aws-sdk-cognitoidentityprovider 1.63.0 → 1.66.0
Sign up to get free protection for your applications and to get access to all the features.
- checksums.yaml +4 -4
- data/CHANGELOG.md +15 -0
- data/VERSION +1 -1
- data/lib/aws-sdk-cognitoidentityprovider/client.rb +635 -417
- data/lib/aws-sdk-cognitoidentityprovider/client_api.rb +13 -1
- data/lib/aws-sdk-cognitoidentityprovider/types.rb +788 -412
- data/lib/aws-sdk-cognitoidentityprovider.rb +1 -1
- metadata +4 -4
@@ -51,7 +51,8 @@ module Aws::CognitoIdentityProvider
|
|
51
51
|
# @return [Boolean]
|
52
52
|
#
|
53
53
|
# @!attribute [rw] event_action
|
54
|
-
# The
|
54
|
+
# The action to take in response to the account takeover action. Valid
|
55
|
+
# values are as follows:
|
55
56
|
#
|
56
57
|
# * `BLOCK` Choosing this action will block the request.
|
57
58
|
#
|
@@ -292,7 +293,7 @@ module Aws::CognitoIdentityProvider
|
|
292
293
|
# you can process the ClientMetadata value to enhance your workflow
|
293
294
|
# for your specific needs.
|
294
295
|
#
|
295
|
-
# For more information, see [Customizing
|
296
|
+
# For more information, see [ Customizing user pool Workflows with
|
296
297
|
# Lambda Triggers][1] in the *Amazon Cognito Developer Guide*.
|
297
298
|
#
|
298
299
|
# <note markdown="1"> When you use the ClientMetadata parameter, remember that Amazon
|
@@ -353,11 +354,11 @@ module Aws::CognitoIdentityProvider
|
|
353
354
|
# @return [Boolean]
|
354
355
|
#
|
355
356
|
# @!attribute [rw] unused_account_validity_days
|
356
|
-
# The user account expiration limit, in days, after which
|
357
|
-
# is no longer usable. To reset the
|
358
|
-
#
|
359
|
-
# `MessageAction` parameter. The
|
360
|
-
# 7.
|
357
|
+
# The user account expiration limit, in days, after which a new
|
358
|
+
# account that hasn't signed in is no longer usable. To reset the
|
359
|
+
# account after that time limit, you must call `AdminCreateUser`
|
360
|
+
# again, specifying `"RESEND"` for the `MessageAction` parameter. The
|
361
|
+
# default value for this parameter is 7.
|
361
362
|
#
|
362
363
|
# <note markdown="1"> If you set a value for `TemporaryPasswordValidityDays` in
|
363
364
|
# `PasswordPolicy`, that value will be used, and
|
@@ -543,7 +544,7 @@ module Aws::CognitoIdentityProvider
|
|
543
544
|
# `clientMetadata` value to enhance your workflow for your specific
|
544
545
|
# needs.
|
545
546
|
#
|
546
|
-
# For more information, see [Customizing
|
547
|
+
# For more information, see [ Customizing user pool Workflows with
|
547
548
|
# Lambda Triggers][1] in the *Amazon Cognito Developer Guide*.
|
548
549
|
#
|
549
550
|
# <note markdown="1"> When you use the ClientMetadata parameter, remember that Amazon
|
@@ -914,8 +915,6 @@ module Aws::CognitoIdentityProvider
|
|
914
915
|
#
|
915
916
|
# * ARCHIVED - User is no longer active.
|
916
917
|
#
|
917
|
-
# * COMPROMISED - User is disabled due to a potential security threat.
|
918
|
-
#
|
919
918
|
# * UNKNOWN - User status isn't known.
|
920
919
|
#
|
921
920
|
# * RESET\_REQUIRED - User is confirmed, but the user must request a
|
@@ -1099,7 +1098,7 @@ module Aws::CognitoIdentityProvider
|
|
1099
1098
|
#
|
1100
1099
|
# * Verify auth challenge
|
1101
1100
|
#
|
1102
|
-
# For more information, see [Customizing
|
1101
|
+
# For more information, see [ Customizing user pool Workflows with
|
1103
1102
|
# Lambda Triggers][1] in the *Amazon Cognito Developer Guide*.
|
1104
1103
|
#
|
1105
1104
|
# <note markdown="1"> When you use the ClientMetadata parameter, remember that Amazon
|
@@ -1186,9 +1185,21 @@ module Aws::CognitoIdentityProvider
|
|
1186
1185
|
# enabled to use this flow.
|
1187
1186
|
#
|
1188
1187
|
# * `NEW_PASSWORD_REQUIRED`\: For users who are required to change
|
1189
|
-
# their passwords after successful first login.
|
1190
|
-
#
|
1191
|
-
#
|
1188
|
+
# their passwords after successful first login. Respond to this
|
1189
|
+
# challenge with `NEW_PASSWORD` and any required attributes that
|
1190
|
+
# Amazon Cognito returned in the `requiredAttributes` parameter. You
|
1191
|
+
# can also set values for attributes that aren't required by your
|
1192
|
+
# user pool and that your app client can write. For more
|
1193
|
+
# information, see [AdminRespondToAuthChallenge][1].
|
1194
|
+
#
|
1195
|
+
# <note markdown="1"> In a `NEW_PASSWORD_REQUIRED` challenge response, you can't modify
|
1196
|
+
# a required attribute that already has a value. In
|
1197
|
+
# `AdminRespondToAuthChallenge`, set a value for any keys that
|
1198
|
+
# Amazon Cognito returned in the `requiredAttributes` parameter,
|
1199
|
+
# then use the `AdminUpdateUserAttributes` API operation to modify
|
1200
|
+
# the value of any additional attributes.
|
1201
|
+
#
|
1202
|
+
# </note>
|
1192
1203
|
#
|
1193
1204
|
# * `MFA_SETUP`\: For users who are required to set up an MFA factor
|
1194
1205
|
# before they can sign in. The MFA types activated for the user pool
|
@@ -1201,6 +1212,10 @@ module Aws::CognitoIdentityProvider
|
|
1201
1212
|
# complete sign-in. To set up SMS MFA, users will need help from an
|
1202
1213
|
# administrator to add a phone number to their account and then call
|
1203
1214
|
# `InitiateAuth` again to restart sign-in.
|
1215
|
+
#
|
1216
|
+
#
|
1217
|
+
#
|
1218
|
+
# [1]: https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_AdminRespondToAuthChallenge.html
|
1204
1219
|
# @return [String]
|
1205
1220
|
#
|
1206
1221
|
# @!attribute [rw] session
|
@@ -1267,12 +1282,12 @@ module Aws::CognitoIdentityProvider
|
|
1267
1282
|
# @return [String]
|
1268
1283
|
#
|
1269
1284
|
# @!attribute [rw] destination_user
|
1270
|
-
# The existing user in the user pool
|
1271
|
-
#
|
1272
|
-
# Password) Amazon Cognito
|
1273
|
-
# example, a SAML or Facebook user). If the user doesn't exist,
|
1274
|
-
#
|
1275
|
-
# user (with the linked
|
1285
|
+
# The existing user in the user pool that you want to assign to the
|
1286
|
+
# external IdP user account. This user can be a native (Username +
|
1287
|
+
# Password) Amazon Cognito user pools user or a federated user (for
|
1288
|
+
# example, a SAML or Facebook user). If the user doesn't exist,
|
1289
|
+
# Amazon Cognito generates an exception. Amazon Cognito returns this
|
1290
|
+
# user when the new user (with the linked IdP attribute) signs in.
|
1276
1291
|
#
|
1277
1292
|
# For a native username + password user, the `ProviderAttributeValue`
|
1278
1293
|
# for the `DestinationUser` should be the username in the user pool.
|
@@ -1289,30 +1304,29 @@ module Aws::CognitoIdentityProvider
|
|
1289
1304
|
# @return [Types::ProviderUserIdentifierType]
|
1290
1305
|
#
|
1291
1306
|
# @!attribute [rw] source_user
|
1292
|
-
# An external
|
1293
|
-
#
|
1294
|
-
#
|
1307
|
+
# An external IdP account for a user who doesn't exist yet in the
|
1308
|
+
# user pool. This user must be a federated user (for example, a SAML
|
1309
|
+
# or Facebook user), not another native user.
|
1295
1310
|
#
|
1296
|
-
# If the `SourceUser` is using a federated social
|
1297
|
-
#
|
1298
|
-
# `ProviderAttributeName` to `Cognito_Subject`. For social
|
1299
|
-
#
|
1300
|
-
#
|
1301
|
-
#
|
1302
|
-
#
|
1303
|
-
#
|
1304
|
-
#
|
1311
|
+
# If the `SourceUser` is using a federated social IdP, such as
|
1312
|
+
# Facebook, Google, or Login with Amazon, you must set the
|
1313
|
+
# `ProviderAttributeName` to `Cognito_Subject`. For social IdPs, the
|
1314
|
+
# `ProviderName` will be `Facebook`, `Google`, or `LoginWithAmazon`,
|
1315
|
+
# and Amazon Cognito will automatically parse the Facebook, Google,
|
1316
|
+
# and Login with Amazon tokens for `id`, `sub`, and `user_id`,
|
1317
|
+
# respectively. The `ProviderAttributeValue` for the user must be the
|
1318
|
+
# same value as the `id`, `sub`, or `user_id` value found in the
|
1319
|
+
# social IdP token.
|
1305
1320
|
#
|
1306
1321
|
#
|
1307
1322
|
#
|
1308
1323
|
# For SAML, the `ProviderAttributeName` can be any value that matches
|
1309
1324
|
# a claim in the SAML assertion. If you want to link SAML users based
|
1310
1325
|
# on the subject of the SAML assertion, you should map the subject to
|
1311
|
-
# a claim through the SAML
|
1312
|
-
#
|
1313
|
-
# `
|
1314
|
-
#
|
1315
|
-
# subject from the SAML token.
|
1326
|
+
# a claim through the SAML IdP and submit that claim name as the
|
1327
|
+
# `ProviderAttributeName`. If you set `ProviderAttributeName` to
|
1328
|
+
# `Cognito_Subject`, Amazon Cognito will automatically parse the
|
1329
|
+
# default unique identifier found in the subject from the SAML token.
|
1316
1330
|
# @return [Types::ProviderUserIdentifierType]
|
1317
1331
|
#
|
1318
1332
|
# @see http://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/AdminLinkProviderForUserRequest AWS API Documentation
