aws-sdk-cognitoidentityprovider 1.61.0 → 1.64.0
This diff represents the content of publicly available package versions that have been released to one of the supported registries. The information contained in this diff is provided for informational purposes only and reflects changes between package versions as they appear in their respective public registries.
- checksums.yaml +4 -4
- data/CHANGELOG.md +15 -0
- data/VERSION +1 -1
- data/lib/aws-sdk-cognitoidentityprovider/client.rb +695 -681
- data/lib/aws-sdk-cognitoidentityprovider/types.rb +868 -838
- data/lib/aws-sdk-cognitoidentityprovider.rb +1 -1
- metadata +4 -4
@@ -27,7 +27,9 @@ require 'aws-sdk-core/plugins/client_metrics_plugin.rb'
|
|
27
27
|
require 'aws-sdk-core/plugins/client_metrics_send_plugin.rb'
|
28
28
|
require 'aws-sdk-core/plugins/transfer_encoding.rb'
|
29
29
|
require 'aws-sdk-core/plugins/http_checksum.rb'
|
30
|
+
require 'aws-sdk-core/plugins/checksum_algorithm.rb'
|
30
31
|
require 'aws-sdk-core/plugins/defaults_mode.rb'
|
32
|
+
require 'aws-sdk-core/plugins/recursion_detection.rb'
|
31
33
|
require 'aws-sdk-core/plugins/signature_v4.rb'
|
32
34
|
require 'aws-sdk-core/plugins/protocols/json_rpc.rb'
|
33
35
|
|
@@ -74,7 +76,9 @@ module Aws::CognitoIdentityProvider
|
|
74
76
|
add_plugin(Aws::Plugins::ClientMetricsSendPlugin)
|
75
77
|
add_plugin(Aws::Plugins::TransferEncoding)
|
76
78
|
add_plugin(Aws::Plugins::HttpChecksum)
|
79
|
+
add_plugin(Aws::Plugins::ChecksumAlgorithm)
|
77
80
|
add_plugin(Aws::Plugins::DefaultsMode)
|
81
|
+
add_plugin(Aws::Plugins::RecursionDetection)
|
78
82
|
add_plugin(Aws::Plugins::SignatureV4)
|
79
83
|
add_plugin(Aws::Plugins::Protocols::JsonRpc)
|
80
84
|
|
@@ -460,19 +464,18 @@ module Aws::CognitoIdentityProvider
|
|
460
464
|
# For more information, see [Customizing User Pool Workflows with Lambda
|
461
465
|
# Triggers][1] in the *Amazon Cognito Developer Guide*.
|
462
466
|
#
|
463
|
-
# <note markdown="1">
|
464
|
-
#
|
467
|
+
# <note markdown="1"> When you use the ClientMetadata parameter, remember that Amazon
|
468
|
+
# Cognito won't do the following:
|
465
469
|
#
|
466
|
-
# *
|
467
|
-
#
|
468
|
-
#
|
469
|
-
#
|
470
|
-
# purpose.
|
470
|
+
# * Store the ClientMetadata value. This data is available only to
|
471
|
+
# Lambda triggers that are assigned to a user pool to support custom
|
472
|
+
# workflows. If your user pool configuration doesn't include
|
473
|
+
# triggers, the ClientMetadata parameter serves no purpose.
|
471
474
|
#
|
472
|
-
# *
|
475
|
+
# * Validate the ClientMetadata value.
|
473
476
|
#
|
474
|
-
# *
|
475
|
-
#
|
477
|
+
# * Encrypt the ClientMetadata value. Don't use Amazon Cognito to
|
478
|
+
# provide sensitive information.
|
476
479
|
#
|
477
480
|
# </note>
|
478
481
|
#
|
@@ -503,27 +506,27 @@ module Aws::CognitoIdentityProvider
|
|
503
506
|
|
504
507
|
# Creates a new user in the specified user pool.
|
505
508
|
#
|
506
|
-
# If `MessageAction`
|
509
|
+
# If `MessageAction` isn't set, the default is to send a welcome
|
507
510
|
# message via email or phone (SMS).
|
508
511
|
#
|
509
512
|
# <note markdown="1"> This action might generate an SMS text message. Starting June 1, 2021,
|
510
|
-
#
|
513
|
+
# US telecom carriers require you to register an origination phone
|
511
514
|
# number before you can send SMS messages to U.S. phone numbers. If you
|
512
515
|
# use SMS text messages in Amazon Cognito, you must register a phone
|
513
|
-
# number with [Amazon Pinpoint][1]. Cognito will use the
|
514
|
-
# number automatically. Otherwise, Cognito users that
|
515
|
-
# messages might be unable to sign up, activate their
|
516
|
-
# in.
|
516
|
+
# number with [Amazon Pinpoint][1]. Amazon Cognito will use the
|
517
|
+
# registered number automatically. Otherwise, Amazon Cognito users that
|
518
|
+
# must receive SMS messages might be unable to sign up, activate their
|
519
|
+
# accounts, or sign in.
|
517
520
|
#
|
518
521
|
# If you have never used SMS text messages with Amazon Cognito or any
|
519
|
-
# other Amazon Web Service, Amazon
|
520
|
-
# sandbox. In <i> <a
|
522
|
+
# other Amazon Web Service, Amazon Simple Notification Service might
|
523
|
+
# place your account in SMS sandbox. In <i> <a
|
521
524
|
# href="https://docs.aws.amazon.com/sns/latest/dg/sns-sms-sandbox.html">sandbox
|
522
|
-
# mode</a> </i>, you
|
523
|
-
# only verified phone numbers. After testing in the sandbox
|
524
|
-
# you can move out of the SMS sandbox and into production.
|
525
|
-
# information, see [ SMS message settings for Cognito
|
526
|
-
# the *Amazon Cognito Developer Guide*.
|
525
|
+
# mode</a> </i>, you will have limitations, such as sending messages
|
526
|
+
# only to verified phone numbers. After testing in the sandbox
|
527
|
+
# environment, you can move out of the SMS sandbox and into production.
|
528
|
+
# For more information, see [ SMS message settings for Amazon Cognito
|
529
|
+
# User Pools][2] in the *Amazon Cognito Developer Guide*.
|
527
530
|
#
|
528
531
|
# </note>
|
529
532
|
#
|
@@ -532,8 +535,8 @@ module Aws::CognitoIdentityProvider
|
|
532
535
|
# sign-up instructions and placeholders for user name and temporary
|
533
536
|
# password.
|
534
537
|
#
|
535
|
-
# Alternatively, you can call `AdminCreateUser` with
|
536
|
-
# `MessageAction` parameter, and Amazon Cognito
|
538
|
+
# Alternatively, you can call `AdminCreateUser` with `SUPPRESS` for the
|
539
|
+
# `MessageAction` parameter, and Amazon Cognito won't send any email.
|
537
540
|
#
|
538
541
|
# In either case, the user will be in the `FORCE_CHANGE_PASSWORD` state
|
539
542
|
# until they sign in and change their password.
|
@@ -551,29 +554,29 @@ module Aws::CognitoIdentityProvider
|
|
551
554
|
# @option params [required, String] :username
|
552
555
|
# The username for the user. Must be unique within the user pool. Must
|
553
556
|
# be a UTF-8 string between 1 and 128 characters. After the user is
|
554
|
-
# created, the username
|
557
|
+
# created, the username can't be changed.
|
555
558
|
#
|
556
559
|
# @option params [Array<Types::AttributeType>] :user_attributes
|
557
560
|
# An array of name-value pairs that contain user attributes and
|
558
561
|
# attribute values to be set for the user to be created. You can create
|
559
562
|
# a user without specifying any attributes other than `Username`.
|
560
563
|
# However, any attributes that you specify as required (when creating a
|
561
|
-
# user pool or in the **Attributes** tab of the console)
|
562
|
-
#
|
563
|
-
#
|
564
|
+
# user pool or in the **Attributes** tab of the console) either you
|
565
|
+
# should supply (in your call to `AdminCreateUser`) or the user should
|
566
|
+
# supply (when they sign up in response to your welcome message).
|
564
567
|
#
|
565
568
|
# For custom attributes, you must prepend the `custom:` prefix to the
|
566
569
|
# attribute name.
|
567
570
|
#
|
568
571
|
# To send a message inviting the user to sign up, you must specify the
|
569
|
-
# user's email address or phone number.
|
570
|
-
#
|
571
|
-
#
|
572
|
+
# user's email address or phone number. You can do this in your call to
|
573
|
+
# AdminCreateUser or in the **Users** tab of the Amazon Cognito console
|
574
|
+
# for managing your user pools.
|
572
575
|
#
|
573
576
|
# In your call to `AdminCreateUser`, you can set the `email_verified`
|
574
577
|
# attribute to `True`, and you can set the `phone_number_verified`
|
575
|
-
# attribute to `True`.
|
576
|
-
# [AdminUpdateUserAttributes][1].
|
578
|
+
# attribute to `True`. You can also do this by calling
|
579
|
+
# [AdminUpdateUserAttributes][1].
|
577
580
|
#
|
578
581
|
# * **email**\: The email address of the user to whom the message that
|
579
582
|
# contains the code and username will be sent. Required if the
|
@@ -601,7 +604,7 @@ module Aws::CognitoIdentityProvider
|
|
601
604
|
# Guide. The Lambda trigger receives the validation data and uses it in
|
602
605
|
# the validation process.
|
603
606
|
#
|
604
|
-
# The user's validation data
|
607
|
+
# The user's validation data isn't persisted.
|
605
608
|
#
|
606
609
|
# @option params [String] :temporary_password
|
607
610
|
# The user's temporary password. This password must conform to the
|
@@ -609,10 +612,10 @@ module Aws::CognitoIdentityProvider
|
|
609
612
|
#
|
610
613
|
# The temporary password is valid only once. To complete the Admin
|
611
614
|
# Create User flow, the user must enter the temporary password in the
|
612
|
-
# sign-in page along with a new password to be used in all future
|
615
|
+
# sign-in page, along with a new password to be used in all future
|
613
616
|
# sign-ins.
|
614
617
|
#
|
615
|
-
# This parameter
|
618
|
+
# This parameter isn't required. If you don't specify a value, Amazon
|
616
619
|
# Cognito generates one for you.
|
617
620
|
#
|
618
621
|
# The temporary password can only be used until the user account
|
@@ -622,7 +625,7 @@ module Aws::CognitoIdentityProvider
|
|
622
625
|
# parameter.
|
623
626
|
#
|
624
627
|
# @option params [Boolean] :force_alias_creation
|
625
|
-
# This parameter is only
|
628
|
+
# This parameter is used only if the `phone_number_verified` or
|
626
629
|
# `email_verified` attribute is set to `True`. Otherwise, it is ignored.
|
627
630
|
#
|
628
631
|
# If this parameter is set to `True` and the phone number or email
|
@@ -636,15 +639,15 @@ module Aws::CognitoIdentityProvider
|
|
636
639
|
# value is `False`.
|
637
640
|
#
|
638
641
|
# @option params [String] :message_action
|
639
|
-
# Set to `
|
642
|
+
# Set to `RESEND` to resend the invitation message to a user that
|
640
643
|
# already exists and reset the expiration limit on the user's account.
|
641
|
-
# Set to `
|
642
|
-
#
|
644
|
+
# Set to `SUPPRESS` to suppress sending the message. You can specify
|
645
|
+
# only one value.
|
643
646
|
#
|
644
647
|
# @option params [Array<String>] :desired_delivery_mediums
|
645
648
|
# Specify `"EMAIL"` if email will be used to send the welcome message.
|
646
649
|
# Specify `"SMS"` if the phone number will be used. The default value is
|
647
|
-
# `"SMS"`.
|
650
|
+
# `"SMS"`. You can specify more than one value.
|
648
651
|
#
|
649
652
|
# @option params [Hash<String,String>] :client_metadata
|
650
653
|
# A map of custom key-value pairs that you can provide as input for any
|
@@ -663,19 +666,18 @@ module Aws::CognitoIdentityProvider
|
|
663
666
|
# For more information, see [Customizing User Pool Workflows with Lambda
|
664
667
|
# Triggers][1] in the *Amazon Cognito Developer Guide*.
|
665
668
|
#
|
666
|
-
# <note markdown="1">
|
667
|
-
#
|
669
|
+
# <note markdown="1"> When you use the ClientMetadata parameter, remember that Amazon
|
670
|
+
# Cognito won't do the following:
|
668
671
|
#
|
669
|
-
# *
|
670
|
-
#
|
671
|
-
#
|
672
|
-
#
|
673
|
-
# purpose.
|
672
|
+
# * Store the ClientMetadata value. This data is available only to
|
673
|
+
# Lambda triggers that are assigned to a user pool to support custom
|
674
|
+
# workflows. If your user pool configuration doesn't include
|
675
|
+
# triggers, the ClientMetadata parameter serves no purpose.
|
674
676
|
#
|
675
|
-
# *
|
677
|
+
# * Validate the ClientMetadata value.
|
676
678
|
#
|
677
|
-
# *
|
678
|
-
#
|
679
|
+
# * Encrypt the ClientMetadata value. Don't use Amazon Cognito to
|
680
|
+
# provide sensitive information.
|
679
681
|
#
|
680
682
|
# </note>
|
681
683
|
#
|
@@ -744,7 +746,7 @@ module Aws::CognitoIdentityProvider
|
|
744
746
|
# The user pool ID for the user pool where you want to delete the user.
|
745
747
|
#
|
746
748
|
# @option params [required, String] :username
|
747
|
-
# The user name of the user you
|
749
|
+
# The user name of the user you want to delete.
|
748
750
|
#
|
749
751
|
# @return [Struct] Returns an empty {Seahorse::Client::Response response}.
|
750
752
|
#
|
@@ -778,7 +780,7 @@ module Aws::CognitoIdentityProvider
|
|
778
780
|
# attributes.
|
779
781
|
#
|
780
782
|
# @option params [required, Array<String>] :user_attribute_names
|
781
|
-
# An array of strings representing the user attribute names you
|
783
|
+
# An array of strings representing the user attribute names you want to
|
782
784
|
# delete.
|
783
785
|
#
|
784
786
|
# For custom attributes, you must prepend the `custom:` prefix to the
|
@@ -804,13 +806,14 @@ module Aws::CognitoIdentityProvider
|
|
804
806
|
end
|
805
807
|
|
806
808
|
# Disables the user from signing in with the specified external (SAML or
|
807
|
-
# social) identity provider. If the user to disable is a Cognito
|
808
|
-
# Pools native username + password user, they
|
809
|
-
# their password to sign
|
810
|
-
# IdP user, any link between that user and
|
811
|
-
# The next time the external user (no
|
812
|
-
# linked `DestinationUser`) signs in,
|
813
|
-
# account. See
|
809
|
+
# social) identity provider. If the user to disable is a Amazon Cognito
|
810
|
+
# User Pools native username + password user, they aren't permitted to
|
811
|
+
# use their password to sign in. If the user to deactivate is a linked
|
812
|
+
# external identity provider (IdP) user, any link between that user and
|
813
|
+
# an existing user is removed. The next time the external user (no
|
814
|
+
# longer attached to the previously linked `DestinationUser`) signs in,
|
815
|
+
# they must create a new user account. See
|
816
|
+
# [AdminLinkProviderForUser][1].
|
814
817
|
#
|
815
818
|
# This action is enabled only for admin access and requires developer
|
816
819
|
# credentials.
|
@@ -818,10 +821,10 @@ module Aws::CognitoIdentityProvider
|
|
818
821
|
# The `ProviderName` must match the value specified when creating an IdP
|
819
822
|
# for the pool.
|
820
823
|
#
|
821
|
-
# To
|
822
|
-
# must be `Cognito` and the `ProviderAttributeName` must be
|
823
|
-
# `Cognito_Subject
|
824
|
-
#
|
824
|
+
# To deactivate a native username + password user, the `ProviderName`
|
825
|
+
# value must be `Cognito` and the `ProviderAttributeName` must be
|
826
|
+
# `Cognito_Subject`. The `ProviderAttributeValue` must be the name that
|
827
|
+
# is used in the user pool for the user.
|
825
828
|
#
|
826
829
|
# The `ProviderAttributeName` must always be `Cognito_Subject` for
|
827
830
|
# social identity providers. The `ProviderAttributeValue` must always be
|
@@ -829,7 +832,7 @@ module Aws::CognitoIdentityProvider
|
|
829
832
|
# a source user.
|
830
833
|
#
|
831
834
|
# For de-linking a SAML identity, there are two scenarios. If the linked
|
832
|
-
# identity has not yet been used to sign
|
835
|
+
# identity has not yet been used to sign in, the `ProviderAttributeName`
|
833
836
|
# and `ProviderAttributeValue` must be the same values that were used
|
834
837
|
# for the `SourceUser` when the identities were originally linked using
|
835
838
|
# ` AdminLinkProviderForUser` call. (If the linking was done with
|
@@ -878,7 +881,7 @@ module Aws::CognitoIdentityProvider
|
|
878
881
|
# The user pool ID for the user pool where you want to disable the user.
|
879
882
|
#
|
880
883
|
# @option params [required, String] :username
|
881
|
-
# The user name of the user you
|
884
|
+
# The user name of the user you want to disable.
|
882
885
|
#
|
883
886
|
# @return [Struct] Returns an empty {Seahorse::Client::Response response}.
|
884
887
|
#
|
@@ -906,7 +909,7 @@ module Aws::CognitoIdentityProvider
|
|
906
909
|
# The user pool ID for the user pool where you want to enable the user.
|
907
910
|
#
|
908
911
|
# @option params [required, String] :username
|
909
|
-
# The user name of the user you
|
912
|
+
# The user name of the user you want to enable.
|
910
913
|
#
|
911
914
|
# @return [Struct] Returns an empty {Seahorse::Client::Response response}.
|
912
915
|
#
|
@@ -1012,7 +1015,7 @@ module Aws::CognitoIdentityProvider
|
|
1012
1015
|
# about the user.
|
1013
1016
|
#
|
1014
1017
|
# @option params [required, String] :username
|
1015
|
-
# The user name of the user you
|
1018
|
+
# The user name of the user you want to retrieve.
|
1016
1019
|
#
|
1017
1020
|
# @return [Types::AdminGetUserResponse] Returns a {Seahorse::Client::Response response} object which responds to the following methods:
|
1018
1021
|
#
|
@@ -1062,23 +1065,23 @@ module Aws::CognitoIdentityProvider
|
|
1062
1065
|
# Initiates the authentication flow, as an administrator.
|
1063
1066
|
#
|
1064
1067
|
# <note markdown="1"> This action might generate an SMS text message. Starting June 1, 2021,
|
1065
|
-
#
|
1068
|
+
# US telecom carriers require you to register an origination phone
|
1066
1069
|
# number before you can send SMS messages to U.S. phone numbers. If you
|
1067
1070
|
# use SMS text messages in Amazon Cognito, you must register a phone
|
1068
|
-
# number with [Amazon Pinpoint][1]. Cognito will use the
|
1069
|
-
# number automatically. Otherwise, Cognito users that
|
1070
|
-
# messages might be unable to sign up, activate their
|
1071
|
-
# in.
|
1071
|
+
# number with [Amazon Pinpoint][1]. Amazon Cognito will use the
|
1072
|
+
# registered number automatically. Otherwise, Amazon Cognito users that
|
1073
|
+
# must receive SMS messages might be unable to sign up, activate their
|
1074
|
+
# accounts, or sign in.
|
1072
1075
|
#
|
1073
1076
|
# If you have never used SMS text messages with Amazon Cognito or any
|
1074
|
-
# other Amazon Web Service, Amazon
|
1075
|
-
# sandbox. In <i> <a
|
1077
|
+
# other Amazon Web Service, Amazon Simple Notification Service might
|
1078
|
+
# place your account in SMS sandbox. In <i> <a
|
1076
1079
|
# href="https://docs.aws.amazon.com/sns/latest/dg/sns-sms-sandbox.html">sandbox
|
1077
|
-
# mode</a> </i>, you
|
1078
|
-
# only verified phone numbers. After testing in the sandbox
|
1079
|
-
# you can move out of the SMS sandbox and into production.
|
1080
|
-
# information, see [ SMS message settings for Cognito
|
1081
|
-
# the *Amazon Cognito Developer Guide*.
|
1080
|
+
# mode</a> </i>, you will have limitations, such as sending messages
|
1081
|
+
# only to verified phone numbers. After testing in the sandbox
|
1082
|
+
# environment, you can move out of the SMS sandbox and into production.
|
1083
|
+
# For more information, see [ SMS message settings for Amazon Cognito
|
1084
|
+
# User Pools][2] in the *Amazon Cognito Developer Guide*.
|
1082
1085
|
#
|
1083
1086
|
# </note>
|
1084
1087
|
#
|
@@ -1096,17 +1099,18 @@ module Aws::CognitoIdentityProvider
|
|
1096
1099
|
# The app client ID.
|
1097
1100
|
#
|
1098
1101
|
# @option params [required, String] :auth_flow
|
1099
|
-
# The authentication flow for this call to
|
1102
|
+
# The authentication flow for this call to run. The API action will
|
1100
1103
|
# depend on this value. For example:
|
1101
1104
|
#
|
1102
1105
|
# * `REFRESH_TOKEN_AUTH` will take in a valid refresh token and return
|
1103
1106
|
# new tokens.
|
1104
1107
|
#
|
1105
1108
|
# * `USER_SRP_AUTH` will take in `USERNAME` and `SRP_A` and return the
|
1106
|
-
# SRP variables to be used for next
|
1109
|
+
# Secure Remote Password (SRP) protocol variables to be used for next
|
1110
|
+
# challenge execution.
|
1107
1111
|
#
|
1108
|
-
# * `
|
1109
|
-
# return the next challenge or tokens.
|
1112
|
+
# * `ADMIN_USER_PASSWORD_AUTH` will take in `USERNAME` and `PASSWORD`
|
1113
|
+
# and return the next challenge or tokens.
|
1110
1114
|
#
|
1111
1115
|
# Valid values include:
|
1112
1116
|
#
|
@@ -1123,19 +1127,14 @@ module Aws::CognitoIdentityProvider
|
|
1123
1127
|
# the USERNAME and PASSWORD directly if the flow is enabled for
|
1124
1128
|
# calling the app client.
|
1125
1129
|
#
|
1126
|
-
# * `USER_PASSWORD_AUTH`\: Non-SRP authentication flow; USERNAME and
|
1127
|
-
# PASSWORD are passed directly. If a user migration Lambda trigger is
|
1128
|
-
# set, this flow will invoke the user migration Lambda if the USERNAME
|
1129
|
-
# is not found in the user pool.
|
1130
|
-
#
|
1131
1130
|
# * `ADMIN_USER_PASSWORD_AUTH`\: Admin-based user password
|
1132
1131
|
# authentication. This replaces the `ADMIN_NO_SRP_AUTH` authentication
|
1133
|
-
# flow. In this flow, Cognito receives the password in the
|
1134
|
-
# instead of using the SRP process to verify passwords.
|
1132
|
+
# flow. In this flow, Amazon Cognito receives the password in the
|
1133
|
+
# request instead of using the SRP process to verify passwords.
|
1135
1134
|
#
|
1136
1135
|
# @option params [Hash<String,String>] :auth_parameters
|
1137
1136
|
# The authentication parameters. These are inputs corresponding to the
|
1138
|
-
# `AuthFlow` that you
|
1137
|
+
# `AuthFlow` that you're invoking. The required values depend on the
|
1139
1138
|
# value of `AuthFlow`\:
|
1140
1139
|
#
|
1141
1140
|
# * For `USER_SRP_AUTH`\: `USERNAME` (required), `SRP_A` (required),
|
@@ -1180,7 +1179,7 @@ module Aws::CognitoIdentityProvider
|
|
1180
1179
|
# specific needs.
|
1181
1180
|
#
|
1182
1181
|
# When you use the AdminInitiateAuth API action, Amazon Cognito also
|
1183
|
-
# invokes the functions for the following triggers, but it
|
1182
|
+
# invokes the functions for the following triggers, but it doesn't
|
1184
1183
|
# provide the ClientMetadata value as input:
|
1185
1184
|
#
|
1186
1185
|
# * Post authentication
|
@@ -1198,19 +1197,18 @@ module Aws::CognitoIdentityProvider
|
|
1198
1197
|
# For more information, see [Customizing User Pool Workflows with Lambda
|
1199
1198
|
# Triggers][1] in the *Amazon Cognito Developer Guide*.
|
1200
1199
|
#
|
1201
|
-
# <note markdown="1">
|
1202
|
-
#
|
1200
|
+
# <note markdown="1"> When you use the ClientMetadata parameter, remember that Amazon
|
1201
|
+
# Cognito won't do the following:
|
1203
1202
|
#
|
1204
|
-
# *
|
1205
|
-
#
|
1206
|
-
#
|
1207
|
-
#
|
1208
|
-
# purpose.
|
1203
|
+
# * Store the ClientMetadata value. This data is available only to
|
1204
|
+
# Lambda triggers that are assigned to a user pool to support custom
|
1205
|
+
# workflows. If your user pool configuration doesn't include
|
1206
|
+
# triggers, the ClientMetadata parameter serves no purpose.
|
1209
1207
|
#
|
1210
|
-
# *
|
1208
|
+
# * Validate the ClientMetadata value.
|
1211
1209
|
#
|
1212
|
-
# *
|
1213
|
-
#
|
1210
|
+
# * Encrypt the ClientMetadata value. Don't use Amazon Cognito to
|
1211
|
+
# provide sensitive information.
|
1214
1212
|
#
|
1215
1213
|
# </note>
|
1216
1214
|
#
|
@@ -1291,13 +1289,13 @@ module Aws::CognitoIdentityProvider
|
|
1291
1289
|
# a specified attribute name and value from the external identity
|
1292
1290
|
# provider. This allows you to create a link from the existing user
|
1293
1291
|
# account to an external federated user identity that has not yet been
|
1294
|
-
# used to sign in
|
1295
|
-
#
|
1292
|
+
# used to sign in. You can then use the federated user identity to sign
|
1293
|
+
# in as the existing user account.
|
1296
1294
|
#
|
1297
1295
|
# For example, if there is an existing user with a username and
|
1298
|
-
# password, this API links that user to a federated user identity
|
1299
|
-
#
|
1300
|
-
#
|
1296
|
+
# password, this API links that user to a federated user identity. When
|
1297
|
+
# the user signs in with a federated user identity, they sign in as the
|
1298
|
+
# existing user account.
|
1301
1299
|
#
|
1302
1300
|
# <note markdown="1"> The maximum number of federated identities linked to a user is 5.
|
1303
1301
|
#
|
@@ -1308,8 +1306,7 @@ module Aws::CognitoIdentityProvider
|
|
1308
1306
|
# only be used with external identity providers and provider attributes
|
1309
1307
|
# that have been trusted by the application owner.
|
1310
1308
|
#
|
1311
|
-
# This action is
|
1312
|
-
# credentials.
|
1309
|
+
# This action is administrative and requires developer credentials.
|
1313
1310
|
#
|
1314
1311
|
# @option params [required, String] :user_pool_id
|
1315
1312
|
# The user pool ID for the user pool.
|
@@ -1317,10 +1314,10 @@ module Aws::CognitoIdentityProvider
|
|
1317
1314
|
# @option params [required, Types::ProviderUserIdentifierType] :destination_user
|
1318
1315
|
# The existing user in the user pool to be linked to the external
|
1319
1316
|
# identity provider user account. Can be a native (Username + Password)
|
1320
|
-
# Cognito User Pools user or a federated user (for example, a
|
1321
|
-
# Facebook user). If the user doesn't exist, an exception is
|
1322
|
-
# This is the user that is returned when the new user (with the
|
1323
|
-
# identity provider attribute) signs in.
|
1317
|
+
# Amazon Cognito User Pools user or a federated user (for example, a
|
1318
|
+
# SAML or Facebook user). If the user doesn't exist, an exception is
|
1319
|
+
# thrown. This is the user that is returned when the new user (with the
|
1320
|
+
# linked identity provider attribute) signs in.
|
1324
1321
|
#
|
1325
1322
|
# For a native username + password user, the `ProviderAttributeValue`
|
1326
1323
|
# for the `DestinationUser` should be the username in the user pool. For
|
@@ -1331,30 +1328,34 @@ module Aws::CognitoIdentityProvider
|
|
1331
1328
|
# The `ProviderName` should be set to `Cognito` for users in Cognito
|
1332
1329
|
# user pools.
|
1333
1330
|
#
|
1331
|
+
# All attributes in the DestinationUser profile must be mutable. If you
|
1332
|
+
# have assigned the user any immutable custom attributes, the operation
|
1333
|
+
# won't succeed.
|
1334
|
+
#
|
1334
1335
|
# @option params [required, Types::ProviderUserIdentifierType] :source_user
|
1335
|
-
# An external identity provider account for a user who
|
1336
|
-
#
|
1337
|
-
#
|
1336
|
+
# An external identity provider account for a user who doesn't exist
|
1337
|
+
# yet in the user pool. This user must be a federated user (for example,
|
1338
|
+
# a SAML or Facebook user), not another native user.
|
1338
1339
|
#
|
1339
|
-
# If the `SourceUser` is a federated social identity provider
|
1340
|
-
#
|
1340
|
+
# If the `SourceUser` is using a federated social identity provider,
|
1341
|
+
# such as Facebook, Google, or Login with Amazon, you must set the
|
1341
1342
|
# `ProviderAttributeName` to `Cognito_Subject`. For social identity
|
1342
1343
|
# providers, the `ProviderName` will be `Facebook`, `Google`, or
|
1343
|
-
# `LoginWithAmazon`, and Cognito will automatically parse the
|
1344
|
-
# Google, and Login with Amazon tokens for `id`, `sub`, and
|
1345
|
-
# respectively. The `ProviderAttributeValue` for the user
|
1346
|
-
# same value as the `id`, `sub`, or `user_id` value found in
|
1347
|
-
# identity provider token.
|
1344
|
+
# `LoginWithAmazon`, and Amazon Cognito will automatically parse the
|
1345
|
+
# Facebook, Google, and Login with Amazon tokens for `id`, `sub`, and
|
1346
|
+
# `user_id`, respectively. The `ProviderAttributeValue` for the user
|
1347
|
+
# must be the same value as the `id`, `sub`, or `user_id` value found in
|
1348
|
+
# the social identity provider token.
|
1348
1349
|
#
|
1349
1350
|
#
|
1350
1351
|
#
|
1351
1352
|
# For SAML, the `ProviderAttributeName` can be any value that matches a
|
1352
|
-
# claim in the SAML assertion. If you
|
1353
|
+
# claim in the SAML assertion. If you want to link SAML users based on
|
1353
1354
|
# the subject of the SAML assertion, you should map the subject to a
|
1354
1355
|
# claim through the SAML identity provider and submit that claim name as
|
1355
1356
|
# the `ProviderAttributeName`. If you set `ProviderAttributeName` to
|
1356
|
-
# `Cognito_Subject`, Cognito will automatically parse the default
|
1357
|
-
# identifier found in the subject from the SAML token.
|
1357
|
+
# `Cognito_Subject`, Amazon Cognito will automatically parse the default
|
1358
|
+
# unique identifier found in the subject from the SAML token.
|
1358
1359
|
#
|
1359
1360
|
# @return [Struct] Returns an empty {Seahorse::Client::Response response}.
|
1360
1361
|
#
|
@@ -1489,8 +1490,8 @@ module Aws::CognitoIdentityProvider
|
|
1489
1490
|
req.send_request(options)
