aws-sdk-cognitoidentityprovider 1.65.0 → 1.68.0
Sign up to get free protection for your applications and to get access to all the features.
- checksums.yaml +4 -4
- data/CHANGELOG.md +15 -0
- data/VERSION +1 -1
- data/lib/aws-sdk-cognitoidentityprovider/client.rb +534 -249
- data/lib/aws-sdk-cognitoidentityprovider/client_api.rb +44 -0
- data/lib/aws-sdk-cognitoidentityprovider/errors.rb +16 -0
- data/lib/aws-sdk-cognitoidentityprovider/types.rb +857 -379
- data/lib/aws-sdk-cognitoidentityprovider.rb +1 -1
- metadata +2 -2
@@ -806,11 +806,11 @@ module Aws::CognitoIdentityProvider
|
|
806
806
|
end
|
807
807
|
|
808
808
|
# Prevents the user from signing in with the specified external (SAML or
|
809
|
-
# social) identity provider. If the user that you want to
|
810
|
-
# a Amazon Cognito user pools native username + password
|
811
|
-
# can't use their password to sign in. If the user to
|
812
|
-
# linked external
|
813
|
-
#
|
809
|
+
# social) identity provider (IdP). If the user that you want to
|
810
|
+
# deactivate is a Amazon Cognito user pools native username + password
|
811
|
+
# user, they can't use their password to sign in. If the user to
|
812
|
+
# deactivate is a linked external IdP user, any link between that user
|
813
|
+
# and an existing user is removed. When the external user signs in
|
814
814
|
# again, and the user is no longer attached to the previously linked
|
815
815
|
# `DestinationUser`, the user must create a new user account. See
|
816
816
|
# [AdminLinkProviderForUser][1].
|
@@ -827,9 +827,9 @@ module Aws::CognitoIdentityProvider
|
|
827
827
|
# is used in the user pool for the user.
|
828
828
|
#
|
829
829
|
# The `ProviderAttributeName` must always be `Cognito_Subject` for
|
830
|
-
# social
|
831
|
-
#
|
832
|
-
#
|
830
|
+
# social IdPs. The `ProviderAttributeValue` must always be the exact
|
831
|
+
# subject that was used when the user was originally linked as a source
|
832
|
+
# user.
|
833
833
|
#
|
834
834
|
# For de-linking a SAML identity, there are two scenarios. If the linked
|
835
835
|
# identity has not yet been used to sign in, the `ProviderAttributeName`
|
@@ -1221,9 +1221,11 @@ module Aws::CognitoIdentityProvider
|
|
1221
1221
|
# `AdminInitiateAuth` calls.
|
1222
1222
|
#
|
1223
1223
|
# @option params [Types::ContextDataType] :context_data
|
1224
|
-
# Contextual data
|
1225
|
-
#
|
1226
|
-
#
|
1224
|
+
# Contextual data about your user session, such as the device
|
1225
|
+
# fingerprint, IP address, or location. Amazon Cognito advanced security
|
1226
|
+
# evaluates the risk of an authentication event based on the context
|
1227
|
+
# that your app generates and passes to Amazon Cognito when it makes API
|
1228
|
+
# requests.
|
1227
1229
|
#
|
1228
1230
|
# @return [Types::AdminInitiateAuthResponse] Returns a {Seahorse::Client::Response response} object which responds to the following methods:
|
1229
1231
|
#
|
@@ -1285,26 +1287,25 @@ module Aws::CognitoIdentityProvider
|
|
1285
1287
|
end
|
1286
1288
|
|
1287
1289
|
# Links an existing user account in a user pool (`DestinationUser`) to
|
1288
|
-
# an identity from an external
|
1289
|
-
#
|
1290
|
-
#
|
1291
|
-
#
|
1292
|
-
#
|
1293
|
-
# in as the existing user account.
|
1290
|
+
# an identity from an external IdP (`SourceUser`) based on a specified
|
1291
|
+
# attribute name and value from the external IdP. This allows you to
|
1292
|
+
# create a link from the existing user account to an external federated
|
1293
|
+
# user identity that has not yet been used to sign in. You can then use
|
1294
|
+
# the federated user identity to sign in as the existing user account.
|
1294
1295
|
#
|
1295
1296
|
# For example, if there is an existing user with a username and
|
1296
1297
|
# password, this API links that user to a federated user identity. When
|
1297
1298
|
# the user signs in with a federated user identity, they sign in as the
|
1298
1299
|
# existing user account.
|
1299
1300
|
#
|
1300
|
-
# <note markdown="1"> The maximum number of federated identities linked to a user is
|
1301
|
+
# <note markdown="1"> The maximum number of federated identities linked to a user is five.
|
1301
1302
|
#
|
1302
1303
|
# </note>
|
1303
1304
|
#
|
1304
1305
|
# Because this API allows a user with an external federated identity to
|
1305
1306
|
# sign in as an existing user in the user pool, it is critical that it
|
1306
|
-
# only be used with external
|
1307
|
-
#
|
1307
|
+
# only be used with external IdPs and provider attributes that have been
|
1308
|
+
# trusted by the application owner.
|
1308
1309
|
#
|
1309
1310
|
# This action is administrative and requires developer credentials.
|
1310
1311
|
#
|
@@ -1313,12 +1314,11 @@ module Aws::CognitoIdentityProvider
|
|
1313
1314
|
#
|
1314
1315
|
# @option params [required, Types::ProviderUserIdentifierType] :destination_user
|
1315
1316
|
# The existing user in the user pool that you want to assign to the
|
1316
|
-
# external
|
1317
|
-
#
|
1318
|
-
#
|
1319
|
-
#
|
1320
|
-
#
|
1321
|
-
# attribute) signs in.
|
1317
|
+
# external IdP user account. This user can be a native (Username +
|
1318
|
+
# Password) Amazon Cognito user pools user or a federated user (for
|
1319
|
+
# example, a SAML or Facebook user). If the user doesn't exist, Amazon
|
1320
|
+
# Cognito generates an exception. Amazon Cognito returns this user when
|
1321
|
+
# the new user (with the linked IdP attribute) signs in.
|
1322
1322
|
#
|
1323
1323
|
# For a native username + password user, the `ProviderAttributeValue`
|
1324
1324
|
# for the `DestinationUser` should be the username in the user pool. For
|
@@ -1334,27 +1334,26 @@ module Aws::CognitoIdentityProvider
|
|
1334
1334
|
# won't succeed.
|
1335
1335
|
#
|
1336
1336
|
# @option params [required, Types::ProviderUserIdentifierType] :source_user
|
1337
|
-
# An external
|
1338
|
-
#
|
1339
|
-
#
|
1337
|
+
# An external IdP account for a user who doesn't exist yet in the user
|
1338
|
+
# pool. This user must be a federated user (for example, a SAML or
|
1339
|
+
# Facebook user), not another native user.
|
1340
1340
|
#
|
1341
|
-
# If the `SourceUser` is using a federated social
|
1342
|
-
#
|
1343
|
-
#
|
1344
|
-
#
|
1345
|
-
#
|
1346
|
-
#
|
1347
|
-
# `
|
1348
|
-
#
|
1349
|
-
# the social identity provider token.
|
1341
|
+
# If the `SourceUser` is using a federated social IdP, such as Facebook,
|
1342
|
+
# Google, or Login with Amazon, you must set the `ProviderAttributeName`
|
1343
|
+
# to `Cognito_Subject`. For social IdPs, the `ProviderName` will be
|
1344
|
+
# `Facebook`, `Google`, or `LoginWithAmazon`, and Amazon Cognito will
|
1345
|
+
# automatically parse the Facebook, Google, and Login with Amazon tokens
|
1346
|
+
# for `id`, `sub`, and `user_id`, respectively. The
|
1347
|
+
# `ProviderAttributeValue` for the user must be the same value as the
|
1348
|
+
# `id`, `sub`, or `user_id` value found in the social IdP token.
|
1350
1349
|
#
|
1351
1350
|
#
|
1352
1351
|
#
|
1353
1352
|
# For SAML, the `ProviderAttributeName` can be any value that matches a
|
1354
1353
|
# claim in the SAML assertion. If you want to link SAML users based on
|
1355
1354
|
# the subject of the SAML assertion, you should map the subject to a
|
1356
|
-
# claim through the SAML
|
1357
|
-
#
|
1355
|
+
# claim through the SAML IdP and submit that claim name as the
|
1356
|
+
# `ProviderAttributeName`. If you set `ProviderAttributeName` to
|
1358
1357
|
# `Cognito_Subject`, Amazon Cognito will automatically parse the default
|
1359
1358
|
# unique identifier found in the subject from the SAML token.
|
1360
1359
|
#
|
@@ -1755,9 +1754,22 @@ module Aws::CognitoIdentityProvider
|
|
1755
1754
|
# * `ADMIN_NO_SRP_AUTH`\: `PASSWORD`, `USERNAME`, `SECRET_HASH` (if app
|
1756
1755
|
# client is configured with client secret).
|
1757
1756
|
#
|
1758
|
-
# * `NEW_PASSWORD_REQUIRED`\: `NEW_PASSWORD`,
|
1759
|
-
#
|
1760
|
-
#
|
1757
|
+
# * `NEW_PASSWORD_REQUIRED`\: `NEW_PASSWORD`, `USERNAME`, `SECRET_HASH`
|
1758
|
+
# (if app client is configured with client secret). To set any
|
1759
|
+
# required attributes that Amazon Cognito returned as
|
1760
|
+
# `requiredAttributes` in the `AdminInitiateAuth` response, add a
|
1761
|
+
# `userAttributes.attributename ` parameter. This parameter can also
|
1762
|
+
# set values for writable attributes that aren't required by your
|
1763
|
+
# user pool.
|
1764
|
+
#
|
1765
|
+
# <note markdown="1"> In a `NEW_PASSWORD_REQUIRED` challenge response, you can't modify a
|
1766
|
+
# required attribute that already has a value. In
|
1767
|
+
# `AdminRespondToAuthChallenge`, set a value for any keys that Amazon
|
1768
|
+
# Cognito returned in the `requiredAttributes` parameter, then use the
|
1769
|
+
# `AdminUpdateUserAttributes` API operation to modify the value of any
|
1770
|
+
# additional attributes.
|
1771
|
+
#
|
1772
|
+
# </note>
|
1761
1773
|
#
|
1762
1774
|
# * `MFA_SETUP` requires `USERNAME`, plus you must use the session value
|
1763
1775
|
# returned by `VerifySoftwareToken` in the `Session` parameter.
|
@@ -1781,9 +1793,11 @@ module Aws::CognitoIdentityProvider
|
|
1781
1793
|
# `AdminRespondToAuthChallenge` calls.
|
1782
1794
|
#
|
1783
1795
|
# @option params [Types::ContextDataType] :context_data
|
1784
|
-
# Contextual data
|
1785
|
-
#
|
1786
|
-
#
|
1796
|
+
# Contextual data about your user session, such as the device
|
1797
|
+
# fingerprint, IP address, or location. Amazon Cognito advanced security
|
1798
|
+
# evaluates the risk of an authentication event based on the context
|
1799
|
+
# that your app generates and passes to Amazon Cognito when it makes API
|
1800
|
+
# requests.
|
1787
1801
|
#
|
1788
1802
|
# @option params [Hash<String,String>] :client_metadata
|
1789
1803
|
# A map of custom key-value pairs that you can provide as input for any
|
@@ -2158,6 +2172,21 @@ module Aws::CognitoIdentityProvider
|
|
2158
2172
|
# For custom attributes, you must prepend the `custom:` prefix to the
|
2159
2173
|
# attribute name.
|
2160
2174
|
#
|
2175
|
+
# If your user pool requires verification before Amazon Cognito updates
|
2176
|
+
# an attribute value that you specify in this request, Amazon Cognito
|
2177
|
+
# doesn’t immediately update the value of that attribute. After your
|
2178
|
+
# user receives and responds to a verification message to verify the new
|
2179
|
+
# value, Amazon Cognito updates the attribute value. Your user can sign
|
2180
|
+
# in and receive messages with the original attribute value until they
|
2181
|
+
# verify the new value.
|
2182
|
+
#
|
2183
|
+
# To update the value of an attribute that requires verification in the
|
2184
|
+
# same API request, include the `email_verified` or
|
2185
|
+
# `phone_number_verified` attribute, with a value of `true`. If you set
|
2186
|
+
# the `email_verified` or `phone_number_verified` value for an `email`
|
2187
|
+
# or `phone_number` attribute that requires verification to `true`,
|
2188
|
+
# Amazon Cognito doesn’t send a verification message to your user.
|
2189
|
+
#
|
2161
2190
|
# @option params [Hash<String,String>] :client_metadata
|
2162
2191
|
# A map of custom key-value pairs that you can provide as input for any
|
2163
2192
|
# custom workflows that this action triggers.
|
@@ -2222,10 +2251,14 @@ module Aws::CognitoIdentityProvider
|
|
2222
2251
|
req.send_request(options)
|
2223
2252
|
end
|
2224
2253
|
|
2225
|
-
# Signs out
|
2226
|
-
#
|
2227
|
-
#
|
2228
|
-
#
|
2254
|
+
# Signs out a user from all devices. You must sign
|
2255
|
+
# `AdminUserGlobalSignOut` requests with Amazon Web Services
|
2256
|
+
# credentials. It also invalidates all refresh tokens that Amazon
|
2257
|
+
# Cognito has issued to a user. The user's current access and ID tokens
|
2258
|
+
# remain valid until they expire. By default, access and ID tokens
|
2259
|
+
# expire one hour after they're issued. A user can still use a hosted
|
2260
|
+
# UI cookie to retrieve new tokens for the duration of the cookie
|
2261
|
+
# validity period of 1 hour.
|
2229
2262
|
#
|
2230
2263
|
# Calling this action requires developer credentials.
|
2231
2264
|
#
|
@@ -2253,22 +2286,35 @@ module Aws::CognitoIdentityProvider
|
|
2253
2286
|
req.send_request(options)
|
2254
2287
|
end
|
2255
2288
|
|
2256
|
-
#
|
2257
|
-
#
|
2258
|
-
#
|
2259
|
-
#
|
2260
|
-
#
|
2261
|
-
#
|
2262
|
-
#
|
2263
|
-
#
|
2264
|
-
#
|
2265
|
-
#
|
2266
|
-
#
|
2289
|
+
# Begins setup of time-based one-time password (TOTP) multi-factor
|
2290
|
+
# authentication (MFA) for a user, with a unique private key that Amazon
|
2291
|
+
# Cognito generates and returns in the API response. You can authorize
|
2292
|
+
# an `AssociateSoftwareToken` request with either the user's access
|
2293
|
+
# token, or a session string from a challenge response that you received
|
2294
|
+
# from Amazon Cognito.
|
2295
|
+
#
|
2296
|
+
# <note markdown="1"> Amazon Cognito disassociates an existing software token when you
|
2297
|
+
# verify the new token in a [ VerifySoftwareToken][1] API request. If
|
2298
|
+
# you don't verify the software token and your user pool doesn't
|
2299
|
+
# require MFA, the user can then authenticate with user name and
|
2300
|
+
# password credentials alone. If your user pool requires TOTP MFA,
|
2301
|
+
# Amazon Cognito generates an `MFA_SETUP` or `SOFTWARE_TOKEN_SETUP`
|
2302
|
+
# challenge each time your user signs. Complete setup with
|
2303
|
+
# `AssociateSoftwareToken` and `VerifySoftwareToken`.
|
2304
|
+
#
|
2305
|
+
# After you set up software token MFA for your user, Amazon Cognito
|
2306
|
+
# generates a `SOFTWARE_TOKEN_MFA` challenge when they authenticate.
|
2307
|
+
# Respond to this challenge with your user's TOTP.
|
2267
2308
|
#
|
2268
2309
|
# </note>
|
2269
2310
|
#
|
2311
|
+
#
|
2312
|
+
#
|
2313
|
+
# [1]: https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_VerifySoftwareToken.html
|
2314
|
+
#
|
2270
2315
|
# @option params [String] :access_token
|
2271
|
-
#
|
2316
|
+
# A valid access token that Amazon Cognito issued to the user whose
|
2317
|
+
# software token you want to generate.
|
2272
2318
|
#
|
2273
2319
|
# @option params [String] :session
|
2274
2320
|
# The session that should be passed both ways in challenge-response
|
@@ -2310,7 +2356,8 @@ module Aws::CognitoIdentityProvider
|
|
2310
2356
|
# The new password.
|
2311
2357
|
#
|
2312
2358
|
# @option params [required, String] :access_token
|
2313
|
-
#
|
2359
|
+
# A valid access token that Amazon Cognito issued to the user whose
|
2360
|
+
# password you want to change.
|
2314
2361
|
#
|
2315
2362
|
# @return [Struct] Returns an empty {Seahorse::Client::Response response}.
|
2316
2363
|
#
|
@@ -2335,7 +2382,8 @@ module Aws::CognitoIdentityProvider
|
|
2335
2382
|
# device tracking.
|
2336
2383
|
#
|
2337
2384
|
# @option params [required, String] :access_token
|
2338
|
-
#
|
2385
|
+
# A valid access token that Amazon Cognito issued to the user whose
|
2386
|
+
# device you want to confirm.
|
2339
2387
|
#
|
2340
2388
|
# @option params [required, String] :device_key
|
2341
2389
|
# The device key.
|
@@ -2391,25 +2439,26 @@ module Aws::CognitoIdentityProvider
|
|
2391
2439
|
# retrieve a forgotten password.
|
2392
2440
|
#
|
2393
2441
|
# @option params [required, String] :confirmation_code
|
2394
|
-
# The confirmation code
|
2395
|
-
#
|
2442
|
+
# The confirmation code from your user's request to reset their
|
2443
|
+
# password. For more information, see [ForgotPassword][1].
|
2396
2444
|
#
|
2397
2445
|
#
|
2398
2446
|
#
|
2399
2447
|
# [1]: https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_ForgotPassword.html
|
2400
2448
|
#
|
2401
2449
|
# @option params [required, String] :password
|
2402
|
-
# The password
|
2403
|
-
# password.
|
2450
|
+
# The new password that your user wants to set.
|
2404
2451
|
#
|
2405
2452
|
# @option params [Types::AnalyticsMetadataType] :analytics_metadata
|
2406
2453
|
# The Amazon Pinpoint analytics metadata for collecting metrics for
|
2407
2454
|
# `ConfirmForgotPassword` calls.
|
2408
2455
|
#
|
2409
2456
|
# @option params [Types::UserContextDataType] :user_context_data
|
2410
|
-
# Contextual data
|
2411
|
-
#
|
2412
|
-
#
|
2457
|
+
# Contextual data about your user session, such as the device
|
2458
|
+
# fingerprint, IP address, or location. Amazon Cognito advanced security
|
2459
|
+
# evaluates the risk of an authentication event based on the context
|
2460
|
+
# that your app generates and passes to Amazon Cognito when it makes API
|
2461
|
+
# requests.
|
2413
2462
|
#
|
2414
2463
|
# @option params [Hash<String,String>] :client_metadata
|
2415
2464
|
# A map of custom key-value pairs that you can provide as input for any
|
@@ -2462,6 +2511,7 @@ module Aws::CognitoIdentityProvider
|
|
2462
2511
|
# analytics_endpoint_id: "StringType",
|
2463
2512
|
# },
|
2464
2513
|
# user_context_data: {
|
2514
|
+
# ip_address: "StringType",
|
2465
2515
|
# encoded_data: "StringType",
|
2466
2516
|
# },
|
2467
2517
|
# client_metadata: {
|
@@ -2478,8 +2528,7 @@ module Aws::CognitoIdentityProvider
|
|
2478
2528
|
req.send_request(options)
|
2479
2529
|
end
|
2480
2530
|
|
2481
|
-
# Confirms registration of a user
|
2482
|
-
# previous user.
|
2531
|
+
# Confirms registration of a new user.
|
2483
2532
|
#
|
2484
2533
|
# @option params [required, String] :client_id
|
2485
2534
|
# The ID of the app client associated with the user pool.
|
@@ -2510,9 +2559,11 @@ module Aws::CognitoIdentityProvider
|
|
2510
2559
|
# `ConfirmSignUp` calls.
|
2511
2560
|
#
|
2512
2561
|
# @option params [Types::UserContextDataType] :user_context_data
|
2513
|
-
# Contextual data
|
2514
|
-
#
|
2515
|
-
#
|
2562
|
+
# Contextual data about your user session, such as the device
|
2563
|
+
# fingerprint, IP address, or location. Amazon Cognito advanced security
|
2564
|
+
# evaluates the risk of an authentication event based on the context
|
2565
|
+
# that your app generates and passes to Amazon Cognito when it makes API
|
2566
|
+
# requests.
|
2516
2567
|
#
|
2517
2568
|
# @option params [Hash<String,String>] :client_metadata
|
2518
2569
|
# A map of custom key-value pairs that you can provide as input for any
|
@@ -2564,6 +2615,7 @@ module Aws::CognitoIdentityProvider
|
|
2564
2615
|
# analytics_endpoint_id: "StringType",
|
2565
2616
|
# },
|
2566
2617
|
# user_context_data: {
|
2618
|
+
# ip_address: "StringType",
|
2567
2619
|
# encoded_data: "StringType",
|
2568
2620
|
# },
|
2569
2621
|
# client_metadata: {
|
@@ -2600,7 +2652,7 @@ module Aws::CognitoIdentityProvider
|
|
2600
2652
|
# A non-negative integer value that specifies the precedence of this
|
2601
2653
|
# group relative to the other groups that a user can belong to in the
|
2602
2654
|
# user pool. Zero is the highest precedence value. Groups with lower
|
2603
|
-
# `Precedence` values take precedence over groups with higher
|
2655
|
+
# `Precedence` values take precedence over groups with higher or null
|
2604
2656
|
# `Precedence` values. If a user belongs to two or more groups, it is
|
2605
2657
|
# the group with the lowest precedence value whose role ARN is given in
|
2606
2658
|
# the user's tokens for the `cognito:roles` and
|
@@ -2613,7 +2665,8 @@ module Aws::CognitoIdentityProvider
|
|
2613
2665
|
# the two groups have different role ARNs, the `cognito:preferred_role`
|
2614
2666
|
# claim isn't set in users' tokens.
|
2615
2667
|
#
|
2616
|
-
# The default `Precedence` value is null.
|
2668
|
+
# The default `Precedence` value is null. The maximum `Precedence` value
|
2669
|
+
# is `2^31-1`.
|
2617
2670
|
#
|
2618
2671
|
# @return [Types::CreateGroupResponse] Returns a {Seahorse::Client::Response response} object which responds to the following methods:
|
2619
2672
|
#
|
@@ -2648,20 +2701,20 @@ module Aws::CognitoIdentityProvider
|
|
2648
2701
|
req.send_request(options)
