aws-sdk-cognitoidentityprovider 1.110.0 → 1.112.0

Sign up to get free protection for your applications and to get access to all the features.
@@ -160,12 +160,49 @@ module Aws::CognitoIdentityProvider
160
160
  # Represents the request to add custom attributes.
161
161
  #
162
162
  # @!attribute [rw] user_pool_id
163
- # The user pool ID for the user pool where you want to add custom
164
- # attributes.
163
+ # The ID of the user pool where you want to add custom attributes.
165
164
  # @return [String]
166
165
  #
167
166
  # @!attribute [rw] custom_attributes
168
- # An array of custom attributes, such as Mutable and Name.
167
+ # An array of custom attribute names and other properties. Sets the
168
+ # following characteristics:
169
+ #
170
+ # AttributeDataType
171
+ #
172
+ # : The expected data type. Can be a string, a number, a date and
173
+ # time, or a boolean.
174
+ #
175
+ # Mutable
176
+ #
177
+ # : If true, you can grant app clients write access to the attribute
178
+ # value. If false, the attribute value can only be set up on sign-up
179
+ # or administrator creation of users.
180
+ #
181
+ # Name
182
+ #
183
+ # : The attribute name. For an attribute like `custom:myAttribute`,
184
+ # enter `myAttribute` for this field.
185
+ #
186
+ # Required
187
+ #
188
+ # : When true, users who sign up or are created must set a value for
189
+ # the attribute.
190
+ #
191
+ # NumberAttributeConstraints
192
+ #
193
+ # : The minimum and maximum length of accepted values for a
194
+ # `Number`-type attribute.
195
+ #
196
+ # StringAttributeConstraints
197
+ #
198
+ # : The minimum and maximum length of accepted values for a
199
+ # `String`-type attribute.
200
+ #
201
+ # DeveloperOnlyAttribute
202
+ #
203
+ # : This legacy option creates an attribute with a `dev:` prefix. You
204
+ # can only set the value of a developer-only attribute with
205
+ # administrative IAM credentials.
169
206
  # @return [Array<Types::SchemaAttributeType>]
170
207
  #
171
208
  # @see http://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/AddCustomAttributesRequest AWS API Documentation
@@ -185,7 +222,8 @@ module Aws::CognitoIdentityProvider
185
222
  class AddCustomAttributesResponse < Aws::EmptyStructure; end
186
223
 
187
224
  # @!attribute [rw] user_pool_id
188
- # The user pool ID for the user pool.
225
+ # The ID of the user pool that contains the group that you want to add
226
+ # the user to.
189
227
  # @return [String]
190
228
  #
191
229
  # @!attribute [rw] username
@@ -213,7 +251,8 @@ module Aws::CognitoIdentityProvider
213
251
  # Confirm a user's registration as a user pool administrator.
214
252
  #
215
253
  # @!attribute [rw] user_pool_id
216
- # The user pool ID for which you want to confirm user registration.
254
+ # The ID of the user pool where you want to confirm a user's sign-up
255
+ # request.
217
256
  # @return [String]
218
257
  #
219
258
  # @!attribute [rw] username
@@ -241,18 +280,18 @@ module Aws::CognitoIdentityProvider
241
280
  # For more information, see [ Customizing user pool Workflows with
242
281
  # Lambda Triggers][1] in the *Amazon Cognito Developer Guide*.
243
282
  #
244
- # <note markdown="1"> When you use the ClientMetadata parameter, remember that Amazon
283
+ # <note markdown="1"> When you use the `ClientMetadata` parameter, note that Amazon
245
284
  # Cognito won't do the following:
246
285
  #
247
- # * Store the ClientMetadata value. This data is available only to
286
+ # * Store the `ClientMetadata` value. This data is available only to
248
287
  # Lambda triggers that are assigned to a user pool to support custom
249
288
  # workflows. If your user pool configuration doesn't include
250
- # triggers, the ClientMetadata parameter serves no purpose.
289
+ # triggers, the `ClientMetadata` parameter serves no purpose.
251
290
  #
252
- # * Validate the ClientMetadata value.
291
+ # * Validate the `ClientMetadata` value.
253
292
  #
254
- # * Encrypt the ClientMetadata value. Don't use Amazon Cognito to
255
- # provide sensitive information.
293
+ # * Encrypt the `ClientMetadata` value. Don't send sensitive
294
+ # information in this parameter.
256
295
  #
257
296
  # </note>
258
297
  #
@@ -350,7 +389,7 @@ module Aws::CognitoIdentityProvider
350
389
  # Creates a new user in the specified user pool.
351
390
  #
352
391
  # @!attribute [rw] user_pool_id
353
- # The user pool ID for the user pool where the user will be created.
392
+ # The ID of the user pool where you want to create a user.
354
393
  # @return [String]
355
394
  #
356
395
  # @!attribute [rw] username
@@ -474,9 +513,9 @@ module Aws::CognitoIdentityProvider
474
513
  # ignored.
475
514
  #
476
515
  # If this parameter is set to `True` and the phone number or email
477
- # address specified in the UserAttributes parameter already exists as
478
- # an alias with a different user, the API call will migrate the alias
479
- # from the previous user to the newly created user. The previous user
516
+ # address specified in the `UserAttributes` parameter already exists
517
+ # as an alias with a different user, this request migrates the alias
518
+ # from the previous user to the newly-created user. The previous user
480
519
  # will no longer be able to log in using that alias.
481
520
  #
482
521
  # If this parameter is set to `False`, the API throws an
@@ -486,15 +525,15 @@ module Aws::CognitoIdentityProvider
486
525
  #
487
526
  # @!attribute [rw] message_action
488
527
  # Set to `RESEND` to resend the invitation message to a user that
489
- # already exists and reset the expiration limit on the user's
490
- # account. Set to `SUPPRESS` to suppress sending the message. You can
491
- # specify only one value.
528
+ # already exists, and to reset the temporary-password duration with a
529
+ # new temporary password. Set to `SUPPRESS` to suppress sending the
530
+ # message. You can specify only one value.
492
531
  # @return [String]
493
532
  #
494
533
  # @!attribute [rw] desired_delivery_mediums
495
- # Specify `"EMAIL"` if email will be used to send the welcome message.
496
- # Specify `"SMS"` if the phone number will be used. The default value
497
- # is `"SMS"`. You can specify more than one value.
534
+ # Specify `EMAIL` if email will be used to send the welcome message.
535
+ # Specify `SMS` if the phone number will be used. The default value is
536
+ # `SMS`. You can specify more than one value.
498
537
  # @return [Array<String>]
499
538
  #
500
539
  # @!attribute [rw] client_metadata
@@ -506,7 +545,7 @@ module Aws::CognitoIdentityProvider
506
545
  # Cognito invokes the function that is assigned to the *pre sign-up*
507
546
  # trigger. When Amazon Cognito invokes this function, it passes a JSON
508
547
  # payload, which the function receives as input. This payload contains
509
- # a `clientMetadata` attribute, which provides the data that you
548
+ # a `ClientMetadata` attribute, which provides the data that you
510
549
  # assigned to the ClientMetadata parameter in your AdminCreateUser
511
550
  # request. In your function code in Lambda, you can process the
512
551
  # `clientMetadata` value to enhance your workflow for your specific
@@ -515,18 +554,18 @@ module Aws::CognitoIdentityProvider
515
554
  # For more information, see [ Customizing user pool Workflows with
516
555
  # Lambda Triggers][1] in the *Amazon Cognito Developer Guide*.
517
556
  #
518
- # <note markdown="1"> When you use the ClientMetadata parameter, remember that Amazon
557
+ # <note markdown="1"> When you use the `ClientMetadata` parameter, note that Amazon
519
558
  # Cognito won't do the following:
520
559
  #
521
- # * Store the ClientMetadata value. This data is available only to
560
+ # * Store the `ClientMetadata` value. This data is available only to
522
561
  # Lambda triggers that are assigned to a user pool to support custom
523
562
  # workflows. If your user pool configuration doesn't include
524
- # triggers, the ClientMetadata parameter serves no purpose.
563
+ # triggers, the `ClientMetadata` parameter serves no purpose.
525
564
  #
526
- # * Validate the ClientMetadata value.
565
+ # * Validate the `ClientMetadata` value.
527
566
  #
528
- # * Encrypt the ClientMetadata value. Don't use Amazon Cognito to
529
- # provide sensitive information.
567
+ # * Encrypt the `ClientMetadata` value. Don't send sensitive
568
+ # information in this parameter.
530
569
  #
531
570
  # </note>
532
571
  #
@@ -555,7 +594,7 @@ module Aws::CognitoIdentityProvider
555
594
  # user.
556
595
  #
557
596
  # @!attribute [rw] user
558
- # The newly created user.
597
+ # The new user's profile details.
559
598
  # @return [Types::UserType]
560
599
  #
561
600
  # @see http://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/AdminCreateUserResponse AWS API Documentation
@@ -569,8 +608,7 @@ module Aws::CognitoIdentityProvider
569
608
  # Represents the request to delete user attributes as an administrator.
570
609
  #
571
610
  # @!attribute [rw] user_pool_id
572
- # The user pool ID for the user pool where you want to delete user
573
- # attributes.
611
+ # The ID of the user pool where you want to delete user attributes.
574
612
  # @return [String]
575
613
  #
576
614
  # @!attribute [rw] username
@@ -609,8 +647,7 @@ module Aws::CognitoIdentityProvider
609
647
  # Represents the request to delete a user as an administrator.
610
648
  #
611
649
  # @!attribute [rw] user_pool_id
612
- # The user pool ID for the user pool where you want to delete the
613
- # user.
650
+ # The ID of the user pool where you want to delete the user.
614
651
  # @return [String]
615
652
  #
616
653
  # @!attribute [rw] username
@@ -631,11 +668,12 @@ module Aws::CognitoIdentityProvider
631
668
  end
632
669
 
633
670
  # @!attribute [rw] user_pool_id
634
- # The user pool ID for the user pool.
671
+ # The ID of the user pool where you want to delete the user's linked
672
+ # identities.
635
673
  # @return [String]
636
674
  #
637
675
  # @!attribute [rw] user
638
- # The user to be disabled.
676
+ # The user profile that you want to delete a linked identity from.
639
677
  # @return [Types::ProviderUserIdentifierType]
640
678
  #
641
679
  # @see http://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/AdminDisableProviderForUserRequest AWS API Documentation
@@ -654,8 +692,7 @@ module Aws::CognitoIdentityProvider
654
692
  # Represents the request to disable the user as an administrator.
655
693
  #
656
694
  # @!attribute [rw] user_pool_id
657
- # The user pool ID for the user pool where you want to disable the
658
- # user.
695
+ # The ID of the user pool where you want to disable the user.
659
696
  # @return [String]
660
697
  #
661
698
  # @!attribute [rw] username
@@ -685,7 +722,7 @@ module Aws::CognitoIdentityProvider
685
722
  # Represents the request that enables the user as an administrator.
686
723
  #
687
724
  # @!attribute [rw] user_pool_id
688
- # The user pool ID for the user pool where you want to enable the
725
+ # The ID of the user pool where you want to activate sign-in for the
689
726
  # user.
690
727
  # @return [String]
691
728
  #
@@ -716,7 +753,7 @@ module Aws::CognitoIdentityProvider
716
753
  # Sends the forgot device request, as an administrator.
717
754
  #
718
755
  # @!attribute [rw] user_pool_id
719
- # The user pool ID.
756
+ # The ID of the user pool where the device owner is a user.
720
757
  # @return [String]
721
758
  #
722
759
  # @!attribute [rw] username
@@ -728,7 +765,12 @@ module Aws::CognitoIdentityProvider
728
765
  # @return [String]
729
766
  #
730
767
  # @!attribute [rw] device_key
731
- # The device key.
768
+ # The key ID of the device that you want to delete. You can get device
769
+ # keys in the response to an [AdminListDevices][1] request.
770
+ #
771
+ #
772
+ #
773
+ # [1]: https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_AdminListDevices.html
732
774
  # @return [String]
733
775
  #
734
776
  # @see http://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/AdminForgetDeviceRequest AWS API Documentation
@@ -744,11 +786,16 @@ module Aws::CognitoIdentityProvider
744
786
  # Represents the request to get the device, as an administrator.
745
787
  #
746
788
  # @!attribute [rw] device_key
747
- # The device key.
789
+ # The key of the device that you want to delete. You can get device
790
+ # IDs in the response to an [AdminListDevices][1] request.
791
+ #
792
+ #
793
+ #
794
+ # [1]: https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_AdminListDevices.html
748
795
  # @return [String]
749
796
  #
750
797
  # @!attribute [rw] user_pool_id
751
- # The user pool ID.
798
+ # The ID of the user pool where the device owner is a user.
752
799
  # @return [String]
753
800
  #
754
801
  # @!attribute [rw] username
@@ -772,7 +819,8 @@ module Aws::CognitoIdentityProvider
772
819
  # Gets the device response, as an administrator.
773
820
  #
774
821
  # @!attribute [rw] device
775
- # The device.
822
+ # Details of the requested device. Includes device information,
823
+ # last-accessed and created dates, and the device key.
776
824
  # @return [Types::DeviceType]
777
825
  #
778
826
  # @see http://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/AdminGetDeviceResponse AWS API Documentation
@@ -786,8 +834,8 @@ module Aws::CognitoIdentityProvider
786
834
  # Represents the request to get the specified user as an administrator.
787
835
  #
788
836
  # @!attribute [rw] user_pool_id
789
- # The user pool ID for the user pool where you want to get information
790
- # about the user.
837
+ # The ID of the user pool where you want to get information about the
838
+ # user.
791
839
  # @return [String]
792
840
  #
793
841
  # @!attribute [rw] username
@@ -815,11 +863,15 @@ module Aws::CognitoIdentityProvider
815
863
  # @return [String]
816
864
  #
817
865
  # @!attribute [rw] user_attributes
818
- # An array of name-value pairs representing user attributes.
866
+ # An array of name-value pairs of user attributes and their values,
867
+ # for example `"email": "testuser@example.com"`.
819
868
  # @return [Array<Types::AttributeType>]
820
869
  #
821
870
  # @!attribute [rw] user_create_date
822
- # The date the user was created.
871
+ # The date and time when the item was created. Amazon Cognito returns
872
+ # this timestamp in UNIX epoch time format. Your SDK might render the
873
+ # output in a human-readable format like ISO 8601 or a Java `Date`
874
+ # object.
823
875
  # @return [Time]
824
876
  #
825
877
  # @!attribute [rw] user_last_modified_date
@@ -830,11 +882,18 @@ module Aws::CognitoIdentityProvider
830
882
  # @return [Time]
831
883
  #
832
884
  # @!attribute [rw] enabled
833
- # Indicates that the status is `enabled`.
885
+ # Indicates whether the user is activated for sign-in. The
886
+ # [AdminDisableUser][1] and [AdminEnableUser][2] API operations
887
+ # deactivate and activate user sign-in, respectively.
888
+ #
889
+ #
890
+ #
891
+ # [1]: https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_AdminDisableUser.html
892
+ # [2]: https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_AdminEnableUser.html
834
893
  # @return [Boolean]
835
894
  #
836
895
  # @!attribute [rw] user_status
837
- # The user status. Can be one of the following:
896
+ # The user's status. Can be one of the following:
838
897
  #
839
898
  # * UNCONFIRMED - User has been created but not confirmed.
840
899
  #
@@ -849,6 +908,9 @@ module Aws::CognitoIdentityProvider
849
908
  # sign in using a temporary password, but on first sign-in, the user
850
909
  # must change their password to a new value before doing anything
851
910
  # else.
911
+ #
912
+ # * EXTERNAL\_PROVIDER - The user signed in with a third-party
913
+ # identity provider.
852
914
  # @return [String]
853
915
  #
854
916
  # @!attribute [rw] mfa_options
@@ -860,12 +922,21 @@ module Aws::CognitoIdentityProvider
860
922
  # @return [Array<Types::MFAOptionType>]
861
923
  #
862
924
  # @!attribute [rw] preferred_mfa_setting
863
- # The user's preferred MFA setting.
925
+ # The user's preferred MFA. Users can prefer SMS message, email
926
+ # message, or TOTP MFA.
864
927
  # @return [String]
865
928
  #
866
929
  # @!attribute [rw] user_mfa_setting_list
867
930
  # The MFA options that are activated for the user. The possible values
868
931
  # in this list are `SMS_MFA`, `EMAIL_OTP`, and `SOFTWARE_TOKEN_MFA`.
932
+ # You can change the MFA preference for users who have more than one
933
+ # available MFA factor with [AdminSetUserMFAPreference][1] or
934
+ # [SetUserMFAPreference][2].
935
+ #
936
+ #
937
+ #
938
+ # [1]: https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_AdminSetUserMFAPreference.html
939
+ # [2]: https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_SetUserMFAPreference.html
869
940
  # @return [Array<String>]
870
941
  #
871
942
  # @see http://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/AdminGetUserResponse AWS API Documentation
@@ -887,17 +958,17 @@ module Aws::CognitoIdentityProvider
887
958
  # Initiates the authorization request, as an administrator.
888
959
  #
889
960
  # @!attribute [rw] user_pool_id
890
- # The ID of the Amazon Cognito user pool.
961
+ # The ID of the user pool where the user wants to sign in.
891
962
  # @return [String]
892
963
  #
893
964
  # @!attribute [rw] client_id
894
- # The app client ID.
965
+ # The ID of the app client where the user wants to sign in.
895
966
  # @return [String]
896
967
  #
897
968
  # @!attribute [rw] auth_flow
898
- # The authentication flow that you want to initiate. The
899
- # `AuthParameters` that you must submit are linked to the flow that
900
- # you submit. For example:
969
+ # The authentication flow that you want to initiate. Each `AuthFlow`
970
+ # has linked `AuthParameters` that you must submit. The following are
971
+ # some example flows and their parameters.
901
972
  #
902
973
  # * `USER_AUTH`: Request a preferred authentication type or review
903
974
  # available authentication types. From the offered authentication
@@ -916,12 +987,12 @@ module Aws::CognitoIdentityProvider
916
987
  # challenge, for example `SOFTWARE_TOKEN_MFA`, when you pass
917
988
  # `USERNAME` and `PASSWORD` parameters.
918
989
  #
919
- # Valid values include the following:
990
+ # *All flows*
920
991
  #
921
992
  # USER\_AUTH
922
993
  #
923
994
  # : The entry point for sign-in with passwords, one-time passwords,
924
- # biometric devices, and security keys.
995
+ # and WebAuthN authenticators.
925
996
  #
926
997
  # USER\_SRP\_AUTH
927
998
  #
@@ -1039,18 +1110,18 @@ module Aws::CognitoIdentityProvider
1039
1110
  # For more information, see [ Customizing user pool Workflows with
1040
1111
  # Lambda Triggers][1] in the *Amazon Cognito Developer Guide*.
1041
1112
  #
1042
- # <note markdown="1"> When you use the ClientMetadata parameter, remember that Amazon
1113
+ # <note markdown="1"> When you use the `ClientMetadata` parameter, note that Amazon
1043
1114
  # Cognito won't do the following:
1044
1115
  #
1045
- # * Store the ClientMetadata value. This data is available only to
1116
+ # * Store the `ClientMetadata` value. This data is available only to
1046
1117
  # Lambda triggers that are assigned to a user pool to support custom
1047
1118
  # workflows. If your user pool configuration doesn't include
1048
- # triggers, the ClientMetadata parameter serves no purpose.
1119
+ # triggers, the `ClientMetadata` parameter serves no purpose.
1049
1120
  #
1050
- # * Validate the ClientMetadata value.
1121
+ # * Validate the `ClientMetadata` value.
1051
1122
  #
1052
- # * Encrypt the ClientMetadata value. Don't use Amazon Cognito to
1053
- # provide sensitive information.
1123
+ # * Encrypt the `ClientMetadata` value. Don't send sensitive
1124
+ # information in this parameter.
1054
1125
  #
1055
1126
  # </note>
1056
1127
  #
@@ -1060,8 +1131,7 @@ module Aws::CognitoIdentityProvider
1060
1131
  # @return [Hash<String,String>]
1061
1132
  #
1062
1133
  # @!attribute [rw] analytics_metadata
1063
- # The analytics metadata for collecting Amazon Pinpoint metrics for
1064
- # `AdminInitiateAuth` calls.
1134
+ # The analytics metadata for collecting Amazon Pinpoint metrics.
1065
1135
  # @return [Types::AnalyticsMetadataType]
1066
1136
  #
1067
1137
  # @!attribute [rw] context_data
@@ -1070,12 +1140,20 @@ module Aws::CognitoIdentityProvider
1070
1140
  # security evaluates the risk of an authentication event based on the
1071
1141
  # context that your app generates and passes to Amazon Cognito when it
1072
1142
  # makes API requests.
1143
+ #
1144
+ # For more information, see [Collecting data for threat protection in
1145
+ # applications][1].
1146
+ #
1147
+ #
1148
+ #
1149
+ # [1]: https://docs.aws.amazon.com/cognito/latest/developerguide/user-pool-settings-viewing-threat-protection-app.html
1073
1150
  # @return [Types::ContextDataType]
1074
1151
  #
1075
1152
  # @!attribute [rw] session
1076
1153
  # The optional session ID from a `ConfirmSignUp` API request. You can
1077
- # sign in a user directly from the sign-up process with the
1078
- # `USER_AUTH` authentication flow.
1154
+ # sign in a user directly from the sign-up process with an `AuthFlow`
1155
+ # of `USER_AUTH` and `AuthParameters` of `EMAIL_OTP` or `SMS_OTP`,
1156
+ # depending on how your user pool sent the confirmation-code message.
1079
1157
  # @return [String]
1080
1158
  #
1081
1159
  # @see http://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/AdminInitiateAuthRequest AWS API Documentation
@@ -1198,12 +1276,12 @@ module Aws::CognitoIdentityProvider
1198
1276
  # @return [String]
1199
1277
  #
1200
1278
  # @!attribute [rw] session
1201
- # The session that should be passed both ways in challenge-response
1202
- # calls to the service. If `AdminInitiateAuth` or
1203
- # `AdminRespondToAuthChallenge` API call determines that the caller
1204
- # must pass another challenge, they return a session with other
1205
- # challenge parameters. This session should be passed as it is to the
1206
- # next `AdminRespondToAuthChallenge` API call.
1279
+ # The session that must be passed to challenge-response requests. If
1280
+ # an `AdminInitiateAuth` or `AdminRespondToAuthChallenge` API request
1281
+ # determines that the caller must pass another challenge, Amazon
1282
+ # Cognito returns a session ID and the parameters of the next
1283
+ # challenge. Pass this session Id in the `Session` parameter of
1284
+ # `AdminRespondToAuthChallenge`.
1207
1285
  # @return [String]
1208
1286
  #
1209
1287
  # @!attribute [rw] challenge_parameters
@@ -1222,10 +1300,11 @@ module Aws::CognitoIdentityProvider
1222
1300
  # @return [Hash<String,String>]
1223
1301
  #
1224
1302
  # @!attribute [rw] authentication_result
1225
- # The result of the authentication response. This is only returned if
1226
- # the caller doesn't need to pass another challenge. If the caller
1227
- # does need to pass another challenge before it gets tokens,
1228
- # `ChallengeName`, `ChallengeParameters`, and `Session` are returned.
1303
+ # The outcome of successful authentication. This is only returned if
1304
+ # the user pool has no additional challenges to return. If Amazon
1305
+ # Cognito returns another challenge, the response includes
1306
+ # `ChallengeName`, `ChallengeParameters`, and `Session` so that your
1307
+ # user can answer the challenge.
1229
1308
  # @return [Types::AuthenticationResultType]
1230
1309
  #
1231
1310
  # @see http://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/AdminInitiateAuthResponse AWS API Documentation
@@ -1240,7 +1319,7 @@ module Aws::CognitoIdentityProvider
1240
1319
  end
1241
1320
 
