aws-sdk-cognitoidentityprovider 1.59.0 → 1.63.0

Sign up to get free protection for your applications and to get access to all the features.
@@ -27,6 +27,8 @@ require 'aws-sdk-core/plugins/client_metrics_plugin.rb'
27
27
  require 'aws-sdk-core/plugins/client_metrics_send_plugin.rb'
28
28
  require 'aws-sdk-core/plugins/transfer_encoding.rb'
29
29
  require 'aws-sdk-core/plugins/http_checksum.rb'
30
+ require 'aws-sdk-core/plugins/defaults_mode.rb'
31
+ require 'aws-sdk-core/plugins/recursion_detection.rb'
30
32
  require 'aws-sdk-core/plugins/signature_v4.rb'
31
33
  require 'aws-sdk-core/plugins/protocols/json_rpc.rb'
32
34
 
@@ -73,6 +75,8 @@ module Aws::CognitoIdentityProvider
73
75
  add_plugin(Aws::Plugins::ClientMetricsSendPlugin)
74
76
  add_plugin(Aws::Plugins::TransferEncoding)
75
77
  add_plugin(Aws::Plugins::HttpChecksum)
78
+ add_plugin(Aws::Plugins::DefaultsMode)
79
+ add_plugin(Aws::Plugins::RecursionDetection)
76
80
  add_plugin(Aws::Plugins::SignatureV4)
77
81
  add_plugin(Aws::Plugins::Protocols::JsonRpc)
78
82
 
@@ -119,7 +123,9 @@ module Aws::CognitoIdentityProvider
119
123
  # * EC2/ECS IMDS instance profile - When used by default, the timeouts
120
124
  # are very aggressive. Construct and pass an instance of
121
125
  # `Aws::InstanceProfileCredentails` or `Aws::ECSCredentials` to
122
- # enable retries and extended timeouts.
126
+ # enable retries and extended timeouts. Instance profile credential
127
+ # fetching can be disabled by setting ENV['AWS_EC2_METADATA_DISABLED']
128
+ # to true.
123
129
  #
124
130
  # @option options [required, String] :region
125
131
  # The AWS region to connect to. The configured `:region` is
@@ -173,6 +179,10 @@ module Aws::CognitoIdentityProvider
173
179
  # Used only in `standard` and adaptive retry modes. Specifies whether to apply
174
180
  # a clock skew correction and retry requests with skewed client clocks.
175
181
  #
182
+ # @option options [String] :defaults_mode ("legacy")
183
+ # See {Aws::DefaultsModeConfiguration} for a list of the
184
+ # accepted modes and the configuration defaults that are included.
185
+ #
176
186
  # @option options [Boolean] :disable_host_prefix_injection (false)
177
187
  # Set to true to disable SDK automatically adding host prefix
178
188
  # to default service endpoint when available.
@@ -305,7 +315,7 @@ module Aws::CognitoIdentityProvider
305
315
  # seconds to wait when opening a HTTP session before raising a
306
316
  # `Timeout::Error`.
307
317
  #
308
- # @option options [Integer] :http_read_timeout (60) The default
318
+ # @option options [Float] :http_read_timeout (60) The default
309
319
  # number of seconds to wait for response data. This value can
310
320
  # safely be set per-request on the session.
311
321
  #
@@ -321,6 +331,9 @@ module Aws::CognitoIdentityProvider
321
331
  # disables this behaviour. This value can safely be set per
322
332
  # request on the session.
323
333
  #
334
+ # @option options [Float] :ssl_timeout (nil) Sets the SSL timeout
335
+ # in seconds.
336
+ #
324
337
  # @option options [Boolean] :http_wire_trace (false) When `true`,
325
338
  # HTTP debug output will be sent to the `:logger`.
326
339
  #
@@ -449,19 +462,18 @@ module Aws::CognitoIdentityProvider
449
462
  # For more information, see [Customizing User Pool Workflows with Lambda
450
463
  # Triggers][1] in the *Amazon Cognito Developer Guide*.
451
464
  #
452
- # <note markdown="1"> Take the following limitations into consideration when you use the
453
- # ClientMetadata parameter:
465
+ # <note markdown="1"> When you use the ClientMetadata parameter, remember that Amazon
466
+ # Cognito won't do the following:
454
467
  #
455
- # * Amazon Cognito does not store the ClientMetadata value. This data is
456
- # available only to Lambda triggers that are assigned to a user pool
457
- # to support custom workflows. If your user pool configuration does
458
- # not include triggers, the ClientMetadata parameter serves no
459
- # purpose.
468
+ # * Store the ClientMetadata value. This data is available only to
469
+ # Lambda triggers that are assigned to a user pool to support custom
470
+ # workflows. If your user pool configuration doesn't include
471
+ # triggers, the ClientMetadata parameter serves no purpose.
460
472
  #
461
- # * Amazon Cognito does not validate the ClientMetadata value.
473
+ # * Validate the ClientMetadata value.
462
474
  #
463
- # * Amazon Cognito does not encrypt the the ClientMetadata value, so
464
- # don't use it to provide sensitive information.
475
+ # * Encrypt the ClientMetadata value. Don't use Amazon Cognito to
476
+ # provide sensitive information.
465
477
  #
466
478
  # </note>
467
479
  #
@@ -492,27 +504,27 @@ module Aws::CognitoIdentityProvider
492
504
 
493
505
  # Creates a new user in the specified user pool.
494
506
  #
495
- # If `MessageAction` is not set, the default is to send a welcome
507
+ # If `MessageAction` isn't set, the default is to send a welcome
496
508
  # message via email or phone (SMS).
497
509
  #
498
510
  # <note markdown="1"> This action might generate an SMS text message. Starting June 1, 2021,
499
- # U.S. telecom carriers require that you register an origination phone
511
+ # US telecom carriers require you to register an origination phone
500
512
  # number before you can send SMS messages to U.S. phone numbers. If you
501
513
  # use SMS text messages in Amazon Cognito, you must register a phone
502
- # number with [Amazon Pinpoint][1]. Cognito will use the the registered
503
- # number automatically. Otherwise, Cognito users that must receive SMS
504
- # messages might be unable to sign up, activate their accounts, or sign
505
- # in.
514
+ # number with [Amazon Pinpoint][1]. Amazon Cognito will use the
515
+ # registered number automatically. Otherwise, Amazon Cognito users that
516
+ # must receive SMS messages might be unable to sign up, activate their
517
+ # accounts, or sign in.
506
518
  #
507
519
  # If you have never used SMS text messages with Amazon Cognito or any
508
- # other Amazon Web Service, Amazon SNS might place your account in SMS
509
- # sandbox. In <i> <a
520
+ # other Amazon Web Service, Amazon Simple Notification Service might
521
+ # place your account in SMS sandbox. In <i> <a
510
522
  # href="https://docs.aws.amazon.com/sns/latest/dg/sns-sms-sandbox.html">sandbox
511
- # mode</a> </i>, you’ll have limitations, such as sending messages to
512
- # only verified phone numbers. After testing in the sandbox environment,
513
- # you can move out of the SMS sandbox and into production. For more
514
- # information, see [ SMS message settings for Cognito User Pools][2] in
515
- # the *Amazon Cognito Developer Guide*.
523
+ # mode</a> </i>, you will have limitations, such as sending messages
524
+ # only to verified phone numbers. After testing in the sandbox
525
+ # environment, you can move out of the SMS sandbox and into production.
526
+ # For more information, see [ SMS message settings for Amazon Cognito
527
+ # User Pools][2] in the *Amazon Cognito Developer Guide*.
516
528
  #
517
529
  # </note>
518
530
  #
@@ -521,8 +533,8 @@ module Aws::CognitoIdentityProvider
521
533
  # sign-up instructions and placeholders for user name and temporary
522
534
  # password.
523
535
  #
524
- # Alternatively, you can call `AdminCreateUser` with SUPPRESS for the
525
- # `MessageAction` parameter, and Amazon Cognito will not send any email.
536
+ # Alternatively, you can call `AdminCreateUser` with `SUPPRESS` for the
537
+ # `MessageAction` parameter, and Amazon Cognito won't send any email.
526
538
  #
527
539
  # In either case, the user will be in the `FORCE_CHANGE_PASSWORD` state
528
540
  # until they sign in and change their password.
@@ -540,29 +552,29 @@ module Aws::CognitoIdentityProvider
540
552
  # @option params [required, String] :username
541
553
  # The username for the user. Must be unique within the user pool. Must
542
554
  # be a UTF-8 string between 1 and 128 characters. After the user is
543
- # created, the username cannot be changed.
555
+ # created, the username can't be changed.
544
556
  #
545
557
  # @option params [Array<Types::AttributeType>] :user_attributes
546
558
  # An array of name-value pairs that contain user attributes and
547
559
  # attribute values to be set for the user to be created. You can create
548
560
  # a user without specifying any attributes other than `Username`.
549
561
  # However, any attributes that you specify as required (when creating a
550
- # user pool or in the **Attributes** tab of the console) must be
551
- # supplied either by you (in your call to `AdminCreateUser`) or by the
552
- # user (when he or she signs up in response to your welcome message).
562
+ # user pool or in the **Attributes** tab of the console) either you
563
+ # should supply (in your call to `AdminCreateUser`) or the user should
564
+ # supply (when they sign up in response to your welcome message).
553
565
  #
554
566
  # For custom attributes, you must prepend the `custom:` prefix to the
555
567
  # attribute name.
556
568
  #
557
569
  # To send a message inviting the user to sign up, you must specify the
558
- # user's email address or phone number. This can be done in your call
559
- # to AdminCreateUser or in the **Users** tab of the Amazon Cognito
560
- # console for managing your user pools.
570
+ # user's email address or phone number. You can do this in your call to
571
+ # AdminCreateUser or in the **Users** tab of the Amazon Cognito console
572
+ # for managing your user pools.
561
573
  #
562
574
  # In your call to `AdminCreateUser`, you can set the `email_verified`
563
575
  # attribute to `True`, and you can set the `phone_number_verified`
564
- # attribute to `True`. (You can also do this by calling
565
- # [AdminUpdateUserAttributes][1].)
576
+ # attribute to `True`. You can also do this by calling
577
+ # [AdminUpdateUserAttributes][1].
566
578
  #
567
579
  # * **email**\: The email address of the user to whom the message that
568
580
  # contains the code and username will be sent. Required if the
@@ -590,7 +602,7 @@ module Aws::CognitoIdentityProvider
590
602
  # Guide. The Lambda trigger receives the validation data and uses it in
591
603
  # the validation process.
592
604
  #
593
- # The user's validation data is not persisted.
605
+ # The user's validation data isn't persisted.
594
606
  #
595
607
  # @option params [String] :temporary_password
596
608
  # The user's temporary password. This password must conform to the
@@ -598,10 +610,10 @@ module Aws::CognitoIdentityProvider
598
610
  #
599
611
  # The temporary password is valid only once. To complete the Admin
600
612
  # Create User flow, the user must enter the temporary password in the
601
- # sign-in page along with a new password to be used in all future
613
+ # sign-in page, along with a new password to be used in all future
602
614
  # sign-ins.
603
615
  #
604
- # This parameter is not required. If you do not specify a value, Amazon
616
+ # This parameter isn't required. If you don't specify a value, Amazon
605
617
  # Cognito generates one for you.
606
618
  #
607
619
  # The temporary password can only be used until the user account
@@ -611,7 +623,7 @@ module Aws::CognitoIdentityProvider
611
623
  # parameter.
612
624
  #
613
625
  # @option params [Boolean] :force_alias_creation
614
- # This parameter is only used if the `phone_number_verified` or
626
+ # This parameter is used only if the `phone_number_verified` or
615
627
  # `email_verified` attribute is set to `True`. Otherwise, it is ignored.
616
628
  #
617
629
  # If this parameter is set to `True` and the phone number or email
@@ -625,15 +637,15 @@ module Aws::CognitoIdentityProvider
625
637
  # value is `False`.
626
638
  #
627
639
  # @option params [String] :message_action
628
- # Set to `"RESEND"` to resend the invitation message to a user that
640
+ # Set to `RESEND` to resend the invitation message to a user that
629
641
  # already exists and reset the expiration limit on the user's account.
630
- # Set to `"SUPPRESS"` to suppress sending the message. Only one value
631
- # can be specified.
642
+ # Set to `SUPPRESS` to suppress sending the message. You can specify
643
+ # only one value.
632
644
  #
633
645
  # @option params [Array<String>] :desired_delivery_mediums
634
646
  # Specify `"EMAIL"` if email will be used to send the welcome message.
635
647
  # Specify `"SMS"` if the phone number will be used. The default value is
636
- # `"SMS"`. More than one value can be specified.
648
+ # `"SMS"`. You can specify more than one value.
637
649
  #
638
650
  # @option params [Hash<String,String>] :client_metadata
639
651
  # A map of custom key-value pairs that you can provide as input for any
@@ -652,19 +664,18 @@ module Aws::CognitoIdentityProvider
652
664
  # For more information, see [Customizing User Pool Workflows with Lambda
653
665
  # Triggers][1] in the *Amazon Cognito Developer Guide*.
654
666
  #
655
- # <note markdown="1"> Take the following limitations into consideration when you use the
656
- # ClientMetadata parameter:
667
+ # <note markdown="1"> When you use the ClientMetadata parameter, remember that Amazon
668
+ # Cognito won't do the following:
657
669
  #
658
- # * Amazon Cognito does not store the ClientMetadata value. This data is
659
- # available only to Lambda triggers that are assigned to a user pool
660
- # to support custom workflows. If your user pool configuration does
661
- # not include triggers, the ClientMetadata parameter serves no
662
- # purpose.
670
+ # * Store the ClientMetadata value. This data is available only to
671
+ # Lambda triggers that are assigned to a user pool to support custom
672
+ # workflows. If your user pool configuration doesn't include
673
+ # triggers, the ClientMetadata parameter serves no purpose.
663
674
  #
664
- # * Amazon Cognito does not validate the ClientMetadata value.
675
+ # * Validate the ClientMetadata value.
665
676
  #
666
- # * Amazon Cognito does not encrypt the the ClientMetadata value, so
667
- # don't use it to provide sensitive information.
677
+ # * Encrypt the ClientMetadata value. Don't use Amazon Cognito to
678
+ # provide sensitive information.
668
679
  #
669
680
  # </note>
670
681
  #
@@ -733,7 +744,7 @@ module Aws::CognitoIdentityProvider
733
744
  # The user pool ID for the user pool where you want to delete the user.
734
745
  #
735
746
  # @option params [required, String] :username
736
- # The user name of the user you wish to delete.
747
+ # The user name of the user you want to delete.
737
748
  #
738
749
  # @return [Struct] Returns an empty {Seahorse::Client::Response response}.
739
750
  #
@@ -767,7 +778,7 @@ module Aws::CognitoIdentityProvider
767
778
  # attributes.
768
779
  #
769
780
  # @option params [required, Array<String>] :user_attribute_names
770
- # An array of strings representing the user attribute names you wish to
781
+ # An array of strings representing the user attribute names you want to
771
782
  # delete.
772
783
  #
773
784
  # For custom attributes, you must prepend the `custom:` prefix to the
@@ -793,13 +804,14 @@ module Aws::CognitoIdentityProvider
793
804
  end
794
805
 
