aws-sdk-cognitoidentityprovider 1.62.0 → 1.65.0

Sign up to get free protection for your applications and to get access to all the features.
@@ -51,7 +51,8 @@ module Aws::CognitoIdentityProvider
51
51
  # @return [Boolean]
52
52
  #
53
53
  # @!attribute [rw] event_action
54
- # The event action.
54
+ # The action to take in response to the account takeover action. Valid
55
+ # values are:
55
56
  #
56
57
  # * `BLOCK` Choosing this action will block the request.
57
58
  #
@@ -292,7 +293,7 @@ module Aws::CognitoIdentityProvider
292
293
  # you can process the ClientMetadata value to enhance your workflow
293
294
  # for your specific needs.
294
295
  #
295
- # For more information, see [Customizing User Pool Workflows with
296
+ # For more information, see [ Customizing user pool Workflows with
296
297
  # Lambda Triggers][1] in the *Amazon Cognito Developer Guide*.
297
298
  #
298
299
  # <note markdown="1"> When you use the ClientMetadata parameter, remember that Amazon
@@ -543,7 +544,7 @@ module Aws::CognitoIdentityProvider
543
544
  # `clientMetadata` value to enhance your workflow for your specific
544
545
  # needs.
545
546
  #
546
- # For more information, see [Customizing User Pool Workflows with
547
+ # For more information, see [ Customizing user pool Workflows with
547
548
  # Lambda Triggers][1] in the *Amazon Cognito Developer Guide*.
548
549
  #
549
550
  # <note markdown="1"> When you use the ClientMetadata parameter, remember that Amazon
@@ -914,8 +915,6 @@ module Aws::CognitoIdentityProvider
914
915
  #
915
916
  # * ARCHIVED - User is no longer active.
916
917
  #
917
- # * COMPROMISED - User is disabled due to a potential security threat.
918
- #
919
918
  # * UNKNOWN - User status isn't known.
920
919
  #
921
920
  # * RESET\_REQUIRED - User is confirmed, but the user must request a
@@ -1099,7 +1098,7 @@ module Aws::CognitoIdentityProvider
1099
1098
  #
1100
1099
  # * Verify auth challenge
1101
1100
  #
1102
- # For more information, see [Customizing User Pool Workflows with
1101
+ # For more information, see [ Customizing user pool Workflows with
1103
1102
  # Lambda Triggers][1] in the *Amazon Cognito Developer Guide*.
1104
1103
  #
1105
1104
  # <note markdown="1"> When you use the ClientMetadata parameter, remember that Amazon
@@ -1267,12 +1266,13 @@ module Aws::CognitoIdentityProvider
1267
1266
  # @return [String]
1268
1267
  #
1269
1268
  # @!attribute [rw] destination_user
1270
- # The existing user in the user pool to be linked to the external
1271
- # identity provider user account. Can be a native (Username +
1272
- # Password) Amazon Cognito User Pools user or a federated user (for
1273
- # example, a SAML or Facebook user). If the user doesn't exist, an
1274
- # exception is thrown. This is the user that is returned when the new
1275
- # user (with the linked identity provider attribute) signs in.
1269
+ # The existing user in the user pool that you want to assign to the
1270
+ # external identity provider user account. This user can be a native
1271
+ # (Username + Password) Amazon Cognito user pools user or a federated
1272
+ # user (for example, a SAML or Facebook user). If the user doesn't
1273
+ # exist, Amazon Cognito generates an exception. Amazon Cognito returns
1274
+ # this user when the new user (with the linked identity provider
1275
+ # attribute) signs in.