1242
1321
  # @!attribute [rw] user_pool_id
1243
- # The user pool ID for the user pool.
1322
+ # The ID of the user pool where you want to link a federated identity.
1244
1323
  # @return [String]
1245
1324
  #
1246
1325
  # @!attribute [rw] destination_user
@@ -1315,7 +1394,7 @@ module Aws::CognitoIdentityProvider
1315
1394
  # Represents the request to list devices, as an administrator.
1316
1395
  #
1317
1396
  # @!attribute [rw] user_pool_id
1318
- # The user pool ID.
1397
+ # The ID of the user pool where the device owner is a user.
1319
1398
  # @return [String]
1320
1399
  #
1321
1400
  # @!attribute [rw] username
@@ -1327,7 +1406,8 @@ module Aws::CognitoIdentityProvider
1327
1406
  # @return [String]
1328
1407
  #
1329
1408
  # @!attribute [rw] limit
1330
- # The limit of the devices request.
1409
+ # The maximum number of devices that you want Amazon Cognito to return
1410
+ # in the response.
1331
1411
  # @return [Integer]
1332
1412
  #
1333
1413
  # @!attribute [rw] pagination_token
@@ -1354,7 +1434,9 @@ module Aws::CognitoIdentityProvider
1354
1434
  # Lists the device's response, as an administrator.
1355
1435
  #
1356
1436
  # @!attribute [rw] devices
1357
- # The devices in the list of devices response.
1437
+ # An array of devices and their information. Each entry that's
1438
+ # returned includes device information, last-accessed and created
1439
+ # dates, and the device key.
1358
1440
  # @return [Array<Types::DeviceType>]
1359
1441
  #
1360
1442
  # @!attribute [rw] pagination_token
@@ -1383,17 +1465,22 @@ module Aws::CognitoIdentityProvider
1383
1465
  # @return [String]
1384
1466
  #
1385
1467
  # @!attribute [rw] user_pool_id
1386
- # The user pool ID for the user pool.
1468
+ # The ID of the user pool where you want to view a user's groups.
1387
1469
  # @return [String]
1388
1470
  #
1389
1471
  # @!attribute [rw] limit
1390
- # The limit of the request to list groups.
1472
+ # The maximum number of groups that you want Amazon Cognito to return
1473
+ # in the response.
1391
1474
  # @return [Integer]
1392
1475
  #
1393
1476
  # @!attribute [rw] next_token
1394
- # An identifier that was returned from the previous call to this
1395
- # operation, which can be used to return the next set of items in the
1396
- # list.
1477
+ # This API operation returns a limited number of results. The
1478
+ # pagination token is an identifier that you can present in an
1479
+ # additional API request with the same parameters. When you include
1480
+ # the pagination token, Amazon Cognito returns the next set of items
1481
+ # after the current list. Subsequent requests return a new pagination
1482
+ # token. By use of this token, you can paginate through the full list
1483
+ # of items.
1397
1484
  # @return [String]
1398
1485
  #
1399
1486
  # @see http://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/AdminListGroupsForUserRequest AWS API Documentation
@@ -1408,13 +1495,15 @@ module Aws::CognitoIdentityProvider
1408
1495
  end
1409
1496
 
1410
1497
  # @!attribute [rw] groups
1411
- # The groups that the user belongs to.
1498
+ # An array of groups and information about them.
1412
1499
  # @return [Array<Types::GroupType>]
1413
1500
  #
1414
1501
  # @!attribute [rw] next_token
1415
- # An identifier that was returned from the previous call to this
1416
- # operation, which can be used to return the next set of items in the
1417
- # list.
1502
+ # The identifier that Amazon Cognito returned with the previous
1503
+ # request to this operation. When you include a pagination token in
1504
+ # your request, Amazon Cognito returns the next set of items in the
1505
+ # list. By use of this token, you can paginate through the full list
1506
+ # of items.
1418
1507
  # @return [String]
1419
1508
  #
1420
1509
  # @see http://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/AdminListGroupsForUserResponse AWS API Documentation
@@ -1427,7 +1516,8 @@ module Aws::CognitoIdentityProvider
1427
1516
  end
1428
1517
 
1429
1518
  # @!attribute [rw] user_pool_id
1430
- # The user pool ID.
1519
+ # The Id of the user pool that contains the user profile with the
1520
+ # logged events.
1431
1521
  # @return [String]
1432
1522
  #
1433
1523
  # @!attribute [rw] username
@@ -1445,7 +1535,13 @@ module Aws::CognitoIdentityProvider
1445
1535
  # @return [Integer]
1446
1536
  #
1447
1537
  # @!attribute [rw] next_token
1448
- # A pagination token.
1538
+ # This API operation returns a limited number of results. The
1539
+ # pagination token is an identifier that you can present in an
1540
+ # additional API request with the same parameters. When you include
1541
+ # the pagination token, Amazon Cognito returns the next set of items
1542
+ # after the current list. Subsequent requests return a new pagination
1543
+ # token. By use of this token, you can paginate through the full list
1544
+ # of items.
1449
1545
  # @return [String]
1450
1546
  #
1451
1547
  # @see http://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/AdminListUserAuthEventsRequest AWS API Documentation
@@ -1465,7 +1561,11 @@ module Aws::CognitoIdentityProvider
1465
1561
  # @return [Array<Types::AuthEventType>]
1466
1562
  #
1467
1563
  # @!attribute [rw] next_token
1468
- # A pagination token.
1564
+ # The identifier that Amazon Cognito returned with the previous
1565
+ # request to this operation. When you include a pagination token in
1566
+ # your request, Amazon Cognito returns the next set of items in the
1567
+ # list. By use of this token, you can paginate through the full list
1568
+ # of items.
1469
1569
  # @return [String]
1470
1570
  #
1471
1571
  # @see http://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/AdminListUserAuthEventsResponse AWS API Documentation
@@ -1478,7 +1578,8 @@ module Aws::CognitoIdentityProvider
1478
1578
  end
1479
1579
 
