|
6117
|
+
# login branding version. Set the branding version to `1` for hosted UI
|
6118
|
+
# (classic) or `2` for managed login. When you choose a custom domain,
|
6119
|
+
# you must provide an SSL certificate in the US East (N. Virginia)
|
6120
|
+
# Amazon Web Services Region in your request.
|
6121
|
+
#
|
6122
|
+
# Your prefix domain might take up to one minute to take effect. Your
|
6123
|
+
# custom domain is online within five minutes, but it can take up to one
|
6124
|
+
# hour to distribute your SSL certificate.
|
6125
|
+
#
|
6126
|
+
# For more information about adding a custom domain to your user pool,
|
6127
|
+
# see [Configuring a user pool domain][1].
|
5794
6128
|
#
|
5795
6129
|
# <note markdown="1"> Amazon Cognito evaluates Identity and Access Management (IAM) policies
|
5796
6130
|
# in requests for this API operation. For this operation, you must use
|
@@ -5799,29 +6133,32 @@ module Aws::CognitoIdentityProvider
|
|
5799
6133
|
#
|
5800
6134
|
# **Learn more**
|
5801
6135
|
#
|
5802
|
-
# * [Signing Amazon Web Services API Requests][
|
6136
|
+
# * [Signing Amazon Web Services API Requests][2]
|
5803
6137
|
#
|
5804
|
-
# * [Using the Amazon Cognito user pools API and user pool endpoints][
|
6138
|
+
# * [Using the Amazon Cognito user pools API and user pool endpoints][3]
|
5805
6139
|
#
|
5806
6140
|
# </note>
|
5807
6141
|
#
|
5808
6142
|
#
|
5809
6143
|
#
|
5810
|
-
# [1]: https://docs.aws.amazon.com/
|
5811
|
-
# [2]: https://docs.aws.amazon.com/
|
6144
|
+
# [1]: https://docs.aws.amazon.com/cognito/latest/developerguide/cognito-user-pools-add-custom-domain.html
|
6145
|
+
# [2]: https://docs.aws.amazon.com/IAM/latest/UserGuide/reference_aws-signing.html
|
6146
|
+
# [3]: https://docs.aws.amazon.com/cognito/latest/developerguide/user-pools-API-operations.html
|
5812
6147
|
#
|
5813
6148
|
# @option params [required, String] :domain
|
5814
6149
|
# The domain string. For custom domains, this is the fully-qualified
|
5815
|
-
# domain name, such as `auth.example.com`. For
|
5816
|
-
#
|
6150
|
+
# domain name, such as `auth.example.com`. For prefix domains, this is
|
6151
|
+
# the prefix alone, such as `myprefix`. A prefix value of `myprefix` for
|
6152
|
+
# a user pool in the us-east-1 Region results in a domain of
|
6153
|
+
# `myprefix.auth.us-east-1.amazoncognito.com`.
|
5817
6154
|
#
|
5818
6155
|
# @option params [required, String] :user_pool_id
|
5819
6156
|
# The ID of the user pool where you want to add a domain.
|
5820
6157
|
#
|
5821
6158
|
# @option params [Integer] :managed_login_version
|
5822
6159
|
# The version of managed login branding that you want to apply to your
|
5823
|
-
# domain. A value of `1` indicates hosted UI (classic)
|
5824
|
-
#
|
6160
|
+
# domain. A value of `1` indicates hosted UI (classic) and a version of
|
6161
|
+
# `2` indicates managed login.
|
5825
6162
|
#
|
5826
6163
|
# Managed login requires that your user pool be configured for any
|
5827
6164
|
# [feature plan][1] other than `Lite`.
|
@@ -5831,12 +6168,12 @@ module Aws::CognitoIdentityProvider
|
|
5831
6168
|
# [1]: https://docs.aws.amazon.com/cognito/latest/developerguide/cognito-sign-in-feature-plans.html
|
5832
6169
|
#
|
5833
6170
|
# @option params [Types::CustomDomainConfigType] :custom_domain_config
|
5834
|
-
# The configuration for a custom domain
|
5835
|
-
#
|
6171
|
+
# The configuration for a custom domain. Configures your domain with an
|
6172
|
+
# Certificate Manager certificate in the `us-east-1` Region.
|
5836
6173
|
#
|
5837
6174
|
# Provide this parameter only if you want to use a custom domain for
|
5838
|
-
# your user pool. Otherwise, you can exclude this parameter and use
|
5839
|
-
#
|
6175
|
+
# your user pool. Otherwise, you can exclude this parameter and use a
|
6176
|
+
# prefix domain instead.
|
5840
6177
|
#
|
5841
6178
|
# For more information about the hosted domain and custom domains, see
|
5842
6179
|
# [Configuring a User Pool Domain][1].
|
@@ -5875,15 +6212,36 @@ module Aws::CognitoIdentityProvider
|
|
5875
6212
|
req.send_request(options)
|
5876
6213
|
end
|
5877
6214
|
|
5878
|
-
# Deletes a group.
|
6215
|
+
# Deletes a group from the specified user pool. When you delete a group,
|
6216
|
+
# that group no longer contributes to users' `cognito:preferred_group`
|
6217
|
+
# or `cognito:groups` claims, and no longer influence access-control
|
6218
|
+
# decision that are based on group membership. For more information
|
6219
|
+
# about user pool groups, see [Adding groups to a user pool][1].
|
5879
6220
|
#
|
5880
|
-
#
|
6221
|
+
# <note markdown="1"> Amazon Cognito evaluates Identity and Access Management (IAM) policies
|
6222
|
+
# in requests for this API operation. For this operation, you must use
|
6223
|
+
# IAM credentials to authorize requests, and you must grant yourself the
|
6224
|
+
# corresponding IAM permission in a policy.
|
6225
|
+
#
|
6226
|
+
# **Learn more**
|
6227
|
+
#
|
6228
|
+
# * [Signing Amazon Web Services API Requests][2]
|
6229
|
+
#
|
6230
|
+
# * [Using the Amazon Cognito user pools API and user pool endpoints][3]
|
6231
|
+
#
|
6232
|
+
# </note>
|
6233
|
+
#
|
6234
|
+
#
|
6235
|
+
#
|
6236
|
+
# [1]: https://docs.aws.amazon.com/cognito/latest/developerguide/cognito-user-pools-user-groups.html
|
6237
|
+
# [2]: https://docs.aws.amazon.com/IAM/latest/UserGuide/reference_aws-signing.html
|
6238
|
+
# [3]: https://docs.aws.amazon.com/cognito/latest/developerguide/user-pools-API-operations.html
|
5881
6239
|
#
|
5882
6240
|
# @option params [required, String] :group_name
|
5883
|
-
# The name of the group.
|
6241
|
+
# The name of the group that you want to delete.
|
5884
6242
|
#
|
5885
6243
|
# @option params [required, String] :user_pool_id
|
5886
|
-
# The user pool
|
6244
|
+
# The ID of the user pool where you want to delete the group.
|
5887
6245
|
#
|
5888
6246
|
# @return [Struct] Returns an empty {Seahorse::Client::Response response}.
|
5889
6247
|
#
|
@@ -5903,13 +6261,36 @@ module Aws::CognitoIdentityProvider
|
|
5903
6261
|
req.send_request(options)