1276
1276
  #
1277
1277
  # For a native username + password user, the `ProviderAttributeValue`
1278
1278
  # for the `DestinationUser` should be the username in the user pool.
@@ -1569,7 +1569,7 @@ module Aws::CognitoIdentityProvider
1569
1569
  # can process the `clientMetadata` value to enhance your workflow for
1570
1570
  # your specific needs.
1571
1571
  #
1572
- # For more information, see [Customizing User Pool Workflows with
1572
+ # For more information, see [ Customizing user pool Workflows with
1573
1573
  # Lambda Triggers][1] in the *Amazon Cognito Developer Guide*.
1574
1574
  #
1575
1575
  # <note markdown="1"> When you use the ClientMetadata parameter, remember that Amazon
@@ -1721,19 +1721,34 @@ module Aws::CognitoIdentityProvider
1721
1721
  #
1722
1722
  # You create custom workflows by assigning Lambda functions to user
1723
1723
  # pool triggers. When you use the AdminRespondToAuthChallenge API
1724
- # action, Amazon Cognito invokes any functions that are assigned to
1725
- # the following triggers: *pre sign-up*, *custom message*, *post
1726
- # authentication*, *user migration*, *pre token generation*, *define
1727
- # auth challenge*, *create auth challenge*, and *verify auth challenge
1728
- # response*. When Amazon Cognito invokes any of these functions, it
1729
- # passes a JSON payload, which the function receives as input. This
1730
- # payload contains a `clientMetadata` attribute, which provides the
1731
- # data that you assigned to the ClientMetadata parameter in your
1724
+ # action, Amazon Cognito invokes any functions that you have assigned
1725
+ # to the following triggers:
1726
+ #
1727
+ # * pre sign-up
1728
+ #
1729
+ # * custom message
1730
+ #
1731
+ # * post authentication
1732
+ #
1733
+ # * user migration
1734
+ #
1735
+ # * pre token generation
1736
+ #
1737
+ # * define auth challenge
1738
+ #
1739
+ # * create auth challenge
1740
+ #
1741
+ # * verify auth challenge response
1742
+ #
1743
+ # When Amazon Cognito invokes any of these functions, it passes a JSON
1744
+ # payload, which the function receives as input. This payload contains
1745
+ # a `clientMetadata` attribute that provides the data that you
1746
+ # assigned to the ClientMetadata parameter in your
1732
1747
  # AdminRespondToAuthChallenge request. In your function code in
1733
1748
  # Lambda, you can process the `clientMetadata` value to enhance your
1734
1749
  # workflow for your specific needs.
1735
1750
  #
1736
- # For more information, see [Customizing User Pool Workflows with
1751
+ # For more information, see [ Customizing user pool Workflows with
1737
1752
  # Lambda Triggers][1] in the *Amazon Cognito Developer Guide*.
1738
1753
  #
1739
1754
  # <note markdown="1"> When you use the ClientMetadata parameter, remember that Amazon
@@ -2091,7 +2106,7 @@ module Aws::CognitoIdentityProvider
2091
2106
  # you can process the `clientMetadata` value to enhance your workflow
2092
2107
  # for your specific needs.
2093
2108
  #
2094
- # For more information, see [Customizing User Pool Workflows with
2109
+ # For more information, see [ Customizing user pool Workflows with
2095
2110
  # Lambda Triggers][1] in the *Amazon Cognito Developer Guide*.
2096
2111
  #
2097
2112
  # <note markdown="1"> When you use the ClientMetadata parameter, remember that Amazon
@@ -2185,10 +2200,10 @@ module Aws::CognitoIdentityProvider
2185
2200
  # The Amazon Pinpoint analytics configuration for collecting metrics for
2186
2201
  # a user pool.
2187
2202
  #
2188
- # <note markdown="1"> In Regions where Pinpoint isn't available, User Pools only supports
2189
- # sending events to Amazon Pinpoint projects in us-east-1. In Regions
2190
- # where Pinpoint is available, User Pools will support sending events to
2191
- # Amazon Pinpoint projects within that same Region.
2203
+ # <note markdown="1"> In Regions where Amazon Pinpointisn't available, user pools only
2204
+ # support sending events to Amazon Pinpoint projects in us-east-1. In
2205
+ # Regions where Amazon Pinpoint is available, user pools support sending
2206
+ # events to Amazon Pinpoint projects within that same Region.
2192
2207
  #
2193
2208
  # </note>
2194
2209
  #
@@ -2209,8 +2224,8 @@ module Aws::CognitoIdentityProvider
2209
2224
  #
2210
2225
  # @!attribute [rw] application_arn
2211
2226
  # The Amazon Resource Name (ARN) of an Amazon Pinpoint project. You
2212
- # can use the Amazon Pinpoint project for integration with the chosen
2213
- # User Pool Client. Amazon Cognito publishes events to the Amazon
2227
+ # can use the Amazon Pinpoint project to integrate with the chosen
2228
+ # user pool Client. Amazon Cognito publishes events to the Amazon
2214
2229
  # Pinpointproject declared by the app ARN.
2215
2230
  # @return [String]
2216
2231
  #
@@ -2245,9 +2260,9 @@ module Aws::CognitoIdentityProvider
2245
2260
  # An endpoint uniquely identifies a mobile device, email address, or
2246
2261
  # phone number that can receive messages from Amazon Pinpoint analytics.
2247
2262
  #
2248
- # <note markdown="1"> Amazon Cognito User Pools only supports sending events to Amazon
2263
+ # <note markdown="1"> Amazon Cognito user pools only support sending events to Amazon
2249
2264
  # Pinpoint projects in the US East (N. Virginia) us-east-1 Region,
2250
- # regardless of the Region in which the user pool resides.
2265
+ # regardless of the Region where the user pool resides.