|
@@ -1569,7 +1583,7 @@ module Aws::CognitoIdentityProvider
|
|
1569
1583
|
# can process the `clientMetadata` value to enhance your workflow for
|
1570
1584
|
# your specific needs.
|
1571
1585
|
#
|
1572
|
-
# For more information, see [Customizing
|
1586
|
+
# For more information, see [ Customizing user pool Workflows with
|
1573
1587
|
# Lambda Triggers][1] in the *Amazon Cognito Developer Guide*.
|
1574
1588
|
#
|
1575
1589
|
# <note markdown="1"> When you use the ClientMetadata parameter, remember that Amazon
|
@@ -1679,9 +1693,22 @@ module Aws::CognitoIdentityProvider
|
|
1679
1693
|
# * `ADMIN_NO_SRP_AUTH`\: `PASSWORD`, `USERNAME`, `SECRET_HASH` (if
|
1680
1694
|
# app client is configured with client secret).
|
1681
1695
|
#
|
1682
|
-
# * `NEW_PASSWORD_REQUIRED`\: `NEW_PASSWORD`,
|
1683
|
-
#
|
1684
|
-
#
|
1696
|
+
# * `NEW_PASSWORD_REQUIRED`\: `NEW_PASSWORD`, `USERNAME`,
|
1697
|
+
# `SECRET_HASH` (if app client is configured with client secret). To
|
1698
|
+
# set any required attributes that Amazon Cognito returned as
|
1699
|
+
# `requiredAttributes` in the `AdminInitiateAuth` response, add a
|
1700
|
+
# `userAttributes.attributename ` parameter. This parameter can also
|
1701
|
+
# set values for writable attributes that aren't required by your
|
1702
|
+
# user pool.
|
1703
|
+
#
|
1704
|
+
# <note markdown="1"> In a `NEW_PASSWORD_REQUIRED` challenge response, you can't modify
|
1705
|
+
# a required attribute that already has a value. In
|
1706
|
+
# `AdminRespondToAuthChallenge`, set a value for any keys that
|
1707
|
+
# Amazon Cognito returned in the `requiredAttributes` parameter,
|
1708
|
+
# then use the `AdminUpdateUserAttributes` API operation to modify
|
1709
|
+
# the value of any additional attributes.
|
1710
|
+
#
|
1711
|
+
# </note>
|
1685
1712
|
#
|
1686
1713
|
# * `MFA_SETUP` requires `USERNAME`, plus you must use the session
|
1687
1714
|
# value returned by `VerifySoftwareToken` in the `Session`
|
@@ -1721,19 +1748,34 @@ module Aws::CognitoIdentityProvider
|
|
1721
1748
|
#
|
1722
1749
|
# You create custom workflows by assigning Lambda functions to user
|
1723
1750
|
# pool triggers. When you use the AdminRespondToAuthChallenge API
|
1724
|
-
# action, Amazon Cognito invokes any functions that
|
1725
|
-
# the following triggers:
|
1726
|
-
#
|
1727
|
-
#
|
1728
|
-
#
|
1729
|
-
#
|
1730
|
-
#
|
1731
|
-
#
|
1751
|
+
# action, Amazon Cognito invokes any functions that you have assigned
|
1752
|
+
# to the following triggers:
|
1753
|
+
#
|
1754
|
+
# * pre sign-up
|
1755
|
+
#
|
1756
|
+
# * custom message
|
1757
|
+
#
|
1758
|
+
# * post authentication
|
1759
|
+
#
|
1760
|
+
# * user migration
|
1761
|
+
#
|
1762
|
+
# * pre token generation
|
1763
|
+
#
|
1764
|
+
# * define auth challenge
|
1765
|
+
#
|
1766
|
+
# * create auth challenge
|
1767
|
+
#
|
1768
|
+
# * verify auth challenge response
|
1769
|
+
#
|
1770
|
+
# When Amazon Cognito invokes any of these functions, it passes a JSON
|
1771
|
+
# payload, which the function receives as input. This payload contains
|
1772
|
+
# a `clientMetadata` attribute that provides the data that you
|
1773
|
+
# assigned to the ClientMetadata parameter in your
|
1732
1774
|
# AdminRespondToAuthChallenge request. In your function code in
|
1733
1775
|
# Lambda, you can process the `clientMetadata` value to enhance your
|
1734
1776
|
# workflow for your specific needs.
|
1735
1777
|
#
|
1736
|
-
# For more information, see [Customizing
|
1778
|
+
# For more information, see [ Customizing user pool Workflows with
|
1737
1779
|
# Lambda Triggers][1] in the *Amazon Cognito Developer Guide*.
|
1738
1780
|
#
|
1739
1781
|
# <note markdown="1"> When you use the ClientMetadata parameter, remember that Amazon
|
@@ -2074,6 +2116,22 @@ module Aws::CognitoIdentityProvider
|
|
2074
2116
|
#
|
2075
2117
|
# For custom attributes, you must prepend the `custom:` prefix to the
|
2076
2118
|
# attribute name.
|
2119
|
+
#
|
2120
|
+
# If your user pool requires verification before Amazon Cognito
|
2121
|
+
# updates an attribute value that you specify in this request, Amazon
|
2122
|
+
# Cognito doesn’t immediately update the value of that attribute.
|
2123
|
+
# After your user receives and responds to a verification message to
|
2124
|
+
# verify the new value, Amazon Cognito updates the attribute value.
|
2125
|
+
# Your user can sign in and receive messages with the original
|
2126
|
+
# attribute value until they verify the new value.
|
2127
|
+
#
|
2128
|
+
# To update the value of an attribute that requires verification in
|
2129
|
+
# the same API request, include the `email_verified` or
|
2130
|
+
# `phone_number_verified` attribute, with a value of `true`. If you
|
2131
|
+
# set the `email_verified` or `phone_number_verified` value for an
|
2132
|
+
# `email` or `phone_number` attribute that requires verification to
|
2133
|
+
# `true`, Amazon Cognito doesn’t send a verification message to your
|
2134
|
+
# user.
|
2077
2135
|
# @return [Array<Types::AttributeType>]
|
2078
2136
|
#
|
2079
2137
|
# @!attribute [rw] client_metadata
|
@@ -2091,7 +2149,7 @@ module Aws::CognitoIdentityProvider
|
|
2091
2149
|
# you can process the `clientMetadata` value to enhance your workflow
|
2092
2150
|
# for your specific needs.
|
2093
2151
|
#
|
2094
|
-
# For more information, see [Customizing
|
2152
|
+
# For more information, see [ Customizing user pool Workflows with
|
2095
2153
|
# Lambda Triggers][1] in the *Amazon Cognito Developer Guide*.
|
2096
2154
|
#
|
2097
2155
|
# <note markdown="1"> When you use the ClientMetadata parameter, remember that Amazon
|
@@ -2166,9 +2224,11 @@ module Aws::CognitoIdentityProvider
|
|
2166
2224
|
class AdminUserGlobalSignOutResponse < Aws::EmptyStructure; end
|
2167
2225
|
|
2168
2226
|
# This exception is thrown when a user tries to confirm the account with
|
2169
|
-
# an email or phone number that has already been supplied as an
|
2170
|
-
# from a different account. This exception
|
2171
|
-
# with this email or phone already exists
|
2227
|
+
# an email address or phone number that has already been supplied as an
|
2228
|
+
# alias from a different account. This exception indicates that an
|
2229
|
+
# account with this email address or phone already exists in a user pool
|
2230
|
+
# that you've configured to use email address or phone number as a
|
2231
|
+
# sign-in alias.
|
2172
2232
|
#
|
2173
2233
|
# @!attribute [rw] message
|
2174
2234
|
# The message sent to the user when an alias exists.
|
@@ -2182,13 +2242,13 @@ module Aws::CognitoIdentityProvider
|
|
2182
2242
|
include Aws::Structure
|
2183
2243
|
end
|
2184
2244
|
|
2185
|
-
# The Amazon Pinpoint analytics configuration
|
2186
|
-
# a user pool.
|
2245
|
+
# The Amazon Pinpoint analytics configuration necessary to collect
|
2246
|
+
# metrics for a user pool.
|
2187
2247
|
#
|
2188
|
-
# <note markdown="1"> In Regions where
|
2189
|
-
# sending events to Amazon Pinpoint projects in us-east-1. In
|
2190
|
-
# where Pinpoint is available,
|
2191
|
-
# Amazon Pinpoint projects within that same Region.
|
2248
|
+
# <note markdown="1"> In Regions where Amazon Pinpointisn't available, user pools only
|
2249
|
+
# support sending events to Amazon Pinpoint projects in us-east-1. In
|
2250
|
+
# Regions where Amazon Pinpoint is available, user pools support sending
|
2251
|
+
# events to Amazon Pinpoint projects within that same Region.
|
2192
2252
|
#
|
2193
2253
|
# </note>
|
2194
2254
|
#
|
@@ -2209,9 +2269,9 @@ module Aws::CognitoIdentityProvider
|
|
2209
2269
|
#
|
2210
2270
|
# @!attribute [rw] application_arn
|
2211
2271
|
# The Amazon Resource Name (ARN) of an Amazon Pinpoint project. You
|
2212
|
-
# can use the Amazon Pinpoint project
|
2213
|
-
#
|
2214
|
-
#
|
2272
|
+
# can use the Amazon Pinpoint project to integrate with the chosen
|
2273
|
+
# user pool Client. Amazon Cognito publishes events to the Amazon
|
2274
|
+
# Pinpoint project that the app ARN declares.
|
2215
2275
|
# @return [String]
|
2216
2276
|
#
|
2217
2277
|
# @!attribute [rw] role_arn
|
@@ -2224,8 +2284,8 @@ module Aws::CognitoIdentityProvider
|
|
2224
2284
|
# @return [String]
|
2225
2285
|
#
|
2226
2286
|
# @!attribute [rw] user_data_shared
|
2227
|
-
# If `UserDataShared` is `true`, Amazon Cognito
|
2228
|
-
#
|
2287
|
+
# If `UserDataShared` is `true`, Amazon Cognito includes user data in
|
2288
|
+
# the events that it publishes to Amazon Pinpoint analytics.
|
2229
2289
|
# @return [Boolean]
|
2230
2290
|
#
|
2231
2291
|
# @see http://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/AnalyticsConfigurationType AWS API Documentation
|
@@ -2244,12 +2304,14 @@ module Aws::CognitoIdentityProvider
|
|
2244
2304
|
#
|
2245
2305
|
# An endpoint uniquely identifies a mobile device, email address, or
|
2246
2306
|
# phone number that can receive messages from Amazon Pinpoint analytics.
|
2307
|
+
# For more information about Amazon Web Services Regions that can
|
2308
|
+
# contain Amazon Pinpoint resources for use with Amazon Cognito user
|
2309
|
+
# pools, see [Using Amazon Pinpoint analytics with Amazon Cognito user
|
2310
|
+
# pools][1].
|
2247
2311
|
#
|
2248
|
-
# <note markdown="1"> Amazon Cognito User Pools only supports sending events to Amazon
|
2249
|
-
# Pinpoint projects in the US East (N. Virginia) us-east-1 Region,
|
2250
|
-
# regardless of the Region in which the user pool resides.
|
2251
2312
|
#
|
2252
|
-
#
|
2313
|
+
#
|
2314
|
+
# [1]: https://docs.aws.amazon.com/cognito/latest/developerguide/cognito-user-pools-pinpoint-integration.html
|
2253
2315
|
#
|
2254
2316
|
# @note When making an API call, you may pass AnalyticsMetadataType
|
2255
2317
|
# data as a hash:
|
@@ -2279,7 +2341,8 @@ module Aws::CognitoIdentityProvider
|
|
2279
2341
|
# }
|
2280
2342
|
#
|
2281
2343
|
# @!attribute [rw] access_token
|
2282
|
-
#
|
2344
|
+
# A valid access token that Amazon Cognito issued to the user whose
|
2345
|
+
# software token you want to generate.
|
2283
2346
|
# @return [String]
|
2284
2347
|
#
|
2285
2348
|
# @!attribute [rw] session
|
@@ -2399,7 +2462,8 @@ module Aws::CognitoIdentityProvider
|
|
2399
2462
|
# The authentication result.
|
2400
2463
|
#
|
2401
2464
|
# @!attribute [rw] access_token
|
2402
|
-
#
|
2465
|
+
# A valid access token that Amazon Cognito issued to the user who you
|
2466
|
+
# want to authenticate.
|
2403
2467
|
# @return [String]
|
2404
2468
|
#
|
2405
2469
|
# @!attribute [rw] expires_in
|
@@ -2474,7 +2538,8 @@ module Aws::CognitoIdentityProvider
|
|
2474
2538
|
# @return [String]
|
2475
2539
|
#
|
2476
2540
|
# @!attribute [rw] access_token
|
2477
|
-
#
|
2541
|
+
# A valid access token that Amazon Cognito issued to the user whose
|
2542
|
+
# password you want to change.
|
2478
2543
|
# @return [String]
|
2479
2544
|
#
|
2480
2545
|
# @see http://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/ChangePasswordRequest AWS API Documentation
|
@@ -2493,18 +2558,21 @@ module Aws::CognitoIdentityProvider
|
|
2493
2558
|
#
|
2494
2559
|
class ChangePasswordResponse < Aws::EmptyStructure; end
|
2495
2560
|
|
2496
|
-
# The
|
2561
|
+
# The delivery details for an email or SMS message that Amazon Cognito
|
2562
|
+
# sent for authentication or verification.
|
2497
2563
|
#
|
2498
2564
|
# @!attribute [rw] destination
|
2499
|
-
# The
|
2565
|
+
# The email address or phone number destination where Amazon Cognito
|
2566
|
+
# sent the code.
|
2500
2567
|
# @return [String]
|
2501
2568
|
#
|
2502
2569
|
# @!attribute [rw] delivery_medium
|
2503
|
-
# The
|
2570
|
+
# The method that Amazon Cognito used to send the code.
|
2504
2571
|
# @return [String]
|
2505
2572
|
#
|
2506
2573
|
# @!attribute [rw] attribute_name
|
2507
|
-
# The attribute
|
2574
|
+
# The name of the attribute that Amazon Cognito verifies with the
|
2575
|
+
# code.
|
2508
2576
|
# @return [String]
|
2509
2577
|
#
|
2510
2578
|
# @see http://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/CodeDeliveryDetailsType AWS API Documentation
|
@@ -2630,7 +2698,8 @@ module Aws::CognitoIdentityProvider
|
|
2630
2698
|
# }
|
2631
2699
|
#
|
2632
2700
|
# @!attribute [rw] access_token
|
2633
|
-
#
|
2701
|
+
# A valid access token that Amazon Cognito issued to the user whose
|
2702
|
+
# device you want to confirm.
|
2634
2703
|
# @return [String]
|
2635
2704
|
#
|
2636
2705
|
# @!attribute [rw] device_key
|
@@ -2748,7 +2817,7 @@ module Aws::CognitoIdentityProvider
|
|
2748
2817
|
# can process the `clientMetadata` value to enhance your workflow for
|
2749
2818
|
# your specific needs.
|
2750
2819
|
#
|
2751
|
-
# For more information, see [Customizing
|
2820
|
+
# For more information, see [ Customizing user pool Workflows with
|
2752
2821
|
# Lambda Triggers][1] in the *Amazon Cognito Developer Guide*.
|
2753
2822
|
#
|
2754
2823
|
# <note markdown="1"> When you use the ClientMetadata parameter, remember that Amazon
|
@@ -2870,7 +2939,7 @@ module Aws::CognitoIdentityProvider
|
|
2870
2939
|
# process the `clientMetadata` value to enhance your workflow for your
|
2871
2940
|
# specific needs.
|
2872
2941
|
#
|
2873
|
-
# For more information, see [Customizing
|
2942
|
+
# For more information, see [ Customizing user pool Workflows with
|
2874
2943
|
# Lambda Triggers][1] in the *Amazon Cognito Developer Guide*.
|
2875
2944
|
#
|
2876
2945
|
# <note markdown="1"> When you use the ClientMetadata parameter, remember that Amazon
|
@@ -2998,7 +3067,7 @@ module Aws::CognitoIdentityProvider
|
|
2998
3067
|
# A non-negative integer value that specifies the precedence of this
|
2999
3068
|
# group relative to the other groups that a user can belong to in the
|
3000
3069
|
# user pool. Zero is the highest precedence value. Groups with lower
|
3001
|
-
# `Precedence` values take precedence over groups with higher
|
3070
|
+
# `Precedence` values take precedence over groups with higher or null
|
3002
3071
|
# `Precedence` values. If a user belongs to two or more groups, it is
|
3003
3072
|
# the group with the lowest precedence value whose role ARN is given
|
3004
3073
|
# in the user's tokens for the `cognito:roles` and
|
@@ -3011,7 +3080,8 @@ module Aws::CognitoIdentityProvider
|
|
3011
3080
|
# group. If the two groups have different role ARNs, the
|
3012
3081
|
# `cognito:preferred_role` claim isn't set in users' tokens.
|
3013
3082
|
#
|
3014
|
-
# The default `Precedence` value is null.
|
3083
|
+
# The default `Precedence` value is null. The maximum `Precedence`
|
3084
|
+
# value is `2^31-1`.
|
3015
3085
|
# @return [Integer]
|
3016
3086
|
#
|
3017
3087
|
# @see http://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/CreateGroupRequest AWS API Documentation
|
@@ -3059,16 +3129,16 @@ module Aws::CognitoIdentityProvider
|
|
3059
3129
|
# @return [String]
|
3060
3130
|
#
|
3061
3131
|
# @!attribute [rw] provider_name
|
3062
|
-
# The
|
3132
|
+
# The IdP name.
|
3063
3133
|
# @return [String]
|
3064
3134
|
#
|
3065
3135
|
# @!attribute [rw] provider_type
|
3066
|
-
# The
|
3136
|
+
# The IdP type.
|
3067
3137
|
# @return [String]
|
3068
3138
|
#
|
3069
3139
|
# @!attribute [rw] provider_details
|
3070
|
-
# The
|
3071
|
-
#
|
3140
|
+
# The IdP details. The following list describes the provider detail
|
3141
|
+
# keys for each IdP type.
|
3072
3142
|
#
|
3073
3143
|
# * For Google and Login with Amazon:
|
3074
3144
|
#
|
@@ -3112,35 +3182,38 @@ module Aws::CognitoIdentityProvider
|
|
3112
3182
|
#
|
3113
3183
|
# * authorize\_scopes
|
3114
3184
|
#
|
3115
|
-
# *
|
3116
|
-
#
|
3185
|
+
# * The following keys are only present if Amazon Cognito didn't
|
3186
|
+
# discover them at the `oidc_issuer` URL.
|
3187
|
+
#
|
3188
|
+
# * authorize\_url
|
3117
3189
|
#
|
3118
|
-
#
|
3119
|
-
# oidc\_issuer key*
|
3190
|
+
# * token\_url
|
3120
3191
|
#
|
3121
|
-
#
|
3122
|
-
