aws-sdk-cognitoidentityprovider 1.72.0 → 1.73.0

Sign up to get free protection for your applications and to get access to all the features.
@@ -12,18 +12,6 @@ module Aws::CognitoIdentityProvider
12
12
 
13
13
  # The data type for `AccountRecoverySetting`.
14
14
  #
15
- # @note When making an API call, you may pass AccountRecoverySettingType
16
- # data as a hash:
17
- #
18
- # {
19
- # recovery_mechanisms: [
20
- # {
21
- # priority: 1, # required
22
- # name: "verified_email", # required, accepts verified_email, verified_phone_number, admin_only
23
- # },
24
- # ],
25
- # }
26
- #
27
15
  # @!attribute [rw] recovery_mechanisms
28
16
  # The list of `RecoveryOptionTypes`.
29
17
  # @return [Array<Types::RecoveryOptionType>]
@@ -38,14 +26,6 @@ module Aws::CognitoIdentityProvider
38
26
 
39
27
  # Account takeover action type.
40
28
  #
41
- # @note When making an API call, you may pass AccountTakeoverActionType
42
- # data as a hash:
43
- #
44
- # {
45
- # notify: false, # required
46
- # event_action: "BLOCK", # required, accepts BLOCK, MFA_IF_CONFIGURED, MFA_REQUIRED, NO_ACTION
47
- # }
48
- #
49
29
  # @!attribute [rw] notify
50
30
  # Flag specifying whether to send a notification.
51
31
  # @return [Boolean]
@@ -76,24 +56,6 @@ module Aws::CognitoIdentityProvider
76
56
 
77
57
  # Account takeover actions type.
78
58
  #
79
- # @note When making an API call, you may pass AccountTakeoverActionsType
80
- # data as a hash:
81
- #
82
- # {
83
- # low_action: {
84
- # notify: false, # required
85
- # event_action: "BLOCK", # required, accepts BLOCK, MFA_IF_CONFIGURED, MFA_REQUIRED, NO_ACTION
86
- # },
87
- # medium_action: {
88
- # notify: false, # required
89
- # event_action: "BLOCK", # required, accepts BLOCK, MFA_IF_CONFIGURED, MFA_REQUIRED, NO_ACTION
90
- # },
91
- # high_action: {
92
- # notify: false, # required
93
- # event_action: "BLOCK", # required, accepts BLOCK, MFA_IF_CONFIGURED, MFA_REQUIRED, NO_ACTION
94
- # },
95
- # }
96
- #
97
59
  # @!attribute [rw] low_action
98
60
  # Action to take for a low risk.
99
61
  # @return [Types::AccountTakeoverActionType]
@@ -119,46 +81,6 @@ module Aws::CognitoIdentityProvider
119
81
  # Configuration for mitigation actions and notification for different
120
82
  # levels of risk detected for a potential account takeover.
121
83
  #
122
- # @note When making an API call, you may pass AccountTakeoverRiskConfigurationType
123
- # data as a hash:
124
- #
125
- # {
126
- # notify_configuration: {
127
- # from: "StringType",
128
- # reply_to: "StringType",
129
- # source_arn: "ArnType", # required
130
- # block_email: {
131
- # subject: "EmailNotificationSubjectType", # required
132
- # html_body: "EmailNotificationBodyType",
133
- # text_body: "EmailNotificationBodyType",
134
- # },
135
- # no_action_email: {
136
- # subject: "EmailNotificationSubjectType", # required
137
- # html_body: "EmailNotificationBodyType",
138
- # text_body: "EmailNotificationBodyType",
139
- # },
140
- # mfa_email: {
141
- # subject: "EmailNotificationSubjectType", # required
142
- # html_body: "EmailNotificationBodyType",
143
- # text_body: "EmailNotificationBodyType",
144
- # },
145
- # },
146
- # actions: { # required
147
- # low_action: {
148
- # notify: false, # required
149
- # event_action: "BLOCK", # required, accepts BLOCK, MFA_IF_CONFIGURED, MFA_REQUIRED, NO_ACTION
150
- # },
151
- # medium_action: {
152
- # notify: false, # required
153
- # event_action: "BLOCK", # required, accepts BLOCK, MFA_IF_CONFIGURED, MFA_REQUIRED, NO_ACTION
154
- # },
155
- # high_action: {
156
- # notify: false, # required
157
- # event_action: "BLOCK", # required, accepts BLOCK, MFA_IF_CONFIGURED, MFA_REQUIRED, NO_ACTION
158
- # },
159
- # },
160
- # }
161
- #
162
84
  # @!attribute [rw] notify_configuration
163
85
  # The notify configuration used to construct email notifications.
164
86
  # @return [Types::NotifyConfigurationType]
@@ -178,30 +100,6 @@ module Aws::CognitoIdentityProvider
178
100
 
179
101
  # Represents the request to add custom attributes.
180
102
  #
181
- # @note When making an API call, you may pass AddCustomAttributesRequest
182
- # data as a hash:
183
- #
184
- # {
185
- # user_pool_id: "UserPoolIdType", # required
186
- # custom_attributes: [ # required
187
- # {
188
- # name: "CustomAttributeNameType",
189
- # attribute_data_type: "String", # accepts String, Number, DateTime, Boolean
190
- # developer_only_attribute: false,
191
- # mutable: false,
192
- # required: false,
193
- # number_attribute_constraints: {
194
- # min_value: "StringType",
195
- # max_value: "StringType",
196
- # },
197
- # string_attribute_constraints: {
198
- # min_length: "StringType",
199
- # max_length: "StringType",
200
- # },
201
- # },
202
- # ],
203
- # }
204
- #
205
103
  # @!attribute [rw] user_pool_id
206
104
  # The user pool ID for the user pool where you want to add custom
207
105
  # attributes.
@@ -227,15 +125,6 @@ module Aws::CognitoIdentityProvider
227
125
  #
228
126
  class AddCustomAttributesResponse < Aws::EmptyStructure; end
229
127
 
230
- # @note When making an API call, you may pass AdminAddUserToGroupRequest
231
- # data as a hash:
232
- #
233
- # {
234
- # user_pool_id: "UserPoolIdType", # required
235
- # username: "UsernameType", # required
236
- # group_name: "GroupNameType", # required
237
- # }
238
- #
239
128
  # @!attribute [rw] user_pool_id
240
129
  # The user pool ID for the user pool.
241
130
  # @return [String]
@@ -260,17 +149,6 @@ module Aws::CognitoIdentityProvider
260
149
 
261
150
  # Represents the request to confirm user registration.
262
151
  #
263
- # @note When making an API call, you may pass AdminConfirmSignUpRequest
264
- # data as a hash:
265
- #
266
- # {
267
- # user_pool_id: "UserPoolIdType", # required
268
- # username: "UsernameType", # required
269
- # client_metadata: {
270
- # "StringType" => "StringType",
271
- # },
272
- # }
273
- #
274
152
  # @!attribute [rw] user_pool_id
275
153
  # The user pool ID for which you want to confirm user registration.
276
154
  # @return [String]
@@ -335,19 +213,6 @@ module Aws::CognitoIdentityProvider
335
213
 
336
214
  # The configuration for creating a new user profile.
337
215
  #
338
- # @note When making an API call, you may pass AdminCreateUserConfigType
339
- # data as a hash:
340
- #
341
- # {
342
- # allow_admin_create_user_only: false,
343
- # unused_account_validity_days: 1,
344
- # invite_message_template: {
345
- # sms_message: "SmsVerificationMessageType",
346
- # email_message: "EmailVerificationMessageType",
347
- # email_subject: "EmailVerificationSubjectType",
348
- # },
349
- # }
350
- #
351
216
  # @!attribute [rw] allow_admin_create_user_only
352
217
  # Set to `True` if only the administrator is allowed to create user
353
218
  # profiles. Set to `False` if users can sign themselves up via an app.
@@ -391,33 +256,6 @@ module Aws::CognitoIdentityProvider
391
256
 
392
257
  # Represents the request to create a user in the specified user pool.
393
258
  #
394
- # @note When making an API call, you may pass AdminCreateUserRequest
395
- # data as a hash:
396
- #
397
- # {
398
- # user_pool_id: "UserPoolIdType", # required
399
- # username: "UsernameType", # required
400
- # user_attributes: [
401
- # {
402
- # name: "AttributeNameType", # required
403
- # value: "AttributeValueType",
404
- # },
405
- # ],
406
- # validation_data: [
407
- # {
408
- # name: "AttributeNameType", # required
409
- # value: "AttributeValueType",
410
- # },
411
- # ],
412
- # temporary_password: "PasswordType",
413
- # force_alias_creation: false,
414
- # message_action: "RESEND", # accepts RESEND, SUPPRESS
415
- # desired_delivery_mediums: ["SMS"], # accepts SMS, EMAIL
416
- # client_metadata: {
417
- # "StringType" => "StringType",
418
- # },
419
- # }
420
- #
421
259
  # @!attribute [rw] user_pool_id
422
260
  # The user pool ID for the user pool where the user will be created.
423
261
  # @return [String]
@@ -600,15 +438,6 @@ module Aws::CognitoIdentityProvider
600
438
 
601
439
  # Represents the request to delete user attributes as an administrator.
602
440
  #
603
- # @note When making an API call, you may pass AdminDeleteUserAttributesRequest
604
- # data as a hash:
605
- #
606
- # {
607
- # user_pool_id: "UserPoolIdType", # required
608
- # username: "UsernameType", # required
609
- # user_attribute_names: ["AttributeNameType"], # required
610
- # }
611
- #
612
441
  # @!attribute [rw] user_pool_id
613
442
  # The user pool ID for the user pool where you want to delete user
614
443
  # attributes.
@@ -646,14 +475,6 @@ module Aws::CognitoIdentityProvider
646
475
 
647
476
  # Represents the request to delete a user as an administrator.
648
477
  #
649
- # @note When making an API call, you may pass AdminDeleteUserRequest
650
- # data as a hash:
651
- #
652
- # {
653
- # user_pool_id: "UserPoolIdType", # required
654
- # username: "UsernameType", # required
655
- # }
656
- #
657
478
  # @!attribute [rw] user_pool_id
658
479
  # The user pool ID for the user pool where you want to delete the
659
480
  # user.
@@ -672,18 +493,6 @@ module Aws::CognitoIdentityProvider
672
493
  include Aws::Structure
673
494
  end
674
495
 
675
- # @note When making an API call, you may pass AdminDisableProviderForUserRequest
676
- # data as a hash:
677
- #
678
- # {
679
- # user_pool_id: "StringType", # required
680
- # user: { # required
681
- # provider_name: "ProviderNameType",
682
- # provider_attribute_name: "StringType",
683
- # provider_attribute_value: "StringType",
684
- # },
685
- # }
686
- #
687
496
  # @!attribute [rw] user_pool_id
688
497
  # The user pool ID for the user pool.
689
498
  # @return [String]
@@ -707,14 +516,6 @@ module Aws::CognitoIdentityProvider
707
516
 
708
517
  # Represents the request to disable the user as an administrator.
709
518
  #
710
- # @note When making an API call, you may pass AdminDisableUserRequest
711
- # data as a hash:
712
- #
713
- # {
714
- # user_pool_id: "UserPoolIdType", # required
715
- # username: "UsernameType", # required
716
- # }
717
- #
718
519
  # @!attribute [rw] user_pool_id
719
520
  # The user pool ID for the user pool where you want to disable the
720
521
  # user.
@@ -742,14 +543,6 @@ module Aws::CognitoIdentityProvider
742
543
 
743
544
  # Represents the request that enables the user as an administrator.
744
545
  #
745
- # @note When making an API call, you may pass AdminEnableUserRequest
746
- # data as a hash:
747
- #
748
- # {
749
- # user_pool_id: "UserPoolIdType", # required
750
- # username: "UsernameType", # required
751
- # }
752
- #
753
546
  # @!attribute [rw] user_pool_id
754
547
  # The user pool ID for the user pool where you want to enable the
755
548
  # user.
@@ -777,15 +570,6 @@ module Aws::CognitoIdentityProvider
777
570
 
778
571
  # Sends the forgot device request, as an administrator.
779
572
  #
780
- # @note When making an API call, you may pass AdminForgetDeviceRequest
781
- # data as a hash:
782
- #
783
- # {
784
- # user_pool_id: "UserPoolIdType", # required
785
- # username: "UsernameType", # required
786
- # device_key: "DeviceKeyType", # required
787
- # }
788
- #
789
573
  # @!attribute [rw] user_pool_id
790
574
  # The user pool ID.
791
575
  # @return [String]
@@ -810,15 +594,6 @@ module Aws::CognitoIdentityProvider
810
594
 
811
595
  # Represents the request to get the device, as an administrator.
812
596
  #
813
- # @note When making an API call, you may pass AdminGetDeviceRequest
814
- # data as a hash:
815
- #
816
- # {
817
- # device_key: "DeviceKeyType", # required
818
- # user_pool_id: "UserPoolIdType", # required
819
- # username: "UsernameType", # required
820
- # }
821
- #
822
597
  # @!attribute [rw] device_key
823
598
  # The device key.
824
599
  # @return [String]
@@ -857,14 +632,6 @@ module Aws::CognitoIdentityProvider
857
632
 
858
633
  # Represents the request to get the specified user as an administrator.
859
634
  #
860
- # @note When making an API call, you may pass AdminGetUserRequest
861
- # data as a hash:
862
- #
863
- # {
864
- # user_pool_id: "UserPoolIdType", # required
865
- # username: "UsernameType", # required
866
- # }
867
- #
868
635
  # @!attribute [rw] user_pool_id
869
636
  # The user pool ID for the user pool where you want to get information
870
637
  # about the user.
@@ -961,36 +728,6 @@ module Aws::CognitoIdentityProvider
961
728
 
962
729
  # Initiates the authorization request, as an administrator.
963
730
  #
964
- # @note When making an API call, you may pass AdminInitiateAuthRequest
965
- # data as a hash:
966
- #
967
- # {
968
- # user_pool_id: "UserPoolIdType", # required
969
- # client_id: "ClientIdType", # required
970
- # auth_flow: "USER_SRP_AUTH", # required, accepts USER_SRP_AUTH, REFRESH_TOKEN_AUTH, REFRESH_TOKEN, CUSTOM_AUTH, ADMIN_NO_SRP_AUTH, USER_PASSWORD_AUTH, ADMIN_USER_PASSWORD_AUTH
971
- # auth_parameters: {
972
- # "StringType" => "StringType",
973
- # },
974
- # client_metadata: {
975
- # "StringType" => "StringType",
976
- # },
977
- # analytics_metadata: {
978
- # analytics_endpoint_id: "StringType",
979
- # },
980
- # context_data: {
981
- # ip_address: "StringType", # required
982
- # server_name: "StringType", # required
983
- # server_path: "StringType", # required
984
- # http_headers: [ # required
985
- # {
986
- # header_name: "StringType",
987
- # header_value: "StringType",
988
- # },
989
- # ],
990
- # encoded_data: "StringType",
991
- # },
992
- # }
993
- #
994
731
  # @!attribute [rw] user_pool_id
995
732
  # The ID of the Amazon Cognito user pool.
996
733
  # @return [String]
@@ -1262,23 +999,6 @@ module Aws::CognitoIdentityProvider
1262
999
  include Aws::Structure
1263
1000
  end
1264
1001
 