|
1490
1491
|
end
|
1491
1492
|
|
1492
|
-
#
|
1493
|
-
#
|
1493
|
+
# A history of user activity and any risks detected as part of Amazon
|
1494
|
+
# Cognito advanced security.
|
1494
1495
|
#
|
1495
1496
|
# @option params [required, String] :user_pool_id
|
1496
1497
|
# The user pool ID.
|
@@ -1599,23 +1600,23 @@ module Aws::CognitoIdentityProvider
|
|
1599
1600
|
# password.
|
1600
1601
|
#
|
1601
1602
|
# <note markdown="1"> This action might generate an SMS text message. Starting June 1, 2021,
|
1602
|
-
#
|
1603
|
+
# US telecom carriers require you to register an origination phone
|
1603
1604
|
# number before you can send SMS messages to U.S. phone numbers. If you
|
1604
1605
|
# use SMS text messages in Amazon Cognito, you must register a phone
|
1605
|
-
# number with [Amazon Pinpoint][1]. Cognito will use the
|
1606
|
-
# number automatically. Otherwise, Cognito users that
|
1607
|
-
# messages might be unable to sign up, activate their
|
1608
|
-
# in.
|
1606
|
+
# number with [Amazon Pinpoint][1]. Amazon Cognito will use the
|
1607
|
+
# registered number automatically. Otherwise, Amazon Cognito users that
|
1608
|
+
# must receive SMS messages might be unable to sign up, activate their
|
1609
|
+
# accounts, or sign in.
|
1609
1610
|
#
|
1610
1611
|
# If you have never used SMS text messages with Amazon Cognito or any
|
1611
|
-
# other Amazon Web Service, Amazon
|
1612
|
-
# sandbox. In <i> <a
|
1612
|
+
# other Amazon Web Service, Amazon Simple Notification Service might
|
1613
|
+
# place your account in SMS sandbox. In <i> <a
|
1613
1614
|
# href="https://docs.aws.amazon.com/sns/latest/dg/sns-sms-sandbox.html">sandbox
|
1614
|
-
# mode</a> </i>, you
|
1615
|
-
# only verified phone numbers. After testing in the sandbox
|
1616
|
-
# you can move out of the SMS sandbox and into production.
|
1617
|
-
# information, see [ SMS message settings for Cognito
|
1618
|
-
# the *Amazon Cognito Developer Guide*.
|
1615
|
+
# mode</a> </i>, you will have limitations, such as sending messages
|
1616
|
+
# only to verified phone numbers. After testing in the sandbox
|
1617
|
+
# environment, you can move out of the SMS sandbox and into production.
|
1618
|
+
# For more information, see [ SMS message settings for Amazon Cognito
|
1619
|
+
# User Pools][2] in the *Amazon Cognito Developer Guide*.
|
1619
1620
|
#
|
1620
1621
|
# </note>
|
1621
1622
|
#
|
@@ -1631,7 +1632,7 @@ module Aws::CognitoIdentityProvider
|
|
1631
1632
|
# password.
|
1632
1633
|
#
|
1633
1634
|
# @option params [required, String] :username
|
1634
|
-
# The user name of the user whose password you
|
1635
|
+
# The user name of the user whose password you want to reset.
|
1635
1636
|
#
|
1636
1637
|
# @option params [Hash<String,String>] :client_metadata
|
1637
1638
|
# A map of custom key-value pairs that you can provide as input for any
|
@@ -1651,19 +1652,18 @@ module Aws::CognitoIdentityProvider
|
|
1651
1652
|
# For more information, see [Customizing User Pool Workflows with Lambda
|
1652
1653
|
# Triggers][1] in the *Amazon Cognito Developer Guide*.
|
1653
1654
|
#
|
1654
|
-
# <note markdown="1">
|
1655
|
-
#
|
1655
|
+
# <note markdown="1"> When you use the ClientMetadata parameter, remember that Amazon
|
1656
|
+
# Cognito won't do the following:
|
1656
1657
|
#
|
1657
|
-
# *
|
1658
|
-
#
|
1659
|
-
#
|
1660
|
-
#
|
1661
|
-
# purpose.
|
1658
|
+
# * Store the ClientMetadata value. This data is available only to
|
1659
|
+
# Lambda triggers that are assigned to a user pool to support custom
|
1660
|
+
# workflows. If your user pool configuration doesn't include
|
1661
|
+
# triggers, the ClientMetadata parameter serves no purpose.
|
1662
1662
|
#
|
1663
|
-
# *
|
1663
|
+
# * Validate the ClientMetadata value.
|
1664
1664
|
#
|
1665
|
-
# *
|
1666
|
-
#
|
1665
|
+
# * Encrypt the ClientMetadata value. Don't use Amazon Cognito to
|
1666
|
+
# provide sensitive information.
|
1667
1667
|
#
|
1668
1668
|
# </note>
|
1669
1669
|
#
|
@@ -1695,23 +1695,23 @@ module Aws::CognitoIdentityProvider
|
|
1695
1695
|
# Responds to an authentication challenge, as an administrator.
|
1696
1696
|
#
|
1697
1697
|
# <note markdown="1"> This action might generate an SMS text message. Starting June 1, 2021,
|
1698
|
-
#
|
1698
|
+
# US telecom carriers require you to register an origination phone
|
1699
1699
|
# number before you can send SMS messages to U.S. phone numbers. If you
|
1700
1700
|
# use SMS text messages in Amazon Cognito, you must register a phone
|
1701
|
-
# number with [Amazon Pinpoint][1]. Cognito will use the
|
1702
|
-
# number automatically. Otherwise, Cognito users that
|
1703
|
-
# messages might be unable to sign up, activate their
|
1704
|
-
# in.
|
1701
|
+
# number with [Amazon Pinpoint][1]. Amazon Cognito will use the
|
1702
|
+
# registered number automatically. Otherwise, Amazon Cognito users that
|
1703
|
+
# must receive SMS messages might be unable to sign up, activate their
|
1704
|
+
# accounts, or sign in.
|
1705
1705
|
#
|
1706
1706
|
# If you have never used SMS text messages with Amazon Cognito or any
|
1707
|
-
# other Amazon Web Service, Amazon
|
1708
|
-
# sandbox. In <i> <a
|
1707
|
+
# other Amazon Web Service, Amazon Simple Notification Service might
|
1708
|
+
# place your account in SMS sandbox. In <i> <a
|
1709
1709
|
# href="https://docs.aws.amazon.com/sns/latest/dg/sns-sms-sandbox.html">sandbox
|
1710
|
-
# mode</a> </i>, you
|
1711
|
-
# only verified phone numbers. After testing in the sandbox
|
1712
|
-
# you can move out of the SMS sandbox and into production.
|
1713
|
-
# information, see [ SMS message settings for Cognito
|
1714
|
-
# the *Amazon Cognito Developer Guide*.
|
1710
|
+
# mode</a> </i>, you will have limitations, such as sending messages
|
1711
|
+
# only to verified phone numbers. After testing in the sandbox
|
1712
|
+
# environment, you can move out of the SMS sandbox and into production.
|
1713
|
+
# For more information, see [ SMS message settings for Amazon Cognito
|
1714
|
+
# User Pools][2] in the *Amazon Cognito Developer Guide*.
|
1715
1715
|
#
|
1716
1716
|
# </note>
|
1717
1717
|
#
|
@@ -1746,6 +1746,11 @@ module Aws::CognitoIdentityProvider
|
|
1746
1746
|
# `PASSWORD_CLAIM_SECRET_BLOCK`, `TIMESTAMP`, `USERNAME`,
|
1747
1747
|
# `SECRET_HASH` (if app client is configured with client secret).
|
1748
1748
|
#
|
1749
|
+
# <note markdown="1"> `PASSWORD_VERIFIER` requires `DEVICE_KEY` when signing in with a
|
1750
|
+
# remembered device.
|
1751
|
+
#
|
1752
|
+
# </note>
|
1753
|
+
#
|
1749
1754
|
# * `ADMIN_NO_SRP_AUTH`\: `PASSWORD`, `USERNAME`, `SECRET_HASH` (if app
|
1750
1755
|
# client is configured with client secret).
|
1751
1756
|
#
|
@@ -1753,22 +1758,22 @@ module Aws::CognitoIdentityProvider
|
|
1753
1758
|
# attributes, `USERNAME`, `SECRET_HASH` (if app client is configured
|
1754
1759
|
# with client secret).
|
1755
1760
|
#
|
1756
|
-
# * `MFA_SETUP` requires `USERNAME`, plus you
|
1757
|
-
#
|
1761
|
+
# * `MFA_SETUP` requires `USERNAME`, plus you must use the session value
|
1762
|
+
# returned by `VerifySoftwareToken` in the `Session` parameter.
|
1758
1763
|
#
|
1759
1764
|
# The value of the `USERNAME` attribute must be the user's actual
|
1760
|
-
# username, not an alias (such as email address or phone number). To
|
1761
|
-
# make this
|
1762
|
-
# username value in the `USERNAMEUSER_ID_FOR_SRP` attribute
|
1763
|
-
# specified an alias in your call to
|
1765
|
+
# username, not an alias (such as an email address or phone number). To
|
1766
|
+
# make this simpler, the `AdminInitiateAuth` response includes the
|
1767
|
+
# actual username value in the `USERNAMEUSER_ID_FOR_SRP` attribute. This
|
1768
|
+
# happens even if you specified an alias in your call to
|
1769
|
+
# `AdminInitiateAuth`.
|
1764
1770
|
#
|
1765
1771
|
# @option params [String] :session
|
1766
|
-
# The session
|
1767
|
-
# calls to the service. If `InitiateAuth` or `RespondToAuthChallenge`
|
1768
|
-
# API call determines that the caller
|
1769
|
-
#
|
1770
|
-
#
|
1771
|
-
# API call.
|
1772
|
+
# The session that should be passed both ways in challenge-response
|
1773
|
+
# calls to the service. If an `InitiateAuth` or `RespondToAuthChallenge`
|
1774
|
+
# API call determines that the caller must pass another challenge, it
|
1775
|
+
# returns a session with other challenge parameters. This session should
|
1776
|
+
# be passed as it is to the next `RespondToAuthChallenge` API call.
|
1772
1777
|
#
|
1773
1778
|
# @option params [Types::AnalyticsMetadataType] :analytics_metadata
|
1774
1779
|
# The analytics metadata for collecting Amazon Pinpoint metrics for
|
@@ -1800,19 +1805,18 @@ module Aws::CognitoIdentityProvider
|
|
1800
1805
|
# For more information, see [Customizing User Pool Workflows with Lambda
|
1801
1806
|
# Triggers][1] in the *Amazon Cognito Developer Guide*.
|
1802
1807
|
#
|
1803
|
-
# <note markdown="1">
|
1804
|
-
#
|
1808
|
+
# <note markdown="1"> When you use the ClientMetadata parameter, remember that Amazon
|
1809
|
+
# Cognito won't do the following:
|
1805
1810
|
#
|
1806
|
-
# *
|
1807
|
-
#
|
1808
|
-
#
|
1809
|
-
#
|
1810
|
-
# purpose.
|
1811
|
+
# * Store the ClientMetadata value. This data is available only to
|
1812
|
+
# Lambda triggers that are assigned to a user pool to support custom
|
1813
|
+
# workflows. If your user pool configuration doesn't include
|
1814
|
+
# triggers, the ClientMetadata parameter serves no purpose.
|
1811
1815
|
#
|
1812
|
-
# *
|
1816
|
+
# * Validate the ClientMetadata value.
|
1813
1817
|
#
|
1814
|
-
# *
|
1815
|
-
#
|
1818
|
+
# * Encrypt the ClientMetadata value. Don't use Amazon Cognito to
|
1819
|
+
# provide sensitive information.
|
1816
1820
|
#
|
1817
1821
|
# </note>
|
1818
1822
|
#
|
@@ -1880,12 +1884,12 @@ module Aws::CognitoIdentityProvider
|
|
1880
1884
|
req.send_request(options)
|
1881
1885
|
end
|
1882
1886
|
|
1883
|
-
#
|
1884
|
-
#
|
1885
|
-
#
|
1886
|
-
#
|
1887
|
-
#
|
1888
|
-
#
|
1887
|
+
# The user's multi-factor authentication (MFA) preference, including
|
1888
|
+
# which MFA options are activated, and if any are preferred. Only one
|
1889
|
+
# factor can be set as preferred. The preferred MFA factor will be used
|
1890
|
+
# to authenticate a user if multiple factors are activated. If multiple
|
1891
|
+
# options are activated and no preference is set, a challenge to choose
|
1892
|
+
# an MFA option will be returned during sign-in.
|
1889
1893
|
#
|
1890
1894
|
# @option params [Types::SMSMfaSettingsType] :sms_mfa_settings
|
1891
1895
|
# The SMS text message MFA settings.
|
@@ -1929,22 +1933,21 @@ module Aws::CognitoIdentityProvider
|
|
1929
1933
|
# administrator. Works on any user.
|
1930
1934
|
#
|
1931
1935
|
# The password can be temporary or permanent. If it is temporary, the
|
1932
|
-
# user status
|
1933
|
-
#
|
1934
|
-
#
|
1935
|
-
#
|
1936
|
-
#
|
1937
|
-
# will need to be reset by an administrator.
|
1936
|
+
# user status enters the `FORCE_CHANGE_PASSWORD` state. When the user
|
1937
|
+
# next tries to sign in, the InitiateAuth/AdminInitiateAuth response
|
1938
|
+
# will contain the `NEW_PASSWORD_REQUIRED` challenge. If the user
|
1939
|
+
# doesn't sign in before it expires, the user won't be able to sign
|
1940
|
+
# in, and an administrator must reset their password.
|
1938
1941
|
#
|
1939
1942
|
# Once the user has set a new password, or the password is permanent,
|
1940
|
-
# the user status
|
1943
|
+
# the user status is set to `Confirmed`.
|
1941
1944
|
#
|
1942
1945
|
# @option params [required, String] :user_pool_id
|
1943
1946
|
# The user pool ID for the user pool where you want to set the user's
|
1944
1947
|
# password.
|
1945
1948
|
#
|
1946
1949
|
# @option params [required, String] :username
|
1947
|
-
# The user name of the user whose password you
|
1950
|
+
# The user name of the user whose password you want to set.
|
1948
1951
|
#
|
1949
1952
|
# @option params [required, String] :password
|
1950
1953
|
# The password for the user.
|
@@ -1973,20 +1976,20 @@ module Aws::CognitoIdentityProvider
|
|
1973
1976
|
end
|
1974
1977
|
|
1975
1978
|
# *This action is no longer supported.* You can use it to configure only
|
1976
|
-
# SMS MFA. You can't use it to configure
|
1977
|
-
# configure either type of MFA, use
|
1978
|
-
# instead.
|
1979
|
+
# SMS MFA. You can't use it to configure time-based one-time password
|
1980
|
+
# (TOTP) software token MFA. To configure either type of MFA, use
|
1981
|
+
# [AdminSetUserMFAPreference][1] instead.
|
1979
1982
|
#
|
1980
1983
|
#
|
1981
1984
|
#
|
1982
1985
|
# [1]: https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_AdminSetUserMFAPreference.html
|
1983
1986
|
#
|
1984
1987
|
# @option params [required, String] :user_pool_id
|
1985
|
-
# The ID of the user pool that contains the user
|
1986
|
-
#
|
1988
|
+
# The ID of the user pool that contains the user whose options you're
|
1989
|
+
# setting.
|
1987
1990
|
#
|
1988
1991
|
# @option params [required, String] :username
|
1989
|
-
# The user name of the user
|
1992
|
+
# The user name of the user whose options you're setting.
|
1990
1993
|
#
|
1991
1994
|
# @option params [required, Array<Types::MFAOptionType>] :mfa_options
|
1992
1995
|
# You can use this parameter only to set an SMS configuration that uses
|
@@ -2016,7 +2019,7 @@ module Aws::CognitoIdentityProvider
|
|
2016
2019
|
req.send_request(options)
