From 1de941bb7d41b94f5289aaaf3d73cbc8fc98db80 Mon Sep 17 00:00:00 2001 From: awssdkgo Date: Fri, 28 Jan 2022 19:14:40 +0000 Subject: [PATCH] Release v1.42.44 (2022-01-28) === ### Service Client Updates * `service/appconfig`: Updates service API and documentation * `service/appconfigdata`: Updates service API and documentation * `service/athena`: Updates service API and documentation * This release adds a field, AthenaError, to the GetQueryExecution response object when a query fails. * `service/cognito-idp`: Updates service documentation * `service/sagemaker`: Updates service API * This release added a new NNA accelerator compilation support for Sagemaker Neo. * `service/secretsmanager`: Updates service API and documentation * Feature are ready to release on Jan 28th --- CHANGELOG.md | 14 + aws/endpoints/defaults.go | 33 + aws/version.go | 2 +- models/apis/appconfig/2019-10-09/api-2.json | 4 +- models/apis/appconfig/2019-10-09/docs-2.json | 26 +- .../apis/appconfigdata/2021-11-11/api-2.json | 28 +- .../apis/appconfigdata/2021-11-11/docs-2.json | 40 +- models/apis/athena/2017-05-18/api-2.json | 15 +- models/apis/athena/2017-05-18/docs-2.json | 20 +- .../apis/cognito-idp/2016-04-18/docs-2.json | 604 ++-- models/apis/sagemaker/2017-07-24/api-2.json | 3 +- .../apis/secretsmanager/2017-10-17/api-2.json | 31 +- .../secretsmanager/2017-10-17/docs-2.json | 71 +- models/endpoints/endpoints.json | 27 +- service/appconfig/api.go | 137 +- service/appconfig/doc.go | 11 +- service/appconfigdata/api.go | 59 +- service/appconfigdata/doc.go | 40 +- service/athena/api.go | 72 +- service/cognitoidentityprovider/api.go | 3169 +++++++++-------- service/cognitoidentityprovider/doc.go | 4 +- service/cognitoidentityprovider/errors.go | 65 +- service/sagemaker/api.go | 4 + service/secretsmanager/api.go | 255 +- service/secretsmanager/doc.go | 32 - service/secretsmanager/errors.go | 2 +- service/secretsmanager/examples_test.go | 10 + 27 files changed, 2604 insertions(+), 2174 deletions(-) diff --git a/CHANGELOG.md b/CHANGELOG.md index b4b2f483ec..9b7a36d4fb 100644 --- a/CHANGELOG.md +++ b/CHANGELOG.md @@ -1,3 +1,17 @@ +Release v1.42.44 (2022-01-28) +=== + +### Service Client Updates +* `service/appconfig`: Updates service API and documentation +* `service/appconfigdata`: Updates service API and documentation +* `service/athena`: Updates service API and documentation + * This release adds a field, AthenaError, to the GetQueryExecution response object when a query fails. +* `service/cognito-idp`: Updates service documentation +* `service/sagemaker`: Updates service API + * This release added a new NNA accelerator compilation support for Sagemaker Neo. +* `service/secretsmanager`: Updates service API and documentation + * Feature are ready to release on Jan 28th + Release v1.42.43 (2022-01-27) === diff --git a/aws/endpoints/defaults.go b/aws/endpoints/defaults.go index 6b0487ae89..d3dc274cb0 100644 --- a/aws/endpoints/defaults.go +++ b/aws/endpoints/defaults.go @@ -7121,6 +7121,15 @@ var awsPartition = partition{ }: endpoint{ Hostname: "elasticfilesystem-fips.ap-southeast-2.amazonaws.com", }, + endpointKey{ + Region: "ap-southeast-3", + }: endpoint{}, + endpointKey{ + Region: "ap-southeast-3", + Variant: fipsVariant, + }: endpoint{ + Hostname: "elasticfilesystem-fips.ap-southeast-3.amazonaws.com", + }, endpointKey{ Region: "ca-central-1", }: endpoint{}, @@ -7256,6 +7265,15 @@ var awsPartition = partition{ }, Deprecated: boxedTrue, }, + endpointKey{ + Region: "fips-ap-southeast-3", + }: endpoint{ + Hostname: "elasticfilesystem-fips.ap-southeast-3.amazonaws.com", + CredentialScope: credentialScope{ + Region: "ap-southeast-3", + }, + Deprecated: boxedTrue, + }, endpointKey{ Region: "fips-ca-central-1", }: endpoint{ @@ -17569,6 +17587,21 @@ var awsPartition = partition{ endpointKey{ Region: "ca-central-1", }: endpoint{}, + endpointKey{ + Region: "ca-central-1", + Variant: fipsVariant, + }: endpoint{ + Hostname: "secretsmanager-fips.ca-central-1.amazonaws.com", + }, + endpointKey{ + Region: "ca-central-1-fips", + }: endpoint{ + Hostname: "secretsmanager-fips.ca-central-1.amazonaws.com", + CredentialScope: credentialScope{ + Region: "ca-central-1", + }, + Deprecated: boxedTrue, + }, endpointKey{ Region: "eu-central-1", }: endpoint{}, diff --git a/aws/version.go b/aws/version.go index b08c2dd809..781a30ace2 100644 --- a/aws/version.go +++ b/aws/version.go @@ -5,4 +5,4 @@ package aws const SDKName = "aws-sdk-go" // SDKVersion is the version of this SDK -const SDKVersion = "1.42.43" +const SDKVersion = "1.42.44" diff --git a/models/apis/appconfig/2019-10-09/api-2.json b/models/apis/appconfig/2019-10-09/api-2.json index e0bc074fe6..8d0bcf4759 100644 --- a/models/apis/appconfig/2019-10-09/api-2.json +++ b/models/apis/appconfig/2019-10-09/api-2.json @@ -189,7 +189,9 @@ {"shape":"ResourceNotFoundException"}, {"shape":"InternalServerException"}, {"shape":"BadRequestException"} - ] + ], + "deprecated":true, + "deprecatedMessage":"This API has been deprecated in favor of the GetLatestConfiguration API used in conjunction with StartConfigurationSession." }, "GetConfigurationProfile":{ "name":"GetConfigurationProfile", diff --git a/models/apis/appconfig/2019-10-09/docs-2.json b/models/apis/appconfig/2019-10-09/docs-2.json index 57d9c63c6c..57f0c4c1ae 100644 --- a/models/apis/appconfig/2019-10-09/docs-2.json +++ b/models/apis/appconfig/2019-10-09/docs-2.json @@ -1,9 +1,9 @@ { "version": "2.0", - "service": "

Use AppConfig, a capability of Amazon Web Services Systems Manager, to create, manage, and quickly deploy application configurations. AppConfig supports controlled deployments to applications of any size and includes built-in validation checks and monitoring. You can use AppConfig with applications hosted on Amazon EC2 instances, Lambda, containers, mobile applications, or IoT devices.

To prevent errors when deploying application configurations, especially for production systems where a simple typo could cause an unexpected outage, AppConfig includes validators. A validator provides a syntactic or semantic check to ensure that the configuration you want to deploy works as intended. To validate your application configuration data, you provide a schema or a Lambda function that runs against the configuration. The configuration deployment or update can only proceed when the configuration data is valid.

During a configuration deployment, AppConfig monitors the application to ensure that the deployment is successful. If the system encounters an error, AppConfig rolls back the change to minimize impact for your application users. You can configure a deployment strategy for each application or environment that includes deployment criteria, including velocity, bake time, and alarms to monitor. Similar to error monitoring, if a deployment triggers an alarm, AppConfig automatically rolls back to the previous version.

AppConfig supports multiple use cases. Here are some examples:

This reference is intended to be used with the AppConfig User Guide.

", + "service": "

Use AppConfig, a capability of Amazon Web Services Systems Manager, to create, manage, and quickly deploy application configurations. AppConfig supports controlled deployments to applications of any size and includes built-in validation checks and monitoring. You can use AppConfig with applications hosted on Amazon EC2 instances, Lambda, containers, mobile applications, or IoT devices.

To prevent errors when deploying application configurations, especially for production systems where a simple typo could cause an unexpected outage, AppConfig includes validators. A validator provides a syntactic or semantic check to ensure that the configuration you want to deploy works as intended. To validate your application configuration data, you provide a schema or an Amazon Web Services Lambda function that runs against the configuration. The configuration deployment or update can only proceed when the configuration data is valid.

During a configuration deployment, AppConfig monitors the application to ensure that the deployment is successful. If the system encounters an error, AppConfig rolls back the change to minimize impact for your application users. You can configure a deployment strategy for each application or environment that includes deployment criteria, including velocity, bake time, and alarms to monitor. Similar to error monitoring, if a deployment triggers an alarm, AppConfig automatically rolls back to the previous version.

AppConfig supports multiple use cases. Here are some examples:

This reference is intended to be used with the AppConfig User Guide.

", "operations": { "CreateApplication": "

Creates an application. An application in AppConfig is a logical unit of code that provides capabilities for your customers. For example, an application can be a microservice that runs on Amazon EC2 instances, a mobile application installed by your users, a serverless application using Amazon API Gateway and Lambda, or any system you run on behalf of others.

", - "CreateConfigurationProfile": "

Creates a configuration profile, which is information that enables AppConfig to access the configuration source. Valid configuration sources include the AppConfig hosted configuration store, Amazon Web Services Systems Manager (SSM) documents, SSM Parameter Store parameters, Amazon S3 objects, or any integration source action supported by CodePipeline. A configuration profile includes the following information:

For more information, see Create a Configuration and a Configuration Profile in the AppConfig User Guide.

", + "CreateConfigurationProfile": "

Creates a configuration profile, which is information that enables AppConfig to access the configuration source. Valid configuration sources include the AppConfig hosted configuration store, Amazon Web Services Systems Manager (SSM) documents, SSM Parameter Store parameters, Amazon S3 objects, or any integration source action supported by CodePipeline. A configuration profile includes the following information:

For more information, see Create a Configuration and a Configuration Profile in the AppConfig User Guide.

", "CreateDeploymentStrategy": "

Creates a deployment strategy that defines important criteria for rolling out your configuration to the designated targets. A deployment strategy includes the overall duration required, a percentage of targets to receive the deployment during each interval, an algorithm that defines how percentage grows, and bake time.

", "CreateEnvironment": "

Creates an environment. For each application, you define one or more environments. An environment is a logical deployment group of AppConfig targets, such as applications in a Beta or Production environment. You can also define environments for application subcomponents such as the Web, Mobile and Back-end components for your application. You can configure Amazon CloudWatch alarms for each environment. The system monitors alarms during a configuration deployment. If an alarm is triggered, the system rolls back the configuration.

", "CreateHostedConfigurationVersion": "

Creates a new configuration in the AppConfig hosted configuration store.

", @@ -13,7 +13,7 @@ "DeleteEnvironment": "

Deletes an environment. Deleting an environment does not delete a configuration from a host.

", "DeleteHostedConfigurationVersion": "

Deletes a version of a configuration from the AppConfig hosted configuration store.

", "GetApplication": "

Retrieves information about an application.

", - "GetConfiguration": "

Retrieves information about a configuration.

AppConfig uses the value of the ClientConfigurationVersion parameter to identify the configuration version on your clients. If you don’t send ClientConfigurationVersion with each call to GetConfiguration, your clients receive the current configuration. You are charged each time your clients receive a configuration.

To avoid excess charges, we recommend that you include the ClientConfigurationVersion value with every call to GetConfiguration. This value must be saved on your client. Subsequent calls to GetConfiguration must pass this value by using the ClientConfigurationVersion parameter.

", + "GetConfiguration": "

Retrieves the latest deployed configuration.

Note the following important information.

", "GetConfigurationProfile": "

Retrieves information about a configuration profile.

", "GetDeployment": "

Retrieves information about a configuration deployment.

", "GetDeploymentStrategy": "

Retrieves information about a deployment strategy. A deployment strategy defines important criteria for rolling out your configuration to the designated targets. A deployment strategy includes the overall duration required, a percentage of targets to receive the deployment during each interval, an algorithm that defines how percentage grows, and bake time.

", @@ -22,7 +22,7 @@ "ListApplications": "

Lists all applications in your Amazon Web Services account.

", "ListConfigurationProfiles": "

Lists the configuration profiles for an application.

", "ListDeploymentStrategies": "

Lists deployment strategies.

", - "ListDeployments": "

Lists the deployments for an environment.

", + "ListDeployments": "

Lists the deployments for an environment in descending deployment number order.

", "ListEnvironments": "

Lists the environments for an application.

", "ListHostedConfigurationVersions": "

Lists configurations stored in the AppConfig hosted configuration store by version.

", "ListTagsForResource": "

Retrieves the list of key-value tags assigned to the resource.

", @@ -63,7 +63,7 @@ } }, "BadRequestDetails": { - "base": "

Detailed information about the input that failed to satisfy the constraints specified by an AWS service.

", + "base": "

Detailed information about the input that failed to satisfy the constraints specified by a call.

", "refs": { "BadRequestException$Details": null } @@ -82,7 +82,7 @@ "Blob": { "base": null, "refs": { - "Configuration$Content": "

The content of the configuration or the configuration data.

Compare the configuration version numbers of the configuration cached locally on your machine and the configuration number in the the header. If the configuration numbers are the same, the content can be ignored. The Content section only appears if the system finds new or updated configuration data. If the system doesn't find new or updated configuration data, then the Content section is not returned.

", + "Configuration$Content": "

The content of the configuration or the configuration data.

The Content attribute only contains data if the system finds new or updated configuration data. If there is no new or updated data and ClientConfigurationVersion matches the version of the current configuration, AppConfig returns a 204 No Content HTTP response code and the Content value will be empty.

", "CreateHostedConfigurationVersionRequest$Content": "

The content of the configuration or the configuration data.

", "HostedConfigurationVersion$Content": "

The content of the configuration or the configuration data.

" } @@ -118,10 +118,10 @@ "ConfigurationProfileType": { "base": null, "refs": { - "ConfigurationProfile$Type": "

The type of configurations that the configuration profile contains. A configuration can be a feature flag used for enabling or disabling new features or a free-form configuration used for distributing configurations to your application.

", - "ConfigurationProfileSummary$Type": "

The type of configurations that the configuration profile contains. A configuration can be a feature flag used for enabling or disabling new features or a free-form configuration used to introduce changes to your application.

", - "CreateConfigurationProfileRequest$Type": "

The type of configurations that the configuration profile contains. A configuration can be a feature flag used for enabling or disabling new features or a free-form configuration used for distributing configurations to your application.

", - "ListConfigurationProfilesRequest$Type": "

A filter based on the type of configurations that the configuration profile contains. A configuration can be a feature flag or a free-form configuration.

" + "ConfigurationProfile$Type": "

The type of configurations contained in the profile. AppConfig supports feature flags and freeform configurations. We recommend you create feature flag configurations to enable or disable new features and freeform configurations to distribute configurations to an application. When calling this API, enter one of the following values for Type:

AWS.AppConfig.FeatureFlags

AWS.Freeform

", + "ConfigurationProfileSummary$Type": "

The type of configurations contained in the profile. AppConfig supports feature flags and freeform configurations. We recommend you create feature flag configurations to enable or disable new features and freeform configurations to distribute configurations to an application. When calling this API, enter one of the following values for Type:

AWS.AppConfig.FeatureFlags

AWS.Freeform

", + "CreateConfigurationProfileRequest$Type": "

The type of configurations contained in the profile. AppConfig supports feature flags and freeform configurations. We recommend you create feature flag configurations to enable or disable new features and freeform configurations to distribute configurations to an application. When calling this API, enter one of the following values for Type:

AWS.AppConfig.FeatureFlags

AWS.Freeform

", + "ListConfigurationProfilesRequest$Type": "

A filter based on the type of configurations that the configuration profile contains. A configuration can be a feature flag or a freeform configuration.

" } }, "ConfigurationProfiles": { @@ -525,7 +525,7 @@ "ListApplicationsRequest$MaxResults": "

The maximum number of items to return for this call. The call also returns a token that you can specify in a subsequent call to get the next set of results.

", "ListConfigurationProfilesRequest$MaxResults": "

The maximum number of items to return for this call. The call also returns a token that you can specify in a subsequent call to get the next set of results.

", "ListDeploymentStrategiesRequest$MaxResults": "

The maximum number of items to return for this call. The call also returns a token that you can specify in a subsequent call to get the next set of results.

", - "ListDeploymentsRequest$MaxResults": "

The maximum number of items to return for this call. The call also returns a token that you can specify in a subsequent call to get the next set of results.

", + "ListDeploymentsRequest$MaxResults": "

The maximum number of items that may be returned for this call. If there are items that have not yet been returned, the response will include a non-null NextToken that you can provide in a subsequent call to get the next set of results.

", "ListEnvironmentsRequest$MaxResults": "

The maximum number of items to return for this call. The call also returns a token that you can specify in a subsequent call to get the next set of results.

", "ListHostedConfigurationVersionsRequest$MaxResults": "

The maximum number of items to return for this call. The call also returns a token that you can specify in a subsequent call to get the next set of results.

" } @@ -590,7 +590,7 @@ "ListApplicationsRequest$NextToken": "

A token to start the list. Next token is a pagination token generated by AppConfig to describe what page the previous List call ended on. For the first List request, the nextToken should not be set. On subsequent calls, the nextToken parameter should be set to the previous responses nextToken value. Use this token to get the next set of results.

", "ListConfigurationProfilesRequest$NextToken": "

A token to start the list. Use this token to get the next set of results.

", "ListDeploymentStrategiesRequest$NextToken": "

A token to start the list. Use this token to get the next set of results.

", - "ListDeploymentsRequest$NextToken": "

A token to start the list. Use this token to get the next set of results.

", + "ListDeploymentsRequest$NextToken": "

The token returned by a prior call to this operation indicating the next set of results to be returned. If not specified, the operation will return the first set of results.

", "ListEnvironmentsRequest$NextToken": "

A token to start the list. Use this token to get the next set of results.

", "ListHostedConfigurationVersionsRequest$NextToken": "

A token to start the list. Use this token to get the next set of results.

" } @@ -779,7 +779,7 @@ } }, "Validator": { - "base": "

A validator provides a syntactic or semantic check to ensure the configuration that you want to deploy functions as intended. To validate your application configuration data, you provide a schema or a Lambda function that runs against the configuration. The configuration deployment or update can only proceed when the configuration data is valid.

", + "base": "

A validator provides a syntactic or semantic check to ensure the configuration that you want to deploy functions as intended. To validate your application configuration data, you provide a schema or an Amazon Web Services Lambda function that runs against the configuration. The configuration deployment or update can only proceed when the configuration data is valid.

", "refs": { "ValidatorList$member": null } diff --git a/models/apis/appconfigdata/2021-11-11/api-2.json b/models/apis/appconfigdata/2021-11-11/api-2.json index f728a39ad5..b83e197004 100644 --- a/models/apis/appconfigdata/2021-11-11/api-2.json +++ b/models/apis/appconfigdata/2021-11-11/api-2.json @@ -56,9 +56,9 @@ "BadRequestException":{ "type":"structure", "members":{ - "Details":{"shape":"BadRequestDetails"}, "Message":{"shape":"String"}, - "Reason":{"shape":"BadRequestReason"} + "Reason":{"shape":"BadRequestReason"}, + "Details":{"shape":"BadRequestDetails"} }, "error":{ "httpStatusCode":400, @@ -84,12 +84,6 @@ "GetLatestConfigurationResponse":{ "type":"structure", "members":{ - "Configuration":{"shape":"SyntheticGetLatestConfigurationResponseBlob"}, - "ContentType":{ - "shape":"String", - "location":"header", - "locationName":"Content-Type" - }, "NextPollConfigurationToken":{ "shape":"Token", "location":"header", @@ -99,7 +93,13 @@ "shape":"Integer", "location":"header", "locationName":"Next-Poll-Interval-In-Seconds" - } + }, + "ContentType":{ + "shape":"String", + "location":"header", + "locationName":"Content-Type" + }, + "Configuration":{"shape":"SyntheticGetLatestConfigurationResponseBlob"} }, "payload":"Configuration" }, @@ -147,8 +147,8 @@ "type":"structure", "members":{ "Message":{"shape":"String"}, - "ReferencedBy":{"shape":"StringMap"}, - "ResourceType":{"shape":"ResourceType"} + "ResourceType":{"shape":"ResourceType"}, + "ReferencedBy":{"shape":"StringMap"} }, "error":{ "httpStatusCode":404, @@ -170,13 +170,13 @@ "type":"structure", "required":[ "ApplicationIdentifier", - "ConfigurationProfileIdentifier", - "EnvironmentIdentifier" + "EnvironmentIdentifier", + "ConfigurationProfileIdentifier" ], "members":{ "ApplicationIdentifier":{"shape":"Identifier"}, - "ConfigurationProfileIdentifier":{"shape":"Identifier"}, "EnvironmentIdentifier":{"shape":"Identifier"}, + "ConfigurationProfileIdentifier":{"shape":"Identifier"}, "RequiredMinimumPollIntervalInSeconds":{"shape":"OptionalPollSeconds"} } }, diff --git a/models/apis/appconfigdata/2021-11-11/docs-2.json b/models/apis/appconfigdata/2021-11-11/docs-2.json index 210b7270cc..79d857574d 100644 --- a/models/apis/appconfigdata/2021-11-11/docs-2.json +++ b/models/apis/appconfigdata/2021-11-11/docs-2.json @@ -1,15 +1,15 @@ { "version": "2.0", - "service": "

Use the AppConfigData API, a capability of AWS AppConfig, to retrieve deployed configuration.

", + "service": "

AppConfig Data provides the data plane APIs your application uses to retrieve configuration data. Here's how it works:

Your application retrieves configuration data by first establishing a configuration session using the AppConfig Data StartConfigurationSession API action. Your session's client then makes periodic calls to GetLatestConfiguration to check for and retrieve the latest data available.

When calling StartConfigurationSession, your code sends the following information:

In response, AppConfig provides an InitialConfigurationToken to be given to the session's client and used the first time it calls GetLatestConfiguration for that session.

When calling GetLatestConfiguration, your client code sends the most recent ConfigurationToken value it has and receives in response:

For more information and to view example CLI commands that show how to retrieve a configuration using the AppConfig Data StartConfigurationSession and GetLatestConfiguration API actions, see Receiving the configuration in the AppConfig User Guide.

", "operations": { - "GetLatestConfiguration": "

Retrieves the latest deployed configuration. This API may return empty Configuration data if the client already has the latest version. See StartConfigurationSession to obtain an InitialConfigurationToken to call this API.

Each call to GetLatestConfiguration returns a new ConfigurationToken (NextPollConfigurationToken in the response). This new token MUST be provided to the next call to GetLatestConfiguration when polling for configuration updates.

To avoid excess charges, we recommend that you include the ClientConfigurationVersion value with every call to GetConfiguration. This value must be saved on your client. Subsequent calls to GetConfiguration must pass this value by using the ClientConfigurationVersion parameter.

", - "StartConfigurationSession": "

Starts a configuration session used to retrieve a deployed configuration. See the GetLatestConfiguration API for more details.

" + "GetLatestConfiguration": "

Retrieves the latest deployed configuration. This API may return empty configuration data if the client already has the latest version. For more information about this API action and to view example CLI commands that show how to use it with the StartConfigurationSession API action, see Receiving the configuration in the AppConfig User Guide.

Note the following important information.

", + "StartConfigurationSession": "

Starts a configuration session used to retrieve a deployed configuration. For more information about this API action and to view example CLI commands that show how to use it with the GetLatestConfiguration API action, see Receiving the configuration in the AppConfig User Guide.

" }, "shapes": { "BadRequestDetails": { - "base": "

Details describing why the request was invalid

", + "base": "

Detailed information about the input that failed to satisfy the constraints specified by a call.

", "refs": { - "BadRequestException$Details": "

Details describing why the request was invalid

" + "BadRequestException$Details": "

Details describing why the request was invalid.

" } }, "BadRequestException": { @@ -24,12 +24,12 @@ } }, "GetLatestConfigurationRequest": { - "base": "

Request parameters for the GetLatestConfiguration API

", + "base": null, "refs": { } }, "GetLatestConfigurationResponse": { - "base": "

Response parameters for the GetLatestConfiguration API

", + "base": null, "refs": { } }, @@ -37,14 +37,14 @@ "base": null, "refs": { "StartConfigurationSessionRequest$ApplicationIdentifier": "

The application ID or the application name.

", - "StartConfigurationSessionRequest$ConfigurationProfileIdentifier": "

The configuration profile ID or the configuration profile name.

", - "StartConfigurationSessionRequest$EnvironmentIdentifier": "

The environment ID or the environment name.

" + "StartConfigurationSessionRequest$EnvironmentIdentifier": "

The environment ID or the environment name.

", + "StartConfigurationSessionRequest$ConfigurationProfileIdentifier": "

The configuration profile ID or the configuration profile name.

" } }, "Integer": { "base": null, "refs": { - "GetLatestConfigurationResponse$NextPollIntervalInSeconds": "

The amount of time the client should wait before polling for configuration updates again. See RequiredMinimumPollIntervalInSeconds to set the desired poll interval.

" + "GetLatestConfigurationResponse$NextPollIntervalInSeconds": "

The amount of time the client should wait before polling for configuration updates again. Use RequiredMinimumPollIntervalInSeconds to set the desired poll interval.

" } }, "InternalServerException": { @@ -53,7 +53,7 @@ } }, "InvalidParameterDetail": { - "base": "

Contains details about an invalid parameter.

", + "base": "

Information about an invalid parameter.

", "refs": { "InvalidParameterMap$value": null } @@ -61,19 +61,19 @@ "InvalidParameterMap": { "base": null, "refs": { - "BadRequestDetails$InvalidParameters": "

Present if the Reason for the bad request was 'InvalidParameters'

" + "BadRequestDetails$InvalidParameters": "

One or more specified parameters are not valid for the call.

" } }, "InvalidParameterProblem": { "base": null, "refs": { - "InvalidParameterDetail$Problem": "

Detail describing why an individual parameter did not satisfy the constraints specified by the service

" + "InvalidParameterDetail$Problem": "

The reason the parameter is invalid.

" } }, "OptionalPollSeconds": { "base": null, "refs": { - "StartConfigurationSessionRequest$RequiredMinimumPollIntervalInSeconds": "

The interval at which your client will poll for configuration. If provided, the service will throw a BadRequestException if the client polls before the specified poll interval. By default, client poll intervals are not enforced.

" + "StartConfigurationSessionRequest$RequiredMinimumPollIntervalInSeconds": "

Sets a constraint on a session. If you specify a value of, for example, 60 seconds, then the client that established the session can't call GetLatestConfiguration more frequently then every 60 seconds.

" } }, "ResourceNotFoundException": { @@ -88,12 +88,12 @@ } }, "StartConfigurationSessionRequest": { - "base": "

Request parameters for the StartConfigurationSession API.

", + "base": null, "refs": { } }, "StartConfigurationSessionResponse": { - "base": "

Response parameters for the StartConfigurationSession API.

", + "base": null, "refs": { } }, @@ -119,7 +119,7 @@ "SyntheticGetLatestConfigurationResponseBlob": { "base": null, "refs": { - "GetLatestConfigurationResponse$Configuration": "

The data of the configuration. Note that this may be empty if the client already has the latest version of configuration.

" + "GetLatestConfigurationResponse$Configuration": "

The data of the configuration. This may be empty if the client already has the latest version of configuration.

" } }, "ThrottlingException": { @@ -130,9 +130,9 @@ "Token": { "base": null, "refs": { - "GetLatestConfigurationRequest$ConfigurationToken": "

Token describing the current state of the configuration session. To obtain a token, first call the StartConfigurationSession API. Note that every call to GetLatestConfiguration will return a new ConfigurationToken (NextPollConfigurationToken in the response) and MUST be provided to subsequent GetLatestConfiguration API calls.

", - "GetLatestConfigurationResponse$NextPollConfigurationToken": "

The latest token describing the current state of the configuration session. This MUST be provided to the next call to GetLatestConfiguration.

", - "StartConfigurationSessionResponse$InitialConfigurationToken": "

Token encapsulating state about the configuration session. Provide this token to the GetLatestConfiguration API to retrieve configuration data.