# by oidc\_issuer key*
|
3192
|
+
# * attributes\_url
|
3123
3193
|
#
|
3124
|
-
#
|
3125
|
-
# oidc\_issuer key*
|
3194
|
+
# * jwks\_uri
|
3126
3195
|
#
|
3127
|
-
# *
|
3128
|
-
#
|
3196
|
+
# * Amazon Cognito sets the value of the following keys
|
3197
|
+
# automatically. They are read-only.
|
3198
|
+
#
|
3199
|
+
# * attributes\_url\_add\_attributes
|
3200
|
+
#
|
3201
|
+
# ^
|
3129
3202
|
#
|
3130
3203
|
# * For SAML providers:
|
3131
3204
|
#
|
3132
|
-
# * MetadataFile
|
3205
|
+
# * MetadataFile or MetadataURL
|
3133
3206
|
#
|
3134
|
-
# * IDPSignout
|
3207
|
+
# * IDPSignout *optional*
|
3135
3208
|
# @return [Hash<String,String>]
|
3136
3209
|
#
|
3137
3210
|
# @!attribute [rw] attribute_mapping
|
3138
|
-
# A mapping of
|
3139
|
-
#
|
3211
|
+
# A mapping of IdP attributes to standard and custom user pool
|
3212
|
+
# attributes.
|
3140
3213
|
# @return [Hash<String,String>]
|
3141
3214
|
#
|
3142
3215
|
# @!attribute [rw] idp_identifiers
|
3143
|
-
# A list of
|
3216
|
+
# A list of IdP identifiers.
|
3144
3217
|
# @return [Array<String>]
|
3145
3218
|
#
|
3146
3219
|
# @see http://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/CreateIdentityProviderRequest AWS API Documentation
|
@@ -3157,7 +3230,7 @@ module Aws::CognitoIdentityProvider
|
|
3157
3230
|
end
|
3158
3231
|
|
3159
3232
|
# @!attribute [rw] identity_provider
|
3160
|
-
# The newly created
|
3233
|
+
# The newly created IdP object.
|
3161
3234
|
# @return [Types::IdentityProviderType]
|
3162
3235
|
#
|
3163
3236
|
# @see http://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/CreateIdentityProviderResponse AWS API Documentation
|
@@ -3328,26 +3401,53 @@ module Aws::CognitoIdentityProvider
|
|
3328
3401
|
# @return [Boolean]
|
3329
3402
|
#
|
3330
3403
|
# @!attribute [rw] refresh_token_validity
|
3331
|
-
# The time limit
|
3332
|
-
#
|
3404
|
+
# The refresh token time limit. After this limit expires, your user
|
3405
|
+
# can't use their refresh token. To specify the time unit for
|
3406
|
+
# `RefreshTokenValidity` as `seconds`, `minutes`, `hours`, or `days`,
|
3407
|
+
# set a `TokenValidityUnits` value in your API request.
|
3408
|
+
#
|
3409
|
+
# For example, when you set `RefreshTokenValidity` as `10` and
|
3410
|
+
# `TokenValidityUnits` as `days`, your user can refresh their session
|
3411
|
+
# and retrieve new access and ID tokens for 10 days.
|
3412
|
+
#
|
3413
|
+
# The default time unit for `RefreshTokenValidity` in an API request
|
3414
|
+
# is days. You can't set `RefreshTokenValidity` to 0. If you do,
|
3415
|
+
# Amazon Cognito overrides the value with the default value of 30
|
3416
|
+
# days. *Valid range* is displayed below in seconds.
|
3333
3417
|
# @return [Integer]
|
3334
3418
|
#
|
3335
3419
|
# @!attribute [rw] access_token_validity
|
3336
|
-
# The time limit
|
3337
|
-
#
|
3338
|
-
#
|
3420
|
+
# The access token time limit. After this limit expires, your user
|
3421
|
+
# can't use their access token. To specify the time unit for
|
3422
|
+
# `AccessTokenValidity` as `seconds`, `minutes`, `hours`, or `days`,
|
3423
|
+
# set a `TokenValidityUnits` value in your API request.
|
3424
|
+
#
|
3425
|
+
# For example, when you set `AccessTokenValidity` to `10` and
|
3426
|
+
# `TokenValidityUnits` to `hours`, your user can authorize access with
|
3427
|
+
# their access token for 10 hours.
|
3428
|
+
#
|
3429
|
+
# The default time unit for `AccessTokenValidity` in an API request is
|
3430
|
+
# hours. *Valid range* is displayed below in seconds.
|
3339
3431
|
# @return [Integer]
|
3340
3432
|
#
|
3341
3433
|
# @!attribute [rw] id_token_validity
|
3342
|
-
# The time limit
|
3343
|
-
#
|
3344
|
-
#
|
3434
|
+
# The ID token time limit. After this limit expires, your user can't
|
3435
|
+
# use their ID token. To specify the time unit for `IdTokenValidity`
|
3436
|
+
# as `seconds`, `minutes`, `hours`, or `days`, set a
|
3437
|
+
# `TokenValidityUnits` value in your API request.
|
3438
|
+
#
|
3439
|
+
# For example, when you set `IdTokenValidity` as `10` and
|
3440
|
+
# `TokenValidityUnits` as `hours`, your user can authenticate their
|
3441
|
+
# session with their ID token for 10 hours.
|
3442
|
+
#
|
3443
|
+
# The default time unit for `AccessTokenValidity` in an API request is
|
3444
|
+
# hours. *Valid range* is displayed below in seconds.
|
3345
3445
|
# @return [Integer]
|
3346
3446
|
#
|
3347
3447
|
# @!attribute [rw] token_validity_units
|
3348
|
-
# The units in which the validity times are represented.
|
3349
|
-
# RefreshToken is days, and default for ID and access tokens
|
3350
|
-
# hours.
|
3448
|
+
# The units in which the validity times are represented. The default
|
3449
|
+
# unit for RefreshToken is days, and default for ID and access tokens
|
3450
|
+
# are hours.
|
3351
3451
|
# @return [Types::TokenValidityUnitsType]
|
3352
3452
|
#
|
3353
3453
|
# @!attribute [rw] read_attributes
|
@@ -3357,14 +3457,13 @@ module Aws::CognitoIdentityProvider
|
|
3357
3457
|
# @!attribute [rw] write_attributes
|
3358
3458
|
# The user pool attributes that the app client can write to.
|
3359
3459
|
#
|
3360
|
-
# If your app client allows users to sign in through an
|
3361
|
-
#
|
3362
|
-
#
|
3363
|
-
#
|
3364
|
-
#
|
3365
|
-
#
|
3366
|
-
#
|
3367
|
-
# Provider Attribute Mappings for Your User Pool][1].
|
3460
|
+
# If your app client allows users to sign in through an IdP, this
|
3461
|
+
# array must include all attributes that you have mapped to IdP
|
3462
|
+
# attributes. Amazon Cognito updates mapped attributes when users sign
|
3463
|
+
# in to your application through an IdP. If your app client does not
|
3464
|
+
# have write access to a mapped attribute, Amazon Cognito throws an
|
3465
|
+
# error when it tries to update the attribute. For more information,
|
3466
|
+
# see [Specifying IdP Attribute Mappings for Your user pool][1].
|
3368
3467
|
#
|
3369
3468
|
#
|
3370
3469
|
#
|
@@ -3374,10 +3473,13 @@ module Aws::CognitoIdentityProvider
|
|
3374
3473
|
# @!attribute [rw] explicit_auth_flows
|
3375
3474
|
# The authentication flows that are supported by the user pool
|
3376
3475
|
# clients. Flow names without the `ALLOW_` prefix are no longer
|
3377
|
-
# supported, in favor of new names with the `ALLOW_` prefix.
|
3378
|
-
#
|
3476
|
+
# supported, in favor of new names with the `ALLOW_` prefix.
|
3477
|
+
#
|
3478
|
+
# <note markdown="1"> Values with `ALLOW_` prefix must be used only along with the
|
3379
3479
|
# `ALLOW_` prefix.
|
3380
3480
|
#
|
3481
|
+
# </note>
|
3482
|
+
#
|
3381
3483
|
# Valid values include:
|
3382
3484
|
#
|
3383
3485
|
# * `ALLOW_ADMIN_USER_PASSWORD_AUTH`\: Enable admin based user
|
@@ -3397,17 +3499,21 @@ module Aws::CognitoIdentityProvider
|
|
3397
3499
|
# * `ALLOW_USER_SRP_AUTH`\: Enable SRP-based authentication.
|
3398
3500
|
#
|
3399
3501
|
# * `ALLOW_REFRESH_TOKEN_AUTH`\: Enable authflow to refresh tokens.
|
3502
|
+
#
|
3503
|
+
# If you don't specify a value for `ExplicitAuthFlows`, your app
|
3504
|
+
# client activates the `ALLOW_USER_SRP_AUTH` and `ALLOW_CUSTOM_AUTH`
|
3505
|
+
# authentication flows.
|
3400
3506
|
# @return [Array<String>]
|
3401
3507
|
#
|
3402
3508
|
# @!attribute [rw] supported_identity_providers
|
3403
|
-
# A list of provider names for the
|
3404
|
-
#
|
3405
|
-
# `
|
3509
|
+
# A list of provider names for the IdPs that this client supports. The
|
3510
|
+
# following are supported: `COGNITO`, `Facebook`, `Google`
|
3511
|
+
# `LoginWithAmazon`, and the names of your own SAML and OIDC
|
3512
|
+
# providers.
|
3406
3513
|
# @return [Array<String>]
|
3407
3514
|
#
|
3408
3515
|
# @!attribute [rw] callback_urls
|
3409
|
-
# A list of allowed redirect (callback) URLs for the
|
3410
|
-
# providers.
|
3516
|
+
# A list of allowed redirect (callback) URLs for the IdPs.
|
3411
3517
|
#
|
3412
3518
|
# A redirect URI must:
|
3413
3519
|
#
|
@@ -3430,7 +3536,7 @@ module Aws::CognitoIdentityProvider
|
|
3430
3536
|
# @return [Array<String>]
|
3431
3537
|
#
|
3432
3538
|
# @!attribute [rw] logout_urls
|
3433
|
-
# A list of allowed logout URLs for the
|
3539
|
+
# A list of allowed logout URLs for the IdPs.
|
3434
3540
|
# @return [Array<String>]
|
3435
3541
|
#
|
3436
3542
|
# @!attribute [rw] default_redirect_uri
|
@@ -3459,22 +3565,28 @@ module Aws::CognitoIdentityProvider
|
|
3459
3565
|
# @!attribute [rw] allowed_o_auth_flows
|
3460
3566
|
# The allowed OAuth flows.
|
3461
3567
|
#
|
3462
|
-
#
|
3463
|
-
# authorization code as the response. This code can be exchanged for
|
3464
|
-
# access tokens with the token endpoint.
|
3568
|
+
# code
|
3465
3569
|
#
|
3466
|
-
#
|
3467
|
-
#
|
3570
|
+
# : Use a code grant flow, which provides an authorization code as the
|
3571
|
+
# response. This code can be exchanged for access tokens with the
|
3572
|
+
# `/oauth2/token` endpoint.
|
3468
3573
|
#
|
3469
|
-
#
|
3470
|
-
#
|
3471
|
-
# the token
|
3574
|
+
# implicit
|
3575
|
+
#
|
3576
|
+
# : Issue the access token (and, optionally, ID token, based on
|
3577
|
+
# scopes) directly to your user.
|
3578
|
+
#
|
3579
|
+
# client\_credentials
|
3580
|
+
#
|
3581
|
+
# : Issue the access token from the `/oauth2/token` endpoint directly
|
3582
|
+
# to a non-person user using a combination of the client ID and
|
3583
|
+
# client secret.
|
3472
3584
|
# @return [Array<String>]
|
3473
3585
|
#
|
3474
3586
|
# @!attribute [rw] allowed_o_auth_scopes
|
3475
|
-
# The allowed OAuth scopes. Possible values provided by OAuth are
|
3587
|
+
# The allowed OAuth scopes. Possible values provided by OAuth are
|
3476
3588
|
# `phone`, `email`, `openid`, and `profile`. Possible values provided
|
3477
|
-
# by Amazon Web Services are
|
3589
|
+
# by Amazon Web Services are `aws.cognito.signin.user.admin`. Custom
|
3478
3590
|
# scopes created in Resource Servers are also supported.
|
3479
3591
|
# @return [Array<String>]
|
3480
3592
|
#
|
@@ -3484,14 +3596,14 @@ module Aws::CognitoIdentityProvider
|
|
3484
3596
|
# @return [Boolean]
|
3485
3597
|
#
|
3486
3598
|
# @!attribute [rw] analytics_configuration
|
3487
|
-
# The
|
3488
|
-
#
|
3599
|
+
# The user pool analytics configuration for collecting metrics and
|
3600
|
+
# sending them to your Amazon Pinpoint campaign.
|
3489
3601
|
#
|
3490
|
-
# <note markdown="1"> In Amazon Web Services Regions where isn't
|
3491
|
-
# only
|
3492
|
-
# Web Services Region us-east-1. In Regions where
|
3493
|
-
#
|
3494
|
-
# that same Region.
|
3602
|
+
# <note markdown="1"> In Amazon Web Services Regions where Amazon Pinpoint isn't
|
3603
|
+
# available, user pools only support sending events to Amazon Pinpoint
|
3604
|
+
# projects in Amazon Web Services Region us-east-1. In Regions where
|
3605
|
+
# Amazon Pinpoint is available, user pools support sending events to
|
3606
|
+
# Amazon Pinpoint projects within that same Region.
|
3495
3607
|
#
|
3496
3608
|
# </note>
|
3497
3609
|
# @return [Types::AnalyticsConfigurationType]
|
@@ -3682,6 +3794,9 @@ module Aws::CognitoIdentityProvider
|
|
3682
3794
|
# },
|
3683
3795
|
# sms_authentication_message: "SmsVerificationMessageType",
|
3684
3796
|
# mfa_configuration: "OFF", # accepts OFF, ON, OPTIONAL
|
3797
|
+
# user_attribute_update_settings: {
|
3798
|
+
# attributes_require_verification_before_update: ["phone_number"], # accepts phone_number, email
|
3799
|
+
# },
|
3685
3800
|
# device_configuration: {
|
3686
3801
|
# challenge_required_on_new_device: false,
|
3687
3802
|
# device_only_remembered_on_user_prompt: false,
|
@@ -3696,6 +3811,7 @@ module Aws::CognitoIdentityProvider
|
|
3696
3811
|
# sms_configuration: {
|
3697
3812
|
# sns_caller_arn: "ArnType", # required
|
3698
3813
|
# external_id: "StringType",
|
3814
|
+
# sns_region: "RegionCodeType",
|
3699
3815
|
# },
|
3700
3816
|
# user_pool_tags: {
|
3701
3817
|
# "TagKeysType" => "TagValueType",
|
@@ -3825,16 +3941,26 @@ module Aws::CognitoIdentityProvider
|
|
3825
3941
|
# Specifies MFA configuration details.
|
3826
3942
|
# @return [String]
|
3827
3943
|
#
|
3944
|
+
# @!attribute [rw] user_attribute_update_settings
|
3945
|
+
# @return [Types::UserAttributeUpdateSettingsType]
|
3946
|
+
#
|
3828
3947
|
# @!attribute [rw] device_configuration
|
3829
3948
|
# The device configuration.
|
3830
3949
|
# @return [Types::DeviceConfigurationType]
|
3831
3950
|
#
|
3832
3951
|
# @!attribute [rw] email_configuration
|
3833
|
-
# The email configuration.
|
3952
|
+
# The email configuration of your user pool. The email configuration
|
3953
|
+
# type sets your preferred sending method, Amazon Web Services Region,
|
3954
|
+
# and sender for messages from your user pool.
|
3834
3955
|
# @return [Types::EmailConfigurationType]
|
3835
3956
|
#
|
3836
3957
|
# @!attribute [rw] sms_configuration
|
3837
|
-
# The SMS configuration
|
3958
|
+
# The SMS configuration with the settings that your Amazon Cognito
|
3959
|
+
# user pool must use to send an SMS message from your Amazon Web
|
3960
|
+
# Services account through Amazon Simple Notification Service. To send
|
3961
|
+
# SMS messages with Amazon SNS in the Amazon Web Services Region that
|
3962
|
+
# you want, the Amazon Cognito user pool uses an Identity and Access
|
3963
|
+
# Management (IAM) role in your Amazon Web Services account.
|
3838
3964
|
# @return [Types::SmsConfigurationType]
|
3839
3965
|
#
|
3840
3966
|
# @!attribute [rw] user_pool_tags
|
@@ -3895,6 +4021,7 @@ module Aws::CognitoIdentityProvider
|
|
3895
4021
|
:verification_message_template,
|
3896
4022
|
:sms_authentication_message,
|
3897
4023
|
:mfa_configuration,
|
4024
|
+
:user_attribute_update_settings,
|
3898
4025
|
:device_configuration,
|
3899
4026
|
:email_configuration,
|
3900
4027
|
:sms_configuration,
|
@@ -4045,7 +4172,7 @@ module Aws::CognitoIdentityProvider
|
|
4045
4172
|
# @return [String]
|
4046
4173
|
#
|
4047
4174
|
# @!attribute [rw] provider_name
|
4048
|
-
# The
|
4175
|
+
# The IdP name.
|
4049
4176
|
# @return [String]
|
4050
4177
|
#
|
4051
4178
|
# @see http://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/DeleteIdentityProviderRequest AWS API Documentation
|
@@ -4101,7 +4228,8 @@ module Aws::CognitoIdentityProvider
|
|
4101
4228
|
# @return [Array<String>]
|
4102
4229
|
#
|
4103
4230
|
# @!attribute [rw] access_token
|
4104
|
-
#
|
4231
|
+
# A valid access token that Amazon Cognito issued to the user whose
|
4232
|
+
# attributes you want to delete.
|
4105
4233
|
# @return [String]
|
4106
4234
|
#
|
4107
4235
|
# @see http://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/DeleteUserAttributesRequest AWS API Documentation
|
@@ -4209,7 +4337,8 @@ module Aws::CognitoIdentityProvider
|
|
4209
4337
|
# }
|
4210
4338
|
#
|
4211
4339
|
# @!attribute [rw] access_token
|
4212
|
-
#
|
4340
|
+
# A valid access token that Amazon Cognito issued to the user whose
|
4341
|
+
# user profile you want to delete.
|
4213
4342
|
# @return [String]
|
4214
4343
|
#
|
4215
4344
|
# @see http://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/DeleteUserRequest AWS API Documentation
|
@@ -4233,7 +4362,7 @@ module Aws::CognitoIdentityProvider
|
|
4233
4362
|
# @return [String]
|
4234
4363
|
#
|
4235
4364
|
# @!attribute [rw] provider_name
|
4236
|
-
# The
|
4365
|
+
# The IdP name.
|
4237
4366
|
# @return [String]
|
4238
4367
|
#
|
4239
4368
|
# @see http://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/DescribeIdentityProviderRequest AWS API Documentation
|
@@ -4246,7 +4375,7 @@ module Aws::CognitoIdentityProvider
|
|
4246
4375
|
end
|
4247
4376
|
|
4248
4377
|
# @!attribute [rw] identity_provider
|
4249
|
-
# The
|
4378
|
+
# The IdP that was deleted.
|
4250
4379
|
# @return [Types::IdentityProviderType]
|
4251
4380
|
#
|
4252
4381
|
# @see http://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/DescribeIdentityProviderResponse AWS API Documentation