|
2017
2020
|
end
|
2018
2021
|
|
2019
|
-
# Provides feedback for an authentication event
|
2022
|
+
# Provides feedback for an authentication event indicating if it was
|
2020
2023
|
# from a valid user. This feedback is used for improving the risk
|
2021
2024
|
# evaluation decision for the user pool as part of Amazon Cognito
|
2022
2025
|
# advanced security.
|
@@ -2099,23 +2102,23 @@ module Aws::CognitoIdentityProvider
|
|
2099
2102
|
# mark phone and email as verified.
|
2100
2103
|
#
|
2101
2104
|
# <note markdown="1"> This action might generate an SMS text message. Starting June 1, 2021,
|
2102
|
-
#
|
2105
|
+
# US telecom carriers require you to register an origination phone
|
2103
2106
|
# number before you can send SMS messages to U.S. phone numbers. If you
|
2104
2107
|
# use SMS text messages in Amazon Cognito, you must register a phone
|
2105
|
-
# number with [Amazon Pinpoint][1]. Cognito will use the
|
2106
|
-
# number automatically. Otherwise, Cognito users that
|
2107
|
-
# messages might be unable to sign up, activate their
|
2108
|
-
# in.
|
2108
|
+
# number with [Amazon Pinpoint][1]. Amazon Cognito will use the
|
2109
|
+
# registered number automatically. Otherwise, Amazon Cognito users that
|
2110
|
+
# must receive SMS messages might be unable to sign up, activate their
|
2111
|
+
# accounts, or sign in.
|
2109
2112
|
#
|
2110
2113
|
# If you have never used SMS text messages with Amazon Cognito or any
|
2111
|
-
# other Amazon Web Service, Amazon
|
2112
|
-
# sandbox. In <i> <a
|
2114
|
+
# other Amazon Web Service, Amazon Simple Notification Service might
|
2115
|
+
# place your account in SMS sandbox. In <i> <a
|
2113
2116
|
# href="https://docs.aws.amazon.com/sns/latest/dg/sns-sms-sandbox.html">sandbox
|
2114
|
-
# mode</a> </i>, you
|
2115
|
-
# only verified phone numbers. After testing in the sandbox
|
2116
|
-
# you can move out of the SMS sandbox and into production.
|
2117
|
-
# information, see [ SMS message settings for Cognito
|
2118
|
-
# the *Amazon Cognito Developer Guide*.
|
2117
|
+
# mode</a> </i>, you will have limitations, such as sending messages
|
2118
|
+
# only to verified phone numbers. After testing in the sandbox
|
2119
|
+
# environment, you can move out of the SMS sandbox and into production.
|
2120
|
+
# For more information, see [ SMS message settings for Amazon Cognito
|
2121
|
+
# User Pools][2] in the *Amazon Cognito Developer Guide*.
|
2119
2122
|
#
|
2120
2123
|
# </note>
|
2121
2124
|
#
|
@@ -2157,19 +2160,18 @@ module Aws::CognitoIdentityProvider
|
|
2157
2160
|
# For more information, see [Customizing User Pool Workflows with Lambda
|
2158
2161
|
# Triggers][1] in the *Amazon Cognito Developer Guide*.
|
2159
2162
|
#
|
2160
|
-
# <note markdown="1">
|
2161
|
-
#
|
2163
|
+
# <note markdown="1"> When you use the ClientMetadata parameter, remember that Amazon
|
2164
|
+
# Cognito won't do the following:
|
2162
2165
|
#
|
2163
|
-
# *
|
2164
|
-
#
|
2165
|
-
#
|
2166
|
-
#
|
2167
|
-
# purpose.
|
2166
|
+
# * Store the ClientMetadata value. This data is available only to
|
2167
|
+
# Lambda triggers that are assigned to a user pool to support custom
|
2168
|
+
# workflows. If your user pool configuration doesn't include
|
2169
|
+
# triggers, the ClientMetadata parameter serves no purpose.
|
2168
2170
|
#
|
2169
|
-
# *
|
2171
|
+
# * Validate the ClientMetadata value.
|
2170
2172
|
#
|
2171
|
-
# *
|
2172
|
-
#
|
2173
|
+
# * Encrypt the ClientMetadata value. Don't use Amazon Cognito to
|
2174
|
+
# provide sensitive information.
|
2173
2175
|
#
|
2174
2176
|
# </note>
|
2175
2177
|
#
|
@@ -2207,7 +2209,7 @@ module Aws::CognitoIdentityProvider
|
|
2207
2209
|
# Signs out users from all devices, as an administrator. It also
|
2208
2210
|
# invalidates all refresh tokens issued to a user. The user's current
|
2209
2211
|
# access and Id tokens remain valid until their expiry. Access and Id
|
2210
|
-
# tokens expire one hour after they
|
2212
|
+
# tokens expire one hour after they're issued.
|
2211
2213
|
#
|
2212
2214
|
# Calling this action requires developer credentials.
|
2213
2215
|
#
|
@@ -2241,11 +2243,11 @@ module Aws::CognitoIdentityProvider
|
|
2241
2243
|
#
|
2242
2244
|
# <note markdown="1"> Calling AssociateSoftwareToken immediately disassociates the existing
|
2243
2245
|
# software token from the user account. If the user doesn't
|
2244
|
-
# subsequently verify the software token, their account is
|
2245
|
-
#
|
2246
|
-
#
|
2247
|
-
#
|
2248
|
-
#
|
2246
|
+
# subsequently verify the software token, their account is set up to
|
2247
|
+
# authenticate without MFA. If MFA config is set to Optional at the user
|
2248
|
+
# pool level, the user can then log in without MFA. However, if MFA is
|
2249
|
+
# set to Required for the user pool, the user is asked to set up a new
|
2250
|
+
# software token MFA during sign-in.
|
2249
2251
|
#
|
2250
2252
|
# </note>
|
2251
2253
|
#
|
@@ -2253,7 +2255,7 @@ module Aws::CognitoIdentityProvider
|
|
2253
2255
|
# The access token.
|
2254
2256
|
#
|
2255
2257
|
# @option params [String] :session
|
2256
|
-
# The session
|
2258
|
+
# The session that should be passed both ways in challenge-response
|
2257
2259
|
# calls to the service. This allows authentication of the user as part
|
2258
2260
|
# of the MFA setup process.
|
2259
2261
|
#
|
@@ -2411,19 +2413,18 @@ module Aws::CognitoIdentityProvider
|
|
2411
2413
|
# For more information, see [Customizing User Pool Workflows with Lambda
|
2412
2414
|
# Triggers][1] in the *Amazon Cognito Developer Guide*.
|
2413
2415
|
#
|
2414
|
-
# <note markdown="1">
|
2415
|
-
#
|
2416
|
+
# <note markdown="1"> When you use the ClientMetadata parameter, remember that Amazon
|
2417
|
+
# Cognito won't do the following:
|
2416
2418
|
#
|
2417
|
-
# *
|
2418
|
-
#
|
2419
|
-
#
|
2420
|
-
#
|
2421
|
-
# purpose.
|
2419
|
+
# * Store the ClientMetadata value. This data is available only to
|
2420
|
+
# Lambda triggers that are assigned to a user pool to support custom
|
2421
|
+
# workflows. If your user pool configuration doesn't include
|
2422
|
+
# triggers, the ClientMetadata parameter serves no purpose.
|
2422
2423
|
#
|
2423
|
-
# *
|
2424
|
+
# * Validate the ClientMetadata value.
|
2424
2425
|
#
|
2425
|
-
# *
|
2426
|
-
#
|
2426
|
+
# * Encrypt the ClientMetadata value. Don't use Amazon Cognito to
|
2427
|
+
# provide sensitive information.
|
2427
2428
|
#
|
2428
2429
|
# </note>
|
2429
2430
|
#
|
@@ -2473,7 +2474,7 @@ module Aws::CognitoIdentityProvider
|
|
2473
2474
|
# the message.
|
2474
2475
|
#
|
2475
2476
|
# @option params [required, String] :username
|
2476
|
-
# The user name of the user whose registration you
|
2477
|
+
# The user name of the user whose registration you want to confirm.
|
2477
2478
|
#
|
2478
2479
|
# @option params [required, String] :confirmation_code
|
2479
2480
|
# The confirmation code sent by a user's request to confirm
|
@@ -2514,19 +2515,18 @@ module Aws::CognitoIdentityProvider
|
|
2514
2515
|
# For more information, see [Customizing User Pool Workflows with Lambda
|
2515
2516
|
# Triggers][1] in the *Amazon Cognito Developer Guide*.
|
2516
2517
|
#
|
2517
|
-
# <note markdown="1">
|
2518
|
-
#
|
2518
|
+
# <note markdown="1"> When you use the ClientMetadata parameter, remember that Amazon
|
2519
|
+
# Cognito won't do the following:
|
2519
2520
|
#
|
2520
|
-
# *
|
2521
|
-
#
|
2522
|
-
#
|
2523
|
-
#
|
2524
|
-
# purpose.
|
2521
|
+
# * Store the ClientMetadata value. This data is available only to
|
2522
|
+
# Lambda triggers that are assigned to a user pool to support custom
|
2523
|
+
# workflows. If your user pool configuration doesn't include
|
2524
|
+
# triggers, the ClientMetadata parameter serves no purpose.
|
2525
2525
|
#
|
2526
|
-
# *
|
2526
|
+
# * Validate the ClientMetadata value.
|
2527
2527
|
#
|
2528
|
-
# *
|
2529
|
-
#
|
2528
|
+
# * Encrypt the ClientMetadata value. Don't use Amazon Cognito to
|
2529
|
+
# provide sensitive information.
|
2530
2530
|
#
|
2531
2531
|
# </note>
|
2532
2532
|
#
|
@@ -2578,24 +2578,24 @@ module Aws::CognitoIdentityProvider
|
|
2578
2578
|
# A string containing the description of the group.
|
2579
2579
|
#
|
2580
2580
|
# @option params [String] :role_arn
|
2581
|
-
# The role ARN for the group.
|
2581
|
+
# The role Amazon Resource Name (ARN) for the group.
|
2582
2582
|
#
|
2583
2583
|
# @option params [Integer] :precedence
|
2584
|
-
# A
|
2584
|
+
# A non-negative integer value that specifies the precedence of this
|
2585
2585
|
# group relative to the other groups that a user can belong to in the
|
2586
2586
|
# user pool. Zero is the highest precedence value. Groups with lower
|
2587
|
-
# `Precedence` values take precedence over groups with higher
|
2587
|
+
# `Precedence` values take precedence over groups with higher ornull
|
2588
2588
|
# `Precedence` values. If a user belongs to two or more groups, it is
|
2589
|
-
# the group with the lowest precedence value whose role ARN
|
2590
|
-
#
|
2591
|
-
#
|
2589
|
+
# the group with the lowest precedence value whose role ARN is given in
|
2590
|
+
# the user's tokens for the `cognito:roles` and
|
2591
|
+
# `cognito:preferred_role` claims.
|
2592
2592
|
#
|
2593
2593
|
# Two groups can have the same `Precedence` value. If this happens,
|
2594
2594
|
# neither group takes precedence over the other. If two groups with the
|
2595
2595
|
# same `Precedence` have the same role ARN, that role is used in the
|
2596
2596
|
# `cognito:preferred_role` claim in tokens for users in each group. If
|
2597
2597
|
# the two groups have different role ARNs, the `cognito:preferred_role`
|
2598
|
-
# claim
|
2598
|
+
# claim isn't set in users' tokens.
|
2599
2599
|
#
|
2600
2600
|
# The default `Precedence` value is null.
|
2601
2601
|
#
|
@@ -2677,7 +2677,7 @@ module Aws::CognitoIdentityProvider
|
|
2677
2677
|
#
|
2678
2678
|
# * authorize\_scopes
|
2679
2679
|
#
|
2680
|
-
# * For OIDC providers:
|
2680
|
+
# * For OpenID Connect (OIDC) providers:
|
2681
2681
|
#
|
2682
2682
|
# * client\_id
|
2683
2683
|
#
|
@@ -2701,11 +2701,14 @@ module Aws::CognitoIdentityProvider
|
|
2701
2701
|
# * jwks\_uri *if not available from discovery URL specified by
|
2702
2702
|
# oidc\_issuer key*
|
2703
2703
|
#
|
2704
|
+
# * attributes\_url\_add\_attributes *a read-only property that is set
|
2705
|
+
# automatically*
|
2706
|
+
#
|
2704
2707
|
# * For SAML providers:
|
2705
2708
|
#
|
2706
2709
|
# * MetadataFile OR MetadataURL
|
2707
2710
|
#
|
2708
|
-
# * IDPSignout
|
2711
|
+
# * IDPSignout (optional)
|
2709
2712
|
#
|
2710
2713
|
# @option params [Hash<String,String>] :attribute_mapping
|
2711
2714
|
# A mapping of identity provider attributes to standard and custom user
|
@@ -2756,23 +2759,23 @@ module Aws::CognitoIdentityProvider
|
|
2756
2759
|
req.send_request(options)
|
2757
2760
|
end
|
2758
2761
|
|
2759
|
-
# Creates a new OAuth2.0 resource server and defines custom scopes
|
2760
|
-
# it.
|
2762
|
+
# Creates a new OAuth2.0 resource server and defines custom scopes
|
2763
|
+
# within it.
|
2761
2764
|
#
|
2762
2765
|
# @option params [required, String] :user_pool_id
|
2763
2766
|
# The user pool ID for the user pool.
|
2764
2767
|
#
|
2765
2768
|
# @option params [required, String] :identifier
|
2766
2769
|
# A unique resource server identifier for the resource server. This
|
2767
|
-
# could be an HTTPS endpoint where the resource server is located
|
2768
|
-
#
|
2770
|
+
# could be an HTTPS endpoint where the resource server is located, such
|
2771
|
+
# as `https://my-weather-api.example.com`.
|
2769
2772
|
#
|
2770
2773
|
# @option params [required, String] :name
|
2771
2774
|
# A friendly name for the resource server.
|
2772
2775
|
#
|
2773
2776
|
# @option params [Array<Types::ResourceServerScopeType>] :scopes
|
2774
|
-
# A list of scopes. Each scope is map
|
2775
|
-
# `description`.
|
2777
|
+
# A list of scopes. Each scope is a key-value map with the keys `name`
|
2778
|
+
# and `description`.
|
2776
2779
|
#
|
2777
2780
|
# @return [Types::CreateResourceServerResponse] Returns a {Seahorse::Client::Response response} object which responds to the following methods:
|
2778
2781
|
#
|
@@ -2820,7 +2823,7 @@ module Aws::CognitoIdentityProvider
|
|
2820
2823
|
# into.
|
2821
2824
|
#
|
2822
2825
|
# @option params [required, String] :cloud_watch_logs_role_arn
|
2823
|
-
# The role ARN for the Amazon CloudWatch Logging role for the user
|
2826
|
+
# The role ARN for the Amazon CloudWatch Logs Logging role for the user
|
2824
2827
|
# import job.
|
2825
2828
|
#
|
2826
2829
|
# @return [Types::CreateUserImportJobResponse] Returns a {Seahorse::Client::Response response} object which responds to the following methods:
|
@@ -2864,23 +2867,23 @@ module Aws::CognitoIdentityProvider
|
|
2864
2867
|
# for the pool.
|
2865
2868
|
#
|
2866
2869
|
# <note markdown="1"> This action might generate an SMS text message. Starting June 1, 2021,
|
2867
|
-
#
|
2870
|
+
# US telecom carriers require you to register an origination phone
|
2868
2871
|
# number before you can send SMS messages to U.S. phone numbers. If you
|
2869
2872
|
# use SMS text messages in Amazon Cognito, you must register a phone
|
2870
|
-
# number with [Amazon Pinpoint][1]. Cognito will use the
|
2871
|
-
# number automatically. Otherwise, Cognito users that
|
2872
|
-
# messages might be unable to sign up, activate their
|
2873
|
-
# in.
|
2873
|
+
# number with [Amazon Pinpoint][1]. Amazon Cognito will use the
|
2874
|
+
# registered number automatically. Otherwise, Amazon Cognito users that
|
2875
|
+
# must receive SMS messages might be unable to sign up, activate their
|
2876
|
+
# accounts, or sign in.
|
2874
2877
|
#
|
2875
2878
|
# If you have never used SMS text messages with Amazon Cognito or any
|
2876
|
-
# other Amazon Web Service, Amazon
|
2877
|
-
# sandbox. In <i> <a
|
2879
|
+
# other Amazon Web Service, Amazon Simple Notification Service might
|
2880
|
+
# place your account in SMS sandbox. In <i> <a
|
2878
2881
|
# href="https://docs.aws.amazon.com/sns/latest/dg/sns-sms-sandbox.html">sandbox
|
2879
|
-
# mode</a> </i>, you
|
2880
|
-
# only verified phone numbers. After testing in the sandbox
|
2881
|
-
# you can move out of the SMS sandbox and into production.
|
2882
|
-
# information, see [ SMS message settings for Cognito
|
2883
|
-
# the *Amazon Cognito Developer Guide*.
|
2882
|
+
# mode</a> </i>, you will have limitations, such as sending messages
|
2883
|
+
# only to verified phone numbers. After testing in the sandbox
|
2884
|
+
# environment, you can move out of the SMS sandbox and into production.
|
2885
|
+
# For more information, see [ SMS message settings for Amazon Cognito
|
2886
|
+
# User Pools][2] in the *Amazon Cognito Developer Guide*.
|
2884
2887
|
#
|
2885
2888
|
# </note>
|
2886
2889
|
#
|
@@ -2899,16 +2902,16 @@ module Aws::CognitoIdentityProvider
|
|
2899
2902
|
# The Lambda trigger configuration information for the new user pool.
|
2900
2903
|
#
|
2901
2904
|
# <note markdown="1"> In a push model, event sources (such as Amazon S3 and custom
|
2902
|
-
# applications) need permission to invoke a function. So you
|
2903
|
-
#
|
2904
|
-
#
|
2905
|
+
# applications) need permission to invoke a function. So you must make
|
2906
|
+
# an extra call to add permission for these event sources to invoke your
|
2907
|
+
# Lambda function.
|
2905
2908
|
#
|
2906
2909
|
#
|
2907
2910
|
#
|
2908
|
-
# For more information on using the Lambda API to add permission, see
|
2911
|
+
# For more information on using the Lambda API to add permission, see[
|
2909
2912
|
# AddPermission ][1].
|
2910
2913
|
#
|
2911
|
-
# For adding permission using the CLI, see
|
2914
|
+
# For adding permission using the CLI, see[ add-permission ][2].
|
2912
2915
|
#
|
2913
2916
|
# </note>
|
2914
2917
|
#
|
@@ -2926,8 +2929,8 @@ module Aws::CognitoIdentityProvider
|
|
2926
2929
|
# **phone\_number**, **email**, or **preferred\_username**.
|
2927
2930
|
#
|
2928
2931
|
# @option params [Array<String>] :username_attributes
|
2929
|
-
# Specifies whether email
|
2930
|
-
#
|
2932
|
+
# Specifies whether a user can use an email address or phone number as a
|
2933
|
+
# username when they sign up.
|
2931
2934
|
#
|
2932
2935
|
# @option params [String] :sms_verification_message
|
2933
2936
|
# A string representing the SMS verification message.
|
@@ -2982,28 +2985,29 @@ module Aws::CognitoIdentityProvider
|
|
2982
2985
|
# can be standard or custom attributes.
|
2983
2986
|
#
|
2984
2987
|
# @option params [Types::UserPoolAddOnsType] :user_pool_add_ons
|
2985
|
-
#
|
2988
|
+
# Enables advanced security risk detection. Set the key
|
2986
2989
|
# `AdvancedSecurityMode` to the value "AUDIT".
|
2987
2990
|
#
|
2988
2991
|
# @option params [Types::UsernameConfigurationType] :username_configuration
|
2989
|
-
#
|
2990
|
-
#
|
2991
|
-
#
|
2992
|
-
#
|
2993
|
-
#
|
2992
|
+
# Case sensitivity on the username input for the selected sign-in
|
2993
|
+
# option. For example, when case sensitivity is set to `False`, users
|
2994
|
+
# can sign in using either "username" or "Username". This
|
2995
|
+
# configuration is immutable once it has been set. For more information,
|
2996
|
+
# see [UsernameConfigurationType][1].
|
2994
2997
|
#
|
2995
2998
|
#
|
2996
2999
|
#
|
2997
3000
|
# [1]: https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_UsernameConfigurationType.html
|
2998
3001
|
#
|
2999
3002
|
# @option params [Types::AccountRecoverySettingType] :account_recovery_setting
|
3000
|
-
#
|
3001
|
-
#
|
3002
|
-
#
|
3003
|
-
#
|
3004
|
-
#
|
3005
|
-
# the absence of this setting, Cognito uses the
|
3006
|
-
# determine the recovery method where SMS is
|
3003
|
+
# The available verified method a user can use to recover their password
|
3004
|
+
# when they call `ForgotPassword`. You can use this setting to define a
|
3005
|
+
# preferred method when a user has more than one method available. With
|
3006
|
+
# this setting, SMS doesn't qualify for a valid password recovery
|
3007
|
+
# mechanism if the user also has SMS multi-factor authentication (MFA)
|
3008
|
+
# activated. In the absence of this setting, Amazon Cognito uses the
|
3009
|
+
# legacy behavior to determine the recovery method where SMS is
|
3010
|
+
# preferred through email.
|
3007
3011
|
#
|
3008
3012
|
# @return [Types::CreateUserPoolResponse] Returns a {Seahorse::Client::Response response} object which responds to the following methods:
|
3009
3013
|
#
|
@@ -3215,8 +3219,8 @@ module Aws::CognitoIdentityProvider
|
|
3215
3219
|
# Creates the user pool client.
|
3216
3220
|
#
|
3217
3221
|
# When you create a new user pool client, token revocation is
|
3218
|
-
# automatically
|
3219
|
-
# [RevokeToken][1].
|
3222
|
+
# automatically activated. For more information about revoking tokens,
|
3223
|
+
# see [RevokeToken][1].
|
3220
3224
|
#
|
3221
3225
|
#
|
3222
3226
|
#
|
@@ -3235,20 +3239,20 @@ module Aws::CognitoIdentityProvider
|
|
3235
3239
|
#
|
3236
3240
|
# @option params [Integer] :refresh_token_validity
|
3237
3241
|
# The time limit, in days, after which the refresh token is no longer
|
3238
|
-
# valid and
|
3242
|
+
# valid and can't be used.
|
3239
3243
|
#
|
3240
3244
|
# @option params [Integer] :access_token_validity
|
3241
3245
|
# The time limit, between 5 minutes and 1 day, after which the access
|
3242
|
-
# token is no longer valid and
|
3243
|
-
#
|
3246
|
+
# token is no longer valid and can't be used. If you supply a
|
3247
|
+
# TokenValidityUnits value, you will override the default time unit.
|
3244
3248
|
#
|
3245
3249
|
# @option params [Integer] :id_token_validity
|
3246
|
-
# The time limit, between 5 minutes and 1 day, after which the
|
3247
|
-
# is no longer valid and
|
3248
|
-
#
|
3250
|
+
# The time limit, between 5 minutes and 1 day, after which the access
|
3251
|
+
# token is no longer valid and can't be used. If you supply a
|
3252
|
+
# TokenValidityUnits value, you will override the default time unit.
|
3249
3253
|
#
|
3250
3254
|
# @option params [Types::TokenValidityUnitsType] :token_validity_units
|
3251
|
-
# The units in which the validity times are represented
|
3255
|
+
# The units in which the validity times are represented. Default for
|
3252
3256
|
# RefreshToken is days, and default for ID and access tokens are hours.
|
3253
3257
|
#
|
3254
3258
|
# @option params [Array<String>] :read_attributes
|
@@ -3262,7 +3266,7 @@ module Aws::CognitoIdentityProvider
|
|
3262
3266
|
# identity provider attributes. Amazon Cognito updates mapped attributes
|
3263
3267
|
# when users sign in to your application through an identity provider.
|
3264
3268
|
# If your app client lacks write access to a mapped attribute, Amazon
|
3265
|
-
# Cognito throws an error when it
|
3269
|
+
# Cognito throws an error when it tries to update the attribute. For
|
3266
3270
|
# more information, see [Specifying Identity Provider Attribute Mappings
|
3267
3271
|
# for Your User Pool][1].
|
3268
3272
|
#
|
@@ -3272,26 +3276,26 @@ module Aws::CognitoIdentityProvider
|
|
3272
3276
|
#
|
3273
3277
|
# @option params [Array<String>] :explicit_auth_flows
|
3274
3278
|
# The authentication flows that are supported by the user pool clients.
|
3275
|
-
# Flow names without the `ALLOW_` prefix are
|
3276
|
-
# names with the `ALLOW_` prefix. Note that values with
|
3277
|
-
#
|
3279
|
+
# Flow names without the `ALLOW_` prefix are no longer supported, in
|
3280
|
+
# favor of new names with the `ALLOW_` prefix. Note that values with
|
3281
|
+
# `ALLOW_` prefix must be used only along with the `ALLOW_` prefix.
|
3278
3282
|
#
|
3279
3283
|
# Valid values include:
|
3280
3284
|
#
|
3281
3285
|
# * `ALLOW_ADMIN_USER_PASSWORD_AUTH`\: Enable admin based user password
|
3282
3286
|
# authentication flow `ADMIN_USER_PASSWORD_AUTH`. This setting
|
3283
3287
|
# replaces the `ADMIN_NO_SRP_AUTH` setting. With this authentication
|
3284
|
-
# flow, Cognito receives the password in the request instead of
|
3285
|
-
# the
|
3286
|
-
# passwords.
|
3288
|
+
# flow, Amazon Cognito receives the password in the request instead of
|
3289
|
+
# using the Secure Remote Password (SRP) protocol to verify passwords.
|
3287
3290
|
#
|
3288
3291
|
# * `ALLOW_CUSTOM_AUTH`\: Enable Lambda trigger based authentication.
|
3289
3292
|
#
|
3290
3293
|
# * `ALLOW_USER_PASSWORD_AUTH`\: Enable user password-based
|
3291
|
-
# authentication. In this flow, Cognito receives the password
|
3292
|
-
# request instead of using the SRP protocol to verify
|
3294
|
+
# authentication. In this flow, Amazon Cognito receives the password
|
3295
|
+
# in the request instead of using the SRP protocol to verify
|
3296
|
+
# passwords.
|
3293
3297
|
#
|
3294
|
-
# * `ALLOW_USER_SRP_AUTH`\: Enable SRP
|
3298
|
+
# * `ALLOW_USER_SRP_AUTH`\: Enable SRP-based authentication.
|
3295
3299
|
#
|
3296
3300
|
# * `ALLOW_REFRESH_TOKEN_AUTH`\: Enable authflow to refresh tokens.
|
3297
3301
|
#
|
@@ -3369,49 +3373,44 @@ module Aws::CognitoIdentityProvider
|
|
3369
3373
|
#
|
3370
3374
|
# @option params [Boolean] :allowed_o_auth_flows_user_pool_client
|
3371
3375
|
# Set to true if the client is allowed to follow the OAuth protocol when
|
3372
|
-
# interacting with Cognito user pools.
|
3376
|
+
# interacting with Amazon Cognito user pools.
|
3373
3377
|
#
|
3374
3378
|
# @option params [Types::AnalyticsConfigurationType] :analytics_configuration
|
3375
3379
|
# The Amazon Pinpoint analytics configuration for collecting metrics for
|
3376
3380
|
# this user pool.
|
3377
3381
|
#
|
3378
|
-
# <note markdown="1"> In
|
3379
|
-
# supports sending events to Amazon Pinpoint projects in
|
3380
|
-
#
|
3381
|
-
# sending events to Amazon Pinpoint projects within that
|
3382
|
+
# <note markdown="1"> In Amazon Web Services Regions where isn't available, User Pools only
|
3383
|
+
# supports sending events to Amazon Pinpoint projects in Amazon Web
|
3384
|
+
# Services Region us-east-1. In Regions where is available, User Pools
|
3385
|
+
# will support sending events to Amazon Pinpoint projects within that
|
3386
|
+
# same Region.
|
3382
3387
|
#
|
3383
3388
|
# </note>
|
3384
3389
|
#
|
3385
3390
|
# @option params [String] :prevent_user_existence_errors
|
3386
|
-
#
|
3387
|
-
#
|
3388
|
-
#
|
3389
|
-
#
|
3390
|
-
# indicating either the username or password was incorrect
|
3391
|
+
# Errors and responses that you want Amazon Cognito APIs to return
|
3392
|
+
# during authentication, account confirmation, and password recovery
|
3393
|
+
# when the user doesn't exist in the user pool. When set to `ENABLED`
|
3394
|
+
# and the user doesn't exist, authentication returns an error
|
3395
|
+
# indicating either the username or password was incorrect. Account
|
3391
3396
|
# confirmation and password recovery return a response indicating a code
|
3392
3397
|
# was sent to a simulated destination. When set to `LEGACY`, those APIs
|
3393
|
-
#
|
3394
|
-
#
|
3398
|
+
# return a `UserNotFoundException` exception if the user doesn't exist
|
3399
|
+
# in the user pool.
|
3395
3400
|
#
|
3396
3401
|
# Valid values include:
|
3397
3402
|
#
|
3398
3403
|
# * `ENABLED` - This prevents user existence-related errors.
|
3399
3404
|
#
|
3400
|
-
# * `LEGACY` - This represents the
|
3401
|
-
# existence related errors
|
3402
|
-
#
|
3403
|
-
# <note markdown="1"> After February 15th 2020, the value of `PreventUserExistenceErrors`
|
3404
|
-
# will default to `ENABLED` for newly created user pool clients if no
|
3405
|
-
# value is provided.
|
3406
|
-
#
|
3407
|
-
# </note>
|
3405
|
+
# * `LEGACY` - This represents the early behavior of Amazon Cognito
|
3406
|
+
# where user existence related errors aren't prevented.
|
3408
3407
|
#
|
3409
3408
|
# @option params [Boolean] :enable_token_revocation
|
3410
|
-
#
|
3409
|
+
# Activates or deactivates token revocation. For more information about
|
3411
3410
|
# revoking tokens, see [RevokeToken][1].
|
3412
3411
|
#
|
3413
3412
|
# If you don't include this parameter, token revocation is
|
3414
|
-
# automatically
|
3413
|
+
# automatically activated for the new user pool client.
|
3415
3414
|
#
|
3416
3415
|
#
|
3417
3416
|
#
|
@@ -3508,7 +3507,9 @@ module Aws::CognitoIdentityProvider
|
|
3508
3507
|
# Creates a new domain for a user pool.
|
3509
3508
|
#
|
3510
3509
|
# @option params [required, String] :domain
|
3511
|
-
# The domain string.
|
3510
|
+
# The domain string. For custom domains, this is the fully-qualified
|
3511
|
+
# domain name, such as `auth.example.com`. For Amazon Cognito prefix
|
3512
|
+
# domains, this is the prefix alone, such as `auth`.
|
3512
3513
|
#
|
3513
3514
|
# @option params [required, String] :user_pool_id
|
3514
3515
|
# The user pool ID.
|
@@ -3660,11 +3661,11 @@ module Aws::CognitoIdentityProvider
|
|
3660
3661
|
# Deletes the attributes for a user.
|
3661
3662
|
#
|
3662
3663
|
# @option params [required, Array<String>] :user_attribute_names
|
3663
|
-
# An array of strings representing the user attribute names you
|
3664
|
+
# An array of strings representing the user attribute names you want to
|
3664
3665
|
# delete.
|
3665
3666
|
#
|
3666
|
-
# For custom attributes, you must
|
3667
|
-
# attribute name.
|
3667
|
+
# For custom attributes, you must prependattach the `custom:` prefix to
|
3668
|
+
# the front of the attribute name.
|
3668
3669
|
#
|
3669
3670
|
# @option params [required, String] :access_token
|
3670
3671
|
# The access token used in the request to delete user attributes.
|
@@ -3739,7 +3740,9 @@ module Aws::CognitoIdentityProvider
|
|
3739
3740
|
# Deletes a domain for a user pool.
|
3740
3741
|
#
|
3741
3742
|
# @option params [required, String] :domain
|
3742
|
-
# The domain string.
|
3743
|
+
# The domain string. For custom domains, this is the fully-qualified
|
3744
|
+
# domain name, such as `auth.example.com`. For Amazon Cognito prefix
|
3745
|
+
# domains, this is the prefix alone, such as `auth`.
|
3743
3746
|
#
|
3744
3747
|
# @option params [required, String] :user_pool_id
|
3745
3748
|
# The user pool ID.
|
@@ -4125,7 +4128,9 @@ module Aws::CognitoIdentityProvider
|
|
4125
4128
|
# Gets information about a domain.
|
4126
4129
|
#
|
4127
4130
|
# @option params [required, String] :domain
|
4128
|
-
# The domain string.
|
4131
|
+
# The domain string. For custom domains, this is the fully-qualified
|
4132
|
+
# domain name, such as `auth.example.com`. For Amazon Cognito prefix
|
4133
|
+
# domains, this is the prefix alone, such as `auth`.
|
4129
4134
|
#
|
4130
4135
|
# @return [Types::DescribeUserPoolDomainResponse] Returns a {Seahorse::Client::Response response} object which responds to the following methods:
|
4131
4136
|
#
|
@@ -4194,23 +4199,23 @@ module Aws::CognitoIdentityProvider
|
|
4194
4199
|
# for resetting the password, call [ConfirmForgotPassword][2].
|
4195
4200
|
#
|
4196
4201
|
# <note markdown="1"> This action might generate an SMS text message. Starting June 1, 2021,
|
4197
|
-
#
|
4202
|
+
# US telecom carriers require you to register an origination phone
|
4198
4203
|
# number before you can send SMS messages to U.S. phone numbers. If you
|
4199
4204
|
# use SMS text messages in Amazon Cognito, you must register a phone
|
4200
|
-
# number with [Amazon Pinpoint][3]. Cognito will use the
|
4201
|
-
# number automatically. Otherwise, Cognito users that
|
4202
|
-
# messages might be unable to sign up, activate their
|
4203
|
-
# in.
|
4205
|
+
# number with [Amazon Pinpoint][3]. Amazon Cognito will use the
|
4206
|
+
# registered number automatically. Otherwise, Amazon Cognito users that
|
4207
|
+
# must receive SMS messages might be unable to sign up, activate their
|
4208
|
+
# accounts, or sign in.
|
4204
4209
|
#
|
4205
4210
|
# If you have never used SMS text messages with Amazon Cognito or any
|
4206
|
-
# other Amazon Web Service, Amazon
|
4207
|
-
# sandbox. In <i> <a
|
4211
|
+
# other Amazon Web Service, Amazon Simple Notification Service might
|
4212
|
+
# place your account in SMS sandbox. In <i> <a
|
4208
4213
|
# href="https://docs.aws.amazon.com/sns/latest/dg/sns-sms-sandbox.html">sandbox
|
4209
|
-
# mode</a> </i>, you
|
4210
|
-
# only verified phone numbers. After testing in the sandbox
|
4211
|
-
# you can move out of the SMS sandbox and into production.
|
4212
|
-
# information, see [ SMS message settings for Cognito
|
4213
|
-
# the *Amazon Cognito Developer Guide*.
|
4214
|
+
# mode</a> </i>, you will have limitations, such as sending messages
|
4215
|
+
# only to verified phone numbers. After testing in the sandbox
|
4216
|
+
# environment, you can move out of the SMS sandbox and into production.
|
4217
|
+
# For more information, see [ SMS message settings for Amazon Cognito
|
4218
|
+
# User Pools][4] in the *Amazon Cognito Developer Guide*.
|
4214
4219
|
#
|
4215
4220
|
# </note>
|
4216
4221
|
#
|
@@ -4260,19 +4265,18 @@ module Aws::CognitoIdentityProvider
|
|
4260
4265
|
# For more information, see [Customizing User Pool Workflows with Lambda
|
4261
4266
|
# Triggers][1] in the *Amazon Cognito Developer Guide*.
|
4262
4267
|
#
|
4263
|
-
# <note markdown="1">
|
4264
|
-
#
|
4268
|
+
# <note markdown="1"> When you use the ClientMetadata parameter, remember that Amazon
|
4269
|
+
# Cognito won't do the following:
|
4265
4270
|
#
|
4266
|
-
# *
|
4267
|
-
#
|
4268
|
-
#
|
4269
|
-
#
|
4270
|
-
# purpose.
|
4271
|
+
# * Store the ClientMetadata value. This data is available only to
|
4272
|
+
# Lambda triggers that are assigned to a user pool to support custom
|
4273
|
+
# workflows. If your user pool configuration doesn't include
|
4274
|
+
# triggers, the ClientMetadata parameter serves no purpose.
|
4271
4275
|
#
|
4272
|
-
# *
|
4276
|
+
# * Validate the ClientMetadata value.
|
4273
4277
|
#
|
4274
|
-
# *
|
4275
|
-
#
|
4278
|
+
# * Encrypt the ClientMetadata value. Don't use Amazon Cognito to
|
4279
|
+
# provide sensitive information.
|
4276
4280
|
#
|
4277
4281
|
# </note>
|
4278
4282
|
#
|
@@ -4316,8 +4320,8 @@ module Aws::CognitoIdentityProvider
|
|
4316
4320
|
req.send_request(options)
|
4317
4321
|
end
|
4318
4322
|
|
4319
|
-
# Gets the header information for the
|
4320
|
-
# the user import job.
|
4323
|
+
# Gets the header information for the comma-separated value (CSV) file
|
4324
|
+
# to be used as input for the user import job.
|
4321
4325
|
#
|
4322
4326
|
# @option params [required, String] :user_pool_id
|
4323
4327
|
# The user pool ID for the user pool that the users are to be imported
|
@@ -4497,11 +4501,12 @@ module Aws::CognitoIdentityProvider
|
|
4497
4501
|
req.send_request(options)