2251
2266
  #
2252
2267
  # </note>
2253
2268
  #
@@ -2748,7 +2763,7 @@ module Aws::CognitoIdentityProvider
2748
2763
  # can process the `clientMetadata` value to enhance your workflow for
2749
2764
  # your specific needs.
2750
2765
  #
2751
- # For more information, see [Customizing User Pool Workflows with
2766
+ # For more information, see [ Customizing user pool Workflows with
2752
2767
  # Lambda Triggers][1] in the *Amazon Cognito Developer Guide*.
2753
2768
  #
2754
2769
  # <note markdown="1"> When you use the ClientMetadata parameter, remember that Amazon
@@ -2870,7 +2885,7 @@ module Aws::CognitoIdentityProvider
2870
2885
  # process the `clientMetadata` value to enhance your workflow for your
2871
2886
  # specific needs.
2872
2887
  #
2873
- # For more information, see [Customizing User Pool Workflows with
2888
+ # For more information, see [ Customizing user pool Workflows with
2874
2889
  # Lambda Triggers][1] in the *Amazon Cognito Developer Guide*.
2875
2890
  #
2876
2891
  # <note markdown="1"> When you use the ClientMetadata parameter, remember that Amazon
@@ -3358,13 +3373,13 @@ module Aws::CognitoIdentityProvider
3358
3373
  # The user pool attributes that the app client can write to.
3359
3374
  #
3360
3375
  # If your app client allows users to sign in through an identity
3361
- # provider, this array must include all attributes that are mapped to
3362
- # identity provider attributes. Amazon Cognito updates mapped
3363
- # attributes when users sign in to your application through an
3364
- # identity provider. If your app client lacks write access to a mapped
3365
- # attribute, Amazon Cognito throws an error when it tries to update
3366
- # the attribute. For more information, see [Specifying Identity
3367
- # Provider Attribute Mappings for Your User Pool][1].
3376
+ # provider, this array must include all attributes that you have
3377
+ # mapped to identity provider attributes. Amazon Cognito updates
3378
+ # mapped attributes when users sign in to your application through an
3379
+ # identity provider. If your app client does not have write access to
3380
+ # a mapped attribute, Amazon Cognito throws an error when it tries to
3381
+ # update the attribute. For more information, see [Specifying Identity
3382
+ # Provider Attribute Mappings for Your user pool][1].
3368
3383
  #
3369
3384
  #
3370
3385
  #
@@ -3374,10 +3389,13 @@ module Aws::CognitoIdentityProvider
3374
3389
  # @!attribute [rw] explicit_auth_flows
3375
3390
  # The authentication flows that are supported by the user pool
3376
3391
  # clients. Flow names without the `ALLOW_` prefix are no longer
3377
- # supported, in favor of new names with the `ALLOW_` prefix. Note that
3378
- # values with `ALLOW_` prefix must be used only along with the
3392
+ # supported, in favor of new names with the `ALLOW_` prefix.
3393
+ #
3394
+ # <note markdown="1"> Values with `ALLOW_` prefix must be used only along with the
3379
3395
  # `ALLOW_` prefix.
3380
3396
  #
3397
+ # </note>
3398
+ #
3381
3399
  # Valid values include:
3382
3400
  #
3383
3401
  # * `ALLOW_ADMIN_USER_PASSWORD_AUTH`\: Enable admin based user
@@ -3484,14 +3502,14 @@ module Aws::CognitoIdentityProvider
3484
3502
  # @return [Boolean]
3485
3503
  #
3486
3504
  # @!attribute [rw] analytics_configuration
3487
- # The Amazon Pinpoint analytics configuration for collecting metrics
3488
- # for this user pool.
3505
+ # The user pool analytics configuration for collecting metrics and
3506
+ # sending them to your Amazon Pinpoint campaign.
3489
3507
  #
3490
- # <note markdown="1"> In Amazon Web Services Regions where isn't available, User Pools
3491
- # only supports sending events to Amazon Pinpoint projects in Amazon
3492
- # Web Services Region us-east-1. In Regions where is available, User
3493
- # Pools will support sending events to Amazon Pinpoint projects within
3494
- # that same Region.
3508
+ # <note markdown="1"> In Amazon Web Services Regions where Amazon Pinpoint isn't
3509
+ # available, user pools only support sending events to Amazon Pinpoint
3510
+ # projects in Amazon Web Services Region us-east-1. In Regions where
3511
+ # Amazon Pinpoint is available, user pools support sending events to
3512
+ # Amazon Pinpoint projects within that same Region.
3495
3513
  #
3496
3514
  # </note>
3497
3515
  # @return [Types::AnalyticsConfigurationType]
@@ -3696,6 +3714,7 @@ module Aws::CognitoIdentityProvider
3696
3714
  # sms_configuration: {
3697
3715
  # sns_caller_arn: "ArnType", # required
3698
3716
  # external_id: "StringType",
3717
+ # sns_region: "RegionCodeType",
3699
3718
  # },
3700
3719
  # user_pool_tags: {
3701
3720
  # "TagKeysType" => "TagValueType",
@@ -3830,11 +3849,18 @@ module Aws::CognitoIdentityProvider
3830
3849
  # @return [Types::DeviceConfigurationType]
3831
3850
  #
3832
3851
  # @!attribute [rw] email_configuration
3833
- # The email configuration.
3852
+ # The email configuration of your user pool. The email configuration
3853
+ # type sets your preferred sending method, Amazon Web Services Region,
3854
+ # and sender for messages from your user pool.
3834
3855
  # @return [Types::EmailConfigurationType]
3835
3856
  #
3836
3857
  # @!attribute [rw] sms_configuration
3837
- # The SMS configuration.
3858
+ # The SMS configuration with the settings that your Amazon Cognito
3859
+ # user pool must use to send an SMS message from your Amazon Web
3860
+ # Services account through Amazon Simple Notification Service. To send
3861
+ # SMS messages with Amazon SNS in the Amazon Web Services Region that
3862
+ # you want, the Amazon Cognito user pool uses an Identity and Access
3863
+ # Management (IAM) role in your Amazon Web Services account.
