diff --git a/codegen/sdk-codegen/aws-models/cognito-identity-provider.json b/codegen/sdk-codegen/aws-models/cognito-identity-provider.json index ef713335bb0..3cdc11fe018 100644 --- a/codegen/sdk-codegen/aws-models/cognito-identity-provider.json +++ b/codegen/sdk-codegen/aws-models/cognito-identity-provider.json @@ -352,7 +352,7 @@ "name": "cognito-idp" }, "aws.protocols#awsJson1_1": {}, - "smithy.api#documentation": "
Using the Amazon Cognito user pools API, you can create a user pool to manage directories and\n users. You can authenticate a user to obtain tokens related to user identity and access\n policies.
\nThis API reference provides information about user pools in Amazon Cognito user pools.
\nFor more information, see the Amazon Cognito\n Documentation.
", + "smithy.api#documentation": "Using the Amazon Cognito user pools API, you can create a user pool to manage directories and\n users. You can authenticate a user to obtain tokens related to user identity and access\n policies.
\nThis API reference provides information about user pools in Amazon Cognito user pools.
\nFor more information, see the Amazon Cognito\n Documentation.
", "smithy.api#title": "Amazon Cognito Identity Provider", "smithy.api#xmlNamespace": { "uri": "http://cognito-idp.amazonaws.com/doc/2016-04-18/" @@ -718,8 +718,8 @@ }, "params": { "Region": "ap-northeast-1", - "UseDualStack": false, - "UseFIPS": false + "UseFIPS": false, + "UseDualStack": false } }, { @@ -731,8 +731,8 @@ }, "params": { "Region": "ap-northeast-2", - "UseDualStack": false, - "UseFIPS": false + "UseFIPS": false, + "UseDualStack": false } }, { @@ -744,8 +744,8 @@ }, "params": { "Region": "ap-south-1", - "UseDualStack": false, - "UseFIPS": false + "UseFIPS": false, + "UseDualStack": false } }, { @@ -757,8 +757,8 @@ }, "params": { "Region": "ap-southeast-1", - "UseDualStack": false, - "UseFIPS": false + "UseFIPS": false, + "UseDualStack": false } }, { @@ -770,8 +770,8 @@ }, "params": { "Region": "ap-southeast-2", - "UseDualStack": false, - "UseFIPS": false + "UseFIPS": false, + "UseDualStack": false } }, { @@ -783,8 +783,8 @@ }, "params": { "Region": "ca-central-1", - "UseDualStack": false, - "UseFIPS": false + "UseFIPS": false, + "UseDualStack": false } }, { @@ -796,8 +796,8 @@ }, "params": { "Region": "eu-central-1", - "UseDualStack": false, - "UseFIPS": false + "UseFIPS": false, + "UseDualStack": false } }, { @@ -809,8 +809,8 @@ }, "params": { "Region": "eu-north-1", - "UseDualStack": false, - "UseFIPS": false + "UseFIPS": false, + "UseDualStack": false } }, { @@ -822,8 +822,8 @@ }, "params": { "Region": "eu-west-1", - "UseDualStack": false, - "UseFIPS": false + "UseFIPS": false, + "UseDualStack": false } }, { @@ -835,8 +835,8 @@ }, "params": { "Region": "eu-west-2", - "UseDualStack": false, - "UseFIPS": false + "UseFIPS": false, + "UseDualStack": false } }, { @@ -848,8 +848,8 @@ }, "params": { "Region": "eu-west-3", - "UseDualStack": false, - "UseFIPS": false + "UseFIPS": false, + "UseDualStack": false } }, { @@ -861,8 +861,8 @@ }, "params": { "Region": "me-south-1", - "UseDualStack": false, - "UseFIPS": false + "UseFIPS": false, + "UseDualStack": false } }, { @@ -874,8 +874,8 @@ }, "params": { "Region": "sa-east-1", - "UseDualStack": false, - "UseFIPS": false + "UseFIPS": false, + "UseDualStack": false } }, { @@ -887,8 +887,8 @@ }, "params": { "Region": "us-east-1", - "UseDualStack": false, - "UseFIPS": false + "UseFIPS": false, + "UseDualStack": false } }, { @@ -900,8 +900,8 @@ }, "params": { "Region": "us-east-1", - "UseDualStack": false, - "UseFIPS": true + "UseFIPS": true, + "UseDualStack": false } }, { @@ -913,8 +913,8 @@ }, "params": { "Region": "us-east-2", - "UseDualStack": false, - "UseFIPS": false + "UseFIPS": false, + "UseDualStack": false } }, { @@ -926,8 +926,8 @@ }, "params": { "Region": "us-east-2", - "UseDualStack": false, - "UseFIPS": true + "UseFIPS": true, + "UseDualStack": false } }, { @@ -939,8 +939,8 @@ }, "params": { "Region": "us-west-1", - "UseDualStack": false, - "UseFIPS": false + "UseFIPS": false, + "UseDualStack": false } }, { @@ -952,8 +952,8 @@ }, "params": { "Region": "us-west-1", - "UseDualStack": false, - "UseFIPS": true + "UseFIPS": true, + "UseDualStack": false } }, { @@ -965,8 +965,8 @@ }, "params": { "Region": "us-west-2", - "UseDualStack": false, - "UseFIPS": false + "UseFIPS": false, + "UseDualStack": false } }, { @@ -978,8 +978,8 @@ }, "params": { "Region": "us-west-2", - "UseDualStack": false, - "UseFIPS": true + "UseFIPS": true, + "UseDualStack": false } }, { @@ -991,8 +991,8 @@ }, "params": { "Region": "us-east-1", - "UseDualStack": true, - "UseFIPS": true + "UseFIPS": true, + "UseDualStack": true } }, { @@ -1004,8 +1004,8 @@ }, "params": { "Region": "us-east-1", - "UseDualStack": true, - "UseFIPS": false + "UseFIPS": false, + "UseDualStack": true } }, { @@ -1017,8 +1017,8 @@ }, "params": { "Region": "cn-north-1", - "UseDualStack": true, - "UseFIPS": true + "UseFIPS": true, + "UseDualStack": true } }, { @@ -1030,8 +1030,8 @@ }, "params": { "Region": "cn-north-1", - "UseDualStack": false, - "UseFIPS": true + "UseFIPS": true, + "UseDualStack": false } }, { @@ -1043,8 +1043,8 @@ }, "params": { "Region": "cn-north-1", - "UseDualStack": true, - "UseFIPS": false + "UseFIPS": false, + "UseDualStack": true } }, { @@ -1056,8 +1056,8 @@ }, "params": { "Region": "cn-north-1", - "UseDualStack": false, - "UseFIPS": false + "UseFIPS": false, + "UseDualStack": false } }, { @@ -1069,8 +1069,8 @@ }, "params": { "Region": "us-gov-west-1", - "UseDualStack": false, - "UseFIPS": false + "UseFIPS": false, + "UseDualStack": false } }, { @@ -1082,8 +1082,8 @@ }, "params": { "Region": "us-gov-west-1", - "UseDualStack": false, - "UseFIPS": true + "UseFIPS": true, + "UseDualStack": false } }, { @@ -1095,8 +1095,8 @@ }, "params": { "Region": "us-gov-east-1", - "UseDualStack": true, - "UseFIPS": true + "UseFIPS": true, + "UseDualStack": true } }, { @@ -1108,8 +1108,8 @@ }, "params": { "Region": "us-gov-east-1", - "UseDualStack": false, - "UseFIPS": true + "UseFIPS": true, + "UseDualStack": false } }, { @@ -1121,8 +1121,8 @@ }, "params": { "Region": "us-gov-east-1", - "UseDualStack": true, - "UseFIPS": false + "UseFIPS": false, + "UseDualStack": true } }, { @@ -1134,8 +1134,19 @@ }, "params": { "Region": "us-gov-east-1", - "UseDualStack": false, - "UseFIPS": false + "UseFIPS": false, + "UseDualStack": false + } + }, + { + "documentation": "For region us-iso-east-1 with FIPS enabled and DualStack enabled", + "expect": { + "error": "FIPS and DualStack are enabled, but this partition does not support one or both" + }, + "params": { + "Region": "us-iso-east-1", + "UseFIPS": true, + "UseDualStack": true } }, { @@ -1147,8 +1158,19 @@ }, "params": { "Region": "us-iso-east-1", - "UseDualStack": false, - "UseFIPS": true + "UseFIPS": true, + "UseDualStack": false + } + }, + { + "documentation": "For region us-iso-east-1 with FIPS disabled and DualStack enabled", + "expect": { + "error": "DualStack is enabled but this partition does not support DualStack" + }, + "params": { + "Region": "us-iso-east-1", + "UseFIPS": false, + "UseDualStack": true } }, { @@ -1160,8 +1182,19 @@ }, "params": { "Region": "us-iso-east-1", - "UseDualStack": false, - "UseFIPS": false + "UseFIPS": false, + "UseDualStack": false + } + }, + { + "documentation": "For region us-isob-east-1 with FIPS enabled and DualStack enabled", + "expect": { + "error": "FIPS and DualStack are enabled, but this partition does not support one or both" + }, + "params": { + "Region": "us-isob-east-1", + "UseFIPS": true, + "UseDualStack": true } }, { @@ -1173,8 +1206,19 @@ }, "params": { "Region": "us-isob-east-1", - "UseDualStack": false, - "UseFIPS": true + "UseFIPS": true, + "UseDualStack": false + } + }, + { + "documentation": "For region us-isob-east-1 with FIPS disabled and DualStack enabled", + "expect": { + "error": "DualStack is enabled but this partition does not support DualStack" + }, + "params": { + "Region": "us-isob-east-1", + "UseFIPS": false, + "UseDualStack": true } }, { @@ -1186,8 +1230,8 @@ }, "params": { "Region": "us-isob-east-1", - "UseDualStack": false, - "UseFIPS": false + "UseFIPS": false, + "UseDualStack": false } }, { @@ -1199,8 +1243,8 @@ }, "params": { "Region": "us-east-1", - "UseDualStack": false, "UseFIPS": false, + "UseDualStack": false, "Endpoint": "https://example.com" } }, @@ -1212,8 +1256,8 @@ } }, "params": { - "UseDualStack": false, "UseFIPS": false, + "UseDualStack": false, "Endpoint": "https://example.com" } }, @@ -1224,8 +1268,8 @@ }, "params": { "Region": "us-east-1", - "UseDualStack": false, "UseFIPS": true, + "UseDualStack": false, "Endpoint": "https://example.com" } }, @@ -1236,10 +1280,16 @@ }, "params": { "Region": "us-east-1", - "UseDualStack": true, "UseFIPS": false, + "UseDualStack": true, "Endpoint": "https://example.com" } + }, + { + "documentation": "Missing region", + "expect": { + "error": "Invalid Configuration: Missing Region" + } } ], "version": "1.0" @@ -1289,7 +1339,7 @@ "EventAction": { "target": "com.amazonaws.cognitoidentityprovider#AccountTakeoverEventActionType", "traits": { - "smithy.api#documentation": "The action to take in response to the account takeover action. Valid values are as\n follows:
\n\n BLOCK
Choosing this action will block the request.
\n MFA_IF_CONFIGURED
Present an MFA challenge if user has configured\n it, else allow the request.
\n MFA_REQUIRED
Present an MFA challenge if user has configured it,\n else block the request.
\n NO_ACTION
Allow the user to sign in.
The action to take in response to the account takeover action. Valid values are as\n follows:
\n\n BLOCK
Choosing this action will block the request.
\n MFA_IF_CONFIGURED
Present an MFA challenge if user has configured\n it, else allow the request.
\n MFA_REQUIRED
Present an MFA challenge if user has configured it,\n else block the request.
\n NO_ACTION
Allow the user to sign in.
Represents the request to add custom attributes.
" + "smithy.api#documentation": "Represents the request to add custom attributes.
", + "smithy.api#input": {} } }, "com.amazonaws.cognitoidentityprovider#AddCustomAttributesResponse": { "type": "structure", "members": {}, "traits": { - "smithy.api#documentation": "Represents the response from the server for the request to add custom\n attributes.
" + "smithy.api#documentation": "Represents the response from the server for the request to add custom\n attributes.
", + "smithy.api#output": {} } }, "com.amazonaws.cognitoidentityprovider#AdminAddUserToGroup": { @@ -1464,7 +1516,7 @@ } ], "traits": { - "smithy.api#documentation": "Adds the specified user to the specified group.
\nCalling this action requires developer credentials.
" + "smithy.api#documentation": "Adds the specified user to the specified group.
\nCalling this action requires developer credentials.
" } }, "com.amazonaws.cognitoidentityprovider#AdminAddUserToGroupRequest": { @@ -1491,6 +1543,9 @@ "smithy.api#required": {} } } + }, + "traits": { + "smithy.api#input": {} } }, "com.amazonaws.cognitoidentityprovider#AdminConfirmSignUp": { @@ -1537,7 +1592,7 @@ } ], "traits": { - "smithy.api#documentation": "Confirms user registration as an admin without using a confirmation code. Works on any\n user.
\nCalling this action requires developer credentials.
" + "smithy.api#documentation": "Confirms user registration as an admin without using a confirmation code. Works on any\n user.
\nCalling this action requires developer credentials.
" } }, "com.amazonaws.cognitoidentityprovider#AdminConfirmSignUpRequest": { @@ -1560,19 +1615,21 @@ "ClientMetadata": { "target": "com.amazonaws.cognitoidentityprovider#ClientMetadataType", "traits": { - "smithy.api#documentation": "A map of custom key-value pairs that you can provide as input for any custom workflows\n that this action triggers.
\nIf your user pool configuration includes triggers, the AdminConfirmSignUp API action\n invokes the Lambda function that is specified for the post\n confirmation trigger. When Amazon Cognito invokes this function, it passes a JSON\n payload, which the function receives as input. In this payload, the\n clientMetadata
attribute provides the data that you assigned to the\n ClientMetadata parameter in your AdminConfirmSignUp request. In your function code in\n Lambda, you can process the ClientMetadata value to enhance your workflow for your\n specific needs.
For more information, see \nCustomizing user pool Workflows with Lambda Triggers in the Amazon Cognito Developer Guide.
\n\nWhen you use the ClientMetadata parameter, remember that Amazon Cognito won't do the\n following:
\nStore the ClientMetadata value. This data is available only to Lambda\n triggers that are assigned to a user pool to support custom workflows. If\n your user pool configuration doesn't include triggers, the ClientMetadata\n parameter serves no purpose.
\nValidate the ClientMetadata value.
\nEncrypt the ClientMetadata value. Don't use Amazon Cognito to provide sensitive\n information.
\nA map of custom key-value pairs that you can provide as input for any custom workflows\n that this action triggers.
\nIf your user pool configuration includes triggers, the AdminConfirmSignUp API action\n invokes the Lambda function that is specified for the post\n confirmation trigger. When Amazon Cognito invokes this function, it passes a JSON\n payload, which the function receives as input. In this payload, the\n clientMetadata
attribute provides the data that you assigned to the\n ClientMetadata parameter in your AdminConfirmSignUp request. In your function code in\n Lambda, you can process the ClientMetadata value to enhance your workflow for your\n specific needs.
For more information, see \nCustomizing user pool Workflows with Lambda Triggers in the Amazon Cognito Developer Guide.
\nWhen you use the ClientMetadata parameter, remember that Amazon Cognito won't do the\n following:
\nStore the ClientMetadata value. This data is available only to Lambda\n triggers that are assigned to a user pool to support custom workflows. If\n your user pool configuration doesn't include triggers, the ClientMetadata\n parameter serves no purpose.
\nValidate the ClientMetadata value.
\nEncrypt the ClientMetadata value. Don't use Amazon Cognito to provide sensitive\n information.
\nRepresents the request to confirm user registration.
" + "smithy.api#documentation": "Represents the request to confirm user registration.
", + "smithy.api#input": {} } }, "com.amazonaws.cognitoidentityprovider#AdminConfirmSignUpResponse": { "type": "structure", "members": {}, "traits": { - "smithy.api#documentation": "Represents the response from the server for the request to confirm\n registration.
" + "smithy.api#documentation": "Represents the response from the server for the request to confirm\n registration.
", + "smithy.api#output": {} } }, "com.amazonaws.cognitoidentityprovider#AdminCreateUser": { @@ -1634,7 +1691,7 @@ } ], "traits": { - "smithy.api#documentation": "Creates a new user in the specified user pool.
\nIf MessageAction
isn't set, the default is to send a welcome message via\n email or phone (SMS).
This action might generate an SMS text message. Starting June 1, 2021, US telecom carriers\n require you to register an origination phone number before you can send SMS messages\n to US phone numbers. If you use SMS text messages in Amazon Cognito, you must register a\n phone number with Amazon Pinpoint.\n Amazon Cognito uses the registered number automatically. Otherwise, Amazon Cognito users who must\n receive SMS messages might not be able to sign up, activate their accounts, or sign\n in.
\nIf you have never used SMS text messages with Amazon Cognito or any other Amazon Web Service,\n Amazon Simple Notification Service might place your account in the SMS sandbox. In \n sandbox\n mode\n , you can send messages only to verified phone\n numbers. After you test your app while in the sandbox environment, you can move out\n of the sandbox and into production. For more information, see SMS message settings for Amazon Cognito user pools in the Amazon Cognito\n Developer Guide.
\nThis message is based on a template that you configured in your call to create or\n update a user pool. This template includes your custom sign-up instructions and\n placeholders for user name and temporary password.
\nAlternatively, you can call AdminCreateUser
with SUPPRESS
\n for the MessageAction
parameter, and Amazon Cognito won't send any email.
In either case, the user will be in the FORCE_CHANGE_PASSWORD
state until\n they sign in and change their password.
\n AdminCreateUser
requires developer credentials.
Creates a new user in the specified user pool.
\nIf MessageAction
isn't set, the default is to send a welcome message via\n email or phone (SMS).
This action might generate an SMS text message. Starting June 1, 2021, US telecom carriers\n require you to register an origination phone number before you can send SMS messages\n to US phone numbers. If you use SMS text messages in Amazon Cognito, you must register a\n phone number with Amazon Pinpoint.\n Amazon Cognito uses the registered number automatically. Otherwise, Amazon Cognito users who must\n receive SMS messages might not be able to sign up, activate their accounts, or sign\n in.
\nIf you have never used SMS text messages with Amazon Cognito or any other Amazon Web Service,\n Amazon Simple Notification Service might place your account in the SMS sandbox. In \n sandbox\n mode\n , you can send messages only to verified phone\n numbers. After you test your app while in the sandbox environment, you can move out\n of the sandbox and into production. For more information, see SMS message settings for Amazon Cognito user pools in the Amazon Cognito\n Developer Guide.
\nThis message is based on a template that you configured in your call to create or\n update a user pool. This template includes your custom sign-up instructions and\n placeholders for user name and temporary password.
\nAlternatively, you can call AdminCreateUser
with SUPPRESS
\n for the MessageAction
parameter, and Amazon Cognito won't send any email.
In either case, the user will be in the FORCE_CHANGE_PASSWORD
state until\n they sign in and change their password.
\n AdminCreateUser
requires developer credentials.
The user account expiration limit, in days, after which a new account that hasn't\n signed in is no longer usable. To reset the account after that time limit, you must call\n AdminCreateUser
again, specifying \"RESEND\"
for the\n MessageAction
parameter. The default value for this parameter is 7.
If you set a value for TemporaryPasswordValidityDays
in\n PasswordPolicy
, that value will be used, and\n UnusedAccountValidityDays
will be no longer be an available\n parameter for that user pool.
The user account expiration limit, in days, after which a new account that hasn't\n signed in is no longer usable. To reset the account after that time limit, you must call\n AdminCreateUser
again, specifying \"RESEND\"
for the\n MessageAction
parameter. The default value for this parameter is 7.
If you set a value for TemporaryPasswordValidityDays
in\n PasswordPolicy
, that value will be used, and\n UnusedAccountValidityDays
will be no longer be an available\n parameter for that user pool.
The message template to be used for the welcome message to new users.
\nSee also Customizing User Invitation Messages.
" + "smithy.api#documentation": "The message template to be used for the welcome message to new users.
\nSee also Customizing User Invitation Messages.
" } } }, @@ -1685,26 +1742,26 @@ "UserAttributes": { "target": "com.amazonaws.cognitoidentityprovider#AttributeListType", "traits": { - "smithy.api#documentation": "An array of name-value pairs that contain user attributes and attribute values to be\n set for the user to be created. You can create a user without specifying any attributes\n other than Username
. However, any attributes that you specify as required\n (when creating a user pool or in the Attributes tab of\n the console) either you should supply (in your call to AdminCreateUser
) or\n the user should supply (when they sign up in response to your welcome message).
For custom attributes, you must prepend the custom:
prefix to the\n attribute name.
To send a message inviting the user to sign up, you must specify the user's email\n address or phone number. You can do this in your call to AdminCreateUser or in the\n Users tab of the Amazon Cognito console for managing your\n user pools.
\nIn your call to AdminCreateUser
, you can set the\n email_verified
attribute to True
, and you can set the\n phone_number_verified
attribute to True
. You can also do\n this by calling AdminUpdateUserAttributes.
\n email: The email address of the user to whom\n the message that contains the code and username will be sent. Required if the\n email_verified
attribute is set to True
, or if\n \"EMAIL\"
is specified in the DesiredDeliveryMediums
\n parameter.
\n phone_number: The phone number of the user to\n whom the message that contains the code and username will be sent. Required if\n the phone_number_verified
attribute is set to True
, or\n if \"SMS\"
is specified in the DesiredDeliveryMediums
\n parameter.
An array of name-value pairs that contain user attributes and attribute values to be\n set for the user to be created. You can create a user without specifying any attributes\n other than Username
. However, any attributes that you specify as required\n (when creating a user pool or in the Attributes tab of\n the console) either you should supply (in your call to AdminCreateUser
) or\n the user should supply (when they sign up in response to your welcome message).
For custom attributes, you must prepend the custom:
prefix to the\n attribute name.
To send a message inviting the user to sign up, you must specify the user's email\n address or phone number. You can do this in your call to AdminCreateUser or in the\n Users tab of the Amazon Cognito console for managing your\n user pools.
\nIn your call to AdminCreateUser
, you can set the\n email_verified
attribute to True
, and you can set the\n phone_number_verified
attribute to True
. You can also do\n this by calling AdminUpdateUserAttributes.
\n email: The email address of the user to whom\n the message that contains the code and username will be sent. Required if the\n email_verified
attribute is set to True
, or if\n \"EMAIL\"
is specified in the DesiredDeliveryMediums
\n parameter.
\n phone_number: The phone number of the user to\n whom the message that contains the code and username will be sent. Required if\n the phone_number_verified
attribute is set to True
, or\n if \"SMS\"
is specified in the DesiredDeliveryMediums
\n parameter.
The user's validation data. This is an array of name-value pairs that contain user\n attributes and attribute values that you can use for custom validation, such as\n restricting the types of user accounts that can be registered. For example, you might\n choose to allow or disallow user sign-up based on the user's domain.
\nTo configure custom validation, you must create a Pre Sign-up Lambda trigger for\n the user pool as described in the Amazon Cognito Developer Guide. The Lambda trigger receives the\n validation data and uses it in the validation process.
\nThe user's validation data isn't persisted.
" + "smithy.api#documentation": "The user's validation data. This is an array of name-value pairs that contain user\n attributes and attribute values that you can use for custom validation, such as\n restricting the types of user accounts that can be registered. For example, you might\n choose to allow or disallow user sign-up based on the user's domain.
\nTo configure custom validation, you must create a Pre Sign-up Lambda trigger for\n the user pool as described in the Amazon Cognito Developer Guide. The Lambda trigger receives the\n validation data and uses it in the validation process.
\nThe user's validation data isn't persisted.
" } }, "TemporaryPassword": { "target": "com.amazonaws.cognitoidentityprovider#PasswordType", "traits": { - "smithy.api#documentation": "The user's temporary password. This password must conform to the password policy that\n you specified when you created the user pool.
\nThe temporary password is valid only once. To complete the Admin Create User flow, the\n user must enter the temporary password in the sign-in page, along with a new password to\n be used in all future sign-ins.
\nThis parameter isn't required. If you don't specify a value, Amazon Cognito generates one for\n you.
\nThe temporary password can only be used until the user account expiration limit that\n you specified when you created the user pool. To reset the account after that time\n limit, you must call AdminCreateUser
again, specifying\n \"RESEND\"
for the MessageAction
parameter.
The user's temporary password. This password must conform to the password policy that\n you specified when you created the user pool.
\nThe temporary password is valid only once. To complete the Admin Create User flow, the\n user must enter the temporary password in the sign-in page, along with a new password to\n be used in all future sign-ins.
\nThis parameter isn't required. If you don't specify a value, Amazon Cognito generates one for\n you.
\nThe temporary password can only be used until the user account expiration limit that\n you specified when you created the user pool. To reset the account after that time\n limit, you must call AdminCreateUser
again, specifying\n \"RESEND\"
for the MessageAction
parameter.
This parameter is used only if the phone_number_verified
or\n email_verified
attribute is set to True
. Otherwise, it is\n ignored.
If this parameter is set to True
and the phone number or email address\n specified in the UserAttributes parameter already exists as an alias with a different\n user, the API call will migrate the alias from the previous user to the newly created\n user. The previous user will no longer be able to log in using that alias.
If this parameter is set to False
, the API throws an\n AliasExistsException
error if the alias already exists. The default\n value is False
.
This parameter is used only if the phone_number_verified
or\n email_verified
attribute is set to True
. Otherwise, it is\n ignored.
If this parameter is set to True
and the phone number or email address\n specified in the UserAttributes parameter already exists as an alias with a different\n user, the API call will migrate the alias from the previous user to the newly created\n user. The previous user will no longer be able to log in using that alias.
If this parameter is set to False
, the API throws an\n AliasExistsException
error if the alias already exists. The default\n value is False
.
A map of custom key-value pairs that you can provide as input for any custom workflows\n that this action triggers.
\nYou create custom workflows by assigning Lambda functions to user pool triggers.\n When you use the AdminCreateUser API action, Amazon Cognito invokes the function that is assigned\n to the pre sign-up trigger. When Amazon Cognito invokes this function, it\n passes a JSON payload, which the function receives as input. This payload contains a\n clientMetadata
attribute, which provides the data that you assigned to\n the ClientMetadata parameter in your AdminCreateUser request. In your function code in\n Lambda, you can process the clientMetadata
value to enhance your\n workflow for your specific needs.
For more information, see \nCustomizing user pool Workflows with Lambda Triggers in the Amazon Cognito Developer Guide.
\n\nWhen you use the ClientMetadata parameter, remember that Amazon Cognito won't do the\n following:
\nStore the ClientMetadata value. This data is available only to Lambda\n triggers that are assigned to a user pool to support custom workflows. If\n your user pool configuration doesn't include triggers, the ClientMetadata\n parameter serves no purpose.
\nValidate the ClientMetadata value.
\nEncrypt the ClientMetadata value. Don't use Amazon Cognito to provide sensitive\n information.
\nA map of custom key-value pairs that you can provide as input for any custom workflows\n that this action triggers.
\nYou create custom workflows by assigning Lambda functions to user pool triggers.\n When you use the AdminCreateUser API action, Amazon Cognito invokes the function that is assigned\n to the pre sign-up trigger. When Amazon Cognito invokes this function, it\n passes a JSON payload, which the function receives as input. This payload contains a\n clientMetadata
attribute, which provides the data that you assigned to\n the ClientMetadata parameter in your AdminCreateUser request. In your function code in\n Lambda, you can process the clientMetadata
value to enhance your\n workflow for your specific needs.
For more information, see \nCustomizing user pool Workflows with Lambda Triggers in the Amazon Cognito Developer Guide.
\nWhen you use the ClientMetadata parameter, remember that Amazon Cognito won't do the\n following:
\nStore the ClientMetadata value. This data is available only to Lambda\n triggers that are assigned to a user pool to support custom workflows. If\n your user pool configuration doesn't include triggers, the ClientMetadata\n parameter serves no purpose.
\nValidate the ClientMetadata value.
\nEncrypt the ClientMetadata value. Don't use Amazon Cognito to provide sensitive\n information.
\nRepresents the request to create a user in the specified user pool.
" + "smithy.api#documentation": "Represents the request to create a user in the specified user pool.
", + "smithy.api#input": {} } }, "com.amazonaws.cognitoidentityprovider#AdminCreateUserResponse": { @@ -1741,7 +1799,8 @@ } }, "traits": { - "smithy.api#documentation": "Represents the response from the server to the request to create the user.
" + "smithy.api#documentation": "Represents the response from the server to the request to create the user.
", + "smithy.api#output": {} } }, "com.amazonaws.cognitoidentityprovider#AdminCreateUserUnusedAccountValidityDaysType": { @@ -1783,7 +1842,7 @@ } ], "traits": { - "smithy.api#documentation": "Deletes a user as an administrator. Works on any user.
\nCalling this action requires developer credentials.
" + "smithy.api#documentation": "Deletes a user as an administrator. Works on any user.
\nCalling this action requires developer credentials.
" } }, "com.amazonaws.cognitoidentityprovider#AdminDeleteUserAttributes": { @@ -1815,7 +1874,7 @@ } ], "traits": { - "smithy.api#documentation": "Deletes the user attributes in a user pool as an administrator. Works on any\n user.
\nCalling this action requires developer credentials.
" + "smithy.api#documentation": "Deletes the user attributes in a user pool as an administrator. Works on any\n user.
\nCalling this action requires developer credentials.
" } }, "com.amazonaws.cognitoidentityprovider#AdminDeleteUserAttributesRequest": { @@ -1838,20 +1897,22 @@ "UserAttributeNames": { "target": "com.amazonaws.cognitoidentityprovider#AttributeNameListType", "traits": { - "smithy.api#documentation": "An array of strings representing the user attribute names you want to delete.
\nFor custom attributes, you must prepend the custom:
prefix to the\n attribute name.
An array of strings representing the user attribute names you want to delete.
\nFor custom attributes, you must prepend the custom:
prefix to the\n attribute name.
Represents the request to delete user attributes as an administrator.
" + "smithy.api#documentation": "Represents the request to delete user attributes as an administrator.
", + "smithy.api#input": {} } }, "com.amazonaws.cognitoidentityprovider#AdminDeleteUserAttributesResponse": { "type": "structure", "members": {}, "traits": { - "smithy.api#documentation": "Represents the response received from the server for a request to delete user\n attributes.
" + "smithy.api#documentation": "Represents the response received from the server for a request to delete user\n attributes.
", + "smithy.api#output": {} } }, "com.amazonaws.cognitoidentityprovider#AdminDeleteUserRequest": { @@ -1873,7 +1934,8 @@ } }, "traits": { - "smithy.api#documentation": "Represents the request to delete a user as an administrator.
" + "smithy.api#documentation": "Represents the request to delete a user as an administrator.
", + "smithy.api#input": {} } }, "com.amazonaws.cognitoidentityprovider#AdminDisableProviderForUser": { @@ -1908,7 +1970,7 @@ } ], "traits": { - "smithy.api#documentation": "Prevents the user from signing in with the specified external (SAML or social)\n identity provider (IdP). If the user that you want to deactivate is a Amazon Cognito user pools\n native username + password user, they can't use their password to sign in. If the user\n to deactivate is a linked external IdP user, any link between that user and an existing\n user is removed. When the external user signs in again, and the user is no longer\n attached to the previously linked DestinationUser
, the user must create a\n new user account. See AdminLinkProviderForUser.
This action is enabled only for admin access and requires developer\n credentials.
\nThe ProviderName
must match the value specified when creating an IdP for\n the pool.
To deactivate a native username + password user, the ProviderName
value\n must be Cognito
and the ProviderAttributeName
must be\n Cognito_Subject
. The ProviderAttributeValue
must be the\n name that is used in the user pool for the user.
The ProviderAttributeName
must always be Cognito_Subject
for\n social IdPs. The ProviderAttributeValue
must always be the exact subject\n that was used when the user was originally linked as a source user.
For de-linking a SAML identity, there are two scenarios. If the linked identity has\n not yet been used to sign in, the ProviderAttributeName
and\n ProviderAttributeValue
must be the same values that were used for the\n SourceUser
when the identities were originally linked using \n AdminLinkProviderForUser
call. (If the linking was done with\n ProviderAttributeName
set to Cognito_Subject
, the same\n applies here). However, if the user has already signed in, the\n ProviderAttributeName
must be Cognito_Subject
and\n ProviderAttributeValue
must be the subject of the SAML\n assertion.
Prevents the user from signing in with the specified external (SAML or social)\n identity provider (IdP). If the user that you want to deactivate is a Amazon Cognito user pools\n native username + password user, they can't use their password to sign in. If the user\n to deactivate is a linked external IdP user, any link between that user and an existing\n user is removed. When the external user signs in again, and the user is no longer\n attached to the previously linked DestinationUser
, the user must create a\n new user account. See AdminLinkProviderForUser.
This action is enabled only for admin access and requires developer\n credentials.
\nThe ProviderName
must match the value specified when creating an IdP for\n the pool.
To deactivate a native username + password user, the ProviderName
value\n must be Cognito
and the ProviderAttributeName
must be\n Cognito_Subject
. The ProviderAttributeValue
must be the\n name that is used in the user pool for the user.
The ProviderAttributeName
must always be Cognito_Subject
for\n social IdPs. The ProviderAttributeValue
must always be the exact subject\n that was used when the user was originally linked as a source user.
For de-linking a SAML identity, there are two scenarios. If the linked identity has\n not yet been used to sign in, the ProviderAttributeName
and\n ProviderAttributeValue
must be the same values that were used for the\n SourceUser
when the identities were originally linked using \n AdminLinkProviderForUser
call. (If the linking was done with\n ProviderAttributeName
set to Cognito_Subject
, the same\n applies here). However, if the user has already signed in, the\n ProviderAttributeName
must be Cognito_Subject
and\n ProviderAttributeValue
must be the subject of the SAML\n assertion.
Deactivates a user and revokes all access tokens for the user. A deactivated user can't sign in, \n but still appears in the responses to GetUser
and ListUsers
API requests.
You must make this API request with Amazon Web Services credentials that have cognito-idp:AdminDisableUser
permissions.
Deactivates a user and revokes all access tokens for the user. A deactivated user can't sign in, \n but still appears in the responses to GetUser
and ListUsers
API requests.
You must make this API request with Amazon Web Services credentials that have cognito-idp:AdminDisableUser
permissions.
Represents the request to disable the user as an administrator.
