aws-sdk-cognitoidentityprovider 1.61.0 → 1.62.0
Sign up to get free protection for your applications and to get access to all the features.
- checksums.yaml +4 -4
- data/CHANGELOG.md +5 -0
- data/VERSION +1 -1
- data/lib/aws-sdk-cognitoidentityprovider/client.rb +691 -681
- data/lib/aws-sdk-cognitoidentityprovider/types.rb +868 -838
- data/lib/aws-sdk-cognitoidentityprovider.rb +1 -1
- metadata +2 -2
@@ -460,19 +460,18 @@ module Aws::CognitoIdentityProvider
|
|
460
460
|
# For more information, see [Customizing User Pool Workflows with Lambda
|
461
461
|
# Triggers][1] in the *Amazon Cognito Developer Guide*.
|
462
462
|
#
|
463
|
-
# <note markdown="1">
|
464
|
-
#
|
463
|
+
# <note markdown="1"> When you use the ClientMetadata parameter, remember that Amazon
|
464
|
+
# Cognito won't do the following:
|
465
465
|
#
|
466
|
-
# *
|
467
|
-
#
|
468
|
-
#
|
469
|
-
#
|
470
|
-
# purpose.
|
466
|
+
# * Store the ClientMetadata value. This data is available only to
|
467
|
+
# Lambda triggers that are assigned to a user pool to support custom
|
468
|
+
# workflows. If your user pool configuration doesn't include
|
469
|
+
# triggers, the ClientMetadata parameter serves no purpose.
|
471
470
|
#
|
472
|
-
# *
|
471
|
+
# * Validate the ClientMetadata value.
|
473
472
|
#
|
474
|
-
# *
|
475
|
-
#
|
473
|
+
# * Encrypt the ClientMetadata value. Don't use Amazon Cognito to
|
474
|
+
# provide sensitive information.
|
476
475
|
#
|
477
476
|
# </note>
|
478
477
|
#
|
@@ -503,27 +502,27 @@ module Aws::CognitoIdentityProvider
|
|
503
502
|
|
504
503
|
# Creates a new user in the specified user pool.
|
505
504
|
#
|
506
|
-
# If `MessageAction`
|
505
|
+
# If `MessageAction` isn't set, the default is to send a welcome
|
507
506
|
# message via email or phone (SMS).
|
508
507
|
#
|
509
508
|
# <note markdown="1"> This action might generate an SMS text message. Starting June 1, 2021,
|
510
|
-
#
|
509
|
+
# US telecom carriers require you to register an origination phone
|
511
510
|
# number before you can send SMS messages to U.S. phone numbers. If you
|
512
511
|
# use SMS text messages in Amazon Cognito, you must register a phone
|
513
|
-
# number with [Amazon Pinpoint][1]. Cognito will use the
|
514
|
-
# number automatically. Otherwise, Cognito users that
|
515
|
-
# messages might be unable to sign up, activate their
|
516
|
-
# in.
|
512
|
+
# number with [Amazon Pinpoint][1]. Amazon Cognito will use the
|
513
|
+
# registered number automatically. Otherwise, Amazon Cognito users that
|
514
|
+
# must receive SMS messages might be unable to sign up, activate their
|
515
|
+
# accounts, or sign in.
|
517
516
|
#
|
518
517
|
# If you have never used SMS text messages with Amazon Cognito or any
|
519
|
-
# other Amazon Web Service, Amazon
|
520
|
-
# sandbox. In <i> <a
|
518
|
+
# other Amazon Web Service, Amazon Simple Notification Service might
|
519
|
+
# place your account in SMS sandbox. In <i> <a
|
521
520
|
# href="https://docs.aws.amazon.com/sns/latest/dg/sns-sms-sandbox.html">sandbox
|
522
|
-
# mode</a> </i>, you
|
523
|
-
# only verified phone numbers. After testing in the sandbox
|
524
|
-
# you can move out of the SMS sandbox and into production.
|
525
|
-
# information, see [ SMS message settings for Cognito
|
526
|
-
# the *Amazon Cognito Developer Guide*.
|
521
|
+
# mode</a> </i>, you will have limitations, such as sending messages
|
522
|
+
# only to verified phone numbers. After testing in the sandbox
|
523
|
+
# environment, you can move out of the SMS sandbox and into production.
|
524
|
+
# For more information, see [ SMS message settings for Amazon Cognito
|
525
|
+
# User Pools][2] in the *Amazon Cognito Developer Guide*.
|
527
526
|
#
|
528
527
|
# </note>
|
529
528
|
#
|
@@ -532,8 +531,8 @@ module Aws::CognitoIdentityProvider
|
|
532
531
|
# sign-up instructions and placeholders for user name and temporary
|
533
532
|
# password.
|
534
533
|
#
|
535
|
-
# Alternatively, you can call `AdminCreateUser` with
|
536
|
-
# `MessageAction` parameter, and Amazon Cognito
|
534
|
+
# Alternatively, you can call `AdminCreateUser` with `SUPPRESS` for the
|
535
|
+
# `MessageAction` parameter, and Amazon Cognito won't send any email.
|
537
536
|
#
|
538
537
|
# In either case, the user will be in the `FORCE_CHANGE_PASSWORD` state
|
539
538
|
# until they sign in and change their password.
|
@@ -551,29 +550,29 @@ module Aws::CognitoIdentityProvider
|
|
551
550
|
# @option params [required, String] :username
|
552
551
|
# The username for the user. Must be unique within the user pool. Must
|
553
552
|
# be a UTF-8 string between 1 and 128 characters. After the user is
|
554
|
-
# created, the username
|
553
|
+
# created, the username can't be changed.
|
555
554
|
#
|
556
555
|
# @option params [Array<Types::AttributeType>] :user_attributes
|
557
556
|
# An array of name-value pairs that contain user attributes and
|
558
557
|
# attribute values to be set for the user to be created. You can create
|
559
558
|
# a user without specifying any attributes other than `Username`.
|
560
559
|
# However, any attributes that you specify as required (when creating a
|
561
|
-
# user pool or in the **Attributes** tab of the console)
|
562
|
-
#
|
563
|
-
#
|
560
|
+
# user pool or in the **Attributes** tab of the console) either you
|
561
|
+
# should supply (in your call to `AdminCreateUser`) or the user should
|
562
|
+
# supply (when they sign up in response to your welcome message).
|
564
563
|
#
|
565
564
|
# For custom attributes, you must prepend the `custom:` prefix to the
|
566
565
|
# attribute name.
|
567
566
|
#
|
568
567
|
# To send a message inviting the user to sign up, you must specify the
|
569
|
-
# user's email address or phone number.
|
570
|
-
#
|
571
|
-
#
|
568
|
+
# user's email address or phone number. You can do this in your call to
|
569
|
+
# AdminCreateUser or in the **Users** tab of the Amazon Cognito console
|
570
|
+
# for managing your user pools.
|
572
571
|
#
|
573
572
|
# In your call to `AdminCreateUser`, you can set the `email_verified`
|
574
573
|
# attribute to `True`, and you can set the `phone_number_verified`
|
575
|
-
# attribute to `True`.
|
576
|
-
# [AdminUpdateUserAttributes][1].
|
574
|
+
# attribute to `True`. You can also do this by calling
|
575
|
+
# [AdminUpdateUserAttributes][1].
|
577
576
|
#
|
578
577
|
# * **email**\: The email address of the user to whom the message that
|
579
578
|
# contains the code and username will be sent. Required if the
|
@@ -601,7 +600,7 @@ module Aws::CognitoIdentityProvider
|
|
601
600
|
# Guide. The Lambda trigger receives the validation data and uses it in
|
602
601
|
# the validation process.
|
603
602
|
#
|
604
|
-
# The user's validation data
|
603
|
+
# The user's validation data isn't persisted.
|
605
604
|
#
|
606
605
|
# @option params [String] :temporary_password
|
607
606
|
# The user's temporary password. This password must conform to the
|
@@ -609,10 +608,10 @@ module Aws::CognitoIdentityProvider
|
|
609
608
|
#
|
610
609
|
# The temporary password is valid only once. To complete the Admin
|
611
610
|
# Create User flow, the user must enter the temporary password in the
|
612
|
-
# sign-in page along with a new password to be used in all future
|
611
|
+
# sign-in page, along with a new password to be used in all future
|
613
612
|
# sign-ins.
|
614
613
|
#
|
615
|
-
# This parameter
|
614
|
+
# This parameter isn't required. If you don't specify a value, Amazon
|
616
615
|
# Cognito generates one for you.
|
617
616
|
#
|
618
617
|
# The temporary password can only be used until the user account
|
@@ -622,7 +621,7 @@ module Aws::CognitoIdentityProvider
|
|
622
621
|
# parameter.
|
623
622
|
#
|
624
623
|
# @option params [Boolean] :force_alias_creation
|
625
|
-
# This parameter is only
|
624
|
+
# This parameter is used only if the `phone_number_verified` or
|
626
625
|
# `email_verified` attribute is set to `True`. Otherwise, it is ignored.
|
627
626
|
#
|
628
627
|
# If this parameter is set to `True` and the phone number or email
|
@@ -636,15 +635,15 @@ module Aws::CognitoIdentityProvider
|
|
636
635
|
# value is `False`.
|
637
636
|
#
|
638
637
|
# @option params [String] :message_action
|
639
|
-
# Set to `
|
638
|
+
# Set to `RESEND` to resend the invitation message to a user that
|
640
639
|
# already exists and reset the expiration limit on the user's account.
|
641
|
-
# Set to `
|
642
|
-
#
|
640
|
+
# Set to `SUPPRESS` to suppress sending the message. You can specify
|
641
|
+
# only one value.
|
643
642
|
#
|
644
643
|
# @option params [Array<String>] :desired_delivery_mediums
|
645
644
|
# Specify `"EMAIL"` if email will be used to send the welcome message.
|
646
645
|
# Specify `"SMS"` if the phone number will be used. The default value is
|
647
|
-
# `"SMS"`.
|
646
|
+
# `"SMS"`. You can specify more than one value.
|
648
647
|
#
|
649
648
|
# @option params [Hash<String,String>] :client_metadata
|
650
649
|
# A map of custom key-value pairs that you can provide as input for any
|
@@ -663,19 +662,18 @@ module Aws::CognitoIdentityProvider
|
|
663
662
|
# For more information, see [Customizing User Pool Workflows with Lambda
|
664
663
|
# Triggers][1] in the *Amazon Cognito Developer Guide*.
|
665
664
|
#
|
666
|
-
# <note markdown="1">
|
667
|
-
#
|
665
|
+
# <note markdown="1"> When you use the ClientMetadata parameter, remember that Amazon
|
666
|
+
# Cognito won't do the following:
|
668
667
|
#
|
669
|
-
# *
|
670
|
-
#
|
671
|
-
#
|
672
|
-
#
|
673
|
-
# purpose.
|
668
|
+
# * Store the ClientMetadata value. This data is available only to
|
669
|
+
# Lambda triggers that are assigned to a user pool to support custom
|
670
|
+
# workflows. If your user pool configuration doesn't include
|
671
|
+
# triggers, the ClientMetadata parameter serves no purpose.
|
674
672
|
#
|
675
|
-
# *
|
673
|
+
# * Validate the ClientMetadata value.
|
676
674
|
#
|
677
|
-
# *
|
678
|
-
#
|
675
|
+
# * Encrypt the ClientMetadata value. Don't use Amazon Cognito to
|
676
|
+
# provide sensitive information.
|
679
677
|
#
|
680
678
|
# </note>
|
681
679
|
#
|
@@ -744,7 +742,7 @@ module Aws::CognitoIdentityProvider
|
|
744
742
|
# The user pool ID for the user pool where you want to delete the user.
|
745
743
|
#
|
746
744
|
# @option params [required, String] :username
|
747
|
-
# The user name of the user you
|
745
|
+
# The user name of the user you want to delete.
|
748
746
|
#
|
749
747
|
# @return [Struct] Returns an empty {Seahorse::Client::Response response}.
|
750
748
|
#
|
@@ -778,7 +776,7 @@ module Aws::CognitoIdentityProvider
|
|
778
776
|
# attributes.
|
779
777
|
#
|
780
778
|
# @option params [required, Array<String>] :user_attribute_names
|
781
|
-
# An array of strings representing the user attribute names you
|
779
|
+
# An array of strings representing the user attribute names you want to
|
782
780
|
# delete.
|
783
781
|
#
|
784
782
|
# For custom attributes, you must prepend the `custom:` prefix to the
|
@@ -804,13 +802,14 @@ module Aws::CognitoIdentityProvider
|
|
804
802
|
end
|
805
803
|
|
806
804
|
# Disables the user from signing in with the specified external (SAML or
|
807
|
-
# social) identity provider. If the user to disable is a Cognito
|
808
|
-
# Pools native username + password user, they
|
809
|
-
# their password to sign
|
810
|
-
# IdP user, any link between that user and
|
811
|
-
# The next time the external user (no
|
812
|
-
# linked `DestinationUser`) signs in,
|
813
|
-
# account. See
|
805
|
+
# social) identity provider. If the user to disable is a Amazon Cognito
|
806
|
+
# User Pools native username + password user, they aren't permitted to
|
807
|
+
# use their password to sign in. If the user to deactivate is a linked
|
808
|
+
# external identity provider (IdP) user, any link between that user and
|
809
|
+
# an existing user is removed. The next time the external user (no
|
810
|
+
# longer attached to the previously linked `DestinationUser`) signs in,
|
811
|
+
# they must create a new user account. See
|
812
|
+
# [AdminLinkProviderForUser][1].
|
814
813
|
#
|
815
814
|
# This action is enabled only for admin access and requires developer
|
816
815
|
# credentials.
|
@@ -818,10 +817,10 @@ module Aws::CognitoIdentityProvider
|
|
818
817
|
# The `ProviderName` must match the value specified when creating an IdP
|
819
818
|
# for the pool.
|
820
819
|
#
|
821
|
-
# To
|
822
|
-
# must be `Cognito` and the `ProviderAttributeName` must be
|
823
|
-
# `Cognito_Subject
|
824
|
-
#
|
820
|
+
# To deactivate a native username + password user, the `ProviderName`
|
821
|
+
# value must be `Cognito` and the `ProviderAttributeName` must be
|
822
|
+
# `Cognito_Subject`. The `ProviderAttributeValue` must be the name that
|
823
|
+
# is used in the user pool for the user.
|
825
824
|
#
|
826
825
|
# The `ProviderAttributeName` must always be `Cognito_Subject` for
|
827
826
|
# social identity providers. The `ProviderAttributeValue` must always be
|
@@ -829,7 +828,7 @@ module Aws::CognitoIdentityProvider
|
|
829
828
|
# a source user.
|
830
829
|
#
|
831
830
|
# For de-linking a SAML identity, there are two scenarios. If the linked
|
832
|
-
# identity has not yet been used to sign
|
831
|
+
# identity has not yet been used to sign in, the `ProviderAttributeName`
|
833
832
|
# and `ProviderAttributeValue` must be the same values that were used
|
834
833
|
# for the `SourceUser` when the identities were originally linked using
|
835
834
|
# ` AdminLinkProviderForUser` call. (If the linking was done with
|
@@ -878,7 +877,7 @@ module Aws::CognitoIdentityProvider
|
|
878
877
|
# The user pool ID for the user pool where you want to disable the user.
|
879
878
|
#
|
880
879
|
# @option params [required, String] :username
|
881
|
-
# The user name of the user you
|
880
|
+
# The user name of the user you want to disable.
|
882
881
|
#
|
883
882
|
# @return [Struct] Returns an empty {Seahorse::Client::Response response}.
|
884
883
|
#
|
@@ -906,7 +905,7 @@ module Aws::CognitoIdentityProvider
|
|
906
905
|
# The user pool ID for the user pool where you want to enable the user.
|
907
906
|
#
|
908
907
|
# @option params [required, String] :username
|
909
|
-
# The user name of the user you
|
908
|
+
# The user name of the user you want to enable.
|
910
909
|
#
|
911
910
|
# @return [Struct] Returns an empty {Seahorse::Client::Response response}.
|
912
911
|
#
|
@@ -1012,7 +1011,7 @@ module Aws::CognitoIdentityProvider
|
|
1012
1011
|
# about the user.
|
1013
1012
|
#
|
1014
1013
|
# @option params [required, String] :username
|
1015
|
-
# The user name of the user you
|
1014
|
+
# The user name of the user you want to retrieve.
|
1016
1015
|
#
|
1017
1016
|
# @return [Types::AdminGetUserResponse] Returns a {Seahorse::Client::Response response} object which responds to the following methods:
|
1018
1017
|
#
|
@@ -1062,23 +1061,23 @@ module Aws::CognitoIdentityProvider
|
|
1062
1061
|
# Initiates the authentication flow, as an administrator.
|
1063
1062
|
#
|
1064
1063
|
# <note markdown="1"> This action might generate an SMS text message. Starting June 1, 2021,
|
1065
|
-
#
|
1064
|
+
# US telecom carriers require you to register an origination phone
|
1066
1065
|
# number before you can send SMS messages to U.S. phone numbers. If you
|
1067
1066
|
# use SMS text messages in Amazon Cognito, you must register a phone
|
1068
|
-
# number with [Amazon Pinpoint][1]. Cognito will use the
|
1069
|
-
# number automatically. Otherwise, Cognito users that
|
1070
|
-
# messages might be unable to sign up, activate their
|
1071
|
-
# in.
|
1067
|
+
# number with [Amazon Pinpoint][1]. Amazon Cognito will use the
|
1068
|
+
# registered number automatically. Otherwise, Amazon Cognito users that
|
1069
|
+
# must receive SMS messages might be unable to sign up, activate their
|
1070
|
+
# accounts, or sign in.
|
1072
1071
|
#
|
1073
1072
|
# If you have never used SMS text messages with Amazon Cognito or any
|
1074
|
-
# other Amazon Web Service, Amazon
|
1075
|
-
# sandbox. In <i> <a
|
1073
|
+
# other Amazon Web Service, Amazon Simple Notification Service might
|
1074
|
+
# place your account in SMS sandbox. In <i> <a
|
1076
1075
|
# href="https://docs.aws.amazon.com/sns/latest/dg/sns-sms-sandbox.html">sandbox
|
1077
|
-
# mode</a> </i>, you
|
1078
|
-
# only verified phone numbers. After testing in the sandbox
|
1079
|
-
# you can move out of the SMS sandbox and into production.
|
1080
|
-
# information, see [ SMS message settings for Cognito
|
1081
|
-
# the *Amazon Cognito Developer Guide*.
|
1076
|
+
# mode</a> </i>, you will have limitations, such as sending messages
|
1077
|
+
# only to verified phone numbers. After testing in the sandbox
|
1078
|
+
# environment, you can move out of the SMS sandbox and into production.
|
1079
|
+
# For more information, see [ SMS message settings for Amazon Cognito
|
1080
|
+
# User Pools][2] in the *Amazon Cognito Developer Guide*.
|
1082
1081
|
#
|
1083
1082
|
# </note>
|
1084
1083
|
#
|
@@ -1096,17 +1095,18 @@ module Aws::CognitoIdentityProvider
|
|
1096
1095
|
# The app client ID.
|
1097
1096
|
#
|
1098
1097
|
# @option params [required, String] :auth_flow
|
1099
|
-
# The authentication flow for this call to
|
1098
|
+
# The authentication flow for this call to run. The API action will
|
1100
1099
|
# depend on this value. For example:
|
1101
1100
|
#
|
1102
1101
|
# * `REFRESH_TOKEN_AUTH` will take in a valid refresh token and return
|
1103
1102
|
# new tokens.
|
1104
1103
|
#
|
1105
1104
|
# * `USER_SRP_AUTH` will take in `USERNAME` and `SRP_A` and return the
|
1106
|
-
# SRP variables to be used for next
|
1105
|
+
# Secure Remote Password (SRP) protocol variables to be used for next
|
1106
|
+
# challenge execution.
|
1107
1107
|
#
|
1108
|
-
# * `
|
1109
|
-
# return the next challenge or tokens.
|
1108
|
+
# * `ADMIN_USER_PASSWORD_AUTH` will take in `USERNAME` and `PASSWORD`
|
1109
|
+
# and return the next challenge or tokens.
|
1110
1110
|
#
|
1111
1111
|
# Valid values include:
|
1112
1112
|
#
|
@@ -1123,19 +1123,14 @@ module Aws::CognitoIdentityProvider
|
|
1123
1123
|
# the USERNAME and PASSWORD directly if the flow is enabled for
|
1124
1124
|
# calling the app client.
|
1125
1125
|
#
|
1126
|
-
# * `USER_PASSWORD_AUTH`\: Non-SRP authentication flow; USERNAME and
|
1127
|
-
# PASSWORD are passed directly. If a user migration Lambda trigger is
|
1128
|
-
# set, this flow will invoke the user migration Lambda if the USERNAME
|
1129
|
-
# is not found in the user pool.
|
1130
|
-
#
|
1131
1126
|
# * `ADMIN_USER_PASSWORD_AUTH`\: Admin-based user password
|
1132
1127
|
# authentication. This replaces the `ADMIN_NO_SRP_AUTH` authentication
|
1133
|
-
# flow. In this flow, Cognito receives the password in the
|
1134
|
-
# instead of using the SRP process to verify passwords.
|
1128
|
+
# flow. In this flow, Amazon Cognito receives the password in the
|
1129
|
+
# request instead of using the SRP process to verify passwords.
|
1135
1130
|
#
|
1136
1131
|
# @option params [Hash<String,String>] :auth_parameters
|
1137
1132
|
# The authentication parameters. These are inputs corresponding to the
|
1138
|
-
# `AuthFlow` that you
|
1133
|
+
# `AuthFlow` that you're invoking. The required values depend on the
|
1139
1134
|
# value of `AuthFlow`\:
|
1140
1135
|
#
|
1141
1136
|
# * For `USER_SRP_AUTH`\: `USERNAME` (required), `SRP_A` (required),
|
@@ -1180,7 +1175,7 @@ module Aws::CognitoIdentityProvider
|
|
1180
1175
|
# specific needs.
|
1181
1176
|
#
|
1182
1177
|
# When you use the AdminInitiateAuth API action, Amazon Cognito also
|
1183
|
-
# invokes the functions for the following triggers, but it
|
1178
|
+
# invokes the functions for the following triggers, but it doesn't
|
1184
1179
|
# provide the ClientMetadata value as input:
|
1185
1180
|
#
|
1186
1181
|
# * Post authentication
|
@@ -1198,19 +1193,18 @@ module Aws::CognitoIdentityProvider
|
|
1198
1193
|
# For more information, see [Customizing User Pool Workflows with Lambda
|
1199
1194
|
# Triggers][1] in the *Amazon Cognito Developer Guide*.
|
1200
1195
|
#
|
1201
|
-
# <note markdown="1">
|
1202
|
-
#
|
1196
|
+
# <note markdown="1"> When you use the ClientMetadata parameter, remember that Amazon
|
1197
|
+
# Cognito won't do the following:
|
1203
1198
|
#
|
1204
|
-
# *
|
1205
|
-
#
|
1206
|
-
#
|
1207
|
-
#
|
1208
|
-
# purpose.
|
1199
|
+
# * Store the ClientMetadata value. This data is available only to
|
1200
|
+
# Lambda triggers that are assigned to a user pool to support custom
|
1201
|
+
# workflows. If your user pool configuration doesn't include
|
1202
|
+
# triggers, the ClientMetadata parameter serves no purpose.
|
1209
1203
|
#
|
1210
|
-
# *
|
1204
|
+
# * Validate the ClientMetadata value.
|
1211
1205
|
#
|
1212
|
-
# *
|
1213
|
-
#
|
1206
|
+
# * Encrypt the ClientMetadata value. Don't use Amazon Cognito to
|
1207
|
+
# provide sensitive information.
|
1214
1208
|
#
|
1215
1209
|
# </note>
|
1216
1210
|
#
|
@@ -1291,13 +1285,13 @@ module Aws::CognitoIdentityProvider
|
|
1291
1285
|
# a specified attribute name and value from the external identity
|
1292
1286
|
# provider. This allows you to create a link from the existing user
|
1293
1287
|
# account to an external federated user identity that has not yet been
|
1294
|
-
# used to sign in
|
1295
|
-
#
|
1288
|
+
# used to sign in. You can then use the federated user identity to sign
|
1289
|
+
# in as the existing user account.
|
1296
1290
|
#
|
1297
1291
|
# For example, if there is an existing user with a username and
|
1298
|
-
# password, this API links that user to a federated user identity
|
1299
|
-
#
|
1300
|
-
#
|
1292
|
+
# password, this API links that user to a federated user identity. When
|
1293
|
+
# the user signs in with a federated user identity, they sign in as the
|
1294
|
+
# existing user account.
|
1301
1295
|
#
|
1302
1296
|
# <note markdown="1"> The maximum number of federated identities linked to a user is 5.
|
1303
1297
|
#
|
@@ -1308,8 +1302,7 @@ module Aws::CognitoIdentityProvider
|
|
1308
1302
|
# only be used with external identity providers and provider attributes
|
1309
1303
|
# that have been trusted by the application owner.
|
1310
1304
|
#
|
1311
|
-
# This action is
|
1312
|
-
# credentials.
|
1305
|
+
# This action is administrative and requires developer credentials.
|
1313
1306
|
#
|
1314
1307
|
# @option params [required, String] :user_pool_id
|
1315
1308
|
# The user pool ID for the user pool.
|
@@ -1317,10 +1310,10 @@ module Aws::CognitoIdentityProvider
|
|
1317
1310
|
# @option params [required, Types::ProviderUserIdentifierType] :destination_user
|
1318
1311
|
# The existing user in the user pool to be linked to the external
|
1319
1312
|
# identity provider user account. Can be a native (Username + Password)
|
1320
|
-
# Cognito User Pools user or a federated user (for example, a
|
1321
|
-
# Facebook user). If the user doesn't exist, an exception is
|
1322
|
-
# This is the user that is returned when the new user (with the
|
1323
|
-
# identity provider attribute) signs in.
|
1313
|
+
# Amazon Cognito User Pools user or a federated user (for example, a
|
1314
|
+
# SAML or Facebook user). If the user doesn't exist, an exception is
|
1315
|
+
# thrown. This is the user that is returned when the new user (with the
|
1316
|
+
# linked identity provider attribute) signs in.
|
1324
1317
|
#
|
1325
1318
|
# For a native username + password user, the `ProviderAttributeValue`
|
1326
1319
|
# for the `DestinationUser` should be the username in the user pool. For
|
@@ -1331,30 +1324,34 @@ module Aws::CognitoIdentityProvider
|
|
1331
1324
|
# The `ProviderName` should be set to `Cognito` for users in Cognito
|
1332
1325
|
# user pools.
|
1333
1326
|
#
|
1327
|
+
# All attributes in the DestinationUser profile must be mutable. If you
|
1328
|
+
# have assigned the user any immutable custom attributes, the operation
|
1329
|
+
# won't succeed.
|
1330
|
+
#
|
1334
1331
|
# @option params [required, Types::ProviderUserIdentifierType] :source_user
|
1335
|
-
# An external identity provider account for a user who
|
1336
|
-
#
|
1337
|
-
#
|
1332
|
+
# An external identity provider account for a user who doesn't exist
|
1333
|
+
# yet in the user pool. This user must be a federated user (for example,
|
1334
|
+
# a SAML or Facebook user), not another native user.
|
1338
1335
|
#
|
1339
|
-
# If the `SourceUser` is a federated social identity provider
|
1340
|
-
#
|
1336
|
+
# If the `SourceUser` is using a federated social identity provider,
|
1337
|
+
# such as Facebook, Google, or Login with Amazon, you must set the
|
1341
1338
|
# `ProviderAttributeName` to `Cognito_Subject`. For social identity
|
1342
1339
|
# providers, the `ProviderName` will be `Facebook`, `Google`, or
|
1343
|
-
# `LoginWithAmazon`, and Cognito will automatically parse the
|
1344
|
-
# Google, and Login with Amazon tokens for `id`, `sub`, and
|
1345
|
-
# respectively. The `ProviderAttributeValue` for the user
|
1346
|
-
# same value as the `id`, `sub`, or `user_id` value found in
|
1347
|
-
# identity provider token.
|
1340
|
+
# `LoginWithAmazon`, and Amazon Cognito will automatically parse the
|
1341
|
+
# Facebook, Google, and Login with Amazon tokens for `id`, `sub`, and
|
1342
|
+
# `user_id`, respectively. The `ProviderAttributeValue` for the user
|
1343
|
+
# must be the same value as the `id`, `sub`, or `user_id` value found in
|
1344
|
+
# the social identity provider token.
|
1348
1345
|
#
|
1349
1346
|
#
|
1350
1347
|
#
|
1351
1348
|
# For SAML, the `ProviderAttributeName` can be any value that matches a
|
1352
|
-
# claim in the SAML assertion. If you
|
1349
|
+
# claim in the SAML assertion. If you want to link SAML users based on
|
1353
1350
|
# the subject of the SAML assertion, you should map the subject to a
|
1354
1351
|
# claim through the SAML identity provider and submit that claim name as
|
1355
1352
|
# the `ProviderAttributeName`. If you set `ProviderAttributeName` to
|
1356
|
-
# `Cognito_Subject`, Cognito will automatically parse the default
|
1357
|
-
# identifier found in the subject from the SAML token.
|
1353
|
+
# `Cognito_Subject`, Amazon Cognito will automatically parse the default
|
1354
|
+
# unique identifier found in the subject from the SAML token.
|
1358
1355
|
#
|
1359
1356
|
# @return [Struct] Returns an empty {Seahorse::Client::Response response}.
|
1360
1357
|
#
|
@@ -1489,8 +1486,8 @@ module Aws::CognitoIdentityProvider
|
|
1489
1486
|
req.send_request(options)