3838
3864
  # @return [Types::SmsConfigurationType]
3839
3865
  #
3840
3866
  # @!attribute [rw] user_pool_tags
@@ -4658,11 +4684,15 @@ module Aws::CognitoIdentityProvider
4658
4684
  include Aws::Structure
4659
4685
  end
4660
4686
 
4661
- # The email configuration type.
4687
+ # The email configuration of your user pool. The email configuration
4688
+ # type sets your preferred sending method, Amazon Web Services Region,
4689
+ # and sender for messages from your user pool.
4662
4690
  #
4663
- # <note markdown="1"> Amazon Cognito has specific Regions for use with Amazon Simple Email
4664
- # Service. For more information on the supported Regions, see [Email
4665
- # settings for Amazon Cognito user pools][1].
4691
+ # <note markdown="1"> Amazon Cognito can send email messages with Amazon Simple Email
4692
+ # Service resources in the Amazon Web Services Region where you created
4693
+ # your user pool, and in alternate Regions in some cases. For more
4694
+ # information on the supported Regions, see [Email settings for Amazon
4695
+ # Cognito user pools][1].
4666
4696
  #
4667
4697
  # </note>
4668
4698
  #
@@ -4692,6 +4722,17 @@ module Aws::CognitoIdentityProvider
4692
4722
  #
4693
4723
  # * If you specify `DEVELOPER`, Amazon Cognito emails your users with
4694
4724
  # this address by calling Amazon SES on your behalf.
4725
+ #
4726
+ # The Region value of the `SourceArn` parameter must indicate a
4727
+ # supported Amazon Web Services Region of your user pool. Typically,
4728
+ # the Region in the `SourceArn` and the user pool Region are the same.
4729
+ # For more information, see [Amazon SES email configuration
4730
+ # regions][1] in the [Amazon Cognito Developer Guide][2].
4731
+ #
4732
+ #
4733
+ #
4734
+ # [1]: https://docs.aws.amazon.com/cognito/latest/developerguide/user-pool-email.html#user-pool-email-developer-region-mapping
4735
+ # [2]: https://docs.aws.amazon.com/cognito/latest/developerguide/cognito-user-identity-pools.html
4695
4736
  # @return [String]
4696
4737
  #
4697
4738
  # @!attribute [rw] reply_to_email_address
@@ -4699,9 +4740,9 @@ module Aws::CognitoIdentityProvider
4699
4740
  # @return [String]
4700
4741
  #
4701
4742
  # @!attribute [rw] email_sending_account
4702
- # Specifies whether Amazon Cognito emails your users by using its
4703
- # built-in email functionality or your Amazon Simple Email Service
4704
- # email configuration. Specify one of the following values:
4743
+ # Specifies whether Amazon Cognito uses its built-in functionality to
4744
+ # send your users email messages, or uses your Amazon Simple Email
4745
+ # Service email configuration. Specify one of the following values:
4705
4746
  #
4706
4747
  # COGNITO\_DEFAULT
4707
4748
  #
@@ -4787,16 +4828,20 @@ module Aws::CognitoIdentityProvider
4787
4828
  # configuration set are applied to the email. Configuration sets can
4788
4829
  # be used to apply the following types of rules to emails:
4789
4830
  #
4790
- # * Event publishing – Amazon Simple Email Service can track the
4791
- # number of send, delivery, open, click, bounce, and complaint
4792
- # events for each email sent. Use event publishing to send
4793
- # information about these events to other Amazon Web Services
4794
- # services such as and Amazon CloudWatch.
4831
+ # Event publishing
4795
4832
  #
4796
- # * IP pool management When leasing dedicated IP addresses with
4797
- # Amazon Simple Email Service, you can create groups of IP
4798
- # addresses, called dedicated IP pools. You can then associate the
4799
- # dedicated IP pools with configuration sets.
4833
+ # : Amazon Simple Email Service can track the number of send,
4834
+ # delivery, open, click, bounce, and complaint events for each email
4835
+ # sent. Use event publishing to send information about these events
4836
+ # to other Amazon Web Services services such as and Amazon
4837
+ # CloudWatch
4838
+ #
4839
+ # IP pool management
4840
+ #
4841
+ # : When leasing dedicated IP addresses with Amazon Simple Email
4842
+ # Service, you can create groups of IP addresses, called dedicated
4843
+ # IP pools. You can then associate the dedicated IP pools with
4844
+ # configuration sets.