795
806
  # Disables the user from signing in with the specified external (SAML or
796
- # social) identity provider. If the user to disable is a Cognito User
797
- # Pools native username + password user, they are not permitted to use
798
- # their password to sign-in. If the user to disable is a linked external
799
- # IdP user, any link between that user and an existing user is removed.
800
- # The next time the external user (no longer attached to the previously
801
- # linked `DestinationUser`) signs in, they must create a new user
802
- # account. See [AdminLinkProviderForUser][1].
807
+ # social) identity provider. If the user to disable is a Amazon Cognito
808
+ # User Pools native username + password user, they aren't permitted to
809
+ # use their password to sign in. If the user to deactivate is a linked
810
+ # external identity provider (IdP) user, any link between that user and
811
+ # an existing user is removed. The next time the external user (no
812
+ # longer attached to the previously linked `DestinationUser`) signs in,
813
+ # they must create a new user account. See
814
+ # [AdminLinkProviderForUser][1].
803
815
  #
804
816
  # This action is enabled only for admin access and requires developer
805
817
  # credentials.
@@ -807,10 +819,10 @@ module Aws::CognitoIdentityProvider
807
819
  # The `ProviderName` must match the value specified when creating an IdP
808
820
  # for the pool.
809
821
  #
810
- # To disable a native username + password user, the `ProviderName` value
811
- # must be `Cognito` and the `ProviderAttributeName` must be
812
- # `Cognito_Subject`, with the `ProviderAttributeValue` being the name
813
- # that is used in the user pool for the user.
822
+ # To deactivate a native username + password user, the `ProviderName`
823
+ # value must be `Cognito` and the `ProviderAttributeName` must be
824
+ # `Cognito_Subject`. The `ProviderAttributeValue` must be the name that
825
+ # is used in the user pool for the user.
814
826
  #
815
827
  # The `ProviderAttributeName` must always be `Cognito_Subject` for
816
828
  # social identity providers. The `ProviderAttributeValue` must always be
@@ -818,7 +830,7 @@ module Aws::CognitoIdentityProvider
818
830
  # a source user.
819
831
  #
820
832
  # For de-linking a SAML identity, there are two scenarios. If the linked
821
- # identity has not yet been used to sign-in, the `ProviderAttributeName`
833
+ # identity has not yet been used to sign in, the `ProviderAttributeName`
822
834
  # and `ProviderAttributeValue` must be the same values that were used
823
835
  # for the `SourceUser` when the identities were originally linked using
824
836
  # ` AdminLinkProviderForUser` call. (If the linking was done with
@@ -867,7 +879,7 @@ module Aws::CognitoIdentityProvider
867
879
  # The user pool ID for the user pool where you want to disable the user.
868
880
  #
869
881
  # @option params [required, String] :username
870
- # The user name of the user you wish to disable.
882
+ # The user name of the user you want to disable.
871
883
  #
872
884
  # @return [Struct] Returns an empty {Seahorse::Client::Response response}.
873
885
  #
@@ -895,7 +907,7 @@ module Aws::CognitoIdentityProvider
895
907
  # The user pool ID for the user pool where you want to enable the user.
896
908
  #
897
909
  # @option params [required, String] :username
898
- # The user name of the user you wish to enable.
910
+ # The user name of the user you want to enable.
899
911
  #
900
912
  # @return [Struct] Returns an empty {Seahorse::Client::Response response}.
901
913
  #
@@ -1001,7 +1013,7 @@ module Aws::CognitoIdentityProvider
1001
1013
  # about the user.
1002
1014
  #
1003
1015
  # @option params [required, String] :username
1004
- # The user name of the user you wish to retrieve.
1016
+ # The user name of the user you want to retrieve.
1005
1017
  #
1006
1018
  # @return [Types::AdminGetUserResponse] Returns a {Seahorse::Client::Response response} object which responds to the following methods:
1007
1019
  #
@@ -1051,23 +1063,23 @@ module Aws::CognitoIdentityProvider
1051
1063
  # Initiates the authentication flow, as an administrator.
1052
1064
  #
1053
1065
  # <note markdown="1"> This action might generate an SMS text message. Starting June 1, 2021,
1054
- # U.S. telecom carriers require that you register an origination phone
1066
+ # US telecom carriers require you to register an origination phone
1055
1067
  # number before you can send SMS messages to U.S. phone numbers. If you
1056
1068
  # use SMS text messages in Amazon Cognito, you must register a phone
1057
- # number with [Amazon Pinpoint][1]. Cognito will use the the registered
1058
- # number automatically. Otherwise, Cognito users that must receive SMS
1059
- # messages might be unable to sign up, activate their accounts, or sign
1060
- # in.
1069
+ # number with [Amazon Pinpoint][1]. Amazon Cognito will use the
1070
+ # registered number automatically. Otherwise, Amazon Cognito users that
1071
+ # must receive SMS messages might be unable to sign up, activate their
1072
+ # accounts, or sign in.
1061
1073
  #
1062
1074
  # If you have never used SMS text messages with Amazon Cognito or any
1063
- # other Amazon Web Service, Amazon SNS might place your account in SMS
1064
- # sandbox. In <i> <a
1075
+ # other Amazon Web Service, Amazon Simple Notification Service might
1076
+ # place your account in SMS sandbox. In <i> <a
1065
1077
  # href="https://docs.aws.amazon.com/sns/latest/dg/sns-sms-sandbox.html">sandbox
1066
- # mode</a> </i>, you’ll have limitations, such as sending messages to
1067
- # only verified phone numbers. After testing in the sandbox environment,
1068
- # you can move out of the SMS sandbox and into production. For more
1069
- # information, see [ SMS message settings for Cognito User Pools][2] in
1070
- # the *Amazon Cognito Developer Guide*.
1078
+ # mode</a> </i>, you will have limitations, such as sending messages
1079
+ # only to verified phone numbers. After testing in the sandbox
1080
+ # environment, you can move out of the SMS sandbox and into production.
1081
+ # For more information, see [ SMS message settings for Amazon Cognito
1082
+ # User Pools][2] in the *Amazon Cognito Developer Guide*.
1071
1083
  #
1072
1084
  # </note>
1073
1085
  #
@@ -1085,17 +1097,18 @@ module Aws::CognitoIdentityProvider
1085
1097
  # The app client ID.
1086
1098
  #
1087
1099
  # @option params [required, String] :auth_flow
1088
- # The authentication flow for this call to execute. The API action will
1100
+ # The authentication flow for this call to run. The API action will
1089
1101
  # depend on this value. For example:
1090
1102
  #
1091
1103
  # * `REFRESH_TOKEN_AUTH` will take in a valid refresh token and return
1092
1104
  # new tokens.
1093
1105
  #
1094
1106
  # * `USER_SRP_AUTH` will take in `USERNAME` and `SRP_A` and return the
1095
- # SRP variables to be used for next challenge execution.
1107
+ # Secure Remote Password (SRP) protocol variables to be used for next
1108
+ # challenge execution.
1096
1109
  #
1097
- # * `USER_PASSWORD_AUTH` will take in `USERNAME` and `PASSWORD` and
1098
- # return the next challenge or tokens.
1110
+ # * `ADMIN_USER_PASSWORD_AUTH` will take in `USERNAME` and `PASSWORD`
1111
+ # and return the next challenge or tokens.
1099
1112
  #
1100
1113
  # Valid values include:
1101
1114
  #
@@ -1112,19 +1125,14 @@ module Aws::CognitoIdentityProvider
1112
1125
  # the USERNAME and PASSWORD directly if the flow is enabled for
1113
1126
  # calling the app client.
1114
1127
  #
1115
- # * `USER_PASSWORD_AUTH`\: Non-SRP authentication flow; USERNAME and
1116
- # PASSWORD are passed directly. If a user migration Lambda trigger is
1117
- # set, this flow will invoke the user migration Lambda if the USERNAME
1118
- # is not found in the user pool.
1119
- #
1120
1128
  # * `ADMIN_USER_PASSWORD_AUTH`\: Admin-based user password
1121
1129
  # authentication. This replaces the `ADMIN_NO_SRP_AUTH` authentication
1122
- # flow. In this flow, Cognito receives the password in the request
1123
- # instead of using the SRP process to verify passwords.
1130
+ # flow. In this flow, Amazon Cognito receives the password in the
1131
+ # request instead of using the SRP process to verify passwords.
1124
1132
  #
1125
1133
  # @option params [Hash<String,String>] :auth_parameters
1126
1134
  # The authentication parameters. These are inputs corresponding to the
1127
- # `AuthFlow` that you are invoking. The required values depend on the
1135
+ # `AuthFlow` that you're invoking. The required values depend on the
1128
1136
  # value of `AuthFlow`\:
1129
1137
  #
1130
1138
  # * For `USER_SRP_AUTH`\: `USERNAME` (required), `SRP_A` (required),
@@ -1169,7 +1177,7 @@ module Aws::CognitoIdentityProvider
1169
1177
  # specific needs.
1170
1178
  #
1171
1179
  # When you use the AdminInitiateAuth API action, Amazon Cognito also
1172
- # invokes the functions for the following triggers, but it does not
1180
+ # invokes the functions for the following triggers, but it doesn't
1173
1181
  # provide the ClientMetadata value as input:
1174
1182
  #
1175
1183
  # * Post authentication
@@ -1187,19 +1195,18 @@ module Aws::CognitoIdentityProvider
1187
1195
  # For more information, see [Customizing User Pool Workflows with Lambda
1188
1196
  # Triggers][1] in the *Amazon Cognito Developer Guide*.
1189
1197
  #
1190
- # <note markdown="1"> Take the following limitations into consideration when you use the
1191
- # ClientMetadata parameter:
1198
+ # <note markdown="1"> When you use the ClientMetadata parameter, remember that Amazon
1199
+ # Cognito won't do the following:
1192
1200
  #
1193
- # * Amazon Cognito does not store the ClientMetadata value. This data is
1194
- # available only to Lambda triggers that are assigned to a user pool
1195
- # to support custom workflows. If your user pool configuration does
1196
- # not include triggers, the ClientMetadata parameter serves no
1197
- # purpose.
1201
+ # * Store the ClientMetadata value. This data is available only to
1202
+ # Lambda triggers that are assigned to a user pool to support custom
1203
+ # workflows. If your user pool configuration doesn't include
1204
+ # triggers, the ClientMetadata parameter serves no purpose.
1198
1205
  #
1199
- # * Amazon Cognito does not validate the ClientMetadata value.
1206
+ # * Validate the ClientMetadata value.
1200
1207
  #
1201
- # * Amazon Cognito does not encrypt the the ClientMetadata value, so
1202
- # don't use it to provide sensitive information.
1208
+ # * Encrypt the ClientMetadata value. Don't use Amazon Cognito to
1209
+ # provide sensitive information.
1203
1210
  #
1204
1211
  # </note>
1205
1212
  #
@@ -1280,13 +1287,13 @@ module Aws::CognitoIdentityProvider
1280
1287
  # a specified attribute name and value from the external identity
1281
1288
  # provider. This allows you to create a link from the existing user
1282
1289
  # account to an external federated user identity that has not yet been
1283
- # used to sign in, so that the federated user identity can be used to
1284
- # sign in as the existing user account.
1290
+ # used to sign in. You can then use the federated user identity to sign
1291
+ # in as the existing user account.
1285
1292
  #
1286
1293
  # For example, if there is an existing user with a username and
1287
- # password, this API links that user to a federated user identity, so
1288
- # that when the federated user identity is used, the user signs in as
1289
- # the existing user account.
1294
+ # password, this API links that user to a federated user identity. When
1295
+ # the user signs in with a federated user identity, they sign in as the
1296
+ # existing user account.
1290
1297
  #
1291
1298
  # <note markdown="1"> The maximum number of federated identities linked to a user is 5.
1292
1299
  #
@@ -1297,8 +1304,7 @@ module Aws::CognitoIdentityProvider
1297
1304
  # only be used with external identity providers and provider attributes
1298
1305
  # that have been trusted by the application owner.
1299
1306
  #
1300
- # This action is enabled only for admin access and requires developer
1301
- # credentials.
1307
+ # This action is administrative and requires developer credentials.
1302
1308
  #
1303
1309
  # @option params [required, String] :user_pool_id
1304
1310
  # The user pool ID for the user pool.
@@ -1306,10 +1312,10 @@ module Aws::CognitoIdentityProvider
1306
1312
  # @option params [required, Types::ProviderUserIdentifierType] :destination_user
1307
1313
  # The existing user in the user pool to be linked to the external
1308
1314
  # identity provider user account. Can be a native (Username + Password)
1309
- # Cognito User Pools user or a federated user (for example, a SAML or
1310
- # Facebook user). If the user doesn't exist, an exception is thrown.
1311
- # This is the user that is returned when the new user (with the linked
1312
- # identity provider attribute) signs in.
1315
+ # Amazon Cognito User Pools user or a federated user (for example, a
1316
+ # SAML or Facebook user). If the user doesn't exist, an exception is
1317
+ # thrown. This is the user that is returned when the new user (with the
1318
+ # linked identity provider attribute) signs in.
1313
1319
  #
1314
1320
  # For a native username + password user, the `ProviderAttributeValue`
1315
1321
  # for the `DestinationUser` should be the username in the user pool. For
@@ -1320,30 +1326,34 @@ module Aws::CognitoIdentityProvider
1320
1326
  # The `ProviderName` should be set to `Cognito` for users in Cognito
1321
1327
  # user pools.
1322
1328
  #
1329
+ # All attributes in the DestinationUser profile must be mutable. If you
1330
+ # have assigned the user any immutable custom attributes, the operation
1331
+ # won't succeed.
1332
+ #
1323
1333
  # @option params [required, Types::ProviderUserIdentifierType] :source_user
1324
- # An external identity provider account for a user who does not
1325
- # currently exist yet in the user pool. This user must be a federated
1326
- # user (for example, a SAML or Facebook user), not another native user.
1334
+ # An external identity provider account for a user who doesn't exist
1335
+ # yet in the user pool. This user must be a federated user (for example,
1336
+ # a SAML or Facebook user), not another native user.
1327
1337
  #
1328
- # If the `SourceUser` is a federated social identity provider user
1329
- # (Facebook, Google, or Login with Amazon), you must set the
1338
+ # If the `SourceUser` is using a federated social identity provider,
1339
+ # such as Facebook, Google, or Login with Amazon, you must set the
1330
1340
  # `ProviderAttributeName` to `Cognito_Subject`. For social identity
1331
1341
  # providers, the `ProviderName` will be `Facebook`, `Google`, or
1332
- # `LoginWithAmazon`, and Cognito will automatically parse the Facebook,
1333
- # Google, and Login with Amazon tokens for `id`, `sub`, and `user_id`,
1334
- # respectively. The `ProviderAttributeValue` for the user must be the
1335
- # same value as the `id`, `sub`, or `user_id` value found in the social
1336
- # identity provider token.
1342
+ # `LoginWithAmazon`, and Amazon Cognito will automatically parse the
1343
+ # Facebook, Google, and Login with Amazon tokens for `id`, `sub`, and
1344
+ # `user_id`, respectively. The `ProviderAttributeValue` for the user
1345
+ # must be the same value as the `id`, `sub`, or `user_id` value found in
1346
+ # the social identity provider token.
1337
1347
  #
1338
1348
  #
1339
1349
  #
1340
1350
  # For SAML, the `ProviderAttributeName` can be any value that matches a
1341
- # claim in the SAML assertion. If you wish to link SAML users based on
1351
+ # claim in the SAML assertion. If you want to link SAML users based on
1342
1352
  # the subject of the SAML assertion, you should map the subject to a
1343
1353
  # claim through the SAML identity provider and submit that claim name as
1344
1354
  # the `ProviderAttributeName`. If you set `ProviderAttributeName` to
1345
- # `Cognito_Subject`, Cognito will automatically parse the default unique
1346
- # identifier found in the subject from the SAML token.
1355
+ # `Cognito_Subject`, Amazon Cognito will automatically parse the default
1356
+ # unique identifier found in the subject from the SAML token.
1347
1357
  #
1348
1358
  # @return [Struct] Returns an empty {Seahorse::Client::Response response}.
1349
1359
  #
@@ -1478,8 +1488,8 @@ module Aws::CognitoIdentityProvider
1478
1488
  req.send_request(options)
1479
1489
  end
1480
1490
 
1481
- # Lists a history of user activity and any risks detected as part of
1482
- # Amazon Cognito advanced security.
1491
+ # A history of user activity and any risks detected as part of Amazon
1492
+ # Cognito advanced security.
1483
1493
  #
1484
1494
  # @option params [required, String] :user_pool_id
1485
1495
  # The user pool ID.
@@ -1588,23 +1598,23 @@ module Aws::CognitoIdentityProvider
1588
1598
  # password.
1589
1599
  #
1590
1600
  # <note markdown="1"> This action might generate an SMS text message. Starting June 1, 2021,
1591
- # U.S. telecom carriers require that you register an origination phone
1601
+ # US telecom carriers require you to register an origination phone
1592
1602
  # number before you can send SMS messages to U.S. phone numbers. If you
1593
1603
  # use SMS text messages in Amazon Cognito, you must register a phone
1594
- # number with [Amazon Pinpoint][1]. Cognito will use the the registered
1595
- # number automatically. Otherwise, Cognito users that must receive SMS
1596
- # messages might be unable to sign up, activate their accounts, or sign
1597
- # in.
1604
+ # number with [Amazon Pinpoint][1]. Amazon Cognito will use the
1605
+ # registered number automatically. Otherwise, Amazon Cognito users that
1606
+ # must receive SMS messages might be unable to sign up, activate their
1607
+ # accounts, or sign in.
1598
1608
  #
1599
1609
  # If you have never used SMS text messages with Amazon Cognito or any
1600
- # other Amazon Web Service, Amazon SNS might place your account in SMS
1601
- # sandbox. In <i> <a
1610
+ # other Amazon Web Service, Amazon Simple Notification Service might
1611
+ # place your account in SMS sandbox. In <i> <a
1602
1612
  # href="https://docs.aws.amazon.com/sns/latest/dg/sns-sms-sandbox.html">sandbox
1603
- # mode</a> </i>, you’ll have limitations, such as sending messages to
1604
- # only verified phone numbers. After testing in the sandbox environment,
1605
- # you can move out of the SMS sandbox and into production. For more
1606
- # information, see [ SMS message settings for Cognito User Pools][2] in
1607
- # the *Amazon Cognito Developer Guide*.
1613
+ # mode</a> </i>, you will have limitations, such as sending messages
1614
+ # only to verified phone numbers. After testing in the sandbox
1615
+ # environment, you can move out of the SMS sandbox and into production.
1616
+ # For more information, see [ SMS message settings for Amazon Cognito
1617
+ # User Pools][2] in the *Amazon Cognito Developer Guide*.
1608
1618
  #
1609
1619
  # </note>
1610
1620
  #
@@ -1620,7 +1630,7 @@ module Aws::CognitoIdentityProvider
1620
1630
  # password.
1621
1631
  #
1622
1632
  # @option params [required, String] :username
1623
- # The user name of the user whose password you wish to reset.
1633
+ # The user name of the user whose password you want to reset.
1624
1634
  #
1625
1635
  # @option params [Hash<String,String>] :client_metadata
1626
1636
  # A map of custom key-value pairs that you can provide as input for any
@@ -1640,19 +1650,18 @@ module Aws::CognitoIdentityProvider
1640
1650
  # For more information, see [Customizing User Pool Workflows with Lambda
1641
1651
  # Triggers][1] in the *Amazon Cognito Developer Guide*.
1642
1652
  #
1643
- # <note markdown="1"> Take the following limitations into consideration when you use the
1644
- # ClientMetadata parameter:
1653
+ # <note markdown="1"> When you use the ClientMetadata parameter, remember that Amazon
1654
+ # Cognito won't do the following:
1645
1655
  #
1646
- # * Amazon Cognito does not store the ClientMetadata value. This data is
1647
- # available only to Lambda triggers that are assigned to a user pool
1648
- # to support custom workflows. If your user pool configuration does
1649
- # not include triggers, the ClientMetadata parameter serves no
1650
- # purpose.
1656
+ # * Store the ClientMetadata value. This data is available only to
1657
+ # Lambda triggers that are assigned to a user pool to support custom
1658
+ # workflows. If your user pool configuration doesn't include
1659
+ # triggers, the ClientMetadata parameter serves no purpose.
1651
1660
  #
1652
- # * Amazon Cognito does not validate the ClientMetadata value.
1661
+ # * Validate the ClientMetadata value.
1653
1662
  #
1654
- # * Amazon Cognito does not encrypt the the ClientMetadata value, so
1655
- # don't use it to provide sensitive information.
1663
+ # * Encrypt the ClientMetadata value. Don't use Amazon Cognito to
1664
+ # provide sensitive information.
1656
1665
  #
1657
1666
  # </note>
1658
1667
  #
@@ -1684,23 +1693,23 @@ module Aws::CognitoIdentityProvider
1684
1693
  # Responds to an authentication challenge, as an administrator.
1685
1694
  #
1686
1695
  # <note markdown="1"> This action might generate an SMS text message. Starting June 1, 2021,
1687
- # U.S. telecom carriers require that you register an origination phone
1696
+ # US telecom carriers require you to register an origination phone
1688
1697
  # number before you can send SMS messages to U.S. phone numbers. If you
1689
1698
  # use SMS text messages in Amazon Cognito, you must register a phone
1690
- # number with [Amazon Pinpoint][1]. Cognito will use the the registered
1691
- # number automatically. Otherwise, Cognito users that must receive SMS
1692
- # messages might be unable to sign up, activate their accounts, or sign
1693
- # in.
1699
+ # number with [Amazon Pinpoint][1]. Amazon Cognito will use the
1700
+ # registered number automatically. Otherwise, Amazon Cognito users that
1701
+ # must receive SMS messages might be unable to sign up, activate their
1702
+ # accounts, or sign in.
1694
1703
  #
1695
1704
  # If you have never used SMS text messages with Amazon Cognito or any
1696
- # other Amazon Web Service, Amazon SNS might place your account in SMS
1697
- # sandbox. In <i> <a
1705
+ # other Amazon Web Service, Amazon Simple Notification Service might
1706
+ # place your account in SMS sandbox. In <i> <a
1698
1707
  # href="https://docs.aws.amazon.com/sns/latest/dg/sns-sms-sandbox.html">sandbox
1699
- # mode</a> </i>, you’ll have limitations, such as sending messages to
1700
- # only verified phone numbers. After testing in the sandbox environment,
1701
- # you can move out of the SMS sandbox and into production. For more
1702
- # information, see [ SMS message settings for Cognito User Pools][2] in
1703
- # the *Amazon Cognito Developer Guide*.
1708
+ # mode</a> </i>, you will have limitations, such as sending messages
1709
+ # only to verified phone numbers. After testing in the sandbox
1710
+ # environment, you can move out of the SMS sandbox and into production.
1711
+ # For more information, see [ SMS message settings for Amazon Cognito
1712
+ # User Pools][2] in the *Amazon Cognito Developer Guide*.
1704
1713
  #
1705
1714
  # </note>
1706
1715
  #
@@ -1735,6 +1744,11 @@ module Aws::CognitoIdentityProvider
1735
1744
  # `PASSWORD_CLAIM_SECRET_BLOCK`, `TIMESTAMP`, `USERNAME`,
1736
1745
  # `SECRET_HASH` (if app client is configured with client secret).
1737
1746
  #
1747
+ # <note markdown="1"> `PASSWORD_VERIFIER` requires `DEVICE_KEY` when signing in with a
1748
+ # remembered device.
1749
+ #
1750
+ # </note>
1751
+ #
1738
1752
  # * `ADMIN_NO_SRP_AUTH`\: `PASSWORD`, `USERNAME`, `SECRET_HASH` (if app
1739
1753
  # client is configured with client secret).
1740
1754
  #
@@ -1742,22 +1756,22 @@ module Aws::CognitoIdentityProvider
1742
1756
  # attributes, `USERNAME`, `SECRET_HASH` (if app client is configured
1743
1757
  # with client secret).
1744
1758
  #
1745
- # * `MFA_SETUP` requires `USERNAME`, plus you need to use the session
1746
- # value returned by `VerifySoftwareToken` in the `Session` parameter.
1759
+ # * `MFA_SETUP` requires `USERNAME`, plus you must use the session value
1760
+ # returned by `VerifySoftwareToken` in the `Session` parameter.
1747
1761
  #
1748
1762
  # The value of the `USERNAME` attribute must be the user's actual
1749
- # username, not an alias (such as email address or phone number). To
1750
- # make this easier, the `AdminInitiateAuth` response includes the actual
1751
- # username value in the `USERNAMEUSER_ID_FOR_SRP` attribute, even if you
1752
- # specified an alias in your call to `AdminInitiateAuth`.
1763
+ # username, not an alias (such as an email address or phone number). To
1764
+ # make this simpler, the `AdminInitiateAuth` response includes the
1765
+ # actual username value in the `USERNAMEUSER_ID_FOR_SRP` attribute. This
1766
+ # happens even if you specified an alias in your call to
1767
+ # `AdminInitiateAuth`.
1753
1768
  #
1754
1769
  # @option params [String] :session
1755
- # The session which should be passed both ways in challenge-response
1756
- # calls to the service. If `InitiateAuth` or `RespondToAuthChallenge`
1757
- # API call determines that the caller needs to go through another
1758
- # challenge, they return a session with other challenge parameters. This
1759
- # session should be passed as it is to the next `RespondToAuthChallenge`
1760
- # API call.
1770
+ # The session that should be passed both ways in challenge-response
1771
+ # calls to the service. If an `InitiateAuth` or `RespondToAuthChallenge`
1772
+ # API call determines that the caller must pass another challenge, it
1773
+ # returns a session with other challenge parameters. This session should
1774
+ # be passed as it is to the next `RespondToAuthChallenge` API call.
1761
1775
  #
1762
1776
  # @option params [Types::AnalyticsMetadataType] :analytics_metadata
1763
1777
  # The analytics metadata for collecting Amazon Pinpoint metrics for
@@ -1789,19 +1803,18 @@ module Aws::CognitoIdentityProvider
1789
1803
  # For more information, see [Customizing User Pool Workflows with Lambda
1790
1804
  # Triggers][1] in the *Amazon Cognito Developer Guide*.
1791
1805
  #
1792
- # <note markdown="1"> Take the following limitations into consideration when you use the
1793
- # ClientMetadata parameter:
1806
+ # <note markdown="1"> When you use the ClientMetadata parameter, remember that Amazon
1807
+ # Cognito won't do the following:
1794
1808
  #
1795
- # * Amazon Cognito does not store the ClientMetadata value. This data is
1796
- # available only to Lambda triggers that are assigned to a user pool
1797
- # to support custom workflows. If your user pool configuration does
1798
- # not include triggers, the ClientMetadata parameter serves no
1799
- # purpose.
1809
+ # * Store the ClientMetadata value. This data is available only to
1810
+ # Lambda triggers that are assigned to a user pool to support custom
1811
+ # workflows. If your user pool configuration doesn't include
1812
+ # triggers, the ClientMetadata parameter serves no purpose.
1800
1813
  #
1801
- # * Amazon Cognito does not validate the ClientMetadata value.
1814
+ # * Validate the ClientMetadata value.
1802
1815
  #
1803
- # * Amazon Cognito does not encrypt the the ClientMetadata value, so
1804
- # don't use it to provide sensitive information.
1816
+ # * Encrypt the ClientMetadata value. Don't use Amazon Cognito to
1817
+ # provide sensitive information.
1805
1818
  #
1806
1819
  # </note>
1807
1820
  #
@@ -1869,12 +1882,12 @@ module Aws::CognitoIdentityProvider
1869
1882
  req.send_request(options)
1870
1883
  end
1871
1884
 