|
1490
1487
|
end
|
1491
1488
|
|
1492
|
-
#
|
1493
|
-
#
|
1489
|
+
# A history of user activity and any risks detected as part of Amazon
|
1490
|
+
# Cognito advanced security.
|
1494
1491
|
#
|
1495
1492
|
# @option params [required, String] :user_pool_id
|
1496
1493
|
# The user pool ID.
|
@@ -1599,23 +1596,23 @@ module Aws::CognitoIdentityProvider
|
|
1599
1596
|
# password.
|
1600
1597
|
#
|
1601
1598
|
# <note markdown="1"> This action might generate an SMS text message. Starting June 1, 2021,
|
1602
|
-
#
|
1599
|
+
# US telecom carriers require you to register an origination phone
|
1603
1600
|
# number before you can send SMS messages to U.S. phone numbers. If you
|
1604
1601
|
# use SMS text messages in Amazon Cognito, you must register a phone
|
1605
|
-
# number with [Amazon Pinpoint][1]. Cognito will use the
|
1606
|
-
# number automatically. Otherwise, Cognito users that
|
1607
|
-
# messages might be unable to sign up, activate their
|
1608
|
-
# in.
|
1602
|
+
# number with [Amazon Pinpoint][1]. Amazon Cognito will use the
|
1603
|
+
# registered number automatically. Otherwise, Amazon Cognito users that
|
1604
|
+
# must receive SMS messages might be unable to sign up, activate their
|
1605
|
+
# accounts, or sign in.
|
1609
1606
|
#
|
1610
1607
|
# If you have never used SMS text messages with Amazon Cognito or any
|
1611
|
-
# other Amazon Web Service, Amazon
|
1612
|
-
# sandbox. In <i> <a
|
1608
|
+
# other Amazon Web Service, Amazon Simple Notification Service might
|
1609
|
+
# place your account in SMS sandbox. In <i> <a
|
1613
1610
|
# href="https://docs.aws.amazon.com/sns/latest/dg/sns-sms-sandbox.html">sandbox
|
1614
|
-
# mode</a> </i>, you
|
1615
|
-
# only verified phone numbers. After testing in the sandbox
|
1616
|
-
# you can move out of the SMS sandbox and into production.
|
1617
|
-
# information, see [ SMS message settings for Cognito
|
1618
|
-
# the *Amazon Cognito Developer Guide*.
|
1611
|
+
# mode</a> </i>, you will have limitations, such as sending messages
|
1612
|
+
# only to verified phone numbers. After testing in the sandbox
|
1613
|
+
# environment, you can move out of the SMS sandbox and into production.
|
1614
|
+
# For more information, see [ SMS message settings for Amazon Cognito
|
1615
|
+
# User Pools][2] in the *Amazon Cognito Developer Guide*.
|
1619
1616
|
#
|
1620
1617
|
# </note>
|
1621
1618
|
#
|
@@ -1631,7 +1628,7 @@ module Aws::CognitoIdentityProvider
|
|
1631
1628
|
# password.
|
1632
1629
|
#
|
1633
1630
|
# @option params [required, String] :username
|
1634
|
-
# The user name of the user whose password you
|
1631
|
+
# The user name of the user whose password you want to reset.
|
1635
1632
|
#
|
1636
1633
|
# @option params [Hash<String,String>] :client_metadata
|
1637
1634
|
# A map of custom key-value pairs that you can provide as input for any
|
@@ -1651,19 +1648,18 @@ module Aws::CognitoIdentityProvider
|
|
1651
1648
|
# For more information, see [Customizing User Pool Workflows with Lambda
|
1652
1649
|
# Triggers][1] in the *Amazon Cognito Developer Guide*.
|
1653
1650
|
#
|
1654
|
-
# <note markdown="1">
|
1655
|
-
#
|
1651
|
+
# <note markdown="1"> When you use the ClientMetadata parameter, remember that Amazon
|
1652
|
+
# Cognito won't do the following:
|
1656
1653
|
#
|
1657
|
-
# *
|
1658
|
-
#
|
1659
|
-
#
|
1660
|
-
#
|
1661
|
-
# purpose.
|
1654
|
+
# * Store the ClientMetadata value. This data is available only to
|
1655
|
+
# Lambda triggers that are assigned to a user pool to support custom
|
1656
|
+
# workflows. If your user pool configuration doesn't include
|
1657
|
+
# triggers, the ClientMetadata parameter serves no purpose.
|
1662
1658
|
#
|
1663
|
-
# *
|
1659
|
+
# * Validate the ClientMetadata value.
|
1664
1660
|
#
|
1665
|
-
# *
|
1666
|
-
#
|
1661
|
+
# * Encrypt the ClientMetadata value. Don't use Amazon Cognito to
|
1662
|
+
# provide sensitive information.
|
1667
1663
|
#
|
1668
1664
|
# </note>
|
1669
1665
|
#
|
@@ -1695,23 +1691,23 @@ module Aws::CognitoIdentityProvider
|
|
1695
1691
|
# Responds to an authentication challenge, as an administrator.
|
1696
1692
|
#
|
1697
1693
|
# <note markdown="1"> This action might generate an SMS text message. Starting June 1, 2021,
|
1698
|
-
#
|
1694
|
+
# US telecom carriers require you to register an origination phone
|
1699
1695
|
# number before you can send SMS messages to U.S. phone numbers. If you
|
1700
1696
|
# use SMS text messages in Amazon Cognito, you must register a phone
|
1701
|
-
# number with [Amazon Pinpoint][1]. Cognito will use the
|
1702
|
-
# number automatically. Otherwise, Cognito users that
|
1703
|
-
# messages might be unable to sign up, activate their
|
1704
|
-
# in.
|
1697
|
+
# number with [Amazon Pinpoint][1]. Amazon Cognito will use the
|
1698
|
+
# registered number automatically. Otherwise, Amazon Cognito users that
|
1699
|
+
# must receive SMS messages might be unable to sign up, activate their
|
1700
|
+
# accounts, or sign in.
|
1705
1701
|
#
|
1706
1702
|
# If you have never used SMS text messages with Amazon Cognito or any
|
1707
|
-
# other Amazon Web Service, Amazon
|
1708
|
-
# sandbox. In <i> <a
|
1703
|
+
# other Amazon Web Service, Amazon Simple Notification Service might
|
1704
|
+
# place your account in SMS sandbox. In <i> <a
|
1709
1705
|
# href="https://docs.aws.amazon.com/sns/latest/dg/sns-sms-sandbox.html">sandbox
|
1710
|
-
# mode</a> </i>, you
|
1711
|
-
# only verified phone numbers. After testing in the sandbox
|
1712
|
-
# you can move out of the SMS sandbox and into production.
|
1713
|
-
# information, see [ SMS message settings for Cognito
|
1714
|
-
# the *Amazon Cognito Developer Guide*.
|
1706
|
+
# mode</a> </i>, you will have limitations, such as sending messages
|
1707
|
+
# only to verified phone numbers. After testing in the sandbox
|
1708
|
+
# environment, you can move out of the SMS sandbox and into production.
|
1709
|
+
# For more information, see [ SMS message settings for Amazon Cognito
|
1710
|
+
# User Pools][2] in the *Amazon Cognito Developer Guide*.
|
1715
1711
|
#
|
1716
1712
|
# </note>
|
1717
1713
|
#
|
@@ -1746,6 +1742,11 @@ module Aws::CognitoIdentityProvider
|
|
1746
1742
|
# `PASSWORD_CLAIM_SECRET_BLOCK`, `TIMESTAMP`, `USERNAME`,
|
1747
1743
|
# `SECRET_HASH` (if app client is configured with client secret).
|
1748
1744
|
#
|
1745
|
+
# <note markdown="1"> `PASSWORD_VERIFIER` requires `DEVICE_KEY` when signing in with a
|
1746
|
+
# remembered device.
|
1747
|
+
#
|
1748
|
+
# </note>
|
1749
|
+
#
|
1749
1750
|
# * `ADMIN_NO_SRP_AUTH`\: `PASSWORD`, `USERNAME`, `SECRET_HASH` (if app
|
1750
1751
|
# client is configured with client secret).
|
1751
1752
|
#
|
@@ -1753,22 +1754,22 @@ module Aws::CognitoIdentityProvider
|
|
1753
1754
|
# attributes, `USERNAME`, `SECRET_HASH` (if app client is configured
|
1754
1755
|
# with client secret).
|
1755
1756
|
#
|
1756
|
-
# * `MFA_SETUP` requires `USERNAME`, plus you
|
1757
|
-
#
|
1757
|
+
# * `MFA_SETUP` requires `USERNAME`, plus you must use the session value
|
1758
|
+
# returned by `VerifySoftwareToken` in the `Session` parameter.
|
1758
1759
|
#
|
1759
1760
|
# The value of the `USERNAME` attribute must be the user's actual
|
1760
|
-
# username, not an alias (such as email address or phone number). To
|
1761
|
-
# make this
|
1762
|
-
# username value in the `USERNAMEUSER_ID_FOR_SRP` attribute
|
1763
|
-
# specified an alias in your call to
|
1761
|
+
# username, not an alias (such as an email address or phone number). To
|
1762
|
+
# make this simpler, the `AdminInitiateAuth` response includes the
|
1763
|
+
# actual username value in the `USERNAMEUSER_ID_FOR_SRP` attribute. This
|
1764
|
+
# happens even if you specified an alias in your call to
|
1765
|
+
# `AdminInitiateAuth`.
|
1764
1766
|
#
|
1765
1767
|
# @option params [String] :session
|
1766
|
-
# The session
|
1767
|
-
# calls to the service. If `InitiateAuth` or `RespondToAuthChallenge`
|
1768
|
-
# API call determines that the caller
|
1769
|
-
#
|
1770
|
-
#
|
1771
|
-
# API call.
|
1768
|
+
# The session that should be passed both ways in challenge-response
|
1769
|
+
# calls to the service. If an `InitiateAuth` or `RespondToAuthChallenge`
|
1770
|
+
# API call determines that the caller must pass another challenge, it
|
1771
|
+
# returns a session with other challenge parameters. This session should
|
1772
|
+
# be passed as it is to the next `RespondToAuthChallenge` API call.
|
1772
1773
|
#
|
1773
1774
|
# @option params [Types::AnalyticsMetadataType] :analytics_metadata
|
1774
1775
|
# The analytics metadata for collecting Amazon Pinpoint metrics for
|
@@ -1800,19 +1801,18 @@ module Aws::CognitoIdentityProvider
|
|
1800
1801
|
# For more information, see [Customizing User Pool Workflows with Lambda
|
1801
1802
|
# Triggers][1] in the *Amazon Cognito Developer Guide*.
|
1802
1803
|
#
|
1803
|
-
# <note markdown="1">
|
1804
|
-
#
|
1804
|
+
# <note markdown="1"> When you use the ClientMetadata parameter, remember that Amazon
|
1805
|
+
# Cognito won't do the following:
|
1805
1806
|
#
|
1806
|
-
# *
|
1807
|
-
#
|
1808
|
-
#
|
1809
|
-
#
|
1810
|
-
# purpose.
|
1807
|
+
# * Store the ClientMetadata value. This data is available only to
|
1808
|
+
# Lambda triggers that are assigned to a user pool to support custom
|
1809
|
+
# workflows. If your user pool configuration doesn't include
|
1810
|
+
# triggers, the ClientMetadata parameter serves no purpose.
|
1811
1811
|
#
|
1812
|
-
# *
|
1812
|
+
# * Validate the ClientMetadata value.
|
1813
1813
|
#
|
1814
|
-
# *
|
1815
|
-
#
|
1814
|
+
# * Encrypt the ClientMetadata value. Don't use Amazon Cognito to
|
1815
|
+
# provide sensitive information.
|
1816
1816
|
#
|
1817
1817
|
# </note>
|
1818
1818
|
#
|
@@ -1880,12 +1880,12 @@ module Aws::CognitoIdentityProvider
|
|
1880
1880
|
req.send_request(options)
|
1881
1881
|
end
|
1882
1882
|
|
1883
|
-
#
|
1884
|
-
#
|
1885
|
-
#
|
1886
|
-
#
|
1887
|
-
#
|
1888
|
-
#
|
1883
|
+
# The user's multi-factor authentication (MFA) preference, including
|
1884
|
+
# which MFA options are activated, and if any are preferred. Only one
|
1885
|
+
# factor can be set as preferred. The preferred MFA factor will be used
|
1886
|
+
# to authenticate a user if multiple factors are activated. If multiple
|
1887
|
+
# options are activated and no preference is set, a challenge to choose
|
1888
|
+
# an MFA option will be returned during sign-in.
|
1889
1889
|
#
|
1890
1890
|
# @option params [Types::SMSMfaSettingsType] :sms_mfa_settings
|
1891
1891
|
# The SMS text message MFA settings.
|
@@ -1929,22 +1929,21 @@ module Aws::CognitoIdentityProvider
|
|
1929
1929
|
# administrator. Works on any user.
|
1930
1930
|
#
|
1931
1931
|
# The password can be temporary or permanent. If it is temporary, the
|
1932
|
-
# user status
|
1933
|
-
#
|
1934
|
-
#
|
1935
|
-
#
|
1936
|
-
#
|
1937
|
-
# will need to be reset by an administrator.
|
1932
|
+
# user status enters the `FORCE_CHANGE_PASSWORD` state. When the user
|
1933
|
+
# next tries to sign in, the InitiateAuth/AdminInitiateAuth response
|
1934
|
+
# will contain the `NEW_PASSWORD_REQUIRED` challenge. If the user
|
1935
|
+
# doesn't sign in before it expires, the user won't be able to sign
|
1936
|
+
# in, and an administrator must reset their password.
|
1938
1937
|
#
|
1939
1938
|
# Once the user has set a new password, or the password is permanent,
|
1940
|
-
# the user status
|
1939
|
+
# the user status is set to `Confirmed`.
|
1941
1940
|
#
|
1942
1941
|
# @option params [required, String] :user_pool_id
|
1943
1942
|
# The user pool ID for the user pool where you want to set the user's
|
1944
1943
|
# password.
|
1945
1944
|
#
|
1946
1945
|
# @option params [required, String] :username
|
1947
|
-
# The user name of the user whose password you
|
1946
|
+
# The user name of the user whose password you want to set.
|
1948
1947
|
#
|
1949
1948
|
# @option params [required, String] :password
|
1950
1949
|
# The password for the user.
|
@@ -1973,20 +1972,20 @@ module Aws::CognitoIdentityProvider
|
|
1973
1972
|
end
|
1974
1973
|
|
1975
1974
|
# *This action is no longer supported.* You can use it to configure only
|
1976
|
-
# SMS MFA. You can't use it to configure
|
1977
|
-
# configure either type of MFA, use
|
1978
|
-
# instead.
|
1975
|
+
# SMS MFA. You can't use it to configure time-based one-time password
|
1976
|
+
# (TOTP) software token MFA. To configure either type of MFA, use
|
1977
|
+
# [AdminSetUserMFAPreference][1] instead.
|
1979
1978
|
#
|
1980
1979
|
#
|
1981
1980
|
#
|
1982
1981
|
# [1]: https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_AdminSetUserMFAPreference.html
|
1983
1982
|
#
|
1984
1983
|
# @option params [required, String] :user_pool_id
|
1985
|
-
# The ID of the user pool that contains the user
|
1986
|
-
#
|
1984
|
+
# The ID of the user pool that contains the user whose options you're
|
1985
|
+
# setting.
|
1987
1986
|
#
|
1988
1987
|
# @option params [required, String] :username
|
1989
|
-
# The user name of the user
|
1988
|
+
# The user name of the user whose options you're setting.
|
1990
1989
|
#
|
1991
1990
|
# @option params [required, Array<Types::MFAOptionType>] :mfa_options
|
1992
1991
|
# You can use this parameter only to set an SMS configuration that uses
|
@@ -2016,7 +2015,7 @@ module Aws::CognitoIdentityProvider
|
|
2016
2015
|
req.send_request(options)