|
4498
4502
|
end
|
4499
4503
|
|
4500
|
-
# Gets the UI Customization information for a
|
4501
|
-
# app UI, if
|
4502
|
-
#
|
4503
|
-
# (app `clientId`
|
4504
|
-
#
|
4504
|
+
# Gets the user interface (UI) Customization information for a
|
4505
|
+
# particular app client's app UI, if any such information exists for
|
4506
|
+
# the client. If nothing is set for the particular client, but there is
|
4507
|
+
# an existing pool level customization (the app `clientId` is `ALL`),
|
4508
|
+
# then that information is returned. If nothing is present, then an
|
4509
|
+
# empty shape is returned.
|
4505
4510
|
#
|
4506
4511
|
# @option params [required, String] :user_pool_id
|
4507
4512
|
# The user pool ID for the user pool.
|
@@ -4585,23 +4590,23 @@ module Aws::CognitoIdentityProvider
|
|
4585
4590
|
# name.
|
4586
4591
|
#
|
4587
4592
|
# <note markdown="1"> This action might generate an SMS text message. Starting June 1, 2021,
|
4588
|
-
#
|
4593
|
+
# US telecom carriers require you to register an origination phone
|
4589
4594
|
# number before you can send SMS messages to U.S. phone numbers. If you
|
4590
4595
|
# use SMS text messages in Amazon Cognito, you must register a phone
|
4591
|
-
# number with [Amazon Pinpoint][1]. Cognito will use the
|
4592
|
-
# number automatically. Otherwise, Cognito users that
|
4593
|
-
# messages might be unable to sign up, activate their
|
4594
|
-
# in.
|
4596
|
+
# number with [Amazon Pinpoint][1]. Amazon Cognito will use the
|
4597
|
+
# registered number automatically. Otherwise, Amazon Cognito users that
|
4598
|
+
# must receive SMS messages might be unable to sign up, activate their
|
4599
|
+
# accounts, or sign in.
|
4595
4600
|
#
|
4596
4601
|
# If you have never used SMS text messages with Amazon Cognito or any
|
4597
|
-
# other Amazon Web Service, Amazon
|
4598
|
-
# sandbox. In <i> <a
|
4602
|
+
# other Amazon Web Service, Amazon Simple Notification Service might
|
4603
|
+
# place your account in SMS sandbox. In <i> <a
|
4599
4604
|
# href="https://docs.aws.amazon.com/sns/latest/dg/sns-sms-sandbox.html">sandbox
|
4600
|
-
# mode</a> </i>, you
|
4601
|
-
# only verified phone numbers. After testing in the sandbox
|
4602
|
-
# you can move out of the SMS sandbox and into production.
|
4603
|
-
# information, see [ SMS message settings for Cognito
|
4604
|
-
# the *Amazon Cognito Developer Guide*.
|
4605
|
+
# mode</a> </i>, you will have limitations, such as sending messages
|
4606
|
+
# only to verified phone numbers. After testing in the sandbox
|
4607
|
+
# environment, you can move out of the SMS sandbox and into production.
|
4608
|
+
# For more information, see [ SMS message settings for Amazon Cognito
|
4609
|
+
# User Pools][2] in the *Amazon Cognito Developer Guide*.
|
4605
4610
|
#
|
4606
4611
|
# </note>
|
4607
4612
|
#
|
@@ -4636,19 +4641,18 @@ module Aws::CognitoIdentityProvider
|
|
4636
4641
|
# For more information, see [Customizing User Pool Workflows with Lambda
|
4637
4642
|
# Triggers][1] in the *Amazon Cognito Developer Guide*.
|
4638
4643
|
#
|
4639
|
-
# <note markdown="1">
|
4640
|
-
#
|
4644
|
+
# <note markdown="1"> When you use the ClientMetadata parameter, remember that Amazon
|
4645
|
+
# Cognito won't do the following:
|
4641
4646
|
#
|
4642
|
-
# *
|
4643
|
-
#
|
4644
|
-
#
|
4645
|
-
#
|
4646
|
-
# purpose.
|
4647
|
+
# * Store the ClientMetadata value. This data is available only to
|
4648
|
+
# Lambda triggers that are assigned to a user pool to support custom
|
4649
|
+
# workflows. If your user pool configuration doesn't include
|
4650
|
+
# triggers, the ClientMetadata parameter serves no purpose.
|
4647
4651
|
#
|
4648
|
-
# *
|
4652
|
+
# * Validate the ClientMetadata value.
|
4649
4653
|
#
|
4650
|
-
# *
|
4651
|
-
#
|
4654
|
+
# * Encrypt the ClientMetadata value. Don't use Amazon Cognito to
|
4655
|
+
# provide sensitive information.
|
4652
4656
|
#
|
4653
4657
|
# </note>
|
4654
4658
|
#
|
@@ -4720,9 +4724,9 @@ module Aws::CognitoIdentityProvider
|
|
4720
4724
|
end
|
4721
4725
|
|
4722
4726
|
# Signs out users from all devices. It also invalidates all refresh
|
4723
|
-
# tokens issued to a user. The user's current access and
|
4727
|
+
# tokens issued to a user. The user's current access and ID tokens
|
4724
4728
|
# remain valid until their expiry. Access and Id tokens expire one hour
|
4725
|
-
# after they
|
4729
|
+
# after they're issued.
|
4726
4730
|
#
|
4727
4731
|
# @option params [required, String] :access_token
|
4728
4732
|
# The access token.
|
@@ -4747,23 +4751,23 @@ module Aws::CognitoIdentityProvider
|
|
4747
4751
|
# Initiates the authentication flow.
|
4748
4752
|
#
|
4749
4753
|
# <note markdown="1"> This action might generate an SMS text message. Starting June 1, 2021,
|
4750
|
-
#
|
4754
|
+
# US telecom carriers require you to register an origination phone
|
4751
4755
|
# number before you can send SMS messages to U.S. phone numbers. If you
|
4752
4756
|
# use SMS text messages in Amazon Cognito, you must register a phone
|
4753
|
-
# number with [Amazon Pinpoint][1]. Cognito will use the
|
4754
|
-
# number automatically. Otherwise, Cognito users that
|
4755
|
-
# messages might be unable to sign up, activate their
|
4756
|
-
# in.
|
4757
|
+
# number with [Amazon Pinpoint][1]. Amazon Cognito will use the
|
4758
|
+
# registered number automatically. Otherwise, Amazon Cognito users that
|
4759
|
+
# must receive SMS messages might be unable to sign up, activate their
|
4760
|
+
# accounts, or sign in.
|
4757
4761
|
#
|
4758
4762
|
# If you have never used SMS text messages with Amazon Cognito or any
|
4759
|
-
# other Amazon Web Service, Amazon
|
4760
|
-
# sandbox. In <i> <a
|
4763
|
+
# other Amazon Web Service, Amazon Simple Notification Service might
|
4764
|
+
# place your account in SMS sandbox. In <i> <a
|
4761
4765
|
# href="https://docs.aws.amazon.com/sns/latest/dg/sns-sms-sandbox.html">sandbox
|
4762
|
-
# mode</a> </i>, you
|
4763
|
-
# only verified phone numbers. After testing in the sandbox
|
4764
|
-
# you can move out of the SMS sandbox and into production.
|
4765
|
-
# information, see [ SMS message settings for Cognito
|
4766
|
-
# the *Amazon Cognito Developer Guide*.
|
4766
|
+
# mode</a> </i>, you will have limitations, such as sending messages
|
4767
|
+
# only to verified phone numbers. After testing in the sandbox
|
4768
|
+
# environment, you can move out of the SMS sandbox and into production.
|
4769
|
+
# For more information, see [ SMS message settings for Amazon Cognito
|
4770
|
+
# User Pools][2] in the *Amazon Cognito Developer Guide*.
|
4767
4771
|
#
|
4768
4772
|
# </note>
|
4769
4773
|
#
|
@@ -4773,17 +4777,17 @@ module Aws::CognitoIdentityProvider
|
|
4773
4777
|
# [2]: https://docs.aws.amazon.com/cognito/latest/developerguide/cognito-user-identity-pools-sms-userpool-settings.html
|
4774
4778
|
#
|
4775
4779
|
# @option params [required, String] :auth_flow
|
4776
|
-
# The authentication flow for this call to
|
4780
|
+
# The authentication flow for this call to run. The API action will
|
4777
4781
|
# depend on this value. For example:
|
4778
4782
|
#
|
4779
|
-
# * `REFRESH_TOKEN_AUTH`
|
4780
|
-
#
|
4783
|
+
# * `REFRESH_TOKEN_AUTH` takes in a valid refresh token and returns new
|
4784
|
+
# tokens.
|
4781
4785
|
#
|
4782
|
-
# * `USER_SRP_AUTH`
|
4783
|
-
#
|
4786
|
+
# * `USER_SRP_AUTH` takes in `USERNAME` and `SRP_A` and returns the SRP
|
4787
|
+
# variables to be used for next challenge execution.
|
4784
4788
|
#
|
4785
|
-
# * `USER_PASSWORD_AUTH`
|
4786
|
-
#
|
4789
|
+
# * `USER_PASSWORD_AUTH` takes in `USERNAME` and `PASSWORD` and returns
|
4790
|
+
# the next challenge or tokens.
|
4787
4791
|
#
|
4788
4792
|
# Valid values include:
|
4789
4793
|
#
|
@@ -4798,19 +4802,14 @@ module Aws::CognitoIdentityProvider
|
|
4798
4802
|
#
|
4799
4803
|
# * `USER_PASSWORD_AUTH`\: Non-SRP authentication flow; USERNAME and
|
4800
4804
|
# PASSWORD are passed directly. If a user migration Lambda trigger is
|
4801
|
-
# set, this flow will invoke the user migration Lambda if
|
4802
|
-
#
|
4805
|
+
# set, this flow will invoke the user migration Lambda if it doesn't
|
4806
|
+
# find the USERNAME in the user pool.
|
4803
4807
|
#
|
4804
|
-
#
|
4805
|
-
# authentication. This replaces the `ADMIN_NO_SRP_AUTH` authentication
|
4806
|
-
# flow. In this flow, Cognito receives the password in the request
|
4807
|
-
# instead of using the SRP process to verify passwords.
|
4808
|
-
#
|
4809
|
-
# `ADMIN_NO_SRP_AUTH` is not a valid value.
|
4808
|
+
# `ADMIN_NO_SRP_AUTH` isn't a valid value.
|
4810
4809
|
#
|
4811
4810
|
# @option params [Hash<String,String>] :auth_parameters
|
4812
4811
|
# The authentication parameters. These are inputs corresponding to the
|
4813
|
-
# `AuthFlow` that you
|
4812
|
+
# `AuthFlow` that you're invoking. The required values depend on the
|
4814
4813
|
# value of `AuthFlow`\:
|
4815
4814
|
#
|
4816
4815
|
# * For `USER_SRP_AUTH`\: `USERNAME` (required), `SRP_A` (required),
|
@@ -4851,7 +4850,7 @@ module Aws::CognitoIdentityProvider
|
|
4851
4850
|
# needs.
|
4852
4851
|
#
|
4853
4852
|
# When you use the InitiateAuth API action, Amazon Cognito also invokes
|
4854
|
-
# the functions for the following triggers, but it
|
4853
|
+
# the functions for the following triggers, but it doesn't provide the
|
4855
4854
|
# ClientMetadata value as input:
|
4856
4855
|
#
|
4857
4856
|
# * Post authentication
|
@@ -4869,19 +4868,18 @@ module Aws::CognitoIdentityProvider
|
|
4869
4868
|
# For more information, see [Customizing User Pool Workflows with Lambda
|
4870
4869
|
# Triggers][1] in the *Amazon Cognito Developer Guide*.
|
4871
4870
|
#
|
4872
|
-
# <note markdown="1">
|
4873
|
-
#
|
4871
|
+
# <note markdown="1"> When you use the ClientMetadata parameter, remember that Amazon
|
4872
|
+
# Cognito won't do the following:
|
4874
4873
|
#
|
4875
|
-
# *
|
4876
|
-
#
|
4877
|
-
#
|
4878
|
-
#
|
4879
|
-
# purpose.
|
4874
|
+
# * Store the ClientMetadata value. This data is available only to
|
4875
|
+
# Lambda triggers that are assigned to a user pool to support custom
|
4876
|
+
# workflows. If your user pool configuration doesn't include
|
4877
|
+
# triggers, the ClientMetadata parameter serves no purpose.
|
4880
4878
|
#
|
4881
|
-
# *
|
4879
|
+
# * Validate the ClientMetadata value.
|
4882
4880
|
#
|
4883
|
-
# *
|
4884
|
-
#
|
4881
|
+
# * Encrypt the ClientMetadata value. Don't use Amazon Cognito to
|
4882
|
+
# provide sensitive information.
|
4885
4883
|
#
|
4886
4884
|
# </note>
|
4887
4885
|
#
|
@@ -5273,7 +5271,7 @@ module Aws::CognitoIdentityProvider
|
|
5273
5271
|
req.send_request(options)
|
5274
5272
|
end
|
5275
5273
|
|
5276
|
-
# Lists the user pools associated with an account.
|
5274
|
+
# Lists the user pools associated with an Amazon Web Services account.
|
5277
5275
|
#
|
5278
5276
|
# @option params [String] :next_token
|
5279
5277
|
# An identifier that was returned from the previous call to this
|
@@ -5393,16 +5391,32 @@ module Aws::CognitoIdentityProvider
|
|
5393
5391
|
#
|
5394
5392
|
# * `sub`
|
5395
5393
|
#
|
5396
|
-
# Custom attributes
|
5394
|
+
# Custom attributes aren't searchable.
|
5395
|
+
#
|
5396
|
+
# <note markdown="1"> You can also list users with a client-side filter. The server-side
|
5397
|
+
# filter matches no more than 1 attribute. For an advanced search, use a
|
5398
|
+
# client-side filter with the `--query` parameter of the `list-users`
|
5399
|
+
# action in the CLI. When you use a client-side filter, ListUsers
|
5400
|
+
# returns a paginated list of zero or more users. You can receive
|
5401
|
+
# multiple pages in a row with zero results. Repeat the query with each
|
5402
|
+
# pagination token that is returned until you receive a null pagination
|
5403
|
+
# token value, and then review the combined result.
|
5404
|
+
#
|
5405
|
+
# For more information about server-side and client-side filtering, see
|
5406
|
+
# [FilteringCLI output][1] in the [Command Line Interface User
|
5407
|
+
# Guide][1].
|
5408
|
+
#
|
5409
|
+
# </note>
|
5397
5410
|
#
|
5398
5411
|
# For more information, see [Searching for Users Using the ListUsers
|
5399
|
-
# API][
|
5412
|
+
# API][2] and [Examples of Using the ListUsers API][3] in the *Amazon
|
5400
5413
|
# Cognito Developer Guide*.
|
5401
5414
|
#
|
5402
5415
|
#
|
5403
5416
|
#
|
5404
|
-
# [1]: https://docs.aws.amazon.com/
|
5405
|
-
# [2]: https://docs.aws.amazon.com/cognito/latest/developerguide/how-to-manage-user-accounts.html#cognito-user-pools-searching-for-users-listusers-api
|
5417
|
+
# [1]: https://docs.aws.amazon.com/cli/latest/userguide/cli-usage-filter.html
|
5418
|
+
# [2]: https://docs.aws.amazon.com/cognito/latest/developerguide/how-to-manage-user-accounts.html#cognito-user-pools-searching-for-users-using-listusers-api
|
5419
|
+
# [3]: https://docs.aws.amazon.com/cognito/latest/developerguide/how-to-manage-user-accounts.html#cognito-user-pools-searching-for-users-listusers-api-examples
|
5406
5420
|
#
|
5407
5421
|
# @return [Types::ListUsersResponse] Returns a {Seahorse::Client::Response response} object which responds to the following methods:
|
5408
5422
|
#
|
@@ -5509,23 +5523,23 @@ module Aws::CognitoIdentityProvider
|
|
5509
5523
|
# specific user in the user pool.
|
5510
5524
|
#
|
5511
5525
|
# <note markdown="1"> This action might generate an SMS text message. Starting June 1, 2021,
|
5512
|
-
#
|
5526
|
+
# US telecom carriers require you to register an origination phone
|
5513
5527
|
# number before you can send SMS messages to U.S. phone numbers. If you
|
5514
5528
|
# use SMS text messages in Amazon Cognito, you must register a phone
|
5515
|
-
# number with [Amazon Pinpoint][1]. Cognito will use the
|
5516
|
-
# number automatically. Otherwise, Cognito users that
|
5517
|
-
# messages might be unable to sign up, activate their
|
5518
|
-
# in.
|
5529
|
+
# number with [Amazon Pinpoint][1]. Amazon Cognito will use the
|
5530
|
+
# registered number automatically. Otherwise, Amazon Cognito users that
|
5531
|
+
# must receive SMS messages might be unable to sign up, activate their
|
5532
|
+
# accounts, or sign in.
|
5519
5533
|
#
|
5520
5534
|
# If you have never used SMS text messages with Amazon Cognito or any
|
5521
|
-
# other Amazon Web Service, Amazon
|
5522
|
-
# sandbox. In <i> <a
|
5535
|
+
# other Amazon Web Service, Amazon Simple Notification Service might
|
5536
|
+
# place your account in SMS sandbox. In <i> <a
|
5523
5537
|
# href="https://docs.aws.amazon.com/sns/latest/dg/sns-sms-sandbox.html">sandbox
|
5524
|
-
# mode</a> </i>, you
|
5525
|
-
# only verified phone numbers. After testing in the sandbox
|
5526
|
-
# you can move out of the SMS sandbox and into production.
|
5527
|
-
# information, see [ SMS message settings for Cognito
|
5528
|
-
# the *Amazon Cognito Developer Guide*.
|
5538
|
+
# mode</a> </i>, you will have limitations, such as sending messages
|
5539
|
+
# only to verified phone numbers. After testing in the sandbox
|
5540
|
+
# environment, you can move out of the SMS sandbox and into production.
|
5541
|
+
# For more information, see [ SMS message settings for Amazon Cognito
|
5542
|
+
# User Pools][2] in the *Amazon Cognito Developer Guide*.
|
5529
5543
|
#
|
5530
5544
|
# </note>
|
5531
5545
|
#
|
@@ -5548,8 +5562,8 @@ module Aws::CognitoIdentityProvider
|
|
5548
5562
|
# Cognito advanced security.
|
5549
5563
|
#
|
5550
5564
|
# @option params [required, String] :username
|
5551
|
-
# The
|
5552
|
-
# code.
|
5565
|
+
# The `username` attribute of the user to whom you want to resend a
|
5566
|
+
# confirmation code.
|
5553
5567
|
#
|
5554
5568
|
# @option params [Types::AnalyticsMetadataType] :analytics_metadata
|
5555
5569
|
# The Amazon Pinpoint analytics metadata for collecting metrics for
|
@@ -5573,19 +5587,18 @@ module Aws::CognitoIdentityProvider
|
|
5573
5587
|
# For more information, see [Customizing User Pool Workflows with Lambda
|
5574
5588
|
# Triggers][1] in the *Amazon Cognito Developer Guide*.
|
5575
5589
|
#
|
5576
|
-
# <note markdown="1">
|
5577
|
-
#
|
5590
|
+
# <note markdown="1"> When you use the ClientMetadata parameter, remember that Amazon
|
5591
|
+
# Cognito won't do the following:
|
5578
5592
|
#
|
5579
|
-
# *
|
5580
|
-
#
|
5581
|
-
#
|
5582
|
-
#
|
5583
|
-
# purpose.
|
5593
|
+
# * Store the ClientMetadata value. This data is available only to
|
5594
|
+
# Lambda triggers that are assigned to a user pool to support custom
|
5595
|
+
# workflows. If your user pool configuration doesn't include
|
5596
|
+
# triggers, the ClientMetadata parameter serves no purpose.
|
5584
5597
|
#
|
5585
|
-
# *
|
5598
|
+
# * Validate the ClientMetadata value.
|
5586
5599
|
#
|
5587
|
-
# *
|
5588
|
-
#
|
5600
|
+
# * Encrypt the ClientMetadata value. Don't use Amazon Cognito to
|
5601
|
+
# provide sensitive information.
|
5589
5602
|
#
|
5590
5603
|
# </note>
|
5591
5604
|
#
|
@@ -5632,23 +5645,23 @@ module Aws::CognitoIdentityProvider
|
|
5632
5645
|
# Responds to the authentication challenge.
|
5633
5646
|
#
|
5634
5647
|
# <note markdown="1"> This action might generate an SMS text message. Starting June 1, 2021,
|
5635
|
-
#
|
5648
|
+
# US telecom carriers require you to register an origination phone
|
5636
5649
|
# number before you can send SMS messages to U.S. phone numbers. If you
|
5637
5650
|
# use SMS text messages in Amazon Cognito, you must register a phone
|
5638
|
-
# number with [Amazon Pinpoint][1]. Cognito will use the
|
5639
|
-
# number automatically. Otherwise, Cognito users that
|
5640
|
-
# messages might be unable to sign up, activate their
|
5641
|
-
# in.
|
5651
|
+
# number with [Amazon Pinpoint][1]. Amazon Cognito will use the
|
5652
|
+
# registered number automatically. Otherwise, Amazon Cognito users that
|
5653
|
+
# must receive SMS messages might be unable to sign up, activate their
|
5654
|
+
# accounts, or sign in.
|
5642
5655
|
#
|
5643
5656
|
# If you have never used SMS text messages with Amazon Cognito or any
|
5644
|
-
# other Amazon Web Service, Amazon
|
5645
|
-
# sandbox. In <i> <a
|
5657
|
+
# other Amazon Web Service, Amazon Simple Notification Service might
|
5658
|
+
# place your account in SMS sandbox. In <i> <a
|
5646
5659
|
# href="https://docs.aws.amazon.com/sns/latest/dg/sns-sms-sandbox.html">sandbox
|
5647
|
-
# mode</a> </i>, you
|
5648
|
-
# only verified phone numbers. After testing in the sandbox
|
5649
|
-
# you can move out of the SMS sandbox and into production.
|
5650
|
-
# information, see [ SMS message settings for Cognito
|
5651
|
-
# the *Amazon Cognito Developer Guide*.
|
5660
|
+
# mode</a> </i>, you will have limitations, such as sending messages
|
5661
|
+
# only to verified phone numbers. After testing in the sandbox
|
5662
|
+
# environment, you can move out of the SMS sandbox and into production.
|
5663
|
+
# For more information, see [ SMS message settings for Amazon Cognito
|
5664
|
+
# User Pools][2] in the *Amazon Cognito Developer Guide*.
|
5652
5665
|
#
|
5653
5666
|
# </note>
|
5654
5667
|
#
|
@@ -5663,26 +5676,25 @@ module Aws::CognitoIdentityProvider
|
|
5663
5676
|
# @option params [required, String] :challenge_name
|
5664
5677
|
# The challenge name. For more information, see [InitiateAuth][1].
|
5665
5678
|
#
|
5666
|
-
# `ADMIN_NO_SRP_AUTH`
|
5679
|
+
# `ADMIN_NO_SRP_AUTH` isn't a valid value.
|
5667
5680
|
#
|
5668
5681
|
#
|
5669
5682
|
#
|
5670
5683
|
# [1]: https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_InitiateAuth.html
|
5671
5684
|
#
|
5672
5685
|
# @option params [String] :session
|
5673
|
-
# The session
|
5686
|
+
# The session that should be passed both ways in challenge-response
|
5674
5687
|
# calls to the service. If `InitiateAuth` or `RespondToAuthChallenge`
|
5675
|
-
# API call determines that the caller
|
5676
|
-
#
|
5677
|
-
#
|
5678
|
-
# API call.
|
5688
|
+
# API call determines that the caller must pass another challenge, they
|
5689
|
+
# return a session with other challenge parameters. This session should
|
5690
|
+
# be passed as it is to the next `RespondToAuthChallenge` API call.
|
5679
5691
|
#
|
5680
5692
|
# @option params [Hash<String,String>] :challenge_responses
|
5681
5693
|
# The challenge responses. These are inputs corresponding to the value
|
5682
5694
|
# of `ChallengeName`, for example:
|
5683
5695
|
#
|
5684
5696
|
# <note markdown="1"> `SECRET_HASH` (if app client is configured with client secret) applies
|
5685
|
-
# to all inputs
|
5697
|
+
# to all of the inputs that follow (including `SOFTWARE_TOKEN_MFA`).
|
5686
5698
|
#
|
5687
5699
|
# </note>
|
5688
5700
|
#
|
@@ -5691,6 +5703,11 @@ module Aws::CognitoIdentityProvider
|
|
5691
5703
|
# * `PASSWORD_VERIFIER`\: `PASSWORD_CLAIM_SIGNATURE`,
|
5692
5704
|
# `PASSWORD_CLAIM_SECRET_BLOCK`, `TIMESTAMP`, `USERNAME`.
|
5693
5705
|
#
|
5706
|
+
# <note markdown="1"> `PASSWORD_VERIFIER` requires `DEVICE_KEY` when signing in with a
|
5707
|
+
# remembered device.
|
5708
|
+
#
|
5709
|
+
# </note>
|
5710
|
+
#
|
5694
5711
|
# * `NEW_PASSWORD_REQUIRED`\: `NEW_PASSWORD`, any other required
|
5695
5712
|
# attributes, `USERNAME`.
|
5696
5713
|
#
|
@@ -5701,10 +5718,10 @@ module Aws::CognitoIdentityProvider
|
|
5701
5718
|
# `SECRET_HASH`).
|
5702
5719
|
#
|
5703
5720
|
# * `DEVICE_PASSWORD_VERIFIER` requires everything that
|
5704
|
-
# `PASSWORD_VERIFIER` requires plus `DEVICE_KEY`.
|
5721
|
+
# `PASSWORD_VERIFIER` requires, plus `DEVICE_KEY`.
|
5705
5722
|
#
|
5706
|
-
# * `MFA_SETUP` requires `USERNAME`, plus you
|
5707
|
-
#
|
5723
|
+
# * `MFA_SETUP` requires `USERNAME`, plus you must use the session value
|
5724
|
+
# returned by `VerifySoftwareToken` in the `Session` parameter.
|
5708
5725
|
#
|
5709
5726
|
# @option params [Types::AnalyticsMetadataType] :analytics_metadata
|
5710
5727
|
# The Amazon Pinpoint analytics metadata for collecting metrics for
|
@@ -5735,19 +5752,18 @@ module Aws::CognitoIdentityProvider
|
|
5735
5752
|
# For more information, see [Customizing User Pool Workflows with Lambda
|
5736
5753
|
# Triggers][1] in the *Amazon Cognito Developer Guide*.
|
5737
5754
|
#
|
5738
|
-
# <note markdown="1">
|
5739
|
-
#
|
5755
|
+
# <note markdown="1"> When you use the ClientMetadata parameter, remember that Amazon
|
5756
|
+
# Cognito won't do the following:
|
5740
5757
|
#
|
5741
|
-
# *
|
5742
|
-
#
|
5743
|
-
#
|
5744
|
-
#
|
5745
|
-
# purpose.
|
5758
|
+
# * Store the ClientMetadata value. This data is available only to
|
5759
|
+
# Lambda triggers that are assigned to a user pool to support custom
|
5760
|
+
# workflows. If your user pool configuration doesn't include
|
5761
|
+
# triggers, the ClientMetadata parameter serves no purpose.
|
5746
5762
|
#
|
5747
|
-
# *
|
5763
|
+
# * Validate the ClientMetadata value.
|
5748
5764
|
#
|
5749
|
-
# *
|
5750
|
-
#
|
5765
|
+
# * Encrypt the ClientMetadata value. Don't use Amazon Cognito to
|
5766
|
+
# provide sensitive information.
|
5751
5767
|
#
|
5752
5768
|
# </note>
|
5753
5769
|
#
|
@@ -5806,11 +5822,11 @@ module Aws::CognitoIdentityProvider
|
|
5806
5822
|
end
|
5807
5823
|
|
5808
5824
|
# Revokes all of the access tokens generated by the specified refresh
|
5809
|
-
# token. After the token is revoked, you can
|
5810
|
-
#
|
5825
|
+
# token. After the token is revoked, you can't use the revoked token to
|
5826
|
+
# access Amazon Cognito authenticated APIs.
|
5811
5827
|
#
|
5812
5828
|
# @option params [required, String] :token
|
5813
|
-
# The token that you want to revoke.
|
5829
|
+
# The refresh token that you want to revoke.
|
5814
5830
|
#
|
5815
5831
|
# @option params [required, String] :client_id
|
5816
5832
|
# The client ID for the token that you want to revoke.
|
@@ -5842,7 +5858,7 @@ module Aws::CognitoIdentityProvider
|
|
5842
5858
|
# for `UserPoolId` or `ClientId`, pass null values for all four
|
5843
5859
|
# configuration types.
|
5844
5860
|
#
|
5845
|
-
# To
|
5861
|
+
# To activate Amazon Cognito advanced security features, update the user
|
5846
5862
|
# pool to include the `UserPoolAddOns` key`AdvancedSecurityMode`.
|
5847
5863
|
#
|
5848
5864
|
# @option params [required, String] :user_pool_id
|
@@ -5853,8 +5869,8 @@ module Aws::CognitoIdentityProvider
|
|
5853
5869
|
# is mapped to `userPoolId`. When the client ID is null, the same risk
|
5854
5870
|
# configuration is applied to all the clients in the userPool.
|
5855
5871
|
#
|
5856
|
-
# Otherwise, `ClientId` is mapped to the client. When the client ID
|
5857
|
-
#
|
5872
|
+
# Otherwise, `ClientId` is mapped to the client. When the client ID
|
5873
|
+
# isn't null, the user pool configuration is overridden and the risk
|
5858
5874
|
# configuration for the client is used instead.
|
5859
5875
|
#
|
5860
5876
|
# @option params [Types::CompromisedCredentialsRiskConfigurationType] :compromised_credentials_risk_configuration
|
@@ -5963,15 +5979,15 @@ module Aws::CognitoIdentityProvider
|
|
5963
5979
|
req.send_request(options)
