aws-sdk-cognitoidentityprovider 1.86.0 → 1.87.0

Sign up to get free protection for your applications and to get access to all the features.
@@ -3037,8 +3037,8 @@ module Aws::CognitoIdentityProvider
3037
3037
  # policies in requests for this API operation. For this operation, you
3038
3038
  # can't use IAM credentials to authorize requests, and you can't grant
3039
3039
  # IAM permissions in policies. For more information about authorization
3040
- # models in Amazon Cognito, see [Using the Amazon Cognito native and
3041
- # OIDC APIs][2].
3040
+ # models in Amazon Cognito, see [Using the Amazon Cognito user pools API
3041
+ # and user pool endpoints][2].
3042
3042
  #
3043
3043
  # </note>
3044
3044
  #
@@ -3084,12 +3084,15 @@ module Aws::CognitoIdentityProvider
3084
3084
 
3085
3085
  # Changes the password for a specified user in a user pool.
3086
3086
  #
3087
+ # Authorize this action with a signed-in user's access token. It must
3088
+ # include the scope `aws.cognito.signin.user.admin`.
3089
+ #
3087
3090
  # <note markdown="1"> Amazon Cognito doesn't evaluate Identity and Access Management (IAM)
3088
3091
  # policies in requests for this API operation. For this operation, you
3089
3092
  # can't use IAM credentials to authorize requests, and you can't grant
3090
3093
  # IAM permissions in policies. For more information about authorization
3091
- # models in Amazon Cognito, see [Using the Amazon Cognito native and
3092
- # OIDC APIs][1].
3094
+ # models in Amazon Cognito, see [Using the Amazon Cognito user pools API
3095
+ # and user pool endpoints][1].
3093
3096
  #
3094
3097
  # </note>
3095
3098
  #
@@ -3127,20 +3130,25 @@ module Aws::CognitoIdentityProvider
3127
3130
  end
3128
3131
 
3129
3132
  # Confirms tracking of the device. This API call is the call that begins
3130
- # device tracking.
3133
+ # device tracking. For more information about device authentication, see
3134
+ # [Working with user devices in your user pool][1].
3135
+ #
3136
+ # Authorize this action with a signed-in user's access token. It must
3137
+ # include the scope `aws.cognito.signin.user.admin`.
3131
3138
  #
3132
3139
  # <note markdown="1"> Amazon Cognito doesn't evaluate Identity and Access Management (IAM)
3133
3140
  # policies in requests for this API operation. For this operation, you
3134
3141
  # can't use IAM credentials to authorize requests, and you can't grant
3135
3142
  # IAM permissions in policies. For more information about authorization
3136
- # models in Amazon Cognito, see [Using the Amazon Cognito native and
3137
- # OIDC APIs][1].
3143
+ # models in Amazon Cognito, see [Using the Amazon Cognito user pools API
3144
+ # and user pool endpoints][2].
3138
3145
  #
3139
3146
  # </note>
3140
3147
  #
3141
3148
  #
3142
3149
  #
3143
- # [1]: https://docs.aws.amazon.com/cognito/latest/developerguide/user-pools-API-operations.html
3150
+ # [1]: https://docs.aws.amazon.com/cognito/latest/developerguide/amazon-cognito-user-pools-device-tracking.html
3151
+ # [2]: https://docs.aws.amazon.com/cognito/latest/developerguide/user-pools-API-operations.html
3144
3152
  #
3145
3153
  # @option params [required, String] :access_token
3146
3154
  # A valid access token that Amazon Cognito issued to the user whose
@@ -3191,8 +3199,8 @@ module Aws::CognitoIdentityProvider
3191
3199
  # policies in requests for this API operation. For this operation, you
3192
3200
  # can't use IAM credentials to authorize requests, and you can't grant
3193
3201
  # IAM permissions in policies. For more information about authorization
3194
- # models in Amazon Cognito, see [Using the Amazon Cognito native and
3195
- # OIDC APIs][1].
3202
+ # models in Amazon Cognito, see [Using the Amazon Cognito user pools API
3203
+ # and user pool endpoints][1].
3196
3204
  #
3197
3205
  # </note>
3198
3206
  #
@@ -3330,8 +3338,8 @@ module Aws::CognitoIdentityProvider
3330
3338
  # policies in requests for this API operation. For this operation, you
3331
3339
  # can't use IAM credentials to authorize requests, and you can't grant
3332
3340
  # IAM permissions in policies. For more information about authorization
3333
- # models in Amazon Cognito, see [Using the Amazon Cognito native and
3334
- # OIDC APIs][3].
3341
+ # models in Amazon Cognito, see [Using the Amazon Cognito user pools API
3342
+ # and user pool endpoints][3].
3335
3343
  #
3336
3344
  # </note>
3337
3345
  #
@@ -3531,7 +3539,8 @@ module Aws::CognitoIdentityProvider
3531
3539
  req.send_request(options)
3532
3540
  end
3533
3541
 
3534
- # Creates an IdP for a user pool.
3542
+ # Adds a configuration and trust relationship between a third-party
3543
+ # identity provider (IdP) and a user pool.
3535
3544
  #
3536
3545
  # <note markdown="1"> Amazon Cognito evaluates Identity and Access Management (IAM) policies
3537
3546
  # in requests for this API operation. For this operation, you must use
@@ -3561,74 +3570,123 @@ module Aws::CognitoIdentityProvider
3561
3570
  # The IdP type.
3562
3571
  #
3563
3572
  # @option params [required, Hash<String,String>] :provider_details
3564
- # The IdP details. The following list describes the provider detail keys
3565
- # for each IdP type.
3566
- #
3567
- # * For Google and Login with Amazon:
3568
- #
3569
- # * client\_id
3570
- #
3571
- # * client\_secret
3572
- #
3573
- # * authorize\_scopes
3574
- #
3575
- # * For Facebook:
3576
- #
3577
- # * client\_id
3578
- #
3579
- # * client\_secret
3580
- #
3581
- # * authorize\_scopes
3582
- #
3583
- # * api\_version
3584
- #
3585
- # * For Sign in with Apple:
3586
- #
3587
- # * client\_id
3588
- #
3589
- # * team\_id
3590
- #
3591
- # * key\_id
3592
- #
3593
- # * private\_key
3594
- #
3595
- # * authorize\_scopes
3596
- #
3597
- # * For OpenID Connect (OIDC) providers:
3598
- #
3599
- # * client\_id
3600
- #
3601
- # * client\_secret
3602
- #
3603
- # * attributes\_request\_method
3604
- #
3605
- # * oidc\_issuer
3606
- #
3607
- # * authorize\_scopes
3608
- #
3609
- # * The following keys are only present if Amazon Cognito didn't
3610
- # discover them at the `oidc_issuer` URL.