4800
4845
  # @return [String]
4801
4846
  #
4802
4847
  # @see http://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/EmailConfigurationType AWS API Documentation
@@ -5013,7 +5058,7 @@ module Aws::CognitoIdentityProvider
5013
5058
  # `clientMetadata` value to enhance your workflow for your specific
5014
5059
  # needs.
5015
5060
  #
5016
- # For more information, see [Customizing User Pool Workflows with
5061
+ # For more information, see [ Customizing user pool Workflows with
5017
5062
  # Lambda Triggers][1] in the *Amazon Cognito Developer Guide*.
5018
5063
  #
5019
5064
  # <note markdown="1"> When you use the ClientMetadata parameter, remember that Amazon
@@ -5334,7 +5379,7 @@ module Aws::CognitoIdentityProvider
5334
5379
  # Lambda, you can process the `clientMetadata` value to enhance your
5335
5380
  # workflow for your specific needs.
5336
5381
  #
5337
- # For more information, see [Customizing User Pool Workflows with
5382
+ # For more information, see [ Customizing user pool Workflows with
5338
5383
  # Lambda Triggers][1] in the *Amazon Cognito Developer Guide*.
5339
5384
  #
5340
5385
  # <note markdown="1"> When you use the ClientMetadata parameter, remember that Amazon
@@ -5852,7 +5897,7 @@ module Aws::CognitoIdentityProvider
5852
5897
  #
5853
5898
  # * Verify auth challenge
5854
5899
  #
5855
- # For more information, see [Customizing User Pool Workflows with
5900
+ # For more information, see [ Customizing user pool Workflows with
5856
5901
  # Lambda Triggers][1] in the *Amazon Cognito Developer Guide*.
5857
5902
  #
5858
5903
  # <note markdown="1"> When you use the ClientMetadata parameter, remember that Amazon
@@ -5910,9 +5955,12 @@ module Aws::CognitoIdentityProvider
5910
5955
  # This name is returned in the `AdminInitiateAuth` response if you
5911
5956
  # must pass another challenge.
5912
5957
  #
5913
- # Valid values include the following. Note that all of these
5914
- # challenges require `USERNAME` and `SECRET_HASH` (if applicable) in
5915
- # the parameters.
5958
+ # Valid values include the following:
5959
+ #
5960
+ # <note markdown="1"> All of the following challenges require `USERNAME` and `SECRET_HASH`
5961
+ # (if applicable) in the parameters.
5962
+ #
5963
+ # </note>
5916
5964
  #
5917
5965
  # * `SMS_MFA`\: Next challenge is to supply an `SMS_MFA_CODE`,
5918
5966
  # delivered via SMS.
@@ -6857,10 +6905,9 @@ module Aws::CognitoIdentityProvider
6857
6905
  include Aws::Structure
6858
6906
  end
6859
6907
 
6860
- # *This data type is no longer supported.* You can use it only for SMS
6861
- # multi-factor authentication (MFA) configurations. You can't use it
6862
- # for time-based one-time password (TOTP) software token MFA
6863
- # configurations.
6908
+ # *This data type is no longer supported.* Applies only to SMS
6909
+ # multi-factor authentication (MFA) configurations. Does not apply to
6910
+ # time-based one-time password (TOTP) software token MFA configurations.
6864
6911
  #
6865
6912
  # @note When making an API call, you may pass MFAOptionType
6866
6913
  # data as a hash:
@@ -7345,7 +7392,7 @@ module Aws::CognitoIdentityProvider
7345
7392
  # can process the `clientMetadata` value to enhance your workflow for
7346
7393
  # your specific needs.
7347
7394
  #
7348
- # For more information, see [Customizing User Pool Workflows with
7395
+ # For more information, see [ Customizing user pool Workflows with
7349
7396
  # Lambda Triggers][1] in the *Amazon Cognito Developer Guide*.
7350
7397
  #
7351
7398
  # <note markdown="1"> When you use the ClientMetadata parameter, remember that Amazon
@@ -7580,7 +7627,7 @@ module Aws::CognitoIdentityProvider
7580
7627
  # can process the `clientMetadata` value to enhance your workflow for
7581
7628
  # your specific needs.
7582
7629
  #
7583
- # For more information, see [Customizing User Pool Workflows with
7630
+ # For more information, see [ Customizing user pool Workflows with
7584
7631
  # Lambda Triggers][1] in the *Amazon Cognito Developer Guide*.
7585
7632
  #
7586
7633
  # <note markdown="1"> When you use the ClientMetadata parameter, remember that Amazon
@@ -8115,6 +8162,7 @@ module Aws::CognitoIdentityProvider
8115
8162
  # sms_configuration: {
8116
8163
  # sns_caller_arn: "ArnType", # required
8117
8164
  # external_id: "StringType",
8165
+ # sns_region: "RegionCodeType",
8118
8166
  # },
8119
8167
  # },
8120
8168
  # software_token_mfa_configuration: {
@@ -8137,9 +8185,9 @@ module Aws::CognitoIdentityProvider
8137
8185
  #
8138
8186
  # @!attribute [rw] mfa_configuration
8139
8187
  # The MFA configuration. If you set the MfaConfiguration value to
8140
- # ‘ON’, only users with an MFA factor set up can sign in. To learn
8141
- # more, see [Adding Multi-Factor Authentication (MFA) to a User
8142
- # Pool](cognito/latest/developerguide/user-pool-settings-mfa.html).
8188
+ # ‘ON’, only users who have set up an MFA factor can sign in. To learn
8189
+ # more, see [Adding Multi-Factor Authentication (MFA) to a user
8190
+ # pool](cognito/latest/developerguide/user-pool-settings-mfa.html).