|
2649
2702
|
end
|
2650
2703
|
|
2651
|
-
# Creates an
|
2704
|
+
# Creates an IdP for a user pool.
|
2652
2705
|
#
|
2653
2706
|
# @option params [required, String] :user_pool_id
|
2654
2707
|
# The user pool ID.
|
2655
2708
|
#
|
2656
2709
|
# @option params [required, String] :provider_name
|
2657
|
-
# The
|
2710
|
+
# The IdP name.
|
2658
2711
|
#
|
2659
2712
|
# @option params [required, String] :provider_type
|
2660
|
-
# The
|
2713
|
+
# The IdP type.
|
2661
2714
|
#
|
2662
2715
|
# @option params [required, Hash<String,String>] :provider_details
|
2663
|
-
# The
|
2664
|
-
#
|
2716
|
+
# The IdP details. The following list describes the provider detail keys
|
2717
|
+
# for each IdP type.
|
2665
2718
|
#
|
2666
2719
|
# * For Google and Login with Amazon:
|
2667
2720
|
#
|
@@ -2705,33 +2758,36 @@ module Aws::CognitoIdentityProvider
|
|
2705
2758
|
#
|
2706
2759
|
# * authorize\_scopes
|
2707
2760
|
#
|
2708
|
-
# *
|
2709
|
-
#
|
2761
|
+
# * The following keys are only present if Amazon Cognito didn't
|
2762
|
+
# discover them at the `oidc_issuer` URL.
|
2763
|
+
#
|
2764
|
+
# * authorize\_url
|
2765
|
+
#
|
2766
|
+
# * token\_url
|
2710
2767
|
#
|
2711
|
-
#
|
2712
|
-
# oidc\_issuer key*
|
2768
|
+
# * attributes\_url
|
2713
2769
|
#
|
2714
|
-
#
|
2715
|
-
# oidc\_issuer key*
|
2770
|
+
# * jwks\_uri
|
2716
2771
|
#
|
2717
|
-
# *
|
2718
|
-
#
|
2772
|
+
# * Amazon Cognito sets the value of the following keys automatically.
|
2773
|
+
# They are read-only.
|
2719
2774
|
#
|
2720
|
-
#
|
2721
|
-
#
|
2775
|
+
# * attributes\_url\_add\_attributes
|
2776
|
+
#
|
2777
|
+
# ^
|
2722
2778
|
#
|
2723
2779
|
# * For SAML providers:
|
2724
2780
|
#
|
2725
|
-
# * MetadataFile
|
2781
|
+
# * MetadataFile or MetadataURL
|
2726
2782
|
#
|
2727
|
-
# * IDPSignout
|
2783
|
+
# * IDPSignout *optional*
|
2728
2784
|
#
|
2729
2785
|
# @option params [Hash<String,String>] :attribute_mapping
|
2730
|
-
# A mapping of
|
2731
|
-
#
|
2786
|
+
# A mapping of IdP attributes to standard and custom user pool
|
2787
|
+
# attributes.
|
2732
2788
|
#
|
2733
2789
|
# @option params [Array<String>] :idp_identifiers
|
2734
|
-
# A list of
|
2790
|
+
# A list of IdP identifiers.
|
2735
2791
|
#
|
2736
2792
|
# @return [Types::CreateIdentityProviderResponse] Returns a {Seahorse::Client::Response response} object which responds to the following methods:
|
2737
2793
|
#
|
@@ -2953,7 +3009,7 @@ module Aws::CognitoIdentityProvider
|
|
2953
3009
|
#
|
2954
3010
|
# @option params [String] :email_verification_message
|
2955
3011
|
# A string representing the email verification message.
|
2956
|
-
# EmailVerificationMessage is allowed only if [EmailSendingAccount][1]
|
3012
|
+
# `EmailVerificationMessage` is allowed only if [EmailSendingAccount][1]
|
2957
3013
|
# is DEVELOPER.
|
2958
3014
|
#
|
2959
3015
|
#
|
@@ -2962,7 +3018,7 @@ module Aws::CognitoIdentityProvider
|
|
2962
3018
|
#
|
2963
3019
|
# @option params [String] :email_verification_subject
|
2964
3020
|
# A string representing the email verification subject.
|
2965
|
-
# EmailVerificationSubject is allowed only if [EmailSendingAccount][1]
|
3021
|
+
# `EmailVerificationSubject` is allowed only if [EmailSendingAccount][1]
|
2966
3022
|
# is DEVELOPER.
|
2967
3023
|
#
|
2968
3024
|
#
|
@@ -2979,8 +3035,27 @@ module Aws::CognitoIdentityProvider
|
|
2979
3035
|
# @option params [String] :mfa_configuration
|
2980
3036
|
# Specifies MFA configuration details.
|
2981
3037
|
#
|
3038
|
+
# @option params [Types::UserAttributeUpdateSettingsType] :user_attribute_update_settings
|
3039
|
+
# The settings for updates to user attributes. These settings include
|
3040
|
+
# the property `AttributesRequireVerificationBeforeUpdate`, a user-pool
|
3041
|
+
# setting that tells Amazon Cognito how to handle changes to the value
|
3042
|
+
# of your users' email address and phone number attributes. For more
|
3043
|
+
# information, see [ Verifying updates to email addresses and phone
|
3044
|
+
# numbers][1].
|
3045
|
+
#
|
3046
|
+
#
|
3047
|
+
#
|
3048
|
+
# [1]: https://docs.aws.amazon.com/cognito/latest/developerguide/user-pool-settings-email-phone-verification.html#user-pool-settings-verifications-verify-attribute-updates
|
3049
|
+
#
|
2982
3050
|
# @option params [Types::DeviceConfigurationType] :device_configuration
|
2983
|
-
# The device configuration.
|
3051
|
+
# The device-remembering configuration for a user pool. A null value
|
3052
|
+
# indicates that you have deactivated device remembering in your user
|
3053
|
+
# pool.
|
3054
|
+
#
|
3055
|
+
# <note markdown="1"> When you provide a value for any `DeviceConfiguration` field, you
|
3056
|
+
# activate the Amazon Cognito device-remembering feature.
|
3057
|
+
#
|
3058
|
+
# </note>
|
2984
3059
|
#
|
2985
3060
|
# @option params [Types::EmailConfigurationType] :email_configuration
|
2986
3061
|
# The email configuration of your user pool. The email configuration
|
@@ -3087,6 +3162,9 @@ module Aws::CognitoIdentityProvider
|
|
3087
3162
|
# },
|
3088
3163
|
# sms_authentication_message: "SmsVerificationMessageType",
|
3089
3164
|
# mfa_configuration: "OFF", # accepts OFF, ON, OPTIONAL
|
3165
|
+
# user_attribute_update_settings: {
|
3166
|
+
# attributes_require_verification_before_update: ["phone_number"], # accepts phone_number, email
|
3167
|
+
# },
|
3090
3168
|
# device_configuration: {
|
3091
3169
|
# challenge_required_on_new_device: false,
|
3092
3170
|
# device_only_remembered_on_user_prompt: false,
|
@@ -3202,6 +3280,8 @@ module Aws::CognitoIdentityProvider
|
|
3202
3280
|
# resp.user_pool.verification_message_template.email_subject_by_link #=> String
|
3203
3281
|
# resp.user_pool.verification_message_template.default_email_option #=> String, one of "CONFIRM_WITH_LINK", "CONFIRM_WITH_CODE"
|
3204
3282
|
# resp.user_pool.sms_authentication_message #=> String
|
3283
|
+
# resp.user_pool.user_attribute_update_settings.attributes_require_verification_before_update #=> Array
|
3284
|
+
# resp.user_pool.user_attribute_update_settings.attributes_require_verification_before_update[0] #=> String, one of "phone_number", "email"