1265
- # @note When making an API call, you may pass AdminLinkProviderForUserRequest
1266
- # data as a hash:
1267
- #
1268
- # {
1269
- # user_pool_id: "StringType", # required
1270
- # destination_user: { # required
1271
- # provider_name: "ProviderNameType",
1272
- # provider_attribute_name: "StringType",
1273
- # provider_attribute_value: "StringType",
1274
- # },
1275
- # source_user: { # required
1276
- # provider_name: "ProviderNameType",
1277
- # provider_attribute_name: "StringType",
1278
- # provider_attribute_value: "StringType",
1279
- # },
1280
- # }
1281
- #
1282
1002
  # @!attribute [rw] user_pool_id
1283
1003
  # The user pool ID for the user pool.
1284
1004
  # @return [String]
@@ -1347,16 +1067,6 @@ module Aws::CognitoIdentityProvider
1347
1067
 
1348
1068
  # Represents the request to list devices, as an administrator.
1349
1069
  #
1350
- # @note When making an API call, you may pass AdminListDevicesRequest
1351
- # data as a hash:
1352
- #
1353
- # {
1354
- # user_pool_id: "UserPoolIdType", # required
1355
- # username: "UsernameType", # required
1356
- # limit: 1,
1357
- # pagination_token: "SearchPaginationTokenType",
1358
- # }
1359
- #
1360
1070
  # @!attribute [rw] user_pool_id
1361
1071
  # The user pool ID.
1362
1072
  # @return [String]
@@ -1403,16 +1113,6 @@ module Aws::CognitoIdentityProvider
1403
1113
  include Aws::Structure
1404
1114
  end
1405
1115
 
1406
- # @note When making an API call, you may pass AdminListGroupsForUserRequest
1407
- # data as a hash:
1408
- #
1409
- # {
1410
- # username: "UsernameType", # required
1411
- # user_pool_id: "UserPoolIdType", # required
1412
- # limit: 1,
1413
- # next_token: "PaginationKey",
1414
- # }
1415
- #
1416
1116
  # @!attribute [rw] username
1417
1117
  # The username for the user.
1418
1118
  # @return [String]
@@ -1461,16 +1161,6 @@ module Aws::CognitoIdentityProvider
1461
1161
  include Aws::Structure
1462
1162
  end
1463
1163
 
1464
- # @note When making an API call, you may pass AdminListUserAuthEventsRequest
1465
- # data as a hash:
1466
- #
1467
- # {
1468
- # user_pool_id: "UserPoolIdType", # required
1469
- # username: "UsernameType", # required
1470
- # max_results: 1,
1471
- # next_token: "PaginationKey",
1472
- # }
1473
- #
1474
1164
  # @!attribute [rw] user_pool_id
1475
1165
  # The user pool ID.
1476
1166
  # @return [String]
@@ -1518,15 +1208,6 @@ module Aws::CognitoIdentityProvider
1518
1208
  include Aws::Structure
1519
1209
  end
1520
1210
 
1521
- # @note When making an API call, you may pass AdminRemoveUserFromGroupRequest
1522
- # data as a hash:
1523
- #
1524
- # {
1525
- # user_pool_id: "UserPoolIdType", # required
1526
- # username: "UsernameType", # required
1527
- # group_name: "GroupNameType", # required
1528
- # }
1529
- #
1530
1211
  # @!attribute [rw] user_pool_id
1531
1212
  # The user pool ID for the user pool.
1532
1213
  # @return [String]
@@ -1552,17 +1233,6 @@ module Aws::CognitoIdentityProvider
1552
1233
  # Represents the request to reset a user's password as an
1553
1234
  # administrator.
1554
1235
  #
1555
- # @note When making an API call, you may pass AdminResetUserPasswordRequest
1556
- # data as a hash:
1557
- #
1558
- # {
1559
- # user_pool_id: "UserPoolIdType", # required
1560
- # username: "UsernameType", # required
1561
- # client_metadata: {
1562
- # "StringType" => "StringType",
1563
- # },
1564
- # }
1565
- #
1566
1236
  # @!attribute [rw] user_pool_id
1567
1237
  # The user pool ID for the user pool where you want to reset the
1568
1238
  # user's password.
@@ -1630,37 +1300,6 @@ module Aws::CognitoIdentityProvider
1630
1300
  # The request to respond to the authentication challenge, as an
1631
1301
  # administrator.
1632
1302
  #
1633
- # @note When making an API call, you may pass AdminRespondToAuthChallengeRequest
1634
- # data as a hash:
1635
- #
1636
- # {
1637
- # user_pool_id: "UserPoolIdType", # required
1638
- # client_id: "ClientIdType", # required
1639
- # challenge_name: "SMS_MFA", # required, accepts SMS_MFA, SOFTWARE_TOKEN_MFA, SELECT_MFA_TYPE, MFA_SETUP, PASSWORD_VERIFIER, CUSTOM_CHALLENGE, DEVICE_SRP_AUTH, DEVICE_PASSWORD_VERIFIER, ADMIN_NO_SRP_AUTH, NEW_PASSWORD_REQUIRED
1640
- # challenge_responses: {
1641
- # "StringType" => "StringType",
1642
- # },
1643
- # session: "SessionType",
1644
- # analytics_metadata: {
1645
- # analytics_endpoint_id: "StringType",
1646
- # },
1647
- # context_data: {
1648
- # ip_address: "StringType", # required
1649
- # server_name: "StringType", # required
1650
- # server_path: "StringType", # required
1651
- # http_headers: [ # required
1652
- # {
1653
- # header_name: "StringType",
1654
- # header_value: "StringType",
1655
- # },
1656
- # ],
1657
- # encoded_data: "StringType",
1658
- # },
1659
- # client_metadata: {
1660
- # "StringType" => "StringType",
1661
- # },
1662
- # }
1663
- #
1664
1303
  # @!attribute [rw] user_pool_id
1665
1304
  # The ID of the Amazon Cognito user pool.
1666
1305
  # @return [String]
@@ -1863,22 +1502,6 @@ module Aws::CognitoIdentityProvider
1863
1502
  include Aws::Structure
1864
1503
  end
1865
1504
 
1866
- # @note When making an API call, you may pass AdminSetUserMFAPreferenceRequest
1867
- # data as a hash:
1868
- #
1869
- # {
1870
- # sms_mfa_settings: {
1871
- # enabled: false,
1872
- # preferred_mfa: false,
1873
- # },
1874
- # software_token_mfa_settings: {
1875
- # enabled: false,
1876
- # preferred_mfa: false,
1877
- # },
1878
- # username: "UsernameType", # required
1879
- # user_pool_id: "UserPoolIdType", # required
1880
- # }
1881
- #
1882
1505
  # @!attribute [rw] sms_mfa_settings
1883
1506
  # The SMS text message MFA settings.
1884
1507
  # @return [Types::SMSMfaSettingsType]
@@ -1910,16 +1533,6 @@ module Aws::CognitoIdentityProvider
1910
1533
  #
1911
1534
  class AdminSetUserMFAPreferenceResponse < Aws::EmptyStructure; end
1912
1535
 
1913
- # @note When making an API call, you may pass AdminSetUserPasswordRequest
1914
- # data as a hash:
1915
- #
1916
- # {
1917
- # user_pool_id: "UserPoolIdType", # required
1918
- # username: "UsernameType", # required
1919
- # password: "PasswordType", # required
1920
- # permanent: false,
1921
- # }
1922
- #
1923
1536
  # @!attribute [rw] user_pool_id
1924
1537
  # The user pool ID for the user pool where you want to set the user's
1925
1538
  # password.
@@ -1955,20 +1568,6 @@ module Aws::CognitoIdentityProvider
1955
1568
  # You can use this parameter to set an MFA configuration that uses the
1956
1569
  # SMS delivery medium.
1957
1570
  #
1958
- # @note When making an API call, you may pass AdminSetUserSettingsRequest
1959
- # data as a hash:
1960
- #
1961
- # {
1962
- # user_pool_id: "UserPoolIdType", # required
1963
- # username: "UsernameType", # required
1964
- # mfa_options: [ # required
1965
- # {
1966
- # delivery_medium: "SMS", # accepts SMS, EMAIL
1967
- # attribute_name: "AttributeNameType",
1968
- # },
1969
- # ],
1970
- # }
1971
- #
1972
1571
  # @!attribute [rw] user_pool_id
1973
1572
  # The ID of the user pool that contains the user whose options you're
1974
1573
  # setting.
@@ -2000,16 +1599,6 @@ module Aws::CognitoIdentityProvider
2000
1599
  #
2001
1600
  class AdminSetUserSettingsResponse < Aws::EmptyStructure; end
2002
1601
 
2003
- # @note When making an API call, you may pass AdminUpdateAuthEventFeedbackRequest
2004
- # data as a hash:
2005
- #
2006
- # {
2007
- # user_pool_id: "UserPoolIdType", # required
2008
- # username: "UsernameType", # required
2009
- # event_id: "EventIdType", # required
2010
- # feedback_value: "Valid", # required, accepts Valid, Invalid
2011
- # }
2012
- #
2013
1602
  # @!attribute [rw] user_pool_id
2014
1603
  # The user pool ID.
2015
1604
  # @return [String]
@@ -2043,16 +1632,6 @@ module Aws::CognitoIdentityProvider
2043
1632
 
2044
1633
  # The request to update the device status, as an administrator.
2045
1634
  #
2046
- # @note When making an API call, you may pass AdminUpdateDeviceStatusRequest
2047
- # data as a hash:
2048
- #
2049
- # {
2050
- # user_pool_id: "UserPoolIdType", # required
2051
- # username: "UsernameType", # required
2052
- # device_key: "DeviceKeyType", # required
2053
- # device_remembered_status: "remembered", # accepts remembered, not_remembered
2054
- # }
2055
- #
2056
1635
  # @!attribute [rw] user_pool_id
2057
1636
  # The user pool ID.
2058
1637
  # @return [String]
@@ -2090,23 +1669,6 @@ module Aws::CognitoIdentityProvider
2090
1669
  # Represents the request to update the user's attributes as an
2091
1670
  # administrator.
2092
1671
  #
2093
- # @note When making an API call, you may pass AdminUpdateUserAttributesRequest
2094
- # data as a hash:
2095
- #
2096
- # {
2097
- # user_pool_id: "UserPoolIdType", # required
2098
- # username: "UsernameType", # required
2099
- # user_attributes: [ # required
2100
- # {
2101
- # name: "AttributeNameType", # required
2102
- # value: "AttributeValueType",
2103
- # },
2104
- # ],
2105
- # client_metadata: {
2106
- # "StringType" => "StringType",
2107
- # },
2108
- # }
2109
- #
2110
1672
  # @!attribute [rw] user_pool_id
2111
1673
  # The user pool ID for the user pool where you want to update user
2112
1674
  # attributes.
@@ -2198,14 +1760,6 @@ module Aws::CognitoIdentityProvider
2198
1760
 
2199
1761
  # The request to sign out of all devices, as an administrator.
2200
1762
  #
2201
- # @note When making an API call, you may pass AdminUserGlobalSignOutRequest
2202
- # data as a hash:
2203
- #
2204
- # {
2205
- # user_pool_id: "UserPoolIdType", # required
2206
- # username: "UsernameType", # required
2207
- # }
2208
- #
2209
1763
  # @!attribute [rw] user_pool_id
2210
1764
  # The user pool ID.
2211
1765
  # @return [String]
@@ -2259,17 +1813,6 @@ module Aws::CognitoIdentityProvider
2259
1813
  #
2260
1814
  # </note>
2261
1815
  #
2262
- # @note When making an API call, you may pass AnalyticsConfigurationType
2263
- # data as a hash:
2264
- #
2265
- # {
2266
- # application_id: "HexStringType",
2267
- # application_arn: "ArnType",
2268
- # role_arn: "ArnType",
2269
- # external_id: "StringType",
2270
- # user_data_shared: false,
2271
- # }
2272
- #
2273
1816
  # @!attribute [rw] application_id
2274
1817
  # The application ID for an Amazon Pinpoint application.
2275
1818
  # @return [String]
@@ -2320,13 +1863,6 @@ module Aws::CognitoIdentityProvider
2320
1863
  #
2321
1864
  # [1]: https://docs.aws.amazon.com/cognito/latest/developerguide/cognito-user-pools-pinpoint-integration.html
2322
1865
  #
2323
- # @note When making an API call, you may pass AnalyticsMetadataType
2324
- # data as a hash:
2325
- #
2326
- # {
2327
- # analytics_endpoint_id: "StringType",
2328
- # }
2329
- #
2330
1866
  # @!attribute [rw] analytics_endpoint_id
2331
1867
  # The endpoint ID.
2332
1868
  # @return [String]
@@ -2339,14 +1875,6 @@ module Aws::CognitoIdentityProvider
2339
1875
  include Aws::Structure
2340
1876
  end
2341
1877
 
2342
- # @note When making an API call, you may pass AssociateSoftwareTokenRequest
2343
- # data as a hash:
2344
- #
2345
- # {
2346
- # access_token: "TokenModelType",
2347
- # session: "SessionType",
2348
- # }
2349
- #
2350
1878
  # @!attribute [rw] access_token
2351
1879
  # A valid access token that Amazon Cognito issued to the user whose
2352
1880
  # software token you want to generate.
@@ -2389,14 +1917,6 @@ module Aws::CognitoIdentityProvider
2389
1917
 
2390
1918
  # Specifies whether the attribute is standard or custom.
2391
1919
  #
2392
- # @note When making an API call, you may pass AttributeType
2393
- # data as a hash:
2394
- #
2395
- # {
2396
- # name: "AttributeNameType", # required
2397
- # value: "AttributeValueType",
2398
- # }
2399
- #
2400
1920
  # @!attribute [rw] name
2401
1921
  # The name of the attribute.
2402
1922
  # @return [String]
@@ -2527,15 +2047,6 @@ module Aws::CognitoIdentityProvider
2527
2047
 
2528
2048
  # Represents the request to change a user password.
2529
2049
  #
2530
- # @note When making an API call, you may pass ChangePasswordRequest
2531
- # data as a hash:
2532
- #
2533
- # {
2534
- # previous_password: "PasswordType", # required
2535
- # proposed_password: "PasswordType", # required
2536
- # access_token: "TokenModelType", # required
2537
- # }
2538
- #
2539
2050
  # @!attribute [rw] previous_password
2540
2051
  # The old password.
2541
2052
  # @return [String]
@@ -2625,13 +2136,6 @@ module Aws::CognitoIdentityProvider
2625
2136
 
2626
2137
  # The compromised credentials actions type.
2627
2138
  #
2628
- # @note When making an API call, you may pass CompromisedCredentialsActionsType
2629
- # data as a hash:
2630
- #
2631
- # {
2632
- # event_action: "BLOCK", # required, accepts BLOCK, NO_ACTION
2633
- # }
2634
- #
2635
2139
  # @!attribute [rw] event_action
2636
2140
  # The event action.
2637
2141
  # @return [String]
@@ -2646,16 +2150,6 @@ module Aws::CognitoIdentityProvider
2646
2150
 