This token should only be used once in your first call to GetLatestConfiguration. You MUST use the new token in the GetConfiguration response (NextPollConfigurationToken) in each subsequent call to GetLatestConfiguration.

" + "GetLatestConfigurationRequest$ConfigurationToken": "

Token describing the current state of the configuration session. To obtain a token, first call the StartConfigurationSession API. Note that every call to GetLatestConfiguration will return a new ConfigurationToken (NextPollConfigurationToken in the response) and MUST be provided to subsequent GetLatestConfiguration API calls.

", + "GetLatestConfigurationResponse$NextPollConfigurationToken": "

The latest token describing the current state of the configuration session. This MUST be provided to the next call to GetLatestConfiguration.

", + "StartConfigurationSessionResponse$InitialConfigurationToken": "

Token encapsulating state about the configuration session. Provide this token to the GetLatestConfiguration API to retrieve configuration data.

This token should only be used once in your first call to GetLatestConfiguration. You MUST use the new token in the GetLatestConfiguration response (NextPollConfigurationToken) in each subsequent call to GetLatestConfiguration.

" } } } diff --git a/models/apis/athena/2017-05-18/api-2.json b/models/apis/athena/2017-05-18/api-2.json index 892c66b75f..5aefa0911b 100644 --- a/models/apis/athena/2017-05-18/api-2.json +++ b/models/apis/athena/2017-05-18/api-2.json @@ -477,6 +477,12 @@ "max":1011, "min":1 }, + "AthenaError":{ + "type":"structure", + "members":{ + "ErrorCategory":{"shape":"ErrorCategory"} + } + }, "BatchGetNamedQueryInput":{ "type":"structure", "required":["NamedQueryIds"], @@ -792,6 +798,12 @@ "max":10, "min":0 }, + "ErrorCategory":{ + "type":"integer", + "box":true, + "max":3, + "min":1 + }, "ErrorCode":{ "type":"string", "max":256, @@ -1285,7 +1297,8 @@ "State":{"shape":"QueryExecutionState"}, "StateChangeReason":{"shape":"String"}, "SubmissionDateTime":{"shape":"Date"}, - "CompletionDateTime":{"shape":"Date"} + "CompletionDateTime":{"shape":"Date"}, + "AthenaError":{"shape":"AthenaError"} } }, "QueryString":{ diff --git a/models/apis/athena/2017-05-18/docs-2.json b/models/apis/athena/2017-05-18/docs-2.json index 671e7a2e51..97163f4c2d 100644 --- a/models/apis/athena/2017-05-18/docs-2.json +++ b/models/apis/athena/2017-05-18/docs-2.json @@ -47,6 +47,12 @@ "UntagResourceInput$ResourceARN": "

Specifies the ARN of the resource from which tags are to be removed.

" } }, + "AthenaError": { + "base": "

Provides information about an Athena query error. The AthenaError feature provides standardized error information to help you understand failed queries and take steps after a query failure occurs. AthenaError includes an ErrorCategory field that specifies whether the cause of the failed query is due to system error, user error, or unknown error.

", + "refs": { + "QueryExecutionStatus$AthenaError": "

Provides information about an Athena query error.

" + } + }, "BatchGetNamedQueryInput": { "base": null, "refs": { @@ -98,9 +104,9 @@ "CatalogNameString": { "base": null, "refs": { - "CreateDataCatalogInput$Name": "

The name of the data catalog to create. The catalog name must be unique for the Amazon Web Services account and can use a maximum of 128 alphanumeric, underscore, at sign, or hyphen characters.

", - "DataCatalog$Name": "

The name of the data catalog. The catalog name must be unique for the Amazon Web Services account and can use a maximum of 128 alphanumeric, underscore, at sign, or hyphen characters.

", - "DataCatalogSummary$CatalogName": "

The name of the data catalog.

", + "CreateDataCatalogInput$Name": "

The name of the data catalog to create. The catalog name must be unique for the Amazon Web Services account and can use a maximum of 127 alphanumeric, underscore, at sign, or hyphen characters. The remainder of the length constraint of 256 is reserved for use by Athena.

", + "DataCatalog$Name": "

The name of the data catalog. The catalog name must be unique for the Amazon Web Services account and can use a maximum of 127 alphanumeric, underscore, at sign, or hyphen characters. The remainder of the length constraint of 256 is reserved for use by Athena.

", + "DataCatalogSummary$CatalogName": "

The name of the data catalog. The catalog name is unique for the Amazon Web Services account and can use a maximum of 127 alphanumeric, underscore, at sign, or hyphen characters. The remainder of the length constraint of 256 is reserved for use by Athena.

", "DeleteDataCatalogInput$Name": "

The name of the data catalog to delete.

", "GetDataCatalogInput$Name": "

The name of the data catalog to return.

", "GetDatabaseInput$CatalogName": "

The name of the data catalog that contains the database to return.

", @@ -108,7 +114,7 @@ "ListDatabasesInput$CatalogName": "

The name of the data catalog that contains the databases to return.

", "ListTableMetadataInput$CatalogName": "

The name of the data catalog for which table metadata should be returned.

", "QueryExecutionContext$Catalog": "

The name of the data catalog used in the query execution.

", - "UpdateDataCatalogInput$Name": "

The name of the data catalog to update. The catalog name must be unique for the Amazon Web Services account and can use a maximum of 128 alphanumeric, underscore, at sign, or hyphen characters.

" + "UpdateDataCatalogInput$Name": "

The name of the data catalog to update. The catalog name must be unique for the Amazon Web Services account and can use a maximum of 127 alphanumeric, underscore, at sign, or hyphen characters. The remainder of the length constraint of 256 is reserved for use by Athena.

" } }, "Column": { @@ -336,6 +342,12 @@ "ListEngineVersionsOutput$EngineVersions": "

A list of engine versions that are available to choose from.

" } }, + "ErrorCategory": { + "base": null, + "refs": { + "AthenaError$ErrorCategory": "

An integer value that specifies the category of a query failure error. The following list shows the category for each integer value.

1 - System

2 - User

3 - Unknown

" + } + }, "ErrorCode": { "base": "

The error code returned when the query execution failed to process, or when the processing request for the named query failed.

", "refs": { diff --git a/models/apis/cognito-idp/2016-04-18/docs-2.json b/models/apis/cognito-idp/2016-04-18/docs-2.json index 2958986968..018eb8bf21 100644 --- a/models/apis/cognito-idp/2016-04-18/docs-2.json +++ b/models/apis/cognito-idp/2016-04-18/docs-2.json @@ -1,45 +1,45 @@ { "version": "2.0", - "service": "

Using the Amazon Cognito User Pools API, you can create a user pool to manage directories and users. You can authenticate a user to obtain tokens related to user identity and access policies.

This API reference provides information about user pools in Amazon Cognito User Pools.

For more information, see the Amazon Cognito Documentation.

", + "service": "

Using the Amazon Cognito user pools API, you can create a user pool to manage directories and users. You can authenticate a user to obtain tokens related to user identity and access policies.

This API reference provides information about user pools in Amazon Cognito user pools.

For more information, see the Amazon Cognito Documentation.

", "operations": { "AddCustomAttributes": "

Adds additional user attributes to the user pool schema.

", "AdminAddUserToGroup": "

Adds the specified user to the specified group.

Calling this action requires developer credentials.

", "AdminConfirmSignUp": "

Confirms user registration as an admin without using a confirmation code. Works on any user.

Calling this action requires developer credentials.

", - "AdminCreateUser": "

Creates a new user in the specified user pool.

If MessageAction is not set, the default is to send a welcome message via email or phone (SMS).

This action might generate an SMS text message. Starting June 1, 2021, U.S. telecom carriers require that you register an origination phone number before you can send SMS messages to U.S. phone numbers. If you use SMS text messages in Amazon Cognito, you must register a phone number with Amazon Pinpoint. Cognito will use the the registered number automatically. Otherwise, Cognito users that must receive SMS messages might be unable to sign up, activate their accounts, or sign in.

If you have never used SMS text messages with Amazon Cognito or any other Amazon Web Service, Amazon SNS might place your account in SMS sandbox. In sandbox mode , you’ll have limitations, such as sending messages to only verified phone numbers. After testing in the sandbox environment, you can move out of the SMS sandbox and into production. For more information, see SMS message settings for Cognito User Pools in the Amazon Cognito Developer Guide.

This message is based on a template that you configured in your call to create or update a user pool. This template includes your custom sign-up instructions and placeholders for user name and temporary password.

Alternatively, you can call AdminCreateUser with “SUPPRESS” for the MessageAction parameter, and Amazon Cognito will not send any email.

In either case, the user will be in the FORCE_CHANGE_PASSWORD state until they sign in and change their password.

AdminCreateUser requires developer credentials.

", + "AdminCreateUser": "

Creates a new user in the specified user pool.

If MessageAction isn't set, the default is to send a welcome message via email or phone (SMS).

This action might generate an SMS text message. Starting June 1, 2021, US telecom carriers require you to register an origination phone number before you can send SMS messages to U.S. phone numbers. If you use SMS text messages in Amazon Cognito, you must register a phone number with Amazon Pinpoint. Amazon Cognito will use the registered number automatically. Otherwise, Amazon Cognito users that must receive SMS messages might be unable to sign up, activate their accounts, or sign in.

If you have never used SMS text messages with Amazon Cognito or any other Amazon Web Service, Amazon Simple Notification Service might place your account in SMS sandbox. In sandbox mode , you will have limitations, such as sending messages only to verified phone numbers. After testing in the sandbox environment, you can move out of the SMS sandbox and into production. For more information, see SMS message settings for Amazon Cognito User Pools in the Amazon Cognito Developer Guide.

This message is based on a template that you configured in your call to create or update a user pool. This template includes your custom sign-up instructions and placeholders for user name and temporary password.

Alternatively, you can call AdminCreateUser with SUPPRESS for the MessageAction parameter, and Amazon Cognito won't send any email.

In either case, the user will be in the FORCE_CHANGE_PASSWORD state until they sign in and change their password.

AdminCreateUser requires developer credentials.

", "AdminDeleteUser": "

Deletes a user as an administrator. Works on any user.

Calling this action requires developer credentials.

", "AdminDeleteUserAttributes": "

Deletes the user attributes in a user pool as an administrator. Works on any user.

Calling this action requires developer credentials.

", - "AdminDisableProviderForUser": "

Disables the user from signing in with the specified external (SAML or social) identity provider. If the user to disable is a Cognito User Pools native username + password user, they are not permitted to use their password to sign-in. If the user to disable is a linked external IdP user, any link between that user and an existing user is removed. The next time the external user (no longer attached to the previously linked DestinationUser) signs in, they must create a new user account. See AdminLinkProviderForUser.

This action is enabled only for admin access and requires developer credentials.

The ProviderName must match the value specified when creating an IdP for the pool.

To disable a native username + password user, the ProviderName value must be Cognito and the ProviderAttributeName must be Cognito_Subject, with the ProviderAttributeValue being the name that is used in the user pool for the user.

The ProviderAttributeName must always be Cognito_Subject for social identity providers. The ProviderAttributeValue must always be the exact subject that was used when the user was originally linked as a source user.

For de-linking a SAML identity, there are two scenarios. If the linked identity has not yet been used to sign-in, the ProviderAttributeName and ProviderAttributeValue must be the same values that were used for the SourceUser when the identities were originally linked using AdminLinkProviderForUser call. (If the linking was done with ProviderAttributeName set to Cognito_Subject, the same applies here). However, if the user has already signed in, the ProviderAttributeName must be Cognito_Subject and ProviderAttributeValue must be the subject of the SAML assertion.

", + "AdminDisableProviderForUser": "

Disables the user from signing in with the specified external (SAML or social) identity provider. If the user to disable is a Amazon Cognito User Pools native username + password user, they aren't permitted to use their password to sign in. If the user to deactivate is a linked external identity provider (IdP) user, any link between that user and an existing user is removed. The next time the external user (no longer attached to the previously linked DestinationUser) signs in, they must create a new user account. See AdminLinkProviderForUser.

This action is enabled only for admin access and requires developer credentials.

The ProviderName must match the value specified when creating an IdP for the pool.

To deactivate a native username + password user, the ProviderName value must be Cognito and the ProviderAttributeName must be Cognito_Subject. The ProviderAttributeValue must be the name that is used in the user pool for the user.

The ProviderAttributeName must always be Cognito_Subject for social identity providers. The ProviderAttributeValue must always be the exact subject that was used when the user was originally linked as a source user.

For de-linking a SAML identity, there are two scenarios. If the linked identity has not yet been used to sign in, the ProviderAttributeName and ProviderAttributeValue must be the same values that were used for the SourceUser when the identities were originally linked using AdminLinkProviderForUser call. (If the linking was done with ProviderAttributeName set to Cognito_Subject, the same applies here). However, if the user has already signed in, the ProviderAttributeName must be Cognito_Subject and ProviderAttributeValue must be the subject of the SAML assertion.

", "AdminDisableUser": "

Disables the specified user.

Calling this action requires developer credentials.

", "AdminEnableUser": "

Enables the specified user as an administrator. Works on any user.

Calling this action requires developer credentials.

", "AdminForgetDevice": "

Forgets the device, as an administrator.

Calling this action requires developer credentials.

", "AdminGetDevice": "

Gets the device, as an administrator.

Calling this action requires developer credentials.

", "AdminGetUser": "

Gets the specified user by user name in a user pool as an administrator. Works on any user.

Calling this action requires developer credentials.

", - "AdminInitiateAuth": "

Initiates the authentication flow, as an administrator.

This action might generate an SMS text message. Starting June 1, 2021, U.S. telecom carriers require that you register an origination phone number before you can send SMS messages to U.S. phone numbers. If you use SMS text messages in Amazon Cognito, you must register a phone number with Amazon Pinpoint. Cognito will use the the registered number automatically. Otherwise, Cognito users that must receive SMS messages might be unable to sign up, activate their accounts, or sign in.

If you have never used SMS text messages with Amazon Cognito or any other Amazon Web Service, Amazon SNS might place your account in SMS sandbox. In sandbox mode , you’ll have limitations, such as sending messages to only verified phone numbers. After testing in the sandbox environment, you can move out of the SMS sandbox and into production. For more information, see SMS message settings for Cognito User Pools in the Amazon Cognito Developer Guide.

Calling this action requires developer credentials.

", - "AdminLinkProviderForUser": "

Links an existing user account in a user pool (DestinationUser) to an identity from an external identity provider (SourceUser) based on a specified attribute name and value from the external identity provider. This allows you to create a link from the existing user account to an external federated user identity that has not yet been used to sign in, so that the federated user identity can be used to sign in as the existing user account.

For example, if there is an existing user with a username and password, this API links that user to a federated user identity, so that when the federated user identity is used, the user signs in as the existing user account.

The maximum number of federated identities linked to a user is 5.

Because this API allows a user with an external federated identity to sign in as an existing user in the user pool, it is critical that it only be used with external identity providers and provider attributes that have been trusted by the application owner.

This action is enabled only for admin access and requires developer credentials.

", + "AdminInitiateAuth": "

Initiates the authentication flow, as an administrator.

This action might generate an SMS text message. Starting June 1, 2021, US telecom carriers require you to register an origination phone number before you can send SMS messages to U.S. phone numbers. If you use SMS text messages in Amazon Cognito, you must register a phone number with Amazon Pinpoint. Amazon Cognito will use the registered number automatically. Otherwise, Amazon Cognito users that must receive SMS messages might be unable to sign up, activate their accounts, or sign in.

If you have never used SMS text messages with Amazon Cognito or any other Amazon Web Service, Amazon Simple Notification Service might place your account in SMS sandbox. In sandbox mode , you will have limitations, such as sending messages only to verified phone numbers. After testing in the sandbox environment, you can move out of the SMS sandbox and into production. For more information, see SMS message settings for Amazon Cognito User Pools in the Amazon Cognito Developer Guide.

Calling this action requires developer credentials.

", + "AdminLinkProviderForUser": "

Links an existing user account in a user pool (DestinationUser) to an identity from an external identity provider (SourceUser) based on a specified attribute name and value from the external identity provider. This allows you to create a link from the existing user account to an external federated user identity that has not yet been used to sign in. You can then use the federated user identity to sign in as the existing user account.

For example, if there is an existing user with a username and password, this API links that user to a federated user identity. When the user signs in with a federated user identity, they sign in as the existing user account.

The maximum number of federated identities linked to a user is 5.

Because this API allows a user with an external federated identity to sign in as an existing user in the user pool, it is critical that it only be used with external identity providers and provider attributes that have been trusted by the application owner.

This action is administrative and requires developer credentials.

", "AdminListDevices": "

Lists devices, as an administrator.

Calling this action requires developer credentials.

", "AdminListGroupsForUser": "

Lists the groups that the user belongs to.

Calling this action requires developer credentials.

", - "AdminListUserAuthEvents": "

Lists a history of user activity and any risks detected as part of Amazon Cognito advanced security.

", + "AdminListUserAuthEvents": "

A history of user activity and any risks detected as part of Amazon Cognito advanced security.

", "AdminRemoveUserFromGroup": "

Removes the specified user from the specified group.

Calling this action requires developer credentials.

", - "AdminResetUserPassword": "

Resets the specified user's password in a user pool as an administrator. Works on any user.

When a developer calls this API, the current password is invalidated, so it must be changed. If a user tries to sign in after the API is called, the app will get a PasswordResetRequiredException exception back and should direct the user down the flow to reset the password, which is the same as the forgot password flow. In addition, if the user pool has phone verification selected and a verified phone number exists for the user, or if email verification is selected and a verified email exists for the user, calling this API will also result in sending a message to the end user with the code to change their password.

This action might generate an SMS text message. Starting June 1, 2021, U.S. telecom carriers require that you register an origination phone number before you can send SMS messages to U.S. phone numbers. If you use SMS text messages in Amazon Cognito, you must register a phone number with Amazon Pinpoint. Cognito will use the the registered number automatically. Otherwise, Cognito users that must receive SMS messages might be unable to sign up, activate their accounts, or sign in.

If you have never used SMS text messages with Amazon Cognito or any other Amazon Web Service, Amazon SNS might place your account in SMS sandbox. In sandbox mode , you’ll have limitations, such as sending messages to only verified phone numbers. After testing in the sandbox environment, you can move out of the SMS sandbox and into production. For more information, see SMS message settings for Cognito User Pools in the Amazon Cognito Developer Guide.

Calling this action requires developer credentials.

", - "AdminRespondToAuthChallenge": "

Responds to an authentication challenge, as an administrator.

This action might generate an SMS text message. Starting June 1, 2021, U.S. telecom carriers require that you register an origination phone number before you can send SMS messages to U.S. phone numbers. If you use SMS text messages in Amazon Cognito, you must register a phone number with Amazon Pinpoint. Cognito will use the the registered number automatically. Otherwise, Cognito users that must receive SMS messages might be unable to sign up, activate their accounts, or sign in.

If you have never used SMS text messages with Amazon Cognito or any other Amazon Web Service, Amazon SNS might place your account in SMS sandbox. In sandbox mode , you’ll have limitations, such as sending messages to only verified phone numbers. After testing in the sandbox environment, you can move out of the SMS sandbox and into production. For more information, see SMS message settings for Cognito User Pools in the Amazon Cognito Developer Guide.

Calling this action requires developer credentials.

", - "AdminSetUserMFAPreference": "

Sets the user's multi-factor authentication (MFA) preference, including which MFA options are enabled and if any are preferred. Only one factor can be set as preferred. The preferred MFA factor will be used to authenticate a user if multiple factors are enabled. If multiple options are enabled and no preference is set, a challenge to choose an MFA option will be returned during sign in.

", - "AdminSetUserPassword": "

Sets the specified user's password in a user pool as an administrator. Works on any user.

The password can be temporary or permanent. If it is temporary, the user status will be placed into the FORCE_CHANGE_PASSWORD state. When the user next tries to sign in, the InitiateAuth/AdminInitiateAuth response will contain the NEW_PASSWORD_REQUIRED challenge. If the user does not sign in before it expires, the user will not be able to sign in and their password will need to be reset by an administrator.

Once the user has set a new password, or the password is permanent, the user status will be set to Confirmed.

", - "AdminSetUserSettings": "

This action is no longer supported. You can use it to configure only SMS MFA. You can't use it to configure TOTP software token MFA. To configure either type of MFA, use AdminSetUserMFAPreference instead.

", - "AdminUpdateAuthEventFeedback": "

Provides feedback for an authentication event as to whether it was from a valid user. This feedback is used for improving the risk evaluation decision for the user pool as part of Amazon Cognito advanced security.

", + "AdminResetUserPassword": "

Resets the specified user's password in a user pool as an administrator. Works on any user.

When a developer calls this API, the current password is invalidated, so it must be changed. If a user tries to sign in after the API is called, the app will get a PasswordResetRequiredException exception back and should direct the user down the flow to reset the password, which is the same as the forgot password flow. In addition, if the user pool has phone verification selected and a verified phone number exists for the user, or if email verification is selected and a verified email exists for the user, calling this API will also result in sending a message to the end user with the code to change their password.

This action might generate an SMS text message. Starting June 1, 2021, US telecom carriers require you to register an origination phone number before you can send SMS messages to U.S. phone numbers. If you use SMS text messages in Amazon Cognito, you must register a phone number with Amazon Pinpoint. Amazon Cognito will use the registered number automatically. Otherwise, Amazon Cognito users that must receive SMS messages might be unable to sign up, activate their accounts, or sign in.

If you have never used SMS text messages with Amazon Cognito or any other Amazon Web Service, Amazon Simple Notification Service might place your account in SMS sandbox. In sandbox mode , you will have limitations, such as sending messages only to verified phone numbers. After testing in the sandbox environment, you can move out of the SMS sandbox and into production. For more information, see SMS message settings for Amazon Cognito User Pools in the Amazon Cognito Developer Guide.

Calling this action requires developer credentials.

", + "AdminRespondToAuthChallenge": "

Responds to an authentication challenge, as an administrator.

This action might generate an SMS text message. Starting June 1, 2021, US telecom carriers require you to register an origination phone number before you can send SMS messages to U.S. phone numbers. If you use SMS text messages in Amazon Cognito, you must register a phone number with Amazon Pinpoint. Amazon Cognito will use the registered number automatically. Otherwise, Amazon Cognito users that must receive SMS messages might be unable to sign up, activate their accounts, or sign in.

If you have never used SMS text messages with Amazon Cognito or any other Amazon Web Service, Amazon Simple Notification Service might place your account in SMS sandbox. In sandbox mode , you will have limitations, such as sending messages only to verified phone numbers. After testing in the sandbox environment, you can move out of the SMS sandbox and into production. For more information, see SMS message settings for Amazon Cognito User Pools in the Amazon Cognito Developer Guide.

Calling this action requires developer credentials.

", + "AdminSetUserMFAPreference": "

The user's multi-factor authentication (MFA) preference, including which MFA options are activated, and if any are preferred. Only one factor can be set as preferred. The preferred MFA factor will be used to authenticate a user if multiple factors are activated. If multiple options are activated and no preference is set, a challenge to choose an MFA option will be returned during sign-in.

", + "AdminSetUserPassword": "

Sets the specified user's password in a user pool as an administrator. Works on any user.

The password can be temporary or permanent. If it is temporary, the user status enters the FORCE_CHANGE_PASSWORD state. When the user next tries to sign in, the InitiateAuth/AdminInitiateAuth response will contain the NEW_PASSWORD_REQUIRED challenge. If the user doesn't sign in before it expires, the user won't be able to sign in, and an administrator must reset their password.

Once the user has set a new password, or the password is permanent, the user status is set to Confirmed.

", + "AdminSetUserSettings": "

This action is no longer supported. You can use it to configure only SMS MFA. You can't use it to configure time-based one-time password (TOTP) software token MFA. To configure either type of MFA, use AdminSetUserMFAPreference instead.

", + "AdminUpdateAuthEventFeedback": "

Provides feedback for an authentication event indicating if it was from a valid user. This feedback is used for improving the risk evaluation decision for the user pool as part of Amazon Cognito advanced security.

", "AdminUpdateDeviceStatus": "

Updates the device status as an administrator.

Calling this action requires developer credentials.

", - "AdminUpdateUserAttributes": "

Updates the specified user's attributes, including developer attributes, as an administrator. Works on any user.

For custom attributes, you must prepend the custom: prefix to the attribute name.

In addition to updating user attributes, this API can also be used to mark phone and email as verified.

This action might generate an SMS text message. Starting June 1, 2021, U.S. telecom carriers require that you register an origination phone number before you can send SMS messages to U.S. phone numbers. If you use SMS text messages in Amazon Cognito, you must register a phone number with Amazon Pinpoint. Cognito will use the the registered number automatically. Otherwise, Cognito users that must receive SMS messages might be unable to sign up, activate their accounts, or sign in.

If you have never used SMS text messages with Amazon Cognito or any other Amazon Web Service, Amazon SNS might place your account in SMS sandbox. In sandbox mode , you’ll have limitations, such as sending messages to only verified phone numbers. After testing in the sandbox environment, you can move out of the SMS sandbox and into production. For more information, see SMS message settings for Cognito User Pools in the Amazon Cognito Developer Guide.

Calling this action requires developer credentials.

", - "AdminUserGlobalSignOut": "

Signs out users from all devices, as an administrator. It also invalidates all refresh tokens issued to a user. The user's current access and Id tokens remain valid until their expiry. Access and Id tokens expire one hour after they are issued.

Calling this action requires developer credentials.

", - "AssociateSoftwareToken": "

Returns a unique generated shared secret key code for the user account. The request takes an access token or a session string, but not both.

Calling AssociateSoftwareToken immediately disassociates the existing software token from the user account. If the user doesn't subsequently verify the software token, their account is essentially set up to authenticate without MFA. If MFA config is set to Optional at the user pool level, the user can then login without MFA. However, if MFA is set to Required for the user pool, the user will be asked to setup a new software token MFA during sign in.

", + "AdminUpdateUserAttributes": "

Updates the specified user's attributes, including developer attributes, as an administrator. Works on any user.

For custom attributes, you must prepend the custom: prefix to the attribute name.

In addition to updating user attributes, this API can also be used to mark phone and email as verified.

This action might generate an SMS text message. Starting June 1, 2021, US telecom carriers require you to register an origination phone number before you can send SMS messages to U.S. phone numbers. If you use SMS text messages in Amazon Cognito, you must register a phone number with Amazon Pinpoint. Amazon Cognito will use the registered number automatically. Otherwise, Amazon Cognito users that must receive SMS messages might be unable to sign up, activate their accounts, or sign in.

If you have never used SMS text messages with Amazon Cognito or any other Amazon Web Service, Amazon Simple Notification Service might place your account in SMS sandbox. In sandbox mode , you will have limitations, such as sending messages only to verified phone numbers. After testing in the sandbox environment, you can move out of the SMS sandbox and into production. For more information, see SMS message settings for Amazon Cognito User Pools in the Amazon Cognito Developer Guide.

Calling this action requires developer credentials.

", + "AdminUserGlobalSignOut": "

Signs out users from all devices, as an administrator. It also invalidates all refresh tokens issued to a user. The user's current access and Id tokens remain valid until their expiry. Access and Id tokens expire one hour after they're issued.

Calling this action requires developer credentials.

", + "AssociateSoftwareToken": "

Returns a unique generated shared secret key code for the user account. The request takes an access token or a session string, but not both.

Calling AssociateSoftwareToken immediately disassociates the existing software token from the user account. If the user doesn't subsequently verify the software token, their account is set up to authenticate without MFA. If MFA config is set to Optional at the user pool level, the user can then log in without MFA. However, if MFA is set to Required for the user pool, the user is asked to set up a new software token MFA during sign-in.

", "ChangePassword": "

Changes the password for a specified user in a user pool.

", "ConfirmDevice": "

Confirms tracking of the device. This API call is the call that begins device tracking.

", "ConfirmForgotPassword": "

Allows a user to enter a confirmation code to reset a forgotten password.

", "ConfirmSignUp": "

Confirms registration of a user and handles the existing alias from a previous user.

", "CreateGroup": "

Creates a new group in the specified user pool.

Calling this action requires developer credentials.

", "CreateIdentityProvider": "

Creates an identity provider for a user pool.

", - "CreateResourceServer": "

Creates a new OAuth2.0 resource server and defines custom scopes in it.

", + "CreateResourceServer": "

Creates a new OAuth2.0 resource server and defines custom scopes within it.