|
5904
6262
|
end
|
5905
6263
|
|
5906
|
-
# Deletes
|
6264
|
+
# Deletes a user pool identity provider (IdP). After you delete an IdP,
|
6265
|
+
# users can no longer sign in to your user pool through that IdP. For
|
6266
|
+
# more information about user pool IdPs, see [Third-party IdP
|
6267
|
+
# sign-in][1].
|
6268
|
+
#
|
6269
|
+
# <note markdown="1"> Amazon Cognito evaluates Identity and Access Management (IAM) policies
|
6270
|
+
# in requests for this API operation. For this operation, you must use
|
6271
|
+
# IAM credentials to authorize requests, and you must grant yourself the
|
6272
|
+
# corresponding IAM permission in a policy.
|
6273
|
+
#
|
6274
|
+
# **Learn more**
|
6275
|
+
#
|
6276
|
+
# * [Signing Amazon Web Services API Requests][2]
|
6277
|
+
#
|
6278
|
+
# * [Using the Amazon Cognito user pools API and user pool endpoints][3]
|
6279
|
+
#
|
6280
|
+
# </note>
|
6281
|
+
#
|
6282
|
+
#
|
6283
|
+
#
|
6284
|
+
# [1]: https://docs.aws.amazon.com/cognito/latest/developerguide/cognito-user-pools-identity-federation.html
|
6285
|
+
# [2]: https://docs.aws.amazon.com/IAM/latest/UserGuide/reference_aws-signing.html
|
6286
|
+
# [3]: https://docs.aws.amazon.com/cognito/latest/developerguide/user-pools-API-operations.html
|
5907
6287
|
#
|
5908
6288
|
# @option params [required, String] :user_pool_id
|
5909
|
-
# The user pool
|
6289
|
+
# The ID of the user pool where you want to delete the identity
|
6290
|
+
# provider.
|
5910
6291
|
#
|
5911
6292
|
# @option params [required, String] :provider_name
|
5912
|
-
# The IdP
|
6293
|
+
# The name of the IdP that you want to delete.
|
5913
6294
|
#
|
5914
6295
|
# @return [Struct] Returns an empty {Seahorse::Client::Response response}.
|
5915
6296
|
#
|
@@ -5930,8 +6311,10 @@ module Aws::CognitoIdentityProvider
|
|
5930
6311
|
end
|
5931
6312
|
|
5932
6313
|
# Deletes a managed login branding style. When you delete a style, you
|
5933
|
-
# delete the branding association for an app client
|
5934
|
-
#
|
6314
|
+
# delete the branding association for an app client. When an app client
|
6315
|
+
# doesn't have a style assigned, your managed login pages for that app
|
6316
|
+
# client are nonfunctional until you create a new style or switch the
|
6317
|
+
# domain branding version.
|
5935
6318
|
#
|
5936
6319
|
# <note markdown="1"> Amazon Cognito evaluates Identity and Access Management (IAM) policies
|
5937
6320
|
# in requests for this API operation. For this operation, you must use
|
@@ -5976,13 +6359,38 @@ module Aws::CognitoIdentityProvider
|
|
5976
6359
|
req.send_request(options)
|
5977
6360
|
end
|
5978
6361
|
|
5979
|
-
# Deletes a resource server.
|
6362
|
+
# Deletes a resource server. After you delete a resource server, users
|
6363
|
+
# can no longer generate access tokens with scopes that are associate
|
6364
|
+
# with that resource server.
|
6365
|
+
#
|
6366
|
+
# Resource servers are associated with custom scopes and
|
6367
|
+
# machine-to-machine (M2M) authorization. For more information, see
|
6368
|
+
# [Access control with resource servers][1].
|
6369
|
+
#
|
6370
|
+
# <note markdown="1"> Amazon Cognito evaluates Identity and Access Management (IAM) policies
|
6371
|
+
# in requests for this API operation. For this operation, you must use
|
6372
|
+
# IAM credentials to authorize requests, and you must grant yourself the
|
6373
|
+
# corresponding IAM permission in a policy.
|
6374
|
+
#
|
6375
|
+
# **Learn more**
|
6376
|
+
#
|
6377
|
+
# * [Signing Amazon Web Services API Requests][2]
|
6378
|
+
#
|
6379
|
+
# * [Using the Amazon Cognito user pools API and user pool endpoints][3]
|
6380
|
+
#
|
6381
|
+
# </note>
|
6382
|
+
#
|
6383
|
+
#
|
6384
|
+
#
|
6385
|
+
# [1]: https://docs.aws.amazon.com/cognito/latest/developerguide/cognito-user-pools-define-resource-servers.html
|
6386
|
+
# [2]: https://docs.aws.amazon.com/IAM/latest/UserGuide/reference_aws-signing.html
|
6387
|
+
# [3]: https://docs.aws.amazon.com/cognito/latest/developerguide/user-pools-API-operations.html
|
5980
6388
|
#
|
5981
6389
|
# @option params [required, String] :user_pool_id
|
5982
|
-
# The
|
6390
|
+
# The ID of the user pool where you want to delete the resource server.
|
5983
6391
|
#
|
5984
6392
|
# @option params [required, String] :identifier
|
5985
|
-
# The identifier
|
6393
|
+
# The identifier of the resource server that you want to delete.
|
5986
6394
|
#
|
5987
6395
|
# @return [Struct] Returns an empty {Seahorse::Client::Response response}.
|
5988
6396
|
#
|
@@ -6002,7 +6410,8 @@ module Aws::CognitoIdentityProvider
|
|
6002
6410
|
req.send_request(options)
|
6003
6411
|
end
|
6004
6412
|
|
6005
|
-
#
|
6413
|
+
# Self-deletes a user profile. A deleted user profile can no longer be
|
6414
|
+
# used to sign in and can't be restored.
|
6006
6415
|
#
|
6007
6416
|
# Authorize this action with a signed-in user's access token. It must
|
6008
6417
|
# include the scope `aws.cognito.signin.user.admin`.
|
@@ -6041,7 +6450,9 @@ module Aws::CognitoIdentityProvider
|
|
6041
6450
|
req.send_request(options)
|
6042
6451
|
end
|
6043
6452
|
|
6044
|
-
#
|
6453
|
+
# Self-deletes attributes for a user. For example, your application can
|
6454
|
+
# submit a request to this operation when a user wants to remove their
|
6455
|
+
# `birthdate` attribute value.
|
6045
6456
|
#
|
6046
6457
|
# Authorize this action with a signed-in user's access token. It must
|
6047
6458
|
# include the scope `aws.cognito.signin.user.admin`.
|
@@ -6063,8 +6474,8 @@ module Aws::CognitoIdentityProvider
|
|
6063
6474
|
# An array of strings representing the user attribute names you want to
|
6064
6475
|
# delete.
|
6065
6476
|
#
|
6066
|
-
# For custom attributes, you must
|
6067
|
-
#
|
6477
|
+
# For custom attributes, you must prepend the `custom:` prefix to the
|
6478
|
+
# attribute name, for example `custom:department`.
|
6068
6479
|
#
|
6069
6480
|
# @option params [required, String] :access_token
|
6070
6481
|
# A valid access token that Amazon Cognito issued to the user whose
|
@@ -6088,10 +6499,11 @@ module Aws::CognitoIdentityProvider
|
|
6088
6499
|
req.send_request(options)
|
6089
6500
|
end
|
6090
6501
|
|
6091
|
-
# Deletes
|
6502
|
+
# Deletes a user pool. After you delete a user pool, users can no longer
|
6503
|
+
# sign in to any associated applications.
|
6092
6504
|
#
|
6093
6505
|
# @option params [required, String] :user_pool_id
|
6094
|
-
# The
|
6506
|
+
# The ID of the user pool that you want to delete.
|
6095
6507
|
#
|
6096
6508
|
# @return [Struct] Returns an empty {Seahorse::Client::Response response}.
|
6097
6509
|
#
|
@@ -6110,14 +6522,14 @@ module Aws::CognitoIdentityProvider
|
|
6110
6522
|
req.send_request(options)
|
6111
6523
|
end
|
6112
6524
|
|
6113
|
-
#
|
6525
|
+
# Deletes a user pool app client. After you delete an app client, users
|
6526
|
+
# can no longer sign in to the associated application.
|
6114
6527
|
#
|
6115
6528
|
# @option params [required, String] :user_pool_id
|
6116
|
-
# The
|
6117
|
-
# client.
|
6529
|
+
# The ID of the user pool where you want to delete the client.
|
6118
6530
|
#
|
6119
6531
|
# @option params [required, String] :client_id
|
6120
|
-
# The
|
6532
|
+
# The ID of the user pool app client that you want to delete.
|
6121
6533
|
#
|
6122
6534
|
# @return [Struct] Returns an empty {Seahorse::Client::Response response}.
|
6123
6535
|
#
|
@@ -6137,15 +6549,17 @@ module Aws::CognitoIdentityProvider
|
|
6137
6549
|
req.send_request(options)
|
6138
6550
|
end
|
6139
6551
|
|
6140
|
-
#
|
6552
|
+
# Given a user pool ID and domain identifier, deletes a user pool
|
6553
|
+
# domain. After you delete a user pool domain, your managed login pages
|
6554
|
+
# and authorization server are no longer available.
|
6141
6555
|
#
|
6142
6556
|
# @option params [required, String] :domain
|
6143
|
-
# The domain
|
6144
|
-
# domain name, such as `auth.example.com`. For Amazon
|
6145
|
-
# domains, this is the prefix alone, such as `auth`.
|
6557
|
+
# The domain that you want to delete. For custom domains, this is the
|
6558
|
+
# fully-qualified domain name, such as `auth.example.com`. For Amazon
|
6559
|
+
# Cognito prefix domains, this is the prefix alone, such as `auth`.
|
6146
6560
|
#
|
6147
6561
|
# @option params [required, String] :user_pool_id
|
6148
|
-
# The user pool
|
6562
|
+
# The ID of the user pool where you want to delete the domain.
|
6149
6563
|
#
|
6150
6564
|
# @return [Struct] Returns an empty {Seahorse::Client::Response response}.
|
6151
6565
|
#
|
@@ -6165,19 +6579,32 @@ module Aws::CognitoIdentityProvider
|
|
6165
6579
|
req.send_request(options)