1480
1580
  # @!attribute [rw] user_pool_id
1481
- # The user pool ID for the user pool.
1581
+ # The ID of the user pool that contains the group and the user that
1582
+ # you want to remove.
1482
1583
  # @return [String]
1483
1584
  #
1484
1585
  # @!attribute [rw] username
@@ -1490,7 +1591,8 @@ module Aws::CognitoIdentityProvider
1490
1591
  # @return [String]
1491
1592
  #
1492
1593
  # @!attribute [rw] group_name
1493
- # The group name.
1594
+ # The name of the group that you want to remove the user from, for
1595
+ # example `MyTestGroup`.
1494
1596
  # @return [String]
1495
1597
  #
1496
1598
  # @see http://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/AdminRemoveUserFromGroupRequest AWS API Documentation
@@ -1507,8 +1609,8 @@ module Aws::CognitoIdentityProvider
1507
1609
  # administrator.
1508
1610
  #
1509
1611
  # @!attribute [rw] user_pool_id
1510
- # The user pool ID for the user pool where you want to reset the
1511
- # user's password.
1612
+ # The ID of the user pool where you want to reset the user's
1613
+ # password.
1512
1614
  # @return [String]
1513
1615
  #
1514
1616
  # @!attribute [rw] username
@@ -1524,12 +1626,12 @@ module Aws::CognitoIdentityProvider
1524
1626
  # any custom workflows that this action triggers.
1525
1627
  #
1526
1628
  # You create custom workflows by assigning Lambda functions to user
1527
- # pool triggers. When you use the AdminResetUserPassword API action,
1528
- # Amazon Cognito invokes the function that is assigned to the *custom
1529
- # message* trigger. When Amazon Cognito invokes this function, it
1530
- # passes a JSON payload, which the function receives as input. This
1531
- # payload contains a `clientMetadata` attribute, which provides the
1532
- # data that you assigned to the ClientMetadata parameter in your
1629
+ # pool triggers. The `AdminResetUserPassword` API operation invokes
1630
+ # the function that is assigned to the *custom message* trigger. When
1631
+ # Amazon Cognito invokes this function, it passes a JSON payload,
1632
+ # which the function receives as input. This payload contains a
1633
+ # `clientMetadata` attribute, which provides the data that you
1634
+ # assigned to the ClientMetadata parameter in your
1533
1635
  # AdminResetUserPassword request. In your function code in Lambda, you
1534
1636
  # can process the `clientMetadata` value to enhance your workflow for
1535
1637
  # your specific needs.
@@ -1537,18 +1639,18 @@ module Aws::CognitoIdentityProvider
1537
1639
  # For more information, see [ Customizing user pool Workflows with
1538
1640
  # Lambda Triggers][1] in the *Amazon Cognito Developer Guide*.
1539
1641
  #
1540
- # <note markdown="1"> When you use the ClientMetadata parameter, remember that Amazon
1642
+ # <note markdown="1"> When you use the `ClientMetadata` parameter, note that Amazon
1541
1643
  # Cognito won't do the following:
1542
1644
  #
1543
- # * Store the ClientMetadata value. This data is available only to
1645
+ # * Store the `ClientMetadata` value. This data is available only to
1544
1646
  # Lambda triggers that are assigned to a user pool to support custom
1545
1647
  # workflows. If your user pool configuration doesn't include
1546
- # triggers, the ClientMetadata parameter serves no purpose.
1648
+ # triggers, the `ClientMetadata` parameter serves no purpose.
1547
1649
  #
1548
- # * Validate the ClientMetadata value.
1650
+ # * Validate the `ClientMetadata` value.
1549
1651
  #
1550
- # * Encrypt the ClientMetadata value. Don't use Amazon Cognito to
1551
- # provide sensitive information.
1652
+ # * Encrypt the `ClientMetadata` value. Don't send sensitive
1653
+ # information in this parameter.
1552
1654
  #
1553
1655
  # </note>
1554
1656
  #
@@ -1578,20 +1680,22 @@ module Aws::CognitoIdentityProvider
1578
1680
  # administrator.
1579
1681
  #
1580
1682
  # @!attribute [rw] user_pool_id
1581
- # The ID of the Amazon Cognito user pool.
1683
+ # The ID of the user pool where you want to respond to an
1684
+ # authentication challenge.
1582
1685
  # @return [String]
1583
1686
  #
1584
1687
  # @!attribute [rw] client_id
1585
- # The app client ID.
1688
+ # The ID of the app client where you initiated sign-in.
1586
1689
  # @return [String]
1587
1690
  #
1588
1691
  # @!attribute [rw] challenge_name
1589
- # The challenge name. For more information, see
1590
- # [AdminInitiateAuth][1].
1692
+ # The name of the challenge that you are responding to. You can find
1693
+ # more information about values for `ChallengeName` in the response
1694
+ # parameters of [AdminInitiateAuth][1].
1591
1695
  #
1592
1696
  #
1593
1697
  #
1594
- # [1]: https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_AdminInitiateAuth.html
1698
+ # [1]: https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_AdminInitiateAuth.html#CognitoUserPools-AdminInitiateAuth-response-ChallengeName
1595
1699
  # @return [String]
1596
1700
  #
1597
1701
  # @!attribute [rw] challenge_responses
@@ -1738,12 +1842,13 @@ module Aws::CognitoIdentityProvider
1738
1842
  # @return [Hash<String,String>]
1739
1843
  #
1740
1844
  # @!attribute [rw] session
1741
- # The session that should be passed both ways in challenge-response
1742
- # calls to the service. If an `InitiateAuth` or
1743
- # `RespondToAuthChallenge` API call determines that the caller must
1744
- # pass another challenge, it returns a session with other challenge
1745
- # parameters. This session should be passed as it is to the next
1746
- # `RespondToAuthChallenge` API call.
1845
+ # The session identifier that maintains the state of authentication
1846
+ # requests and challenge responses. If an `AdminInitiateAuth` or
1847
+ # `AdminRespondToAuthChallenge` API request results in a determination
1848
+ # that your application must pass another challenge, Amazon Cognito
1849
+ # returns a session with other challenge parameters. Send this session
1850
+ # identifier, unmodified, to the next `AdminRespondToAuthChallenge`
1851
+ # request.
1747
1852
  # @return [String]
1748
1853
  #
1749
1854
  # @!attribute [rw] analytics_metadata
@@ -1757,6 +1862,13 @@ module Aws::CognitoIdentityProvider
1757
1862
  # security evaluates the risk of an authentication event based on the
1758
1863
  # context that your app generates and passes to Amazon Cognito when it
1759
1864
  # makes API requests.
1865
+ #
1866
+ # For more information, see [Collecting data for threat protection in
1867
+ # applications][1].
1868
+ #
1869
+ #
1870
+ #
1871
+ # [1]: https://docs.aws.amazon.com/cognito/latest/developerguide/user-pool-settings-viewing-threat-protection-app.html
1760
1872
  # @return [Types::ContextDataType]
1761
1873
  #
1762
1874
  # @!attribute [rw] client_metadata
@@ -1768,21 +1880,21 @@ module Aws::CognitoIdentityProvider
1768
1880
  # action, Amazon Cognito invokes any functions that you have assigned
1769
1881
  # to the following triggers:
1770
1882
  #
1771
- # * pre sign-up
1883
+ # * Pre sign-up
1772
1884
  #
1773
1885
  # * custom message
1774
1886
  #
1775
- # * post authentication
1887
+ # * Post authentication
1776
1888
  #
1777
- # * user migration
1889
+ # * User migration
1778
1890
  #
1779
- # * pre token generation
1891
+ # * Pre token generation
1780
1892
  #
1781
- # * define auth challenge
1893
+ # * Define auth challenge
1782
1894
  #
1783
- # * create auth challenge
1895
+ # * Create auth challenge
1784
1896
  #
1785
- # * verify auth challenge response
1897
+ # * Verify auth challenge response
1786
1898
  #
1787
1899
  # When Amazon Cognito invokes any of these functions, it passes a JSON
1788
1900
  # payload, which the function receives as input. This payload contains
@@ -1795,18 +1907,18 @@ module Aws::CognitoIdentityProvider
1795
1907
  # For more information, see [ Customizing user pool Workflows with
1796
1908
  # Lambda Triggers][1] in the *Amazon Cognito Developer Guide*.
1797
1909
  #
1798
- # <note markdown="1"> When you use the ClientMetadata parameter, remember that Amazon
1910
+ # <note markdown="1"> When you use the `ClientMetadata` parameter, note that Amazon
1799
1911
  # Cognito won't do the following:
1800
1912
  #
1801
- # * Store the ClientMetadata value. This data is available only to
1913
+ # * Store the `ClientMetadata` value. This data is available only to
1802
1914
  # Lambda triggers that are assigned to a user pool to support custom
1803
1915
  # workflows. If your user pool configuration doesn't include
1804
- # triggers, the ClientMetadata parameter serves no purpose.
1916
+ # triggers, the `ClientMetadata` parameter serves no purpose.
1805
1917
  #
1806
- # * Validate the ClientMetadata value.
1918
+ # * Validate the `ClientMetadata` value.
1807
1919
  #
1808
- # * Encrypt the ClientMetadata value. Don't use Amazon Cognito to
1809
- # provide sensitive information.
1920
+ # * Encrypt the `ClientMetadata` value. Don't send sensitive
1921
+ # information in this parameter.
1810
1922
  #
1811
1923
  # </note>
1812
1924
  #
@@ -1833,34 +1945,41 @@ module Aws::CognitoIdentityProvider
1833
1945
  # Responds to the authentication challenge, as an administrator.
1834
1946
  #
1835
1947
  # @!attribute [rw] challenge_name
1836
- # The name of the challenge. For more information, see
1837
- # [AdminInitiateAuth][1].
1948
+ # The name of the challenge that you must next respond to. You can
1949
+ # find more information about values for `ChallengeName` in the
1950
+ # response parameters of [AdminInitiateAuth][1].
1838
1951
  #
1839
1952
  #
1840
1953
  #
1841
- # [1]: https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_AdminInitiateAuth.html
1954
+ # [1]: https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_AdminInitiateAuth.html#CognitoUserPools-AdminInitiateAuth-response-ChallengeName
1842
1955
  # @return [String]
1843
1956
  #
1844
1957
  # @!attribute [rw] session
1845
- # The session that should be passed both ways in challenge-response
1846
- # calls to the service. If the caller must pass another challenge,
1847
- # they return a session with other challenge parameters. This session
1848
- # should be passed as it is to the next `RespondToAuthChallenge` API
1849
- # call.
1958
+ # The session identifier that maintains the state of authentication
1959
+ # requests and challenge responses. If an `AdminInitiateAuth` or
1960
+ # `AdminRespondToAuthChallenge` API request results in a determination
1961
+ # that your application must pass another challenge, Amazon Cognito
1962
+ # returns a session with other challenge parameters. Send this session
1963
+ # identifier, unmodified, to the next `AdminRespondToAuthChallenge`
1964
+ # request.
1850
1965
  # @return [String]
1851
1966
  #
1852
1967
  # @!attribute [rw] challenge_parameters
1853
- # The challenge parameters. For more information, see
1854
- # [AdminInitiateAuth][1].
1968
+ # The parameters that define your response to the next challenge. Take
1969
+ # the values in `ChallengeParameters` and provide values for them in
1970
+ # the [ChallengeResponses][1] of the next
1971
+ # `AdminRespondToAuthChallenge` request.
1855
1972
  #
1856
1973
  #
1857
1974
  #
1858
- # [1]: https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_AdminInitiateAuth.html
1975
+ # [1]: https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_AdminRespondToAuthChallenge.html#CognitoUserPools-AdminRespondToAuthChallenge-request-ChallengeResponses
1859
1976
  # @return [Hash<String,String>]
1860
1977
  #
1861
1978
  # @!attribute [rw] authentication_result
1862
- # The result returned by the server in response to the authentication
1863
- # request.
1979
+ # The outcome of a successful authentication process. After your
1980
+ # application has passed all challenges, Amazon Cognito returns an
1981
+ # `AuthenticationResult` with the JSON web tokens (JWTs) that indicate
1982
+ # successful sign-in.
1864
1983
  # @return [Types::AuthenticationResultType]
1865
1984
  #
1866
1985
  # @see http://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/AdminRespondToAuthChallengeResponse AWS API Documentation
@@ -1927,8 +2046,7 @@ module Aws::CognitoIdentityProvider
1927
2046
  class AdminSetUserMFAPreferenceResponse < Aws::EmptyStructure; end
1928
2047
 
1929
2048
  # @!attribute [rw] user_pool_id
1930
- # The user pool ID for the user pool where you want to set the user's
1931
- # password.
2049
+ # The ID of the user pool where you want to set the user's password.
1932
2050
  # @return [String]
1933
2051
  #
1934
2052
  # @!attribute [rw] username
@@ -1940,11 +2058,16 @@ module Aws::CognitoIdentityProvider
1940
2058
  # @return [String]
1941
2059
  #
1942
2060
  # @!attribute [rw] password
1943
- # The password for the user.
2061
+ # The new temporary or permanent password that you want to set for the
2062
+ # user. You can't remove the password for a user who already has a
2063
+ # password so that they can only sign in with passwordless methods. In
2064
+ # this scenario, you must create a new user without a password.
1944
2065
  # @return [String]
1945
2066
  #
1946
2067
  # @!attribute [rw] permanent
1947
- # `True` if the password is permanent, `False` if it is temporary.
2068
+ # Set to `true` to set a password that the user can immediately sign
2069
+ # in with. Set to `false` to set a temporary password that the user
2070
+ # must change on their next sign-in.
1948
2071
  # @return [Boolean]
1949
2072
  #
1950
2073
  # @see http://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/AdminSetUserPasswordRequest AWS API Documentation
@@ -2001,7 +2124,8 @@ module Aws::CognitoIdentityProvider
2001
2124
  class AdminSetUserSettingsResponse < Aws::EmptyStructure; end
2002
2125
 
2003
2126
  # @!attribute [rw] user_pool_id
2004
- # The user pool ID.
2127
+ # The ID of the user pool where you want to submit
2128
+ # authentication-event feedback.
2005
2129
  # @return [String]
2006
2130
  #
2007
2131
  # @!attribute [rw] username
@@ -2013,7 +2137,12 @@ module Aws::CognitoIdentityProvider
2013
2137
  # @return [String]
2014
2138
  #
2015
2139
  # @!attribute [rw] event_id
2016
- # The authentication event ID.
2140
+ # The authentication event ID. To query authentication events for a
2141
+ # user, see [AdminListUserAuthEvents][1].
2142
+ #
2143
+ #
2144
+ #
2145
+ # [1]: https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_AdminListUserAuthEvents.html
2017
2146
  # @return [String]
2018
2147
  #
2019
2148
  # @!attribute [rw] feedback_value
@@ -2044,7 +2173,8 @@ module Aws::CognitoIdentityProvider
2044
2173
  # The request to update the device status, as an administrator.
2045
2174
  #
2046
2175
  # @!attribute [rw] user_pool_id
2047
- # The user pool ID.
2176
+ # The ID of the user pool where you want to change a user's device
2177
+ # status.
2048
2178
  # @return [String]
2049
2179
  #
2050
2180
  # @!attribute [rw] username
@@ -2056,11 +2186,13 @@ module Aws::CognitoIdentityProvider
2056
2186
  # @return [String]
2057
2187
  #
2058
2188
  # @!attribute [rw] device_key
2059
- # The device key.
2189
+ # The unique identifier, or device key, of the device that you want to
2190
+ # update the status for.
2060
2191
  # @return [String]
2061
2192
  #
2062
2193
  # @!attribute [rw] device_remembered_status
2063
- # The status indicating whether a device has been remembered or not.
2194
+ # To enable device authentication with the specified device, set to
2195
+ # `remembered`.To disable, set to `not_remembered`.
2064
2196
  # @return [String]
2065
2197
  #
2066
2198
  # @see http://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/AdminUpdateDeviceStatusRequest AWS API Documentation
@@ -2085,8 +2217,7 @@ module Aws::CognitoIdentityProvider
2085
2217
  # administrator.
2086
2218
  #
2087
2219
  # @!attribute [rw] user_pool_id
2088
- # The user pool ID for the user pool where you want to update user
2089
- # attributes.
2220
+ # The ID of the user pool where you want to update user attributes.
2090
2221
  # @return [String]
2091
2222
  #
2092
2223
  # @!attribute [rw] username
@@ -2138,18 +2269,18 @@ module Aws::CognitoIdentityProvider
2138
2269
  # For more information, see [ Customizing user pool Workflows with
2139
2270
  # Lambda Triggers][1] in the *Amazon Cognito Developer Guide*.
2140
2271
  #
2141
- # <note markdown="1"> When you use the ClientMetadata parameter, remember that Amazon
2272
+ # <note markdown="1"> When you use the `ClientMetadata` parameter, note that Amazon
2142
2273
  # Cognito won't do the following:
2143
2274
  #
2144
- # * Store the ClientMetadata value. This data is available only to
2275
+ # * Store the `ClientMetadata` value. This data is available only to
2145
2276
  # Lambda triggers that are assigned to a user pool to support custom
2146
2277
  # workflows. If your user pool configuration doesn't include
2147
- # triggers, the ClientMetadata parameter serves no purpose.
2278
+ # triggers, the `ClientMetadata` parameter serves no purpose.
2148
2279
  #
2149
- # * Validate the ClientMetadata value.
2280
+ # * Validate the `ClientMetadata` value.
2150
2281
  #
2151
- # * Encrypt the ClientMetadata value. Don't use Amazon Cognito to
2152
- # provide sensitive information.
2282
+ # * Encrypt the `ClientMetadata` value. Don't send sensitive
2283
+ # information in this parameter.
2153
2284
  #
2154
2285
  # </note>
2155
2286
  #
@@ -2179,7 +2310,7 @@ module Aws::CognitoIdentityProvider
2179
2310
  # The request to sign out of all devices, as an administrator.
2180
2311
  #
2181
2312
  # @!attribute [rw] user_pool_id
2182
- # The user pool ID.
2313
+ # The ID of the user pool where you want to sign out a user.
2183
2314
  # @return [String]
2184
2315
  #
2185
2316
  # @!attribute [rw] username
@@ -2398,13 +2529,15 @@ module Aws::CognitoIdentityProvider
2398
2529
 
2399
2530
  # @!attribute [rw] access_token
2400
2531
  # A valid access token that Amazon Cognito issued to the user whose
2401
- # software token you want to generate.
2532
+ # software token you want to generate. You can provide either an
2533
+ # access token or a session ID in the request.
2402
2534
  # @return [String]
2403
2535
  #
2404
2536
  # @!attribute [rw] session
2405
- # The session that should be passed both ways in challenge-response
2406
- # calls to the service. This allows authentication of the user as part
2407
- # of the MFA setup process.
2537
+ # The session identifier that maintains the state of authentication
2538
+ # requests and challenge responses. In `AssociateSoftwareToken`, this
2539
+ # is the session ID from a successful sign-in. You can provide either
2540
+ # an access token or a session ID in the request.
2408
2541
  # @return [String]
2409
2542
  #
2410
2543
  # @see http://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/AssociateSoftwareTokenRequest AWS API Documentation
@@ -2417,14 +2550,18 @@ module Aws::CognitoIdentityProvider
2417
2550
  end
2418
2551
 
2419
2552
  # @!attribute [rw] secret_code
2420
- # A unique generated shared secret code that is used in the TOTP
2553
+ # A unique generated shared secret code that is used by the TOTP
2421
2554
  # algorithm to generate a one-time code.
2422
2555
  # @return [String]
2423
2556
  #
2424
2557
  # @!attribute [rw] session
2425
- # The session that should be passed both ways in challenge-response
2426
- # calls to the service. This allows authentication of the user as part
2427
- # of the MFA setup process.
2558
+ # The session identifier that maintains the state of authentication
2559
+ # requests and challenge responses. This session ID is valid for the
2560
+ # next request in this flow, [VerifySoftwareToken][1].
2561
+ #
2562
+ #
2563
+ #
2564
+ # [1]: https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_VerifySoftwareToken.html
2428
2565
  # @return [String]
2429
2566
  #
2430
2567
  # @see http://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/AssociateSoftwareTokenResponse AWS API Documentation
@@ -2765,7 +2902,8 @@ module Aws::CognitoIdentityProvider
2765
2902
  # @return [String]
2766
2903
  #
2767
2904
  # @!attribute [rw] proposed_password
2768
- # The new password.
2905
+ # A new password that you prompted the user to enter in your
2906
+ # application.
2769
2907
  # @return [String]
2770
2908
  #
2771
2909
  # @!attribute [rw] access_token
@@ -2895,7 +3033,7 @@ module Aws::CognitoIdentityProvider
2895
3033
 
2896
3034
  # @!attribute [rw] access_token
2897
3035
  # A valid access token that Amazon Cognito issued to the user whose
2898
- # passkey registration you want to verify.
3036
+ # passkey registration you want to complete.
2899
3037
  # @return [String]
2900
3038
  #
2901
3039
  # @!attribute [rw] credential
@@ -2991,7 +3129,7 @@ module Aws::CognitoIdentityProvider
2991
3129
  include Aws::Structure
2992
3130
  end
2993
3131
 