1872
- # Sets the user's multi-factor authentication (MFA) preference,
1873
- # including which MFA options are enabled and if any are preferred. Only
1874
- # one factor can be set as preferred. The preferred MFA factor will be
1875
- # used to authenticate a user if multiple factors are enabled. If
1876
- # multiple options are enabled and no preference is set, a challenge to
1877
- # choose an MFA option will be returned during sign in.
1885
+ # The user's multi-factor authentication (MFA) preference, including
1886
+ # which MFA options are activated, and if any are preferred. Only one
1887
+ # factor can be set as preferred. The preferred MFA factor will be used
1888
+ # to authenticate a user if multiple factors are activated. If multiple
1889
+ # options are activated and no preference is set, a challenge to choose
1890
+ # an MFA option will be returned during sign-in.
1878
1891
  #
1879
1892
  # @option params [Types::SMSMfaSettingsType] :sms_mfa_settings
1880
1893
  # The SMS text message MFA settings.
@@ -1918,22 +1931,21 @@ module Aws::CognitoIdentityProvider
1918
1931
  # administrator. Works on any user.
1919
1932
  #
1920
1933
  # The password can be temporary or permanent. If it is temporary, the
1921
- # user status will be placed into the `FORCE_CHANGE_PASSWORD` state.
1922
- # When the user next tries to sign in, the
1923
- # InitiateAuth/AdminInitiateAuth response will contain the
1924
- # `NEW_PASSWORD_REQUIRED` challenge. If the user does not sign in before
1925
- # it expires, the user will not be able to sign in and their password
1926
- # will need to be reset by an administrator.
1934
+ # user status enters the `FORCE_CHANGE_PASSWORD` state. When the user
1935
+ # next tries to sign in, the InitiateAuth/AdminInitiateAuth response
1936
+ # will contain the `NEW_PASSWORD_REQUIRED` challenge. If the user
1937
+ # doesn't sign in before it expires, the user won't be able to sign
1938
+ # in, and an administrator must reset their password.
1927
1939
  #
1928
1940
  # Once the user has set a new password, or the password is permanent,
1929
- # the user status will be set to `Confirmed`.
1941
+ # the user status is set to `Confirmed`.
1930
1942
  #
1931
1943
  # @option params [required, String] :user_pool_id
1932
1944
  # The user pool ID for the user pool where you want to set the user's
1933
1945
  # password.
1934
1946
  #
1935
1947
  # @option params [required, String] :username
1936
- # The user name of the user whose password you wish to set.
1948
+ # The user name of the user whose password you want to set.
1937
1949
  #
1938
1950
  # @option params [required, String] :password
1939
1951
  # The password for the user.
@@ -1962,20 +1974,20 @@ module Aws::CognitoIdentityProvider
1962
1974
  end
1963
1975
 
1964
1976
  # *This action is no longer supported.* You can use it to configure only
1965
- # SMS MFA. You can't use it to configure TOTP software token MFA. To
1966
- # configure either type of MFA, use [AdminSetUserMFAPreference][1]
1967
- # instead.
1977
+ # SMS MFA. You can't use it to configure time-based one-time password
1978
+ # (TOTP) software token MFA. To configure either type of MFA, use
1979
+ # [AdminSetUserMFAPreference][1] instead.
1968
1980
  #
1969
1981
  #
1970
1982
  #
1971
1983
  # [1]: https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_AdminSetUserMFAPreference.html
1972
1984
  #
1973
1985
  # @option params [required, String] :user_pool_id
1974
- # The ID of the user pool that contains the user that you are setting
1975
- # options for.
1986
+ # The ID of the user pool that contains the user whose options you're
1987
+ # setting.
1976
1988
  #
1977
1989
  # @option params [required, String] :username
1978
- # The user name of the user that you are setting options for.
1990
+ # The user name of the user whose options you're setting.
1979
1991
  #
1980
1992
  # @option params [required, Array<Types::MFAOptionType>] :mfa_options
1981
1993
  # You can use this parameter only to set an SMS configuration that uses
@@ -2005,7 +2017,7 @@ module Aws::CognitoIdentityProvider
2005
2017
  req.send_request(options)
2006
2018
  end
2007
2019
 
2008
- # Provides feedback for an authentication event as to whether it was
2020
+ # Provides feedback for an authentication event indicating if it was
2009
2021
  # from a valid user. This feedback is used for improving the risk
2010
2022
  # evaluation decision for the user pool as part of Amazon Cognito
2011
2023
  # advanced security.
@@ -2088,23 +2100,23 @@ module Aws::CognitoIdentityProvider
2088
2100
  # mark phone and email as verified.
2089
2101
  #
2090
2102
  # <note markdown="1"> This action might generate an SMS text message. Starting June 1, 2021,
2091
- # U.S. telecom carriers require that you register an origination phone
2103
+ # US telecom carriers require you to register an origination phone
2092
2104
  # number before you can send SMS messages to U.S. phone numbers. If you
2093
2105
  # use SMS text messages in Amazon Cognito, you must register a phone
2094
- # number with [Amazon Pinpoint][1]. Cognito will use the the registered
2095
- # number automatically. Otherwise, Cognito users that must receive SMS
2096
- # messages might be unable to sign up, activate their accounts, or sign
2097
- # in.
2106
+ # number with [Amazon Pinpoint][1]. Amazon Cognito will use the
2107
+ # registered number automatically. Otherwise, Amazon Cognito users that
2108
+ # must receive SMS messages might be unable to sign up, activate their
2109
+ # accounts, or sign in.
2098
2110
  #
2099
2111
  # If you have never used SMS text messages with Amazon Cognito or any
2100
- # other Amazon Web Service, Amazon SNS might place your account in SMS
2101
- # sandbox. In <i> <a
2112
+ # other Amazon Web Service, Amazon Simple Notification Service might
2113
+ # place your account in SMS sandbox. In <i> <a
2102
2114
  # href="https://docs.aws.amazon.com/sns/latest/dg/sns-sms-sandbox.html">sandbox
2103
- # mode</a> </i>, you’ll have limitations, such as sending messages to
2104
- # only verified phone numbers. After testing in the sandbox environment,
2105
- # you can move out of the SMS sandbox and into production. For more
2106
- # information, see [ SMS message settings for Cognito User Pools][2] in
2107
- # the *Amazon Cognito Developer Guide*.
2115
+ # mode</a> </i>, you will have limitations, such as sending messages
2116
+ # only to verified phone numbers. After testing in the sandbox
2117
+ # environment, you can move out of the SMS sandbox and into production.
2118
+ # For more information, see [ SMS message settings for Amazon Cognito
2119
+ # User Pools][2] in the *Amazon Cognito Developer Guide*.
2108
2120
  #
2109
2121
  # </note>
2110
2122
  #
@@ -2146,19 +2158,18 @@ module Aws::CognitoIdentityProvider
2146
2158
  # For more information, see [Customizing User Pool Workflows with Lambda
2147
2159
  # Triggers][1] in the *Amazon Cognito Developer Guide*.
2148
2160
  #
2149
- # <note markdown="1"> Take the following limitations into consideration when you use the
2150
- # ClientMetadata parameter:
2161
+ # <note markdown="1"> When you use the ClientMetadata parameter, remember that Amazon
2162
+ # Cognito won't do the following:
2151
2163
  #
2152
- # * Amazon Cognito does not store the ClientMetadata value. This data is
2153
- # available only to Lambda triggers that are assigned to a user pool
2154
- # to support custom workflows. If your user pool configuration does
2155
- # not include triggers, the ClientMetadata parameter serves no
2156
- # purpose.
2164
+ # * Store the ClientMetadata value. This data is available only to
2165
+ # Lambda triggers that are assigned to a user pool to support custom
2166
+ # workflows. If your user pool configuration doesn't include
2167
+ # triggers, the ClientMetadata parameter serves no purpose.
2157
2168
  #
2158
- # * Amazon Cognito does not validate the ClientMetadata value.
2169
+ # * Validate the ClientMetadata value.
2159
2170
  #
2160
- # * Amazon Cognito does not encrypt the the ClientMetadata value, so
2161
- # don't use it to provide sensitive information.
2171
+ # * Encrypt the ClientMetadata value. Don't use Amazon Cognito to
2172
+ # provide sensitive information.
2162
2173
  #
2163
2174
  # </note>
2164
2175
  #
@@ -2196,7 +2207,7 @@ module Aws::CognitoIdentityProvider
2196
2207
  # Signs out users from all devices, as an administrator. It also
2197
2208
  # invalidates all refresh tokens issued to a user. The user's current
2198
2209
  # access and Id tokens remain valid until their expiry. Access and Id
2199
- # tokens expire one hour after they are issued.
2210
+ # tokens expire one hour after they're issued.
2200
2211
  #
2201
2212
  # Calling this action requires developer credentials.
2202
2213
  #
@@ -2230,11 +2241,11 @@ module Aws::CognitoIdentityProvider
2230
2241
  #
2231
2242
  # <note markdown="1"> Calling AssociateSoftwareToken immediately disassociates the existing
2232
2243
  # software token from the user account. If the user doesn't
2233
- # subsequently verify the software token, their account is essentially
2234
- # set up to authenticate without MFA. If MFA config is set to Optional
2235
- # at the user pool level, the user can then login without MFA. However,
2236
- # if MFA is set to Required for the user pool, the user will be asked to
2237
- # setup a new software token MFA during sign in.
2244
+ # subsequently verify the software token, their account is set up to
2245
+ # authenticate without MFA. If MFA config is set to Optional at the user
2246
+ # pool level, the user can then log in without MFA. However, if MFA is
2247
+ # set to Required for the user pool, the user is asked to set up a new
2248
+ # software token MFA during sign-in.
2238
2249
  #
2239
2250
  # </note>
2240
2251
  #
@@ -2242,7 +2253,7 @@ module Aws::CognitoIdentityProvider
2242
2253
  # The access token.
2243
2254
  #
2244
2255
  # @option params [String] :session
2245
- # The session which should be passed both ways in challenge-response
2256
+ # The session that should be passed both ways in challenge-response
2246
2257
  # calls to the service. This allows authentication of the user as part
2247
2258
  # of the MFA setup process.
2248
2259
  #
@@ -2400,19 +2411,18 @@ module Aws::CognitoIdentityProvider
2400
2411
  # For more information, see [Customizing User Pool Workflows with Lambda
2401
2412
  # Triggers][1] in the *Amazon Cognito Developer Guide*.
2402
2413
  #
2403
- # <note markdown="1"> Take the following limitations into consideration when you use the
2404
- # ClientMetadata parameter:
2414
+ # <note markdown="1"> When you use the ClientMetadata parameter, remember that Amazon
2415
+ # Cognito won't do the following:
2405
2416
  #
2406
- # * Amazon Cognito does not store the ClientMetadata value. This data is
2407
- # available only to Lambda triggers that are assigned to a user pool
2408
- # to support custom workflows. If your user pool configuration does
2409
- # not include triggers, the ClientMetadata parameter serves no
2410
- # purpose.
2417
+ # * Store the ClientMetadata value. This data is available only to
2418
+ # Lambda triggers that are assigned to a user pool to support custom
2419
+ # workflows. If your user pool configuration doesn't include
2420
+ # triggers, the ClientMetadata parameter serves no purpose.
2411
2421
  #
2412
- # * Amazon Cognito does not validate the ClientMetadata value.
2422
+ # * Validate the ClientMetadata value.
2413
2423
  #
2414
- # * Amazon Cognito does not encrypt the the ClientMetadata value, so
2415
- # don't use it to provide sensitive information.
2424
+ # * Encrypt the ClientMetadata value. Don't use Amazon Cognito to
2425
+ # provide sensitive information.
2416
2426
  #
2417
2427
  # </note>
2418
2428
  #
@@ -2462,7 +2472,7 @@ module Aws::CognitoIdentityProvider
2462
2472
  # the message.
2463
2473
  #
2464
2474
  # @option params [required, String] :username
2465
- # The user name of the user whose registration you wish to confirm.
2475
+ # The user name of the user whose registration you want to confirm.
2466
2476
  #
2467
2477
  # @option params [required, String] :confirmation_code
2468
2478
  # The confirmation code sent by a user's request to confirm
@@ -2503,19 +2513,18 @@ module Aws::CognitoIdentityProvider
2503
2513
  # For more information, see [Customizing User Pool Workflows with Lambda
2504
2514
  # Triggers][1] in the *Amazon Cognito Developer Guide*.
2505
2515
  #
2506
- # <note markdown="1"> Take the following limitations into consideration when you use the
2507
- # ClientMetadata parameter:
2516
+ # <note markdown="1"> When you use the ClientMetadata parameter, remember that Amazon
2517
+ # Cognito won't do the following:
2508
2518
  #
2509
- # * Amazon Cognito does not store the ClientMetadata value. This data is
2510
- # available only to Lambda triggers that are assigned to a user pool
2511
- # to support custom workflows. If your user pool configuration does
2512
- # not include triggers, the ClientMetadata parameter serves no
2513
- # purpose.
2519
+ # * Store the ClientMetadata value. This data is available only to
2520
+ # Lambda triggers that are assigned to a user pool to support custom
2521
+ # workflows. If your user pool configuration doesn't include
2522
+ # triggers, the ClientMetadata parameter serves no purpose.
2514
2523
  #
2515
- # * Amazon Cognito does not validate the ClientMetadata value.
2524
+ # * Validate the ClientMetadata value.
2516
2525
  #
2517
- # * Amazon Cognito does not encrypt the the ClientMetadata value, so
2518
- # don't use it to provide sensitive information.
2526
+ # * Encrypt the ClientMetadata value. Don't use Amazon Cognito to
2527
+ # provide sensitive information.
2519
2528
  #
2520
2529
  # </note>
2521
2530
  #
@@ -2567,24 +2576,24 @@ module Aws::CognitoIdentityProvider
2567
2576
  # A string containing the description of the group.
2568
2577
  #
2569
2578
  # @option params [String] :role_arn
2570
- # The role ARN for the group.
2579
+ # The role Amazon Resource Name (ARN) for the group.
2571
2580
  #
2572
2581
  # @option params [Integer] :precedence
2573
- # A nonnegative integer value that specifies the precedence of this
2582
+ # A non-negative integer value that specifies the precedence of this
2574
2583
  # group relative to the other groups that a user can belong to in the
2575
2584
  # user pool. Zero is the highest precedence value. Groups with lower
2576
- # `Precedence` values take precedence over groups with higher or null
2585
+ # `Precedence` values take precedence over groups with higher ornull
2577
2586
  # `Precedence` values. If a user belongs to two or more groups, it is
2578
- # the group with the lowest precedence value whose role ARN will be used
2579
- # in the `cognito:roles` and `cognito:preferred_role` claims in the
2580
- # user's tokens.
2587
+ # the group with the lowest precedence value whose role ARN is given in
2588
+ # the user's tokens for the `cognito:roles` and
2589
+ # `cognito:preferred_role` claims.
2581
2590
  #
2582
2591
  # Two groups can have the same `Precedence` value. If this happens,
2583
2592
  # neither group takes precedence over the other. If two groups with the
2584
2593
  # same `Precedence` have the same role ARN, that role is used in the
2585
2594
  # `cognito:preferred_role` claim in tokens for users in each group. If
2586
2595
  # the two groups have different role ARNs, the `cognito:preferred_role`
2587
- # claim is not set in users' tokens.
2596
+ # claim isn't set in users' tokens.
2588
2597
  #
2589
2598
  # The default `Precedence` value is null.
2590
2599
  #
@@ -2666,7 +2675,7 @@ module Aws::CognitoIdentityProvider
2666
2675
  #
2667
2676
  # * authorize\_scopes
2668
2677
  #
2669
- # * For OIDC providers:
2678
+ # * For OpenID Connect (OIDC) providers:
2670
2679
  #
2671
2680
  # * client\_id
2672
2681
  #
@@ -2690,11 +2699,14 @@ module Aws::CognitoIdentityProvider
2690
2699
  # * jwks\_uri *if not available from discovery URL specified by
2691
2700
  # oidc\_issuer key*
2692
2701
  #
2702
+ # * attributes\_url\_add\_attributes *a read-only property that is set
2703
+ # automatically*
2704
+ #
2693
2705
  # * For SAML providers:
2694
2706
  #
2695
2707
  # * MetadataFile OR MetadataURL
2696
2708
  #
2697
- # * IDPSignout *optional*
2709
+ # * IDPSignout (optional)
2698
2710
  #
2699
2711
  # @option params [Hash<String,String>] :attribute_mapping
2700
2712
  # A mapping of identity provider attributes to standard and custom user
@@ -2745,23 +2757,23 @@ module Aws::CognitoIdentityProvider
2745
2757
  req.send_request(options)
2746
2758
  end
2747
2759
 