|
5964
5980
|
end
|
5965
5981
|
|
5966
|
-
# Sets the UI customization information for a user
|
5967
|
-
# UI.
|
5982
|
+
# Sets the user interface (UI) customization information for a user
|
5983
|
+
# pool's built-in app UI.
|
5968
5984
|
#
|
5969
5985
|
# You can specify app UI customization settings for a single client
|
5970
5986
|
# (with a specific `clientId`) or for all clients (by setting the
|
5971
5987
|
# `clientId` to `ALL`). If you specify `ALL`, the default configuration
|
5972
|
-
#
|
5973
|
-
#
|
5974
|
-
#
|
5988
|
+
# is used for every client that has no previously set UI customization.
|
5989
|
+
# If you specify UI customization settings for a particular client, it
|
5990
|
+
# will no longer return to the `ALL` configuration.
|
5975
5991
|
#
|
5976
5992
|
# <note markdown="1"> To use this API, your user pool must have a domain associated with it.
|
5977
5993
|
# Otherwise, there is no place to host the app's pages, and the service
|
@@ -6024,16 +6040,16 @@ module Aws::CognitoIdentityProvider
|
|
6024
6040
|
end
|
6025
6041
|
|
6026
6042
|
# Set the user's multi-factor authentication (MFA) method preference,
|
6027
|
-
# including which MFA factors are
|
6028
|
-
# one factor can be set as preferred. The preferred MFA factor will
|
6029
|
-
# used to authenticate a user if multiple factors are
|
6030
|
-
# multiple options are
|
6031
|
-
# choose an MFA option will be returned during sign
|
6032
|
-
# is
|
6033
|
-
# sign
|
6034
|
-
# has been trusted. If you
|
6035
|
-
# based on the assessed risk level of sign
|
6036
|
-
# users and turn on Adaptive Authentication for the user pool.
|
6043
|
+
# including which MFA factors are activated and if any are preferred.
|
6044
|
+
# Only one factor can be set as preferred. The preferred MFA factor will
|
6045
|
+
# be used to authenticate a user if multiple factors are activated. If
|
6046
|
+
# multiple options are activated and no preference is set, a challenge
|
6047
|
+
# to choose an MFA option will be returned during sign-in. If an MFA
|
6048
|
+
# type is activated for a user, the user will be prompted for MFA during
|
6049
|
+
# all sign-in attempts unless device tracking is turned on and the
|
6050
|
+
# device has been trusted. If you want MFA to be applied selectively
|
6051
|
+
# based on the assessed risk level of sign-in attempts, deactivate MFA
|
6052
|
+
# for users and turn on Adaptive Authentication for the user pool.
|
6037
6053
|
#
|
6038
6054
|
# @option params [Types::SMSMfaSettingsType] :sms_mfa_settings
|
6039
6055
|
# The SMS text message multi-factor authentication (MFA) settings.
|
@@ -6069,26 +6085,26 @@ module Aws::CognitoIdentityProvider
|
|
6069
6085
|
req.send_request(options)
|
6070
6086
|
end
|
6071
6087
|
|
6072
|
-
#
|
6088
|
+
# Sets the user pool multi-factor authentication (MFA) configuration.
|
6073
6089
|
#
|
6074
6090
|
# <note markdown="1"> This action might generate an SMS text message. Starting June 1, 2021,
|
6075
|
-
#
|
6091
|
+
# US telecom carriers require you to register an origination phone
|
6076
6092
|
# number before you can send SMS messages to U.S. phone numbers. If you
|
6077
6093
|
# use SMS text messages in Amazon Cognito, you must register a phone
|
6078
|
-
# number with [Amazon Pinpoint][1]. Cognito will use the
|
6079
|
-
# number automatically. Otherwise, Cognito users that
|
6080
|
-
# messages might be unable to sign up, activate their
|
6081
|
-
# in.
|
6094
|
+
# number with [Amazon Pinpoint][1]. Amazon Cognito will use the
|
6095
|
+
# registered number automatically. Otherwise, Amazon Cognito users that
|
6096
|
+
# must receive SMS messages might be unable to sign up, activate their
|
6097
|
+
# accounts, or sign in.
|
6082
6098
|
#
|
6083
6099
|
# If you have never used SMS text messages with Amazon Cognito or any
|
6084
|
-
# other Amazon Web Service, Amazon
|
6085
|
-
# sandbox. In <i> <a
|
6100
|
+
# other Amazon Web Service, Amazon Simple Notification Service might
|
6101
|
+
# place your account in SMS sandbox. In <i> <a
|
6086
6102
|
# href="https://docs.aws.amazon.com/sns/latest/dg/sns-sms-sandbox.html">sandbox
|
6087
|
-
# mode</a> </i>, you
|
6088
|
-
# only verified phone numbers. After testing in the sandbox
|
6089
|
-
# you can move out of the SMS sandbox and into production.
|
6090
|
-
# information, see [ SMS message settings for Cognito
|
6091
|
-
# the *Amazon Cognito Developer Guide*.
|
6103
|
+
# mode</a> </i>, you will have limitations, such as sending messages
|
6104
|
+
# only to verified phone numbers. After testing in the sandbox
|
6105
|
+
# environment, you can move out of the SMS sandbox and into production.
|
6106
|
+
# For more information, see [ SMS message settings for Amazon Cognito
|
6107
|
+
# User Pools][2] in the *Amazon Cognito Developer Guide*.
|
6092
6108
|
#
|
6093
6109
|
# </note>
|
6094
6110
|
#
|
@@ -6107,18 +6123,18 @@ module Aws::CognitoIdentityProvider
|
|
6107
6123
|
# The software token MFA configuration.
|
6108
6124
|
#
|
6109
6125
|
# @option params [String] :mfa_configuration
|
6110
|
-
# The MFA configuration.
|
6111
|
-
#
|
6112
|
-
#
|
6113
|
-
# Pool](cognito/latest/developerguide/user-pool-settings-mfa.html)
|
6114
|
-
#
|
6126
|
+
# The MFA configuration. If you set the MfaConfiguration value to ‘ON’,
|
6127
|
+
# only users with an MFA factor set up can sign in. To learn more, see
|
6128
|
+
# [Adding Multi-Factor Authentication (MFA) to a User
|
6129
|
+
# Pool](cognito/latest/developerguide/user-pool-settings-mfa.html).
|
6130
|
+
# Valid values include:
|
6115
6131
|
#
|
6116
|
-
# * `OFF` MFA
|
6132
|
+
# * `OFF` MFA won't be used for any users.
|
6117
6133
|
#
|
6118
6134
|
# * `ON` MFA is required for all users to sign in.
|
6119
6135
|
#
|
6120
6136
|
# * `OPTIONAL` MFA will be required only for individual users who have
|
6121
|
-
# an MFA factor
|
6137
|
+
# an MFA factor activated.
|
6122
6138
|
#
|
6123
6139
|
# @return [Types::SetUserPoolMfaConfigResponse] Returns a {Seahorse::Client::Response response} object which responds to the following methods:
|
6124
6140
|
#
|
@@ -6161,8 +6177,9 @@ module Aws::CognitoIdentityProvider
|
|
6161
6177
|
end
|
6162
6178
|
|
6163
6179
|
# *This action is no longer supported.* You can use it to configure only
|
6164
|
-
# SMS MFA. You can't use it to configure
|
6165
|
-
# configure either type of MFA, use
|
6180
|
+
# SMS MFA. You can't use it to configure time-based one-time password
|
6181
|
+
# (TOTP) software token MFA. To configure either type of MFA, use
|
6182
|
+
# [SetUserMFAPreference][1] instead.
|
6166
6183
|
#
|
6167
6184
|
#
|
6168
6185
|
#
|
@@ -6202,23 +6219,23 @@ module Aws::CognitoIdentityProvider
|
|
6202
6219
|
# password, and user attributes.
|
6203
6220
|
#
|
6204
6221
|
# <note markdown="1"> This action might generate an SMS text message. Starting June 1, 2021,
|
6205
|
-
#
|
6222
|
+
# US telecom carriers require you to register an origination phone
|
6206
6223
|
# number before you can send SMS messages to U.S. phone numbers. If you
|
6207
6224
|
# use SMS text messages in Amazon Cognito, you must register a phone
|
6208
|
-
# number with [Amazon Pinpoint][1]. Cognito will use the
|
6209
|
-
# number automatically. Otherwise, Cognito users that
|
6210
|
-
# messages might be unable to sign up, activate their
|
6211
|
-
# in.
|
6225
|
+
# number with [Amazon Pinpoint][1]. Amazon Cognito will use the
|
6226
|
+
# registered number automatically. Otherwise, Amazon Cognito users that
|
6227
|
+
# must receive SMS messages might be unable to sign up, activate their
|
6228
|
+
# accounts, or sign in.
|
6212
6229
|
#
|
6213
6230
|
# If you have never used SMS text messages with Amazon Cognito or any
|
6214
|
-
# other Amazon Web Service, Amazon
|
6215
|
-
# sandbox. In <i> <a
|
6231
|
+
# other Amazon Web Service, Amazon Simple Notification Service might
|
6232
|
+
# place your account in SMS sandbox. In <i> <a
|
6216
6233
|
# href="https://docs.aws.amazon.com/sns/latest/dg/sns-sms-sandbox.html">sandbox
|
6217
|
-
# mode</a> </i>, you
|
6218
|
-
# only verified phone numbers. After testing in the sandbox
|
6219
|
-
# you can move out of the SMS sandbox and into production.
|
6220
|
-
# information, see [ SMS message settings for Cognito
|
6221
|
-
# the *Amazon Cognito Developer Guide*.
|
6234
|
+
# mode</a> </i>, you will have limitations, such as sending messages
|
6235
|
+
# only to verified phone numbers. After testing in the sandbox
|
6236
|
+
# environment, you can move out of the SMS sandbox and into production.
|
6237
|
+
# For more information, see [ SMS message settings for Amazon Cognito
|
6238
|
+
# User Pools][2] in the *Amazon Cognito Developer Guide*.
|
6222
6239
|
#
|
6223
6240
|
# </note>
|
6224
6241
|
#
|
@@ -6236,10 +6253,10 @@ module Aws::CognitoIdentityProvider
|
|
6236
6253
|
# the message.
|
6237
6254
|
#
|
6238
6255
|
# @option params [required, String] :username
|
6239
|
-
# The user name of the user you
|
6256
|
+
# The user name of the user you want to register.
|
6240
6257
|
#
|
6241
6258
|
# @option params [required, String] :password
|
6242
|
-
# The password of the user you
|
6259
|
+
# The password of the user you want to register.
|
6243
6260
|
#
|
6244
6261
|
# @option params [Array<Types::AttributeType>] :user_attributes
|
6245
6262
|
# An array of name-value pairs representing user attributes.
|
@@ -6277,19 +6294,18 @@ module Aws::CognitoIdentityProvider
|
|
6277
6294
|
# For more information, see [Customizing User Pool Workflows with Lambda
|
6278
6295
|
# Triggers][1] in the *Amazon Cognito Developer Guide*.
|
6279
6296
|
#
|
6280
|
-
# <note markdown="1">
|
6281
|
-
#
|
6297
|
+
# <note markdown="1"> When you use the ClientMetadata parameter, remember that Amazon
|
6298
|
+
# Cognito won't do the following:
|
6282
6299
|
#
|
6283
|
-
# *
|
6284
|
-
#
|
6285
|
-
#
|
6286
|
-
#
|
6287
|
-
# purpose.
|
6300
|
+
# * Store the ClientMetadata value. This data is available only to
|
6301
|
+
# Lambda triggers that are assigned to a user pool to support custom
|
6302
|
+
# workflows. If your user pool configuration doesn't include
|
6303
|
+
# triggers, the ClientMetadata parameter serves no purpose.
|
6288
6304
|
#
|
6289
|
-
# *
|
6305
|
+
# * Validate the ClientMetadata value.
|
6290
6306
|
#
|
6291
|
-
# *
|
6292
|
-
#
|
6307
|
+
# * Encrypt the ClientMetadata value. Don't use Amazon Cognito to
|
6308
|
+
# provide sensitive information.
|
6293
6309
|
#
|
6294
6310
|
# </note>
|
6295
6311
|
#
|
@@ -6448,14 +6464,14 @@ module Aws::CognitoIdentityProvider
|
|
6448
6464
|
# is a general category for more specific values. For example, if you
|
6449
6465
|
# have two versions of a user pool, one for testing and another for
|
6450
6466
|
# production, you might assign an `Environment` tag key to both user
|
6451
|
-
# pools. The value of this key might be `Test` for one user pool and
|
6467
|
+
# pools. The value of this key might be `Test` for one user pool, and
|
6452
6468
|
# `Production` for the other.
|
6453
6469
|
#
|
6454
6470
|
# Tags are useful for cost tracking and access control. You can activate
|
6455
6471
|
# your tags so that they appear on the Billing and Cost Management
|
6456
6472
|
# console, where you can track the costs associated with your user
|
6457
|
-
# pools. In an
|
6458
|
-
# based on specific tags or tag values.
|
6473
|
+
# pools. In an Identity and Access Management policy, you can constrain
|
6474
|
+
# permissions for user pools based on specific tags or tag values.
|
6459
6475
|
#
|
6460
6476
|
# You can use this action up to 5 times per second, per account. A user
|
6461
6477
|
# pool can have as many as 50 tags.
|
@@ -6487,7 +6503,7 @@ module Aws::CognitoIdentityProvider
|
|
6487
6503
|
end
|
6488
6504
|
|
6489
6505
|
# Removes the specified tags from an Amazon Cognito user pool. You can
|
6490
|
-
# use this action up to 5 times per second, per account
|
6506
|
+
# use this action up to 5 times per second, per account.
|
6491
6507
|
#
|
6492
6508
|
# @option params [required, String] :resource_arn
|
6493
6509
|
# The Amazon Resource Name (ARN) of the user pool that the tags are
|
@@ -6514,7 +6530,7 @@ module Aws::CognitoIdentityProvider
|
|
6514
6530
|
req.send_request(options)