|
3205
3285
|
# resp.user_pool.mfa_configuration #=> String, one of "OFF", "ON", "OPTIONAL"
|
3206
3286
|
# resp.user_pool.device_configuration.challenge_required_on_new_device #=> Boolean
|
3207
3287
|
# resp.user_pool.device_configuration.device_only_remembered_on_user_prompt #=> Boolean
|
@@ -3263,22 +3343,50 @@ module Aws::CognitoIdentityProvider
|
|
3263
3343
|
# pool client being created.
|
3264
3344
|
#
|
3265
3345
|
# @option params [Integer] :refresh_token_validity
|
3266
|
-
# The time limit
|
3267
|
-
#
|
3346
|
+
# The refresh token time limit. After this limit expires, your user
|
3347
|
+
# can't use their refresh token. To specify the time unit for
|
3348
|
+
# `RefreshTokenValidity` as `seconds`, `minutes`, `hours`, or `days`,
|
3349
|
+
# set a `TokenValidityUnits` value in your API request.
|
3350
|
+
#
|
3351
|
+
# For example, when you set `RefreshTokenValidity` as `10` and
|
3352
|
+
# `TokenValidityUnits` as `days`, your user can refresh their session
|
3353
|
+
# and retrieve new access and ID tokens for 10 days.
|
3354
|
+
#
|
3355
|
+
# The default time unit for `RefreshTokenValidity` in an API request is
|
3356
|
+
# days. You can't set `RefreshTokenValidity` to 0. If you do, Amazon
|
3357
|
+
# Cognito overrides the value with the default value of 30 days. *Valid
|
3358
|
+
# range* is displayed below in seconds.
|
3268
3359
|
#
|
3269
3360
|
# @option params [Integer] :access_token_validity
|
3270
|
-
# The time limit
|
3271
|
-
#
|
3272
|
-
#
|
3361
|
+
# The access token time limit. After this limit expires, your user
|
3362
|
+
# can't use their access token. To specify the time unit for
|
3363
|
+
# `AccessTokenValidity` as `seconds`, `minutes`, `hours`, or `days`, set
|
3364
|
+
# a `TokenValidityUnits` value in your API request.
|
3365
|
+
#
|
3366
|
+
# For example, when you set `AccessTokenValidity` to `10` and
|
3367
|
+
# `TokenValidityUnits` to `hours`, your user can authorize access with
|
3368
|
+
# their access token for 10 hours.
|
3369
|
+
#
|
3370
|
+
# The default time unit for `AccessTokenValidity` in an API request is
|
3371
|
+
# hours. *Valid range* is displayed below in seconds.
|
3273
3372
|
#
|
3274
3373
|
# @option params [Integer] :id_token_validity
|
3275
|
-
# The time limit
|
3276
|
-
#
|
3277
|
-
#
|
3374
|
+
# The ID token time limit. After this limit expires, your user can't
|
3375
|
+
# use their ID token. To specify the time unit for `IdTokenValidity` as
|
3376
|
+
# `seconds`, `minutes`, `hours`, or `days`, set a `TokenValidityUnits`
|
3377
|
+
# value in your API request.
|
3378
|
+
#
|
3379
|
+
# For example, when you set `IdTokenValidity` as `10` and
|
3380
|
+
# `TokenValidityUnits` as `hours`, your user can authenticate their
|
3381
|
+
# session with their ID token for 10 hours.
|
3382
|
+
#
|
3383
|
+
# The default time unit for `AccessTokenValidity` in an API request is
|
3384
|
+
# hours. *Valid range* is displayed below in seconds.
|
3278
3385
|
#
|
3279
3386
|
# @option params [Types::TokenValidityUnitsType] :token_validity_units
|
3280
|
-
# The units in which the validity times are represented.
|
3281
|
-
# RefreshToken is days, and default for ID and access tokens
|
3387
|
+
# The units in which the validity times are represented. The default
|
3388
|
+
# unit for RefreshToken is days, and default for ID and access tokens
|
3389
|
+
# are hours.
|
3282
3390
|
#
|
3283
3391
|
# @option params [Array<String>] :read_attributes
|
3284
3392
|
# The read attributes.
|
@@ -3286,14 +3394,13 @@ module Aws::CognitoIdentityProvider
|
|
3286
3394
|
# @option params [Array<String>] :write_attributes
|
3287
3395
|
# The user pool attributes that the app client can write to.
|
3288
3396
|
#
|
3289
|
-
# If your app client allows users to sign in through an
|
3290
|
-
#
|
3291
|
-
#
|
3292
|
-
#
|
3293
|
-
#
|
3294
|
-
#
|
3295
|
-
#
|
3296
|
-
# Attribute Mappings for Your user pool][1].
|
3397
|
+
# If your app client allows users to sign in through an IdP, this array
|
3398
|
+
# must include all attributes that you have mapped to IdP attributes.
|
3399
|
+
# Amazon Cognito updates mapped attributes when users sign in to your
|
3400
|
+
# application through an IdP. If your app client does not have write
|
3401
|
+
# access to a mapped attribute, Amazon Cognito throws an error when it
|
3402
|
+
# tries to update the attribute. For more information, see [Specifying
|
3403
|
+
# IdP Attribute Mappings for Your user pool][1].
|
3297
3404
|
#
|
3298
3405
|
#
|
3299
3406
|
#
|
@@ -3311,30 +3418,44 @@ module Aws::CognitoIdentityProvider
|
|
3311
3418
|
#
|
3312
3419
|
# Valid values include:
|
3313
3420
|
#
|
3314
|
-
#
|
3315
|
-
# authentication flow `ADMIN_USER_PASSWORD_AUTH`. This setting
|
3316
|
-
# replaces the `ADMIN_NO_SRP_AUTH` setting. With this authentication
|
3317
|
-
# flow, Amazon Cognito receives the password in the request instead of
|
3318
|
-
# using the Secure Remote Password (SRP) protocol to verify passwords.
|
3421
|
+
# ALLOW\_ADMIN\_USER\_PASSWORD\_AUTH
|
3319
3422
|
#
|
3320
|
-
#
|
3423
|
+
# : Enable admin based user password authentication flow
|
3424
|
+
# `ADMIN_USER_PASSWORD_AUTH`. This setting replaces the
|
3425
|
+
# `ADMIN_NO_SRP_AUTH` setting. With this authentication flow, Amazon
|
3426
|
+
# Cognito receives the password in the request instead of using the
|
3427
|
+
# Secure Remote Password (SRP) protocol to verify passwords.
|
3321
3428
|
#
|
3322
|
-
#
|
3323
|
-
# authentication. In this flow, Amazon Cognito receives the password
|
3324
|
-
# in the request instead of using the SRP protocol to verify
|
3325
|
-
# passwords.
|
3429
|
+
# ALLOW\_CUSTOM\_AUTH
|
3326
3430
|
#
|
3327
|
-
#
|
3431
|
+
# : Enable Lambda trigger based authentication.
|
3328
3432
|
#
|
3329
|
-
#
|
3433
|
+
# ALLOW\_USER\_PASSWORD\_AUTH
|
3434
|
+
#
|
3435
|
+
# : Enable user password-based authentication. In this flow, Amazon
|
3436
|
+
# Cognito receives the password in the request instead of using the
|
3437
|
+
# SRP protocol to verify passwords.
|
3438
|
+
#
|
3439
|
+
# ALLOW\_USER\_SRP\_AUTH
|
3440
|
+
#
|
3441
|
+
# : Enable SRP-based authentication.
|
3442
|
+
#
|
3443
|
+
# ALLOW\_REFRESH\_TOKEN\_AUTH
|
3444
|
+
#
|
3445
|
+
# : Enable the authflow that refreshes tokens.
|
3446
|
+
#
|
3447
|
+
# If you don't specify a value for `ExplicitAuthFlows`, your user
|
3448
|
+
# client supports `ALLOW_USER_SRP_AUTH` and `ALLOW_CUSTOM_AUTH`.
|
3330
3449
|
#
|
3331
3450
|
# @option params [Array<String>] :supported_identity_providers
|
3332
|
-
# A list of provider names for the identity providers that are
|
3333
|
-
# on this client. The following are supported: `COGNITO`,
|
3334
|
-
# `Google` and `LoginWithAmazon`.
|
3451
|
+
# A list of provider names for the identity providers (IdPs) that are
|
3452
|
+
# supported on this client. The following are supported: `COGNITO`,
|
3453
|
+
# `Facebook`, `Google`, `SignInWithApple`, and `LoginWithAmazon`. You
|
3454
|
+
# can also specify the names that you configured for the SAML and OIDC
|
3455
|
+
# IdPs in your user pool, for example `MySAMLIdP` or `MyOIDCIdP`.
|
3335
3456
|
#
|
3336
3457
|
# @option params [Array<String>] :callback_urls
|
3337
|
-
# A list of allowed redirect (callback) URLs for the
|
3458
|
+
# A list of allowed redirect (callback) URLs for the IdPs.
|
3338
3459
|
#
|
3339
3460
|
# A redirect URI must:
|
3340
3461
|
#
|
@@ -3356,7 +3477,7 @@ module Aws::CognitoIdentityProvider
|
|
3356
3477
|
# [1]: https://tools.ietf.org/html/rfc6749#section-3.1.2
|
3357
3478
|
#
|
3358
3479
|
# @option params [Array<String>] :logout_urls
|
3359
|
-
# A list of allowed logout URLs for the
|
3480
|
+
# A list of allowed logout URLs for the IdPs.
|
3360
3481
|
#
|
3361
3482
|
# @option params [String] :default_redirect_uri
|
3362
3483
|
# The default redirect URI. Must be in the `CallbackURLs` list.
|
@@ -3383,22 +3504,28 @@ module Aws::CognitoIdentityProvider
|
|
3383
3504
|
# @option params [Array<String>] :allowed_o_auth_flows
|
3384
3505
|
# The allowed OAuth flows.
|
3385
3506
|
#
|
3386
|
-
#
|
3387
|
-
#
|
3388
|
-
#
|
3507
|
+
# code
|
3508
|
+
#
|
3509
|
+
# : Use a code grant flow, which provides an authorization code as the
|
3510
|
+
# response. This code can be exchanged for access tokens with the
|
3511
|
+
# `/oauth2/token` endpoint.
|
3512
|
+
#
|
3513
|
+
# implicit
|
3389
3514
|
#
|
3390
|
-
#
|
3391
|
-
#
|
3515
|
+
# : Issue the access token (and, optionally, ID token, based on scopes)
|
3516
|
+
# directly to your user.
|
3392
3517
|
#
|
3393
|
-
#
|
3394
|
-
#
|
3395
|
-
#
|
3518
|
+
# client\_credentials
|
3519
|
+
#
|
3520
|
+
# : Issue the access token from the `/oauth2/token` endpoint directly to
|
3521
|
+
# a non-person user using a combination of the client ID and client
|
3522
|
+
# secret.
|
3396
3523
|
#
|
3397
3524
|
# @option params [Array<String>] :allowed_o_auth_scopes
|
3398
|
-
# The allowed OAuth scopes. Possible values provided by OAuth are
|
3525
|
+
# The allowed OAuth scopes. Possible values provided by OAuth are
|
3399
3526
|
# `phone`, `email`, `openid`, and `profile`. Possible values provided by
|
3400
|
-
# Amazon Web Services are
|
3401
|
-
#
|
3527
|
+
# Amazon Web Services are `aws.cognito.signin.user.admin`. Custom scopes
|
3528
|
+
# created in Resource Servers are also supported.
|
3402
3529
|
#
|
3403
3530
|
# @option params [Boolean] :allowed_o_auth_flows_user_pool_client
|
3404
3531
|
# Set to true if the client is allowed to follow the OAuth protocol when
|
@@ -3445,6 +3572,19 @@ module Aws::CognitoIdentityProvider
|
|
3445
3572
|
#
|
3446
3573
|
# [1]: https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_RevokeToken.html
|
3447
3574
|
#
|
3575
|
+
# @option params [Boolean] :enable_propagate_additional_user_context_data
|
3576
|
+
# Activates the propagation of additional user context data. For more
|
3577
|
+
# information about propagation of user context data, see [ Adding
|
3578
|
+
# advanced security to a user pool][1]. If you don’t include this
|
3579
|
+
# parameter, you can't send device fingerprint information, including
|
3580
|
+
# source IP address, to Amazon Cognito advanced security. You can only
|
3581
|
+
# activate `EnablePropagateAdditionalUserContextData` in an app client
|
3582
|
+
# that has a client secret.
|
3583
|
+
#
|
3584
|
+
#
|
3585
|
+
#
|
3586
|
+
# [1]: https://docs.aws.amazon.com/cognito/latest/developerguide/cognito-user-pool-settings-advanced-security.html
|
3587
|
+
#
|
3448
3588
|
# @return [Types::CreateUserPoolClientResponse] Returns a {Seahorse::Client::Response response} object which responds to the following methods:
|
3449
3589
|
#
|
3450
3590
|
# * {Types::CreateUserPoolClientResponse#user_pool_client #user_pool_client} => Types::UserPoolClientType
|
@@ -3482,6 +3622,7 @@ module Aws::CognitoIdentityProvider
|
|
3482
3622
|
# },
|
3483
3623
|
# prevent_user_existence_errors: "LEGACY", # accepts LEGACY, ENABLED
|
3484
3624
|
# enable_token_revocation: false,
|
3625
|
+
# enable_propagate_additional_user_context_data: false,
|
3485
3626
|
# })
|
3486
3627
|
#
|
3487
3628
|
# @example Response structure
|
@@ -3523,6 +3664,7 @@ module Aws::CognitoIdentityProvider
|
|
3523
3664
|
# resp.user_pool_client.analytics_configuration.user_data_shared #=> Boolean
|
3524
3665
|
# resp.user_pool_client.prevent_user_existence_errors #=> String, one of "LEGACY", "ENABLED"
|
3525
3666
|
# resp.user_pool_client.enable_token_revocation #=> Boolean
|
3667
|
+
# resp.user_pool_client.enable_propagate_additional_user_context_data #=> Boolean
|
3526
3668
|
#
|
3527
3669
|
# @see http://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/CreateUserPoolClient AWS API Documentation
|
3528
3670
|
#
|
@@ -3613,13 +3755,13 @@ module Aws::CognitoIdentityProvider
|
|
3613
3755
|
req.send_request(options)