2748
- # Creates a new OAuth2.0 resource server and defines custom scopes in
2749
- # it.
2760
+ # Creates a new OAuth2.0 resource server and defines custom scopes
2761
+ # within it.
2750
2762
  #
2751
2763
  # @option params [required, String] :user_pool_id
2752
2764
  # The user pool ID for the user pool.
2753
2765
  #
2754
2766
  # @option params [required, String] :identifier
2755
2767
  # A unique resource server identifier for the resource server. This
2756
- # could be an HTTPS endpoint where the resource server is located. For
2757
- # example, `https://my-weather-api.example.com`.
2768
+ # could be an HTTPS endpoint where the resource server is located, such
2769
+ # as `https://my-weather-api.example.com`.
2758
2770
  #
2759
2771
  # @option params [required, String] :name
2760
2772
  # A friendly name for the resource server.
2761
2773
  #
2762
2774
  # @option params [Array<Types::ResourceServerScopeType>] :scopes
2763
- # A list of scopes. Each scope is map, where the keys are `name` and
2764
- # `description`.
2775
+ # A list of scopes. Each scope is a key-value map with the keys `name`
2776
+ # and `description`.
2765
2777
  #
2766
2778
  # @return [Types::CreateResourceServerResponse] Returns a {Seahorse::Client::Response response} object which responds to the following methods:
2767
2779
  #
@@ -2809,7 +2821,7 @@ module Aws::CognitoIdentityProvider
2809
2821
  # into.
2810
2822
  #
2811
2823
  # @option params [required, String] :cloud_watch_logs_role_arn
2812
- # The role ARN for the Amazon CloudWatch Logging role for the user
2824
+ # The role ARN for the Amazon CloudWatch Logs Logging role for the user
2813
2825
  # import job.
2814
2826
  #
2815
2827
  # @return [Types::CreateUserImportJobResponse] Returns a {Seahorse::Client::Response response} object which responds to the following methods:
@@ -2853,23 +2865,23 @@ module Aws::CognitoIdentityProvider
2853
2865
  # for the pool.
2854
2866
  #
2855
2867
  # <note markdown="1"> This action might generate an SMS text message. Starting June 1, 2021,
2856
- # U.S. telecom carriers require that you register an origination phone
2868
+ # US telecom carriers require you to register an origination phone
2857
2869
  # number before you can send SMS messages to U.S. phone numbers. If you
2858
2870
  # use SMS text messages in Amazon Cognito, you must register a phone
2859
- # number with [Amazon Pinpoint][1]. Cognito will use the the registered
2860
- # number automatically. Otherwise, Cognito users that must receive SMS
2861
- # messages might be unable to sign up, activate their accounts, or sign
2862
- # in.
2871
+ # number with [Amazon Pinpoint][1]. Amazon Cognito will use the
2872
+ # registered number automatically. Otherwise, Amazon Cognito users that
2873
+ # must receive SMS messages might be unable to sign up, activate their
2874
+ # accounts, or sign in.
2863
2875
  #
2864
2876
  # If you have never used SMS text messages with Amazon Cognito or any
2865
- # other Amazon Web Service, Amazon SNS might place your account in SMS
2866
- # sandbox. In <i> <a
2877
+ # other Amazon Web Service, Amazon Simple Notification Service might
2878
+ # place your account in SMS sandbox. In <i> <a
2867
2879
  # href="https://docs.aws.amazon.com/sns/latest/dg/sns-sms-sandbox.html">sandbox
2868
- # mode</a> </i>, you’ll have limitations, such as sending messages to
2869
- # only verified phone numbers. After testing in the sandbox environment,
2870
- # you can move out of the SMS sandbox and into production. For more
2871
- # information, see [ SMS message settings for Cognito User Pools][2] in
2872
- # the *Amazon Cognito Developer Guide*.
2880
+ # mode</a> </i>, you will have limitations, such as sending messages
2881
+ # only to verified phone numbers. After testing in the sandbox
2882
+ # environment, you can move out of the SMS sandbox and into production.
2883
+ # For more information, see [ SMS message settings for Amazon Cognito
2884
+ # User Pools][2] in the *Amazon Cognito Developer Guide*.
2873
2885
  #
2874
2886
  # </note>
2875
2887
  #
@@ -2888,16 +2900,16 @@ module Aws::CognitoIdentityProvider
2888
2900
  # The Lambda trigger configuration information for the new user pool.
2889
2901
  #
2890
2902
  # <note markdown="1"> In a push model, event sources (such as Amazon S3 and custom
2891
- # applications) need permission to invoke a function. So you will need
2892
- # to make an extra call to add permission for these event sources to
2893
- # invoke your Lambda function.
2903
+ # applications) need permission to invoke a function. So you must make
2904
+ # an extra call to add permission for these event sources to invoke your
2905
+ # Lambda function.
2894
2906
  #
2895
2907
  #
2896
2908
  #
2897
- # For more information on using the Lambda API to add permission, see [
2909
+ # For more information on using the Lambda API to add permission, see[
2898
2910
  # AddPermission ][1].
2899
2911
  #
2900
- # For adding permission using the CLI, see [ add-permission ][2].
2912
+ # For adding permission using the CLI, see[ add-permission ][2].
2901
2913
  #
2902
2914
  # </note>
2903
2915
  #
@@ -2915,8 +2927,8 @@ module Aws::CognitoIdentityProvider
2915
2927
  # **phone\_number**, **email**, or **preferred\_username**.
2916
2928
  #
2917
2929
  # @option params [Array<String>] :username_attributes
2918
- # Specifies whether email addresses or phone numbers can be specified as
2919
- # usernames when a user signs up.
2930
+ # Specifies whether a user can use an email address or phone number as a
2931
+ # username when they sign up.
2920
2932
  #
2921
2933
  # @option params [String] :sms_verification_message
2922
2934
  # A string representing the SMS verification message.
@@ -2971,28 +2983,29 @@ module Aws::CognitoIdentityProvider
2971
2983
  # can be standard or custom attributes.
2972
2984
  #
2973
2985
  # @option params [Types::UserPoolAddOnsType] :user_pool_add_ons
2974
- # Used to enable advanced security risk detection. Set the key
2986
+ # Enables advanced security risk detection. Set the key
2975
2987
  # `AdvancedSecurityMode` to the value "AUDIT".
2976
2988
  #
2977
2989
  # @option params [Types::UsernameConfigurationType] :username_configuration
2978
- # You can choose to set case sensitivity on the username input for the
2979
- # selected sign-in option. For example, when this is set to `False`,
2980
- # users will be able to sign in using either "username" or
2981
- # "Username". This configuration is immutable once it has been set.
2982
- # For more information, see [UsernameConfigurationType][1].
2990
+ # Case sensitivity on the username input for the selected sign-in
2991
+ # option. For example, when case sensitivity is set to `False`, users
2992
+ # can sign in using either "username" or "Username". This
2993
+ # configuration is immutable once it has been set. For more information,
2994
+ # see [UsernameConfigurationType][1].
2983
2995
  #
2984
2996
  #
2985
2997
  #
2986
2998
  # [1]: https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_UsernameConfigurationType.html
2987
2999
  #
2988
3000
  # @option params [Types::AccountRecoverySettingType] :account_recovery_setting
2989
- # Use this setting to define which verified available method a user can
2990
- # use to recover their password when they call `ForgotPassword`. It
2991
- # allows you to define a preferred method when a user has more than one
2992
- # method available. With this setting, SMS does not qualify for a valid
2993
- # password recovery mechanism if the user also has SMS MFA enabled. In
2994
- # the absence of this setting, Cognito uses the legacy behavior to
2995
- # determine the recovery method where SMS is preferred over email.
3001
+ # The available verified method a user can use to recover their password
3002
+ # when they call `ForgotPassword`. You can use this setting to define a
3003
+ # preferred method when a user has more than one method available. With
3004
+ # this setting, SMS doesn't qualify for a valid password recovery
3005
+ # mechanism if the user also has SMS multi-factor authentication (MFA)
3006
+ # activated. In the absence of this setting, Amazon Cognito uses the
3007
+ # legacy behavior to determine the recovery method where SMS is
3008
+ # preferred through email.
2996
3009
  #
2997
3010
  # @return [Types::CreateUserPoolResponse] Returns a {Seahorse::Client::Response response} object which responds to the following methods:
2998
3011
  #
@@ -3204,8 +3217,8 @@ module Aws::CognitoIdentityProvider
3204
3217
  # Creates the user pool client.
3205
3218
  #
3206
3219
  # When you create a new user pool client, token revocation is
3207
- # automatically enabled. For more information about revoking tokens, see
3208
- # [RevokeToken][1].
3220
+ # automatically activated. For more information about revoking tokens,
3221
+ # see [RevokeToken][1].
3209
3222
  #
3210
3223
  #
3211
3224
  #
@@ -3224,20 +3237,20 @@ module Aws::CognitoIdentityProvider
3224
3237
  #
3225
3238
  # @option params [Integer] :refresh_token_validity
3226
3239
  # The time limit, in days, after which the refresh token is no longer
3227
- # valid and cannot be used.
3240
+ # valid and can't be used.
3228
3241
  #
3229
3242
  # @option params [Integer] :access_token_validity
3230
3243
  # The time limit, between 5 minutes and 1 day, after which the access
3231
- # token is no longer valid and cannot be used. This value will be
3232
- # overridden if you have entered a value in TokenValidityUnits.
3244
+ # token is no longer valid and can't be used. If you supply a
3245
+ # TokenValidityUnits value, you will override the default time unit.
3233
3246
  #
3234
3247
  # @option params [Integer] :id_token_validity
3235
- # The time limit, between 5 minutes and 1 day, after which the ID token
3236
- # is no longer valid and cannot be used. This value will be overridden
3237
- # if you have entered a value in TokenValidityUnits.
3248
+ # The time limit, between 5 minutes and 1 day, after which the access
3249
+ # token is no longer valid and can't be used. If you supply a
3250
+ # TokenValidityUnits value, you will override the default time unit.
3238
3251
  #
3239
3252
  # @option params [Types::TokenValidityUnitsType] :token_validity_units
3240
- # The units in which the validity times are represented in. Default for
3253
+ # The units in which the validity times are represented. Default for
3241
3254
  # RefreshToken is days, and default for ID and access tokens are hours.
3242
3255
  #
3243
3256
  # @option params [Array<String>] :read_attributes
@@ -3251,7 +3264,7 @@ module Aws::CognitoIdentityProvider
3251
3264
  # identity provider attributes. Amazon Cognito updates mapped attributes
3252
3265
  # when users sign in to your application through an identity provider.
3253
3266
  # If your app client lacks write access to a mapped attribute, Amazon
3254
- # Cognito throws an error when it attempts to update the attribute. For
3267
+ # Cognito throws an error when it tries to update the attribute. For
3255
3268
  # more information, see [Specifying Identity Provider Attribute Mappings
3256
3269
  # for Your User Pool][1].
3257
3270
  #
@@ -3261,26 +3274,26 @@ module Aws::CognitoIdentityProvider
3261
3274
  #
3262
3275
  # @option params [Array<String>] :explicit_auth_flows
3263
3276
  # The authentication flows that are supported by the user pool clients.
3264
- # Flow names without the `ALLOW_` prefix are deprecated in favor of new
3265
- # names with the `ALLOW_` prefix. Note that values with `ALLOW_` prefix
3266
- # cannot be used along with values without `ALLOW_` prefix.
3277
+ # Flow names without the `ALLOW_` prefix are no longer supported, in
3278
+ # favor of new names with the `ALLOW_` prefix. Note that values with
3279
+ # `ALLOW_` prefix must be used only along with the `ALLOW_` prefix.
3267
3280
  #
3268
3281
  # Valid values include:
3269
3282
  #
3270
3283
  # * `ALLOW_ADMIN_USER_PASSWORD_AUTH`\: Enable admin based user password
3271
3284
  # authentication flow `ADMIN_USER_PASSWORD_AUTH`. This setting
3272
3285
  # replaces the `ADMIN_NO_SRP_AUTH` setting. With this authentication
3273
- # flow, Cognito receives the password in the request instead of using
3274
- # the SRP (Secure Remote Password protocol) protocol to verify
3275
- # passwords.
3286
+ # flow, Amazon Cognito receives the password in the request instead of
3287
+ # using the Secure Remote Password (SRP) protocol to verify passwords.
3276
3288
  #
3277
3289
  # * `ALLOW_CUSTOM_AUTH`\: Enable Lambda trigger based authentication.
3278
3290
  #
3279
3291
  # * `ALLOW_USER_PASSWORD_AUTH`\: Enable user password-based
3280
- # authentication. In this flow, Cognito receives the password in the
3281
- # request instead of using the SRP protocol to verify passwords.
3292
+ # authentication. In this flow, Amazon Cognito receives the password
3293
+ # in the request instead of using the SRP protocol to verify
3294
+ # passwords.
3282
3295
  #
3283
- # * `ALLOW_USER_SRP_AUTH`\: Enable SRP based authentication.
3296
+ # * `ALLOW_USER_SRP_AUTH`\: Enable SRP-based authentication.
3284
3297
  #
3285
3298
  # * `ALLOW_REFRESH_TOKEN_AUTH`\: Enable authflow to refresh tokens.
3286
3299
  #
@@ -3358,49 +3371,44 @@ module Aws::CognitoIdentityProvider
3358
3371
  #
3359
3372
  # @option params [Boolean] :allowed_o_auth_flows_user_pool_client
3360
3373
  # Set to true if the client is allowed to follow the OAuth protocol when
3361
- # interacting with Cognito user pools.
3374
+ # interacting with Amazon Cognito user pools.
3362
3375
  #
3363
3376
  # @option params [Types::AnalyticsConfigurationType] :analytics_configuration
3364
3377
  # The Amazon Pinpoint analytics configuration for collecting metrics for
3365
3378
  # this user pool.
3366
3379
  #
3367
- # <note markdown="1"> In regions where Pinpoint is not available, Cognito User Pools only
3368
- # supports sending events to Amazon Pinpoint projects in us-east-1. In
3369
- # regions where Pinpoint is available, Cognito User Pools will support
3370
- # sending events to Amazon Pinpoint projects within that same region.
3380
+ # <note markdown="1"> In Amazon Web Services Regions where isn't available, User Pools only
3381
+ # supports sending events to Amazon Pinpoint projects in Amazon Web
3382
+ # Services Region us-east-1. In Regions where is available, User Pools
3383
+ # will support sending events to Amazon Pinpoint projects within that
3384
+ # same Region.
3371
3385
  #
3372
3386
  # </note>
3373
3387
  #
3374
3388
  # @option params [String] :prevent_user_existence_errors
3375
- # Use this setting to choose which errors and responses are returned by
3376
- # Cognito APIs during authentication, account confirmation, and password
3377
- # recovery when the user does not exist in the user pool. When set to
3378
- # `ENABLED` and the user does not exist, authentication returns an error
3379
- # indicating either the username or password was incorrect, and account
3389
+ # Errors and responses that you want Amazon Cognito APIs to return
3390
+ # during authentication, account confirmation, and password recovery
3391
+ # when the user doesn't exist in the user pool. When set to `ENABLED`
3392
+ # and the user doesn't exist, authentication returns an error
3393
+ # indicating either the username or password was incorrect. Account
3380
3394
  # confirmation and password recovery return a response indicating a code
3381
3395
  # was sent to a simulated destination. When set to `LEGACY`, those APIs
3382
- # will return a `UserNotFoundException` exception if the user does not
3383
- # exist in the user pool.
3396
+ # return a `UserNotFoundException` exception if the user doesn't exist
3397
+ # in the user pool.
3384
3398
  #
3385
3399
  # Valid values include:
3386
3400
  #
3387
3401
  # * `ENABLED` - This prevents user existence-related errors.
3388
3402
  #
3389
- # * `LEGACY` - This represents the old behavior of Cognito where user
3390
- # existence related errors are not prevented.
3391
- #
3392
- # <note markdown="1"> After February 15th 2020, the value of `PreventUserExistenceErrors`
3393
- # will default to `ENABLED` for newly created user pool clients if no
3394
- # value is provided.
3395
- #
3396
- # </note>
3403
+ # * `LEGACY` - This represents the early behavior of Amazon Cognito
3404
+ # where user existence related errors aren't prevented.
3397
3405
  #
3398
3406
  # @option params [Boolean] :enable_token_revocation
3399
- # Enables or disables token revocation. For more information about
3407
+ # Activates or deactivates token revocation. For more information about
3400
3408
  # revoking tokens, see [RevokeToken][1].
3401
3409
  #
3402
3410
  # If you don't include this parameter, token revocation is
3403
- # automatically enabled for the new user pool client.
3411
+ # automatically activated for the new user pool client.
3404
3412
  #
3405
3413
  #
3406
3414
  #
@@ -3497,7 +3505,9 @@ module Aws::CognitoIdentityProvider
3497
3505
  # Creates a new domain for a user pool.
3498
3506
  #
3499
3507
  # @option params [required, String] :domain
3500
- # The domain string.
3508
+ # The domain string. For custom domains, this is the fully-qualified
3509
+ # domain name, such as `auth.example.com`. For Amazon Cognito prefix
3510
+ # domains, this is the prefix alone, such as `auth`.
3501
3511
  #
3502
3512
  # @option params [required, String] :user_pool_id
3503
3513
  # The user pool ID.
@@ -3649,11 +3659,11 @@ module Aws::CognitoIdentityProvider
3649
3659
  # Deletes the attributes for a user.
3650
3660
  #
3651
3661
  # @option params [required, Array<String>] :user_attribute_names
3652
- # An array of strings representing the user attribute names you wish to
3662
+ # An array of strings representing the user attribute names you want to
3653
3663
  # delete.
3654
3664
  #
3655
- # For custom attributes, you must prepend the `custom:` prefix to the
3656
- # attribute name.
3665
+ # For custom attributes, you must prependattach the `custom:` prefix to
3666
+ # the front of the attribute name.
3657
3667
  #
3658
3668
  # @option params [required, String] :access_token
3659
3669
  # The access token used in the request to delete user attributes.
@@ -3728,7 +3738,9 @@ module Aws::CognitoIdentityProvider
3728
3738
  # Deletes a domain for a user pool.
3729
3739
  #
3730
3740
  # @option params [required, String] :domain
3731
- # The domain string.
3741
+ # The domain string. For custom domains, this is the fully-qualified
3742
+ # domain name, such as `auth.example.com`. For Amazon Cognito prefix
3743
+ # domains, this is the prefix alone, such as `auth`.
3732
3744
  #
3733
3745
  # @option params [required, String] :user_pool_id
3734
3746
  # The user pool ID.
@@ -4114,7 +4126,9 @@ module Aws::CognitoIdentityProvider
4114
4126
  # Gets information about a domain.
4115
4127
  #
4116
4128
  # @option params [required, String] :domain
4117
- # The domain string.
4129
+ # The domain string. For custom domains, this is the fully-qualified
4130
+ # domain name, such as `auth.example.com`. For Amazon Cognito prefix
4131
+ # domains, this is the prefix alone, such as `auth`.
4118
4132
  #
4119
4133
  # @return [Types::DescribeUserPoolDomainResponse] Returns a {Seahorse::Client::Response response} object which responds to the following methods:
4120
4134
  #
@@ -4183,23 +4197,23 @@ module Aws::CognitoIdentityProvider
4183
4197
  # for resetting the password, call [ConfirmForgotPassword][2].
4184
4198
  #
4185
4199
  # <note markdown="1"> This action might generate an SMS text message. Starting June 1, 2021,
4186
- # U.S. telecom carriers require that you register an origination phone
4200
+ # US telecom carriers require you to register an origination phone
4187
4201
  # number before you can send SMS messages to U.S. phone numbers. If you
4188
4202
  # use SMS text messages in Amazon Cognito, you must register a phone
4189
- # number with [Amazon Pinpoint][3]. Cognito will use the the registered
4190
- # number automatically. Otherwise, Cognito users that must receive SMS
4191
- # messages might be unable to sign up, activate their accounts, or sign
4192
- # in.
4203
+ # number with [Amazon Pinpoint][3]. Amazon Cognito will use the
4204
+ # registered number automatically. Otherwise, Amazon Cognito users that
4205
+ # must receive SMS messages might be unable to sign up, activate their
4206
+ # accounts, or sign in.
4193
4207
  #
4194
4208
  # If you have never used SMS text messages with Amazon Cognito or any
4195
- # other Amazon Web Service, Amazon SNS might place your account in SMS
4196
- # sandbox. In <i> <a
4209
+ # other Amazon Web Service, Amazon Simple Notification Service might
4210
+ # place your account in SMS sandbox. In <i> <a
4197
4211
  # href="https://docs.aws.amazon.com/sns/latest/dg/sns-sms-sandbox.html">sandbox
4198
- # mode</a> </i>, you’ll have limitations, such as sending messages to
4199
- # only verified phone numbers. After testing in the sandbox environment,
4200
- # you can move out of the SMS sandbox and into production. For more
4201
- # information, see [ SMS message settings for Cognito User Pools][4] in
4202
- # the *Amazon Cognito Developer Guide*.
4212
+ # mode</a> </i>, you will have limitations, such as sending messages
4213
+ # only to verified phone numbers. After testing in the sandbox
4214
+ # environment, you can move out of the SMS sandbox and into production.
4215
+ # For more information, see [ SMS message settings for Amazon Cognito
4216
+ # User Pools][4] in the *Amazon Cognito Developer Guide*.
4203
4217
  #
4204
4218
  # </note>
4205
4219
  #
@@ -4249,19 +4263,18 @@ module Aws::CognitoIdentityProvider
4249
4263
  # For more information, see [Customizing User Pool Workflows with Lambda
4250
4264
  # Triggers][1] in the *Amazon Cognito Developer Guide*.
4251
4265
  #
4252
- # <note markdown="1"> Take the following limitations into consideration when you use the
4253
- # ClientMetadata parameter:
4266
+ # <note markdown="1"> When you use the ClientMetadata parameter, remember that Amazon
4267
+ # Cognito won't do the following:
4254
4268
  #
4255
- # * Amazon Cognito does not store the ClientMetadata value. This data is
4256
- # available only to Lambda triggers that are assigned to a user pool
4257
- # to support custom workflows. If your user pool configuration does
4258
- # not include triggers, the ClientMetadata parameter serves no
4259
- # purpose.
4269
+ # * Store the ClientMetadata value. This data is available only to
4270
+ # Lambda triggers that are assigned to a user pool to support custom
4271
+ # workflows. If your user pool configuration doesn't include
4272
+ # triggers, the ClientMetadata parameter serves no purpose.
4260
4273
  #
4261
- # * Amazon Cognito does not validate the ClientMetadata value.
4274
+ # * Validate the ClientMetadata value.
4262
4275
  #
4263
- # * Amazon Cognito does not encrypt the the ClientMetadata value, so
4264
- # don't use it to provide sensitive information.
4276
+ # * Encrypt the ClientMetadata value. Don't use Amazon Cognito to
4277
+ # provide sensitive information.
4265
4278
  #
4266
4279
  # </note>
4267
4280
  #
@@ -4305,8 +4318,8 @@ module Aws::CognitoIdentityProvider
4305
4318
  req.send_request(options)
4306
4319
  end
4307
4320
 