|
6166
6580
|
end
|
6167
6581
|
|
6168
|
-
# Deletes a registered passkey, or webauthN,
|
6169
|
-
# signed-in user.
|
6582
|
+
# Deletes a registered passkey, or webauthN, authenticator for the
|
6583
|
+
# currently signed-in user.
|
6170
6584
|
#
|
6171
6585
|
# Authorize this action with a signed-in user's access token. It must
|
6172
6586
|
# include the scope `aws.cognito.signin.user.admin`.
|
6173
6587
|
#
|
6588
|
+
# <note markdown="1"> Amazon Cognito doesn't evaluate Identity and Access Management (IAM)
|
6589
|
+
# policies in requests for this API operation. For this operation, you
|
6590
|
+
# can't use IAM credentials to authorize requests, and you can't grant
|
6591
|
+
# IAM permissions in policies. For more information about authorization
|
6592
|
+
# models in Amazon Cognito, see [Using the Amazon Cognito user pools API
|
6593
|
+
# and user pool endpoints][1].
|
6594
|
+
#
|
6595
|
+
# </note>
|
6596
|
+
#
|
6597
|
+
#
|
6598
|
+
#
|
6599
|
+
# [1]: https://docs.aws.amazon.com/cognito/latest/developerguide/user-pools-API-operations.html
|
6600
|
+
#
|
6174
6601
|
# @option params [required, String] :access_token
|
6175
6602
|
# A valid access token that Amazon Cognito issued to the user whose
|
6176
|
-
# passkey you want to delete.
|
6603
|
+
# passkey credential you want to delete.
|
6177
6604
|
#
|
6178
6605
|
# @option params [required, String] :credential_id
|
6179
6606
|
# The unique identifier of the passkey that you want to delete. Look up
|
6180
|
-
# registered devices with [
|
6607
|
+
# registered devices with [ListWebAuthnCredentials][1].
|
6181
6608
|
#
|
6182
6609
|
#
|
6183
6610
|
#
|
@@ -6201,13 +6628,14 @@ module Aws::CognitoIdentityProvider
|
|
6201
6628
|
req.send_request(options)
|
6202
6629
|
end
|
6203
6630
|
|
6204
|
-
#
|
6631
|
+
# Given a user pool ID and identity provider (IdP) name, returns details
|
6632
|
+
# about the IdP.
|
6205
6633
|
#
|
6206
6634
|
# @option params [required, String] :user_pool_id
|
6207
|
-
# The user pool
|
6635
|
+
# The ID of the user pool that has the IdP that you want to describe..
|
6208
6636
|
#
|
6209
6637
|
# @option params [required, String] :provider_name
|
6210
|
-
# The IdP
|
6638
|
+
# The name of the IdP that you want to describe.
|
6211
6639
|
#
|
6212
6640
|
# @return [Types::DescribeIdentityProviderResponse] Returns a {Seahorse::Client::Response response} object which responds to the following methods:
|
6213
6641
|
#
|
@@ -6243,7 +6671,7 @@ module Aws::CognitoIdentityProvider
|
|
6243
6671
|
req.send_request(options)
|
6244
6672
|
end
|
6245
6673
|
|
6246
|
-
#
|
6674
|
+
# Given the ID of a managed login branding style, returns detailed
|
6247
6675
|
# information about the style.
|
6248
6676
|
#
|
6249
6677
|
# @option params [required, String] :user_pool_id
|
@@ -6295,8 +6723,8 @@ module Aws::CognitoIdentityProvider
|
|
6295
6723
|
req.send_request(options)
|
6296
6724
|
end
|
6297
6725
|
|
6298
|
-
#
|
6299
|
-
#
|
6726
|
+
# Given the ID of a user pool app client, returns detailed information
|
6727
|
+
# about the style assigned to the app client.
|
6300
6728
|
#
|
6301
6729
|
# @option params [required, String] :user_pool_id
|
6302
6730
|
# The ID of the user pool that contains the app client where you want
|
@@ -6347,10 +6775,15 @@ module Aws::CognitoIdentityProvider
|
|
6347
6775
|
req.send_request(options)
|
6348
6776
|
end
|
6349
6777
|
|
6350
|
-
# Describes a resource server.
|
6778
|
+
# Describes a resource server. For more information about resource
|
6779
|
+
# servers, see [Access control with resource servers][1].
|
6780
|
+
#
|
6781
|
+
#
|
6782
|
+
#
|
6783
|
+
# [1]: https://docs.aws.amazon.com/cognito/latest/developerguide/cognito-user-pools-define-resource-servers.html
|
6351
6784
|
#
|
6352
6785
|
# @option params [required, String] :user_pool_id
|
6353
|
-
# The
|
6786
|
+
# The ID of the user pool that hosts the resource server.
|
6354
6787
|
#
|
6355
6788
|
# @option params [required, String] :identifier
|
6356
6789
|
# A unique resource server identifier for the resource server. The
|
@@ -6391,13 +6824,29 @@ module Aws::CognitoIdentityProvider
|
|
6391
6824
|
req.send_request(options)
|
6392
6825
|
end
|
6393
6826
|
|
6394
|
-
#
|
6827
|
+
# Given an app client or user pool ID where threat protection is
|
6828
|
+
# configured, describes the risk configuration. This operation returns
|
6829
|
+
# details about adaptive authentication, compromised credentials, and
|
6830
|
+
# IP-address allow- and denylists. For more information about threat
|
6831
|
+
# protection, see [Threat protection][1].
|
6832
|
+
#
|
6833
|
+
#
|
6834
|
+
#
|
6835
|
+
# [1]: https://docs.aws.amazon.com/cognito/latest/developerguide/cognito-user-pool-settings-threat-protection.html
|
6395
6836
|
#
|
6396
6837
|
# @option params [required, String] :user_pool_id
|
6397
|
-
# The user pool
|
6838
|
+
# The ID of the user pool with the risk configuration that you want to
|
6839
|
+
# inspect. You can apply default risk configuration at the user pool
|
6840
|
+
# level and further customize it from user pool defaults at the
|
6841
|
+
# app-client level. Specify `ClientId` to inspect client-level
|
6842
|
+
# configuration, or `UserPoolId` to inspect pool-level configuration.
|
6398
6843
|
#
|
6399
6844
|
# @option params [String] :client_id
|
6400
|
-
# The app client
|
6845
|
+
# The ID of the app client with the risk configuration that you want to
|
6846
|
+
# inspect. You can apply default risk configuration at the user pool
|
6847
|
+
# level and further customize it from user pool defaults at the
|
6848
|
+
# app-client level. Specify `ClientId` to inspect client-level
|
6849
|
+
# configuration, or `UserPoolId` to inspect pool-level configuration.
|
6401
6850
|
#
|
6402
6851
|
# @return [Types::DescribeRiskConfigurationResponse] Returns a {Seahorse::Client::Response response} object which responds to the following methods:
|
6403
6852
|
#
|
@@ -6450,14 +6899,18 @@ module Aws::CognitoIdentityProvider
|
|
6450
6899
|
req.send_request(options)
|
6451
6900
|
end
|
6452
6901
|
|
6453
|
-
# Describes
|
6902
|
+
# Describes a user import job. For more information about user CSV
|
6903
|
+
# import, see [Importing users from a CSV file][1].
|
6904
|
+
#
|
6905
|
+
#
|
6906
|
+
#
|
6907
|
+
# [1]: https://docs.aws.amazon.com/cognito/latest/developerguide/cognito-user-pools-using-import-tool.html
|
6454
6908
|
#
|
6455
6909
|
# @option params [required, String] :user_pool_id
|
6456
|
-
# The
|
6457
|
-
# into.
|
6910
|
+
# The ID of the user pool that's associated with the import job.
|
6458
6911
|
#
|
6459
6912
|
# @option params [required, String] :job_id
|
6460
|
-
# The
|
6913
|
+
# The Id of the user import job that you want to describe.
|
6461
6914
|
#
|
6462
6915
|
# @return [Types::DescribeUserImportJobResponse] Returns a {Seahorse::Client::Response response} object which responds to the following methods:
|
6463
6916
|
#
|
@@ -6495,8 +6948,9 @@ module Aws::CognitoIdentityProvider
|
|
6495
6948
|
req.send_request(options)
|
6496
6949
|
end
|
6497
6950
|
|
6498
|
-
#
|
6499
|
-
# user pool
|
6951
|
+
# Given a user pool ID, returns configuration information. This
|
6952
|
+
# operation is useful when you want to inspect an existing user pool and
|
6953
|
+
# programmatically replicate the configuration to another user pool.
|
6500
6954
|
#
|
6501
6955
|
# <note markdown="1"> Amazon Cognito evaluates Identity and Access Management (IAM) policies
|
6502
6956
|
# in requests for this API operation. For this operation, you must use
|
@@ -6517,7 +6971,7 @@ module Aws::CognitoIdentityProvider
|
|
6517
6971
|
# [2]: https://docs.aws.amazon.com/cognito/latest/developerguide/user-pools-API-operations.html
|
6518
6972
|
#
|
6519
6973
|
# @option params [required, String] :user_pool_id
|
6520
|
-
# The
|
6974
|
+
# The ID of the user pool you want to describe.
|
6521
6975
|
#
|
6522
6976
|
# @return [Types::DescribeUserPoolResponse] Returns a {Seahorse::Client::Response response} object which responds to the following methods:
|
6523
6977
|
#
|
@@ -6632,8 +7086,10 @@ module Aws::CognitoIdentityProvider
|
|
6632
7086
|
req.send_request(options)