|
2017
2016
|
end
|
2018
2017
|
|
2019
|
-
# Provides feedback for an authentication event
|
2018
|
+
# Provides feedback for an authentication event indicating if it was
|
2020
2019
|
# from a valid user. This feedback is used for improving the risk
|
2021
2020
|
# evaluation decision for the user pool as part of Amazon Cognito
|
2022
2021
|
# advanced security.
|
@@ -2099,23 +2098,23 @@ module Aws::CognitoIdentityProvider
|
|
2099
2098
|
# mark phone and email as verified.
|
2100
2099
|
#
|
2101
2100
|
# <note markdown="1"> This action might generate an SMS text message. Starting June 1, 2021,
|
2102
|
-
#
|
2101
|
+
# US telecom carriers require you to register an origination phone
|
2103
2102
|
# number before you can send SMS messages to U.S. phone numbers. If you
|
2104
2103
|
# use SMS text messages in Amazon Cognito, you must register a phone
|
2105
|
-
# number with [Amazon Pinpoint][1]. Cognito will use the
|
2106
|
-
# number automatically. Otherwise, Cognito users that
|
2107
|
-
# messages might be unable to sign up, activate their
|
2108
|
-
# in.
|
2104
|
+
# number with [Amazon Pinpoint][1]. Amazon Cognito will use the
|
2105
|
+
# registered number automatically. Otherwise, Amazon Cognito users that
|
2106
|
+
# must receive SMS messages might be unable to sign up, activate their
|
2107
|
+
# accounts, or sign in.
|
2109
2108
|
#
|
2110
2109
|
# If you have never used SMS text messages with Amazon Cognito or any
|
2111
|
-
# other Amazon Web Service, Amazon
|
2112
|
-
# sandbox. In <i> <a
|
2110
|
+
# other Amazon Web Service, Amazon Simple Notification Service might
|
2111
|
+
# place your account in SMS sandbox. In <i> <a
|
2113
2112
|
# href="https://docs.aws.amazon.com/sns/latest/dg/sns-sms-sandbox.html">sandbox
|
2114
|
-
# mode</a> </i>, you
|
2115
|
-
# only verified phone numbers. After testing in the sandbox
|
2116
|
-
# you can move out of the SMS sandbox and into production.
|
2117
|
-
# information, see [ SMS message settings for Cognito
|
2118
|
-
# the *Amazon Cognito Developer Guide*.
|
2113
|
+
# mode</a> </i>, you will have limitations, such as sending messages
|
2114
|
+
# only to verified phone numbers. After testing in the sandbox
|
2115
|
+
# environment, you can move out of the SMS sandbox and into production.
|
2116
|
+
# For more information, see [ SMS message settings for Amazon Cognito
|
2117
|
+
# User Pools][2] in the *Amazon Cognito Developer Guide*.
|
2119
2118
|
#
|
2120
2119
|
# </note>
|
2121
2120
|
#
|
@@ -2157,19 +2156,18 @@ module Aws::CognitoIdentityProvider
|
|
2157
2156
|
# For more information, see [Customizing User Pool Workflows with Lambda
|
2158
2157
|
# Triggers][1] in the *Amazon Cognito Developer Guide*.
|
2159
2158
|
#
|
2160
|
-
# <note markdown="1">
|
2161
|
-
#
|
2159
|
+
# <note markdown="1"> When you use the ClientMetadata parameter, remember that Amazon
|
2160
|
+
# Cognito won't do the following:
|
2162
2161
|
#
|
2163
|
-
# *
|
2164
|
-
#
|
2165
|
-
#
|
2166
|
-
#
|
2167
|
-
# purpose.
|
2162
|
+
# * Store the ClientMetadata value. This data is available only to
|
2163
|
+
# Lambda triggers that are assigned to a user pool to support custom
|
2164
|
+
# workflows. If your user pool configuration doesn't include
|
2165
|
+
# triggers, the ClientMetadata parameter serves no purpose.
|
2168
2166
|
#
|
2169
|
-
# *
|
2167
|
+
# * Validate the ClientMetadata value.
|
2170
2168
|
#
|
2171
|
-
# *
|
2172
|
-
#
|
2169
|
+
# * Encrypt the ClientMetadata value. Don't use Amazon Cognito to
|
2170
|
+
# provide sensitive information.
|
2173
2171
|
#
|
2174
2172
|
# </note>
|
2175
2173
|
#
|
@@ -2207,7 +2205,7 @@ module Aws::CognitoIdentityProvider
|
|
2207
2205
|
# Signs out users from all devices, as an administrator. It also
|
2208
2206
|
# invalidates all refresh tokens issued to a user. The user's current
|
2209
2207
|
# access and Id tokens remain valid until their expiry. Access and Id
|
2210
|
-
# tokens expire one hour after they
|
2208
|
+
# tokens expire one hour after they're issued.
|
2211
2209
|
#
|
2212
2210
|
# Calling this action requires developer credentials.
|
2213
2211
|
#
|
@@ -2241,11 +2239,11 @@ module Aws::CognitoIdentityProvider
|
|
2241
2239
|
#
|
2242
2240
|
# <note markdown="1"> Calling AssociateSoftwareToken immediately disassociates the existing
|
2243
2241
|
# software token from the user account. If the user doesn't
|
2244
|
-
# subsequently verify the software token, their account is
|
2245
|
-
#
|
2246
|
-
#
|
2247
|
-
#
|
2248
|
-
#
|
2242
|
+
# subsequently verify the software token, their account is set up to
|
2243
|
+
# authenticate without MFA. If MFA config is set to Optional at the user
|
2244
|
+
# pool level, the user can then log in without MFA. However, if MFA is
|
2245
|
+
# set to Required for the user pool, the user is asked to set up a new
|
2246
|
+
# software token MFA during sign-in.
|
2249
2247
|
#
|
2250
2248
|
# </note>
|
2251
2249
|
#
|
@@ -2253,7 +2251,7 @@ module Aws::CognitoIdentityProvider
|
|
2253
2251
|
# The access token.
|
2254
2252
|
#
|
2255
2253
|
# @option params [String] :session
|
2256
|
-
# The session
|
2254
|
+
# The session that should be passed both ways in challenge-response
|
2257
2255
|
# calls to the service. This allows authentication of the user as part
|
2258
2256
|
# of the MFA setup process.
|
2259
2257
|
#
|
@@ -2411,19 +2409,18 @@ module Aws::CognitoIdentityProvider
|
|
2411
2409
|
# For more information, see [Customizing User Pool Workflows with Lambda
|
2412
2410
|
# Triggers][1] in the *Amazon Cognito Developer Guide*.
|
2413
2411
|
#
|
2414
|
-
# <note markdown="1">
|
2415
|
-
#
|
2412
|
+
# <note markdown="1"> When you use the ClientMetadata parameter, remember that Amazon
|
2413
|
+
# Cognito won't do the following:
|
2416
2414
|
#
|
2417
|
-
# *
|
2418
|
-
#
|
2419
|
-
#
|
2420
|
-
#
|
2421
|
-
# purpose.
|
2415
|
+
# * Store the ClientMetadata value. This data is available only to
|
2416
|
+
# Lambda triggers that are assigned to a user pool to support custom
|
2417
|
+
# workflows. If your user pool configuration doesn't include
|
2418
|
+
# triggers, the ClientMetadata parameter serves no purpose.
|
2422
2419
|
#
|
2423
|
-
# *
|
2420
|
+
# * Validate the ClientMetadata value.
|
2424
2421
|
#
|
2425
|
-
# *
|
2426
|
-
#
|
2422
|
+
# * Encrypt the ClientMetadata value. Don't use Amazon Cognito to
|
2423
|
+
# provide sensitive information.
|
2427
2424
|
#
|
2428
2425
|
# </note>
|
2429
2426
|
#
|
@@ -2473,7 +2470,7 @@ module Aws::CognitoIdentityProvider
|
|
2473
2470
|
# the message.
|
2474
2471
|
#
|
2475
2472
|
# @option params [required, String] :username
|
2476
|
-
# The user name of the user whose registration you
|
2473
|
+
# The user name of the user whose registration you want to confirm.
|
2477
2474
|
#
|
2478
2475
|
# @option params [required, String] :confirmation_code
|
2479
2476
|
# The confirmation code sent by a user's request to confirm
|
@@ -2514,19 +2511,18 @@ module Aws::CognitoIdentityProvider
|
|
2514
2511
|
# For more information, see [Customizing User Pool Workflows with Lambda
|
2515
2512
|
# Triggers][1] in the *Amazon Cognito Developer Guide*.
|
2516
2513
|
#
|
2517
|
-
# <note markdown="1">
|
2518
|
-
#
|
2514
|
+
# <note markdown="1"> When you use the ClientMetadata parameter, remember that Amazon
|
2515
|
+
# Cognito won't do the following:
|
2519
2516
|
#
|
2520
|
-
# *
|
2521
|
-
#
|
2522
|
-
#
|
2523
|
-
#
|
2524
|
-
# purpose.
|
2517
|
+
# * Store the ClientMetadata value. This data is available only to
|
2518
|
+
# Lambda triggers that are assigned to a user pool to support custom
|
2519
|
+
# workflows. If your user pool configuration doesn't include
|
2520
|
+
# triggers, the ClientMetadata parameter serves no purpose.
|
2525
2521
|
#
|
2526
|
-
# *
|
2522
|
+
# * Validate the ClientMetadata value.
|
2527
2523
|
#
|
2528
|
-
# *
|
2529
|
-
#
|
2524
|
+
# * Encrypt the ClientMetadata value. Don't use Amazon Cognito to
|
2525
|
+
# provide sensitive information.
|
2530
2526
|
#
|
2531
2527
|
# </note>
|
2532
2528
|
#
|
@@ -2578,24 +2574,24 @@ module Aws::CognitoIdentityProvider
|
|
2578
2574
|
# A string containing the description of the group.
|
2579
2575
|
#
|
2580
2576
|
# @option params [String] :role_arn
|
2581
|
-
# The role ARN for the group.
|
2577
|
+
# The role Amazon Resource Name (ARN) for the group.
|
2582
2578
|
#
|
2583
2579
|
# @option params [Integer] :precedence
|
2584
|
-
# A
|
2580
|
+
# A non-negative integer value that specifies the precedence of this
|
2585
2581
|
# group relative to the other groups that a user can belong to in the
|
2586
2582
|
# user pool. Zero is the highest precedence value. Groups with lower
|
2587
|
-
# `Precedence` values take precedence over groups with higher
|
2583
|
+
# `Precedence` values take precedence over groups with higher ornull
|
2588
2584
|
# `Precedence` values. If a user belongs to two or more groups, it is
|
2589
|
-
# the group with the lowest precedence value whose role ARN
|
2590
|
-
#
|
2591
|
-
#
|
2585
|
+
# the group with the lowest precedence value whose role ARN is given in
|
2586
|
+
# the user's tokens for the `cognito:roles` and
|
2587
|
+
# `cognito:preferred_role` claims.
|
2592
2588
|
#
|
2593
2589
|
# Two groups can have the same `Precedence` value. If this happens,
|
2594
2590
|
# neither group takes precedence over the other. If two groups with the
|
2595
2591
|
# same `Precedence` have the same role ARN, that role is used in the
|
2596
2592
|
# `cognito:preferred_role` claim in tokens for users in each group. If
|
2597
2593
|
# the two groups have different role ARNs, the `cognito:preferred_role`
|
2598
|
-
# claim
|
2594
|
+
# claim isn't set in users' tokens.
|
2599
2595
|
#
|
2600
2596
|
# The default `Precedence` value is null.
|
2601
2597
|
#
|
@@ -2677,7 +2673,7 @@ module Aws::CognitoIdentityProvider
|
|
2677
2673
|
#
|
2678
2674
|
# * authorize\_scopes
|
2679
2675
|
#
|
2680
|
-
# * For OIDC providers:
|
2676
|
+
# * For OpenID Connect (OIDC) providers:
|
2681
2677
|
#
|
2682
2678
|
# * client\_id
|
2683
2679
|
#
|
@@ -2701,11 +2697,14 @@ module Aws::CognitoIdentityProvider
|
|
2701
2697
|
# * jwks\_uri *if not available from discovery URL specified by
|
2702
2698
|
# oidc\_issuer key*
|
2703
2699
|
#
|
2700
|
+
# * attributes\_url\_add\_attributes *a read-only property that is set
|
2701
|
+
# automatically*
|
2702
|
+
#
|
2704
2703
|
# * For SAML providers:
|
2705
2704
|
#
|
2706
2705
|
# * MetadataFile OR MetadataURL
|
2707
2706
|
#
|
2708
|
-
# * IDPSignout
|
2707
|
+
# * IDPSignout (optional)
|
2709
2708
|
#
|
2710
2709
|
# @option params [Hash<String,String>] :attribute_mapping
|
2711
2710
|
# A mapping of identity provider attributes to standard and custom user
|
@@ -2756,23 +2755,23 @@ module Aws::CognitoIdentityProvider
|
|
2756
2755
|
req.send_request(options)
|
2757
2756
|
end
|
2758
2757
|
|
2759
|
-
# Creates a new OAuth2.0 resource server and defines custom scopes
|
2760
|
-
# it.
|
2758
|
+
# Creates a new OAuth2.0 resource server and defines custom scopes
|
2759
|
+
# within it.
|
2761
2760
|
#
|
2762
2761
|
# @option params [required, String] :user_pool_id
|
2763
2762
|
# The user pool ID for the user pool.
|
2764
2763
|
#
|
2765
2764
|
# @option params [required, String] :identifier
|
2766
2765
|
# A unique resource server identifier for the resource server. This
|
2767
|
-
# could be an HTTPS endpoint where the resource server is located
|
2768
|
-
#
|
2766
|
+
# could be an HTTPS endpoint where the resource server is located, such
|
2767
|
+
# as `https://my-weather-api.example.com`.
|
2769
2768
|
#
|
2770
2769
|
# @option params [required, String] :name
|
2771
2770
|
# A friendly name for the resource server.
|
2772
2771
|
#
|
2773
2772
|
# @option params [Array<Types::ResourceServerScopeType>] :scopes
|
2774
|
-
# A list of scopes. Each scope is map
|
2775
|
-
# `description`.
|
2773
|
+
# A list of scopes. Each scope is a key-value map with the keys `name`
|
2774
|
+
# and `description`.
|
2776
2775
|
#
|
2777
2776
|
# @return [Types::CreateResourceServerResponse] Returns a {Seahorse::Client::Response response} object which responds to the following methods:
|
2778
2777
|
#
|
@@ -2820,7 +2819,7 @@ module Aws::CognitoIdentityProvider
|
|
2820
2819
|
# into.
|
2821
2820
|
#
|
2822
2821
|
# @option params [required, String] :cloud_watch_logs_role_arn
|
2823
|
-
# The role ARN for the Amazon CloudWatch Logging role for the user
|
2822
|
+
# The role ARN for the Amazon CloudWatch Logs Logging role for the user
|
2824
2823
|
# import job.
|
2825
2824
|
#
|
2826
2825
|
# @return [Types::CreateUserImportJobResponse] Returns a {Seahorse::Client::Response response} object which responds to the following methods:
|
@@ -2864,23 +2863,23 @@ module Aws::CognitoIdentityProvider
|
|
2864
2863
|
# for the pool.
|
2865
2864
|
#
|
2866
2865
|
# <note markdown="1"> This action might generate an SMS text message. Starting June 1, 2021,
|
2867
|
-
#
|
2866
|
+
# US telecom carriers require you to register an origination phone
|
2868
2867
|
# number before you can send SMS messages to U.S. phone numbers. If you
|
2869
2868
|
# use SMS text messages in Amazon Cognito, you must register a phone
|
2870
|
-
# number with [Amazon Pinpoint][1]. Cognito will use the
|
2871
|
-
# number automatically. Otherwise, Cognito users that
|
2872
|
-
# messages might be unable to sign up, activate their
|
2873
|
-
# in.
|
2869
|
+
# number with [Amazon Pinpoint][1]. Amazon Cognito will use the
|
2870
|
+
# registered number automatically. Otherwise, Amazon Cognito users that
|
2871
|
+
# must receive SMS messages might be unable to sign up, activate their
|
2872
|
+
# accounts, or sign in.
|
2874
2873
|
#
|
2875
2874
|
# If you have never used SMS text messages with Amazon Cognito or any
|
2876
|
-
# other Amazon Web Service, Amazon
|
2877
|
-
# sandbox. In <i> <a
|
2875
|
+
# other Amazon Web Service, Amazon Simple Notification Service might
|
2876
|
+
# place your account in SMS sandbox. In <i> <a
|
2878
2877
|
# href="https://docs.aws.amazon.com/sns/latest/dg/sns-sms-sandbox.html">sandbox
|
2879
|
-
# mode</a> </i>, you
|
2880
|
-
# only verified phone numbers. After testing in the sandbox
|
2881
|
-
# you can move out of the SMS sandbox and into production.
|
2882
|
-
# information, see [ SMS message settings for Cognito
|
2883
|
-
# the *Amazon Cognito Developer Guide*.
|
2878
|
+
# mode</a> </i>, you will have limitations, such as sending messages
|
2879
|
+
# only to verified phone numbers. After testing in the sandbox
|
2880
|
+
# environment, you can move out of the SMS sandbox and into production.
|
2881
|
+
# For more information, see [ SMS message settings for Amazon Cognito
|
2882
|
+
# User Pools][2] in the *Amazon Cognito Developer Guide*.
|
2884
2883
|
#
|
2885
2884
|
# </note>
|
2886
2885
|
#
|
@@ -2899,16 +2898,16 @@ module Aws::CognitoIdentityProvider
|
|
2899
2898
|
# The Lambda trigger configuration information for the new user pool.
|
2900
2899
|
#
|
2901
2900
|
# <note markdown="1"> In a push model, event sources (such as Amazon S3 and custom
|
2902
|
-
# applications) need permission to invoke a function. So you
|
2903
|
-
#
|
2904
|
-
#
|
2901
|
+
# applications) need permission to invoke a function. So you must make
|
2902
|
+
# an extra call to add permission for these event sources to invoke your
|
2903
|
+
# Lambda function.
|
2905
2904
|
#
|
2906
2905
|
#
|
2907
2906
|
#
|
2908
|
-
# For more information on using the Lambda API to add permission, see
|
2907
|
+
# For more information on using the Lambda API to add permission, see[
|
2909
2908
|
# AddPermission ][1].
|
2910
2909
|
#
|
2911
|
-
# For adding permission using the CLI, see
|
2910
|
+
# For adding permission using the CLI, see[ add-permission ][2].
|
2912
2911
|
#
|
2913
2912
|
# </note>
|
2914
2913
|
#
|
@@ -2926,8 +2925,8 @@ module Aws::CognitoIdentityProvider
|
|
2926
2925
|
# **phone\_number**, **email**, or **preferred\_username**.
|
2927
2926
|
#
|
2928
2927
|
# @option params [Array<String>] :username_attributes
|
2929
|
-
# Specifies whether email
|
2930
|
-
#
|
2928
|
+
# Specifies whether a user can use an email address or phone number as a
|
2929
|
+
# username when they sign up.
|
2931
2930
|
#
|
2932
2931
|
# @option params [String] :sms_verification_message
|
2933
2932
|
# A string representing the SMS verification message.
|
@@ -2982,28 +2981,29 @@ module Aws::CognitoIdentityProvider
|
|
2982
2981
|
# can be standard or custom attributes.
|
2983
2982
|
#
|
2984
2983
|
# @option params [Types::UserPoolAddOnsType] :user_pool_add_ons
|
2985
|
-
#
|
2984
|
+
# Enables advanced security risk detection. Set the key
|
2986
2985
|
# `AdvancedSecurityMode` to the value "AUDIT".
|
2987
2986
|
#
|
2988
2987
|
# @option params [Types::UsernameConfigurationType] :username_configuration
|
2989
|
-
#
|
2990
|
-
#
|
2991
|
-
#
|
2992
|
-
#
|
2993
|
-
#
|
2988
|
+
# Case sensitivity on the username input for the selected sign-in
|
2989
|
+
# option. For example, when case sensitivity is set to `False`, users
|
2990
|
+
# can sign in using either "username" or "Username". This
|
2991
|
+
# configuration is immutable once it has been set. For more information,
|
2992
|
+
# see [UsernameConfigurationType][1].
|
2994
2993
|
#
|
2995
2994
|
#
|
2996
2995
|
#
|
2997
2996
|
# [1]: https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_UsernameConfigurationType.html
|
2998
2997
|
#
|
2999
2998
|
# @option params [Types::AccountRecoverySettingType] :account_recovery_setting
|
3000
|
-
#
|
3001
|
-
#
|
3002
|
-
#
|
3003
|
-
#
|
3004
|
-
#
|
3005
|
-
# the absence of this setting, Cognito uses the
|
3006
|
-
# determine the recovery method where SMS is
|
2999
|
+
# The available verified method a user can use to recover their password
|
3000
|
+
# when they call `ForgotPassword`. You can use this setting to define a
|
3001
|
+
# preferred method when a user has more than one method available. With
|
3002
|
+
# this setting, SMS doesn't qualify for a valid password recovery
|
3003
|
+
# mechanism if the user also has SMS multi-factor authentication (MFA)
|
3004
|
+
# activated. In the absence of this setting, Amazon Cognito uses the
|
3005
|
+
# legacy behavior to determine the recovery method where SMS is
|
3006
|
+
# preferred through email.
|
3007
3007
|
#
|
3008
3008
|
# @return [Types::CreateUserPoolResponse] Returns a {Seahorse::Client::Response response} object which responds to the following methods:
|
3009
3009
|
#
|
@@ -3215,8 +3215,8 @@ module Aws::CognitoIdentityProvider
|
|
3215
3215
|
# Creates the user pool client.
|
3216
3216
|
#
|
3217
3217
|
# When you create a new user pool client, token revocation is
|
3218
|
-
# automatically
|
3219
|
-
# [RevokeToken][1].
|
3218
|
+
# automatically activated. For more information about revoking tokens,
|
3219
|
+
# see [RevokeToken][1].
|
3220
3220
|
#
|
3221
3221
|
#
|
3222
3222
|
#
|
@@ -3235,20 +3235,20 @@ module Aws::CognitoIdentityProvider
|
|
3235
3235
|
#
|
3236
3236
|
# @option params [Integer] :refresh_token_validity
|
3237
3237
|
# The time limit, in days, after which the refresh token is no longer
|
3238
|
-
# valid and
|
3238
|
+
# valid and can't be used.
|
3239
3239
|
#
|
3240
3240
|
# @option params [Integer] :access_token_validity
|
3241
3241
|
# The time limit, between 5 minutes and 1 day, after which the access
|
3242
|
-
# token is no longer valid and
|
3243
|
-
#
|
3242
|
+
# token is no longer valid and can't be used. If you supply a
|
3243
|
+
# TokenValidityUnits value, you will override the default time unit.
|
3244
3244
|
#
|
3245
3245
|
# @option params [Integer] :id_token_validity
|
3246
|
-
# The time limit, between 5 minutes and 1 day, after which the
|
3247
|
-
# is no longer valid and
|
3248
|
-
#
|
3246
|
+
# The time limit, between 5 minutes and 1 day, after which the access
|
3247
|
+
# token is no longer valid and can't be used. If you supply a
|
3248
|
+
# TokenValidityUnits value, you will override the default time unit.
|
3249
3249
|
#
|
3250
3250
|
# @option params [Types::TokenValidityUnitsType] :token_validity_units
|
3251
|
-
# The units in which the validity times are represented
|
3251
|
+
# The units in which the validity times are represented. Default for
|
3252
3252
|
# RefreshToken is days, and default for ID and access tokens are hours.
|
3253
3253
|
#
|
3254
3254
|
# @option params [Array<String>] :read_attributes
|
@@ -3262,7 +3262,7 @@ module Aws::CognitoIdentityProvider
|
|
3262
3262
|
# identity provider attributes. Amazon Cognito updates mapped attributes
|
3263
3263
|
# when users sign in to your application through an identity provider.
|
3264
3264
|
# If your app client lacks write access to a mapped attribute, Amazon
|
3265
|
-
# Cognito throws an error when it
|
3265
|
+
# Cognito throws an error when it tries to update the attribute. For
|
3266
3266
|
# more information, see [Specifying Identity Provider Attribute Mappings
|
3267
3267
|
# for Your User Pool][1].
|
3268
3268
|
#
|
@@ -3272,26 +3272,26 @@ module Aws::CognitoIdentityProvider
|
|
3272
3272
|
#
|
3273
3273
|
# @option params [Array<String>] :explicit_auth_flows
|
3274
3274
|
# The authentication flows that are supported by the user pool clients.
|
3275
|
-
# Flow names without the `ALLOW_` prefix are
|
3276
|
-
# names with the `ALLOW_` prefix. Note that values with
|
3277
|
-
#
|
3275
|
+
# Flow names without the `ALLOW_` prefix are no longer supported, in
|
3276
|
+
# favor of new names with the `ALLOW_` prefix. Note that values with
|
3277
|
+
# `ALLOW_` prefix must be used only along with the `ALLOW_` prefix.
|
3278
3278
|
#
|
3279
3279
|
# Valid values include:
|
3280
3280
|
#
|
3281
3281
|
# * `ALLOW_ADMIN_USER_PASSWORD_AUTH`\: Enable admin based user password
|
3282
3282
|
# authentication flow `ADMIN_USER_PASSWORD_AUTH`. This setting
|
3283
3283
|
# replaces the `ADMIN_NO_SRP_AUTH` setting. With this authentication
|
3284
|
-
# flow, Cognito receives the password in the request instead of
|
3285
|
-
# the
|
3286
|
-
# passwords.
|
3284
|
+
# flow, Amazon Cognito receives the password in the request instead of
|
3285
|
+
# using the Secure Remote Password (SRP) protocol to verify passwords.
|
3287
3286
|
#
|
3288
3287
|
# * `ALLOW_CUSTOM_AUTH`\: Enable Lambda trigger based authentication.
|
3289
3288
|
#
|
3290
3289
|
# * `ALLOW_USER_PASSWORD_AUTH`\: Enable user password-based
|
3291
|
-
# authentication. In this flow, Cognito receives the password
|
3292
|
-
# request instead of using the SRP protocol to verify
|
3290
|
+
# authentication. In this flow, Amazon Cognito receives the password
|
3291
|
+
# in the request instead of using the SRP protocol to verify
|
3292
|
+
# passwords.
|
3293
3293
|
#
|
3294
|
-
# * `ALLOW_USER_SRP_AUTH`\: Enable SRP
|
3294
|
+
# * `ALLOW_USER_SRP_AUTH`\: Enable SRP-based authentication.
|
3295
3295
|
#
|
3296
3296
|
# * `ALLOW_REFRESH_TOKEN_AUTH`\: Enable authflow to refresh tokens.
|
3297
3297
|
#
|
@@ -3369,49 +3369,44 @@ module Aws::CognitoIdentityProvider
|
|
3369
3369
|
#
|
3370
3370
|
# @option params [Boolean] :allowed_o_auth_flows_user_pool_client
|
3371
3371
|
# Set to true if the client is allowed to follow the OAuth protocol when
|
3372
|
-
# interacting with Cognito user pools.
|
3372
|
+
# interacting with Amazon Cognito user pools.
|
3373
3373
|
#
|
3374
3374
|
# @option params [Types::AnalyticsConfigurationType] :analytics_configuration
|
3375
3375
|
# The Amazon Pinpoint analytics configuration for collecting metrics for
|
3376
3376
|
# this user pool.
|
3377
3377
|
#
|
3378
|
-
# <note markdown="1"> In
|
3379
|
-
# supports sending events to Amazon Pinpoint projects in
|
3380
|
-
#
|
3381
|
-
# sending events to Amazon Pinpoint projects within that
|
3378
|
+
# <note markdown="1"> In Amazon Web Services Regions where isn't available, User Pools only
|
3379
|
+
# supports sending events to Amazon Pinpoint projects in Amazon Web
|
3380
|
+
# Services Region us-east-1. In Regions where is available, User Pools
|
3381
|
+
# will support sending events to Amazon Pinpoint projects within that
|
3382
|
+
# same Region.
|
3382
3383
|
#
|
3383
3384
|
# </note>
|
3384
3385
|
#
|
3385
3386
|
# @option params [String] :prevent_user_existence_errors
|
3386
|
-
#
|
3387
|
-
#
|
3388
|
-
#
|
3389
|
-
#
|
3390
|
-
# indicating either the username or password was incorrect
|
3387
|
+
# Errors and responses that you want Amazon Cognito APIs to return
|
3388
|
+
# during authentication, account confirmation, and password recovery
|
3389
|
+
# when the user doesn't exist in the user pool. When set to `ENABLED`
|
3390
|
+
# and the user doesn't exist, authentication returns an error
|
3391
|
+
# indicating either the username or password was incorrect. Account
|
3391
3392
|
# confirmation and password recovery return a response indicating a code
|
3392
3393
|
# was sent to a simulated destination. When set to `LEGACY`, those APIs
|
3393
|
-
#
|
3394
|
-
#
|
3394
|
+
# return a `UserNotFoundException` exception if the user doesn't exist
|
3395
|
+
# in the user pool.
|
3395
3396
|
#
|
3396
3397
|
# Valid values include:
|
3397
3398
|
#
|
3398
3399
|
# * `ENABLED` - This prevents user existence-related errors.
|
3399
3400
|
#
|
3400
|
-
# * `LEGACY` - This represents the
|
3401
|
-
# existence related errors
|
3402
|
-
#
|
3403
|
-
# <note markdown="1"> After February 15th 2020, the value of `PreventUserExistenceErrors`
|
3404
|
-
# will default to `ENABLED` for newly created user pool clients if no
|
3405
|
-
# value is provided.
|
3406
|
-
#
|
3407
|
-
# </note>
|
3401
|
+
# * `LEGACY` - This represents the early behavior of Amazon Cognito
|
3402
|
+
# where user existence related errors aren't prevented.
|
3408
3403
|
#
|
3409
3404
|
# @option params [Boolean] :enable_token_revocation
|
3410
|
-
#
|
3405
|
+
# Activates or deactivates token revocation. For more information about
|
3411
3406
|
# revoking tokens, see [RevokeToken][1].
|
3412
3407
|
#
|
3413
3408
|
# If you don't include this parameter, token revocation is
|
3414
|
-
# automatically
|
3409
|
+
# automatically activated for the new user pool client.
|
3415
3410
|
#
|
3416
3411
|
#
|
3417
3412
|
#
|
@@ -3508,7 +3503,9 @@ module Aws::CognitoIdentityProvider
|
|
3508
3503
|
# Creates a new domain for a user pool.
|
3509
3504
|
#
|
3510
3505
|
# @option params [required, String] :domain
|
3511
|
-
# The domain string.
|
3506
|
+
# The domain string. For custom domains, this is the fully-qualified
|
3507
|
+
# domain name, such as `auth.example.com`. For Amazon Cognito prefix
|
3508
|
+
# domains, this is the prefix alone, such as `auth`.
|
3512
3509
|
#
|
3513
3510
|
# @option params [required, String] :user_pool_id
|
3514
3511
|
# The user pool ID.
|
@@ -3660,11 +3657,11 @@ module Aws::CognitoIdentityProvider
|
|
3660
3657
|
# Deletes the attributes for a user.
|
3661
3658
|
#
|
3662
3659
|
# @option params [required, Array<String>] :user_attribute_names
|
3663
|
-
# An array of strings representing the user attribute names you
|
3660
|
+
# An array of strings representing the user attribute names you want to
|
3664
3661
|
# delete.
|
3665
3662
|
#
|
3666
|
-
# For custom attributes, you must
|
3667
|
-
# attribute name.
|
3663
|
+
# For custom attributes, you must prependattach the `custom:` prefix to
|
3664
|
+
# the front of the attribute name.
|
3668
3665
|
#
|
3669
3666
|
# @option params [required, String] :access_token
|
3670
3667
|
# The access token used in the request to delete user attributes.
|
@@ -3739,7 +3736,9 @@ module Aws::CognitoIdentityProvider
|
|
3739
3736
|
# Deletes a domain for a user pool.
|
3740
3737
|
#
|
3741
3738
|
# @option params [required, String] :domain
|
3742
|
-
# The domain string.
|
3739
|
+
# The domain string. For custom domains, this is the fully-qualified
|
3740
|
+
# domain name, such as `auth.example.com`. For Amazon Cognito prefix
|
3741
|
+
# domains, this is the prefix alone, such as `auth`.
|
3743
3742
|
#
|
3744
3743
|
# @option params [required, String] :user_pool_id
|
3745
3744
|
# The user pool ID.
|
@@ -4125,7 +4124,9 @@ module Aws::CognitoIdentityProvider
|
|
4125
4124
|
# Gets information about a domain.
|
4126
4125
|
#
|
4127
4126
|
# @option params [required, String] :domain
|
4128
|
-
# The domain string.
|
4127
|
+
# The domain string. For custom domains, this is the fully-qualified
|
4128
|
+
# domain name, such as `auth.example.com`. For Amazon Cognito prefix
|
4129
|
+
# domains, this is the prefix alone, such as `auth`.
|
4129
4130
|
#
|
4130
4131
|
# @return [Types::DescribeUserPoolDomainResponse] Returns a {Seahorse::Client::Response response} object which responds to the following methods:
|
4131
4132
|
#
|
@@ -4194,23 +4195,23 @@ module Aws::CognitoIdentityProvider
|
|
4194
4195
|
# for resetting the password, call [ConfirmForgotPassword][2].
|
4195
4196
|
#
|
4196
4197
|
# <note markdown="1"> This action might generate an SMS text message. Starting June 1, 2021,
|
4197
|
-
#
|
4198
|
+
# US telecom carriers require you to register an origination phone
|
4198
4199
|
# number before you can send SMS messages to U.S. phone numbers. If you
|
4199
4200
|
# use SMS text messages in Amazon Cognito, you must register a phone
|
4200
|
-
# number with [Amazon Pinpoint][3]. Cognito will use the
|
4201
|
-
# number automatically. Otherwise, Cognito users that
|
4202
|
-
# messages might be unable to sign up, activate their
|
4203
|
-
# in.
|
4201
|
+
# number with [Amazon Pinpoint][3]. Amazon Cognito will use the
|
4202
|
+
# registered number automatically. Otherwise, Amazon Cognito users that
|
4203
|
+
# must receive SMS messages might be unable to sign up, activate their
|
4204
|
+
# accounts, or sign in.
|
4204
4205
|
#
|
4205
4206
|
# If you have never used SMS text messages with Amazon Cognito or any
|
4206
|
-
# other Amazon Web Service, Amazon
|
4207
|
-
# sandbox. In <i> <a
|
4207
|
+
# other Amazon Web Service, Amazon Simple Notification Service might
|
4208
|
+
# place your account in SMS sandbox. In <i> <a
|
4208
4209
|
# href="https://docs.aws.amazon.com/sns/latest/dg/sns-sms-sandbox.html">sandbox
|
4209
|
-
# mode</a> </i>, you
|
4210
|
-
# only verified phone numbers. After testing in the sandbox
|
4211
|
-
# you can move out of the SMS sandbox and into production.
|
4212
|
-
# information, see [ SMS message settings for Cognito
|
4213
|
-
# the *Amazon Cognito Developer Guide*.
|
4210
|
+
# mode</a> </i>, you will have limitations, such as sending messages
|
4211
|
+
# only to verified phone numbers. After testing in the sandbox
|
4212
|
+
# environment, you can move out of the SMS sandbox and into production.
|
4213
|
+
# For more information, see [ SMS message settings for Amazon Cognito
|
4214
|
+
# User Pools][4] in the *Amazon Cognito Developer Guide*.
|
4214
4215
|
#
|
4215
4216
|
# </note>
|
4216
4217
|
#
|
@@ -4260,19 +4261,18 @@ module Aws::CognitoIdentityProvider
|
|
4260
4261
|
# For more information, see [Customizing User Pool Workflows with Lambda
|
4261
4262
|
# Triggers][1] in the *Amazon Cognito Developer Guide*.
|
4262
4263
|
#
|
4263
|
-
# <note markdown="1">
|
4264
|
-
#
|
4264
|
+
# <note markdown="1"> When you use the ClientMetadata parameter, remember that Amazon
|
4265
|
+
# Cognito won't do the following:
|
4265
4266
|
#
|
4266
|
-
# *
|
4267
|
-
#
|
4268
|
-
#
|
4269
|
-
#
|
4270
|
-
# purpose.
|
4267
|
+
# * Store the ClientMetadata value. This data is available only to
|
4268
|
+
# Lambda triggers that are assigned to a user pool to support custom
|
4269
|
+
# workflows. If your user pool configuration doesn't include
|
4270
|
+
# triggers, the ClientMetadata parameter serves no purpose.
|
4271
4271
|
#
|
4272
|
-
# *
|
4272
|
+
# * Validate the ClientMetadata value.
|
4273
4273
|
#
|
4274
|
-
# *
|
4275
|
-
#
|
4274
|
+
# * Encrypt the ClientMetadata value. Don't use Amazon Cognito to
|
4275
|
+
# provide sensitive information.
|
4276
4276
|
#
|
4277
4277
|
# </note>
|
4278
4278
|
#
|
@@ -4316,8 +4316,8 @@ module Aws::CognitoIdentityProvider
|
|
4316
4316
|
req.send_request(options)
|
4317
4317
|
end
|
4318
4318
|
|
4319
|
-
# Gets the header information for the
|
4320
|
-
# the user import job.
|
4319
|
+
# Gets the header information for the comma-separated value (CSV) file
|
4320
|
+
# to be used as input for the user import job.
|
4321
4321
|
#
|
4322
4322
|
# @option params [required, String] :user_pool_id
|
4323
4323
|
# The user pool ID for the user pool that the users are to be imported
|
@@ -4497,11 +4497,12 @@ module Aws::CognitoIdentityProvider
|
|
4497
4497
|
req.send_request(options)