|
@@ -4544,7 +4673,11 @@ module Aws::CognitoIdentityProvider
|
|
4544
4673
|
# @return [String]
|
4545
4674
|
#
|
4546
4675
|
# @!attribute [rw] salt
|
4547
|
-
# The salt
|
4676
|
+
# The [salt][1]
|
4677
|
+
#
|
4678
|
+
#
|
4679
|
+
#
|
4680
|
+
# [1]: https://en.wikipedia.org/wiki/Salt_(cryptography)
|
4548
4681
|
# @return [String]
|
4549
4682
|
#
|
4550
4683
|
# @see http://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/DeviceSecretVerifierConfigType AWS API Documentation
|
@@ -4658,11 +4791,15 @@ module Aws::CognitoIdentityProvider
|
|
4658
4791
|
include Aws::Structure
|
4659
4792
|
end
|
4660
4793
|
|
4661
|
-
# The email configuration
|
4794
|
+
# The email configuration of your user pool. The email configuration
|
4795
|
+
# type sets your preferred sending method, Amazon Web Services Region,
|
4796
|
+
# and sender for messages from your user pool.
|
4662
4797
|
#
|
4663
|
-
# <note markdown="1"> Amazon Cognito
|
4664
|
-
# Service
|
4665
|
-
#
|
4798
|
+
# <note markdown="1"> Amazon Cognito can send email messages with Amazon Simple Email
|
4799
|
+
# Service resources in the Amazon Web Services Region where you created
|
4800
|
+
# your user pool, and in alternate Regions in some cases. For more
|
4801
|
+
# information on the supported Regions, see [Email settings for Amazon
|
4802
|
+
# Cognito user pools][1].
|
4666
4803
|
#
|
4667
4804
|
# </note>
|
4668
4805
|
#
|
@@ -4692,6 +4829,17 @@ module Aws::CognitoIdentityProvider
|
|
4692
4829
|
#
|
4693
4830
|
# * If you specify `DEVELOPER`, Amazon Cognito emails your users with
|
4694
4831
|
# this address by calling Amazon SES on your behalf.
|
4832
|
+
#
|
4833
|
+
# The Region value of the `SourceArn` parameter must indicate a
|
4834
|
+
# supported Amazon Web Services Region of your user pool. Typically,
|
4835
|
+
# the Region in the `SourceArn` and the user pool Region are the same.
|
4836
|
+
# For more information, see [Amazon SES email configuration
|
4837
|
+
# regions][1] in the [Amazon Cognito Developer Guide][2].
|
4838
|
+
#
|
4839
|
+
#
|
4840
|
+
#
|
4841
|
+
# [1]: https://docs.aws.amazon.com/cognito/latest/developerguide/user-pool-email.html#user-pool-email-developer-region-mapping
|
4842
|
+
# [2]: https://docs.aws.amazon.com/cognito/latest/developerguide/cognito-user-identity-pools.html
|
4695
4843
|
# @return [String]
|
4696
4844
|
#
|
4697
4845
|
# @!attribute [rw] reply_to_email_address
|
@@ -4699,9 +4847,9 @@ module Aws::CognitoIdentityProvider
|
|
4699
4847
|
# @return [String]
|
4700
4848
|
#
|
4701
4849
|
# @!attribute [rw] email_sending_account
|
4702
|
-
# Specifies whether Amazon Cognito
|
4703
|
-
#
|
4704
|
-
# email configuration. Specify one of the following values:
|
4850
|
+
# Specifies whether Amazon Cognito uses its built-in functionality to
|
4851
|
+
# send your users email messages, or uses your Amazon Simple Email
|
4852
|
+
# Service email configuration. Specify one of the following values:
|
4705
4853
|
#
|
4706
4854
|
# COGNITO\_DEFAULT
|
4707
4855
|
#
|
@@ -4721,29 +4869,6 @@ module Aws::CognitoIdentityProvider
|
|
4721
4869
|
# of an Amazon SES verified email address for the `SourceArn`
|
4722
4870
|
# parameter.
|
4723
4871
|
#
|
4724
|
-
# If EmailSendingAccount is COGNITO\_DEFAULT, you can't use the
|
4725
|
-
# following parameters:
|
4726
|
-
#
|
4727
|
-
# * EmailVerificationMessage
|
4728
|
-
#
|
4729
|
-
# * EmailVerificationSubject
|
4730
|
-
#
|
4731
|
-
# * InviteMessageTemplate.EmailMessage
|
4732
|
-
#
|
4733
|
-
# * InviteMessageTemplate.EmailSubject
|
4734
|
-
#
|
4735
|
-
# * VerificationMessageTemplate.EmailMessage
|
4736
|
-
#
|
4737
|
-
# * VerificationMessageTemplate.EmailMessageByLink
|
4738
|
-
#
|
4739
|
-
# * VerificationMessageTemplate.EmailSubject,
|
4740
|
-
#
|
4741
|
-
# * VerificationMessageTemplate.EmailSubjectByLink
|
4742
|
-
#
|
4743
|
-
# <note markdown="1"> DEVELOPER EmailSendingAccount is required.
|
4744
|
-
#
|
4745
|
-
# </note>
|
4746
|
-
#
|
4747
4872
|
# DEVELOPER
|
4748
4873
|
#
|
4749
4874
|
# : When Amazon Cognito emails your users, it uses your Amazon SES
|
@@ -4753,8 +4878,8 @@ module Aws::CognitoIdentityProvider
|
|
4753
4878
|
# to your Amazon SES verified email address in your Amazon Web
|
4754
4879
|
# Services account.
|
4755
4880
|
#
|
4756
|
-
# If you use this option,
|
4757
|
-
#
|
4881
|
+
# If you use this option, provide the ARN of an Amazon SES verified
|
4882
|
+
# email address for the `SourceArn` parameter.
|
4758
4883
|
#
|
4759
4884
|
# Before Amazon Cognito can email your users, it requires additional
|
4760
4885
|
# permissions to call Amazon SES on your behalf. When you update
|
@@ -4787,16 +4912,20 @@ module Aws::CognitoIdentityProvider
|
|
4787
4912
|
# configuration set are applied to the email. Configuration sets can
|
4788
4913
|
# be used to apply the following types of rules to emails:
|
4789
4914
|
#
|
4790
|
-
#
|
4791
|
-
#
|
4792
|
-
#
|
4793
|
-
#
|
4794
|
-
#
|
4915
|
+
# Event publishing
|
4916
|
+
#
|
4917
|
+
# : Amazon Simple Email Service can track the number of send,
|
4918
|
+
# delivery, open, click, bounce, and complaint events for each email
|
4919
|
+
# sent. Use event publishing to send information about these events
|
4920
|
+
# to other Amazon Web Services services such as and Amazon
|
4921
|
+
# CloudWatch
|
4795
4922
|
#
|
4796
|
-
#
|
4797
|
-
#
|
4798
|
-
#
|
4799
|
-
#
|
4923
|
+
# IP pool management
|
4924
|
+
#
|
4925
|
+
# : When leasing dedicated IP addresses with Amazon Simple Email
|
4926
|
+
# Service, you can create groups of IP addresses, called dedicated
|
4927
|
+
# IP pools. You can then associate the dedicated IP pools with
|
4928
|
+
# configuration sets.
|
4800
4929
|
# @return [String]
|
4801
4930
|
#
|
4802
4931
|
# @see http://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/EmailConfigurationType AWS API Documentation
|
@@ -4935,7 +5064,8 @@ module Aws::CognitoIdentityProvider
|
|
4935
5064
|
# }
|
4936
5065
|
#
|
4937
5066
|
# @!attribute [rw] access_token
|
4938
|
-
#
|
5067
|
+
# A valid access token that Amazon Cognito issued to the user whose
|
5068
|
+
# registered device you want to forget.
|
4939
5069
|
# @return [String]
|
4940
5070
|
#
|
4941
5071
|
# @!attribute [rw] device_key
|
@@ -4993,8 +5123,8 @@ module Aws::CognitoIdentityProvider
|
|
4993
5123
|
# @return [String]
|
4994
5124
|
#
|
4995
5125
|
# @!attribute [rw] analytics_metadata
|
4996
|
-
# The Amazon Pinpoint analytics metadata
|
4997
|
-
# `ForgotPassword` calls.
|
5126
|
+
# The Amazon Pinpoint analytics metadata that contributes to your
|
5127
|
+
# metrics for `ForgotPassword` calls.
|
4998
5128
|
# @return [Types::AnalyticsMetadataType]
|
4999
5129
|
#
|
5000
5130
|
# @!attribute [rw] client_metadata
|
@@ -5013,7 +5143,7 @@ module Aws::CognitoIdentityProvider
|
|
5013
5143
|
# `clientMetadata` value to enhance your workflow for your specific
|
5014
5144
|
# needs.
|
5015
5145
|
#
|
5016
|
-
# For more information, see [Customizing
|
5146
|
+
# For more information, see [ Customizing user pool Workflows with
|
5017
5147
|
# Lambda Triggers][1] in the *Amazon Cognito Developer Guide*.
|
5018
5148
|
#
|
5019
5149
|
# <note markdown="1"> When you use the ClientMetadata parameter, remember that Amazon
|
@@ -5049,8 +5179,8 @@ module Aws::CognitoIdentityProvider
|
|
5049
5179
|
include Aws::Structure
|
5050
5180
|
end
|
5051
5181
|
|
5052
|
-
#
|
5053
|
-
#
|
5182
|
+
# Represents the response from the server regarding the request to reset
|
5183
|
+
# a password.
|
5054
5184
|
#
|
5055
5185
|
# @!attribute [rw] code_delivery_details
|
5056
5186
|
# The code delivery details returned by the server in response to the
|
@@ -5124,7 +5254,8 @@ module Aws::CognitoIdentityProvider
|
|
5124
5254
|
# @return [String]
|
5125
5255
|
#
|
5126
5256
|
# @!attribute [rw] access_token
|
5127
|
-
#
|
5257
|
+
# A valid access token that Amazon Cognito issued to the user whose
|
5258
|
+
# device information you want to request.
|
5128
5259
|
# @return [String]
|
5129
5260
|
#
|
5130
5261
|
# @see http://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/GetDeviceRequest AWS API Documentation
|
@@ -5200,7 +5331,7 @@ module Aws::CognitoIdentityProvider
|
|
5200
5331
|
# @return [String]
|
5201
5332
|
#
|
5202
5333
|
# @!attribute [rw] idp_identifier
|
5203
|
-
# The
|
5334
|
+
# The IdP identifier.
|
5204
5335
|
# @return [String]
|
5205
5336
|
#
|
5206
5337
|
# @see http://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/GetIdentityProviderByIdentifierRequest AWS API Documentation
|
@@ -5213,7 +5344,7 @@ module Aws::CognitoIdentityProvider
|
|
5213
5344
|
end
|
5214
5345
|
|
5215
5346
|
# @!attribute [rw] identity_provider
|
5216
|
-
# The
|
5347
|
+
# The IdP object.
|
5217
5348
|
# @return [Types::IdentityProviderType]
|
5218
5349
|
#
|
5219
5350
|
# @see http://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/GetIdentityProviderByIdentifierResponse AWS API Documentation