|
6633
7087
|
end
|
6634
7088
|
|
6635
|
-
#
|
6636
|
-
#
|
7089
|
+
# Given an app client ID, returns configuration information. This
|
7090
|
+
# operation is useful when you want to inspect an existing app client
|
7091
|
+
# and programmatically replicate the configuration to another app
|
7092
|
+
# client. For more information about app clients, see [App clients][1].
|
6637
7093
|
#
|
6638
7094
|
# <note markdown="1"> Amazon Cognito evaluates Identity and Access Management (IAM) policies
|
6639
7095
|
# in requests for this API operation. For this operation, you must use
|
@@ -6642,22 +7098,24 @@ module Aws::CognitoIdentityProvider
|
|
6642
7098
|
#
|
6643
7099
|
# **Learn more**
|
6644
7100
|
#
|
6645
|
-
# * [Signing Amazon Web Services API Requests][
|
7101
|
+
# * [Signing Amazon Web Services API Requests][2]
|
6646
7102
|
#
|
6647
|
-
# * [Using the Amazon Cognito user pools API and user pool endpoints][
|
7103
|
+
# * [Using the Amazon Cognito user pools API and user pool endpoints][3]
|
6648
7104
|
#
|
6649
7105
|
# </note>
|
6650
7106
|
#
|
6651
7107
|
#
|
6652
7108
|
#
|
6653
|
-
# [1]: https://docs.aws.amazon.com/
|
6654
|
-
# [2]: https://docs.aws.amazon.com/
|
7109
|
+
# [1]: https://docs.aws.amazon.com/cognito/latest/developerguide/user-pool-settings-client-apps.html
|
7110
|
+
# [2]: https://docs.aws.amazon.com/IAM/latest/UserGuide/reference_aws-signing.html
|
7111
|
+
# [3]: https://docs.aws.amazon.com/cognito/latest/developerguide/user-pools-API-operations.html
|
6655
7112
|
#
|
6656
7113
|
# @option params [required, String] :user_pool_id
|
6657
|
-
# The user pool
|
7114
|
+
# The ID of the user pool that contains the app client you want to
|
7115
|
+
# describe.
|
6658
7116
|
#
|
6659
7117
|
# @option params [required, String] :client_id
|
6660
|
-
# The
|
7118
|
+
# The ID of the app client that you want to describe.
|
6661
7119
|
#
|
6662
7120
|
# @return [Types::DescribeUserPoolClientResponse] Returns a {Seahorse::Client::Response response} object which responds to the following methods:
|
6663
7121
|
#
|
@@ -6721,12 +7179,31 @@ module Aws::CognitoIdentityProvider
|
|
6721
7179
|
req.send_request(options)
|
6722
7180
|
end
|
6723
7181
|
|
6724
|
-
#
|
7182
|
+
# Given a user pool domain name, returns information about the domain
|
7183
|
+
# configuration.
|
7184
|
+
#
|
7185
|
+
# <note markdown="1"> Amazon Cognito evaluates Identity and Access Management (IAM) policies
|
7186
|
+
# in requests for this API operation. For this operation, you must use
|
7187
|
+
# IAM credentials to authorize requests, and you must grant yourself the
|
7188
|
+
# corresponding IAM permission in a policy.
|
7189
|
+
#
|
7190
|
+
# **Learn more**
|
7191
|
+
#
|
7192
|
+
# * [Signing Amazon Web Services API Requests][1]
|
7193
|
+
#
|
7194
|
+
# * [Using the Amazon Cognito user pools API and user pool endpoints][2]
|
7195
|
+
#
|
7196
|
+
# </note>
|
7197
|
+
#
|
7198
|
+
#
|
7199
|
+
#
|
7200
|
+
# [1]: https://docs.aws.amazon.com/IAM/latest/UserGuide/reference_aws-signing.html
|
7201
|
+
# [2]: https://docs.aws.amazon.com/cognito/latest/developerguide/user-pools-API-operations.html
|
6725
7202
|
#
|
6726
7203
|
# @option params [required, String] :domain
|
6727
|
-
# The domain
|
6728
|
-
# domain name, such as `auth.example.com`. For Amazon
|
6729
|
-
# domains, this is the prefix alone, such as `auth`.
|
7204
|
+
# The domain that you want to describe. For custom domains, this is the
|
7205
|
+
# fully-qualified domain name, such as `auth.example.com`. For Amazon
|
7206
|
+
# Cognito prefix domains, this is the prefix alone, such as `auth`.
|
6730
7207
|
#
|
6731
7208
|
# @return [Types::DescribeUserPoolDomainResponse] Returns a {Seahorse::Client::Response response} object which responds to the following methods:
|
6732
7209
|
#
|
@@ -6867,7 +7344,12 @@ module Aws::CognitoIdentityProvider
|
|
6867
7344
|
# @option params [String] :secret_hash
|
6868
7345
|
# A keyed-hash message authentication code (HMAC) calculated using the
|
6869
7346
|
# secret key of a user pool client and username plus the client ID in
|
6870
|
-
# the message.
|
7347
|
+
# the message. For more information about `SecretHash`, see [Computing
|
7348
|
+
# secret hash values][1].
|
7349
|
+
#
|
7350
|
+
#
|
7351
|
+
#
|
7352
|
+
# [1]: https://docs.aws.amazon.com/cognito/latest/developerguide/signing-up-users-in-your-app.html#cognito-user-pools-computing-secret-hash
|
6871
7353
|
#
|
6872
7354
|
# @option params [Types::UserContextDataType] :user_context_data
|
6873
7355
|
# Contextual data about your user session, such as the device
|
@@ -6876,6 +7358,13 @@ module Aws::CognitoIdentityProvider
|
|
6876
7358
|
# that your app generates and passes to Amazon Cognito when it makes API
|
6877
7359
|
# requests.
|
6878
7360
|
#
|
7361
|
+
# For more information, see [Collecting data for threat protection in
|
7362
|
+
# applications][1].
|
7363
|
+
#
|
7364
|
+
#
|
7365
|
+
#
|
7366
|
+
# [1]: https://docs.aws.amazon.com/cognito/latest/developerguide/user-pool-settings-viewing-threat-protection-app.html
|
7367
|
+
#
|
6879
7368
|
# @option params [required, String] :username
|
6880
7369
|
# The username of the user that you want to query or modify. The value
|
6881
7370
|
# of this parameter is typically your user's username, but it can be
|
@@ -6905,18 +7394,18 @@ module Aws::CognitoIdentityProvider
|
|
6905
7394
|
# For more information, see [ Customizing user pool Workflows with
|
6906
7395
|
# Lambda Triggers][1] in the *Amazon Cognito Developer Guide*.
|
6907
7396
|
#
|
6908
|
-
# <note markdown="1"> When you use the ClientMetadata parameter,
|
6909
|
-
#
|
7397
|
+
# <note markdown="1"> When you use the `ClientMetadata` parameter, note that Amazon Cognito
|
7398
|
+
# won't do the following:
|
6910
7399
|
#
|
6911
|
-
# * Store the ClientMetadata value. This data is available only to
|
7400
|
+
# * Store the `ClientMetadata` value. This data is available only to
|
6912
7401
|
# Lambda triggers that are assigned to a user pool to support custom
|
6913
7402
|
# workflows. If your user pool configuration doesn't include
|
6914
|
-
# triggers, the ClientMetadata parameter serves no purpose.
|
7403
|
+
# triggers, the `ClientMetadata` parameter serves no purpose.
|
6915
7404
|
#
|
6916
|
-
# * Validate the ClientMetadata value.
|
7405
|
+
# * Validate the `ClientMetadata` value.
|
6917
7406
|
#
|
6918
|
-
# * Encrypt the ClientMetadata value. Don't
|
6919
|
-
#
|
7407
|
+
# * Encrypt the `ClientMetadata` value. Don't send sensitive
|
7408
|
+
# information in this parameter.
|
6920
7409
|
#
|
6921
7410
|
# </note>
|
6922
7411
|
#
|
@@ -6965,8 +7454,7 @@ module Aws::CognitoIdentityProvider
|
|
6965
7454
|
# to be used as input for the user import job.
|
6966
7455
|
#
|
6967
7456
|
# @option params [required, String] :user_pool_id
|
6968
|
-
# The
|
6969
|
-
# into.
|
7457
|
+
# The ID of the user pool that the users are to be imported into.
|
6970
7458
|
#
|
6971
7459
|
# @return [Types::GetCSVHeaderResponse] Returns a {Seahorse::Client::Response response} object which responds to the following methods:
|
6972
7460
|
#
|
@@ -7059,7 +7547,7 @@ module Aws::CognitoIdentityProvider
|
|
7059
7547
|
# The name of the group.
|
7060
7548
|
#
|
7061
7549
|
# @option params [required, String] :user_pool_id
|
7062
|
-
# The
|
7550
|
+
# The ID of the user pool.
|
7063
7551
|
#
|
7064
7552
|
# @return [Types::GetGroupResponse] Returns a {Seahorse::Client::Response response} object which responds to the following methods:
|
7065
7553
|
#
|
@@ -7210,7 +7698,7 @@ module Aws::CognitoIdentityProvider
|
|
7210
7698
|
# empty shape is returned.
|
7211
7699
|
#
|
7212
7700
|
# @option params [required, String] :user_pool_id
|
7213
|
-
# The
|
7701
|
+
# The ID of the user pool.
|
7214
7702
|
#
|
7215
7703
|
# @option params [String] :client_id
|
7216
7704
|
# The client ID for the client app.
|
@@ -7372,18 +7860,18 @@ module Aws::CognitoIdentityProvider
|
|
7372
7860
|
# For more information, see [ Customizing user pool Workflows with
|
7373
7861
|
# Lambda Triggers][1] in the *Amazon Cognito Developer Guide*.
|
7374
7862
|
#
|
7375
|
-
# <note markdown="1"> When you use the ClientMetadata parameter,
|
7376
|
-
#
|
7863
|
+
# <note markdown="1"> When you use the `ClientMetadata` parameter, note that Amazon Cognito
|
7864
|
+
# won't do the following:
|
7377
7865
|
#
|
7378
|
-
# * Store the ClientMetadata value. This data is available only to
|
7866
|
+
# * Store the `ClientMetadata` value. This data is available only to
|
7379
7867
|
# Lambda triggers that are assigned to a user pool to support custom
|
7380
7868
|
# workflows. If your user pool configuration doesn't include
|
7381
|
-
# triggers, the ClientMetadata parameter serves no purpose.
|
7869
|
+
# triggers, the `ClientMetadata` parameter serves no purpose.
|
7382
7870
|
#
|
7383
|
-
# * Validate the ClientMetadata value.
|
7871
|
+
# * Validate the `ClientMetadata` value.
|
7384
7872
|
#
|
7385
|
-
# * Encrypt the ClientMetadata value. Don't
|
7386
|
-
#
|
7873
|
+
# * Encrypt the `ClientMetadata` value. Don't send sensitive
|
7874
|
+
# information in this parameter.
|
7387
7875
|
#
|
7388
7876
|
# </note>
|
7389
7877
|
#
|
@@ -7527,7 +8015,11 @@ module Aws::CognitoIdentityProvider
|
|
7527
8015
|
# * Amazon Cognito no longer accepts a signed-out user's refresh tokens
|
7528
8016
|
# in refresh requests.
|
7529
8017
|
#
|
7530
|
-
# Other requests might be valid until your user's token expires.
|
8018
|
+
# Other requests might be valid until your user's token expires. This
|
8019
|
+
# operation doesn't clear the [managed login][4] session cookie. To
|
8020
|
+
# clear the session for a user who signed in with managed login or the
|
8021
|
+
# classic hosted UI, direct their browser session to the [logout
|
8022
|
+
# endpoint][5].
|
7531
8023
|
#
|
7532
8024
|
# Authorize this action with a signed-in user's access token. It must
|
7533
8025
|
# include the scope `aws.cognito.signin.user.admin`.
|
@@ -7546,6 +8038,8 @@ module Aws::CognitoIdentityProvider
|
|
7546
8038
|
# [1]: https://docs.aws.amazon.com/cognito/latest/developerguide/user-pools-API-operations.html
|
7547
8039
|
# [2]: https://docs.aws.amazon.com/cognitoidentity/latest/APIReference/API_GetId.html
|
7548
8040
|
# [3]: https://docs.aws.amazon.com/cognitoidentity/latest/APIReference/API_CognitoIdentityProvider.html
|
8041
|
+
# [4]: https://docs.aws.amazon.com/cognito/latest/developerguide/cognito-user-pools-managed-login.html
|
8042
|
+
# [5]: https://docs.aws.amazon.com/cognito/latest/developerguide/logout-endpoint.html
|
7549
8043
|
#
|
7550
8044
|
# @option params [required, String] :access_token
|
7551
8045
|
# A valid access token that Amazon Cognito issued to the user who you
|
@@ -7611,9 +8105,9 @@ module Aws::CognitoIdentityProvider
|
|
7611
8105
|
# [4]: https://docs.aws.amazon.com/cognito/latest/developerguide/user-pool-sms-settings.html
|
7612
8106
|
#
|
7613
8107
|
# @option params [required, String] :auth_flow
|
7614
|
-
# The authentication flow that you want to initiate.
|
7615
|
-
# `AuthParameters` that you must submit
|
7616
|
-
#
|
8108
|
+
# The authentication flow that you want to initiate. Each `AuthFlow` has
|
8109
|
+
# linked `AuthParameters` that you must submit. The following are some
|
8110
|
+
# example flows and their parameters.
|
7617
8111
|
#
|
7618
8112
|
# * `USER_AUTH`: Request a preferred authentication type or review
|
7619
8113
|
# available authentication types. From the offered authentication
|
@@ -7631,12 +8125,12 @@ module Aws::CognitoIdentityProvider
|
|
7631
8125
|
# example `SOFTWARE_TOKEN_MFA`, when you pass `USERNAME` and
|
7632
8126
|
# `PASSWORD` parameters.
|
7633
8127
|
#
|
7634
|
-
#
|
8128
|
+
# *All flows*
|
7635
8129
|
#
|
7636
8130
|
# USER\_AUTH
|
7637
8131
|
#
|
7638
|
-
# : The entry point for sign-in with passwords, one-time passwords,
|
7639
|
-
#
|
8132
|
+
# : The entry point for sign-in with passwords, one-time passwords, and
|
8133
|
+
# WebAuthN authenticators.
|
7640
8134
|
#
|
7641
8135
|
# USER\_SRP\_AUTH
|
7642
8136
|
#
|
@@ -7753,18 +8247,18 @@ module Aws::CognitoIdentityProvider
|
|
7753
8247
|
# For more information, see [ Customizing user pool Workflows with
|
7754
8248
|
# Lambda Triggers][1] in the *Amazon Cognito Developer Guide*.
|
7755
8249
|
#
|
7756
|
-
# <note markdown="1"> When you use the ClientMetadata parameter,
|
7757
|
-
#
|
8250
|
+
# <note markdown="1"> When you use the `ClientMetadata` parameter, note that Amazon Cognito
|
8251
|
+
# won't do the following:
|
7758
8252
|
#
|
7759
|
-
# * Store the ClientMetadata value. This data is available only to
|
8253
|
+
# * Store the `ClientMetadata` value. This data is available only to
|
7760
8254
|
# Lambda triggers that are assigned to a user pool to support custom
|
7761
8255
|
# workflows. If your user pool configuration doesn't include
|
7762
|
-
# triggers, the ClientMetadata parameter serves no purpose.
|
8256
|
+
# triggers, the `ClientMetadata` parameter serves no purpose.
|
7763
8257
|
#
|
7764
|
-
# * Validate the ClientMetadata value.
|
8258
|
+
# * Validate the `ClientMetadata` value.
|
7765
8259
|
#
|
7766
|
-
# * Encrypt the ClientMetadata value. Don't
|
7767
|
-
#
|
8260
|
+
# * Encrypt the `ClientMetadata` value. Don't send sensitive
|
8261
|
+
# information in this parameter.
|
7768
8262
|
#
|
7769
8263
|
# </note>
|
7770
8264
|
#
|
@@ -7786,6 +8280,13 @@ module Aws::CognitoIdentityProvider
|
|
7786
8280
|
# that your app generates and passes to Amazon Cognito when it makes API
|
7787
8281
|
# requests.
|
7788
8282
|
#
|
8283
|
+
# For more information, see [Collecting data for threat protection in
|
8284
|
+
# applications][1].
|
8285
|
+
#
|
8286
|
+
#
|
8287
|
+
#
|
8288
|
+
# [1]: https://docs.aws.amazon.com/cognito/latest/developerguide/user-pool-settings-viewing-threat-protection-app.html
|
8289
|
+
#
|
7789
8290
|
# @option params [String] :session
|
7790
8291
|
# The optional session ID from a `ConfirmSignUp` API request. You can
|
7791
8292
|
# sign in a user directly from the sign-up process with the `USER_AUTH`
|
@@ -7972,7 +8473,7 @@ module Aws::CognitoIdentityProvider
|
|
7972
8473
|
# [2]: https://docs.aws.amazon.com/cognito/latest/developerguide/user-pools-API-operations.html
|
7973
8474
|
#
|
7974
8475
|
# @option params [required, String] :user_pool_id
|
7975
|
-
# The
|
8476
|
+
# The ID of the user pool.
|
7976
8477
|
#
|
7977
8478
|
# @option params [Integer] :limit
|
7978
8479
|
# The limit of the request to list groups.
|
@@ -8101,7 +8602,7 @@ module Aws::CognitoIdentityProvider
|
|
8101
8602
|
# [2]: https://docs.aws.amazon.com/cognito/latest/developerguide/user-pools-API-operations.html
|
8102
8603
|
#
|
8103
8604
|
# @option params [required, String] :user_pool_id
|
8104
|
-
# The
|
8605
|
+
# The ID of the user pool.
|
8105
8606
|
#
|
8106
8607
|
# @option params [Integer] :max_results
|
8107
8608
|
# The maximum number of resource servers to return.
|
@@ -8201,8 +8702,7 @@ module Aws::CognitoIdentityProvider
|
|
8201
8702
|
# [2]: https://docs.aws.amazon.com/cognito/latest/developerguide/user-pools-API-operations.html
|
8202
8703
|
#
|
8203
8704
|
# @option params [required, String] :user_pool_id
|
8204
|
-
# The
|
8205
|
-
# into.
|
8705
|
+
# The ID of the user pool that the users are being imported into.
|
8206
8706
|
#
|
8207
8707
|
# @option params [required, Integer] :max_results
|
8208
8708
|
# The maximum number of import jobs you want the request to return.
|
@@ -8276,8 +8776,7 @@ module Aws::CognitoIdentityProvider
|
|
8276
8776
|
# [2]: https://docs.aws.amazon.com/cognito/latest/developerguide/user-pools-API-operations.html
|
8277
8777
|
#
|
8278
8778
|
# @option params [required, String] :user_pool_id
|
8279
|
-
# The
|
8280
|
-
# clients.
|
8779
|
+
# The ID of the user pool where you want to list user pool clients.
|
8281
8780
|
#
|
8282
8781
|
# @option params [Integer] :max_results
|
8283
8782
|
# The maximum number of results you want the request to return when
|
@@ -8420,8 +8919,7 @@ module Aws::CognitoIdentityProvider
|
|
8420
8919
|
# [2]: https://docs.aws.amazon.com/cognito/latest/developerguide/user-pools-API-operations.html
|
8421
8920
|
#
|
8422
8921
|
# @option params [required, String] :user_pool_id
|
8423
|
-
# The
|
8424
|
-
# performed.
|
8922
|
+
# The ID of the user pool on which the search should be performed.
|
8425
8923
|
#
|
8426
8924
|
# @option params [Array<String>] :attributes_to_get
|
8427
8925
|
# A JSON array of user attribute names, for example `given_name`, that
|
@@ -8654,7 +9152,7 @@ module Aws::CognitoIdentityProvider
|
|
8654
9152
|
# [2]: https://docs.aws.amazon.com/cognito/latest/developerguide/user-pools-API-operations.html
|
8655
9153
|
#
|
8656
9154
|
# @option params [required, String] :user_pool_id
|
8657
|
-
# The
|
9155
|
+
# The ID of the user pool.
|
8658
9156
|
#
|
8659
9157
|
# @option params [required, String] :group_name
|
8660
9158
|
# The name of the group.
|
@@ -8804,7 +9302,12 @@ module Aws::CognitoIdentityProvider
|
|
8804
9302
|
# @option params [String] :secret_hash
|
8805
9303
|
# A keyed-hash message authentication code (HMAC) calculated using the
|
8806
9304
|
# secret key of a user pool client and username plus the client ID in
|
8807
|
-
# the message.
|
9305
|
+
# the message. For more information about `SecretHash`, see [Computing
|
9306
|
+
# secret hash values][1].
|
9307
|
+
#
|
9308
|
+
#
|
9309
|
+
#
|
9310
|
+
# [1]: https://docs.aws.amazon.com/cognito/latest/developerguide/signing-up-users-in-your-app.html#cognito-user-pools-computing-secret-hash