2647
2151
  # The compromised credentials risk configuration type.
2648
2152
  #
2649
- # @note When making an API call, you may pass CompromisedCredentialsRiskConfigurationType
2650
- # data as a hash:
2651
- #
2652
- # {
2653
- # event_filter: ["SIGN_IN"], # accepts SIGN_IN, PASSWORD_CHANGE, SIGN_UP
2654
- # actions: { # required
2655
- # event_action: "BLOCK", # required, accepts BLOCK, NO_ACTION
2656
- # },
2657
- # }
2658
- #
2659
2153
  # @!attribute [rw] event_filter
2660
2154
  # Perform the action for these events. The default is to perform all
2661
2155
  # events if no event filter is specified.
@@ -2691,19 +2185,6 @@ module Aws::CognitoIdentityProvider
2691
2185
 
2692
2186
  # Confirms the device request.
2693
2187
  #
2694
- # @note When making an API call, you may pass ConfirmDeviceRequest
2695
- # data as a hash:
2696
- #
2697
- # {
2698
- # access_token: "TokenModelType", # required
2699
- # device_key: "DeviceKeyType", # required
2700
- # device_secret_verifier_config: {
2701
- # password_verifier: "StringType",
2702
- # salt: "StringType",
2703
- # },
2704
- # device_name: "DeviceNameType",
2705
- # }
2706
- #
2707
2188
  # @!attribute [rw] access_token
2708
2189
  # A valid access token that Amazon Cognito issued to the user whose
2709
2190
  # device you want to confirm.
@@ -2749,27 +2230,6 @@ module Aws::CognitoIdentityProvider
2749
2230
 
2750
2231
  # The request representing the confirmation for a password reset.
2751
2232
  #
2752
- # @note When making an API call, you may pass ConfirmForgotPasswordRequest
2753
- # data as a hash:
2754
- #
2755
- # {
2756
- # client_id: "ClientIdType", # required
2757
- # secret_hash: "SecretHashType",
2758
- # username: "UsernameType", # required
2759
- # confirmation_code: "ConfirmationCodeType", # required
2760
- # password: "PasswordType", # required
2761
- # analytics_metadata: {
2762
- # analytics_endpoint_id: "StringType",
2763
- # },
2764
- # user_context_data: {
2765
- # ip_address: "StringType",
2766
- # encoded_data: "StringType",
2767
- # },
2768
- # client_metadata: {
2769
- # "StringType" => "StringType",
2770
- # },
2771
- # }
2772
- #
2773
2233
  # @!attribute [rw] client_id
2774
2234
  # The app client ID of the app associated with the user pool.
2775
2235
  # @return [String]
@@ -2873,27 +2333,6 @@ module Aws::CognitoIdentityProvider
2873
2333
 
2874
2334
  # Represents the request to confirm registration of a user.
2875
2335
  #
2876
- # @note When making an API call, you may pass ConfirmSignUpRequest
2877
- # data as a hash:
2878
- #
2879
- # {
2880
- # client_id: "ClientIdType", # required
2881
- # secret_hash: "SecretHashType",
2882
- # username: "UsernameType", # required
2883
- # confirmation_code: "ConfirmationCodeType", # required
2884
- # force_alias_creation: false,
2885
- # analytics_metadata: {
2886
- # analytics_endpoint_id: "StringType",
2887
- # },
2888
- # user_context_data: {
2889
- # ip_address: "StringType",
2890
- # encoded_data: "StringType",
2891
- # },
2892
- # client_metadata: {
2893
- # "StringType" => "StringType",
2894
- # },
2895
- # }
2896
- #
2897
2336
  # @!attribute [rw] client_id
2898
2337
  # The ID of the app client associated with the user pool.
2899
2338
  # @return [String]
@@ -2999,22 +2438,6 @@ module Aws::CognitoIdentityProvider
2999
2438
  # Contextual user data type used for evaluating the risk of an
3000
2439
  # unexpected event by Amazon Cognito advanced security.
3001
2440
  #
3002
- # @note When making an API call, you may pass ContextDataType
3003
- # data as a hash:
3004
- #
3005
- # {
3006
- # ip_address: "StringType", # required
3007
- # server_name: "StringType", # required
3008
- # server_path: "StringType", # required
3009
- # http_headers: [ # required
3010
- # {
3011
- # header_name: "StringType",
3012
- # header_value: "StringType",
3013
- # },
3014
- # ],
3015
- # encoded_data: "StringType",
3016
- # }
3017
- #
3018
2441
  # @!attribute [rw] ip_address
3019
2442
  # The source IP address of your user's device.
3020
2443
  # @return [String]
@@ -3054,17 +2477,6 @@ module Aws::CognitoIdentityProvider
3054
2477
  include Aws::Structure
3055
2478
  end
3056
2479
 
3057
- # @note When making an API call, you may pass CreateGroupRequest
3058
- # data as a hash:
3059
- #
3060
- # {
3061
- # group_name: "GroupNameType", # required
3062
- # user_pool_id: "UserPoolIdType", # required
3063
- # description: "DescriptionType",
3064
- # role_arn: "ArnType",
3065
- # precedence: 1,
3066
- # }
3067
- #
3068
2480
  # @!attribute [rw] group_name
3069
2481
  # The name of the group. Must be unique.
3070
2482
  # @return [String]
@@ -3126,22 +2538,6 @@ module Aws::CognitoIdentityProvider
3126
2538
  include Aws::Structure
3127
2539
  end
3128
2540
 
3129
- # @note When making an API call, you may pass CreateIdentityProviderRequest
3130
- # data as a hash:
3131
- #
3132
- # {
3133
- # user_pool_id: "UserPoolIdType", # required
3134
- # provider_name: "ProviderNameTypeV1", # required
3135
- # provider_type: "SAML", # required, accepts SAML, Facebook, Google, LoginWithAmazon, SignInWithApple, OIDC
3136
- # provider_details: { # required
3137
- # "StringType" => "StringType",
3138
- # },
3139
- # attribute_mapping: {
3140
- # "AttributeMappingKeyType" => "StringType",
3141
- # },
3142
- # idp_identifiers: ["IdpIdentifierType"],
3143
- # }
3144
- #
3145
2541
  # @!attribute [rw] user_pool_id
3146
2542
  # The user pool ID.
3147
2543
  # @return [String]
@@ -3259,21 +2655,6 @@ module Aws::CognitoIdentityProvider
3259
2655
  include Aws::Structure
3260
2656
  end
3261
2657
 
3262
- # @note When making an API call, you may pass CreateResourceServerRequest
3263
- # data as a hash:
3264
- #
3265
- # {
3266
- # user_pool_id: "UserPoolIdType", # required
3267
- # identifier: "ResourceServerIdentifierType", # required
3268
- # name: "ResourceServerNameType", # required
3269
- # scopes: [
3270
- # {
3271
- # scope_name: "ResourceServerScopeNameType", # required
3272
- # scope_description: "ResourceServerScopeDescriptionType", # required
3273
- # },
3274
- # ],
3275
- # }
3276
- #
3277
2658
  # @!attribute [rw] user_pool_id
3278
2659
  # The user pool ID for the user pool.
3279
2660
  # @return [String]
@@ -3318,15 +2699,6 @@ module Aws::CognitoIdentityProvider
3318
2699
 
3319
2700
  # Represents the request to create the user import job.
3320
2701
  #
3321
- # @note When making an API call, you may pass CreateUserImportJobRequest
3322
- # data as a hash:
3323
- #
3324
- # {
3325
- # job_name: "UserImportJobNameType", # required
3326
- # user_pool_id: "UserPoolIdType", # required
3327
- # cloud_watch_logs_role_arn: "ArnType", # required
3328
- # }
3329
- #
3330
2702
  # @!attribute [rw] job_name
3331
2703
  # The job name for the user import job.
3332
2704
  # @return [String]
@@ -3368,44 +2740,6 @@ module Aws::CognitoIdentityProvider
3368
2740
 
3369
2741
  # Represents the request to create a user pool client.
3370
2742
  #
3371
- # @note When making an API call, you may pass CreateUserPoolClientRequest
3372
- # data as a hash:
3373
- #
3374
- # {
3375
- # user_pool_id: "UserPoolIdType", # required
3376
- # client_name: "ClientNameType", # required
3377
- # generate_secret: false,
3378
- # refresh_token_validity: 1,
3379
- # access_token_validity: 1,
3380
- # id_token_validity: 1,
3381
- # token_validity_units: {
3382
- # access_token: "seconds", # accepts seconds, minutes, hours, days
3383
- # id_token: "seconds", # accepts seconds, minutes, hours, days
3384
- # refresh_token: "seconds", # accepts seconds, minutes, hours, days
3385
- # },
3386
- # read_attributes: ["ClientPermissionType"],
3387
- # write_attributes: ["ClientPermissionType"],
3388
- # explicit_auth_flows: ["ADMIN_NO_SRP_AUTH"], # accepts ADMIN_NO_SRP_AUTH, CUSTOM_AUTH_FLOW_ONLY, USER_PASSWORD_AUTH, ALLOW_ADMIN_USER_PASSWORD_AUTH, ALLOW_CUSTOM_AUTH, ALLOW_USER_PASSWORD_AUTH, ALLOW_USER_SRP_AUTH, ALLOW_REFRESH_TOKEN_AUTH
3389
- # supported_identity_providers: ["ProviderNameType"],
3390
- # callback_urls: ["RedirectUrlType"],
3391
- # logout_urls: ["RedirectUrlType"],
3392
- # default_redirect_uri: "RedirectUrlType",
3393
- # allowed_o_auth_flows: ["code"], # accepts code, implicit, client_credentials
3394
- # allowed_o_auth_scopes: ["ScopeType"],
3395
- # allowed_o_auth_flows_user_pool_client: false,
3396
- # analytics_configuration: {
3397
- # application_id: "HexStringType",
3398
- # application_arn: "ArnType",
3399
- # role_arn: "ArnType",
3400
- # external_id: "StringType",
3401
- # user_data_shared: false,
3402
- # },
3403
- # prevent_user_existence_errors: "LEGACY", # accepts LEGACY, ENABLED
3404
- # enable_token_revocation: false,
3405
- # enable_propagate_additional_user_context_data: false,
3406
- # auth_session_validity: 1,
3407
- # }
3408
- #
3409
2743
  # @!attribute [rw] user_pool_id
3410
2744
  # The user pool ID for the user pool where you want to create a user
3411
2745
  # pool client.
@@ -3739,17 +3073,6 @@ module Aws::CognitoIdentityProvider
3739
3073
  include Aws::Structure
3740
3074
  end
3741
3075
 
3742
- # @note When making an API call, you may pass CreateUserPoolDomainRequest
3743
- # data as a hash:
3744
- #
3745
- # {
3746
- # domain: "DomainType", # required
3747
- # user_pool_id: "UserPoolIdType", # required
3748
- # custom_domain_config: {
3749
- # certificate_arn: "ArnType", # required
3750
- # },
3751
- # }
3752
- #
3753
3076
  # @!attribute [rw] domain
3754
3077
  # The domain string. For custom domains, this is the fully-qualified
3755
3078
  # domain name, such as `auth.example.com`. For Amazon Cognito prefix
@@ -3801,123 +3124,6 @@ module Aws::CognitoIdentityProvider
3801
3124
 
3802
3125
  # Represents the request to create a user pool.
3803
3126
  #
3804
- # @note When making an API call, you may pass CreateUserPoolRequest
3805
- # data as a hash:
3806
- #
3807
- # {
3808
- # pool_name: "UserPoolNameType", # required
3809
- # policies: {
3810
- # password_policy: {
3811
- # minimum_length: 1,
3812
- # require_uppercase: false,
3813
- # require_lowercase: false,
3814
- # require_numbers: false,
3815
- # require_symbols: false,
3816
- # temporary_password_validity_days: 1,
3817
- # },
3818
- # },
3819
- # deletion_protection: "ACTIVE", # accepts ACTIVE, INACTIVE
3820
- # lambda_config: {
3821
- # pre_sign_up: "ArnType",
3822
- # custom_message: "ArnType",
3823
- # post_confirmation: "ArnType",
3824
- # pre_authentication: "ArnType",
3825
- # post_authentication: "ArnType",
3826
- # define_auth_challenge: "ArnType",
3827
- # create_auth_challenge: "ArnType",
3828
- # verify_auth_challenge_response: "ArnType",
3829
- # pre_token_generation: "ArnType",
3830
- # user_migration: "ArnType",
3831
- # custom_sms_sender: {
3832
- # lambda_version: "V1_0", # required, accepts V1_0
3833
- # lambda_arn: "ArnType", # required
3834
- # },
3835
- # custom_email_sender: {
3836
- # lambda_version: "V1_0", # required, accepts V1_0
3837
- # lambda_arn: "ArnType", # required
3838
- # },
3839
- # kms_key_id: "ArnType",
3840
- # },
3841
- # auto_verified_attributes: ["phone_number"], # accepts phone_number, email
3842
- # alias_attributes: ["phone_number"], # accepts phone_number, email, preferred_username
3843
- # username_attributes: ["phone_number"], # accepts phone_number, email
3844
- # sms_verification_message: "SmsVerificationMessageType",
3845
- # email_verification_message: "EmailVerificationMessageType",
3846
- # email_verification_subject: "EmailVerificationSubjectType",
3847
- # verification_message_template: {
3848
- # sms_message: "SmsVerificationMessageType",
3849
- # email_message: "EmailVerificationMessageType",
3850
- # email_subject: "EmailVerificationSubjectType",
3851
- # email_message_by_link: "EmailVerificationMessageByLinkType",
3852
- # email_subject_by_link: "EmailVerificationSubjectByLinkType",
3853
- # default_email_option: "CONFIRM_WITH_LINK", # accepts CONFIRM_WITH_LINK, CONFIRM_WITH_CODE
3854
- # },
3855
- # sms_authentication_message: "SmsVerificationMessageType",
3856
- # mfa_configuration: "OFF", # accepts OFF, ON, OPTIONAL
3857
- # user_attribute_update_settings: {
3858
- # attributes_require_verification_before_update: ["phone_number"], # accepts phone_number, email
3859
- # },
3860
- # device_configuration: {
3861
- # challenge_required_on_new_device: false,
3862
- # device_only_remembered_on_user_prompt: false,
3863
- # },
3864
- # email_configuration: {
3865
- # source_arn: "ArnType",
3866
- # reply_to_email_address: "EmailAddressType",
3867
- # email_sending_account: "COGNITO_DEFAULT", # accepts COGNITO_DEFAULT, DEVELOPER
3868
- # from: "StringType",
3869
- # configuration_set: "SESConfigurationSet",
3870
- # },
3871
- # sms_configuration: {
3872
- # sns_caller_arn: "ArnType", # required
3873
- # external_id: "StringType",
3874
- # sns_region: "RegionCodeType",
3875
- # },
3876
- # user_pool_tags: {
3877
- # "TagKeysType" => "TagValueType",
3878
- # },
3879
- # admin_create_user_config: {
3880
- # allow_admin_create_user_only: false,
3881
- # unused_account_validity_days: 1,
3882
- # invite_message_template: {
3883
- # sms_message: "SmsVerificationMessageType",
3884
- # email_message: "EmailVerificationMessageType",
3885
- # email_subject: "EmailVerificationSubjectType",
3886
- # },
3887
- # },
3888
- # schema: [
3889
- # {
3890
- # name: "CustomAttributeNameType",
3891
- # attribute_data_type: "String", # accepts String, Number, DateTime, Boolean
3892
- # developer_only_attribute: false,
3893
- # mutable: false,
3894
- # required: false,
3895
- # number_attribute_constraints: {
3896
- # min_value: "StringType",
3897
- # max_value: "StringType",
3898
- # },
3899
- # string_attribute_constraints: {
3900
- # min_length: "StringType",
3901
- # max_length: "StringType",
3902
- # },
3903
- # },
3904
- # ],
3905
- # user_pool_add_ons: {
3906
- # advanced_security_mode: "OFF", # required, accepts OFF, AUDIT, ENFORCED
3907
- # },
3908
- # username_configuration: {
3909
- # case_sensitive: false, # required
3910
- # },
3911
- # account_recovery_setting: {
3912
- # recovery_mechanisms: [
3913
- # {
3914
- # priority: 1, # required
3915
- # name: "verified_email", # required, accepts verified_email, verified_phone_number, admin_only
3916
- # },
3917
- # ],
3918
- # },
3919
- # }
3920
- #
3921
3127
  # @!attribute [rw] pool_name
3922
3128
  # A string used to name the user pool.
3923
3129
  # @return [String]
@@ -4146,13 +3352,6 @@ module Aws::CognitoIdentityProvider
4146
3352
  # The configuration for a custom domain that hosts the sign-up and
4147
3353
  # sign-in webpages for your application.
4148
3354
  #
4149
- # @note When making an API call, you may pass CustomDomainConfigType
4150
- # data as a hash:
4151
- #
4152
- # {
4153
- # certificate_arn: "ArnType", # required
4154
- # }
4155
- #
4156
3355
  # @!attribute [rw] certificate_arn
4157
3356
  # The Amazon Resource Name (ARN) of an Certificate Manager SSL
4158
3357
  # certificate. You use this certificate for the subdomain of your
@@ -4169,14 +3368,6 @@ module Aws::CognitoIdentityProvider
4169
3368
 