4308
- # Gets the header information for the .csv file to be used as input for
4309
- # the user import job.
4321
+ # Gets the header information for the comma-separated value (CSV) file
4322
+ # to be used as input for the user import job.
4310
4323
  #
4311
4324
  # @option params [required, String] :user_pool_id
4312
4325
  # The user pool ID for the user pool that the users are to be imported
@@ -4486,11 +4499,12 @@ module Aws::CognitoIdentityProvider
4486
4499
  req.send_request(options)
4487
4500
  end
4488
4501
 
4489
- # Gets the UI Customization information for a particular app client's
4490
- # app UI, if there is something set. If nothing is set for the
4491
- # particular client, but there is an existing pool level customization
4492
- # (app `clientId` will be `ALL`), then that is returned. If nothing is
4493
- # present, then an empty shape is returned.
4502
+ # Gets the user interface (UI) Customization information for a
4503
+ # particular app client's app UI, if any such information exists for
4504
+ # the client. If nothing is set for the particular client, but there is
4505
+ # an existing pool level customization (the app `clientId` is `ALL`),
4506
+ # then that information is returned. If nothing is present, then an
4507
+ # empty shape is returned.
4494
4508
  #
4495
4509
  # @option params [required, String] :user_pool_id
4496
4510
  # The user pool ID for the user pool.
@@ -4574,23 +4588,23 @@ module Aws::CognitoIdentityProvider
4574
4588
  # name.
4575
4589
  #
4576
4590
  # <note markdown="1"> This action might generate an SMS text message. Starting June 1, 2021,
4577
- # U.S. telecom carriers require that you register an origination phone
4591
+ # US telecom carriers require you to register an origination phone
4578
4592
  # number before you can send SMS messages to U.S. phone numbers. If you
4579
4593
  # use SMS text messages in Amazon Cognito, you must register a phone
4580
- # number with [Amazon Pinpoint][1]. Cognito will use the the registered
4581
- # number automatically. Otherwise, Cognito users that must receive SMS
4582
- # messages might be unable to sign up, activate their accounts, or sign
4583
- # in.
4594
+ # number with [Amazon Pinpoint][1]. Amazon Cognito will use the
4595
+ # registered number automatically. Otherwise, Amazon Cognito users that
4596
+ # must receive SMS messages might be unable to sign up, activate their
4597
+ # accounts, or sign in.
4584
4598
  #
4585
4599
  # If you have never used SMS text messages with Amazon Cognito or any
4586
- # other Amazon Web Service, Amazon SNS might place your account in SMS
4587
- # sandbox. In <i> <a
4600
+ # other Amazon Web Service, Amazon Simple Notification Service might
4601
+ # place your account in SMS sandbox. In <i> <a
4588
4602
  # href="https://docs.aws.amazon.com/sns/latest/dg/sns-sms-sandbox.html">sandbox
4589
- # mode</a> </i>, you’ll have limitations, such as sending messages to
4590
- # only verified phone numbers. After testing in the sandbox environment,
4591
- # you can move out of the SMS sandbox and into production. For more
4592
- # information, see [ SMS message settings for Cognito User Pools][2] in
4593
- # the *Amazon Cognito Developer Guide*.
4603
+ # mode</a> </i>, you will have limitations, such as sending messages
4604
+ # only to verified phone numbers. After testing in the sandbox
4605
+ # environment, you can move out of the SMS sandbox and into production.
4606
+ # For more information, see [ SMS message settings for Amazon Cognito
4607
+ # User Pools][2] in the *Amazon Cognito Developer Guide*.
4594
4608
  #
4595
4609
  # </note>
4596
4610
  #
@@ -4625,19 +4639,18 @@ module Aws::CognitoIdentityProvider
4625
4639
  # For more information, see [Customizing User Pool Workflows with Lambda
4626
4640
  # Triggers][1] in the *Amazon Cognito Developer Guide*.
4627
4641
  #
4628
- # <note markdown="1"> Take the following limitations into consideration when you use the
4629
- # ClientMetadata parameter:
4642
+ # <note markdown="1"> When you use the ClientMetadata parameter, remember that Amazon
4643
+ # Cognito won't do the following:
4630
4644
  #
4631
- # * Amazon Cognito does not store the ClientMetadata value. This data is
4632
- # available only to Lambda triggers that are assigned to a user pool
4633
- # to support custom workflows. If your user pool configuration does
4634
- # not include triggers, the ClientMetadata parameter serves no
4635
- # purpose.
4645
+ # * Store the ClientMetadata value. This data is available only to
4646
+ # Lambda triggers that are assigned to a user pool to support custom
4647
+ # workflows. If your user pool configuration doesn't include
4648
+ # triggers, the ClientMetadata parameter serves no purpose.
4636
4649
  #
4637
- # * Amazon Cognito does not validate the ClientMetadata value.
4650
+ # * Validate the ClientMetadata value.
4638
4651
  #
4639
- # * Amazon Cognito does not encrypt the the ClientMetadata value, so
4640
- # don't use it to provide sensitive information.
4652
+ # * Encrypt the ClientMetadata value. Don't use Amazon Cognito to
4653
+ # provide sensitive information.
4641
4654
  #
4642
4655
  # </note>
4643
4656
  #
@@ -4709,9 +4722,9 @@ module Aws::CognitoIdentityProvider
4709
4722
  end
4710
4723
 
4711
4724
  # Signs out users from all devices. It also invalidates all refresh
4712
- # tokens issued to a user. The user's current access and Id tokens
4725
+ # tokens issued to a user. The user's current access and ID tokens
4713
4726
  # remain valid until their expiry. Access and Id tokens expire one hour
4714
- # after they are issued.
4727
+ # after they're issued.
4715
4728
  #
4716
4729
  # @option params [required, String] :access_token
4717
4730
  # The access token.
@@ -4736,23 +4749,23 @@ module Aws::CognitoIdentityProvider
4736
4749
  # Initiates the authentication flow.
4737
4750
  #
4738
4751
  # <note markdown="1"> This action might generate an SMS text message. Starting June 1, 2021,
4739
- # U.S. telecom carriers require that you register an origination phone
4752
+ # US telecom carriers require you to register an origination phone
4740
4753
  # number before you can send SMS messages to U.S. phone numbers. If you
4741
4754
  # use SMS text messages in Amazon Cognito, you must register a phone
4742
- # number with [Amazon Pinpoint][1]. Cognito will use the the registered
4743
- # number automatically. Otherwise, Cognito users that must receive SMS
4744
- # messages might be unable to sign up, activate their accounts, or sign
4745
- # in.
4755
+ # number with [Amazon Pinpoint][1]. Amazon Cognito will use the
4756
+ # registered number automatically. Otherwise, Amazon Cognito users that
4757
+ # must receive SMS messages might be unable to sign up, activate their
4758
+ # accounts, or sign in.
4746
4759
  #
4747
4760
  # If you have never used SMS text messages with Amazon Cognito or any
4748
- # other Amazon Web Service, Amazon SNS might place your account in SMS
4749
- # sandbox. In <i> <a
4761
+ # other Amazon Web Service, Amazon Simple Notification Service might
4762
+ # place your account in SMS sandbox. In <i> <a
4750
4763
  # href="https://docs.aws.amazon.com/sns/latest/dg/sns-sms-sandbox.html">sandbox
4751
- # mode</a> </i>, you’ll have limitations, such as sending messages to
4752
- # only verified phone numbers. After testing in the sandbox environment,
4753
- # you can move out of the SMS sandbox and into production. For more
4754
- # information, see [ SMS message settings for Cognito User Pools][2] in
4755
- # the *Amazon Cognito Developer Guide*.
4764
+ # mode</a> </i>, you will have limitations, such as sending messages
4765
+ # only to verified phone numbers. After testing in the sandbox
4766
+ # environment, you can move out of the SMS sandbox and into production.
4767
+ # For more information, see [ SMS message settings for Amazon Cognito
4768
+ # User Pools][2] in the *Amazon Cognito Developer Guide*.
4756
4769
  #
4757
4770
  # </note>
4758
4771
  #
@@ -4762,17 +4775,17 @@ module Aws::CognitoIdentityProvider
4762
4775
  # [2]: https://docs.aws.amazon.com/cognito/latest/developerguide/cognito-user-identity-pools-sms-userpool-settings.html
4763
4776
  #
4764
4777
  # @option params [required, String] :auth_flow
4765
- # The authentication flow for this call to execute. The API action will
4778
+ # The authentication flow for this call to run. The API action will
4766
4779
  # depend on this value. For example:
4767
4780
  #
4768
- # * `REFRESH_TOKEN_AUTH` will take in a valid refresh token and return
4769
- # new tokens.
4781
+ # * `REFRESH_TOKEN_AUTH` takes in a valid refresh token and returns new
4782
+ # tokens.
4770
4783
  #
4771
- # * `USER_SRP_AUTH` will take in `USERNAME` and `SRP_A` and return the
4772
- # SRP variables to be used for next challenge execution.
4784
+ # * `USER_SRP_AUTH` takes in `USERNAME` and `SRP_A` and returns the SRP
4785
+ # variables to be used for next challenge execution.
4773
4786
  #
4774
- # * `USER_PASSWORD_AUTH` will take in `USERNAME` and `PASSWORD` and
4775
- # return the next challenge or tokens.
4787
+ # * `USER_PASSWORD_AUTH` takes in `USERNAME` and `PASSWORD` and returns
4788
+ # the next challenge or tokens.
4776
4789
  #
4777
4790
  # Valid values include:
4778
4791
  #
@@ -4787,19 +4800,14 @@ module Aws::CognitoIdentityProvider
4787
4800
  #
4788
4801
  # * `USER_PASSWORD_AUTH`\: Non-SRP authentication flow; USERNAME and
4789
4802
  # PASSWORD are passed directly. If a user migration Lambda trigger is
4790
- # set, this flow will invoke the user migration Lambda if the USERNAME
4791
- # is not found in the user pool.
4792
- #
4793
- # * `ADMIN_USER_PASSWORD_AUTH`\: Admin-based user password
4794
- # authentication. This replaces the `ADMIN_NO_SRP_AUTH` authentication
4795
- # flow. In this flow, Cognito receives the password in the request
4796
- # instead of using the SRP process to verify passwords.
4803
+ # set, this flow will invoke the user migration Lambda if it doesn't
4804
+ # find the USERNAME in the user pool.
4797
4805
  #
4798
- # `ADMIN_NO_SRP_AUTH` is not a valid value.
4806
+ # `ADMIN_NO_SRP_AUTH` isn't a valid value.
4799
4807
  #
4800
4808
  # @option params [Hash<String,String>] :auth_parameters
4801
4809
  # The authentication parameters. These are inputs corresponding to the
4802
- # `AuthFlow` that you are invoking. The required values depend on the
4810
+ # `AuthFlow` that you're invoking. The required values depend on the
4803
4811
  # value of `AuthFlow`\:
4804
4812
  #
4805
4813
  # * For `USER_SRP_AUTH`\: `USERNAME` (required), `SRP_A` (required),
@@ -4840,7 +4848,7 @@ module Aws::CognitoIdentityProvider
4840
4848
  # needs.
4841
4849
  #
4842
4850
  # When you use the InitiateAuth API action, Amazon Cognito also invokes
4843
- # the functions for the following triggers, but it does not provide the
4851
+ # the functions for the following triggers, but it doesn't provide the
4844
4852
  # ClientMetadata value as input:
4845
4853
  #
4846
4854
  # * Post authentication
@@ -4858,19 +4866,18 @@ module Aws::CognitoIdentityProvider
4858
4866
  # For more information, see [Customizing User Pool Workflows with Lambda
4859
4867
  # Triggers][1] in the *Amazon Cognito Developer Guide*.
4860
4868
  #
4861
- # <note markdown="1"> Take the following limitations into consideration when you use the
4862
- # ClientMetadata parameter:
4869
+ # <note markdown="1"> When you use the ClientMetadata parameter, remember that Amazon
4870
+ # Cognito won't do the following:
4863
4871
  #
4864
- # * Amazon Cognito does not store the ClientMetadata value. This data is
4865
- # available only to Lambda triggers that are assigned to a user pool
4866
- # to support custom workflows. If your user pool configuration does
4867
- # not include triggers, the ClientMetadata parameter serves no
4868
- # purpose.
4872
+ # * Store the ClientMetadata value. This data is available only to
4873
+ # Lambda triggers that are assigned to a user pool to support custom
4874
+ # workflows. If your user pool configuration doesn't include
4875
+ # triggers, the ClientMetadata parameter serves no purpose.
4869
4876
  #
4870
- # * Amazon Cognito does not validate the ClientMetadata value.
4877
+ # * Validate the ClientMetadata value.
4871
4878
  #
4872
- # * Amazon Cognito does not encrypt the the ClientMetadata value, so
4873
- # don't use it to provide sensitive information.
4879
+ # * Encrypt the ClientMetadata value. Don't use Amazon Cognito to
4880
+ # provide sensitive information.
4874
4881
  #
4875
4882
  # </note>
4876
4883
  #
@@ -5262,7 +5269,7 @@ module Aws::CognitoIdentityProvider
5262
5269
  req.send_request(options)
5263
5270
  end
5264
5271
 