|
4498
4498
|
end
|
4499
4499
|
|
4500
|
-
# Gets the UI Customization information for a
|
4501
|
-
# app UI, if
|
4502
|
-
#
|
4503
|
-
# (app `clientId`
|
4504
|
-
#
|
4500
|
+
# Gets the user interface (UI) Customization information for a
|
4501
|
+
# particular app client's app UI, if any such information exists for
|
4502
|
+
# the client. If nothing is set for the particular client, but there is
|
4503
|
+
# an existing pool level customization (the app `clientId` is `ALL`),
|
4504
|
+
# then that information is returned. If nothing is present, then an
|
4505
|
+
# empty shape is returned.
|
4505
4506
|
#
|
4506
4507
|
# @option params [required, String] :user_pool_id
|
4507
4508
|
# The user pool ID for the user pool.
|
@@ -4585,23 +4586,23 @@ module Aws::CognitoIdentityProvider
|
|
4585
4586
|
# name.
|
4586
4587
|
#
|
4587
4588
|
# <note markdown="1"> This action might generate an SMS text message. Starting June 1, 2021,
|
4588
|
-
#
|
4589
|
+
# US telecom carriers require you to register an origination phone
|
4589
4590
|
# number before you can send SMS messages to U.S. phone numbers. If you
|
4590
4591
|
# use SMS text messages in Amazon Cognito, you must register a phone
|
4591
|
-
# number with [Amazon Pinpoint][1]. Cognito will use the
|
4592
|
-
# number automatically. Otherwise, Cognito users that
|
4593
|
-
# messages might be unable to sign up, activate their
|
4594
|
-
# in.
|
4592
|
+
# number with [Amazon Pinpoint][1]. Amazon Cognito will use the
|
4593
|
+
# registered number automatically. Otherwise, Amazon Cognito users that
|
4594
|
+
# must receive SMS messages might be unable to sign up, activate their
|
4595
|
+
# accounts, or sign in.
|
4595
4596
|
#
|
4596
4597
|
# If you have never used SMS text messages with Amazon Cognito or any
|
4597
|
-
# other Amazon Web Service, Amazon
|
4598
|
-
# sandbox. In <i> <a
|
4598
|
+
# other Amazon Web Service, Amazon Simple Notification Service might
|
4599
|
+
# place your account in SMS sandbox. In <i> <a
|
4599
4600
|
# href="https://docs.aws.amazon.com/sns/latest/dg/sns-sms-sandbox.html">sandbox
|
4600
|
-
# mode</a> </i>, you
|
4601
|
-
# only verified phone numbers. After testing in the sandbox
|
4602
|
-
# you can move out of the SMS sandbox and into production.
|
4603
|
-
# information, see [ SMS message settings for Cognito
|
4604
|
-
# the *Amazon Cognito Developer Guide*.
|
4601
|
+
# mode</a> </i>, you will have limitations, such as sending messages
|
4602
|
+
# only to verified phone numbers. After testing in the sandbox
|
4603
|
+
# environment, you can move out of the SMS sandbox and into production.
|
4604
|
+
# For more information, see [ SMS message settings for Amazon Cognito
|
4605
|
+
# User Pools][2] in the *Amazon Cognito Developer Guide*.
|
4605
4606
|
#
|
4606
4607
|
# </note>
|
4607
4608
|
#
|
@@ -4636,19 +4637,18 @@ module Aws::CognitoIdentityProvider
|
|
4636
4637
|
# For more information, see [Customizing User Pool Workflows with Lambda
|
4637
4638
|
# Triggers][1] in the *Amazon Cognito Developer Guide*.
|
4638
4639
|
#
|
4639
|
-
# <note markdown="1">
|
4640
|
-
#
|
4640
|
+
# <note markdown="1"> When you use the ClientMetadata parameter, remember that Amazon
|
4641
|
+
# Cognito won't do the following:
|
4641
4642
|
#
|
4642
|
-
# *
|
4643
|
-
#
|
4644
|
-
#
|
4645
|
-
#
|
4646
|
-
# purpose.
|
4643
|
+
# * Store the ClientMetadata value. This data is available only to
|
4644
|
+
# Lambda triggers that are assigned to a user pool to support custom
|
4645
|
+
# workflows. If your user pool configuration doesn't include
|
4646
|
+
# triggers, the ClientMetadata parameter serves no purpose.
|
4647
4647
|
#
|
4648
|
-
# *
|
4648
|
+
# * Validate the ClientMetadata value.
|
4649
4649
|
#
|
4650
|
-
# *
|
4651
|
-
#
|
4650
|
+
# * Encrypt the ClientMetadata value. Don't use Amazon Cognito to
|
4651
|
+
# provide sensitive information.
|
4652
4652
|
#
|
4653
4653
|
# </note>
|
4654
4654
|
#
|
@@ -4720,9 +4720,9 @@ module Aws::CognitoIdentityProvider
|
|
4720
4720
|
end
|
4721
4721
|
|
4722
4722
|
# Signs out users from all devices. It also invalidates all refresh
|
4723
|
-
# tokens issued to a user. The user's current access and
|
4723
|
+
# tokens issued to a user. The user's current access and ID tokens
|
4724
4724
|
# remain valid until their expiry. Access and Id tokens expire one hour
|
4725
|
-
# after they
|
4725
|
+
# after they're issued.
|
4726
4726
|
#
|
4727
4727
|
# @option params [required, String] :access_token
|
4728
4728
|
# The access token.
|
@@ -4747,23 +4747,23 @@ module Aws::CognitoIdentityProvider
|
|
4747
4747
|
# Initiates the authentication flow.
|
4748
4748
|
#
|
4749
4749
|
# <note markdown="1"> This action might generate an SMS text message. Starting June 1, 2021,
|
4750
|
-
#
|
4750
|
+
# US telecom carriers require you to register an origination phone
|
4751
4751
|
# number before you can send SMS messages to U.S. phone numbers. If you
|
4752
4752
|
# use SMS text messages in Amazon Cognito, you must register a phone
|
4753
|
-
# number with [Amazon Pinpoint][1]. Cognito will use the
|
4754
|
-
# number automatically. Otherwise, Cognito users that
|
4755
|
-
# messages might be unable to sign up, activate their
|
4756
|
-
# in.
|
4753
|
+
# number with [Amazon Pinpoint][1]. Amazon Cognito will use the
|
4754
|
+
# registered number automatically. Otherwise, Amazon Cognito users that
|
4755
|
+
# must receive SMS messages might be unable to sign up, activate their
|
4756
|
+
# accounts, or sign in.
|
4757
4757
|
#
|
4758
4758
|
# If you have never used SMS text messages with Amazon Cognito or any
|
4759
|
-
# other Amazon Web Service, Amazon
|
4760
|
-
# sandbox. In <i> <a
|
4759
|
+
# other Amazon Web Service, Amazon Simple Notification Service might
|
4760
|
+
# place your account in SMS sandbox. In <i> <a
|
4761
4761
|
# href="https://docs.aws.amazon.com/sns/latest/dg/sns-sms-sandbox.html">sandbox
|
4762
|
-
# mode</a> </i>, you
|
4763
|
-
# only verified phone numbers. After testing in the sandbox
|
4764
|
-
# you can move out of the SMS sandbox and into production.
|
4765
|
-
# information, see [ SMS message settings for Cognito
|
4766
|
-
# the *Amazon Cognito Developer Guide*.
|
4762
|
+
# mode</a> </i>, you will have limitations, such as sending messages
|
4763
|
+
# only to verified phone numbers. After testing in the sandbox
|
4764
|
+
# environment, you can move out of the SMS sandbox and into production.
|
4765
|
+
# For more information, see [ SMS message settings for Amazon Cognito
|
4766
|
+
# User Pools][2] in the *Amazon Cognito Developer Guide*.
|
4767
4767
|
#
|
4768
4768
|
# </note>
|
4769
4769
|
#
|
@@ -4773,17 +4773,17 @@ module Aws::CognitoIdentityProvider
|
|
4773
4773
|
# [2]: https://docs.aws.amazon.com/cognito/latest/developerguide/cognito-user-identity-pools-sms-userpool-settings.html
|
4774
4774
|
#
|
4775
4775
|
# @option params [required, String] :auth_flow
|
4776
|
-
# The authentication flow for this call to
|
4776
|
+
# The authentication flow for this call to run. The API action will
|
4777
4777
|
# depend on this value. For example:
|
4778
4778
|
#
|
4779
|
-
# * `REFRESH_TOKEN_AUTH`
|
4780
|
-
#
|
4779
|
+
# * `REFRESH_TOKEN_AUTH` takes in a valid refresh token and returns new
|
4780
|
+
# tokens.
|
4781
4781
|
#
|
4782
|
-
# * `USER_SRP_AUTH`
|
4783
|
-
#
|
4782
|
+
# * `USER_SRP_AUTH` takes in `USERNAME` and `SRP_A` and returns the SRP
|
4783
|
+
# variables to be used for next challenge execution.
|
4784
4784
|
#
|
4785
|
-
# * `USER_PASSWORD_AUTH`
|
4786
|
-
#
|
4785
|
+
# * `USER_PASSWORD_AUTH` takes in `USERNAME` and `PASSWORD` and returns
|
4786
|
+
# the next challenge or tokens.
|
4787
4787
|
#
|
4788
4788
|
# Valid values include:
|
4789
4789
|
#
|
@@ -4798,19 +4798,14 @@ module Aws::CognitoIdentityProvider
|
|
4798
4798
|
#
|
4799
4799
|
# * `USER_PASSWORD_AUTH`\: Non-SRP authentication flow; USERNAME and
|
4800
4800
|
# PASSWORD are passed directly. If a user migration Lambda trigger is
|
4801
|
-
# set, this flow will invoke the user migration Lambda if
|
4802
|
-
#
|
4801
|
+
# set, this flow will invoke the user migration Lambda if it doesn't
|
4802
|
+
# find the USERNAME in the user pool.
|
4803
4803
|
#
|
4804
|
-
#
|
4805
|
-
# authentication. This replaces the `ADMIN_NO_SRP_AUTH` authentication
|
4806
|
-
# flow. In this flow, Cognito receives the password in the request
|
4807
|
-
# instead of using the SRP process to verify passwords.
|
4808
|
-
#
|
4809
|
-
# `ADMIN_NO_SRP_AUTH` is not a valid value.
|
4804
|
+
# `ADMIN_NO_SRP_AUTH` isn't a valid value.
|
4810
4805
|
#
|
4811
4806
|
# @option params [Hash<String,String>] :auth_parameters
|
4812
4807
|
# The authentication parameters. These are inputs corresponding to the
|
4813
|
-
# `AuthFlow` that you
|
4808
|
+
# `AuthFlow` that you're invoking. The required values depend on the
|
4814
4809
|
# value of `AuthFlow`\:
|
4815
4810
|
#
|
4816
4811
|
# * For `USER_SRP_AUTH`\: `USERNAME` (required), `SRP_A` (required),
|
@@ -4851,7 +4846,7 @@ module Aws::CognitoIdentityProvider
|
|
4851
4846
|
# needs.
|
4852
4847
|
#
|
4853
4848
|
# When you use the InitiateAuth API action, Amazon Cognito also invokes
|
4854
|
-
# the functions for the following triggers, but it
|
4849
|
+
# the functions for the following triggers, but it doesn't provide the
|
4855
4850
|
# ClientMetadata value as input:
|
4856
4851
|
#
|
4857
4852
|
# * Post authentication
|
@@ -4869,19 +4864,18 @@ module Aws::CognitoIdentityProvider
|
|
4869
4864
|
# For more information, see [Customizing User Pool Workflows with Lambda
|
4870
4865
|
# Triggers][1] in the *Amazon Cognito Developer Guide*.
|
4871
4866
|
#
|
4872
|
-
# <note markdown="1">
|
4873
|
-
#
|
4867
|
+
# <note markdown="1"> When you use the ClientMetadata parameter, remember that Amazon
|
4868
|
+
# Cognito won't do the following:
|
4874
4869
|
#
|
4875
|
-
# *
|
4876
|
-
#
|
4877
|
-
#
|
4878
|
-
#
|
4879
|
-
# purpose.
|
4870
|
+
# * Store the ClientMetadata value. This data is available only to
|
4871
|
+
# Lambda triggers that are assigned to a user pool to support custom
|
4872
|
+
# workflows. If your user pool configuration doesn't include
|
4873
|
+
# triggers, the ClientMetadata parameter serves no purpose.
|
4880
4874
|
#
|
4881
|
-
# *
|
4875
|
+
# * Validate the ClientMetadata value.
|
4882
4876
|
#
|
4883
|
-
# *
|
4884
|
-
#
|
4877
|
+
# * Encrypt the ClientMetadata value. Don't use Amazon Cognito to
|
4878
|
+
# provide sensitive information.
|
4885
4879
|
#
|
4886
4880
|
# </note>
|
4887
4881
|
#
|
@@ -5273,7 +5267,7 @@ module Aws::CognitoIdentityProvider
|
|
5273
5267
|
req.send_request(options)
|
5274
5268
|
end
|
5275
5269
|
|
5276
|
-
# Lists the user pools associated with an account.
|
5270
|
+
# Lists the user pools associated with an Amazon Web Services account.
|
5277
5271
|
#
|
5278
5272
|
# @option params [String] :next_token
|
5279
5273
|
# An identifier that was returned from the previous call to this
|
@@ -5393,16 +5387,32 @@ module Aws::CognitoIdentityProvider
|
|
5393
5387
|
#
|
5394
5388
|
# * `sub`
|
5395
5389
|
#
|
5396
|
-
# Custom attributes
|
5390
|
+
# Custom attributes aren't searchable.
|
5391
|
+
#
|
5392
|
+
# <note markdown="1"> You can also list users with a client-side filter. The server-side
|
5393
|
+
# filter matches no more than 1 attribute. For an advanced search, use a
|
5394
|
+
# client-side filter with the `--query` parameter of the `list-users`
|
5395
|
+
# action in the CLI. When you use a client-side filter, ListUsers
|
5396
|
+
# returns a paginated list of zero or more users. You can receive
|
5397
|
+
# multiple pages in a row with zero results. Repeat the query with each
|
5398
|
+
# pagination token that is returned until you receive a null pagination
|
5399
|
+
# token value, and then review the combined result.
|
5400
|
+
#
|
5401
|
+
# For more information about server-side and client-side filtering, see
|
5402
|
+
# [FilteringCLI output][1] in the [Command Line Interface User
|
5403
|
+
# Guide][1].
|
5404
|
+
#
|
5405
|
+
# </note>
|
5397
5406
|
#
|
5398
5407
|
# For more information, see [Searching for Users Using the ListUsers
|
5399
|
-
# API][
|
5408
|
+
# API][2] and [Examples of Using the ListUsers API][3] in the *Amazon
|
5400
5409
|
# Cognito Developer Guide*.
|
5401
5410
|
#
|
5402
5411
|
#
|
5403
5412
|
#
|
5404
|
-
# [1]: https://docs.aws.amazon.com/
|
5405
|
-
# [2]: https://docs.aws.amazon.com/cognito/latest/developerguide/how-to-manage-user-accounts.html#cognito-user-pools-searching-for-users-listusers-api
|
5413
|
+
# [1]: https://docs.aws.amazon.com/cli/latest/userguide/cli-usage-filter.html
|
5414
|
+
# [2]: https://docs.aws.amazon.com/cognito/latest/developerguide/how-to-manage-user-accounts.html#cognito-user-pools-searching-for-users-using-listusers-api
|
5415
|
+
# [3]: https://docs.aws.amazon.com/cognito/latest/developerguide/how-to-manage-user-accounts.html#cognito-user-pools-searching-for-users-listusers-api-examples
|
5406
5416
|
#
|
5407
5417
|
# @return [Types::ListUsersResponse] Returns a {Seahorse::Client::Response response} object which responds to the following methods:
|
5408
5418
|
#
|
@@ -5509,23 +5519,23 @@ module Aws::CognitoIdentityProvider
|
|
5509
5519
|
# specific user in the user pool.
|
5510
5520
|
#
|
5511
5521
|
# <note markdown="1"> This action might generate an SMS text message. Starting June 1, 2021,
|
5512
|
-
#
|
5522
|
+
# US telecom carriers require you to register an origination phone
|
5513
5523
|
# number before you can send SMS messages to U.S. phone numbers. If you
|
5514
5524
|
# use SMS text messages in Amazon Cognito, you must register a phone
|
5515
|
-
# number with [Amazon Pinpoint][1]. Cognito will use the
|
5516
|
-
# number automatically. Otherwise, Cognito users that
|
5517
|
-
# messages might be unable to sign up, activate their
|
5518
|
-
# in.
|
5525
|
+
# number with [Amazon Pinpoint][1]. Amazon Cognito will use the
|
5526
|
+
# registered number automatically. Otherwise, Amazon Cognito users that
|
5527
|
+
# must receive SMS messages might be unable to sign up, activate their
|
5528
|
+
# accounts, or sign in.
|
5519
5529
|
#
|
5520
5530
|
# If you have never used SMS text messages with Amazon Cognito or any
|
5521
|
-
# other Amazon Web Service, Amazon
|
5522
|
-
# sandbox. In <i> <a
|
5531
|
+
# other Amazon Web Service, Amazon Simple Notification Service might
|
5532
|
+
# place your account in SMS sandbox. In <i> <a
|
5523
5533
|
# href="https://docs.aws.amazon.com/sns/latest/dg/sns-sms-sandbox.html">sandbox
|
5524
|
-
# mode</a> </i>, you
|
5525
|
-
# only verified phone numbers. After testing in the sandbox
|
5526
|
-
# you can move out of the SMS sandbox and into production.
|
5527
|
-
# information, see [ SMS message settings for Cognito
|
5528
|
-
# the *Amazon Cognito Developer Guide*.
|
5534
|
+
# mode</a> </i>, you will have limitations, such as sending messages
|
5535
|
+
# only to verified phone numbers. After testing in the sandbox
|
5536
|
+
# environment, you can move out of the SMS sandbox and into production.
|
5537
|
+
# For more information, see [ SMS message settings for Amazon Cognito
|
5538
|
+
# User Pools][2] in the *Amazon Cognito Developer Guide*.
|
5529
5539
|
#
|
5530
5540
|
# </note>
|
5531
5541
|
#
|
@@ -5548,8 +5558,8 @@ module Aws::CognitoIdentityProvider
|
|
5548
5558
|
# Cognito advanced security.
|
5549
5559
|
#
|
5550
5560
|
# @option params [required, String] :username
|
5551
|
-
# The
|
5552
|
-
# code.
|
5561
|
+
# The `username` attribute of the user to whom you want to resend a
|
5562
|
+
# confirmation code.
|
5553
5563
|
#
|
5554
5564
|
# @option params [Types::AnalyticsMetadataType] :analytics_metadata
|
5555
5565
|
# The Amazon Pinpoint analytics metadata for collecting metrics for
|
@@ -5573,19 +5583,18 @@ module Aws::CognitoIdentityProvider
|
|
5573
5583
|
# For more information, see [Customizing User Pool Workflows with Lambda
|
5574
5584
|
# Triggers][1] in the *Amazon Cognito Developer Guide*.
|
5575
5585
|
#
|
5576
|
-
# <note markdown="1">
|
5577
|
-
#
|
5586
|
+
# <note markdown="1"> When you use the ClientMetadata parameter, remember that Amazon
|
5587
|
+
# Cognito won't do the following:
|
5578
5588
|
#
|
5579
|
-
# *
|
5580
|
-
#
|
5581
|
-
#
|
5582
|
-
#
|
5583
|
-
# purpose.
|
5589
|
+
# * Store the ClientMetadata value. This data is available only to
|
5590
|
+
# Lambda triggers that are assigned to a user pool to support custom
|
5591
|
+
# workflows. If your user pool configuration doesn't include
|
5592
|
+
# triggers, the ClientMetadata parameter serves no purpose.
|
5584
5593
|
#
|
5585
|
-
# *
|
5594
|
+
# * Validate the ClientMetadata value.
|
5586
5595
|
#
|
5587
|
-
# *
|
5588
|
-
#
|
5596
|
+
# * Encrypt the ClientMetadata value. Don't use Amazon Cognito to
|
5597
|
+
# provide sensitive information.
|
5589
5598
|
#
|
5590
5599
|
# </note>
|
5591
5600
|
#
|
@@ -5632,23 +5641,23 @@ module Aws::CognitoIdentityProvider
|
|
5632
5641
|
# Responds to the authentication challenge.
|
5633
5642
|
#
|
5634
5643
|
# <note markdown="1"> This action might generate an SMS text message. Starting June 1, 2021,
|
5635
|
-
#
|
5644
|
+
# US telecom carriers require you to register an origination phone
|
5636
5645
|
# number before you can send SMS messages to U.S. phone numbers. If you
|
5637
5646
|
# use SMS text messages in Amazon Cognito, you must register a phone
|
5638
|
-
# number with [Amazon Pinpoint][1]. Cognito will use the
|
5639
|
-
# number automatically. Otherwise, Cognito users that
|
5640
|
-
# messages might be unable to sign up, activate their
|
5641
|
-
# in.
|
5647
|
+
# number with [Amazon Pinpoint][1]. Amazon Cognito will use the
|
5648
|
+
# registered number automatically. Otherwise, Amazon Cognito users that
|
5649
|
+
# must receive SMS messages might be unable to sign up, activate their
|
5650
|
+
# accounts, or sign in.
|
5642
5651
|
#
|
5643
5652
|
# If you have never used SMS text messages with Amazon Cognito or any
|
5644
|
-
# other Amazon Web Service, Amazon
|
5645
|
-
# sandbox. In <i> <a
|
5653
|
+
# other Amazon Web Service, Amazon Simple Notification Service might
|
5654
|
+
# place your account in SMS sandbox. In <i> <a
|
5646
5655
|
# href="https://docs.aws.amazon.com/sns/latest/dg/sns-sms-sandbox.html">sandbox
|
5647
|
-
# mode</a> </i>, you
|
5648
|
-
# only verified phone numbers. After testing in the sandbox
|
5649
|
-
# you can move out of the SMS sandbox and into production.
|
5650
|
-
# information, see [ SMS message settings for Cognito
|
5651
|
-
# the *Amazon Cognito Developer Guide*.
|
5656
|
+
# mode</a> </i>, you will have limitations, such as sending messages
|
5657
|
+
# only to verified phone numbers. After testing in the sandbox
|
5658
|
+
# environment, you can move out of the SMS sandbox and into production.
|
5659
|
+
# For more information, see [ SMS message settings for Amazon Cognito
|
5660
|
+
# User Pools][2] in the *Amazon Cognito Developer Guide*.
|
5652
5661
|
#
|
5653
5662
|
# </note>
|
5654
5663
|
#
|
@@ -5663,26 +5672,25 @@ module Aws::CognitoIdentityProvider
|
|
5663
5672
|
# @option params [required, String] :challenge_name
|
5664
5673
|
# The challenge name. For more information, see [InitiateAuth][1].
|
5665
5674
|
#
|
5666
|
-
# `ADMIN_NO_SRP_AUTH`
|
5675
|
+
# `ADMIN_NO_SRP_AUTH` isn't a valid value.
|
5667
5676
|
#
|
5668
5677
|
#
|
5669
5678
|
#
|
5670
5679
|
# [1]: https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_InitiateAuth.html
|
5671
5680
|
#
|
5672
5681
|
# @option params [String] :session
|
5673
|
-
# The session
|
5682
|
+
# The session that should be passed both ways in challenge-response
|
5674
5683
|
# calls to the service. If `InitiateAuth` or `RespondToAuthChallenge`
|
5675
|
-
# API call determines that the caller
|
5676
|
-
#
|
5677
|
-
#
|
5678
|
-
# API call.
|
5684
|
+
# API call determines that the caller must pass another challenge, they
|
5685
|
+
# return a session with other challenge parameters. This session should
|
5686
|
+
# be passed as it is to the next `RespondToAuthChallenge` API call.
|
5679
5687
|
#
|
5680
5688
|
# @option params [Hash<String,String>] :challenge_responses
|
5681
5689
|
# The challenge responses. These are inputs corresponding to the value
|
5682
5690
|
# of `ChallengeName`, for example:
|
5683
5691
|
#
|
5684
5692
|
# <note markdown="1"> `SECRET_HASH` (if app client is configured with client secret) applies
|
5685
|
-
# to all inputs
|
5693
|
+
# to all of the inputs that follow (including `SOFTWARE_TOKEN_MFA`).
|
5686
5694
|
#
|
5687
5695
|
# </note>
|
5688
5696
|
#
|
@@ -5691,6 +5699,11 @@ module Aws::CognitoIdentityProvider
|
|
5691
5699
|
# * `PASSWORD_VERIFIER`\: `PASSWORD_CLAIM_SIGNATURE`,
|
5692
5700
|
# `PASSWORD_CLAIM_SECRET_BLOCK`, `TIMESTAMP`, `USERNAME`.
|
5693
5701
|
#
|
5702
|
+
# <note markdown="1"> `PASSWORD_VERIFIER` requires `DEVICE_KEY` when signing in with a
|
5703
|
+
# remembered device.
|
5704
|
+
#
|
5705
|
+
# </note>
|
5706
|
+
#
|
5694
5707
|
# * `NEW_PASSWORD_REQUIRED`\: `NEW_PASSWORD`, any other required
|
5695
5708
|
# attributes, `USERNAME`.
|
5696
5709
|
#
|
@@ -5701,10 +5714,10 @@ module Aws::CognitoIdentityProvider
|
|
5701
5714
|
# `SECRET_HASH`).
|
5702
5715
|
#
|
5703
5716
|
# * `DEVICE_PASSWORD_VERIFIER` requires everything that
|
5704
|
-
# `PASSWORD_VERIFIER` requires plus `DEVICE_KEY`.
|
5717
|
+
# `PASSWORD_VERIFIER` requires, plus `DEVICE_KEY`.
|
5705
5718
|
#
|
5706
|
-
# * `MFA_SETUP` requires `USERNAME`, plus you
|
5707
|
-
#
|
5719
|
+
# * `MFA_SETUP` requires `USERNAME`, plus you must use the session value
|
5720
|
+
# returned by `VerifySoftwareToken` in the `Session` parameter.
|
5708
5721
|
#
|
5709
5722
|
# @option params [Types::AnalyticsMetadataType] :analytics_metadata
|
5710
5723
|
# The Amazon Pinpoint analytics metadata for collecting metrics for
|
@@ -5735,19 +5748,18 @@ module Aws::CognitoIdentityProvider
|
|
5735
5748
|
# For more information, see [Customizing User Pool Workflows with Lambda
|
5736
5749
|
# Triggers][1] in the *Amazon Cognito Developer Guide*.
|
5737
5750
|
#
|
5738
|
-
# <note markdown="1">
|
5739
|
-
#
|
5751
|
+
# <note markdown="1"> When you use the ClientMetadata parameter, remember that Amazon
|
5752
|
+
# Cognito won't do the following:
|
5740
5753
|
#
|
5741
|
-
# *
|
5742
|
-
#
|
5743
|
-
#
|
5744
|
-
#
|
5745
|
-
# purpose.
|
5754
|
+
# * Store the ClientMetadata value. This data is available only to
|
5755
|
+
# Lambda triggers that are assigned to a user pool to support custom
|
5756
|
+
# workflows. If your user pool configuration doesn't include
|
5757
|
+
# triggers, the ClientMetadata parameter serves no purpose.
|
5746
5758
|
#
|
5747
|
-
# *
|
5759
|
+
# * Validate the ClientMetadata value.
|
5748
5760
|
#
|
5749
|
-
# *
|
5750
|
-
#
|
5761
|
+
# * Encrypt the ClientMetadata value. Don't use Amazon Cognito to
|
5762
|
+
# provide sensitive information.
|
5751
5763
|
#
|
5752
5764
|
# </note>
|
5753
5765
|
#
|
@@ -5806,11 +5818,11 @@ module Aws::CognitoIdentityProvider
|
|
5806
5818
|
end
|
5807
5819
|
|
5808
5820
|
# Revokes all of the access tokens generated by the specified refresh
|
5809
|
-
# token. After the token is revoked, you can
|
5810
|
-
#
|
5821
|
+
# token. After the token is revoked, you can't use the revoked token to
|
5822
|
+
# access Amazon Cognito authenticated APIs.
|
5811
5823
|
#
|
5812
5824
|
# @option params [required, String] :token
|
5813
|
-
# The token that you want to revoke.
|
5825
|
+
# The refresh token that you want to revoke.
|
5814
5826
|
#
|
5815
5827
|
# @option params [required, String] :client_id
|
5816
5828
|
# The client ID for the token that you want to revoke.
|
@@ -5842,7 +5854,7 @@ module Aws::CognitoIdentityProvider
|
|
5842
5854
|
# for `UserPoolId` or `ClientId`, pass null values for all four
|
5843
5855
|
# configuration types.
|
5844
5856
|
#
|
5845
|
-
# To
|
5857
|
+
# To activate Amazon Cognito advanced security features, update the user
|
5846
5858
|
# pool to include the `UserPoolAddOns` key`AdvancedSecurityMode`.
|
5847
5859
|
#
|
5848
5860
|
# @option params [required, String] :user_pool_id
|
@@ -5853,8 +5865,8 @@ module Aws::CognitoIdentityProvider
|
|
5853
5865
|
# is mapped to `userPoolId`. When the client ID is null, the same risk
|
5854
5866
|
# configuration is applied to all the clients in the userPool.
|
5855
5867
|
#
|
5856
|
-
# Otherwise, `ClientId` is mapped to the client. When the client ID
|
5857
|
-
#
|
5868
|
+
# Otherwise, `ClientId` is mapped to the client. When the client ID
|
5869
|
+
# isn't null, the user pool configuration is overridden and the risk
|
5858
5870
|
# configuration for the client is used instead.
|
5859
5871
|
#
|
5860
5872
|
# @option params [Types::CompromisedCredentialsRiskConfigurationType] :compromised_credentials_risk_configuration
|
@@ -5963,15 +5975,15 @@ module Aws::CognitoIdentityProvider
|
|
5963
5975
|
req.send_request(options)