4170
3369
  # A custom email sender Lambda configuration type.
4171
3370
  #
4172
- # @note When making an API call, you may pass CustomEmailLambdaVersionConfigType
4173
- # data as a hash:
4174
- #
4175
- # {
4176
- # lambda_version: "V1_0", # required, accepts V1_0
4177
- # lambda_arn: "ArnType", # required
4178
- # }
4179
- #
4180
3371
  # @!attribute [rw] lambda_version
4181
3372
  # Signature of the "request" attribute in the "event" information
4182
3373
  # Amazon Cognito passes to your custom email Lambda function. The only
@@ -4199,14 +3390,6 @@ module Aws::CognitoIdentityProvider
4199
3390
 
4200
3391
  # A custom SMS sender Lambda configuration type.
4201
3392
  #
4202
- # @note When making an API call, you may pass CustomSMSLambdaVersionConfigType
4203
- # data as a hash:
4204
- #
4205
- # {
4206
- # lambda_version: "V1_0", # required, accepts V1_0
4207
- # lambda_arn: "ArnType", # required
4208
- # }
4209
- #
4210
3393
  # @!attribute [rw] lambda_version
4211
3394
  # Signature of the "request" attribute in the "event" information
4212
3395
  # that Amazon Cognito passes to your custom SMS Lambda function. The
@@ -4227,14 +3410,6 @@ module Aws::CognitoIdentityProvider
4227
3410
  include Aws::Structure
4228
3411
  end
4229
3412
 
4230
- # @note When making an API call, you may pass DeleteGroupRequest
4231
- # data as a hash:
4232
- #
4233
- # {
4234
- # group_name: "GroupNameType", # required
4235
- # user_pool_id: "UserPoolIdType", # required
4236
- # }
4237
- #
4238
3413
  # @!attribute [rw] group_name
4239
3414
  # The name of the group.
4240
3415
  # @return [String]
@@ -4252,14 +3427,6 @@ module Aws::CognitoIdentityProvider
4252
3427
  include Aws::Structure
4253
3428
  end
4254
3429
 
4255
- # @note When making an API call, you may pass DeleteIdentityProviderRequest
4256
- # data as a hash:
4257
- #
4258
- # {
4259
- # user_pool_id: "UserPoolIdType", # required
4260
- # provider_name: "ProviderNameType", # required
4261
- # }
4262
- #
4263
3430
  # @!attribute [rw] user_pool_id
4264
3431
  # The user pool ID.
4265
3432
  # @return [String]
@@ -4277,14 +3444,6 @@ module Aws::CognitoIdentityProvider
4277
3444
  include Aws::Structure
4278
3445
  end
4279
3446
 
4280
- # @note When making an API call, you may pass DeleteResourceServerRequest
4281
- # data as a hash:
4282
- #
4283
- # {
4284
- # user_pool_id: "UserPoolIdType", # required
4285
- # identifier: "ResourceServerIdentifierType", # required
4286
- # }
4287
- #
4288
3447
  # @!attribute [rw] user_pool_id
4289
3448
  # The user pool ID for the user pool that hosts the resource server.
4290
3449
  # @return [String]
@@ -4304,14 +3463,6 @@ module Aws::CognitoIdentityProvider
4304
3463
 
4305
3464
  # Represents the request to delete user attributes.
4306
3465
  #
4307
- # @note When making an API call, you may pass DeleteUserAttributesRequest
4308
- # data as a hash:
4309
- #
4310
- # {
4311
- # user_attribute_names: ["AttributeNameType"], # required
4312
- # access_token: "TokenModelType", # required
4313
- # }
4314
- #
4315
3466
  # @!attribute [rw] user_attribute_names
4316
3467
  # An array of strings representing the user attribute names you want
4317
3468
  # to delete.
@@ -4342,14 +3493,6 @@ module Aws::CognitoIdentityProvider
4342
3493
 
4343
3494
  # Represents the request to delete a user pool client.
4344
3495
  #
4345
- # @note When making an API call, you may pass DeleteUserPoolClientRequest
4346
- # data as a hash:
4347
- #
4348
- # {
4349
- # user_pool_id: "UserPoolIdType", # required
4350
- # client_id: "ClientIdType", # required
4351
- # }
4352
- #
4353
3496
  # @!attribute [rw] user_pool_id
4354
3497
  # The user pool ID for the user pool where you want to delete the
4355
3498
  # client.
@@ -4368,14 +3511,6 @@ module Aws::CognitoIdentityProvider
4368
3511
  include Aws::Structure
4369
3512
  end
4370
3513
 
4371
- # @note When making an API call, you may pass DeleteUserPoolDomainRequest
4372
- # data as a hash:
4373
- #
4374
- # {
4375
- # domain: "DomainType", # required
4376
- # user_pool_id: "UserPoolIdType", # required
4377
- # }
4378
- #
4379
3514
  # @!attribute [rw] domain
4380
3515
  # The domain string. For custom domains, this is the fully-qualified
4381
3516
  # domain name, such as `auth.example.com`. For Amazon Cognito prefix
@@ -4401,13 +3536,6 @@ module Aws::CognitoIdentityProvider
4401
3536
 
4402
3537
  # Represents the request to delete a user pool.
4403
3538
  #
4404
- # @note When making an API call, you may pass DeleteUserPoolRequest
4405
- # data as a hash:
4406
- #
4407
- # {
4408
- # user_pool_id: "UserPoolIdType", # required
4409
- # }
4410
- #
4411
3539
  # @!attribute [rw] user_pool_id
4412
3540
  # The user pool ID for the user pool you want to delete.
4413
3541
  # @return [String]
@@ -4422,13 +3550,6 @@ module Aws::CognitoIdentityProvider
4422
3550
 
4423
3551
  # Represents the request to delete a user.
4424
3552
  #
4425
- # @note When making an API call, you may pass DeleteUserRequest
4426
- # data as a hash:
4427
- #
4428
- # {
4429
- # access_token: "TokenModelType", # required
4430
- # }
4431
- #
4432
3553
  # @!attribute [rw] access_token
4433
3554
  # A valid access token that Amazon Cognito issued to the user whose
4434
3555
  # user profile you want to delete.
@@ -4442,14 +3563,6 @@ module Aws::CognitoIdentityProvider
4442
3563
  include Aws::Structure
4443
3564
  end
4444
3565
 
4445
- # @note When making an API call, you may pass DescribeIdentityProviderRequest
4446
- # data as a hash:
4447
- #
4448
- # {
4449
- # user_pool_id: "UserPoolIdType", # required
4450
- # provider_name: "ProviderNameType", # required
4451
- # }
4452
- #
4453
3566
  # @!attribute [rw] user_pool_id
4454
3567
  # The user pool ID.
4455
3568
  # @return [String]
@@ -4479,14 +3592,6 @@ module Aws::CognitoIdentityProvider
4479
3592
  include Aws::Structure
4480
3593
  end
4481
3594
 
4482
- # @note When making an API call, you may pass DescribeResourceServerRequest
4483
- # data as a hash:
4484
- #
4485
- # {
4486
- # user_pool_id: "UserPoolIdType", # required
4487
- # identifier: "ResourceServerIdentifierType", # required
4488
- # }
4489
- #
4490
3595
  # @!attribute [rw] user_pool_id
4491
3596
  # The user pool ID for the user pool that hosts the resource server.
4492
3597
  # @return [String]
@@ -4516,14 +3621,6 @@ module Aws::CognitoIdentityProvider
4516
3621
  include Aws::Structure
4517
3622
  end
4518
3623
 
4519
- # @note When making an API call, you may pass DescribeRiskConfigurationRequest
4520
- # data as a hash:
4521
- #
4522
- # {
4523
- # user_pool_id: "UserPoolIdType", # required
4524
- # client_id: "ClientIdType",
4525
- # }
4526
- #
4527
3624
  # @!attribute [rw] user_pool_id
4528
3625
  # The user pool ID.
4529
3626
  # @return [String]
@@ -4555,14 +3652,6 @@ module Aws::CognitoIdentityProvider
4555
3652
 
4556
3653
  # Represents the request to describe the user import job.
4557
3654
  #
4558
- # @note When making an API call, you may pass DescribeUserImportJobRequest
4559
- # data as a hash:
4560
- #
4561
- # {
4562
- # user_pool_id: "UserPoolIdType", # required
4563
- # job_id: "UserImportJobIdType", # required
4564
- # }
4565
- #
4566
3655
  # @!attribute [rw] user_pool_id
4567
3656
  # The user pool ID for the user pool that the users are being imported
4568
3657
  # into.
@@ -4598,14 +3687,6 @@ module Aws::CognitoIdentityProvider
4598
3687
 
4599
3688
  # Represents the request to describe a user pool client.
4600
3689
  #
4601
- # @note When making an API call, you may pass DescribeUserPoolClientRequest
4602
- # data as a hash:
4603
- #
4604
- # {
4605
- # user_pool_id: "UserPoolIdType", # required
4606
- # client_id: "ClientIdType", # required
4607
- # }
4608
- #
4609
3690
  # @!attribute [rw] user_pool_id
4610
3691
  # The user pool ID for the user pool you want to describe.
4611
3692
  # @return [String]
@@ -4639,13 +3720,6 @@ module Aws::CognitoIdentityProvider
4639
3720
  include Aws::Structure
4640
3721
  end
4641
3722
 
4642
- # @note When making an API call, you may pass DescribeUserPoolDomainRequest
4643
- # data as a hash:
4644
- #
4645
- # {
4646
- # domain: "DomainType", # required
4647
- # }
4648
- #
4649
3723
  # @!attribute [rw] domain
4650
3724
  # The domain string. For custom domains, this is the fully-qualified
4651
3725
  # domain name, such as `auth.example.com`. For Amazon Cognito prefix
@@ -4674,13 +3748,6 @@ module Aws::CognitoIdentityProvider
4674
3748
 
4675
3749
  # Represents the request to describe the user pool.
4676
3750
  #
4677
- # @note When making an API call, you may pass DescribeUserPoolRequest
4678
- # data as a hash:
4679
- #
4680
- # {
4681
- # user_pool_id: "UserPoolIdType", # required
4682
- # }
4683
- #
4684
3751
  # @!attribute [rw] user_pool_id
4685
3752
  # The user pool ID for the user pool you want to describe.
4686
3753
  # @return [String]
@@ -4737,14 +3804,6 @@ module Aws::CognitoIdentityProvider
4737
3804
  # [4]: https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_InitiateAuth.html
4738
3805
  # [5]: https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_InitiateAuth.html#API_InitiateAuth_ResponseSyntax
4739
3806
  #
4740
- # @note When making an API call, you may pass DeviceConfigurationType
4741
- # data as a hash:
4742
- #
4743
- # {
4744
- # challenge_required_on_new_device: false,
4745
- # device_only_remembered_on_user_prompt: false,
4746
- # }
4747
- #
4748
3807
  # @!attribute [rw] challenge_required_on_new_device
4749
3808
  # When true, a remembered device can sign in with device
4750
3809
  # authentication instead of SMS and time-based one-time password
@@ -4785,14 +3844,6 @@ module Aws::CognitoIdentityProvider
4785
3844
 
4786
3845
  # The device verifier against which it is authenticated.
4787
3846
  #
4788
- # @note When making an API call, you may pass DeviceSecretVerifierConfigType
4789
- # data as a hash:
4790
- #
4791
- # {
4792
- # password_verifier: "StringType",
4793
- # salt: "StringType",
4794
- # }
4795
- #
4796
3847
  # @!attribute [rw] password_verifier
4797
3848
  # The password verifier.
4798
3849
  # @return [String]
@@ -4932,17 +3983,6 @@ module Aws::CognitoIdentityProvider
4932
3983
  #
4933
3984
  # [1]: https://docs.aws.amazon.com/cognito/latest/developerguide/user-pool-email.html
4934
3985
  #
4935
- # @note When making an API call, you may pass EmailConfigurationType
4936
- # data as a hash:
4937
- #
4938
- # {
4939
- # source_arn: "ArnType",
4940
- # reply_to_email_address: "EmailAddressType",
4941
- # email_sending_account: "COGNITO_DEFAULT", # accepts COGNITO_DEFAULT, DEVELOPER
4942
- # from: "StringType",
4943
- # configuration_set: "SESConfigurationSet",
4944
- # }
4945
- #
4946
3986
  # @!attribute [rw] source_arn
4947
3987
  # The ARN of a verified email address in Amazon SES. Amazon Cognito
4948
3988
  # uses this email address in one of the following ways, depending on
@@ -5196,14 +4236,6 @@ module Aws::CognitoIdentityProvider
5196
4236
 
5197
4237
  # Represents the request to forget the device.
5198
4238
  #
5199
- # @note When making an API call, you may pass ForgetDeviceRequest
5200
- # data as a hash:
5201
- #
5202
- # {
5203
- # access_token: "TokenModelType",
5204
- # device_key: "DeviceKeyType", # required
5205
- # }
5206
- #
5207
4239
  # @!attribute [rw] access_token
5208
4240
  # A valid access token that Amazon Cognito issued to the user whose
5209
4241
  # registered device you want to forget.
@@ -5224,25 +4256,6 @@ module Aws::CognitoIdentityProvider
5224
4256
 