|
3614
3756
|
end
|
3615
3757
|
|
3616
|
-
# Deletes an
|
3758
|
+
# Deletes an IdP for a user pool.
|
3617
3759
|
#
|
3618
3760
|
# @option params [required, String] :user_pool_id
|
3619
3761
|
# The user pool ID.
|
3620
3762
|
#
|
3621
3763
|
# @option params [required, String] :provider_name
|
3622
|
-
# The
|
3764
|
+
# The IdP name.
|
3623
3765
|
#
|
3624
3766
|
# @return [Struct] Returns an empty {Seahorse::Client::Response response}.
|
3625
3767
|
#
|
@@ -3668,7 +3810,8 @@ module Aws::CognitoIdentityProvider
|
|
3668
3810
|
# Allows a user to delete himself or herself.
|
3669
3811
|
#
|
3670
3812
|
# @option params [required, String] :access_token
|
3671
|
-
#
|
3813
|
+
# A valid access token that Amazon Cognito issued to the user whose user
|
3814
|
+
# profile you want to delete.
|
3672
3815
|
#
|
3673
3816
|
# @return [Struct] Returns an empty {Seahorse::Client::Response response}.
|
3674
3817
|
#
|
@@ -3697,7 +3840,8 @@ module Aws::CognitoIdentityProvider
|
|
3697
3840
|
# the front of the attribute name.
|
3698
3841
|
#
|
3699
3842
|
# @option params [required, String] :access_token
|
3700
|
-
#
|
3843
|
+
# A valid access token that Amazon Cognito issued to the user whose
|
3844
|
+
# attributes you want to delete.
|
3701
3845
|
#
|
3702
3846
|
# @return [Struct] Returns an empty {Seahorse::Client::Response response}.
|
3703
3847
|
#
|
@@ -3794,13 +3938,13 @@ module Aws::CognitoIdentityProvider
|
|
3794
3938
|
req.send_request(options)
|
3795
3939
|
end
|
3796
3940
|
|
3797
|
-
# Gets information about a specific
|
3941
|
+
# Gets information about a specific IdP.
|
3798
3942
|
#
|
3799
3943
|
# @option params [required, String] :user_pool_id
|
3800
3944
|
# The user pool ID.
|
3801
3945
|
#
|
3802
3946
|
# @option params [required, String] :provider_name
|
3803
|
-
# The
|
3947
|
+
# The IdP name.
|
3804
3948
|
#
|
3805
3949
|
# @return [Types::DescribeIdentityProviderResponse] Returns a {Seahorse::Client::Response response} object which responds to the following methods:
|
3806
3950
|
#
|
@@ -4047,6 +4191,8 @@ module Aws::CognitoIdentityProvider
|
|
4047
4191
|
# resp.user_pool.verification_message_template.email_subject_by_link #=> String
|
4048
4192
|
# resp.user_pool.verification_message_template.default_email_option #=> String, one of "CONFIRM_WITH_LINK", "CONFIRM_WITH_CODE"
|
4049
4193
|
# resp.user_pool.sms_authentication_message #=> String
|
4194
|
+
# resp.user_pool.user_attribute_update_settings.attributes_require_verification_before_update #=> Array
|
4195
|
+
# resp.user_pool.user_attribute_update_settings.attributes_require_verification_before_update[0] #=> String, one of "phone_number", "email"
|
4050
4196
|
# resp.user_pool.mfa_configuration #=> String, one of "OFF", "ON", "OPTIONAL"
|
4051
4197
|
# resp.user_pool.device_configuration.challenge_required_on_new_device #=> Boolean
|
4052
4198
|
# resp.user_pool.device_configuration.device_only_remembered_on_user_prompt #=> Boolean
|
@@ -4145,6 +4291,7 @@ module Aws::CognitoIdentityProvider
|
|
4145
4291
|
# resp.user_pool_client.analytics_configuration.user_data_shared #=> Boolean
|
4146
4292
|
# resp.user_pool_client.prevent_user_existence_errors #=> String, one of "LEGACY", "ENABLED"
|
4147
4293
|
# resp.user_pool_client.enable_token_revocation #=> Boolean
|
4294
|
+
# resp.user_pool_client.enable_propagate_additional_user_context_data #=> Boolean
|
4148
4295
|
#
|
4149
4296
|
# @see http://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/DescribeUserPoolClient AWS API Documentation
|
4150
4297
|
#
|
@@ -4195,7 +4342,8 @@ module Aws::CognitoIdentityProvider
|
|
4195
4342
|
# Forgets the specified device.
|
4196
4343
|
#
|
4197
4344
|
# @option params [String] :access_token
|
4198
|
-
#
|
4345
|
+
# A valid access token that Amazon Cognito issued to the user whose
|
4346
|
+
# registered device you want to forget.
|
4199
4347
|
#
|
4200
4348
|
# @option params [required, String] :device_key
|
4201
4349
|
# The device key.
|
@@ -4265,17 +4413,19 @@ module Aws::CognitoIdentityProvider
|
|
4265
4413
|
# the message.
|
4266
4414
|
#
|
4267
4415
|
# @option params [Types::UserContextDataType] :user_context_data
|
4268
|
-
# Contextual data
|
4269
|
-
#
|
4270
|
-
#
|
4416
|
+
# Contextual data about your user session, such as the device
|
4417
|
+
# fingerprint, IP address, or location. Amazon Cognito advanced security
|
4418
|
+
# evaluates the risk of an authentication event based on the context
|
4419
|
+
# that your app generates and passes to Amazon Cognito when it makes API
|
4420
|
+
# requests.
|
4271
4421
|
#
|
4272
4422
|
# @option params [required, String] :username
|
4273
4423
|
# The user name of the user for whom you want to enter a code to reset a
|
4274
4424
|
# forgotten password.
|
4275
4425
|
#
|
4276
4426
|
# @option params [Types::AnalyticsMetadataType] :analytics_metadata
|
4277
|
-
# The Amazon Pinpoint analytics metadata
|
4278
|
-
# `ForgotPassword` calls.
|
4427
|
+
# The Amazon Pinpoint analytics metadata that contributes to your
|
4428
|
+
# metrics for `ForgotPassword` calls.
|
4279
4429
|
#
|
4280
4430
|
# @option params [Hash<String,String>] :client_metadata
|
4281
4431
|
# A map of custom key-value pairs that you can provide as input for any
|
@@ -4324,6 +4474,7 @@ module Aws::CognitoIdentityProvider
|
|
4324
4474
|
# client_id: "ClientIdType", # required
|
4325
4475
|
# secret_hash: "SecretHashType",
|
4326
4476
|
# user_context_data: {
|
4477
|
+
# ip_address: "StringType",
|
4327
4478
|
# encoded_data: "StringType",
|
4328
4479
|
# },
|
4329
4480
|
# username: "UsernameType", # required
|
@@ -4389,7 +4540,8 @@ module Aws::CognitoIdentityProvider
|
|
4389
4540
|
# The device key.
|
4390
4541
|
#
|
4391
4542
|
# @option params [String] :access_token
|
4392
|
-
#
|
4543
|
+
# A valid access token that Amazon Cognito issued to the user whose
|
4544
|
+
# device information you want to request.
|
4393
4545
|
#
|
4394
4546
|
# @return [Types::GetDeviceResponse] Returns a {Seahorse::Client::Response response} object which responds to the following methods:
|
4395
4547
|
#
|
@@ -4461,13 +4613,13 @@ module Aws::CognitoIdentityProvider
|
|
4461
4613
|
req.send_request(options)
|
4462
4614
|
end
|
4463
4615
|
|
4464
|
-
# Gets the specified
|
4616
|
+
# Gets the specified IdP.
|
4465
4617
|
#
|
4466
4618
|
# @option params [required, String] :user_pool_id
|
4467
4619
|
# The user pool ID.
|
4468
4620
|
#
|
4469
4621
|
# @option params [required, String] :idp_identifier
|
4470
|
-
# The
|
4622
|
+
# The IdP identifier.
|
4471
4623
|
#
|
4472
4624
|
# @return [Types::GetIdentityProviderByIdentifierResponse] Returns a {Seahorse::Client::Response response} object which responds to the following methods:
|
4473
4625
|
#
|
@@ -4577,8 +4729,8 @@ module Aws::CognitoIdentityProvider
|
|
4577
4729
|
# Gets the user attributes and metadata for a user.
|
4578
4730
|
#
|
4579
4731
|
# @option params [required, String] :access_token
|
4580
|
-
#
|
4581
|
-
#
|
4732
|
+
# A non-expired access token for the user whose information you want to
|
4733
|
+
# query.
|
4582
4734
|
#
|
4583
4735
|
# @return [Types::GetUserResponse] Returns a {Seahorse::Client::Response response} object which responds to the following methods:
|
4584
4736
|
#
|
@@ -4616,8 +4768,9 @@ module Aws::CognitoIdentityProvider
|
|
4616
4768
|
req.send_request(options)
|
4617
4769
|
end
|
4618
4770
|
|
4619
|
-
#
|
4620
|
-
# name.
|
4771
|
+
# Generates a user attribute verification code for the specified
|
4772
|
+
# attribute name. Sends a message to a user with a code that they must
|
4773
|
+
# return in a VerifyUserAttribute request.
|
4621
4774
|
#
|
4622
4775
|
# <note markdown="1"> This action might generate an SMS text message. Starting June 1, 2021,
|
4623
4776
|
# US telecom carriers require you to register an origination phone
|
@@ -4646,8 +4799,8 @@ module Aws::CognitoIdentityProvider
|
|
4646
4799
|
# [2]: https://docs.aws.amazon.com/cognito/latest/developerguide/cognito-user-identity-pools-sms-userpool-settings.html
|
4647
4800
|
#
|
4648
4801
|
# @option params [required, String] :access_token
|
4649
|
-
#
|
4650
|
-
#
|
4802
|
+
# A non-expired access token for the user whose attribute verification
|
4803
|
+
# code you want to generate.
|
4651
4804
|
#
|
4652
4805
|
# @option params [required, String] :attribute_name
|
4653
4806
|
# The attribute name returned by the server response to get the user
|
@@ -4755,12 +4908,15 @@ module Aws::CognitoIdentityProvider
|
|
4755
4908
|
end
|
4756
4909
|
|
4757
4910
|
# Signs out users from all devices. It also invalidates all refresh
|
4758
|
-
# tokens issued to a user. The user's current
|
4759
|
-
# remain valid until their expiry.
|
4760
|
-
# after
|
4911
|
+
# tokens that Amazon Cognito has issued to a user. The user's current
|
4912
|
+
# access and ID tokens remain valid until their expiry. By default,
|
4913
|
+
# access and ID tokens expire one hour after Amazon Cognito issues them.
|
4914
|
+
# A user can still use a hosted UI cookie to retrieve new tokens for the
|
4915
|
+
# duration of the cookie validity period of 1 hour.
|
4761
4916
|
#
|
4762
4917
|
# @option params [required, String] :access_token
|
4763
|
-
#
|
4918
|
+
# A valid access token that Amazon Cognito issued to the user who you
|
4919
|
+
# want to sign out.
|
4764
4920
|
#
|
4765
4921
|
# @return [Struct] Returns an empty {Seahorse::Client::Response response}.
|
4766
4922
|
#
|
@@ -4779,13 +4935,16 @@ module Aws::CognitoIdentityProvider
|
|
4779
4935
|
req.send_request(options)