|
@@ -5310,8 +5441,8 @@ module Aws::CognitoIdentityProvider
|
|
5310
5441
|
# }
|
5311
5442
|
#
|
5312
5443
|
# @!attribute [rw] access_token
|
5313
|
-
#
|
5314
|
-
#
|
5444
|
+
# A non-expired access token for the user whose attribute verification
|
5445
|
+
# code you want to generate.
|
5315
5446
|
# @return [String]
|
5316
5447
|
#
|
5317
5448
|
# @!attribute [rw] attribute_name
|
@@ -5334,7 +5465,7 @@ module Aws::CognitoIdentityProvider
|
|
5334
5465
|
# Lambda, you can process the `clientMetadata` value to enhance your
|
5335
5466
|
# workflow for your specific needs.
|
5336
5467
|
#
|
5337
|
-
# For more information, see [Customizing
|
5468
|
+
# For more information, see [ Customizing user pool Workflows with
|
5338
5469
|
# Lambda Triggers][1] in the *Amazon Cognito Developer Guide*.
|
5339
5470
|
#
|
5340
5471
|
# <note markdown="1"> When you use the ClientMetadata parameter, remember that Amazon
|
@@ -5441,8 +5572,8 @@ module Aws::CognitoIdentityProvider
|
|
5441
5572
|
# }
|
5442
5573
|
#
|
5443
5574
|
# @!attribute [rw] access_token
|
5444
|
-
#
|
5445
|
-
#
|
5575
|
+
# A non-expired access token for the user whose information you want
|
5576
|
+
# to query.
|
5446
5577
|
# @return [String]
|
5447
5578
|
#
|
5448
5579
|
# @see http://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/GetUserRequest AWS API Documentation
|
@@ -5507,7 +5638,8 @@ module Aws::CognitoIdentityProvider
|
|
5507
5638
|
# }
|
5508
5639
|
#
|
5509
5640
|
# @!attribute [rw] access_token
|
5510
|
-
#
|
5641
|
+
# A valid access token that Amazon Cognito issued to the user who you
|
5642
|
+
# want to sign out.
|
5511
5643
|
# @return [String]
|
5512
5644
|
#
|
5513
5645
|
# @see http://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/GlobalSignOutRequest AWS API Documentation
|
@@ -5625,23 +5757,23 @@ module Aws::CognitoIdentityProvider
|
|
5625
5757
|
include Aws::Structure
|
5626
5758
|
end
|
5627
5759
|
|
5628
|
-
# A container for information about an
|
5760
|
+
# A container for information about an IdP.
|
5629
5761
|
#
|
5630
5762
|
# @!attribute [rw] user_pool_id
|
5631
5763
|
# The user pool ID.
|
5632
5764
|
# @return [String]
|
5633
5765
|
#
|
5634
5766
|
# @!attribute [rw] provider_name
|
5635
|
-
# The
|
5767
|
+
# The IdP name.
|
5636
5768
|
# @return [String]
|
5637
5769
|
#
|
5638
5770
|
# @!attribute [rw] provider_type
|
5639
|
-
# The
|
5771
|
+
# The IdP type.
|
5640
5772
|
# @return [String]
|
5641
5773
|
#
|
5642
5774
|
# @!attribute [rw] provider_details
|
5643
|
-
# The
|
5644
|
-
#
|
5775
|
+
# The IdP details. The following list describes the provider detail
|
5776
|
+
# keys for each IdP type.
|
5645
5777
|
#
|
5646
5778
|
# * For Google and Login with Amazon:
|
5647
5779
|
#
|
@@ -5671,6 +5803,9 @@ module Aws::CognitoIdentityProvider
|
|
5671
5803
|
#
|
5672
5804
|
# * private\_key
|
5673
5805
|
#
|
5806
|
+
# *You can submit a private\_key when you add or update an IdP.
|
5807
|
+
# Describe operations don't return the private key.*
|
5808
|
+
#
|
5674
5809
|
# * authorize\_scopes
|
5675
5810
|
#
|
5676
5811
|
# * For OIDC providers:
|
@@ -5685,43 +5820,46 @@ module Aws::CognitoIdentityProvider
|
|
5685
5820
|
#
|
5686
5821
|
# * authorize\_scopes
|
5687
5822
|
#
|
5688
|
-
# *
|
5689
|
-
#
|
5823
|
+
# * The following keys are only present if Amazon Cognito didn't
|
5824
|
+
# discover them at the `oidc_issuer` URL.
|
5690
5825
|
#
|
5691
|
-
#
|
5692
|
-
# oidc\_issuer key*
|
5826
|
+
# * authorize\_url
|
5693
5827
|
#
|
5694
|
-
#
|
5695
|
-
# by oidc\_issuer key*
|
5828
|
+
# * token\_url
|
5696
5829
|
#
|
5697
|
-
#
|
5698
|
-
# oidc\_issuer key*
|
5830
|
+
# * attributes\_url
|
5699
5831
|
#
|
5700
|
-
#
|
5701
|
-
#
|
5832
|
+
# * jwks\_uri
|
5833
|
+
#
|
5834
|
+
# * Amazon Cognito sets the value of the following keys
|
5835
|
+
# automatically. They are read-only.
|
5836
|
+
#
|
5837
|
+
# * attributes\_url\_add\_attributes
|
5838
|
+
#
|
5839
|
+
# ^
|
5702
5840
|
#
|
5703
5841
|
# * For SAML providers:
|
5704
5842
|
#
|
5705
5843
|
# * MetadataFile or MetadataURL
|
5706
5844
|
#
|
5707
|
-
# *
|
5845
|
+
# * IDPSignout *optional*
|
5708
5846
|
# @return [Hash<String,String>]
|
5709
5847
|
#
|
5710
5848
|
# @!attribute [rw] attribute_mapping
|
5711
|
-
# A mapping of
|
5712
|
-
#
|
5849
|
+
# A mapping of IdP attributes to standard and custom user pool
|
5850
|
+
# attributes.
|
5713
5851
|
# @return [Hash<String,String>]
|
5714
5852
|
#
|
5715
5853
|
# @!attribute [rw] idp_identifiers
|
5716
|
-
# A list of
|
5854
|
+
# A list of IdP identifiers.
|
5717
5855
|
# @return [Array<String>]
|
5718
5856
|
#
|
5719
5857
|
# @!attribute [rw] last_modified_date
|
5720
|
-
# The date the
|
5858
|
+
# The date the IdP was last modified.
|
5721
5859
|
# @return [Time]
|
5722
5860
|
#
|
5723
5861
|
# @!attribute [rw] creation_date
|
5724
|
-
# The date the
|
5862
|
+
# The date the IdP was created.
|
5725
5863
|
# @return [Time]
|
5726
5864
|
#
|
5727
5865
|
# @see http://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/IdentityProviderType AWS API Documentation
|
@@ -5785,10 +5923,10 @@ module Aws::CognitoIdentityProvider
|
|
5785
5923
|
#
|
5786
5924
|
# * `CUSTOM_AUTH`\: Custom authentication flow.
|
5787
5925
|
#
|
5788
|
-
# * `USER_PASSWORD_AUTH`\: Non-SRP authentication flow;
|
5789
|
-
#
|
5926
|
+
# * `USER_PASSWORD_AUTH`\: Non-SRP authentication flow; user name and
|
5927
|
+
# password are passed directly. If a user migration Lambda trigger
|
5790
5928
|
# is set, this flow will invoke the user migration Lambda if it
|
5791
|
-
# doesn't find the
|
5929
|
+
# doesn't find the user name in the user pool.
|
5792
5930
|
#
|
5793
5931
|
# `ADMIN_NO_SRP_AUTH` isn't a valid value.
|
5794
5932
|
# @return [String]
|
@@ -5852,7 +5990,7 @@ module Aws::CognitoIdentityProvider
|
|
5852
5990
|
#
|
5853
5991
|
# * Verify auth challenge
|
5854
5992
|
#
|
5855
|
-
# For more information, see [Customizing
|
5993
|
+
# For more information, see [ Customizing user pool Workflows with
|
5856
5994
|
# Lambda Triggers][1] in the *Amazon Cognito Developer Guide*.
|
5857
5995
|
#
|
5858
5996
|
# <note markdown="1"> When you use the ClientMetadata parameter, remember that Amazon
|
@@ -5880,8 +6018,8 @@ module Aws::CognitoIdentityProvider
|
|
5880
6018
|
# @return [String]
|
5881
6019
|
#
|
5882
6020
|
# @!attribute [rw] analytics_metadata
|
5883
|
-
# The Amazon Pinpoint analytics metadata
|
5884
|
-
# `InitiateAuth` calls.
|
6021
|
+
# The Amazon Pinpoint analytics metadata that contributes to your
|
6022
|
+
# metrics for `InitiateAuth` calls.
|
5885
6023
|
# @return [Types::AnalyticsMetadataType]
|
5886
6024
|
#
|
5887
6025
|
# @!attribute [rw] user_context_data
|
@@ -5910,9 +6048,12 @@ module Aws::CognitoIdentityProvider
|
|
5910
6048
|
# This name is returned in the `AdminInitiateAuth` response if you
|
5911
6049
|
# must pass another challenge.
|
5912
6050
|
#
|
5913
|
-
# Valid values include the following
|
5914
|
-
#
|
5915
|
-
# the
|
6051
|
+
# Valid values include the following:
|
6052
|
+
#
|
6053
|
+
# <note markdown="1"> All of the following challenges require `USERNAME` and `SECRET_HASH`
|
6054
|
+
# (if applicable) in the parameters.
|
6055
|
+
#
|
6056
|
+
# </note>
|
5916
6057
|
#
|
5917
6058
|
# * `SMS_MFA`\: Next challenge is to supply an `SMS_MFA_CODE`,
|
5918
6059
|
# delivered via SMS.
|
@@ -5933,9 +6074,23 @@ module Aws::CognitoIdentityProvider
|
|
5933
6074
|
# for devices only.
|
5934
6075
|
#
|
5935
6076
|
# * `NEW_PASSWORD_REQUIRED`\: For users who are required to change
|
5936
|
-
# their passwords after successful first login.
|
5937
|
-
#
|
5938
|
-
#
|
6077
|
+
# their passwords after successful first login.
|
6078
|
+
#
|
6079
|
+
# Respond to this challenge with `NEW_PASSWORD` and any required
|
6080
|
+
# attributes that Amazon Cognito returned in the
|
6081
|
+
# `requiredAttributes` parameter. You can also set values for
|
6082
|
+
# attributes that aren't required by your user pool and that your
|
6083
|
+
# app client can write. For more information, see
|
6084
|
+
# [RespondToAuthChallenge][1].
|
6085
|
+
#
|
6086
|
+
# <note markdown="1"> In a `NEW_PASSWORD_REQUIRED` challenge response, you can't modify
|
6087
|
+
# a required attribute that already has a value. In
|
6088
|
+
# `RespondToAuthChallenge`, set a value for any keys that Amazon
|
6089
|
+
# Cognito returned in the `requiredAttributes` parameter, then use
|
6090
|
+
# the `UpdateUserAttributes` API operation to modify the value of
|
6091
|
+
# any additional attributes.
|
6092
|
+
#
|
6093
|
+
# </note>
|
5939
6094
|
#
|
5940
6095
|
# * `MFA_SETUP`\: For users who are required to setup an MFA factor
|
5941
6096
|
# before they can sign in. The MFA types activated for the user pool
|
@@ -5948,6 +6103,10 @@ module Aws::CognitoIdentityProvider
|
|
5948
6103
|
# complete sign-in. To set up SMS MFA, an administrator should help
|
5949
6104
|
# the user to add a phone number to their account, and then the user
|
5950
6105
|
# should call `InitiateAuth` again to restart sign-in.
|
6106
|
+
#
|
6107
|
+
#
|
6108
|
+
#
|
6109
|
+
# [1]: https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_RespondToAuthChallenge.html
|
5951
6110
|
# @return [String]
|
5952
6111
|
#
|
5953
6112
|
# @!attribute [rw] session
|
@@ -6023,7 +6182,7 @@ module Aws::CognitoIdentityProvider
|
|
6023
6182
|
# Lambda response.
|
6024
6183
|
#
|
6025
6184
|
# @!attribute [rw] message
|
6026
|
-
# The message returned when Amazon Cognito
|
6185
|
+
# The message returned when Amazon Cognito throws an invalid Lambda
|
6027
6186
|
# response exception.
|
6028
6187
|
# @return [String]
|
6029
6188
|
#
|
@@ -6260,7 +6419,8 @@ module Aws::CognitoIdentityProvider
|
|
6260
6419
|
# }
|
6261
6420
|
#
|
6262
6421
|
# @!attribute [rw] access_token
|
6263
|
-
#
|
6422
|
+
# A valid access token that Amazon Cognito issued to the user whose
|
6423
|
+
# list of devices you want to view.
|
6264
6424
|
# @return [String]
|
6265
6425
|
#
|
6266
6426
|
# @!attribute [rw] limit
|
@@ -6366,7 +6526,7 @@ module Aws::CognitoIdentityProvider
|
|
6366
6526
|
# @return [String]
|
6367
6527
|
#
|
6368
6528
|
# @!attribute [rw] max_results
|
6369
|
-
# The maximum number of
|
6529
|
+
# The maximum number of IdPs to return.
|
6370
6530
|
# @return [Integer]
|
6371
6531
|
#
|
6372
6532
|
# @!attribute [rw] next_token
|
@@ -6384,7 +6544,7 @@ module Aws::CognitoIdentityProvider
|
|
6384
6544
|
end
|
6385
6545
|
|
6386
6546
|
# @!attribute [rw] providers
|
6387
|
-
# A list of
|
6547
|
+
# A list of IdP objects.
|
6388
6548
|
# @return [Array<Types::ProviderDescription>]
|
6389
6549
|
#
|
6390
6550
|
# @!attribute [rw] next_token
|
@@ -6690,9 +6850,8 @@ module Aws::CognitoIdentityProvider
|
|
6690
6850
|
# @return [Array<Types::UserType>]
|
6691
6851
|
#
|
6692
6852
|
# @!attribute [rw] next_token
|
6693
|
-
# An identifier that
|
6694
|
-
#
|
6695
|
-
# list.
|
6853
|
+
# An identifier that you can use in a later request to return the next
|
6854
|
+
# set of items in the list.
|
6696
6855
|
# @return [String]
|
6697
6856
|
#
|
6698
6857
|
# @see http://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/ListUsersInGroupResponse AWS API Documentation
|
@@ -6783,8 +6942,8 @@ module Aws::CognitoIdentityProvider
|
|
6783
6942
|
# Custom attributes aren't searchable.
|
6784
6943
|
#
|
6785
6944
|
# <note markdown="1"> You can also list users with a client-side filter. The server-side
|
6786
|
-
# filter matches no more than
|
6787
|
-
# a client-side filter with the `--query` parameter of the
|
6945
|
+
# filter matches no more than one attribute. For an advanced search,
|
6946
|
+
# use a client-side filter with the `--query` parameter of the
|
6788
6947
|
# `list-users` action in the CLI. When you use a client-side filter,
|
6789
6948
|
# ListUsers returns a paginated list of zero or more users. You can
|
6790
6949
|
# receive multiple pages in a row with zero results. Repeat the query
|
@@ -6857,10 +7016,9 @@ module Aws::CognitoIdentityProvider
|
|
6857
7016
|
include Aws::Structure
|
6858
7017
|
end
|
6859
7018
|
|
6860
|
-
# *This data type is no longer supported.*
|
6861
|
-
# multi-factor authentication (MFA) configurations.
|
6862
|
-
#
|
6863
|
-
# configurations.
|
7019
|
+
# *This data type is no longer supported.* Applies only to SMS
|
7020
|
+
# multi-factor authentication (MFA) configurations. Does not apply to
|
7021
|
+
# time-based one-time password (TOTP) software token MFA configurations.
|
6864
7022
|
#
|
6865
7023
|
# @note When making an API call, you may pass MFAOptionType
|
6866
7024
|
# data as a hash:
|