|
8808
9311
|
#
|
8809
9312
|
# @option params [Types::UserContextDataType] :user_context_data
|
8810
9313
|
# Contextual data about your user session, such as the device
|
@@ -8813,6 +9316,13 @@ module Aws::CognitoIdentityProvider
|
|
8813
9316
|
# that your app generates and passes to Amazon Cognito when it makes API
|
8814
9317
|
# requests.
|
8815
9318
|
#
|
9319
|
+
# For more information, see [Collecting data for threat protection in
|
9320
|
+
# applications][1].
|
9321
|
+
#
|
9322
|
+
#
|
9323
|
+
#
|
9324
|
+
# [1]: https://docs.aws.amazon.com/cognito/latest/developerguide/user-pool-settings-viewing-threat-protection-app.html
|
9325
|
+
#
|
8816
9326
|
# @option params [required, String] :username
|
8817
9327
|
# The username of the user that you want to query or modify. The value
|
8818
9328
|
# of this parameter is typically your user's username, but it can be
|
@@ -8842,18 +9352,18 @@ module Aws::CognitoIdentityProvider
|
|
8842
9352
|
# For more information, see [ Customizing user pool Workflows with
|
8843
9353
|
# Lambda Triggers][1] in the *Amazon Cognito Developer Guide*.
|
8844
9354
|
#
|
8845
|
-
# <note markdown="1"> When you use the ClientMetadata parameter,
|
8846
|
-
#
|
9355
|
+
# <note markdown="1"> When you use the `ClientMetadata` parameter, note that Amazon Cognito
|
9356
|
+
# won't do the following:
|
8847
9357
|
#
|
8848
|
-
# * Store the ClientMetadata value. This data is available only to
|
9358
|
+
# * Store the `ClientMetadata` value. This data is available only to
|
8849
9359
|
# Lambda triggers that are assigned to a user pool to support custom
|
8850
9360
|
# workflows. If your user pool configuration doesn't include
|
8851
|
-
# triggers, the ClientMetadata parameter serves no purpose.
|
9361
|
+
# triggers, the `ClientMetadata` parameter serves no purpose.
|
8852
9362
|
#
|
8853
|
-
# * Validate the ClientMetadata value.
|
9363
|
+
# * Validate the `ClientMetadata` value.
|
8854
9364
|
#
|
8855
|
-
# * Encrypt the ClientMetadata value. Don't
|
8856
|
-
#
|
9365
|
+
# * Encrypt the `ClientMetadata` value. Don't send sensitive
|
9366
|
+
# information in this parameter.
|
8857
9367
|
#
|
8858
9368
|
# </note>
|
8859
9369
|
#
|
@@ -9117,6 +9627,13 @@ module Aws::CognitoIdentityProvider
|
|
9117
9627
|
# that your app generates and passes to Amazon Cognito when it makes API
|
9118
9628
|
# requests.
|
9119
9629
|
#
|
9630
|
+
# For more information, see [Collecting data for threat protection in
|
9631
|
+
# applications][1].
|
9632
|
+
#
|
9633
|
+
#
|
9634
|
+
#
|
9635
|
+
# [1]: https://docs.aws.amazon.com/cognito/latest/developerguide/user-pool-settings-viewing-threat-protection-app.html
|
9636
|
+
#
|
9120
9637
|
# @option params [Hash<String,String>] :client_metadata
|
9121
9638
|
# A map of custom key-value pairs that you can provide as input for any
|
9122
9639
|
# custom workflows that this action triggers.
|
@@ -9137,18 +9654,18 @@ module Aws::CognitoIdentityProvider
|
|
9137
9654
|
# For more information, see [ Customizing user pool Workflows with
|
9138
9655
|
# Lambda Triggers][1] in the *Amazon Cognito Developer Guide*.
|
9139
9656
|
#
|
9140
|
-
# <note markdown="1"> When you use the ClientMetadata parameter,
|
9141
|
-
#
|
9657
|
+
# <note markdown="1"> When you use the `ClientMetadata` parameter, note that Amazon Cognito
|
9658
|
+
# won't do the following:
|
9142
9659
|
#
|
9143
|
-
# * Store the ClientMetadata value. This data is available only to
|
9660
|
+
# * Store the `ClientMetadata` value. This data is available only to
|
9144
9661
|
# Lambda triggers that are assigned to a user pool to support custom
|
9145
9662
|
# workflows. If your user pool configuration doesn't include
|
9146
|
-
# triggers, the ClientMetadata parameter serves no purpose.
|
9663
|
+
# triggers, the `ClientMetadata` parameter serves no purpose.
|
9147
9664
|
#
|
9148
|
-
# * Validate the ClientMetadata value.
|
9665
|
+
# * Validate the `ClientMetadata` value.
|
9149
9666
|
#
|
9150
|
-
# * Encrypt the ClientMetadata value. Don't
|
9151
|
-
#
|
9667
|
+
# * Encrypt the `ClientMetadata` value. Don't send sensitive
|
9668
|
+
# information in this parameter.
|
9152
9669
|
#
|
9153
9670
|
# </note>
|
9154
9671
|
#
|
@@ -9450,7 +9967,7 @@ module Aws::CognitoIdentityProvider
|
|
9450
9967
|
# </note>
|
9451
9968
|
#
|
9452
9969
|
# @option params [required, String] :user_pool_id
|
9453
|
-
# The
|
9970
|
+
# The ID of the user pool.
|
9454
9971
|
#
|
9455
9972
|
# @option params [String] :client_id
|
9456
9973
|
# The client ID for the client app.
|
@@ -9505,6 +10022,11 @@ module Aws::CognitoIdentityProvider
|
|
9505
10022
|
# based on the assessed risk level of sign-in attempts, deactivate MFA
|
9506
10023
|
# for users and turn on Adaptive Authentication for the user pool.
|
9507
10024
|
#
|
10025
|
+
# This operation doesn't reset an existing TOTP MFA for a user. To
|
10026
|
+
# register a new TOTP factor for a user, make an
|
10027
|
+
# [AssociateSoftwareToken][1] request. For more information, see [TOTP
|
10028
|
+
# software token MFA][2].
|
10029
|
+
#
|
9508
10030
|
# Authorize this action with a signed-in user's access token. It must
|
9509
10031
|
# include the scope `aws.cognito.signin.user.admin`.
|
9510
10032
|
#
|
@@ -9513,13 +10035,15 @@ module Aws::CognitoIdentityProvider
|
|
9513
10035
|
# can't use IAM credentials to authorize requests, and you can't grant
|
9514
10036
|
# IAM permissions in policies. For more information about authorization
|
9515
10037
|
# models in Amazon Cognito, see [Using the Amazon Cognito user pools API
|
9516
|
-
# and user pool endpoints][
|
10038
|
+
# and user pool endpoints][3].
|
9517
10039
|
#
|
9518
10040
|
# </note>
|
9519
10041
|
#
|
9520
10042
|
#
|
9521
10043
|
#
|
9522
|
-
# [1]: https://docs.aws.amazon.com/cognito/latest/
|
10044
|
+
# [1]: https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_AssociateSoftwareToken.html
|
10045
|
+
# [2]: https://docs.aws.amazon.com/cognito/latest/developerguide/user-pool-settings-mfa-totp.html
|
10046
|
+