5225
4257
  # Represents the request to reset a user's password.
5226
4258
  #
5227
- # @note When making an API call, you may pass ForgotPasswordRequest
5228
- # data as a hash:
5229
- #
5230
- # {
5231
- # client_id: "ClientIdType", # required
5232
- # secret_hash: "SecretHashType",
5233
- # user_context_data: {
5234
- # ip_address: "StringType",
5235
- # encoded_data: "StringType",
5236
- # },
5237
- # username: "UsernameType", # required
5238
- # analytics_metadata: {
5239
- # analytics_endpoint_id: "StringType",
5240
- # },
5241
- # client_metadata: {
5242
- # "StringType" => "StringType",
5243
- # },
5244
- # }
5245
- #
5246
4259
  # @!attribute [rw] client_id
5247
4260
  # The ID of the client associated with the user pool.
5248
4261
  # @return [String]
@@ -5341,13 +4354,6 @@ module Aws::CognitoIdentityProvider
5341
4354
  # Represents the request to get the header information of the CSV file
5342
4355
  # for the user import job.
5343
4356
  #
5344
- # @note When making an API call, you may pass GetCSVHeaderRequest
5345
- # data as a hash:
5346
- #
5347
- # {
5348
- # user_pool_id: "UserPoolIdType", # required
5349
- # }
5350
- #
5351
4357
  # @!attribute [rw] user_pool_id
5352
4358
  # The user pool ID for the user pool that the users are to be imported
5353
4359
  # into.
@@ -5384,14 +4390,6 @@ module Aws::CognitoIdentityProvider
5384
4390
 
5385
4391
  # Represents the request to get the device.
5386
4392
  #
5387
- # @note When making an API call, you may pass GetDeviceRequest
5388
- # data as a hash:
5389
- #
5390
- # {
5391
- # device_key: "DeviceKeyType", # required
5392
- # access_token: "TokenModelType",
5393
- # }
5394
- #
5395
4393
  # @!attribute [rw] device_key
5396
4394
  # The device key.
5397
4395
  # @return [String]
@@ -5424,14 +4422,6 @@ module Aws::CognitoIdentityProvider
5424
4422
  include Aws::Structure
5425
4423
  end
5426
4424
 
5427
- # @note When making an API call, you may pass GetGroupRequest
5428
- # data as a hash:
5429
- #
5430
- # {
5431
- # group_name: "GroupNameType", # required
5432
- # user_pool_id: "UserPoolIdType", # required
5433
- # }
5434
- #
5435
4425
  # @!attribute [rw] group_name
5436
4426
  # The name of the group.
5437
4427
  # @return [String]
@@ -5461,14 +4451,6 @@ module Aws::CognitoIdentityProvider
5461
4451
  include Aws::Structure
5462
4452
  end
5463
4453
 
5464
- # @note When making an API call, you may pass GetIdentityProviderByIdentifierRequest
5465
- # data as a hash:
5466
- #
5467
- # {
5468
- # user_pool_id: "UserPoolIdType", # required
5469
- # idp_identifier: "IdpIdentifierType", # required
5470
- # }
5471
- #
5472
4454
  # @!attribute [rw] user_pool_id
5473
4455
  # The user pool ID.
5474
4456
  # @return [String]
@@ -5500,13 +4482,6 @@ module Aws::CognitoIdentityProvider
5500
4482
 
5501
4483
  # Request to get a signing certificate from Amazon Cognito.
5502
4484
  #
5503
- # @note When making an API call, you may pass GetSigningCertificateRequest
5504
- # data as a hash:
5505
- #
5506
- # {
5507
- # user_pool_id: "UserPoolIdType", # required
5508
- # }
5509
- #
5510
4485
  # @!attribute [rw] user_pool_id
5511
4486
  # The user pool ID.
5512
4487
  # @return [String]
@@ -5533,14 +4508,6 @@ module Aws::CognitoIdentityProvider
5533
4508
  include Aws::Structure
5534
4509
  end
5535
4510
 
5536
- # @note When making an API call, you may pass GetUICustomizationRequest
5537
- # data as a hash:
5538
- #
5539
- # {
5540
- # user_pool_id: "UserPoolIdType", # required
5541
- # client_id: "ClientIdType",
5542
- # }
5543
- #
5544
4511
  # @!attribute [rw] user_pool_id
5545
4512
  # The user pool ID for the user pool.
5546
4513
  # @return [String]
@@ -5572,17 +4539,6 @@ module Aws::CognitoIdentityProvider
5572
4539
 
5573
4540
  # Represents the request to get user attribute verification.
5574
4541
  #
5575
- # @note When making an API call, you may pass GetUserAttributeVerificationCodeRequest
5576
- # data as a hash:
5577
- #
5578
- # {
5579
- # access_token: "TokenModelType", # required
5580
- # attribute_name: "AttributeNameType", # required
5581
- # client_metadata: {
5582
- # "StringType" => "StringType",
5583
- # },
5584
- # }
5585
- #
5586
4542
  # @!attribute [rw] access_token
5587
4543
  # A non-expired access token for the user whose attribute verification
5588
4544
  # code you want to generate.
@@ -5657,13 +4613,6 @@ module Aws::CognitoIdentityProvider
5657
4613
  include Aws::Structure
5658
4614
  end
5659
4615
 
5660
- # @note When making an API call, you may pass GetUserPoolMfaConfigRequest
5661
- # data as a hash:
5662
- #
5663
- # {
5664
- # user_pool_id: "UserPoolIdType", # required
5665
- # }
5666
- #
5667
4616
  # @!attribute [rw] user_pool_id
5668
4617
  # The user pool ID.
5669
4618
  # @return [String]
@@ -5709,13 +4658,6 @@ module Aws::CognitoIdentityProvider
5709
4658
 
5710
4659
  # Represents the request to get information about the user.
5711
4660
  #
5712
- # @note When making an API call, you may pass GetUserRequest
5713
- # data as a hash:
5714
- #
5715
- # {
5716
- # access_token: "TokenModelType", # required
5717
- # }
5718
- #
5719
4661
  # @!attribute [rw] access_token
5720
4662
  # A non-expired access token for the user whose information you want
5721
4663
  # to query.
@@ -5775,13 +4717,6 @@ module Aws::CognitoIdentityProvider
5775
4717
 
5776
4718
  # Represents the request to sign out all devices.
5777
4719
  #
5778
- # @note When making an API call, you may pass GlobalSignOutRequest
5779
- # data as a hash:
5780
- #
5781
- # {
5782
- # access_token: "TokenModelType", # required
5783
- # }
5784
- #
5785
4720
  # @!attribute [rw] access_token
5786
4721
  # A valid access token that Amazon Cognito issued to the user who you
5787
4722
  # want to sign out.
@@ -5877,14 +4812,6 @@ module Aws::CognitoIdentityProvider
5877
4812
 
5878
4813
  # The HTTP header.
5879
4814
  #
5880
- # @note When making an API call, you may pass HttpHeader
5881
- # data as a hash:
5882
- #
5883
- # {
5884
- # header_name: "StringType",
5885
- # header_value: "StringType",
5886
- # }
5887
- #
5888
4815
  # @!attribute [rw] header_name
5889
4816
  # The header name.
5890
4817
  # @return [String]
@@ -6024,27 +4951,6 @@ module Aws::CognitoIdentityProvider
6024
4951
 
6025
4952
  # Initiates the authentication request.
6026
4953
  #
6027
- # @note When making an API call, you may pass InitiateAuthRequest
6028
- # data as a hash:
6029
- #
6030
- # {
6031
- # auth_flow: "USER_SRP_AUTH", # required, accepts USER_SRP_AUTH, REFRESH_TOKEN_AUTH, REFRESH_TOKEN, CUSTOM_AUTH, ADMIN_NO_SRP_AUTH, USER_PASSWORD_AUTH, ADMIN_USER_PASSWORD_AUTH
6032
- # auth_parameters: {
6033
- # "StringType" => "StringType",
6034
- # },
6035
- # client_metadata: {
6036
- # "StringType" => "StringType",
6037
- # },
6038
- # client_id: "ClientIdType", # required
6039
- # analytics_metadata: {
6040
- # analytics_endpoint_id: "StringType",
6041
- # },
6042
- # user_context_data: {
6043
- # ip_address: "StringType",
6044
- # encoded_data: "StringType",
6045
- # },
6046
- # }
6047
- #
6048
4954
  # @!attribute [rw] auth_flow
6049
4955
  # The authentication flow for this call to run. The API action will
6050
4956
  # depend on this value. For example:
@@ -6439,31 +5345,6 @@ module Aws::CognitoIdentityProvider
6439
5345
 
6440
5346
  # Specifies the configuration for Lambda triggers.
6441
5347
  #
6442
- # @note When making an API call, you may pass LambdaConfigType
6443
- # data as a hash:
6444
- #
6445
- # {
6446
- # pre_sign_up: "ArnType",
6447
- # custom_message: "ArnType",
6448
- # post_confirmation: "ArnType",
6449
- # pre_authentication: "ArnType",
6450
- # post_authentication: "ArnType",
6451
- # define_auth_challenge: "ArnType",
6452
- # create_auth_challenge: "ArnType",
6453
- # verify_auth_challenge_response: "ArnType",
6454
- # pre_token_generation: "ArnType",
6455
- # user_migration: "ArnType",
6456
- # custom_sms_sender: {
6457
- # lambda_version: "V1_0", # required, accepts V1_0
6458
- # lambda_arn: "ArnType", # required
6459
- # },
6460
- # custom_email_sender: {
6461
- # lambda_version: "V1_0", # required, accepts V1_0
6462
- # lambda_arn: "ArnType", # required
6463
- # },
6464
- # kms_key_id: "ArnType",
6465
- # }
6466
- #
6467
5348
  # @!attribute [rw] pre_sign_up
6468
5349
  # A pre-registration Lambda trigger.
6469
5350
  # @return [String]
@@ -6557,15 +5438,6 @@ module Aws::CognitoIdentityProvider
6557
5438
 
6558
5439
  # Represents the request to list the devices.
6559
5440
  #
6560
- # @note When making an API call, you may pass ListDevicesRequest
6561
- # data as a hash:
6562
- #
6563
- # {
6564
- # access_token: "TokenModelType", # required
6565
- # limit: 1,
6566
- # pagination_token: "SearchPaginationTokenType",
6567
- # }
6568
- #
6569
5441
  # @!attribute [rw] access_token
6570
5442
  # A valid access token that Amazon Cognito issued to the user whose
6571
5443
  # list of devices you want to view.
@@ -6608,15 +5480,6 @@ module Aws::CognitoIdentityProvider
6608
5480
  include Aws::Structure
6609
5481
  end
6610
5482
 
6611
- # @note When making an API call, you may pass ListGroupsRequest
6612
- # data as a hash:
6613
- #
6614
- # {
6615
- # user_pool_id: "UserPoolIdType", # required
6616
- # limit: 1,
6617
- # next_token: "PaginationKey",
6618
- # }
6619
- #
6620
5483
  # @!attribute [rw] user_pool_id
6621
5484
  # The user pool ID for the user pool.
6622
5485
  # @return [String]
@@ -6660,15 +5523,6 @@ module Aws::CognitoIdentityProvider
6660
5523
  include Aws::Structure
6661
5524
  end
6662
5525
 
6663
- # @note When making an API call, you may pass ListIdentityProvidersRequest
6664
- # data as a hash:
6665
- #
6666
- # {
6667
- # user_pool_id: "UserPoolIdType", # required
6668
- # max_results: 1,
6669
- # next_token: "PaginationKeyType",
6670
- # }
6671
- #
6672
5526
  # @!attribute [rw] user_pool_id
6673
5527
  # The user pool ID.
6674
5528
  # @return [String]
@@ -6708,15 +5562,6 @@ module Aws::CognitoIdentityProvider
6708
5562
  include Aws::Structure
6709
5563
  end
6710
5564
 
6711
- # @note When making an API call, you may pass ListResourceServersRequest
6712
- # data as a hash:
6713
- #
6714
- # {
6715
- # user_pool_id: "UserPoolIdType", # required
6716
- # max_results: 1,
6717
- # next_token: "PaginationKeyType",
6718
- # }
6719
- #
6720
5565
  # @!attribute [rw] user_pool_id
6721
5566
  # The user pool ID for the user pool.
6722
5567
  # @return [String]
@@ -6756,13 +5601,6 @@ module Aws::CognitoIdentityProvider
6756
5601
  include Aws::Structure
6757
5602
  end
6758
5603
 
6759
- # @note When making an API call, you may pass ListTagsForResourceRequest
6760
- # data as a hash:
6761
- #
6762
- # {
6763
- # resource_arn: "ArnType", # required
6764
- # }
6765
- #
6766
5604
  # @!attribute [rw] resource_arn
6767
5605
  # The Amazon Resource Name (ARN) of the user pool that the tags are
6768
5606
  # assigned to.
@@ -6790,15 +5628,6 @@ module Aws::CognitoIdentityProvider
6790
5628
 
6791
5629
  # Represents the request to list the user import jobs.
6792
5630
  #
6793
- # @note When making an API call, you may pass ListUserImportJobsRequest
6794
- # data as a hash:
6795
- #
6796
- # {
6797
- # user_pool_id: "UserPoolIdType", # required
6798
- # max_results: 1, # required
6799
- # pagination_token: "PaginationKeyType",
6800
- # }
6801
- #
6802
5631
  # @!attribute [rw] user_pool_id
6803
5632
  # The user pool ID for the user pool that the users are being imported
6804
5633
  # into.
@@ -6847,15 +5676,6 @@ module Aws::CognitoIdentityProvider
6847
5676
 
6848
5677
  # Represents the request to list the user pool clients.
6849
5678
  #
6850
- # @note When making an API call, you may pass ListUserPoolClientsRequest
6851
- # data as a hash:
6852
- #
6853
- # {
6854
- # user_pool_id: "UserPoolIdType", # required
6855
- # max_results: 1,
6856
- # next_token: "PaginationKey",
6857
- # }
6858
- #
6859
5679
  # @!attribute [rw] user_pool_id
6860
5680
  # The user pool ID for the user pool where you want to list user pool
6861
5681
  # clients.
@@ -6905,14 +5725,6 @@ module Aws::CognitoIdentityProvider
6905
5725
 
6906
5726
  # Represents the request to list user pools.
6907
5727
  #
6908
- # @note When making an API call, you may pass ListUserPoolsRequest
6909
- # data as a hash:
6910
- #
6911
- # {
6912
- # next_token: "PaginationKeyType",
6913
- # max_results: 1, # required
6914
- # }
6915
- #
6916
5728
  # @!attribute [rw] next_token
6917
5729
  # An identifier that was returned from the previous call to this
6918
5730
  # operation, which can be used to return the next set of items in the
@@ -6954,16 +5766,6 @@ module Aws::CognitoIdentityProvider
6954
5766
  include Aws::Structure
6955
5767
  end
6956
5768
 