", "CreateUserImportJob": "

Creates the user import job.

", - "CreateUserPool": "

Creates a new Amazon Cognito user pool and sets the password policy for the pool.

This action might generate an SMS text message. Starting June 1, 2021, U.S. telecom carriers require that you register an origination phone number before you can send SMS messages to U.S. phone numbers. If you use SMS text messages in Amazon Cognito, you must register a phone number with Amazon Pinpoint. Cognito will use the the registered number automatically. Otherwise, Cognito users that must receive SMS messages might be unable to sign up, activate their accounts, or sign in.

If you have never used SMS text messages with Amazon Cognito or any other Amazon Web Service, Amazon SNS might place your account in SMS sandbox. In sandbox mode , you’ll have limitations, such as sending messages to only verified phone numbers. After testing in the sandbox environment, you can move out of the SMS sandbox and into production. For more information, see SMS message settings for Cognito User Pools in the Amazon Cognito Developer Guide.

", - "CreateUserPoolClient": "

Creates the user pool client.

When you create a new user pool client, token revocation is automatically enabled. For more information about revoking tokens, see RevokeToken.

", + "CreateUserPool": "

Creates a new Amazon Cognito user pool and sets the password policy for the pool.

This action might generate an SMS text message. Starting June 1, 2021, US telecom carriers require you to register an origination phone number before you can send SMS messages to U.S. phone numbers. If you use SMS text messages in Amazon Cognito, you must register a phone number with Amazon Pinpoint. Amazon Cognito will use the registered number automatically. Otherwise, Amazon Cognito users that must receive SMS messages might be unable to sign up, activate their accounts, or sign in.

If you have never used SMS text messages with Amazon Cognito or any other Amazon Web Service, Amazon Simple Notification Service might place your account in SMS sandbox. In sandbox mode , you will have limitations, such as sending messages only to verified phone numbers. After testing in the sandbox environment, you can move out of the SMS sandbox and into production. For more information, see SMS message settings for Amazon Cognito User Pools in the Amazon Cognito Developer Guide.

", + "CreateUserPoolClient": "

Creates the user pool client.

When you create a new user pool client, token revocation is automatically activated. For more information about revoking tokens, see RevokeToken.

", "CreateUserPoolDomain": "

Creates a new domain for a user pool.

", "DeleteGroup": "

Deletes a group.

Calling this action requires developer credentials.

", "DeleteIdentityProvider": "

Deletes an identity provider for a user pool.

", @@ -57,18 +57,18 @@ "DescribeUserPoolClient": "

Client method for returning the configuration information and metadata of the specified user pool app client.

", "DescribeUserPoolDomain": "

Gets information about a domain.

", "ForgetDevice": "

Forgets the specified device.

", - "ForgotPassword": "

Calling this API causes a message to be sent to the end user with a confirmation code that is required to change the user's password. For the Username parameter, you can use the username or user alias. The method used to send the confirmation code is sent according to the specified AccountRecoverySetting. For more information, see Recovering User Accounts in the Amazon Cognito Developer Guide. If neither a verified phone number nor a verified email exists, an InvalidParameterException is thrown. To use the confirmation code for resetting the password, call ConfirmForgotPassword.

This action might generate an SMS text message. Starting June 1, 2021, U.S. telecom carriers require that you register an origination phone number before you can send SMS messages to U.S. phone numbers. If you use SMS text messages in Amazon Cognito, you must register a phone number with Amazon Pinpoint. Cognito will use the the registered number automatically. Otherwise, Cognito users that must receive SMS messages might be unable to sign up, activate their accounts, or sign in.

If you have never used SMS text messages with Amazon Cognito or any other Amazon Web Service, Amazon SNS might place your account in SMS sandbox. In sandbox mode , you’ll have limitations, such as sending messages to only verified phone numbers. After testing in the sandbox environment, you can move out of the SMS sandbox and into production. For more information, see SMS message settings for Cognito User Pools in the Amazon Cognito Developer Guide.

", - "GetCSVHeader": "

Gets the header information for the .csv file to be used as input for the user import job.

", + "ForgotPassword": "

Calling this API causes a message to be sent to the end user with a confirmation code that is required to change the user's password. For the Username parameter, you can use the username or user alias. The method used to send the confirmation code is sent according to the specified AccountRecoverySetting. For more information, see Recovering User Accounts in the Amazon Cognito Developer Guide. If neither a verified phone number nor a verified email exists, an InvalidParameterException is thrown. To use the confirmation code for resetting the password, call ConfirmForgotPassword.

This action might generate an SMS text message. Starting June 1, 2021, US telecom carriers require you to register an origination phone number before you can send SMS messages to U.S. phone numbers. If you use SMS text messages in Amazon Cognito, you must register a phone number with Amazon Pinpoint. Amazon Cognito will use the registered number automatically. Otherwise, Amazon Cognito users that must receive SMS messages might be unable to sign up, activate their accounts, or sign in.

If you have never used SMS text messages with Amazon Cognito or any other Amazon Web Service, Amazon Simple Notification Service might place your account in SMS sandbox. In sandbox mode , you will have limitations, such as sending messages only to verified phone numbers. After testing in the sandbox environment, you can move out of the SMS sandbox and into production. For more information, see SMS message settings for Amazon Cognito User Pools in the Amazon Cognito Developer Guide.

", + "GetCSVHeader": "

Gets the header information for the comma-separated value (CSV) file to be used as input for the user import job.

", "GetDevice": "

Gets the device.

", "GetGroup": "

Gets a group.

Calling this action requires developer credentials.

", "GetIdentityProviderByIdentifier": "

Gets the specified identity provider.

", "GetSigningCertificate": "

This method takes a user pool ID, and returns the signing certificate.

", - "GetUICustomization": "

Gets the UI Customization information for a particular app client's app UI, if there is something set. If nothing is set for the particular client, but there is an existing pool level customization (app clientId will be ALL), then that is returned. If nothing is present, then an empty shape is returned.

", + "GetUICustomization": "

Gets the user interface (UI) Customization information for a particular app client's app UI, if any such information exists for the client. If nothing is set for the particular client, but there is an existing pool level customization (the app clientId is ALL), then that information is returned. If nothing is present, then an empty shape is returned.

", "GetUser": "

Gets the user attributes and metadata for a user.

", - "GetUserAttributeVerificationCode": "

Gets the user attribute verification code for the specified attribute name.

This action might generate an SMS text message. Starting June 1, 2021, U.S. telecom carriers require that you register an origination phone number before you can send SMS messages to U.S. phone numbers. If you use SMS text messages in Amazon Cognito, you must register a phone number with Amazon Pinpoint. Cognito will use the the registered number automatically. Otherwise, Cognito users that must receive SMS messages might be unable to sign up, activate their accounts, or sign in.

If you have never used SMS text messages with Amazon Cognito or any other Amazon Web Service, Amazon SNS might place your account in SMS sandbox. In sandbox mode , you’ll have limitations, such as sending messages to only verified phone numbers. After testing in the sandbox environment, you can move out of the SMS sandbox and into production. For more information, see SMS message settings for Cognito User Pools in the Amazon Cognito Developer Guide.

", + "GetUserAttributeVerificationCode": "

Gets the user attribute verification code for the specified attribute name.

This action might generate an SMS text message. Starting June 1, 2021, US telecom carriers require you to register an origination phone number before you can send SMS messages to U.S. phone numbers. If you use SMS text messages in Amazon Cognito, you must register a phone number with Amazon Pinpoint. Amazon Cognito will use the registered number automatically. Otherwise, Amazon Cognito users that must receive SMS messages might be unable to sign up, activate their accounts, or sign in.

If you have never used SMS text messages with Amazon Cognito or any other Amazon Web Service, Amazon Simple Notification Service might place your account in SMS sandbox. In sandbox mode , you will have limitations, such as sending messages only to verified phone numbers. After testing in the sandbox environment, you can move out of the SMS sandbox and into production. For more information, see SMS message settings for Amazon Cognito User Pools in the Amazon Cognito Developer Guide.

", "GetUserPoolMfaConfig": "

Gets the user pool multi-factor authentication (MFA) configuration.

", - "GlobalSignOut": "

Signs out users from all devices. It also invalidates all refresh tokens issued to a user. The user's current access and Id tokens remain valid until their expiry. Access and Id tokens expire one hour after they are issued.

", - "InitiateAuth": "

Initiates the authentication flow.

This action might generate an SMS text message. Starting June 1, 2021, U.S. telecom carriers require that you register an origination phone number before you can send SMS messages to U.S. phone numbers. If you use SMS text messages in Amazon Cognito, you must register a phone number with Amazon Pinpoint. Cognito will use the the registered number automatically. Otherwise, Cognito users that must receive SMS messages might be unable to sign up, activate their accounts, or sign in.

If you have never used SMS text messages with Amazon Cognito or any other Amazon Web Service, Amazon SNS might place your account in SMS sandbox. In sandbox mode , you’ll have limitations, such as sending messages to only verified phone numbers. After testing in the sandbox environment, you can move out of the SMS sandbox and into production. For more information, see SMS message settings for Cognito User Pools in the Amazon Cognito Developer Guide.

", + "GlobalSignOut": "

Signs out users from all devices. It also invalidates all refresh tokens issued to a user. The user's current access and ID tokens remain valid until their expiry. Access and Id tokens expire one hour after they're issued.

", + "InitiateAuth": "

Initiates the authentication flow.

This action might generate an SMS text message. Starting June 1, 2021, US telecom carriers require you to register an origination phone number before you can send SMS messages to U.S. phone numbers. If you use SMS text messages in Amazon Cognito, you must register a phone number with Amazon Pinpoint. Amazon Cognito will use the registered number automatically. Otherwise, Amazon Cognito users that must receive SMS messages might be unable to sign up, activate their accounts, or sign in.

If you have never used SMS text messages with Amazon Cognito or any other Amazon Web Service, Amazon Simple Notification Service might place your account in SMS sandbox. In sandbox mode , you will have limitations, such as sending messages only to verified phone numbers. After testing in the sandbox environment, you can move out of the SMS sandbox and into production. For more information, see SMS message settings for Amazon Cognito User Pools in the Amazon Cognito Developer Guide.

", "ListDevices": "

Lists the devices.

", "ListGroups": "

Lists the groups associated with a user pool.

Calling this action requires developer credentials.

", "ListIdentityProviders": "

Lists information about all identity providers for a user pool.

", @@ -76,55 +76,55 @@ "ListTagsForResource": "

Lists the tags that are assigned to an Amazon Cognito user pool.

A tag is a label that you can apply to user pools to categorize and manage them in different ways, such as by purpose, owner, environment, or other criteria.

You can use this action up to 10 times per second, per account.

", "ListUserImportJobs": "

Lists the user import jobs.

", "ListUserPoolClients": "

Lists the clients that have been created for the specified user pool.

", - "ListUserPools": "

Lists the user pools associated with an account.

", + "ListUserPools": "

Lists the user pools associated with an Amazon Web Services account.

", "ListUsers": "

Lists the users in the Amazon Cognito user pool.

", "ListUsersInGroup": "

Lists the users in the specified group.

Calling this action requires developer credentials.

", - "ResendConfirmationCode": "

Resends the confirmation (for confirmation of registration) to a specific user in the user pool.

This action might generate an SMS text message. Starting June 1, 2021, U.S. telecom carriers require that you register an origination phone number before you can send SMS messages to U.S. phone numbers. If you use SMS text messages in Amazon Cognito, you must register a phone number with Amazon Pinpoint. Cognito will use the the registered number automatically. Otherwise, Cognito users that must receive SMS messages might be unable to sign up, activate their accounts, or sign in.

If you have never used SMS text messages with Amazon Cognito or any other Amazon Web Service, Amazon SNS might place your account in SMS sandbox. In sandbox mode , you’ll have limitations, such as sending messages to only verified phone numbers. After testing in the sandbox environment, you can move out of the SMS sandbox and into production. For more information, see SMS message settings for Cognito User Pools in the Amazon Cognito Developer Guide.

", - "RespondToAuthChallenge": "

Responds to the authentication challenge.

This action might generate an SMS text message. Starting June 1, 2021, U.S. telecom carriers require that you register an origination phone number before you can send SMS messages to U.S. phone numbers. If you use SMS text messages in Amazon Cognito, you must register a phone number with Amazon Pinpoint. Cognito will use the the registered number automatically. Otherwise, Cognito users that must receive SMS messages might be unable to sign up, activate their accounts, or sign in.

If you have never used SMS text messages with Amazon Cognito or any other Amazon Web Service, Amazon SNS might place your account in SMS sandbox. In sandbox mode , you’ll have limitations, such as sending messages to only verified phone numbers. After testing in the sandbox environment, you can move out of the SMS sandbox and into production. For more information, see SMS message settings for Cognito User Pools in the Amazon Cognito Developer Guide.

", - "RevokeToken": "

Revokes all of the access tokens generated by the specified refresh token. After the token is revoked, you can not use the revoked token to access Cognito authenticated APIs.

", - "SetRiskConfiguration": "

Configures actions on detected risks. To delete the risk configuration for UserPoolId or ClientId, pass null values for all four configuration types.

To enable Amazon Cognito advanced security features, update the user pool to include the UserPoolAddOns keyAdvancedSecurityMode.

", - "SetUICustomization": "

Sets the UI customization information for a user pool's built-in app UI.

You can specify app UI customization settings for a single client (with a specific clientId) or for all clients (by setting the clientId to ALL). If you specify ALL, the default configuration will be used for every client that has no UI customization set previously. If you specify UI customization settings for a particular client, it will no longer fall back to the ALL configuration.

To use this API, your user pool must have a domain associated with it. Otherwise, there is no place to host the app's pages, and the service will throw an error.

", - "SetUserMFAPreference": "

Set the user's multi-factor authentication (MFA) method preference, including which MFA factors are enabled and if any are preferred. Only one factor can be set as preferred. The preferred MFA factor will be used to authenticate a user if multiple factors are enabled. If multiple options are enabled and no preference is set, a challenge to choose an MFA option will be returned during sign in. If an MFA type is enabled for a user, the user will be prompted for MFA during all sign in attempts, unless device tracking is turned on and the device has been trusted. If you would like MFA to be applied selectively based on the assessed risk level of sign in attempts, disable MFA for users and turn on Adaptive Authentication for the user pool.

", - "SetUserPoolMfaConfig": "

Set the user pool multi-factor authentication (MFA) configuration.

This action might generate an SMS text message. Starting June 1, 2021, U.S. telecom carriers require that you register an origination phone number before you can send SMS messages to U.S. phone numbers. If you use SMS text messages in Amazon Cognito, you must register a phone number with Amazon Pinpoint. Cognito will use the the registered number automatically. Otherwise, Cognito users that must receive SMS messages might be unable to sign up, activate their accounts, or sign in.

If you have never used SMS text messages with Amazon Cognito or any other Amazon Web Service, Amazon SNS might place your account in SMS sandbox. In sandbox mode , you’ll have limitations, such as sending messages to only verified phone numbers. After testing in the sandbox environment, you can move out of the SMS sandbox and into production. For more information, see SMS message settings for Cognito User Pools in the Amazon Cognito Developer Guide.

", - "SetUserSettings": "

This action is no longer supported. You can use it to configure only SMS MFA. You can't use it to configure TOTP software token MFA. To configure either type of MFA, use SetUserMFAPreference instead.

", - "SignUp": "

Registers the user in the specified user pool and creates a user name, password, and user attributes.

This action might generate an SMS text message. Starting June 1, 2021, U.S. telecom carriers require that you register an origination phone number before you can send SMS messages to U.S. phone numbers. If you use SMS text messages in Amazon Cognito, you must register a phone number with Amazon Pinpoint. Cognito will use the the registered number automatically. Otherwise, Cognito users that must receive SMS messages might be unable to sign up, activate their accounts, or sign in.

If you have never used SMS text messages with Amazon Cognito or any other Amazon Web Service, Amazon SNS might place your account in SMS sandbox. In sandbox mode , you’ll have limitations, such as sending messages to only verified phone numbers. After testing in the sandbox environment, you can move out of the SMS sandbox and into production. For more information, see SMS message settings for Cognito User Pools in the Amazon Cognito Developer Guide.

", + "ResendConfirmationCode": "

Resends the confirmation (for confirmation of registration) to a specific user in the user pool.

This action might generate an SMS text message. Starting June 1, 2021, US telecom carriers require you to register an origination phone number before you can send SMS messages to U.S. phone numbers. If you use SMS text messages in Amazon Cognito, you must register a phone number with Amazon Pinpoint. Amazon Cognito will use the registered number automatically. Otherwise, Amazon Cognito users that must receive SMS messages might be unable to sign up, activate their accounts, or sign in.

If you have never used SMS text messages with Amazon Cognito or any other Amazon Web Service, Amazon Simple Notification Service might place your account in SMS sandbox. In sandbox mode , you will have limitations, such as sending messages only to verified phone numbers. After testing in the sandbox environment, you can move out of the SMS sandbox and into production. For more information, see SMS message settings for Amazon Cognito User Pools in the Amazon Cognito Developer Guide.

", + "RespondToAuthChallenge": "

Responds to the authentication challenge.

This action might generate an SMS text message. Starting June 1, 2021, US telecom carriers require you to register an origination phone number before you can send SMS messages to U.S. phone numbers. If you use SMS text messages in Amazon Cognito, you must register a phone number with Amazon Pinpoint. Amazon Cognito will use the registered number automatically. Otherwise, Amazon Cognito users that must receive SMS messages might be unable to sign up, activate their accounts, or sign in.

If you have never used SMS text messages with Amazon Cognito or any other Amazon Web Service, Amazon Simple Notification Service might place your account in SMS sandbox. In sandbox mode , you will have limitations, such as sending messages only to verified phone numbers. After testing in the sandbox environment, you can move out of the SMS sandbox and into production. For more information, see SMS message settings for Amazon Cognito User Pools in the Amazon Cognito Developer Guide.

", + "RevokeToken": "

Revokes all of the access tokens generated by the specified refresh token. After the token is revoked, you can't use the revoked token to access Amazon Cognito authenticated APIs.

", + "SetRiskConfiguration": "

Configures actions on detected risks. To delete the risk configuration for UserPoolId or ClientId, pass null values for all four configuration types.

To activate Amazon Cognito advanced security features, update the user pool to include the UserPoolAddOns keyAdvancedSecurityMode.

", + "SetUICustomization": "

Sets the user interface (UI) customization information for a user pool's built-in app UI.

You can specify app UI customization settings for a single client (with a specific clientId) or for all clients (by setting the clientId to ALL). If you specify ALL, the default configuration is used for every client that has no previously set UI customization. If you specify UI customization settings for a particular client, it will no longer return to the ALL configuration.

To use this API, your user pool must have a domain associated with it. Otherwise, there is no place to host the app's pages, and the service will throw an error.

", + "SetUserMFAPreference": "

Set the user's multi-factor authentication (MFA) method preference, including which MFA factors are activated and if any are preferred. Only one factor can be set as preferred. The preferred MFA factor will be used to authenticate a user if multiple factors are activated. If multiple options are activated and no preference is set, a challenge to choose an MFA option will be returned during sign-in. If an MFA type is activated for a user, the user will be prompted for MFA during all sign-in attempts unless device tracking is turned on and the device has been trusted. If you want MFA to be applied selectively based on the assessed risk level of sign-in attempts, deactivate MFA for users and turn on Adaptive Authentication for the user pool.

", + "SetUserPoolMfaConfig": "

Sets the user pool multi-factor authentication (MFA) configuration.

This action might generate an SMS text message. Starting June 1, 2021, US telecom carriers require you to register an origination phone number before you can send SMS messages to U.S. phone numbers. If you use SMS text messages in Amazon Cognito, you must register a phone number with Amazon Pinpoint. Amazon Cognito will use the registered number automatically. Otherwise, Amazon Cognito users that must receive SMS messages might be unable to sign up, activate their accounts, or sign in.

If you have never used SMS text messages with Amazon Cognito or any other Amazon Web Service, Amazon Simple Notification Service might place your account in SMS sandbox. In sandbox mode , you will have limitations, such as sending messages only to verified phone numbers. After testing in the sandbox environment, you can move out of the SMS sandbox and into production. For more information, see SMS message settings for Amazon Cognito User Pools in the Amazon Cognito Developer Guide.

", + "SetUserSettings": "

This action is no longer supported. You can use it to configure only SMS MFA. You can't use it to configure time-based one-time password (TOTP) software token MFA. To configure either type of MFA, use SetUserMFAPreference instead.

", + "SignUp": "

Registers the user in the specified user pool and creates a user name, password, and user attributes.

This action might generate an SMS text message. Starting June 1, 2021, US telecom carriers require you to register an origination phone number before you can send SMS messages to U.S. phone numbers. If you use SMS text messages in Amazon Cognito, you must register a phone number with Amazon Pinpoint. Amazon Cognito will use the registered number automatically. Otherwise, Amazon Cognito users that must receive SMS messages might be unable to sign up, activate their accounts, or sign in.

If you have never used SMS text messages with Amazon Cognito or any other Amazon Web Service, Amazon Simple Notification Service might place your account in SMS sandbox. In sandbox mode , you will have limitations, such as sending messages only to verified phone numbers. After testing in the sandbox environment, you can move out of the SMS sandbox and into production. For more information, see SMS message settings for Amazon Cognito User Pools in the Amazon Cognito Developer Guide.

", "StartUserImportJob": "

Starts the user import.

", "StopUserImportJob": "

Stops the user import job.

", - "TagResource": "

Assigns a set of tags to an Amazon Cognito user pool. A tag is a label that you can use to categorize and manage user pools in different ways, such as by purpose, owner, environment, or other criteria.

Each tag consists of a key and value, both of which you define. A key is a general category for more specific values. For example, if you have two versions of a user pool, one for testing and another for production, you might assign an Environment tag key to both user pools. The value of this key might be Test for one user pool and Production for the other.

Tags are useful for cost tracking and access control. You can activate your tags so that they appear on the Billing and Cost Management console, where you can track the costs associated with your user pools. In an IAM policy, you can constrain permissions for user pools based on specific tags or tag values.

You can use this action up to 5 times per second, per account. A user pool can have as many as 50 tags.

", - "UntagResource": "

Removes the specified tags from an Amazon Cognito user pool. You can use this action up to 5 times per second, per account

", - "UpdateAuthEventFeedback": "

Provides the feedback for an authentication event whether it was from a valid user or not. This feedback is used for improving the risk evaluation decision for the user pool as part of Amazon Cognito advanced security.

", + "TagResource": "

Assigns a set of tags to an Amazon Cognito user pool. A tag is a label that you can use to categorize and manage user pools in different ways, such as by purpose, owner, environment, or other criteria.

Each tag consists of a key and value, both of which you define. A key is a general category for more specific values. For example, if you have two versions of a user pool, one for testing and another for production, you might assign an Environment tag key to both user pools. The value of this key might be Test for one user pool, and Production for the other.

Tags are useful for cost tracking and access control. You can activate your tags so that they appear on the Billing and Cost Management console, where you can track the costs associated with your user pools. In an Identity and Access Management policy, you can constrain permissions for user pools based on specific tags or tag values.

You can use this action up to 5 times per second, per account. A user pool can have as many as 50 tags.

", + "UntagResource": "

Removes the specified tags from an Amazon Cognito user pool. You can use this action up to 5 times per second, per account.

", + "UpdateAuthEventFeedback": "

Provides the feedback for an authentication event, whether it was from a valid user or not. This feedback is used for improving the risk evaluation decision for the user pool as part of Amazon Cognito advanced security.

", "UpdateDeviceStatus": "

Updates the device status.

", "UpdateGroup": "

Updates the specified group with the specified attributes.

Calling this action requires developer credentials.

", "UpdateIdentityProvider": "

Updates identity provider information for a user pool.

", - "UpdateResourceServer": "

Updates the name and scopes of resource server. All other fields are read-only.

If you don't provide a value for an attribute, it will be set to the default value.

", - "UpdateUserAttributes": "

Allows a user to update a specific attribute (one at a time).

This action might generate an SMS text message. Starting June 1, 2021, U.S. telecom carriers require that you register an origination phone number before you can send SMS messages to U.S. phone numbers. If you use SMS text messages in Amazon Cognito, you must register a phone number with Amazon Pinpoint. Cognito will use the the registered number automatically. Otherwise, Cognito users that must receive SMS messages might be unable to sign up, activate their accounts, or sign in.

If you have never used SMS text messages with Amazon Cognito or any other Amazon Web Service, Amazon SNS might place your account in SMS sandbox. In sandbox mode , you’ll have limitations, such as sending messages to only verified phone numbers. After testing in the sandbox environment, you can move out of the SMS sandbox and into production. For more information, see SMS message settings for Cognito User Pools in the Amazon Cognito Developer Guide.

", - "UpdateUserPool": "

Updates the specified user pool with the specified attributes. You can get a list of the current user pool settings using DescribeUserPool. If you don't provide a value for an attribute, it will be set to the default value.

This action might generate an SMS text message. Starting June 1, 2021, U.S. telecom carriers require that you register an origination phone number before you can send SMS messages to U.S. phone numbers. If you use SMS text messages in Amazon Cognito, you must register a phone number with Amazon Pinpoint. Cognito will use the the registered number automatically. Otherwise, Cognito users that must receive SMS messages might be unable to sign up, activate their accounts, or sign in.

If you have never used SMS text messages with Amazon Cognito or any other Amazon Web Service, Amazon SNS might place your account in SMS sandbox. In sandbox mode , you’ll have limitations, such as sending messages to only verified phone numbers. After testing in the sandbox environment, you can move out of the SMS sandbox and into production. For more information, see SMS message settings for Cognito User Pools in the Amazon Cognito Developer Guide.

", + "UpdateResourceServer": "

Updates the name and scopes of resource server. All other fields are read-only.

If you don't provide a value for an attribute, it is set to the default value.

", + "UpdateUserAttributes": "

Allows a user to update a specific attribute (one at a time).

This action might generate an SMS text message. Starting June 1, 2021, US telecom carriers require you to register an origination phone number before you can send SMS messages to U.S. phone numbers. If you use SMS text messages in Amazon Cognito, you must register a phone number with Amazon Pinpoint. Amazon Cognito will use the registered number automatically. Otherwise, Amazon Cognito users that must receive SMS messages might be unable to sign up, activate their accounts, or sign in.

If you have never used SMS text messages with Amazon Cognito or any other Amazon Web Service, Amazon Simple Notification Service might place your account in SMS sandbox. In sandbox mode , you will have limitations, such as sending messages only to verified phone numbers. After testing in the sandbox environment, you can move out of the SMS sandbox and into production. For more information, see SMS message settings for Amazon Cognito User Pools in the Amazon Cognito Developer Guide.

", + "UpdateUserPool": "

Updates the specified user pool with the specified attributes. You can get a list of the current user pool settings using DescribeUserPool. If you don't provide a value for an attribute, it will be set to the default value.

This action might generate an SMS text message. Starting June 1, 2021, US telecom carriers require you to register an origination phone number before you can send SMS messages to U.S. phone numbers. If you use SMS text messages in Amazon Cognito, you must register a phone number with Amazon Pinpoint. Amazon Cognito will use the registered number automatically. Otherwise, Amazon Cognito users that must receive SMS messages might be unable to sign up, activate their accounts, or sign in.

If you have never used SMS text messages with Amazon Cognito or any other Amazon Web Service, Amazon Simple Notification Service might place your account in SMS sandbox. In sandbox mode , you will have limitations, such as sending messages only to verified phone numbers. After testing in the sandbox environment, you can move out of the SMS sandbox and into production. For more information, see SMS message settings for Amazon Cognito User Pools in the Amazon Cognito Developer Guide.

", "UpdateUserPoolClient": "

Updates the specified user pool app client with the specified attributes. You can get a list of the current user pool app client settings using DescribeUserPoolClient.

If you don't provide a value for an attribute, it will be set to the default value.

You can also use this operation to enable token revocation for user pool clients. For more information about revoking tokens, see RevokeToken.

", - "UpdateUserPoolDomain": "

Updates the Secure Sockets Layer (SSL) certificate for the custom domain for your user pool.

You can use this operation to provide the Amazon Resource Name (ARN) of a new certificate to Amazon Cognito. You cannot use it to change the domain for a user pool.