" + "smithy.api#documentation": "Represents the request to disable the user as an administrator.
", + "smithy.api#input": {} } }, "com.amazonaws.cognitoidentityprovider#AdminDisableUserResponse": { "type": "structure", "members": {}, "traits": { - "smithy.api#documentation": "Represents the response received from the server to disable the user as an\n administrator.
" + "smithy.api#documentation": "Represents the response received from the server to disable the user as an\n administrator.
", + "smithy.api#output": {} } }, "com.amazonaws.cognitoidentityprovider#AdminEnableUser": { @@ -2024,7 +2094,7 @@ } ], "traits": { - "smithy.api#documentation": "Enables the specified user as an administrator. Works on any user.
\nCalling this action requires developer credentials.
" + "smithy.api#documentation": "Enables the specified user as an administrator. Works on any user.
\nCalling this action requires developer credentials.
" } }, "com.amazonaws.cognitoidentityprovider#AdminEnableUserRequest": { @@ -2046,14 +2116,16 @@ } }, "traits": { - "smithy.api#documentation": "Represents the request that enables the user as an administrator.
" + "smithy.api#documentation": "Represents the request that enables the user as an administrator.
", + "smithy.api#input": {} } }, "com.amazonaws.cognitoidentityprovider#AdminEnableUserResponse": { "type": "structure", "members": {}, "traits": { - "smithy.api#documentation": "Represents the response from the server for the request to enable a user as an\n administrator.
" + "smithy.api#documentation": "Represents the response from the server for the request to enable a user as an\n administrator.
", + "smithy.api#output": {} } }, "com.amazonaws.cognitoidentityprovider#AdminForgetDevice": { @@ -2088,7 +2160,7 @@ } ], "traits": { - "smithy.api#documentation": "Forgets the device, as an administrator.
\nCalling this action requires developer credentials.
" + "smithy.api#documentation": "Forgets the device, as an administrator.
\nCalling this action requires developer credentials.
" } }, "com.amazonaws.cognitoidentityprovider#AdminForgetDeviceRequest": { @@ -2117,7 +2189,8 @@ } }, "traits": { - "smithy.api#documentation": "Sends the forgot device request, as an administrator.
" + "smithy.api#documentation": "Sends the forgot device request, as an administrator.
", + "smithy.api#input": {} } }, "com.amazonaws.cognitoidentityprovider#AdminGetDevice": { @@ -2149,7 +2222,7 @@ } ], "traits": { - "smithy.api#documentation": "Gets the device, as an administrator.
\nCalling this action requires developer credentials.
" + "smithy.api#documentation": "Gets the device, as an administrator.
\nCalling this action requires developer credentials.
" } }, "com.amazonaws.cognitoidentityprovider#AdminGetDeviceRequest": { @@ -2178,7 +2251,8 @@ } }, "traits": { - "smithy.api#documentation": "Represents the request to get the device, as an administrator.
" + "smithy.api#documentation": "Represents the request to get the device, as an administrator.
", + "smithy.api#input": {} } }, "com.amazonaws.cognitoidentityprovider#AdminGetDeviceResponse": { @@ -2193,7 +2267,8 @@ } }, "traits": { - "smithy.api#documentation": "Gets the device response, as an administrator.
" + "smithy.api#documentation": "Gets the device response, as an administrator.
", + "smithy.api#output": {} } }, "com.amazonaws.cognitoidentityprovider#AdminGetUser": { @@ -2225,7 +2300,7 @@ } ], "traits": { - "smithy.api#documentation": "Gets the specified user by user name in a user pool as an administrator. Works on any\n user.
\nCalling this action requires developer credentials.
" + "smithy.api#documentation": "Gets the specified user by user name in a user pool as an administrator. Works on any\n user.
\nCalling this action requires developer credentials.
" } }, "com.amazonaws.cognitoidentityprovider#AdminGetUserRequest": { @@ -2247,7 +2322,8 @@ } }, "traits": { - "smithy.api#documentation": "Represents the request to get the specified user as an administrator.
" + "smithy.api#documentation": "Represents the request to get the specified user as an administrator.
", + "smithy.api#input": {} } }, "com.amazonaws.cognitoidentityprovider#AdminGetUserResponse": { @@ -2288,7 +2364,7 @@ "UserStatus": { "target": "com.amazonaws.cognitoidentityprovider#UserStatusType", "traits": { - "smithy.api#documentation": "The user status. Can be one of the following:
\nUNCONFIRMED - User has been created but not confirmed.
\nCONFIRMED - User has been confirmed.
\nARCHIVED - User is no longer active.
\nUNKNOWN - User status isn't known.
\nRESET_REQUIRED - User is confirmed, but the user must request a code and reset\n their password before they can sign in.
\nFORCE_CHANGE_PASSWORD - The user is confirmed and the user can sign in using a\n temporary password, but on first sign-in, the user must change their password to\n a new value before doing anything else.
\nThe user status. Can be one of the following:
\nUNCONFIRMED - User has been created but not confirmed.
\nCONFIRMED - User has been confirmed.
\nARCHIVED - User is no longer active.
\nUNKNOWN - User status isn't known.
\nRESET_REQUIRED - User is confirmed, but the user must request a code and reset\n their password before they can sign in.
\nFORCE_CHANGE_PASSWORD - The user is confirmed and the user can sign in using a\n temporary password, but on first sign-in, the user must change their password to\n a new value before doing anything else.
\nRepresents the response from the server from the request to get the specified user as\n an administrator.
" + "smithy.api#documentation": "Represents the response from the server from the request to get the specified user as\n an administrator.
", + "smithy.api#output": {} } }, "com.amazonaws.cognitoidentityprovider#AdminInitiateAuth": { @@ -2370,7 +2447,7 @@ } ], "traits": { - "smithy.api#documentation": "Initiates the authentication flow, as an administrator.
\n \nThis action might generate an SMS text message. Starting June 1, 2021, US telecom carriers\n require you to register an origination phone number before you can send SMS messages\n to US phone numbers. If you use SMS text messages in Amazon Cognito, you must register a\n phone number with Amazon Pinpoint.\n Amazon Cognito uses the registered number automatically. Otherwise, Amazon Cognito users who must\n receive SMS messages might not be able to sign up, activate their accounts, or sign\n in.
\nIf you have never used SMS text messages with Amazon Cognito or any other Amazon Web Service,\n Amazon Simple Notification Service might place your account in the SMS sandbox. In \n sandbox\n mode\n , you can send messages only to verified phone\n numbers. After you test your app while in the sandbox environment, you can move out\n of the sandbox and into production. For more information, see SMS message settings for Amazon Cognito user pools in the Amazon Cognito\n Developer Guide.
\nCalling this action requires developer credentials.
" + "smithy.api#documentation": "Initiates the authentication flow, as an administrator.
\nThis action might generate an SMS text message. Starting June 1, 2021, US telecom carriers\n require you to register an origination phone number before you can send SMS messages\n to US phone numbers. If you use SMS text messages in Amazon Cognito, you must register a\n phone number with Amazon Pinpoint.\n Amazon Cognito uses the registered number automatically. Otherwise, Amazon Cognito users who must\n receive SMS messages might not be able to sign up, activate their accounts, or sign\n in.
\nIf you have never used SMS text messages with Amazon Cognito or any other Amazon Web Service,\n Amazon Simple Notification Service might place your account in the SMS sandbox. In \n sandbox\n mode\n , you can send messages only to verified phone\n numbers. After you test your app while in the sandbox environment, you can move out\n of the sandbox and into production. For more information, see SMS message settings for Amazon Cognito user pools in the Amazon Cognito\n Developer Guide.
\nCalling this action requires developer credentials.
" } }, "com.amazonaws.cognitoidentityprovider#AdminInitiateAuthRequest": { @@ -2393,20 +2470,20 @@ "AuthFlow": { "target": "com.amazonaws.cognitoidentityprovider#AuthFlowType", "traits": { - "smithy.api#documentation": "The authentication flow for this call to run. The API action will depend on this\n value. For example:
\n\n REFRESH_TOKEN_AUTH
will take in a valid refresh token and return\n new tokens.
\n USER_SRP_AUTH
will take in USERNAME
and\n SRP_A
and return the Secure Remote Password (SRP) protocol\n variables to be used for next challenge execution.
\n ADMIN_USER_PASSWORD_AUTH
will take in USERNAME
and\n PASSWORD
and return the next challenge or tokens.
Valid values include:
\n\n USER_SRP_AUTH
: Authentication flow for the Secure Remote Password\n (SRP) protocol.
\n REFRESH_TOKEN_AUTH
/REFRESH_TOKEN
: Authentication\n flow for refreshing the access token and ID token by supplying a valid refresh\n token.
\n CUSTOM_AUTH
: Custom authentication flow.
\n ADMIN_NO_SRP_AUTH
: Non-SRP authentication flow; you can pass in\n the USERNAME and PASSWORD directly if the flow is enabled for calling the app\n client.
\n ADMIN_USER_PASSWORD_AUTH
: Admin-based user password\n authentication. This replaces the ADMIN_NO_SRP_AUTH
authentication\n flow. In this flow, Amazon Cognito receives the password in the request instead of using\n the SRP process to verify passwords.
The authentication flow for this call to run. The API action will depend on this\n value. For example:
\n\n REFRESH_TOKEN_AUTH
will take in a valid refresh token and return\n new tokens.
\n USER_SRP_AUTH
will take in USERNAME
and\n SRP_A
and return the Secure Remote Password (SRP) protocol\n variables to be used for next challenge execution.
\n ADMIN_USER_PASSWORD_AUTH
will take in USERNAME
and\n PASSWORD
and return the next challenge or tokens.
Valid values include:
\n\n USER_SRP_AUTH
: Authentication flow for the Secure Remote Password\n (SRP) protocol.
\n REFRESH_TOKEN_AUTH
/REFRESH_TOKEN
: Authentication\n flow for refreshing the access token and ID token by supplying a valid refresh\n token.
\n CUSTOM_AUTH
: Custom authentication flow.
\n ADMIN_NO_SRP_AUTH
: Non-SRP authentication flow; you can pass in\n the USERNAME and PASSWORD directly if the flow is enabled for calling the app\n client.
\n ADMIN_USER_PASSWORD_AUTH
: Admin-based user password\n authentication. This replaces the ADMIN_NO_SRP_AUTH
authentication\n flow. In this flow, Amazon Cognito receives the password in the request instead of using\n the SRP process to verify passwords.
The authentication parameters. These are inputs corresponding to the\n AuthFlow
that you're invoking. The required values depend on the value\n of AuthFlow
:
For USER_SRP_AUTH
: USERNAME
(required),\n SRP_A
(required), SECRET_HASH
(required if the app\n client is configured with a client secret), DEVICE_KEY
.
For REFRESH_TOKEN_AUTH/REFRESH_TOKEN
: REFRESH_TOKEN
\n (required), SECRET_HASH
(required if the app client is configured\n with a client secret), DEVICE_KEY
.
For ADMIN_NO_SRP_AUTH
: USERNAME
(required),\n SECRET_HASH
(if app client is configured with client secret),\n PASSWORD
(required), DEVICE_KEY
.
For CUSTOM_AUTH
: USERNAME
(required),\n SECRET_HASH
(if app client is configured with client secret),\n DEVICE_KEY
. To start the authentication flow with password\n verification, include ChallengeName: SRP_A
and SRP_A: (The\n SRP_A Value)
.
The authentication parameters. These are inputs corresponding to the\n AuthFlow
that you're invoking. The required values depend on the value\n of AuthFlow
:
For USER_SRP_AUTH
: USERNAME
(required),\n SRP_A
(required), SECRET_HASH
(required if the app\n client is configured with a client secret), DEVICE_KEY
.
For REFRESH_TOKEN_AUTH/REFRESH_TOKEN
: REFRESH_TOKEN
\n (required), SECRET_HASH
(required if the app client is configured\n with a client secret), DEVICE_KEY
.
For ADMIN_NO_SRP_AUTH
: USERNAME
(required),\n SECRET_HASH
(if app client is configured with client secret),\n PASSWORD
(required), DEVICE_KEY
.
For CUSTOM_AUTH
: USERNAME
(required),\n SECRET_HASH
(if app client is configured with client secret),\n DEVICE_KEY
. To start the authentication flow with password\n verification, include ChallengeName: SRP_A
and SRP_A: (The\n SRP_A Value)
.
A map of custom key-value pairs that you can provide as input for certain custom\n workflows that this action triggers.
\nYou create custom workflows by assigning Lambda functions to user pool triggers.\n When you use the AdminInitiateAuth API action, Amazon Cognito invokes the Lambda functions that\n are specified for various triggers. The ClientMetadata value is passed as input to the\n functions for only the following triggers:
\nPre signup
\nPre authentication
\nUser migration
\nWhen Amazon Cognito invokes the functions for these triggers, it passes a JSON payload, which\n the function receives as input. This payload contains a validationData
\n attribute, which provides the data that you assigned to the ClientMetadata parameter in\n your AdminInitiateAuth request. In your function code in Lambda, you can process the\n validationData
value to enhance your workflow for your specific\n needs.
When you use the AdminInitiateAuth API action, Amazon Cognito also invokes the functions for\n the following triggers, but it doesn't provide the ClientMetadata value as input:
\nPost authentication
\nCustom message
\nPre token generation
\nCreate auth challenge
\nDefine auth challenge
\nVerify auth challenge
\nFor more information, see \nCustomizing user pool Workflows with Lambda Triggers in the Amazon Cognito Developer Guide.
\n\nWhen you use the ClientMetadata parameter, remember that Amazon Cognito won't do the\n following:
\nStore the ClientMetadata value. This data is available only to Lambda\n triggers that are assigned to a user pool to support custom workflows. If\n your user pool configuration doesn't include triggers, the ClientMetadata\n parameter serves no purpose.
\nValidate the ClientMetadata value.
\nEncrypt the ClientMetadata value. Don't use Amazon Cognito to provide sensitive\n information.
\nA map of custom key-value pairs that you can provide as input for certain custom\n workflows that this action triggers.
\nYou create custom workflows by assigning Lambda functions to user pool triggers.\n When you use the AdminInitiateAuth API action, Amazon Cognito invokes the Lambda functions that\n are specified for various triggers. The ClientMetadata value is passed as input to the\n functions for only the following triggers:
\nPre signup
\nPre authentication
\nUser migration
\nWhen Amazon Cognito invokes the functions for these triggers, it passes a JSON payload, which\n the function receives as input. This payload contains a validationData
\n attribute, which provides the data that you assigned to the ClientMetadata parameter in\n your AdminInitiateAuth request. In your function code in Lambda, you can process the\n validationData
value to enhance your workflow for your specific\n needs.
When you use the AdminInitiateAuth API action, Amazon Cognito also invokes the functions for\n the following triggers, but it doesn't provide the ClientMetadata value as input:
\nPost authentication
\nCustom message
\nPre token generation
\nCreate auth challenge
\nDefine auth challenge
\nVerify auth challenge
\nFor more information, see \nCustomizing user pool Workflows with Lambda Triggers in the Amazon Cognito Developer Guide.
\nWhen you use the ClientMetadata parameter, remember that Amazon Cognito won't do the\n following:
\nStore the ClientMetadata value. This data is available only to Lambda\n triggers that are assigned to a user pool to support custom workflows. If\n your user pool configuration doesn't include triggers, the ClientMetadata\n parameter serves no purpose.
\nValidate the ClientMetadata value.
\nEncrypt the ClientMetadata value. Don't use Amazon Cognito to provide sensitive\n information.
\nInitiates the authorization request, as an administrator.
" + "smithy.api#documentation": "Initiates the authorization request, as an administrator.
", + "smithy.api#input": {} } }, "com.amazonaws.cognitoidentityprovider#AdminInitiateAuthResponse": { @@ -2432,7 +2510,7 @@ "ChallengeName": { "target": "com.amazonaws.cognitoidentityprovider#ChallengeNameType", "traits": { - "smithy.api#documentation": "The name of the challenge that you're responding to with this call. This is returned\n in the AdminInitiateAuth
response if you must pass another\n challenge.
\n MFA_SETUP
: If MFA is required, users who don't have at least one\n of the MFA methods set up are presented with an MFA_SETUP
\n challenge. The user must set up at least one MFA type to continue to\n authenticate.
\n SELECT_MFA_TYPE
: Selects the MFA type. Valid MFA options are\n SMS_MFA
for text SMS MFA, and SOFTWARE_TOKEN_MFA
\n for time-based one-time password (TOTP) software token MFA.
\n SMS_MFA
: Next challenge is to supply an\n SMS_MFA_CODE
, delivered via SMS.
\n PASSWORD_VERIFIER
: Next challenge is to supply\n PASSWORD_CLAIM_SIGNATURE
,\n PASSWORD_CLAIM_SECRET_BLOCK
, and TIMESTAMP
after\n the client-side SRP calculations.
\n CUSTOM_CHALLENGE
: This is returned if your custom authentication\n flow determines that the user should pass another challenge before tokens are\n issued.
\n DEVICE_SRP_AUTH
: If device tracking was activated in your user\n pool and the previous challenges were passed, this challenge is returned so that\n Amazon Cognito can start tracking this device.
\n DEVICE_PASSWORD_VERIFIER
: Similar to\n PASSWORD_VERIFIER
, but for devices only.
\n ADMIN_NO_SRP_AUTH
: This is returned if you must authenticate with\n USERNAME
and PASSWORD
directly. An app client must\n be enabled to use this flow.
\n NEW_PASSWORD_REQUIRED
: For users who are required to change their\n passwords after successful first login. Respond to this challenge with\n NEW_PASSWORD
and any required attributes that Amazon Cognito returned in\n the requiredAttributes
parameter. You can also set values for\n attributes that aren't required by your user pool and that your app client can\n write. For more information, see AdminRespondToAuthChallenge.
In a NEW_PASSWORD_REQUIRED
challenge response, you can't modify a required attribute that already has a value. \nIn AdminRespondToAuthChallenge
, set a value for any keys that Amazon Cognito returned in the requiredAttributes
parameter, \nthen use the AdminUpdateUserAttributes
API operation to modify the value of any additional attributes.
\n MFA_SETUP
: For users who are required to set up an MFA factor\n before they can sign in. The MFA types activated for the user pool will be\n listed in the challenge parameters MFA_CAN_SETUP
value.
To set up software token MFA, use the session returned here from\n InitiateAuth
as an input to\n AssociateSoftwareToken
, and use the session returned by\n VerifySoftwareToken
as an input to\n RespondToAuthChallenge
with challenge name\n MFA_SETUP
to complete sign-in. To set up SMS MFA, users will\n need help from an administrator to add a phone number to their account and then\n call InitiateAuth
again to restart sign-in.
The name of the challenge that you're responding to with this call. This is returned\n in the AdminInitiateAuth
response if you must pass another\n challenge.
\n MFA_SETUP
: If MFA is required, users who don't have at least one\n of the MFA methods set up are presented with an MFA_SETUP
\n challenge. The user must set up at least one MFA type to continue to\n authenticate.
\n SELECT_MFA_TYPE
: Selects the MFA type. Valid MFA options are\n SMS_MFA
for text SMS MFA, and SOFTWARE_TOKEN_MFA
\n for time-based one-time password (TOTP) software token MFA.
\n SMS_MFA
: Next challenge is to supply an\n SMS_MFA_CODE
, delivered via SMS.
\n PASSWORD_VERIFIER
: Next challenge is to supply\n PASSWORD_CLAIM_SIGNATURE
,\n PASSWORD_CLAIM_SECRET_BLOCK
, and TIMESTAMP
after\n the client-side SRP calculations.
\n CUSTOM_CHALLENGE
: This is returned if your custom authentication\n flow determines that the user should pass another challenge before tokens are\n issued.
\n DEVICE_SRP_AUTH
: If device tracking was activated in your user\n pool and the previous challenges were passed, this challenge is returned so that\n Amazon Cognito can start tracking this device.
\n DEVICE_PASSWORD_VERIFIER
: Similar to\n PASSWORD_VERIFIER
, but for devices only.
\n ADMIN_NO_SRP_AUTH
: This is returned if you must authenticate with\n USERNAME
and PASSWORD
directly. An app client must\n be enabled to use this flow.
\n NEW_PASSWORD_REQUIRED
: For users who are required to change their\n passwords after successful first login. Respond to this challenge with\n NEW_PASSWORD
and any required attributes that Amazon Cognito returned in\n the requiredAttributes
parameter. You can also set values for\n attributes that aren't required by your user pool and that your app client can\n write. For more information, see AdminRespondToAuthChallenge.
In a NEW_PASSWORD_REQUIRED
challenge response, you can't modify a required attribute that already has a value. \nIn AdminRespondToAuthChallenge
, set a value for any keys that Amazon Cognito returned in the requiredAttributes
parameter, \nthen use the AdminUpdateUserAttributes
API operation to modify the value of any additional attributes.
\n MFA_SETUP
: For users who are required to set up an MFA factor\n before they can sign in. The MFA types activated for the user pool will be\n listed in the challenge parameters MFA_CAN_SETUP
value.
To set up software token MFA, use the session returned here from\n InitiateAuth
as an input to\n AssociateSoftwareToken
, and use the session returned by\n VerifySoftwareToken
as an input to\n RespondToAuthChallenge
with challenge name\n MFA_SETUP
to complete sign-in. To set up SMS MFA, users will\n need help from an administrator to add a phone number to their account and then\n call InitiateAuth
again to restart sign-in.
The challenge parameters. These are returned to you in the\n AdminInitiateAuth
response if you must pass another challenge. The\n responses in this parameter should be used to compute inputs to the next call\n (AdminRespondToAuthChallenge
).
All challenges require USERNAME
and SECRET_HASH
(if\n applicable).
The value of the USER_ID_FOR_SRP
attribute is the user's actual username,\n not an alias (such as email address or phone number), even if you specified an alias in\n your call to AdminInitiateAuth
. This happens because, in the\n AdminRespondToAuthChallenge
API ChallengeResponses
, the\n USERNAME
attribute can't be an alias.
The challenge parameters. These are returned to you in the\n AdminInitiateAuth
response if you must pass another challenge. The\n responses in this parameter should be used to compute inputs to the next call\n (AdminRespondToAuthChallenge
).
All challenges require USERNAME
and SECRET_HASH
(if\n applicable).
The value of the USER_ID_FOR_SRP
attribute is the user's actual username,\n not an alias (such as email address or phone number), even if you specified an alias in\n your call to AdminInitiateAuth
. This happens because, in the\n AdminRespondToAuthChallenge
API ChallengeResponses
, the\n USERNAME
attribute can't be an alias.
Initiates the authentication response, as an administrator.
" + "smithy.api#documentation": "Initiates the authentication response, as an administrator.
", + "smithy.api#output": {} } }, "com.amazonaws.cognitoidentityprovider#AdminLinkProviderForUser": { @@ -2493,7 +2572,7 @@ } ], "traits": { - "smithy.api#documentation": "Links an existing user account in a user pool (DestinationUser
) to an\n identity from an external IdP (SourceUser
) based on a specified attribute\n name and value from the external IdP. This allows you to create a link from the existing\n user account to an external federated user identity that has not yet been used to sign\n in. You can then use the federated user identity to sign in as the existing user\n account.
For example, if there is an existing user with a username and password, this API\n links that user to a federated user identity. When the user signs in with a federated\n user identity, they sign in as the existing user account.
\nThe maximum number of federated identities linked to a user is five.
\nBecause this API allows a user with an external federated identity to sign in as\n an existing user in the user pool, it is critical that it only be used with external\n IdPs and provider attributes that have been trusted by the application owner.
\nThis action is administrative and requires developer credentials.
" + "smithy.api#documentation": "Links an existing user account in a user pool (DestinationUser
) to an\n identity from an external IdP (SourceUser
) based on a specified attribute\n name and value from the external IdP. This allows you to create a link from the existing\n user account to an external federated user identity that has not yet been used to sign\n in. You can then use the federated user identity to sign in as the existing user\n account.
For example, if there is an existing user with a username and password, this API\n links that user to a federated user identity. When the user signs in with a federated\n user identity, they sign in as the existing user account.
\nThe maximum number of federated identities linked to a user is five.
\nBecause this API allows a user with an external federated identity to sign in as\n an existing user in the user pool, it is critical that it only be used with external\n IdPs and provider attributes that have been trusted by the application owner.
\nThis action is administrative and requires developer credentials.
" } }, "com.amazonaws.cognitoidentityprovider#AdminLinkProviderForUserRequest": { @@ -2509,22 +2588,28 @@ "DestinationUser": { "target": "com.amazonaws.cognitoidentityprovider#ProviderUserIdentifierType", "traits": { - "smithy.api#documentation": "The existing user in the user pool that you want to assign to the external IdP user\n account. This user can be a native (Username + Password) Amazon Cognito user pools user or a\n federated user (for example, a SAML or Facebook user). If the user doesn't exist, Amazon Cognito\n generates an exception. Amazon Cognito returns this user when the new user (with the linked IdP\n attribute) signs in.
\nFor a native username + password user, the ProviderAttributeValue
for the\n DestinationUser
should be the username in the user pool. For a\n federated user, it should be the provider-specific user_id
.
The ProviderAttributeName
of the DestinationUser
is\n ignored.
The ProviderName
should be set to Cognito
for users in\n Cognito user pools.
All attributes in the DestinationUser profile must be mutable. If you have\n assigned the user any immutable custom attributes, the operation won't\n succeed.
\nThe existing user in the user pool that you want to assign to the external IdP user\n account. This user can be a native (Username + Password) Amazon Cognito user pools user or a\n federated user (for example, a SAML or Facebook user). If the user doesn't exist, Amazon Cognito\n generates an exception. Amazon Cognito returns this user when the new user (with the linked IdP\n attribute) signs in.
\nFor a native username + password user, the ProviderAttributeValue
for the\n DestinationUser
should be the username in the user pool. For a\n federated user, it should be the provider-specific user_id
.
The ProviderAttributeName
of the DestinationUser
is\n ignored.
The ProviderName
should be set to Cognito
for users in\n Cognito user pools.
All attributes in the DestinationUser profile must be mutable. If you have\n assigned the user any immutable custom attributes, the operation won't\n succeed.
\nAn external IdP account for a user who doesn't exist yet in the user pool. This user\n must be a federated user (for example, a SAML or Facebook user), not another native\n user.
\nIf the SourceUser
is using a federated social IdP, such as Facebook,\n Google, or Login with Amazon, you must set the ProviderAttributeName
to\n Cognito_Subject
. For social IdPs, the ProviderName
will be\n Facebook
, Google
, or LoginWithAmazon
, and\n Amazon Cognito will automatically parse the Facebook, Google, and Login with Amazon tokens for\n id
, sub
, and user_id
, respectively. The\n ProviderAttributeValue
for the user must be the same value as the\n id
, sub
, or user_id
value found in the social\n IdP token.
For SAML, the ProviderAttributeName
can be any value that matches a claim\n in the SAML assertion. If you want to link SAML users based on the subject of the SAML\n assertion, you should map the subject to a claim through the SAML IdP and submit that\n claim name as the ProviderAttributeName
. If you set\n ProviderAttributeName
to Cognito_Subject
, Amazon Cognito will\n automatically parse the default unique identifier found in the subject from the SAML\n token.
An external IdP account for a user who doesn't exist yet in the user pool. This user\n must be a federated user (for example, a SAML or Facebook user), not another native\n user.
\nIf the SourceUser
is using a federated social IdP, such as Facebook,\n Google, or Login with Amazon, you must set the ProviderAttributeName
to\n Cognito_Subject
. For social IdPs, the ProviderName
will be\n Facebook
, Google
, or LoginWithAmazon
, and\n Amazon Cognito will automatically parse the Facebook, Google, and Login with Amazon tokens for\n id
, sub
, and user_id
, respectively. The\n ProviderAttributeValue
for the user must be the same value as the\n id
, sub
, or user_id
value found in the social\n IdP token.
For SAML, the ProviderAttributeName
can be any value that matches a claim\n in the SAML assertion. If you want to link SAML users based on the subject of the SAML\n assertion, you should map the subject to a claim through the SAML IdP and submit that\n claim name as the ProviderAttributeName
. If you set\n ProviderAttributeName
to Cognito_Subject
, Amazon Cognito will\n automatically parse the default unique identifier found in the subject from the SAML\n token.
Lists devices, as an administrator.
\nCalling this action requires developer credentials.
" + "smithy.api#documentation": "Lists devices, as an administrator.
\nCalling this action requires developer credentials.
" } }, "com.amazonaws.cognitoidentityprovider#AdminListDevicesRequest": { @@ -2589,7 +2674,8 @@ } }, "traits": { - "smithy.api#documentation": "Represents the request to list devices, as an administrator.
" + "smithy.api#documentation": "Represents the request to list devices, as an administrator.
", + "smithy.api#input": {} } }, "com.amazonaws.cognitoidentityprovider#AdminListDevicesResponse": { @@ -2609,7 +2695,8 @@ } }, "traits": { - "smithy.api#documentation": "Lists the device's response, as an administrator.
" + "smithy.api#documentation": "Lists the device's response, as an administrator.
", + "smithy.api#output": {} } }, "com.amazonaws.cognitoidentityprovider#AdminListGroupsForUser": { @@ -2641,7 +2728,7 @@ } ], "traits": { - "smithy.api#documentation": "Lists the groups that the user belongs to.
\nCalling this action requires developer credentials.
", + "smithy.api#documentation": "Lists the groups that the user belongs to.
\nCalling this action requires developer credentials.
", "smithy.api#paginated": { "inputToken": "NextToken", "outputToken": "NextToken", @@ -2679,6 +2766,9 @@ "smithy.api#documentation": "An identifier that was returned from the previous call to this operation, which can be\n used to return the next set of items in the list.
" } } + }, + "traits": { + "smithy.api#input": {} } }, "com.amazonaws.cognitoidentityprovider#AdminListGroupsForUserResponse": { @@ -2696,6 +2786,9 @@ "smithy.api#documentation": "An identifier that was returned from the previous call to this operation, which can be\n used to return the next set of items in the list.
" } } + }, + "traits": { + "smithy.api#output": {} } }, "com.amazonaws.cognitoidentityprovider#AdminListUserAuthEvents": { @@ -2768,6 +2861,9 @@ "smithy.api#documentation": "A pagination token.
" } } + }, + "traits": { + "smithy.api#input": {} } }, "com.amazonaws.cognitoidentityprovider#AdminListUserAuthEventsResponse": { @@ -2785,6 +2881,9 @@ "smithy.api#documentation": "A pagination token.
" } } + }, + "traits": { + "smithy.api#output": {} } }, "com.amazonaws.cognitoidentityprovider#AdminRemoveUserFromGroup": { @@ -2816,7 +2915,7 @@ } ], "traits": { - "smithy.api#documentation": "Removes the specified user from the specified group.
\nCalling this action requires developer credentials.
" + "smithy.api#documentation": "Removes the specified user from the specified group.
\nCalling this action requires developer credentials.
" } }, "com.amazonaws.cognitoidentityprovider#AdminRemoveUserFromGroupRequest": { @@ -2843,6 +2942,9 @@ "smithy.api#required": {} } } + }, + "traits": { + "smithy.api#input": {} } }, "com.amazonaws.cognitoidentityprovider#AdminResetUserPassword": { @@ -2895,7 +2997,7 @@ } ], "traits": { - "smithy.api#documentation": "Resets the specified user's password in a user pool as an administrator. Works on any\n user.
\nWhen a developer calls this API, the current password is invalidated, so it must be\n changed. If a user tries to sign in after the API is called, the app will get a\n PasswordResetRequiredException exception back and should direct the user down the flow\n to reset the password, which is the same as the forgot password flow. In addition, if\n the user pool has phone verification selected and a verified phone number exists for the\n user, or if email verification is selected and a verified email exists for the user,\n calling this API will also result in sending a message to the end user with the code to\n change their password.
\n \nThis action might generate an SMS text message. Starting June 1, 2021, US telecom carriers\n require you to register an origination phone number before you can send SMS messages\n to US phone numbers. If you use SMS text messages in Amazon Cognito, you must register a\n phone number with Amazon Pinpoint.\n Amazon Cognito uses the registered number automatically. Otherwise, Amazon Cognito users who must\n receive SMS messages might not be able to sign up, activate their accounts, or sign\n in.
\nIf you have never used SMS text messages with Amazon Cognito or any other Amazon Web Service,\n Amazon Simple Notification Service might place your account in the SMS sandbox. In \n sandbox\n mode\n , you can send messages only to verified phone\n numbers. After you test your app while in the sandbox environment, you can move out\n of the sandbox and into production. For more information, see SMS message settings for Amazon Cognito user pools in the Amazon Cognito\n Developer Guide.
\nCalling this action requires developer credentials.
" + "smithy.api#documentation": "Resets the specified user's password in a user pool as an administrator. Works on any\n user.
\nWhen a developer calls this API, the current password is invalidated, so it must be\n changed. If a user tries to sign in after the API is called, the app will get a\n PasswordResetRequiredException exception back and should direct the user down the flow\n to reset the password, which is the same as the forgot password flow. In addition, if\n the user pool has phone verification selected and a verified phone number exists for the\n user, or if email verification is selected and a verified email exists for the user,\n calling this API will also result in sending a message to the end user with the code to\n change their password.
\nThis action might generate an SMS text message. Starting June 1, 2021, US telecom carriers\n require you to register an origination phone number before you can send SMS messages\n to US phone numbers. If you use SMS text messages in Amazon Cognito, you must register a\n phone number with Amazon Pinpoint.\n Amazon Cognito uses the registered number automatically. Otherwise, Amazon Cognito users who must\n receive SMS messages might not be able to sign up, activate their accounts, or sign\n in.
\nIf you have never used SMS text messages with Amazon Cognito or any other Amazon Web Service,\n Amazon Simple Notification Service might place your account in the SMS sandbox. In \n sandbox\n mode\n , you can send messages only to verified phone\n numbers. After you test your app while in the sandbox environment, you can move out\n of the sandbox and into production. For more information, see SMS message settings for Amazon Cognito user pools in the Amazon Cognito\n Developer Guide.
\nCalling this action requires developer credentials.
" } }, "com.amazonaws.cognitoidentityprovider#AdminResetUserPasswordRequest": { @@ -2918,19 +3020,21 @@ "ClientMetadata": { "target": "com.amazonaws.cognitoidentityprovider#ClientMetadataType", "traits": { - "smithy.api#documentation": "A map of custom key-value pairs that you can provide as input for any custom workflows\n that this action triggers.