|
4780
4936
|
end
|
4781
4937
|
|
4782
|
-
# Initiates the
|
4938
|
+
# Initiates sign-in for a user in the Amazon Cognito user directory. You
|
4939
|
+
# can't sign in a user with a federated IdP with `InitiateAuth`. For
|
4940
|
+
# more information, see [ Adding user pool sign-in through a third
|
4941
|
+
# party][1].
|
4783
4942
|
#
|
4784
4943
|
# <note markdown="1"> This action might generate an SMS text message. Starting June 1, 2021,
|
4785
4944
|
# US telecom carriers require you to register an origination phone
|
4786
4945
|
# number before you can send SMS messages to US phone numbers. If you
|
4787
4946
|
# use SMS text messages in Amazon Cognito, you must register a phone
|
4788
|
-
# number with [Amazon Pinpoint][
|
4947
|
+
# number with [Amazon Pinpoint][2]. Amazon Cognito uses the registered
|
4789
4948
|
# number automatically. Otherwise, Amazon Cognito users who must receive
|
4790
4949
|
# SMS messages might not be able to sign up, activate their accounts, or
|
4791
4950
|
# sign in.
|
@@ -4797,15 +4956,16 @@ module Aws::CognitoIdentityProvider
|
|
4797
4956
|
# mode</a> </i>, you can send messages only to verified phone numbers.
|
4798
4957
|
# After you test your app while in the sandbox environment, you can move
|
4799
4958
|
# out of the sandbox and into production. For more information, see [
|
4800
|
-
# SMS message settings for Amazon Cognito user pools][
|
4959
|
+
# SMS message settings for Amazon Cognito user pools][3] in the *Amazon
|
4801
4960
|
# Cognito Developer Guide*.
|
4802
4961
|
#
|
4803
4962
|
# </note>
|
4804
4963
|
#
|
4805
4964
|
#
|
4806
4965
|
#
|
4807
|
-
# [1]: https://
|
4808
|
-
# [2]: https://
|
4966
|
+
# [1]: https://docs.aws.amazon.com/cognito/latest/developerguide/cognito-user-pools-identity-federation.html
|
4967
|
+
# [2]: https://console.aws.amazon.com/pinpoint/home/
|
4968
|
+
# [3]: https://docs.aws.amazon.com/cognito/latest/developerguide/cognito-user-identity-pools-sms-userpool-settings.html
|
4809
4969
|
#
|
4810
4970
|
# @option params [required, String] :auth_flow
|
4811
4971
|
# The authentication flow for this call to run. The API action will
|
@@ -4831,10 +4991,10 @@ module Aws::CognitoIdentityProvider
|
|
4831
4991
|
#
|
4832
4992
|
# * `CUSTOM_AUTH`\: Custom authentication flow.
|
4833
4993
|
#
|
4834
|
-
# * `USER_PASSWORD_AUTH`\: Non-SRP authentication flow;
|
4835
|
-
#
|
4994
|
+
# * `USER_PASSWORD_AUTH`\: Non-SRP authentication flow; user name and
|
4995
|
+
# password are passed directly. If a user migration Lambda trigger is
|
4836
4996
|
# set, this flow will invoke the user migration Lambda if it doesn't
|
4837
|
-
# find the
|
4997
|
+
# find the user name in the user pool.
|
4838
4998
|
#
|
4839
4999
|
# `ADMIN_NO_SRP_AUTH` isn't a valid value.
|
4840
5000
|
#
|
@@ -4922,13 +5082,15 @@ module Aws::CognitoIdentityProvider
|
|
4922
5082
|
# The app client ID.
|
4923
5083
|
#
|
4924
5084
|
# @option params [Types::AnalyticsMetadataType] :analytics_metadata
|
4925
|
-
# The Amazon Pinpoint analytics metadata
|
4926
|
-
# `InitiateAuth` calls.
|
5085
|
+
# The Amazon Pinpoint analytics metadata that contributes to your
|
5086
|
+
# metrics for `InitiateAuth` calls.
|
4927
5087
|
#
|
4928
5088
|
# @option params [Types::UserContextDataType] :user_context_data
|
4929
|
-
# Contextual data
|
4930
|
-
#
|
4931
|
-
#
|
5089
|
+
# Contextual data about your user session, such as the device
|
5090
|
+
# fingerprint, IP address, or location. Amazon Cognito advanced security
|
5091
|
+
# evaluates the risk of an authentication event based on the context
|
5092
|
+
# that your app generates and passes to Amazon Cognito when it makes API
|
5093
|
+
# requests.
|
4932
5094
|
#
|
4933
5095
|
# @return [Types::InitiateAuthResponse] Returns a {Seahorse::Client::Response response} object which responds to the following methods:
|
4934
5096
|
#
|
@@ -4952,6 +5114,7 @@ module Aws::CognitoIdentityProvider
|
|
4952
5114
|
# analytics_endpoint_id: "StringType",
|
4953
5115
|
# },
|
4954
5116
|
# user_context_data: {
|
5117
|
+
# ip_address: "StringType",
|
4955
5118
|
# encoded_data: "StringType",
|
4956
5119
|
# },
|
4957
5120
|
# })
|
@@ -4979,10 +5142,12 @@ module Aws::CognitoIdentityProvider
|
|
4979
5142
|
req.send_request(options)
|
4980
5143
|
end
|
4981
5144
|
|
4982
|
-
# Lists the devices
|
5145
|
+
# Lists the sign-in devices that Amazon Cognito has registered to the
|
5146
|
+
# current user.
|
4983
5147
|
#
|
4984
5148
|
# @option params [required, String] :access_token
|
4985
|
-
#
|
5149
|
+
# A valid access token that Amazon Cognito issued to the user whose list
|
5150
|
+
# of devices you want to view.
|
4986
5151
|
#
|
4987
5152
|
# @option params [Integer] :limit
|
4988
5153
|
# The limit of the device request.
|
@@ -5075,13 +5240,13 @@ module Aws::CognitoIdentityProvider
|
|
5075
5240
|
req.send_request(options)