A custom domain is used to host the Amazon Cognito hosted UI, which provides sign-up and sign-in pages for your application. When you set up a custom domain, you provide a certificate that you manage with Certificate Manager (ACM). When necessary, you can use this operation to change the certificate that you applied to your custom domain.

Usually, this is unnecessary following routine certificate renewal with ACM. When you renew your existing certificate in ACM, the ARN for your certificate remains the same, and your custom domain uses the new certificate automatically.

However, if you replace your existing certificate with a new one, ACM gives the new certificate a new ARN. To apply the new certificate to your custom domain, you must provide this ARN to Amazon Cognito.

When you add your new certificate in ACM, you must choose US East (N. Virginia) as the Region.

After you submit your request, Amazon Cognito requires up to 1 hour to distribute your new certificate to your custom domain.

For more information about adding a custom domain to your user pool, see Using Your Own Domain for the Hosted UI.

", - "VerifySoftwareToken": "

Use this API to register a user's entered TOTP code and mark the user's software token MFA status as \"verified\" if successful. The request takes an access token or a session string, but not both.

", + "UpdateUserPoolDomain": "

Updates the Secure Sockets Layer (SSL) certificate for the custom domain for your user pool.

You can use this operation to provide the Amazon Resource Name (ARN) of a new certificate to Amazon Cognito. You can't use it to change the domain for a user pool.

A custom domain is used to host the Amazon Cognito hosted UI, which provides sign-up and sign-in pages for your application. When you set up a custom domain, you provide a certificate that you manage with Certificate Manager (ACM). When necessary, you can use this operation to change the certificate that you applied to your custom domain.

Usually, this is unnecessary following routine certificate renewal with ACM. When you renew your existing certificate in ACM, the ARN for your certificate remains the same, and your custom domain uses the new certificate automatically.

However, if you replace your existing certificate with a new one, ACM gives the new certificate a new ARN. To apply the new certificate to your custom domain, you must provide this ARN to Amazon Cognito.

When you add your new certificate in ACM, you must choose US East (N. Virginia) as the Amazon Web Services Region.

After you submit your request, Amazon Cognito requires up to 1 hour to distribute your new certificate to your custom domain.

For more information about adding a custom domain to your user pool, see Using Your Own Domain for the Hosted UI.

", + "VerifySoftwareToken": "

Use this API to register a user's entered time-based one-time password (TOTP) code and mark the user's software token MFA status as \"verified\" if successful. The request takes an access token or a session string, but not both.

", "VerifyUserAttribute": "

Verifies the specified user attributes in the user pool.

" }, "shapes": { "AWSAccountIdType": { "base": null, "refs": { - "DomainDescriptionType$AWSAccountId": "

The account ID for the user pool owner.

" + "DomainDescriptionType$AWSAccountId": "

The Amazon Web Services ID for the user pool owner.

" } }, "AccessTokenValidityType": { "base": null, "refs": { - "CreateUserPoolClientRequest$AccessTokenValidity": "

The time limit, between 5 minutes and 1 day, after which the access token is no longer valid and cannot be used. This value will be overridden if you have entered a value in TokenValidityUnits.

", - "UpdateUserPoolClientRequest$AccessTokenValidity": "

The time limit, after which the access token is no longer valid and cannot be used.

", - "UserPoolClientType$AccessTokenValidity": "

The time limit, specified by tokenValidityUnits, defaulting to hours, after which the access token is no longer valid and cannot be used.

" + "CreateUserPoolClientRequest$AccessTokenValidity": "

The time limit, between 5 minutes and 1 day, after which the access token is no longer valid and can't be used. If you supply a TokenValidityUnits value, you will override the default time unit.

", + "UpdateUserPoolClientRequest$AccessTokenValidity": "

The time limit after which the access token is no longer valid and can't be used.

", + "UserPoolClientType$AccessTokenValidity": "

The time limit, specified by tokenValidityUnits, defaulting to hours, after which the access token is no longer valid and can't be used.

" } }, "AccountRecoverySettingType": { "base": "

The data type for AccountRecoverySetting.

", "refs": { - "CreateUserPoolRequest$AccountRecoverySetting": "

Use this setting to define which verified available method a user can use to recover their password when they call ForgotPassword. It allows you to define a preferred method when a user has more than one method available. With this setting, SMS does not qualify for a valid password recovery mechanism if the user also has SMS MFA enabled. In the absence of this setting, Cognito uses the legacy behavior to determine the recovery method where SMS is preferred over email.

", - "UpdateUserPoolRequest$AccountRecoverySetting": "

Use this setting to define which verified available method a user can use to recover their password when they call ForgotPassword. It allows you to define a preferred method when a user has more than one method available. With this setting, SMS does not qualify for a valid password recovery mechanism if the user also has SMS MFA enabled. In the absence of this setting, Cognito uses the legacy behavior to determine the recovery method where SMS is preferred over email.

", - "UserPoolType$AccountRecoverySetting": "

Use this setting to define which verified available method a user can use to recover their password when they call ForgotPassword. It allows you to define a preferred method when a user has more than one method available. With this setting, SMS does not qualify for a valid password recovery mechanism if the user also has SMS MFA enabled. In the absence of this setting, Cognito uses the legacy behavior to determine the recovery method where SMS is preferred over email.

" + "CreateUserPoolRequest$AccountRecoverySetting": "

The available verified method a user can use to recover their password when they call ForgotPassword. You can use this setting to define a preferred method when a user has more than one method available. With this setting, SMS doesn't qualify for a valid password recovery mechanism if the user also has SMS multi-factor authentication (MFA) activated. In the absence of this setting, Amazon Cognito uses the legacy behavior to determine the recovery method where SMS is preferred through email.

", + "UpdateUserPoolRequest$AccountRecoverySetting": "

The available verified method a user can use to recover their password when they call ForgotPassword. You can use this setting to define a preferred method when a user has more than one method available. With this setting, SMS doesn't qualify for a valid password recovery mechanism if the user also has SMS multi-factor authentication (MFA) activated. In the absence of this setting, Amazon Cognito uses the legacy behavior to determine the recovery method where SMS is preferred through email.

", + "UserPoolType$AccountRecoverySetting": "

The available verified method a user can use to recover their password when they call ForgotPassword. You can use this setting to define a preferred method when a user has more than one method available. With this setting, SMS doesn't qualify for a valid password recovery mechanism if the user also has SMS multi-factor authentication (MFA) activated. In the absence of this setting, Amazon Cognito uses the legacy behavior to determine the recovery method where SMS is preferred through email.

" } }, "AccountTakeoverActionNotifyType": { @@ -144,19 +144,19 @@ "AccountTakeoverActionsType": { "base": "

Account takeover actions type.

", "refs": { - "AccountTakeoverRiskConfigurationType$Actions": "

Account takeover risk configuration actions

" + "AccountTakeoverRiskConfigurationType$Actions": "

Account takeover risk configuration actions.

" } }, "AccountTakeoverEventActionType": { "base": null, "refs": { - "AccountTakeoverActionType$EventAction": "

The event action.

" + "AccountTakeoverActionType$EventAction": "

The event action.

" } }, "AccountTakeoverRiskConfigurationType": { "base": "

Configuration for mitigation actions and notification for different levels of risk detected for a potential account takeover.

", "refs": { - "RiskConfigurationType$AccountTakeoverRiskConfiguration": "

The account takeover risk configuration object including the NotifyConfiguration object and Actions to take in the case of an account takeover.

", + "RiskConfigurationType$AccountTakeoverRiskConfiguration": "

The account takeover risk configuration object, including the NotifyConfiguration object and Actions to take if there is an account takeover.

", "SetRiskConfigurationRequest$AccountTakeoverRiskConfiguration": "

The account takeover risk configuration.

" } }, @@ -206,7 +206,7 @@ "AdminCreateUserUnusedAccountValidityDaysType": { "base": null, "refs": { - "AdminCreateUserConfigType$UnusedAccountValidityDays": "

The user account expiration limit, in days, after which the account is no longer usable. To reset the account after that time limit, you must call AdminCreateUser again, specifying \"RESEND\" for the MessageAction parameter. The default value for this parameter is 7.

If you set a value for TemporaryPasswordValidityDays in PasswordPolicy, that value will be used and UnusedAccountValidityDays will be deprecated for that user pool.

" + "AdminCreateUserConfigType$UnusedAccountValidityDays": "

The user account expiration limit, in days, after which the account is no longer usable. To reset the account after that time limit, you must call AdminCreateUser again, specifying \"RESEND\" for the MessageAction parameter. The default value for this parameter is 7.

If you set a value for TemporaryPasswordValidityDays in PasswordPolicy, that value will be used, and UnusedAccountValidityDays will be no longer be an available parameter for that user pool.

" } }, "AdminDeleteUserAttributesRequest": { @@ -400,7 +400,7 @@ } }, "AdminUpdateDeviceStatusResponse": { - "base": "

The status response from the request to update the device, as an administrator.

", + "base": "

The status response to the request to update the device, as an administrator.

", "refs": { } }, @@ -440,7 +440,7 @@ "base": null, "refs": { "CreateUserPoolRequest$AliasAttributes": "

Attributes supported as an alias for this user pool. Possible values: phone_number, email, or preferred_username.

", - "UserPoolType$AliasAttributes": "

Specifies the attributes that are aliased in a user pool.

" + "UserPoolType$AliasAttributes": "

The attributes that are aliased in a user pool.

" } }, "AliasExistsException": { @@ -449,15 +449,15 @@ } }, "AnalyticsConfigurationType": { - "base": "

The Amazon Pinpoint analytics configuration for collecting metrics for a user pool.

In regions where Pinpoint is not available, Cognito User Pools only supports sending events to Amazon Pinpoint projects in us-east-1. In regions where Pinpoint is available, Cognito User Pools will support sending events to Amazon Pinpoint projects within that same region.

", + "base": "

The Amazon Pinpoint analytics configuration for collecting metrics for a user pool.

In Regions where Pinpoint isn't available, User Pools only supports sending events to Amazon Pinpoint projects in us-east-1. In Regions where Pinpoint is available, User Pools will support sending events to Amazon Pinpoint projects within that same Region.

", "refs": { - "CreateUserPoolClientRequest$AnalyticsConfiguration": "

The Amazon Pinpoint analytics configuration for collecting metrics for this user pool.

In regions where Pinpoint is not available, Cognito User Pools only supports sending events to Amazon Pinpoint projects in us-east-1. In regions where Pinpoint is available, Cognito User Pools will support sending events to Amazon Pinpoint projects within that same region.

", - "UpdateUserPoolClientRequest$AnalyticsConfiguration": "

The Amazon Pinpoint analytics configuration for collecting metrics for this user pool.

In regions where Pinpoint is not available, Cognito User Pools only supports sending events to Amazon Pinpoint projects in us-east-1. In regions where Pinpoint is available, Cognito User Pools will support sending events to Amazon Pinpoint projects within that same region.

", - "UserPoolClientType$AnalyticsConfiguration": "

The Amazon Pinpoint analytics configuration for the user pool client.

Cognito User Pools only supports sending events to Amazon Pinpoint projects in the US East (N. Virginia) us-east-1 Region, regardless of the region in which the user pool resides.

" + "CreateUserPoolClientRequest$AnalyticsConfiguration": "

The Amazon Pinpoint analytics configuration for collecting metrics for this user pool.

In Amazon Web Services Regions where isn't available, User Pools only supports sending events to Amazon Pinpoint projects in Amazon Web Services Region us-east-1. In Regions where is available, User Pools will support sending events to Amazon Pinpoint projects within that same Region.

", + "UpdateUserPoolClientRequest$AnalyticsConfiguration": "

The Amazon Pinpoint analytics configuration for collecting metrics for this user pool.

In Amazon Web Services Regions where isn't available, User Pools only supports sending events to Amazon Pinpoint projects in us-east-1. In Regions where Pinpoint is available, User Pools will support sending events to Amazon Pinpoint projects within that same Region.

", + "UserPoolClientType$AnalyticsConfiguration": "

The Amazon Pinpoint analytics configuration for the user pool client.

Amazon Cognito User Pools only supports sending events to Amazon Pinpoint projects in the US East (N. Virginia) us-east-1 Region, regardless of the Region in which the user pool resides.

" } }, "AnalyticsMetadataType": { - "base": "

An Amazon Pinpoint analytics endpoint.

An endpoint uniquely identifies a mobile device, email address, or phone number that can receive messages from Amazon Pinpoint analytics.

Cognito User Pools only supports sending events to Amazon Pinpoint projects in the US East (N. Virginia) us-east-1 Region, regardless of the region in which the user pool resides.

", + "base": "

An Amazon Pinpoint analytics endpoint.

An endpoint uniquely identifies a mobile device, email address, or phone number that can receive messages from Amazon Pinpoint analytics.

Amazon Cognito User Pools only supports sending events to Amazon Pinpoint projects in the US East (N. Virginia) us-east-1 Region, regardless of the Region in which the user pool resides.

", "refs": { "AdminInitiateAuthRequest$AnalyticsMetadata": "

The analytics metadata for collecting Amazon Pinpoint metrics for AdminInitiateAuth calls.

", "AdminRespondToAuthChallengeRequest$AnalyticsMetadata": "

The analytics metadata for collecting Amazon Pinpoint metrics for AdminRespondToAuthChallenge calls.

", @@ -473,15 +473,15 @@ "ArnType": { "base": null, "refs": { - "AnalyticsConfigurationType$ApplicationArn": "

The Amazon Resource Name (ARN) of an Amazon Pinpoint project. You can use the Amazon Pinpoint project for Pinpoint integration with the chosen User Pool Client. Amazon Cognito publishes events to the pinpoint project declared by the app ARN.

", - "AnalyticsConfigurationType$RoleArn": "

The ARN of an IAM role that authorizes Amazon Cognito to publish events to Amazon Pinpoint analytics.

", - "CreateGroupRequest$RoleArn": "

The role ARN for the group.

", - "CreateUserImportJobRequest$CloudWatchLogsRoleArn": "

The role ARN for the Amazon CloudWatch Logging role for the user import job.

", + "AnalyticsConfigurationType$ApplicationArn": "

The Amazon Resource Name (ARN) of an Amazon Pinpoint project. You can use the Amazon Pinpoint project for integration with the chosen User Pool Client. Amazon Cognito publishes events to the Amazon Pinpointproject declared by the app ARN.

", + "AnalyticsConfigurationType$RoleArn": "

The ARN of an Identity and Access Management role that authorizes Amazon Cognito to publish events to Amazon Pinpoint analytics.

", + "CreateGroupRequest$RoleArn": "

The role Amazon Resource Name (ARN) for the group.

", + "CreateUserImportJobRequest$CloudWatchLogsRoleArn": "

The role ARN for the Amazon CloudWatch Logs Logging role for the user import job.

", "CustomDomainConfigType$CertificateArn": "

The Amazon Resource Name (ARN) of an Certificate Manager SSL certificate. You use this certificate for the subdomain of your custom domain.

", - "CustomEmailLambdaVersionConfigType$LambdaArn": "

The Lambda Amazon Resource Name of the Lambda function that Amazon Cognito triggers to send email notifications to users.

", - "CustomSMSLambdaVersionConfigType$LambdaArn": "

The Lambda Amazon Resource Name of the Lambda function that Amazon Cognito triggers to send SMS notifications to users.

", - "EmailConfigurationType$SourceArn": "

The Amazon Resource Name (ARN) of a verified email address in Amazon SES. This email address is used in one of the following ways, depending on the value that you specify for the EmailSendingAccount parameter:

", - "GroupType$RoleArn": "

The role ARN for the group.

", + "CustomEmailLambdaVersionConfigType$LambdaArn": "

The Amazon Resource Name (ARN) of the Lambda function that Amazon Cognito activates to send email notifications to users.

", + "CustomSMSLambdaVersionConfigType$LambdaArn": "

The Amazon Resource Name (ARN) of the Lambda function that Amazon Cognito activates to send SMS notifications to users.

", + "EmailConfigurationType$SourceArn": "

The ARN of a verified email address in Amazon SES. Amazon Cognito uses this email address in one of the following ways, depending on the value that you specify for the EmailSendingAccount parameter:

", + "GroupType$RoleArn": "

The role Amazon Resource Name (ARN) for the group.

", "LambdaConfigType$PreSignUp": "

A pre-registration Lambda trigger.

", "LambdaConfigType$CustomMessage": "

A custom Message Lambda trigger.

", "LambdaConfigType$PostConfirmation": "

A post-confirmation Lambda trigger.

", @@ -492,14 +492,14 @@ "LambdaConfigType$VerifyAuthChallengeResponse": "

Verifies the authentication challenge response.

", "LambdaConfigType$PreTokenGeneration": "

A Lambda trigger that is invoked before token generation.

", "LambdaConfigType$UserMigration": "

The user migration Lambda config type.

", - "LambdaConfigType$KMSKeyID": "

The Amazon Resource Name of Key Management Service Customer master keys . Amazon Cognito uses the key to encrypt codes and temporary passwords sent to CustomEmailSender and CustomSMSSender.

", + "LambdaConfigType$KMSKeyID": "

The Amazon Resource Name (ARN) of an KMS key. Amazon Cognito uses the key to encrypt codes and temporary passwords sent to CustomEmailSender and CustomSMSSender.

", "ListTagsForResourceRequest$ResourceArn": "

The Amazon Resource Name (ARN) of the user pool that the tags are assigned to.

", - "NotifyConfigurationType$SourceArn": "

The Amazon Resource Name (ARN) of the identity that is associated with the sending authorization policy. It permits Amazon Cognito to send for the email address specified in the From parameter.

", - "SmsConfigurationType$SnsCallerArn": "

The Amazon Resource Name (ARN) of the Amazon Simple Notification Service (SNS) caller. This is the ARN of the IAM role in your account which Cognito will use to send SMS messages. SMS messages are subject to a spending limit.

", + "NotifyConfigurationType$SourceArn": "

The Amazon Resource Name (ARN) of the identity that is associated with the sending authorization policy. This identity permits Amazon Cognito to send for the email address specified in the From parameter.

", + "SmsConfigurationType$SnsCallerArn": "

The Amazon Resource Name (ARN) of the Amazon SNS caller. This is the ARN of the IAM role in your Amazon Web Services account that Amazon Cognito will use to send SMS messages. SMS messages are subject to a spending limit.

", "TagResourceRequest$ResourceArn": "

The Amazon Resource Name (ARN) of the user pool to assign the tags to.

", "UntagResourceRequest$ResourceArn": "

The Amazon Resource Name (ARN) of the user pool that the tags are assigned to.

", - "UpdateGroupRequest$RoleArn": "

The new role ARN for the group. This is used for setting the cognito:roles and cognito:preferred_role claims in the token.

", - "UserImportJobType$CloudWatchLogsRoleArn": "

The role ARN for the Amazon CloudWatch Logging role for the user import job. For more information, see \"Creating the CloudWatch Logs IAM Role\" in the Amazon Cognito Developer Guide.

", + "UpdateGroupRequest$RoleArn": "

The new role Amazon Resource Name (ARN) for the group. This is used for setting the cognito:roles and cognito:preferred_role claims in the token.

", + "UserImportJobType$CloudWatchLogsRoleArn": "

The role Amazon Resource Name (ARN) for the Amazon CloudWatch Logging role for the user import job. For more information, see \"Creating the CloudWatch Logs IAM Role\" in the Amazon Cognito Developer Guide.

", "UserPoolType$Arn": "

The Amazon Resource Name (ARN) for the user pool.

" } }, @@ -522,8 +522,8 @@ "AttributeListType": { "base": null, "refs": { - "AdminCreateUserRequest$UserAttributes": "

An array of name-value pairs that contain user attributes and attribute values to be set for the user to be created. You can create a user without specifying any attributes other than Username. However, any attributes that you specify as required (when creating a user pool or in the Attributes tab of the console) must be supplied either by you (in your call to AdminCreateUser) or by the user (when he or she signs up in response to your welcome message).

For custom attributes, you must prepend the custom: prefix to the attribute name.

To send a message inviting the user to sign up, you must specify the user's email address or phone number. This can be done in your call to AdminCreateUser or in the Users tab of the Amazon Cognito console for managing your user pools.

In your call to AdminCreateUser, you can set the email_verified attribute to True, and you can set the phone_number_verified attribute to True. (You can also do this by calling AdminUpdateUserAttributes.)

", - "AdminCreateUserRequest$ValidationData": "

The user's validation data. This is an array of name-value pairs that contain user attributes and attribute values that you can use for custom validation, such as restricting the types of user accounts that can be registered. For example, you might choose to allow or disallow user sign-up based on the user's domain.

To configure custom validation, you must create a Pre Sign-up Lambda trigger for the user pool as described in the Amazon Cognito Developer Guide. The Lambda trigger receives the validation data and uses it in the validation process.

The user's validation data is not persisted.

", + "AdminCreateUserRequest$UserAttributes": "

An array of name-value pairs that contain user attributes and attribute values to be set for the user to be created. You can create a user without specifying any attributes other than Username. However, any attributes that you specify as required (when creating a user pool or in the Attributes tab of the console) either you should supply (in your call to AdminCreateUser) or the user should supply (when they sign up in response to your welcome message).

For custom attributes, you must prepend the custom: prefix to the attribute name.

To send a message inviting the user to sign up, you must specify the user's email address or phone number. You can do this in your call to AdminCreateUser or in the Users tab of the Amazon Cognito console for managing your user pools.

In your call to AdminCreateUser, you can set the email_verified attribute to True, and you can set the phone_number_verified attribute to True. You can also do this by calling AdminUpdateUserAttributes.

", + "AdminCreateUserRequest$ValidationData": "

The user's validation data. This is an array of name-value pairs that contain user attributes and attribute values that you can use for custom validation, such as restricting the types of user accounts that can be registered. For example, you might choose to allow or disallow user sign-up based on the user's domain.

To configure custom validation, you must create a Pre Sign-up Lambda trigger for the user pool as described in the Amazon Cognito Developer Guide. The Lambda trigger receives the validation data and uses it in the validation process.

The user's validation data isn't persisted.

", "AdminGetUserResponse$UserAttributes": "

An array of name-value pairs representing user attributes.

", "AdminUpdateUserAttributesRequest$UserAttributes": "

An array of name-value pairs representing user attributes.

For custom attributes, you must prepend the custom: prefix to the attribute name.

", "DeviceType$DeviceAttributes": "

The device attributes.

", @@ -551,8 +551,8 @@ "AttributeNameListType": { "base": null, "refs": { - "AdminDeleteUserAttributesRequest$UserAttributeNames": "

An array of strings representing the user attribute names you wish to delete.

For custom attributes, you must prepend the custom: prefix to the attribute name.

", - "DeleteUserAttributesRequest$UserAttributeNames": "

An array of strings representing the user attribute names you wish to delete.

For custom attributes, you must prepend the custom: prefix to the attribute name.

" + "AdminDeleteUserAttributesRequest$UserAttributeNames": "

An array of strings representing the user attribute names you want to delete.

For custom attributes, you must prepend the custom: prefix to the attribute name.

", + "DeleteUserAttributesRequest$UserAttributeNames": "

An array of strings representing the user attribute names you want to delete.

For custom attributes, you must prependattach the custom: prefix to the front of the attribute name.

" } }, "AttributeNameType": { @@ -594,58 +594,58 @@ "AuthFlowType": { "base": null, "refs": { - "AdminInitiateAuthRequest$AuthFlow": "

The authentication flow for this call to execute. The API action will depend on this value. For example:

Valid values include:

", - "InitiateAuthRequest$AuthFlow": "

The authentication flow for this call to execute. The API action will depend on this value. For example:

Valid values include:

ADMIN_NO_SRP_AUTH is not a valid value.

" + "AdminInitiateAuthRequest$AuthFlow": "

The authentication flow for this call to run. The API action will depend on this value. For example:

Valid values include:

", + "InitiateAuthRequest$AuthFlow": "

The authentication flow for this call to run. The API action will depend on this value. For example:

Valid values include:

ADMIN_NO_SRP_AUTH isn't a valid value.

" } }, "AuthParametersType": { "base": null, "refs": { - "AdminInitiateAuthRequest$AuthParameters": "

The authentication parameters. These are inputs corresponding to the AuthFlow that you are invoking. The required values depend on the value of AuthFlow:

", - "InitiateAuthRequest$AuthParameters": "

The authentication parameters. These are inputs corresponding to the AuthFlow that you are invoking. The required values depend on the value of AuthFlow:

" + "AdminInitiateAuthRequest$AuthParameters": "

The authentication parameters. These are inputs corresponding to the AuthFlow that you're invoking. The required values depend on the value of AuthFlow:

", + "InitiateAuthRequest$AuthParameters": "

The authentication parameters. These are inputs corresponding to the AuthFlow that you're invoking. The required values depend on the value of AuthFlow:

" } }, "AuthenticationResultType": { "base": "

The authentication result.

", "refs": { - "AdminInitiateAuthResponse$AuthenticationResult": "

The result of the authentication response. This is only returned if the caller does not need to pass another challenge. If the caller does need to pass another challenge before it gets tokens, ChallengeName, ChallengeParameters, and Session are returned.

", + "AdminInitiateAuthResponse$AuthenticationResult": "

The result of the authentication response. This is only returned if the caller doesn't need to pass another challenge. If the caller does need to pass another challenge before it gets tokens, ChallengeName, ChallengeParameters, and Session are returned.

", "AdminRespondToAuthChallengeResponse$AuthenticationResult": "

The result returned by the server in response to the authentication request.

", - "InitiateAuthResponse$AuthenticationResult": "

The result of the authentication response. This is only returned if the caller does not need to pass another challenge. If the caller does need to pass another challenge before it gets tokens, ChallengeName, ChallengeParameters, and Session are returned.

", + "InitiateAuthResponse$AuthenticationResult": "

The result of the authentication response. This result is only returned if the caller doesn't need to pass another challenge. If the caller does need to pass another challenge before it gets tokens, ChallengeName, ChallengeParameters, and Session are returned.

", "RespondToAuthChallengeResponse$AuthenticationResult": "

The result returned by the server in response to the request to respond to the authentication challenge.

" } }, "BlockedIPRangeListType": { "base": null, "refs": { - "RiskExceptionConfigurationType$BlockedIPRangeList": "

Overrides the risk decision to always block the pre-authentication requests. The IP range is in CIDR notation: a compact representation of an IP address and its associated routing prefix.

" + "RiskExceptionConfigurationType$BlockedIPRangeList": "

Overrides the risk decision to always block the pre-authentication requests. The IP range is in CIDR notation, a compact representation of an IP address and its routing prefix.

" } }, "BooleanType": { "base": null, "refs": { "AdminCreateUserConfigType$AllowAdminCreateUserOnly": "

Set to True if only the administrator is allowed to create user profiles. Set to False if users can sign themselves up via an app.

", - "AdminGetUserResponse$Enabled": "

Indicates that the status is enabled.

", + "AdminGetUserResponse$Enabled": "

Indicates that the status is enabled.

", "AdminSetUserPasswordRequest$Permanent": "

True if the password is permanent, False if it is temporary.

", "AnalyticsConfigurationType$UserDataShared": "

If UserDataShared is true, Amazon Cognito will include user data in the events it publishes to Amazon Pinpoint analytics.

", - "ConfirmDeviceResponse$UserConfirmationNecessary": "

Indicates whether the user confirmation is necessary to confirm the device response.

", - "CreateUserPoolClientRequest$AllowedOAuthFlowsUserPoolClient": "

Set to true if the client is allowed to follow the OAuth protocol when interacting with Cognito user pools.

", - "DeviceConfigurationType$ChallengeRequiredOnNewDevice": "

Indicates whether a challenge is required on a new device. Only applicable to a new device.

", - "DeviceConfigurationType$DeviceOnlyRememberedOnUserPrompt": "

If true, a device is only remembered on user prompt.

", + "ConfirmDeviceResponse$UserConfirmationNecessary": "

Indicates whether the user confirmation must confirm the device response.

", + "CreateUserPoolClientRequest$AllowedOAuthFlowsUserPoolClient": "

Set to true if the client is allowed to follow the OAuth protocol when interacting with Amazon Cognito user pools.

", + "DeviceConfigurationType$ChallengeRequiredOnNewDevice": "

When true, device authentication can replace SMS and time-based one-time password (TOTP) factors for multi-factor authentication (MFA).

Users that sign in with devices that have not been confirmed or remembered will still have to provide a second factor, whether or not ChallengeRequiredOnNewDevice is true, when your user pool requires MFA.