\nYou create custom workflows by assigning Lambda functions to user pool\n triggers. When you use the AdminResetUserPassword API action, Amazon Cognito invokes the function\n that is assigned to the custom message trigger. When Amazon Cognito invokes\n this function, it passes a JSON payload, which the function receives as input. This\n payload contains a clientMetadata
attribute, which provides the data that\n you assigned to the ClientMetadata parameter in your AdminResetUserPassword request. In\n your function code in Lambda, you can process the\n clientMetadata
value to enhance your workflow for your specific needs.
For more information, see \nCustomizing user pool Workflows with Lambda Triggers in the Amazon Cognito Developer Guide.
\n\nWhen you use the ClientMetadata parameter, remember that Amazon Cognito won't do the\n following:
\nStore the ClientMetadata value. This data is available only to Lambda\n triggers that are assigned to a user pool to support custom workflows. If\n your user pool configuration doesn't include triggers, the ClientMetadata\n parameter serves no purpose.
\nValidate the ClientMetadata value.
\nEncrypt the ClientMetadata value. Don't use Amazon Cognito to provide sensitive\n information.
\nA map of custom key-value pairs that you can provide as input for any custom workflows\n that this action triggers.
\nYou create custom workflows by assigning Lambda functions to user pool\n triggers. When you use the AdminResetUserPassword API action, Amazon Cognito invokes the function\n that is assigned to the custom message trigger. When Amazon Cognito invokes\n this function, it passes a JSON payload, which the function receives as input. This\n payload contains a clientMetadata
attribute, which provides the data that\n you assigned to the ClientMetadata parameter in your AdminResetUserPassword request. In\n your function code in Lambda, you can process the\n clientMetadata
value to enhance your workflow for your specific needs.
For more information, see \nCustomizing user pool Workflows with Lambda Triggers in the Amazon Cognito Developer Guide.
\nWhen you use the ClientMetadata parameter, remember that Amazon Cognito won't do the\n following:
\nStore the ClientMetadata value. This data is available only to Lambda\n triggers that are assigned to a user pool to support custom workflows. If\n your user pool configuration doesn't include triggers, the ClientMetadata\n parameter serves no purpose.
\nValidate the ClientMetadata value.
\nEncrypt the ClientMetadata value. Don't use Amazon Cognito to provide sensitive\n information.
\nRepresents the request to reset a user's password as an administrator.
" + "smithy.api#documentation": "Represents the request to reset a user's password as an administrator.
", + "smithy.api#input": {} } }, "com.amazonaws.cognitoidentityprovider#AdminResetUserPasswordResponse": { "type": "structure", "members": {}, "traits": { - "smithy.api#documentation": "Represents the response from the server to reset a user password as an\n administrator.
" + "smithy.api#documentation": "Represents the response from the server to reset a user password as an\n administrator.
", + "smithy.api#output": {} } }, "com.amazonaws.cognitoidentityprovider#AdminRespondToAuthChallenge": { @@ -3004,7 +3108,7 @@ } ], "traits": { - "smithy.api#documentation": "Responds to an authentication challenge, as an administrator.
\n \nThis action might generate an SMS text message. Starting June 1, 2021, US telecom carriers\n require you to register an origination phone number before you can send SMS messages\n to US phone numbers. If you use SMS text messages in Amazon Cognito, you must register a\n phone number with Amazon Pinpoint.\n Amazon Cognito uses the registered number automatically. Otherwise, Amazon Cognito users who must\n receive SMS messages might not be able to sign up, activate their accounts, or sign\n in.
\nIf you have never used SMS text messages with Amazon Cognito or any other Amazon Web Service,\n Amazon Simple Notification Service might place your account in the SMS sandbox. In \n sandbox\n mode\n , you can send messages only to verified phone\n numbers. After you test your app while in the sandbox environment, you can move out\n of the sandbox and into production. For more information, see SMS message settings for Amazon Cognito user pools in the Amazon Cognito\n Developer Guide.
\nCalling this action requires developer credentials.
" + "smithy.api#documentation": "Responds to an authentication challenge, as an administrator.
\nThis action might generate an SMS text message. Starting June 1, 2021, US telecom carriers\n require you to register an origination phone number before you can send SMS messages\n to US phone numbers. If you use SMS text messages in Amazon Cognito, you must register a\n phone number with Amazon Pinpoint.\n Amazon Cognito uses the registered number automatically. Otherwise, Amazon Cognito users who must\n receive SMS messages might not be able to sign up, activate their accounts, or sign\n in.
\nIf you have never used SMS text messages with Amazon Cognito or any other Amazon Web Service,\n Amazon Simple Notification Service might place your account in the SMS sandbox. In \n sandbox\n mode\n , you can send messages only to verified phone\n numbers. After you test your app while in the sandbox environment, you can move out\n of the sandbox and into production. For more information, see SMS message settings for Amazon Cognito user pools in the Amazon Cognito\n Developer Guide.
\nCalling this action requires developer credentials.
" } }, "com.amazonaws.cognitoidentityprovider#AdminRespondToAuthChallengeRequest": { @@ -3034,7 +3138,7 @@ "ChallengeResponses": { "target": "com.amazonaws.cognitoidentityprovider#ChallengeResponsesType", "traits": { - "smithy.api#documentation": "The challenge responses. These are inputs corresponding to the value of\n ChallengeName
, for example:
\n SMS_MFA
: SMS_MFA_CODE
, USERNAME
,\n SECRET_HASH
(if app client is configured with client\n secret).
\n PASSWORD_VERIFIER
: PASSWORD_CLAIM_SIGNATURE
,\n PASSWORD_CLAIM_SECRET_BLOCK
, TIMESTAMP
,\n USERNAME
, SECRET_HASH
(if app client is configured\n with client secret).
\n PASSWORD_VERIFIER
requires DEVICE_KEY
when\n signing in with a remembered device.
\n ADMIN_NO_SRP_AUTH
: PASSWORD
, USERNAME
,\n SECRET_HASH
(if app client is configured with client secret).\n
\n NEW_PASSWORD_REQUIRED
: NEW_PASSWORD
,\n USERNAME
, SECRET_HASH
(if app client is configured\n with client secret). To set any required attributes that Amazon Cognito returned as\n requiredAttributes
in the AdminInitiateAuth
\n response, add a userAttributes.attributename\n
\n parameter. This parameter can also set values for writable attributes that\n aren't required by your user pool.
In a NEW_PASSWORD_REQUIRED
challenge response, you can't modify a required attribute that already has a value. \nIn AdminRespondToAuthChallenge
, set a value for any keys that Amazon Cognito returned in the requiredAttributes
parameter, \nthen use the AdminUpdateUserAttributes
API operation to modify the value of any additional attributes.
\n MFA_SETUP
requires USERNAME
, plus you must use the\n session value returned by VerifySoftwareToken
in the\n Session
parameter.
The value of the USERNAME
attribute must be the user's actual username,\n not an alias (such as an email address or phone number). To make this simpler, the\n AdminInitiateAuth
response includes the actual username value in the\n USERNAMEUSER_ID_FOR_SRP
attribute. This happens even if you specified\n an alias in your call to AdminInitiateAuth
.
The challenge responses. These are inputs corresponding to the value of\n ChallengeName
, for example:
\n SMS_MFA
: SMS_MFA_CODE
, USERNAME
,\n SECRET_HASH
(if app client is configured with client\n secret).
\n PASSWORD_VERIFIER
: PASSWORD_CLAIM_SIGNATURE
,\n PASSWORD_CLAIM_SECRET_BLOCK
, TIMESTAMP
,\n USERNAME
, SECRET_HASH
(if app client is configured\n with client secret).
\n PASSWORD_VERIFIER
requires DEVICE_KEY
when\n signing in with a remembered device.
\n ADMIN_NO_SRP_AUTH
: PASSWORD
, USERNAME
,\n SECRET_HASH
(if app client is configured with client secret).\n
\n NEW_PASSWORD_REQUIRED
: NEW_PASSWORD
,\n USERNAME
, SECRET_HASH
(if app client is configured\n with client secret). To set any required attributes that Amazon Cognito returned as\n requiredAttributes
in the AdminInitiateAuth
\n response, add a userAttributes.attributename\n
\n parameter. This parameter can also set values for writable attributes that\n aren't required by your user pool.
In a NEW_PASSWORD_REQUIRED
challenge response, you can't modify a required attribute that already has a value. \nIn AdminRespondToAuthChallenge
, set a value for any keys that Amazon Cognito returned in the requiredAttributes
parameter, \nthen use the AdminUpdateUserAttributes
API operation to modify the value of any additional attributes.
\n MFA_SETUP
requires USERNAME
, plus you must use the\n session value returned by VerifySoftwareToken
in the\n Session
parameter.
The value of the USERNAME
attribute must be the user's actual username,\n not an alias (such as an email address or phone number). To make this simpler, the\n AdminInitiateAuth
response includes the actual username value in the\n USERNAMEUSER_ID_FOR_SRP
attribute. This happens even if you specified\n an alias in your call to AdminInitiateAuth
.
A map of custom key-value pairs that you can provide as input for any custom workflows\n that this action triggers.
\nYou create custom workflows by assigning Lambda functions to user pool triggers.\n When you use the AdminRespondToAuthChallenge API action, Amazon Cognito invokes any functions\n that you have assigned to the following triggers:
\npre sign-up
\ncustom message
\npost authentication
\nuser migration
\npre token generation
\ndefine auth challenge
\ncreate auth challenge
\nverify auth challenge response
\nWhen Amazon Cognito invokes any of these functions, it passes a JSON payload, which the\n function receives as input. This payload contains a clientMetadata
\n attribute that provides the data that you assigned to the ClientMetadata parameter in\n your AdminRespondToAuthChallenge request. In your function code in Lambda, you can\n process the clientMetadata
value to enhance your workflow for your specific\n needs.
For more information, see \nCustomizing user pool Workflows with Lambda Triggers in the Amazon Cognito Developer Guide.
\n\nWhen you use the ClientMetadata parameter, remember that Amazon Cognito won't do the\n following:
\nStore the ClientMetadata value. This data is available only to Lambda\n triggers that are assigned to a user pool to support custom workflows. If\n your user pool configuration doesn't include triggers, the ClientMetadata\n parameter serves no purpose.
\nValidate the ClientMetadata value.
\nEncrypt the ClientMetadata value. Don't use Amazon Cognito to provide sensitive\n information.
\nA map of custom key-value pairs that you can provide as input for any custom workflows\n that this action triggers.
\nYou create custom workflows by assigning Lambda functions to user pool triggers.\n When you use the AdminRespondToAuthChallenge API action, Amazon Cognito invokes any functions\n that you have assigned to the following triggers:
\npre sign-up
\ncustom message
\npost authentication
\nuser migration
\npre token generation
\ndefine auth challenge
\ncreate auth challenge
\nverify auth challenge response
\nWhen Amazon Cognito invokes any of these functions, it passes a JSON payload, which the\n function receives as input. This payload contains a clientMetadata
\n attribute that provides the data that you assigned to the ClientMetadata parameter in\n your AdminRespondToAuthChallenge request. In your function code in Lambda, you can\n process the clientMetadata
value to enhance your workflow for your specific\n needs.
For more information, see \nCustomizing user pool Workflows with Lambda Triggers in the Amazon Cognito Developer Guide.
\nWhen you use the ClientMetadata parameter, remember that Amazon Cognito won't do the\n following:
\nStore the ClientMetadata value. This data is available only to Lambda\n triggers that are assigned to a user pool to support custom workflows. If\n your user pool configuration doesn't include triggers, the ClientMetadata\n parameter serves no purpose.
\nValidate the ClientMetadata value.
\nEncrypt the ClientMetadata value. Don't use Amazon Cognito to provide sensitive\n information.
\nThe request to respond to the authentication challenge, as an administrator.
" + "smithy.api#documentation": "The request to respond to the authentication challenge, as an administrator.
", + "smithy.api#input": {} } }, "com.amazonaws.cognitoidentityprovider#AdminRespondToAuthChallengeResponse": { @@ -3095,7 +3200,8 @@ } }, "traits": { - "smithy.api#documentation": "Responds to the authentication challenge, as an administrator.
" + "smithy.api#documentation": "Responds to the authentication challenge, as an administrator.
", + "smithy.api#output": {} } }, "com.amazonaws.cognitoidentityprovider#AdminSetUserMFAPreference": { @@ -3162,11 +3268,17 @@ "smithy.api#required": {} } } + }, + "traits": { + "smithy.api#input": {} } }, "com.amazonaws.cognitoidentityprovider#AdminSetUserMFAPreferenceResponse": { "type": "structure", - "members": {} + "members": {}, + "traits": { + "smithy.api#output": {} + } }, "com.amazonaws.cognitoidentityprovider#AdminSetUserPassword": { "type": "operation", @@ -3200,7 +3312,7 @@ } ], "traits": { - "smithy.api#documentation": "Sets the specified user's password in a user pool as an administrator. Works on any\n user.
\nThe password can be temporary or permanent. If it is temporary, the user status enters\n the FORCE_CHANGE_PASSWORD
state. When the user next tries to sign in, the\n InitiateAuth/AdminInitiateAuth response will contain the\n NEW_PASSWORD_REQUIRED
challenge. If the user doesn't sign in before it\n expires, the user won't be able to sign in, and an administrator must reset their\n password.
Once the user has set a new password, or the password is permanent, the user status is\n set to Confirmed
.
Sets the specified user's password in a user pool as an administrator. Works on any\n user.
\nThe password can be temporary or permanent. If it is temporary, the user status enters\n the FORCE_CHANGE_PASSWORD
state. When the user next tries to sign in, the\n InitiateAuth/AdminInitiateAuth response will contain the\n NEW_PASSWORD_REQUIRED
challenge. If the user doesn't sign in before it\n expires, the user won't be able to sign in, and an administrator must reset their\n password.
Once the user has set a new password, or the password is permanent, the user status is\n set to Confirmed
.
\n True
if the password is permanent, False
if it is\n temporary.
You can use this parameter to set an MFA configuration that uses the SMS delivery\n medium.
" + "smithy.api#documentation": "You can use this parameter to set an MFA configuration that uses the SMS delivery\n medium.
", + "smithy.api#input": {} } }, "com.amazonaws.cognitoidentityprovider#AdminSetUserSettingsResponse": { "type": "structure", "members": {}, "traits": { - "smithy.api#documentation": "Represents the response from the server to set user settings as an\n administrator.
" + "smithy.api#documentation": "Represents the response from the server to set user settings as an\n administrator.
", + "smithy.api#output": {} } }, "com.amazonaws.cognitoidentityprovider#AdminUpdateAuthEventFeedback": { @@ -3371,11 +3491,17 @@ "smithy.api#required": {} } } + }, + "traits": { + "smithy.api#input": {} } }, "com.amazonaws.cognitoidentityprovider#AdminUpdateAuthEventFeedbackResponse": { "type": "structure", - "members": {} + "members": {}, + "traits": { + "smithy.api#output": {} + } }, "com.amazonaws.cognitoidentityprovider#AdminUpdateDeviceStatus": { "type": "operation", @@ -3409,7 +3535,7 @@ } ], "traits": { - "smithy.api#documentation": "Updates the device status as an administrator.
\nCalling this action requires developer credentials.
" + "smithy.api#documentation": "Updates the device status as an administrator.
\nCalling this action requires developer credentials.
" } }, "com.amazonaws.cognitoidentityprovider#AdminUpdateDeviceStatusRequest": { @@ -3444,14 +3570,16 @@ } }, "traits": { - "smithy.api#documentation": "The request to update the device status, as an administrator.
" + "smithy.api#documentation": "The request to update the device status, as an administrator.
", + "smithy.api#input": {} } }, "com.amazonaws.cognitoidentityprovider#AdminUpdateDeviceStatusResponse": { "type": "structure", "members": {}, "traits": { - "smithy.api#documentation": "The status response to the request to update the device, as an administrator.
" + "smithy.api#documentation": "The status response to the request to update the device, as an administrator.
", + "smithy.api#output": {} } }, "com.amazonaws.cognitoidentityprovider#AdminUpdateUserAttributes": { @@ -3504,7 +3632,7 @@ } ], "traits": { - "smithy.api#documentation": "Updates the specified user's attributes, including developer attributes, as an\n administrator. Works on any user.
\nFor custom attributes, you must prepend the custom:
prefix to the\n attribute name.
In addition to updating user attributes, this API can also be used to mark phone and\n email as verified.
\n \nThis action might generate an SMS text message. Starting June 1, 2021, US telecom carriers\n require you to register an origination phone number before you can send SMS messages\n to US phone numbers. If you use SMS text messages in Amazon Cognito, you must register a\n phone number with Amazon Pinpoint.\n Amazon Cognito uses the registered number automatically. Otherwise, Amazon Cognito users who must\n receive SMS messages might not be able to sign up, activate their accounts, or sign\n in.
\nIf you have never used SMS text messages with Amazon Cognito or any other Amazon Web Service,\n Amazon Simple Notification Service might place your account in the SMS sandbox. In \n sandbox\n mode\n , you can send messages only to verified phone\n numbers. After you test your app while in the sandbox environment, you can move out\n of the sandbox and into production. For more information, see SMS message settings for Amazon Cognito user pools in the Amazon Cognito\n Developer Guide.
\nCalling this action requires developer credentials.
" + "smithy.api#documentation": "Updates the specified user's attributes, including developer attributes, as an\n administrator. Works on any user.
\nFor custom attributes, you must prepend the custom:
prefix to the\n attribute name.
In addition to updating user attributes, this API can also be used to mark phone and\n email as verified.
\nThis action might generate an SMS text message. Starting June 1, 2021, US telecom carriers\n require you to register an origination phone number before you can send SMS messages\n to US phone numbers. If you use SMS text messages in Amazon Cognito, you must register a\n phone number with Amazon Pinpoint.\n Amazon Cognito uses the registered number automatically. Otherwise, Amazon Cognito users who must\n receive SMS messages might not be able to sign up, activate their accounts, or sign\n in.
\nIf you have never used SMS text messages with Amazon Cognito or any other Amazon Web Service,\n Amazon Simple Notification Service might place your account in the SMS sandbox. In \n sandbox\n mode\n , you can send messages only to verified phone\n numbers. After you test your app while in the sandbox environment, you can move out\n of the sandbox and into production. For more information, see SMS message settings for Amazon Cognito user pools in the Amazon Cognito\n Developer Guide.
\nCalling this action requires developer credentials.
" } }, "com.amazonaws.cognitoidentityprovider#AdminUpdateUserAttributesRequest": { @@ -3527,26 +3655,28 @@ "UserAttributes": { "target": "com.amazonaws.cognitoidentityprovider#AttributeListType", "traits": { - "smithy.api#documentation": "An array of name-value pairs representing user attributes.
\nFor custom attributes, you must prepend the custom:
prefix to the\n attribute name.
If your user pool requires verification before Amazon Cognito updates an attribute value that\n you specify in this request, Amazon Cognito doesn’t immediately update the value of that\n attribute. After your user receives and responds to a verification message to verify the\n new value, Amazon Cognito updates the attribute value. Your user can sign in and receive messages\n with the original attribute value until they verify the new value.
\nTo update the value of an attribute that requires verification in the same API\n request, include the email_verified
or phone_number_verified
\n attribute, with a value of true
. If you set the email_verified
\n or phone_number_verified
value for an email
or\n phone_number
attribute that requires verification to true
,\n Amazon Cognito doesn’t send a verification message to your user.
An array of name-value pairs representing user attributes.
\nFor custom attributes, you must prepend the custom:
prefix to the\n attribute name.
If your user pool requires verification before Amazon Cognito updates an attribute value that\n you specify in this request, Amazon Cognito doesn’t immediately update the value of that\n attribute. After your user receives and responds to a verification message to verify the\n new value, Amazon Cognito updates the attribute value. Your user can sign in and receive messages\n with the original attribute value until they verify the new value.
\nTo update the value of an attribute that requires verification in the same API\n request, include the email_verified
or phone_number_verified
\n attribute, with a value of true
. If you set the email_verified
\n or phone_number_verified
value for an email
or\n phone_number
attribute that requires verification to true
,\n Amazon Cognito doesn’t send a verification message to your user.
A map of custom key-value pairs that you can provide as input for any custom workflows\n that this action triggers.
\nYou create custom workflows by assigning Lambda functions to user pool\n triggers. When you use the AdminUpdateUserAttributes API action, Amazon Cognito invokes the\n function that is assigned to the custom message trigger. When Amazon Cognito\n invokes this function, it passes a JSON payload, which the function receives as input.\n This payload contains a clientMetadata
attribute, which provides the data\n that you assigned to the ClientMetadata parameter in your AdminUpdateUserAttributes\n request. In your function code in Lambda, you can process the\n clientMetadata
value to enhance your workflow for your specific\n needs.
For more information, see \nCustomizing user pool Workflows with Lambda Triggers in the Amazon Cognito Developer Guide.
\n\nWhen you use the ClientMetadata parameter, remember that Amazon Cognito won't do the\n following:
\nStore the ClientMetadata value. This data is available only to Lambda\n triggers that are assigned to a user pool to support custom workflows. If\n your user pool configuration doesn't include triggers, the ClientMetadata\n parameter serves no purpose.
\nValidate the ClientMetadata value.
\nEncrypt the ClientMetadata value. Don't use Amazon Cognito to provide sensitive\n information.
\nA map of custom key-value pairs that you can provide as input for any custom workflows\n that this action triggers.
\nYou create custom workflows by assigning Lambda functions to user pool\n triggers. When you use the AdminUpdateUserAttributes API action, Amazon Cognito invokes the\n function that is assigned to the custom message trigger. When Amazon Cognito\n invokes this function, it passes a JSON payload, which the function receives as input.\n This payload contains a clientMetadata
attribute, which provides the data\n that you assigned to the ClientMetadata parameter in your AdminUpdateUserAttributes\n request. In your function code in Lambda, you can process the\n clientMetadata
value to enhance your workflow for your specific\n needs.
For more information, see \nCustomizing user pool Workflows with Lambda Triggers in the Amazon Cognito Developer Guide.
\nWhen you use the ClientMetadata parameter, remember that Amazon Cognito won't do the\n following:
\nStore the ClientMetadata value. This data is available only to Lambda\n triggers that are assigned to a user pool to support custom workflows. If\n your user pool configuration doesn't include triggers, the ClientMetadata\n parameter serves no purpose.
\nValidate the ClientMetadata value.
\nEncrypt the ClientMetadata value. Don't use Amazon Cognito to provide sensitive\n information.
\nRepresents the request to update the user's attributes as an administrator.
" + "smithy.api#documentation": "Represents the request to update the user's attributes as an administrator.
", + "smithy.api#input": {} } }, "com.amazonaws.cognitoidentityprovider#AdminUpdateUserAttributesResponse": { "type": "structure", "members": {}, "traits": { - "smithy.api#documentation": "Represents the response from the server for the request to update user attributes as\n an administrator.
" + "smithy.api#documentation": "Represents the response from the server for the request to update user attributes as\n an administrator.
", + "smithy.api#output": {} } }, "com.amazonaws.cognitoidentityprovider#AdminUserGlobalSignOut": { @@ -3578,7 +3708,7 @@ } ], "traits": { - "smithy.api#documentation": "Signs out a user from all devices. You must sign AdminUserGlobalSignOut
requests\n with Amazon Web Services credentials. It also invalidates all refresh tokens that Amazon Cognito has issued to\n a user. The user's current access and ID tokens remain valid until they expire. By\n default, access and ID tokens expire one hour after they're issued. A user can still use\n a hosted UI cookie to retrieve new tokens for the duration of the cookie validity period\n of 1 hour.
Calling this action requires developer credentials.
" + "smithy.api#documentation": "Signs out a user from all devices. You must sign AdminUserGlobalSignOut
requests\n with Amazon Web Services credentials. It also invalidates all refresh tokens that Amazon Cognito has issued to\n a user. The user's current access and ID tokens remain valid until they expire. By\n default, access and ID tokens expire one hour after they're issued. A user can still use\n a hosted UI cookie to retrieve new tokens for the duration of the cookie validity period\n of 1 hour.
Calling this action requires developer credentials.
" } }, "com.amazonaws.cognitoidentityprovider#AdminUserGlobalSignOutRequest": { @@ -3600,14 +3730,16 @@ } }, "traits": { - "smithy.api#documentation": "The request to sign out of all devices, as an administrator.
" + "smithy.api#documentation": "The request to sign out of all devices, as an administrator.
", + "smithy.api#input": {} } }, "com.amazonaws.cognitoidentityprovider#AdminUserGlobalSignOutResponse": { "type": "structure", "members": {}, "traits": { - "smithy.api#documentation": "The global sign-out response, as an administrator.
" + "smithy.api#documentation": "The global sign-out response, as an administrator.
", + "smithy.api#output": {} } }, "com.amazonaws.cognitoidentityprovider#AdvancedSecurityModeType": { @@ -3714,7 +3846,7 @@ } }, "traits": { - "smithy.api#documentation": "The Amazon Pinpoint analytics configuration necessary to collect metrics for a user\n pool.
\nIn Regions where Amazon Pinpointisn't available, user pools only support sending events to\n Amazon Pinpoint projects in us-east-1. In Regions where Amazon Pinpoint is available, user pools\n support sending events to Amazon Pinpoint projects within that same Region.
\nThe Amazon Pinpoint analytics configuration necessary to collect metrics for a user\n pool.
\nIn Regions where Amazon Pinpointisn't available, user pools only support sending events to\n Amazon Pinpoint projects in us-east-1. In Regions where Amazon Pinpoint is available, user pools\n support sending events to Amazon Pinpoint projects within that same Region.
\nAn Amazon Pinpoint analytics endpoint.
\nAn endpoint uniquely identifies a mobile device, email address, or phone number that\n can receive messages from Amazon Pinpoint analytics. For more information about Amazon Web Services Regions that\n can contain Amazon Pinpoint resources for use with Amazon Cognito user pools, see Using Amazon Pinpoint analytics with Amazon Cognito user pools.
" + "smithy.api#documentation": "An Amazon Pinpoint analytics endpoint.
\nAn endpoint uniquely identifies a mobile device, email address, or phone number that\n can receive messages from Amazon Pinpoint analytics. For more information about Amazon Web Services Regions that\n can contain Amazon Pinpoint resources for use with Amazon Cognito user pools, see Using Amazon Pinpoint analytics with Amazon Cognito user pools.
" } }, "com.amazonaws.cognitoidentityprovider#ArnType": { @@ -3773,7 +3905,7 @@ } ], "traits": { - "smithy.api#documentation": "Begins setup of time-based one-time password (TOTP) multi-factor authentication (MFA)\n for a user, with a unique private key that Amazon Cognito generates and returns in the API\n response. You can authorize an AssociateSoftwareToken
request with either\n the user's access token, or a session string from a challenge response that you received\n from Amazon Cognito.
Amazon Cognito disassociates an existing software token when you verify the new token in a\n VerifySoftwareToken API request. If you don't verify the software\n token and your user pool doesn't require MFA, the user can then authenticate with\n user name and password credentials alone. If your user pool requires TOTP MFA, Amazon Cognito\n generates an MFA_SETUP
or SOFTWARE_TOKEN_SETUP
challenge\n each time your user signs. Complete setup with AssociateSoftwareToken
\n and VerifySoftwareToken
.
After you set up software token MFA for your user, Amazon Cognito generates a\n SOFTWARE_TOKEN_MFA
challenge when they authenticate. Respond to\n this challenge with your user's TOTP.
Begins setup of time-based one-time password (TOTP) multi-factor authentication (MFA)\n for a user, with a unique private key that Amazon Cognito generates and returns in the API\n response. You can authorize an AssociateSoftwareToken
request with either\n the user's access token, or a session string from a challenge response that you received\n from Amazon Cognito.
Amazon Cognito disassociates an existing software token when you verify the new token in a\n VerifySoftwareToken API request. If you don't verify the software\n token and your user pool doesn't require MFA, the user can then authenticate with\n user name and password credentials alone. If your user pool requires TOTP MFA, Amazon Cognito\n generates an MFA_SETUP
or SOFTWARE_TOKEN_SETUP
challenge\n each time your user signs. Complete setup with AssociateSoftwareToken
\n and VerifySoftwareToken
.
After you set up software token MFA for your user, Amazon Cognito generates a\n SOFTWARE_TOKEN_MFA
challenge when they authenticate. Respond to\n this challenge with your user's TOTP.
The session that should be passed both ways in challenge-response calls to the\n service. This allows authentication of the user as part of the MFA setup process.
" } } + }, + "traits": { + "smithy.api#input": {} } }, "com.amazonaws.cognitoidentityprovider#AssociateSoftwareTokenResponse": { @@ -3808,6 +3943,9 @@ "smithy.api#documentation": "The session that should be passed both ways in challenge-response calls to the\n service. This allows authentication of the user as part of the MFA setup process.
" } } + }, + "traits": { + "smithy.api#output": {} } }, "com.amazonaws.cognitoidentityprovider#AttributeDataType": { @@ -4268,6 +4406,9 @@ }, "value": { "target": "com.amazonaws.cognitoidentityprovider#StringType" + }, + "traits": { + "smithy.api#sensitive": {} } }, "com.amazonaws.cognitoidentityprovider#ChangePassword": { @@ -4345,14 +4486,16 @@ } }, "traits": { - "smithy.api#documentation": "Represents the request to change a user password.
" + "smithy.api#documentation": "Represents the request to change a user password.
", + "smithy.api#input": {} } }, "com.amazonaws.cognitoidentityprovider#ChangePasswordResponse": { "type": "structure", "members": {}, "traits": { - "smithy.api#documentation": "The response from the server to the change password request.
" + "smithy.api#documentation": "The response from the server to the change password request.
", + "smithy.api#output": {} } }, "com.amazonaws.cognitoidentityprovider#ClientIdType": { @@ -4638,7 +4781,8 @@ } }, "traits": { - "smithy.api#documentation": "Confirms the device request.
" + "smithy.api#documentation": "Confirms the device request.
", + "smithy.api#input": {} } }, "com.amazonaws.cognitoidentityprovider#ConfirmDeviceResponse": { @@ -4653,7 +4797,8 @@ } }, "traits": { - "smithy.api#documentation": "Confirms the device response.
" + "smithy.api#documentation": "Confirms the device response.
", + "smithy.api#output": {} } }, "com.amazonaws.cognitoidentityprovider#ConfirmForgotPassword": { @@ -4772,19 +4917,21 @@ "ClientMetadata": { "target": "com.amazonaws.cognitoidentityprovider#ClientMetadataType", "traits": { - "smithy.api#documentation": "A map of custom key-value pairs that you can provide as input for any custom workflows\n that this action triggers.
\nYou create custom workflows by assigning Lambda functions to user pool triggers.\n When you use the ConfirmForgotPassword API action, Amazon Cognito invokes the function that is\n assigned to the post confirmation trigger. When Amazon Cognito invokes this\n function, it passes a JSON payload, which the function receives as input. This payload\n contains a clientMetadata
attribute, which provides the data that you\n assigned to the ClientMetadata parameter in your ConfirmForgotPassword request. In your\n function code in Lambda, you can process the clientMetadata
value to\n enhance your workflow for your specific needs.
For more information, see \nCustomizing user pool Workflows with Lambda Triggers in the Amazon Cognito Developer Guide.
\n\nWhen you use the ClientMetadata parameter, remember that Amazon Cognito won't do the\n following:
\nStore the ClientMetadata value. This data is available only to Lambda\n triggers that are assigned to a user pool to support custom workflows. If\n your user pool configuration doesn't include triggers, the ClientMetadata\n parameter serves no purpose.
\nValidate the ClientMetadata value.
\nEncrypt the ClientMetadata value. Don't use Amazon Cognito to provide sensitive\n information.
\nA map of custom key-value pairs that you can provide as input for any custom workflows\n that this action triggers.
\nYou create custom workflows by assigning Lambda functions to user pool triggers.\n When you use the ConfirmForgotPassword API action, Amazon Cognito invokes the function that is\n assigned to the post confirmation trigger. When Amazon Cognito invokes this\n function, it passes a JSON payload, which the function receives as input. This payload\n contains a clientMetadata
attribute, which provides the data that you\n assigned to the ClientMetadata parameter in your ConfirmForgotPassword request. In your\n function code in Lambda, you can process the clientMetadata
value to\n enhance your workflow for your specific needs.
For more information, see \nCustomizing user pool Workflows with Lambda Triggers in the Amazon Cognito Developer Guide.
\nWhen you use the ClientMetadata parameter, remember that Amazon Cognito won't do the\n following:
\nStore the ClientMetadata value. This data is available only to Lambda\n triggers that are assigned to a user pool to support custom workflows. If\n your user pool configuration doesn't include triggers, the ClientMetadata\n parameter serves no purpose.
\nValidate the ClientMetadata value.
\nEncrypt the ClientMetadata value. Don't use Amazon Cognito to provide sensitive\n information.
\nThe request representing the confirmation for a password reset.
" + "smithy.api#documentation": "The request representing the confirmation for a password reset.
", + "smithy.api#input": {} } }, "com.amazonaws.cognitoidentityprovider#ConfirmForgotPasswordResponse": { "type": "structure", "members": {}, "traits": { - "smithy.api#documentation": "The response from the server that results from a user's request to retrieve a\n forgotten password.
" + "smithy.api#documentation": "The response from the server that results from a user's request to retrieve a\n forgotten password.
", + "smithy.api#output": {} } }, "com.amazonaws.cognitoidentityprovider#ConfirmSignUp": { @@ -4900,19 +5047,21 @@ "ClientMetadata": { "target": "com.amazonaws.cognitoidentityprovider#ClientMetadataType", "traits": { - "smithy.api#documentation": "A map of custom key-value pairs that you can provide as input for any custom workflows\n that this action triggers.
\nYou create custom workflows by assigning Lambda functions to user pool\n triggers. When you use the ConfirmSignUp API action, Amazon Cognito invokes the function that is\n assigned to the post confirmation trigger. When Amazon Cognito invokes this\n function, it passes a JSON payload, which the function receives as input. This payload\n contains a clientMetadata
attribute, which provides the data that you\n assigned to the ClientMetadata parameter in your ConfirmSignUp request. In your function\n code in Lambda, you can process the clientMetadata
value to\n enhance your workflow for your specific needs.
For more information, see \nCustomizing user pool Workflows with Lambda Triggers in the Amazon Cognito Developer Guide.
\n\nWhen you use the ClientMetadata parameter, remember that Amazon Cognito won't do the\n following:
\nStore the ClientMetadata value. This data is available only to Lambda\n triggers that are assigned to a user pool to support custom workflows. If\n your user pool configuration doesn't include triggers, the ClientMetadata\n parameter serves no purpose.