3611
- #
3612
- # * authorize\_url
3613
- #
3614
- # * token\_url
3615
- #
3616
- # * attributes\_url
3617
- #
3618
- # * jwks\_uri
3619
- #
3620
- # * Amazon Cognito sets the value of the following keys automatically.
3621
- # They are read-only.
3622
- #
3623
- # * attributes\_url\_add\_attributes
3624
- #
3625
- # ^
3626
- #
3627
- # * For SAML providers:
3628
- #
3629
- # * MetadataFile or MetadataURL
3630
- #
3631
- # * IDPSignout *optional*
3573
+ # The scopes, URLs, and identifiers for your external identity provider.
3574
+ # The following examples describe the provider detail keys for each IdP
3575
+ # type. These values and their schema are subject to change. Social IdP
3576
+ # `authorize_scopes` values must match the values listed here.
3577
+ #
3578
+ # OpenID Connect (OIDC)
3579
+ #
3580
+ # : Amazon Cognito accepts the following elements when it can't
3581
+ # discover endpoint URLs from `oidc_issuer`: `attributes_url`,
3582
+ # `authorize_url`, `jwks_uri`, `token_url`.
3583
+ #
3584
+ # Create or update request: `"ProviderDetails": \{
3585
+ # "attributes_request_method": "GET", "attributes_url":
3586
+ # "https://auth.example.com/userInfo", "authorize_scopes": "openid
3587
+ # profile email", "authorize_url":
3588
+ # "https://auth.example.com/authorize", "client_id":
3589
+ # "1example23456789", "client_secret": "provider-app-client-secret",
3590
+ # "jwks_uri": "https://auth.example.com/.well-known/jwks.json",
3591
+ # "oidc_issuer": "https://auth.example.com", "token_url":
3592
+ # "https://example.com/token" \}`
3593
+ #
3594
+ # Describe response: `"ProviderDetails": \{
3595
+ # "attributes_request_method": "GET", "attributes_url":
3596
+ # "https://auth.example.com/userInfo",
3597
+ # "attributes_url_add_attributes": "false", "authorize_scopes":
3598
+ # "openid profile email", "authorize_url":
3599
+ # "https://auth.example.com/authorize", "client_id":
3600
+ # "1example23456789", "client_secret": "provider-app-client-secret",
3601
+ # "jwks_uri": "https://auth.example.com/.well-known/jwks.json",
3602
+ # "oidc_issuer": "https://auth.example.com", "token_url":
3603
+ # "https://example.com/token" \}`
3604
+ #
3605
+ # SAML
3606
+ #
3607
+ # : Create or update request with Metadata URL: `"ProviderDetails": \{
3608
+ # "IDPInit": "true", "IDPSignout": "true", "EncryptedResponses" :
3609
+ # "true", "MetadataURL": "https://auth.example.com/sso/saml/metadata",
3610
+ # "RequestSigningAlgorithm": "rsa-sha256" \}`
3611
+ #
3612
+ # Create or update request with Metadata file: `"ProviderDetails": \{
3613
+ # "IDPInit": "true", "IDPSignout": "true", "EncryptedResponses" :
3614
+ # "true", "MetadataFile": "[metadata XML]", "RequestSigningAlgorithm":
3615
+ # "rsa-sha256" \}`
3616
+ #
3617
+ # The value of `MetadataFile` must be the plaintext metadata document
3618
+ # with all quote (") characters escaped by backslashes.
3619
+ #
3620
+ # Describe response: `"ProviderDetails": \{ "IDPInit": "true",
3621
+ # "IDPSignout": "true", "EncryptedResponses" : "true",
3622
+ # "ActiveEncryptionCertificate": "[certificate]", "MetadataURL":
3623
+ # "https://auth.example.com/sso/saml/metadata",
3624
+ # "RequestSigningAlgorithm": "rsa-sha256", "SLORedirectBindingURI":
3625
+ # "https://auth.example.com/slo/saml", "SSORedirectBindingURI":
3626
+ # "https://auth.example.com/sso/saml" \}`
3627
+ #
3628
+ # LoginWithAmazon
3629
+ #
3630
+ # : Create or update request: `"ProviderDetails": \{ "authorize_scopes":
3631
+ # "profile postal_code", "client_id":
3632
+ # "amzn1.application-oa2-client.1example23456789", "client_secret":
3633
+ # "provider-app-client-secret"`
3634
+ #
3635
+ # Describe response: `"ProviderDetails": \{ "attributes_url":
3636
+ # "https://api.amazon.com/user/profile",
3637
+ # "attributes_url_add_attributes": "false", "authorize_scopes":
3638
+ # "profile postal_code", "authorize_url":
3639
+ # "https://www.amazon.com/ap/oa", "client_id":
3640
+ # "amzn1.application-oa2-client.1example23456789", "client_secret":
3641
+ # "provider-app-client-secret", "token_request_method": "POST",
3642
+ # "token_url": "https://api.amazon.com/auth/o2/token" \}`
3643
+ #
3644
+ # Google
3645
+ #
3646
+ # : Create or update request: `"ProviderDetails": \{ "authorize_scopes":
3647
+ # "email profile openid", "client_id":
3648
+ # "1example23456789.apps.googleusercontent.com", "client_secret":
3649
+ # "provider-app-client-secret" \}`
3650
+ #
3651
+ # Describe response: `"ProviderDetails": \{ "attributes_url":
3652
+ # "https://people.googleapis.com/v1/people/me?personFields=",
3653
+ # "attributes_url_add_attributes": "true", "authorize_scopes": "email
3654
+ # profile openid", "authorize_url":
3655
+ # "https://accounts.google.com/o/oauth2/v2/auth", "client_id":
3656
+ # "1example23456789.apps.googleusercontent.com", "client_secret":
3657
+ # "provider-app-client-secret", "oidc_issuer":
3658
+ # "https://accounts.google.com", "token_request_method": "POST",
3659