2994
- # Confirms the device request.
3132
+ # The confirm-device request.
2995
3133
  #
2996
3134
  # @!attribute [rw] access_token
2997
3135
  # A valid access token that Amazon Cognito issued to the user whose
@@ -2999,7 +3137,8 @@ module Aws::CognitoIdentityProvider
2999
3137
  # @return [String]
3000
3138
  #
3001
3139
  # @!attribute [rw] device_key
3002
- # The device key.
3140
+ # The unique identifier, or device key, of the device that you want to
3141
+ # update the status for.
3003
3142
  # @return [String]
3004
3143
  #
3005
3144
  # @!attribute [rw] device_secret_verifier_config
@@ -3007,7 +3146,7 @@ module Aws::CognitoIdentityProvider
3007
3146
  # @return [Types::DeviceSecretVerifierConfigType]
3008
3147
  #
3009
3148
  # @!attribute [rw] device_name
3010
- # The device name.
3149
+ # A friendly name for the device, for example `MyMobilePhone`.
3011
3150
  # @return [String]
3012
3151
  #
3013
3152
  # @see http://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/ConfirmDeviceRequest AWS API Documentation
@@ -3021,11 +3160,30 @@ module Aws::CognitoIdentityProvider
3021
3160
  include Aws::Structure
3022
3161
  end
3023
3162
 
3024
- # Confirms the device response.
3163
+ # The confirm-device response.
3025
3164
  #
3026
3165
  # @!attribute [rw] user_confirmation_necessary
3027
- # Indicates whether the user confirmation must confirm the device
3028
- # response.
3166
+ # When `true`, your user must confirm that they want to remember the
3167
+ # device. Prompt the user for an answer. You must then make an
3168
+ # [UpdateUserDevice][1] request that sets the device to `remembered`
3169
+ # or `not_remembered`.
3170
+ #
3171
+ # When `false`, immediately sets the device as remembered and eligible
3172
+ # for device authentication.
3173
+ #
3174
+ # You can configure your user pool to always remember devices, in
3175
+ # which case this response is `false`, or to allow users to opt in, in
3176
+ # which case this response is `true`. Configure this option under
3177
+ # *Device tracking* in the *Sign-in* menu of your user pool. You can
3178
+ # also configure this option with the [DeviceConfiguration][2]
3179
+ # parameter of a [CreateUserPool][3] or [UpdateUserPool][4] request.
3180
+ #
3181
+ #
3182
+ #
3183
+ # [1]: https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_UpdateDeviceStatus.html
3184
+ # [2]: https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_CreateUserPool.html#CognitoUserPools-CreateUserPool-request-DeviceConfiguration
3185
+ # [3]: https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_CreateUserPool.html
3186
+ # [4]: https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_UpdateUserPool.html
3029
3187
  # @return [Boolean]
3030
3188
  #
3031
3189
  # @see http://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/ConfirmDeviceResponse AWS API Documentation
@@ -3039,7 +3197,10 @@ module Aws::CognitoIdentityProvider
3039
3197
  # The request representing the confirmation for a password reset.
3040
3198
  #
3041
3199
  # @!attribute [rw] client_id
3042
- # The app client ID of the app associated with the user pool.
3200
+ # The ID of the app client where the user wants to reset their
3201
+ # password. This parameter is an identifier of the client application
3202
+ # that users are resetting their password from, but this operation
3203
+ # resets users' passwords for all app clients in the user pool.
3043
3204
  # @return [String]
3044
3205
  #
3045
3206
  # @!attribute [rw] secret_hash
@@ -3062,12 +3223,13 @@ module Aws::CognitoIdentityProvider
3062
3223
  # @return [String]
3063
3224
  #
3064
3225
  # @!attribute [rw] confirmation_code
3065
- # The confirmation code from your user's request to reset their
3066
- # password. For more information, see [ForgotPassword][1].
3226
+ # The confirmation code that your user pool sent in response to an
3227
+ # [AdminResetUserPassword][1] or a [ForgotPassword][2] request.
3067
3228
  #
3068
3229
  #
3069
3230
  #
3070
- # [1]: https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_ForgotPassword.html
3231
+ # [1]: https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_AdminResetUserPassword.html
3232
+ # [2]: https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_ForgotPassword.html
3071
3233
  # @return [String]
3072
3234
  #
3073
3235
  # @!attribute [rw] password
@@ -3085,6 +3247,13 @@ module Aws::CognitoIdentityProvider
3085
3247
  # security evaluates the risk of an authentication event based on the
3086
3248
  # context that your app generates and passes to Amazon Cognito when it
3087
3249
  # makes API requests.
3250
+ #
3251
+ # For more information, see [Collecting data for threat protection in
3252
+ # applications][1].
3253
+ #
3254
+ #
3255
+ #
3256
+ # [1]: https://docs.aws.amazon.com/cognito/latest/developerguide/user-pool-settings-viewing-threat-protection-app.html
3088
3257
  # @return [Types::UserContextDataType]
3089
3258
  #
3090
3259
  # @!attribute [rw] client_metadata
@@ -3105,18 +3274,18 @@ module Aws::CognitoIdentityProvider
3105
3274
  # For more information, see [ Customizing user pool Workflows with
3106
3275
  # Lambda Triggers][1] in the *Amazon Cognito Developer Guide*.
3107
3276
  #
3108
- # <note markdown="1"> When you use the ClientMetadata parameter, remember that Amazon
3277
+ # <note markdown="1"> When you use the `ClientMetadata` parameter, note that Amazon
3109
3278
  # Cognito won't do the following:
3110
3279
  #
3111
- # * Store the ClientMetadata value. This data is available only to
3280
+ # * Store the `ClientMetadata` value. This data is available only to
3112
3281
  # Lambda triggers that are assigned to a user pool to support custom
3113
3282
  # workflows. If your user pool configuration doesn't include
3114
- # triggers, the ClientMetadata parameter serves no purpose.
3283
+ # triggers, the `ClientMetadata` parameter serves no purpose.
3115
3284
  #
3116
- # * Validate the ClientMetadata value.
3285
+ # * Validate the `ClientMetadata` value.
3117
3286
  #
3118
- # * Encrypt the ClientMetadata value. Don't use Amazon Cognito to
3119
- # provide sensitive information.
3287
+ # * Encrypt the `ClientMetadata` value. Don't send sensitive
3288
+ # information in this parameter.
3120
3289
  #
3121
3290
  # </note>
3122
3291
  #
@@ -3156,7 +3325,12 @@ module Aws::CognitoIdentityProvider
3156
3325
  # @!attribute [rw] secret_hash
3157
3326
  # A keyed-hash message authentication code (HMAC) calculated using the
3158
3327
  # secret key of a user pool client and username plus the client ID in
3159
- # the message.
3328
+ # the message. For more information about `SecretHash`, see [Computing
3329
+ # secret hash values][1].
3330
+ #
3331
+ #
3332
+ #
3333
+ # [1]: https://docs.aws.amazon.com/cognito/latest/developerguide/signing-up-users-in-your-app.html#cognito-user-pools-computing-secret-hash
3160
3334
  # @return [String]
3161
3335
  #
3162
3336
  # @!attribute [rw] username
@@ -3168,18 +3342,32 @@ module Aws::CognitoIdentityProvider
3168
3342
  # @return [String]
3169
3343
  #
3170
3344
  # @!attribute [rw] confirmation_code
3171
- # The confirmation code sent by a user's request to confirm
3172
- # registration.
3345
+ # The confirmation code that your user pool sent in response to the
3346
+ # `SignUp` request.
3173
3347
  # @return [String]
3174
3348
  #
3175
3349
  # @!attribute [rw] force_alias_creation
3176
- # Boolean to be specified to force user confirmation irrespective of
3177
- # existing alias. By default set to `False`. If this parameter is set
3178
- # to `True` and the phone number/email used for sign up confirmation
3179
- # already exists as an alias with a different user, the API call will
3180
- # migrate the alias from the previous user to the newly created user
3181
- # being confirmed. If set to `False`, the API will throw an
3182
- # **AliasExistsException** error.
3350
+ # When `true`, forces user confirmation despite any existing aliases.
3351
+ # Defaults to `false`. A value of `true` migrates the alias from an
3352
+ # existing user to the new user if an existing user already has the
3353
+ # phone number or email address as an alias.
3354
+ #
3355
+ # Say, for example, that an existing user has an `email` attribute of
3356
+ # `bob@example.com` and email is an alias in your user pool. If the
3357
+ # new user also has an email of `bob@example.com` and your
3358
+ # `ConfirmSignUp` response sets `ForceAliasCreation` to `true`, the
3359
+ # new user can sign in with a username of `bob@example.com` and the
3360
+ # existing user can no longer do so.
3361
+ #
3362
+ # If `false` and an attribute belongs to an existing alias, this
3363
+ # request returns an **AliasExistsException** error.
3364
+ #
3365
+ # For more information about sign-in aliases, see [Customizing sign-in
3366
+ # attributes][1].
3367
+ #
3368
+ #
3369
+ #
3370
+ # [1]: https://docs.aws.amazon.com/cognito/latest/developerguide/user-pool-settings-attributes.html#user-pool-settings-aliases
3183
3371
  # @return [Boolean]
3184
3372
  #
3185
3373
  # @!attribute [rw] analytics_metadata
@@ -3193,6 +3381,13 @@ module Aws::CognitoIdentityProvider
3193
3381
  # security evaluates the risk of an authentication event based on the
3194
3382
  # context that your app generates and passes to Amazon Cognito when it
3195
3383
  # makes API requests.
3384
+ #
3385
+ # For more information, see [Collecting data for threat protection in
3386
+ # applications][1].
3387
+ #
3388
+ #
3389
+ #
3390
+ # [1]: https://docs.aws.amazon.com/cognito/latest/developerguide/user-pool-settings-viewing-threat-protection-app.html
3196
3391
  # @return [Types::UserContextDataType]
3197
3392
  #
3198
3393
  # @!attribute [rw] client_metadata
@@ -3213,18 +3408,18 @@ module Aws::CognitoIdentityProvider
3213
3408
  # For more information, see [ Customizing user pool Workflows with
3214
3409
  # Lambda Triggers][1] in the *Amazon Cognito Developer Guide*.
3215
3410
  #
3216
- # <note markdown="1"> When you use the ClientMetadata parameter, remember that Amazon
3411
+ # <note markdown="1"> When you use the `ClientMetadata` parameter, note that Amazon
3217
3412
  # Cognito won't do the following:
3218
3413
  #
3219
- # * Store the ClientMetadata value. This data is available only to
3414
+ # * Store the `ClientMetadata` value. This data is available only to
3220
3415
  # Lambda triggers that are assigned to a user pool to support custom
3221
3416
  # workflows. If your user pool configuration doesn't include
3222
- # triggers, the ClientMetadata parameter serves no purpose.
3417
+ # triggers, the `ClientMetadata` parameter serves no purpose.
3223
3418
  #
3224
- # * Validate the ClientMetadata value.
3419
+ # * Validate the `ClientMetadata` value.
3225
3420
  #
3226
- # * Encrypt the ClientMetadata value. Don't use Amazon Cognito to
3227
- # provide sensitive information.
3421
+ # * Encrypt the `ClientMetadata` value. Don't send sensitive
3422
+ # information in this parameter.
3228
3423
  #
3229
3424
  # </note>
3230
3425
  #
@@ -3259,10 +3454,11 @@ module Aws::CognitoIdentityProvider
3259
3454
  # confirmation.
3260
3455
  #
3261
3456
  # @!attribute [rw] session
3262
- # You can automatically sign users in with the one-time password that
3263
- # they provided in a successful `ConfirmSignUp` request. To do this,
3264
- # pass the `Session` parameter from the `ConfirmSignUp` response in
3265
- # the `Session` parameter of an [InitiateAuth][1] or
3457
+ # A session identifier that you can use to immediately sign in the
3458
+ # confirmed user. You can automatically sign users in with the
3459
+ # one-time password that they provided in a successful `ConfirmSignUp`
3460
+ # request. To do this, pass the `Session` parameter from this response
3461
+ # in the `Session` parameter of an [InitiateAuth][1] or
3266
3462
  # [AdminInitiateAuth][2] request.
3267
3463
  #
3268
3464
  #
@@ -3331,19 +3527,25 @@ module Aws::CognitoIdentityProvider
3331
3527
  end
3332
3528
 
3333
3529
  # @!attribute [rw] group_name
3334
- # The name of the group. Must be unique.
3530
+ # A name for the group. This name must be unique in your user pool.
3335
3531
  # @return [String]
3336
3532
  #
3337
3533
  # @!attribute [rw] user_pool_id
3338
- # The user pool ID for the user pool.
3534
+ # The ID of the user pool where you want to create a user group.
3339
3535
  # @return [String]
3340
3536
  #
3341
3537
  # @!attribute [rw] description
3342
- # A string containing the description of the group.
3538
+ # A description of the group that you're creating.
3343
3539
  # @return [String]
3344
3540
  #
3345
3541
  # @!attribute [rw] role_arn
3346
- # The role Amazon Resource Name (ARN) for the group.
3542
+ # The Amazon Resource Name (ARN) for the IAM role that you want to
3543
+ # associate with the group. A group role primarily declares a
3544
+ # preferred role for the credentials that you get from an identity
3545
+ # pool. Amazon Cognito ID tokens have a `cognito:preferred_role` claim
3546
+ # that presents the highest-precedence group that a user belongs to.
3547
+ # Both ID and access tokens also contain a `cognito:groups` claim that
3548
+ # list all the groups that a user is a member of.
3347
3549
  # @return [String]
3348
3550
  #
3349
3551
  # @!attribute [rw] precedence
@@ -3380,7 +3582,7 @@ module Aws::CognitoIdentityProvider
3380
3582
  end
3381
3583
 
3382
3584
  # @!attribute [rw] group
3383
- # The group object for the group.
3585
+ # The response object for a created group.
3384
3586
  # @return [Types::GroupType]
3385
3587
  #
3386
3588
  # @see http://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/CreateGroupResponse AWS API Documentation
@@ -3392,15 +3594,24 @@ module Aws::CognitoIdentityProvider
3392
3594
  end
3393
3595
 
3394
3596
  # @!attribute [rw] user_pool_id
3395
- # The user pool ID.
3597
+ # The Id of the user pool where you want to create an IdP.
3396
3598
  # @return [String]
3397
3599
  #
3398
3600
  # @!attribute [rw] provider_name
3399
- # The IdP name.
3601
+ # The name that you want to assign to the IdP. You can pass the
3602
+ # identity provider name in the `identity_provider` query parameter of
3603
+ # requests to the [Authorize endpoint][1] to silently redirect to
3604
+ # sign-in with the associated IdP.
3605
+ #
3606
+ #
3607
+ #
3608
+ # [1]: https://docs.aws.amazon.com/cognito/latest/developerguide/authorization-endpoint.html
3400
3609
  # @return [String]
3401
3610
  #
3402
3611
  # @!attribute [rw] provider_type
3403
- # The IdP type.
3612
+ # The type of IdP that you want to add. Amazon Cognito supports OIDC,
3613
+ # SAML 2.0, Login With Amazon, Sign In With Apple, Google, and
3614
+ # Facebook IdPs.
3404
3615
  # @return [String]
3405
3616
  #
3406
3617
  # @!attribute [rw] provider_details
@@ -3529,11 +3740,22 @@ module Aws::CognitoIdentityProvider
3529
3740
  #
3530
3741
  # @!attribute [rw] attribute_mapping
3531
3742
  # A mapping of IdP attributes to standard and custom user pool
3532
- # attributes.
3743
+ # attributes. Specify a user pool attribute as the key of the
3744
+ # key-value pair, and the IdP attribute claim name as the value.
3533
3745
  # @return [Hash<String,String>]
3534
3746
  #
3535
3747
  # @!attribute [rw] idp_identifiers
3536
- # A list of IdP identifiers.
3748
+ # An array of IdP identifiers, for example `"IdPIdentifiers": [
3749
+ # "MyIdP", "MyIdP2" ]`. Identifiers are friendly names that you can
3750
+ # pass in the `idp_identifier` query parameter of requests to the
3751
+ # [Authorize endpoint][1] to silently redirect to sign-in with the
3752
+ # associated IdP. Identifiers in a domain format also enable the use
3753
+ # of [email-address matching with SAML providers][2].
3754
+ #
3755
+ #
3756
+ #
3757
+ # [1]: https://docs.aws.amazon.com/cognito/latest/developerguide/authorization-endpoint.html
3758
+ # [2]: https://docs.aws.amazon.com/cognito/latest/developerguide/cognito-user-pools-managing-saml-idp-naming.html
3537
3759
  # @return [Array<String>]
3538
3760
  #
3539
3761
  # @see http://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/CreateIdentityProviderRequest AWS API Documentation
@@ -3550,7 +3772,7 @@ module Aws::CognitoIdentityProvider
3550
3772
  end
3551
3773
 