|
5964
5976
|
end
|
5965
5977
|
|
5966
|
-
# Sets the UI customization information for a user
|
5967
|
-
# UI.
|
5978
|
+
# Sets the user interface (UI) customization information for a user
|
5979
|
+
# pool's built-in app UI.
|
5968
5980
|
#
|
5969
5981
|
# You can specify app UI customization settings for a single client
|
5970
5982
|
# (with a specific `clientId`) or for all clients (by setting the
|
5971
5983
|
# `clientId` to `ALL`). If you specify `ALL`, the default configuration
|
5972
|
-
#
|
5973
|
-
#
|
5974
|
-
#
|
5984
|
+
# is used for every client that has no previously set UI customization.
|
5985
|
+
# If you specify UI customization settings for a particular client, it
|
5986
|
+
# will no longer return to the `ALL` configuration.
|
5975
5987
|
#
|
5976
5988
|
# <note markdown="1"> To use this API, your user pool must have a domain associated with it.
|
5977
5989
|
# Otherwise, there is no place to host the app's pages, and the service
|
@@ -6024,16 +6036,16 @@ module Aws::CognitoIdentityProvider
|
|
6024
6036
|
end
|
6025
6037
|
|
6026
6038
|
# Set the user's multi-factor authentication (MFA) method preference,
|
6027
|
-
# including which MFA factors are
|
6028
|
-
# one factor can be set as preferred. The preferred MFA factor will
|
6029
|
-
# used to authenticate a user if multiple factors are
|
6030
|
-
# multiple options are
|
6031
|
-
# choose an MFA option will be returned during sign
|
6032
|
-
# is
|
6033
|
-
# sign
|
6034
|
-
# has been trusted. If you
|
6035
|
-
# based on the assessed risk level of sign
|
6036
|
-
# users and turn on Adaptive Authentication for the user pool.
|
6039
|
+
# including which MFA factors are activated and if any are preferred.
|
6040
|
+
# Only one factor can be set as preferred. The preferred MFA factor will
|
6041
|
+
# be used to authenticate a user if multiple factors are activated. If
|
6042
|
+
# multiple options are activated and no preference is set, a challenge
|
6043
|
+
# to choose an MFA option will be returned during sign-in. If an MFA
|
6044
|
+
# type is activated for a user, the user will be prompted for MFA during
|
6045
|
+
# all sign-in attempts unless device tracking is turned on and the
|
6046
|
+
# device has been trusted. If you want MFA to be applied selectively
|
6047
|
+
# based on the assessed risk level of sign-in attempts, deactivate MFA
|
6048
|
+
# for users and turn on Adaptive Authentication for the user pool.
|
6037
6049
|
#
|
6038
6050
|
# @option params [Types::SMSMfaSettingsType] :sms_mfa_settings
|
6039
6051
|
# The SMS text message multi-factor authentication (MFA) settings.
|
@@ -6069,26 +6081,26 @@ module Aws::CognitoIdentityProvider
|
|
6069
6081
|
req.send_request(options)
|
6070
6082
|
end
|
6071
6083
|
|
6072
|
-
#
|
6084
|
+
# Sets the user pool multi-factor authentication (MFA) configuration.
|
6073
6085
|
#
|
6074
6086
|
# <note markdown="1"> This action might generate an SMS text message. Starting June 1, 2021,
|
6075
|
-
#
|
6087
|
+
# US telecom carriers require you to register an origination phone
|
6076
6088
|
# number before you can send SMS messages to U.S. phone numbers. If you
|
6077
6089
|
# use SMS text messages in Amazon Cognito, you must register a phone
|
6078
|
-
# number with [Amazon Pinpoint][1]. Cognito will use the
|
6079
|
-
# number automatically. Otherwise, Cognito users that
|
6080
|
-
# messages might be unable to sign up, activate their
|
6081
|
-
# in.
|
6090
|
+
# number with [Amazon Pinpoint][1]. Amazon Cognito will use the
|
6091
|
+
# registered number automatically. Otherwise, Amazon Cognito users that
|
6092
|
+
# must receive SMS messages might be unable to sign up, activate their
|
6093
|
+
# accounts, or sign in.
|
6082
6094
|
#
|
6083
6095
|
# If you have never used SMS text messages with Amazon Cognito or any
|
6084
|
-
# other Amazon Web Service, Amazon
|
6085
|
-
# sandbox. In <i> <a
|
6096
|
+
# other Amazon Web Service, Amazon Simple Notification Service might
|
6097
|
+
# place your account in SMS sandbox. In <i> <a
|
6086
6098
|
# href="https://docs.aws.amazon.com/sns/latest/dg/sns-sms-sandbox.html">sandbox
|
6087
|
-
# mode</a> </i>, you
|
6088
|
-
# only verified phone numbers. After testing in the sandbox
|
6089
|
-
# you can move out of the SMS sandbox and into production.
|
6090
|
-
# information, see [ SMS message settings for Cognito
|
6091
|
-
# the *Amazon Cognito Developer Guide*.
|
6099
|
+
# mode</a> </i>, you will have limitations, such as sending messages
|
6100
|
+
# only to verified phone numbers. After testing in the sandbox
|
6101
|
+
# environment, you can move out of the SMS sandbox and into production.
|
6102
|
+
# For more information, see [ SMS message settings for Amazon Cognito
|
6103
|
+
# User Pools][2] in the *Amazon Cognito Developer Guide*.
|
6092
6104
|
#
|
6093
6105
|
# </note>
|
6094
6106
|
#
|
@@ -6107,18 +6119,18 @@ module Aws::CognitoIdentityProvider
|
|
6107
6119
|
# The software token MFA configuration.
|
6108
6120
|
#
|
6109
6121
|
# @option params [String] :mfa_configuration
|
6110
|
-
# The MFA configuration.
|
6111
|
-
#
|
6112
|
-
#
|
6113
|
-
# Pool](cognito/latest/developerguide/user-pool-settings-mfa.html)
|
6114
|
-
#
|
6122
|
+
# The MFA configuration. If you set the MfaConfiguration value to ‘ON’,
|
6123
|
+
# only users with an MFA factor set up can sign in. To learn more, see
|
6124
|
+
# [Adding Multi-Factor Authentication (MFA) to a User
|
6125
|
+
# Pool](cognito/latest/developerguide/user-pool-settings-mfa.html).
|
6126
|
+
# Valid values include:
|
6115
6127
|
#
|
6116
|
-
# * `OFF` MFA
|
6128
|
+
# * `OFF` MFA won't be used for any users.
|
6117
6129
|
#
|
6118
6130
|
# * `ON` MFA is required for all users to sign in.
|
6119
6131
|
#
|
6120
6132
|
# * `OPTIONAL` MFA will be required only for individual users who have
|
6121
|
-
# an MFA factor
|
6133
|
+
# an MFA factor activated.
|
6122
6134
|
#
|
6123
6135
|
# @return [Types::SetUserPoolMfaConfigResponse] Returns a {Seahorse::Client::Response response} object which responds to the following methods:
|
6124
6136
|
#
|
@@ -6161,8 +6173,9 @@ module Aws::CognitoIdentityProvider
|
|
6161
6173
|
end
|
6162
6174
|
|
6163
6175
|
# *This action is no longer supported.* You can use it to configure only
|
6164
|
-
# SMS MFA. You can't use it to configure
|
6165
|
-
# configure either type of MFA, use
|
6176
|
+
# SMS MFA. You can't use it to configure time-based one-time password
|
6177
|
+
# (TOTP) software token MFA. To configure either type of MFA, use
|
6178
|
+
# [SetUserMFAPreference][1] instead.
|
6166
6179
|
#
|
6167
6180
|
#
|
6168
6181
|
#
|
@@ -6202,23 +6215,23 @@ module Aws::CognitoIdentityProvider
|
|
6202
6215
|
# password, and user attributes.
|
6203
6216
|
#
|
6204
6217
|
# <note markdown="1"> This action might generate an SMS text message. Starting June 1, 2021,
|
6205
|
-
#
|
6218
|
+
# US telecom carriers require you to register an origination phone
|
6206
6219
|
# number before you can send SMS messages to U.S. phone numbers. If you
|
6207
6220
|
# use SMS text messages in Amazon Cognito, you must register a phone
|
6208
|
-
# number with [Amazon Pinpoint][1]. Cognito will use the
|
6209
|
-
# number automatically. Otherwise, Cognito users that
|
6210
|
-
# messages might be unable to sign up, activate their
|
6211
|
-
# in.
|
6221
|
+
# number with [Amazon Pinpoint][1]. Amazon Cognito will use the
|
6222
|
+
# registered number automatically. Otherwise, Amazon Cognito users that
|
6223
|
+
# must receive SMS messages might be unable to sign up, activate their
|
6224
|
+
# accounts, or sign in.
|
6212
6225
|
#
|
6213
6226
|
# If you have never used SMS text messages with Amazon Cognito or any
|
6214
|
-
# other Amazon Web Service, Amazon
|
6215
|
-
# sandbox. In <i> <a
|
6227
|
+
# other Amazon Web Service, Amazon Simple Notification Service might
|
6228
|
+
# place your account in SMS sandbox. In <i> <a
|
6216
6229
|
# href="https://docs.aws.amazon.com/sns/latest/dg/sns-sms-sandbox.html">sandbox
|
6217
|
-
# mode</a> </i>, you
|
6218
|
-
# only verified phone numbers. After testing in the sandbox
|
6219
|
-
# you can move out of the SMS sandbox and into production.
|
6220
|
-
# information, see [ SMS message settings for Cognito
|
6221
|
-
# the *Amazon Cognito Developer Guide*.
|
6230
|
+
# mode</a> </i>, you will have limitations, such as sending messages
|
6231
|
+
# only to verified phone numbers. After testing in the sandbox
|
6232
|
+
# environment, you can move out of the SMS sandbox and into production.
|
6233
|
+
# For more information, see [ SMS message settings for Amazon Cognito
|
6234
|
+
# User Pools][2] in the *Amazon Cognito Developer Guide*.
|
6222
6235
|
#
|
6223
6236
|
# </note>
|
6224
6237
|
#
|
@@ -6236,10 +6249,10 @@ module Aws::CognitoIdentityProvider
|
|
6236
6249
|
# the message.
|
6237
6250
|
#
|
6238
6251
|
# @option params [required, String] :username
|
6239
|
-
# The user name of the user you
|
6252
|
+
# The user name of the user you want to register.
|
6240
6253
|
#
|
6241
6254
|
# @option params [required, String] :password
|
6242
|
-
# The password of the user you
|
6255
|
+
# The password of the user you want to register.
|
6243
6256
|
#
|
6244
6257
|
# @option params [Array<Types::AttributeType>] :user_attributes
|
6245
6258
|
# An array of name-value pairs representing user attributes.
|
@@ -6277,19 +6290,18 @@ module Aws::CognitoIdentityProvider
|
|
6277
6290
|
# For more information, see [Customizing User Pool Workflows with Lambda
|
6278
6291
|
# Triggers][1] in the *Amazon Cognito Developer Guide*.
|
6279
6292
|
#
|
6280
|
-
# <note markdown="1">
|
6281
|
-
#
|
6293
|
+
# <note markdown="1"> When you use the ClientMetadata parameter, remember that Amazon
|
6294
|
+
# Cognito won't do the following:
|
6282
6295
|
#
|
6283
|
-
# *
|
6284
|
-
#
|
6285
|
-
#
|
6286
|
-
#
|
6287
|
-
# purpose.
|
6296
|
+
# * Store the ClientMetadata value. This data is available only to
|
6297
|
+
# Lambda triggers that are assigned to a user pool to support custom
|
6298
|
+
# workflows. If your user pool configuration doesn't include
|
6299
|
+
# triggers, the ClientMetadata parameter serves no purpose.
|
6288
6300
|
#
|
6289
|
-
# *
|
6301
|
+
# * Validate the ClientMetadata value.
|
6290
6302
|
#
|
6291
|
-
# *
|
6292
|
-
#
|
6303
|
+
# * Encrypt the ClientMetadata value. Don't use Amazon Cognito to
|
6304
|
+
# provide sensitive information.
|
6293
6305
|
#
|
6294
6306
|
# </note>
|
6295
6307
|
#
|
@@ -6448,14 +6460,14 @@ module Aws::CognitoIdentityProvider
|
|
6448
6460
|
# is a general category for more specific values. For example, if you
|
6449
6461
|
# have two versions of a user pool, one for testing and another for
|
6450
6462
|
# production, you might assign an `Environment` tag key to both user
|
6451
|
-
# pools. The value of this key might be `Test` for one user pool and
|
6463
|
+
# pools. The value of this key might be `Test` for one user pool, and
|
6452
6464
|
# `Production` for the other.
|
6453
6465
|
#
|
6454
6466
|
# Tags are useful for cost tracking and access control. You can activate
|
6455
6467
|
# your tags so that they appear on the Billing and Cost Management
|
6456
6468
|
# console, where you can track the costs associated with your user
|
6457
|
-
# pools. In an
|
6458
|
-
# based on specific tags or tag values.
|
6469
|
+
# pools. In an Identity and Access Management policy, you can constrain
|
6470
|
+
# permissions for user pools based on specific tags or tag values.
|
6459
6471
|
#
|
6460
6472
|
# You can use this action up to 5 times per second, per account. A user
|
6461
6473
|
# pool can have as many as 50 tags.
|
@@ -6487,7 +6499,7 @@ module Aws::CognitoIdentityProvider
|
|
6487
6499
|
end
|
6488
6500
|
|
6489
6501
|
# Removes the specified tags from an Amazon Cognito user pool. You can
|
6490
|
-
# use this action up to 5 times per second, per account
|
6502
|
+
# use this action up to 5 times per second, per account.
|
6491
6503
|
#
|
6492
6504
|
# @option params [required, String] :resource_arn
|
6493
6505
|
# The Amazon Resource Name (ARN) of the user pool that the tags are
|
@@ -6514,7 +6526,7 @@ module Aws::CognitoIdentityProvider
|
|
6514
6526
|
req.send_request(options)