5265
- # Lists the user pools associated with an account.
5272
+ # Lists the user pools associated with an Amazon Web Services account.
5266
5273
  #
5267
5274
  # @option params [String] :next_token
5268
5275
  # An identifier that was returned from the previous call to this
@@ -5382,16 +5389,32 @@ module Aws::CognitoIdentityProvider
5382
5389
  #
5383
5390
  # * `sub`
5384
5391
  #
5385
- # Custom attributes are not searchable.
5392
+ # Custom attributes aren't searchable.
5393
+ #
5394
+ # <note markdown="1"> You can also list users with a client-side filter. The server-side
5395
+ # filter matches no more than 1 attribute. For an advanced search, use a
5396
+ # client-side filter with the `--query` parameter of the `list-users`
5397
+ # action in the CLI. When you use a client-side filter, ListUsers
5398
+ # returns a paginated list of zero or more users. You can receive
5399
+ # multiple pages in a row with zero results. Repeat the query with each
5400
+ # pagination token that is returned until you receive a null pagination
5401
+ # token value, and then review the combined result.
5402
+ #
5403
+ # For more information about server-side and client-side filtering, see
5404
+ # [FilteringCLI output][1] in the [Command Line Interface User
5405
+ # Guide][1].
5406
+ #
5407
+ # </note>
5386
5408
  #
5387
5409
  # For more information, see [Searching for Users Using the ListUsers
5388
- # API][1] and [Examples of Using the ListUsers API][2] in the *Amazon
5410
+ # API][2] and [Examples of Using the ListUsers API][3] in the *Amazon
5389
5411
  # Cognito Developer Guide*.
5390
5412
  #
5391
5413
  #
5392
5414
  #
5393
- # [1]: https://docs.aws.amazon.com/cognito/latest/developerguide/how-to-manage-user-accounts.html#cognito-user-pools-searching-for-users-using-listusers-api
5394
- # [2]: https://docs.aws.amazon.com/cognito/latest/developerguide/how-to-manage-user-accounts.html#cognito-user-pools-searching-for-users-listusers-api-examples
5415
+ # [1]: https://docs.aws.amazon.com/cli/latest/userguide/cli-usage-filter.html
5416
+ # [2]: https://docs.aws.amazon.com/cognito/latest/developerguide/how-to-manage-user-accounts.html#cognito-user-pools-searching-for-users-using-listusers-api
5417
+ # [3]: https://docs.aws.amazon.com/cognito/latest/developerguide/how-to-manage-user-accounts.html#cognito-user-pools-searching-for-users-listusers-api-examples
5395
5418
  #
5396
5419
  # @return [Types::ListUsersResponse] Returns a {Seahorse::Client::Response response} object which responds to the following methods:
5397
5420
  #
@@ -5498,23 +5521,23 @@ module Aws::CognitoIdentityProvider
5498
5521
  # specific user in the user pool.
5499
5522
  #
5500
5523
  # <note markdown="1"> This action might generate an SMS text message. Starting June 1, 2021,
5501
- # U.S. telecom carriers require that you register an origination phone
5524
+ # US telecom carriers require you to register an origination phone
5502
5525
  # number before you can send SMS messages to U.S. phone numbers. If you
5503
5526
  # use SMS text messages in Amazon Cognito, you must register a phone
5504
- # number with [Amazon Pinpoint][1]. Cognito will use the the registered
5505
- # number automatically. Otherwise, Cognito users that must receive SMS
5506
- # messages might be unable to sign up, activate their accounts, or sign
5507
- # in.
5527
+ # number with [Amazon Pinpoint][1]. Amazon Cognito will use the
5528
+ # registered number automatically. Otherwise, Amazon Cognito users that
5529
+ # must receive SMS messages might be unable to sign up, activate their
5530
+ # accounts, or sign in.
5508
5531
  #
5509
5532
  # If you have never used SMS text messages with Amazon Cognito or any
5510
- # other Amazon Web Service, Amazon SNS might place your account in SMS
5511
- # sandbox. In <i> <a
5533
+ # other Amazon Web Service, Amazon Simple Notification Service might
5534
+ # place your account in SMS sandbox. In <i> <a
5512
5535
  # href="https://docs.aws.amazon.com/sns/latest/dg/sns-sms-sandbox.html">sandbox
5513
- # mode</a> </i>, you’ll have limitations, such as sending messages to
5514
- # only verified phone numbers. After testing in the sandbox environment,
5515
- # you can move out of the SMS sandbox and into production. For more
5516
- # information, see [ SMS message settings for Cognito User Pools][2] in
5517
- # the *Amazon Cognito Developer Guide*.
5536
+ # mode</a> </i>, you will have limitations, such as sending messages
5537
+ # only to verified phone numbers. After testing in the sandbox
5538
+ # environment, you can move out of the SMS sandbox and into production.
5539
+ # For more information, see [ SMS message settings for Amazon Cognito
5540
+ # User Pools][2] in the *Amazon Cognito Developer Guide*.
5518
5541
  #
5519
5542
  # </note>
5520
5543
  #
@@ -5537,8 +5560,8 @@ module Aws::CognitoIdentityProvider
5537
5560
  # Cognito advanced security.
5538
5561
  #
5539
5562
  # @option params [required, String] :username
5540
- # The user name of the user to whom you wish to resend a confirmation
5541
- # code.
5563
+ # The `username` attribute of the user to whom you want to resend a
5564
+ # confirmation code.
5542
5565
  #
5543
5566
  # @option params [Types::AnalyticsMetadataType] :analytics_metadata
5544
5567
  # The Amazon Pinpoint analytics metadata for collecting metrics for
@@ -5562,19 +5585,18 @@ module Aws::CognitoIdentityProvider
5562
5585
  # For more information, see [Customizing User Pool Workflows with Lambda
5563
5586
  # Triggers][1] in the *Amazon Cognito Developer Guide*.
5564
5587
  #
5565
- # <note markdown="1"> Take the following limitations into consideration when you use the
5566
- # ClientMetadata parameter:
5588
+ # <note markdown="1"> When you use the ClientMetadata parameter, remember that Amazon
5589
+ # Cognito won't do the following:
5567
5590
  #
5568
- # * Amazon Cognito does not store the ClientMetadata value. This data is
5569
- # available only to Lambda triggers that are assigned to a user pool
5570
- # to support custom workflows. If your user pool configuration does
5571
- # not include triggers, the ClientMetadata parameter serves no
5572
- # purpose.
5591
+ # * Store the ClientMetadata value. This data is available only to
5592
+ # Lambda triggers that are assigned to a user pool to support custom
5593
+ # workflows. If your user pool configuration doesn't include
5594
+ # triggers, the ClientMetadata parameter serves no purpose.
5573
5595
  #
5574
- # * Amazon Cognito does not validate the ClientMetadata value.
5596
+ # * Validate the ClientMetadata value.
5575
5597
  #
5576
- # * Amazon Cognito does not encrypt the the ClientMetadata value, so
5577
- # don't use it to provide sensitive information.
5598
+ # * Encrypt the ClientMetadata value. Don't use Amazon Cognito to
5599
+ # provide sensitive information.
5578
5600
  #
5579
5601
  # </note>
5580
5602
  #
@@ -5621,23 +5643,23 @@ module Aws::CognitoIdentityProvider
5621
5643
  # Responds to the authentication challenge.
5622
5644
  #
5623
5645
  # <note markdown="1"> This action might generate an SMS text message. Starting June 1, 2021,
5624
- # U.S. telecom carriers require that you register an origination phone
5646
+ # US telecom carriers require you to register an origination phone
5625
5647
  # number before you can send SMS messages to U.S. phone numbers. If you
5626
5648
  # use SMS text messages in Amazon Cognito, you must register a phone
5627
- # number with [Amazon Pinpoint][1]. Cognito will use the the registered
5628
- # number automatically. Otherwise, Cognito users that must receive SMS
5629
- # messages might be unable to sign up, activate their accounts, or sign
5630
- # in.
5649
+ # number with [Amazon Pinpoint][1]. Amazon Cognito will use the
5650
+ # registered number automatically. Otherwise, Amazon Cognito users that
5651
+ # must receive SMS messages might be unable to sign up, activate their
5652
+ # accounts, or sign in.
5631
5653
  #
5632
5654
  # If you have never used SMS text messages with Amazon Cognito or any
5633
- # other Amazon Web Service, Amazon SNS might place your account in SMS
5634
- # sandbox. In <i> <a
5655
+ # other Amazon Web Service, Amazon Simple Notification Service might
5656
+ # place your account in SMS sandbox. In <i> <a
5635
5657
  # href="https://docs.aws.amazon.com/sns/latest/dg/sns-sms-sandbox.html">sandbox
5636
- # mode</a> </i>, you’ll have limitations, such as sending messages to
5637
- # only verified phone numbers. After testing in the sandbox environment,
5638
- # you can move out of the SMS sandbox and into production. For more
5639
- # information, see [ SMS message settings for Cognito User Pools][2] in
5640
- # the *Amazon Cognito Developer Guide*.
5658
+ # mode</a> </i>, you will have limitations, such as sending messages
5659
+ # only to verified phone numbers. After testing in the sandbox
5660
+ # environment, you can move out of the SMS sandbox and into production.
5661
+ # For more information, see [ SMS message settings for Amazon Cognito
5662
+ # User Pools][2] in the *Amazon Cognito Developer Guide*.
5641
5663
  #
5642
5664
  # </note>
5643
5665
  #
@@ -5652,26 +5674,25 @@ module Aws::CognitoIdentityProvider
5652
5674
  # @option params [required, String] :challenge_name
5653
5675
  # The challenge name. For more information, see [InitiateAuth][1].
5654
5676
  #
5655
- # `ADMIN_NO_SRP_AUTH` is not a valid value.
5677
+ # `ADMIN_NO_SRP_AUTH` isn't a valid value.
5656
5678
  #
5657
5679
  #
5658
5680
  #
5659
5681
  # [1]: https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_InitiateAuth.html
5660
5682
  #
5661
5683
  # @option params [String] :session
5662
- # The session which should be passed both ways in challenge-response
5684
+ # The session that should be passed both ways in challenge-response
5663
5685
  # calls to the service. If `InitiateAuth` or `RespondToAuthChallenge`
5664
- # API call determines that the caller needs to go through another
5665
- # challenge, they return a session with other challenge parameters. This
5666
- # session should be passed as it is to the next `RespondToAuthChallenge`
5667
- # API call.
5686
+ # API call determines that the caller must pass another challenge, they
5687
+ # return a session with other challenge parameters. This session should
5688
+ # be passed as it is to the next `RespondToAuthChallenge` API call.
5668
5689
  #
5669
5690
  # @option params [Hash<String,String>] :challenge_responses
5670
5691
  # The challenge responses. These are inputs corresponding to the value
5671
5692
  # of `ChallengeName`, for example:
5672
5693
  #
5673
5694
  # <note markdown="1"> `SECRET_HASH` (if app client is configured with client secret) applies
5674
- # to all inputs below (including `SOFTWARE_TOKEN_MFA`).
5695
+ # to all of the inputs that follow (including `SOFTWARE_TOKEN_MFA`).
5675
5696
  #
5676
5697
  # </note>
5677
5698
  #
@@ -5680,6 +5701,11 @@ module Aws::CognitoIdentityProvider
5680
5701
  # * `PASSWORD_VERIFIER`\: `PASSWORD_CLAIM_SIGNATURE`,
5681
5702
  # `PASSWORD_CLAIM_SECRET_BLOCK`, `TIMESTAMP`, `USERNAME`.
5682
5703
  #
5704
+ # <note markdown="1"> `PASSWORD_VERIFIER` requires `DEVICE_KEY` when signing in with a
5705
+ # remembered device.
5706
+ #
5707
+ # </note>
5708
+ #
5683
5709
  # * `NEW_PASSWORD_REQUIRED`\: `NEW_PASSWORD`, any other required
5684
5710
  # attributes, `USERNAME`.
5685
5711
  #
@@ -5690,10 +5716,10 @@ module Aws::CognitoIdentityProvider
5690
5716
  # `SECRET_HASH`).
5691
5717
  #
5692
5718
  # * `DEVICE_PASSWORD_VERIFIER` requires everything that
5693
- # `PASSWORD_VERIFIER` requires plus `DEVICE_KEY`.
5719
+ # `PASSWORD_VERIFIER` requires, plus `DEVICE_KEY`.
5694
5720
  #
5695
- # * `MFA_SETUP` requires `USERNAME`, plus you need to use the session
5696
- # value returned by `VerifySoftwareToken` in the `Session` parameter.
5721
+ # * `MFA_SETUP` requires `USERNAME`, plus you must use the session value
5722
+ # returned by `VerifySoftwareToken` in the `Session` parameter.
5697
5723
  #
5698
5724
  # @option params [Types::AnalyticsMetadataType] :analytics_metadata
5699
5725
  # The Amazon Pinpoint analytics metadata for collecting metrics for
@@ -5724,19 +5750,18 @@ module Aws::CognitoIdentityProvider
5724
5750
  # For more information, see [Customizing User Pool Workflows with Lambda
5725
5751
  # Triggers][1] in the *Amazon Cognito Developer Guide*.
5726
5752
  #
5727
- # <note markdown="1"> Take the following limitations into consideration when you use the
5728
- # ClientMetadata parameter:
5753
+ # <note markdown="1"> When you use the ClientMetadata parameter, remember that Amazon
5754
+ # Cognito won't do the following:
5729
5755
  #
5730
- # * Amazon Cognito does not store the ClientMetadata value. This data is
5731
- # available only to Lambda triggers that are assigned to a user pool
5732
- # to support custom workflows. If your user pool configuration does
5733
- # not include triggers, the ClientMetadata parameter serves no
5734
- # purpose.
5756
+ # * Store the ClientMetadata value. This data is available only to
5757
+ # Lambda triggers that are assigned to a user pool to support custom
5758
+ # workflows. If your user pool configuration doesn't include
5759
+ # triggers, the ClientMetadata parameter serves no purpose.
5735
5760
  #
5736
- # * Amazon Cognito does not validate the ClientMetadata value.
5761
+ # * Validate the ClientMetadata value.
5737
5762
  #
5738
- # * Amazon Cognito does not encrypt the the ClientMetadata value, so
5739
- # don't use it to provide sensitive information.
5763
+ # * Encrypt the ClientMetadata value. Don't use Amazon Cognito to
5764
+ # provide sensitive information.
5740
5765
  #
5741
5766
  # </note>
5742
5767
  #
@@ -5795,11 +5820,11 @@ module Aws::CognitoIdentityProvider
5795
5820
  end
5796
5821
 
5797
5822
  # Revokes all of the access tokens generated by the specified refresh
5798
- # token. After the token is revoked, you can not use the revoked token
5799
- # to access Cognito authenticated APIs.
5823
+ # token. After the token is revoked, you can't use the revoked token to
5824
+ # access Amazon Cognito authenticated APIs.
5800
5825
  #
5801
5826
  # @option params [required, String] :token
5802
- # The token that you want to revoke.
5827
+ # The refresh token that you want to revoke.
5803
5828
  #
5804
5829
  # @option params [required, String] :client_id
5805
5830
  # The client ID for the token that you want to revoke.
@@ -5831,7 +5856,7 @@ module Aws::CognitoIdentityProvider
5831
5856
  # for `UserPoolId` or `ClientId`, pass null values for all four
5832
5857
  # configuration types.
5833
5858
  #
5834
- # To enable Amazon Cognito advanced security features, update the user
5859
+ # To activate Amazon Cognito advanced security features, update the user
5835
5860
  # pool to include the `UserPoolAddOns` key`AdvancedSecurityMode`.
5836
5861
  #
5837
5862
  # @option params [required, String] :user_pool_id
@@ -5842,8 +5867,8 @@ module Aws::CognitoIdentityProvider
5842
5867
  # is mapped to `userPoolId`. When the client ID is null, the same risk
5843
5868
  # configuration is applied to all the clients in the userPool.
5844
5869
  #
5845
- # Otherwise, `ClientId` is mapped to the client. When the client ID is
5846
- # not null, the user pool configuration is overridden and the risk
5870
+ # Otherwise, `ClientId` is mapped to the client. When the client ID
5871
+ # isn't null, the user pool configuration is overridden and the risk
5847
5872
  # configuration for the client is used instead.
5848
5873
  #
5849
5874
  # @option params [Types::CompromisedCredentialsRiskConfigurationType] :compromised_credentials_risk_configuration
@@ -5952,15 +5977,15 @@ module Aws::CognitoIdentityProvider
5952
5977
  req.send_request(options)
5953
5978
  end
5954
5979
 