@@ -7143,8 +7301,8 @@ module Aws::CognitoIdentityProvider
|
|
7143
7301
|
# administrator must reset their password.
|
7144
7302
|
#
|
7145
7303
|
# <note markdown="1"> When you set `TemporaryPasswordValidityDays` for a user pool, you
|
7146
|
-
# can no longer set the
|
7147
|
-
#
|
7304
|
+
# can no longer set a value for the legacy `UnusedAccountValidityDays`
|
7305
|
+
# parameter in that user pool.
|
7148
7306
|
#
|
7149
7307
|
# </note>
|
7150
7308
|
# @return [Integer]
|
@@ -7190,14 +7348,14 @@ module Aws::CognitoIdentityProvider
|
|
7190
7348
|
include Aws::Structure
|
7191
7349
|
end
|
7192
7350
|
|
7193
|
-
# A container for
|
7351
|
+
# A container for IdP details.
|
7194
7352
|
#
|
7195
7353
|
# @!attribute [rw] provider_name
|
7196
|
-
# The
|
7354
|
+
# The IdP name.
|
7197
7355
|
# @return [String]
|
7198
7356
|
#
|
7199
7357
|
# @!attribute [rw] provider_type
|
7200
|
-
# The
|
7358
|
+
# The IdP type.
|
7201
7359
|
# @return [String]
|
7202
7360
|
#
|
7203
7361
|
# @!attribute [rw] last_modified_date
|
@@ -7219,8 +7377,7 @@ module Aws::CognitoIdentityProvider
|
|
7219
7377
|
include Aws::Structure
|
7220
7378
|
end
|
7221
7379
|
|
7222
|
-
# A container for information about an
|
7223
|
-
# pool.
|
7380
|
+
# A container for information about an IdP for a user pool.
|
7224
7381
|
#
|
7225
7382
|
# @note When making an API call, you may pass ProviderUserIdentifierType
|
7226
7383
|
# data as a hash:
|
@@ -7326,8 +7483,8 @@ module Aws::CognitoIdentityProvider
|
|
7326
7483
|
# @return [String]
|
7327
7484
|
#
|
7328
7485
|
# @!attribute [rw] analytics_metadata
|
7329
|
-
# The Amazon Pinpoint analytics metadata
|
7330
|
-
# `ResendConfirmationCode` calls.
|
7486
|
+
# The Amazon Pinpoint analytics metadata that contributes to your
|
7487
|
+
# metrics for `ResendConfirmationCode` calls.
|
7331
7488
|
# @return [Types::AnalyticsMetadataType]
|
7332
7489
|
#
|
7333
7490
|
# @!attribute [rw] client_metadata
|
@@ -7345,7 +7502,7 @@ module Aws::CognitoIdentityProvider
|
|
7345
7502
|
# can process the `clientMetadata` value to enhance your workflow for
|
7346
7503
|
# your specific needs.
|
7347
7504
|
#
|
7348
|
-
# For more information, see [Customizing
|
7505
|
+
# For more information, see [ Customizing user pool Workflows with
|
7349
7506
|
# Lambda Triggers][1] in the *Amazon Cognito Developer Guide*.
|
7350
7507
|
#
|
7351
7508
|
# <note markdown="1"> When you use the ClientMetadata parameter, remember that Amazon
|
@@ -7530,13 +7687,27 @@ module Aws::CognitoIdentityProvider
|
|
7530
7687
|
# * `PASSWORD_VERIFIER`\: `PASSWORD_CLAIM_SIGNATURE`,
|
7531
7688
|
# `PASSWORD_CLAIM_SECRET_BLOCK`, `TIMESTAMP`, `USERNAME`.
|
7532
7689
|
#
|
7533
|
-
# <note markdown="1"> `PASSWORD_VERIFIER` requires `DEVICE_KEY` when
|
7690
|
+
# <note markdown="1"> `PASSWORD_VERIFIER` requires `DEVICE_KEY` when you sign in with a
|
7534
7691
|
# remembered device.
|
7535
7692
|
#
|
7536
7693
|
# </note>
|
7537
7694
|
#
|
7538
|
-
# * `NEW_PASSWORD_REQUIRED`\: `NEW_PASSWORD`,
|
7539
|
-
#
|
7695
|
+
# * `NEW_PASSWORD_REQUIRED`\: `NEW_PASSWORD`, `USERNAME`,
|
7696
|
+
# `SECRET_HASH` (if app client is configured with client secret). To
|
7697
|
+
# set any required attributes that Amazon Cognito returned as
|
7698
|
+
# `requiredAttributes` in the `InitiateAuth` response, add a
|
7699
|
+
# `userAttributes.attributename ` parameter. This parameter can also
|
7700
|
+
# set values for writable attributes that aren't required by your
|
7701
|
+
# user pool.
|
7702
|
+
#
|
7703
|
+
# <note markdown="1"> In a `NEW_PASSWORD_REQUIRED` challenge response, you can't modify
|
7704
|
+
# a required attribute that already has a value. In
|
7705
|
+
# `RespondToAuthChallenge`, set a value for any keys that Amazon
|
7706
|
+
# Cognito returned in the `requiredAttributes` parameter, then use
|
7707
|
+
# the `UpdateUserAttributes` API operation to modify the value of
|
7708
|
+
# any additional attributes.
|
7709
|
+
#
|
7710
|
+
# </note>
|
7540
7711
|
#
|
7541
7712
|
# * `SOFTWARE_TOKEN_MFA`\: `USERNAME` and `SOFTWARE_TOKEN_MFA_CODE`
|
7542
7713
|
# are required attributes.
|
@@ -7553,8 +7724,8 @@ module Aws::CognitoIdentityProvider
|
|
7553
7724
|
# @return [Hash<String,String>]
|
7554
7725
|
#
|
7555
7726
|
# @!attribute [rw] analytics_metadata
|
7556
|
-
# The Amazon Pinpoint analytics metadata
|
7557
|
-
# `RespondToAuthChallenge` calls.
|
7727
|
+
# The Amazon Pinpoint analytics metadata that contributes to your
|
7728
|
+
# metrics for `RespondToAuthChallenge` calls.
|
7558
7729
|
# @return [Types::AnalyticsMetadataType]
|
7559
7730
|
#
|
7560
7731
|
# @!attribute [rw] user_context_data
|
@@ -7580,7 +7751,7 @@ module Aws::CognitoIdentityProvider
|
|
7580
7751
|
# can process the `clientMetadata` value to enhance your workflow for
|
7581
7752
|
# your specific needs.
|
7582
7753
|
#
|
7583
|
-
# For more information, see [Customizing
|
7754
|
+
# For more information, see [ Customizing user pool Workflows with
|
7584
7755
|
# Lambda Triggers][1] in the *Amazon Cognito Developer Guide*.
|
7585
7756
|
#
|
7586
7757
|
# <note markdown="1"> When you use the ClientMetadata parameter, remember that Amazon
|
@@ -7856,13 +8027,13 @@ module Aws::CognitoIdentityProvider
|
|
7856
8027
|
# @!attribute [rw] mutable
|
7857
8028
|
# Specifies whether the value of the attribute can be changed.
|
7858
8029
|
#
|
7859
|
-
# For any user pool attribute that is mapped to an
|
7860
|
-
#
|
7861
|
-
#
|
7862
|
-
#
|
7863
|
-
#
|
7864
|
-
#
|
7865
|
-
#
|
8030
|
+
# For any user pool attribute that is mapped to an IdP attribute, you
|
8031
|
+
# must set this parameter to `true`. Amazon Cognito updates mapped
|
8032
|
+
# attributes when users sign in to your application through an IdP. If
|
8033
|
+
# an attribute is immutable, Amazon Cognito throws an error when it
|
8034
|
+
# attempts to update the attribute. For more information, see
|
8035
|
+
# [Specifying Identity Provider Attribute Mappings for Your User
|
8036
|
+
# Pool][1].
|
7866
8037
|
#
|
7867
8038
|
#
|
7868
8039
|
#
|
@@ -8088,7 +8259,8 @@ module Aws::CognitoIdentityProvider
|
|
8088
8259
|
# @return [Types::SoftwareTokenMfaSettingsType]
|
8089
8260
|
#
|
8090
8261
|
# @!attribute [rw] access_token
|
8091
|
-
#
|
8262
|
+
# A valid access token that Amazon Cognito issued to the user whose
|
8263
|
+
# MFA preference you want to set.
|
8092
8264
|
# @return [String]
|
8093
8265
|
#
|
8094
8266
|
# @see http://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/SetUserMFAPreferenceRequest AWS API Documentation
|
@@ -8115,6 +8287,7 @@ module Aws::CognitoIdentityProvider
|
|
8115
8287
|
# sms_configuration: {
|
8116
8288
|
# sns_caller_arn: "ArnType", # required
|
8117
8289
|
# external_id: "StringType",
|
8290
|
+
# sns_region: "RegionCodeType",
|
8118
8291
|
# },
|
8119
8292
|
# },
|
8120
8293
|
# software_token_mfa_configuration: {
|
@@ -8137,9 +8310,9 @@ module Aws::CognitoIdentityProvider
|
|
8137
8310
|
#
|
8138
8311
|
# @!attribute [rw] mfa_configuration
|
8139
8312
|
# The MFA configuration. If you set the MfaConfiguration value to
|
8140
|
-
# ‘ON’, only users
|
8141
|
-
# more, see [Adding Multi-Factor Authentication (MFA) to a
|
8142
|
-
#
|
8313
|
+
# ‘ON’, only users who have set up an MFA factor can sign in. To learn
|
8314
|
+
# more, see [Adding Multi-Factor Authentication (MFA) to a user
|
8315
|
+
# pool](cognito/latest/developerguide/user-pool-settings-mfa.html).
|
8143
8316
|
# Valid values include:
|
8144
8317
|
#
|
8145
8318
|
# * `OFF` MFA won't be used for any users.
|
@@ -8206,7 +8379,8 @@ module Aws::CognitoIdentityProvider
|
|
8206
8379
|
# }
|
8207
8380
|
#
|
8208
8381
|
# @!attribute [rw] access_token
|
8209
|
-
#
|
8382
|
+
# A valid access token that Amazon Cognito issued to the user whose
|
8383
|
+
# user settings you want to configure.
|
8210
8384
|
# @return [String]
|
8211
8385
|
#
|
8212
8386
|
# @!attribute [rw] mfa_options
|
@@ -8292,8 +8466,8 @@ module Aws::CognitoIdentityProvider
|
|
8292
8466
|
# @return [Array<Types::AttributeType>]
|
8293
8467
|
#
|
8294
8468
|
# @!attribute [rw] analytics_metadata
|
8295
|
-
# The Amazon Pinpoint analytics metadata
|
8296
|
-
# `SignUp` calls.
|
8469
|
+
# The Amazon Pinpoint analytics metadata that contributes to your
|
8470
|
+
# metrics for `SignUp` calls.
|
8297
8471
|
# @return [Types::AnalyticsMetadataType]
|
8298
8472
|
#
|
8299
8473
|
# @!attribute [rw] user_context_data
|
@@ -8317,7 +8491,7 @@ module Aws::CognitoIdentityProvider
|
|
8317
8491
|
# your function code in Lambda, you can process the `clientMetadata`
|
8318
8492
|
# value to enhance your workflow for your specific needs.
|
8319
8493
|
#
|
8320
|
-
# For more information, see [Customizing
|
8494
|
+
# For more information, see [ Customizing user pool Workflows with
|
8321
8495
|
# Lambda Triggers][1] in the *Amazon Cognito Developer Guide*.
|
8322
8496
|
#
|
8323
8497
|
# <note markdown="1"> When you use the ClientMetadata parameter, remember that Amazon
|
@@ -8383,12 +8557,12 @@ module Aws::CognitoIdentityProvider
|
|
8383
8557
|
include Aws::Structure
|
8384
8558
|
end
|
8385
8559
|
|
8386
|
-
# The SMS configuration type
|
8387
|
-
#
|
8388
|
-
#
|
8389
|
-
#
|
8390
|
-
#
|
8391
|
-
#
|
8560
|
+
# The SMS configuration type is the settings that your Amazon Cognito
|
8561
|
+
# user pool must use to send an SMS message from your Amazon Web
|
8562
|
+
# Services account through Amazon Simple Notification Service. To send
|
8563
|
+
# SMS messages with Amazon SNS in the Amazon Web Services Region that
|
8564
|
+
# you want, the Amazon Cognito user pool uses an Identity and Access
|
8565
|
+
# Management (IAM) role in your Amazon Web Services account.
|
8392
8566
|
#
|
8393
8567
|
# @note When making an API call, you may pass SmsConfigurationType
|
8394
8568
|
# data as a hash:
|
@@ -8396,6 +8570,7 @@ module Aws::CognitoIdentityProvider
|
|
8396
8570
|
# {
|
8397
8571
|
# sns_caller_arn: "ArnType", # required
|
8398
8572
|
# external_id: "StringType",
|
8573
|
+
# sns_region: "RegionCodeType",
|
8399
8574
|
# }
|
8400
8575
|
#
|
8401
8576
|
# @!attribute [rw] sns_caller_arn
|
@@ -8410,14 +8585,15 @@ module Aws::CognitoIdentityProvider
|
|
8410
8585
|
# @return [String]
|
8411
8586
|
#
|
8412
8587
|
# @!attribute [rw] external_id
|
8413
|
-
# The external ID
|
8414
|
-
#
|
8415
|
-
# for your user pool. If you provide an
|
8416
|
-
#
|
8417
|
-
#
|
8418
|
-
#
|
8419
|
-
#
|
8420
|
-
#
|
8588
|
+
# The external ID provides additional security for your IAM role. You
|
8589
|
+
# can use an `ExternalId` with the IAM role that you use with Amazon
|
8590
|
+
# SNS to send SMS messages for your user pool. If you provide an
|
8591
|
+
# `ExternalId`, your Amazon Cognito user pool includes it in the
|
8592
|
+
# request to assume your IAM role. You can configure the role trust
|
8593
|
+
# policy to require that Amazon Cognito, and any principal, provide
|
8594
|
+
# the `ExternalID`. If you use the Amazon Cognito Management Console
|
8595
|
+
# to create a role for SMS multi-factor authentication (MFA), Amazon
|
8596
|
+
# Cognito creates a role with the required permissions and a trust
|
8421
8597
|
# policy that demonstrates use of the `ExternalId`.
|
8422
8598
|
#
|
8423
8599
|
# For more information about the `ExternalId` of a role, see [How to
|
@@ -8429,11 +8605,27 @@ module Aws::CognitoIdentityProvider
|
|
8429
8605
|
# [1]: https://docs.aws.amazon.com/IAM/latest/UserGuide/id_roles_create_for-user_externalid.html
|
8430
8606
|
# @return [String]
|
8431
8607
|
#
|
8608
|
+
# @!attribute [rw] sns_region
|
8609
|
+
# The Amazon Web Services Region to use with Amazon SNS integration.
|
8610
|
+
# You can choose the same Region as your user pool, or a supported
|
8611
|
+
# **Legacy Amazon SNS alternate Region**.
|
8612
|
+
#
|
8613
|
+
# Amazon Cognito resources in the Asia Pacific (Seoul) Amazon Web
|
8614
|
+
# Services Region must use your Amazon SNS configuration in the Asia
|
8615
|
+
# Pacific (Tokyo) Region. For more information, see [SMS message
|
8616
|
+
# settings for Amazon Cognito user pools][1].
|
8617
|
+
#
|
8618
|
+
#
|
8619
|
+
#
|
8620
|
+
# [1]: https://docs.aws.amazon.com/cognito/latest/developerguide/user-pool-sms-settings.html
|
8621
|
+
# @return [String]
|
8622
|
+
#
|
8432
8623
|
# @see http://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/SmsConfigurationType AWS API Documentation
|
8433
8624
|
#
|
8434
8625
|
class SmsConfigurationType < Struct.new(
|
8435
8626
|
:sns_caller_arn,
|
8436
|
-
:external_id
|
8627
|
+
:external_id,
|
8628
|
+
:sns_region)
|
8437
8629
|
SENSITIVE = []