+ # "token_url": "https://www.googleapis.com/oauth2/v4/token" \}`
3660
+ #
3661
+ # SignInWithApple
3662
+ #
3663
+ # : Create or update request: `"ProviderDetails": \{ "authorize_scopes":
3664
+ # "email name", "client_id": "com.example.cognito", "private_key":
3665
+ # "1EXAMPLE", "key_id": "2EXAMPLE", "team_id": "3EXAMPLE" \}`
3666
+ #
3667
+ # Describe response: `"ProviderDetails": \{
3668
+ # "attributes_url_add_attributes": "false", "authorize_scopes": "email
3669
+ # name", "authorize_url": "https://appleid.apple.com/auth/authorize",
3670
+ # "client_id": "com.example.cognito", "key_id": "1EXAMPLE",
3671
+ # "oidc_issuer": "https://appleid.apple.com", "team_id": "2EXAMPLE",
3672
+ # "token_request_method": "POST", "token_url":
3673
+ # "https://appleid.apple.com/auth/token" \}`
3674
+ #
3675
+ # Facebook
3676
+ #
3677
+ # : Create or update request: `"ProviderDetails": \{ "api_version":
3678
+ # "v17.0", "authorize_scopes": "public_profile, email", "client_id":
3679
+ # "1example23456789", "client_secret": "provider-app-client-secret"
3680
+ # \}`
3681
+ #
3682
+ # Describe response: `"ProviderDetails": \{ "api_version": "v17.0",
3683
+ # "attributes_url": "https://graph.facebook.com/v17.0/me?fields=",
3684
+ # "attributes_url_add_attributes": "true", "authorize_scopes":
3685
+ # "public_profile, email", "authorize_url":
3686
+ # "https://www.facebook.com/v17.0/dialog/oauth", "client_id":
3687
+ # "1example23456789", "client_secret": "provider-app-client-secret",
3688
+ # "token_request_method": "GET", "token_url":
3689
+ # "https://graph.facebook.com/v17.0/oauth/access_token" \}`
3632
3690
  #
3633
3691
  # @option params [Hash<String,String>] :attribute_mapping
3634
3692
  # A mapping of IdP attributes to standard and custom user pool
@@ -4525,11 +4583,11 @@ module Aws::CognitoIdentityProvider
4525
4583
  # create_auth_challenge: "ArnType",
4526
4584
  # verify_auth_challenge_response: "ArnType",
4527
4585
  # pre_token_generation: "ArnType",
4586
+ # user_migration: "ArnType",
4528
4587
  # pre_token_generation_config: {
4529
4588
  # lambda_version: "V1_0", # required, accepts V1_0, V2_0
4530
4589
  # lambda_arn: "ArnType", # required
4531
4590
  # },
4532
- # user_migration: "ArnType",
4533
4591
  # custom_sms_sender: {
4534
4592
  # lambda_version: "V1_0", # required, accepts V1_0
4535
4593
  # lambda_arn: "ArnType", # required
@@ -4640,9 +4698,9 @@ module Aws::CognitoIdentityProvider
4640
4698
  # resp.user_pool.lambda_config.create_auth_challenge #=> String
4641
4699
  # resp.user_pool.lambda_config.verify_auth_challenge_response #=> String
4642
4700
  # resp.user_pool.lambda_config.pre_token_generation #=> String
4701
+ # resp.user_pool.lambda_config.user_migration #=> String
4643
4702
  # resp.user_pool.lambda_config.pre_token_generation_config.lambda_version #=> String, one of "V1_0", "V2_0"
4644
4703
  # resp.user_pool.lambda_config.pre_token_generation_config.lambda_arn #=> String
4645
- # resp.user_pool.lambda_config.user_migration #=> String
4646
4704
  # resp.user_pool.lambda_config.custom_sms_sender.lambda_version #=> String, one of "V1_0"
4647
4705
  # resp.user_pool.lambda_config.custom_sms_sender.lambda_arn #=> String
4648
4706
  # resp.user_pool.lambda_config.custom_email_sender.lambda_version #=> String, one of "V1_0"
@@ -4957,7 +5015,9 @@ module Aws::CognitoIdentityProvider
4957
5015
  # [1]: https://tools.ietf.org/html/rfc6749#section-3.1.2
4958
5016
  #
4959
5017
  # @option params [Array<String>] :allowed_o_auth_flows
4960
- # The allowed OAuth flows.
5018
+ # The OAuth grant types that you want your app client to generate. To
5019
+ # create an app client that generates client credentials grants, you
5020
+ # must add `client_credentials` as the only allowed OAuth flow.
4961
5021
  #
4962
5022
  # code
4963
5023
  #
@@ -5436,12 +5496,15 @@ module Aws::CognitoIdentityProvider
5436
5496
 
5437
5497
  # Allows a user to delete their own user profile.
5438
5498
  #
5499
+ # Authorize this action with a signed-in user's access token. It must
5500
+ # include the scope `aws.cognito.signin.user.admin`.
5501
+ #
5439
5502
  # <note markdown="1"> Amazon Cognito doesn't evaluate Identity and Access Management (IAM)
5440
5503
  # policies in requests for this API operation. For this operation, you
5441
5504
  # can't use IAM credentials to authorize requests, and you can't grant
5442
5505
  # IAM permissions in policies. For more information about authorization
5443
- # models in Amazon Cognito, see [Using the Amazon Cognito native and
5444
- # OIDC APIs][1].
5506
+ # models in Amazon Cognito, see [Using the Amazon Cognito user pools API
5507
+ # and user pool endpoints][1].
5445
5508
  #
5446
5509
  # </note>
5447
5510
  #
@@ -5472,12 +5535,15 @@ module Aws::CognitoIdentityProvider
5472
5535
 
5473
5536
  # Deletes the attributes for a user.
5474
5537
  #
5538
+ # Authorize this action with a signed-in user's access token. It must
5539
+ # include the scope `aws.cognito.signin.user.admin`.