|
6515
6531
|
end
|
6516
6532
|
|
6517
|
-
# Provides the feedback for an authentication event whether it was from
|
6533
|
+
# Provides the feedback for an authentication event, whether it was from
|
6518
6534
|
# a valid user or not. This feedback is used for improving the risk
|
6519
6535
|
# evaluation decision for the user pool as part of Amazon Cognito
|
6520
6536
|
# advanced security.
|
@@ -6599,8 +6615,9 @@ module Aws::CognitoIdentityProvider
|
|
6599
6615
|
# A string containing the new description of the group.
|
6600
6616
|
#
|
6601
6617
|
# @option params [String] :role_arn
|
6602
|
-
# The new role ARN for the group. This is used
|
6603
|
-
# `cognito:roles` and `cognito:preferred_role` claims in
|
6618
|
+
# The new role Amazon Resource Name (ARN) for the group. This is used
|
6619
|
+
# for setting the `cognito:roles` and `cognito:preferred_role` claims in
|
6620
|
+
# the token.
|
6604
6621
|
#
|
6605
6622
|
# @option params [Integer] :precedence
|
6606
6623
|
# The new precedence value for the group. For more information about
|
@@ -6705,7 +6722,7 @@ module Aws::CognitoIdentityProvider
|
|
6705
6722
|
# Updates the name and scopes of resource server. All other fields are
|
6706
6723
|
# read-only.
|
6707
6724
|
#
|
6708
|
-
# If you don't provide a value for an attribute, it
|
6725
|
+
# If you don't provide a value for an attribute, it is set to the
|
6709
6726
|
# default value.
|
6710
6727
|
#
|
6711
6728
|
# @option params [required, String] :user_pool_id
|
@@ -6759,23 +6776,23 @@ module Aws::CognitoIdentityProvider
|
|
6759
6776
|
# Allows a user to update a specific attribute (one at a time).
|
6760
6777
|
#
|
6761
6778
|
# <note markdown="1"> This action might generate an SMS text message. Starting June 1, 2021,
|
6762
|
-
#
|
6779
|
+
# US telecom carriers require you to register an origination phone
|
6763
6780
|
# number before you can send SMS messages to U.S. phone numbers. If you
|
6764
6781
|
# use SMS text messages in Amazon Cognito, you must register a phone
|
6765
|
-
# number with [Amazon Pinpoint][1]. Cognito will use the
|
6766
|
-
# number automatically. Otherwise, Cognito users that
|
6767
|
-
# messages might be unable to sign up, activate their
|
6768
|
-
# in.
|
6782
|
+
# number with [Amazon Pinpoint][1]. Amazon Cognito will use the
|
6783
|
+
# registered number automatically. Otherwise, Amazon Cognito users that
|
6784
|
+
# must receive SMS messages might be unable to sign up, activate their
|
6785
|
+
# accounts, or sign in.
|
6769
6786
|
#
|
6770
6787
|
# If you have never used SMS text messages with Amazon Cognito or any
|
6771
|
-
# other Amazon Web Service, Amazon
|
6772
|
-
# sandbox. In <i> <a
|
6788
|
+
# other Amazon Web Service, Amazon Simple Notification Service might
|
6789
|
+
# place your account in SMS sandbox. In <i> <a
|
6773
6790
|
# href="https://docs.aws.amazon.com/sns/latest/dg/sns-sms-sandbox.html">sandbox
|
6774
|
-
# mode</a> </i>, you
|
6775
|
-
# only verified phone numbers. After testing in the sandbox
|
6776
|
-
# you can move out of the SMS sandbox and into production.
|
6777
|
-
# information, see [ SMS message settings for Cognito
|
6778
|
-
# the *Amazon Cognito Developer Guide*.
|
6791
|
+
# mode</a> </i>, you will have limitations, such as sending messages
|
6792
|
+
# only to verified phone numbers. After testing in the sandbox
|
6793
|
+
# environment, you can move out of the SMS sandbox and into production.
|
6794
|
+
# For more information, see [ SMS message settings for Amazon Cognito
|
6795
|
+
# User Pools][2] in the *Amazon Cognito Developer Guide*.
|
6779
6796
|
#
|
6780
6797
|
# </note>
|
6781
6798
|
#
|
@@ -6795,7 +6812,7 @@ module Aws::CognitoIdentityProvider
|
|
6795
6812
|
#
|
6796
6813
|
# @option params [Hash<String,String>] :client_metadata
|
6797
6814
|
# A map of custom key-value pairs that you can provide as input for any
|
6798
|
-
# custom workflows that this action
|
6815
|
+
# custom workflows that this action initiates.
|
6799
6816
|
#
|
6800
6817
|
# You create custom workflows by assigning Lambda functions to user pool
|
6801
6818
|
# triggers. When you use the UpdateUserAttributes API action, Amazon
|
@@ -6810,19 +6827,18 @@ module Aws::CognitoIdentityProvider
|
|
6810
6827
|
# For more information, see [Customizing User Pool Workflows with Lambda
|
6811
6828
|
# Triggers][1] in the *Amazon Cognito Developer Guide*.
|
6812
6829
|
#
|
6813
|
-
# <note markdown="1">
|
6814
|
-
#
|
6830
|
+
# <note markdown="1"> When you use the ClientMetadata parameter, remember that Amazon
|
6831
|
+
# Cognito won't do the following:
|
6815
6832
|
#
|
6816
|
-
# *
|
6817
|
-
#
|
6818
|
-
#
|
6819
|
-
#
|
6820
|
-
# purpose.
|
6833
|
+
# * Store the ClientMetadata value. This data is available only to
|
6834
|
+
# Lambda triggers that are assigned to a user pool to support custom
|
6835
|
+
# workflows. If your user pool configuration doesn't include
|
6836
|
+
# triggers, the ClientMetadata parameter serves no purpose.
|
6821
6837
|
#
|
6822
|
-
# *
|
6838
|
+
# * Validate the ClientMetadata value.
|
6823
6839
|
#
|
6824
|
-
# *
|
6825
|
-
#
|
6840
|
+
# * Encrypt the ClientMetadata value. Don't use Amazon Cognito to
|
6841
|
+
# provide sensitive information.
|
6826
6842
|
#
|
6827
6843
|
# </note>
|
6828
6844
|
#
|
@@ -6871,23 +6887,23 @@ module Aws::CognitoIdentityProvider
|
|
6871
6887
|
# it will be set to the default value.
|
6872
6888
|
#
|
6873
6889
|
# <note markdown="1"> This action might generate an SMS text message. Starting June 1, 2021,
|
6874
|
-
#
|
6890
|
+
# US telecom carriers require you to register an origination phone
|
6875
6891
|
# number before you can send SMS messages to U.S. phone numbers. If you
|
6876
6892
|
# use SMS text messages in Amazon Cognito, you must register a phone
|
6877
|
-
# number with [Amazon Pinpoint][2]. Cognito will use the
|
6878
|
-
# number automatically. Otherwise, Cognito users that
|
6879
|
-
# messages might be unable to sign up, activate their
|
6880
|
-
# in.
|
6893
|
+
# number with [Amazon Pinpoint][2]. Amazon Cognito will use the
|
6894
|
+
# registered number automatically. Otherwise, Amazon Cognito users that
|
6895
|
+
# must receive SMS messages might be unable to sign up, activate their
|
6896
|
+
# accounts, or sign in.
|
6881
6897
|
#
|
6882
6898
|
# If you have never used SMS text messages with Amazon Cognito or any
|
6883
|
-
# other Amazon Web Service, Amazon
|
6884
|
-
# sandbox. In <i> <a
|
6899
|
+
# other Amazon Web Service, Amazon Simple Notification Service might
|
6900
|
+
# place your account in SMS sandbox. In <i> <a
|
6885
6901
|
# href="https://docs.aws.amazon.com/sns/latest/dg/sns-sms-sandbox.html">sandbox
|
6886
|
-
# mode</a> </i>, you
|
6887
|
-
# only verified phone numbers. After testing in the sandbox
|
6888
|
-
# you can move out of the SMS sandbox and into production.
|
6889
|
-
# information, see [ SMS message settings for Cognito
|
6890
|
-
# the *Amazon Cognito Developer Guide*.
|
6902
|
+
# mode</a> </i>, you will have limitations, such as sending messages
|
6903
|
+
# only to verified phone numbers. After testing in the sandbox
|
6904
|
+
# environment, you can move out of the SMS sandbox and into production.
|
6905
|
+
# For more information, see [ SMS message settings for Amazon Cognito
|
6906
|
+
# User Pools][3] in the *Amazon Cognito Developer Guide*.
|
6891
6907
|
#
|
6892
6908
|
# </note>
|
6893
6909
|
#
|
@@ -6901,15 +6917,15 @@ module Aws::CognitoIdentityProvider
|
|
6901
6917
|
# The user pool ID for the user pool you want to update.
|
6902
6918
|
#
|
6903
6919
|
# @option params [Types::UserPoolPolicyType] :policies
|
6904
|
-
# A container with the policies you
|
6920
|
+
# A container with the policies you want to update in a user pool.
|
6905
6921
|
#
|
6906
6922
|
# @option params [Types::LambdaConfigType] :lambda_config
|
6907
6923
|
# The Lambda configuration information from the request to update the
|
6908
6924
|
# user pool.
|
6909
6925
|
#
|
6910
6926
|
# @option params [Array<String>] :auto_verified_attributes
|
6911
|
-
# The attributes that are automatically verified when
|
6912
|
-
#
|
6927
|
+
# The attributes that are automatically verified when Amazon Cognito
|
6928
|
+
# requests to update user pools.
|
6913
6929
|
#
|
6914
6930
|
# @option params [String] :sms_verification_message
|
6915
6931
|
# A container with information about the SMS verification message.
|
@@ -6929,11 +6945,11 @@ module Aws::CognitoIdentityProvider
|
|
6929
6945
|
# @option params [String] :mfa_configuration
|
6930
6946
|
# Can be one of the following values:
|
6931
6947
|
#
|
6932
|
-
# * `OFF` - MFA tokens
|
6948
|
+
# * `OFF` - MFA tokens aren't required and can't be specified during
|
6933
6949
|
# user registration.
|
6934
6950
|
#
|
6935
6951
|
# * `ON` - MFA tokens are required for all user registrations. You can
|
6936
|
-
# only specify ON when you
|
6952
|
+
# only specify ON when you're initially creating a user pool. You can
|
6937
6953
|
# use the [SetUserPoolMfaConfig][1] API operation to turn MFA "ON"
|
6938
6954
|
# for existing user pools.
|
6939
6955
|
#
|
@@ -6962,17 +6978,18 @@ module Aws::CognitoIdentityProvider
|
|
6962
6978
|
# The configuration for `AdminCreateUser` requests.
|
6963
6979
|
#
|
6964
6980
|
# @option params [Types::UserPoolAddOnsType] :user_pool_add_ons
|
6965
|
-
#
|
6981
|
+
# Enables advanced security risk detection. Set the key
|
6966
6982
|
# `AdvancedSecurityMode` to the value "AUDIT".
|
6967
6983
|
#
|
6968
6984
|
# @option params [Types::AccountRecoverySettingType] :account_recovery_setting
|
6969
|
-
#
|
6970
|
-
#
|
6971
|
-
#
|
6972
|
-
#
|
6973
|
-
#
|
6974
|
-
# the absence of this setting, Cognito uses the
|
6975
|
-
# determine the recovery method where SMS is
|
6985
|
+
# The available verified method a user can use to recover their password
|
6986
|
+
# when they call `ForgotPassword`. You can use this setting to define a
|
6987
|
+
# preferred method when a user has more than one method available. With
|
6988
|
+
# this setting, SMS doesn't qualify for a valid password recovery
|
6989
|
+
# mechanism if the user also has SMS multi-factor authentication (MFA)
|
6990
|
+
# activated. In the absence of this setting, Amazon Cognito uses the
|
6991
|
+
# legacy behavior to determine the recovery method where SMS is
|
6992
|
+
# preferred through email.
|
6976
6993
|
#
|
6977
6994
|
# @return [Struct] Returns an empty {Seahorse::Client::Response response}.
|
6978
6995
|
#
|
@@ -7102,19 +7119,19 @@ module Aws::CognitoIdentityProvider
|
|
7102
7119
|
#
|
7103
7120
|
# @option params [Integer] :refresh_token_validity
|
7104
7121
|
# The time limit, in days, after which the refresh token is no longer
|
7105
|
-
# valid and
|
7122
|
+
# valid and can't be used.
|
7106
7123
|
#
|
7107
7124
|
# @option params [Integer] :access_token_validity
|
7108
|
-
# The time limit
|
7109
|
-
#
|
7125
|
+
# The time limit after which the access token is no longer valid and
|
7126
|
+
# can't be used.
|
7110
7127
|
#
|
7111
7128
|
# @option params [Integer] :id_token_validity
|
7112
|
-
# The time limit
|
7129
|
+
# The time limit after which the ID token is no longer valid and can't
|
7113
7130
|
# be used.
|
7114
7131
|
#
|
7115
7132
|
# @option params [Types::TokenValidityUnitsType] :token_validity_units
|
7116
|
-
# The units in which the validity times are represented
|
7117
|
-
# RefreshToken is days, and default for ID and access tokens
|
7133
|
+
# The units in which the validity times are represented. Default for
|
7134
|
+
# RefreshToken is days, and default for ID and access tokens is hours.
|
7118
7135
|
#
|
7119
7136
|
# @option params [Array<String>] :read_attributes
|
7120
7137
|
# The read-only attributes of the user pool.
|
@@ -7124,26 +7141,27 @@ module Aws::CognitoIdentityProvider
|
|
7124
7141
|
#
|
7125
7142
|
# @option params [Array<String>] :explicit_auth_flows
|
7126
7143
|
# The authentication flows that are supported by the user pool clients.
|
7127
|
-
# Flow names without the `ALLOW_` prefix are
|
7128
|
-
# names with the `ALLOW_` prefix. Note that values with
|
7129
|
-
#
|
7144
|
+
# Flow names without the `ALLOW_` prefix are no longer supported in
|
7145
|
+
# favor of new names with the `ALLOW_` prefix. Note that values with
|
7146
|
+
# `ALLOW_` prefix must be used only along with values with the `ALLOW_`
|
7147
|
+
# prefix.
|
7130
7148
|
#
|
7131
7149
|
# Valid values include:
|
7132
7150
|
#
|
7133
7151
|
# * `ALLOW_ADMIN_USER_PASSWORD_AUTH`\: Enable admin based user password
|
7134
7152
|
# authentication flow `ADMIN_USER_PASSWORD_AUTH`. This setting
|
7135
7153
|
# replaces the `ADMIN_NO_SRP_AUTH` setting. With this authentication
|
7136
|
-
# flow, Cognito receives the password in the request instead of
|
7137
|
-
# the
|
7138
|
-
# passwords.
|
7154
|
+
# flow, Amazon Cognito receives the password in the request instead of
|
7155
|
+
# using the Secure Remote Password (SRP) protocol to verify passwords.
|
7139
7156
|
#
|
7140
7157
|
# * `ALLOW_CUSTOM_AUTH`\: Enable Lambda trigger based authentication.
|
7141
7158
|
#
|
7142
7159
|
# * `ALLOW_USER_PASSWORD_AUTH`\: Enable user password-based
|
7143
|
-
# authentication. In this flow, Cognito receives the password
|
7144
|
-
# request instead of using the SRP protocol to verify
|
7160
|
+
# authentication. In this flow, Amazon Cognito receives the password
|
7161
|
+
# in the request instead of using the SRP protocol to verify
|
7162
|
+
# passwords.
|
7145
7163
|
#
|
7146
|
-
# * `ALLOW_USER_SRP_AUTH`\: Enable SRP
|
7164
|
+
# * `ALLOW_USER_SRP_AUTH`\: Enable SRP-based authentication.
|
7147
7165
|
#
|
7148
7166
|
# * `ALLOW_REFRESH_TOKEN_AUTH`\: Enable authflow to refresh tokens.
|
7149
7167
|
#
|
@@ -7167,7 +7185,7 @@ module Aws::CognitoIdentityProvider
|
|
7167
7185
|
# Amazon Cognito requires HTTPS over HTTP except for http://localhost
|
7168
7186
|
# for testing purposes only.
|
7169
7187
|
#
|
7170
|
-
# App callback URLs such as myapp://example are also supported.
|
7188
|
+
# App callback URLs such as `myapp://example` are also supported.
|
7171
7189
|
#
|
7172
7190
|
#
|
7173
7191
|
#
|
@@ -7189,10 +7207,10 @@ module Aws::CognitoIdentityProvider
|
|
7189
7207
|
#
|
7190
7208
|
# See [OAuth 2.0 - Redirection Endpoint][1].
|
7191
7209
|
#
|
7192
|
-
# Amazon Cognito requires HTTPS over HTTP except for http://localhost
|
7210
|
+
# Amazon Cognito requires HTTPS over HTTP except for `http://localhost`
|
7193
7211
|
# for testing purposes only.
|
7194
7212
|
#
|
7195
|
-
# App callback URLs such as myapp://example are also supported.
|
7213
|
+
# App callback URLs such as `myapp://example` are also supported.
|
7196
7214
|
#
|
7197
7215
|
#
|
7198
7216
|
#
|
@@ -7220,45 +7238,39 @@ module Aws::CognitoIdentityProvider
|
|
7220
7238
|
#
|
7221
7239
|
# @option params [Boolean] :allowed_o_auth_flows_user_pool_client
|
7222
7240
|
# Set to true if the client is allowed to follow the OAuth protocol when
|
7223
|
-
# interacting with Cognito user pools.
|
7241
|
+
# interacting with Amazon Cognito user pools.
|
7224
7242
|
#
|
7225
7243
|
# @option params [Types::AnalyticsConfigurationType] :analytics_configuration
|
7226
7244
|
# The Amazon Pinpoint analytics configuration for collecting metrics for
|
7227
7245
|
# this user pool.
|
7228
7246
|
#
|
7229
|
-
# <note markdown="1"> In
|
7247
|
+
# <note markdown="1"> In Amazon Web Services Regions where isn't available, User Pools only
|
7230
7248
|
# supports sending events to Amazon Pinpoint projects in us-east-1. In
|
7231
|
-
#
|
7232
|
-
#
|
7249
|
+
# Regions where Pinpoint is available, User Pools will support sending
|
7250
|
+
# events to Amazon Pinpoint projects within that same Region.
|
7233
7251
|
#
|
7234
7252
|
# </note>
|
7235
7253
|
#
|
7236
7254
|
# @option params [String] :prevent_user_existence_errors
|
7237
|
-
#
|
7238
|
-
#
|
7239
|
-
#
|
7240
|
-
#
|
7241
|
-
# indicating either the username or password was incorrect
|
7255
|
+
# Errors and responses that you want Amazon Cognito APIs to return
|
7256
|
+
# during authentication, account confirmation, and password recovery
|
7257
|
+
# when the user doesn't exist in the user pool. When set to `ENABLED`
|
7258
|
+
# and the user doesn't exist, authentication returns an error
|
7259
|
+
# indicating either the username or password was incorrect. Account
|
7242
7260
|
# confirmation and password recovery return a response indicating a code
|
7243
7261
|
# was sent to a simulated destination. When set to `LEGACY`, those APIs
|
7244
|
-
#
|
7245
|
-
#
|
7262
|
+
# return a `UserNotFoundException` exception if the user doesn't exist
|
7263
|
+
# in the user pool.
|
7246
7264
|
#
|
7247
7265
|
# Valid values include:
|
7248
7266
|
#
|
7249
7267
|
# * `ENABLED` - This prevents user existence-related errors.
|
7250
7268
|
#
|
7251
|
-
# * `LEGACY` - This represents the
|
7252
|
-
# existence related errors
|
7253
|
-
#
|
7254
|
-
# <note markdown="1"> After February 15th 2020, the value of `PreventUserExistenceErrors`
|
7255
|
-
# will default to `ENABLED` for newly created user pool clients if no
|
7256
|
-
# value is provided.
|
7257
|
-
#
|
7258
|
-
# </note>
|
7269
|
+
# * `LEGACY` - This represents the early behavior of Amazon Cognito
|
7270
|
+
# where user existence related errors aren't prevented.
|
7259
7271
|
#
|
7260
7272
|
# @option params [Boolean] :enable_token_revocation
|
7261
|
-
#
|
7273
|
+
# Activates or deactivates token revocation. For more information about
|
7262
7274
|
# revoking tokens, see [RevokeToken][1].
|
7263
7275
|
#
|
7264
7276
|
#
|
@@ -7357,7 +7369,7 @@ module Aws::CognitoIdentityProvider
|
|
7357
7369
|
# domain for your user pool.
|
7358
7370
|
#
|
7359
7371
|
# You can use this operation to provide the Amazon Resource Name (ARN)
|
7360
|
-
# of a new certificate to Amazon Cognito. You
|
7372
|
+
# of a new certificate to Amazon Cognito. You can't use it to change
|
7361
7373
|
# the domain for a user pool.
|
7362
7374
|
#
|
7363
7375
|
# A custom domain is used to host the Amazon Cognito hosted UI, which
|
@@ -7376,7 +7388,7 @@ module Aws::CognitoIdentityProvider
|
|
7376
7388
|
# your custom domain, you must provide this ARN to Amazon Cognito.
|
7377
7389
|
#
|
7378
7390
|
# When you add your new certificate in ACM, you must choose US East (N.
|
7379
|
-
# Virginia) as the Region.
|
7391
|
+
# Virginia) as the Amazon Web Services Region.
|
7380
7392
|
#
|
7381
7393
|
# After you submit your request, Amazon Cognito requires up to 1 hour to
|
7382
7394
|
# distribute your new certificate to your custom domain.
|
@@ -7390,15 +7402,16 @@ module Aws::CognitoIdentityProvider
|
|
7390
7402
|
#
|
7391
7403
|
# @option params [required, String] :domain
|
7392
7404
|
# The domain name for the custom domain that hosts the sign-up and
|
7393
|
-
# sign-in pages for your application.
|
7405
|
+
# sign-in pages for your application. One example might be
|
7406
|
+
# `auth.example.com`.
|
7394
7407
|
#
|
7395
7408
|
# This string can include only lowercase letters, numbers, and hyphens.
|
7396
|
-
#
|
7409
|
+
# Don't use a hyphen for the first or last character. Use periods to
|
7397
7410
|
# separate subdomain names.
|
7398
7411
|
#
|
7399
7412
|
# @option params [required, String] :user_pool_id
|
7400
|
-
# The ID of the user pool that is associated with the custom domain
|
7401
|
-
# you
|
7413
|
+
# The ID of the user pool that is associated with the custom domain
|
7414
|
+
# whose certificate you're updating.
|
7402
7415
|
#
|
7403
7416
|
# @option params [required, Types::CustomDomainConfigType] :custom_domain_config
|
7404
7417
|
# The configuration for a custom domain that hosts the sign-up and
|
@@ -7432,20 +7445,21 @@ module Aws::CognitoIdentityProvider
|
|
7432
7445
|
req.send_request(options)
|
7433
7446
|
end
|
7434
7447
|
|
7435
|
-
# Use this API to register a user's entered
|
7436
|
-
# user's software token MFA status as
|
7437
|
-
# request takes an access token or a
|
7448
|
+
# Use this API to register a user's entered time-based one-time
|
7449
|
+
# password (TOTP) code and mark the user's software token MFA status as
|
7450
|
+
# "verified" if successful. The request takes an access token or a
|
7451
|
+
# session string, but not both.
|
7438
7452
|
#
|
7439
7453
|
# @option params [String] :access_token
|
7440
7454
|
# The access token.
|
7441
7455
|
#
|
7442
7456
|
# @option params [String] :session
|
7443
|
-
# The session
|
7457
|
+
# The session that should be passed both ways in challenge-response
|
7444
7458
|
# calls to the service.
|
7445
7459
|
#
|
7446
7460
|
# @option params [required, String] :user_code
|
7447
|
-
# The one time password computed using the secret code returned by
|
7448
|
-
# [AssociateSoftwareToken
|
7461
|
+
# The one- time password computed using the secret code returned by
|
7462
|
+
# [AssociateSoftwareToken][1].
|
7449
7463
|
#
|
7450
7464
|
#
|
7451
7465
|
#
|
@@ -7485,7 +7499,7 @@ module Aws::CognitoIdentityProvider
|
|
7485
7499
|
# Verifies the specified user attributes in the user pool.
|
7486
7500
|
#
|
7487
7501
|
# @option params [required, String] :access_token
|
7488
|
-
#
|
7502
|
+
# The access token of the request to verify user attributes.
|
7489
7503
|
#
|
7490
7504
|
# @option params [required, String] :attribute_name
|
7491
7505
|
# The attribute name in the request to verify user attributes.
|
@@ -7525,7 +7539,7 @@ module Aws::CognitoIdentityProvider
|
|
7525
7539
|
params: params,
|
7526
7540
|
config: config)
|
7527
7541
|
context[:gem_name] = 'aws-sdk-cognitoidentityprovider'
|
7528
|
-
context[:gem_version] = '1.
|
7542
|
+
context[:gem_version] = '1.64.0'
|
7529
7543
|
Seahorse::Client::Request.new(handlers, context)
|
7530
7544
|
end
|
7531
7545
|
|