3552
3774
  # @!attribute [rw] identity_provider
3553
- # The newly created IdP object.
3775
+ # The details of the new user pool IdP.
3554
3776
  # @return [Types::IdentityProviderType]
3555
3777
  #
3556
3778
  # @see http://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/CreateIdentityProviderResponse AWS API Documentation
@@ -3578,9 +3800,9 @@ module Aws::CognitoIdentityProvider
3578
3800
  # @return [String]
3579
3801
  #
3580
3802
  # @!attribute [rw] use_cognito_provided_values
3581
- # When true, applies the default branding style options. This option
3582
- # reverts to default style options that are managed by Amazon Cognito.
3583
- # You can modify them later in the branding designer.
3803
+ # When true, applies the default branding style options. These default
3804
+ # options are managed by Amazon Cognito. You can modify them later in
3805
+ # the branding designer.
3584
3806
  #
3585
3807
  # When you specify `true` for this option, you must also omit values
3586
3808
  # for `Settings` and `Assets` in the request.
@@ -3622,7 +3844,7 @@ module Aws::CognitoIdentityProvider
3622
3844
  end
3623
3845
 
3624
3846
  # @!attribute [rw] user_pool_id
3625
- # The user pool ID for the user pool.
3847
+ # The ID of the user pool where you want to create a resource server.
3626
3848
  # @return [String]
3627
3849
  #
3628
3850
  # @!attribute [rw] identifier
@@ -3641,8 +3863,10 @@ module Aws::CognitoIdentityProvider
3641
3863
  # @return [String]
3642
3864
  #
3643
3865
  # @!attribute [rw] scopes
3644
- # A list of scopes. Each scope is a key-value map with the keys `name`
3645
- # and `description`.
3866
+ # A list of custom scopes. Each scope is a key-value map with the keys
3867
+ # `ScopeName` and `ScopeDescription`. The name of a custom scope is a
3868
+ # combination of `ScopeName` and the resource server `Name` in this
3869
+ # request, for example `MyResourceServerName/MyScopeName`.
3646
3870
  # @return [Array<Types::ResourceServerScopeType>]
3647
3871
  #
3648
3872
  # @see http://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/CreateResourceServerRequest AWS API Documentation
@@ -3657,7 +3881,7 @@ module Aws::CognitoIdentityProvider
3657
3881
  end
3658
3882
 
3659
3883
  # @!attribute [rw] resource_server
3660
- # The newly created resource server.
3884
+ # The details of the new resource server.
3661
3885
  # @return [Types::ResourceServerType]
3662
3886
  #
3663
3887
  # @see http://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/CreateResourceServerResponse AWS API Documentation
@@ -3671,17 +3895,17 @@ module Aws::CognitoIdentityProvider
3671
3895
  # Represents the request to create the user import job.
3672
3896
  #
3673
3897
  # @!attribute [rw] job_name
3674
- # The job name for the user import job.
3898
+ # A friendly name for the user import job.
3675
3899
  # @return [String]
3676
3900
  #
3677
3901
  # @!attribute [rw] user_pool_id
3678
- # The user pool ID for the user pool that the users are being imported
3679
- # into.
3902
+ # The ID of the user pool that you want to import users into.
3680
3903
  # @return [String]
3681
3904
  #
3682
3905
  # @!attribute [rw] cloud_watch_logs_role_arn
3683
- # The role ARN for the Amazon CloudWatch Logs Logging role for the
3684
- # user import job.
3906
+ # You must specify an IAM role that has permission to log import-job
3907
+ # results to Amazon CloudWatch Logs. This parameter is the ARN of that
3908
+ # role.
3685
3909
  # @return [String]
3686
3910
  #
3687
3911
  # @see http://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/CreateUserImportJobRequest AWS API Documentation
@@ -3698,7 +3922,7 @@ module Aws::CognitoIdentityProvider
3698
3922
  # user import job.
3699
3923
  #
3700
3924
  # @!attribute [rw] user_import_job
3701
- # The job object that represents the user import job.
3925
+ # The details of the user import job.
3702
3926
  # @return [Types::UserImportJobType]
3703
3927
  #
3704
3928
  # @see http://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/CreateUserImportJobResponse AWS API Documentation
@@ -3712,17 +3936,21 @@ module Aws::CognitoIdentityProvider
3712
3936
  # Represents the request to create a user pool client.
3713
3937
  #
3714
3938
  # @!attribute [rw] user_pool_id
3715
- # The user pool ID for the user pool where you want to create a user
3716
- # pool client.
3939
+ # The ID of the user pool where you want to create an app client.
3717
3940
  # @return [String]
3718
3941
  #
3719
3942
  # @!attribute [rw] client_name
3720
- # The client name for the user pool client you would like to create.
3943
+ # A friendly name for the app client that you want to create.
3721
3944
  # @return [String]
3722
3945
  #
3723
3946
  # @!attribute [rw] generate_secret
3724
- # Boolean to specify whether you want to generate a secret for the
3725
- # user pool client being created.
3947
+ # When `true`, generates a client secret for the app client. Client
3948
+ # secrets are used with server-side and machine-to-machine
3949
+ # applications. For more information, see [App client types][1].
3950
+ #
3951
+ #
3952
+ #
3953
+ # [1]: https://docs.aws.amazon.com/cognito/latest/developerguide/user-pool-settings-client-apps.html#user-pool-settings-client-app-client-types
3726
3954
  # @return [Boolean]
3727
3955
  #
3728
3956
  # @!attribute [rw] refresh_token_validity
@@ -3779,8 +4007,8 @@ module Aws::CognitoIdentityProvider
3779
4007
  # @return [Integer]
3780
4008
  #
3781
4009
  # @!attribute [rw] token_validity_units
3782
- # The units in which the validity times are represented. The default
3783
- # unit for RefreshToken is days, and default for ID and access tokens
4010
+ # The units that validity times are represented in. The default unit
4011
+ # for refresh tokens is days, and the default for ID and access tokens
3784
4012
  # are hours.
3785
4013
  # @return [Types::TokenValidityUnitsType]
3786
4014
  #
@@ -3895,16 +4123,15 @@ module Aws::CognitoIdentityProvider
3895
4123
  # can also specify the names that you configured for the SAML and OIDC
3896
4124
  # IdPs in your user pool, for example `MySAMLIdP` or `MyOIDCIdP`.
3897
4125
  #
3898
- # This setting applies to providers that you can access with the
3899
- # [hosted UI and OAuth 2.0 authorization server][1]. The removal of
3900
- # `COGNITO` from this list doesn't prevent authentication operations
3901
- # for local users with the user pools API in an Amazon Web Services
3902
- # SDK. The only way to prevent API-based authentication is to block
3903
- # access with a [WAF rule][2].
4126
+ # This setting applies to providers that you can access with [managed
4127
+ # login][1]. The removal of `COGNITO` from this list doesn't prevent
4128
+ # authentication operations for local users with the user pools API in
4129
+ # an Amazon Web Services SDK. The only way to prevent API-based
4130
+ # authentication is to block access with a [WAF rule][2].
3904
4131
  #
3905
4132
  #
3906
4133
  #
3907
- # [1]: https://docs.aws.amazon.com/cognito/latest/developerguide/cognito-user-pools-app-integration.html
4134
+ # [1]: https://docs.aws.amazon.com/cognito/latest/developerguide/cognito-user-pools-managed-login.html
3908
4135
  # [2]: https://docs.aws.amazon.com/cognito/latest/developerguide/user-pool-waf.html
3909
4136
  # @return [Array<String>]
3910
4137
  #
@@ -3915,7 +4142,10 @@ module Aws::CognitoIdentityProvider
3915
4142
  #
3916
4143
  # * Be an absolute URI.
3917
4144
  #
3918
- # * Be registered with the authorization server.
4145
+ # * Be registered with the authorization server. Amazon Cognito
4146
+ # doesn't accept authorization requests with `redirect_uri` values
4147
+ # that aren't in the list of `CallbackURLs` that you provide in
4148
+ # this parameter.
3919
4149
  #
3920
4150
  # * Not include a fragment component.
3921
4151
  #
@@ -3932,32 +4162,18 @@ module Aws::CognitoIdentityProvider
3932
4162
  # @return [Array<String>]
3933
4163
  #
3934
4164
  # @!attribute [rw] logout_urls
3935
- # A list of allowed logout URLs for the IdPs.
4165
+ # A list of allowed logout URLs for managed login authentication. For
4166
+ # more information, see [Logout endpoint][1].
4167
+ #
4168
+ #
4169
+ #
4170
+ # [1]: https://docs.aws.amazon.com/cognito/latest/developerguide/logout-endpoint.html
3936
4171
  # @return [Array<String>]
3937
4172
  #
3938
4173
  # @!attribute [rw] default_redirect_uri
3939
4174
  # The default redirect URI. In app clients with one assigned IdP,
3940
4175
  # replaces `redirect_uri` in authentication requests. Must be in the
3941
4176
  # `CallbackURLs` list.
3942
- #
3943
- # A redirect URI must:
3944
- #
3945
- # * Be an absolute URI.
3946
- #
3947
- # * Be registered with the authorization server.
3948
- #
3949
- # * Not include a fragment component.
3950
- #
3951
- # For more information, see [Default redirect URI][1].
3952
- #
3953
- # Amazon Cognito requires HTTPS over HTTP except for http://localhost
3954
- # for testing purposes only.
3955
- #
3956
- # App callback URLs such as myapp://example are also supported.
3957
- #
3958
- #
3959
- #
3960
- # [1]: https://docs.aws.amazon.com/cognito/latest/developerguide/user-pool-settings-client-apps.html#cognito-user-pools-app-idp-settings-about
3961
4177
  # @return [String]
3962
4178
  #
3963
4179
  # @!attribute [rw] allowed_o_auth_flows
@@ -3984,10 +4200,13 @@ module Aws::CognitoIdentityProvider
3984
4200
  # @return [Array<String>]
3985
4201
  #
3986
4202
  # @!attribute [rw] allowed_o_auth_scopes
3987
- # The allowed OAuth scopes. Possible values provided by OAuth are
3988
- # `phone`, `email`, `openid`, and `profile`. Possible values provided
3989
- # by Amazon Web Services are `aws.cognito.signin.user.admin`. Custom
3990
- # scopes created in Resource Servers are also supported.
4203
+ # The OAuth 2.0 scopes that you want to permit your app client to
4204
+ # authorize. Scopes govern access control to user pool self-service
4205
+ # API operations, user data from the `userInfo` endpoint, and
4206
+ # third-party APIs. Possible values provided by OAuth are `phone`,
4207
+ # `email`, `openid`, and `profile`. Possible values provided by Amazon
4208
+ # Web Services are `aws.cognito.signin.user.admin`. Custom scopes
4209
+ # created in Resource Servers are also supported.
3991
4210
  # @return [Array<String>]
3992
4211
  #
3993
4212
  # @!attribute [rw] allowed_o_auth_flows_user_pool_client
@@ -4018,13 +4237,14 @@ module Aws::CognitoIdentityProvider
4018
4237
  # The user pool analytics configuration for collecting metrics and
4019
4238
  # sending them to your Amazon Pinpoint campaign.
4020
4239
  #
4021
- # <note markdown="1"> In Amazon Web Services Regions where Amazon Pinpoint isn't
4022
- # available, user pools only support sending events to Amazon Pinpoint
4023
- # projects in Amazon Web Services Region us-east-1. In Regions where
4024
- # Amazon Pinpoint is available, user pools support sending events to
4025
- # Amazon Pinpoint projects within that same Region.
4240
+ # In Amazon Web Services Regions where Amazon Pinpoint isn't
4241
+ # available, user pools might not have access to analytics or might be
4242
+ # configurable with campaigns in the US East (N. Virginia) Region. For
4243
+ # more information, see [Using Amazon Pinpoint analytics][1].
4026
4244
  #
4027
- # </note>
4245
+ #
4246
+ #
4247
+ # [1]: https://docs.aws.amazon.com/cognito/latest/developerguide/cognito-user-pools-pinpoint-integration.html
4028
4248
  # @return [Types::AnalyticsConfigurationType]
4029
4249
  #
4030
4250
  # @!attribute [rw] prevent_user_existence_errors
@@ -4113,7 +4333,7 @@ module Aws::CognitoIdentityProvider
4113
4333
  # Represents the response from the server to create a user pool client.
4114
4334
  #
4115
4335
  # @!attribute [rw] user_pool_client
4116
- # The user pool client that was just created.
4336
+ # The details of the new app client.
4117
4337
  # @return [Types::UserPoolClientType]
4118
4338
  #
4119
4339
  # @see http://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/CreateUserPoolClientResponse AWS API Documentation
@@ -4126,8 +4346,10 @@ module Aws::CognitoIdentityProvider
4126
4346
 
4127
4347
  # @!attribute [rw] domain
4128
4348
  # The domain string. For custom domains, this is the fully-qualified
4129
- # domain name, such as `auth.example.com`. For Amazon Cognito prefix
4130
- # domains, this is the prefix alone, such as `auth`.
4349
+ # domain name, such as `auth.example.com`. For prefix domains, this is
4350
+ # the prefix alone, such as `myprefix`. A prefix value of `myprefix`
4351
+ # for a user pool in the us-east-1 Region results in a domain of
4352
+ # `myprefix.auth.us-east-1.amazoncognito.com`.
4131
4353
  # @return [String]
4132
4354
  #
4133
4355
  # @!attribute [rw] user_pool_id
@@ -4136,8 +4358,8 @@ module Aws::CognitoIdentityProvider
4136
4358
  #
4137
4359
  # @!attribute [rw] managed_login_version
4138
4360
  # The version of managed login branding that you want to apply to your
4139
- # domain. A value of `1` indicates hosted UI (classic) branding and a
4140
- # version of `2` indicates managed login branding.
4361
+ # domain. A value of `1` indicates hosted UI (classic) and a version
4362
+ # of `2` indicates managed login.
4141
4363
  #
4142
4364
  # Managed login requires that your user pool be configured for any
4143
4365
  # [feature plan][1] other than `Lite`.
@@ -4148,12 +4370,12 @@ module Aws::CognitoIdentityProvider
4148
4370
  # @return [Integer]
4149
4371
  #
4150
4372
  # @!attribute [rw] custom_domain_config
4151
- # The configuration for a custom domain that hosts the sign-up and
4152
- # sign-in webpages for your application.
4373
+ # The configuration for a custom domain. Configures your domain with
4374
+ # an Certificate Manager certificate in the `us-east-1` Region.
4153
4375
  #
4154
4376
  # Provide this parameter only if you want to use a custom domain for
4155
- # your user pool. Otherwise, you can exclude this parameter and use
4156
- # the Amazon Cognito hosted domain instead.
4377
+ # your user pool. Otherwise, you can exclude this parameter and use a
4378
+ # prefix domain instead.
4157
4379
  #
4158
4380
  # For more information about the hosted domain and custom domains, see
4159
4381
  # [Configuring a User Pool Domain][1].
@@ -4176,8 +4398,8 @@ module Aws::CognitoIdentityProvider
4176
4398
 