5540
+ #
5475
5541
  # <note markdown="1"> Amazon Cognito doesn't evaluate Identity and Access Management (IAM)
5476
5542
  # policies in requests for this API operation. For this operation, you
5477
5543
  # can't use IAM credentials to authorize requests, and you can't grant
5478
5544
  # IAM permissions in policies. For more information about authorization
5479
- # models in Amazon Cognito, see [Using the Amazon Cognito native and
5480
- # OIDC APIs][1].
5545
+ # models in Amazon Cognito, see [Using the Amazon Cognito user pools API
5546
+ # and user pool endpoints][1].
5481
5547
  #
5482
5548
  # </note>
5483
5549
  #
@@ -5828,9 +5894,9 @@ module Aws::CognitoIdentityProvider
5828
5894
  # resp.user_pool.lambda_config.create_auth_challenge #=> String
5829
5895
  # resp.user_pool.lambda_config.verify_auth_challenge_response #=> String
5830
5896
  # resp.user_pool.lambda_config.pre_token_generation #=> String
5897
+ # resp.user_pool.lambda_config.user_migration #=> String
5831
5898
  # resp.user_pool.lambda_config.pre_token_generation_config.lambda_version #=> String, one of "V1_0", "V2_0"
5832
5899
  # resp.user_pool.lambda_config.pre_token_generation_config.lambda_arn #=> String
5833
- # resp.user_pool.lambda_config.user_migration #=> String
5834
5900
  # resp.user_pool.lambda_config.custom_sms_sender.lambda_version #=> String, one of "V1_0"
5835
5901
  # resp.user_pool.lambda_config.custom_sms_sender.lambda_arn #=> String
5836
5902
  # resp.user_pool.lambda_config.custom_email_sender.lambda_version #=> String, one of "V1_0"
@@ -6032,20 +6098,25 @@ module Aws::CognitoIdentityProvider
6032
6098
  req.send_request(options)
6033
6099
  end
6034
6100
 
6035
- # Forgets the specified device.
6101
+ # Forgets the specified device. For more information about device
6102
+ # authentication, see [Working with user devices in your user pool][1].
6103
+ #
6104
+ # Authorize this action with a signed-in user's access token. It must
6105
+ # include the scope `aws.cognito.signin.user.admin`.
6036
6106
  #
6037
6107
  # <note markdown="1"> Amazon Cognito doesn't evaluate Identity and Access Management (IAM)
6038
6108
  # policies in requests for this API operation. For this operation, you
6039
6109
  # can't use IAM credentials to authorize requests, and you can't grant
6040
6110
  # IAM permissions in policies. For more information about authorization
6041
- # models in Amazon Cognito, see [Using the Amazon Cognito native and
6042
- # OIDC APIs][1].
6111
+ # models in Amazon Cognito, see [Using the Amazon Cognito user pools API
6112
+ # and user pool endpoints][2].
6043
6113
  #
6044
6114
  # </note>
6045
6115
  #
6046
6116
  #
6047
6117
  #
6048
- # [1]: https://docs.aws.amazon.com/cognito/latest/developerguide/user-pools-API-operations.html
6118
+ # [1]: https://docs.aws.amazon.com/cognito/latest/developerguide/amazon-cognito-user-pools-device-tracking.html
6119
+ # [2]: https://docs.aws.amazon.com/cognito/latest/developerguide/user-pools-API-operations.html
6049
6120
  #
6050
6121
  # @option params [String] :access_token
6051
6122
  # A valid access token that Amazon Cognito issued to the user whose
@@ -6090,8 +6161,8 @@ module Aws::CognitoIdentityProvider
6090
6161
  # policies in requests for this API operation. For this operation, you
6091
6162
  # can't use IAM credentials to authorize requests, and you can't grant
6092
6163
  # IAM permissions in policies. For more information about authorization
6093
- # models in Amazon Cognito, see [Using the Amazon Cognito native and
6094
- # OIDC APIs][3].
6164
+ # models in Amazon Cognito, see [Using the Amazon Cognito user pools API
6165
+ # and user pool endpoints][3].
6095
6166
  #
6096
6167
  # </note>
6097
6168
  #
@@ -6256,20 +6327,25 @@ module Aws::CognitoIdentityProvider
6256
6327
  req.send_request(options)
6257
6328
  end
6258
6329
 
6259
- # Gets the device.
6330
+ # Gets the device. For more information about device authentication, see
6331
+ # [Working with user devices in your user pool][1].
6332
+ #
6333
+ # Authorize this action with a signed-in user's access token. It must
6334
+ # include the scope `aws.cognito.signin.user.admin`.
6260
6335
  #
6261
6336
  # <note markdown="1"> Amazon Cognito doesn't evaluate Identity and Access Management (IAM)
6262
6337
  # policies in requests for this API operation. For this operation, you
6263
6338
  # can't use IAM credentials to authorize requests, and you can't grant
6264
6339
  # IAM permissions in policies. For more information about authorization
6265
- # models in Amazon Cognito, see [Using the Amazon Cognito native and
6266
- # OIDC APIs][1].
6340
+ # models in Amazon Cognito, see [Using the Amazon Cognito user pools API
6341
+ # and user pool endpoints][2].
6267
6342
  #
6268
6343
  # </note>
6269
6344
  #
6270
6345
  #
6271
6346
  #
6272
- # [1]: https://docs.aws.amazon.com/cognito/latest/developerguide/user-pools-API-operations.html
6347
+ # [1]: https://docs.aws.amazon.com/cognito/latest/developerguide/amazon-cognito-user-pools-device-tracking.html
6348
+ # [2]: https://docs.aws.amazon.com/cognito/latest/developerguide/user-pools-API-operations.html
6273
6349
  #
6274
6350
  # @option params [required, String] :device_key
6275
6351
  # The device key.
@@ -6502,12 +6578,15 @@ module Aws::CognitoIdentityProvider
6502
6578
 
6503
6579
  # Gets the user attributes and metadata for a user.
6504
6580
  #
6581
+ # Authorize this action with a signed-in user's access token. It must
6582
+ # include the scope `aws.cognito.signin.user.admin`.