\nValidate the ClientMetadata value.
\nEncrypt the ClientMetadata value. Don't use Amazon Cognito to provide sensitive\n information.
\nA map of custom key-value pairs that you can provide as input for any custom workflows\n that this action triggers.
\nYou create custom workflows by assigning Lambda functions to user pool\n triggers. When you use the ConfirmSignUp API action, Amazon Cognito invokes the function that is\n assigned to the post confirmation trigger. When Amazon Cognito invokes this\n function, it passes a JSON payload, which the function receives as input. This payload\n contains a clientMetadata
attribute, which provides the data that you\n assigned to the ClientMetadata parameter in your ConfirmSignUp request. In your function\n code in Lambda, you can process the clientMetadata
value to\n enhance your workflow for your specific needs.
For more information, see \nCustomizing user pool Workflows with Lambda Triggers in the Amazon Cognito Developer Guide.
\nWhen you use the ClientMetadata parameter, remember that Amazon Cognito won't do the\n following:
\nStore the ClientMetadata value. This data is available only to Lambda\n triggers that are assigned to a user pool to support custom workflows. If\n your user pool configuration doesn't include triggers, the ClientMetadata\n parameter serves no purpose.
\nValidate the ClientMetadata value.
\nEncrypt the ClientMetadata value. Don't use Amazon Cognito to provide sensitive\n information.
\nRepresents the request to confirm registration of a user.
" + "smithy.api#documentation": "Represents the request to confirm registration of a user.
", + "smithy.api#input": {} } }, "com.amazonaws.cognitoidentityprovider#ConfirmSignUpResponse": { "type": "structure", "members": {}, "traits": { - "smithy.api#documentation": "Represents the response from the server for the registration confirmation.
" + "smithy.api#documentation": "Represents the response from the server for the registration confirmation.
", + "smithy.api#output": {} } }, "com.amazonaws.cognitoidentityprovider#ConfirmationCodeType": { @@ -4999,7 +5148,7 @@ } ], "traits": { - "smithy.api#documentation": "Creates a new group in the specified user pool.
\nCalling this action requires developer credentials.
" + "smithy.api#documentation": "Creates a new group in the specified user pool.
\nCalling this action requires developer credentials.
" } }, "com.amazonaws.cognitoidentityprovider#CreateGroupRequest": { @@ -5034,9 +5183,12 @@ "Precedence": { "target": "com.amazonaws.cognitoidentityprovider#PrecedenceType", "traits": { - "smithy.api#documentation": "A non-negative integer value that specifies the precedence of this group relative to\n the other groups that a user can belong to in the user pool. Zero is the highest\n precedence value. Groups with lower Precedence
values take precedence over\n groups with higher or null Precedence
values. If a user belongs to two or\n more groups, it is the group with the lowest precedence value whose role ARN is given in\n the user's tokens for the cognito:roles
and\n cognito:preferred_role
claims.
Two groups can have the same Precedence
value. If this happens, neither\n group takes precedence over the other. If two groups with the same\n Precedence
have the same role ARN, that role is used in the\n cognito:preferred_role
claim in tokens for users in each group. If the\n two groups have different role ARNs, the cognito:preferred_role
claim isn't\n set in users' tokens.
The default Precedence
value is null. The maximum Precedence
\n value is 2^31-1
.
A non-negative integer value that specifies the precedence of this group relative to\n the other groups that a user can belong to in the user pool. Zero is the highest\n precedence value. Groups with lower Precedence
values take precedence over\n groups with higher or null Precedence
values. If a user belongs to two or\n more groups, it is the group with the lowest precedence value whose role ARN is given in\n the user's tokens for the cognito:roles
and\n cognito:preferred_role
claims.
Two groups can have the same Precedence
value. If this happens, neither\n group takes precedence over the other. If two groups with the same\n Precedence
have the same role ARN, that role is used in the\n cognito:preferred_role
claim in tokens for users in each group. If the\n two groups have different role ARNs, the cognito:preferred_role
claim isn't\n set in users' tokens.
The default Precedence
value is null. The maximum Precedence
\n value is 2^31-1
.
The group object for the group.
" } } + }, + "traits": { + "smithy.api#output": {} } }, "com.amazonaws.cognitoidentityprovider#CreateIdentityProvider": { @@ -5112,7 +5267,7 @@ "ProviderDetails": { "target": "com.amazonaws.cognitoidentityprovider#ProviderDetailsType", "traits": { - "smithy.api#documentation": "The IdP details. The following list describes the provider detail keys for each IdP\n type.
\nFor Google and Login with Amazon:
\nclient_id
\nclient_secret
\nauthorize_scopes
\nFor Facebook:
\nclient_id
\nclient_secret
\nauthorize_scopes
\napi_version
\nFor Sign in with Apple:
\nclient_id
\nteam_id
\nkey_id
\nprivate_key
\nauthorize_scopes
\nFor OpenID Connect (OIDC) providers:
\nclient_id
\nclient_secret
\nattributes_request_method
\noidc_issuer
\nauthorize_scopes
\nThe following keys are only present if Amazon Cognito didn't discover them at\n the oidc_issuer
URL.
authorize_url
\ntoken_url
\nattributes_url
\njwks_uri
\nAmazon Cognito sets the value of the following keys automatically. They are\n read-only.
\nattributes_url_add_attributes
\nFor SAML providers:
\nMetadataFile or MetadataURL
\nIDPSignout optional\n
\nThe IdP details. The following list describes the provider detail keys for each IdP\n type.
\nFor Google and Login with Amazon:
\nclient_id
\nclient_secret
\nauthorize_scopes
\nFor Facebook:
\nclient_id
\nclient_secret
\nauthorize_scopes
\napi_version
\nFor Sign in with Apple:
\nclient_id
\nteam_id
\nkey_id
\nprivate_key
\nauthorize_scopes
\nFor OpenID Connect (OIDC) providers:
\nclient_id
\nclient_secret
\nattributes_request_method
\noidc_issuer
\nauthorize_scopes
\nThe following keys are only present if Amazon Cognito didn't discover them at\n the oidc_issuer
URL.
authorize_url
\ntoken_url
\nattributes_url
\njwks_uri
\nAmazon Cognito sets the value of the following keys automatically. They are\n read-only.
\nattributes_url_add_attributes
\nFor SAML providers:
\nMetadataFile or MetadataURL
\nIDPSignout optional\n
\nA list of IdP identifiers.
" } } + }, + "traits": { + "smithy.api#input": {} } }, "com.amazonaws.cognitoidentityprovider#CreateIdentityProviderResponse": { @@ -5140,6 +5298,9 @@ "smithy.api#required": {} } } + }, + "traits": { + "smithy.api#output": {} } }, "com.amazonaws.cognitoidentityprovider#CreateResourceServer": { @@ -5204,6 +5365,9 @@ "smithy.api#documentation": "A list of scopes. Each scope is a key-value map with the keys name
and\n description
.
Represents the request to create the user import job.
" + "smithy.api#documentation": "Represents the request to create the user import job.
", + "smithy.api#input": {} } }, "com.amazonaws.cognitoidentityprovider#CreateUserImportJobResponse": { @@ -5293,7 +5461,8 @@ } }, "traits": { - "smithy.api#documentation": "Represents the response from the server to the request to create the user import\n job.
" + "smithy.api#documentation": "Represents the response from the server to the request to create the user import\n job.
", + "smithy.api#output": {} } }, "com.amazonaws.cognitoidentityprovider#CreateUserPool": { @@ -5334,7 +5503,7 @@ } ], "traits": { - "smithy.api#documentation": "Creates a new Amazon Cognito user pool and sets the password policy for the\n pool.
\n \nThis action might generate an SMS text message. Starting June 1, 2021, US telecom carriers\n require you to register an origination phone number before you can send SMS messages\n to US phone numbers. If you use SMS text messages in Amazon Cognito, you must register a\n phone number with Amazon Pinpoint.\n Amazon Cognito uses the registered number automatically. Otherwise, Amazon Cognito users who must\n receive SMS messages might not be able to sign up, activate their accounts, or sign\n in.
\nIf you have never used SMS text messages with Amazon Cognito or any other Amazon Web Service,\n Amazon Simple Notification Service might place your account in the SMS sandbox. In \n sandbox\n mode\n , you can send messages only to verified phone\n numbers. After you test your app while in the sandbox environment, you can move out\n of the sandbox and into production. For more information, see SMS message settings for Amazon Cognito user pools in the Amazon Cognito\n Developer Guide.
\nCreates a new Amazon Cognito user pool and sets the password policy for the\n pool.
\nThis action might generate an SMS text message. Starting June 1, 2021, US telecom carriers\n require you to register an origination phone number before you can send SMS messages\n to US phone numbers. If you use SMS text messages in Amazon Cognito, you must register a\n phone number with Amazon Pinpoint.\n Amazon Cognito uses the registered number automatically. Otherwise, Amazon Cognito users who must\n receive SMS messages might not be able to sign up, activate their accounts, or sign\n in.
\nIf you have never used SMS text messages with Amazon Cognito or any other Amazon Web Service,\n Amazon Simple Notification Service might place your account in the SMS sandbox. In \n sandbox\n mode\n , you can send messages only to verified phone\n numbers. After you test your app while in the sandbox environment, you can move out\n of the sandbox and into production. For more information, see SMS message settings for Amazon Cognito user pools in the Amazon Cognito\n Developer Guide.
\nCreates the user pool client.
\nWhen you create a new user pool client, token revocation is automatically activated.\n For more information about revoking tokens, see RevokeToken.
" + "smithy.api#documentation": "Creates the user pool client.
\nWhen you create a new user pool client, token revocation is automatically activated.\n For more information about revoking tokens, see RevokeToken.
" } }, "com.amazonaws.cognitoidentityprovider#CreateUserPoolClientRequest": { @@ -5403,19 +5572,19 @@ "target": "com.amazonaws.cognitoidentityprovider#RefreshTokenValidityType", "traits": { "smithy.api#default": 0, - "smithy.api#documentation": "The refresh token time limit. After this limit expires, your user can't use \n their refresh token. To specify the time unit for RefreshTokenValidity
as \n seconds
, minutes
, hours
, or days
, \n set a TokenValidityUnits
value in your API request.
For example, when you set RefreshTokenValidity
as 10
and\n TokenValidityUnits
as days
, your user can refresh their session\n and retrieve new access and ID tokens for 10 days.
The default time unit for RefreshTokenValidity
in an API request is days. \n You can't set RefreshTokenValidity
to 0. If you do, Amazon Cognito overrides the \n value with the default value of 30 days. Valid range is displayed below \n in seconds.
If you don't specify otherwise in the configuration of your app client, your refresh\n tokens are valid for 30 days.
" + "smithy.api#documentation": "The refresh token time limit. After this limit expires, your user can't use \n their refresh token. To specify the time unit for RefreshTokenValidity
as \n seconds
, minutes
, hours
, or days
, \n set a TokenValidityUnits
value in your API request.
For example, when you set RefreshTokenValidity
as 10
and\n TokenValidityUnits
as days
, your user can refresh their session\n and retrieve new access and ID tokens for 10 days.
The default time unit for RefreshTokenValidity
in an API request is days. \n You can't set RefreshTokenValidity
to 0. If you do, Amazon Cognito overrides the \n value with the default value of 30 days. Valid range is displayed below \n in seconds.
If you don't specify otherwise in the configuration of your app client, your refresh\n tokens are valid for 30 days.
" } }, "AccessTokenValidity": { "target": "com.amazonaws.cognitoidentityprovider#AccessTokenValidityType", "traits": { - "smithy.api#documentation": "The access token time limit. After this limit expires, your user can't use \n their access token. To specify the time unit for AccessTokenValidity
as \n seconds
, minutes
, hours
, or days
, \n set a TokenValidityUnits
value in your API request.
For example, when you set AccessTokenValidity
to 10
and\n TokenValidityUnits
to hours
, your user can authorize access with\n their access token for 10 hours.
The default time unit for AccessTokenValidity
in an API request is hours. \n Valid range is displayed below in seconds.
If you don't specify otherwise in the configuration of your app client, your access\n tokens are valid for one hour.
" + "smithy.api#documentation": "The access token time limit. After this limit expires, your user can't use \n their access token. To specify the time unit for AccessTokenValidity
as \n seconds
, minutes
, hours
, or days
, \n set a TokenValidityUnits
value in your API request.
For example, when you set AccessTokenValidity
to 10
and\n TokenValidityUnits
to hours
, your user can authorize access with\n their access token for 10 hours.
The default time unit for AccessTokenValidity
in an API request is hours. \n Valid range is displayed below in seconds.
If you don't specify otherwise in the configuration of your app client, your access\n tokens are valid for one hour.
" } }, "IdTokenValidity": { "target": "com.amazonaws.cognitoidentityprovider#IdTokenValidityType", "traits": { - "smithy.api#documentation": "The ID token time limit. After this limit expires, your user can't use \n their ID token. To specify the time unit for IdTokenValidity
as \n seconds
, minutes
, hours
, or days
, \n set a TokenValidityUnits
value in your API request.
For example, when you set IdTokenValidity
as 10
and\n TokenValidityUnits
as hours
, your user can authenticate their \n session with their ID token for 10 hours.
The default time unit for AccessTokenValidity
in an API request is hours. \n Valid range is displayed below in seconds.
If you don't specify otherwise in the configuration of your app client, your ID\n tokens are valid for one hour.
" + "smithy.api#documentation": "The ID token time limit. After this limit expires, your user can't use \n their ID token. To specify the time unit for IdTokenValidity
as \n seconds
, minutes
, hours
, or days
, \n set a TokenValidityUnits
value in your API request.
For example, when you set IdTokenValidity
as 10
and\n TokenValidityUnits
as hours
, your user can authenticate their \n session with their ID token for 10 hours.
The default time unit for AccessTokenValidity
in an API request is hours. \n Valid range is displayed below in seconds.
If you don't specify otherwise in the configuration of your app client, your ID\n tokens are valid for one hour.
" } }, "TokenValidityUnits": { @@ -5433,7 +5602,7 @@ "WriteAttributes": { "target": "com.amazonaws.cognitoidentityprovider#ClientPermissionListType", "traits": { - "smithy.api#documentation": "The user pool attributes that the app client can write to.
\nIf your app client allows users to sign in through an IdP, this array must include all\n attributes that you have mapped to IdP attributes. Amazon Cognito updates mapped attributes when\n users sign in to your application through an IdP. If your app client does not have write\n access to a mapped attribute, Amazon Cognito throws an error when it tries to update the\n attribute. For more information, see Specifying IdP Attribute Mappings for Your user\n pool.
" + "smithy.api#documentation": "The user pool attributes that the app client can write to.
\nIf your app client allows users to sign in through an IdP, this array must include all\n attributes that you have mapped to IdP attributes. Amazon Cognito updates mapped attributes when\n users sign in to your application through an IdP. If your app client does not have write\n access to a mapped attribute, Amazon Cognito throws an error when it tries to update the\n attribute. For more information, see Specifying IdP Attribute Mappings for Your user\n pool.
" } }, "ExplicitAuthFlows": { @@ -5451,7 +5620,7 @@ "CallbackURLs": { "target": "com.amazonaws.cognitoidentityprovider#CallbackURLsListType", "traits": { - "smithy.api#documentation": "A list of allowed redirect (callback) URLs for the IdPs.
\nA redirect URI must:
\nBe an absolute URI.
\nBe registered with the authorization server.
\nNot include a fragment component.
\nSee OAuth 2.0 -\n Redirection Endpoint.
\nAmazon Cognito requires HTTPS over HTTP except for http://localhost for testing purposes\n only.
\nApp callback URLs such as myapp://example are also supported.
" + "smithy.api#documentation": "A list of allowed redirect (callback) URLs for the IdPs.
\nA redirect URI must:
\nBe an absolute URI.
\nBe registered with the authorization server.
\nNot include a fragment component.
\nSee OAuth 2.0 -\n Redirection Endpoint.
\nAmazon Cognito requires HTTPS over HTTP except for http://localhost for testing purposes\n only.
\nApp callback URLs such as myapp://example are also supported.
" } }, "LogoutURLs": { @@ -5463,13 +5632,13 @@ "DefaultRedirectURI": { "target": "com.amazonaws.cognitoidentityprovider#RedirectUrlType", "traits": { - "smithy.api#documentation": "The default redirect URI. Must be in the CallbackURLs
list.
A redirect URI must:
\nBe an absolute URI.
\nBe registered with the authorization server.
\nNot include a fragment component.
\nSee OAuth 2.0 -\n Redirection Endpoint.
\nAmazon Cognito requires HTTPS over HTTP except for http://localhost for testing purposes\n only.
\nApp callback URLs such as myapp://example are also supported.
" + "smithy.api#documentation": "The default redirect URI. Must be in the CallbackURLs
list.
A redirect URI must:
\nBe an absolute URI.
\nBe registered with the authorization server.
\nNot include a fragment component.
\nSee OAuth 2.0 -\n Redirection Endpoint.
\nAmazon Cognito requires HTTPS over HTTP except for http://localhost for testing purposes\n only.
\nApp callback URLs such as myapp://example are also supported.
" } }, "AllowedOAuthFlows": { "target": "com.amazonaws.cognitoidentityprovider#OAuthFlowsType", "traits": { - "smithy.api#documentation": "The allowed OAuth flows.
\nUse a code grant flow, which provides an authorization code as the\n response. This code can be exchanged for access tokens with the\n /oauth2/token
endpoint.
Issue the access token (and, optionally, ID token, based on scopes)\n directly to your user.
\nIssue the access token from the /oauth2/token
endpoint\n directly to a non-person user using a combination of the client ID and\n client secret.
The allowed OAuth flows.
\nUse a code grant flow, which provides an authorization code as the\n response. This code can be exchanged for access tokens with the\n /oauth2/token
endpoint.
Issue the access token (and, optionally, ID token, based on scopes)\n directly to your user.
\nIssue the access token from the /oauth2/token
endpoint\n directly to a non-person user using a combination of the client ID and\n client secret.
The user pool analytics configuration for collecting metrics and sending them to your\n Amazon Pinpoint campaign.
\nIn Amazon Web Services Regions where Amazon Pinpoint isn't available, user pools only support sending\n events to Amazon Pinpoint projects in Amazon Web Services Region us-east-1. In Regions where Amazon Pinpoint is\n available, user pools support sending events to Amazon Pinpoint projects within that same\n Region.
\nThe user pool analytics configuration for collecting metrics and sending them to your\n Amazon Pinpoint campaign.
\nIn Amazon Web Services Regions where Amazon Pinpoint isn't available, user pools only support sending\n events to Amazon Pinpoint projects in Amazon Web Services Region us-east-1. In Regions where Amazon Pinpoint is\n available, user pools support sending events to Amazon Pinpoint projects within that same\n Region.
\nErrors and responses that you want Amazon Cognito APIs to return during authentication, account\n confirmation, and password recovery when the user doesn't exist in the user pool. When\n set to ENABLED
and the user doesn't exist, authentication returns an error\n indicating either the username or password was incorrect. Account confirmation and\n password recovery return a response indicating a code was sent to a simulated\n destination. When set to LEGACY
, those APIs return a\n UserNotFoundException
exception if the user doesn't exist in the user\n pool.
Valid values include:
\n\n ENABLED
- This prevents user existence-related errors.
\n LEGACY
- This represents the early behavior of Amazon Cognito where user\n existence related errors aren't prevented.
Errors and responses that you want Amazon Cognito APIs to return during authentication, account\n confirmation, and password recovery when the user doesn't exist in the user pool. When\n set to ENABLED
and the user doesn't exist, authentication returns an error\n indicating either the username or password was incorrect. Account confirmation and\n password recovery return a response indicating a code was sent to a simulated\n destination. When set to LEGACY
, those APIs return a\n UserNotFoundException
exception if the user doesn't exist in the user\n pool.
Valid values include:
\n\n ENABLED
- This prevents user existence-related errors.
\n LEGACY
- This represents the early behavior of Amazon Cognito where user\n existence related errors aren't prevented.
Activates or deactivates token revocation. For more information about revoking tokens,\n see RevokeToken.
\nIf you don't include this parameter, token revocation is automatically activated for\n the new user pool client.
" + "smithy.api#documentation": "Activates or deactivates token revocation. For more information about revoking tokens,\n see RevokeToken.
\nIf you don't include this parameter, token revocation is automatically activated for\n the new user pool client.
" } }, "EnablePropagateAdditionalUserContextData": { @@ -5517,7 +5686,8 @@ } }, "traits": { - "smithy.api#documentation": "Represents the request to create a user pool client.
" + "smithy.api#documentation": "Represents the request to create a user pool client.
", + "smithy.api#input": {} } }, "com.amazonaws.cognitoidentityprovider#CreateUserPoolClientResponse": { @@ -5531,7 +5701,8 @@ } }, "traits": { - "smithy.api#documentation": "Represents the response from the server to create a user pool client.
" + "smithy.api#documentation": "Represents the response from the server to create a user pool client.
", + "smithy.api#output": {} } }, "com.amazonaws.cognitoidentityprovider#CreateUserPoolDomain": { @@ -5583,9 +5754,12 @@ "CustomDomainConfig": { "target": "com.amazonaws.cognitoidentityprovider#CustomDomainConfigType", "traits": { - "smithy.api#documentation": "The configuration for a custom domain that hosts the sign-up and sign-in webpages for\n your application.
\nProvide this parameter only if you want to use a custom domain for your user pool.\n Otherwise, you can exclude this parameter and use the Amazon Cognito hosted domain\n instead.
\nFor more information about the hosted domain and custom domains, see Configuring a User Pool Domain.
" + "smithy.api#documentation": "The configuration for a custom domain that hosts the sign-up and sign-in webpages for\n your application.
\nProvide this parameter only if you want to use a custom domain for your user pool.\n Otherwise, you can exclude this parameter and use the Amazon Cognito hosted domain\n instead.
\nFor more information about the hosted domain and custom domains, see Configuring a User Pool Domain.
" } } + }, + "traits": { + "smithy.api#input": {} } }, "com.amazonaws.cognitoidentityprovider#CreateUserPoolDomainResponse": { @@ -5597,6 +5771,9 @@ "smithy.api#documentation": "The Amazon CloudFront endpoint that you use as the target of the alias that you set up with\n your Domain Name Service (DNS) provider.
" } } + }, + "traits": { + "smithy.api#output": {} } }, "com.amazonaws.cognitoidentityprovider#CreateUserPoolRequest": { @@ -5618,13 +5795,13 @@ "DeletionProtection": { "target": "com.amazonaws.cognitoidentityprovider#DeletionProtectionType", "traits": { - "smithy.api#documentation": "When active, DeletionProtection
prevents accidental deletion of your user\n pool. Before you can delete a user pool that you have protected against deletion, you\n must deactivate this feature.
When you try to delete a protected user pool in a DeleteUserPool
API request, \n Amazon Cognito returns an InvalidParameterException
error. To delete a protected user pool, \n send a new DeleteUserPool
request after you deactivate deletion protection in an \n UpdateUserPool
API request.
When active, DeletionProtection
prevents accidental deletion of your user\n pool. Before you can delete a user pool that you have protected against deletion, you\n must deactivate this feature.
When you try to delete a protected user pool in a DeleteUserPool
API request, \n Amazon Cognito returns an InvalidParameterException
error. To delete a protected user pool, \n send a new DeleteUserPool
request after you deactivate deletion protection in an \n UpdateUserPool
API request.
The Lambda trigger configuration information for the new user pool.
\nIn a push model, event sources (such as Amazon S3 and custom applications) need\n permission to invoke a function. So you must make an extra call to add permission\n for these event sources to invoke your Lambda function.
\n \nFor more information on using the Lambda API to add permission, see\n AddPermission .
\nFor adding permission using the CLI, see add-permission\n .
\nThe Lambda trigger configuration information for the new user pool.
\nIn a push model, event sources (such as Amazon S3 and custom applications) need\n permission to invoke a function. So you must make an extra call to add permission\n for these event sources to invoke your Lambda function.
\n \nFor more information on using the Lambda API to add permission, see\n AddPermission .
\nFor adding permission using the CLI, see add-permission\n .
\nThe device-remembering configuration for a user pool. A null value indicates that you have deactivated device remembering in your user pool.
\nWhen you provide a value for any DeviceConfiguration
field, you activate the Amazon Cognito device-remembering feature.
The device-remembering configuration for a user pool. A null value indicates that you have deactivated device remembering in your user pool.
\nWhen you provide a value for any DeviceConfiguration
field, you activate the Amazon Cognito device-remembering feature.
Represents the request to create a user pool.
" + "smithy.api#documentation": "Represents the request to create a user pool.
", + "smithy.api#input": {} } }, "com.amazonaws.cognitoidentityprovider#CreateUserPoolResponse": { @@ -5757,7 +5935,8 @@ } }, "traits": { - "smithy.api#documentation": "Represents the response from the server for the request to create a user pool.
" + "smithy.api#documentation": "Represents the response from the server for the request to create a user pool.
", + "smithy.api#output": {} } }, "com.amazonaws.cognitoidentityprovider#CustomAttributeNameType": { @@ -5909,7 +6088,7 @@ } ], "traits": { - "smithy.api#documentation": "Deletes a group.
\nCalling this action requires developer credentials.
" + "smithy.api#documentation": "Deletes a group.
\nCalling this action requires developer credentials.
" } }, "com.amazonaws.cognitoidentityprovider#DeleteGroupRequest": { @@ -5929,6 +6108,9 @@ "smithy.api#required": {} } } + }, + "traits": { + "smithy.api#input": {} } }, "com.amazonaws.cognitoidentityprovider#DeleteIdentityProvider": { @@ -5983,6 +6165,9 @@ "smithy.api#required": {} } } + }, + "traits": { + "smithy.api#input": {} } }, "com.amazonaws.cognitoidentityprovider#DeleteResourceServer": { @@ -6031,6 +6216,9 @@ "smithy.api#required": {} } } + }, + "traits": { + "smithy.api#input": {} } }, "com.amazonaws.cognitoidentityprovider#DeleteUser": { @@ -6125,7 +6313,7 @@ "UserAttributeNames": { "target": "com.amazonaws.cognitoidentityprovider#AttributeNameListType", "traits": { - "smithy.api#documentation": "An array of strings representing the user attribute names you want to delete.
\nFor custom attributes, you must prependattach the custom:
prefix to the\n front of the attribute name.
An array of strings representing the user attribute names you want to delete.
\nFor custom attributes, you must prependattach the custom:
prefix to the\n front of the attribute name.
Represents the request to delete user attributes.
" + "smithy.api#documentation": "Represents the request to delete user attributes.
", + "smithy.api#input": {} } }, "com.amazonaws.cognitoidentityprovider#DeleteUserAttributesResponse": { "type": "structure", "members": {}, "traits": { - "smithy.api#documentation": "Represents the response from the server to delete user attributes.
" + "smithy.api#documentation": "Represents the response from the server to delete user attributes.
", + "smithy.api#output": {} } }, "com.amazonaws.cognitoidentityprovider#DeleteUserPool": { @@ -6231,7 +6421,8 @@ } }, "traits": { - "smithy.api#documentation": "Represents the request to delete a user pool client.
" + "smithy.api#documentation": "Represents the request to delete a user pool client.
", + "smithy.api#input": {} } }, "com.amazonaws.cognitoidentityprovider#DeleteUserPoolDomain": { @@ -6277,11 +6468,17 @@ "smithy.api#required": {} } } + }, + "traits": { + "smithy.api#input": {} } }, "com.amazonaws.cognitoidentityprovider#DeleteUserPoolDomainResponse": { "type": "structure", - "members": {} + "members": {}, + "traits": { + "smithy.api#output": {} + } }, "com.amazonaws.cognitoidentityprovider#DeleteUserPoolRequest": { "type": "structure", @@ -6295,7 +6492,8 @@ } }, "traits": { - "smithy.api#documentation": "Represents the request to delete a user pool.
" + "smithy.api#documentation": "Represents the request to delete a user pool.
", + "smithy.api#input": {} } }, "com.amazonaws.cognitoidentityprovider#DeleteUserRequest": { @@ -6310,7 +6508,8 @@ } }, "traits": { - "smithy.api#documentation": "Represents the request to delete a user.
" + "smithy.api#documentation": "Represents the request to delete a user.
", + "smithy.api#input": {} } }, "com.amazonaws.cognitoidentityprovider#DeletionProtectionType": { @@ -6399,6 +6598,9 @@ "smithy.api#required": {} } } + }, + "traits": { + "smithy.api#input": {} } }, "com.amazonaws.cognitoidentityprovider#DescribeIdentityProviderResponse": { @@ -6411,6 +6613,9 @@ "smithy.api#required": {} } } + }, + "traits": { + "smithy.api#output": {} } }, "com.amazonaws.cognitoidentityprovider#DescribeResourceServer": { @@ -6459,6 +6664,9 @@ "smithy.api#required": {} } } + }, + "traits": { + "smithy.api#input": {} } }, "com.amazonaws.cognitoidentityprovider#DescribeResourceServerResponse": { @@ -6471,6 +6679,9 @@ "smithy.api#required": {} } } + }, + "traits": { + "smithy.api#output": {} } }, "com.amazonaws.cognitoidentityprovider#DescribeRiskConfiguration": { @@ -6521,6 +6732,9 @@ "smithy.api#documentation": "The app client ID.
" } } + }, + "traits": { + "smithy.api#input": {} } }, "com.amazonaws.cognitoidentityprovider#DescribeRiskConfigurationResponse": { @@ -6533,6 +6747,9 @@ "smithy.api#required": {} } } + }, + "traits": { + "smithy.api#output": {} } }, "com.amazonaws.cognitoidentityprovider#DescribeUserImportJob": { @@ -6583,7 +6800,8 @@ } }, "traits": { - "smithy.api#documentation": "Represents the request to describe the user import job.
" + "smithy.api#documentation": "Represents the request to describe the user import job.
", + "smithy.api#input": {} } }, "com.amazonaws.cognitoidentityprovider#DescribeUserImportJobResponse": { @@ -6597,7 +6815,8 @@ } }, "traits": { - "smithy.api#documentation": "Represents the response from the server to the request to describe the user import\n job.
" + "smithy.api#documentation": "Represents the response from the server to the request to describe the user import\n job.
", + "smithy.api#output": {} } }, "com.amazonaws.cognitoidentityprovider#DescribeUserPool": { @@ -6680,7 +6899,8 @@ } }, "traits": { - "smithy.api#documentation": "Represents the request to describe a user pool client.
" + "smithy.api#documentation": "Represents the request to describe a user pool client.
", + "smithy.api#input": {} } }, "com.amazonaws.cognitoidentityprovider#DescribeUserPoolClientResponse": { @@ -6694,7 +6914,8 @@ } }, "traits": { - "smithy.api#documentation": "Represents the response from the server from a request to describe the user pool\n client.
" + "smithy.api#documentation": "Represents the response from the server from a request to describe the user pool\n client.
", + "smithy.api#output": {} } }, "com.amazonaws.cognitoidentityprovider#DescribeUserPoolDomain": { @@ -6733,6 +6954,9 @@ "smithy.api#required": {} } } + }, + "traits": { + "smithy.api#input": {} } }, "com.amazonaws.cognitoidentityprovider#DescribeUserPoolDomainResponse": { @@ -6744,6 +6968,9 @@ "smithy.api#documentation": "A domain description object containing information about the domain.
" } } + }, + "traits": { + "smithy.api#output": {} } }, "com.amazonaws.cognitoidentityprovider#DescribeUserPoolRequest": { @@ -6758,7 +6985,8 @@ } }, "traits": { - "smithy.api#documentation": "Represents the request to describe the user pool.
" + "smithy.api#documentation": "Represents the request to describe the user pool.
", + "smithy.api#input": {} } }, "com.amazonaws.cognitoidentityprovider#DescribeUserPoolResponse": { @@ -6772,7 +7000,8 @@ } }, "traits": { - "smithy.api#documentation": "Represents the response to describe the user pool.
" + "smithy.api#documentation": "Represents the response to describe the user pool.
", + "smithy.api#output": {} } }, "com.amazonaws.cognitoidentityprovider#DescriptionType": { @@ -6791,19 +7020,19 @@ "target": "com.amazonaws.cognitoidentityprovider#BooleanType", "traits": { "smithy.api#default": false, - "smithy.api#documentation": "When true, a remembered device can sign in with device authentication instead of SMS\n and time-based one-time password (TOTP) factors for multi-factor authentication\n (MFA).
\nWhether or not ChallengeRequiredOnNewDevice
is true, users who sign in\n with devices that have not been confirmed or remembered must still provide a second\n factor in a user pool that requires MFA.
When true, a remembered device can sign in with device authentication instead of SMS\n and time-based one-time password (TOTP) factors for multi-factor authentication\n (MFA).
\nWhether or not ChallengeRequiredOnNewDevice
is true, users who sign in\n with devices that have not been confirmed or remembered must still provide a second\n factor in a user pool that requires MFA.
When true, Amazon Cognito doesn't automatically remember a user's device when your app sends a\n \n ConfirmDevice API request. In your app, create a prompt for\n your user to choose whether they want to remember their device. Return the user's choice\n in an \n UpdateDeviceStatus API request.
\nWhen DeviceOnlyRememberedOnUserPrompt
is false
, Amazon\n Cognito immediately remembers devices that you register in a ConfirmDevice
\n API request.
When true, Amazon Cognito doesn't automatically remember a user's device when your app sends a\n \n ConfirmDevice API request. In your app, create a prompt for\n your user to choose whether they want to remember their device. Return the user's choice\n in an \n UpdateDeviceStatus API request.
\nWhen DeviceOnlyRememberedOnUserPrompt
is false
, Amazon\n Cognito immediately remembers devices that you register in a ConfirmDevice
\n API request.
The device-remembering configuration for a user pool. A \n DescribeUserPool request returns a null value for this object when the user\n pool isn't configured to remember devices. When device remembering is active, you can\n remember a user's device with a ConfirmDevice API request. Additionally. when the property\n DeviceOnlyRememberedOnUserPrompt
is true
, you must follow\n ConfirmDevice
with an UpdateDeviceStatus API request that sets the user's device to\n remembered
or not_remembered
.
To sign in with a remembered device, include DEVICE_KEY
in the\n authentication parameters in your user's \n InitiateAuth request. If your app doesn't include a DEVICE_KEY
\n parameter, the response from Amazon Cognito includes newly-generated DEVICE_KEY
and\n DEVICE_GROUP_KEY
values under NewDeviceMetadata
. Store\n these values to use in future device-authentication requests.