|
5076
5241
|
end
|
5077
5242
|
|
5078
|
-
# Lists information about all
|
5243
|
+
# Lists information about all IdPs for a user pool.
|
5079
5244
|
#
|
5080
5245
|
# @option params [required, String] :user_pool_id
|
5081
5246
|
# The user pool ID.
|
5082
5247
|
#
|
5083
5248
|
# @option params [Integer] :max_results
|
5084
|
-
# The maximum number of
|
5249
|
+
# The maximum number of IdPs to return.
|
5085
5250
|
#
|
5086
5251
|
# @option params [String] :next_token
|
5087
5252
|
# A pagination token.
|
@@ -5425,8 +5590,8 @@ module Aws::CognitoIdentityProvider
|
|
5425
5590
|
# Custom attributes aren't searchable.
|
5426
5591
|
#
|
5427
5592
|
# <note markdown="1"> You can also list users with a client-side filter. The server-side
|
5428
|
-
# filter matches no more than
|
5429
|
-
# client-side filter with the `--query` parameter of the `list-users`
|
5593
|
+
# filter matches no more than one attribute. For an advanced search, use
|
5594
|
+
# a client-side filter with the `--query` parameter of the `list-users`
|
5430
5595
|
# action in the CLI. When you use a client-side filter, ListUsers
|
5431
5596
|
# returns a paginated list of zero or more users. You can receive
|
5432
5597
|
# multiple pages in a row with zero results. Repeat the query with each
|
@@ -5588,17 +5753,19 @@ module Aws::CognitoIdentityProvider
|
|
5588
5753
|
# the message.
|
5589
5754
|
#
|
5590
5755
|
# @option params [Types::UserContextDataType] :user_context_data
|
5591
|
-
# Contextual data
|
5592
|
-
#
|
5593
|
-
#
|
5756
|
+
# Contextual data about your user session, such as the device
|
5757
|
+
# fingerprint, IP address, or location. Amazon Cognito advanced security
|
5758
|
+
# evaluates the risk of an authentication event based on the context
|
5759
|
+
# that your app generates and passes to Amazon Cognito when it makes API
|
5760
|
+
# requests.
|
5594
5761
|
#
|
5595
5762
|
# @option params [required, String] :username
|
5596
5763
|
# The `username` attribute of the user to whom you want to resend a
|
5597
5764
|
# confirmation code.
|
5598
5765
|
#
|
5599
5766
|
# @option params [Types::AnalyticsMetadataType] :analytics_metadata
|
5600
|
-
# The Amazon Pinpoint analytics metadata
|
5601
|
-
# `ResendConfirmationCode` calls.
|
5767
|
+
# The Amazon Pinpoint analytics metadata that contributes to your
|
5768
|
+
# metrics for `ResendConfirmationCode` calls.
|
5602
5769
|
#
|
5603
5770
|
# @option params [Hash<String,String>] :client_metadata
|
5604
5771
|
# A map of custom key-value pairs that you can provide as input for any
|
@@ -5647,6 +5814,7 @@ module Aws::CognitoIdentityProvider
|
|
5647
5814
|
# client_id: "ClientIdType", # required
|
5648
5815
|
# secret_hash: "SecretHashType",
|
5649
5816
|
# user_context_data: {
|
5817
|
+
# ip_address: "StringType",
|
5650
5818
|
# encoded_data: "StringType",
|
5651
5819
|
# },
|
5652
5820
|
# username: "UsernameType", # required
|
@@ -5734,13 +5902,27 @@ module Aws::CognitoIdentityProvider
|
|
5734
5902
|
# * `PASSWORD_VERIFIER`\: `PASSWORD_CLAIM_SIGNATURE`,
|
5735
5903
|
# `PASSWORD_CLAIM_SECRET_BLOCK`, `TIMESTAMP`, `USERNAME`.
|
5736
5904
|
#
|
5737
|
-
# <note markdown="1"> `PASSWORD_VERIFIER` requires `DEVICE_KEY` when
|
5905
|
+
# <note markdown="1"> `PASSWORD_VERIFIER` requires `DEVICE_KEY` when you sign in with a
|
5738
5906
|
# remembered device.
|
5739
5907
|
#
|
5740
5908
|
# </note>
|
5741
5909
|
#
|
5742
|
-
# * `NEW_PASSWORD_REQUIRED`\: `NEW_PASSWORD`,
|
5743
|
-
#
|
5910
|
+
# * `NEW_PASSWORD_REQUIRED`\: `NEW_PASSWORD`, `USERNAME`, `SECRET_HASH`
|
5911
|
+
# (if app client is configured with client secret). To set any
|
5912
|
+
# required attributes that Amazon Cognito returned as
|
5913
|
+
# `requiredAttributes` in the `InitiateAuth` response, add a
|
5914
|
+
# `userAttributes.attributename ` parameter. This parameter can also
|
5915
|
+
# set values for writable attributes that aren't required by your
|
5916
|
+
# user pool.
|
5917
|
+
#
|
5918
|
+
# <note markdown="1"> In a `NEW_PASSWORD_REQUIRED` challenge response, you can't modify a
|
5919
|
+
# required attribute that already has a value. In
|
5920
|
+
# `RespondToAuthChallenge`, set a value for any keys that Amazon
|
5921
|
+
# Cognito returned in the `requiredAttributes` parameter, then use the
|
5922
|
+
# `UpdateUserAttributes` API operation to modify the value of any
|
5923
|
+
# additional attributes.
|
5924
|
+
#
|
5925
|
+
# </note>
|
5744
5926
|
#
|
5745
5927
|
# * `SOFTWARE_TOKEN_MFA`\: `USERNAME` and `SOFTWARE_TOKEN_MFA_CODE` are
|
5746
5928
|
# required attributes.
|
@@ -5755,13 +5937,15 @@ module Aws::CognitoIdentityProvider
|
|
5755
5937
|
# returned by `VerifySoftwareToken` in the `Session` parameter.
|
5756
5938
|
#
|
5757
5939
|
# @option params [Types::AnalyticsMetadataType] :analytics_metadata
|
5758
|
-
# The Amazon Pinpoint analytics metadata
|
5759
|
-
# `RespondToAuthChallenge` calls.
|
5940
|
+
# The Amazon Pinpoint analytics metadata that contributes to your
|
5941
|
+
# metrics for `RespondToAuthChallenge` calls.
|
5760
5942
|
#
|
5761
5943
|
# @option params [Types::UserContextDataType] :user_context_data
|
5762
|
-
# Contextual data
|
5763
|
-
#
|
5764
|
-
#
|
5944
|
+
# Contextual data about your user session, such as the device
|
5945
|
+
# fingerprint, IP address, or location. Amazon Cognito advanced security
|
5946
|
+
# evaluates the risk of an authentication event based on the context
|
5947
|
+
# that your app generates and passes to Amazon Cognito when it makes API
|
5948
|
+
# requests.
|
5765
5949
|
#
|
5766
5950
|
# @option params [Hash<String,String>] :client_metadata
|
5767
5951
|
# A map of custom key-value pairs that you can provide as input for any
|
@@ -5822,6 +6006,7 @@ module Aws::CognitoIdentityProvider
|
|
5822
6006
|
# analytics_endpoint_id: "StringType",
|
5823
6007
|
# },
|
5824
6008
|
# user_context_data: {
|
6009
|
+
# ip_address: "StringType",
|
5825
6010
|
# encoded_data: "StringType",
|
5826
6011
|
# },
|
5827
6012
|
# client_metadata: {
|
@@ -6086,10 +6271,11 @@ module Aws::CognitoIdentityProvider
|
|
6086
6271
|
# The SMS text message multi-factor authentication (MFA) settings.
|
6087
6272
|
#
|
6088
6273
|
# @option params [Types::SoftwareTokenMfaSettingsType] :software_token_mfa_settings
|
6089
|
-
# The time-based one-time password software token MFA settings.
|
6274
|
+
# The time-based one-time password (TOTP) software token MFA settings.
|
6090
6275
|
#
|
6091
6276
|
# @option params [required, String] :access_token
|
6092
|
-
#
|
6277
|
+
# A valid access token that Amazon Cognito issued to the user whose MFA
|
6278
|
+
# preference you want to set.
|
6093
6279
|
#
|
6094
6280
|
# @return [Struct] Returns an empty {Seahorse::Client::Response response}.
|
6095
6281
|
#
|
@@ -6219,7 +6405,8 @@ module Aws::CognitoIdentityProvider
|
|
6219
6405
|
# [1]: https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_SetUserMFAPreference.html
|
6220
6406
|
#
|
6221
6407
|
# @option params [required, String] :access_token
|
6222
|
-
#
|
6408
|
+
# A valid access token that Amazon Cognito issued to the user whose user
|
6409
|
+
# settings you want to configure.
|
6223
6410
|
#
|
6224
6411
|
# @option params [required, Array<Types::MFAOptionType>] :mfa_options
|
6225
6412
|
# You can use this parameter only to set an SMS configuration that uses
|
@@ -6301,13 +6488,15 @@ module Aws::CognitoIdentityProvider
|
|
6301
6488
|
# The validation data in the request to register a user.
|
6302
6489
|
#
|
6303
6490
|
# @option params [Types::AnalyticsMetadataType] :analytics_metadata
|
6304
|
-
# The Amazon Pinpoint analytics metadata
|
6305
|
-
# `SignUp` calls.
|
6491
|
+
# The Amazon Pinpoint analytics metadata that contributes to your
|
6492
|
+
# metrics for `SignUp` calls.
|
6306
6493
|
#
|
6307
6494
|
# @option params [Types::UserContextDataType] :user_context_data
|
6308
|
-
# Contextual data
|
6309
|
-
#
|
6310
|
-
#
|
6495
|
+
# Contextual data about your user session, such as the device
|
6496
|
+
# fingerprint, IP address, or location. Amazon Cognito advanced security
|
6497
|
+
# evaluates the risk of an authentication event based on the context
|
6498
|
+
# that your app generates and passes to Amazon Cognito when it makes API
|
6499
|
+
# requests.
|
6311
6500
|
#
|
6312
6501
|
# @option params [Hash<String,String>] :client_metadata
|
6313
6502
|
# A map of custom key-value pairs that you can provide as input for any
|
@@ -6375,6 +6564,7 @@ module Aws::CognitoIdentityProvider
|
|
6375
6564
|
# analytics_endpoint_id: "StringType",
|
6376
6565
|
# },
|
6377
6566
|
# user_context_data: {
|
6567
|
+
# ip_address: "StringType",
|
6378
6568
|
# encoded_data: "StringType",
|
6379
6569
|
# },
|
6380
6570
|
# client_metadata: {
|
@@ -6607,7 +6797,8 @@ module Aws::CognitoIdentityProvider
|
|
6607
6797
|
# Updates the device status.
|
6608
6798
|
#
|
6609
6799
|
# @option params [required, String] :access_token
|
6610
|
-
#
|
6800
|
+
# A valid access token that Amazon Cognito issued to the user whose
|
6801
|
+
# device status you want to update.
|
6611
6802
|
#
|
6612
6803
|
# @option params [required, String] :device_key
|
6613
6804
|
# The device key.
|
@@ -6693,23 +6884,23 @@ module Aws::CognitoIdentityProvider
|
|
6693
6884
|
req.send_request(options)
|
6694
6885
|
end
|
6695
6886
|
|
6696
|
-
# Updates
|
6887
|
+
# Updates IdP information for a user pool.
|
6697
6888
|
#
|
6698
6889
|
# @option params [required, String] :user_pool_id
|
6699
6890
|
# The user pool ID.
|
6700
6891
|
#
|
6701
6892
|
# @option params [required, String] :provider_name
|
6702
|
-
# The
|
6893
|
+
# The IdP name.
|
6703
6894
|
#
|
6704
6895
|
# @option params [Hash<String,String>] :provider_details
|
6705
|
-
# The
|
6896
|
+
# The IdP details to be updated, such as `MetadataURL` and
|
6706
6897
|
# `MetadataFile`.
|
6707
6898
|
#
|
6708
6899
|
# @option params [Hash<String,String>] :attribute_mapping
|
6709
|
-
# The
|
6900
|
+
# The IdP attribute mapping to be changed.
|
6710
6901
|
#
|
6711
6902
|
# @option params [Array<String>] :idp_identifiers
|
6712
|
-
# A list of
|
6903
|
+
# A list of IdP identifiers.
|
6713
6904
|
#
|
6714
6905
|
# @return [Types::UpdateIdentityProviderResponse] Returns a {Seahorse::Client::Response response} object which responds to the following methods:
|
6715
6906
|
#
|
@@ -6840,8 +7031,16 @@ module Aws::CognitoIdentityProvider
|
|
6840
7031
|
# For custom attributes, you must prepend the `custom:` prefix to the
|
6841
7032
|
# attribute name.
|
6842
7033
|
#
|
7034
|
+
# If you have set an attribute to require verification before Amazon
|
7035
|
+
# Cognito updates its value, this request doesn’t immediately update the
|
7036
|
+
# value of that attribute. After your user receives and responds to a
|
7037
|
+
# verification message to verify the new value, Amazon Cognito updates
|
7038
|
+
# the attribute value. Your user can sign in and receive messages with
|
7039
|
+
# the original attribute value until they verify the new value.
|
7040
|
+
#
|
6843
7041
|
# @option params [required, String] :access_token
|
6844
|
-
#
|
7042
|
+
# A valid access token that Amazon Cognito issued to the user whose user
|
7043
|
+
# attributes you want to update.
|
6845
7044
|
#
|
6846
7045
|
# @option params [Hash<String,String>] :client_metadata
|
6847
7046
|
# A map of custom key-value pairs that you can provide as input for any
|
@@ -6975,8 +7174,20 @@ module Aws::CognitoIdentityProvider
|
|
6975
7174
|
# @option params [String] :sms_authentication_message
|
6976
7175
|
# The contents of the SMS authentication message.
|
6977
7176
|
#
|
7177
|
+
# @option params [Types::UserAttributeUpdateSettingsType] :user_attribute_update_settings
|
7178
|
+
# The settings for updates to user attributes. These settings include
|
7179
|
+
# the property `AttributesRequireVerificationBeforeUpdate`, a user-pool
|
7180
|
+
# setting that tells Amazon Cognito how to handle changes to the value
|
7181
|
+
# of your users' email address and phone number attributes. For more
|
7182
|
+
# information, see [ Verifying updates to email addresses and phone
|
7183
|
+
# numbers][1].
|
7184
|
+
#
|
7185
|
+
#
|
7186
|
+
#
|
7187
|
+
# [1]: https://docs.aws.amazon.com/cognito/latest/developerguide/user-pool-settings-email-phone-verification.html#user-pool-settings-verifications-verify-attribute-updates