", + "DeviceConfigurationType$DeviceOnlyRememberedOnUserPrompt": "

When true, users can opt in to remembering their device. Your app code must use callback functions to return the user's choice.

", "PasswordPolicyType$RequireUppercase": "

In the password policy that you have set, refers to whether you have required users to use at least one uppercase letter in their password.

", "PasswordPolicyType$RequireLowercase": "

In the password policy that you have set, refers to whether you have required users to use at least one lowercase letter in their password.

", "PasswordPolicyType$RequireNumbers": "

In the password policy that you have set, refers to whether you have required users to use at least one number in their password.

", "PasswordPolicyType$RequireSymbols": "

In the password policy that you have set, refers to whether you have required users to use at least one symbol in their password.

", - "SMSMfaSettingsType$Enabled": "

Specifies whether SMS text message MFA is enabled. If an MFA type is enabled for a user, the user will be prompted for MFA during all sign in attempts, unless device tracking is turned on and the device has been trusted.

", + "SMSMfaSettingsType$Enabled": "

Specifies whether SMS text message MFA is activated. If an MFA type is activated for a user, the user will be prompted for MFA during all sign-in attempts, unless device tracking is turned on and the device has been trusted.

", "SMSMfaSettingsType$PreferredMfa": "

Specifies whether SMS is the preferred MFA method.

", - "SchemaAttributeType$DeveloperOnlyAttribute": "

We recommend that you use WriteAttributes in the user pool client to control how attributes can be mutated for new use cases instead of using DeveloperOnlyAttribute.

Specifies whether the attribute type is developer only. This attribute can only be modified by an administrator. Users will not be able to modify this attribute using their access token. For example, DeveloperOnlyAttribute can be modified using AdminUpdateUserAttributes but cannot be updated using UpdateUserAttributes.

", - "SchemaAttributeType$Mutable": "

Specifies whether the value of the attribute can be changed.

For any user pool attribute that's mapped to an identity provider attribute, you must set this parameter to true. Amazon Cognito updates mapped attributes when users sign in to your application through an identity provider. If an attribute is immutable, Amazon Cognito throws an error when it attempts to update the attribute. For more information, see Specifying Identity Provider Attribute Mappings for Your User Pool.

", - "SchemaAttributeType$Required": "

Specifies whether a user pool attribute is required. If the attribute is required and the user does not provide a value, registration or sign-in will fail.

", + "SchemaAttributeType$DeveloperOnlyAttribute": "

You should use WriteAttributes in the user pool client to control how attributes can be mutated for new use cases instead of using DeveloperOnlyAttribute.

Specifies whether the attribute type is developer only. This attribute can only be modified by an administrator. Users won't be able to modify this attribute using their access token. For example, DeveloperOnlyAttribute can be modified using AdminUpdateUserAttributes but can't be updated using UpdateUserAttributes.

", + "SchemaAttributeType$Mutable": "

Specifies whether the value of the attribute can be changed.

For any user pool attribute that is mapped to an identity provider attribute, you must set this parameter to true. Amazon Cognito updates mapped attributes when users sign in to your application through an identity provider. If an attribute is immutable, Amazon Cognito throws an error when it attempts to update the attribute. For more information, see Specifying Identity Provider Attribute Mappings for Your User Pool.

", + "SchemaAttributeType$Required": "

Specifies whether a user pool attribute is required. If the attribute is required and the user doesn't provide a value, registration or sign-in will fail.

", "SignUpResponse$UserConfirmed": "

A response from the server indicating that a user registration has been confirmed.

", - "SoftwareTokenMfaConfigType$Enabled": "

Specifies whether software token MFA is enabled.

", - "SoftwareTokenMfaSettingsType$Enabled": "

Specifies whether software token MFA is enabled. If an MFA type is enabled for a user, the user will be prompted for MFA during all sign in attempts, unless device tracking is turned on and the device has been trusted.

", + "SoftwareTokenMfaConfigType$Enabled": "

Specifies whether software token MFA is activated.

", + "SoftwareTokenMfaSettingsType$Enabled": "

Specifies whether software token MFA is activated. If an MFA type is activated for a user, the user will be prompted for MFA during all sign-in attempts, unless device tracking is turned on and the device has been trusted.

", "SoftwareTokenMfaSettingsType$PreferredMfa": "

Specifies whether software token MFA is the preferred MFA method.

", - "UpdateUserPoolClientRequest$AllowedOAuthFlowsUserPoolClient": "

Set to true if the client is allowed to follow the OAuth protocol when interacting with Cognito user pools.

", - "UserPoolClientType$AllowedOAuthFlowsUserPoolClient": "

Set to true if the client is allowed to follow the OAuth protocol when interacting with Cognito user pools.

", + "UpdateUserPoolClientRequest$AllowedOAuthFlowsUserPoolClient": "

Set to true if the client is allowed to follow the OAuth protocol when interacting with Amazon Cognito user pools.

", + "UserPoolClientType$AllowedOAuthFlowsUserPoolClient": "

Set to true if the client is allowed to follow the OAuth protocol when interacting with Amazon Cognito user pools.

", "UserType$Enabled": "

Specifies whether the user is enabled.

" } }, @@ -666,33 +666,33 @@ "base": null, "refs": { "CreateUserPoolClientRequest$CallbackURLs": "

A list of allowed redirect (callback) URLs for the identity providers.

A redirect URI must:

See OAuth 2.0 - Redirection Endpoint.

Amazon Cognito requires HTTPS over HTTP except for http://localhost for testing purposes only.

App callback URLs such as myapp://example are also supported.

", - "UpdateUserPoolClientRequest$CallbackURLs": "

A list of allowed redirect (callback) URLs for the identity providers.

A redirect URI must:

See OAuth 2.0 - Redirection Endpoint.

Amazon Cognito requires HTTPS over HTTP except for http://localhost for testing purposes only.

App callback URLs such as myapp://example are also supported.

", + "UpdateUserPoolClientRequest$CallbackURLs": "

A list of allowed redirect (callback) URLs for the identity providers.

A redirect URI must:

See OAuth 2.0 - Redirection Endpoint.

Amazon Cognito requires HTTPS over HTTP except for http://localhost for testing purposes only.

App callback URLs such as myapp://example are also supported.

", "UserPoolClientType$CallbackURLs": "

A list of allowed redirect (callback) URLs for the identity providers.

A redirect URI must:

See OAuth 2.0 - Redirection Endpoint.

Amazon Cognito requires HTTPS over HTTP except for http://localhost for testing purposes only.

App callback URLs such as myapp://example are also supported.

" } }, "ChallengeName": { "base": null, "refs": { - "ChallengeResponseType$ChallengeName": "

The challenge name

" + "ChallengeResponseType$ChallengeName": "

The challenge name.

" } }, "ChallengeNameType": { "base": null, "refs": { - "AdminInitiateAuthResponse$ChallengeName": "

The name of the challenge which you are responding to with this call. This is returned to you in the AdminInitiateAuth response if you need to pass another challenge.

", + "AdminInitiateAuthResponse$ChallengeName": "

The name of the challenge that you're responding to with this call. This is returned in the AdminInitiateAuth response if you must pass another challenge.

", "AdminRespondToAuthChallengeRequest$ChallengeName": "

The challenge name. For more information, see AdminInitiateAuth.

", "AdminRespondToAuthChallengeResponse$ChallengeName": "

The name of the challenge. For more information, see AdminInitiateAuth.

", - "InitiateAuthResponse$ChallengeName": "

The name of the challenge which you are responding to with this call. This is returned to you in the AdminInitiateAuth response if you need to pass another challenge.

Valid values include the following. Note that all of these challenges require USERNAME and SECRET_HASH (if applicable) in the parameters.

", - "RespondToAuthChallengeRequest$ChallengeName": "

The challenge name. For more information, see InitiateAuth.

ADMIN_NO_SRP_AUTH is not a valid value.

", + "InitiateAuthResponse$ChallengeName": "

The name of the challenge that you're responding to with this call. This name is returned in the AdminInitiateAuth response if you must pass another challenge.

Valid values include the following. Note that all of these challenges require USERNAME and SECRET_HASH (if applicable) in the parameters.

", + "RespondToAuthChallengeRequest$ChallengeName": "

The challenge name. For more information, see InitiateAuth.

ADMIN_NO_SRP_AUTH isn't a valid value.

", "RespondToAuthChallengeResponse$ChallengeName": "

The challenge name. For more information, see InitiateAuth.

" } }, "ChallengeParametersType": { "base": null, "refs": { - "AdminInitiateAuthResponse$ChallengeParameters": "

The challenge parameters. These are returned to you in the AdminInitiateAuth response if you need to pass another challenge. The responses in this parameter should be used to compute inputs to the next call (AdminRespondToAuthChallenge).

All challenges require USERNAME and SECRET_HASH (if applicable).

The value of the USER_ID_FOR_SRP attribute will be the user's actual username, not an alias (such as email address or phone number), even if you specified an alias in your call to AdminInitiateAuth. This is because, in the AdminRespondToAuthChallenge API ChallengeResponses, the USERNAME attribute cannot be an alias.

", + "AdminInitiateAuthResponse$ChallengeParameters": "

The challenge parameters. These are returned to you in the AdminInitiateAuth response if you must pass another challenge. The responses in this parameter should be used to compute inputs to the next call (AdminRespondToAuthChallenge).

All challenges require USERNAME and SECRET_HASH (if applicable).

The value of the USER_ID_FOR_SRP attribute is the user's actual username, not an alias (such as email address or phone number), even if you specified an alias in your call to AdminInitiateAuth. This happens because, in the AdminRespondToAuthChallenge API ChallengeResponses, the USERNAME attribute can't be an alias.

", "AdminRespondToAuthChallengeResponse$ChallengeParameters": "

The challenge parameters. For more information, see AdminInitiateAuth.

", - "InitiateAuthResponse$ChallengeParameters": "

The challenge parameters. These are returned to you in the InitiateAuth response if you need to pass another challenge. The responses in this parameter should be used to compute inputs to the next call (RespondToAuthChallenge).

All challenges require USERNAME and SECRET_HASH (if applicable).

", + "InitiateAuthResponse$ChallengeParameters": "

The challenge parameters. These are returned in the InitiateAuth response if you must pass another challenge. The responses in this parameter should be used to compute inputs to the next call (RespondToAuthChallenge).

All challenges require USERNAME and SECRET_HASH (if applicable).

", "RespondToAuthChallengeResponse$ChallengeParameters": "

The challenge parameters. For more information, see InitiateAuth.

" } }, @@ -717,8 +717,8 @@ "ChallengeResponsesType": { "base": null, "refs": { - "AdminRespondToAuthChallengeRequest$ChallengeResponses": "

The challenge responses. These are inputs corresponding to the value of ChallengeName, for example:

The value of the USERNAME attribute must be the user's actual username, not an alias (such as email address or phone number). To make this easier, the AdminInitiateAuth response includes the actual username value in the USERNAMEUSER_ID_FOR_SRP attribute, even if you specified an alias in your call to AdminInitiateAuth.

", - "RespondToAuthChallengeRequest$ChallengeResponses": "

The challenge responses. These are inputs corresponding to the value of ChallengeName, for example:

SECRET_HASH (if app client is configured with client secret) applies to all inputs below (including SOFTWARE_TOKEN_MFA).

" + "AdminRespondToAuthChallengeRequest$ChallengeResponses": "

The challenge responses. These are inputs corresponding to the value of ChallengeName, for example:

The value of the USERNAME attribute must be the user's actual username, not an alias (such as an email address or phone number). To make this simpler, the AdminInitiateAuth response includes the actual username value in the USERNAMEUSER_ID_FOR_SRP attribute. This happens even if you specified an alias in your call to AdminInitiateAuth.

", + "RespondToAuthChallengeRequest$ChallengeResponses": "

The challenge responses. These are inputs corresponding to the value of ChallengeName, for example:

SECRET_HASH (if app client is configured with client secret) applies to all of the inputs that follow (including SOFTWARE_TOKEN_MFA).

" } }, "ChangePasswordRequest": { @@ -748,7 +748,7 @@ "RespondToAuthChallengeRequest$ClientId": "

The app client ID.

", "RevokeTokenRequest$ClientId": "

The client ID for the token that you want to revoke.

", "RiskConfigurationType$ClientId": "

The app client ID.

", - "SetRiskConfigurationRequest$ClientId": "

The app client ID. If ClientId is null, then the risk configuration is mapped to userPoolId. When the client ID is null, the same risk configuration is applied to all the clients in the userPool.

Otherwise, ClientId is mapped to the client. When the client ID is not null, the user pool configuration is overridden and the risk configuration for the client is used instead.

", + "SetRiskConfigurationRequest$ClientId": "

The app client ID. If ClientId is null, then the risk configuration is mapped to userPoolId. When the client ID is null, the same risk configuration is applied to all the clients in the userPool.

Otherwise, ClientId is mapped to the client. When the client ID isn't null, the user pool configuration is overridden and the risk configuration for the client is used instead.

", "SetUICustomizationRequest$ClientId": "

The client ID for the client app.

", "SignUpRequest$ClientId": "

The ID of the client associated with the user pool.

", "UICustomizationType$ClientId": "

The client ID for the client app.

", @@ -760,21 +760,21 @@ "ClientMetadataType": { "base": null, "refs": { - "AdminConfirmSignUpRequest$ClientMetadata": "

A map of custom key-value pairs that you can provide as input for any custom workflows that this action triggers.

If your user pool configuration includes triggers, the AdminConfirmSignUp API action invokes the Lambda function that is specified for the post confirmation trigger. When Amazon Cognito invokes this function, it passes a JSON payload, which the function receives as input. In this payload, the clientMetadata attribute provides the data that you assigned to the ClientMetadata parameter in your AdminConfirmSignUp request. In your function code in Lambda, you can process the ClientMetadata value to enhance your workflow for your specific needs.

For more information, see Customizing User Pool Workflows with Lambda Triggers in the Amazon Cognito Developer Guide.

Take the following limitations into consideration when you use the ClientMetadata parameter:

", - "AdminCreateUserRequest$ClientMetadata": "

A map of custom key-value pairs that you can provide as input for any custom workflows that this action triggers.

You create custom workflows by assigning Lambda functions to user pool triggers. When you use the AdminCreateUser API action, Amazon Cognito invokes the function that is assigned to the pre sign-up trigger. When Amazon Cognito invokes this function, it passes a JSON payload, which the function receives as input. This payload contains a clientMetadata attribute, which provides the data that you assigned to the ClientMetadata parameter in your AdminCreateUser request. In your function code in Lambda, you can process the clientMetadata value to enhance your workflow for your specific needs.

For more information, see Customizing User Pool Workflows with Lambda Triggers in the Amazon Cognito Developer Guide.

Take the following limitations into consideration when you use the ClientMetadata parameter:

", - "AdminInitiateAuthRequest$ClientMetadata": "

A map of custom key-value pairs that you can provide as input for certain custom workflows that this action triggers.

You create custom workflows by assigning Lambda functions to user pool triggers. When you use the AdminInitiateAuth API action, Amazon Cognito invokes the Lambda functions that are specified for various triggers. The ClientMetadata value is passed as input to the functions for only the following triggers:

When Amazon Cognito invokes the functions for these triggers, it passes a JSON payload, which the function receives as input. This payload contains a validationData attribute, which provides the data that you assigned to the ClientMetadata parameter in your AdminInitiateAuth request. In your function code in Lambda, you can process the validationData value to enhance your workflow for your specific needs.

When you use the AdminInitiateAuth API action, Amazon Cognito also invokes the functions for the following triggers, but it does not provide the ClientMetadata value as input:

For more information, see Customizing User Pool Workflows with Lambda Triggers in the Amazon Cognito Developer Guide.

Take the following limitations into consideration when you use the ClientMetadata parameter:

", - "AdminResetUserPasswordRequest$ClientMetadata": "

A map of custom key-value pairs that you can provide as input for any custom workflows that this action triggers.

You create custom workflows by assigning Lambda functions to user pool triggers. When you use the AdminResetUserPassword API action, Amazon Cognito invokes the function that is assigned to the custom message trigger. When Amazon Cognito invokes this function, it passes a JSON payload, which the function receives as input. This payload contains a clientMetadata attribute, which provides the data that you assigned to the ClientMetadata parameter in your AdminResetUserPassword request. In your function code in Lambda, you can process the clientMetadata value to enhance your workflow for your specific needs.

For more information, see Customizing User Pool Workflows with Lambda Triggers in the Amazon Cognito Developer Guide.

Take the following limitations into consideration when you use the ClientMetadata parameter:

", - "AdminRespondToAuthChallengeRequest$ClientMetadata": "

A map of custom key-value pairs that you can provide as input for any custom workflows that this action triggers.

You create custom workflows by assigning Lambda functions to user pool triggers. When you use the AdminRespondToAuthChallenge API action, Amazon Cognito invokes any functions that are assigned to the following triggers: pre sign-up, custom message, post authentication, user migration, pre token generation, define auth challenge, create auth challenge, and verify auth challenge response. When Amazon Cognito invokes any of these functions, it passes a JSON payload, which the function receives as input. This payload contains a clientMetadata attribute, which provides the data that you assigned to the ClientMetadata parameter in your AdminRespondToAuthChallenge request. In your function code in Lambda, you can process the clientMetadata value to enhance your workflow for your specific needs.

For more information, see Customizing User Pool Workflows with Lambda Triggers in the Amazon Cognito Developer Guide.

Take the following limitations into consideration when you use the ClientMetadata parameter:

", - "AdminUpdateUserAttributesRequest$ClientMetadata": "

A map of custom key-value pairs that you can provide as input for any custom workflows that this action triggers.

You create custom workflows by assigning Lambda functions to user pool triggers. When you use the AdminUpdateUserAttributes API action, Amazon Cognito invokes the function that is assigned to the custom message trigger. When Amazon Cognito invokes this function, it passes a JSON payload, which the function receives as input. This payload contains a clientMetadata attribute, which provides the data that you assigned to the ClientMetadata parameter in your AdminUpdateUserAttributes request. In your function code in Lambda, you can process the clientMetadata value to enhance your workflow for your specific needs.

For more information, see Customizing User Pool Workflows with Lambda Triggers in the Amazon Cognito Developer Guide.

Take the following limitations into consideration when you use the ClientMetadata parameter:

", - "ConfirmForgotPasswordRequest$ClientMetadata": "

A map of custom key-value pairs that you can provide as input for any custom workflows that this action triggers.

You create custom workflows by assigning Lambda functions to user pool triggers. When you use the ConfirmForgotPassword API action, Amazon Cognito invokes the function that is assigned to the post confirmation trigger. When Amazon Cognito invokes this function, it passes a JSON payload, which the function receives as input. This payload contains a clientMetadata attribute, which provides the data that you assigned to the ClientMetadata parameter in your ConfirmForgotPassword request. In your function code in Lambda, you can process the clientMetadata value to enhance your workflow for your specific needs.

For more information, see Customizing User Pool Workflows with Lambda Triggers in the Amazon Cognito Developer Guide.

Take the following limitations into consideration when you use the ClientMetadata parameter:

", - "ConfirmSignUpRequest$ClientMetadata": "

A map of custom key-value pairs that you can provide as input for any custom workflows that this action triggers.

You create custom workflows by assigning Lambda functions to user pool triggers. When you use the ConfirmSignUp API action, Amazon Cognito invokes the function that is assigned to the post confirmation trigger. When Amazon Cognito invokes this function, it passes a JSON payload, which the function receives as input. This payload contains a clientMetadata attribute, which provides the data that you assigned to the ClientMetadata parameter in your ConfirmSignUp request. In your function code in Lambda, you can process the clientMetadata value to enhance your workflow for your specific needs.

For more information, see Customizing User Pool Workflows with Lambda Triggers in the Amazon Cognito Developer Guide.

Take the following limitations into consideration when you use the ClientMetadata parameter:

", - "ForgotPasswordRequest$ClientMetadata": "

A map of custom key-value pairs that you can provide as input for any custom workflows that this action triggers.

You create custom workflows by assigning Lambda functions to user pool triggers. When you use the ForgotPassword API action, Amazon Cognito invokes any functions that are assigned to the following triggers: pre sign-up, custom message, and user migration. When Amazon Cognito invokes any of these functions, it passes a JSON payload, which the function receives as input. This payload contains a clientMetadata attribute, which provides the data that you assigned to the ClientMetadata parameter in your ForgotPassword request. In your function code in Lambda, you can process the clientMetadata value to enhance your workflow for your specific needs.

For more information, see Customizing User Pool Workflows with Lambda Triggers in the Amazon Cognito Developer Guide.

Take the following limitations into consideration when you use the ClientMetadata parameter:

", - "GetUserAttributeVerificationCodeRequest$ClientMetadata": "

A map of custom key-value pairs that you can provide as input for any custom workflows that this action triggers.

You create custom workflows by assigning Lambda functions to user pool triggers. When you use the GetUserAttributeVerificationCode API action, Amazon Cognito invokes the function that is assigned to the custom message trigger. When Amazon Cognito invokes this function, it passes a JSON payload, which the function receives as input. This payload contains a clientMetadata attribute, which provides the data that you assigned to the ClientMetadata parameter in your GetUserAttributeVerificationCode request. In your function code in Lambda, you can process the clientMetadata value to enhance your workflow for your specific needs.

For more information, see Customizing User Pool Workflows with Lambda Triggers in the Amazon Cognito Developer Guide.

Take the following limitations into consideration when you use the ClientMetadata parameter:

", - "InitiateAuthRequest$ClientMetadata": "

A map of custom key-value pairs that you can provide as input for certain custom workflows that this action triggers.

You create custom workflows by assigning Lambda functions to user pool triggers. When you use the InitiateAuth API action, Amazon Cognito invokes the Lambda functions that are specified for various triggers. The ClientMetadata value is passed as input to the functions for only the following triggers:

When Amazon Cognito invokes the functions for these triggers, it passes a JSON payload, which the function receives as input. This payload contains a validationData attribute, which provides the data that you assigned to the ClientMetadata parameter in your InitiateAuth request. In your function code in Lambda, you can process the validationData value to enhance your workflow for your specific needs.

When you use the InitiateAuth API action, Amazon Cognito also invokes the functions for the following triggers, but it does not provide the ClientMetadata value as input:

For more information, see Customizing User Pool Workflows with Lambda Triggers in the Amazon Cognito Developer Guide.

Take the following limitations into consideration when you use the ClientMetadata parameter:

", - "ResendConfirmationCodeRequest$ClientMetadata": "

A map of custom key-value pairs that you can provide as input for any custom workflows that this action triggers.

You create custom workflows by assigning Lambda functions to user pool triggers. When you use the ResendConfirmationCode API action, Amazon Cognito invokes the function that is assigned to the custom message trigger. When Amazon Cognito invokes this function, it passes a JSON payload, which the function receives as input. This payload contains a clientMetadata attribute, which provides the data that you assigned to the ClientMetadata parameter in your ResendConfirmationCode request. In your function code in Lambda, you can process the clientMetadata value to enhance your workflow for your specific needs.

For more information, see Customizing User Pool Workflows with Lambda Triggers in the Amazon Cognito Developer Guide.

Take the following limitations into consideration when you use the ClientMetadata parameter:

", - "RespondToAuthChallengeRequest$ClientMetadata": "

A map of custom key-value pairs that you can provide as input for any custom workflows that this action triggers.

You create custom workflows by assigning Lambda functions to user pool triggers. When you use the RespondToAuthChallenge API action, Amazon Cognito invokes any functions that are assigned to the following triggers: post authentication, pre token generation, define auth challenge, create auth challenge, and verify auth challenge. When Amazon Cognito invokes any of these functions, it passes a JSON payload, which the function receives as input. This payload contains a clientMetadata attribute, which provides the data that you assigned to the ClientMetadata parameter in your RespondToAuthChallenge request. In your function code in Lambda, you can process the clientMetadata value to enhance your workflow for your specific needs.

For more information, see Customizing User Pool Workflows with Lambda Triggers in the Amazon Cognito Developer Guide.

Take the following limitations into consideration when you use the ClientMetadata parameter:

", - "SignUpRequest$ClientMetadata": "

A map of custom key-value pairs that you can provide as input for any custom workflows that this action triggers.

You create custom workflows by assigning Lambda functions to user pool triggers. When you use the SignUp API action, Amazon Cognito invokes any functions that are assigned to the following triggers: pre sign-up, custom message, and post confirmation. When Amazon Cognito invokes any of these functions, it passes a JSON payload, which the function receives as input. This payload contains a clientMetadata attribute, which provides the data that you assigned to the ClientMetadata parameter in your SignUp request. In your function code in Lambda, you can process the clientMetadata value to enhance your workflow for your specific needs.

For more information, see Customizing User Pool Workflows with Lambda Triggers in the Amazon Cognito Developer Guide.

Take the following limitations into consideration when you use the ClientMetadata parameter:

", - "UpdateUserAttributesRequest$ClientMetadata": "

A map of custom key-value pairs that you can provide as input for any custom workflows that this action triggers.

You create custom workflows by assigning Lambda functions to user pool triggers. When you use the UpdateUserAttributes API action, Amazon Cognito invokes the function that is assigned to the custom message trigger. When Amazon Cognito invokes this function, it passes a JSON payload, which the function receives as input. This payload contains a clientMetadata attribute, which provides the data that you assigned to the ClientMetadata parameter in your UpdateUserAttributes request. In your function code in Lambda, you can process the clientMetadata value to enhance your workflow for your specific needs.

For more information, see Customizing User Pool Workflows with Lambda Triggers in the Amazon Cognito Developer Guide.

Take the following limitations into consideration when you use the ClientMetadata parameter:

" + "AdminConfirmSignUpRequest$ClientMetadata": "

A map of custom key-value pairs that you can provide as input for any custom workflows that this action triggers.

If your user pool configuration includes triggers, the AdminConfirmSignUp API action invokes the Lambda function that is specified for the post confirmation trigger. When Amazon Cognito invokes this function, it passes a JSON payload, which the function receives as input. In this payload, the clientMetadata attribute provides the data that you assigned to the ClientMetadata parameter in your AdminConfirmSignUp request. In your function code in Lambda, you can process the ClientMetadata value to enhance your workflow for your specific needs.

For more information, see Customizing User Pool Workflows with Lambda Triggers in the Amazon Cognito Developer Guide.

When you use the ClientMetadata parameter, remember that Amazon Cognito won't do the following:

", + "AdminCreateUserRequest$ClientMetadata": "

A map of custom key-value pairs that you can provide as input for any custom workflows that this action triggers.

You create custom workflows by assigning Lambda functions to user pool triggers. When you use the AdminCreateUser API action, Amazon Cognito invokes the function that is assigned to the pre sign-up trigger. When Amazon Cognito invokes this function, it passes a JSON payload, which the function receives as input. This payload contains a clientMetadata attribute, which provides the data that you assigned to the ClientMetadata parameter in your AdminCreateUser request. In your function code in Lambda, you can process the clientMetadata value to enhance your workflow for your specific needs.

For more information, see Customizing User Pool Workflows with Lambda Triggers in the Amazon Cognito Developer Guide.

When you use the ClientMetadata parameter, remember that Amazon Cognito won't do the following:

", + "AdminInitiateAuthRequest$ClientMetadata": "

A map of custom key-value pairs that you can provide as input for certain custom workflows that this action triggers.

You create custom workflows by assigning Lambda functions to user pool triggers. When you use the AdminInitiateAuth API action, Amazon Cognito invokes the Lambda functions that are specified for various triggers. The ClientMetadata value is passed as input to the functions for only the following triggers:

When Amazon Cognito invokes the functions for these triggers, it passes a JSON payload, which the function receives as input. This payload contains a validationData attribute, which provides the data that you assigned to the ClientMetadata parameter in your AdminInitiateAuth request. In your function code in Lambda, you can process the validationData value to enhance your workflow for your specific needs.

When you use the AdminInitiateAuth API action, Amazon Cognito also invokes the functions for the following triggers, but it doesn't provide the ClientMetadata value as input:

For more information, see Customizing User Pool Workflows with Lambda Triggers in the Amazon Cognito Developer Guide.

When you use the ClientMetadata parameter, remember that Amazon Cognito won't do the following:

", + "AdminResetUserPasswordRequest$ClientMetadata": "

A map of custom key-value pairs that you can provide as input for any custom workflows that this action triggers.