6583
+ #
6505
6584
  # <note markdown="1"> Amazon Cognito doesn't evaluate Identity and Access Management (IAM)
6506
6585
  # policies in requests for this API operation. For this operation, you
6507
6586
  # can't use IAM credentials to authorize requests, and you can't grant
6508
6587
  # IAM permissions in policies. For more information about authorization
6509
- # models in Amazon Cognito, see [Using the Amazon Cognito native and
6510
- # OIDC APIs][1].
6588
+ # models in Amazon Cognito, see [Using the Amazon Cognito user pools API
6589
+ # and user pool endpoints][1].
6511
6590
  #
6512
6591
  # </note>
6513
6592
  #
@@ -6559,12 +6638,15 @@ module Aws::CognitoIdentityProvider
6559
6638
  # attribute name. Sends a message to a user with a code that they must
6560
6639
  # return in a VerifyUserAttribute request.
6561
6640
  #
6641
+ # Authorize this action with a signed-in user's access token. It must
6642
+ # include the scope `aws.cognito.signin.user.admin`.
6643
+ #
6562
6644
  # <note markdown="1"> Amazon Cognito doesn't evaluate Identity and Access Management (IAM)
6563
6645
  # policies in requests for this API operation. For this operation, you
6564
6646
  # can't use IAM credentials to authorize requests, and you can't grant
6565
6647
  # IAM permissions in policies. For more information about authorization
6566
- # models in Amazon Cognito, see [Using the Amazon Cognito native and
6567
- # OIDC APIs][1].
6648
+ # models in Amazon Cognito, see [Using the Amazon Cognito user pools API
6649
+ # and user pool endpoints][1].
6568
6650
  #
6569
6651
  # </note>
6570
6652
  #
@@ -6728,12 +6810,15 @@ module Aws::CognitoIdentityProvider
6728
6810
  #
6729
6811
  # Other requests might be valid until your user's token expires.
6730
6812
  #
6813
+ # Authorize this action with a signed-in user's access token. It must
6814
+ # include the scope `aws.cognito.signin.user.admin`.
6815
+ #
6731
6816
  # <note markdown="1"> Amazon Cognito doesn't evaluate Identity and Access Management (IAM)
6732
6817
  # policies in requests for this API operation. For this operation, you
6733
6818
  # can't use IAM credentials to authorize requests, and you can't grant
6734
6819
  # IAM permissions in policies. For more information about authorization
6735
- # models in Amazon Cognito, see [Using the Amazon Cognito native and
6736
- # OIDC APIs][1].
6820
+ # models in Amazon Cognito, see [Using the Amazon Cognito user pools API
6821
+ # and user pool endpoints][1].
6737
6822
  #
6738
6823
  # </note>
6739
6824
  #
@@ -6773,8 +6858,8 @@ module Aws::CognitoIdentityProvider
6773
6858
  # policies in requests for this API operation. For this operation, you
6774
6859
  # can't use IAM credentials to authorize requests, and you can't grant
6775
6860
  # IAM permissions in policies. For more information about authorization
6776
- # models in Amazon Cognito, see [Using the Amazon Cognito native and
6777
- # OIDC APIs][2].
6861
+ # models in Amazon Cognito, see [Using the Amazon Cognito user pools API
6862
+ # and user pool endpoints][2].
6778
6863
  #
6779
6864
  # </note>
6780
6865
  #
@@ -7029,20 +7114,25 @@ module Aws::CognitoIdentityProvider
7029
7114
  end
7030
7115
 
7031
7116
  # Lists the sign-in devices that Amazon Cognito has registered to the
7032
- # current user.
7117
+ # current user. For more information about device authentication, see
7118
+ # [Working with user devices in your user pool][1].
7119
+ #
7120
+ # Authorize this action with a signed-in user's access token. It must
7121
+ # include the scope `aws.cognito.signin.user.admin`.
7033
7122
  #
7034
7123
  # <note markdown="1"> Amazon Cognito doesn't evaluate Identity and Access Management (IAM)
7035
7124
  # policies in requests for this API operation. For this operation, you
7036
7125
  # can't use IAM credentials to authorize requests, and you can't grant
7037
7126
  # IAM permissions in policies. For more information about authorization
7038
- # models in Amazon Cognito, see [Using the Amazon Cognito native and
7039
- # OIDC APIs][1].
7127
+ # models in Amazon Cognito, see [Using the Amazon Cognito user pools API
7128
+ # and user pool endpoints][2].
7040
7129
  #
7041
7130
  # </note>
7042
7131
  #
7043
7132
  #
7044
7133
  #
7045
- # [1]: https://docs.aws.amazon.com/cognito/latest/developerguide/user-pools-API-operations.html
7134
+ # [1]: https://docs.aws.amazon.com/cognito/latest/developerguide/amazon-cognito-user-pools-device-tracking.html
7135
+ # [2]: https://docs.aws.amazon.com/cognito/latest/developerguide/user-pools-API-operations.html
7046
7136
  #
7047
7137
  # @option params [required, String] :access_token
7048
7138
  # A valid access token that Amazon Cognito issued to the user whose list
@@ -7519,9 +7609,9 @@ module Aws::CognitoIdentityProvider
7519
7609
  # resp.user_pools[0].lambda_config.create_auth_challenge #=> String
7520
7610
  # resp.user_pools[0].lambda_config.verify_auth_challenge_response #=> String
7521
7611
  # resp.user_pools[0].lambda_config.pre_token_generation #=> String
7612
+ # resp.user_pools[0].lambda_config.user_migration #=> String
7522
7613
  # resp.user_pools[0].lambda_config.pre_token_generation_config.lambda_version #=> String, one of "V1_0", "V2_0"
7523
7614
  # resp.user_pools[0].lambda_config.pre_token_generation_config.lambda_arn #=> String
7524
- # resp.user_pools[0].lambda_config.user_migration #=> String
7525
7615
  # resp.user_pools[0].lambda_config.custom_sms_sender.lambda_version #=> String, one of "V1_0"
7526
7616
  # resp.user_pools[0].lambda_config.custom_sms_sender.lambda_arn #=> String
7527
7617
  # resp.user_pools[0].lambda_config.custom_email_sender.lambda_version #=> String, one of "V1_0"
@@ -7858,8 +7948,8 @@ module Aws::CognitoIdentityProvider
7858
7948
  # policies in requests for this API operation. For this operation, you
7859
7949
  # can't use IAM credentials to authorize requests, and you can't grant
7860
7950
  # IAM permissions in policies. For more information about authorization
7861
- # models in Amazon Cognito, see [Using the Amazon Cognito native and
7862
- # OIDC APIs][1].