# [3]: https://docs.aws.amazon.com/cognito/latest/developerguide/user-pools-API-operations.html
|
9523
10047
|
#
|
9524
10048
|
# @option params [Types::SMSMfaSettingsType] :sms_mfa_settings
|
9525
10049
|
# User preferences for SMS message MFA. Activates or deactivates SMS MFA
|
@@ -9810,7 +10334,12 @@ module Aws::CognitoIdentityProvider
|
|
9810
10334
|
# @option params [String] :secret_hash
|
9811
10335
|
# A keyed-hash message authentication code (HMAC) calculated using the
|
9812
10336
|
# secret key of a user pool client and username plus the client ID in
|
9813
|
-
# the message.
|
10337
|
+
# the message. For more information about `SecretHash`, see [Computing
|
10338
|
+
# secret hash values][1].
|
10339
|
+
#
|
10340
|
+
#
|
10341
|
+
#
|
10342
|
+
# [1]: https://docs.aws.amazon.com/cognito/latest/developerguide/signing-up-users-in-your-app.html#cognito-user-pools-computing-secret-hash
|
9814
10343
|
#
|
9815
10344
|
# @option params [required, String] :username
|
9816
10345
|
# The username of the user that you want to sign up. The value of this
|
@@ -9870,6 +10399,13 @@ module Aws::CognitoIdentityProvider
|
|
9870
10399
|
# that your app generates and passes to Amazon Cognito when it makes API
|
9871
10400
|
# requests.
|
9872
10401
|
#
|
10402
|
+
# For more information, see [Collecting data for threat protection in
|
10403
|
+
# applications][1].
|
10404
|
+
#
|
10405
|
+
#
|
10406
|
+
#
|
10407
|
+
# [1]: https://docs.aws.amazon.com/cognito/latest/developerguide/user-pool-settings-viewing-threat-protection-app.html
|
10408
|
+
#
|
9873
10409
|
# @option params [Hash<String,String>] :client_metadata
|
9874
10410
|
# A map of custom key-value pairs that you can provide as input for any
|
9875
10411
|
# custom workflows that this action triggers.
|
@@ -9888,18 +10424,18 @@ module Aws::CognitoIdentityProvider
|
|
9888
10424
|
# For more information, see [ Customizing user pool Workflows with
|
9889
10425
|
# Lambda Triggers][1] in the *Amazon Cognito Developer Guide*.
|
9890
10426
|
#
|
9891
|
-
# <note markdown="1"> When you use the ClientMetadata parameter,
|
9892
|
-
#
|
10427
|
+
# <note markdown="1"> When you use the `ClientMetadata` parameter, note that Amazon Cognito
|
10428
|
+
# won't do the following:
|
9893
10429
|
#
|
9894
|
-
# * Store the ClientMetadata value. This data is available only to
|
10430
|
+
# * Store the `ClientMetadata` value. This data is available only to
|
9895
10431
|
# Lambda triggers that are assigned to a user pool to support custom
|
9896
10432
|
# workflows. If your user pool configuration doesn't include
|
9897
|
-
# triggers, the ClientMetadata parameter serves no purpose.
|
10433
|
+
# triggers, the `ClientMetadata` parameter serves no purpose.
|
9898
10434
|
#
|
9899
|
-
# * Validate the ClientMetadata value.
|
10435
|
+
# * Validate the `ClientMetadata` value.
|
9900
10436
|
#
|
9901
|
-
# * Encrypt the ClientMetadata value. Don't
|
9902
|
-
#
|
10437
|
+
# * Encrypt the `ClientMetadata` value. Don't send sensitive
|
10438
|
+
# information in this parameter.
|
9903
10439
|
#
|
9904
10440
|
# </note>
|
9905
10441
|
#
|
@@ -9966,8 +10502,7 @@ module Aws::CognitoIdentityProvider
|
|
9966
10502
|
# Starts the user import.
|
9967
10503
|
#
|
9968
10504
|
# @option params [required, String] :user_pool_id
|
9969
|
-
# The
|
9970
|
-
# into.
|
10505
|
+
# The ID of the user pool that the users are being imported into.
|
9971
10506
|
#
|
9972
10507
|
# @option params [required, String] :job_id
|
9973
10508
|
# The job ID for the user import job.
|
@@ -10055,8 +10590,7 @@ module Aws::CognitoIdentityProvider
|
|
10055
10590
|
# Stops the user import job.
|
10056
10591
|
#
|
10057
10592
|
# @option params [required, String] :user_pool_id
|
10058
|
-
# The
|
10059
|
-
# into.
|
10593
|
+
# The ID of the user pool that the users are being imported into.
|
10060
10594
|
#
|
10061
10595
|
# @option params [required, String] :job_id
|
10062
10596
|
# The job ID for the user import job.
|
@@ -10307,7 +10841,7 @@ module Aws::CognitoIdentityProvider
|
|
10307
10841
|
# The name of the group.
|
10308
10842
|
#
|
10309
10843
|
# @option params [required, String] :user_pool_id
|
10310
|
-
# The
|
10844
|
+
# The ID of the user pool.
|
10311
10845
|
#
|
10312
10846
|
# @option params [String] :description
|
10313
10847
|
# A string containing the new description of the group.
|
@@ -10564,8 +11098,11 @@ module Aws::CognitoIdentityProvider
|
|
10564
11098
|
# separate it into multiple requests, each with a size smaller than the
|
10565
11099
|
# limit.
|
10566
11100
|
#
|
10567
|
-
#
|
10568
|
-
#
|
11101
|
+
# As a best practice, modify the output of
|
11102
|
+
# [DescribeManagedLoginBrandingByClient][1] into the request parameters
|
11103
|
+
# for this operation. To get all settings, set `ReturnMergedResources`
|
11104
|
+
# to `true`. For more information, see [API and SDK operations for
|
11105
|
+
# managed login branding][2]
|
10569
11106
|
#
|
10570
11107
|
# <note markdown="1"> Amazon Cognito evaluates Identity and Access Management (IAM) policies
|
10571
11108
|
# in requests for this API operation. For this operation, you must use
|
@@ -10574,17 +11111,18 @@ module Aws::CognitoIdentityProvider
|
|
10574
11111
|
#
|
10575
11112
|
# **Learn more**
|
10576
11113
|
#
|
10577
|
-
# * [Signing Amazon Web Services API Requests][
|
11114
|
+
# * [Signing Amazon Web Services API Requests][3]
|
10578
11115
|
#
|
10579
|
-
# * [Using the Amazon Cognito user pools API and user pool endpoints][
|
11116
|
+
# * [Using the Amazon Cognito user pools API and user pool endpoints][4]
|
10580
11117
|
#
|
10581
11118
|
# </note>
|
10582
11119
|
#
|
10583
11120
|
#
|
10584
11121
|
#
|
10585
|
-
# [1]: https://docs.aws.amazon.com/cognito/latest/
|
10586
|
-
# [2]: https://docs.aws.amazon.com/
|
10587
|
-
# [3]: https://docs.aws.amazon.com/
|
11122
|
+
# [1]: https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_DescribeManagedLoginBrandingByClient.html
|
11123
|
+
# [2]: https://docs.aws.amazon.com/cognito/latest/developerguide/managed-login-brandingdesigner.html#branding-designer-api