You create custom workflows by assigning Lambda functions to user pool triggers. When you use the AdminResetUserPassword API action, Amazon Cognito invokes the function that is assigned to the custom message trigger. When Amazon Cognito invokes this function, it passes a JSON payload, which the function receives as input. This payload contains a clientMetadata attribute, which provides the data that you assigned to the ClientMetadata parameter in your AdminResetUserPassword request. In your function code in Lambda, you can process the clientMetadata value to enhance your workflow for your specific needs.

For more information, see Customizing User Pool Workflows with Lambda Triggers in the Amazon Cognito Developer Guide.

When you use the ClientMetadata parameter, remember that Amazon Cognito won't do the following:

", + "AdminRespondToAuthChallengeRequest$ClientMetadata": "

A map of custom key-value pairs that you can provide as input for any custom workflows that this action triggers.

You create custom workflows by assigning Lambda functions to user pool triggers. When you use the AdminRespondToAuthChallenge API action, Amazon Cognito invokes any functions that are assigned to the following triggers: pre sign-up, custom message, post authentication, user migration, pre token generation, define auth challenge, create auth challenge, and verify auth challenge response. When Amazon Cognito invokes any of these functions, it passes a JSON payload, which the function receives as input. This payload contains a clientMetadata attribute, which provides the data that you assigned to the ClientMetadata parameter in your AdminRespondToAuthChallenge request. In your function code in Lambda, you can process the clientMetadata value to enhance your workflow for your specific needs.

For more information, see Customizing User Pool Workflows with Lambda Triggers in the Amazon Cognito Developer Guide.

When you use the ClientMetadata parameter, remember that Amazon Cognito won't do the following:

", + "AdminUpdateUserAttributesRequest$ClientMetadata": "

A map of custom key-value pairs that you can provide as input for any custom workflows that this action triggers.

You create custom workflows by assigning Lambda functions to user pool triggers. When you use the AdminUpdateUserAttributes API action, Amazon Cognito invokes the function that is assigned to the custom message trigger. When Amazon Cognito invokes this function, it passes a JSON payload, which the function receives as input. This payload contains a clientMetadata attribute, which provides the data that you assigned to the ClientMetadata parameter in your AdminUpdateUserAttributes request. In your function code in Lambda, you can process the clientMetadata value to enhance your workflow for your specific needs.

For more information, see Customizing User Pool Workflows with Lambda Triggers in the Amazon Cognito Developer Guide.

When you use the ClientMetadata parameter, remember that Amazon Cognito won't do the following:

", + "ConfirmForgotPasswordRequest$ClientMetadata": "

A map of custom key-value pairs that you can provide as input for any custom workflows that this action triggers.

You create custom workflows by assigning Lambda functions to user pool triggers. When you use the ConfirmForgotPassword API action, Amazon Cognito invokes the function that is assigned to the post confirmation trigger. When Amazon Cognito invokes this function, it passes a JSON payload, which the function receives as input. This payload contains a clientMetadata attribute, which provides the data that you assigned to the ClientMetadata parameter in your ConfirmForgotPassword request. In your function code in Lambda, you can process the clientMetadata value to enhance your workflow for your specific needs.

For more information, see Customizing User Pool Workflows with Lambda Triggers in the Amazon Cognito Developer Guide.

When you use the ClientMetadata parameter, remember that Amazon Cognito won't do the following:

", + "ConfirmSignUpRequest$ClientMetadata": "

A map of custom key-value pairs that you can provide as input for any custom workflows that this action triggers.

You create custom workflows by assigning Lambda functions to user pool triggers. When you use the ConfirmSignUp API action, Amazon Cognito invokes the function that is assigned to the post confirmation trigger. When Amazon Cognito invokes this function, it passes a JSON payload, which the function receives as input. This payload contains a clientMetadata attribute, which provides the data that you assigned to the ClientMetadata parameter in your ConfirmSignUp request. In your function code in Lambda, you can process the clientMetadata value to enhance your workflow for your specific needs.

For more information, see Customizing User Pool Workflows with Lambda Triggers in the Amazon Cognito Developer Guide.

When you use the ClientMetadata parameter, remember that Amazon Cognito won't do the following:

", + "ForgotPasswordRequest$ClientMetadata": "

A map of custom key-value pairs that you can provide as input for any custom workflows that this action triggers.

You create custom workflows by assigning Lambda functions to user pool triggers. When you use the ForgotPassword API action, Amazon Cognito invokes any functions that are assigned to the following triggers: pre sign-up, custom message, and user migration. When Amazon Cognito invokes any of these functions, it passes a JSON payload, which the function receives as input. This payload contains a clientMetadata attribute, which provides the data that you assigned to the ClientMetadata parameter in your ForgotPassword request. In your function code in Lambda, you can process the clientMetadata value to enhance your workflow for your specific needs.

For more information, see Customizing User Pool Workflows with Lambda Triggers in the Amazon Cognito Developer Guide.

When you use the ClientMetadata parameter, remember that Amazon Cognito won't do the following:

", + "GetUserAttributeVerificationCodeRequest$ClientMetadata": "

A map of custom key-value pairs that you can provide as input for any custom workflows that this action triggers.

You create custom workflows by assigning Lambda functions to user pool triggers. When you use the GetUserAttributeVerificationCode API action, Amazon Cognito invokes the function that is assigned to the custom message trigger. When Amazon Cognito invokes this function, it passes a JSON payload, which the function receives as input. This payload contains a clientMetadata attribute, which provides the data that you assigned to the ClientMetadata parameter in your GetUserAttributeVerificationCode request. In your function code in Lambda, you can process the clientMetadata value to enhance your workflow for your specific needs.

For more information, see Customizing User Pool Workflows with Lambda Triggers in the Amazon Cognito Developer Guide.

When you use the ClientMetadata parameter, remember that Amazon Cognito won't do the following:

", + "InitiateAuthRequest$ClientMetadata": "

A map of custom key-value pairs that you can provide as input for certain custom workflows that this action triggers.

You create custom workflows by assigning Lambda functions to user pool triggers. When you use the InitiateAuth API action, Amazon Cognito invokes the Lambda functions that are specified for various triggers. The ClientMetadata value is passed as input to the functions for only the following triggers:

When Amazon Cognito invokes the functions for these triggers, it passes a JSON payload, which the function receives as input. This payload contains a validationData attribute, which provides the data that you assigned to the ClientMetadata parameter in your InitiateAuth request. In your function code in Lambda, you can process the validationData value to enhance your workflow for your specific needs.

When you use the InitiateAuth API action, Amazon Cognito also invokes the functions for the following triggers, but it doesn't provide the ClientMetadata value as input:

For more information, see Customizing User Pool Workflows with Lambda Triggers in the Amazon Cognito Developer Guide.

When you use the ClientMetadata parameter, remember that Amazon Cognito won't do the following:

", + "ResendConfirmationCodeRequest$ClientMetadata": "

A map of custom key-value pairs that you can provide as input for any custom workflows that this action triggers.

You create custom workflows by assigning Lambda functions to user pool triggers. When you use the ResendConfirmationCode API action, Amazon Cognito invokes the function that is assigned to the custom message trigger. When Amazon Cognito invokes this function, it passes a JSON payload, which the function receives as input. This payload contains a clientMetadata attribute, which provides the data that you assigned to the ClientMetadata parameter in your ResendConfirmationCode request. In your function code in Lambda, you can process the clientMetadata value to enhance your workflow for your specific needs.

For more information, see Customizing User Pool Workflows with Lambda Triggers in the Amazon Cognito Developer Guide.

When you use the ClientMetadata parameter, remember that Amazon Cognito won't do the following:

", + "RespondToAuthChallengeRequest$ClientMetadata": "

A map of custom key-value pairs that you can provide as input for any custom workflows that this action triggers.

You create custom workflows by assigning Lambda functions to user pool triggers. When you use the RespondToAuthChallenge API action, Amazon Cognito invokes any functions that are assigned to the following triggers: post authentication, pre token generation, define auth challenge, create auth challenge, and verify auth challenge. When Amazon Cognito invokes any of these functions, it passes a JSON payload, which the function receives as input. This payload contains a clientMetadata attribute, which provides the data that you assigned to the ClientMetadata parameter in your RespondToAuthChallenge request. In your function code in Lambda, you can process the clientMetadata value to enhance your workflow for your specific needs.

For more information, see Customizing User Pool Workflows with Lambda Triggers in the Amazon Cognito Developer Guide.

When you use the ClientMetadata parameter, remember that Amazon Cognito won't do the following:

", + "SignUpRequest$ClientMetadata": "

A map of custom key-value pairs that you can provide as input for any custom workflows that this action triggers.

You create custom workflows by assigning Lambda functions to user pool triggers. When you use the SignUp API action, Amazon Cognito invokes any functions that are assigned to the following triggers: pre sign-up, custom message, and post confirmation. When Amazon Cognito invokes any of these functions, it passes a JSON payload, which the function receives as input. This payload contains a clientMetadata attribute, which provides the data that you assigned to the ClientMetadata parameter in your SignUp request. In your function code in Lambda, you can process the clientMetadata value to enhance your workflow for your specific needs.

For more information, see Customizing User Pool Workflows with Lambda Triggers in the Amazon Cognito Developer Guide.

When you use the ClientMetadata parameter, remember that Amazon Cognito won't do the following:

", + "UpdateUserAttributesRequest$ClientMetadata": "

A map of custom key-value pairs that you can provide as input for any custom workflows that this action initiates.

You create custom workflows by assigning Lambda functions to user pool triggers. When you use the UpdateUserAttributes API action, Amazon Cognito invokes the function that is assigned to the custom message trigger. When Amazon Cognito invokes this function, it passes a JSON payload, which the function receives as input. This payload contains a clientMetadata attribute, which provides the data that you assigned to the ClientMetadata parameter in your UpdateUserAttributes request. In your function code in Lambda, you can process the clientMetadata value to enhance your workflow for your specific needs.

For more information, see Customizing User Pool Workflows with Lambda Triggers in the Amazon Cognito Developer Guide.

When you use the ClientMetadata parameter, remember that Amazon Cognito won't do the following:

" } }, "ClientNameType": { @@ -790,7 +790,7 @@ "base": null, "refs": { "CreateUserPoolClientRequest$ReadAttributes": "

The read attributes.

", - "CreateUserPoolClientRequest$WriteAttributes": "

The user pool attributes that the app client can write to.

If your app client allows users to sign in through an identity provider, this array must include all attributes that are mapped to identity provider attributes. Amazon Cognito updates mapped attributes when users sign in to your application through an identity provider. If your app client lacks write access to a mapped attribute, Amazon Cognito throws an error when it attempts to update the attribute. For more information, see Specifying Identity Provider Attribute Mappings for Your User Pool.

", + "CreateUserPoolClientRequest$WriteAttributes": "

The user pool attributes that the app client can write to.

If your app client allows users to sign in through an identity provider, this array must include all attributes that are mapped to identity provider attributes. Amazon Cognito updates mapped attributes when users sign in to your application through an identity provider. If your app client lacks write access to a mapped attribute, Amazon Cognito throws an error when it tries to update the attribute. For more information, see Specifying Identity Provider Attribute Mappings for Your User Pool.

", "UpdateUserPoolClientRequest$ReadAttributes": "

The read-only attributes of the user pool.

", "UpdateUserPoolClientRequest$WriteAttributes": "

The writeable attributes of the user pool.

", "UserPoolClientType$ReadAttributes": "

The Read-only attributes.

", @@ -832,7 +832,7 @@ } }, "CodeMismatchException": { - "base": "

This exception is thrown if the provided code does not match what the server was expecting.

", + "base": "

This exception is thrown if the provided code doesn't match what the server was expecting.

", "refs": { } }, @@ -843,7 +843,7 @@ } }, "CompromisedCredentialsActionsType": { - "base": "

The compromised credentials actions type

", + "base": "

The compromised credentials actions type.

", "refs": { "CompromisedCredentialsRiskConfigurationType$Actions": "

The compromised credentials risk configuration actions.

" } @@ -857,7 +857,7 @@ "CompromisedCredentialsRiskConfigurationType": { "base": "

The compromised credentials risk configuration type.

", "refs": { - "RiskConfigurationType$CompromisedCredentialsRiskConfiguration": "

The compromised credentials risk configuration object including the EventFilter and the EventAction

", + "RiskConfigurationType$CompromisedCredentialsRiskConfiguration": "

The compromised credentials risk configuration object, including the EventFilter and the EventAction.

", "SetRiskConfigurationRequest$CompromisedCredentialsRiskConfiguration": "

The compromised credentials risk configuration.

" } }, @@ -1010,7 +1010,7 @@ "CustomEmailSenderLambdaVersionType": { "base": null, "refs": { - "CustomEmailLambdaVersionConfigType$LambdaVersion": "

The Lambda version represents the signature of the \"request\" attribute in the \"event\" information Amazon Cognito passes to your custom email Lambda function. The only supported value is V1_0.

" + "CustomEmailLambdaVersionConfigType$LambdaVersion": "

Signature of the \"request\" attribute in the \"event\" information Amazon Cognito passes to your custom email Lambda function. The only supported value is V1_0.

" } }, "CustomSMSLambdaVersionConfigType": { @@ -1022,7 +1022,7 @@ "CustomSMSSenderLambdaVersionType": { "base": null, "refs": { - "CustomSMSLambdaVersionConfigType$LambdaVersion": "

The Lambda version represents the signature of the \"request\" attribute in the \"event\" information Amazon Cognito passes to your custom SMS Lambda function. The only supported value is V1_0.

" + "CustomSMSLambdaVersionConfigType$LambdaVersion": "

Signature of the \"request\" attribute in the \"event\" information that Amazon Cognito passes to your custom SMS Lambda function. The only supported value is V1_0.

" } }, "DateType": { @@ -1033,7 +1033,7 @@ "AuthEventType$CreationDate": "

The creation date

", "DeviceType$DeviceCreateDate": "

The creation date of the device.

", "DeviceType$DeviceLastModifiedDate": "

The last modified date of the device.

", - "DeviceType$DeviceLastAuthenticatedDate": "

The date in which the device was last authenticated.

", + "DeviceType$DeviceLastAuthenticatedDate": "

The date when the device was last authenticated.

", "EventFeedbackType$FeedbackDate": "

The event feedback date.

", "GroupType$LastModifiedDate": "

The date the group was last modified.

", "GroupType$CreationDate": "

The date the group was created.

", @@ -1116,7 +1116,7 @@ "DeliveryMediumListType": { "base": null, "refs": { - "AdminCreateUserRequest$DesiredDeliveryMediums": "

Specify \"EMAIL\" if email will be used to send the welcome message. Specify \"SMS\" if the phone number will be used. The default value is \"SMS\". More than one value can be specified.

" + "AdminCreateUserRequest$DesiredDeliveryMediums": "

Specify \"EMAIL\" if email will be used to send the welcome message. Specify \"SMS\" if the phone number will be used. The default value is \"SMS\". You can specify more than one value.

" } }, "DeliveryMediumType": { @@ -1206,7 +1206,7 @@ } }, "DeviceConfigurationType": { - "base": "

The configuration for the user pool's device tracking.

", + "base": "

The device tracking configuration for a user pool. A user pool with device tracking deactivated returns a null value.

When you provide values for any DeviceConfiguration field, you activate device tracking.

", "refs": { "CreateUserPoolRequest$DeviceConfiguration": "

The device configuration.

", "UpdateUserPoolRequest$DeviceConfiguration": "

Device configuration.

", @@ -1248,7 +1248,7 @@ } }, "DeviceSecretVerifierConfigType": { - "base": "

The device verifier against which it will be authenticated.

", + "base": "

The device verifier against which it is authenticated.

", "refs": { "ConfirmDeviceRequest$DeviceSecretVerifierConfig": "

The configuration of the device secret verifier.

" } @@ -1276,15 +1276,15 @@ "DomainType": { "base": null, "refs": { - "CreateUserPoolDomainRequest$Domain": "

The domain string.

", + "CreateUserPoolDomainRequest$Domain": "

The domain string. For custom domains, this is the fully-qualified domain name, such as auth.example.com. For Amazon Cognito prefix domains, this is the prefix alone, such as auth.

", "CreateUserPoolDomainResponse$CloudFrontDomain": "

The Amazon CloudFront endpoint that you use as the target of the alias that you set up with your Domain Name Service (DNS) provider.

", - "DeleteUserPoolDomainRequest$Domain": "

The domain string.

", - "DescribeUserPoolDomainRequest$Domain": "

The domain string.

", - "DomainDescriptionType$Domain": "

The domain string.

", - "UpdateUserPoolDomainRequest$Domain": "

The domain name for the custom domain that hosts the sign-up and sign-in pages for your application. For example: auth.example.com.

This string can include only lowercase letters, numbers, and hyphens. Do not use a hyphen for the first or last character. Use periods to separate subdomain names.

", + "DeleteUserPoolDomainRequest$Domain": "

The domain string. For custom domains, this is the fully-qualified domain name, such as auth.example.com. For Amazon Cognito prefix domains, this is the prefix alone, such as auth.

", + "DescribeUserPoolDomainRequest$Domain": "

The domain string. For custom domains, this is the fully-qualified domain name, such as auth.example.com. For Amazon Cognito prefix domains, this is the prefix alone, such as auth.

", + "DomainDescriptionType$Domain": "

The domain string. For custom domains, this is the fully-qualified domain name, such as auth.example.com. For Amazon Cognito prefix domains, this is the prefix alone, such as auth.

", + "UpdateUserPoolDomainRequest$Domain": "

The domain name for the custom domain that hosts the sign-up and sign-in pages for your application. One example might be auth.example.com.

This string can include only lowercase letters, numbers, and hyphens. Don't use a hyphen for the first or last character. Use periods to separate subdomain names.

", "UpdateUserPoolDomainResponse$CloudFrontDomain": "

The Amazon CloudFront endpoint that Amazon Cognito set up when you added the custom domain to your user pool.

", - "UserPoolType$Domain": "

Holds the domain prefix if the user pool has a domain associated with it.

", - "UserPoolType$CustomDomain": "

A custom domain name that you provide to Amazon Cognito. This parameter applies only if you use a custom domain to host the sign-up and sign-in pages for your application. For example: auth.example.com.

For more information about adding a custom domain to your user pool, see Using Your Own Domain for the Hosted UI.

" + "UserPoolType$Domain": "

The domain prefix, if the user pool has a domain associated with it.

", + "UserPoolType$CustomDomain": "

A custom domain name that you provide to Amazon Cognito. This parameter applies only if you use a custom domain to host the sign-up and sign-in pages for your application. An example of a custom domain name might be auth.example.com.

For more information about adding a custom domain to your user pool, see Using Your Own Domain for the Hosted UI.

" } }, "DomainVersionType": { @@ -1301,11 +1301,11 @@ "EmailAddressType": { "base": null, "refs": { - "EmailConfigurationType$ReplyToEmailAddress": "

The destination to which the receiver of the email should reply to.

" + "EmailConfigurationType$ReplyToEmailAddress": "

The destination to which the receiver of the email should reply.

" } }, "EmailConfigurationType": { - "base": "

The email configuration type.

Amazon Cognito has specific regions for use with Amazon SES. For more information on the supported regions, see Email Settings for Amazon Cognito User Pools.

", + "base": "

The email configuration type.

Amazon Cognito has specific Regions for use with Amazon Simple Email Service. For more information on the supported Regions, see Email settings for Amazon Cognito user pools.

", "refs": { "CreateUserPoolRequest$EmailConfiguration": "

The email configuration.

", "UpdateUserPoolRequest$EmailConfiguration": "

Email configuration.

", @@ -1315,20 +1315,20 @@ "EmailNotificationBodyType": { "base": null, "refs": { - "NotifyEmailType$HtmlBody": "

The HTML body.

", - "NotifyEmailType$TextBody": "

The text body.

" + "NotifyEmailType$HtmlBody": "

The email HTML body.

", + "NotifyEmailType$TextBody": "

The email text body.

" } }, "EmailNotificationSubjectType": { "base": null, "refs": { - "NotifyEmailType$Subject": "

The subject.

" + "NotifyEmailType$Subject": "

The email subject.

" } }, "EmailSendingAccountType": { "base": null, "refs": { - "EmailConfigurationType$EmailSendingAccount": "

Specifies whether Amazon Cognito emails your users by using its built-in email functionality or your Amazon SES email configuration. Specify one of the following values:

COGNITO_DEFAULT

When Amazon Cognito emails your users, it uses its built-in email functionality. When you use the default option, Amazon Cognito allows only a limited number of emails each day for your user pool. For typical production environments, the default email limit is below the required delivery volume. To achieve a higher delivery volume, specify DEVELOPER to use your Amazon SES email configuration.

To look up the email delivery limit for the default option, see Limits in Amazon Cognito in the Amazon Cognito Developer Guide.

The default FROM address is no-reply@verificationemail.com. To customize the FROM address, provide the ARN of an Amazon SES verified email address for the SourceArn parameter.

If EmailSendingAccount is COGNITO_DEFAULT, the following parameters aren't allowed:

  • EmailVerificationMessage

  • EmailVerificationSubject

  • InviteMessageTemplate.EmailMessage

  • InviteMessageTemplate.EmailSubject

  • VerificationMessageTemplate.EmailMessage

  • VerificationMessageTemplate.EmailMessageByLink

  • VerificationMessageTemplate.EmailSubject,

  • VerificationMessageTemplate.EmailSubjectByLink

DEVELOPER EmailSendingAccount is required.

DEVELOPER

When Amazon Cognito emails your users, it uses your Amazon SES configuration. Amazon Cognito calls Amazon SES on your behalf to send email from your verified email address. When you use this option, the email delivery limits are the same limits that apply to your Amazon SES verified email address in your account.

If you use this option, you must provide the ARN of an Amazon SES verified email address for the SourceArn parameter.

Before Amazon Cognito can email your users, it requires additional permissions to call Amazon SES on your behalf. When you update your user pool with this option, Amazon Cognito creates a service-linked role, which is a type of IAM role, in your account. This role contains the permissions that allow Amazon Cognito to access Amazon SES and send email messages with your address. For more information about the service-linked role that Amazon Cognito creates, see Using Service-Linked Roles for Amazon Cognito in the Amazon Cognito Developer Guide.

" + "EmailConfigurationType$EmailSendingAccount": "

Specifies whether Amazon Cognito emails your users by using its built-in email functionality or your Amazon Simple Email Service email configuration. Specify one of the following values:

COGNITO_DEFAULT

When Amazon Cognito emails your users, it uses its built-in email functionality. When you use the default option, Amazon Cognito allows only a limited number of emails each day for your user pool. For typical production environments, the default email limit is less than the required delivery volume. To achieve a higher delivery volume, specify DEVELOPER to use your Amazon SES email configuration.

To look up the email delivery limit for the default option, see Limits in in the Developer Guide.

The default FROM address is no-reply@verificationemail.com. To customize the FROM address, provide the Amazon Resource Name (ARN) of an Amazon SES verified email address for the SourceArn parameter.

If EmailSendingAccount is COGNITO_DEFAULT, you can't use the following parameters:

  • EmailVerificationMessage

  • EmailVerificationSubject

  • InviteMessageTemplate.EmailMessage

  • InviteMessageTemplate.EmailSubject

  • VerificationMessageTemplate.EmailMessage

  • VerificationMessageTemplate.EmailMessageByLink

  • VerificationMessageTemplate.EmailSubject,

  • VerificationMessageTemplate.EmailSubjectByLink

DEVELOPER EmailSendingAccount is required.

DEVELOPER

When Amazon Cognito emails your users, it uses your Amazon SES configuration. Amazon Cognito calls Amazon SES on your behalf to send email from your verified email address. When you use this option, the email delivery limits are the same limits that apply to your Amazon SES verified email address in your Amazon Web Services account.

If you use this option, you must provide the ARN of an Amazon SES verified email address for the SourceArn parameter.

Before Amazon Cognito can email your users, it requires additional permissions to call Amazon SES on your behalf. When you update your user pool with this option, Amazon Cognito creates a service-linked role, which is a type of role, in your Amazon Web Services account. This role contains the permissions that allow to access Amazon SES and send email messages with your address. For more information about the service-linked role that Amazon Cognito creates, see Using Service-Linked Roles for Amazon Cognito in the Amazon Cognito Developer Guide.

" } }, "EmailVerificationMessageByLinkType": { @@ -1371,7 +1371,7 @@ "EventContextDataType": { "base": "

Specifies the user context data captured at the time of an event request.

", "refs": { - "AuthEventType$EventContextData": "

The user context data captured at the time of an event request. It provides additional information about the client from which event the request is received.

" + "AuthEventType$EventContextData": "

The user context data captured at the time of an event request. This value provides additional information about the client from which event the request is received.

" } }, "EventFeedbackType": { @@ -1425,9 +1425,9 @@ "ExplicitAuthFlowsListType": { "base": null, "refs": { - "CreateUserPoolClientRequest$ExplicitAuthFlows": "

The authentication flows that are supported by the user pool clients. Flow names without the ALLOW_ prefix are deprecated in favor of new names with the ALLOW_ prefix. Note that values with ALLOW_ prefix cannot be used along with values without ALLOW_ prefix.

Valid values include:

", - "UpdateUserPoolClientRequest$ExplicitAuthFlows": "

The authentication flows that are supported by the user pool clients. Flow names without the ALLOW_ prefix are deprecated in favor of new names with the ALLOW_ prefix. Note that values with ALLOW_ prefix cannot be used along with values without ALLOW_ prefix.

Valid values include:

", - "UserPoolClientType$ExplicitAuthFlows": "

The authentication flows that are supported by the user pool clients. Flow names without the ALLOW_ prefix are deprecated in favor of new names with the ALLOW_ prefix. Note that values with ALLOW_ prefix cannot be used along with values without ALLOW_ prefix.

Valid values include:

" + "CreateUserPoolClientRequest$ExplicitAuthFlows": "

The authentication flows that are supported by the user pool clients. Flow names without the ALLOW_ prefix are no longer supported, in favor of new names with the ALLOW_ prefix. Note that values with ALLOW_ prefix must be used only along with the ALLOW_ prefix.

Valid values include:

", + "UpdateUserPoolClientRequest$ExplicitAuthFlows": "

The authentication flows that are supported by the user pool clients. Flow names without the ALLOW_ prefix are no longer supported in favor of new names with the ALLOW_ prefix. Note that values with ALLOW_ prefix must be used only along with values with the ALLOW_ prefix.

Valid values include:

", + "UserPoolClientType$ExplicitAuthFlows": "

The authentication flows that are supported by the user pool clients. Flow names without the ALLOW_ prefix are no longer supported in favor of new names with the ALLOW_ prefix. Note that values with ALLOW_ prefix must be used only along with values including the ALLOW_ prefix.

Valid values include:

" } }, "ExplicitAuthFlowsType": { @@ -1447,7 +1447,7 @@ "ForceAliasCreation": { "base": null, "refs": { - "AdminCreateUserRequest$ForceAliasCreation": "

This parameter is only used if the phone_number_verified or email_verified attribute is set to True. Otherwise, it is ignored.

If this parameter is set to True and the phone number or email address specified in the UserAttributes parameter already exists as an alias with a different user, the API call will migrate the alias from the previous user to the newly created user. The previous user will no longer be able to log in using that alias.

If this parameter is set to False, the API throws an AliasExistsException error if the alias already exists. The default value is False.

", + "AdminCreateUserRequest$ForceAliasCreation": "

This parameter is used only if the phone_number_verified or email_verified attribute is set to True. Otherwise, it is ignored.

If this parameter is set to True and the phone number or email address specified in the UserAttributes parameter already exists as an alias with a different user, the API call will migrate the alias from the previous user to the newly created user. The previous user will no longer be able to log in using that alias.

If this parameter is set to False, the API throws an AliasExistsException error if the alias already exists. The default value is False.

", "ConfirmSignUpRequest$ForceAliasCreation": "

Boolean to be specified to force user confirmation irrespective of existing alias. By default set to False. If this parameter is set to True and the phone number/email used for sign up confirmation already exists as an alias with a different user, the API call will migrate the alias from the previous user to the newly created user being confirmed. If set to False, the API will throw an AliasExistsException error.

" } }, @@ -1473,12 +1473,12 @@ } }, "GetCSVHeaderRequest": { - "base": "

Represents the request to get the header information for the .csv file for the user import job.