8143
8191
  # Valid values include:
8144
8192
  #
8145
8193
  # * `OFF` MFA won't be used for any users.
@@ -8317,7 +8365,7 @@ module Aws::CognitoIdentityProvider
8317
8365
  # your function code in Lambda, you can process the `clientMetadata`
8318
8366
  # value to enhance your workflow for your specific needs.
8319
8367
  #
8320
- # For more information, see [Customizing User Pool Workflows with
8368
+ # For more information, see [ Customizing user pool Workflows with
8321
8369
  # Lambda Triggers][1] in the *Amazon Cognito Developer Guide*.
8322
8370
  #
8323
8371
  # <note markdown="1"> When you use the ClientMetadata parameter, remember that Amazon
@@ -8383,12 +8431,12 @@ module Aws::CognitoIdentityProvider
8383
8431
  include Aws::Structure
8384
8432
  end
8385
8433
 
8386
- # The SMS configuration type that includes the settings the Amazon
8387
- # Cognito User Pool must call for the Amazon Simple Notification Service
8388
- # service to send an SMS message from your Amazon Web Services account.
8389
- # The Amazon Cognito User Pool makes the request to the Amazon SNS
8390
- # Service by using an Identity and Access Management role that you
8391
- # provide for your Amazon Web Services account.
8434
+ # The SMS configuration type is the settings that your Amazon Cognito
8435
+ # user pool must use to send an SMS message from your Amazon Web
8436
+ # Services account through Amazon Simple Notification Service. To send
8437
+ # SMS messages with Amazon SNS in the Amazon Web Services Region that
8438
+ # you want, the Amazon Cognito user pool uses an Identity and Access
8439
+ # Management (IAM) role in your Amazon Web Services account.
8392
8440
  #
8393
8441
  # @note When making an API call, you may pass SmsConfigurationType
8394
8442
  # data as a hash:
@@ -8396,6 +8444,7 @@ module Aws::CognitoIdentityProvider
8396
8444
  # {
8397
8445
  # sns_caller_arn: "ArnType", # required
8398
8446
  # external_id: "StringType",
8447
+ # sns_region: "RegionCodeType",
8399
8448
  # }
8400
8449
  #
8401
8450
  # @!attribute [rw] sns_caller_arn
@@ -8410,14 +8459,15 @@ module Aws::CognitoIdentityProvider
8410
8459
  # @return [String]
8411
8460
  #
8412
8461
  # @!attribute [rw] external_id
8413
- # The external ID is a value that you should use to add security to
8414
- # your IAM role that is used to call Amazon SNS to send SMS messages
8415
- # for your user pool. If you provide an `ExternalId`, the Amazon
8416
- # Cognito User Pool will include it when attempting to assume your IAM
8417
- # role so that you can set your roles trust policy to require the
8418
- # `ExternalID`. If you use the Amazon Cognito Management Console to
8419
- # create a role for SMS multi-factor authentication (MFA), Amazon
8420
- # Cognito will create a role with the required permissions and a trust
8462
+ # The external ID provides additional security for your IAM role. You
8463
+ # can use an `ExternalId` with the IAM role that you use with Amazon
8464
+ # SNS to send SMS messages for your user pool. If you provide an
8465
+ # `ExternalId`, your Amazon Cognito user pool includes it in the
8466
+ # request to assume your IAM role. You can configure the role trust
8467
+ # policy to require that Amazon Cognito, and any principal, provide
8468
+ # the `ExternalID`. If you use the Amazon Cognito Management Console
8469
+ # to create a role for SMS multi-factor authentication (MFA), Amazon
8470
+ # Cognito creates a role with the required permissions and a trust
8421
8471
  # policy that demonstrates use of the `ExternalId`.
8422
8472
  #
8423
8473
  # For more information about the `ExternalId` of a role, see [How to
@@ -8429,11 +8479,27 @@ module Aws::CognitoIdentityProvider
8429
8479
  # [1]: https://docs.aws.amazon.com/IAM/latest/UserGuide/id_roles_create_for-user_externalid.html
8430
8480
  # @return [String]
8431
8481
  #
8482
+ # @!attribute [rw] sns_region
8483
+ # The Amazon Web Services Region to use with Amazon SNS integration.
8484
+ # You can choose the same Region as your user pool, or a supported
8485
+ # **Legacy Amazon SNS alternate Region**.
8486
+ #
8487
+ # Amazon Cognito resources in the Asia Pacific (Seoul) Amazon Web
8488
+ # Services Region must use your Amazon SNS configuration in the Asia
8489
+ # Pacific (Tokyo) Region. For more information, see [SMS message
8490
+ # settings for Amazon Cognito user pools][1].