7951
+ # models in Amazon Cognito, see [Using the Amazon Cognito user pools API
7952
+ # and user pool endpoints][1].
7863
7953
  #
7864
7954
  # </note>
7865
7955
  #
@@ -8003,8 +8093,8 @@ module Aws::CognitoIdentityProvider
8003
8093
  # policies in requests for this API operation. For this operation, you
8004
8094
  # can't use IAM credentials to authorize requests, and you can't grant
8005
8095
  # IAM permissions in policies. For more information about authorization
8006
- # models in Amazon Cognito, see [Using the Amazon Cognito native and
8007
- # OIDC APIs][2].
8096
+ # models in Amazon Cognito, see [Using the Amazon Cognito user pools API
8097
+ # and user pool endpoints][2].
8008
8098
  #
8009
8099
  # </note>
8010
8100
  #
@@ -8255,8 +8345,8 @@ module Aws::CognitoIdentityProvider
8255
8345
  # policies in requests for this API operation. For this operation, you
8256
8346
  # can't use IAM credentials to authorize requests, and you can't grant
8257
8347
  # IAM permissions in policies. For more information about authorization
8258
- # models in Amazon Cognito, see [Using the Amazon Cognito native and
8259
- # OIDC APIs][1].
8348
+ # models in Amazon Cognito, see [Using the Amazon Cognito user pools API
8349
+ # and user pool endpoints][1].
8260
8350
  #
8261
8351
  # </note>
8262
8352
  #
@@ -8537,12 +8627,15 @@ module Aws::CognitoIdentityProvider
8537
8627
  # based on the assessed risk level of sign-in attempts, deactivate MFA
8538
8628
  # for users and turn on Adaptive Authentication for the user pool.
8539
8629
  #
8630
+ # Authorize this action with a signed-in user's access token. It must
8631
+ # include the scope `aws.cognito.signin.user.admin`.
8632
+ #
8540
8633
  # <note markdown="1"> Amazon Cognito doesn't evaluate Identity and Access Management (IAM)
8541
8634
  # policies in requests for this API operation. For this operation, you
8542
8635
  # can't use IAM credentials to authorize requests, and you can't grant
8543
8636
  # IAM permissions in policies. For more information about authorization
8544
- # models in Amazon Cognito, see [Using the Amazon Cognito native and
8545
- # OIDC APIs][1].
8637
+ # models in Amazon Cognito, see [Using the Amazon Cognito user pools API
8638
+ # and user pool endpoints][1].
8546
8639
  #
8547
8640
  # </note>
8548
8641
  #
@@ -8686,12 +8779,15 @@ module Aws::CognitoIdentityProvider
8686
8779
  # (TOTP) software token MFA. To configure either type of MFA, use
8687
8780
  # [SetUserMFAPreference][1] instead.
8688
8781
  #
8782
+ # Authorize this action with a signed-in user's access token. It must
8783
+ # include the scope `aws.cognito.signin.user.admin`.
8784
+ #
8689
8785
  # <note markdown="1"> Amazon Cognito doesn't evaluate Identity and Access Management (IAM)
8690
8786
  # policies in requests for this API operation. For this operation, you
8691
8787
  # can't use IAM credentials to authorize requests, and you can't grant
8692
8788
  # IAM permissions in policies. For more information about authorization
8693
- # models in Amazon Cognito, see [Using the Amazon Cognito native and
8694
- # OIDC APIs][2].
8789
+ # models in Amazon Cognito, see [Using the Amazon Cognito user pools API
8790
+ # and user pool endpoints][2].
8695
8791
  #
8696
8792
  # </note>
8697
8793
  #
@@ -8738,8 +8834,8 @@ module Aws::CognitoIdentityProvider
8738
8834
  # policies in requests for this API operation. For this operation, you
8739
8835
  # can't use IAM credentials to authorize requests, and you can't grant
8740
8836
  # IAM permissions in policies. For more information about authorization
8741
- # models in Amazon Cognito, see [Using the Amazon Cognito native and
8742
- # OIDC APIs][1].
8837
+ # models in Amazon Cognito, see [Using the Amazon Cognito user pools API
8838
+ # and user pool endpoints][1].
8743
8839
  #
8744
8840
  # </note>
8745
8841
  #
@@ -9087,8 +9183,8 @@ module Aws::CognitoIdentityProvider
9087
9183
  # policies in requests for this API operation. For this operation, you
9088
9184
  # can't use IAM credentials to authorize requests, and you can't grant
9089
9185
  # IAM permissions in policies. For more information about authorization
9090
- # models in Amazon Cognito, see [Using the Amazon Cognito native and
9091
- # OIDC APIs][1].
9186
+ # models in Amazon Cognito, see [Using the Amazon Cognito user pools API
9187
+ # and user pool endpoints][1].
9092
9188
  #
9093
9189
  # </note>
9094
9190
  #
@@ -9140,20 +9236,25 @@ module Aws::CognitoIdentityProvider
9140
9236
  req.send_request(options)
9141
9237
  end
9142
9238
 
9143
- # Updates the device status.
9239
+ # Updates the device status. For more information about device
9240
+ # authentication, see [Working with user devices in your user pool][1].
9241
+ #
9242
+ # Authorize this action with a signed-in user's access token. It must
9243
+ # include the scope `aws.cognito.signin.user.admin`.
9144
9244
  #
9145
9245
  # <note markdown="1"> Amazon Cognito doesn't evaluate Identity and Access Management (IAM)
9146
9246
  # policies in requests for this API operation. For this operation, you
9147
9247
  # can't use IAM credentials to authorize requests, and you can't grant
9148
9248
  # IAM permissions in policies. For more information about authorization
9149
- # models in Amazon Cognito, see [Using the Amazon Cognito native and
9150
- # OIDC APIs][1].
9249
+ # models in Amazon Cognito, see [Using the Amazon Cognito user pools API
9250
+ # and user pool endpoints][2].