When you provide a value for any property of DeviceConfiguration
, you\n activate the device remembering for the user pool.
The device-remembering configuration for a user pool. A \n DescribeUserPool request returns a null value for this object when the user\n pool isn't configured to remember devices. When device remembering is active, you can\n remember a user's device with a ConfirmDevice API request. Additionally. when the property\n DeviceOnlyRememberedOnUserPrompt
is true
, you must follow\n ConfirmDevice
with an UpdateDeviceStatus API request that sets the user's device to\n remembered
or not_remembered
.
To sign in with a remembered device, include DEVICE_KEY
in the\n authentication parameters in your user's \n InitiateAuth request. If your app doesn't include a DEVICE_KEY
\n parameter, the response from Amazon Cognito includes newly-generated DEVICE_KEY
and\n DEVICE_GROUP_KEY
values under NewDeviceMetadata
. Store\n these values to use in future device-authentication requests.
When you provide a value for any property of DeviceConfiguration
, you\n activate the device remembering for the user pool.
The ARN of a verified email address in Amazon SES. Amazon Cognito uses this email address in one of\n the following ways, depending on the value that you specify for the\n EmailSendingAccount
parameter:
If you specify COGNITO_DEFAULT
, Amazon Cognito uses this address as the\n custom FROM address when it emails your users using its built-in email\n account.
If you specify DEVELOPER
, Amazon Cognito emails your users with this\n address by calling Amazon SES on your behalf.
The Region value of the SourceArn
parameter must indicate a supported\n Amazon Web Services Region of your user pool. Typically, the Region in the SourceArn
and\n the user pool Region are the same. For more information, see Amazon SES email configuration regions in the Amazon Cognito Developer\n Guide.
The ARN of a verified email address in Amazon SES. Amazon Cognito uses this email address in one of\n the following ways, depending on the value that you specify for the\n EmailSendingAccount
parameter:
If you specify COGNITO_DEFAULT
, Amazon Cognito uses this address as the\n custom FROM address when it emails your users using its built-in email\n account.
If you specify DEVELOPER
, Amazon Cognito emails your users with this\n address by calling Amazon SES on your behalf.
The Region value of the SourceArn
parameter must indicate a supported\n Amazon Web Services Region of your user pool. Typically, the Region in the SourceArn
and\n the user pool Region are the same. For more information, see Amazon SES email configuration regions in the Amazon Cognito Developer\n Guide.
Specifies whether Amazon Cognito uses its built-in functionality to send your users email\n messages, or uses your Amazon Simple Email Service email configuration. Specify one of the following\n values:
\nWhen Amazon Cognito emails your users, it uses its built-in email functionality.\n When you use the default option, Amazon Cognito allows only a limited number of\n emails each day for your user pool. For typical production environments, the\n default email limit is less than the required delivery volume. To achieve a\n higher delivery volume, specify DEVELOPER to use your Amazon SES email\n configuration.
\nTo look up the email delivery limit for the default option, see Limits in the Amazon Cognito Developer Guide.
\nThe default FROM address is no-reply@verificationemail.com
.\n To customize the FROM address, provide the Amazon Resource Name (ARN) of an\n Amazon SES verified email address for the SourceArn
\n parameter.
When Amazon Cognito emails your users, it uses your Amazon SES configuration. Amazon Cognito\n calls Amazon SES on your behalf to send email from your verified email address.\n When you use this option, the email delivery limits are the same limits that\n apply to your Amazon SES verified email address in your Amazon Web Services account.
\nIf you use this option, provide the ARN of an Amazon SES verified email address\n for the SourceArn
parameter.
Before Amazon Cognito can email your users, it requires additional permissions to\n call Amazon SES on your behalf. When you update your user pool with this option,\n Amazon Cognito creates a service-linked role, which is a type of\n role in your Amazon Web Services account. This role contains the permissions\n that allow you to access Amazon SES and send email messages from your email address. For\n more information about the service-linked role that Amazon Cognito creates, see\n Using Service-Linked Roles for Amazon Cognito in the\n Amazon Cognito Developer Guide.
\nSpecifies whether Amazon Cognito uses its built-in functionality to send your users email\n messages, or uses your Amazon Simple Email Service email configuration. Specify one of the following\n values:
\nWhen Amazon Cognito emails your users, it uses its built-in email functionality.\n When you use the default option, Amazon Cognito allows only a limited number of\n emails each day for your user pool. For typical production environments, the\n default email limit is less than the required delivery volume. To achieve a\n higher delivery volume, specify DEVELOPER to use your Amazon SES email\n configuration.
\nTo look up the email delivery limit for the default option, see Limits in the Amazon Cognito Developer Guide.
\nThe default FROM address is no-reply@verificationemail.com
.\n To customize the FROM address, provide the Amazon Resource Name (ARN) of an\n Amazon SES verified email address for the SourceArn
\n parameter.
When Amazon Cognito emails your users, it uses your Amazon SES configuration. Amazon Cognito\n calls Amazon SES on your behalf to send email from your verified email address.\n When you use this option, the email delivery limits are the same limits that\n apply to your Amazon SES verified email address in your Amazon Web Services account.
\nIf you use this option, provide the ARN of an Amazon SES verified email address\n for the SourceArn
parameter.
Before Amazon Cognito can email your users, it requires additional permissions to\n call Amazon SES on your behalf. When you update your user pool with this option,\n Amazon Cognito creates a service-linked role, which is a type of\n role in your Amazon Web Services account. This role contains the permissions\n that allow you to access Amazon SES and send email messages from your email address. For\n more information about the service-linked role that Amazon Cognito creates, see\n Using Service-Linked Roles for Amazon Cognito in the\n Amazon Cognito Developer Guide.
\nThe set of configuration rules that can be applied to emails sent using Amazon Simple Email Service. A\n configuration set is applied to an email by including a reference to the configuration\n set in the headers of the email. Once applied, all of the rules in that configuration\n set are applied to the email. Configuration sets can be used to apply the following\n types of rules to emails:
\nAmazon Simple Email Service can track the number of send, delivery, open, click, bounce, and\n complaint events for each email sent. Use event publishing to send\n information about these events to other Amazon Web Services services such as and\n Amazon CloudWatch
\nWhen leasing dedicated IP addresses with Amazon Simple Email Service, you can create groups\n of IP addresses, called dedicated IP pools. You can then associate the\n dedicated IP pools with configuration sets.
\nThe set of configuration rules that can be applied to emails sent using Amazon Simple Email Service. A\n configuration set is applied to an email by including a reference to the configuration\n set in the headers of the email. Once applied, all of the rules in that configuration\n set are applied to the email. Configuration sets can be used to apply the following\n types of rules to emails:
\nAmazon Simple Email Service can track the number of send, delivery, open, click, bounce, and\n complaint events for each email sent. Use event publishing to send\n information about these events to other Amazon Web Services services such as and\n Amazon CloudWatch
\nWhen leasing dedicated IP addresses with Amazon Simple Email Service, you can create groups\n of IP addresses, called dedicated IP pools. You can then associate the\n dedicated IP pools with configuration sets.
\nThe email configuration of your user pool. The email configuration type sets your\n preferred sending method, Amazon Web Services Region, and sender for messages from your user\n pool.
\nAmazon Cognito can send email messages with Amazon Simple Email Service resources in the Amazon Web Services Region where\n you created your user pool, and in alternate Regions in some cases. For more\n information on the supported Regions, see Email settings for Amazon Cognito user pools.
\nThe email configuration of your user pool. The email configuration type sets your\n preferred sending method, Amazon Web Services Region, and sender for messages from your user\n pool.
\nAmazon Cognito can send email messages with Amazon Simple Email Service resources in the Amazon Web Services Region where\n you created your user pool, and in alternate Regions in some cases. For more\n information on the supported Regions, see Email settings for Amazon Cognito user pools.
\nRepresents the request to forget the device.
" + "smithy.api#documentation": "Represents the request to forget the device.
", + "smithy.api#input": {} } }, "com.amazonaws.cognitoidentityprovider#ForgotPassword": { @@ -7588,7 +7818,7 @@ ], "traits": { "smithy.api#auth": [], - "smithy.api#documentation": "Calling this API causes a message to be sent to the end user with a confirmation code\n that is required to change the user's password. For the Username
parameter,\n you can use the username or user alias. The method used to send the confirmation code is\n sent according to the specified AccountRecoverySetting. For more information, see Recovering\n User Accounts in the Amazon Cognito Developer Guide. If\n neither a verified phone number nor a verified email exists, an\n InvalidParameterException
is thrown. To use the confirmation code for\n resetting the password, call ConfirmForgotPassword.
This action might generate an SMS text message. Starting June 1, 2021, US telecom carriers\n require you to register an origination phone number before you can send SMS messages\n to US phone numbers. If you use SMS text messages in Amazon Cognito, you must register a\n phone number with Amazon Pinpoint.\n Amazon Cognito uses the registered number automatically. Otherwise, Amazon Cognito users who must\n receive SMS messages might not be able to sign up, activate their accounts, or sign\n in.
\nIf you have never used SMS text messages with Amazon Cognito or any other Amazon Web Service,\n Amazon Simple Notification Service might place your account in the SMS sandbox. In \n sandbox\n mode\n , you can send messages only to verified phone\n numbers. After you test your app while in the sandbox environment, you can move out\n of the sandbox and into production. For more information, see SMS message settings for Amazon Cognito user pools in the Amazon Cognito\n Developer Guide.
\nCalling this API causes a message to be sent to the end user with a confirmation code\n that is required to change the user's password. For the Username
parameter,\n you can use the username or user alias. The method used to send the confirmation code is\n sent according to the specified AccountRecoverySetting. For more information, see Recovering\n User Accounts in the Amazon Cognito Developer Guide. If\n neither a verified phone number nor a verified email exists, an\n InvalidParameterException
is thrown. To use the confirmation code for\n resetting the password, call ConfirmForgotPassword.
This action might generate an SMS text message. Starting June 1, 2021, US telecom carriers\n require you to register an origination phone number before you can send SMS messages\n to US phone numbers. If you use SMS text messages in Amazon Cognito, you must register a\n phone number with Amazon Pinpoint.\n Amazon Cognito uses the registered number automatically. Otherwise, Amazon Cognito users who must\n receive SMS messages might not be able to sign up, activate their accounts, or sign\n in.
\nIf you have never used SMS text messages with Amazon Cognito or any other Amazon Web Service,\n Amazon Simple Notification Service might place your account in the SMS sandbox. In \n sandbox\n mode\n , you can send messages only to verified phone\n numbers. After you test your app while in the sandbox environment, you can move out\n of the sandbox and into production. For more information, see SMS message settings for Amazon Cognito user pools in the Amazon Cognito\n Developer Guide.
\nA map of custom key-value pairs that you can provide as input for any custom workflows\n that this action triggers.
\nYou create custom workflows by assigning Lambda functions to user pool\n triggers. When you use the ForgotPassword API action, Amazon Cognito invokes any\n functions that are assigned to the following triggers: pre sign-up,\n custom message, and user migration. When\n Amazon Cognito invokes any of these functions, it passes a JSON payload, which the\n function receives as input. This payload contains a clientMetadata
\n attribute, which provides the data that you assigned to the ClientMetadata parameter in\n your ForgotPassword request. In your function code in Lambda, you can\n process the clientMetadata
value to enhance your workflow for your specific\n needs.
For more information, see \nCustomizing user pool Workflows with Lambda Triggers in the Amazon Cognito Developer Guide.
\n\nWhen you use the ClientMetadata parameter, remember that Amazon Cognito won't do the\n following:
\nStore the ClientMetadata value. This data is available only to Lambda\n triggers that are assigned to a user pool to support custom workflows. If\n your user pool configuration doesn't include triggers, the ClientMetadata\n parameter serves no purpose.
\nValidate the ClientMetadata value.
\nEncrypt the ClientMetadata value. Don't use Amazon Cognito to provide sensitive\n information.
\nA map of custom key-value pairs that you can provide as input for any custom workflows\n that this action triggers.
\nYou create custom workflows by assigning Lambda functions to user pool\n triggers. When you use the ForgotPassword API action, Amazon Cognito invokes any\n functions that are assigned to the following triggers: pre sign-up,\n custom message, and user migration. When\n Amazon Cognito invokes any of these functions, it passes a JSON payload, which the\n function receives as input. This payload contains a clientMetadata
\n attribute, which provides the data that you assigned to the ClientMetadata parameter in\n your ForgotPassword request. In your function code in Lambda, you can\n process the clientMetadata
value to enhance your workflow for your specific\n needs.
For more information, see \nCustomizing user pool Workflows with Lambda Triggers in the Amazon Cognito Developer Guide.
\nWhen you use the ClientMetadata parameter, remember that Amazon Cognito won't do the\n following:
\nStore the ClientMetadata value. This data is available only to Lambda\n triggers that are assigned to a user pool to support custom workflows. If\n your user pool configuration doesn't include triggers, the ClientMetadata\n parameter serves no purpose.
\nValidate the ClientMetadata value.
\nEncrypt the ClientMetadata value. Don't use Amazon Cognito to provide sensitive\n information.
\nRepresents the request to reset a user's password.
" + "smithy.api#documentation": "Represents the request to reset a user's password.
", + "smithy.api#input": {} } }, "com.amazonaws.cognitoidentityprovider#ForgotPasswordResponse": { @@ -7649,7 +7880,8 @@ } }, "traits": { - "smithy.api#documentation": "The response from Amazon Cognito to a request to reset a password.
" + "smithy.api#documentation": "The response from Amazon Cognito to a request to reset a password.
", + "smithy.api#output": {} } }, "com.amazonaws.cognitoidentityprovider#GenerateSecret": { @@ -7699,7 +7931,8 @@ } }, "traits": { - "smithy.api#documentation": "Represents the request to get the header information of the CSV file for the user\n import job.
" + "smithy.api#documentation": "Represents the request to get the header information of the CSV file for the user\n import job.
", + "smithy.api#input": {} } }, "com.amazonaws.cognitoidentityprovider#GetCSVHeaderResponse": { @@ -7719,7 +7952,8 @@ } }, "traits": { - "smithy.api#documentation": "Represents the response from the server to the request to get the header information\n of the CSV file for the user import job.
" + "smithy.api#documentation": "Represents the response from the server to the request to get the header information\n of the CSV file for the user import job.
", + "smithy.api#output": {} } }, "com.amazonaws.cognitoidentityprovider#GetDevice": { @@ -7784,7 +8018,8 @@ } }, "traits": { - "smithy.api#documentation": "Represents the request to get the device.
" + "smithy.api#documentation": "Represents the request to get the device.
", + "smithy.api#input": {} } }, "com.amazonaws.cognitoidentityprovider#GetDeviceResponse": { @@ -7799,7 +8034,8 @@ } }, "traits": { - "smithy.api#documentation": "Gets the device response.
" + "smithy.api#documentation": "Gets the device response.
", + "smithy.api#output": {} } }, "com.amazonaws.cognitoidentityprovider#GetGroup": { @@ -7828,7 +8064,7 @@ } ], "traits": { - "smithy.api#documentation": "Gets a group.
\nCalling this action requires developer credentials.
" + "smithy.api#documentation": "Gets a group.
\nCalling this action requires developer credentials.
" } }, "com.amazonaws.cognitoidentityprovider#GetGroupRequest": { @@ -7848,6 +8084,9 @@ "smithy.api#required": {} } } + }, + "traits": { + "smithy.api#input": {} } }, "com.amazonaws.cognitoidentityprovider#GetGroupResponse": { @@ -7859,6 +8098,9 @@ "smithy.api#documentation": "The group object for the group.
" } } + }, + "traits": { + "smithy.api#output": {} } }, "com.amazonaws.cognitoidentityprovider#GetIdentityProviderByIdentifier": { @@ -7907,6 +8149,9 @@ "smithy.api#required": {} } } + }, + "traits": { + "smithy.api#input": {} } }, "com.amazonaws.cognitoidentityprovider#GetIdentityProviderByIdentifierResponse": { @@ -7919,6 +8164,9 @@ "smithy.api#required": {} } } + }, + "traits": { + "smithy.api#output": {} } }, "com.amazonaws.cognitoidentityprovider#GetSigningCertificate": { @@ -7941,7 +8189,7 @@ } ], "traits": { - "smithy.api#documentation": "This method takes a user pool ID, and returns the signing certificate. The issued certificate is valid for 10 years from the date of issue.
\nAmazon Cognito issues and assigns a new signing certificate annually. This process returns a new value in the response to GetSigningCertificate
, \n but doesn't invalidate the original certificate.
This method takes a user pool ID, and returns the signing certificate. The issued certificate is valid for 10 years from the date of issue.
\nAmazon Cognito issues and assigns a new signing certificate annually. This process returns a new value in the response to GetSigningCertificate
, \n but doesn't invalidate the original certificate.
Request to get a signing certificate from Amazon Cognito.
" + "smithy.api#documentation": "Request to get a signing certificate from Amazon Cognito.
", + "smithy.api#input": {} } }, "com.amazonaws.cognitoidentityprovider#GetSigningCertificateResponse": { @@ -7970,7 +8219,8 @@ } }, "traits": { - "smithy.api#documentation": "Response from Amazon Cognito for a signing certificate request.
" + "smithy.api#documentation": "Response from Amazon Cognito for a signing certificate request.
", + "smithy.api#output": {} } }, "com.amazonaws.cognitoidentityprovider#GetUICustomization": { @@ -8018,6 +8268,9 @@ "smithy.api#documentation": "The client ID for the client app.
" } } + }, + "traits": { + "smithy.api#input": {} } }, "com.amazonaws.cognitoidentityprovider#GetUICustomizationResponse": { @@ -8030,6 +8283,9 @@ "smithy.api#required": {} } } + }, + "traits": { + "smithy.api#output": {} } }, "com.amazonaws.cognitoidentityprovider#GetUser": { @@ -8138,7 +8394,7 @@ ], "traits": { "smithy.api#auth": [], - "smithy.api#documentation": "Generates a user attribute verification code for the specified attribute name. Sends a\n message to a user with a code that they must return in a VerifyUserAttribute\n request.
\n \nThis action might generate an SMS text message. Starting June 1, 2021, US telecom carriers\n require you to register an origination phone number before you can send SMS messages\n to US phone numbers. If you use SMS text messages in Amazon Cognito, you must register a\n phone number with Amazon Pinpoint.\n Amazon Cognito uses the registered number automatically. Otherwise, Amazon Cognito users who must\n receive SMS messages might not be able to sign up, activate their accounts, or sign\n in.
\nIf you have never used SMS text messages with Amazon Cognito or any other Amazon Web Service,\n Amazon Simple Notification Service might place your account in the SMS sandbox. In \n sandbox\n mode\n , you can send messages only to verified phone\n numbers. After you test your app while in the sandbox environment, you can move out\n of the sandbox and into production. For more information, see SMS message settings for Amazon Cognito user pools in the Amazon Cognito\n Developer Guide.
\nGenerates a user attribute verification code for the specified attribute name. Sends a\n message to a user with a code that they must return in a VerifyUserAttribute\n request.
\nThis action might generate an SMS text message. Starting June 1, 2021, US telecom carriers\n require you to register an origination phone number before you can send SMS messages\n to US phone numbers. If you use SMS text messages in Amazon Cognito, you must register a\n phone number with Amazon Pinpoint.\n Amazon Cognito uses the registered number automatically. Otherwise, Amazon Cognito users who must\n receive SMS messages might not be able to sign up, activate their accounts, or sign\n in.
\nIf you have never used SMS text messages with Amazon Cognito or any other Amazon Web Service,\n Amazon Simple Notification Service might place your account in the SMS sandbox. In \n sandbox\n mode\n , you can send messages only to verified phone\n numbers. After you test your app while in the sandbox environment, you can move out\n of the sandbox and into production. For more information, see SMS message settings for Amazon Cognito user pools in the Amazon Cognito\n Developer Guide.
\nA map of custom key-value pairs that you can provide as input for any custom workflows\n that this action triggers.
\nYou create custom workflows by assigning Lambda functions to user pool\n triggers. When you use the GetUserAttributeVerificationCode API action, Amazon Cognito invokes\n the function that is assigned to the custom message trigger. When\n Amazon Cognito invokes this function, it passes a JSON payload, which the function receives as\n input. This payload contains a clientMetadata
attribute, which provides the\n data that you assigned to the ClientMetadata parameter in your\n GetUserAttributeVerificationCode request. In your function code in Lambda, you can process the clientMetadata
value to enhance your workflow for\n your specific needs.
For more information, see \nCustomizing user pool Workflows with Lambda Triggers in the Amazon Cognito Developer Guide.
\n\nWhen you use the ClientMetadata parameter, remember that Amazon Cognito won't do the\n following:
\nStore the ClientMetadata value. This data is available only to Lambda\n triggers that are assigned to a user pool to support custom workflows. If\n your user pool configuration doesn't include triggers, the ClientMetadata\n parameter serves no purpose.
\nValidate the ClientMetadata value.
\nEncrypt the ClientMetadata value. Don't use Amazon Cognito to provide sensitive\n information.
\nA map of custom key-value pairs that you can provide as input for any custom workflows\n that this action triggers.
\nYou create custom workflows by assigning Lambda functions to user pool\n triggers. When you use the GetUserAttributeVerificationCode API action, Amazon Cognito invokes\n the function that is assigned to the custom message trigger. When\n Amazon Cognito invokes this function, it passes a JSON payload, which the function receives as\n input. This payload contains a clientMetadata
attribute, which provides the\n data that you assigned to the ClientMetadata parameter in your\n GetUserAttributeVerificationCode request. In your function code in Lambda, you can process the clientMetadata
value to enhance your workflow for\n your specific needs.
For more information, see \nCustomizing user pool Workflows with Lambda Triggers in the Amazon Cognito Developer Guide.
\nWhen you use the ClientMetadata parameter, remember that Amazon Cognito won't do the\n following:
\nStore the ClientMetadata value. This data is available only to Lambda\n triggers that are assigned to a user pool to support custom workflows. If\n your user pool configuration doesn't include triggers, the ClientMetadata\n parameter serves no purpose.
\nValidate the ClientMetadata value.
\nEncrypt the ClientMetadata value. Don't use Amazon Cognito to provide sensitive\n information.
\nRepresents the request to get user attribute verification.
" + "smithy.api#documentation": "Represents the request to get user attribute verification.
", + "smithy.api#input": {} } }, "com.amazonaws.cognitoidentityprovider#GetUserAttributeVerificationCodeResponse": { @@ -8181,7 +8438,8 @@ } }, "traits": { - "smithy.api#documentation": "The verification code response returned by the server response to get the user\n attribute verification code.
" + "smithy.api#documentation": "The verification code response returned by the server response to get the user\n attribute verification code.
", + "smithy.api#output": {} } }, "com.amazonaws.cognitoidentityprovider#GetUserPoolMfaConfig": { @@ -8223,6 +8481,9 @@ "smithy.api#required": {} } } + }, + "traits": { + "smithy.api#input": {} } }, "com.amazonaws.cognitoidentityprovider#GetUserPoolMfaConfigResponse": { @@ -8243,9 +8504,12 @@ "MfaConfiguration": { "target": "com.amazonaws.cognitoidentityprovider#UserPoolMfaType", "traits": { - "smithy.api#documentation": "The multi-factor authentication (MFA) configuration. Valid values include:
\n\n OFF
MFA won't be used for any users.
\n ON
MFA is required for all users to sign in.
\n OPTIONAL
MFA will be required only for individual users who have\n an MFA factor activated.
The multi-factor authentication (MFA) configuration. Valid values include:
\n\n OFF
MFA won't be used for any users.
\n ON
MFA is required for all users to sign in.
\n OPTIONAL
MFA will be required only for individual users who have\n an MFA factor activated.
Represents the request to get information about the user.
" + "smithy.api#documentation": "Represents the request to get information about the user.
", + "smithy.api#input": {} } }, "com.amazonaws.cognitoidentityprovider#GetUserResponse": { @@ -8276,7 +8541,7 @@ "UserAttributes": { "target": "com.amazonaws.cognitoidentityprovider#AttributeListType", "traits": { - "smithy.api#documentation": "An array of name-value pairs representing user attributes.
\nFor custom attributes, you must prepend the custom:
prefix to the\n attribute name.
An array of name-value pairs representing user attributes.
\nFor custom attributes, you must prepend the custom:
prefix to the\n attribute name.
Represents the response from the server from the request to get information about the\n user.
" + "smithy.api#documentation": "Represents the response from the server from the request to get information about the\n user.
", + "smithy.api#output": {} } }, "com.amazonaws.cognitoidentityprovider#GlobalSignOut": { @@ -8353,14 +8619,16 @@ } }, "traits": { - "smithy.api#documentation": "Represents the request to sign out all devices.
" + "smithy.api#documentation": "Represents the request to sign out all devices.
", + "smithy.api#input": {} } }, "com.amazonaws.cognitoidentityprovider#GlobalSignOutResponse": { "type": "structure", "members": {}, "traits": { - "smithy.api#documentation": "The response to the request to sign out all devices.
" + "smithy.api#documentation": "The response to the request to sign out all devices.
", + "smithy.api#output": {} } }, "com.amazonaws.cognitoidentityprovider#GroupExistsException": { @@ -8422,7 +8690,7 @@ "Precedence": { "target": "com.amazonaws.cognitoidentityprovider#PrecedenceType", "traits": { - "smithy.api#documentation": "A non-negative integer value that specifies the precedence of this group relative to\n the other groups that a user can belong to in the user pool. Zero is the highest\n precedence value. Groups with lower Precedence
values take precedence over\n groups with higher ornull Precedence
values. If a user belongs to two or\n more groups, it is the group with the lowest precedence value whose role ARN is given in\n the user's tokens for the cognito:roles
and\n cognito:preferred_role
claims.
Two groups can have the same Precedence
value. If this happens, neither\n group takes precedence over the other. If two groups with the same\n Precedence
have the same role ARN, that role is used in the\n cognito:preferred_role
claim in tokens for users in each group. If the\n two groups have different role ARNs, the cognito:preferred_role
claim isn't\n set in users' tokens.
The default Precedence
value is null.
A non-negative integer value that specifies the precedence of this group relative to\n the other groups that a user can belong to in the user pool. Zero is the highest\n precedence value. Groups with lower Precedence
values take precedence over\n groups with higher ornull Precedence
values. If a user belongs to two or\n more groups, it is the group with the lowest precedence value whose role ARN is given in\n the user's tokens for the cognito:roles
and\n cognito:preferred_role
claims.
Two groups can have the same Precedence
value. If this happens, neither\n group takes precedence over the other. If two groups with the same\n Precedence
have the same role ARN, that role is used in the\n cognito:preferred_role
claim in tokens for users in each group. If the\n two groups have different role ARNs, the cognito:preferred_role
claim isn't\n set in users' tokens.
The default Precedence
value is null.
The IdP details. The following list describes the provider detail keys for each IdP\n type.
\nFor Google and Login with Amazon:
\nclient_id
\nclient_secret
\nauthorize_scopes
\nFor Facebook:
\nclient_id
\nclient_secret
\nauthorize_scopes
\napi_version
\nFor Sign in with Apple:
\nclient_id
\nteam_id
\nkey_id
\nprivate_key
\n\n You can submit a private_key when you add or update an IdP.\n Describe operations don't return the private key.\n
\nauthorize_scopes
\nFor OIDC providers:
\nclient_id
\nclient_secret
\nattributes_request_method
\noidc_issuer
\nauthorize_scopes
\nThe following keys are only present if Amazon Cognito didn't discover them at\n the oidc_issuer
URL.
authorize_url
\ntoken_url
\nattributes_url
\njwks_uri
\nAmazon Cognito sets the value of the following keys automatically. They are\n read-only.
\nattributes_url_add_attributes
\nFor SAML providers:
\nMetadataFile or MetadataURL
\nIDPSignout optional\n
\nThe IdP details. The following list describes the provider detail keys for each IdP\n type.
\nFor Google and Login with Amazon:
\nclient_id
\nclient_secret
\nauthorize_scopes
\nFor Facebook:
\nclient_id
\nclient_secret
\nauthorize_scopes
\napi_version
\nFor Sign in with Apple:
\nclient_id
\nteam_id
\nkey_id
\nprivate_key
\n\n You can submit a private_key when you add or update an IdP.\n Describe operations don't return the private key.\n
\nauthorize_scopes
\nFor OIDC providers:
\nclient_id
\nclient_secret
\nattributes_request_method
\noidc_issuer
\nauthorize_scopes
\nThe following keys are only present if Amazon Cognito didn't discover them at\n the oidc_issuer
URL.
authorize_url
\ntoken_url
\nattributes_url
\njwks_uri
\nAmazon Cognito sets the value of the following keys automatically. They are\n read-only.
\nattributes_url_add_attributes
\nFor SAML providers:
\nMetadataFile or MetadataURL
\nIDPSignout optional\n
\nInitiates sign-in for a user in the Amazon Cognito user directory. You can't sign in a user\n with a federated IdP with InitiateAuth
. For more information, see Adding user pool sign-in through a third party.
This action might generate an SMS text message. Starting June 1, 2021, US telecom carriers\n require you to register an origination phone number before you can send SMS messages\n to US phone numbers. If you use SMS text messages in Amazon Cognito, you must register a\n phone number with Amazon Pinpoint.\n Amazon Cognito uses the registered number automatically. Otherwise, Amazon Cognito users who must\n receive SMS messages might not be able to sign up, activate their accounts, or sign\n in.
\nIf you have never used SMS text messages with Amazon Cognito or any other Amazon Web Service,\n Amazon Simple Notification Service might place your account in the SMS sandbox. In \n sandbox\n mode\n , you can send messages only to verified phone\n numbers. After you test your app while in the sandbox environment, you can move out\n of the sandbox and into production. For more information, see SMS message settings for Amazon Cognito user pools in the Amazon Cognito\n Developer Guide.
\nInitiates sign-in for a user in the Amazon Cognito user directory. You can't sign in a user\n with a federated IdP with InitiateAuth
. For more information, see Adding user pool sign-in through a third party.
This action might generate an SMS text message. Starting June 1, 2021, US telecom carriers\n require you to register an origination phone number before you can send SMS messages\n to US phone numbers. If you use SMS text messages in Amazon Cognito, you must register a\n phone number with Amazon Pinpoint.\n Amazon Cognito uses the registered number automatically. Otherwise, Amazon Cognito users who must\n receive SMS messages might not be able to sign up, activate their accounts, or sign\n in.
\nIf you have never used SMS text messages with Amazon Cognito or any other Amazon Web Service,\n Amazon Simple Notification Service might place your account in the SMS sandbox. In \n sandbox\n mode\n , you can send messages only to verified phone\n numbers. After you test your app while in the sandbox environment, you can move out\n of the sandbox and into production. For more information, see SMS message settings for Amazon Cognito user pools in the Amazon Cognito\n Developer Guide.
\nThe authentication flow for this call to run. The API action will depend on this\n value. For example:
\n\n REFRESH_TOKEN_AUTH
takes in a valid refresh token and returns new\n tokens.
\n USER_SRP_AUTH
takes in USERNAME
and\n SRP_A
and returns the SRP variables to be used for next\n challenge execution.
\n USER_PASSWORD_AUTH
takes in USERNAME
and\n PASSWORD
and returns the next challenge or tokens.
Valid values include:
\n\n USER_SRP_AUTH
: Authentication flow for the Secure Remote Password\n (SRP) protocol.
\n REFRESH_TOKEN_AUTH
/REFRESH_TOKEN
: Authentication\n flow for refreshing the access token and ID token by supplying a valid refresh\n token.
\n CUSTOM_AUTH
: Custom authentication flow.
\n USER_PASSWORD_AUTH
: Non-SRP authentication flow; user name and\n password are passed directly. If a user migration Lambda trigger is set, this\n flow will invoke the user migration Lambda if it doesn't find the user name in\n the user pool.
\n ADMIN_NO_SRP_AUTH
isn't a valid value.
The authentication flow for this call to run. The API action will depend on this\n value. For example:
\n\n REFRESH_TOKEN_AUTH
takes in a valid refresh token and returns new\n tokens.
\n USER_SRP_AUTH
takes in USERNAME
and\n SRP_A
and returns the SRP variables to be used for next\n challenge execution.
\n USER_PASSWORD_AUTH
takes in USERNAME
and\n PASSWORD
and returns the next challenge or tokens.
Valid values include:
\n\n USER_SRP_AUTH
: Authentication flow for the Secure Remote Password\n (SRP) protocol.
\n REFRESH_TOKEN_AUTH
/REFRESH_TOKEN
: Authentication\n flow for refreshing the access token and ID token by supplying a valid refresh\n token.
\n CUSTOM_AUTH
: Custom authentication flow.
\n USER_PASSWORD_AUTH
: Non-SRP authentication flow; user name and\n password are passed directly. If a user migration Lambda trigger is set, this\n flow will invoke the user migration Lambda if it doesn't find the user name in\n the user pool.
\n ADMIN_NO_SRP_AUTH
isn't a valid value.
The authentication parameters. These are inputs corresponding to the\n AuthFlow
that you're invoking. The required values depend on the value\n of AuthFlow
:
For USER_SRP_AUTH
: USERNAME
(required),\n SRP_A
(required), SECRET_HASH
(required if the app\n client is configured with a client secret), DEVICE_KEY
.
For REFRESH_TOKEN_AUTH/REFRESH_TOKEN
: REFRESH_TOKEN
\n (required), SECRET_HASH
(required if the app client is configured\n with a client secret), DEVICE_KEY
.
For CUSTOM_AUTH
: USERNAME
(required),\n SECRET_HASH
(if app client is configured with client secret),\n DEVICE_KEY
. To start the authentication flow with password\n verification, include ChallengeName: SRP_A
and SRP_A: (The\n SRP_A Value)
.
The authentication parameters. These are inputs corresponding to the\n AuthFlow
that you're invoking. The required values depend on the value\n of AuthFlow
:
For USER_SRP_AUTH
: USERNAME
(required),\n SRP_A
(required), SECRET_HASH
(required if the app\n client is configured with a client secret), DEVICE_KEY
.
For REFRESH_TOKEN_AUTH/REFRESH_TOKEN
: REFRESH_TOKEN
\n (required), SECRET_HASH
(required if the app client is configured\n with a client secret), DEVICE_KEY
.
For CUSTOM_AUTH
: USERNAME
(required),\n SECRET_HASH
(if app client is configured with client secret),\n DEVICE_KEY
. To start the authentication flow with password\n verification, include ChallengeName: SRP_A
and SRP_A: (The\n SRP_A Value)
.