6957
- # @note When making an API call, you may pass ListUsersInGroupRequest
6958
- # data as a hash:
6959
- #
6960
- # {
6961
- # user_pool_id: "UserPoolIdType", # required
6962
- # group_name: "GroupNameType", # required
6963
- # limit: 1,
6964
- # next_token: "PaginationKey",
6965
- # }
6966
- #
6967
5769
  # @!attribute [rw] user_pool_id
6968
5770
  # The user pool ID for the user pool.
6969
5771
  # @return [String]
@@ -7013,17 +5815,6 @@ module Aws::CognitoIdentityProvider
7013
5815
 
7014
5816
  # Represents the request to list users.
7015
5817
  #
7016
- # @note When making an API call, you may pass ListUsersRequest
7017
- # data as a hash:
7018
- #
7019
- # {
7020
- # user_pool_id: "UserPoolIdType", # required
7021
- # attributes_to_get: ["AttributeNameType"],
7022
- # limit: 1,
7023
- # pagination_token: "SearchPaginationTokenType",
7024
- # filter: "UserFilterType",
7025
- # }
7026
- #
7027
5818
  # @!attribute [rw] user_pool_id
7028
5819
  # The user pool ID for the user pool on which the search should be
7029
5820
  # performed.
@@ -7168,14 +5959,6 @@ module Aws::CognitoIdentityProvider
7168
5959
  # multi-factor authentication (MFA) configurations. Does not apply to
7169
5960
  # time-based one-time password (TOTP) software token MFA configurations.
7170
5961
  #
7171
- # @note When making an API call, you may pass MFAOptionType
7172
- # data as a hash:
7173
- #
7174
- # {
7175
- # delivery_medium: "SMS", # accepts SMS, EMAIL
7176
- # attribute_name: "AttributeNameType",
7177
- # }
7178
- #
7179
5962
  # @!attribute [rw] delivery_medium
7180
5963
  # The delivery medium to send the MFA code. You can use this parameter
7181
5964
  # to set only the `SMS` delivery medium value.
@@ -7197,15 +5980,6 @@ module Aws::CognitoIdentityProvider
7197
5980
 
7198
5981
  # The message template structure.
7199
5982
  #
7200
- # @note When making an API call, you may pass MessageTemplateType
7201
- # data as a hash:
7202
- #
7203
- # {
7204
- # sms_message: "SmsVerificationMessageType",
7205
- # email_message: "EmailVerificationMessageType",
7206
- # email_subject: "EmailVerificationSubjectType",
7207
- # }
7208
- #
7209
5983
  # @!attribute [rw] sms_message
7210
5984
  # The message template for SMS messages.
7211
5985
  # @return [String]
@@ -7274,30 +6048,6 @@ module Aws::CognitoIdentityProvider
7274
6048
 
7275
6049
  # The notify configuration type.
7276
6050
  #
7277
- # @note When making an API call, you may pass NotifyConfigurationType
7278
- # data as a hash:
7279
- #
7280
- # {
7281
- # from: "StringType",
7282
- # reply_to: "StringType",
7283
- # source_arn: "ArnType", # required
7284
- # block_email: {
7285
- # subject: "EmailNotificationSubjectType", # required
7286
- # html_body: "EmailNotificationBodyType",
7287
- # text_body: "EmailNotificationBodyType",
7288
- # },
7289
- # no_action_email: {
7290
- # subject: "EmailNotificationSubjectType", # required
7291
- # html_body: "EmailNotificationBodyType",
7292
- # text_body: "EmailNotificationBodyType",
7293
- # },
7294
- # mfa_email: {
7295
- # subject: "EmailNotificationSubjectType", # required
7296
- # html_body: "EmailNotificationBodyType",
7297
- # text_body: "EmailNotificationBodyType",
7298
- # },
7299
- # }
7300
- #
7301
6051
  # @!attribute [rw] from
7302
6052
  # The email address that is sending the email. The address must be
7303
6053
  # either individually verified with Amazon Simple Email Service, or
@@ -7343,15 +6093,6 @@ module Aws::CognitoIdentityProvider
7343
6093
 
7344
6094
  # The notify email type.
7345
6095
  #
7346
- # @note When making an API call, you may pass NotifyEmailType
7347
- # data as a hash:
7348
- #
7349
- # {
7350
- # subject: "EmailNotificationSubjectType", # required
7351
- # html_body: "EmailNotificationBodyType",
7352
- # text_body: "EmailNotificationBodyType",
7353
- # }
7354
- #
7355
6096
  # @!attribute [rw] subject
7356
6097
  # The email subject.
7357
6098
  # @return [String]
@@ -7377,14 +6118,6 @@ module Aws::CognitoIdentityProvider
7377
6118
  # The minimum and maximum values of an attribute that is of the number
7378
6119
  # data type.
7379
6120
  #
7380
- # @note When making an API call, you may pass NumberAttributeConstraintsType
7381
- # data as a hash:
7382
- #
7383
- # {
7384
- # min_value: "StringType",
7385
- # max_value: "StringType",
7386
- # }
7387
- #
7388
6121
  # @!attribute [rw] min_value
7389
6122
  # The minimum value of an attribute that is of the number data type.
7390
6123
  # @return [String]
@@ -7404,18 +6137,6 @@ module Aws::CognitoIdentityProvider
7404
6137
 
7405
6138
  # The password policy type.
7406
6139
  #
7407
- # @note When making an API call, you may pass PasswordPolicyType
7408
- # data as a hash:
7409
- #
7410
- # {
7411
- # minimum_length: 1,
7412
- # require_uppercase: false,
7413
- # require_lowercase: false,
7414
- # require_numbers: false,
7415
- # require_symbols: false,
7416
- # temporary_password_validity_days: 1,
7417
- # }
7418
- #
7419
6140
  # @!attribute [rw] minimum_length
7420
6141
  # The minimum length of the password in the policy that you have set.
7421
6142
  # This value can't be less than 6.
@@ -7527,15 +6248,6 @@ module Aws::CognitoIdentityProvider
7527
6248
 
7528
6249
  # A container for information about an IdP for a user pool.
7529
6250
  #
7530
- # @note When making an API call, you may pass ProviderUserIdentifierType
7531
- # data as a hash:
7532
- #
7533
- # {
7534
- # provider_name: "ProviderNameType",
7535
- # provider_attribute_name: "StringType",
7536
- # provider_attribute_value: "StringType",
7537
- # }
7538
- #
7539
6251
  # @!attribute [rw] provider_name
7540
6252
  # The name of the provider, such as Facebook, Google, or Login with
7541
6253
  # Amazon.
@@ -7563,14 +6275,6 @@ module Aws::CognitoIdentityProvider
7563
6275
  # A map containing a priority as a key, and recovery method name as a
7564
6276
  # value.
7565
6277
  #
7566
- # @note When making an API call, you may pass RecoveryOptionType
7567
- # data as a hash:
7568
- #
7569
- # {
7570
- # priority: 1, # required
7571
- # name: "verified_email", # required, accepts verified_email, verified_phone_number, admin_only
7572
- # }
7573
- #
7574
6278
  # @!attribute [rw] priority
7575
6279
  # A positive integer specifying priority of a method with 1 being the
7576
6280
  # highest priority.
@@ -7591,25 +6295,6 @@ module Aws::CognitoIdentityProvider
7591
6295
 
7592
6296
  # Represents the request to resend the confirmation code.
7593
6297
  #
7594
- # @note When making an API call, you may pass ResendConfirmationCodeRequest
7595
- # data as a hash:
7596
- #
7597
- # {
7598
- # client_id: "ClientIdType", # required
7599
- # secret_hash: "SecretHashType",
7600
- # user_context_data: {
7601
- # ip_address: "StringType",
7602
- # encoded_data: "StringType",
7603
- # },
7604
- # username: "UsernameType", # required
7605
- # analytics_metadata: {
7606
- # analytics_endpoint_id: "StringType",
7607
- # },
7608
- # client_metadata: {
7609
- # "StringType" => "StringType",
7610
- # },
7611
- # }
7612
- #
7613
6298
  # @!attribute [rw] client_id
7614
6299
  # The ID of the client associated with the user pool.
7615
6300
  # @return [String]
@@ -7723,14 +6408,6 @@ module Aws::CognitoIdentityProvider
7723
6408
 
7724
6409
  # A resource server scope.
7725
6410
  #
7726
- # @note When making an API call, you may pass ResourceServerScopeType
7727
- # data as a hash:
7728
- #
7729
- # {
7730
- # scope_name: "ResourceServerScopeNameType", # required
7731
- # scope_description: "ResourceServerScopeDescriptionType", # required
7732
- # }
7733
- #
7734
6411
  # @!attribute [rw] scope_name
7735
6412
  # The name of the scope.
7736
6413
  # @return [String]
@@ -7779,28 +6456,6 @@ module Aws::CognitoIdentityProvider
7779
6456
 
7780
6457
  # The request to respond to an authentication challenge.
7781
6458
  #
7782
- # @note When making an API call, you may pass RespondToAuthChallengeRequest
7783
- # data as a hash:
7784
- #
7785
- # {
7786
- # client_id: "ClientIdType", # required
7787
- # challenge_name: "SMS_MFA", # required, accepts SMS_MFA, SOFTWARE_TOKEN_MFA, SELECT_MFA_TYPE, MFA_SETUP, PASSWORD_VERIFIER, CUSTOM_CHALLENGE, DEVICE_SRP_AUTH, DEVICE_PASSWORD_VERIFIER, ADMIN_NO_SRP_AUTH, NEW_PASSWORD_REQUIRED
7788
- # session: "SessionType",
7789
- # challenge_responses: {
7790
- # "StringType" => "StringType",
7791
- # },
7792
- # analytics_metadata: {
7793
- # analytics_endpoint_id: "StringType",
7794
- # },
7795
- # user_context_data: {
7796
- # ip_address: "StringType",
7797
- # encoded_data: "StringType",
7798
- # },
7799
- # client_metadata: {
7800
- # "StringType" => "StringType",
7801
- # },
7802
- # }
7803
- #
7804
6459
  # @!attribute [rw] client_id
7805
6460
  # The app client ID.
7806
6461
  # @return [String]
@@ -7985,15 +6640,6 @@ module Aws::CognitoIdentityProvider
7985
6640
  include Aws::Structure
7986
6641
  end
7987
6642
 
7988
- # @note When making an API call, you may pass RevokeTokenRequest
7989
- # data as a hash:
7990
- #
7991
- # {
7992
- # token: "TokenModelType", # required
7993
- # client_id: "ClientIdType", # required
7994
- # client_secret: "ClientSecretType",
7995
- # }
7996
- #
7997
6643
  # @!attribute [rw] token
7998
6644
  # The refresh token that you want to revoke.
7999
6645
  # @return [String]
@@ -8065,14 +6711,6 @@ module Aws::CognitoIdentityProvider
8065
6711
 
8066
6712
  # The type of the configuration to override the risk decision.
8067
6713
  #
8068
- # @note When making an API call, you may pass RiskExceptionConfigurationType
8069
- # data as a hash:
8070
- #
8071
- # {
8072
- # blocked_ip_range_list: ["StringType"],
8073
- # skipped_ip_range_list: ["StringType"],
8074
- # }
8075
- #
8076
6714
  # @!attribute [rw] blocked_ip_range_list
8077
6715
  # Overrides the risk decision to always block the pre-authentication
8078
6716
  # requests. The IP range is in CIDR notation, a compact representation
@@ -8102,14 +6740,6 @@ module Aws::CognitoIdentityProvider
8102
6740
  # attempts, deactivate MFA for users and turn on Adaptive Authentication
8103
6741
  # for the user pool.
8104
6742
  #
8105
- # @note When making an API call, you may pass SMSMfaSettingsType
8106
- # data as a hash:
8107
- #
8108
- # {
8109
- # enabled: false,
8110
- # preferred_mfa: false,
8111
- # }
8112
- #
8113
6743
  # @!attribute [rw] enabled
8114
6744
  # Specifies whether SMS text message MFA is activated. If an MFA type
8115
6745
  # is activated for a user, the user will be prompted for MFA during
@@ -8132,25 +6762,6 @@ module Aws::CognitoIdentityProvider
8132
6762
 
8133
6763
  # Contains information about the schema attribute.
8134
6764
  #
8135
- # @note When making an API call, you may pass SchemaAttributeType
8136
- # data as a hash:
8137
- #
8138
- # {
8139
- # name: "CustomAttributeNameType",
8140
- # attribute_data_type: "String", # accepts String, Number, DateTime, Boolean
8141
- # developer_only_attribute: false,
8142
- # mutable: false,
8143
- # required: false,
8144
- # number_attribute_constraints: {
8145
- # min_value: "StringType",
8146
- # max_value: "StringType",
8147
- # },
8148
- # string_attribute_constraints: {
8149
- # min_length: "StringType",
8150
- # max_length: "StringType",
8151
- # },
8152
- # }
8153
- #
8154
6765
  # @!attribute [rw] name
8155
6766
  # A schema attribute of the name type.
8156
6767
  # @return [String]
@@ -8235,60 +6846,6 @@ module Aws::CognitoIdentityProvider
8235
6846
  include Aws::Structure
8236
6847
  end
8237
6848
 
8238
- # @note When making an API call, you may pass SetRiskConfigurationRequest
8239
- # data as a hash:
8240
- #
8241
- # {
8242
- # user_pool_id: "UserPoolIdType", # required
8243
- # client_id: "ClientIdType",
8244
- # compromised_credentials_risk_configuration: {
8245
- # event_filter: ["SIGN_IN"], # accepts SIGN_IN, PASSWORD_CHANGE, SIGN_UP
8246
- # actions: { # required
8247
- # event_action: "BLOCK", # required, accepts BLOCK, NO_ACTION
8248
- # },
8249
- # },
8250
- # account_takeover_risk_configuration: {
8251
- # notify_configuration: {
8252
- # from: "StringType",
8253
- # reply_to: "StringType",
8254
- # source_arn: "ArnType", # required
8255
- # block_email: {
8256
- # subject: "EmailNotificationSubjectType", # required
8257
- # html_body: "EmailNotificationBodyType",
8258
- # text_body: "EmailNotificationBodyType",
8259
- # },
8260
- # no_action_email: {
8261
- # subject: "EmailNotificationSubjectType", # required
8262
- # html_body: "EmailNotificationBodyType",
8263
- # text_body: "EmailNotificationBodyType",
8264
- # },
8265
- # mfa_email: {
8266
- # subject: "EmailNotificationSubjectType", # required
8267
- # html_body: "EmailNotificationBodyType",
8268
- # text_body: "EmailNotificationBodyType",
8269
- # },
8270
- # },
8271
- # actions: { # required
8272
- # low_action: {
8273
- # notify: false, # required
8274
- # event_action: "BLOCK", # required, accepts BLOCK, MFA_IF_CONFIGURED, MFA_REQUIRED, NO_ACTION
8275
- # },
8276
- # medium_action: {
8277
- # notify: false, # required
8278
- # event_action: "BLOCK", # required, accepts BLOCK, MFA_IF_CONFIGURED, MFA_REQUIRED, NO_ACTION
8279
- # },
8280
- # high_action: {
8281
- # notify: false, # required
8282
- # event_action: "BLOCK", # required, accepts BLOCK, MFA_IF_CONFIGURED, MFA_REQUIRED, NO_ACTION
8283
- # },
8284
- # },
8285
- # },
8286
- # risk_exception_configuration: {
8287
- # blocked_ip_range_list: ["StringType"],
8288
- # skipped_ip_range_list: ["StringType"],
8289
- # },
8290
- # }
8291
- #
8292
6849
  # @!attribute [rw] user_pool_id
8293
6850
  # The user pool ID.
8294
6851
  # @return [String]
@@ -8340,16 +6897,6 @@ module Aws::CognitoIdentityProvider
8340
6897
  include Aws::Structure
8341
6898
  end
8342
6899
 