8491
+ #
8492
+ #
8493
+ #
8494
+ # [1]: https://docs.aws.amazon.com/cognito/latest/developerguide/user-pool-sms-settings.html
8495
+ # @return [String]
8496
+ #
8432
8497
  # @see http://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/SmsConfigurationType AWS API Documentation
8433
8498
  #
8434
8499
  class SmsConfigurationType < Struct.new(
8435
8500
  :sns_caller_arn,
8436
- :external_id)
8501
+ :external_id,
8502
+ :sns_region)
8437
8503
  SENSITIVE = []
8438
8504
  include Aws::Structure
8439
8505
  end
@@ -8449,6 +8515,7 @@ module Aws::CognitoIdentityProvider
8449
8515
  # sms_configuration: {
8450
8516
  # sns_caller_arn: "ArnType", # required
8451
8517
  # external_id: "StringType",
8518
+ # sns_region: "RegionCodeType",
8452
8519
  # },
8453
8520
  # }
8454
8521
  #
@@ -8460,7 +8527,12 @@ module Aws::CognitoIdentityProvider
8460
8527
  # @return [String]
8461
8528
  #
8462
8529
  # @!attribute [rw] sms_configuration
8463
- # The SMS configuration.
8530
+ # The SMS configuration with the settings that your Amazon Cognito
8531
+ # user pool must use to send an SMS message from your Amazon Web
8532
+ # Services account through Amazon Simple Notification Service. To
8533
+ # request Amazon SNS in the Amazon Web Services Region that you want,
8534
+ # the Amazon Cognito user pool uses an Identity and Access Management
8535
+ # (IAM) role that you provide for your Amazon Web Services account.
8464
8536
  # @return [Types::SmsConfigurationType]
8465
8537
  #
8466
8538
  # @see http://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/SmsMfaConfigType AWS API Documentation
@@ -9224,7 +9296,7 @@ module Aws::CognitoIdentityProvider
9224
9296
  # can process the `clientMetadata` value to enhance your workflow for
9225
9297
  # your specific needs.
9226
9298
  #
9227
- # For more information, see [Customizing User Pool Workflows with
9299
+ # For more information, see [ Customizing user pool Workflows with
9228
9300
  # Lambda Triggers][1] in the *Amazon Cognito Developer Guide*.
9229
9301
  #
9230
9302
  # <note markdown="1"> When you use the ClientMetadata parameter, remember that Amazon
@@ -9467,11 +9539,11 @@ module Aws::CognitoIdentityProvider
9467
9539
  # The Amazon Pinpoint analytics configuration for collecting metrics
9468
9540
  # for this user pool.
9469
9541
  #
9470
- # <note markdown="1"> In Amazon Web Services Regions where isn't available, User Pools
9471
- # only supports sending events to Amazon Pinpoint projects in
9472
- # us-east-1. In Regions where Pinpoint is available, User Pools will
9473
- # support sending events to Amazon Pinpoint projects within that same
9474
- # Region.
9542
+ # <note markdown="1"> In Amazon Web Services Regions where Amazon Pinpoint isn't
9543
+ # available, user pools only support sending events to Amazon Pinpoint
9544
+ # projects in us-east-1. In Regions where Amazon Pinpoint is
9545
+ # available, user pools support sending events to Amazon Pinpoint
9546
+ # projects within that same Region.
9475
9547
  #
9476
9548
  # </note>
9477
9549
  # @return [Types::AnalyticsConfigurationType]
@@ -9672,6 +9744,7 @@ module Aws::CognitoIdentityProvider
9672
9744
  # sms_configuration: {
9673
9745
  # sns_caller_arn: "ArnType", # required
9674
9746
  # external_id: "StringType",
9747
+ # sns_region: "RegionCodeType",
9675
9748
  # },
9676
9749
  # user_pool_tags: {
9677
9750
  # "TagKeysType" => "TagValueType",
@@ -9760,11 +9833,19 @@ module Aws::CognitoIdentityProvider
9760
9833
  # @return [Types::DeviceConfigurationType]
9761
9834
  #
9762
9835
  # @!attribute [rw] email_configuration
9763
- # Email configuration.
9836
+ # The email configuration of your user pool. The email configuration
9837
+ # type sets your preferred sending method, Amazon Web Services Region,
9838
+ # and sender for email invitation and verification messages from your
9839
+ # user pool.
9764
9840
  # @return [Types::EmailConfigurationType]
9765
9841
  #
9766
9842
  # @!attribute [rw] sms_configuration
9767
- # SMS configuration.
9843
+ # The SMS configuration with the settings that your Amazon Cognito
9844
+ # user pool must use to send an SMS message from your Amazon Web
9845
+ # Services account through Amazon Simple Notification Service. To send
9846
+ # SMS messages with Amazon SNS in the Amazon Web Services Region that
9847
+ # you want, the Amazon Cognito user pool uses an Identity and Access
9848
+ # Management (IAM) role in your Amazon Web Services account.
9768
9849
  # @return [Types::SmsConfigurationType]
9769
9850
  #
9770
9851
  # @!attribute [rw] user_pool_tags
@@ -10236,9 +10317,9 @@ module Aws::CognitoIdentityProvider
10236
10317
  # The Amazon Pinpoint analytics configuration for the user pool
10237
10318
  # client.
10238
10319
  #
10239
- # <note markdown="1"> Amazon Cognito User Pools only supports sending events to Amazon
10320
+ # <note markdown="1"> Amazon Cognito user pools only support sending events to Amazon
10240
10321
  # Pinpoint projects in the US East (N. Virginia) us-east-1 Region,
10241
- # regardless of the Region in which the user pool resides.