", + "base": "

Represents the request to get the header information of the CSV file for the user import job.

", "refs": { } }, "GetCSVHeaderResponse": { - "base": "

Represents the response from the server to the request to get the header information for the .csv file for the user import job.

", + "base": "

Represents the response from the server to the request to get the header information of the CSV file for the user import job.

", "refs": { } }, @@ -1513,12 +1513,12 @@ } }, "GetSigningCertificateRequest": { - "base": "

Request to get a signing certificate from Cognito.

", + "base": "

Request to get a signing certificate from Amazon Cognito.

", "refs": { } }, "GetSigningCertificateResponse": { - "base": "

Response from Cognito for a signing certificate request.

", + "base": "

Response from Amazon Cognito for a signing certificate request.

", "refs": { } }, @@ -1627,9 +1627,9 @@ "IdTokenValidityType": { "base": null, "refs": { - "CreateUserPoolClientRequest$IdTokenValidity": "

The time limit, between 5 minutes and 1 day, after which the ID token is no longer valid and cannot be used. This value will be overridden if you have entered a value in TokenValidityUnits.

", - "UpdateUserPoolClientRequest$IdTokenValidity": "

The time limit, after which the ID token is no longer valid and cannot be used.

", - "UserPoolClientType$IdTokenValidity": "

The time limit, specified by tokenValidityUnits, defaulting to hours, after which the refresh token is no longer valid and cannot be used.

" + "CreateUserPoolClientRequest$IdTokenValidity": "

The time limit, between 5 minutes and 1 day, after which the access token is no longer valid and can't be used. If you supply a TokenValidityUnits value, you will override the default time unit.

", + "UpdateUserPoolClientRequest$IdTokenValidity": "

The time limit after which the ID token is no longer valid and can't be used.

", + "UserPoolClientType$IdTokenValidity": "

The time limit specified by tokenValidityUnits, defaulting to hours, after which the refresh token is no longer valid and can't be used.

" } }, "IdentityProviderType": { @@ -1699,17 +1699,17 @@ } }, "InvalidEmailRoleAccessPolicyException": { - "base": "

This exception is thrown when Amazon Cognito is not allowed to use your email identity. HTTP status code: 400.

", + "base": "

This exception is thrown when Amazon Cognito isn't allowed to use your email identity. HTTP status code: 400.

", "refs": { } }, "InvalidLambdaResponseException": { - "base": "

This exception is thrown when the Amazon Cognito service encounters an invalid Lambda response.

", + "base": "

This exception is thrown when Amazon Cognito encounters an invalid Lambda response.

", "refs": { } }, "InvalidOAuthFlowException": { - "base": "

This exception is thrown when the specified OAuth flow is invalid.

", + "base": "

This exception is thrown when the specified OAuth flow is not valid.

", "refs": { } }, @@ -1719,29 +1719,29 @@ } }, "InvalidPasswordException": { - "base": "

This exception is thrown when the Amazon Cognito service encounters an invalid password.

", + "base": "

This exception is thrown when Amazon Cognito encounters an invalid password.

", "refs": { } }, "InvalidSmsRoleAccessPolicyException": { - "base": "

This exception is returned when the role provided for SMS configuration does not have permission to publish using Amazon SNS.

", + "base": "

This exception is returned when the role provided for SMS configuration doesn't have permission to publish using Amazon SNS.

", "refs": { } }, "InvalidSmsRoleTrustRelationshipException": { - "base": "

This exception is thrown when the trust relationship is invalid for the role provided for SMS configuration. This can happen if you do not trust cognito-idp.amazonaws.com or the external ID provided in the role does not match what is provided in the SMS configuration for the user pool.

", + "base": "

This exception is thrown when the trust relationship is not valid for the role provided for SMS configuration. This can happen if you don't trust cognito-idp.amazonaws.com or the external ID provided in the role does not match what is provided in the SMS configuration for the user pool.

", "refs": { } }, "InvalidUserPoolConfigurationException": { - "base": "

This exception is thrown when the user pool configuration is invalid.

", + "base": "

This exception is thrown when the user pool configuration is not valid.

", "refs": { } }, "LambdaConfigType": { "base": "

Specifies the configuration for Lambda triggers.

", "refs": { - "CreateUserPoolRequest$LambdaConfig": "

The Lambda trigger configuration information for the new user pool.

In a push model, event sources (such as Amazon S3 and custom applications) need permission to invoke a function. So you will need to make an extra call to add permission for these event sources to invoke your Lambda function.

For more information on using the Lambda API to add permission, see AddPermission .

For adding permission using the CLI, see add-permission .

", + "CreateUserPoolRequest$LambdaConfig": "

The Lambda trigger configuration information for the new user pool.

In a push model, event sources (such as Amazon S3 and custom applications) need permission to invoke a function. So you must make an extra call to add permission for these event sources to invoke your Lambda function.

For more information on using the Lambda API to add permission, see AddPermission .

For adding permission using the CLI, see add-permission .

", "UpdateUserPoolRequest$LambdaConfig": "

The Lambda configuration information from the request to update the user pool.

", "UserPoolDescriptionType$LambdaConfig": "

The Lambda configuration information in a user pool description.

", "UserPoolType$LambdaConfig": "

The Lambda triggers associated with the user pool.

" @@ -1785,7 +1785,7 @@ "ListOfStringTypes": { "base": null, "refs": { - "GetCSVHeaderResponse$CSVHeader": "

The header information for the .csv file for the user import job.

" + "GetCSVHeaderResponse$CSVHeader": "

The header information of the CSV file for the user import job.

" } }, "ListProvidersLimitType": { @@ -1883,26 +1883,26 @@ "refs": { "UserImportJobType$ImportedUsers": "

The number of users that were successfully imported.

", "UserImportJobType$SkippedUsers": "

The number of users that were skipped.

", - "UserImportJobType$FailedUsers": "

The number of users that could not be imported.

" + "UserImportJobType$FailedUsers": "

The number of users that couldn't be imported.

" } }, "MFAMethodNotFoundException": { - "base": "

This exception is thrown when Amazon Cognito cannot find a multi-factor authentication (MFA) method.

", + "base": "

This exception is thrown when Amazon Cognito can't find a multi-factor authentication (MFA) method.

", "refs": { } }, "MFAOptionListType": { "base": null, "refs": { - "AdminGetUserResponse$MFAOptions": "

This response parameter is no longer supported. It provides information only about SMS MFA configurations. It doesn't provide information about TOTP software token MFA configurations. To look up information about either type of MFA configuration, use UserMFASettingList instead.

", + "AdminGetUserResponse$MFAOptions": "

This response parameter is no longer supported. It provides information only about SMS MFA configurations. It doesn't provide information about time-based one-time password (TOTP) software token MFA configurations. To look up information about either type of MFA configuration, use UserMFASettingList instead.

", "AdminSetUserSettingsRequest$MFAOptions": "

You can use this parameter only to set an SMS configuration that uses SMS for delivery.

", - "GetUserResponse$MFAOptions": "

This response parameter is no longer supported. It provides information only about SMS MFA configurations. It doesn't provide information about TOTP software token MFA configurations. To look up information about either type of MFA configuration, use UserMFASettingList instead.

", + "GetUserResponse$MFAOptions": "

This response parameter is no longer supported. It provides information only about SMS MFA configurations. It doesn't provide information about time-based one-time password (TOTP) software token MFA configurations. To look up information about either type of MFA configuration, use UserMFASettingList instead.

", "SetUserSettingsRequest$MFAOptions": "

You can use this parameter only to set an SMS configuration that uses SMS for delivery.

", "UserType$MFAOptions": "

The MFA options for the user.

" } }, "MFAOptionType": { - "base": "

This data type is no longer supported. You can use it only for SMS MFA configurations. You can't use it for TOTP software token MFA configurations.

", + "base": "

This data type is no longer supported. You can use it only for SMS multi-factor authentication (MFA) configurations. You can't use it for time-based one-time password (TOTP) software token MFA configurations.

", "refs": { "MFAOptionListType$member": null } @@ -1910,7 +1910,7 @@ "MessageActionType": { "base": null, "refs": { - "AdminCreateUserRequest$MessageAction": "

Set to \"RESEND\" to resend the invitation message to a user that already exists and reset the expiration limit on the user's account. Set to \"SUPPRESS\" to suppress sending the message. Only one value can be specified.

" + "AdminCreateUserRequest$MessageAction": "

Set to RESEND to resend the invitation message to a user that already exists and reset the expiration limit on the user's account. Set to SUPPRESS to suppress sending the message. You can specify only one value.

" } }, "MessageTemplateType": { @@ -1931,14 +1931,14 @@ "ExpiredCodeException$message": "

The message returned when the expired code exception is thrown.

", "GroupExistsException$message": null, "InternalErrorException$message": "

The message returned when Amazon Cognito throws an internal error exception.

", - "InvalidEmailRoleAccessPolicyException$message": "

The message returned when you have an unverified email address or the identity policy is not set on an email address that Amazon Cognito can access.

", - "InvalidLambdaResponseException$message": "

The message returned when the Amazon Cognito service throws an invalid Lambda response exception.

", + "InvalidEmailRoleAccessPolicyException$message": "

The message returned when you have an unverified email address or the identity policy isn't set on an email address that Amazon Cognito can access.

", + "InvalidLambdaResponseException$message": "

The message returned when Amazon Cognito hrows an invalid Lambda response exception.

", "InvalidOAuthFlowException$message": null, "InvalidParameterException$message": "

The message returned when the Amazon Cognito service throws an invalid parameter exception.

", - "InvalidPasswordException$message": "

The message returned when the Amazon Cognito service throws an invalid user password exception.

", - "InvalidSmsRoleAccessPolicyException$message": "

The message retuned when the invalid SMS role access policy exception is thrown.

", - "InvalidSmsRoleTrustRelationshipException$message": "

The message returned when the role trust relationship for the SMS message is invalid.

", - "InvalidUserPoolConfigurationException$message": "

The message returned when the user pool configuration is invalid.

", + "InvalidPasswordException$message": "

The message returned when Amazon Cognito throws an invalid user password exception.

", + "InvalidSmsRoleAccessPolicyException$message": "

The message returned when the invalid SMS role access policy exception is thrown.

", + "InvalidSmsRoleTrustRelationshipException$message": "

The message returned when the role trust relationship for the SMS message is not valid.

", + "InvalidUserPoolConfigurationException$message": "

The message returned when the user pool configuration is not valid.

", "LimitExceededException$message": "

The message returned when Amazon Cognito throws a limit exceeded exception.

", "MFAMethodNotFoundException$message": "

The message returned when Amazon Cognito throws an MFA method not found exception.

", "NotAuthorizedException$message": "

The message returned when the Amazon Cognito service returns a not authorized exception.

", @@ -1947,18 +1947,18 @@ "ResourceNotFoundException$message": "

The message returned when the Amazon Cognito service returns a resource not found exception.

", "ScopeDoesNotExistException$message": null, "SoftwareTokenMFANotFoundException$message": null, - "TooManyFailedAttemptsException$message": "

The message returned when the Amazon Cognito service returns a too many failed attempts exception.

", + "TooManyFailedAttemptsException$message": "

The message returned when Amazon Cognito returns a TooManyFailedAttempts exception.

", "TooManyRequestsException$message": "

The message returned when the Amazon Cognito service returns a too many requests exception.

", "UnauthorizedException$message": null, - "UnexpectedLambdaException$message": "

The message returned when the Amazon Cognito service returns an unexpected Lambda exception.

", + "UnexpectedLambdaException$message": "

The message returned when Amazon Cognito returns an unexpected Lambda exception.

", "UnsupportedIdentityProviderException$message": null, "UnsupportedOperationException$message": null, "UnsupportedTokenTypeException$message": null, "UnsupportedUserStateException$message": "

The message returned when the user is in an unsupported state.

", "UserImportInProgressException$message": "

The message returned when the user pool has an import job running.

", "UserLambdaValidationException$message": "

The message returned when the Amazon Cognito service returns a user validation exception with the Lambda service.

", - "UserNotConfirmedException$message": "

The message returned when a user is not confirmed successfully.

", - "UserNotFoundException$message": "

The message returned when a user is not found.

", + "UserNotConfirmedException$message": "

The message returned when a user isn't confirmed successfully.

", + "UserNotFoundException$message": "

The message returned when a user isn't found.

", "UserPoolAddOnNotEnabledException$message": null, "UserPoolTaggingException$message": null, "UsernameExistsException$message": "

The message returned when Amazon Cognito throws a user name exists exception.

" @@ -1971,7 +1971,7 @@ } }, "NotAuthorizedException": { - "base": "

This exception is thrown when a user is not authorized.

", + "base": "

This exception is thrown when a user isn't authorized.

", "refs": { } }, @@ -1986,11 +1986,11 @@ "refs": { "NotifyConfigurationType$BlockEmail": "

Email template used when a detected risk event is blocked.

", "NotifyConfigurationType$NoActionEmail": "

The email template used when a detected risk event is allowed.

", - "NotifyConfigurationType$MfaEmail": "

The MFA email template used when MFA is challenged as part of a detected risk.

" + "NotifyConfigurationType$MfaEmail": "

The multi-factor authentication (MFA) email template used when MFA is challenged as part of a detected risk.

" } }, "NumberAttributeConstraintsType": { - "base": "

The minimum and maximum value of an attribute that is of the number data type.

", + "base": "

The minimum and maximum values of an attribute that is of the number data type.

", "refs": { "SchemaAttributeType$NumberAttributeConstraints": "

Specifies the constraints for an attribute of the number type.

" } @@ -2040,7 +2040,7 @@ "PasswordPolicyMinLengthType": { "base": null, "refs": { - "PasswordPolicyType$MinimumLength": "

The minimum length of the password policy that you have set. Cannot be less than 6.

" + "PasswordPolicyType$MinimumLength": "

The minimum length of the password in the policy that you have set. This value can't be less than 6.

" } }, "PasswordPolicyType": { @@ -2057,12 +2057,12 @@ "PasswordType": { "base": null, "refs": { - "AdminCreateUserRequest$TemporaryPassword": "

The user's temporary password. This password must conform to the password policy that you specified when you created the user pool.

The temporary password is valid only once. To complete the Admin Create User flow, the user must enter the temporary password in the sign-in page along with a new password to be used in all future sign-ins.

This parameter is not required. If you do not specify a value, Amazon Cognito generates one for you.

The temporary password can only be used until the user account expiration limit that you specified when you created the user pool. To reset the account after that time limit, you must call AdminCreateUser again, specifying \"RESEND\" for the MessageAction parameter.

", + "AdminCreateUserRequest$TemporaryPassword": "

The user's temporary password. This password must conform to the password policy that you specified when you created the user pool.

The temporary password is valid only once. To complete the Admin Create User flow, the user must enter the temporary password in the sign-in page, along with a new password to be used in all future sign-ins.

This parameter isn't required. If you don't specify a value, Amazon Cognito generates one for you.

The temporary password can only be used until the user account expiration limit that you specified when you created the user pool. To reset the account after that time limit, you must call AdminCreateUser again, specifying \"RESEND\" for the MessageAction parameter.

", "AdminSetUserPasswordRequest$Password": "

The password for the user.

", "ChangePasswordRequest$PreviousPassword": "

The old password.

", "ChangePasswordRequest$ProposedPassword": "

The new password.

", "ConfirmForgotPasswordRequest$Password": "

The password sent by a user's request to retrieve a forgotten password.

", - "SignUpRequest$Password": "

The password of the user you wish to register.

" + "SignUpRequest$Password": "

The password of the user you want to register.

" } }, "PoolQueryLimitType": { @@ -2081,8 +2081,8 @@ "PrecedenceType": { "base": null, "refs": { - "CreateGroupRequest$Precedence": "

A nonnegative integer value that specifies the precedence of this group relative to the other groups that a user can belong to in the user pool. Zero is the highest precedence value. Groups with lower Precedence values take precedence over groups with higher or null Precedence values. If a user belongs to two or more groups, it is the group with the lowest precedence value whose role ARN will be used in the cognito:roles and cognito:preferred_role claims in the user's tokens.

Two groups can have the same Precedence value. If this happens, neither group takes precedence over the other. If two groups with the same Precedence have the same role ARN, that role is used in the cognito:preferred_role claim in tokens for users in each group. If the two groups have different role ARNs, the cognito:preferred_role claim is not set in users' tokens.

The default Precedence value is null.

", - "GroupType$Precedence": "

A nonnegative integer value that specifies the precedence of this group relative to the other groups that a user can belong to in the user pool. If a user belongs to two or more groups, it is the group with the highest precedence whose role ARN will be used in the cognito:roles and cognito:preferred_role claims in the user's tokens. Groups with higher Precedence values take precedence over groups with lower Precedence values or with null Precedence values.

Two groups can have the same Precedence value. If this happens, neither group takes precedence over the other. If two groups with the same Precedence have the same role ARN, that role is used in the cognito:preferred_role claim in tokens for users in each group. If the two groups have different role ARNs, the cognito:preferred_role claim is not set in users' tokens.

The default Precedence value is null.

", + "CreateGroupRequest$Precedence": "

A non-negative integer value that specifies the precedence of this group relative to the other groups that a user can belong to in the user pool. Zero is the highest precedence value. Groups with lower Precedence values take precedence over groups with higher ornull Precedence values. If a user belongs to two or more groups, it is the group with the lowest precedence value whose role ARN is given in the user's tokens for the cognito:roles and cognito:preferred_role claims.

Two groups can have the same Precedence value. If this happens, neither group takes precedence over the other. If two groups with the same Precedence have the same role ARN, that role is used in the cognito:preferred_role claim in tokens for users in each group. If the two groups have different role ARNs, the cognito:preferred_role claim isn't set in users' tokens.

The default Precedence value is null.

", + "GroupType$Precedence": "

A non-negative integer value that specifies the precedence of this group relative to the other groups that a user can belong to in the user pool. Zero is the highest precedence value. Groups with lower Precedence values take precedence over groups with higher ornull Precedence values. If a user belongs to two or more groups, it is the group with the lowest precedence value whose role ARN is given in the user's tokens for the cognito:roles and cognito:preferred_role claims.

Two groups can have the same Precedence value. If this happens, neither group takes precedence over the other. If two groups with the same Precedence have the same role ARN, that role is used in the cognito:preferred_role claim in tokens for users in each group. If the two groups have different role ARNs, the cognito:preferred_role claim isn't set in users' tokens.

The default Precedence value is null.

", "UpdateGroupRequest$Precedence": "

The new precedence value for the group. For more information about this parameter, see CreateGroup.

" } }, @@ -2094,9 +2094,9 @@ "PreventUserExistenceErrorTypes": { "base": null, "refs": { - "CreateUserPoolClientRequest$PreventUserExistenceErrors": "

Use this setting to choose which errors and responses are returned by Cognito APIs during authentication, account confirmation, and password recovery when the user does not exist in the user pool. When set to ENABLED and the user does not exist, authentication returns an error indicating either the username or password was incorrect, and account confirmation and password recovery return a response indicating a code was sent to a simulated destination. When set to LEGACY, those APIs will return a UserNotFoundException exception if the user does not exist in the user pool.

Valid values include:

After February 15th 2020, the value of PreventUserExistenceErrors will default to ENABLED for newly created user pool clients if no value is provided.

", - "UpdateUserPoolClientRequest$PreventUserExistenceErrors": "

Use this setting to choose which errors and responses are returned by Cognito APIs during authentication, account confirmation, and password recovery when the user does not exist in the user pool. When set to ENABLED and the user does not exist, authentication returns an error indicating either the username or password was incorrect, and account confirmation and password recovery return a response indicating a code was sent to a simulated destination. When set to LEGACY, those APIs will return a UserNotFoundException exception if the user does not exist in the user pool.

Valid values include:

After February 15th 2020, the value of PreventUserExistenceErrors will default to ENABLED for newly created user pool clients if no value is provided.

", - "UserPoolClientType$PreventUserExistenceErrors": "

Use this setting to choose which errors and responses are returned by Cognito APIs during authentication, account confirmation, and password recovery when the user does not exist in the user pool. When set to ENABLED and the user does not exist, authentication returns an error indicating either the username or password was incorrect, and account confirmation and password recovery return a response indicating a code was sent to a simulated destination. When set to LEGACY, those APIs will return a UserNotFoundException exception if the user does not exist in the user pool.

Valid values include:

After February 15th 2020, the value of PreventUserExistenceErrors will default to ENABLED for newly created user pool clients if no value is provided.

" + "CreateUserPoolClientRequest$PreventUserExistenceErrors": "

Errors and responses that you want Amazon Cognito APIs to return during authentication, account confirmation, and password recovery when the user doesn't exist in the user pool. When set to ENABLED and the user doesn't exist, authentication returns an error indicating either the username or password was incorrect. Account confirmation and password recovery return a response indicating a code was sent to a simulated destination. When set to LEGACY, those APIs return a UserNotFoundException exception if the user doesn't exist in the user pool.

Valid values include:

", + "UpdateUserPoolClientRequest$PreventUserExistenceErrors": "

Errors and responses that you want Amazon Cognito APIs to return during authentication, account confirmation, and password recovery when the user doesn't exist in the user pool. When set to ENABLED and the user doesn't exist, authentication returns an error indicating either the username or password was incorrect. Account confirmation and password recovery return a response indicating a code was sent to a simulated destination. When set to LEGACY, those APIs return a UserNotFoundException exception if the user doesn't exist in the user pool.

Valid values include:

", + "UserPoolClientType$PreventUserExistenceErrors": "

Errors and responses that you want Amazon Cognito APIs to return during authentication, account confirmation, and password recovery when the user doesn't exist in the user pool. When set to ENABLED and the user doesn't exist, authentication returns an error indicating either the username or password was incorrect. Account confirmation and password recovery return a response indicating a code was sent to a simulated destination. When set to LEGACY, those APIs return a UserNotFoundException exception if the user doesn't exist in the user pool.

Valid values include:

" } }, "PriorityType": { @@ -2114,8 +2114,8 @@ "ProviderDetailsType": { "base": null, "refs": { - "CreateIdentityProviderRequest$ProviderDetails": "

The identity provider details. The following list describes the provider detail keys for each identity provider type.

", - "IdentityProviderType$ProviderDetails": "

The identity provider details. The following list describes the provider detail keys for each identity provider type.

", + "CreateIdentityProviderRequest$ProviderDetails": "

The identity provider details. The following list describes the provider detail keys for each identity provider type.

", + "IdentityProviderType$ProviderDetails": "

The identity provider details. The following list describes the provider detail keys for each identity provider type.

", "UpdateIdentityProviderRequest$ProviderDetails": "

The identity provider details to be updated, such as MetadataURL and MetadataFile.

" } }, @@ -2126,7 +2126,7 @@ "DescribeIdentityProviderRequest$ProviderName": "

The identity provider name.

", "IdentityProviderType$ProviderName": "

The identity provider name.

", "ProviderDescription$ProviderName": "

The identity provider name.

", - "ProviderUserIdentifierType$ProviderName": "

The name of the provider, for example, Facebook, Google, or Login with Amazon.

", + "ProviderUserIdentifierType$ProviderName": "

The name of the provider, such as Facebook, Google, or Login with Amazon.

", "SupportedIdentityProvidersListType$member": null, "UpdateIdentityProviderRequest$ProviderName": "

The identity provider name.

" } @@ -2141,8 +2141,8 @@ "base": "

A container for information about an identity provider for a user pool.

", "refs": { "AdminDisableProviderForUserRequest$User": "

The user to be disabled.

", - "AdminLinkProviderForUserRequest$DestinationUser": "

The existing user in the user pool to be linked to the external identity provider user account. Can be a native (Username + Password) Cognito User Pools user or a federated user (for example, a SAML or Facebook user). If the user doesn't exist, an exception is thrown. This is the user that is returned when the new user (with the linked identity provider attribute) signs in.

For a native username + password user, the ProviderAttributeValue for the DestinationUser should be the username in the user pool. For a federated user, it should be the provider-specific user_id.

The ProviderAttributeName of the DestinationUser is ignored.

The ProviderName should be set to Cognito for users in Cognito user pools.

", - "AdminLinkProviderForUserRequest$SourceUser": "

An external identity provider account for a user who does not currently exist yet in the user pool. This user must be a federated user (for example, a SAML or Facebook user), not another native user.

If the SourceUser is a federated social identity provider user (Facebook, Google, or Login with Amazon), you must set the ProviderAttributeName to Cognito_Subject. For social identity providers, the ProviderName will be Facebook, Google, or LoginWithAmazon, and Cognito will automatically parse the Facebook, Google, and Login with Amazon tokens for id, sub, and user_id, respectively. The ProviderAttributeValue for the user must be the same value as the id, sub, or user_id value found in the social identity provider token.

For SAML, the ProviderAttributeName can be any value that matches a claim in the SAML assertion. If you wish to link SAML users based on the subject of the SAML assertion, you should map the subject to a claim through the SAML identity provider and submit that claim name as the ProviderAttributeName. If you set ProviderAttributeName to Cognito_Subject, Cognito will automatically parse the default unique identifier found in the subject from the SAML token.

" + "AdminLinkProviderForUserRequest$DestinationUser": "

The existing user in the user pool to be linked to the external identity provider user account. Can be a native (Username + Password) Amazon Cognito User Pools user or a federated user (for example, a SAML or Facebook user). If the user doesn't exist, an exception is thrown. This is the user that is returned when the new user (with the linked identity provider attribute) signs in.

For a native username + password user, the ProviderAttributeValue for the DestinationUser should be the username in the user pool. For a federated user, it should be the provider-specific user_id.

The ProviderAttributeName of the DestinationUser is ignored.

The ProviderName should be set to Cognito for users in Cognito user pools.

All attributes in the DestinationUser profile must be mutable. If you have assigned the user any immutable custom attributes, the operation won't succeed.

", + "AdminLinkProviderForUserRequest$SourceUser": "

An external identity provider account for a user who doesn't exist yet in the user pool. This user must be a federated user (for example, a SAML or Facebook user), not another native user.

If the SourceUser is using a federated social identity provider, such as Facebook, Google, or Login with Amazon, you must set the ProviderAttributeName to Cognito_Subject. For social identity providers, the ProviderName will be Facebook, Google, or LoginWithAmazon, and Amazon Cognito will automatically parse the Facebook, Google, and Login with Amazon tokens for id, sub, and user_id, respectively. The ProviderAttributeValue for the user must be the same value as the id, sub, or user_id value found in the social identity provider token.

For SAML, the ProviderAttributeName can be any value that matches a claim in the SAML assertion. If you want to link SAML users based on the subject of the SAML assertion, you should map the subject to a claim through the SAML identity provider and submit that claim name as the ProviderAttributeName. If you set ProviderAttributeName to Cognito_Subject, Amazon Cognito will automatically parse the default unique identifier found in the subject from the SAML token.

" } }, "ProvidersListType": { @@ -2178,7 +2178,7 @@ "RecoveryOptionNameType": { "base": null, "refs": { - "RecoveryOptionType$Name": "

Specifies the recovery method for a user.

" + "RecoveryOptionType$Name": "

The recovery method for a user.

" } }, "RecoveryOptionType": { @@ -2193,16 +2193,16 @@ "CallbackURLsListType$member": null, "CreateUserPoolClientRequest$DefaultRedirectURI": "

The default redirect URI. Must be in the CallbackURLs list.

A redirect URI must:

See OAuth 2.0 - Redirection Endpoint.

Amazon Cognito requires HTTPS over HTTP except for http://localhost for testing purposes only.

App callback URLs such as myapp://example are also supported.

", "LogoutURLsListType$member": null, - "UpdateUserPoolClientRequest$DefaultRedirectURI": "

The default redirect URI. Must be in the CallbackURLs list.

A redirect URI must:

See OAuth 2.0 - Redirection Endpoint.

Amazon Cognito requires HTTPS over HTTP except for http://localhost for testing purposes only.

App callback URLs such as myapp://example are also supported.

", + "UpdateUserPoolClientRequest$DefaultRedirectURI": "

The default redirect URI. Must be in the CallbackURLs list.

A redirect URI must:

See OAuth 2.0 - Redirection Endpoint.

Amazon Cognito requires HTTPS over HTTP except for http://localhost for testing purposes only.

App callback URLs such as myapp://example are also supported.