A map of custom key-value pairs that you can provide as input for certain custom\n workflows that this action triggers.
\nYou create custom workflows by assigning Lambda functions to user pool triggers.\n When you use the InitiateAuth API action, Amazon Cognito invokes the Lambda functions that are\n specified for various triggers. The ClientMetadata value is passed as input to the\n functions for only the following triggers:
\nPre signup
\nPre authentication
\nUser migration
\nWhen Amazon Cognito invokes the functions for these triggers, it passes a JSON payload, which\n the function receives as input. This payload contains a validationData
\n attribute, which provides the data that you assigned to the ClientMetadata parameter in\n your InitiateAuth request. In your function code in Lambda, you can process the\n validationData
value to enhance your workflow for your specific\n needs.
When you use the InitiateAuth API action, Amazon Cognito also invokes the functions for the\n following triggers, but it doesn't provide the ClientMetadata value as input:
\nPost authentication
\nCustom message
\nPre token generation
\nCreate auth challenge
\nDefine auth challenge
\nVerify auth challenge
\nFor more information, see \nCustomizing user pool Workflows with Lambda Triggers in the Amazon Cognito Developer Guide.
\n\nWhen you use the ClientMetadata parameter, remember that Amazon Cognito won't do the\n following:
\nStore the ClientMetadata value. This data is available only to Lambda\n triggers that are assigned to a user pool to support custom workflows. If\n your user pool configuration doesn't include triggers, the ClientMetadata\n parameter serves no purpose.
\nValidate the ClientMetadata value.
\nEncrypt the ClientMetadata value. Don't use Amazon Cognito to provide sensitive\n information.
\nA map of custom key-value pairs that you can provide as input for certain custom\n workflows that this action triggers.
\nYou create custom workflows by assigning Lambda functions to user pool triggers.\n When you use the InitiateAuth API action, Amazon Cognito invokes the Lambda functions that are\n specified for various triggers. The ClientMetadata value is passed as input to the\n functions for only the following triggers:
\nPre signup
\nPre authentication
\nUser migration
\nWhen Amazon Cognito invokes the functions for these triggers, it passes a JSON payload, which\n the function receives as input. This payload contains a validationData
\n attribute, which provides the data that you assigned to the ClientMetadata parameter in\n your InitiateAuth request. In your function code in Lambda, you can process the\n validationData
value to enhance your workflow for your specific\n needs.
When you use the InitiateAuth API action, Amazon Cognito also invokes the functions for the\n following triggers, but it doesn't provide the ClientMetadata value as input:
\nPost authentication
\nCustom message
\nPre token generation
\nCreate auth challenge
\nDefine auth challenge
\nVerify auth challenge
\nFor more information, see \nCustomizing user pool Workflows with Lambda Triggers in the Amazon Cognito Developer Guide.
\nWhen you use the ClientMetadata parameter, remember that Amazon Cognito won't do the\n following:
\nStore the ClientMetadata value. This data is available only to Lambda\n triggers that are assigned to a user pool to support custom workflows. If\n your user pool configuration doesn't include triggers, the ClientMetadata\n parameter serves no purpose.
\nValidate the ClientMetadata value.
\nEncrypt the ClientMetadata value. Don't use Amazon Cognito to provide sensitive\n information.
\nInitiates the authentication request.
" + "smithy.api#documentation": "Initiates the authentication request.
", + "smithy.api#input": {} } }, "com.amazonaws.cognitoidentityprovider#InitiateAuthResponse": { @@ -8721,7 +8990,7 @@ "ChallengeName": { "target": "com.amazonaws.cognitoidentityprovider#ChallengeNameType", "traits": { - "smithy.api#documentation": "The name of the challenge that you're responding to with this call. This name is\n returned in the AdminInitiateAuth
response if you must pass another\n challenge.
Valid values include the following:
\nAll of the following challenges require USERNAME
and\n SECRET_HASH
(if applicable) in the parameters.
\n SMS_MFA
: Next challenge is to supply an\n SMS_MFA_CODE
, delivered via SMS.
\n PASSWORD_VERIFIER
: Next challenge is to supply\n PASSWORD_CLAIM_SIGNATURE
,\n PASSWORD_CLAIM_SECRET_BLOCK
, and TIMESTAMP
after\n the client-side SRP calculations.
\n CUSTOM_CHALLENGE
: This is returned if your custom authentication\n flow determines that the user should pass another challenge before tokens are\n issued.
\n DEVICE_SRP_AUTH
: If device tracking was activated on your user\n pool and the previous challenges were passed, this challenge is returned so that\n Amazon Cognito can start tracking this device.
\n DEVICE_PASSWORD_VERIFIER
: Similar to\n PASSWORD_VERIFIER
, but for devices only.
\n NEW_PASSWORD_REQUIRED
: For users who are required to change their\n passwords after successful first login.
Respond to this challenge with NEW_PASSWORD
and any required\n attributes that Amazon Cognito returned in the requiredAttributes
parameter.\n You can also set values for attributes that aren't required by your user pool\n and that your app client can write. For more information, see RespondToAuthChallenge.
In a NEW_PASSWORD_REQUIRED
challenge response, you can't modify a required attribute that already has a value. \nIn RespondToAuthChallenge
, set a value for any keys that Amazon Cognito returned in the requiredAttributes
parameter, \nthen use the UpdateUserAttributes
API operation to modify the value of any additional attributes.
\n MFA_SETUP
: For users who are required to setup an MFA factor\n before they can sign in. The MFA types activated for the user pool will be\n listed in the challenge parameters MFA_CAN_SETUP
value.
To set up software token MFA, use the session returned here from\n InitiateAuth
as an input to\n AssociateSoftwareToken
. Use the session returned by\n VerifySoftwareToken
as an input to\n RespondToAuthChallenge
with challenge name\n MFA_SETUP
to complete sign-in. To set up SMS MFA, an\n administrator should help the user to add a phone number to their account, and\n then the user should call InitiateAuth
again to restart\n sign-in.
The name of the challenge that you're responding to with this call. This name is\n returned in the AdminInitiateAuth
response if you must pass another\n challenge.
Valid values include the following:
\nAll of the following challenges require USERNAME
and\n SECRET_HASH
(if applicable) in the parameters.
\n SMS_MFA
: Next challenge is to supply an\n SMS_MFA_CODE
, delivered via SMS.
\n PASSWORD_VERIFIER
: Next challenge is to supply\n PASSWORD_CLAIM_SIGNATURE
,\n PASSWORD_CLAIM_SECRET_BLOCK
, and TIMESTAMP
after\n the client-side SRP calculations.
\n CUSTOM_CHALLENGE
: This is returned if your custom authentication\n flow determines that the user should pass another challenge before tokens are\n issued.
\n DEVICE_SRP_AUTH
: If device tracking was activated on your user\n pool and the previous challenges were passed, this challenge is returned so that\n Amazon Cognito can start tracking this device.
\n DEVICE_PASSWORD_VERIFIER
: Similar to\n PASSWORD_VERIFIER
, but for devices only.
\n NEW_PASSWORD_REQUIRED
: For users who are required to change their\n passwords after successful first login.
Respond to this challenge with NEW_PASSWORD
and any required\n attributes that Amazon Cognito returned in the requiredAttributes
parameter.\n You can also set values for attributes that aren't required by your user pool\n and that your app client can write. For more information, see RespondToAuthChallenge.
In a NEW_PASSWORD_REQUIRED
challenge response, you can't modify a required attribute that already has a value. \nIn RespondToAuthChallenge
, set a value for any keys that Amazon Cognito returned in the requiredAttributes
parameter, \nthen use the UpdateUserAttributes
API operation to modify the value of any additional attributes.
\n MFA_SETUP
: For users who are required to setup an MFA factor\n before they can sign in. The MFA types activated for the user pool will be\n listed in the challenge parameters MFA_CAN_SETUP
value.
To set up software token MFA, use the session returned here from\n InitiateAuth
as an input to\n AssociateSoftwareToken
. Use the session returned by\n VerifySoftwareToken
as an input to\n RespondToAuthChallenge
with challenge name\n MFA_SETUP
to complete sign-in. To set up SMS MFA, an\n administrator should help the user to add a phone number to their account, and\n then the user should call InitiateAuth
again to restart\n sign-in.
The challenge parameters. These are returned in the InitiateAuth
response\n if you must pass another challenge. The responses in this parameter should be used to\n compute inputs to the next call (RespondToAuthChallenge
).
All challenges require USERNAME
and SECRET_HASH
(if\n applicable).
The challenge parameters. These are returned in the InitiateAuth
response\n if you must pass another challenge. The responses in this parameter should be used to\n compute inputs to the next call (RespondToAuthChallenge
).
All challenges require USERNAME
and SECRET_HASH
(if\n applicable).
Initiates the authentication response.
" + "smithy.api#documentation": "Initiates the authentication response.
", + "smithy.api#output": {} } }, "com.amazonaws.cognitoidentityprovider#IntegerType": { @@ -9063,7 +9333,8 @@ } }, "traits": { - "smithy.api#documentation": "Represents the request to list the devices.
" + "smithy.api#documentation": "Represents the request to list the devices.
", + "smithy.api#input": {} } }, "com.amazonaws.cognitoidentityprovider#ListDevicesResponse": { @@ -9083,7 +9354,8 @@ } }, "traits": { - "smithy.api#documentation": "Represents the response to list devices.
" + "smithy.api#documentation": "Represents the response to list devices.
", + "smithy.api#output": {} } }, "com.amazonaws.cognitoidentityprovider#ListGroups": { @@ -9112,7 +9384,7 @@ } ], "traits": { - "smithy.api#documentation": "Lists the groups associated with a user pool.
\nCalling this action requires developer credentials.
", + "smithy.api#documentation": "Lists the groups associated with a user pool.
\nCalling this action requires developer credentials.
", "smithy.api#paginated": { "inputToken": "NextToken", "outputToken": "NextToken", @@ -9143,6 +9415,9 @@ "smithy.api#documentation": "An identifier that was returned from the previous call to this operation, which can be\n used to return the next set of items in the list.
" } } + }, + "traits": { + "smithy.api#input": {} } }, "com.amazonaws.cognitoidentityprovider#ListGroupsResponse": { @@ -9160,6 +9435,9 @@ "smithy.api#documentation": "An identifier that was returned from the previous call to this operation, which can be\n used to return the next set of items in the list.
" } } + }, + "traits": { + "smithy.api#output": {} } }, "com.amazonaws.cognitoidentityprovider#ListIdentityProviders": { @@ -9219,6 +9497,9 @@ "smithy.api#documentation": "A pagination token.
" } } + }, + "traits": { + "smithy.api#input": {} } }, "com.amazonaws.cognitoidentityprovider#ListIdentityProvidersResponse": { @@ -9237,6 +9518,9 @@ "smithy.api#documentation": "A pagination token.
" } } + }, + "traits": { + "smithy.api#output": {} } }, "com.amazonaws.cognitoidentityprovider#ListOfStringTypes": { @@ -9322,6 +9606,9 @@ "smithy.api#documentation": "A pagination token.
" } } + }, + "traits": { + "smithy.api#input": {} } }, "com.amazonaws.cognitoidentityprovider#ListResourceServersResponse": { @@ -9340,6 +9627,9 @@ "smithy.api#documentation": "A pagination token.
" } } + }, + "traits": { + "smithy.api#output": {} } }, "com.amazonaws.cognitoidentityprovider#ListTagsForResource": { @@ -9368,7 +9658,7 @@ } ], "traits": { - "smithy.api#documentation": "Lists the tags that are assigned to an Amazon Cognito user pool.
\nA tag is a label that you can apply to user pools to categorize and manage them in\n different ways, such as by purpose, owner, environment, or other criteria.
\nYou can use this action up to 10 times per second, per account.
" + "smithy.api#documentation": "Lists the tags that are assigned to an Amazon Cognito user pool.
\nA tag is a label that you can apply to user pools to categorize and manage them in\n different ways, such as by purpose, owner, environment, or other criteria.
\nYou can use this action up to 10 times per second, per account.
" } }, "com.amazonaws.cognitoidentityprovider#ListTagsForResourceRequest": { @@ -9381,6 +9671,9 @@ "smithy.api#required": {} } } + }, + "traits": { + "smithy.api#input": {} } }, "com.amazonaws.cognitoidentityprovider#ListTagsForResourceResponse": { @@ -9392,6 +9685,9 @@ "smithy.api#documentation": "The tags that are assigned to the user pool.
" } } + }, + "traits": { + "smithy.api#output": {} } }, "com.amazonaws.cognitoidentityprovider#ListUserImportJobs": { @@ -9449,7 +9745,8 @@ } }, "traits": { - "smithy.api#documentation": "Represents the request to list the user import jobs.
" + "smithy.api#documentation": "Represents the request to list the user import jobs.
", + "smithy.api#input": {} } }, "com.amazonaws.cognitoidentityprovider#ListUserImportJobsResponse": { @@ -9469,7 +9766,8 @@ } }, "traits": { - "smithy.api#documentation": "Represents the response from the server to the request to list the user import\n jobs.
" + "smithy.api#documentation": "Represents the response from the server to the request to list the user import\n jobs.
", + "smithy.api#output": {} } }, "com.amazonaws.cognitoidentityprovider#ListUserPoolClients": { @@ -9532,7 +9830,8 @@ } }, "traits": { - "smithy.api#documentation": "Represents the request to list the user pool clients.
" + "smithy.api#documentation": "Represents the request to list the user pool clients.
", + "smithy.api#input": {} } }, "com.amazonaws.cognitoidentityprovider#ListUserPoolClientsResponse": { @@ -9552,7 +9851,8 @@ } }, "traits": { - "smithy.api#documentation": "Represents the response from the server that lists user pool clients.
" + "smithy.api#documentation": "Represents the response from the server that lists user pool clients.
", + "smithy.api#output": {} } }, "com.amazonaws.cognitoidentityprovider#ListUserPools": { @@ -9606,7 +9906,8 @@ } }, "traits": { - "smithy.api#documentation": "Represents the request to list user pools.
" + "smithy.api#documentation": "Represents the request to list user pools.
", + "smithy.api#input": {} } }, "com.amazonaws.cognitoidentityprovider#ListUserPoolsResponse": { @@ -9626,7 +9927,8 @@ } }, "traits": { - "smithy.api#documentation": "Represents the response to list user pools.
" + "smithy.api#documentation": "Represents the response to list user pools.
", + "smithy.api#output": {} } }, "com.amazonaws.cognitoidentityprovider#ListUsers": { @@ -9690,7 +9992,7 @@ } ], "traits": { - "smithy.api#documentation": "Lists the users in the specified group.
\nCalling this action requires developer credentials.
", + "smithy.api#documentation": "Lists the users in the specified group.
\nCalling this action requires developer credentials.
", "smithy.api#paginated": { "inputToken": "NextToken", "outputToken": "NextToken", @@ -9728,6 +10030,9 @@ "smithy.api#documentation": "An identifier that was returned from the previous call to this operation, which can be\n used to return the next set of items in the list.
" } } + }, + "traits": { + "smithy.api#input": {} } }, "com.amazonaws.cognitoidentityprovider#ListUsersInGroupResponse": { @@ -9745,6 +10050,9 @@ "smithy.api#documentation": "An identifier that you can use in a later request to return the next set of items in\n the list.
" } } + }, + "traits": { + "smithy.api#output": {} } }, "com.amazonaws.cognitoidentityprovider#ListUsersRequest": { @@ -9778,12 +10086,13 @@ "Filter": { "target": "com.amazonaws.cognitoidentityprovider#UserFilterType", "traits": { - "smithy.api#documentation": "A filter string of the form \"AttributeName\n Filter-Type \"AttributeValue\"\". Quotation marks\n within the filter string must be escaped using the backslash (\\) character. For example,\n \"family_name
= \\\"Reddy\\\"\".
\n AttributeName: The name of the attribute to search for.\n You can only search for one attribute at a time.
\n\n Filter-Type: For an exact match, use =, for example,\n \"given_name
= \\\"Jon\\\"\". For a prefix (\"starts with\") match, use\n ^=, for example, \"given_name
^= \\\"Jon\\\"\".
\n AttributeValue: The attribute value that must be matched\n for each user.
\nIf the filter string is empty, ListUsers
returns all users in the user\n pool.
You can only search for the following standard attributes:
\n\n username
(case-sensitive)
\n email
\n
\n phone_number
\n
\n name
\n
\n given_name
\n
\n family_name
\n
\n preferred_username
\n
\n cognito:user_status
(called Status in the Console) (case-insensitive)
\n status (called Enabled in the Console)\n (case-sensitive)
\n
\n sub
\n
Custom attributes aren't searchable.
\nYou can also list users with a client-side filter. The server-side filter matches\n no more than one attribute. For an advanced search, use a client-side filter with\n the --query
parameter of the list-users
action in the\n CLI. When you use a client-side filter, ListUsers returns a paginated list of zero\n or more users. You can receive multiple pages in a row with zero results. Repeat the\n query with each pagination token that is returned until you receive a null\n pagination token value, and then review the combined result.
For more information about server-side and client-side filtering, see FilteringCLI output in the Command Line Interface\n User Guide.
\nFor more information, see Searching for Users Using the ListUsers API and Examples of Using the ListUsers API in the Amazon Cognito Developer\n Guide.
" + "smithy.api#documentation": "A filter string of the form \"AttributeName\n Filter-Type \"AttributeValue\"\". Quotation marks\n within the filter string must be escaped using the backslash (\\) character. For example,\n \"family_name
= \\\"Reddy\\\"\".
\n AttributeName: The name of the attribute to search for.\n You can only search for one attribute at a time.
\n\n Filter-Type: For an exact match, use =, for example,\n \"given_name
= \\\"Jon\\\"\". For a prefix (\"starts with\") match, use\n ^=, for example, \"given_name
^= \\\"Jon\\\"\".
\n AttributeValue: The attribute value that must be matched\n for each user.
\nIf the filter string is empty, ListUsers
returns all users in the user\n pool.
You can only search for the following standard attributes:
\n\n username
(case-sensitive)
\n email
\n
\n phone_number
\n
\n name
\n
\n given_name
\n
\n family_name
\n
\n preferred_username
\n
\n cognito:user_status
(called Status in the Console) (case-insensitive)
\n status (called Enabled in the Console)\n (case-sensitive)
\n
\n sub
\n
Custom attributes aren't searchable.
\nYou can also list users with a client-side filter. The server-side filter matches\n no more than one attribute. For an advanced search, use a client-side filter with\n the --query
parameter of the list-users
action in the\n CLI. When you use a client-side filter, ListUsers returns a paginated list of zero\n or more users. You can receive multiple pages in a row with zero results. Repeat the\n query with each pagination token that is returned until you receive a null\n pagination token value, and then review the combined result.
For more information about server-side and client-side filtering, see FilteringCLI output in the Command Line Interface\n User Guide.
\nFor more information, see Searching for Users Using the ListUsers API and Examples of Using the ListUsers API in the Amazon Cognito Developer\n Guide.
" } } }, "traits": { - "smithy.api#documentation": "Represents the request to list users.
" + "smithy.api#documentation": "Represents the request to list users.
", + "smithy.api#input": {} } }, "com.amazonaws.cognitoidentityprovider#ListUsersResponse": { @@ -9803,7 +10112,8 @@ } }, "traits": { - "smithy.api#documentation": "The response from the request to list users.
" + "smithy.api#documentation": "The response from the request to list users.
", + "smithy.api#output": {} } }, "com.amazonaws.cognitoidentityprovider#LogoutURLsListType": { @@ -10145,7 +10455,7 @@ "target": "com.amazonaws.cognitoidentityprovider#TemporaryPasswordValidityDaysType", "traits": { "smithy.api#default": 0, - "smithy.api#documentation": "The number of days a temporary password is valid in the password policy. If the user\n doesn't sign in during this time, an administrator must reset their password.
\nWhen you set TemporaryPasswordValidityDays
for a user pool, you can\n no longer set a value for the legacy UnusedAccountValidityDays
\n parameter in that user pool.
The number of days a temporary password is valid in the password policy. If the user\n doesn't sign in during this time, an administrator must reset their password.
\nWhen you set TemporaryPasswordValidityDays
for a user pool, you can\n no longer set a value for the legacy UnusedAccountValidityDays
\n parameter in that user pool.
Resends the confirmation (for confirmation of registration) to a specific user in the\n user pool.
\n \nThis action might generate an SMS text message. Starting June 1, 2021, US telecom carriers\n require you to register an origination phone number before you can send SMS messages\n to US phone numbers. If you use SMS text messages in Amazon Cognito, you must register a\n phone number with Amazon Pinpoint.\n Amazon Cognito uses the registered number automatically. Otherwise, Amazon Cognito users who must\n receive SMS messages might not be able to sign up, activate their accounts, or sign\n in.
\nIf you have never used SMS text messages with Amazon Cognito or any other Amazon Web Service,\n Amazon Simple Notification Service might place your account in the SMS sandbox. In \n sandbox\n mode\n , you can send messages only to verified phone\n numbers. After you test your app while in the sandbox environment, you can move out\n of the sandbox and into production. For more information, see SMS message settings for Amazon Cognito user pools in the Amazon Cognito\n Developer Guide.
\nResends the confirmation (for confirmation of registration) to a specific user in the\n user pool.
\nThis action might generate an SMS text message. Starting June 1, 2021, US telecom carriers\n require you to register an origination phone number before you can send SMS messages\n to US phone numbers. If you use SMS text messages in Amazon Cognito, you must register a\n phone number with Amazon Pinpoint.\n Amazon Cognito uses the registered number automatically. Otherwise, Amazon Cognito users who must\n receive SMS messages might not be able to sign up, activate their accounts, or sign\n in.
\nIf you have never used SMS text messages with Amazon Cognito or any other Amazon Web Service,\n Amazon Simple Notification Service might place your account in the SMS sandbox. In \n sandbox\n mode\n , you can send messages only to verified phone\n numbers. After you test your app while in the sandbox environment, you can move out\n of the sandbox and into production. For more information, see SMS message settings for Amazon Cognito user pools in the Amazon Cognito\n Developer Guide.
\nA map of custom key-value pairs that you can provide as input for any custom workflows\n that this action triggers.
\nYou create custom workflows by assigning Lambda functions to user pool triggers.\n When you use the ResendConfirmationCode API action, Amazon Cognito invokes the function that is\n assigned to the custom message trigger. When Amazon Cognito invokes this\n function, it passes a JSON payload, which the function receives as input. This payload\n contains a clientMetadata
attribute, which provides the data that you\n assigned to the ClientMetadata parameter in your ResendConfirmationCode request. In your\n function code in Lambda, you can process the clientMetadata
value to enhance\n your workflow for your specific needs.
For more information, see \nCustomizing user pool Workflows with Lambda Triggers in the Amazon Cognito Developer Guide.
\n\nWhen you use the ClientMetadata parameter, remember that Amazon Cognito won't do the\n following:
\nStore the ClientMetadata value. This data is available only to Lambda\n triggers that are assigned to a user pool to support custom workflows. If\n your user pool configuration doesn't include triggers, the ClientMetadata\n parameter serves no purpose.
\nValidate the ClientMetadata value.
\nEncrypt the ClientMetadata value. Don't use Amazon Cognito to provide sensitive\n information.
\nA map of custom key-value pairs that you can provide as input for any custom workflows\n that this action triggers.
\nYou create custom workflows by assigning Lambda functions to user pool triggers.\n When you use the ResendConfirmationCode API action, Amazon Cognito invokes the function that is\n assigned to the custom message trigger. When Amazon Cognito invokes this\n function, it passes a JSON payload, which the function receives as input. This payload\n contains a clientMetadata
attribute, which provides the data that you\n assigned to the ClientMetadata parameter in your ResendConfirmationCode request. In your\n function code in Lambda, you can process the clientMetadata
value to enhance\n your workflow for your specific needs.
For more information, see \nCustomizing user pool Workflows with Lambda Triggers in the Amazon Cognito Developer Guide.
\nWhen you use the ClientMetadata parameter, remember that Amazon Cognito won't do the\n following:
\nStore the ClientMetadata value. This data is available only to Lambda\n triggers that are assigned to a user pool to support custom workflows. If\n your user pool configuration doesn't include triggers, the ClientMetadata\n parameter serves no purpose.
\nValidate the ClientMetadata value.
\nEncrypt the ClientMetadata value. Don't use Amazon Cognito to provide sensitive\n information.
\nRepresents the request to resend the confirmation code.
" + "smithy.api#documentation": "Represents the request to resend the confirmation code.
", + "smithy.api#input": {} } }, "com.amazonaws.cognitoidentityprovider#ResendConfirmationCodeResponse": { @@ -10573,7 +10884,8 @@ } }, "traits": { - "smithy.api#documentation": "The response from the server when Amazon Cognito makes the request to resend a confirmation\n code.
" + "smithy.api#documentation": "The response from the server when Amazon Cognito makes the request to resend a confirmation\n code.
", + "smithy.api#output": {} } }, "com.amazonaws.cognitoidentityprovider#ResourceNotFoundException": { @@ -10778,7 +11090,7 @@ ], "traits": { "smithy.api#auth": [], - "smithy.api#documentation": "Responds to the authentication challenge.
\n \nThis action might generate an SMS text message. Starting June 1, 2021, US telecom carriers\n require you to register an origination phone number before you can send SMS messages\n to US phone numbers. If you use SMS text messages in Amazon Cognito, you must register a\n phone number with Amazon Pinpoint.\n Amazon Cognito uses the registered number automatically. Otherwise, Amazon Cognito users who must\n receive SMS messages might not be able to sign up, activate their accounts, or sign\n in.
\nIf you have never used SMS text messages with Amazon Cognito or any other Amazon Web Service,\n Amazon Simple Notification Service might place your account in the SMS sandbox. In \n sandbox\n mode\n , you can send messages only to verified phone\n numbers. After you test your app while in the sandbox environment, you can move out\n of the sandbox and into production. For more information, see SMS message settings for Amazon Cognito user pools in the Amazon Cognito\n Developer Guide.
\nResponds to the authentication challenge.
\nThis action might generate an SMS text message. Starting June 1, 2021, US telecom carriers\n require you to register an origination phone number before you can send SMS messages\n to US phone numbers. If you use SMS text messages in Amazon Cognito, you must register a\n phone number with Amazon Pinpoint.\n Amazon Cognito uses the registered number automatically. Otherwise, Amazon Cognito users who must\n receive SMS messages might not be able to sign up, activate their accounts, or sign\n in.
\nIf you have never used SMS text messages with Amazon Cognito or any other Amazon Web Service,\n Amazon Simple Notification Service might place your account in the SMS sandbox. In \n sandbox\n mode\n , you can send messages only to verified phone\n numbers. After you test your app while in the sandbox environment, you can move out\n of the sandbox and into production. For more information, see SMS message settings for Amazon Cognito user pools in the Amazon Cognito\n Developer Guide.
\nThe challenge name. For more information, see InitiateAuth.
\n\n ADMIN_NO_SRP_AUTH
isn't a valid value.
The challenge name. For more information, see InitiateAuth.
\n\n ADMIN_NO_SRP_AUTH
isn't a valid value.
The challenge responses. These are inputs corresponding to the value of\n ChallengeName
, for example:
\n SECRET_HASH
(if app client is configured with client secret) applies\n to all of the inputs that follow (including SOFTWARE_TOKEN_MFA
).
\n SMS_MFA
: SMS_MFA_CODE
, USERNAME
.
\n PASSWORD_VERIFIER
: PASSWORD_CLAIM_SIGNATURE
,\n PASSWORD_CLAIM_SECRET_BLOCK
, TIMESTAMP
,\n USERNAME
.
\n PASSWORD_VERIFIER
requires DEVICE_KEY
when you\n sign in with a remembered device.
\n NEW_PASSWORD_REQUIRED
: NEW_PASSWORD
,\n USERNAME
, SECRET_HASH
(if app client is configured\n with client secret). To set any required attributes that Amazon Cognito returned as\n requiredAttributes
in the InitiateAuth
response,\n add a userAttributes.attributename\n
parameter.\n This parameter can also set values for writable attributes that aren't required\n by your user pool.
In a NEW_PASSWORD_REQUIRED
challenge response, you can't modify a required attribute that already has a value. \nIn RespondToAuthChallenge
, set a value for any keys that Amazon Cognito returned in the requiredAttributes
parameter, \nthen use the UpdateUserAttributes
API operation to modify the value of any additional attributes.
\n SOFTWARE_TOKEN_MFA
: USERNAME
and\n SOFTWARE_TOKEN_MFA_CODE
are required attributes.
\n DEVICE_SRP_AUTH
requires USERNAME
,\n DEVICE_KEY
, SRP_A
(and\n SECRET_HASH
).
\n DEVICE_PASSWORD_VERIFIER
requires everything that\n PASSWORD_VERIFIER
requires, plus\n DEVICE_KEY
.
\n MFA_SETUP
requires USERNAME
, plus you must use the\n session value returned by VerifySoftwareToken
in the\n Session
parameter.
The challenge responses. These are inputs corresponding to the value of\n ChallengeName
, for example:
\n SECRET_HASH
(if app client is configured with client secret) applies\n to all of the inputs that follow (including SOFTWARE_TOKEN_MFA
).
\n SMS_MFA
: SMS_MFA_CODE
, USERNAME
.
\n PASSWORD_VERIFIER
: PASSWORD_CLAIM_SIGNATURE
,\n PASSWORD_CLAIM_SECRET_BLOCK
, TIMESTAMP
,\n USERNAME
.
\n PASSWORD_VERIFIER
requires DEVICE_KEY
when you\n sign in with a remembered device.
\n NEW_PASSWORD_REQUIRED
: NEW_PASSWORD
,\n USERNAME
, SECRET_HASH
(if app client is configured\n with client secret). To set any required attributes that Amazon Cognito returned as\n requiredAttributes
in the InitiateAuth
response,\n add a userAttributes.attributename\n
parameter.\n This parameter can also set values for writable attributes that aren't required\n by your user pool.
In a NEW_PASSWORD_REQUIRED
challenge response, you can't modify a required attribute that already has a value. \nIn RespondToAuthChallenge
, set a value for any keys that Amazon Cognito returned in the requiredAttributes
parameter, \nthen use the UpdateUserAttributes
API operation to modify the value of any additional attributes.
\n SOFTWARE_TOKEN_MFA
: USERNAME
and\n SOFTWARE_TOKEN_MFA_CODE
are required attributes.
\n DEVICE_SRP_AUTH
requires USERNAME
,\n DEVICE_KEY
, SRP_A
(and\n SECRET_HASH
).
\n DEVICE_PASSWORD_VERIFIER
requires everything that\n PASSWORD_VERIFIER
requires, plus\n DEVICE_KEY
.
\n MFA_SETUP
requires USERNAME
, plus you must use the\n session value returned by VerifySoftwareToken
in the\n Session
parameter.
A map of custom key-value pairs that you can provide as input for any custom workflows\n that this action triggers.
\nYou create custom workflows by assigning Lambda functions to user pool\n triggers. When you use the RespondToAuthChallenge API action, Amazon Cognito invokes any\n functions that are assigned to the following triggers: post\n authentication, pre token generation,\n define auth challenge, create auth\n challenge, and verify auth challenge. When Amazon Cognito\n invokes any of these functions, it passes a JSON payload, which the function receives as\n input. This payload contains a clientMetadata
attribute, which provides the\n data that you assigned to the ClientMetadata parameter in your RespondToAuthChallenge\n request. In your function code in Lambda, you can process the\n clientMetadata
value to enhance your workflow for your specific\n needs.
For more information, see \nCustomizing user pool Workflows with Lambda Triggers in the Amazon Cognito Developer Guide.
\n\nWhen you use the ClientMetadata parameter, remember that Amazon Cognito won't do the\n following:
\nStore the ClientMetadata value. This data is available only to Lambda\n triggers that are assigned to a user pool to support custom workflows. If\n your user pool configuration doesn't include triggers, the ClientMetadata\n parameter serves no purpose.
\nValidate the ClientMetadata value.
\nEncrypt the ClientMetadata value. Don't use Amazon Cognito to provide sensitive\n information.
\nA map of custom key-value pairs that you can provide as input for any custom workflows\n that this action triggers.
\nYou create custom workflows by assigning Lambda functions to user pool\n triggers. When you use the RespondToAuthChallenge API action, Amazon Cognito invokes any\n functions that are assigned to the following triggers: post\n authentication, pre token generation,\n define auth challenge, create auth\n challenge, and verify auth challenge. When Amazon Cognito\n invokes any of these functions, it passes a JSON payload, which the function receives as\n input. This payload contains a clientMetadata
attribute, which provides the\n data that you assigned to the ClientMetadata parameter in your RespondToAuthChallenge\n request. In your function code in Lambda, you can process the\n clientMetadata
value to enhance your workflow for your specific\n needs.
For more information, see \nCustomizing user pool Workflows with Lambda Triggers in the Amazon Cognito Developer Guide.
\nWhen you use the ClientMetadata parameter, remember that Amazon Cognito won't do the\n following:
\nStore the ClientMetadata value. This data is available only to Lambda\n triggers that are assigned to a user pool to support custom workflows. If\n your user pool configuration doesn't include triggers, the ClientMetadata\n parameter serves no purpose.
\nValidate the ClientMetadata value.
\nEncrypt the ClientMetadata value. Don't use Amazon Cognito to provide sensitive\n information.
\nThe request to respond to an authentication challenge.
" + "smithy.api#documentation": "The request to respond to an authentication challenge.
", + "smithy.api#input": {} } }, "com.amazonaws.cognitoidentityprovider#RespondToAuthChallengeResponse": { @@ -10863,7 +11176,8 @@ } }, "traits": { - "smithy.api#documentation": "The response to respond to the authentication challenge.
" + "smithy.api#documentation": "The response to respond to the authentication challenge.
", + "smithy.api#output": {} } }, "com.amazonaws.cognitoidentityprovider#RevokeToken": { @@ -10924,11 +11238,17 @@ "smithy.api#documentation": "The secret for the client ID. This is required only if the client ID has a\n secret.
" } } + }, + "traits": { + "smithy.api#input": {} } }, "com.amazonaws.cognitoidentityprovider#RevokeTokenResponse": { "type": "structure", - "members": {} + "members": {}, + "traits": { + "smithy.api#output": {} + } }, "com.amazonaws.cognitoidentityprovider#RiskConfigurationType": { "type": "structure", @@ -11101,14 +11421,14 @@ "target": "com.amazonaws.cognitoidentityprovider#BooleanType", "traits": { "smithy.api#default": null, - "smithy.api#documentation": "You should use WriteAttributes in the user pool client to control how attributes can\n be mutated for new use cases instead of using\n DeveloperOnlyAttribute
.