|
7188
|
+
#
|
6978
7189
|
# @option params [String] :mfa_configuration
|
6979
|
-
#
|
7190
|
+
# Possible values include:
|
6980
7191
|
#
|
6981
7192
|
# * `OFF` - MFA tokens aren't required and can't be specified during
|
6982
7193
|
# user registration.
|
@@ -6994,7 +7205,14 @@ module Aws::CognitoIdentityProvider
|
|
6994
7205
|
# [1]: https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_SetUserPoolMfaConfig.html
|
6995
7206
|
#
|
6996
7207
|
# @option params [Types::DeviceConfigurationType] :device_configuration
|
6997
|
-
#
|
7208
|
+
# The device-remembering configuration for a user pool. A null value
|
7209
|
+
# indicates that you have deactivated device remembering in your user
|
7210
|
+
# pool.
|
7211
|
+
#
|
7212
|
+
# <note markdown="1"> When you provide a value for any `DeviceConfiguration` field, you
|
7213
|
+
# activate the Amazon Cognito device-remembering feature.
|
7214
|
+
#
|
7215
|
+
# </note>
|
6998
7216
|
#
|
6999
7217
|
# @option params [Types::EmailConfigurationType] :email_configuration
|
7000
7218
|
# The email configuration of your user pool. The email configuration
|
@@ -7082,6 +7300,9 @@ module Aws::CognitoIdentityProvider
|
|
7082
7300
|
# default_email_option: "CONFIRM_WITH_LINK", # accepts CONFIRM_WITH_LINK, CONFIRM_WITH_CODE
|
7083
7301
|
# },
|
7084
7302
|
# sms_authentication_message: "SmsVerificationMessageType",
|
7303
|
+
# user_attribute_update_settings: {
|
7304
|
+
# attributes_require_verification_before_update: ["phone_number"], # accepts phone_number, email
|
7305
|
+
# },
|
7085
7306
|
# mfa_configuration: "OFF", # accepts OFF, ON, OPTIONAL
|
7086
7307
|
# device_configuration: {
|
7087
7308
|
# challenge_required_on_new_device: false,
|
@@ -7160,20 +7381,50 @@ module Aws::CognitoIdentityProvider
|
|
7160
7381
|
# The client name from the update user pool client request.
|
7161
7382
|
#
|
7162
7383
|
# @option params [Integer] :refresh_token_validity
|
7163
|
-
# The time limit
|
7164
|
-
#
|
7384
|
+
# The refresh token time limit. After this limit expires, your user
|
7385
|
+
# can't use their refresh token. To specify the time unit for
|
7386
|
+
# `RefreshTokenValidity` as `seconds`, `minutes`, `hours`, or `days`,
|
7387
|
+
# set a `TokenValidityUnits` value in your API request.
|
7388
|
+
#
|
7389
|
+
# For example, when you set `RefreshTokenValidity` as `10` and
|
7390
|
+
# `TokenValidityUnits` as `days`, your user can refresh their session
|
7391
|
+
# and retrieve new access and ID tokens for 10 days.
|
7392
|
+
#
|
7393
|
+
# The default time unit for `RefreshTokenValidity` in an API request is
|
7394
|
+
# days. You can't set `RefreshTokenValidity` to 0. If you do, Amazon
|
7395
|
+
# Cognito overrides the value with the default value of 30 days. *Valid
|
7396
|
+
# range* is displayed below in seconds.
|
7165
7397
|
#
|
7166
7398
|
# @option params [Integer] :access_token_validity
|
7167
|
-
# The time limit
|
7168
|
-
# can't
|
7399
|
+
# The access token time limit. After this limit expires, your user
|
7400
|
+
# can't use their access token. To specify the time unit for
|
7401
|
+
# `AccessTokenValidity` as `seconds`, `minutes`, `hours`, or `days`, set
|
7402
|
+
# a `TokenValidityUnits` value in your API request.
|
7403
|
+
#
|
7404
|
+
# For example, when you set `AccessTokenValidity` to `10` and
|
7405
|
+
# `TokenValidityUnits` to `hours`, your user can authorize access with
|
7406
|
+
# their access token for 10 hours.
|
7407
|
+
#
|
7408
|
+
# The default time unit for `AccessTokenValidity` in an API request is
|
7409
|
+
# hours. *Valid range* is displayed below in seconds.
|
7169
7410
|
#
|
7170
7411
|
# @option params [Integer] :id_token_validity
|
7171
|
-
# The time limit
|
7172
|
-
#
|
7412
|
+
# The ID token time limit. After this limit expires, your user can't
|
7413
|
+
# use their ID token. To specify the time unit for `IdTokenValidity` as
|
7414
|
+
# `seconds`, `minutes`, `hours`, or `days`, set a `TokenValidityUnits`
|
7415
|
+
# value in your API request.
|
7416
|
+
#
|
7417
|
+
# For example, when you set `IdTokenValidity` as `10` and
|
7418
|
+
# `TokenValidityUnits` as `hours`, your user can authenticate their
|
7419
|
+
# session with their ID token for 10 hours.
|
7420
|
+
#
|
7421
|
+
# The default time unit for `AccessTokenValidity` in an API request is
|
7422
|
+
# hours. *Valid range* is displayed below in seconds.
|
7173
7423
|
#
|
7174
7424
|
# @option params [Types::TokenValidityUnitsType] :token_validity_units
|
7175
|
-
# The units in which the validity times are represented.
|
7176
|
-
# RefreshToken is days, and default for ID and access
|
7425
|
+
# The units in which the validity times are represented. The default
|
7426
|
+
# unit for RefreshToken is days, and the default for ID and access
|
7427
|
+
# tokens is hours.
|
7177
7428
|
#
|
7178
7429
|
# @option params [Array<String>] :read_attributes
|
7179
7430
|
# The read-only attributes of the user pool.
|
@@ -7208,11 +7459,13 @@ module Aws::CognitoIdentityProvider
|
|
7208
7459
|
# * `ALLOW_REFRESH_TOKEN_AUTH`\: Enable authflow to refresh tokens.
|
7209
7460
|
#
|
7210
7461
|
# @option params [Array<String>] :supported_identity_providers
|
7211
|
-
# A list of provider names for the
|
7212
|
-
#
|
7462
|
+
# A list of provider names for the IdPs that this client supports. The
|
7463
|
+
# following are supported: `COGNITO`, `Facebook`, `Google`,
|
7464
|
+
# `SignInWithApple`, `LoginWithAmazon`, and the names of your own SAML
|
7465
|
+
# and OIDC providers.
|
7213
7466
|
#
|
7214
7467
|
# @option params [Array<String>] :callback_urls
|
7215
|
-
# A list of allowed redirect (callback) URLs for the
|
7468
|
+
# A list of allowed redirect (callback) URLs for the IdPs.
|
7216
7469
|
#
|
7217
7470
|
# A redirect URI must:
|
7218
7471
|
#
|
@@ -7234,7 +7487,7 @@ module Aws::CognitoIdentityProvider
|
|
7234
7487
|
# [1]: https://tools.ietf.org/html/rfc6749#section-3.1.2
|
7235
7488
|
#
|
7236
7489
|
# @option params [Array<String>] :logout_urls
|
7237
|
-
# A list of allowed logout URLs for the
|
7490
|
+
# A list of allowed logout URLs for the IdPs.
|
7238
7491
|
#
|
7239
7492
|
# @option params [String] :default_redirect_uri
|
7240
7493
|
# The default redirect URI. Must be in the `CallbackURLs` list.
|
@@ -7261,30 +7514,36 @@ module Aws::CognitoIdentityProvider
|
|
7261
7514
|
# @option params [Array<String>] :allowed_o_auth_flows
|
7262
7515
|
# The allowed OAuth flows.
|
7263
7516
|
#
|
7264
|
-
#
|
7265
|
-
# authorization code as the response. This code can be exchanged for
|
7266
|
-
# access tokens with the token endpoint.
|
7517
|
+
# code
|
7267
7518
|
#
|
7268
|
-
#
|
7269
|
-
#
|
7519
|
+
# : Use a code grant flow, which provides an authorization code as the
|
7520
|
+
# response. This code can be exchanged for access tokens with the
|
7521
|
+
# `/oauth2/token` endpoint.
|
7270
7522
|
#
|
7271
|
-
#
|
7272
|
-
#
|
7273
|
-
# token
|
7523
|
+
# implicit
|
7524
|
+
#
|
7525
|
+
# : Issue the access token (and, optionally, ID token, based on scopes)
|
7526
|
+
# directly to your user.
|
7527
|
+
#
|
7528
|
+
# client\_credentials
|
7529
|
+
#
|
7530
|
+
# : Issue the access token from the `/oauth2/token` endpoint directly to
|
7531
|
+
# a non-person user using a combination of the client ID and client
|
7532
|
+
# secret.
|
7274
7533
|
#
|
7275
7534
|
# @option params [Array<String>] :allowed_o_auth_scopes
|
7276
|
-
# The allowed OAuth scopes. Possible values provided by OAuth are
|
7535
|
+
# The allowed OAuth scopes. Possible values provided by OAuth are
|
7277
7536
|
# `phone`, `email`, `openid`, and `profile`. Possible values provided by
|
7278
|
-
# Amazon Web Services are
|
7279
|
-
#
|
7537
|
+
# Amazon Web Services are `aws.cognito.signin.user.admin`. Custom scopes
|
7538
|
+
# created in Resource Servers are also supported.
|
7280
7539
|
#
|
7281
7540
|
# @option params [Boolean] :allowed_o_auth_flows_user_pool_client
|
7282
7541
|
# Set to true if the client is allowed to follow the OAuth protocol when
|
7283
7542
|
# interacting with Amazon Cognito user pools.
|
7284
7543
|
#
|
7285
7544
|
# @option params [Types::AnalyticsConfigurationType] :analytics_configuration
|
7286
|
-
# The Amazon Pinpoint analytics configuration
|
7287
|
-
# this user pool.
|
7545
|
+
# The Amazon Pinpoint analytics configuration necessary to collect
|
7546
|
+
# metrics for this user pool.
|
7288
7547
|
#
|
7289
7548
|
# <note markdown="1"> In Amazon Web Services Regions where Amazon Pinpoint isn't available,
|
7290
7549
|
# user pools only support sending events to Amazon Pinpoint projects in
|
@@ -7320,6 +7579,19 @@ module Aws::CognitoIdentityProvider
|
|
7320
7579
|
#
|
7321
7580
|
# [1]: https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_RevokeToken.html
|
7322
7581
|
#
|
7582
|
+
# @option params [Boolean] :enable_propagate_additional_user_context_data
|
7583
|
+
# Activates the propagation of additional user context data. For more
|
7584
|
+
# information about propagation of user context data, see [ Adding
|
7585
|
+
# advanced security to a user pool][1]. If you don’t include this
|
7586
|
+
# parameter, you can't send device fingerprint information, including
|
7587
|
+
# source IP address, to Amazon Cognito advanced security. You can only
|
7588
|
+
# activate `EnablePropagateAdditionalUserContextData` in an app client
|
7589
|
+
# that has a client secret.
|
7590
|
+
#
|
7591
|
+
#
|
7592
|
+
#
|
7593
|
+
# [1]: https://docs.aws.amazon.com/cognito/latest/developerguide/cognito-user-pool-settings-advanced-security.html
|
7594
|
+
#
|
7323
7595
|
# @return [Types::UpdateUserPoolClientResponse] Returns a {Seahorse::Client::Response response} object which responds to the following methods:
|
7324
7596
|
#
|
7325
7597
|
# * {Types::UpdateUserPoolClientResponse#user_pool_client #user_pool_client} => Types::UserPoolClientType
|
@@ -7357,6 +7629,7 @@ module Aws::CognitoIdentityProvider
|
|
7357
7629
|
# },
|
7358
7630
|
# prevent_user_existence_errors: "LEGACY", # accepts LEGACY, ENABLED
|
7359
7631
|
# enable_token_revocation: false,
|
7632
|
+
# enable_propagate_additional_user_context_data: false,
|
7360
7633
|
# })
|
7361
7634
|
#
|
7362
7635
|
# @example Response structure
|
@@ -7398,6 +7671,7 @@ module Aws::CognitoIdentityProvider
|
|
7398
7671
|
# resp.user_pool_client.analytics_configuration.user_data_shared #=> Boolean
|
7399
7672
|
# resp.user_pool_client.prevent_user_existence_errors #=> String, one of "LEGACY", "ENABLED"
|
7400
7673
|
# resp.user_pool_client.enable_token_revocation #=> Boolean
|
7674
|
+
# resp.user_pool_client.enable_propagate_additional_user_context_data #=> Boolean
|
7401
7675
|
#
|
7402
7676
|
# @see http://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/UpdateUserPoolClient AWS API Documentation
|
7403
7677
|
#
|
@@ -7494,7 +7768,8 @@ module Aws::CognitoIdentityProvider
|
|
7494
7768
|
# session string, but not both.
|
7495
7769
|
#
|
7496
7770
|
# @option params [String] :access_token
|
7497
|
-
#
|
7771
|
+
# A valid access token that Amazon Cognito issued to the user whose
|
7772
|
+
# software token you want to verify.
|
7498
7773
|
#
|
7499
7774
|
# @option params [String] :session
|
7500
7775
|
# The session that should be passed both ways in challenge-response
|
@@ -7541,8 +7816,18 @@ module Aws::CognitoIdentityProvider
|
|
7541
7816
|
|
7542
7817
|
# Verifies the specified user attributes in the user pool.
|
7543
7818
|
#
|
7819
|
+
# If your user pool requires verification before Amazon Cognito updates
|
7820
|
+
# the attribute value, VerifyUserAttribute updates the affected
|
7821
|
+
# attribute to its pending value. For more information, see [
|
7822
|
+
# UserAttributeUpdateSettingsType][1].
|
7823
|
+
#
|
7824
|
+
#
|
7825
|
+
#
|
7826
|
+
# [1]: https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_UserAttributeUpdateSettingsType.html
|
7827
|
+
#
|
7544
7828
|
# @option params [required, String] :access_token
|
7545
|
-
#
|
7829
|
+
# A valid access token that Amazon Cognito issued to the user whose user
|
7830
|
+
# attributes you want to verify.
|
7546
7831
|
#
|
7547
7832
|
# @option params [required, String] :attribute_name
|
7548
7833
|
# The attribute name in the request to verify user attributes.
|
@@ -7582,7 +7867,7 @@ module Aws::CognitoIdentityProvider
|
|
7582
7867
|
params: params,
|
7583
7868
|
config: config)
|
7584
7869
|
context[:gem_name] = 'aws-sdk-cognitoidentityprovider'
|
7585
|
-
context[:gem_version] = '1.
|
7870
|
+
context[:gem_version] = '1.68.0'
|
7586
7871
|
Seahorse::Client::Request.new(handlers, context)
|
7587
7872
|
end
|
7588
7873
|
|