4177
4399
  # @!attribute [rw] managed_login_version
4178
4400
  # The version of managed login branding applied your domain. A value
4179
- # of `1` indicates hosted UI (classic) branding and a version of `2`
4180
- # indicates managed login branding.
4401
+ # of `1` indicates hosted UI (classic) and a version of `2` indicates
4402
+ # managed login.
4181
4403
  # @return [Integer]
4182
4404
  #
4183
4405
  # @!attribute [rw] cloud_front_domain
@@ -4200,11 +4422,18 @@ module Aws::CognitoIdentityProvider
4200
4422
  # Represents the request to create a user pool.
4201
4423
  #
4202
4424
  # @!attribute [rw] pool_name
4203
- # A string used to name the user pool.
4425
+ # A friendlhy name for your user pool.
4204
4426
  # @return [String]
4205
4427
  #
4206
4428
  # @!attribute [rw] policies
4207
- # The policies associated with the new user pool.
4429
+ # The password policy and sign-in policy in the user pool. The
4430
+ # password policy sets options like password complexity requirements
4431
+ # and password history. The sign-in policy sets the options available
4432
+ # to applications in [choice-based authentication][1].
4433
+ #
4434
+ #
4435
+ #
4436
+ # [1]: https://docs.aws.amazon.com/cognito/latest/developerguide/authentication-flows-selection-sdk.html#authentication-flows-selection-choice
4208
4437
  # @return [Types::UserPoolPolicyType]
4209
4438
  #
4210
4439
  # @!attribute [rw] deletion_protection
@@ -4226,18 +4455,34 @@ module Aws::CognitoIdentityProvider
4226
4455
  # @return [Types::LambdaConfigType]
4227
4456
  #
4228
4457
  # @!attribute [rw] auto_verified_attributes
4229
- # The attributes to be auto-verified. Possible values: **email**,
4230
- # **phone\_number**.
4458
+ # The attributes that you want your user pool to automatically verify.
4459
+ # Possible values: **email**, **phone\_number**. For more information
4460
+ # see [Verifying contact information at sign-up][1].
4461
+ #
4462
+ #
4463
+ #
4464
+ # [1]: https://docs.aws.amazon.com/cognito/latest/developerguide/signing-up-users-in-your-app.html#allowing-users-to-sign-up-and-confirm-themselves
4231
4465
  # @return [Array<String>]
4232
4466
  #
4233
4467
  # @!attribute [rw] alias_attributes
4234
4468
  # Attributes supported as an alias for this user pool. Possible
4235
4469
  # values: **phone\_number**, **email**, or **preferred\_username**.
4470
+ # For more information about alias attributes, see [Customizing
4471
+ # sign-in attributes][1].
4472
+ #
4473
+ #
4474
+ #
4475
+ # [1]: https://docs.aws.amazon.com/cognito/latest/developerguide/user-pool-settings-attributes.html#user-pool-settings-aliases
4236
4476
  # @return [Array<String>]
4237
4477
  #
4238
4478
  # @!attribute [rw] username_attributes
4239
4479
  # Specifies whether a user can use an email address or phone number as
4240
- # a username when they sign up.
4480
+ # a username when they sign up. For more information, see [Customizing
4481
+ # sign-in attributes][1].
4482
+ #
4483
+ #
4484
+ #
4485
+ # [1]: https://docs.aws.amazon.com/cognito/latest/developerguide/user-pool-settings-attributes.html#user-pool-settings-aliases
4241
4486
  # @return [Array<String>]
4242
4487
  #
4243
4488
  # @!attribute [rw] sms_verification_message
@@ -4285,7 +4530,12 @@ module Aws::CognitoIdentityProvider
4285
4530
  # @return [String]
4286
4531
  #
4287
4532
  # @!attribute [rw] mfa_configuration
4288
- # Specifies MFA configuration details.
4533
+ # Sets multi-factor authentication (MFA) to be on, off, or optional.
4534
+ # When `ON`, all users must set up MFA before they can sign in. When
4535
+ # `OPTIONAL`, your application must make a client-side determination
4536
+ # of whether a user wants to register an MFA device. For user pools
4537
+ # with adaptive authentication with threat protection, choose
4538
+ # `OPTIONAL`.
4289
4539
  # @return [String]
4290
4540
  #
4291
4541
  # @!attribute [rw] user_attribute_update_settings
@@ -4302,14 +4552,24 @@ module Aws::CognitoIdentityProvider
4302
4552
  # @return [Types::UserAttributeUpdateSettingsType]
4303
4553
  #
4304
4554
  # @!attribute [rw] device_configuration
4305
- # The device-remembering configuration for a user pool. A null value
4555
+ # The device-remembering configuration for a user pool. Device
4556
+ # remembering or device tracking is a "Remember me on this device"
4557
+ # option for user pools that perform authentication with the device
4558
+ # key of a trusted device in the back end, instead of a user-provided
4559
+ # MFA code. For more information about device authentication, see
4560
+ # [Working with user devices in your user pool][1]. A null value
4306
4561
  # indicates that you have deactivated device remembering in your user
4307
4562
  # pool.
4308
4563
  #
4309
4564
  # <note markdown="1"> When you provide a value for any `DeviceConfiguration` field, you
4310
- # activate the Amazon Cognito device-remembering feature.
4565
+ # activate the Amazon Cognito device-remembering feature. For more
4566
+ # infor
4311
4567
  #
4312
4568
  # </note>
4569
+ #
4570
+ #
4571
+ #
4572
+ # [1]: https://docs.aws.amazon.com/cognito/latest/developerguide/amazon-cognito-user-pools-device-tracking.html
4313
4573
  # @return [Types::DeviceConfigurationType]
4314
4574
  #
4315
4575
  # @!attribute [rw] email_configuration
@@ -4324,7 +4584,12 @@ module Aws::CognitoIdentityProvider
4324
4584
  # Services account through Amazon Simple Notification Service. To send
4325
4585
  # SMS messages with Amazon SNS in the Amazon Web Services Region that
4326
4586
  # you want, the Amazon Cognito user pool uses an Identity and Access
4327
- # Management (IAM) role in your Amazon Web Services account.
4587
+ # Management (IAM) role in your Amazon Web Services account. For more
4588
+ # information see [SMS message settings][1].
4589
+ #
4590
+ #
4591
+ #
4592
+ # [1]: https://docs.aws.amazon.com/cognito/latest/developerguide/user-pool-sms-settings.html
4328
4593
  # @return [Types::SmsConfigurationType]
4329
4594
  #
4330
4595
  # @!attribute [rw] user_pool_tags
@@ -4334,12 +4599,25 @@ module Aws::CognitoIdentityProvider
4334
4599
  # @return [Hash<String,String>]
4335
4600
  #
4336
4601
  # @!attribute [rw] admin_create_user_config
4337
- # The configuration for `AdminCreateUser` requests.
4602
+ # The configuration for [AdminCreateUser][1] requests. Includes the
4603
+ # template for the invitation message for new users, the duration of
4604
+ # temporary passwords, and permitting self-service sign-up.
4605
+ #
4606
+ #
4607
+ #
4608
+ # [1]: https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_AdminCreateUser.html
4338
4609
  # @return [Types::AdminCreateUserConfigType]
4339
4610
  #
4340
4611
  # @!attribute [rw] schema
4341
- # An array of schema attributes for the new user pool. These
4342
- # attributes can be standard or custom attributes.
4612
+ # An array of attributes for the new user pool. You can add custom
4613
+ # attributes and modify the properties of default attributes. The
4614
+ # specifications in this parameter set the required attributes in your
4615
+ # user pool. For more information, see [Working with user
4616
+ # attributes][1].
4617
+ #
4618
+ #
4619
+ #
4620
+ # [1]: https://docs.aws.amazon.com/cognito/latest/developerguide/user-pool-settings-attributes.html
4343
4621
  # @return [Array<Types::SchemaAttributeType>]
4344
4622
  #
4345
4623
  # @!attribute [rw] user_pool_add_ons
@@ -4357,23 +4635,20 @@ module Aws::CognitoIdentityProvider
4357
4635
  # @return [Types::UserPoolAddOnsType]
4358
4636
  #
4359
4637
  # @!attribute [rw] username_configuration
4360
- # Case sensitivity on the username input for the selected sign-in
4361
- # option. When case sensitivity is set to `False` (case insensitive),
4362
- # users can sign in with any combination of capital and lowercase
4363
- # letters. For example, `username`, `USERNAME`, or `UserName`, or for
4364
- # email, `email@example.com` or `EMaiL@eXamplE.Com`. For most use
4365
- # cases, set case sensitivity to `False` (case insensitive) as a best
4366
- # practice. When usernames and email addresses are case insensitive,
4367
- # Amazon Cognito treats any variation in case as the same user, and
4368
- # prevents a case variation from being assigned to the same attribute
4369
- # for a different user.
4370
- #
4371
- # This configuration is immutable after you set it. For more
4372
- # information, see [UsernameConfigurationType][1].
4373
- #
4374
- #
4375
- #
4376
- # [1]: https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_UsernameConfigurationType.html
4638
+ # Sets the case sensitivity option for sign-in usernames. When
4639
+ # `CaseSensitive` is `false` (case insensitive), users can sign in
4640
+ # with any combination of capital and lowercase letters. For example,
4641
+ # `username`, `USERNAME`, or `UserName`, or for email,
4642
+ # `email@example.com` or `EMaiL@eXamplE.Com`. For most use cases, set
4643
+ # case sensitivity to `false` as a best practice. When usernames and
4644
+ # email addresses are case insensitive, Amazon Cognito treats any
4645
+ # variation in case as the same user, and prevents a case variation
4646
+ # from being assigned to the same attribute for a different user.
4647
+ #
4648
+ # When `CaseSensitive` is `true` (case sensitive), Amazon Cognito
4649
+ # interprets `USERNAME` and `UserName` as distinct users.
4650
+ #
4651
+ # This configuration is immutable after you set it.
4377
4652
  # @return [Types::UsernameConfigurationType]
4378
4653
  #
4379
4654
  # @!attribute [rw] account_recovery_setting
@@ -4433,7 +4708,7 @@ module Aws::CognitoIdentityProvider
4433
4708
  # user pool.
4434
4709
  #
4435
4710
  # @!attribute [rw] user_pool
4436
- # A container for the user pool details.
4711
+ # The details of the created user pool.
4437
4712
  # @return [Types::UserPoolType]
4438
4713
  #
4439
4714
  # @see http://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/CreateUserPoolResponse AWS API Documentation
@@ -4539,11 +4814,11 @@ module Aws::CognitoIdentityProvider
4539
4814
  end
4540
4815
 
4541
4816
  # @!attribute [rw] group_name
4542
- # The name of the group.
4817
+ # The name of the group that you want to delete.
4543
4818
  # @return [String]
4544
4819
  #
4545
4820
  # @!attribute [rw] user_pool_id
4546
- # The user pool ID for the user pool.
4821
+ # The ID of the user pool where you want to delete the group.
4547
4822
  # @return [String]
4548
4823
  #
4549
4824
  # @see http://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/DeleteGroupRequest AWS API Documentation
@@ -4556,11 +4831,12 @@ module Aws::CognitoIdentityProvider
4556
4831
  end
4557
4832
 
4558
4833
  # @!attribute [rw] user_pool_id
4559
- # The user pool ID.
4834
+ # The ID of the user pool where you want to delete the identity
4835
+ # provider.
4560
4836
  # @return [String]
4561
4837
  #
4562
4838
  # @!attribute [rw] provider_name
4563
- # The IdP name.
4839
+ # The name of the IdP that you want to delete.
4564
4840
  # @return [String]
4565
4841
  #
4566
4842
  # @see http://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/DeleteIdentityProviderRequest AWS API Documentation
@@ -4591,11 +4867,12 @@ module Aws::CognitoIdentityProvider
4591
4867
  end
4592
4868
 
4593
4869
  # @!attribute [rw] user_pool_id
4594
- # The user pool ID for the user pool that hosts the resource server.
4870
+ # The ID of the user pool where you want to delete the resource
4871
+ # server.
4595
4872
  # @return [String]
4596
4873
  #
4597
4874
  # @!attribute [rw] identifier
4598
- # The identifier for the resource server.
4875
+ # The identifier of the resource server that you want to delete.
4599
4876
  # @return [String]
4600
4877
  #
4601
4878
  # @see http://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/DeleteResourceServerRequest AWS API Documentation
@@ -4613,8 +4890,8 @@ module Aws::CognitoIdentityProvider
4613
4890
  # An array of strings representing the user attribute names you want
4614
4891
  # to delete.
4615
4892
  #
4616
- # For custom attributes, you must prependattach the `custom:` prefix
4617
- # to the front of the attribute name.
4893
+ # For custom attributes, you must prepend the `custom:` prefix to the
4894
+ # attribute name, for example `custom:department`.
4618
4895
  # @return [Array<String>]
4619
4896
  #
4620
4897
  # @!attribute [rw] access_token
@@ -4640,12 +4917,11 @@ module Aws::CognitoIdentityProvider
4640
4917
  # Represents the request to delete a user pool client.
4641
4918
  #
4642
4919
  # @!attribute [rw] user_pool_id
4643
- # The user pool ID for the user pool where you want to delete the
4644
- # client.
4920
+ # The ID of the user pool where you want to delete the client.
4645
4921
  # @return [String]
4646
4922
  #
4647
4923
  # @!attribute [rw] client_id
4648
- # The app client ID of the app associated with the user pool.
4924
+ # The ID of the user pool app client that you want to delete.
4649
4925
  # @return [String]
4650
4926
  #
4651
4927
  # @see http://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/DeleteUserPoolClientRequest AWS API Documentation
@@ -4658,13 +4934,13 @@ module Aws::CognitoIdentityProvider
4658
4934
  end
4659
4935
 
4660
4936
  # @!attribute [rw] domain
4661
- # The domain string. For custom domains, this is the fully-qualified
4662
- # domain name, such as `auth.example.com`. For Amazon Cognito prefix
4663
- # domains, this is the prefix alone, such as `auth`.
4937
+ # The domain that you want to delete. For custom domains, this is the
4938
+ # fully-qualified domain name, such as `auth.example.com`. For Amazon
4939
+ # Cognito prefix domains, this is the prefix alone, such as `auth`.
4664
4940
  # @return [String]
4665
4941
  #
4666
4942
  # @!attribute [rw] user_pool_id
4667
- # The user pool ID.
4943
+ # The ID of the user pool where you want to delete the domain.
4668
4944
  # @return [String]
4669
4945
  #
4670
4946
  # @see http://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/DeleteUserPoolDomainRequest AWS API Documentation
@@ -4683,7 +4959,7 @@ module Aws::CognitoIdentityProvider
4683
4959
  # Represents the request to delete a user pool.
4684
4960
  #
4685
4961
  # @!attribute [rw] user_pool_id
4686
- # The user pool ID for the user pool you want to delete.
4962
+ # The ID of the user pool that you want to delete.
4687
4963
  # @return [String]
4688
4964
  #
4689
4965
  # @see http://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/DeleteUserPoolRequest AWS API Documentation
@@ -4711,12 +4987,12 @@ module Aws::CognitoIdentityProvider
4711
4987
 
4712
4988
  # @!attribute [rw] access_token
4713
4989
  # A valid access token that Amazon Cognito issued to the user whose
4714
- # passkey you want to delete.
4990
+ # passkey credential you want to delete.
4715
4991
  # @return [String]
4716
4992
  #
4717
4993
  # @!attribute [rw] credential_id
4718
4994
  # The unique identifier of the passkey that you want to delete. Look
4719
- # up registered devices with [ ListWebAuthnCredentials][1].
4995
+ # up registered devices with [ListWebAuthnCredentials][1].
4720
4996
  #
4721
4997
  #
4722
4998
  #
@@ -4737,11 +5013,11 @@ module Aws::CognitoIdentityProvider
4737
5013
  class DeleteWebAuthnCredentialResponse < Aws::EmptyStructure; end
4738
5014
 
4739
5015
  # @!attribute [rw] user_pool_id
4740
- # The user pool ID.
5016
+ # The ID of the user pool that has the IdP that you want to describe..
4741
5017
  # @return [String]
4742
5018
  #
4743
5019
  # @!attribute [rw] provider_name
4744
- # The IdP name.
5020
+ # The name of the IdP that you want to describe.
4745
5021
  # @return [String]
4746
5022
  #
4747
5023
  # @see http://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/DescribeIdentityProviderRequest AWS API Documentation
@@ -4754,7 +5030,7 @@ module Aws::CognitoIdentityProvider
4754
5030
  end
4755
5031
 
4756
5032
  # @!attribute [rw] identity_provider
4757
- # The identity provider details.
5033
+ # The details of the requested IdP.
4758
5034
  # @return [Types::IdentityProviderType]
4759
5035
  #
4760
5036
  # @see http://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/DescribeIdentityProviderResponse AWS API Documentation
@@ -4844,7 +5120,7 @@ module Aws::CognitoIdentityProvider
4844
5120
  end
4845
5121
 
4846
5122
  # @!attribute [rw] user_pool_id
4847
- # The user pool ID for the user pool that hosts the resource server.
5123
+ # The ID of the user pool that hosts the resource server.
4848
5124
  # @return [String]
4849
5125
  #
4850
5126
  # @!attribute [rw] identifier
@@ -4868,7 +5144,7 @@ module Aws::CognitoIdentityProvider
4868
5144
  end
4869
5145
 
4870
5146
  # @!attribute [rw] resource_server
4871
- # The resource server.
5147
+ # The details of the requested resource server.
4872
5148
  # @return [Types::ResourceServerType]
4873
5149
  #
4874
5150
  # @see http://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/DescribeResourceServerResponse AWS API Documentation
@@ -4880,11 +5156,19 @@ module Aws::CognitoIdentityProvider
4880
5156
  end
4881
5157
 
4882
5158
  # @!attribute [rw] user_pool_id
4883
- # The user pool ID.
5159
+ # The ID of the user pool with the risk configuration that you want to
5160
+ # inspect. You can apply default risk configuration at the user pool
5161
+ # level and further customize it from user pool defaults at the
5162
+ # app-client level. Specify `ClientId` to inspect client-level
5163
+ # configuration, or `UserPoolId` to inspect pool-level configuration.
4884
5164
  # @return [String]
4885
5165
  #
4886
5166
  # @!attribute [rw] client_id
4887
- # The app client ID.
5167
+ # The ID of the app client with the risk configuration that you want
5168
+ # to inspect. You can apply default risk configuration at the user
5169
+ # pool level and further customize it from user pool defaults at the
5170
+ # app-client level. Specify `ClientId` to inspect client-level
5171
+ # configuration, or `UserPoolId` to inspect pool-level configuration.
4888
5172
  # @return [String]
4889
5173
  #
4890
5174
  # @see http://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/DescribeRiskConfigurationRequest AWS API Documentation
@@ -4897,7 +5181,7 @@ module Aws::CognitoIdentityProvider
4897
5181
  end
4898
5182
 