Specifies whether the attribute type is developer only. This attribute can only be\n modified by an administrator. Users won't be able to modify this attribute using their\n access token. For example, DeveloperOnlyAttribute
can be modified using\n AdminUpdateUserAttributes but can't be updated using UpdateUserAttributes.
You should use WriteAttributes in the user pool client to control how attributes can\n be mutated for new use cases instead of using\n DeveloperOnlyAttribute
.
Specifies whether the attribute type is developer only. This attribute can only be\n modified by an administrator. Users won't be able to modify this attribute using their\n access token. For example, DeveloperOnlyAttribute
can be modified using\n AdminUpdateUserAttributes but can't be updated using UpdateUserAttributes.
Specifies whether the value of the attribute can be changed.
\nFor any user pool attribute that is mapped to an IdP attribute, you must set this\n parameter to true
. Amazon Cognito updates mapped attributes when users sign in to\n your application through an IdP. If an attribute is immutable, Amazon Cognito throws an error\n when it attempts to update the attribute. For more information, see Specifying Identity Provider Attribute Mappings for Your User\n Pool.
Specifies whether the value of the attribute can be changed.
\nFor any user pool attribute that is mapped to an IdP attribute, you must set this\n parameter to true
. Amazon Cognito updates mapped attributes when users sign in to\n your application through an IdP. If an attribute is immutable, Amazon Cognito throws an error\n when it attempts to update the attribute. For more information, see Specifying Identity Provider Attribute Mappings for Your User\n Pool.
Configures actions on detected risks. To delete the risk configuration for\n UserPoolId
or ClientId
, pass null values for all four\n configuration types.
To activate Amazon Cognito advanced security features, update the user pool to include the\n UserPoolAddOns
keyAdvancedSecurityMode
.
Configures actions on detected risks. To delete the risk configuration for\n UserPoolId
or ClientId
, pass null values for all four\n configuration types.
To activate Amazon Cognito advanced security features, update the user pool to include the\n UserPoolAddOns
keyAdvancedSecurityMode
.
The app client ID. If ClientId
is null, then the risk configuration is\n mapped to userPoolId
. When the client ID is null, the same risk\n configuration is applied to all the clients in the userPool.
Otherwise, ClientId
is mapped to the client. When the client ID isn't\n null, the user pool configuration is overridden and the risk configuration for the\n client is used instead.
The app client ID. If ClientId
is null, then the risk configuration is\n mapped to userPoolId
. When the client ID is null, the same risk\n configuration is applied to all the clients in the userPool.
Otherwise, ClientId
is mapped to the client. When the client ID isn't\n null, the user pool configuration is overridden and the risk configuration for the\n client is used instead.
The configuration to override the risk decision.
" } } + }, + "traits": { + "smithy.api#input": {} } }, "com.amazonaws.cognitoidentityprovider#SetRiskConfigurationResponse": { @@ -11311,6 +11635,9 @@ "smithy.api#required": {} } } + }, + "traits": { + "smithy.api#output": {} } }, "com.amazonaws.cognitoidentityprovider#SetUICustomization": { @@ -11339,7 +11666,7 @@ } ], "traits": { - "smithy.api#documentation": "Sets the user interface (UI) customization information for a user pool's built-in app\n UI.
\nYou can specify app UI customization settings for a single client (with a specific\n clientId
) or for all clients (by setting the clientId
to\n ALL
). If you specify ALL
, the default configuration is\n used for every client that has no previously set UI customization. If you specify UI\n customization settings for a particular client, it will no longer return to the\n ALL
configuration.
To use this API, your user pool must have a domain associated with it. Otherwise,\n there is no place to host the app's pages, and the service will throw an\n error.
\nSets the user interface (UI) customization information for a user pool's built-in app\n UI.
\nYou can specify app UI customization settings for a single client (with a specific\n clientId
) or for all clients (by setting the clientId
to\n ALL
). If you specify ALL
, the default configuration is\n used for every client that has no previously set UI customization. If you specify UI\n customization settings for a particular client, it will no longer return to the\n ALL
configuration.
To use this API, your user pool must have a domain associated with it. Otherwise,\n there is no place to host the app's pages, and the service will throw an\n error.
\nThe uploaded logo image for the UI customization.
" } } + }, + "traits": { + "smithy.api#input": {} } }, "com.amazonaws.cognitoidentityprovider#SetUICustomizationResponse": { @@ -11382,6 +11712,9 @@ "smithy.api#required": {} } } + }, + "traits": { + "smithy.api#output": {} } }, "com.amazonaws.cognitoidentityprovider#SetUserMFAPreference": { @@ -11444,11 +11777,17 @@ "smithy.api#required": {} } } + }, + "traits": { + "smithy.api#input": {} } }, "com.amazonaws.cognitoidentityprovider#SetUserMFAPreferenceResponse": { "type": "structure", - "members": {} + "members": {}, + "traits": { + "smithy.api#output": {} + } }, "com.amazonaws.cognitoidentityprovider#SetUserPoolMfaConfig": { "type": "operation", @@ -11482,7 +11821,7 @@ } ], "traits": { - "smithy.api#documentation": "Sets the user pool multi-factor authentication (MFA) configuration.
\n \nThis action might generate an SMS text message. Starting June 1, 2021, US telecom carriers\n require you to register an origination phone number before you can send SMS messages\n to US phone numbers. If you use SMS text messages in Amazon Cognito, you must register a\n phone number with Amazon Pinpoint.\n Amazon Cognito uses the registered number automatically. Otherwise, Amazon Cognito users who must\n receive SMS messages might not be able to sign up, activate their accounts, or sign\n in.
\nIf you have never used SMS text messages with Amazon Cognito or any other Amazon Web Service,\n Amazon Simple Notification Service might place your account in the SMS sandbox. In \n sandbox\n mode\n , you can send messages only to verified phone\n numbers. After you test your app while in the sandbox environment, you can move out\n of the sandbox and into production. For more information, see SMS message settings for Amazon Cognito user pools in the Amazon Cognito\n Developer Guide.
\nSets the user pool multi-factor authentication (MFA) configuration.
\nThis action might generate an SMS text message. Starting June 1, 2021, US telecom carriers\n require you to register an origination phone number before you can send SMS messages\n to US phone numbers. If you use SMS text messages in Amazon Cognito, you must register a\n phone number with Amazon Pinpoint.\n Amazon Cognito uses the registered number automatically. Otherwise, Amazon Cognito users who must\n receive SMS messages might not be able to sign up, activate their accounts, or sign\n in.
\nIf you have never used SMS text messages with Amazon Cognito or any other Amazon Web Service,\n Amazon Simple Notification Service might place your account in the SMS sandbox. In \n sandbox\n mode\n , you can send messages only to verified phone\n numbers. After you test your app while in the sandbox environment, you can move out\n of the sandbox and into production. For more information, see SMS message settings for Amazon Cognito user pools in the Amazon Cognito\n Developer Guide.
\nThe MFA configuration. If you set the MfaConfiguration value to ‘ON’, only users who\n have set up an MFA factor can sign in. To learn more, see Adding Multi-Factor\n Authentication (MFA) to a user pool. Valid values include:
\n\n OFF
MFA won't be used for any users.
\n ON
MFA is required for all users to sign in.
\n OPTIONAL
MFA will be required only for individual users who have\n an MFA factor activated.
The MFA configuration. If you set the MfaConfiguration value to ‘ON’, only users who\n have set up an MFA factor can sign in. To learn more, see Adding Multi-Factor\n Authentication (MFA) to a user pool. Valid values include:
\n\n OFF
MFA won't be used for any users.
\n ON
MFA is required for all users to sign in.
\n OPTIONAL
MFA will be required only for individual users who have\n an MFA factor activated.
The MFA configuration. Valid values include:
\n\n OFF
MFA won't be used for any users.
\n ON
MFA is required for all users to sign in.
\n OPTIONAL
MFA will be required only for individual users who have\n an MFA factor enabled.
The MFA configuration. Valid values include:
\n\n OFF
MFA won't be used for any users.
\n ON
MFA is required for all users to sign in.
\n OPTIONAL
MFA will be required only for individual users who have\n an MFA factor enabled.
Represents the request to set user settings.
" + "smithy.api#documentation": "Represents the request to set user settings.
", + "smithy.api#input": {} } }, "com.amazonaws.cognitoidentityprovider#SetUserSettingsResponse": { "type": "structure", "members": {}, "traits": { - "smithy.api#documentation": "The response from the server for a set user settings request.
" + "smithy.api#documentation": "The response from the server for a set user settings request.
", + "smithy.api#output": {} } }, "com.amazonaws.cognitoidentityprovider#SignUp": { @@ -11664,7 +12011,7 @@ ], "traits": { "smithy.api#auth": [], - "smithy.api#documentation": "Registers the user in the specified user pool and creates a user name, password, and\n user attributes.
\n \nThis action might generate an SMS text message. Starting June 1, 2021, US telecom carriers\n require you to register an origination phone number before you can send SMS messages\n to US phone numbers. If you use SMS text messages in Amazon Cognito, you must register a\n phone number with Amazon Pinpoint.\n Amazon Cognito uses the registered number automatically. Otherwise, Amazon Cognito users who must\n receive SMS messages might not be able to sign up, activate their accounts, or sign\n in.
\nIf you have never used SMS text messages with Amazon Cognito or any other Amazon Web Service,\n Amazon Simple Notification Service might place your account in the SMS sandbox. In \n sandbox\n mode\n , you can send messages only to verified phone\n numbers. After you test your app while in the sandbox environment, you can move out\n of the sandbox and into production. For more information, see SMS message settings for Amazon Cognito user pools in the Amazon Cognito\n Developer Guide.
\nRegisters the user in the specified user pool and creates a user name, password, and\n user attributes.
\nThis action might generate an SMS text message. Starting June 1, 2021, US telecom carriers\n require you to register an origination phone number before you can send SMS messages\n to US phone numbers. If you use SMS text messages in Amazon Cognito, you must register a\n phone number with Amazon Pinpoint.\n Amazon Cognito uses the registered number automatically. Otherwise, Amazon Cognito users who must\n receive SMS messages might not be able to sign up, activate their accounts, or sign\n in.
\nIf you have never used SMS text messages with Amazon Cognito or any other Amazon Web Service,\n Amazon Simple Notification Service might place your account in the SMS sandbox. In \n sandbox\n mode\n , you can send messages only to verified phone\n numbers. After you test your app while in the sandbox environment, you can move out\n of the sandbox and into production. For more information, see SMS message settings for Amazon Cognito user pools in the Amazon Cognito\n Developer Guide.
\nAn array of name-value pairs representing user attributes.
\nFor custom attributes, you must prepend the custom:
prefix to the\n attribute name.
An array of name-value pairs representing user attributes.
\nFor custom attributes, you must prepend the custom:
prefix to the\n attribute name.
A map of custom key-value pairs that you can provide as input for any custom workflows\n that this action triggers.
\nYou create custom workflows by assigning Lambda functions to user pool triggers.\n When you use the SignUp API action, Amazon Cognito invokes any functions that are assigned to the\n following triggers: pre sign-up, custom\n message, and post confirmation. When Amazon Cognito invokes\n any of these functions, it passes a JSON payload, which the function receives as input.\n This payload contains a clientMetadata
attribute, which provides the data\n that you assigned to the ClientMetadata parameter in your SignUp request. In your\n function code in Lambda, you can process the clientMetadata
value to enhance\n your workflow for your specific needs.
For more information, see \nCustomizing user pool Workflows with Lambda Triggers in the Amazon Cognito Developer Guide.
\n\nWhen you use the ClientMetadata parameter, remember that Amazon Cognito won't do the\n following:
\nStore the ClientMetadata value. This data is available only to Lambda\n triggers that are assigned to a user pool to support custom workflows. If\n your user pool configuration doesn't include triggers, the ClientMetadata\n parameter serves no purpose.
\nValidate the ClientMetadata value.
\nEncrypt the ClientMetadata value. Don't use Amazon Cognito to provide sensitive\n information.
\nA map of custom key-value pairs that you can provide as input for any custom workflows\n that this action triggers.
\nYou create custom workflows by assigning Lambda functions to user pool triggers.\n When you use the SignUp API action, Amazon Cognito invokes any functions that are assigned to the\n following triggers: pre sign-up, custom\n message, and post confirmation. When Amazon Cognito invokes\n any of these functions, it passes a JSON payload, which the function receives as input.\n This payload contains a clientMetadata
attribute, which provides the data\n that you assigned to the ClientMetadata parameter in your SignUp request. In your\n function code in Lambda, you can process the clientMetadata
value to enhance\n your workflow for your specific needs.
For more information, see \nCustomizing user pool Workflows with Lambda Triggers in the Amazon Cognito Developer Guide.
\nWhen you use the ClientMetadata parameter, remember that Amazon Cognito won't do the\n following:
\nStore the ClientMetadata value. This data is available only to Lambda\n triggers that are assigned to a user pool to support custom workflows. If\n your user pool configuration doesn't include triggers, the ClientMetadata\n parameter serves no purpose.
\nValidate the ClientMetadata value.
\nEncrypt the ClientMetadata value. Don't use Amazon Cognito to provide sensitive\n information.
\nRepresents the request to register a user.
" + "smithy.api#documentation": "Represents the request to register a user.
", + "smithy.api#input": {} } }, "com.amazonaws.cognitoidentityprovider#SignUpResponse": { @@ -11759,7 +12107,8 @@ } }, "traits": { - "smithy.api#documentation": "The response from the server for a registration request.
" + "smithy.api#documentation": "The response from the server for a registration request.
", + "smithy.api#output": {} } }, "com.amazonaws.cognitoidentityprovider#SkippedIPRangeListType": { @@ -11787,13 +12136,13 @@ "ExternalId": { "target": "com.amazonaws.cognitoidentityprovider#StringType", "traits": { - "smithy.api#documentation": "The external ID provides additional security for your IAM role. You can use an\n ExternalId
with the IAM role that you use with Amazon SNS to send SMS\n messages for your user pool. If you provide an ExternalId
, your Amazon Cognito user\n pool includes it in the request to assume your IAM role. You can configure the role\n trust policy to require that Amazon Cognito, and any principal, provide the\n ExternalID
. If you use the Amazon Cognito Management Console to create a role\n for SMS multi-factor authentication (MFA), Amazon Cognito creates a role with the required\n permissions and a trust policy that demonstrates use of the\n ExternalId
.
For more information about the ExternalId
of a role, see How to use an\n external ID when granting access to your Amazon Web Services resources to a third\n party\n
The external ID provides additional security for your IAM role. You can use an\n ExternalId
with the IAM role that you use with Amazon SNS to send SMS\n messages for your user pool. If you provide an ExternalId
, your Amazon Cognito user\n pool includes it in the request to assume your IAM role. You can configure the role\n trust policy to require that Amazon Cognito, and any principal, provide the\n ExternalID
. If you use the Amazon Cognito Management Console to create a role\n for SMS multi-factor authentication (MFA), Amazon Cognito creates a role with the required\n permissions and a trust policy that demonstrates use of the\n ExternalId
.
For more information about the ExternalId
of a role, see How to use an\n external ID when granting access to your Amazon Web Services resources to a third\n party\n
The Amazon Web Services Region to use with Amazon SNS integration. You can choose the same Region as your\n user pool, or a supported Legacy Amazon SNS alternate\n Region.
\n\n Amazon Cognito resources in the Asia Pacific (Seoul) Amazon Web Services Region must use your Amazon SNS\n configuration in the Asia Pacific (Tokyo) Region. For more information, see SMS message settings for Amazon Cognito user pools.
" + "smithy.api#documentation": "The Amazon Web Services Region to use with Amazon SNS integration. You can choose the same Region as your\n user pool, or a supported Legacy Amazon SNS alternate\n Region.
\n\n Amazon Cognito resources in the Asia Pacific (Seoul) Amazon Web Services Region must use your Amazon SNS\n configuration in the Asia Pacific (Tokyo) Region. For more information, see SMS message settings for Amazon Cognito user pools.
" } } }, @@ -11942,7 +12291,8 @@ } }, "traits": { - "smithy.api#documentation": "Represents the request to start the user import job.
" + "smithy.api#documentation": "Represents the request to start the user import job.
", + "smithy.api#input": {} } }, "com.amazonaws.cognitoidentityprovider#StartUserImportJobResponse": { @@ -11956,7 +12306,8 @@ } }, "traits": { - "smithy.api#documentation": "Represents the response from the server to the request to start the user import\n job.
" + "smithy.api#documentation": "Represents the response from the server to the request to start the user import\n job.
", + "smithy.api#output": {} } }, "com.amazonaws.cognitoidentityprovider#StatusType": { @@ -12027,7 +12378,8 @@ } }, "traits": { - "smithy.api#documentation": "Represents the request to stop the user import job.
" + "smithy.api#documentation": "Represents the request to stop the user import job.
", + "smithy.api#input": {} } }, "com.amazonaws.cognitoidentityprovider#StopUserImportJobResponse": { @@ -12041,7 +12393,8 @@ } }, "traits": { - "smithy.api#documentation": "Represents the response from the server to the request to stop the user import\n job.
" + "smithy.api#documentation": "Represents the response from the server to the request to stop the user import\n job.
", + "smithy.api#output": {} } }, "com.amazonaws.cognitoidentityprovider#StringAttributeConstraintsType": { @@ -12108,7 +12461,7 @@ } ], "traits": { - "smithy.api#documentation": "Assigns a set of tags to an Amazon Cognito user pool. A tag is a label that you can use to\n categorize and manage user pools in different ways, such as by purpose, owner,\n environment, or other criteria.
\nEach tag consists of a key and value, both of which you define. A key is a general\n category for more specific values. For example, if you have two versions of a user pool,\n one for testing and another for production, you might assign an Environment
\n tag key to both user pools. The value of this key might be Test
for one\n user pool, and Production
for the other.
Tags are useful for cost tracking and access control. You can activate your tags so\n that they appear on the Billing and Cost Management console, where you can track the\n costs associated with your user pools. In an Identity and Access Management policy, you can constrain\n permissions for user pools based on specific tags or tag values.
\nYou can use this action up to 5 times per second, per account. A user pool can have as\n many as 50 tags.
" + "smithy.api#documentation": "Assigns a set of tags to an Amazon Cognito user pool. A tag is a label that you can use to\n categorize and manage user pools in different ways, such as by purpose, owner,\n environment, or other criteria.
\nEach tag consists of a key and value, both of which you define. A key is a general\n category for more specific values. For example, if you have two versions of a user pool,\n one for testing and another for production, you might assign an Environment
\n tag key to both user pools. The value of this key might be Test
for one\n user pool, and Production
for the other.
Tags are useful for cost tracking and access control. You can activate your tags so\n that they appear on the Billing and Cost Management console, where you can track the\n costs associated with your user pools. In an Identity and Access Management policy, you can constrain\n permissions for user pools based on specific tags or tag values.
\nYou can use this action up to 5 times per second, per account. A user pool can have as\n many as 50 tags.
" } }, "com.amazonaws.cognitoidentityprovider#TagResourceRequest": { @@ -12128,11 +12481,17 @@ "smithy.api#required": {} } } + }, + "traits": { + "smithy.api#input": {} } }, "com.amazonaws.cognitoidentityprovider#TagResourceResponse": { "type": "structure", - "members": {} + "members": {}, + "traits": { + "smithy.api#output": {} + } }, "com.amazonaws.cognitoidentityprovider#TagValueType": { "type": "string", @@ -12427,11 +12786,17 @@ "smithy.api#required": {} } } + }, + "traits": { + "smithy.api#input": {} } }, "com.amazonaws.cognitoidentityprovider#UntagResourceResponse": { "type": "structure", - "members": {} + "members": {}, + "traits": { + "smithy.api#output": {} + } }, "com.amazonaws.cognitoidentityprovider#UpdateAuthEventFeedback": { "type": "operation", @@ -12506,11 +12871,17 @@ "smithy.api#required": {} } } + }, + "traits": { + "smithy.api#input": {} } }, "com.amazonaws.cognitoidentityprovider#UpdateAuthEventFeedbackResponse": { "type": "structure", - "members": {} + "members": {}, + "traits": { + "smithy.api#output": {} + } }, "com.amazonaws.cognitoidentityprovider#UpdateDeviceStatus": { "type": "operation", @@ -12581,14 +12952,16 @@ } }, "traits": { - "smithy.api#documentation": "Represents the request to update the device status.
" + "smithy.api#documentation": "Represents the request to update the device status.
", + "smithy.api#input": {} } }, "com.amazonaws.cognitoidentityprovider#UpdateDeviceStatusResponse": { "type": "structure", "members": {}, "traits": { - "smithy.api#documentation": "The response to the request to update the device status.
" + "smithy.api#documentation": "The response to the request to update the device status.
", + "smithy.api#output": {} } }, "com.amazonaws.cognitoidentityprovider#UpdateGroup": { @@ -12617,7 +12990,7 @@ } ], "traits": { - "smithy.api#documentation": "Updates the specified group with the specified attributes.
\nCalling this action requires developer credentials.
" + "smithy.api#documentation": "Updates the specified group with the specified attributes.
\nCalling this action requires developer credentials.
" } }, "com.amazonaws.cognitoidentityprovider#UpdateGroupRequest": { @@ -12655,6 +13028,9 @@ "smithy.api#documentation": "The new precedence value for the group. For more information about this parameter, see\n CreateGroup.
" } } + }, + "traits": { + "smithy.api#input": {} } }, "com.amazonaws.cognitoidentityprovider#UpdateGroupResponse": { @@ -12666,6 +13042,9 @@ "smithy.api#documentation": "The group object for the group.
" } } + }, + "traits": { + "smithy.api#output": {} } }, "com.amazonaws.cognitoidentityprovider#UpdateIdentityProvider": { @@ -12738,6 +13117,9 @@ "smithy.api#documentation": "A list of IdP identifiers.
" } } + }, + "traits": { + "smithy.api#input": {} } }, "com.amazonaws.cognitoidentityprovider#UpdateIdentityProviderResponse": { @@ -12750,6 +13132,9 @@ "smithy.api#required": {} } } + }, + "traits": { + "smithy.api#output": {} } }, "com.amazonaws.cognitoidentityprovider#UpdateResourceServer": { @@ -12778,7 +13163,7 @@ } ], "traits": { - "smithy.api#documentation": "Updates the name and scopes of resource server. All other fields are read-only.
\nIf you don't provide a value for an attribute, it is set to the default\n value.
\nUpdates the name and scopes of resource server. All other fields are read-only.
\nIf you don't provide a value for an attribute, it is set to the default\n value.
\nThe scope values to be set for the resource server.
" } } + }, + "traits": { + "smithy.api#input": {} } }, "com.amazonaws.cognitoidentityprovider#UpdateResourceServerResponse": { @@ -12823,6 +13211,9 @@ "smithy.api#required": {} } } + }, + "traits": { + "smithy.api#output": {} } }, "com.amazonaws.cognitoidentityprovider#UpdateUserAttributes": { @@ -12894,7 +13285,7 @@ ], "traits": { "smithy.api#auth": [], - "smithy.api#documentation": "Allows a user to update a specific attribute (one at a time).
\n \nThis action might generate an SMS text message. Starting June 1, 2021, US telecom carriers\n require you to register an origination phone number before you can send SMS messages\n to US phone numbers. If you use SMS text messages in Amazon Cognito, you must register a\n phone number with Amazon Pinpoint.\n Amazon Cognito uses the registered number automatically. Otherwise, Amazon Cognito users who must\n receive SMS messages might not be able to sign up, activate their accounts, or sign\n in.
\nIf you have never used SMS text messages with Amazon Cognito or any other Amazon Web Service,\n Amazon Simple Notification Service might place your account in the SMS sandbox. In \n sandbox\n mode\n , you can send messages only to verified phone\n numbers. After you test your app while in the sandbox environment, you can move out\n of the sandbox and into production. For more information, see SMS message settings for Amazon Cognito user pools in the Amazon Cognito\n Developer Guide.
\nAllows a user to update a specific attribute (one at a time).
\nThis action might generate an SMS text message. Starting June 1, 2021, US telecom carriers\n require you to register an origination phone number before you can send SMS messages\n to US phone numbers. If you use SMS text messages in Amazon Cognito, you must register a\n phone number with Amazon Pinpoint.\n Amazon Cognito uses the registered number automatically. Otherwise, Amazon Cognito users who must\n receive SMS messages might not be able to sign up, activate their accounts, or sign\n in.
\nIf you have never used SMS text messages with Amazon Cognito or any other Amazon Web Service,\n Amazon Simple Notification Service might place your account in the SMS sandbox. In \n sandbox\n mode\n , you can send messages only to verified phone\n numbers. After you test your app while in the sandbox environment, you can move out\n of the sandbox and into production. For more information, see SMS message settings for Amazon Cognito user pools in the Amazon Cognito\n Developer Guide.
\nAn array of name-value pairs representing user attributes.
\nFor custom attributes, you must prepend the custom:
prefix to the\n attribute name.
If you have set an attribute to require verification before Amazon Cognito updates its value,\n this request doesn’t immediately update the value of that attribute. After your user\n receives and responds to a verification message to verify the new value, Amazon Cognito updates\n the attribute value. Your user can sign in and receive messages with the original \n attribute value until they verify the new value.
", + "smithy.api#documentation": "An array of name-value pairs representing user attributes.
\nFor custom attributes, you must prepend the custom:
prefix to the\n attribute name.
If you have set an attribute to require verification before Amazon Cognito updates its value,\n this request doesn’t immediately update the value of that attribute. After your user\n receives and responds to a verification message to verify the new value, Amazon Cognito updates\n the attribute value. Your user can sign in and receive messages with the original \n attribute value until they verify the new value.
", "smithy.api#required": {} } }, @@ -12918,12 +13309,13 @@ "ClientMetadata": { "target": "com.amazonaws.cognitoidentityprovider#ClientMetadataType", "traits": { - "smithy.api#documentation": "A map of custom key-value pairs that you can provide as input for any custom workflows\n that this action initiates.
\nYou create custom workflows by assigning Lambda functions to user pool triggers. When\n you use the UpdateUserAttributes API action, Amazon Cognito invokes the function that is assigned\n to the custom message trigger. When Amazon Cognito invokes this function, it\n passes a JSON payload, which the function receives as input. This payload contains a\n clientMetadata
attribute, which provides the data that you assigned to\n the ClientMetadata parameter in your UpdateUserAttributes request. In your function code\n in Lambda, you can process the clientMetadata
value to enhance your workflow\n for your specific needs.
For more information, see \nCustomizing user pool Workflows with Lambda Triggers in the Amazon Cognito Developer Guide.
\n\nWhen you use the ClientMetadata parameter, remember that Amazon Cognito won't do the\n following:
\nStore the ClientMetadata value. This data is available only to Lambda\n triggers that are assigned to a user pool to support custom workflows. If\n your user pool configuration doesn't include triggers, the ClientMetadata\n parameter serves no purpose.
\nValidate the ClientMetadata value.
\nEncrypt the ClientMetadata value. Don't use Amazon Cognito to provide sensitive\n information.
\nA map of custom key-value pairs that you can provide as input for any custom workflows\n that this action initiates.
\nYou create custom workflows by assigning Lambda functions to user pool triggers. When\n you use the UpdateUserAttributes API action, Amazon Cognito invokes the function that is assigned\n to the custom message trigger. When Amazon Cognito invokes this function, it\n passes a JSON payload, which the function receives as input. This payload contains a\n clientMetadata
attribute, which provides the data that you assigned to\n the ClientMetadata parameter in your UpdateUserAttributes request. In your function code\n in Lambda, you can process the clientMetadata
value to enhance your workflow\n for your specific needs.
For more information, see \nCustomizing user pool Workflows with Lambda Triggers in the Amazon Cognito Developer Guide.
\nWhen you use the ClientMetadata parameter, remember that Amazon Cognito won't do the\n following:
\nStore the ClientMetadata value. This data is available only to Lambda\n triggers that are assigned to a user pool to support custom workflows. If\n your user pool configuration doesn't include triggers, the ClientMetadata\n parameter serves no purpose.
\nValidate the ClientMetadata value.
\nEncrypt the ClientMetadata value. Don't use Amazon Cognito to provide sensitive\n information.
\nRepresents the request to update user attributes.
" + "smithy.api#documentation": "Represents the request to update user attributes.
", + "smithy.api#input": {} } }, "com.amazonaws.cognitoidentityprovider#UpdateUserAttributesResponse": { @@ -12937,7 +13329,8 @@ } }, "traits": { - "smithy.api#documentation": "Represents the response from the server for the request to update user\n attributes.
" + "smithy.api#documentation": "Represents the response from the server for the request to update user\n attributes.
", + "smithy.api#output": {} } }, "com.amazonaws.cognitoidentityprovider#UpdateUserPool": { @@ -12984,7 +13377,7 @@ } ], "traits": { - "smithy.api#documentation": "Updates the specified user pool with the specified attributes. You can get a list of\n the current user pool settings using DescribeUserPool. If you don't provide a value for an attribute, it will be\n set to the default value.\n
\n \nThis action might generate an SMS text message. Starting June 1, 2021, US telecom carriers\n require you to register an origination phone number before you can send SMS messages\n to US phone numbers. If you use SMS text messages in Amazon Cognito, you must register a\n phone number with Amazon Pinpoint.\n Amazon Cognito uses the registered number automatically. Otherwise, Amazon Cognito users who must\n receive SMS messages might not be able to sign up, activate their accounts, or sign\n in.
\nIf you have never used SMS text messages with Amazon Cognito or any other Amazon Web Service,\n Amazon Simple Notification Service might place your account in the SMS sandbox. In \n sandbox\n mode\n , you can send messages only to verified phone\n numbers. After you test your app while in the sandbox environment, you can move out\n of the sandbox and into production. For more information, see SMS message settings for Amazon Cognito user pools in the Amazon Cognito\n Developer Guide.
\nUpdates the specified user pool with the specified attributes. You can get a list of\n the current user pool settings using DescribeUserPool. If you don't provide a value for an attribute, it will be\n set to the default value.\n
\nThis action might generate an SMS text message. Starting June 1, 2021, US telecom carriers\n require you to register an origination phone number before you can send SMS messages\n to US phone numbers. If you use SMS text messages in Amazon Cognito, you must register a\n phone number with Amazon Pinpoint.\n Amazon Cognito uses the registered number automatically. Otherwise, Amazon Cognito users who must\n receive SMS messages might not be able to sign up, activate their accounts, or sign\n in.
\nIf you have never used SMS text messages with Amazon Cognito or any other Amazon Web Service,\n Amazon Simple Notification Service might place your account in the SMS sandbox. In \n sandbox\n mode\n , you can send messages only to verified phone\n numbers. After you test your app while in the sandbox environment, you can move out\n of the sandbox and into production. For more information, see SMS message settings for Amazon Cognito user pools in the Amazon Cognito\n Developer Guide.
\nUpdates the specified user pool app client with the specified attributes. You can get\n a list of the current user pool app client settings using DescribeUserPoolClient.
\nIf you don't provide a value for an attribute, it will be set to the default\n value.
\nYou can also use this operation to enable token revocation for user pool clients. For\n more information about revoking tokens, see RevokeToken.
" + "smithy.api#documentation": "Updates the specified user pool app client with the specified attributes. You can get\n a list of the current user pool app client settings using DescribeUserPoolClient.
\nIf you don't provide a value for an attribute, it will be set to the default\n value.
\nYou can also use this operation to enable token revocation for user pool clients. For\n more information about revoking tokens, see RevokeToken.
" } }, "com.amazonaws.cognitoidentityprovider#UpdateUserPoolClientRequest": { @@ -13052,19 +13445,19 @@ "target": "com.amazonaws.cognitoidentityprovider#RefreshTokenValidityType", "traits": { "smithy.api#default": 0, - "smithy.api#documentation": "The refresh token time limit. After this limit expires, your user can't use \n their refresh token. To specify the time unit for RefreshTokenValidity
as \n seconds
, minutes
, hours
, or days
, \n set a TokenValidityUnits
value in your API request.
For example, when you set RefreshTokenValidity
as 10
and\n TokenValidityUnits
as days
, your user can refresh their session\n and retrieve new access and ID tokens for 10 days.
The default time unit for RefreshTokenValidity
in an API request is days. \n You can't set RefreshTokenValidity
to 0. If you do, Amazon Cognito overrides the \n value with the default value of 30 days. Valid range is displayed below \n in seconds.
If you don't specify otherwise in the configuration of your app client, your refresh\n tokens are valid for 30 days.
" + "smithy.api#documentation": "The refresh token time limit. After this limit expires, your user can't use \n their refresh token. To specify the time unit for RefreshTokenValidity
as \n seconds
, minutes
, hours
, or days
, \n set a TokenValidityUnits
value in your API request.
For example, when you set RefreshTokenValidity
as 10
and\n TokenValidityUnits
as days
, your user can refresh their session\n and retrieve new access and ID tokens for 10 days.
The default time unit for RefreshTokenValidity
in an API request is days. \n You can't set RefreshTokenValidity
to 0. If you do, Amazon Cognito overrides the \n value with the default value of 30 days. Valid range is displayed below \n in seconds.
If you don't specify otherwise in the configuration of your app client, your refresh\n tokens are valid for 30 days.
" } }, "AccessTokenValidity": { "target": "com.amazonaws.cognitoidentityprovider#AccessTokenValidityType", "traits": { - "smithy.api#documentation": "The access token time limit. After this limit expires, your user can't use \n their access token. To specify the time unit for AccessTokenValidity
as \n seconds
, minutes
, hours
, or days
, \n set a TokenValidityUnits
value in your API request.
For example, when you set AccessTokenValidity
to 10
and\n TokenValidityUnits
to hours
, your user can authorize access with\n their access token for 10 hours.
The default time unit for AccessTokenValidity
in an API request is hours. \n Valid range is displayed below in seconds.
If you don't specify otherwise in the configuration of your app client, your access\n tokens are valid for one hour.
" + "smithy.api#documentation": "The access token time limit. After this limit expires, your user can't use \n their access token. To specify the time unit for AccessTokenValidity
as \n seconds
, minutes
, hours
, or days
, \n set a TokenValidityUnits
value in your API request.
For example, when you set AccessTokenValidity
to 10
and\n TokenValidityUnits
to hours
, your user can authorize access with\n their access token for 10 hours.