|
8438
8630
|
include Aws::Structure
|
8439
8631
|
end
|
@@ -8449,6 +8641,7 @@ module Aws::CognitoIdentityProvider
|
|
8449
8641
|
# sms_configuration: {
|
8450
8642
|
# sns_caller_arn: "ArnType", # required
|
8451
8643
|
# external_id: "StringType",
|
8644
|
+
# sns_region: "RegionCodeType",
|
8452
8645
|
# },
|
8453
8646
|
# }
|
8454
8647
|
#
|
@@ -8460,7 +8653,12 @@ module Aws::CognitoIdentityProvider
|
|
8460
8653
|
# @return [String]
|
8461
8654
|
#
|
8462
8655
|
# @!attribute [rw] sms_configuration
|
8463
|
-
# The SMS configuration
|
8656
|
+
# The SMS configuration with the settings that your Amazon Cognito
|
8657
|
+
# user pool must use to send an SMS message from your Amazon Web
|
8658
|
+
# Services account through Amazon Simple Notification Service. To
|
8659
|
+
# request Amazon SNS in the Amazon Web Services Region that you want,
|
8660
|
+
# the Amazon Cognito user pool uses an Identity and Access Management
|
8661
|
+
# (IAM) role that you provide for your Amazon Web Services account.
|
8464
8662
|
# @return [Types::SmsConfigurationType]
|
8465
8663
|
#
|
8466
8664
|
# @see http://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/SmsMfaConfigType AWS API Documentation
|
@@ -8688,8 +8886,8 @@ module Aws::CognitoIdentityProvider
|
|
8688
8886
|
#
|
8689
8887
|
class TagResourceResponse < Aws::EmptyStructure; end
|
8690
8888
|
|
8691
|
-
# The data type
|
8692
|
-
#
|
8889
|
+
# The data type TokenValidityUnits specifies the time units you use when
|
8890
|
+
# you set the duration of ID, access, and refresh tokens.
|
8693
8891
|
#
|
8694
8892
|
# @note When making an API call, you may pass TokenValidityUnitsType
|
8695
8893
|
# data as a hash:
|
@@ -8977,7 +9175,8 @@ module Aws::CognitoIdentityProvider
|
|
8977
9175
|
# }
|
8978
9176
|
#
|
8979
9177
|
# @!attribute [rw] access_token
|
8980
|
-
#
|
9178
|
+
# A valid access token that Amazon Cognito issued to the user whose
|
9179
|
+
# device status you want to update.
|
8981
9180
|
# @return [String]
|
8982
9181
|
#
|
8983
9182
|
# @!attribute [rw] device_key
|
@@ -9086,20 +9285,20 @@ module Aws::CognitoIdentityProvider
|
|
9086
9285
|
# @return [String]
|
9087
9286
|
#
|
9088
9287
|
# @!attribute [rw] provider_name
|
9089
|
-
# The
|
9288
|
+
# The IdP name.
|
9090
9289
|
# @return [String]
|
9091
9290
|
#
|
9092
9291
|
# @!attribute [rw] provider_details
|
9093
|
-
# The
|
9094
|
-
#
|
9292
|
+
# The IdP details to be updated, such as `MetadataURL` and
|
9293
|
+
# `MetadataFile`.
|
9095
9294
|
# @return [Hash<String,String>]
|
9096
9295
|
#
|
9097
9296
|
# @!attribute [rw] attribute_mapping
|
9098
|
-
# The
|
9297
|
+
# The IdP attribute mapping to be changed.
|
9099
9298
|
# @return [Hash<String,String>]
|
9100
9299
|
#
|
9101
9300
|
# @!attribute [rw] idp_identifiers
|
9102
|
-
# A list of
|
9301
|
+
# A list of IdP identifiers.
|
9103
9302
|
# @return [Array<String>]
|
9104
9303
|
#
|
9105
9304
|
# @see http://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/UpdateIdentityProviderRequest AWS API Documentation
|
@@ -9115,7 +9314,7 @@ module Aws::CognitoIdentityProvider
|
|
9115
9314
|
end
|
9116
9315
|
|
9117
9316
|
# @!attribute [rw] identity_provider
|
9118
|
-
# The
|
9317
|
+
# The IdP object.
|
9119
9318
|
# @return [Types::IdentityProviderType]
|
9120
9319
|
#
|
9121
9320
|
# @see http://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/UpdateIdentityProviderResponse AWS API Documentation
|
@@ -9203,10 +9402,19 @@ module Aws::CognitoIdentityProvider
|
|
9203
9402
|
#
|
9204
9403
|
# For custom attributes, you must prepend the `custom:` prefix to the
|
9205
9404
|
# attribute name.
|
9405
|
+
#
|
9406
|
+
# If you have set an attribute to require verification before Amazon
|
9407
|
+
# Cognito updates its value, this request doesn’t immediately update
|
9408
|
+
# the value of that attribute. After your user receives and responds
|
9409
|
+
# to a verification message to verify the new value, Amazon Cognito
|
9410
|
+
# updates the attribute value. Your user can sign in and receive
|
9411
|
+
# messages with the original attribute value until they verify the new
|
9412
|
+
# value.
|
9206
9413
|
# @return [Array<Types::AttributeType>]
|
9207
9414
|
#
|
9208
9415
|
# @!attribute [rw] access_token
|
9209
|
-
#
|
9416
|
+
# A valid access token that Amazon Cognito issued to the user whose
|
9417
|
+
# user attributes you want to update.
|
9210
9418
|
# @return [String]
|
9211
9419
|
#
|
9212
9420
|
# @!attribute [rw] client_metadata
|
@@ -9224,7 +9432,7 @@ module Aws::CognitoIdentityProvider
|
|
9224
9432
|
# can process the `clientMetadata` value to enhance your workflow for
|
9225
9433
|
# your specific needs.
|
9226
9434
|
#
|
9227
|
-
# For more information, see [Customizing
|
9435
|
+
# For more information, see [ Customizing user pool Workflows with
|
9228
9436
|
# Lambda Triggers][1] in the *Amazon Cognito Developer Guide*.
|
9229
9437
|
#
|
9230
9438
|
# <note markdown="1"> When you use the ClientMetadata parameter, remember that Amazon
|
@@ -9325,23 +9533,53 @@ module Aws::CognitoIdentityProvider
|
|
9325
9533
|
# @return [String]
|
9326
9534
|
#
|
9327
9535
|
# @!attribute [rw] refresh_token_validity
|
9328
|
-
# The time limit
|
9329
|
-
#
|
9536
|
+
# The refresh token time limit. After this limit expires, your user
|
9537
|
+
# can't use their refresh token. To specify the time unit for
|
9538
|
+
# `RefreshTokenValidity` as `seconds`, `minutes`, `hours`, or `days`,
|
9539
|
+
# set a `TokenValidityUnits` value in your API request.
|
9540
|
+
#
|
9541
|
+
# For example, when you set `RefreshTokenValidity` as `10` and
|
9542
|
+
# `TokenValidityUnits` as `days`, your user can refresh their session
|
9543
|
+
# and retrieve new access and ID tokens for 10 days.
|
9544
|
+
#
|
9545
|
+
# The default time unit for `RefreshTokenValidity` in an API request
|
9546
|
+
# is days. You can't set `RefreshTokenValidity` to 0. If you do,
|
9547
|
+
# Amazon Cognito overrides the value with the default value of 30
|
9548
|
+
# days. *Valid range* is displayed below in seconds.
|
9330
9549
|
# @return [Integer]
|
9331
9550
|
#
|
9332
9551
|
# @!attribute [rw] access_token_validity
|
9333
|
-
# The time limit
|
9334
|
-
# can't
|
9552
|
+
# The access token time limit. After this limit expires, your user
|
9553
|
+
# can't use their access token. To specify the time unit for
|
9554
|
+
# `AccessTokenValidity` as `seconds`, `minutes`, `hours`, or `days`,
|
9555
|
+
# set a `TokenValidityUnits` value in your API request.
|
9556
|
+
#
|
9557
|
+
# For example, when you set `AccessTokenValidity` to `10` and
|
9558
|
+
# `TokenValidityUnits` to `hours`, your user can authorize access with
|
9559
|
+
# their access token for 10 hours.
|
9560
|
+
#
|
9561
|
+
# The default time unit for `AccessTokenValidity` in an API request is
|
9562
|
+
# hours. *Valid range* is displayed below in seconds.
|
9335
9563
|
# @return [Integer]
|
9336
9564
|
#
|
9337
9565
|
# @!attribute [rw] id_token_validity
|
9338
|
-
# The time limit
|
9339
|
-
#
|
9566
|
+
# The ID token time limit. After this limit expires, your user can't
|
9567
|
+
# use their ID token. To specify the time unit for `IdTokenValidity`
|
9568
|
+
# as `seconds`, `minutes`, `hours`, or `days`, set a
|
9569
|
+
# `TokenValidityUnits` value in your API request.
|
9570
|
+
#
|
9571
|
+
# For example, when you set `IdTokenValidity` as `10` and
|
9572
|
+
# `TokenValidityUnits` as `hours`, your user can authenticate their
|
9573
|
+
# session with their ID token for 10 hours.
|
9574
|
+
#
|
9575
|
+
# The default time unit for `AccessTokenValidity` in an API request is
|
9576
|
+
# hours. *Valid range* is displayed below in seconds.
|
9340
9577
|
# @return [Integer]
|
9341
9578
|
#
|
9342
9579
|
# @!attribute [rw] token_validity_units
|
9343
|
-
# The units in which the validity times are represented.
|
9344
|
-
# RefreshToken is days, and default for ID and access
|
9580
|
+
# The units in which the validity times are represented. The default
|
9581
|
+
# unit for RefreshToken is days, and the default for ID and access
|
9582
|
+
# tokens is hours.
|
9345
9583
|
# @return [Types::TokenValidityUnitsType]
|
9346
9584
|
#
|
9347
9585
|
# @!attribute [rw] read_attributes
|
@@ -9381,13 +9619,14 @@ module Aws::CognitoIdentityProvider
|
|
9381
9619
|
# @return [Array<String>]
|
9382
9620
|
#
|
9383
9621
|
# @!attribute [rw] supported_identity_providers
|
9384
|
-
# A list of provider names for the
|
9385
|
-
# supported
|
9622
|
+
# A list of provider names for the IdPs that this client supports. The
|
9623
|
+
# following are supported: `COGNITO`, `Facebook`, `Google`
|
9624
|
+
# `LoginWithAmazon`, and the names of your own SAML and OIDC
|
9625
|
+
# providers.
|
9386
9626
|
# @return [Array<String>]
|
9387
9627
|
#
|
9388
9628
|
# @!attribute [rw] callback_urls
|
9389
|
-
# A list of allowed redirect (callback) URLs for the
|
9390
|
-
# providers.
|
9629
|
+
# A list of allowed redirect (callback) URLs for the IdPs.
|
9391
9630
|
#
|
9392
9631
|
# A redirect URI must:
|
9393
9632
|
#
|
@@ -9410,7 +9649,7 @@ module Aws::CognitoIdentityProvider
|
|
9410
9649
|
# @return [Array<String>]
|
9411
9650
|
#
|
9412
9651
|
# @!attribute [rw] logout_urls
|
9413
|
-
# A list of allowed logout URLs for the
|
9652
|
+
# A list of allowed logout URLs for the IdPs.
|
9414
9653
|
# @return [Array<String>]
|
9415
9654
|
#
|
9416
9655
|
# @!attribute [rw] default_redirect_uri
|
@@ -9439,22 +9678,28 @@ module Aws::CognitoIdentityProvider
|
|
9439
9678
|
# @!attribute [rw] allowed_o_auth_flows
|
9440
9679
|
# The allowed OAuth flows.
|
9441
9680
|
#
|
9442
|
-
#
|
9443
|
-
#
|
9444
|
-
#
|
9681
|
+
# code
|
9682
|
+
#
|
9683
|
+
# : Use a code grant flow, which provides an authorization code as the
|
9684
|
+
# response. This code can be exchanged for access tokens with the
|
9685
|
+
# `/oauth2/token` endpoint.
|
9686
|
+
#
|
9687
|
+
# implicit
|
9688
|
+
#
|
9689
|
+
# : Issue the access token (and, optionally, ID token, based on
|
9690
|
+
# scopes) directly to your user.
|
9445
9691
|
#
|
9446
|
-
#
|
9447
|
-
# token (and, optionally, ID token, based on scopes) directly.
|
9692
|
+
# client\_credentials
|
9448
9693
|
#
|
9449
|
-
#
|
9450
|
-
#
|
9451
|
-
#
|
9694
|
+
# : Issue the access token from the `/oauth2/token` endpoint directly
|
9695
|
+
# to a non-person user using a combination of the client ID and
|
9696
|
+
# client secret.
|
9452
9697
|
# @return [Array<String>]
|
9453
9698
|
#
|
9454
9699
|
# @!attribute [rw] allowed_o_auth_scopes
|
9455
|
-
# The allowed OAuth scopes. Possible values provided by OAuth are
|
9700
|
+
# The allowed OAuth scopes. Possible values provided by OAuth are
|
9456
9701
|
# `phone`, `email`, `openid`, and `profile`. Possible values provided
|
9457
|
-
# by Amazon Web Services are
|
9702
|
+
# by Amazon Web Services are `aws.cognito.signin.user.admin`. Custom
|
9458
9703
|
# scopes created in Resource Servers are also supported.
|
9459
9704
|
# @return [Array<String>]
|
9460
9705
|
#
|
@@ -9464,14 +9709,14 @@ module Aws::CognitoIdentityProvider
|
|
9464
9709
|
# @return [Boolean]
|
9465
9710
|
#
|
9466
9711
|
# @!attribute [rw] analytics_configuration
|
9467
|
-
# The Amazon Pinpoint analytics configuration
|
9468
|
-
# for this user pool.
|
9712
|
+
# The Amazon Pinpoint analytics configuration necessary to collect
|
9713
|
+
# metrics for this user pool.
|
9469
9714
|
#
|
9470
|
-
# <note markdown="1"> In Amazon Web Services Regions where isn't
|
9471
|
-
# only
|
9472
|
-
# us-east-1. In Regions where Pinpoint is
|
9473
|
-
# support sending events to Amazon Pinpoint
|
9474
|
-
# Region.
|
9715
|
+
# <note markdown="1"> In Amazon Web Services Regions where Amazon Pinpoint isn't
|
9716
|
+
# available, user pools only support sending events to Amazon Pinpoint
|
9717
|
+
# projects in us-east-1. In Regions where Amazon Pinpoint is
|
9718
|
+
# available, user pools support sending events to Amazon Pinpoint
|
9719
|
+
# projects within that same Region.
|
9475
9720
|
#
|
9476
9721
|
# </note>
|
9477
9722
|
# @return [Types::AnalyticsConfigurationType]
|
@@ -9657,6 +9902,9 @@ module Aws::CognitoIdentityProvider
|
|
9657
9902
|
# default_email_option: "CONFIRM_WITH_LINK", # accepts CONFIRM_WITH_LINK, CONFIRM_WITH_CODE
|
9658
9903
|
# },
|
9659
9904
|
# sms_authentication_message: "SmsVerificationMessageType",
|
9905
|
+
# user_attribute_update_settings: {
|
9906
|
+
# attributes_require_verification_before_update: ["phone_number"], # accepts phone_number, email
|
9907
|
+
# },
|
9660
9908
|
# mfa_configuration: "OFF", # accepts OFF, ON, OPTIONAL
|
9661
9909
|
# device_configuration: {
|
9662
9910
|
# challenge_required_on_new_device: false,
|
@@ -9672,6 +9920,7 @@ module Aws::CognitoIdentityProvider
|
|
9672
9920
|
# sms_configuration: {
|
9673
9921
|
# sns_caller_arn: "ArnType", # required
|
9674
9922
|
# external_id: "StringType",
|
9923
|
+
# sns_region: "RegionCodeType",
|
9675
9924
|
# },
|
9676
9925
|
# user_pool_tags: {
|
9677
9926
|
# "TagKeysType" => "TagValueType",
|
@@ -9736,8 +9985,11 @@ module Aws::CognitoIdentityProvider
|
|
9736
9985
|
# The contents of the SMS authentication message.
|
9737
9986
|
# @return [String]
|
9738
9987
|
#
|
9988
|
+
# @!attribute [rw] user_attribute_update_settings
|
9989
|
+
# @return [Types::UserAttributeUpdateSettingsType]
|
9990
|
+
#
|
9739
9991
|
# @!attribute [rw] mfa_configuration
|
9740
|
-
#
|
9992
|
+
# Possible values include:
|
9741
9993
|
#
|
9742
9994
|
# * `OFF` - MFA tokens aren't required and can't be specified during
|
9743
9995
|
# user registration.
|
@@ -9760,11 +10012,19 @@ module Aws::CognitoIdentityProvider
|
|
9760
10012
|
# @return [Types::DeviceConfigurationType]
|
9761
10013
|
#
|
9762
10014
|
# @!attribute [rw] email_configuration
|
9763
|
-
#
|
10015
|
+
# The email configuration of your user pool. The email configuration
|
10016
|
+
# type sets your preferred sending method, Amazon Web Services Region,
|
10017
|
+
# and sender for email invitation and verification messages from your
|
10018
|
+
# user pool.
|
9764
10019
|
# @return [Types::EmailConfigurationType]
|
9765
10020
|
#
|
9766
10021
|
# @!attribute [rw] sms_configuration
|
9767
|
-
# SMS configuration
|
10022
|
+
# The SMS configuration with the settings that your Amazon Cognito
|
10023
|
+
# user pool must use to send an SMS message from your Amazon Web
|
10024
|
+
# Services account through Amazon Simple Notification Service. To send
|
10025
|
+
# SMS messages with Amazon SNS in the Amazon Web Services Region that
|
10026
|
+
# you want, the Amazon Cognito user pool uses an Identity and Access
|
10027
|
+
# Management (IAM) role in your Amazon Web Services account.
|
9768
10028
|
# @return [Types::SmsConfigurationType]
|
9769
10029
|
#
|
9770
10030
|
# @!attribute [rw] user_pool_tags
|
@@ -9805,6 +10065,7 @@ module Aws::CognitoIdentityProvider
|
|
9805
10065
|
:email_verification_subject,
|
9806
10066
|
:verification_message_template,
|
9807
10067
|
:sms_authentication_message,
|
10068
|
+
:user_attribute_update_settings,
|
9808
10069
|
:mfa_configuration,
|
9809
10070
|
:device_configuration,
|
9810
10071
|
:email_configuration,
|
@@ -9824,9 +10085,55 @@ module Aws::CognitoIdentityProvider
|
|
9824
10085
|
#
|
9825
10086
|
class UpdateUserPoolResponse < Aws::EmptyStructure; end
|
9826
10087
|
|
9827
|
-
#
|
9828
|
-
#
|
9829
|
-
#
|
10088
|
+
# The settings for updates to user attributes.
|
10089
|
+
#
|
10090
|
+
# @note When making an API call, you may pass UserAttributeUpdateSettingsType
|
10091
|
+
# data as a hash:
|
10092
|
+
#
|
10093
|
+
# {
|
10094
|
+
# attributes_require_verification_before_update: ["phone_number"], # accepts phone_number, email
|
10095
|
+
# }
|
10096
|
+
#
|
10097
|
+
# @!attribute [rw] attributes_require_verification_before_update
|
10098
|
+
# Requires that your user verifies their email address, phone number,
|
10099
|
+
# or both before Amazon Cognito updates the value of that attribute.
|
10100
|
+
# When you update a user attribute that has this option activated,
|
10101
|
+
# Amazon Cognito sends a verification message to the new phone number
|
10102
|
+
# or email address. Amazon Cognito doesn’t change the value of the
|
10103
|
+
# attribute until your user responds to the verification message and
|
10104
|
+
# confirms the new value.
|
10105
|
+
#
|
10106
|
+
# You can verify an updated email address or phone number with a
|
10107
|
+
# [VerifyUserAttribute][1] API request. You can also call the
|
10108
|
+
# [UpdateUserAttributes][2] or [AdminUpdateUserAttributes][3] API and
|
10109
|
+
# set `email_verified` or `phone_number_verified` to true.
|
10110
|
+
#
|
10111
|
+
# When `AttributesRequireVerificationBeforeUpdate` is false, your user
|
10112
|
+
# pool doesn't require that your users verify attribute changes
|
10113
|
+
# before Amazon Cognito updates them. In a user pool where
|
10114
|
+
# `AttributesRequireVerificationBeforeUpdate` is false, API operations
|
10115
|
+
# that change attribute values can immediately update a user’s `email`
|
10116
|
+
# or `phone_number` attribute.
|
10117
|
+
#
|
10118
|
+
#
|
10119
|
+
#
|
10120
|
+
# [1]: https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_VerifyUserAttribute.html
|
10121
|
+
# [2]: https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_UpdateUserAttributes.html
|
10122
|
+
# [3]: https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_AdminUpdateUserAttributes.html
|
10123
|
+
# @return [Array<String>]
|
10124
|
+
#
|
10125
|
+
# @see http://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/UserAttributeUpdateSettingsType AWS API Documentation
|
10126
|
+
#
|
10127
|
+
class UserAttributeUpdateSettingsType < Struct.new(
|
10128
|
+
:attributes_require_verification_before_update)
|
10129
|
+
SENSITIVE = []