4899
5183
  # @!attribute [rw] risk_configuration
4900
- # The risk configuration.
5184
+ # The details of the requested risk configuration.
4901
5185
  # @return [Types::RiskConfigurationType]
4902
5186
  #
4903
5187
  # @see http://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/DescribeRiskConfigurationResponse AWS API Documentation
@@ -4911,12 +5195,11 @@ module Aws::CognitoIdentityProvider
4911
5195
  # Represents the request to describe the user import job.
4912
5196
  #
4913
5197
  # @!attribute [rw] user_pool_id
4914
- # The user pool ID for the user pool that the users are being imported
4915
- # into.
5198
+ # The ID of the user pool that's associated with the import job.
4916
5199
  # @return [String]
4917
5200
  #
4918
5201
  # @!attribute [rw] job_id
4919
- # The job ID for the user import job.
5202
+ # The Id of the user import job that you want to describe.
4920
5203
  # @return [String]
4921
5204
  #
4922
5205
  # @see http://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/DescribeUserImportJobRequest AWS API Documentation
@@ -4932,7 +5215,7 @@ module Aws::CognitoIdentityProvider
4932
5215
  # user import job.
4933
5216
  #
4934
5217
  # @!attribute [rw] user_import_job
4935
- # The job object that represents the user import job.
5218
+ # The details of the user import job.
4936
5219
  # @return [Types::UserImportJobType]
4937
5220
  #
4938
5221
  # @see http://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/DescribeUserImportJobResponse AWS API Documentation
@@ -4946,11 +5229,12 @@ module Aws::CognitoIdentityProvider
4946
5229
  # Represents the request to describe a user pool client.
4947
5230
  #
4948
5231
  # @!attribute [rw] user_pool_id
4949
- # The user pool ID for the user pool you want to describe.
5232
+ # The ID of the user pool that contains the app client you want to
5233
+ # describe.
4950
5234
  # @return [String]
4951
5235
  #
4952
5236
  # @!attribute [rw] client_id
4953
- # The app client ID of the app associated with the user pool.
5237
+ # The ID of the app client that you want to describe.
4954
5238
  # @return [String]
4955
5239
  #
4956
5240
  # @see http://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/DescribeUserPoolClientRequest AWS API Documentation
@@ -4966,8 +5250,7 @@ module Aws::CognitoIdentityProvider
4966
5250
  # user pool client.
4967
5251
  #
4968
5252
  # @!attribute [rw] user_pool_client
4969
- # The user pool client from a server response to describe the user
4970
- # pool client.
5253
+ # The details of the request app client.
4971
5254
  # @return [Types::UserPoolClientType]
4972
5255
  #
4973
5256
  # @see http://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/DescribeUserPoolClientResponse AWS API Documentation
@@ -4979,9 +5262,10 @@ module Aws::CognitoIdentityProvider
4979
5262
  end
4980
5263
 
4981
5264
  # @!attribute [rw] domain
4982
- # The domain string. For custom domains, this is the fully-qualified
4983
- # domain name, such as `auth.example.com`. For Amazon Cognito prefix
4984
- # domains, this is the prefix alone, such as `auth`.
5265
+ # The domain that you want to describe. For custom domains, this is
5266
+ # the fully-qualified domain name, such as `auth.example.com`. For
5267
+ # Amazon Cognito prefix domains, this is the prefix alone, such as
5268
+ # `auth`.
4985
5269
  # @return [String]
4986
5270
  #
4987
5271
  # @see http://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/DescribeUserPoolDomainRequest AWS API Documentation
@@ -4993,7 +5277,7 @@ module Aws::CognitoIdentityProvider
4993
5277
  end
4994
5278
 
4995
5279
  # @!attribute [rw] domain_description
4996
- # A domain description object containing information about the domain.
5280
+ # The details of the requested user pool domain.
4997
5281
  # @return [Types::DomainDescriptionType]
4998
5282
  #
4999
5283
  # @see http://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/DescribeUserPoolDomainResponse AWS API Documentation
@@ -5007,7 +5291,7 @@ module Aws::CognitoIdentityProvider
5007
5291
  # Represents the request to describe the user pool.
5008
5292
  #
5009
5293
  # @!attribute [rw] user_pool_id
5010
- # The user pool ID for the user pool you want to describe.
5294
+ # The ID of the user pool you want to describe.
5011
5295
  # @return [String]
5012
5296
  #
5013
5297
  # @see http://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/DescribeUserPoolRequest AWS API Documentation
@@ -5021,8 +5305,7 @@ module Aws::CognitoIdentityProvider
5021
5305
  # Represents the response to describe the user pool.
5022
5306
  #
5023
5307
  # @!attribute [rw] user_pool
5024
- # The container of metadata returned by the server to describe the
5025
- # pool.
5308
+ # The details of the requested user pool.
5026
5309
  # @return [Types::UserPoolType]
5027
5310
  #
5028
5311
  # @see http://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/DescribeUserPoolResponse AWS API Documentation
@@ -5445,15 +5728,16 @@ module Aws::CognitoIdentityProvider
5445
5728
  #
5446
5729
  # @!attribute [rw] message
5447
5730
  # The template for the email message that your user pool sends to
5448
- # users with an MFA code. The message must contain the `{####}`
5449
- # placeholder. In the message, Amazon Cognito replaces this
5450
- # placeholder with the code. If you don't provide this parameter,
5451
- # Amazon Cognito sends messages in the default format.
5731
+ # users with a code for MFA and sign-in with an email OTP. The message
5732
+ # must contain the `{####}` placeholder. In the message, Amazon
5733
+ # Cognito replaces this placeholder with the code. If you don't
5734
+ # provide this parameter, Amazon Cognito sends messages in the default
5735
+ # format.
5452
5736
  # @return [String]
5453
5737
  #
5454
5738
  # @!attribute [rw] subject
5455
5739
  # The subject of the email message that your user pool sends to users
5456
- # with an MFA code.
5740
+ # with a code for MFA and email OTP sign-in.
5457
5741
  # @return [String]
5458
5742
  #
5459
5743
  # @see http://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/EmailMfaConfigType AWS API Documentation
@@ -5716,7 +6000,12 @@ module Aws::CognitoIdentityProvider
5716
6000
  # @!attribute [rw] secret_hash
5717
6001
  # A keyed-hash message authentication code (HMAC) calculated using the
5718
6002
  # secret key of a user pool client and username plus the client ID in
5719
- # the message.
6003
+ # the message. For more information about `SecretHash`, see [Computing
6004
+ # secret hash values][1].
6005
+ #
6006
+ #
6007
+ #
6008
+ # [1]: https://docs.aws.amazon.com/cognito/latest/developerguide/signing-up-users-in-your-app.html#cognito-user-pools-computing-secret-hash
5720
6009
  # @return [String]
5721
6010
  #
5722
6011
  # @!attribute [rw] user_context_data
@@ -5725,6 +6014,13 @@ module Aws::CognitoIdentityProvider
5725
6014
  # security evaluates the risk of an authentication event based on the
5726
6015
  # context that your app generates and passes to Amazon Cognito when it
5727
6016
  # makes API requests.
6017
+ #
6018
+ # For more information, see [Collecting data for threat protection in
6019
+ # applications][1].
6020
+ #
6021
+ #
6022
+ #
6023
+ # [1]: https://docs.aws.amazon.com/cognito/latest/developerguide/user-pool-settings-viewing-threat-protection-app.html
5728
6024
  # @return [Types::UserContextDataType]
5729
6025
  #
5730
6026
  # @!attribute [rw] username
@@ -5759,18 +6055,18 @@ module Aws::CognitoIdentityProvider
5759
6055
  # For more information, see [ Customizing user pool Workflows with
5760
6056
  # Lambda Triggers][1] in the *Amazon Cognito Developer Guide*.
5761
6057
  #
5762
- # <note markdown="1"> When you use the ClientMetadata parameter, remember that Amazon
6058
+ # <note markdown="1"> When you use the `ClientMetadata` parameter, note that Amazon
5763
6059
  # Cognito won't do the following:
5764
6060
  #
5765
- # * Store the ClientMetadata value. This data is available only to
6061
+ # * Store the `ClientMetadata` value. This data is available only to
5766
6062
  # Lambda triggers that are assigned to a user pool to support custom
5767
6063
  # workflows. If your user pool configuration doesn't include
5768
- # triggers, the ClientMetadata parameter serves no purpose.
6064
+ # triggers, the `ClientMetadata` parameter serves no purpose.
5769
6065
  #
5770
- # * Validate the ClientMetadata value.
6066
+ # * Validate the `ClientMetadata` value.
5771
6067
  #
5772
- # * Encrypt the ClientMetadata value. Don't use Amazon Cognito to
5773
- # provide sensitive information.
6068
+ # * Encrypt the `ClientMetadata` value. Don't send sensitive
6069
+ # information in this parameter.
5774
6070
  #
5775
6071
  # </note>
5776
6072
  #
@@ -5811,8 +6107,7 @@ module Aws::CognitoIdentityProvider
5811
6107
  # for the user import job.
5812
6108
  #
5813
6109
  # @!attribute [rw] user_pool_id
5814
- # The user pool ID for the user pool that the users are to be imported
5815
- # into.
6110
+ # The ID of the user pool that the users are to be imported into.
5816
6111
  # @return [String]
5817
6112
  #
5818
6113
  # @see http://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/GetCSVHeaderRequest AWS API Documentation
@@ -5827,8 +6122,7 @@ module Aws::CognitoIdentityProvider
5827
6122
  # header information of the CSV file for the user import job.
5828
6123
  #
5829
6124
  # @!attribute [rw] user_pool_id
5830
- # The user pool ID for the user pool that the users are to be imported
5831
- # into.
6125
+ # The ID of the user pool that the users are to be imported into.
5832
6126
  # @return [String]
5833
6127
  #
5834
6128
  # @!attribute [rw] csv_header
@@ -5883,7 +6177,7 @@ module Aws::CognitoIdentityProvider
5883
6177
  # @return [String]
5884
6178
  #
5885
6179
  # @!attribute [rw] user_pool_id
5886
- # The user pool ID for the user pool.
6180
+ # The ID of the user pool.
5887
6181
  # @return [String]
5888
6182
  #
5889
6183
  # @see http://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/GetGroupRequest AWS API Documentation
@@ -5990,7 +6284,7 @@ module Aws::CognitoIdentityProvider
5990
6284
  end
5991
6285
 
5992
6286
  # @!attribute [rw] user_pool_id
5993
- # The user pool ID for the user pool.
6287
+ # The ID of the user pool.
5994
6288
  # @return [String]
5995
6289
  #
5996
6290
  # @!attribute [rw] client_id
@@ -6048,18 +6342,18 @@ module Aws::CognitoIdentityProvider
6048
6342
  # For more information, see [ Customizing user pool Workflows with
6049
6343
  # Lambda Triggers][1] in the *Amazon Cognito Developer Guide*.
6050
6344
  #
6051
- # <note markdown="1"> When you use the ClientMetadata parameter, remember that Amazon
6345
+ # <note markdown="1"> When you use the `ClientMetadata` parameter, note that Amazon
6052
6346
  # Cognito won't do the following:
6053
6347
  #
6054
- # * Store the ClientMetadata value. This data is available only to
6348
+ # * Store the `ClientMetadata` value. This data is available only to
6055
6349
  # Lambda triggers that are assigned to a user pool to support custom
6056
6350
  # workflows. If your user pool configuration doesn't include
6057
- # triggers, the ClientMetadata parameter serves no purpose.
6351
+ # triggers, the `ClientMetadata` parameter serves no purpose.
6058
6352
  #
6059
- # * Validate the ClientMetadata value.
6353
+ # * Validate the `ClientMetadata` value.
6060
6354
  #
6061
- # * Encrypt the ClientMetadata value. Don't use Amazon Cognito to
6062
- # provide sensitive information.
6355
+ # * Encrypt the `ClientMetadata` value. Don't send sensitive
6356
+ # information in this parameter.
6063
6357
  #
6064
6358
  # </note>
6065
6359
  #
@@ -6608,9 +6902,9 @@ module Aws::CognitoIdentityProvider
6608
6902
  # Initiates the authentication request.
6609
6903
  #
6610
6904
  # @!attribute [rw] auth_flow
6611
- # The authentication flow that you want to initiate. The
6612
- # `AuthParameters` that you must submit are linked to the flow that
6613
- # you submit. For example:
6905
+ # The authentication flow that you want to initiate. Each `AuthFlow`
6906
+ # has linked `AuthParameters` that you must submit. The following are
6907
+ # some example flows and their parameters.
6614
6908
  #
6615
6909
  # * `USER_AUTH`: Request a preferred authentication type or review
6616
6910
  # available authentication types. From the offered authentication
@@ -6629,12 +6923,12 @@ module Aws::CognitoIdentityProvider
6629
6923
  # for example `SOFTWARE_TOKEN_MFA`, when you pass `USERNAME` and
6630
6924
  # `PASSWORD` parameters.
6631
6925
  #
6632
- # Valid values include the following:
6926
+ # *All flows*
6633
6927
  #
6634
6928
  # USER\_AUTH
6635
6929
  #
6636
6930
  # : The entry point for sign-in with passwords, one-time passwords,
6637
- # biometric devices, and security keys.
6931
+ # and WebAuthN authenticators.
6638
6932
  #
6639
6933
  # USER\_SRP\_AUTH
6640
6934
  #
@@ -6754,18 +7048,18 @@ module Aws::CognitoIdentityProvider
6754
7048
  # For more information, see [ Customizing user pool Workflows with
6755
7049
  # Lambda Triggers][1] in the *Amazon Cognito Developer Guide*.
6756
7050
  #
6757
- # <note markdown="1"> When you use the ClientMetadata parameter, remember that Amazon
7051
+ # <note markdown="1"> When you use the `ClientMetadata` parameter, note that Amazon
6758
7052
  # Cognito won't do the following:
6759
7053
  #
6760
- # * Store the ClientMetadata value. This data is available only to
7054
+ # * Store the `ClientMetadata` value. This data is available only to
6761
7055
  # Lambda triggers that are assigned to a user pool to support custom
6762
7056
  # workflows. If your user pool configuration doesn't include
6763
- # triggers, the ClientMetadata parameter serves no purpose.
7057
+ # triggers, the `ClientMetadata` parameter serves no purpose.
6764
7058
  #
6765
- # * Validate the ClientMetadata value.
7059
+ # * Validate the `ClientMetadata` value.
6766
7060
  #
6767
- # * Encrypt the ClientMetadata value. Don't use Amazon Cognito to
6768
- # provide sensitive information.
7061
+ # * Encrypt the `ClientMetadata` value. Don't send sensitive
7062
+ # information in this parameter.
6769
7063
  #
6770
7064
  # </note>
6771
7065
  #
@@ -6789,6 +7083,13 @@ module Aws::CognitoIdentityProvider
6789
7083
  # security evaluates the risk of an authentication event based on the
6790
7084
  # context that your app generates and passes to Amazon Cognito when it
6791
7085
  # makes API requests.
7086
+ #
7087
+ # For more information, see [Collecting data for threat protection in
7088
+ # applications][1].
7089
+ #
7090
+ #
7091
+ #
7092
+ # [1]: https://docs.aws.amazon.com/cognito/latest/developerguide/user-pool-settings-viewing-threat-protection-app.html
6792
7093
  # @return [Types::UserContextDataType]
6793
7094
  #
6794
7095
  # @!attribute [rw] session
@@ -7344,7 +7645,7 @@ module Aws::CognitoIdentityProvider
7344
7645
  end
7345
7646
 
7346
7647
  # @!attribute [rw] user_pool_id
7347
- # The user pool ID for the user pool.
7648
+ # The ID of the user pool.
7348
7649
  # @return [String]
7349
7650
  #
7350
7651
  # @!attribute [rw] limit
@@ -7426,7 +7727,7 @@ module Aws::CognitoIdentityProvider
7426
7727
  end
7427
7728
 
7428
7729
  # @!attribute [rw] user_pool_id
7429
- # The user pool ID for the user pool.
7730
+ # The ID of the user pool.
7430
7731
  # @return [String]
7431
7732
  #
7432
7733
  # @!attribute [rw] max_results
@@ -7492,8 +7793,7 @@ module Aws::CognitoIdentityProvider
7492
7793
  # Represents the request to list the user import jobs.
7493
7794
  #
7494
7795
  # @!attribute [rw] user_pool_id
7495
- # The user pool ID for the user pool that the users are being imported
7496
- # into.
7796
+ # The ID of the user pool that the users are being imported into.
7497
7797
  # @return [String]
7498
7798
  #
7499
7799
  # @!attribute [rw] max_results
@@ -7547,8 +7847,7 @@ module Aws::CognitoIdentityProvider
7547
7847
  # Represents the request to list the user pool clients.
7548
7848
  #
7549
7849
  # @!attribute [rw] user_pool_id
7550
- # The user pool ID for the user pool where you want to list user pool
7551
- # clients.
7850
+ # The ID of the user pool where you want to list user pool clients.
7552
7851
  # @return [String]
7553
7852
  #
7554
7853
  # @!attribute [rw] max_results
@@ -7637,7 +7936,7 @@ module Aws::CognitoIdentityProvider
7637
7936
  end
7638
7937
 