8343
- # @note When making an API call, you may pass SetUICustomizationRequest
8344
- # data as a hash:
8345
- #
8346
- # {
8347
- # user_pool_id: "UserPoolIdType", # required
8348
- # client_id: "ClientIdType",
8349
- # css: "CSSType",
8350
- # image_file: "data",
8351
- # }
8352
- #
8353
6900
  # @!attribute [rw] user_pool_id
8354
6901
  # The user pool ID for the user pool.
8355
6902
  # @return [String]
@@ -8389,21 +6936,6 @@ module Aws::CognitoIdentityProvider
8389
6936
  include Aws::Structure
8390
6937
  end
8391
6938
 
8392
- # @note When making an API call, you may pass SetUserMFAPreferenceRequest
8393
- # data as a hash:
8394
- #
8395
- # {
8396
- # sms_mfa_settings: {
8397
- # enabled: false,
8398
- # preferred_mfa: false,
8399
- # },
8400
- # software_token_mfa_settings: {
8401
- # enabled: false,
8402
- # preferred_mfa: false,
8403
- # },
8404
- # access_token: "TokenModelType", # required
8405
- # }
8406
- #
8407
6939
  # @!attribute [rw] sms_mfa_settings
8408
6940
  # The SMS text message multi-factor authentication (MFA) settings.
8409
6941
  # @return [Types::SMSMfaSettingsType]
@@ -8431,25 +6963,6 @@ module Aws::CognitoIdentityProvider
8431
6963
  #
8432
6964
  class SetUserMFAPreferenceResponse < Aws::EmptyStructure; end
8433
6965
 
8434
- # @note When making an API call, you may pass SetUserPoolMfaConfigRequest
8435
- # data as a hash:
8436
- #
8437
- # {
8438
- # user_pool_id: "UserPoolIdType", # required
8439
- # sms_mfa_configuration: {
8440
- # sms_authentication_message: "SmsVerificationMessageType",
8441
- # sms_configuration: {
8442
- # sns_caller_arn: "ArnType", # required
8443
- # external_id: "StringType",
8444
- # sns_region: "RegionCodeType",
8445
- # },
8446
- # },
8447
- # software_token_mfa_configuration: {
8448
- # enabled: false,
8449
- # },
8450
- # mfa_configuration: "OFF", # accepts OFF, ON, OPTIONAL
8451
- # }
8452
- #
8453
6966
  # @!attribute [rw] user_pool_id
8454
6967
  # The user pool ID.
8455
6968
  # @return [String]
@@ -8522,19 +7035,6 @@ module Aws::CognitoIdentityProvider
8522
7035
 
8523
7036
  # Represents the request to set user settings.
8524
7037
  #
8525
- # @note When making an API call, you may pass SetUserSettingsRequest
8526
- # data as a hash:
8527
- #
8528
- # {
8529
- # access_token: "TokenModelType", # required
8530
- # mfa_options: [ # required
8531
- # {
8532
- # delivery_medium: "SMS", # accepts SMS, EMAIL
8533
- # attribute_name: "AttributeNameType",
8534
- # },
8535
- # ],
8536
- # }
8537
- #
8538
7038
  # @!attribute [rw] access_token
8539
7039
  # A valid access token that Amazon Cognito issued to the user whose
8540
7040
  # user settings you want to configure.
@@ -8562,38 +7062,6 @@ module Aws::CognitoIdentityProvider
8562
7062
 
8563
7063
  # Represents the request to register a user.
8564
7064
  #
8565
- # @note When making an API call, you may pass SignUpRequest
8566
- # data as a hash:
8567
- #
8568
- # {
8569
- # client_id: "ClientIdType", # required
8570
- # secret_hash: "SecretHashType",
8571
- # username: "UsernameType", # required
8572
- # password: "PasswordType", # required
8573
- # user_attributes: [
8574
- # {
8575
- # name: "AttributeNameType", # required
8576
- # value: "AttributeValueType",
8577
- # },
8578
- # ],
8579
- # validation_data: [
8580
- # {
8581
- # name: "AttributeNameType", # required
8582
- # value: "AttributeValueType",
8583
- # },
8584
- # ],
8585
- # analytics_metadata: {
8586
- # analytics_endpoint_id: "StringType",
8587
- # },
8588
- # user_context_data: {
8589
- # ip_address: "StringType",
8590
- # encoded_data: "StringType",
8591
- # },
8592
- # client_metadata: {
8593
- # "StringType" => "StringType",
8594
- # },
8595
- # }
8596
- #
8597
7065
  # @!attribute [rw] client_id
8598
7066
  # The ID of the client associated with the user pool.
8599
7067
  # @return [String]
@@ -8724,15 +7192,6 @@ module Aws::CognitoIdentityProvider
8724
7192
  # you want, the Amazon Cognito user pool uses an Identity and Access
8725
7193
  # Management (IAM) role in your Amazon Web Services account.
8726
7194
  #
8727
- # @note When making an API call, you may pass SmsConfigurationType
8728
- # data as a hash:
8729
- #
8730
- # {
8731
- # sns_caller_arn: "ArnType", # required
8732
- # external_id: "StringType",
8733
- # sns_region: "RegionCodeType",
8734
- # }
8735
- #
8736
7195
  # @!attribute [rw] sns_caller_arn
8737
7196
  # The Amazon Resource Name (ARN) of the Amazon SNS caller. This is the
8738
7197
  # ARN of the IAM role in your Amazon Web Services account that Amazon
@@ -8793,18 +7252,6 @@ module Aws::CognitoIdentityProvider
8793
7252
  # The SMS text message multi-factor authentication (MFA) configuration
8794
7253
  # type.
8795
7254
  #
8796
- # @note When making an API call, you may pass SmsMfaConfigType
8797
- # data as a hash:
8798
- #
8799
- # {
8800
- # sms_authentication_message: "SmsVerificationMessageType",
8801
- # sms_configuration: {
8802
- # sns_caller_arn: "ArnType", # required
8803
- # external_id: "StringType",
8804
- # sns_region: "RegionCodeType",
8805
- # },
8806
- # }
8807
- #
8808
7255
  # @!attribute [rw] sms_authentication_message
8809
7256
  # The SMS authentication message that will be sent to users with the
8810
7257
  # code they must sign in. The message must contain the ‘\\\{####\\}’
@@ -8847,13 +7294,6 @@ module Aws::CognitoIdentityProvider
8847
7294
 
8848
7295
  # The type used for enabling software token MFA at the user pool level.
8849
7296
  #
8850
- # @note When making an API call, you may pass SoftwareTokenMfaConfigType
8851
- # data as a hash:
8852
- #
8853
- # {
8854
- # enabled: false,
8855
- # }
8856
- #
8857
7297
  # @!attribute [rw] enabled
8858
7298
  # Specifies whether software token MFA is activated.
8859
7299
  # @return [Boolean]
@@ -8873,14 +7313,6 @@ module Aws::CognitoIdentityProvider
8873
7313
  # based on the assessed risk level of sign-in attempts, deactivate MFA
8874
7314
  # for users and turn on Adaptive Authentication for the user pool.
8875
7315
  #
8876
- # @note When making an API call, you may pass SoftwareTokenMfaSettingsType
8877
- # data as a hash:
8878
- #
8879
- # {
8880
- # enabled: false,
8881
- # preferred_mfa: false,
8882
- # }
8883
- #
8884
7316
  # @!attribute [rw] enabled
8885
7317
  # Specifies whether software token MFA is activated. If an MFA type is
8886
7318
  # activated for a user, the user will be prompted for MFA during all
@@ -8903,14 +7335,6 @@ module Aws::CognitoIdentityProvider
8903
7335
 
8904
7336
  # Represents the request to start the user import job.
8905
7337
  #
8906
- # @note When making an API call, you may pass StartUserImportJobRequest
8907
- # data as a hash:
8908
- #
8909
- # {
8910
- # user_pool_id: "UserPoolIdType", # required
8911
- # job_id: "UserImportJobIdType", # required
8912
- # }
8913
- #
8914
7338
  # @!attribute [rw] user_pool_id
8915
7339
  # The user pool ID for the user pool that the users are being imported
8916
7340
  # into.
@@ -8946,14 +7370,6 @@ module Aws::CognitoIdentityProvider
8946
7370
 
8947
7371
  # Represents the request to stop the user import job.
8948
7372
  #
8949
- # @note When making an API call, you may pass StopUserImportJobRequest
8950
- # data as a hash:
8951
- #
8952
- # {
8953
- # user_pool_id: "UserPoolIdType", # required
8954
- # job_id: "UserImportJobIdType", # required
8955
- # }
8956
- #
8957
7373
  # @!attribute [rw] user_pool_id
8958
7374
  # The user pool ID for the user pool that the users are being imported
8959
7375
  # into.
@@ -8989,14 +7405,6 @@ module Aws::CognitoIdentityProvider
8989
7405
 
8990
7406
  # The constraints associated with a string attribute.
8991
7407
  #
8992
- # @note When making an API call, you may pass StringAttributeConstraintsType
8993
- # data as a hash:
8994
- #
8995
- # {
8996
- # min_length: "StringType",
8997
- # max_length: "StringType",
8998
- # }
8999
- #
9000
7408
  # @!attribute [rw] min_length
9001
7409
  # The minimum length.
9002
7410
  # @return [String]
@@ -9014,16 +7422,6 @@ module Aws::CognitoIdentityProvider
9014
7422
  include Aws::Structure
9015
7423
  end
9016
7424
 
9017
- # @note When making an API call, you may pass TagResourceRequest
9018
- # data as a hash:
9019
- #
9020
- # {
9021
- # resource_arn: "ArnType", # required
9022
- # tags: { # required
9023
- # "TagKeysType" => "TagValueType",
9024
- # },
9025
- # }
9026
- #
9027
7425
  # @!attribute [rw] resource_arn
9028
7426
  # The Amazon Resource Name (ARN) of the user pool to assign the tags
9029
7427
  # to.
@@ -9049,15 +7447,6 @@ module Aws::CognitoIdentityProvider
9049
7447
  # The data type TokenValidityUnits specifies the time units you use when
9050
7448
  # you set the duration of ID, access, and refresh tokens.
9051
7449
  #
9052
- # @note When making an API call, you may pass TokenValidityUnitsType
9053
- # data as a hash:
9054
- #
9055
- # {
9056
- # access_token: "seconds", # accepts seconds, minutes, hours, days
9057
- # id_token: "seconds", # accepts seconds, minutes, hours, days
9058
- # refresh_token: "seconds", # accepts seconds, minutes, hours, days
9059
- # }
9060
- #
9061
7450
  # @!attribute [rw] access_token
9062
7451
  # A time unit of `seconds`, `minutes`, `hours`, or `days` for the
9063
7452
  # value that you set in the `AccessTokenValidity` parameter. The
@@ -9249,14 +7638,6 @@ module Aws::CognitoIdentityProvider
9249
7638
  include Aws::Structure
9250
7639
  end
9251
7640
 
9252
- # @note When making an API call, you may pass UntagResourceRequest
9253
- # data as a hash:
9254
- #
9255
- # {
9256
- # resource_arn: "ArnType", # required
9257
- # tag_keys: ["TagKeysType"], # required
9258
- # }
9259
- #
9260
7641
  # @!attribute [rw] resource_arn
9261
7642
  # The Amazon Resource Name (ARN) of the user pool that the tags are
9262
7643
  # assigned to.
@@ -9279,17 +7660,6 @@ module Aws::CognitoIdentityProvider
9279
7660
  #
9280
7661
  class UntagResourceResponse < Aws::EmptyStructure; end
9281
7662
 
9282
- # @note When making an API call, you may pass UpdateAuthEventFeedbackRequest
9283
- # data as a hash:
9284
- #
9285
- # {
9286
- # user_pool_id: "UserPoolIdType", # required
9287
- # username: "UsernameType", # required
9288
- # event_id: "EventIdType", # required
9289
- # feedback_token: "TokenModelType", # required
9290
- # feedback_value: "Valid", # required, accepts Valid, Invalid
9291
- # }
9292
- #
9293
7663
  # @!attribute [rw] user_pool_id
9294
7664
  # The user pool ID.
9295
7665
  # @return [String]
@@ -9328,15 +7698,6 @@ module Aws::CognitoIdentityProvider
9328
7698
 
9329
7699
  # Represents the request to update the device status.
9330
7700
  #
9331
- # @note When making an API call, you may pass UpdateDeviceStatusRequest
9332
- # data as a hash:
9333
- #
9334
- # {
9335
- # access_token: "TokenModelType", # required
9336
- # device_key: "DeviceKeyType", # required
9337
- # device_remembered_status: "remembered", # accepts remembered, not_remembered
9338
- # }
9339
- #
9340
7701
  # @!attribute [rw] access_token
9341
7702
  # A valid access token that Amazon Cognito issued to the user whose
9342
7703
  # device status you want to update.
@@ -9366,17 +7727,6 @@ module Aws::CognitoIdentityProvider
9366
7727
  #
9367
7728
  class UpdateDeviceStatusResponse < Aws::EmptyStructure; end
9368
7729
 
9369
- # @note When making an API call, you may pass UpdateGroupRequest
9370
- # data as a hash:
9371
- #
9372
- # {
9373
- # group_name: "GroupNameType", # required
9374
- # user_pool_id: "UserPoolIdType", # required
9375
- # description: "DescriptionType",
9376
- # role_arn: "ArnType",
9377
- # precedence: 1,
9378
- # }
9379
- #
9380
7730
  # @!attribute [rw] group_name
9381
7731
  # The name of the group.
9382
7732
  # @return [String]
@@ -9428,21 +7778,6 @@ module Aws::CognitoIdentityProvider
9428
7778
  include Aws::Structure
9429
7779
  end
9430
7780
 
9431
- # @note When making an API call, you may pass UpdateIdentityProviderRequest
9432
- # data as a hash:
9433
- #
9434
- # {
9435
- # user_pool_id: "UserPoolIdType", # required
9436
- # provider_name: "ProviderNameType", # required
9437
- # provider_details: {
9438
- # "StringType" => "StringType",
9439
- # },
9440
- # attribute_mapping: {
9441
- # "AttributeMappingKeyType" => "StringType",
9442
- # },
9443
- # idp_identifiers: ["IdpIdentifierType"],
9444
- # }
9445
- #
9446
7781
  # @!attribute [rw] user_pool_id
9447
7782
  # The user pool ID.
9448
7783
  # @return [String]
@@ -9488,21 +7823,6 @@ module Aws::CognitoIdentityProvider
9488
7823
  include Aws::Structure
9489
7824
  end
9490
7825
 