9151
9251
  #
9152
9252
  # </note>
9153
9253
  #
9154
9254
  #
9155
9255
  #
9156
- # [1]: https://docs.aws.amazon.com/cognito/latest/developerguide/user-pools-API-operations.html
9256
+ # [1]: https://docs.aws.amazon.com/cognito/latest/developerguide/amazon-cognito-user-pools-device-tracking.html
9257
+ # [2]: https://docs.aws.amazon.com/cognito/latest/developerguide/user-pools-API-operations.html
9157
9258
  #
9158
9259
  # @option params [required, String] :access_token
9159
9260
  # A valid access token that Amazon Cognito issued to the user whose
@@ -9286,8 +9387,123 @@ module Aws::CognitoIdentityProvider
9286
9387
  # The IdP name.
9287
9388
  #
9288
9389
  # @option params [Hash<String,String>] :provider_details
9289
- # The IdP details to be updated, such as `MetadataURL` and
9290
- # `MetadataFile`.
9390
+ # The scopes, URLs, and identifiers for your external identity provider.
9391
+ # The following examples describe the provider detail keys for each IdP
9392
+ # type. These values and their schema are subject to change. Social IdP
9393
+ # `authorize_scopes` values must match the values listed here.
9394
+ #
9395
+ # OpenID Connect (OIDC)
9396
+ #
9397
+ # : Amazon Cognito accepts the following elements when it can't
9398
+ # discover endpoint URLs from `oidc_issuer`: `attributes_url`,
9399
+ # `authorize_url`, `jwks_uri`, `token_url`.
9400
+ #
9401
+ # Create or update request: `"ProviderDetails": \{
9402
+ # "attributes_request_method": "GET", "attributes_url":
9403
+ # "https://auth.example.com/userInfo", "authorize_scopes": "openid
9404
+ # profile email", "authorize_url":
9405
+ # "https://auth.example.com/authorize", "client_id":
9406
+ # "1example23456789", "client_secret": "provider-app-client-secret",
9407
+ # "jwks_uri": "https://auth.example.com/.well-known/jwks.json",
9408
+ # "oidc_issuer": "https://auth.example.com", "token_url":
9409
+ # "https://example.com/token" \}`
9410
+ #
9411
+ # Describe response: `"ProviderDetails": \{
9412
+ # "attributes_request_method": "GET", "attributes_url":
9413
+ # "https://auth.example.com/userInfo",
9414
+ # "attributes_url_add_attributes": "false", "authorize_scopes":
9415
+ # "openid profile email", "authorize_url":
9416
+ # "https://auth.example.com/authorize", "client_id":
9417
+ # "1example23456789", "client_secret": "provider-app-client-secret",
9418
+ # "jwks_uri": "https://auth.example.com/.well-known/jwks.json",
9419
+ # "oidc_issuer": "https://auth.example.com", "token_url":
9420
+ # "https://example.com/token" \}`
9421
+ #
9422
+ # SAML
9423
+ #
9424
+ # : Create or update request with Metadata URL: `"ProviderDetails": \{
9425
+ # "IDPInit": "true", "IDPSignout": "true", "EncryptedResponses" :
9426
+ # "true", "MetadataURL": "https://auth.example.com/sso/saml/metadata",
9427
+ # "RequestSigningAlgorithm": "rsa-sha256" \}`
9428
+ #
9429
+ # Create or update request with Metadata file: `"ProviderDetails": \{
9430
+ # "IDPInit": "true", "IDPSignout": "true", "EncryptedResponses" :
9431
+ # "true", "MetadataFile": "[metadata XML]", "RequestSigningAlgorithm":
9432
+ # "rsa-sha256" \}`
9433
+ #
9434
+ # The value of `MetadataFile` must be the plaintext metadata document
9435
+ # with all quote (") characters escaped by backslashes.
9436
+ #
9437
+ # Describe response: `"ProviderDetails": \{ "IDPInit": "true",
9438
+ # "IDPSignout": "true", "EncryptedResponses" : "true",
9439
+ # "ActiveEncryptionCertificate": "[certificate]", "MetadataURL":
9440
+ # "https://auth.example.com/sso/saml/metadata",
9441
+ # "RequestSigningAlgorithm": "rsa-sha256", "SLORedirectBindingURI":
9442
+ # "https://auth.example.com/slo/saml", "SSORedirectBindingURI":
9443
+ # "https://auth.example.com/sso/saml" \}`
9444
+ #
9445
+ # LoginWithAmazon
9446
+ #
9447
+ # : Create or update request: `"ProviderDetails": \{ "authorize_scopes":
9448
+ # "profile postal_code", "client_id":
9449
+ # "amzn1.application-oa2-client.1example23456789", "client_secret":
9450
+ # "provider-app-client-secret"`
9451
+ #
9452
+ # Describe response: `"ProviderDetails": \{ "attributes_url":
9453
+ # "https://api.amazon.com/user/profile",
9454
+ # "attributes_url_add_attributes": "false", "authorize_scopes":
9455
+ # "profile postal_code", "authorize_url":
9456
+ # "https://www.amazon.com/ap/oa", "client_id":
9457
+ # "amzn1.application-oa2-client.1example23456789", "client_secret":
9458
+ # "provider-app-client-secret", "token_request_method": "POST",
9459
+ # "token_url": "https://api.amazon.com/auth/o2/token" \}`
9460
+ #
9461
+ # Google
9462
+ #
9463
+ # : Create or update request: `"ProviderDetails": \{ "authorize_scopes":
9464
+ # "email profile openid", "client_id":
9465
+ # "1example23456789.apps.googleusercontent.com", "client_secret":
9466
+ # "provider-app-client-secret" \}`
9467
+ #
9468
+ # Describe response: `"ProviderDetails": \{ "attributes_url":
9469
+ # "https://people.googleapis.com/v1/people/me?personFields=",
9470
+ # "attributes_url_add_attributes": "true", "authorize_scopes": "email
9471
+ # profile openid", "authorize_url":
9472
+ # "https://accounts.google.com/o/oauth2/v2/auth", "client_id":
9473
+ # "1example23456789.apps.googleusercontent.com", "client_secret":
9474
+ # "provider-app-client-secret", "oidc_issuer":
9475
+ # "https://accounts.google.com", "token_request_method": "POST",