10322
+ # regardless of the Region where the user pool resides.
10242
10323
  #
10243
10324
  # </note>
10244
10325
  # @return [Types::AnalyticsConfigurationType]
@@ -10473,11 +10554,18 @@ module Aws::CognitoIdentityProvider
10473
10554
  # @return [Integer]
10474
10555
  #
10475
10556
  # @!attribute [rw] email_configuration
10476
- # The email configuration.
10557
+ # The email configuration of your user pool. The email configuration
10558
+ # type sets your preferred sending method, Amazon Web Services Region,
10559
+ # and sender for messages tfrom your user pool.
10477
10560
  # @return [Types::EmailConfigurationType]
10478
10561
  #
10479
10562
  # @!attribute [rw] sms_configuration
10480
- # The SMS configuration.
10563
+ # The SMS configuration with the settings that your Amazon Cognito
10564
+ # user pool must use to send an SMS message from your Amazon Web
10565
+ # Services account through Amazon Simple Notification Service. To send
10566
+ # SMS messages with Amazon SNS in the Amazon Web Services Region that
10567
+ # you want, the Amazon Cognito user pool uses an Identity and Access
10568
+ # Management (IAM) role in your Amazon Web Services account.
10481
10569
  # @return [Types::SmsConfigurationType]
10482
10570
  #
10483
10571
  # @!attribute [rw] user_pool_tags
@@ -10494,12 +10582,15 @@ module Aws::CognitoIdentityProvider
10494
10582
  # This message might include comma-separated values to describe why
10495
10583
  # your SMS configuration can't send messages to user pool end users.
10496
10584
  #
10497
- # * InvalidSmsRoleAccessPolicyException - The Identity and Access
10498
- # Management role that Amazon Cognito uses to send SMS messages
10499
- # isn't properly configured. For more information, see
10500
- # [SmsConfigurationType][1].
10585
+ # InvalidSmsRoleAccessPolicyException
10586
+ #
10587
+ # : The Identity and Access Management role that Amazon Cognito uses
10588
+ # to send SMS messages isn't properly configured. For more
10589
+ # information, see [SmsConfigurationType][1].
10501
10590
  #
10502
- # * SNSSandbox - The Amazon Web Services account is in SNS Sandbox and
10591
+ # SNSSandbox
10592
+ #
10593
+ # : The Amazon Web Services account is in the SNS SMS Sandbox and
10503
10594
  # messages will only reach verified end users. This parameter won’t
10504
10595
  # get populated with SNSSandbox if the IAM user creating the user
10505
10596
  # pool doesn’t have SNS permissions. To learn how to move your
@@ -10513,8 +10604,9 @@ module Aws::CognitoIdentityProvider
10513
10604
  # @return [String]
10514
10605
  #
10515
10606
  # @!attribute [rw] email_configuration_failure
10516
- # The reason why the email configuration can't send the messages to
10517
- # your users.
10607
+ # Deprecated. Review error codes from API requests with
10608
+ # `EventSource:cognito-idp.amazonaws.com` in CloudTrail for
10609
+ # information about problems with user pool email configuration.
10518
10610
  # @return [String]
10519
10611
  #
10520
10612
  # @!attribute [rw] domain
@@ -10639,8 +10731,6 @@ module Aws::CognitoIdentityProvider
10639
10731
  #
10640
10732
  # * ARCHIVED - User is no longer active.
10641
10733
  #
10642
- # * COMPROMISED - User is disabled due to a potential security threat.
10643
- #
10644
10734
  # * UNKNOWN - User status isn't known.
10645
10735
  #
10646
10736
  # * RESET\_REQUIRED - User is confirmed, but the user must request a
@@ -10685,16 +10775,20 @@ module Aws::CognitoIdentityProvider
10685
10775
  #
10686
10776
  # Valid values include:
10687
10777
  #
10688
- # * <b> <code>True</code> </b>\: Enables case sensitivity for all
10689
- # username input. When this option is set to `True`, users must sign
10690
- # in using the exact capitalization of their given username, such as
10691
- # “UserName”. This is the default value.
10778
+ # True
10779
+ #
10780
+ # : Enables case sensitivity for all username input. When this option
10781
+ # is set to `True`, users must sign in using the exact
10782
+ # capitalization of their given username, such as “UserName”. This
10783
+ # is the default value.
10784
+ #
10785
+ # False
10692
10786
  #
10693
- # * <b> <code>False</code> </b>\: Enables case insensitivity for all
10694
- # username input. For example, when this option is set to `False`,
10695
- # users can sign in using either "username" or "Username". This
10696
- # option also enables both `preferred_username` and `email` alias to
10697
- # be case insensitive, in addition to the `username` attribute.
10787
+ # : Enables case insensitivity for all username input. For example,
10788
+ # when this option is set to `False`, users can sign in using either
10789
+ # "username" or "Username". This option also enables both
10790
+ # `preferred_username` and `email` alias to be case insensitive, in
10791
+ # addition to the `username` attribute.
10698
10792
  # @return [Boolean]
10699
10793
  #
10700
10794
  # @see http://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/UsernameConfigurationType AWS API Documentation