5955
- # Sets the UI customization information for a user pool's built-in app
5956
- # UI.
5980
+ # Sets the user interface (UI) customization information for a user
5981
+ # pool's built-in app UI.
5957
5982
  #
5958
5983
  # You can specify app UI customization settings for a single client
5959
5984
  # (with a specific `clientId`) or for all clients (by setting the
5960
5985
  # `clientId` to `ALL`). If you specify `ALL`, the default configuration
5961
- # will be used for every client that has no UI customization set
5962
- # previously. If you specify UI customization settings for a particular
5963
- # client, it will no longer fall back to the `ALL` configuration.
5986
+ # is used for every client that has no previously set UI customization.
5987
+ # If you specify UI customization settings for a particular client, it
5988
+ # will no longer return to the `ALL` configuration.
5964
5989
  #
5965
5990
  # <note markdown="1"> To use this API, your user pool must have a domain associated with it.
5966
5991
  # Otherwise, there is no place to host the app's pages, and the service
@@ -6013,16 +6038,16 @@ module Aws::CognitoIdentityProvider
6013
6038
  end
6014
6039
 
6015
6040
  # Set the user's multi-factor authentication (MFA) method preference,
6016
- # including which MFA factors are enabled and if any are preferred. Only
6017
- # one factor can be set as preferred. The preferred MFA factor will be
6018
- # used to authenticate a user if multiple factors are enabled. If
6019
- # multiple options are enabled and no preference is set, a challenge to
6020
- # choose an MFA option will be returned during sign in. If an MFA type
6021
- # is enabled for a user, the user will be prompted for MFA during all
6022
- # sign in attempts, unless device tracking is turned on and the device
6023
- # has been trusted. If you would like MFA to be applied selectively
6024
- # based on the assessed risk level of sign in attempts, disable MFA for
6025
- # users and turn on Adaptive Authentication for the user pool.
6041
+ # including which MFA factors are activated and if any are preferred.
6042
+ # Only one factor can be set as preferred. The preferred MFA factor will
6043
+ # be used to authenticate a user if multiple factors are activated. If
6044
+ # multiple options are activated and no preference is set, a challenge
6045
+ # to choose an MFA option will be returned during sign-in. If an MFA
6046
+ # type is activated for a user, the user will be prompted for MFA during
6047
+ # all sign-in attempts unless device tracking is turned on and the
6048
+ # device has been trusted. If you want MFA to be applied selectively
6049
+ # based on the assessed risk level of sign-in attempts, deactivate MFA
6050
+ # for users and turn on Adaptive Authentication for the user pool.
6026
6051
  #
6027
6052
  # @option params [Types::SMSMfaSettingsType] :sms_mfa_settings
6028
6053
  # The SMS text message multi-factor authentication (MFA) settings.
@@ -6058,26 +6083,26 @@ module Aws::CognitoIdentityProvider
6058
6083
  req.send_request(options)
6059
6084
  end
6060
6085
 
6061
- # Set the user pool multi-factor authentication (MFA) configuration.
6086
+ # Sets the user pool multi-factor authentication (MFA) configuration.
6062
6087
  #
6063
6088
  # <note markdown="1"> This action might generate an SMS text message. Starting June 1, 2021,
6064
- # U.S. telecom carriers require that you register an origination phone
6089
+ # US telecom carriers require you to register an origination phone
6065
6090
  # number before you can send SMS messages to U.S. phone numbers. If you
6066
6091
  # use SMS text messages in Amazon Cognito, you must register a phone
6067
- # number with [Amazon Pinpoint][1]. Cognito will use the the registered
6068
- # number automatically. Otherwise, Cognito users that must receive SMS
6069
- # messages might be unable to sign up, activate their accounts, or sign
6070
- # in.
6092
+ # number with [Amazon Pinpoint][1]. Amazon Cognito will use the
6093
+ # registered number automatically. Otherwise, Amazon Cognito users that
6094
+ # must receive SMS messages might be unable to sign up, activate their
6095
+ # accounts, or sign in.
6071
6096
  #
6072
6097
  # If you have never used SMS text messages with Amazon Cognito or any
6073
- # other Amazon Web Service, Amazon SNS might place your account in SMS
6074
- # sandbox. In <i> <a
6098
+ # other Amazon Web Service, Amazon Simple Notification Service might
6099
+ # place your account in SMS sandbox. In <i> <a
6075
6100
  # href="https://docs.aws.amazon.com/sns/latest/dg/sns-sms-sandbox.html">sandbox
6076
- # mode</a> </i>, you’ll have limitations, such as sending messages to
6077
- # only verified phone numbers. After testing in the sandbox environment,
6078
- # you can move out of the SMS sandbox and into production. For more
6079
- # information, see [ SMS message settings for Cognito User Pools][2] in
6080
- # the *Amazon Cognito Developer Guide*.
6101
+ # mode</a> </i>, you will have limitations, such as sending messages
6102
+ # only to verified phone numbers. After testing in the sandbox
6103
+ # environment, you can move out of the SMS sandbox and into production.
6104
+ # For more information, see [ SMS message settings for Amazon Cognito
6105
+ # User Pools][2] in the *Amazon Cognito Developer Guide*.
6081
6106
  #
6082
6107
  # </note>
6083
6108
  #
@@ -6096,18 +6121,18 @@ module Aws::CognitoIdentityProvider
6096
6121
  # The software token MFA configuration.
6097
6122
  #
6098
6123
  # @option params [String] :mfa_configuration
6099
- # The MFA configuration. Users who don't have an MFA factor set up
6100
- # won't be able to sign-in if you set the MfaConfiguration value to
6101
- # ‘ON’. See [Adding Multi-Factor Authentication (MFA) to a User
6102
- # Pool](cognito/latest/developerguide/user-pool-settings-mfa.html) to
6103
- # learn more. Valid values include:
6124
+ # The MFA configuration. If you set the MfaConfiguration value to ‘ON’,
6125
+ # only users with an MFA factor set up can sign in. To learn more, see
6126
+ # [Adding Multi-Factor Authentication (MFA) to a User
6127
+ # Pool](cognito/latest/developerguide/user-pool-settings-mfa.html).
6128
+ # Valid values include:
6104
6129
  #
6105
- # * `OFF` MFA will not be used for any users.
6130
+ # * `OFF` MFA won't be used for any users.
6106
6131
  #
6107
6132
  # * `ON` MFA is required for all users to sign in.
6108
6133
  #
6109
6134
  # * `OPTIONAL` MFA will be required only for individual users who have
6110
- # an MFA factor enabled.
6135
+ # an MFA factor activated.
6111
6136
  #
6112
6137
  # @return [Types::SetUserPoolMfaConfigResponse] Returns a {Seahorse::Client::Response response} object which responds to the following methods:
6113
6138
  #
@@ -6150,8 +6175,9 @@ module Aws::CognitoIdentityProvider
6150
6175
  end
6151
6176
 
6152
6177
  # *This action is no longer supported.* You can use it to configure only
6153
- # SMS MFA. You can't use it to configure TOTP software token MFA. To
6154
- # configure either type of MFA, use [SetUserMFAPreference][1] instead.
6178
+ # SMS MFA. You can't use it to configure time-based one-time password
6179
+ # (TOTP) software token MFA. To configure either type of MFA, use
6180
+ # [SetUserMFAPreference][1] instead.
6155
6181
  #
6156
6182
  #
6157
6183
  #
@@ -6191,23 +6217,23 @@ module Aws::CognitoIdentityProvider
6191
6217
  # password, and user attributes.
6192
6218
  #
6193
6219
  # <note markdown="1"> This action might generate an SMS text message. Starting June 1, 2021,
6194
- # U.S. telecom carriers require that you register an origination phone
6220
+ # US telecom carriers require you to register an origination phone
6195
6221
  # number before you can send SMS messages to U.S. phone numbers. If you
6196
6222
  # use SMS text messages in Amazon Cognito, you must register a phone
6197
- # number with [Amazon Pinpoint][1]. Cognito will use the the registered
6198
- # number automatically. Otherwise, Cognito users that must receive SMS
6199
- # messages might be unable to sign up, activate their accounts, or sign
6200
- # in.
6223
+ # number with [Amazon Pinpoint][1]. Amazon Cognito will use the
6224
+ # registered number automatically. Otherwise, Amazon Cognito users that
6225
+ # must receive SMS messages might be unable to sign up, activate their
6226
+ # accounts, or sign in.
6201
6227
  #
6202
6228
  # If you have never used SMS text messages with Amazon Cognito or any
6203
- # other Amazon Web Service, Amazon SNS might place your account in SMS
6204
- # sandbox. In <i> <a
6229
+ # other Amazon Web Service, Amazon Simple Notification Service might
6230
+ # place your account in SMS sandbox. In <i> <a
6205
6231
  # href="https://docs.aws.amazon.com/sns/latest/dg/sns-sms-sandbox.html">sandbox
6206
- # mode</a> </i>, you’ll have limitations, such as sending messages to
6207
- # only verified phone numbers. After testing in the sandbox environment,
6208
- # you can move out of the SMS sandbox and into production. For more
6209
- # information, see [ SMS message settings for Cognito User Pools][2] in
6210
- # the *Amazon Cognito Developer Guide*.
6232
+ # mode</a> </i>, you will have limitations, such as sending messages
6233
+ # only to verified phone numbers. After testing in the sandbox
6234
+ # environment, you can move out of the SMS sandbox and into production.
6235
+ # For more information, see [ SMS message settings for Amazon Cognito
6236
+ # User Pools][2] in the *Amazon Cognito Developer Guide*.
6211
6237
  #
6212
6238
  # </note>
6213
6239
  #
@@ -6225,10 +6251,10 @@ module Aws::CognitoIdentityProvider
6225
6251
  # the message.
6226
6252
  #
6227
6253
  # @option params [required, String] :username
6228
- # The user name of the user you wish to register.
6254
+ # The user name of the user you want to register.
6229
6255
  #
6230
6256
  # @option params [required, String] :password
6231
- # The password of the user you wish to register.
6257
+ # The password of the user you want to register.
6232
6258
  #
6233
6259
  # @option params [Array<Types::AttributeType>] :user_attributes
6234
6260
  # An array of name-value pairs representing user attributes.
@@ -6266,19 +6292,18 @@ module Aws::CognitoIdentityProvider
6266
6292
  # For more information, see [Customizing User Pool Workflows with Lambda
6267
6293
  # Triggers][1] in the *Amazon Cognito Developer Guide*.
6268
6294
  #
6269
- # <note markdown="1"> Take the following limitations into consideration when you use the
6270
- # ClientMetadata parameter:
6295
+ # <note markdown="1"> When you use the ClientMetadata parameter, remember that Amazon
6296
+ # Cognito won't do the following:
6271
6297
  #
6272
- # * Amazon Cognito does not store the ClientMetadata value. This data is
6273
- # available only to Lambda triggers that are assigned to a user pool
6274
- # to support custom workflows. If your user pool configuration does
6275
- # not include triggers, the ClientMetadata parameter serves no
6276
- # purpose.
6298
+ # * Store the ClientMetadata value. This data is available only to
6299
+ # Lambda triggers that are assigned to a user pool to support custom
6300
+ # workflows. If your user pool configuration doesn't include
6301
+ # triggers, the ClientMetadata parameter serves no purpose.
6277
6302
  #
6278
- # * Amazon Cognito does not validate the ClientMetadata value.
6303
+ # * Validate the ClientMetadata value.
6279
6304
  #
6280
- # * Amazon Cognito does not encrypt the the ClientMetadata value, so
6281
- # don't use it to provide sensitive information.
6305
+ # * Encrypt the ClientMetadata value. Don't use Amazon Cognito to
6306
+ # provide sensitive information.
6282
6307
  #
6283
6308
  # </note>
6284
6309
  #
@@ -6437,14 +6462,14 @@ module Aws::CognitoIdentityProvider
6437
6462
  # is a general category for more specific values. For example, if you
6438
6463
  # have two versions of a user pool, one for testing and another for
6439
6464
  # production, you might assign an `Environment` tag key to both user
6440
- # pools. The value of this key might be `Test` for one user pool and
6465
+ # pools. The value of this key might be `Test` for one user pool, and
6441
6466
  # `Production` for the other.
6442
6467
  #
6443
6468
  # Tags are useful for cost tracking and access control. You can activate
6444
6469
  # your tags so that they appear on the Billing and Cost Management
6445
6470
  # console, where you can track the costs associated with your user
6446
- # pools. In an IAM policy, you can constrain permissions for user pools
6447
- # based on specific tags or tag values.
6471
+ # pools. In an Identity and Access Management policy, you can constrain
6472
+ # permissions for user pools based on specific tags or tag values.
6448
6473
  #
6449
6474
  # You can use this action up to 5 times per second, per account. A user
6450
6475
  # pool can have as many as 50 tags.
@@ -6476,7 +6501,7 @@ module Aws::CognitoIdentityProvider
6476
6501
  end
6477
6502
 
6478
6503
  # Removes the specified tags from an Amazon Cognito user pool. You can
6479
- # use this action up to 5 times per second, per account
6504
+ # use this action up to 5 times per second, per account.
6480
6505
  #
6481
6506
  # @option params [required, String] :resource_arn
6482
6507
  # The Amazon Resource Name (ARN) of the user pool that the tags are
@@ -6503,7 +6528,7 @@ module Aws::CognitoIdentityProvider
6503
6528
  req.send_request(options)
6504
6529
  end
6505
6530
 