7639
7938
  # @!attribute [rw] user_pool_id
7640
- # The user pool ID for the user pool.
7939
+ # The ID of the user pool.
7641
7940
  # @return [String]
7642
7941
  #
7643
7942
  # @!attribute [rw] group_name
@@ -7687,8 +7986,7 @@ module Aws::CognitoIdentityProvider
7687
7986
  # Represents the request to list users.
7688
7987
  #
7689
7988
  # @!attribute [rw] user_pool_id
7690
- # The user pool ID for the user pool on which the search should be
7691
- # performed.
7989
+ # The ID of the user pool on which the search should be performed.
7692
7990
  # @return [String]
7693
7991
  #
7694
7992
  # @!attribute [rw] attributes_to_get
@@ -8059,8 +8357,11 @@ module Aws::CognitoIdentityProvider
8059
8357
  #
8060
8358
  # @!attribute [rw] use_cognito_provided_values
8061
8359
  # When true, applies the default branding style options. This option
8062
- # reverts to a "blank" style that you can modify later in the
8063
- # branding designer.
8360
+ # reverts to default style options that are managed by Amazon Cognito.
8361
+ # You can modify them later in the branding designer.
8362
+ #
8363
+ # When you specify `true` for this option, you must also omit values
8364
+ # for `Settings` and `Assets` in the request.
8064
8365
  # @return [Boolean]
8065
8366
  #
8066
8367
  # @!attribute [rw] settings
@@ -8607,7 +8908,12 @@ module Aws::CognitoIdentityProvider
8607
8908
  # @!attribute [rw] secret_hash
8608
8909
  # A keyed-hash message authentication code (HMAC) calculated using the
8609
8910
  # secret key of a user pool client and username plus the client ID in
8610
- # the message.
8911
+ # the message. For more information about `SecretHash`, see [Computing
8912
+ # secret hash values][1].
8913
+ #
8914
+ #
8915
+ #
8916
+ # [1]: https://docs.aws.amazon.com/cognito/latest/developerguide/signing-up-users-in-your-app.html#cognito-user-pools-computing-secret-hash
8611
8917
  # @return [String]
8612
8918
  #
8613
8919
  # @!attribute [rw] user_context_data
@@ -8616,6 +8922,13 @@ module Aws::CognitoIdentityProvider
8616
8922
  # security evaluates the risk of an authentication event based on the
8617
8923
  # context that your app generates and passes to Amazon Cognito when it
8618
8924
  # makes API requests.
8925
+ #
8926
+ # For more information, see [Collecting data for threat protection in
8927
+ # applications][1].
8928
+ #
8929
+ #
8930
+ #
8931
+ # [1]: https://docs.aws.amazon.com/cognito/latest/developerguide/user-pool-settings-viewing-threat-protection-app.html
8619
8932
  # @return [Types::UserContextDataType]
8620
8933
  #
8621
8934
  # @!attribute [rw] username
@@ -8649,18 +8962,18 @@ module Aws::CognitoIdentityProvider
8649
8962
  # For more information, see [ Customizing user pool Workflows with
8650
8963
  # Lambda Triggers][1] in the *Amazon Cognito Developer Guide*.
8651
8964
  #
8652
- # <note markdown="1"> When you use the ClientMetadata parameter, remember that Amazon
8965
+ # <note markdown="1"> When you use the `ClientMetadata` parameter, note that Amazon
8653
8966
  # Cognito won't do the following:
8654
8967
  #
8655
- # * Store the ClientMetadata value. This data is available only to
8968
+ # * Store the `ClientMetadata` value. This data is available only to
8656
8969
  # Lambda triggers that are assigned to a user pool to support custom
8657
8970
  # workflows. If your user pool configuration doesn't include
8658
- # triggers, the ClientMetadata parameter serves no purpose.
8971
+ # triggers, the `ClientMetadata` parameter serves no purpose.
8659
8972
  #
8660
- # * Validate the ClientMetadata value.
8973
+ # * Validate the `ClientMetadata` value.
8661
8974
  #
8662
- # * Encrypt the ClientMetadata value. Don't use Amazon Cognito to
8663
- # provide sensitive information.
8975
+ # * Encrypt the `ClientMetadata` value. Don't send sensitive
8976
+ # information in this parameter.
8664
8977
  #
8665
8978
  # </note>
8666
8979
  #
@@ -8974,6 +9287,13 @@ module Aws::CognitoIdentityProvider
8974
9287
  # security evaluates the risk of an authentication event based on the
8975
9288
  # context that your app generates and passes to Amazon Cognito when it
8976
9289
  # makes API requests.
9290
+ #
9291
+ # For more information, see [Collecting data for threat protection in
9292
+ # applications][1].
9293
+ #
9294
+ #
9295
+ #
9296
+ # [1]: https://docs.aws.amazon.com/cognito/latest/developerguide/user-pool-settings-viewing-threat-protection-app.html
8977
9297
  # @return [Types::UserContextDataType]
8978
9298
  #
8979
9299
  # @!attribute [rw] client_metadata
@@ -8996,18 +9316,18 @@ module Aws::CognitoIdentityProvider
8996
9316
  # For more information, see [ Customizing user pool Workflows with
8997
9317
  # Lambda Triggers][1] in the *Amazon Cognito Developer Guide*.
8998
9318
  #
8999
- # <note markdown="1"> When you use the ClientMetadata parameter, remember that Amazon
9319
+ # <note markdown="1"> When you use the `ClientMetadata` parameter, note that Amazon
9000
9320
  # Cognito won't do the following:
9001
9321
  #
9002
- # * Store the ClientMetadata value. This data is available only to
9322
+ # * Store the `ClientMetadata` value. This data is available only to
9003
9323
  # Lambda triggers that are assigned to a user pool to support custom
9004
9324
  # workflows. If your user pool configuration doesn't include
9005
- # triggers, the ClientMetadata parameter serves no purpose.
9325
+ # triggers, the `ClientMetadata` parameter serves no purpose.
9006
9326
  #
9007
- # * Validate the ClientMetadata value.
9327
+ # * Validate the `ClientMetadata` value.
9008
9328
  #
9009
- # * Encrypt the ClientMetadata value. Don't use Amazon Cognito to
9010
- # provide sensitive information.
9329
+ # * Encrypt the `ClientMetadata` value. Don't send sensitive
9330
+ # information in this parameter.
9011
9331
  #
9012
9332
  # </note>
9013
9333
  #
@@ -9440,7 +9760,7 @@ module Aws::CognitoIdentityProvider
9440
9760
  end
9441
9761
 
9442
9762
  # @!attribute [rw] user_pool_id
9443
- # The user pool ID for the user pool.
9763
+ # The ID of the user pool.
9444
9764
  # @return [String]
9445
9765
  #
9446
9766
  # @!attribute [rw] client_id
@@ -9696,7 +10016,12 @@ module Aws::CognitoIdentityProvider
9696
10016
  # @!attribute [rw] secret_hash
9697
10017
  # A keyed-hash message authentication code (HMAC) calculated using the
9698
10018
  # secret key of a user pool client and username plus the client ID in
9699
- # the message.
10019
+ # the message. For more information about `SecretHash`, see [Computing
10020
+ # secret hash values][1].
10021
+ #
10022
+ #
10023
+ #
10024
+ # [1]: https://docs.aws.amazon.com/cognito/latest/developerguide/signing-up-users-in-your-app.html#cognito-user-pools-computing-secret-hash
9700
10025
  # @return [String]
9701
10026
  #
9702
10027
  # @!attribute [rw] username
@@ -9761,6 +10086,13 @@ module Aws::CognitoIdentityProvider
9761
10086
  # security evaluates the risk of an authentication event based on the
9762
10087
  # context that your app generates and passes to Amazon Cognito when it
9763
10088
  # makes API requests.
10089
+ #
10090
+ # For more information, see [Collecting data for threat protection in
10091
+ # applications][1].
10092
+ #
10093
+ #
10094
+ #
10095
+ # [1]: https://docs.aws.amazon.com/cognito/latest/developerguide/user-pool-settings-viewing-threat-protection-app.html
9764
10096
  # @return [Types::UserContextDataType]
9765
10097
  #
9766
10098
  # @!attribute [rw] client_metadata
@@ -9781,18 +10113,18 @@ module Aws::CognitoIdentityProvider
9781
10113
  # For more information, see [ Customizing user pool Workflows with
9782
10114
  # Lambda Triggers][1] in the *Amazon Cognito Developer Guide*.
9783
10115
  #
9784
- # <note markdown="1"> When you use the ClientMetadata parameter, remember that Amazon
10116
+ # <note markdown="1"> When you use the `ClientMetadata` parameter, note that Amazon
9785
10117
  # Cognito won't do the following:
9786
10118
  #
9787
- # * Store the ClientMetadata value. This data is available only to
10119
+ # * Store the `ClientMetadata` value. This data is available only to
9788
10120
  # Lambda triggers that are assigned to a user pool to support custom
9789
10121
  # workflows. If your user pool configuration doesn't include
9790
- # triggers, the ClientMetadata parameter serves no purpose.
10122
+ # triggers, the `ClientMetadata` parameter serves no purpose.
9791
10123
  #
9792
- # * Validate the ClientMetadata value.
10124
+ # * Validate the `ClientMetadata` value.
9793
10125
  #
9794
- # * Encrypt the ClientMetadata value. Don't use Amazon Cognito to
9795
- # provide sensitive information.
10126
+ # * Encrypt the `ClientMetadata` value. Don't send sensitive
10127
+ # information in this parameter.
9796
10128
  #
9797
10129
  # </note>
9798
10130
  #
@@ -10041,8 +10373,7 @@ module Aws::CognitoIdentityProvider
10041
10373
  # Represents the request to start the user import job.
10042
10374
  #
10043
10375
  # @!attribute [rw] user_pool_id
10044
- # The user pool ID for the user pool that the users are being imported
10045
- # into.
10376
+ # The ID of the user pool that the users are being imported into.
10046
10377
  # @return [String]
10047
10378
  #
10048
10379
  # @!attribute [rw] job_id
@@ -10102,8 +10433,7 @@ module Aws::CognitoIdentityProvider
10102
10433
  # Represents the request to stop the user import job.
10103
10434
  #
10104
10435
  # @!attribute [rw] user_pool_id
10105
- # The user pool ID for the user pool that the users are being imported
10106
- # into.
10436
+ # The ID of the user pool that the users are being imported into.
10107
10437
  # @return [String]
10108
10438
  #
10109
10439
  # @!attribute [rw] job_id
@@ -10536,7 +10866,7 @@ module Aws::CognitoIdentityProvider
10536
10866
  # @return [String]
10537
10867
  #
10538
10868
  # @!attribute [rw] user_pool_id
10539
- # The user pool ID for the user pool.
10869
+ # The ID of the user pool.
10540
10870
  # @return [String]
10541
10871
  #
10542
10872
  # @!attribute [rw] description
@@ -10800,7 +11130,7 @@ module Aws::CognitoIdentityProvider
10800
11130
  end
10801
11131
 
10802
11132
  # @!attribute [rw] user_pool_id
10803
- # The user pool ID for the user pool.
11133
+ # The ID of the user pool.
10804
11134
  # @return [String]
10805
11135
  #
10806
11136
  # @!attribute [rw] identifier
@@ -10885,18 +11215,18 @@ module Aws::CognitoIdentityProvider
10885
11215
  # For more information, see [ Customizing user pool Workflows with
10886
11216
  # Lambda Triggers][1] in the *Amazon Cognito Developer Guide*.
10887
11217
  #
10888
- # <note markdown="1"> When you use the ClientMetadata parameter, remember that Amazon
11218
+ # <note markdown="1"> When you use the `ClientMetadata` parameter, note that Amazon
10889
11219
  # Cognito won't do the following:
10890
11220
  #
10891
- # * Store the ClientMetadata value. This data is available only to
11221
+ # * Store the `ClientMetadata` value. This data is available only to
10892
11222
  # Lambda triggers that are assigned to a user pool to support custom
10893
11223
  # workflows. If your user pool configuration doesn't include
10894
- # triggers, the ClientMetadata parameter serves no purpose.
11224
+ # triggers, the `ClientMetadata` parameter serves no purpose.
10895
11225
  #
10896
- # * Validate the ClientMetadata value.
11226
+ # * Validate the `ClientMetadata` value.
10897
11227
  #
10898
- # * Encrypt the ClientMetadata value. Don't use Amazon Cognito to
10899
- # provide sensitive information.
11228
+ # * Encrypt the `ClientMetadata` value. Don't send sensitive
11229
+ # information in this parameter.
10900
11230
  #
10901
11231
  # </note>
10902
11232
  #
@@ -10934,8 +11264,8 @@ module Aws::CognitoIdentityProvider
10934
11264
  # Represents the request to update the user pool client.
10935
11265
  #
10936
11266
  # @!attribute [rw] user_pool_id
10937
- # The user pool ID for the user pool where you want to update the user
10938
- # pool client.
11267
+ # The ID of the user pool where you want to update the user pool
11268
+ # client.
10939
11269
  # @return [String]
10940
11270
  #
10941
11271
  # @!attribute [rw] client_id
@@ -11116,16 +11446,15 @@ module Aws::CognitoIdentityProvider
11116
11446
  # can also specify the names that you configured for the SAML and OIDC
11117
11447
  # IdPs in your user pool, for example `MySAMLIdP` or `MyOIDCIdP`.
11118
11448
  #
11119
- # This setting applies to providers that you can access with the
11120
- # [hosted UI and OAuth 2.0 authorization server][1]. The removal of
11121
- # `COGNITO` from this list doesn't prevent authentication operations
11122
- # for local users with the user pools API in an Amazon Web Services
11123
- # SDK. The only way to prevent API-based authentication is to block
11124
- # access with a [WAF rule][2].
11449
+ # This setting applies to providers that you can access with [managed
11450
+ # login][1]. The removal of `COGNITO` from this list doesn't prevent
11451
+ # authentication operations for local users with the user pools API in
11452
+ # an Amazon Web Services SDK. The only way to prevent API-based
11453
+ # authentication is to block access with a [WAF rule][2].
11125
11454
  #
11126
11455
  #
11127
11456
  #
11128
- # [1]: https://docs.aws.amazon.com/cognito/latest/developerguide/cognito-user-pools-app-integration.html
11457
+ # [1]: https://docs.aws.amazon.com/cognito/latest/developerguide/cognito-user-pools-managed-login.html
11129
11458
  # [2]: https://docs.aws.amazon.com/cognito/latest/developerguide/user-pool-waf.html
11130
11459
  # @return [Array<String>]
11131
11460
  #
@@ -11426,7 +11755,7 @@ module Aws::CognitoIdentityProvider
11426
11755
  # Represents the request to update the user pool.
11427
11756
  #
11428
11757
  # @!attribute [rw] user_pool_id
11429
- # The user pool ID for the user pool you want to update.
11758
+ # The ID of the user pool you want to update.
11430
11759
  # @return [String]
11431
11760
  #
11432
11761
  # @!attribute [rw] policies
@@ -12194,16 +12523,15 @@ module Aws::CognitoIdentityProvider
12194
12523
  # can also specify the names that you configured for the SAML and OIDC
12195
12524
  # IdPs in your user pool, for example `MySAMLIdP` or `MyOIDCIdP`.
12196
12525
  #
12197
- # This setting applies to providers that you can access with the
12198
- # [hosted UI and OAuth 2.0 authorization server][1]. The removal of
12199
- # `COGNITO` from this list doesn't prevent authentication operations
12200
- # for local users with the user pools API in an Amazon Web Services
12201
- # SDK. The only way to prevent API-based authentication is to block
12202
- # access with a [WAF rule][2].
12526
+ # This setting applies to providers that you can access with [managed
12527
+ # login][1]. The removal of `COGNITO` from this list doesn't prevent
12528
+ # authentication operations for local users with the user pools API in
12529
+ # an Amazon Web Services SDK. The only way to prevent API-based
12530
+ # authentication is to block access with a [WAF rule][2].
12203
12531
  #
12204
12532
  #
12205
12533
  #
12206
- # [1]: https://docs.aws.amazon.com/cognito/latest/developerguide/cognito-user-pools-app-integration.html
12534
+ # [1]: https://docs.aws.amazon.com/cognito/latest/developerguide/cognito-user-pools-managed-login.html
12207
12535
  # [2]: https://docs.aws.amazon.com/cognito/latest/developerguide/user-pool-waf.html
12208
12536
  # @return [Array<String>]
12209
12537
  #
@@ -13261,10 +13589,14 @@ module Aws::CognitoIdentityProvider
13261
13589
  # @return [String]
13262
13590
  #
13263
13591
  # @!attribute [rw] user_verification
13264
- # Sets or displays your user-pool treatment for MFA with a passkey.
13265
- # You can override other MFA options and require passkey MFA, or you
13266
- # can set it as preferred. When passkey MFA is preferred, the hosted
13267
- # UI encourages users to register a passkey at sign-in.
13592
+ # When `required`, users can only register and sign in users with
13593
+ # passkeys that are capable of [user verification][1]. When
13594
+ # `preferred`, your user pool doesn't require the use of
13595
+ # authenticators with user verification but encourages it.
13596
+ #
13597
+ #
13598
+ #
13599
+ # [1]: https://www.w3.org/TR/webauthn-2/#enum-userVerificationRequirement
13268
13600
  # @return [String]
13269
13601
  #
13270
13602
  # @see http://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/WebAuthnConfigurationType AWS API Documentation