|
10130
|
+
include Aws::Structure
|
10131
|
+
end
|
10132
|
+
|
10133
|
+
# Information that your app generates about a user's
|
10134
|
+
# `AdminInitiateAuth` or `AdminRespondToAuthChallenge` session. Amazon
|
10135
|
+
# Cognito advanced security features calculate risk levels for user
|
10136
|
+
# sessions based on this context data.
|
9830
10137
|
#
|
9831
10138
|
# @note When making an API call, you may pass UserContextDataType
|
9832
10139
|
# data as a hash:
|
@@ -10093,24 +10400,52 @@ module Aws::CognitoIdentityProvider
|
|
10093
10400
|
# @return [Time]
|
10094
10401
|
#
|
10095
10402
|
# @!attribute [rw] refresh_token_validity
|
10096
|
-
# The time limit
|
10097
|
-
#
|
10403
|
+
# The refresh token time limit. After this limit expires, your user
|
10404
|
+
# can't use their refresh token. To specify the time unit for
|
10405
|
+
# `RefreshTokenValidity` as `seconds`, `minutes`, `hours`, or `days`,
|
10406
|
+
# set a `TokenValidityUnits` value in your API request.
|
10407
|
+
#
|
10408
|
+
# For example, when you set `RefreshTokenValidity` as `10` and
|
10409
|
+
# `TokenValidityUnits` as `days`, your user can refresh their session
|
10410
|
+
# and retrieve new access and ID tokens for 10 days.
|
10411
|
+
#
|
10412
|
+
# The default time unit for `RefreshTokenValidity` in an API request
|
10413
|
+
# is days. You can't set `RefreshTokenValidity` to 0. If you do,
|
10414
|
+
# Amazon Cognito overrides the value with the default value of 30
|
10415
|
+
# days. *Valid range* is displayed below in seconds.
|
10098
10416
|
# @return [Integer]
|
10099
10417
|
#
|
10100
10418
|
# @!attribute [rw] access_token_validity
|
10101
|
-
# The time limit
|
10102
|
-
#
|
10103
|
-
#
|
10419
|
+
# The access token time limit. After this limit expires, your user
|
10420
|
+
# can't use their access token. To specify the time unit for
|
10421
|
+
# `AccessTokenValidity` as `seconds`, `minutes`, `hours`, or `days`,
|
10422
|
+
# set a `TokenValidityUnits` value in your API request.
|
10423
|
+
#
|
10424
|
+
# For example, when you set `AccessTokenValidity` to `10` and
|
10425
|
+
# `TokenValidityUnits` to `hours`, your user can authorize access with
|
10426
|
+
# their access token for 10 hours.
|
10427
|
+
#
|
10428
|
+
# The default time unit for `AccessTokenValidity` in an API request is
|
10429
|
+
# hours. *Valid range* is displayed below in seconds.
|
10104
10430
|
# @return [Integer]
|
10105
10431
|
#
|
10106
10432
|
# @!attribute [rw] id_token_validity
|
10107
|
-
# The time limit
|
10108
|
-
#
|
10433
|
+
# The ID token time limit. After this limit expires, your user can't
|
10434
|
+
# use their ID token. To specify the time unit for `IdTokenValidity`
|
10435
|
+
# as `seconds`, `minutes`, `hours`, or `days`, set a
|
10436
|
+
# `TokenValidityUnits` value in your API request.
|
10437
|
+
#
|
10438
|
+
# For example, when you set `IdTokenValidity` as `10` and
|
10439
|
+
# `TokenValidityUnits` as `hours`, your user can authenticate their
|
10440
|
+
# session with their ID token for 10 hours.
|
10441
|
+
#
|
10442
|
+
# The default time unit for `AccessTokenValidity` in an API request is
|
10443
|
+
# hours. *Valid range* is displayed below in seconds.
|
10109
10444
|
# @return [Integer]
|
10110
10445
|
#
|
10111
10446
|
# @!attribute [rw] token_validity_units
|
10112
|
-
# The time units used to specify the token validity times of
|
10113
|
-
#
|
10447
|
+
# The time units used to specify the token validity times of each
|
10448
|
+
# token type: ID, access, and refresh.
|
10114
10449
|
# @return [Types::TokenValidityUnitsType]
|
10115
10450
|
#
|
10116
10451
|
# @!attribute [rw] read_attributes
|
@@ -10150,13 +10485,14 @@ module Aws::CognitoIdentityProvider
|
|
10150
10485
|
# @return [Array<String>]
|
10151
10486
|
#
|
10152
10487
|
# @!attribute [rw] supported_identity_providers
|
10153
|
-
# A list of provider names for the
|
10154
|
-
# supported
|
10488
|
+
# A list of provider names for the IdPs that this client supports. The
|
10489
|
+
# following are supported: `COGNITO`, `Facebook`, `Google`
|
10490
|
+
# `LoginWithAmazon`, and the names of your own SAML and OIDC
|
10491
|
+
# providers.
|
10155
10492
|
# @return [Array<String>]
|
10156
10493
|
#
|
10157
10494
|
# @!attribute [rw] callback_urls
|
10158
|
-
# A list of allowed redirect (callback) URLs for the
|
10159
|
-
# providers.
|
10495
|
+
# A list of allowed redirect (callback) URLs for the IdPs.
|
10160
10496
|
#
|
10161
10497
|
# A redirect URI must:
|
10162
10498
|
#
|
@@ -10179,7 +10515,7 @@ module Aws::CognitoIdentityProvider
|
|
10179
10515
|
# @return [Array<String>]
|
10180
10516
|
#
|
10181
10517
|
# @!attribute [rw] logout_urls
|
10182
|
-
# A list of allowed logout URLs for the
|
10518
|
+
# A list of allowed logout URLs for the IdPs.
|
10183
10519
|
# @return [Array<String>]
|
10184
10520
|
#
|
10185
10521
|
# @!attribute [rw] default_redirect_uri
|
@@ -10208,23 +10544,30 @@ module Aws::CognitoIdentityProvider
|
|
10208
10544
|
# @!attribute [rw] allowed_o_auth_flows
|
10209
10545
|
# The allowed OAuth flows.
|
10210
10546
|
#
|
10211
|
-
#
|
10212
|
-
#
|
10213
|
-
#
|
10547
|
+
# code
|
10548
|
+
#
|
10549
|
+
# : Use a code grant flow, which provides an authorization code as the
|
10550
|
+
# response. This code can be exchanged for access tokens with the
|
10551
|
+
# `/oauth2/token` endpoint.
|
10214
10552
|
#
|
10215
|
-
#
|
10216
|
-
# token (and, optionally, ID token, based on scopes) directly.
|
10553
|
+
# implicit
|
10217
10554
|
#
|
10218
|
-
#
|
10219
|
-
#
|
10220
|
-
#
|
10555
|
+
# : Issue the access token (and, optionally, ID token, based on
|
10556
|
+
# scopes) directly to your user.
|
10557
|
+
#
|
10558
|
+
# client\_credentials
|
10559
|
+
#
|
10560
|
+
# : Issue the access token from the `/oauth2/token` endpoint directly
|
10561
|
+
# to a non-person user using a combination of the client ID and
|
10562
|
+
# client secret.
|
10221
10563
|
# @return [Array<String>]
|
10222
10564
|
#
|
10223
10565
|
# @!attribute [rw] allowed_o_auth_scopes
|
10224
|
-
# The
|
10225
|
-
# `phone`, `email`, `openid`, and `profile`.
|
10226
|
-
#
|
10227
|
-
#
|
10566
|
+
# The OAuth scopes that your app client supports. Possible values that
|
10567
|
+
# OAuth provides are `phone`, `email`, `openid`, and `profile`.
|
10568
|
+
# Possible values that Amazon Web Services provides are
|
10569
|
+
# `aws.cognito.signin.user.admin`. Amazon Cognito also supports custom
|
10570
|
+
# scopes that you create in Resource Servers.
|
10228
10571
|
# @return [Array<String>]
|
10229
10572
|
#
|
10230
10573
|
# @!attribute [rw] allowed_o_auth_flows_user_pool_client
|
@@ -10236,9 +10579,9 @@ module Aws::CognitoIdentityProvider
|
|
10236
10579
|
# The Amazon Pinpoint analytics configuration for the user pool
|
10237
10580
|
# client.
|
10238
10581
|
#
|
10239
|
-
# <note markdown="1"> Amazon Cognito
|
10582
|
+
# <note markdown="1"> Amazon Cognito user pools only support sending events to Amazon
|
10240
10583
|
# Pinpoint projects in the US East (N. Virginia) us-east-1 Region,
|
10241
|
-
# regardless of the Region
|
10584
|
+
# regardless of the Region where the user pool resides.
|
10242
10585
|
#
|
10243
10586
|
# </note>
|
10244
10587
|
# @return [Types::AnalyticsConfigurationType]
|
@@ -10258,8 +10601,8 @@ module Aws::CognitoIdentityProvider
|
|
10258
10601
|
#
|
10259
10602
|
# * `ENABLED` - This prevents user existence-related errors.
|
10260
10603
|
#
|
10261
|
-
# * `LEGACY` - This represents the old behavior of Cognito
|
10262
|
-
# existence related errors aren't prevented.
|
10604
|
+
# * `LEGACY` - This represents the old behavior of Amazon Cognito
|
10605
|
+
# where user existence related errors aren't prevented.
|
10263
10606
|
# @return [String]
|
10264
10607
|
#
|
10265
10608
|
# @!attribute [rw] enable_token_revocation
|
@@ -10451,6 +10794,9 @@ module Aws::CognitoIdentityProvider
|
|
10451
10794
|
# The contents of the SMS authentication message.
|
10452
10795
|
# @return [String]
|
10453
10796
|
#
|
10797
|
+
# @!attribute [rw] user_attribute_update_settings
|
10798
|
+
# @return [Types::UserAttributeUpdateSettingsType]
|
10799
|
+
#
|
10454
10800
|
# @!attribute [rw] mfa_configuration
|
10455
10801
|
# Can be one of the following values:
|
10456
10802
|
#
|
@@ -10473,11 +10819,18 @@ module Aws::CognitoIdentityProvider
|
|
10473
10819
|
# @return [Integer]
|
10474
10820
|
#
|
10475
10821
|
# @!attribute [rw] email_configuration
|
10476
|
-
# The email configuration.
|
10822
|
+
# The email configuration of your user pool. The email configuration
|
10823
|
+
# type sets your preferred sending method, Amazon Web Services Region,
|
10824
|
+
# and sender for messages tfrom your user pool.
|
10477
10825
|
# @return [Types::EmailConfigurationType]
|
10478
10826
|
#
|
10479
10827
|
# @!attribute [rw] sms_configuration
|
10480
|
-
# The SMS configuration
|
10828
|
+
# The SMS configuration with the settings that your Amazon Cognito
|
10829
|
+
# user pool must use to send an SMS message from your Amazon Web
|
10830
|
+
# Services account through Amazon Simple Notification Service. To send
|
10831
|
+
# SMS messages with Amazon SNS in the Amazon Web Services Region that
|
10832
|
+
# you want, the Amazon Cognito user pool uses an Identity and Access
|
10833
|
+
# Management (IAM) role in your Amazon Web Services account.
|
10481
10834
|
# @return [Types::SmsConfigurationType]
|
10482
10835
|
#
|
10483
10836
|
# @!attribute [rw] user_pool_tags
|
@@ -10494,12 +10847,15 @@ module Aws::CognitoIdentityProvider
|
|
10494
10847
|
# This message might include comma-separated values to describe why
|
10495
10848
|
# your SMS configuration can't send messages to user pool end users.
|
10496
10849
|
#
|
10497
|
-
#
|
10498
|
-
#
|
10499
|
-
#
|
10500
|
-
#
|
10850
|
+
# InvalidSmsRoleAccessPolicyException
|
10851
|
+
#
|
10852
|
+
# : The Identity and Access Management role that Amazon Cognito uses
|
10853
|
+
# to send SMS messages isn't properly configured. For more
|
10854
|
+
# information, see [SmsConfigurationType][1].
|
10855
|
+
#
|
10856
|
+
# SNSSandbox
|
10501
10857
|
#
|
10502
|
-
#
|
10858
|
+
# : The Amazon Web Services account is in the SNS SMS Sandbox and
|
10503
10859
|
# messages will only reach verified end users. This parameter won’t
|
10504
10860
|
# get populated with SNSSandbox if the IAM user creating the user
|
10505
10861
|
# pool doesn’t have SNS permissions. To learn how to move your
|
@@ -10513,8 +10869,9 @@ module Aws::CognitoIdentityProvider
|
|
10513
10869
|
# @return [String]
|
10514
10870
|
#
|
10515
10871
|
# @!attribute [rw] email_configuration_failure
|
10516
|
-
#
|
10517
|
-
#
|
10872
|
+
# Deprecated. Review error codes from API requests with
|
10873
|
+
# `EventSource:cognito-idp.amazonaws.com` in CloudTrail for
|
10874
|
+
# information about problems with user pool email configuration.
|
10518
10875
|
# @return [String]
|
10519
10876
|
#
|
10520
10877
|
# @!attribute [rw] domain
|
@@ -10589,6 +10946,7 @@ module Aws::CognitoIdentityProvider
|
|
10589
10946
|
:email_verification_subject,
|
10590
10947
|
:verification_message_template,
|
10591
10948
|
:sms_authentication_message,
|
10949
|
+
:user_attribute_update_settings,
|
10592
10950
|
:mfa_configuration,
|
10593
10951
|
:device_configuration,
|
10594
10952
|
:estimated_number_of_users,
|
@@ -10608,7 +10966,7 @@ module Aws::CognitoIdentityProvider
|
|
10608
10966
|
include Aws::Structure
|
10609
10967
|
end
|
10610
10968
|
|
10611
|
-
#
|
10969
|
+
# A user profile in a Amazon Cognito user pool.
|
10612
10970
|
#
|
10613
10971
|
# @!attribute [rw] username
|
10614
10972
|
# The user name of the user you want to describe.
|
@@ -10637,9 +10995,9 @@ module Aws::CognitoIdentityProvider
|
|
10637
10995
|
#
|
10638
10996
|
# * CONFIRMED - User has been confirmed.
|
10639
10997
|
#
|
10640
|
-
# *
|
10998
|
+
# * EXTERNAL\_PROVIDER - User signed in with a third-party IdP.
|
10641
10999
|
#
|
10642
|
-
# *
|
11000
|
+
# * ARCHIVED - User is no longer active.
|
10643
11001
|
#
|
10644
11002
|
# * UNKNOWN - User status isn't known.
|
10645
11003
|
#
|
@@ -10680,21 +11038,25 @@ module Aws::CognitoIdentityProvider
|
|
10680
11038
|
# }
|
10681
11039
|
#
|
10682
11040
|
# @!attribute [rw] case_sensitive
|
10683
|
-
# Specifies whether
|
11041
|
+
# Specifies whether user name case sensitivity will be applied for all
|
10684
11042
|
# users in the user pool through Amazon Cognito APIs.
|
10685
11043
|
#
|
10686
11044
|
# Valid values include:
|
10687
11045
|
#
|
10688
|
-
#
|
10689
|
-
#
|
10690
|
-
#
|
10691
|
-
#
|
11046
|
+
# True
|
11047
|
+
#
|
11048
|
+
# : Enables case sensitivity for all username input. When this option
|
11049
|
+
# is set to `True`, users must sign in using the exact
|
11050
|
+
# capitalization of their given username, such as “UserName”. This
|
11051
|
+
# is the default value.
|
10692
11052
|
#
|
10693
|
-
#
|
10694
|
-
#
|
10695
|
-
#
|
10696
|
-
# option
|
10697
|
-
#
|
11053
|
+
# False
|
11054
|
+
#
|
11055
|
+
# : Enables case insensitivity for all username input. For example,
|
11056
|
+
# when this option is set to `False`, users can sign in using either
|
11057
|
+
# "username" or "Username". This option also enables both
|
11058
|
+
# `preferred_username` and `email` alias to be case insensitive, in
|
11059
|
+
# addition to the `username` attribute.
|
10698
11060
|
# @return [Boolean]
|
10699
11061
|
#
|
10700
11062
|
# @see http://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/UsernameConfigurationType AWS API Documentation
|
@@ -10736,12 +11098,16 @@ module Aws::CognitoIdentityProvider
|
|
10736
11098
|
# }
|
10737
11099
|
#
|
10738
11100
|
# @!attribute [rw] sms_message
|
10739
|
-
# The SMS
|
11101
|
+
# The template for SMS messages that Amazon Cognito sends to your
|
11102
|
+
# users.
|
10740
11103
|
# @return [String]
|
10741
11104
|
#
|
10742
11105
|
# @!attribute [rw] email_message
|
10743
|
-
# The email
|
10744
|
-
#
|
11106
|
+
# The template for email messages that Amazon Cognito sends to your
|
11107
|
+
# users. You can set an `EmailMessage` template only if the value of [
|
11108
|
+
# EmailSendingAccount][1] is `DEVELOPER`. When your
|
11109
|
+
# [EmailSendingAccount][1] is `DEVELOPER`, your user pool sends email
|
11110
|
+
# messages with your own Amazon SES configuration.
|
10745
11111
|
#
|
10746
11112
|
#
|
10747
11113
|
#
|
@@ -10749,8 +11115,11 @@ module Aws::CognitoIdentityProvider
|
|
10749
11115
|
# @return [String]
|
10750
11116
|
#
|
10751
11117
|
# @!attribute [rw] email_subject
|
10752
|
-
# The subject line for the email message template.
|
10753
|
-
#
|
11118
|
+
# The subject line for the email message template. You can set an
|
11119
|
+
# `EmailSubject` template only if the value of [
|
11120
|
+
# EmailSendingAccount][1] is `DEVELOPER`. When your
|
11121
|
+
# [EmailSendingAccount][1] is `DEVELOPER`, your user pool sends email
|
11122
|
+
# messages with your own Amazon SES configuration.
|
10754
11123
|
#
|
10755
11124
|
#
|
10756
11125
|
#
|
@@ -10759,8 +11128,10 @@ module Aws::CognitoIdentityProvider
|
|
10759
11128
|
#
|
10760
11129
|
# @!attribute [rw] email_message_by_link
|
10761
11130
|
# The email message template for sending a confirmation link to the
|
10762
|
-
# user. EmailMessageByLink
|
10763
|
-
# EmailSendingAccount][1] is DEVELOPER
|
11131
|
+
# user. You can set an `EmailMessageByLink` template only if the value
|
11132
|
+
# of [ EmailSendingAccount][1] is `DEVELOPER`. When your
|
11133
|
+
# [EmailSendingAccount][1] is `DEVELOPER`, your user pool sends email
|
11134
|
+
# messages with your own Amazon SES configuration.
|
10764
11135
|
#
|
10765
11136
|
#
|
10766
11137
|
#
|
@@ -10769,8 +11140,11 @@ module Aws::CognitoIdentityProvider
|
|
10769
11140
|
#
|
10770
11141
|
# @!attribute [rw] email_subject_by_link
|
10771
11142
|
# The subject line for the email message template for sending a
|
10772
|
-
# confirmation link to the user.
|
10773
|
-
# EmailSendingAccount][1] is
|
11143
|
+
# confirmation link to the user. You can set an `EmailSubjectByLink`
|
11144
|
+
# template only if the value of [ EmailSendingAccount][1] is
|
11145
|
+
# `DEVELOPER`. When your [EmailSendingAccount][1] is `DEVELOPER`, your
|
11146
|
+
# user pool sends email messages with your own Amazon SES
|
11147
|
+
# configuration.
|
10774
11148
|
#
|
10775
11149
|
#
|
10776
11150
|
#
|
@@ -10805,7 +11179,8 @@ module Aws::CognitoIdentityProvider
|
|
10805
11179
|
# }
|
10806
11180
|
#
|
10807
11181
|
# @!attribute [rw] access_token
|
10808
|
-
#
|
11182
|
+
# A valid access token that Amazon Cognito issued to the user whose
|
11183
|
+
# software token you want to verify.
|
10809
11184
|
# @return [String]
|
10810
11185
|
#
|
10811
11186
|
# @!attribute [rw] session
|
@@ -10867,7 +11242,8 @@ module Aws::CognitoIdentityProvider
|
|
10867
11242
|
# }
|
10868
11243
|
#
|
10869
11244
|
# @!attribute [rw] access_token
|
10870
|
-
#
|
11245
|
+
# A valid access token that Amazon Cognito issued to the user whose
|
11246
|
+
# user attributes you want to verify.
|
10871
11247
|
# @return [String]
|
10872
11248
|
#
|
10873
11249
|
# @!attribute [rw] attribute_name
|