6506
- # Provides the feedback for an authentication event whether it was from
6531
+ # Provides the feedback for an authentication event, whether it was from
6507
6532
  # a valid user or not. This feedback is used for improving the risk
6508
6533
  # evaluation decision for the user pool as part of Amazon Cognito
6509
6534
  # advanced security.
@@ -6588,8 +6613,9 @@ module Aws::CognitoIdentityProvider
6588
6613
  # A string containing the new description of the group.
6589
6614
  #
6590
6615
  # @option params [String] :role_arn
6591
- # The new role ARN for the group. This is used for setting the
6592
- # `cognito:roles` and `cognito:preferred_role` claims in the token.
6616
+ # The new role Amazon Resource Name (ARN) for the group. This is used
6617
+ # for setting the `cognito:roles` and `cognito:preferred_role` claims in
6618
+ # the token.
6593
6619
  #
6594
6620
  # @option params [Integer] :precedence
6595
6621
  # The new precedence value for the group. For more information about
@@ -6694,7 +6720,7 @@ module Aws::CognitoIdentityProvider
6694
6720
  # Updates the name and scopes of resource server. All other fields are
6695
6721
  # read-only.
6696
6722
  #
6697
- # If you don't provide a value for an attribute, it will be set to the
6723
+ # If you don't provide a value for an attribute, it is set to the
6698
6724
  # default value.
6699
6725
  #
6700
6726
  # @option params [required, String] :user_pool_id
@@ -6748,23 +6774,23 @@ module Aws::CognitoIdentityProvider
6748
6774
  # Allows a user to update a specific attribute (one at a time).
6749
6775
  #
6750
6776
  # <note markdown="1"> This action might generate an SMS text message. Starting June 1, 2021,
6751
- # U.S. telecom carriers require that you register an origination phone
6777
+ # US telecom carriers require you to register an origination phone
6752
6778
  # number before you can send SMS messages to U.S. phone numbers. If you
6753
6779
  # use SMS text messages in Amazon Cognito, you must register a phone
6754
- # number with [Amazon Pinpoint][1]. Cognito will use the the registered
6755
- # number automatically. Otherwise, Cognito users that must receive SMS
6756
- # messages might be unable to sign up, activate their accounts, or sign
6757
- # in.
6780
+ # number with [Amazon Pinpoint][1]. Amazon Cognito will use the
6781
+ # registered number automatically. Otherwise, Amazon Cognito users that
6782
+ # must receive SMS messages might be unable to sign up, activate their
6783
+ # accounts, or sign in.
6758
6784
  #
6759
6785
  # If you have never used SMS text messages with Amazon Cognito or any
6760
- # other Amazon Web Service, Amazon SNS might place your account in SMS
6761
- # sandbox. In <i> <a
6786
+ # other Amazon Web Service, Amazon Simple Notification Service might
6787
+ # place your account in SMS sandbox. In <i> <a
6762
6788
  # href="https://docs.aws.amazon.com/sns/latest/dg/sns-sms-sandbox.html">sandbox
6763
- # mode</a> </i>, you’ll have limitations, such as sending messages to
6764
- # only verified phone numbers. After testing in the sandbox environment,
6765
- # you can move out of the SMS sandbox and into production. For more
6766
- # information, see [ SMS message settings for Cognito User Pools][2] in
6767
- # the *Amazon Cognito Developer Guide*.
6789
+ # mode</a> </i>, you will have limitations, such as sending messages
6790
+ # only to verified phone numbers. After testing in the sandbox
6791
+ # environment, you can move out of the SMS sandbox and into production.
6792
+ # For more information, see [ SMS message settings for Amazon Cognito
6793
+ # User Pools][2] in the *Amazon Cognito Developer Guide*.
6768
6794
  #
6769
6795
  # </note>
6770
6796
  #
@@ -6784,7 +6810,7 @@ module Aws::CognitoIdentityProvider
6784
6810
  #
6785
6811
  # @option params [Hash<String,String>] :client_metadata
6786
6812
  # A map of custom key-value pairs that you can provide as input for any
6787
- # custom workflows that this action triggers.
6813
+ # custom workflows that this action initiates.
6788
6814
  #
6789
6815
  # You create custom workflows by assigning Lambda functions to user pool
6790
6816
  # triggers. When you use the UpdateUserAttributes API action, Amazon
@@ -6799,19 +6825,18 @@ module Aws::CognitoIdentityProvider
6799
6825
  # For more information, see [Customizing User Pool Workflows with Lambda
6800
6826
  # Triggers][1] in the *Amazon Cognito Developer Guide*.
6801
6827
  #
6802
- # <note markdown="1"> Take the following limitations into consideration when you use the
6803
- # ClientMetadata parameter:
6828
+ # <note markdown="1"> When you use the ClientMetadata parameter, remember that Amazon
6829
+ # Cognito won't do the following:
6804
6830
  #
6805
- # * Amazon Cognito does not store the ClientMetadata value. This data is
6806
- # available only to Lambda triggers that are assigned to a user pool
6807
- # to support custom workflows. If your user pool configuration does
6808
- # not include triggers, the ClientMetadata parameter serves no
6809
- # purpose.
6831
+ # * Store the ClientMetadata value. This data is available only to
6832
+ # Lambda triggers that are assigned to a user pool to support custom
6833
+ # workflows. If your user pool configuration doesn't include
6834
+ # triggers, the ClientMetadata parameter serves no purpose.
6810
6835
  #
6811
- # * Amazon Cognito does not validate the ClientMetadata value.
6836
+ # * Validate the ClientMetadata value.
6812
6837
  #
6813
- # * Amazon Cognito does not encrypt the the ClientMetadata value, so
6814
- # don't use it to provide sensitive information.
6838
+ # * Encrypt the ClientMetadata value. Don't use Amazon Cognito to
6839
+ # provide sensitive information.
6815
6840
  #
6816
6841
  # </note>
6817
6842
  #
@@ -6860,23 +6885,23 @@ module Aws::CognitoIdentityProvider
6860
6885
  # it will be set to the default value.
6861
6886
  #
6862
6887
  # <note markdown="1"> This action might generate an SMS text message. Starting June 1, 2021,
6863
- # U.S. telecom carriers require that you register an origination phone
6888
+ # US telecom carriers require you to register an origination phone
6864
6889
  # number before you can send SMS messages to U.S. phone numbers. If you
6865
6890
  # use SMS text messages in Amazon Cognito, you must register a phone
6866
- # number with [Amazon Pinpoint][2]. Cognito will use the the registered
6867
- # number automatically. Otherwise, Cognito users that must receive SMS
6868
- # messages might be unable to sign up, activate their accounts, or sign
6869
- # in.
6891
+ # number with [Amazon Pinpoint][2]. Amazon Cognito will use the
6892
+ # registered number automatically. Otherwise, Amazon Cognito users that
6893
+ # must receive SMS messages might be unable to sign up, activate their
6894
+ # accounts, or sign in.
6870
6895
  #
6871
6896
  # If you have never used SMS text messages with Amazon Cognito or any
6872
- # other Amazon Web Service, Amazon SNS might place your account in SMS
6873
- # sandbox. In <i> <a
6897
+ # other Amazon Web Service, Amazon Simple Notification Service might
6898
+ # place your account in SMS sandbox. In <i> <a
6874
6899
  # href="https://docs.aws.amazon.com/sns/latest/dg/sns-sms-sandbox.html">sandbox
6875
- # mode</a> </i>, you’ll have limitations, such as sending messages to
6876
- # only verified phone numbers. After testing in the sandbox environment,
6877
- # you can move out of the SMS sandbox and into production. For more
6878
- # information, see [ SMS message settings for Cognito User Pools][3] in
6879
- # the *Amazon Cognito Developer Guide*.
6900
+ # mode</a> </i>, you will have limitations, such as sending messages
6901
+ # only to verified phone numbers. After testing in the sandbox
6902
+ # environment, you can move out of the SMS sandbox and into production.
6903
+ # For more information, see [ SMS message settings for Amazon Cognito
6904
+ # User Pools][3] in the *Amazon Cognito Developer Guide*.
6880
6905
  #
6881
6906
  # </note>
6882
6907
  #
@@ -6890,15 +6915,15 @@ module Aws::CognitoIdentityProvider
6890
6915
  # The user pool ID for the user pool you want to update.
6891
6916
  #
6892
6917
  # @option params [Types::UserPoolPolicyType] :policies
6893
- # A container with the policies you wish to update in a user pool.
6918
+ # A container with the policies you want to update in a user pool.
6894
6919
  #
6895
6920
  # @option params [Types::LambdaConfigType] :lambda_config
6896
6921
  # The Lambda configuration information from the request to update the
6897
6922
  # user pool.
6898
6923
  #
6899
6924
  # @option params [Array<String>] :auto_verified_attributes
6900
- # The attributes that are automatically verified when the Amazon Cognito
6901
- # service makes a request to update user pools.
6925
+ # The attributes that are automatically verified when Amazon Cognito
6926
+ # requests to update user pools.
6902
6927
  #
6903
6928
  # @option params [String] :sms_verification_message
6904
6929
  # A container with information about the SMS verification message.
@@ -6918,11 +6943,11 @@ module Aws::CognitoIdentityProvider
6918
6943
  # @option params [String] :mfa_configuration
6919
6944
  # Can be one of the following values:
6920
6945
  #
6921
- # * `OFF` - MFA tokens are not required and cannot be specified during
6946
+ # * `OFF` - MFA tokens aren't required and can't be specified during
6922
6947
  # user registration.
6923
6948
  #
6924
6949
  # * `ON` - MFA tokens are required for all user registrations. You can
6925
- # only specify ON when you are initially creating a user pool. You can
6950
+ # only specify ON when you're initially creating a user pool. You can
6926
6951
  # use the [SetUserPoolMfaConfig][1] API operation to turn MFA "ON"
6927
6952
  # for existing user pools.
6928
6953
  #
@@ -6951,17 +6976,18 @@ module Aws::CognitoIdentityProvider
6951
6976
  # The configuration for `AdminCreateUser` requests.
6952
6977
  #
6953
6978
  # @option params [Types::UserPoolAddOnsType] :user_pool_add_ons
6954
- # Used to enable advanced security risk detection. Set the key
6979
+ # Enables advanced security risk detection. Set the key
6955
6980
  # `AdvancedSecurityMode` to the value "AUDIT".
6956
6981
  #
6957
6982
  # @option params [Types::AccountRecoverySettingType] :account_recovery_setting
6958
- # Use this setting to define which verified available method a user can
6959
- # use to recover their password when they call `ForgotPassword`. It
6960
- # allows you to define a preferred method when a user has more than one
6961
- # method available. With this setting, SMS does not qualify for a valid
6962
- # password recovery mechanism if the user also has SMS MFA enabled. In
6963
- # the absence of this setting, Cognito uses the legacy behavior to
6964
- # determine the recovery method where SMS is preferred over email.
6983
+ # The available verified method a user can use to recover their password
6984
+ # when they call `ForgotPassword`. You can use this setting to define a
6985
+ # preferred method when a user has more than one method available. With
6986
+ # this setting, SMS doesn't qualify for a valid password recovery
6987
+ # mechanism if the user also has SMS multi-factor authentication (MFA)
6988
+ # activated. In the absence of this setting, Amazon Cognito uses the
6989
+ # legacy behavior to determine the recovery method where SMS is
6990
+ # preferred through email.
6965
6991
  #
6966
6992
  # @return [Struct] Returns an empty {Seahorse::Client::Response response}.
6967
6993
  #
@@ -7091,19 +7117,19 @@ module Aws::CognitoIdentityProvider
7091
7117
  #
7092
7118
  # @option params [Integer] :refresh_token_validity
7093
7119
  # The time limit, in days, after which the refresh token is no longer
7094
- # valid and cannot be used.
7120
+ # valid and can't be used.
7095
7121
  #
7096
7122
  # @option params [Integer] :access_token_validity
7097
- # The time limit, after which the access token is no longer valid and
7098
- # cannot be used.
7123
+ # The time limit after which the access token is no longer valid and
7124
+ # can't be used.
7099
7125
  #
7100
7126
  # @option params [Integer] :id_token_validity
7101
- # The time limit, after which the ID token is no longer valid and cannot
7127
+ # The time limit after which the ID token is no longer valid and can't
7102
7128
  # be used.
7103
7129
  #
7104
7130
  # @option params [Types::TokenValidityUnitsType] :token_validity_units
7105
- # The units in which the validity times are represented in. Default for
7106
- # RefreshToken is days, and default for ID and access tokens are hours.
7131
+ # The units in which the validity times are represented. Default for
7132
+ # RefreshToken is days, and default for ID and access tokens is hours.
7107
7133
  #
7108
7134
  # @option params [Array<String>] :read_attributes
7109
7135
  # The read-only attributes of the user pool.
@@ -7113,26 +7139,27 @@ module Aws::CognitoIdentityProvider
7113
7139
  #
7114
7140
  # @option params [Array<String>] :explicit_auth_flows
7115
7141
  # The authentication flows that are supported by the user pool clients.
7116
- # Flow names without the `ALLOW_` prefix are deprecated in favor of new
7117
- # names with the `ALLOW_` prefix. Note that values with `ALLOW_` prefix
7118
- # cannot be used along with values without `ALLOW_` prefix.
7142
+ # Flow names without the `ALLOW_` prefix are no longer supported in
7143
+ # favor of new names with the `ALLOW_` prefix. Note that values with
7144
+ # `ALLOW_` prefix must be used only along with values with the `ALLOW_`
7145
+ # prefix.
7119
7146
  #
7120
7147
  # Valid values include:
7121
7148
  #
7122
7149
  # * `ALLOW_ADMIN_USER_PASSWORD_AUTH`\: Enable admin based user password
7123
7150
  # authentication flow `ADMIN_USER_PASSWORD_AUTH`. This setting
7124
7151
  # replaces the `ADMIN_NO_SRP_AUTH` setting. With this authentication
7125
- # flow, Cognito receives the password in the request instead of using
7126
- # the SRP (Secure Remote Password protocol) protocol to verify
7127
- # passwords.
7152
+ # flow, Amazon Cognito receives the password in the request instead of
7153
+ # using the Secure Remote Password (SRP) protocol to verify passwords.
7128
7154
  #
7129
7155
  # * `ALLOW_CUSTOM_AUTH`\: Enable Lambda trigger based authentication.
7130
7156
  #
7131
7157
  # * `ALLOW_USER_PASSWORD_AUTH`\: Enable user password-based
7132
- # authentication. In this flow, Cognito receives the password in the
7133
- # request instead of using the SRP protocol to verify passwords.
7158
+ # authentication. In this flow, Amazon Cognito receives the password
7159
+ # in the request instead of using the SRP protocol to verify
7160
+ # passwords.
7134
7161
  #
7135
- # * `ALLOW_USER_SRP_AUTH`\: Enable SRP based authentication.
7162
+ # * `ALLOW_USER_SRP_AUTH`\: Enable SRP-based authentication.
7136
7163
  #
7137
7164
  # * `ALLOW_REFRESH_TOKEN_AUTH`\: Enable authflow to refresh tokens.
7138
7165
  #
@@ -7156,7 +7183,7 @@ module Aws::CognitoIdentityProvider
7156
7183
  # Amazon Cognito requires HTTPS over HTTP except for http://localhost
7157
7184
  # for testing purposes only.
7158
7185
  #
7159
- # App callback URLs such as myapp://example are also supported.
7186
+ # App callback URLs such as `myapp://example` are also supported.
7160
7187
  #
7161
7188
  #
7162
7189
  #
@@ -7178,10 +7205,10 @@ module Aws::CognitoIdentityProvider
7178
7205
  #
7179
7206
  # See [OAuth 2.0 - Redirection Endpoint][1].
7180
7207
  #
7181
- # Amazon Cognito requires HTTPS over HTTP except for http://localhost
7208
+ # Amazon Cognito requires HTTPS over HTTP except for `http://localhost`
7182
7209
  # for testing purposes only.
7183
7210
  #
7184
- # App callback URLs such as myapp://example are also supported.
7211
+ # App callback URLs such as `myapp://example` are also supported.
7185
7212
  #
7186
7213
  #
7187
7214
  #
@@ -7209,45 +7236,39 @@ module Aws::CognitoIdentityProvider
7209
7236
  #
7210
7237
  # @option params [Boolean] :allowed_o_auth_flows_user_pool_client
7211
7238
  # Set to true if the client is allowed to follow the OAuth protocol when
7212
- # interacting with Cognito user pools.
7239
+ # interacting with Amazon Cognito user pools.
7213
7240
  #
7214
7241
  # @option params [Types::AnalyticsConfigurationType] :analytics_configuration
7215
7242
  # The Amazon Pinpoint analytics configuration for collecting metrics for
7216
7243
  # this user pool.
7217
7244
  #
7218
- # <note markdown="1"> In regions where Pinpoint is not available, Cognito User Pools only
7245
+ # <note markdown="1"> In Amazon Web Services Regions where isn't available, User Pools only
7219
7246
  # supports sending events to Amazon Pinpoint projects in us-east-1. In
7220
- # regions where Pinpoint is available, Cognito User Pools will support
7221
- # sending events to Amazon Pinpoint projects within that same region.
7247
+ # Regions where Pinpoint is available, User Pools will support sending
7248
+ # events to Amazon Pinpoint projects within that same Region.
7222
7249
  #
7223
7250
  # </note>
7224
7251
  #
7225
7252
  # @option params [String] :prevent_user_existence_errors
7226
- # Use this setting to choose which errors and responses are returned by
7227
- # Cognito APIs during authentication, account confirmation, and password
7228
- # recovery when the user does not exist in the user pool. When set to
7229
- # `ENABLED` and the user does not exist, authentication returns an error
7230
- # indicating either the username or password was incorrect, and account
7253
+ # Errors and responses that you want Amazon Cognito APIs to return
7254
+ # during authentication, account confirmation, and password recovery
7255
+ # when the user doesn't exist in the user pool. When set to `ENABLED`
7256
+ # and the user doesn't exist, authentication returns an error
7257
+ # indicating either the username or password was incorrect. Account
7231
7258
  # confirmation and password recovery return a response indicating a code
7232
7259
  # was sent to a simulated destination. When set to `LEGACY`, those APIs
7233
- # will return a `UserNotFoundException` exception if the user does not
7234
- # exist in the user pool.
7260
+ # return a `UserNotFoundException` exception if the user doesn't exist
7261
+ # in the user pool.
7235
7262
  #
7236
7263
  # Valid values include:
7237
7264
  #
7238
7265
  # * `ENABLED` - This prevents user existence-related errors.
7239
7266
  #
7240
- # * `LEGACY` - This represents the old behavior of Cognito where user
7241
- # existence related errors are not prevented.
7242
- #
7243
- # <note markdown="1"> After February 15th 2020, the value of `PreventUserExistenceErrors`
7244
- # will default to `ENABLED` for newly created user pool clients if no
7245
- # value is provided.
7246
- #
7247
- # </note>
7267
+ # * `LEGACY` - This represents the early behavior of Amazon Cognito
7268
+ # where user existence related errors aren't prevented.
7248
7269
  #
7249
7270
  # @option params [Boolean] :enable_token_revocation
7250
- # Enables or disables token revocation. For more information about
7271
+ # Activates or deactivates token revocation. For more information about
7251
7272
  # revoking tokens, see [RevokeToken][1].
7252
7273
  #
7253
7274
  #
@@ -7346,7 +7367,7 @@ module Aws::CognitoIdentityProvider
7346
7367
  # domain for your user pool.
7347
7368
  #
7348
7369
  # You can use this operation to provide the Amazon Resource Name (ARN)
7349
- # of a new certificate to Amazon Cognito. You cannot use it to change
7370
+ # of a new certificate to Amazon Cognito. You can't use it to change
7350
7371
  # the domain for a user pool.
7351
7372
  #
7352
7373
  # A custom domain is used to host the Amazon Cognito hosted UI, which
@@ -7365,7 +7386,7 @@ module Aws::CognitoIdentityProvider
7365
7386
  # your custom domain, you must provide this ARN to Amazon Cognito.
7366
7387
  #
7367
7388
  # When you add your new certificate in ACM, you must choose US East (N.
7368
- # Virginia) as the Region.
7389
+ # Virginia) as the Amazon Web Services Region.
7369
7390
  #
7370
7391
  # After you submit your request, Amazon Cognito requires up to 1 hour to
7371
7392
  # distribute your new certificate to your custom domain.
@@ -7379,15 +7400,16 @@ module Aws::CognitoIdentityProvider
7379
7400
  #
7380
7401
  # @option params [required, String] :domain
7381
7402
  # The domain name for the custom domain that hosts the sign-up and
7382
- # sign-in pages for your application. For example: `auth.example.com`.
7403
+ # sign-in pages for your application. One example might be
7404
+ # `auth.example.com`.
7383
7405
  #
7384
7406
  # This string can include only lowercase letters, numbers, and hyphens.
7385
- # Do not use a hyphen for the first or last character. Use periods to
7407
+ # Don't use a hyphen for the first or last character. Use periods to
7386
7408
  # separate subdomain names.
7387
7409
  #
7388
7410
  # @option params [required, String] :user_pool_id
7389
- # The ID of the user pool that is associated with the custom domain that
7390
- # you are updating the certificate for.
7411
+ # The ID of the user pool that is associated with the custom domain
7412
+ # whose certificate you're updating.
7391
7413
  #
7392
7414
  # @option params [required, Types::CustomDomainConfigType] :custom_domain_config
7393
7415
  # The configuration for a custom domain that hosts the sign-up and
@@ -7421,20 +7443,21 @@ module Aws::CognitoIdentityProvider
7421
7443
  req.send_request(options)
7422
7444
  end
7423
7445
 
7424
- # Use this API to register a user's entered TOTP code and mark the
7425
- # user's software token MFA status as "verified" if successful. The
7426
- # request takes an access token or a session string, but not both.
7446
+ # Use this API to register a user's entered time-based one-time
7447
+ # password (TOTP) code and mark the user's software token MFA status as
7448
+ # "verified" if successful. The request takes an access token or a
7449
+ # session string, but not both.
7427
7450
  #
7428
7451
  # @option params [String] :access_token
7429
7452
  # The access token.
7430
7453
  #
7431
7454
  # @option params [String] :session
7432
- # The session which should be passed both ways in challenge-response
7455
+ # The session that should be passed both ways in challenge-response
7433
7456
  # calls to the service.
7434
7457
  #
7435
7458
  # @option params [required, String] :user_code
7436
- # The one time password computed using the secret code returned by
7437
- # [AssociateSoftwareToken"][1].
7459
+ # The one- time password computed using the secret code returned by
7460
+ # [AssociateSoftwareToken][1].
7438
7461
  #
7439
7462
  #
7440
7463
  #
@@ -7474,7 +7497,7 @@ module Aws::CognitoIdentityProvider
7474
7497
  # Verifies the specified user attributes in the user pool.
7475
7498
  #
7476
7499
  # @option params [required, String] :access_token
7477
- # Represents the access token of the request to verify user attributes.
7500
+ # The access token of the request to verify user attributes.
7478
7501
  #
7479
7502
  # @option params [required, String] :attribute_name
7480
7503
  # The attribute name in the request to verify user attributes.
@@ -7514,7 +7537,7 @@ module Aws::CognitoIdentityProvider
7514
7537
  params: params,
7515
7538
  config: config)
7516
7539
  context[:gem_name] = 'aws-sdk-cognitoidentityprovider'
7517
- context[:gem_version] = '1.59.0'
7540
+ context[:gem_version] = '1.63.0'
7518
7541
  Seahorse::Client::Request.new(handlers, context)
7519
7542
  end
7520
7543