|
6515
6527
|
end
|
6516
6528
|
|
6517
|
-
# Provides the feedback for an authentication event whether it was from
|
6529
|
+
# Provides the feedback for an authentication event, whether it was from
|
6518
6530
|
# a valid user or not. This feedback is used for improving the risk
|
6519
6531
|
# evaluation decision for the user pool as part of Amazon Cognito
|
6520
6532
|
# advanced security.
|
@@ -6599,8 +6611,9 @@ module Aws::CognitoIdentityProvider
|
|
6599
6611
|
# A string containing the new description of the group.
|
6600
6612
|
#
|
6601
6613
|
# @option params [String] :role_arn
|
6602
|
-
# The new role ARN for the group. This is used
|
6603
|
-
# `cognito:roles` and `cognito:preferred_role` claims in
|
6614
|
+
# The new role Amazon Resource Name (ARN) for the group. This is used
|
6615
|
+
# for setting the `cognito:roles` and `cognito:preferred_role` claims in
|
6616
|
+
# the token.
|
6604
6617
|
#
|
6605
6618
|
# @option params [Integer] :precedence
|
6606
6619
|
# The new precedence value for the group. For more information about
|
@@ -6705,7 +6718,7 @@ module Aws::CognitoIdentityProvider
|
|
6705
6718
|
# Updates the name and scopes of resource server. All other fields are
|
6706
6719
|
# read-only.
|
6707
6720
|
#
|
6708
|
-
# If you don't provide a value for an attribute, it
|
6721
|
+
# If you don't provide a value for an attribute, it is set to the
|
6709
6722
|
# default value.
|
6710
6723
|
#
|
6711
6724
|
# @option params [required, String] :user_pool_id
|
@@ -6759,23 +6772,23 @@ module Aws::CognitoIdentityProvider
|
|
6759
6772
|
# Allows a user to update a specific attribute (one at a time).
|
6760
6773
|
#
|
6761
6774
|
# <note markdown="1"> This action might generate an SMS text message. Starting June 1, 2021,
|
6762
|
-
#
|
6775
|
+
# US telecom carriers require you to register an origination phone
|
6763
6776
|
# number before you can send SMS messages to U.S. phone numbers. If you
|
6764
6777
|
# use SMS text messages in Amazon Cognito, you must register a phone
|
6765
|
-
# number with [Amazon Pinpoint][1]. Cognito will use the
|
6766
|
-
# number automatically. Otherwise, Cognito users that
|
6767
|
-
# messages might be unable to sign up, activate their
|
6768
|
-
# in.
|
6778
|
+
# number with [Amazon Pinpoint][1]. Amazon Cognito will use the
|
6779
|
+
# registered number automatically. Otherwise, Amazon Cognito users that
|
6780
|
+
# must receive SMS messages might be unable to sign up, activate their
|
6781
|
+
# accounts, or sign in.
|
6769
6782
|
#
|
6770
6783
|
# If you have never used SMS text messages with Amazon Cognito or any
|
6771
|
-
# other Amazon Web Service, Amazon
|
6772
|
-
# sandbox. In <i> <a
|
6784
|
+
# other Amazon Web Service, Amazon Simple Notification Service might
|
6785
|
+
# place your account in SMS sandbox. In <i> <a
|
6773
6786
|
# href="https://docs.aws.amazon.com/sns/latest/dg/sns-sms-sandbox.html">sandbox
|
6774
|
-
# mode</a> </i>, you
|
6775
|
-
# only verified phone numbers. After testing in the sandbox
|
6776
|
-
# you can move out of the SMS sandbox and into production.
|
6777
|
-
# information, see [ SMS message settings for Cognito
|
6778
|
-
# the *Amazon Cognito Developer Guide*.
|
6787
|
+
# mode</a> </i>, you will have limitations, such as sending messages
|
6788
|
+
# only to verified phone numbers. After testing in the sandbox
|
6789
|
+
# environment, you can move out of the SMS sandbox and into production.
|
6790
|
+
# For more information, see [ SMS message settings for Amazon Cognito
|
6791
|
+
# User Pools][2] in the *Amazon Cognito Developer Guide*.
|
6779
6792
|
#
|
6780
6793
|
# </note>
|
6781
6794
|
#
|
@@ -6795,7 +6808,7 @@ module Aws::CognitoIdentityProvider
|
|
6795
6808
|
#
|
6796
6809
|
# @option params [Hash<String,String>] :client_metadata
|
6797
6810
|
# A map of custom key-value pairs that you can provide as input for any
|
6798
|
-
# custom workflows that this action
|
6811
|
+
# custom workflows that this action initiates.
|
6799
6812
|
#
|
6800
6813
|
# You create custom workflows by assigning Lambda functions to user pool
|
6801
6814
|
# triggers. When you use the UpdateUserAttributes API action, Amazon
|
@@ -6810,19 +6823,18 @@ module Aws::CognitoIdentityProvider
|
|
6810
6823
|
# For more information, see [Customizing User Pool Workflows with Lambda
|
6811
6824
|
# Triggers][1] in the *Amazon Cognito Developer Guide*.
|
6812
6825
|
#
|
6813
|
-
# <note markdown="1">
|
6814
|
-
#
|
6826
|
+
# <note markdown="1"> When you use the ClientMetadata parameter, remember that Amazon
|
6827
|
+
# Cognito won't do the following:
|
6815
6828
|
#
|
6816
|
-
# *
|
6817
|
-
#
|
6818
|
-
#
|
6819
|
-
#
|
6820
|
-
# purpose.
|
6829
|
+
# * Store the ClientMetadata value. This data is available only to
|
6830
|
+
# Lambda triggers that are assigned to a user pool to support custom
|
6831
|
+
# workflows. If your user pool configuration doesn't include
|
6832
|
+
# triggers, the ClientMetadata parameter serves no purpose.
|
6821
6833
|
#
|
6822
|
-
# *
|
6834
|
+
# * Validate the ClientMetadata value.
|
6823
6835
|
#
|
6824
|
-
# *
|
6825
|
-
#
|
6836
|
+
# * Encrypt the ClientMetadata value. Don't use Amazon Cognito to
|
6837
|
+
# provide sensitive information.
|
6826
6838
|
#
|
6827
6839
|
# </note>
|
6828
6840
|
#
|
@@ -6871,23 +6883,23 @@ module Aws::CognitoIdentityProvider
|
|
6871
6883
|
# it will be set to the default value.
|
6872
6884
|
#
|
6873
6885
|
# <note markdown="1"> This action might generate an SMS text message. Starting June 1, 2021,
|
6874
|
-
#
|
6886
|
+
# US telecom carriers require you to register an origination phone
|
6875
6887
|
# number before you can send SMS messages to U.S. phone numbers. If you
|
6876
6888
|
# use SMS text messages in Amazon Cognito, you must register a phone
|
6877
|
-
# number with [Amazon Pinpoint][2]. Cognito will use the
|
6878
|
-
# number automatically. Otherwise, Cognito users that
|
6879
|
-
# messages might be unable to sign up, activate their
|
6880
|
-
# in.
|
6889
|
+
# number with [Amazon Pinpoint][2]. Amazon Cognito will use the
|
6890
|
+
# registered number automatically. Otherwise, Amazon Cognito users that
|
6891
|
+
# must receive SMS messages might be unable to sign up, activate their
|
6892
|
+
# accounts, or sign in.
|
6881
6893
|
#
|
6882
6894
|
# If you have never used SMS text messages with Amazon Cognito or any
|
6883
|
-
# other Amazon Web Service, Amazon
|
6884
|
-
# sandbox. In <i> <a
|
6895
|
+
# other Amazon Web Service, Amazon Simple Notification Service might
|
6896
|
+
# place your account in SMS sandbox. In <i> <a
|
6885
6897
|
# href="https://docs.aws.amazon.com/sns/latest/dg/sns-sms-sandbox.html">sandbox
|
6886
|
-
# mode</a> </i>, you
|
6887
|
-
# only verified phone numbers. After testing in the sandbox
|
6888
|
-
# you can move out of the SMS sandbox and into production.
|
6889
|
-
# information, see [ SMS message settings for Cognito
|
6890
|
-
# the *Amazon Cognito Developer Guide*.
|
6898
|
+
# mode</a> </i>, you will have limitations, such as sending messages
|
6899
|
+
# only to verified phone numbers. After testing in the sandbox
|
6900
|
+
# environment, you can move out of the SMS sandbox and into production.
|
6901
|
+
# For more information, see [ SMS message settings for Amazon Cognito
|
6902
|
+
# User Pools][3] in the *Amazon Cognito Developer Guide*.
|
6891
6903
|
#
|
6892
6904
|
# </note>
|
6893
6905
|
#
|
@@ -6901,15 +6913,15 @@ module Aws::CognitoIdentityProvider
|
|
6901
6913
|
# The user pool ID for the user pool you want to update.
|
6902
6914
|
#
|
6903
6915
|
# @option params [Types::UserPoolPolicyType] :policies
|
6904
|
-
# A container with the policies you
|
6916
|
+
# A container with the policies you want to update in a user pool.
|
6905
6917
|
#
|
6906
6918
|
# @option params [Types::LambdaConfigType] :lambda_config
|
6907
6919
|
# The Lambda configuration information from the request to update the
|
6908
6920
|
# user pool.
|
6909
6921
|
#
|
6910
6922
|
# @option params [Array<String>] :auto_verified_attributes
|
6911
|
-
# The attributes that are automatically verified when
|
6912
|
-
#
|
6923
|
+
# The attributes that are automatically verified when Amazon Cognito
|
6924
|
+
# requests to update user pools.
|
6913
6925
|
#
|
6914
6926
|
# @option params [String] :sms_verification_message
|
6915
6927
|
# A container with information about the SMS verification message.
|
@@ -6929,11 +6941,11 @@ module Aws::CognitoIdentityProvider
|
|
6929
6941
|
# @option params [String] :mfa_configuration
|
6930
6942
|
# Can be one of the following values:
|
6931
6943
|
#
|
6932
|
-
# * `OFF` - MFA tokens
|
6944
|
+
# * `OFF` - MFA tokens aren't required and can't be specified during
|
6933
6945
|
# user registration.
|
6934
6946
|
#
|
6935
6947
|
# * `ON` - MFA tokens are required for all user registrations. You can
|
6936
|
-
# only specify ON when you
|
6948
|
+
# only specify ON when you're initially creating a user pool. You can
|
6937
6949
|
# use the [SetUserPoolMfaConfig][1] API operation to turn MFA "ON"
|
6938
6950
|
# for existing user pools.
|
6939
6951
|
#
|
@@ -6962,17 +6974,18 @@ module Aws::CognitoIdentityProvider
|
|
6962
6974
|
# The configuration for `AdminCreateUser` requests.
|
6963
6975
|
#
|
6964
6976
|
# @option params [Types::UserPoolAddOnsType] :user_pool_add_ons
|
6965
|
-
#
|
6977
|
+
# Enables advanced security risk detection. Set the key
|
6966
6978
|
# `AdvancedSecurityMode` to the value "AUDIT".
|
6967
6979
|
#
|
6968
6980
|
# @option params [Types::AccountRecoverySettingType] :account_recovery_setting
|
6969
|
-
#
|
6970
|
-
#
|
6971
|
-
#
|
6972
|
-
#
|
6973
|
-
#
|
6974
|
-
# the absence of this setting, Cognito uses the
|
6975
|
-
# determine the recovery method where SMS is
|
6981
|
+
# The available verified method a user can use to recover their password
|
6982
|
+
# when they call `ForgotPassword`. You can use this setting to define a
|
6983
|
+
# preferred method when a user has more than one method available. With
|
6984
|
+
# this setting, SMS doesn't qualify for a valid password recovery
|
6985
|
+
# mechanism if the user also has SMS multi-factor authentication (MFA)
|
6986
|
+
# activated. In the absence of this setting, Amazon Cognito uses the
|
6987
|
+
# legacy behavior to determine the recovery method where SMS is
|
6988
|
+
# preferred through email.
|
6976
6989
|
#
|
6977
6990
|
# @return [Struct] Returns an empty {Seahorse::Client::Response response}.
|
6978
6991
|
#
|
@@ -7102,19 +7115,19 @@ module Aws::CognitoIdentityProvider
|
|
7102
7115
|
#
|
7103
7116
|
# @option params [Integer] :refresh_token_validity
|
7104
7117
|
# The time limit, in days, after which the refresh token is no longer
|
7105
|
-
# valid and
|
7118
|
+
# valid and can't be used.
|
7106
7119
|
#
|
7107
7120
|
# @option params [Integer] :access_token_validity
|
7108
|
-
# The time limit
|
7109
|
-
#
|
7121
|
+
# The time limit after which the access token is no longer valid and
|
7122
|
+
# can't be used.
|
7110
7123
|
#
|
7111
7124
|
# @option params [Integer] :id_token_validity
|
7112
|
-
# The time limit
|
7125
|
+
# The time limit after which the ID token is no longer valid and can't
|
7113
7126
|
# be used.
|
7114
7127
|
#
|
7115
7128
|
# @option params [Types::TokenValidityUnitsType] :token_validity_units
|
7116
|
-
# The units in which the validity times are represented
|
7117
|
-
# RefreshToken is days, and default for ID and access tokens
|
7129
|
+
# The units in which the validity times are represented. Default for
|
7130
|
+
# RefreshToken is days, and default for ID and access tokens is hours.
|
7118
7131
|
#
|
7119
7132
|
# @option params [Array<String>] :read_attributes
|
7120
7133
|
# The read-only attributes of the user pool.
|
@@ -7124,26 +7137,27 @@ module Aws::CognitoIdentityProvider
|
|
7124
7137
|
#
|
7125
7138
|
# @option params [Array<String>] :explicit_auth_flows
|
7126
7139
|
# The authentication flows that are supported by the user pool clients.
|
7127
|
-
# Flow names without the `ALLOW_` prefix are
|
7128
|
-
# names with the `ALLOW_` prefix. Note that values with
|
7129
|
-
#
|
7140
|
+
# Flow names without the `ALLOW_` prefix are no longer supported in
|
7141
|
+
# favor of new names with the `ALLOW_` prefix. Note that values with
|
7142
|
+
# `ALLOW_` prefix must be used only along with values with the `ALLOW_`
|
7143
|
+
# prefix.
|
7130
7144
|
#
|
7131
7145
|
# Valid values include:
|
7132
7146
|
#
|
7133
7147
|
# * `ALLOW_ADMIN_USER_PASSWORD_AUTH`\: Enable admin based user password
|
7134
7148
|
# authentication flow `ADMIN_USER_PASSWORD_AUTH`. This setting
|
7135
7149
|
# replaces the `ADMIN_NO_SRP_AUTH` setting. With this authentication
|
7136
|
-
# flow, Cognito receives the password in the request instead of
|
7137
|
-
# the
|
7138
|
-
# passwords.
|
7150
|
+
# flow, Amazon Cognito receives the password in the request instead of
|
7151
|
+
# using the Secure Remote Password (SRP) protocol to verify passwords.
|
7139
7152
|
#
|
7140
7153
|
# * `ALLOW_CUSTOM_AUTH`\: Enable Lambda trigger based authentication.
|
7141
7154
|
#
|
7142
7155
|
# * `ALLOW_USER_PASSWORD_AUTH`\: Enable user password-based
|
7143
|
-
# authentication. In this flow, Cognito receives the password
|
7144
|
-
# request instead of using the SRP protocol to verify
|
7156
|
+
# authentication. In this flow, Amazon Cognito receives the password
|
7157
|
+
# in the request instead of using the SRP protocol to verify
|
7158
|
+
# passwords.
|
7145
7159
|
#
|
7146
|
-
# * `ALLOW_USER_SRP_AUTH`\: Enable SRP
|
7160
|
+
# * `ALLOW_USER_SRP_AUTH`\: Enable SRP-based authentication.
|
7147
7161
|
#
|
7148
7162
|
# * `ALLOW_REFRESH_TOKEN_AUTH`\: Enable authflow to refresh tokens.
|
7149
7163
|
#
|
@@ -7167,7 +7181,7 @@ module Aws::CognitoIdentityProvider
|
|
7167
7181
|
# Amazon Cognito requires HTTPS over HTTP except for http://localhost
|
7168
7182
|
# for testing purposes only.
|
7169
7183
|
#
|
7170
|
-
# App callback URLs such as myapp://example are also supported.
|
7184
|
+
# App callback URLs such as `myapp://example` are also supported.
|
7171
7185
|
#
|
7172
7186
|
#
|
7173
7187
|
#
|
@@ -7189,10 +7203,10 @@ module Aws::CognitoIdentityProvider
|
|
7189
7203
|
#
|
7190
7204
|
# See [OAuth 2.0 - Redirection Endpoint][1].
|
7191
7205
|
#
|
7192
|
-
# Amazon Cognito requires HTTPS over HTTP except for http://localhost
|
7206
|
+
# Amazon Cognito requires HTTPS over HTTP except for `http://localhost`
|
7193
7207
|
# for testing purposes only.
|
7194
7208
|
#
|
7195
|
-
# App callback URLs such as myapp://example are also supported.
|
7209
|
+
# App callback URLs such as `myapp://example` are also supported.
|
7196
7210
|
#
|
7197
7211
|
#
|
7198
7212
|
#
|
@@ -7220,45 +7234,39 @@ module Aws::CognitoIdentityProvider
|
|
7220
7234
|
#
|
7221
7235
|
# @option params [Boolean] :allowed_o_auth_flows_user_pool_client
|
7222
7236
|
# Set to true if the client is allowed to follow the OAuth protocol when
|
7223
|
-
# interacting with Cognito user pools.
|
7237
|
+
# interacting with Amazon Cognito user pools.
|
7224
7238
|
#
|
7225
7239
|
# @option params [Types::AnalyticsConfigurationType] :analytics_configuration
|
7226
7240
|
# The Amazon Pinpoint analytics configuration for collecting metrics for
|
7227
7241
|
# this user pool.
|
7228
7242
|
#
|
7229
|
-
# <note markdown="1"> In
|
7243
|
+
# <note markdown="1"> In Amazon Web Services Regions where isn't available, User Pools only
|
7230
7244
|
# supports sending events to Amazon Pinpoint projects in us-east-1. In
|
7231
|
-
#
|
7232
|
-
#
|
7245
|
+
# Regions where Pinpoint is available, User Pools will support sending
|
7246
|
+
# events to Amazon Pinpoint projects within that same Region.
|
7233
7247
|
#
|
7234
7248
|
# </note>
|
7235
7249
|
#
|
7236
7250
|
# @option params [String] :prevent_user_existence_errors
|
7237
|
-
#
|
7238
|
-
#
|
7239
|
-
#
|
7240
|
-
#
|
7241
|
-
# indicating either the username or password was incorrect
|
7251
|
+
# Errors and responses that you want Amazon Cognito APIs to return
|
7252
|
+
# during authentication, account confirmation, and password recovery
|
7253
|
+
# when the user doesn't exist in the user pool. When set to `ENABLED`
|
7254
|
+
# and the user doesn't exist, authentication returns an error
|
7255
|
+
# indicating either the username or password was incorrect. Account
|
7242
7256
|
# confirmation and password recovery return a response indicating a code
|
7243
7257
|
# was sent to a simulated destination. When set to `LEGACY`, those APIs
|
7244
|
-
#
|
7245
|
-
#
|
7258
|
+
# return a `UserNotFoundException` exception if the user doesn't exist
|
7259
|
+
# in the user pool.
|
7246
7260
|
#
|
7247
7261
|
# Valid values include:
|
7248
7262
|
#
|
7249
7263
|
# * `ENABLED` - This prevents user existence-related errors.
|
7250
7264
|
#
|
7251
|
-
# * `LEGACY` - This represents the
|
7252
|
-
# existence related errors
|
7253
|
-
#
|
7254
|
-
# <note markdown="1"> After February 15th 2020, the value of `PreventUserExistenceErrors`
|
7255
|
-
# will default to `ENABLED` for newly created user pool clients if no
|
7256
|
-
# value is provided.
|
7257
|
-
#
|
7258
|
-
# </note>
|
7265
|
+
# * `LEGACY` - This represents the early behavior of Amazon Cognito
|
7266
|
+
# where user existence related errors aren't prevented.
|
7259
7267
|
#
|
7260
7268
|
# @option params [Boolean] :enable_token_revocation
|
7261
|
-
#
|
7269
|
+
# Activates or deactivates token revocation. For more information about
|
7262
7270
|
# revoking tokens, see [RevokeToken][1].
|
7263
7271
|
#
|
7264
7272
|
#
|
@@ -7357,7 +7365,7 @@ module Aws::CognitoIdentityProvider
|
|
7357
7365
|
# domain for your user pool.
|
7358
7366
|
#
|
7359
7367
|
# You can use this operation to provide the Amazon Resource Name (ARN)
|
7360
|
-
# of a new certificate to Amazon Cognito. You
|
7368
|
+
# of a new certificate to Amazon Cognito. You can't use it to change
|
7361
7369
|
# the domain for a user pool.
|
7362
7370
|
#
|
7363
7371
|
# A custom domain is used to host the Amazon Cognito hosted UI, which
|
@@ -7376,7 +7384,7 @@ module Aws::CognitoIdentityProvider
|
|
7376
7384
|
# your custom domain, you must provide this ARN to Amazon Cognito.
|
7377
7385
|
#
|
7378
7386
|
# When you add your new certificate in ACM, you must choose US East (N.
|
7379
|
-
# Virginia) as the Region.
|
7387
|
+
# Virginia) as the Amazon Web Services Region.
|
7380
7388
|
#
|
7381
7389
|
# After you submit your request, Amazon Cognito requires up to 1 hour to
|
7382
7390
|
# distribute your new certificate to your custom domain.
|
@@ -7390,15 +7398,16 @@ module Aws::CognitoIdentityProvider
|
|
7390
7398
|
#
|
7391
7399
|
# @option params [required, String] :domain
|
7392
7400
|
# The domain name for the custom domain that hosts the sign-up and
|
7393
|
-
# sign-in pages for your application.
|
7401
|
+
# sign-in pages for your application. One example might be
|
7402
|
+
# `auth.example.com`.
|
7394
7403
|
#
|
7395
7404
|
# This string can include only lowercase letters, numbers, and hyphens.
|
7396
|
-
#
|
7405
|
+
# Don't use a hyphen for the first or last character. Use periods to
|
7397
7406
|
# separate subdomain names.
|
7398
7407
|
#
|
7399
7408
|
# @option params [required, String] :user_pool_id
|
7400
|
-
# The ID of the user pool that is associated with the custom domain
|
7401
|
-
# you
|
7409
|
+
# The ID of the user pool that is associated with the custom domain
|
7410
|
+
# whose certificate you're updating.
|
7402
7411
|
#
|
7403
7412
|
# @option params [required, Types::CustomDomainConfigType] :custom_domain_config
|
7404
7413
|
# The configuration for a custom domain that hosts the sign-up and
|
@@ -7432,20 +7441,21 @@ module Aws::CognitoIdentityProvider
|
|
7432
7441
|
req.send_request(options)
|
7433
7442
|
end
|
7434
7443
|
|
7435
|
-
# Use this API to register a user's entered
|
7436
|
-
# user's software token MFA status as
|
7437
|
-
# request takes an access token or a
|
7444
|
+
# Use this API to register a user's entered time-based one-time
|
7445
|
+
# password (TOTP) code and mark the user's software token MFA status as
|
7446
|
+
# "verified" if successful. The request takes an access token or a
|
7447
|
+
# session string, but not both.
|
7438
7448
|
#
|
7439
7449
|
# @option params [String] :access_token
|
7440
7450
|
# The access token.
|
7441
7451
|
#
|
7442
7452
|
# @option params [String] :session
|
7443
|
-
# The session
|
7453
|
+
# The session that should be passed both ways in challenge-response
|
7444
7454
|
# calls to the service.
|
7445
7455
|
#
|
7446
7456
|
# @option params [required, String] :user_code
|
7447
|
-
# The one time password computed using the secret code returned by
|
7448
|
-
# [AssociateSoftwareToken
|
7457
|
+
# The one- time password computed using the secret code returned by
|
7458
|
+
# [AssociateSoftwareToken][1].
|
7449
7459
|
#
|
7450
7460
|
#
|
7451
7461
|
#
|
@@ -7485,7 +7495,7 @@ module Aws::CognitoIdentityProvider
|
|
7485
7495
|
# Verifies the specified user attributes in the user pool.
|
7486
7496
|
#
|
7487
7497
|
# @option params [required, String] :access_token
|
7488
|
-
#
|
7498
|
+
# The access token of the request to verify user attributes.
|
7489
7499
|
#
|
7490
7500
|
# @option params [required, String] :attribute_name
|
7491
7501
|
# The attribute name in the request to verify user attributes.
|
@@ -7525,7 +7535,7 @@ module Aws::CognitoIdentityProvider
|
|
7525
7535
|
params: params,
|
7526
7536
|
config: config)
|
7527
7537
|
context[:gem_name] = 'aws-sdk-cognitoidentityprovider'
|
7528
|
-
context[:gem_version] = '1.
|
7538
|
+
context[:gem_version] = '1.62.0'
|
7529
7539
|
Seahorse::Client::Request.new(handlers, context)
|
7530
7540
|
end
|
7531
7541
|
|