The default time unit for AccessTokenValidity
in an API request is hours. \n Valid range is displayed below in seconds.
If you don't specify otherwise in the configuration of your app client, your access\n tokens are valid for one hour.
" } }, "IdTokenValidity": { "target": "com.amazonaws.cognitoidentityprovider#IdTokenValidityType", "traits": { - "smithy.api#documentation": "The ID token time limit. After this limit expires, your user can't use \n their ID token. To specify the time unit for IdTokenValidity
as \n seconds
, minutes
, hours
, or days
, \n set a TokenValidityUnits
value in your API request.
For example, when you set IdTokenValidity
as 10
and\n TokenValidityUnits
as hours
, your user can authenticate their \n session with their ID token for 10 hours.
The default time unit for AccessTokenValidity
in an API request is hours. \n Valid range is displayed below in seconds.
If you don't specify otherwise in the configuration of your app client, your ID\n tokens are valid for one hour.
" + "smithy.api#documentation": "The ID token time limit. After this limit expires, your user can't use \n their ID token. To specify the time unit for IdTokenValidity
as \n seconds
, minutes
, hours
, or days
, \n set a TokenValidityUnits
value in your API request.
For example, when you set IdTokenValidity
as 10
and\n TokenValidityUnits
as hours
, your user can authenticate their \n session with their ID token for 10 hours.
The default time unit for AccessTokenValidity
in an API request is hours. \n Valid range is displayed below in seconds.
If you don't specify otherwise in the configuration of your app client, your ID\n tokens are valid for one hour.
" } }, "TokenValidityUnits": { @@ -13100,7 +13493,7 @@ "CallbackURLs": { "target": "com.amazonaws.cognitoidentityprovider#CallbackURLsListType", "traits": { - "smithy.api#documentation": "A list of allowed redirect (callback) URLs for the IdPs.
\nA redirect URI must:
\nBe an absolute URI.
\nBe registered with the authorization server.
\nNot include a fragment component.
\nSee OAuth 2.0 -\n Redirection Endpoint.
\nAmazon Cognito requires HTTPS over HTTP except for http://localhost for testing purposes\n only.
\nApp callback URLs such as myapp://example
are also supported.
A list of allowed redirect (callback) URLs for the IdPs.
\nA redirect URI must:
\nBe an absolute URI.
\nBe registered with the authorization server.
\nNot include a fragment component.
\nSee OAuth 2.0 -\n Redirection Endpoint.
\nAmazon Cognito requires HTTPS over HTTP except for http://localhost for testing purposes\n only.
\nApp callback URLs such as myapp://example
are also supported.
The default redirect URI. Must be in the CallbackURLs
list.
A redirect URI must:
\nBe an absolute URI.
\nBe registered with the authorization server.
\nNot include a fragment component.
\nSee OAuth 2.0 -\n Redirection Endpoint.
\nAmazon Cognito requires HTTPS over HTTP except for http://localhost
for testing\n purposes only.
App callback URLs such as myapp://example
are also supported.
The default redirect URI. Must be in the CallbackURLs
list.
A redirect URI must:
\nBe an absolute URI.
\nBe registered with the authorization server.
\nNot include a fragment component.
\nSee OAuth 2.0 -\n Redirection Endpoint.
\nAmazon Cognito requires HTTPS over HTTP except for http://localhost
for testing\n purposes only.
App callback URLs such as myapp://example
are also supported.
The allowed OAuth flows.
\nUse a code grant flow, which provides an authorization code as the\n response. This code can be exchanged for access tokens with the\n /oauth2/token
endpoint.
Issue the access token (and, optionally, ID token, based on scopes)\n directly to your user.
\nIssue the access token from the /oauth2/token
endpoint\n directly to a non-person user using a combination of the client ID and\n client secret.
The allowed OAuth flows.
\nUse a code grant flow, which provides an authorization code as the\n response. This code can be exchanged for access tokens with the\n /oauth2/token
endpoint.
Issue the access token (and, optionally, ID token, based on scopes)\n directly to your user.
\nIssue the access token from the /oauth2/token
endpoint\n directly to a non-person user using a combination of the client ID and\n client secret.
The Amazon Pinpoint analytics configuration necessary to collect metrics for this user\n pool.
\nIn Amazon Web Services Regions where Amazon Pinpoint isn't available, user pools only support sending\n events to Amazon Pinpoint projects in us-east-1. In Regions where Amazon Pinpoint is available, user\n pools support sending events to Amazon Pinpoint projects within that same Region.
\nThe Amazon Pinpoint analytics configuration necessary to collect metrics for this user\n pool.
\nIn Amazon Web Services Regions where Amazon Pinpoint isn't available, user pools only support sending\n events to Amazon Pinpoint projects in us-east-1. In Regions where Amazon Pinpoint is available, user\n pools support sending events to Amazon Pinpoint projects within that same Region.
\nErrors and responses that you want Amazon Cognito APIs to return during authentication, account\n confirmation, and password recovery when the user doesn't exist in the user pool. When\n set to ENABLED
and the user doesn't exist, authentication returns an error\n indicating either the username or password was incorrect. Account confirmation and\n password recovery return a response indicating a code was sent to a simulated\n destination. When set to LEGACY
, those APIs return a\n UserNotFoundException
exception if the user doesn't exist in the user\n pool.
Valid values include:
\n\n ENABLED
- This prevents user existence-related errors.
\n LEGACY
- This represents the early behavior of Amazon Cognito where user\n existence related errors aren't prevented.
Errors and responses that you want Amazon Cognito APIs to return during authentication, account\n confirmation, and password recovery when the user doesn't exist in the user pool. When\n set to ENABLED
and the user doesn't exist, authentication returns an error\n indicating either the username or password was incorrect. Account confirmation and\n password recovery return a response indicating a code was sent to a simulated\n destination. When set to LEGACY
, those APIs return a\n UserNotFoundException
exception if the user doesn't exist in the user\n pool.
Valid values include:
\n\n ENABLED
- This prevents user existence-related errors.
\n LEGACY
- This represents the early behavior of Amazon Cognito where user\n existence related errors aren't prevented.
Represents the request to update the user pool client.
" + "smithy.api#documentation": "Represents the request to update the user pool client.
", + "smithy.api#input": {} } }, "com.amazonaws.cognitoidentityprovider#UpdateUserPoolClientResponse": { @@ -13180,7 +13574,8 @@ } }, "traits": { - "smithy.api#documentation": "Represents the response from the server to the request to update the user pool\n client.
" + "smithy.api#documentation": "Represents the response from the server to the request to update the user pool\n client.
", + "smithy.api#output": {} } }, "com.amazonaws.cognitoidentityprovider#UpdateUserPoolDomain": { @@ -13209,7 +13604,7 @@ } ], "traits": { - "smithy.api#documentation": "Updates the Secure Sockets Layer (SSL) certificate for the custom domain for your user\n pool.
\nYou can use this operation to provide the Amazon Resource Name (ARN) of a new\n certificate to Amazon Cognito. You can't use it to change the domain for a user pool.
\nA custom domain is used to host the Amazon Cognito hosted UI, which provides sign-up and\n sign-in pages for your application. When you set up a custom domain, you provide a\n certificate that you manage with Certificate Manager (ACM). When necessary, you can use this\n operation to change the certificate that you applied to your custom domain.
\nUsually, this is unnecessary following routine certificate renewal with ACM. When\n you renew your existing certificate in ACM, the ARN for your certificate remains the\n same, and your custom domain uses the new certificate automatically.
\nHowever, if you replace your existing certificate with a new one, ACM gives the new\n certificate a new ARN. To apply the new certificate to your custom domain, you must\n provide this ARN to Amazon Cognito.
\nWhen you add your new certificate in ACM, you must choose US East (N. Virginia) as\n the Amazon Web Services Region.
\nAfter you submit your request, Amazon Cognito requires up to 1 hour to distribute your new\n certificate to your custom domain.
\nFor more information about adding a custom domain to your user pool, see Using Your Own Domain for the Hosted UI.
" + "smithy.api#documentation": "Updates the Secure Sockets Layer (SSL) certificate for the custom domain for your user\n pool.
\nYou can use this operation to provide the Amazon Resource Name (ARN) of a new\n certificate to Amazon Cognito. You can't use it to change the domain for a user pool.
\nA custom domain is used to host the Amazon Cognito hosted UI, which provides sign-up and\n sign-in pages for your application. When you set up a custom domain, you provide a\n certificate that you manage with Certificate Manager (ACM). When necessary, you can use this\n operation to change the certificate that you applied to your custom domain.
\nUsually, this is unnecessary following routine certificate renewal with ACM. When\n you renew your existing certificate in ACM, the ARN for your certificate remains the\n same, and your custom domain uses the new certificate automatically.
\nHowever, if you replace your existing certificate with a new one, ACM gives the new\n certificate a new ARN. To apply the new certificate to your custom domain, you must\n provide this ARN to Amazon Cognito.
\nWhen you add your new certificate in ACM, you must choose US East (N. Virginia) as\n the Amazon Web Services Region.
\nAfter you submit your request, Amazon Cognito requires up to 1 hour to distribute your new\n certificate to your custom domain.
\nFor more information about adding a custom domain to your user pool, see Using Your Own Domain for the Hosted UI.
" } }, "com.amazonaws.cognitoidentityprovider#UpdateUserPoolDomainRequest": { @@ -13218,7 +13613,7 @@ "Domain": { "target": "com.amazonaws.cognitoidentityprovider#DomainType", "traits": { - "smithy.api#documentation": "The domain name for the custom domain that hosts the sign-up and sign-in pages for\n your application. One example might be auth.example.com
.
This string can include only lowercase letters, numbers, and hyphens. Don't use a\n hyphen for the first or last character. Use periods to separate subdomain names.
", + "smithy.api#documentation": "The domain name for the custom domain that hosts the sign-up and sign-in pages for\n your application. One example might be auth.example.com
.
This string can include only lowercase letters, numbers, and hyphens. Don't use a\n hyphen for the first or last character. Use periods to separate subdomain names.
", "smithy.api#required": {} } }, @@ -13238,7 +13633,8 @@ } }, "traits": { - "smithy.api#documentation": "The UpdateUserPoolDomain request input.
" + "smithy.api#documentation": "The UpdateUserPoolDomain request input.
", + "smithy.api#input": {} } }, "com.amazonaws.cognitoidentityprovider#UpdateUserPoolDomainResponse": { @@ -13252,7 +13648,8 @@ } }, "traits": { - "smithy.api#documentation": "The UpdateUserPoolDomain response output.
" + "smithy.api#documentation": "The UpdateUserPoolDomain response output.
", + "smithy.api#output": {} } }, "com.amazonaws.cognitoidentityprovider#UpdateUserPoolRequest": { @@ -13274,7 +13671,7 @@ "DeletionProtection": { "target": "com.amazonaws.cognitoidentityprovider#DeletionProtectionType", "traits": { - "smithy.api#documentation": "When active, DeletionProtection
prevents accidental deletion of your user\n pool. Before you can delete a user pool that you have protected against deletion, you\n must deactivate this feature.
When you try to delete a protected user pool in a DeleteUserPool
API request, \n Amazon Cognito returns an InvalidParameterException
error. To delete a protected user pool, \n send a new DeleteUserPool
request after you deactivate deletion protection in an \n UpdateUserPool
API request.
When active, DeletionProtection
prevents accidental deletion of your user\n pool. Before you can delete a user pool that you have protected against deletion, you\n must deactivate this feature.
When you try to delete a protected user pool in a DeleteUserPool
API request, \n Amazon Cognito returns an InvalidParameterException
error. To delete a protected user pool, \n send a new DeleteUserPool
request after you deactivate deletion protection in an \n UpdateUserPool
API request.
Possible values include:
\n\n OFF
- MFA tokens aren't required and can't be specified during user\n registration.
\n ON
- MFA tokens are required for all user registrations. You can\n only specify ON when you're initially creating a user pool. You can use the\n SetUserPoolMfaConfig API operation to turn MFA \"ON\" for existing\n user pools.
\n OPTIONAL
- Users have the option when registering to create an MFA\n token.
Possible values include:
\n\n OFF
- MFA tokens aren't required and can't be specified during user\n registration.
\n ON
- MFA tokens are required for all user registrations. You can\n only specify ON when you're initially creating a user pool. You can use the\n SetUserPoolMfaConfig API operation to turn MFA \"ON\" for existing\n user pools.
\n OPTIONAL
- Users have the option when registering to create an MFA\n token.
The device-remembering configuration for a user pool. A null value indicates that you have deactivated device remembering in your user pool.
\nWhen you provide a value for any DeviceConfiguration
field, you activate the Amazon Cognito device-remembering feature.
The device-remembering configuration for a user pool. A null value indicates that you have deactivated device remembering in your user pool.
\nWhen you provide a value for any DeviceConfiguration
field, you activate the Amazon Cognito device-remembering feature.
Represents the request to update the user pool.
" + "smithy.api#documentation": "Represents the request to update the user pool.
", + "smithy.api#input": {} } }, "com.amazonaws.cognitoidentityprovider#UpdateUserPoolResponse": { "type": "structure", "members": {}, "traits": { - "smithy.api#documentation": "Represents the response from the server when you make a request to update the user\n pool.
" + "smithy.api#documentation": "Represents the response from the server when you make a request to update the user\n pool.
", + "smithy.api#output": {} } }, "com.amazonaws.cognitoidentityprovider#UserAttributeUpdateSettingsType": { @@ -13391,7 +13790,7 @@ "AttributesRequireVerificationBeforeUpdate": { "target": "com.amazonaws.cognitoidentityprovider#AttributesRequireVerificationBeforeUpdateType", "traits": { - "smithy.api#documentation": "Requires that your user verifies their email address, phone number, or both before \n Amazon Cognito updates the value of that attribute. When you update a user attribute that has \n this option activated, Amazon Cognito sends a verification message to the new phone number or \n email address. Amazon Cognito doesn’t change the value of the attribute until your user responds \n to the verification message and confirms the new value.
\nYou can verify an updated email address or phone number with a VerifyUserAttribute API request. You can also call the UpdateUserAttributes or AdminUpdateUserAttributes API and set email_verified
or\n phone_number_verified
to true.
When AttributesRequireVerificationBeforeUpdate
is false, your user pool\n doesn't require that your users verify attribute changes before Amazon Cognito updates them. In a\n user pool where AttributesRequireVerificationBeforeUpdate
is false, API\n operations that change attribute values can immediately update a user’s\n email
or phone_number
attribute.
Requires that your user verifies their email address, phone number, or both before \n Amazon Cognito updates the value of that attribute. When you update a user attribute that has \n this option activated, Amazon Cognito sends a verification message to the new phone number or \n email address. Amazon Cognito doesn’t change the value of the attribute until your user responds \n to the verification message and confirms the new value.
\nYou can verify an updated email address or phone number with a VerifyUserAttribute API request. You can also call the UpdateUserAttributes or AdminUpdateUserAttributes API and set email_verified
or\n phone_number_verified
to true.
When AttributesRequireVerificationBeforeUpdate
is false, your user pool\n doesn't require that your users verify attribute changes before Amazon Cognito updates them. In a\n user pool where AttributesRequireVerificationBeforeUpdate
is false, API\n operations that change attribute values can immediately update a user’s\n email
or phone_number
attribute.
The status of the user import job. One of the following:
\n\n Created
- The job was created but not started.
\n Pending
- A transition state. You have started the job, but it\n has not begun importing users yet.
\n InProgress
- The job has started, and users are being\n imported.
\n Stopping
- You have stopped the job, but the job has not stopped\n importing users yet.
\n Stopped
- You have stopped the job, and the job has stopped\n importing users.
\n Succeeded
- The job has completed successfully.
\n Failed
- The job has stopped due to an error.
\n Expired
- You created a job, but did not start the job within\n 24-48 hours. All data associated with the job was deleted, and the job can't be\n started.
The status of the user import job. One of the following:
\n\n Created
- The job was created but not started.
\n Pending
- A transition state. You have started the job, but it\n has not begun importing users yet.
\n InProgress
- The job has started, and users are being\n imported.
\n Stopping
- You have stopped the job, but the job has not stopped\n importing users yet.
\n Stopped
- You have stopped the job, and the job has stopped\n importing users.
\n Succeeded
- The job has completed successfully.
\n Failed
- The job has stopped due to an error.
\n Expired
- You created a job, but did not start the job within\n 24-48 hours. All data associated with the job was deleted, and the job can't be\n started.
The refresh token time limit. After this limit expires, your user can't use \n their refresh token. To specify the time unit for RefreshTokenValidity
as \n seconds
, minutes
, hours
, or days
, \n set a TokenValidityUnits
value in your API request.
For example, when you set RefreshTokenValidity
as 10
and\n TokenValidityUnits
as days
, your user can refresh their session\n and retrieve new access and ID tokens for 10 days.
The default time unit for RefreshTokenValidity
in an API request is days. \n You can't set RefreshTokenValidity
to 0. If you do, Amazon Cognito overrides the \n value with the default value of 30 days. Valid range is displayed below \n in seconds.
If you don't specify otherwise in the configuration of your app client, your refresh\n tokens are valid for 30 days.
" + "smithy.api#documentation": "The refresh token time limit. After this limit expires, your user can't use \n their refresh token. To specify the time unit for RefreshTokenValidity
as \n seconds
, minutes
, hours
, or days
, \n set a TokenValidityUnits
value in your API request.
For example, when you set RefreshTokenValidity
as 10
and\n TokenValidityUnits
as days
, your user can refresh their session\n and retrieve new access and ID tokens for 10 days.
The default time unit for RefreshTokenValidity
in an API request is days. \n You can't set RefreshTokenValidity
to 0. If you do, Amazon Cognito overrides the \n value with the default value of 30 days. Valid range is displayed below \n in seconds.
If you don't specify otherwise in the configuration of your app client, your refresh\n tokens are valid for 30 days.
" } }, "AccessTokenValidity": { "target": "com.amazonaws.cognitoidentityprovider#AccessTokenValidityType", "traits": { - "smithy.api#documentation": "The access token time limit. After this limit expires, your user can't use \n their access token. To specify the time unit for AccessTokenValidity
as \n seconds
, minutes
, hours
, or days
, \n set a TokenValidityUnits
value in your API request.
For example, when you set AccessTokenValidity
to 10
and\n TokenValidityUnits
to hours
, your user can authorize access with\n their access token for 10 hours.
The default time unit for AccessTokenValidity
in an API request is hours. \n Valid range is displayed below in seconds.
If you don't specify otherwise in the configuration of your app client, your access\n tokens are valid for one hour.
" + "smithy.api#documentation": "The access token time limit. After this limit expires, your user can't use \n their access token. To specify the time unit for AccessTokenValidity
as \n seconds
, minutes
, hours
, or days
, \n set a TokenValidityUnits
value in your API request.
For example, when you set AccessTokenValidity
to 10
and\n TokenValidityUnits
to hours
, your user can authorize access with\n their access token for 10 hours.
The default time unit for AccessTokenValidity
in an API request is hours. \n Valid range is displayed below in seconds.
If you don't specify otherwise in the configuration of your app client, your access\n tokens are valid for one hour.
" } }, "IdTokenValidity": { "target": "com.amazonaws.cognitoidentityprovider#IdTokenValidityType", "traits": { - "smithy.api#documentation": "The ID token time limit. After this limit expires, your user can't use \n their ID token. To specify the time unit for IdTokenValidity
as \n seconds
, minutes
, hours
, or days
, \n set a TokenValidityUnits
value in your API request.
For example, when you set IdTokenValidity
as 10
and\n TokenValidityUnits
as hours
, your user can authenticate their \n session with their ID token for 10 hours.
The default time unit for AccessTokenValidity
in an API request is hours. \n Valid range is displayed below in seconds.
If you don't specify otherwise in the configuration of your app client, your ID\n tokens are valid for one hour.
" + "smithy.api#documentation": "The ID token time limit. After this limit expires, your user can't use \n their ID token. To specify the time unit for IdTokenValidity
as \n seconds
, minutes
, hours
, or days
, \n set a TokenValidityUnits
value in your API request.
For example, when you set IdTokenValidity
as 10
and\n TokenValidityUnits
as hours
, your user can authenticate their \n session with their ID token for 10 hours.
The default time unit for AccessTokenValidity
in an API request is hours. \n Valid range is displayed below in seconds.
If you don't specify otherwise in the configuration of your app client, your ID\n tokens are valid for one hour.
" } }, "TokenValidityUnits": { @@ -13823,7 +14222,7 @@ "CallbackURLs": { "target": "com.amazonaws.cognitoidentityprovider#CallbackURLsListType", "traits": { - "smithy.api#documentation": "A list of allowed redirect (callback) URLs for the IdPs.
\nA redirect URI must:
\nBe an absolute URI.
\nBe registered with the authorization server.
\nNot include a fragment component.
\nSee OAuth 2.0 -\n Redirection Endpoint.
\nAmazon Cognito requires HTTPS over HTTP except for http://localhost for testing purposes\n only.
\nApp callback URLs such as myapp://example are also supported.
" + "smithy.api#documentation": "A list of allowed redirect (callback) URLs for the IdPs.
\nA redirect URI must:
\nBe an absolute URI.
\nBe registered with the authorization server.
\nNot include a fragment component.
\nSee OAuth 2.0 -\n Redirection Endpoint.
\nAmazon Cognito requires HTTPS over HTTP except for http://localhost for testing purposes\n only.
\nApp callback URLs such as myapp://example are also supported.
" } }, "LogoutURLs": { @@ -13835,13 +14234,13 @@ "DefaultRedirectURI": { "target": "com.amazonaws.cognitoidentityprovider#RedirectUrlType", "traits": { - "smithy.api#documentation": "The default redirect URI. Must be in the CallbackURLs
list.
A redirect URI must:
\nBe an absolute URI.
\nBe registered with the authorization server.
\nNot include a fragment component.
\nSee OAuth 2.0 -\n Redirection Endpoint.
\nAmazon Cognito requires HTTPS over HTTP except for http://localhost for testing purposes\n only.
\nApp callback URLs such as myapp://example are also supported.
" + "smithy.api#documentation": "The default redirect URI. Must be in the CallbackURLs
list.
A redirect URI must:
\nBe an absolute URI.
\nBe registered with the authorization server.
\nNot include a fragment component.
\nSee OAuth 2.0 -\n Redirection Endpoint.
\nAmazon Cognito requires HTTPS over HTTP except for http://localhost for testing purposes\n only.
\nApp callback URLs such as myapp://example are also supported.
" } }, "AllowedOAuthFlows": { "target": "com.amazonaws.cognitoidentityprovider#OAuthFlowsType", "traits": { - "smithy.api#documentation": "The allowed OAuth flows.
\nUse a code grant flow, which provides an authorization code as the\n response. This code can be exchanged for access tokens with the\n /oauth2/token
endpoint.
Issue the access token (and, optionally, ID token, based on scopes)\n directly to your user.
\nIssue the access token from the /oauth2/token
endpoint\n directly to a non-person user using a combination of the client ID and\n client secret.
The allowed OAuth flows.
\nUse a code grant flow, which provides an authorization code as the\n response. This code can be exchanged for access tokens with the\n /oauth2/token
endpoint.
Issue the access token (and, optionally, ID token, based on scopes)\n directly to your user.
\nIssue the access token from the /oauth2/token
endpoint\n directly to a non-person user using a combination of the client ID and\n client secret.
The Amazon Pinpoint analytics configuration for the user pool client.
\nAmazon Cognito user pools only support sending events to Amazon Pinpoint projects in the US East\n (N. Virginia) us-east-1 Region, regardless of the Region where the user pool\n resides.
\nThe Amazon Pinpoint analytics configuration for the user pool client.
\nAmazon Cognito user pools only support sending events to Amazon Pinpoint projects in the US East\n (N. Virginia) us-east-1 Region, regardless of the Region where the user pool\n resides.
\nErrors and responses that you want Amazon Cognito APIs to return during authentication, account\n confirmation, and password recovery when the user doesn't exist in the user pool. When\n set to ENABLED
and the user doesn't exist, authentication returns an error\n indicating either the username or password was incorrect. Account confirmation and\n password recovery return a response indicating a code was sent to a simulated\n destination. When set to LEGACY
, those APIs return a\n UserNotFoundException
exception if the user doesn't exist in the user\n pool.
Valid values include:
\n\n ENABLED
- This prevents user existence-related errors.
\n LEGACY
- This represents the old behavior of Amazon Cognito where user\n existence related errors aren't prevented.
Errors and responses that you want Amazon Cognito APIs to return during authentication, account\n confirmation, and password recovery when the user doesn't exist in the user pool. When\n set to ENABLED
and the user doesn't exist, authentication returns an error\n indicating either the username or password was incorrect. Account confirmation and\n password recovery return a response indicating a code was sent to a simulated\n destination. When set to LEGACY
, those APIs return a\n UserNotFoundException
exception if the user doesn't exist in the user\n pool.
Valid values include:
\n\n ENABLED
- This prevents user existence-related errors.
\n LEGACY
- This represents the old behavior of Amazon Cognito where user\n existence related errors aren't prevented.
When EnablePropagateAdditionalUserContextData
is true, Amazon Cognito accepts an\n IpAddress
value that you send in the UserContextData
\n parameter. The UserContextData
parameter sends information to Amazon Cognito\n advanced security for risk analysis. You can send UserContextData
when you\n sign in Amazon Cognito native users with the InitiateAuth
and\n RespondToAuthChallenge
API operations.
When EnablePropagateAdditionalUserContextData
is false, you can't send\n your user's source IP address to Amazon Cognito advanced security with unauthenticated API\n operations. EnablePropagateAdditionalUserContextData
doesn't affect whether\n you can send a source IP address in a ContextData
parameter with the\n authenticated API operations AdminInitiateAuth
and\n AdminRespondToAuthChallenge
.
You can only activate EnablePropagateAdditionalUserContextData
in an app\n client that has a client secret. For more information about propagation of user context\n data, see Adding user device and session data to API requests.
When EnablePropagateAdditionalUserContextData
is true, Amazon Cognito accepts an\n IpAddress
value that you send in the UserContextData
\n parameter. The UserContextData
parameter sends information to Amazon Cognito\n advanced security for risk analysis. You can send UserContextData
when you\n sign in Amazon Cognito native users with the InitiateAuth
and\n RespondToAuthChallenge
API operations.
When EnablePropagateAdditionalUserContextData
is false, you can't send\n your user's source IP address to Amazon Cognito advanced security with unauthenticated API\n operations. EnablePropagateAdditionalUserContextData
doesn't affect whether\n you can send a source IP address in a ContextData
parameter with the\n authenticated API operations AdminInitiateAuth
and\n AdminRespondToAuthChallenge
.
You can only activate EnablePropagateAdditionalUserContextData
in an app\n client that has a client secret. For more information about propagation of user context\n data, see Adding user device and session data to API requests.
When active, DeletionProtection
prevents accidental deletion of your user\n pool. Before you can delete a user pool that you have protected against deletion, you\n must deactivate this feature.
When you try to delete a protected user pool in a DeleteUserPool
API request, \n Amazon Cognito returns an InvalidParameterException
error. To delete a protected user pool, \n send a new DeleteUserPool
request after you deactivate deletion protection in an \n UpdateUserPool
API request.
When active, DeletionProtection
prevents accidental deletion of your user\n pool. Before you can delete a user pool that you have protected against deletion, you\n must deactivate this feature.
When you try to delete a protected user pool in a DeleteUserPool
API request, \n Amazon Cognito returns an InvalidParameterException
error. To delete a protected user pool, \n send a new DeleteUserPool
request after you deactivate deletion protection in an \n UpdateUserPool
API request.
Can be one of the following values:
\n\n OFF
- MFA tokens aren't required and can't be specified during user\n registration.
\n ON
- MFA tokens are required for all user registrations. You can\n only specify required when you're initially creating a user pool.
\n OPTIONAL
- Users have the option when registering to create an MFA\n token.
Can be one of the following values:
\n\n OFF
- MFA tokens aren't required and can't be specified during user\n registration.
\n ON
- MFA tokens are required for all user registrations. You can\n only specify required when you're initially creating a user pool.
\n OPTIONAL
- Users have the option when registering to create an MFA\n token.
The device-remembering configuration for a user pool. A null value indicates that you have deactivated device remembering in your user pool.
\nWhen you provide a value for any DeviceConfiguration
field, you activate the Amazon Cognito device-remembering feature.
The device-remembering configuration for a user pool. A null value indicates that you have deactivated device remembering in your user pool.
\nWhen you provide a value for any DeviceConfiguration
field, you activate the Amazon Cognito device-remembering feature.
The reason why the SMS configuration can't send the messages to your users.
\nThis message might include comma-separated values to describe why your SMS\n configuration can't send messages to user pool end users.
\nThe Identity and Access Management role that Amazon Cognito uses to send SMS messages isn't properly\n configured. For more information, see SmsConfigurationType.
\nThe Amazon Web Services account is in the SNS SMS Sandbox and messages will\n only reach verified end users. This parameter won’t get populated with\n SNSSandbox if the IAM user creating the user pool doesn’t have SNS\n permissions. To learn how to move your Amazon Web Services account out of the\n sandbox, see Moving out\n of the SMS sandbox.
\nThe reason why the SMS configuration can't send the messages to your users.
\nThis message might include comma-separated values to describe why your SMS\n configuration can't send messages to user pool end users.
\nThe Identity and Access Management role that Amazon Cognito uses to send SMS messages isn't properly\n configured. For more information, see SmsConfigurationType.
\nThe Amazon Web Services account is in the SNS SMS Sandbox and messages will\n only reach verified end users. This parameter won’t get populated with\n SNSSandbox if the IAM user creating the user pool doesn’t have SNS\n permissions. To learn how to move your Amazon Web Services account out of the\n sandbox, see Moving out\n of the SMS sandbox.
\nA custom domain name that you provide to Amazon Cognito. This parameter applies only if you use\n a custom domain to host the sign-up and sign-in pages for your application. An example\n of a custom domain name might be auth.example.com
.
For more information about adding a custom domain to your user pool, see Using Your Own Domain for the Hosted UI.
" + "smithy.api#documentation": "A custom domain name that you provide to Amazon Cognito. This parameter applies only if you use\n a custom domain to host the sign-up and sign-in pages for your application. An example\n of a custom domain name might be auth.example.com
.
For more information about adding a custom domain to your user pool, see Using Your Own Domain for the Hosted UI.
" } }, "AdminCreateUserConfig": { @@ -14318,7 +14717,7 @@ "UserStatus": { "target": "com.amazonaws.cognitoidentityprovider#UserStatusType", "traits": { - "smithy.api#documentation": "The user status. This can be one of the following:
\nUNCONFIRMED - User has been created but not confirmed.
\nCONFIRMED - User has been confirmed.
\nEXTERNAL_PROVIDER - User signed in with a third-party IdP.
\nARCHIVED - User is no longer active.
\nUNKNOWN - User status isn't known.
\nRESET_REQUIRED - User is confirmed, but the user must request a code and reset\n their password before they can sign in.
\nFORCE_CHANGE_PASSWORD - The user is confirmed and the user can sign in using a\n temporary password, but on first sign-in, the user must change their password to\n a new value before doing anything else.
\nThe user status. This can be one of the following:
\nUNCONFIRMED - User has been created but not confirmed.
\nCONFIRMED - User has been confirmed.
\nEXTERNAL_PROVIDER - User signed in with a third-party IdP.
\nARCHIVED - User is no longer active.
\nUNKNOWN - User status isn't known.
\nRESET_REQUIRED - User is confirmed, but the user must request a code and reset\n their password before they can sign in.
\nFORCE_CHANGE_PASSWORD - The user is confirmed and the user can sign in using a\n temporary password, but on first sign-in, the user must change their password to\n a new value before doing anything else.
\nSpecifies whether user name case sensitivity will be applied for all users in the user\n pool through Amazon Cognito APIs.
\nValid values include:
\nEnables case sensitivity for all username input. When this option is set\n to True
, users must sign in using the exact capitalization of\n their given username, such as “UserName”. This is the default value.
Enables case insensitivity for all username input. For example, when this\n option is set to False
, users can sign in using either\n \"username\" or \"Username\". This option also enables both\n preferred_username
and email
alias to be case\n insensitive, in addition to the username
attribute.
Specifies whether user name case sensitivity will be applied for all users in the user\n pool through Amazon Cognito APIs.
\nValid values include:
\nEnables case sensitivity for all username input. When this option is set\n to True
, users must sign in using the exact capitalization of\n their given username, such as “UserName”. This is the default value.
Enables case insensitivity for all username input. For example, when this\n option is set to False
, users can sign in using either\n \"username\" or \"Username\". This option also enables both\n preferred_username
and email
alias to be case\n insensitive, in addition to the username
attribute.
The friendly device name.
" } } + }, + "traits": { + "smithy.api#input": {} } }, "com.amazonaws.cognitoidentityprovider#VerifySoftwareTokenResponse": { @@ -14568,6 +14970,9 @@ "smithy.api#documentation": "The session that should be passed both ways in challenge-response calls to the\n service.
" } } + }, + "traits": { + "smithy.api#output": {} } }, "com.amazonaws.cognitoidentityprovider#VerifySoftwareTokenResponseType": { @@ -14638,7 +15043,7 @@ ], "traits": { "smithy.api#auth": [], - "smithy.api#documentation": "Verifies the specified user attributes in the user pool.
\n\n If your user pool requires verification before Amazon Cognito updates the attribute value, \n VerifyUserAttribute updates the affected attribute to its pending value. For more information, \n see \n UserAttributeUpdateSettingsType.\n
", + "smithy.api#documentation": "Verifies the specified user attributes in the user pool.
\n\n If your user pool requires verification before Amazon Cognito updates the attribute value, \n VerifyUserAttribute updates the affected attribute to its pending value. For more information, \n see \n UserAttributeUpdateSettingsType.\n
", "smithy.api#optionalAuth": {} } }, @@ -14668,14 +15073,16 @@ } }, "traits": { - "smithy.api#documentation": "Represents the request to verify user attributes.
" + "smithy.api#documentation": "Represents the request to verify user attributes.
", + "smithy.api#input": {} } }, "com.amazonaws.cognitoidentityprovider#VerifyUserAttributeResponse": { "type": "structure", "members": {}, "traits": { - "smithy.api#documentation": "A container representing the response from the server from the request to verify user\n attributes.
" + "smithy.api#documentation": "A container representing the response from the server from the request to verify user\n attributes.
", + "smithy.api#output": {} } }, "com.amazonaws.cognitoidentityprovider#WrappedBooleanType": {