|
11124
|
+
# [3]: https://docs.aws.amazon.com/IAM/latest/UserGuide/reference_aws-signing.html
|
11125
|
+
# [4]: https://docs.aws.amazon.com/cognito/latest/developerguide/user-pools-API-operations.html
|
10588
11126
|
#
|
10589
11127
|
# @option params [String] :user_pool_id
|
10590
11128
|
# The ID of the user pool that contains the managed login branding style
|
@@ -10686,7 +11224,7 @@ module Aws::CognitoIdentityProvider
|
|
10686
11224
|
# [2]: https://docs.aws.amazon.com/cognito/latest/developerguide/user-pools-API-operations.html
|
10687
11225
|
#
|
10688
11226
|
# @option params [required, String] :user_pool_id
|
10689
|
-
# The
|
11227
|
+
# The ID of the user pool.
|
10690
11228
|
#
|
10691
11229
|
# @option params [required, String] :identifier
|
10692
11230
|
# A unique resource server identifier for the resource server. The
|
@@ -10819,18 +11357,18 @@ module Aws::CognitoIdentityProvider
|
|
10819
11357
|
# For more information, see [ Customizing user pool Workflows with
|
10820
11358
|
# Lambda Triggers][1] in the *Amazon Cognito Developer Guide*.
|
10821
11359
|
#
|
10822
|
-
# <note markdown="1"> When you use the ClientMetadata parameter,
|
10823
|
-
#
|
11360
|
+
# <note markdown="1"> When you use the `ClientMetadata` parameter, note that Amazon Cognito
|
11361
|
+
# won't do the following:
|
10824
11362
|
#
|
10825
|
-
# * Store the ClientMetadata value. This data is available only to
|
11363
|
+
# * Store the `ClientMetadata` value. This data is available only to
|
10826
11364
|
# Lambda triggers that are assigned to a user pool to support custom
|
10827
11365
|
# workflows. If your user pool configuration doesn't include
|
10828
|
-
# triggers, the ClientMetadata parameter serves no purpose.
|
11366
|
+
# triggers, the `ClientMetadata` parameter serves no purpose.
|
10829
11367
|
#
|
10830
|
-
# * Validate the ClientMetadata value.
|
11368
|
+
# * Validate the `ClientMetadata` value.
|
10831
11369
|
#
|
10832
|
-
# * Encrypt the ClientMetadata value. Don't
|
10833
|
-
#
|
11370
|
+
# * Encrypt the `ClientMetadata` value. Don't send sensitive
|
11371
|
+
# information in this parameter.
|
10834
11372
|
#
|
10835
11373
|
# </note>
|
10836
11374
|
#
|
@@ -10923,7 +11461,7 @@ module Aws::CognitoIdentityProvider
|
|
10923
11461
|
# [5]: https://docs.aws.amazon.com/cognito/latest/developerguide/user-pools-API-operations.html
|
10924
11462
|
#
|
10925
11463
|
# @option params [required, String] :user_pool_id
|
10926
|
-
# The
|
11464
|
+
# The ID of the user pool you want to update.
|
10927
11465
|
#
|
10928
11466
|
# @option params [Types::UserPoolPolicyType] :policies
|
10929
11467
|
# A container with the policies you want to update in a user pool.
|
@@ -11225,8 +11763,7 @@ module Aws::CognitoIdentityProvider
|
|
11225
11763
|
# [4]: https://docs.aws.amazon.com/cognito/latest/developerguide/user-pools-API-operations.html
|
11226
11764
|
#
|
11227
11765
|
# @option params [required, String] :user_pool_id
|
11228
|
-
# The
|
11229
|
-
# pool client.
|
11766
|
+
# The ID of the user pool where you want to update the user pool client.
|
11230
11767
|
#
|
11231
11768
|
# @option params [required, String] :client_id
|
11232
11769
|
# The ID of the client associated with the user pool.
|
@@ -11395,16 +11932,15 @@ module Aws::CognitoIdentityProvider
|
|
11395
11932
|
# can also specify the names that you configured for the SAML and OIDC
|
11396
11933
|
# IdPs in your user pool, for example `MySAMLIdP` or `MyOIDCIdP`.
|
11397
11934
|
#
|
11398
|
-
# This setting applies to providers that you can access with
|
11399
|
-
#
|
11400
|
-
#
|
11401
|
-
#
|
11402
|
-
#
|
11403
|
-
# rule][2].
|
11935
|
+
# This setting applies to providers that you can access with [managed
|
11936
|
+
# login][1]. The removal of `COGNITO` from this list doesn't prevent
|
11937
|
+
# authentication operations for local users with the user pools API in
|
11938
|
+
# an Amazon Web Services SDK. The only way to prevent API-based
|
11939
|
+
# authentication is to block access with a [WAF rule][2].
|
11404
11940
|
#
|
11405
11941
|
#
|
11406
11942
|
#
|
11407
|
-
# [1]: https://docs.aws.amazon.com/cognito/latest/developerguide/cognito-user-pools-
|
11943
|
+
# [1]: https://docs.aws.amazon.com/cognito/latest/developerguide/cognito-user-pools-managed-login.html
|
11408
11944
|
# [2]: https://docs.aws.amazon.com/cognito/latest/developerguide/user-pool-waf.html
|
11409
11945
|
#
|
11410
11946
|
# @option params [Array<String>] :callback_urls
|
@@ -11653,36 +12189,32 @@ module Aws::CognitoIdentityProvider
|
|
11653
12189
|
req.send_request(options)
|
11654
12190
|
end
|
11655
12191
|
|
11656
|
-
#
|
11657
|
-
#
|
12192
|
+
# A user pool domain hosts managed login, an authorization server and
|
12193
|
+
# web server for authentication in your application. This operation
|
12194
|
+
# updates the branding version for user pool domains between `1` for
|
12195
|
+
# hosted UI (classic) and `2` for managed login. It also updates the SSL
|
12196
|
+
# certificate for user pool custom domains.
|
11658
12197
|
#
|
11659
|
-
#
|
11660
|
-
#
|
11661
|
-
# the domain for a user pool.
|
12198
|
+
# Changes to the domain branding version take up to one minute to take
|
12199
|
+
# effect for a prefix domain and up to five minutes for a custom domain.
|
11662
12200
|
#
|
11663
|
-
#
|
11664
|
-
#
|
11665
|
-
#
|
11666
|
-
# Certificate Manager (ACM). When necessary, you can use this operation
|
11667
|
-
# to change the certificate that you applied to your custom domain.
|
12201
|
+
# This operation doesn't change the name of your user pool domain. To
|
12202
|
+
# change your domain, delete it with `DeleteUserPoolDomain` and create a
|
12203
|
+
# new domain with `CreateUserPoolDomain`.
|
11668
12204
|
#
|
11669
|
-
#
|
11670
|
-
#
|
11671
|
-
#
|
11672
|
-
# certificate
|
12205
|
+
# You can pass the ARN of a new Certificate Manager certificate in this
|
12206
|
+
# request. Typically, ACM certificates automatically renew and you user
|
12207
|
+
# pool can continue to use the same ARN. But if you generate a new
|
12208
|
+
# certificate for your custom domain name, replace the original
|
12209
|
+
# configuration with the new ARN in this request.
|
11673
12210
|
#
|
11674
|
-
#
|
11675
|
-
#
|
11676
|
-
#
|
11677
|
-
#
|
11678
|
-
# When you add your new certificate in ACM, you must choose US East (N.
|
11679
|
-
# Virginia) as the Amazon Web Services Region.
|
11680
|
-
#
|
11681
|
-
# After you submit your request, Amazon Cognito requires up to 1 hour to
|
11682
|
-
# distribute your new certificate to your custom domain.
|
12211
|
+
# ACM certificates for custom domains must be in the US East (N.
|
12212
|
+
# Virginia) Amazon Web Services Region. After you submit your request,
|
12213
|
+
# Amazon Cognito requires up to 1 hour to distribute your new
|
12214
|
+
# certificate to your custom domain.
|
11683
12215
|
#
|
11684
12216
|
# For more information about adding a custom domain to your user pool,
|
11685
|
-
# see [
|
12217
|
+
# see [Configuring a user pool domain][1].
|
11686
12218
|
#
|
11687
12219
|
# <note markdown="1"> Amazon Cognito evaluates Identity and Access Management (IAM) policies
|
11688
12220
|
# in requests for this API operation. For this operation, you must use
|
@@ -11726,7 +12258,7 @@ module Aws::CognitoIdentityProvider
|
|
11726
12258
|
#
|
11727
12259
|
# [1]: https://docs.aws.amazon.com/cognito/latest/developerguide/cognito-user-pools-managed-login.html
|
11728
12260
|
#
|
11729
|
-
# @option params [
|
12261
|
+
# @option params [Types::CustomDomainConfigType] :custom_domain_config
|
11730
12262
|
# The configuration for a custom domain that hosts the sign-up and
|
11731
12263
|
# sign-in pages for your application. Use this object to specify an SSL
|
11732
12264
|
# certificate that is managed by ACM.
|
@@ -11753,7 +12285,7 @@ module Aws::CognitoIdentityProvider
|
|
11753
12285
|
# domain: "DomainType", # required
|
11754
12286
|
# user_pool_id: "UserPoolIdType", # required
|
11755
12287
|
# managed_login_version: 1,
|
11756
|
-
# custom_domain_config: {
|
12288
|
+
# custom_domain_config: {
|
11757
12289
|
# certificate_arn: "ArnType", # required
|
11758
12290
|
# },
|
11759
12291
|
# })
|
@@ -11908,7 +12440,7 @@ module Aws::CognitoIdentityProvider
|
|
11908
12440
|
tracer: tracer
|
11909
12441
|
)
|
11910
12442
|
context[:gem_name] = 'aws-sdk-cognitoidentityprovider'
|
11911
|
-
context[:gem_version] = '1.
|
12443
|
+
context[:gem_version] = '1.112.0'
|
11912
12444
|
Seahorse::Client::Request.new(handlers, context)
|
11913
12445
|
end
|
11914
12446
|
|