9491
- # @note When making an API call, you may pass UpdateResourceServerRequest
9492
- # data as a hash:
9493
- #
9494
- # {
9495
- # user_pool_id: "UserPoolIdType", # required
9496
- # identifier: "ResourceServerIdentifierType", # required
9497
- # name: "ResourceServerNameType", # required
9498
- # scopes: [
9499
- # {
9500
- # scope_name: "ResourceServerScopeNameType", # required
9501
- # scope_description: "ResourceServerScopeDescriptionType", # required
9502
- # },
9503
- # ],
9504
- # }
9505
- #
9506
7826
  # @!attribute [rw] user_pool_id
9507
7827
  # The user pool ID for the user pool.
9508
7828
  # @return [String]
@@ -9544,22 +7864,6 @@ module Aws::CognitoIdentityProvider
9544
7864
 
9545
7865
  # Represents the request to update user attributes.
9546
7866
  #
9547
- # @note When making an API call, you may pass UpdateUserAttributesRequest
9548
- # data as a hash:
9549
- #
9550
- # {
9551
- # user_attributes: [ # required
9552
- # {
9553
- # name: "AttributeNameType", # required
9554
- # value: "AttributeValueType",
9555
- # },
9556
- # ],
9557
- # access_token: "TokenModelType", # required
9558
- # client_metadata: {
9559
- # "StringType" => "StringType",
9560
- # },
9561
- # }
9562
- #
9563
7867
  # @!attribute [rw] user_attributes
9564
7868
  # An array of name-value pairs representing user attributes.
9565
7869
  #
@@ -9646,44 +7950,6 @@ module Aws::CognitoIdentityProvider
9646
7950
 
9647
7951
  # Represents the request to update the user pool client.
9648
7952
  #
9649
- # @note When making an API call, you may pass UpdateUserPoolClientRequest
9650
- # data as a hash:
9651
- #
9652
- # {
9653
- # user_pool_id: "UserPoolIdType", # required
9654
- # client_id: "ClientIdType", # required
9655
- # client_name: "ClientNameType",
9656
- # refresh_token_validity: 1,
9657
- # access_token_validity: 1,
9658
- # id_token_validity: 1,
9659
- # token_validity_units: {
9660
- # access_token: "seconds", # accepts seconds, minutes, hours, days
9661
- # id_token: "seconds", # accepts seconds, minutes, hours, days
9662
- # refresh_token: "seconds", # accepts seconds, minutes, hours, days
9663
- # },
9664
- # read_attributes: ["ClientPermissionType"],
9665
- # write_attributes: ["ClientPermissionType"],
9666
- # explicit_auth_flows: ["ADMIN_NO_SRP_AUTH"], # accepts ADMIN_NO_SRP_AUTH, CUSTOM_AUTH_FLOW_ONLY, USER_PASSWORD_AUTH, ALLOW_ADMIN_USER_PASSWORD_AUTH, ALLOW_CUSTOM_AUTH, ALLOW_USER_PASSWORD_AUTH, ALLOW_USER_SRP_AUTH, ALLOW_REFRESH_TOKEN_AUTH
9667
- # supported_identity_providers: ["ProviderNameType"],
9668
- # callback_urls: ["RedirectUrlType"],
9669
- # logout_urls: ["RedirectUrlType"],
9670
- # default_redirect_uri: "RedirectUrlType",
9671
- # allowed_o_auth_flows: ["code"], # accepts code, implicit, client_credentials
9672
- # allowed_o_auth_scopes: ["ScopeType"],
9673
- # allowed_o_auth_flows_user_pool_client: false,
9674
- # analytics_configuration: {
9675
- # application_id: "HexStringType",
9676
- # application_arn: "ArnType",
9677
- # role_arn: "ArnType",
9678
- # external_id: "StringType",
9679
- # user_data_shared: false,
9680
- # },
9681
- # prevent_user_existence_errors: "LEGACY", # accepts LEGACY, ENABLED
9682
- # enable_token_revocation: false,
9683
- # enable_propagate_additional_user_context_data: false,
9684
- # auth_session_validity: 1,
9685
- # }
9686
- #
9687
7953
  # @!attribute [rw] user_pool_id
9688
7954
  # The user pool ID for the user pool where you want to update the user
9689
7955
  # pool client.
@@ -10004,17 +8270,6 @@ module Aws::CognitoIdentityProvider
10004
8270
 
10005
8271
  # The UpdateUserPoolDomain request input.
10006
8272
  #
10007
- # @note When making an API call, you may pass UpdateUserPoolDomainRequest
10008
- # data as a hash:
10009
- #
10010
- # {
10011
- # domain: "DomainType", # required
10012
- # user_pool_id: "UserPoolIdType", # required
10013
- # custom_domain_config: { # required
10014
- # certificate_arn: "ArnType", # required
10015
- # },
10016
- # }
10017
- #
10018
8273
  # @!attribute [rw] domain
10019
8274
  # The domain name for the custom domain that hosts the sign-up and
10020
8275
  # sign-in pages for your application. One example might be
@@ -10063,101 +8318,6 @@ module Aws::CognitoIdentityProvider
10063
8318
 
10064
8319
  # Represents the request to update the user pool.
10065
8320
  #
10066
- # @note When making an API call, you may pass UpdateUserPoolRequest
10067
- # data as a hash:
10068
- #
10069
- # {
10070
- # user_pool_id: "UserPoolIdType", # required
10071
- # policies: {
10072
- # password_policy: {
10073
- # minimum_length: 1,
10074
- # require_uppercase: false,
10075
- # require_lowercase: false,
10076
- # require_numbers: false,
10077
- # require_symbols: false,
10078
- # temporary_password_validity_days: 1,
10079
- # },
10080
- # },
10081
- # deletion_protection: "ACTIVE", # accepts ACTIVE, INACTIVE
10082
- # lambda_config: {
10083
- # pre_sign_up: "ArnType",
10084
- # custom_message: "ArnType",
10085
- # post_confirmation: "ArnType",
10086
- # pre_authentication: "ArnType",
10087
- # post_authentication: "ArnType",
10088
- # define_auth_challenge: "ArnType",
10089
- # create_auth_challenge: "ArnType",
10090
- # verify_auth_challenge_response: "ArnType",
10091
- # pre_token_generation: "ArnType",
10092
- # user_migration: "ArnType",
10093
- # custom_sms_sender: {
10094
- # lambda_version: "V1_0", # required, accepts V1_0
10095
- # lambda_arn: "ArnType", # required
10096
- # },
10097
- # custom_email_sender: {
10098
- # lambda_version: "V1_0", # required, accepts V1_0
10099
- # lambda_arn: "ArnType", # required
10100
- # },
10101
- # kms_key_id: "ArnType",
10102
- # },
10103
- # auto_verified_attributes: ["phone_number"], # accepts phone_number, email
10104
- # sms_verification_message: "SmsVerificationMessageType",
10105
- # email_verification_message: "EmailVerificationMessageType",
10106
- # email_verification_subject: "EmailVerificationSubjectType",
10107
- # verification_message_template: {
10108
- # sms_message: "SmsVerificationMessageType",
10109
- # email_message: "EmailVerificationMessageType",
10110
- # email_subject: "EmailVerificationSubjectType",
10111
- # email_message_by_link: "EmailVerificationMessageByLinkType",
10112
- # email_subject_by_link: "EmailVerificationSubjectByLinkType",
10113
- # default_email_option: "CONFIRM_WITH_LINK", # accepts CONFIRM_WITH_LINK, CONFIRM_WITH_CODE
10114
- # },
10115
- # sms_authentication_message: "SmsVerificationMessageType",
10116
- # user_attribute_update_settings: {
10117
- # attributes_require_verification_before_update: ["phone_number"], # accepts phone_number, email
10118
- # },
10119
- # mfa_configuration: "OFF", # accepts OFF, ON, OPTIONAL
10120
- # device_configuration: {
10121
- # challenge_required_on_new_device: false,
10122
- # device_only_remembered_on_user_prompt: false,
10123
- # },
10124
- # email_configuration: {
10125
- # source_arn: "ArnType",
10126
- # reply_to_email_address: "EmailAddressType",
10127
- # email_sending_account: "COGNITO_DEFAULT", # accepts COGNITO_DEFAULT, DEVELOPER
10128
- # from: "StringType",
10129
- # configuration_set: "SESConfigurationSet",
10130
- # },
10131
- # sms_configuration: {
10132
- # sns_caller_arn: "ArnType", # required
10133
- # external_id: "StringType",
10134
- # sns_region: "RegionCodeType",
10135
- # },
10136
- # user_pool_tags: {
10137
- # "TagKeysType" => "TagValueType",
10138
- # },
10139
- # admin_create_user_config: {
10140
- # allow_admin_create_user_only: false,
10141
- # unused_account_validity_days: 1,
10142
- # invite_message_template: {
10143
- # sms_message: "SmsVerificationMessageType",
10144
- # email_message: "EmailVerificationMessageType",
10145
- # email_subject: "EmailVerificationSubjectType",
10146
- # },
10147
- # },
10148
- # user_pool_add_ons: {
10149
- # advanced_security_mode: "OFF", # required, accepts OFF, AUDIT, ENFORCED
10150
- # },
10151
- # account_recovery_setting: {
10152
- # recovery_mechanisms: [
10153
- # {
10154
- # priority: 1, # required
10155
- # name: "verified_email", # required, accepts verified_email, verified_phone_number, admin_only
10156
- # },
10157
- # ],
10158
- # },
10159
- # }
10160
- #
10161
8321
  # @!attribute [rw] user_pool_id
10162
8322
  # The user pool ID for the user pool you want to update.
10163
8323
  # @return [String]
@@ -10352,13 +8512,6 @@ module Aws::CognitoIdentityProvider
10352
8512
  #
10353
8513
  # [1]: https://docs.aws.amazon.com/cognito/latest/developerguide/user-pool-settings-email-phone-verification.html#user-pool-settings-verifications-verify-attribute-updates
10354
8514
  #
10355
- # @note When making an API call, you may pass UserAttributeUpdateSettingsType
10356
- # data as a hash:
10357
- #
10358
- # {
10359
- # attributes_require_verification_before_update: ["phone_number"], # accepts phone_number, email
10360
- # }
10361
- #
10362
8515
  # @!attribute [rw] attributes_require_verification_before_update
10363
8516
  # Requires that your user verifies their email address, phone number,
10364
8517
  # or both before Amazon Cognito updates the value of that attribute.
@@ -10399,14 +8552,6 @@ module Aws::CognitoIdentityProvider
10399
8552
  # or location, used for evaluating the risk of an unexpected event by
10400
8553
  # Amazon Cognito advanced security.
10401
8554
  #
10402
- # @note When making an API call, you may pass UserContextDataType
10403
- # data as a hash:
10404
- #
10405
- # {
10406
- # ip_address: "StringType",
10407
- # encoded_data: "StringType",
10408
- # }
10409
- #
10410
8555
  # @!attribute [rw] ip_address
10411
8556
  # The source IP address of your user's device.
10412
8557
  # @return [String]
@@ -10604,13 +8749,6 @@ module Aws::CognitoIdentityProvider
10604
8749
 
10605
8750
  # The user pool add-ons type.
10606
8751
  #
10607
- # @note When making an API call, you may pass UserPoolAddOnsType
10608
- # data as a hash:
10609
- #
10610
- # {
10611
- # advanced_security_mode: "OFF", # required, accepts OFF, AUDIT, ENFORCED
10612
- # }
10613
- #
10614
8752
  # @!attribute [rw] advanced_security_mode
10615
8753
  # The advanced security mode.
10616
8754
  # @return [String]
@@ -11020,20 +9158,6 @@ module Aws::CognitoIdentityProvider
11020
9158
 
11021
9159
  # The policy associated with a user pool.
11022
9160
  #
11023
- # @note When making an API call, you may pass UserPoolPolicyType
11024
- # data as a hash:
11025
- #
11026
- # {
11027
- # password_policy: {
11028
- # minimum_length: 1,
11029
- # require_uppercase: false,
11030
- # require_lowercase: false,
11031
- # require_numbers: false,
11032
- # require_symbols: false,
11033
- # temporary_password_validity_days: 1,
11034
- # },
11035
- # }
11036
- #
11037
9161
  # @!attribute [rw] password_policy
11038
9162
  # The password policy.
11039
9163
  # @return [Types::PasswordPolicyType]
@@ -11408,13 +9532,6 @@ module Aws::CognitoIdentityProvider
11408
9532
 
11409
9533
  # The username configuration type.
11410
9534
  #
11411
- # @note When making an API call, you may pass UsernameConfigurationType
11412
- # data as a hash:
11413
- #
11414
- # {
11415
- # case_sensitive: false, # required
11416
- # }
11417
- #
11418
9535
  # @!attribute [rw] case_sensitive
11419
9536
  # Specifies whether user name case sensitivity will be applied for all
11420
9537
  # users in the user pool through Amazon Cognito APIs.
@@ -11463,18 +9580,6 @@ module Aws::CognitoIdentityProvider
11463
9580
 
11464
9581
  # The template for verification messages.
11465
9582
  #
11466
- # @note When making an API call, you may pass VerificationMessageTemplateType
11467
- # data as a hash:
11468
- #
11469
- # {
11470
- # sms_message: "SmsVerificationMessageType",
11471
- # email_message: "EmailVerificationMessageType",
11472
- # email_subject: "EmailVerificationSubjectType",
11473
- # email_message_by_link: "EmailVerificationMessageByLinkType",
11474
- # email_subject_by_link: "EmailVerificationSubjectByLinkType",
11475
- # default_email_option: "CONFIRM_WITH_LINK", # accepts CONFIRM_WITH_LINK, CONFIRM_WITH_CODE
11476
- # }
11477
- #
11478
9583
  # @!attribute [rw] sms_message
11479
9584
  # The template for SMS messages that Amazon Cognito sends to your
11480
9585
  # users.
@@ -11546,16 +9651,6 @@ module Aws::CognitoIdentityProvider
11546
9651
  include Aws::Structure
11547
9652
  end
11548
9653
 
11549
- # @note When making an API call, you may pass VerifySoftwareTokenRequest
11550
- # data as a hash:
11551
- #
11552
- # {
11553
- # access_token: "TokenModelType",
11554
- # session: "SessionType",
11555
- # user_code: "SoftwareTokenMFAUserCodeType", # required
11556
- # friendly_device_name: "StringType",
11557
- # }
11558
- #
11559
9654
  # @!attribute [rw] access_token
11560
9655
  # A valid access token that Amazon Cognito issued to the user whose
11561
9656
  # software token you want to verify.
@@ -11610,15 +9705,6 @@ module Aws::CognitoIdentityProvider
11610
9705
 
11611
9706
  # Represents the request to verify user attributes.
11612
9707
  #
11613
- # @note When making an API call, you may pass VerifyUserAttributeRequest
11614
- # data as a hash:
11615
- #
11616
- # {
11617
- # access_token: "TokenModelType", # required
11618
- # attribute_name: "AttributeNameType", # required
11619
- # code: "ConfirmationCodeType", # required
11620
- # }
11621
- #
11622
9708
  # @!attribute [rw] access_token
11623
9709
  # A valid access token that Amazon Cognito issued to the user whose
11624
9710
  # user attributes you want to verify.