9476
+ # "token_url": "https://www.googleapis.com/oauth2/v4/token" \}`
9477
+ #
9478
+ # SignInWithApple
9479
+ #
9480
+ # : Create or update request: `"ProviderDetails": \{ "authorize_scopes":
9481
+ # "email name", "client_id": "com.example.cognito", "private_key":
9482
+ # "1EXAMPLE", "key_id": "2EXAMPLE", "team_id": "3EXAMPLE" \}`
9483
+ #
9484
+ # Describe response: `"ProviderDetails": \{
9485
+ # "attributes_url_add_attributes": "false", "authorize_scopes": "email
9486
+ # name", "authorize_url": "https://appleid.apple.com/auth/authorize",
9487
+ # "client_id": "com.example.cognito", "key_id": "1EXAMPLE",
9488
+ # "oidc_issuer": "https://appleid.apple.com", "team_id": "2EXAMPLE",
9489
+ # "token_request_method": "POST", "token_url":
9490
+ # "https://appleid.apple.com/auth/token" \}`
9491
+ #
9492
+ # Facebook
9493
+ #
9494
+ # : Create or update request: `"ProviderDetails": \{ "api_version":
9495
+ # "v17.0", "authorize_scopes": "public_profile, email", "client_id":
9496
+ # "1example23456789", "client_secret": "provider-app-client-secret"
9497
+ # \}`
9498
+ #
9499
+ # Describe response: `"ProviderDetails": \{ "api_version": "v17.0",
9500
+ # "attributes_url": "https://graph.facebook.com/v17.0/me?fields=",
9501
+ # "attributes_url_add_attributes": "true", "authorize_scopes":
9502
+ # "public_profile, email", "authorize_url":
9503
+ # "https://www.facebook.com/v17.0/dialog/oauth", "client_id":
9504
+ # "1example23456789", "client_secret": "provider-app-client-secret",
9505
+ # "token_request_method": "GET", "token_url":
9506
+ # "https://graph.facebook.com/v17.0/oauth/access_token" \}`
9291
9507
  #
9292
9508
  # @option params [Hash<String,String>] :attribute_mapping
9293
9509
  # The IdP attribute mapping to be changed.
@@ -9414,12 +9630,15 @@ module Aws::CognitoIdentityProvider
9414
9630
  # submit the attribute in your API request with a blank value. Custom
9415
9631
  # attribute values in this request must include the `custom:` prefix.
9416
9632
  #
9633
+ # Authorize this action with a signed-in user's access token. It must
9634
+ # include the scope `aws.cognito.signin.user.admin`.
9635
+ #
9417
9636
  # <note markdown="1"> Amazon Cognito doesn't evaluate Identity and Access Management (IAM)
9418
9637
  # policies in requests for this API operation. For this operation, you
9419
9638
  # can't use IAM credentials to authorize requests, and you can't grant
9420
9639
  # IAM permissions in policies. For more information about authorization
9421
- # models in Amazon Cognito, see [Using the Amazon Cognito native and
9422
- # OIDC APIs][1].
9640
+ # models in Amazon Cognito, see [Using the Amazon Cognito user pools API
9641
+ # and user pool endpoints][1].
9423
9642
  #
9424
9643
  # </note>
9425
9644
  #
@@ -9754,11 +9973,11 @@ module Aws::CognitoIdentityProvider
9754
9973
  # create_auth_challenge: "ArnType",
9755
9974
  # verify_auth_challenge_response: "ArnType",
9756
9975
  # pre_token_generation: "ArnType",
9976
+ # user_migration: "ArnType",
9757
9977
  # pre_token_generation_config: {
9758
9978
  # lambda_version: "V1_0", # required, accepts V1_0, V2_0
9759
9979
  # lambda_arn: "ArnType", # required
9760
9980
  # },
9761
- # user_migration: "ArnType",
9762
9981
  # custom_sms_sender: {
9763
9982
  # lambda_version: "V1_0", # required, accepts V1_0
9764
9983
  # lambda_arn: "ArnType", # required
@@ -10376,8 +10595,8 @@ module Aws::CognitoIdentityProvider
10376
10595
  # policies in requests for this API operation. For this operation, you
10377
10596
  # can't use IAM credentials to authorize requests, and you can't grant
10378
10597
  # IAM permissions in policies. For more information about authorization
10379
- # models in Amazon Cognito, see [Using the Amazon Cognito native and
10380
- # OIDC APIs][1].
10598
+ # models in Amazon Cognito, see [Using the Amazon Cognito user pools API
10599
+ # and user pool endpoints][1].
10381
10600
  #
10382
10601
  # </note>
10383
10602
  #
@@ -10439,12 +10658,15 @@ module Aws::CognitoIdentityProvider
10439
10658
  # attribute to its pending value. For more information, see [
10440
10659
  # UserAttributeUpdateSettingsType][1].
10441
10660
  #
10661
+ # Authorize this action with a signed-in user's access token. It must
10662
+ # include the scope `aws.cognito.signin.user.admin`.
10663
+ #
10442
10664
  # <note markdown="1"> Amazon Cognito doesn't evaluate Identity and Access Management (IAM)
10443
10665
  # policies in requests for this API operation. For this operation, you
10444
10666
  # can't use IAM credentials to authorize requests, and you can't grant
10445
10667
  # IAM permissions in policies. For more information about authorization
10446
- # models in Amazon Cognito, see [Using the Amazon Cognito native and
10447
- # OIDC APIs][2].
10668
+ # models in Amazon Cognito, see [Using the Amazon Cognito user pools API
10669
+ # and user pool endpoints][2].
10448
10670
  #
10449
10671
  # </note>
10450
10672
  #
@@ -10495,7 +10717,7 @@ module Aws::CognitoIdentityProvider
10495
10717
  params: params,
10496
10718
  config: config)
10497
10719
  context[:gem_name] = 'aws-sdk-cognitoidentityprovider'
10498
- context[:gem_version] = '1.86.0'
10720
+ context[:gem_version] = '1.87.0'
10499
10721
  Seahorse::Client::Request.new(handlers, context)
10500
10722
  end
10501
10723