", "UserPoolClientType$DefaultRedirectURI": "

The default redirect URI. Must be in the CallbackURLs list.

A redirect URI must:

See OAuth 2.0 - Redirection Endpoint.

Amazon Cognito requires HTTPS over HTTP except for http://localhost for testing purposes only.

App callback URLs such as myapp://example are also supported.

" } }, "RefreshTokenValidityType": { "base": null, "refs": { - "CreateUserPoolClientRequest$RefreshTokenValidity": "

The time limit, in days, after which the refresh token is no longer valid and cannot be used.

", - "UpdateUserPoolClientRequest$RefreshTokenValidity": "

The time limit, in days, after which the refresh token is no longer valid and cannot be used.

", - "UserPoolClientType$RefreshTokenValidity": "

The time limit, in days, after which the refresh token is no longer valid and cannot be used.

" + "CreateUserPoolClientRequest$RefreshTokenValidity": "

The time limit, in days, after which the refresh token is no longer valid and can't be used.

", + "UpdateUserPoolClientRequest$RefreshTokenValidity": "

The time limit, in days, after which the refresh token is no longer valid and can't be used.

", + "UserPoolClientType$RefreshTokenValidity": "

The time limit, in days, after which the refresh token is no longer valid and can't be used.

" } }, "ResendConfirmationCodeRequest": { @@ -2211,19 +2211,19 @@ } }, "ResendConfirmationCodeResponse": { - "base": "

The response from the server when the Amazon Cognito Your User Pools service makes the request to resend a confirmation code.

", + "base": "

The response from the server when Amazon Cognito makes the request to resend a confirmation code.

", "refs": { } }, "ResourceNotFoundException": { - "base": "

This exception is thrown when the Amazon Cognito service cannot find the requested resource.

", + "base": "

This exception is thrown when the Amazon Cognito service can't find the requested resource.

", "refs": { } }, "ResourceServerIdentifierType": { "base": null, "refs": { - "CreateResourceServerRequest$Identifier": "

A unique resource server identifier for the resource server. This could be an HTTPS endpoint where the resource server is located. For example, https://my-weather-api.example.com.

", + "CreateResourceServerRequest$Identifier": "

A unique resource server identifier for the resource server. This could be an HTTPS endpoint where the resource server is located, such as https://my-weather-api.example.com.

", "DeleteResourceServerRequest$Identifier": "

The identifier for the resource server.

", "DescribeResourceServerRequest$Identifier": "

The identifier for the resource server

", "ResourceServerType$Identifier": "

The identifier for the resource server.

", @@ -2247,7 +2247,7 @@ "ResourceServerScopeListType": { "base": null, "refs": { - "CreateResourceServerRequest$Scopes": "

A list of scopes. Each scope is map, where the keys are name and description.

", + "CreateResourceServerRequest$Scopes": "

A list of scopes. Each scope is a key-value map with the keys name and description.

", "ResourceServerType$Scopes": "

A list of scopes that are defined for the resource server.

", "UpdateResourceServerRequest$Scopes": "

The scope values to be set for the resource server.

" } @@ -2328,17 +2328,17 @@ "S3BucketType": { "base": null, "refs": { - "DomainDescriptionType$S3Bucket": "

The S3 bucket where the static files for this domain are stored.

" + "DomainDescriptionType$S3Bucket": "

The Amazon S3 bucket where the static files for this domain are stored.

" } }, "SESConfigurationSet": { "base": null, "refs": { - "EmailConfigurationType$ConfigurationSet": "

The set of configuration rules that can be applied to emails sent using Amazon SES. A configuration set is applied to an email by including a reference to the configuration set in the headers of the email. Once applied, all of the rules in that configuration set are applied to the email. Configuration sets can be used to apply the following types of rules to emails:

" + "EmailConfigurationType$ConfigurationSet": "

The set of configuration rules that can be applied to emails sent using Amazon Simple Email Service. A configuration set is applied to an email by including a reference to the configuration set in the headers of the email. Once applied, all of the rules in that configuration set are applied to the email. Configuration sets can be used to apply the following types of rules to emails:

" } }, "SMSMfaSettingsType": { - "base": "

The type used for enabling SMS MFA at the user level. Phone numbers don't need to be verified to be used for SMS MFA. If an MFA type is enabled for a user, the user will be prompted for MFA during all sign in attempts, unless device tracking is turned on and the device has been trusted. If you would like MFA to be applied selectively based on the assessed risk level of sign in attempts, disable MFA for users and turn on Adaptive Authentication for the user pool.

", + "base": "

The type used for enabling SMS multi-factor authentication (MFA) at the user level. Phone numbers don't need to be verified to be used for SMS MFA. If an MFA type is activated for a user, the user will be prompted for MFA during all sign-in attempts, unless device tracking is turned on and the device has been trusted. If you would like MFA to be applied selectively based on the assessed risk level of sign-in attempts, deactivate MFA for users and turn on Adaptive Authentication for the user pool.

", "refs": { "AdminSetUserMFAPreferenceRequest$SMSMfaSettings": "

The SMS text message MFA settings.

", "SetUserMFAPreferenceRequest$SMSMfaSettings": "

The SMS text message multi-factor authentication (MFA) settings.

" @@ -2359,7 +2359,7 @@ } }, "ScopeDoesNotExistException": { - "base": "

This exception is thrown when the specified scope does not exist.

", + "base": "

This exception is thrown when the specified scope doesn't exist.

", "refs": { } }, @@ -2397,7 +2397,7 @@ "SecretCodeType": { "base": null, "refs": { - "AssociateSoftwareTokenResponse$SecretCode": "

A unique generated shared secret code that is used in the TOTP algorithm to generate a one time code.

" + "AssociateSoftwareTokenResponse$SecretCode": "

A unique generated shared secret code that is used in the time-based one-time password (TOTP) algorithm to generate a one-time code.

" } }, "SecretHashType": { @@ -2413,16 +2413,16 @@ "SessionType": { "base": null, "refs": { - "AdminInitiateAuthResponse$Session": "

The session which should be passed both ways in challenge-response calls to the service. If AdminInitiateAuth or AdminRespondToAuthChallenge API call determines that the caller needs to go through another challenge, they return a session with other challenge parameters. This session should be passed as it is to the next AdminRespondToAuthChallenge API call.

", - "AdminRespondToAuthChallengeRequest$Session": "

The session which should be passed both ways in challenge-response calls to the service. If InitiateAuth or RespondToAuthChallenge API call determines that the caller needs to go through another challenge, they return a session with other challenge parameters. This session should be passed as it is to the next RespondToAuthChallenge API call.

", - "AdminRespondToAuthChallengeResponse$Session": "

The session which should be passed both ways in challenge-response calls to the service. If the caller needs to go through another challenge, they return a session with other challenge parameters. This session should be passed as it is to the next RespondToAuthChallenge API call.

", - "AssociateSoftwareTokenRequest$Session": "

The session which should be passed both ways in challenge-response calls to the service. This allows authentication of the user as part of the MFA setup process.

", - "AssociateSoftwareTokenResponse$Session": "

The session which should be passed both ways in challenge-response calls to the service. This allows authentication of the user as part of the MFA setup process.

", - "InitiateAuthResponse$Session": "

The session which should be passed both ways in challenge-response calls to the service. If the caller needs to go through another challenge, they return a session with other challenge parameters. This session should be passed as it is to the next RespondToAuthChallenge API call.

", - "RespondToAuthChallengeRequest$Session": "

The session which should be passed both ways in challenge-response calls to the service. If InitiateAuth or RespondToAuthChallenge API call determines that the caller needs to go through another challenge, they return a session with other challenge parameters. This session should be passed as it is to the next RespondToAuthChallenge API call.

", - "RespondToAuthChallengeResponse$Session": "

The session which should be passed both ways in challenge-response calls to the service. If the caller needs to go through another challenge, they return a session with other challenge parameters. This session should be passed as it is to the next RespondToAuthChallenge API call.

", - "VerifySoftwareTokenRequest$Session": "

The session which should be passed both ways in challenge-response calls to the service.

", - "VerifySoftwareTokenResponse$Session": "

The session which should be passed both ways in challenge-response calls to the service.

" + "AdminInitiateAuthResponse$Session": "

The session that should be passed both ways in challenge-response calls to the service. If AdminInitiateAuth or AdminRespondToAuthChallenge API call determines that the caller must pass another challenge, they return a session with other challenge parameters. This session should be passed as it is to the next AdminRespondToAuthChallenge API call.

", + "AdminRespondToAuthChallengeRequest$Session": "

The session that should be passed both ways in challenge-response calls to the service. If an InitiateAuth or RespondToAuthChallenge API call determines that the caller must pass another challenge, it returns a session with other challenge parameters. This session should be passed as it is to the next RespondToAuthChallenge API call.

", + "AdminRespondToAuthChallengeResponse$Session": "

The session that should be passed both ways in challenge-response calls to the service. If the caller must pass another challenge, they return a session with other challenge parameters. This session should be passed as it is to the next RespondToAuthChallenge API call.

", + "AssociateSoftwareTokenRequest$Session": "

The session that should be passed both ways in challenge-response calls to the service. This allows authentication of the user as part of the MFA setup process.

", + "AssociateSoftwareTokenResponse$Session": "

The session that should be passed both ways in challenge-response calls to the service. This allows authentication of the user as part of the MFA setup process.

", + "InitiateAuthResponse$Session": "

The session that should pass both ways in challenge-response calls to the service. If the caller must pass another challenge, they return a session with other challenge parameters. This session should be passed as it is to the next RespondToAuthChallenge API call.

", + "RespondToAuthChallengeRequest$Session": "

The session that should be passed both ways in challenge-response calls to the service. If InitiateAuth or RespondToAuthChallenge API call determines that the caller must pass another challenge, they return a session with other challenge parameters. This session should be passed as it is to the next RespondToAuthChallenge API call.

", + "RespondToAuthChallengeResponse$Session": "

The session that should be passed both ways in challenge-response calls to the service. If the caller must pass another challenge, they return a session with other challenge parameters. This session should be passed as it is to the next RespondToAuthChallenge API call.

", + "VerifySoftwareTokenRequest$Session": "

The session that should be passed both ways in challenge-response calls to the service.

", + "VerifySoftwareTokenResponse$Session": "

The session that should be passed both ways in challenge-response calls to the service.

" } }, "SetRiskConfigurationRequest": { @@ -2488,11 +2488,11 @@ "SkippedIPRangeListType": { "base": null, "refs": { - "RiskExceptionConfigurationType$SkippedIPRangeList": "

Risk detection is not performed on the IP addresses in the range list. The IP range is in CIDR notation.

" + "RiskExceptionConfigurationType$SkippedIPRangeList": "

Risk detection isn't performed on the IP addresses in this range list. The IP range is in CIDR notation.

" } }, "SmsConfigurationType": { - "base": "

The SMS configuration type that includes the settings the Cognito User Pool needs to call for the Amazon SNS service to send an SMS message from your account. The Cognito User Pool makes the request to the Amazon SNS Service by using an IAM role that you provide for your account.

", + "base": "

The SMS configuration type that includes the settings the Amazon Cognito User Pool must call for the Amazon Simple Notification Service service to send an SMS message from your Amazon Web Services account. The Amazon Cognito User Pool makes the request to the Amazon SNS Service by using an Identity and Access Management role that you provide for your Amazon Web Services account.

", "refs": { "CreateUserPoolRequest$SmsConfiguration": "

The SMS configuration.

", "SmsMfaConfigType$SmsConfiguration": "

The SMS configuration.

", @@ -2514,7 +2514,7 @@ "CreateUserPoolRequest$SmsVerificationMessage": "

A string representing the SMS verification message.

", "CreateUserPoolRequest$SmsAuthenticationMessage": "

A string representing the SMS authentication message.

", "MessageTemplateType$SMSMessage": "

The message template for SMS messages.

", - "SmsMfaConfigType$SmsAuthenticationMessage": "

The SMS authentication message that will be sent to users with the code they need to sign in. The message must contain the ‘{####}’ placeholder, which will be replaced with the code. If the message is not included, and default message will be used.

", + "SmsMfaConfigType$SmsAuthenticationMessage": "

The SMS authentication message that will be sent to users with the code they must sign in. The message must contain the ‘{####}’ placeholder, which is replaced with the code. If the message isn't included, and default message will be used.

", "UpdateUserPoolRequest$SmsVerificationMessage": "

A container with information about the SMS verification message.

", "UpdateUserPoolRequest$SmsAuthenticationMessage": "

The contents of the SMS authentication message.

", "UserPoolType$SmsVerificationMessage": "

The contents of the SMS verification message.

", @@ -2523,14 +2523,14 @@ } }, "SoftwareTokenMFANotFoundException": { - "base": "

This exception is thrown when the software token TOTP multi-factor authentication (MFA) is not enabled for the user pool.

", + "base": "

This exception is thrown when the software token time-based one-time password (TOTP) multi-factor authentication (MFA) isn't activated for the user pool.

", "refs": { } }, "SoftwareTokenMFAUserCodeType": { "base": null, "refs": { - "VerifySoftwareTokenRequest$UserCode": "

The one time password computed using the secret code returned by AssociateSoftwareToken\".

" + "VerifySoftwareTokenRequest$UserCode": "

The one- time password computed using the secret code returned by AssociateSoftwareToken.

" } }, "SoftwareTokenMfaConfigType": { @@ -2542,7 +2542,7 @@ } }, "SoftwareTokenMfaSettingsType": { - "base": "

The type used for enabling software token MFA at the user level. If an MFA type is enabled for a user, the user will be prompted for MFA during all sign in attempts, unless device tracking is turned on and the device has been trusted. If you would like MFA to be applied selectively based on the assessed risk level of sign in attempts, disable MFA for users and turn on Adaptive Authentication for the user pool.

", + "base": "

The type used for enabling software token MFA at the user level. If an MFA type is activated for a user, the user will be prompted for MFA during all sign-in attempts, unless device tracking is turned on and the device has been trusted. If you want MFA to be applied selectively based on the assessed risk level of sign-in attempts, deactivate MFA for users and turn on Adaptive Authentication for the user pool.

", "refs": { "AdminSetUserMFAPreferenceRequest$SoftwareTokenMfaSettings": "

The time-based one-time password software token MFA settings.

", "SetUserMFAPreferenceRequest$SoftwareTokenMfaSettings": "

The time-based one-time password software token MFA settings.

" @@ -2604,12 +2604,12 @@ "CodeDeliveryDetailsType$Destination": "

The destination for the code delivery details.

", "ContextDataType$IpAddress": "

Source IP address of your user.

", "ContextDataType$ServerName": "

Your server endpoint where this API is invoked.

", - "ContextDataType$ServerPath": "

Your server path where this API is invoked.

", - "ContextDataType$EncodedData": "

Encoded data containing device fingerprinting details, collected using the Amazon Cognito context data collection library.

", + "ContextDataType$ServerPath": "

Your server path where this API is invoked.

", + "ContextDataType$EncodedData": "

Encoded data containing device fingerprinting details collected using the Amazon Cognito context data collection library.

", "DeviceSecretVerifierConfigType$PasswordVerifier": "

The password verifier.

", "DeviceSecretVerifierConfigType$Salt": "

The salt.

", - "DomainDescriptionType$CloudFrontDistribution": "

The ARN of the CloudFront distribution.

", - "EmailConfigurationType$From": "

Identifies either the sender’s email address or the sender’s name with their email address. For example, testuser@example.com or Test User <testuser@example.com>. This address will appear before the body of the email.

", + "DomainDescriptionType$CloudFrontDistribution": "

The Amazon Resource Name (ARN) of the Amazon CloudFront distribution.

", + "EmailConfigurationType$From": "

Either the sender’s email address or the sender’s name with their email address. For example, testuser@example.com or Test User <testuser@example.com>. This address appears before the body of the email.

", "EventContextDataType$IpAddress": "

The user's IP address.

", "EventContextDataType$DeviceName": "

The user's device name.

", "EventContextDataType$Timezone": "

The user's time zone.

", @@ -2618,27 +2618,27 @@ "EventFeedbackType$Provider": "

The provider.

", "GetSigningCertificateResponse$Certificate": "

The signing certificate.

", "GetUserResponse$PreferredMfaSetting": "

The user's preferred MFA setting.

", - "HttpHeader$headerName": "

The header name

", + "HttpHeader$headerName": "

The header name.

", "HttpHeader$headerValue": "

The header value.

", "ListOfStringTypes$member": null, "NewDeviceMetadataType$DeviceGroupKey": "

The device group key.

", - "NotifyConfigurationType$From": "

The email address that is sending the email. It must be either individually verified with Amazon SES, or from a domain that has been verified with Amazon SES.

", + "NotifyConfigurationType$From": "

The email address that is sending the email. The address must be either individually verified with Amazon Simple Email Service, or from a domain that has been verified with Amazon SES.

", "NotifyConfigurationType$ReplyTo": "

The destination to which the receiver of an email should reply to.

", "NumberAttributeConstraintsType$MinValue": "

The minimum value of an attribute that is of the number data type.

", "NumberAttributeConstraintsType$MaxValue": "

The maximum value of an attribute that is of the number data type.

", "ProviderDetailsType$key": null, "ProviderDetailsType$value": null, - "ProviderUserIdentifierType$ProviderAttributeName": "

The name of the provider attribute to link to, for example, NameID.

", - "ProviderUserIdentifierType$ProviderAttributeValue": "

The value of the provider attribute to link to, for example, xxxxx_account.

", - "SignUpResponse$UserSub": "

The UUID of the authenticated user. This is not the same as username.

", + "ProviderUserIdentifierType$ProviderAttributeName": "

The name of the provider attribute to link to, such as NameID.

", + "ProviderUserIdentifierType$ProviderAttributeValue": "

The value of the provider attribute to link to, such as xxxxx_account.

", + "SignUpResponse$UserSub": "

The UUID of the authenticated user. This isn't the same as username.

", "SkippedIPRangeListType$member": null, - "SmsConfigurationType$ExternalId": "

The external ID is a value that we recommend you use to add security to your IAM role which is used to call Amazon SNS to send SMS messages for your user pool. If you provide an ExternalId, the Cognito User Pool will include it when attempting to assume your IAM role, so that you can set your roles trust policy to require the ExternalID. If you use the Cognito Management Console to create a role for SMS MFA, Cognito will create a role with the required permissions and a trust policy that demonstrates use of the ExternalId.

For more information about the ExternalId of a role, see How to use an external ID when granting access to your Amazon Web Services resources to a third party

", + "SmsConfigurationType$ExternalId": "

The external ID is a value that you should use to add security to your IAM role that is used to call Amazon SNS to send SMS messages for your user pool. If you provide an ExternalId, the Amazon Cognito User Pool will include it when attempting to assume your IAM role so that you can set your roles trust policy to require the ExternalID. If you use the Amazon Cognito Management Console to create a role for SMS multi-factor authentication (MFA), Amazon Cognito will create a role with the required permissions and a trust policy that demonstrates use of the ExternalId.

For more information about the ExternalId of a role, see How to use an external ID when granting access to your Amazon Web Services resources to a third party

", "StringAttributeConstraintsType$MinLength": "

The minimum length.

", "StringAttributeConstraintsType$MaxLength": "

The maximum length.

", - "UserContextDataType$EncodedData": "

Contextual data such as the user's device fingerprint, IP address, or location used for evaluating the risk of an unexpected event by Amazon Cognito advanced security.

", + "UserContextDataType$EncodedData": "

Contextual data, such as the user's device fingerprint, IP address, or location, used for evaluating the risk of an unexpected event by Amazon Cognito advanced security.

", "UserMFASettingListType$member": null, - "UserPoolType$SmsConfigurationFailure": "

The reason why the SMS configuration cannot send the messages to your users.

This message might include comma-separated values to describe why your SMS configuration can't send messages to user pool end users.

", - "UserPoolType$EmailConfigurationFailure": "

The reason why the email configuration cannot send the messages to your users.

", + "UserPoolType$SmsConfigurationFailure": "

The reason why the SMS configuration can't send the messages to your users.

This message might include comma-separated values to describe why your SMS configuration can't send messages to user pool end users.

", + "UserPoolType$EmailConfigurationFailure": "

The reason why the email configuration can't send the messages to your users.

", "VerifySoftwareTokenRequest$FriendlyDeviceName": "

The friendly device name.

" } }, @@ -2676,15 +2676,15 @@ "TemporaryPasswordValidityDaysType": { "base": null, "refs": { - "PasswordPolicyType$TemporaryPasswordValidityDays": "

In the password policy you have set, refers to the number of days a temporary password is valid. If the user does not sign-in during this time, their password will need to be reset by an administrator.

When you set TemporaryPasswordValidityDays for a user pool, you will no longer be able to set the deprecated UnusedAccountValidityDays value for that user pool.

" + "PasswordPolicyType$TemporaryPasswordValidityDays": "

The number of days a temporary password is valid in the password policy. If the user doesn't sign in during this time, an administrator must reset their password.

When you set TemporaryPasswordValidityDays for a user pool, you can no longer set the deprecated UnusedAccountValidityDays value for that user pool.

" } }, "TimeUnitsType": { "base": null, "refs": { - "TokenValidityUnitsType$AccessToken": "

A time unit in “seconds”, “minutes”, “hours” or “days” for the value in AccessTokenValidity, defaults to hours.

", - "TokenValidityUnitsType$IdToken": "

A time unit in “seconds”, “minutes”, “hours” or “days” for the value in IdTokenValidity, defaults to hours.

", - "TokenValidityUnitsType$RefreshToken": "

A time unit in “seconds”, “minutes”, “hours” or “days” for the value in RefreshTokenValidity, defaults to days.

" + "TokenValidityUnitsType$AccessToken": "

A time unit in “seconds”, “minutes”, “hours”, or “days” for the value in AccessTokenValidity, defaulting to hours.

", + "TokenValidityUnitsType$IdToken": "

A time unit in “seconds”, “minutes”, “hours”, or “days” for the value in IdTokenValidity, defaulting to hours.

", + "TokenValidityUnitsType$RefreshToken": "

A time unit in “seconds”, “minutes”, “hours”, or “days” for the value in RefreshTokenValidity, defaulting to days.

" } }, "TokenModelType": { @@ -2704,26 +2704,26 @@ "GetUserRequest$AccessToken": "

The access token returned by the server response to get information about the user.

", "GlobalSignOutRequest$AccessToken": "

The access token.

", "ListDevicesRequest$AccessToken": "

The access tokens for the request to list devices.

", - "RevokeTokenRequest$Token": "

The token that you want to revoke.

", + "RevokeTokenRequest$Token": "

The refresh token that you want to revoke.

", "SetUserMFAPreferenceRequest$AccessToken": "

The access token for the user.

", "SetUserSettingsRequest$AccessToken": "

The access token for the set user settings request.

", "UpdateAuthEventFeedbackRequest$FeedbackToken": "

The feedback token.

", "UpdateDeviceStatusRequest$AccessToken": "

The access token.

", "UpdateUserAttributesRequest$AccessToken": "

The access token for the request to update user attributes.

", "VerifySoftwareTokenRequest$AccessToken": "

The access token.

", - "VerifyUserAttributeRequest$AccessToken": "

Represents the access token of the request to verify user attributes.

" + "VerifyUserAttributeRequest$AccessToken": "

The access token of the request to verify user attributes.

" } }, "TokenValidityUnitsType": { "base": "

The data type for TokenValidityUnits that specifics the time measurements for token validity.

", "refs": { - "CreateUserPoolClientRequest$TokenValidityUnits": "

The units in which the validity times are represented in. Default for RefreshToken is days, and default for ID and access tokens are hours.

", - "UpdateUserPoolClientRequest$TokenValidityUnits": "

The units in which the validity times are represented in. Default for RefreshToken is days, and default for ID and access tokens are hours.

", + "CreateUserPoolClientRequest$TokenValidityUnits": "

The units in which the validity times are represented. Default for RefreshToken is days, and default for ID and access tokens are hours.

", + "UpdateUserPoolClientRequest$TokenValidityUnits": "

The units in which the validity times are represented. Default for RefreshToken is days, and default for ID and access tokens is hours.

", "UserPoolClientType$TokenValidityUnits": "

The time units used to specify the token validity times of their respective token.

" } }, "TooManyFailedAttemptsException": { - "base": "

This exception is thrown when the user has made too many failed attempts for a given action (e.g., sign in).

", + "base": "

This exception is thrown when the user has made too many failed attempts for a given action, such as sign-in.

", "refs": { } }, @@ -2740,27 +2740,27 @@ } }, "UnauthorizedException": { - "base": "

This exception is thrown when the request is not authorized. This can happen due to an invalid access token in the request.

", + "base": "

Exception that is thrown when the request isn't authorized. This can happen due to an invalid access token in the request.

", "refs": { } }, "UnexpectedLambdaException": { - "base": "

This exception is thrown when the Amazon Cognito service encounters an unexpected exception with the Lambda service.

", + "base": "

This exception is thrown when Amazon Cognito encounters an unexpected exception with Lambda.

", "refs": { } }, "UnsupportedIdentityProviderException": { - "base": "

This exception is thrown when the specified identifier is not supported.

", + "base": "

This exception is thrown when the specified identifier isn't supported.

", "refs": { } }, "UnsupportedOperationException": { - "base": "

This exception is thrown when you attempt to perform an operation that is not enabled for the user pool client.

", + "base": "

Exception that is thrown when you attempt to perform an operation that isn't enabled for the user pool client.

", "refs": { } }, "UnsupportedTokenTypeException": { - "base": "

This exception is thrown when an unsupported token is passed to an operation.

", + "base": "

Exception that is thrown when an unsupported token is passed to an operation.

", "refs": { } }, @@ -2870,7 +2870,7 @@ } }, "UserContextDataType": { - "base": "

Contextual data such as the user's device fingerprint, IP address, or location used for evaluating the risk of an unexpected event by Amazon Cognito advanced security.

", + "base": "

Contextual data, such as the user's device fingerprint, IP address, or location, used for evaluating the risk of an unexpected event by Amazon Cognito advanced security.

", "refs": { "ConfirmForgotPasswordRequest$UserContextData": "

Contextual data such as the user's device fingerprint, IP address, or location used for evaluating the risk of an unexpected event by Amazon Cognito advanced security.

", "ConfirmSignUpRequest$UserContextData": "

Contextual data such as the user's device fingerprint, IP address, or location used for evaluating the risk of an unexpected event by Amazon Cognito advanced security.

", @@ -2884,11 +2884,11 @@ "UserFilterType": { "base": null, "refs": { - "ListUsersRequest$Filter": "

A filter string of the form \"AttributeName Filter-Type \"AttributeValue\"\". Quotation marks within the filter string must be escaped using the backslash (\\) character. For example, \"family_name = \\\"Reddy\\\"\".

If the filter string is empty, ListUsers returns all users in the user pool.

You can only search for the following standard attributes:

Custom attributes are not searchable.

For more information, see Searching for Users Using the ListUsers API and Examples of Using the ListUsers API in the Amazon Cognito Developer Guide.

" + "ListUsersRequest$Filter": "

A filter string of the form \"AttributeName Filter-Type \"AttributeValue\"\". Quotation marks within the filter string must be escaped using the backslash (\\) character. For example, \"family_name = \\\"Reddy\\\"\".

If the filter string is empty, ListUsers returns all users in the user pool.

You can only search for the following standard attributes:

Custom attributes aren't searchable.

You can also list users with a client-side filter. The server-side filter matches no more than 1 attribute. For an advanced search, use a client-side filter with the --query parameter of the list-users action in the CLI. When you use a client-side filter, ListUsers returns a paginated list of zero or more users. You can receive multiple pages in a row with zero results. Repeat the query with each pagination token that is returned until you receive a null pagination token value, and then review the combined result.

For more information about server-side and client-side filtering, see FilteringCLI output in the Command Line Interface User Guide.

For more information, see Searching for Users Using the ListUsers API and Examples of Using the ListUsers API in the Amazon Cognito Developer Guide.

" } }, "UserImportInProgressException": { - "base": "

This exception is thrown when you are trying to modify a user pool while a user import job is in progress for that pool.

", + "base": "

This exception is thrown when you're trying to modify a user pool while a user import job is in progress for that pool.

", "refs": { } }, @@ -2911,7 +2911,7 @@ "UserImportJobStatusType": { "base": null, "refs": { - "UserImportJobType$Status": "

The status of the user import job. One of the following:

" + "UserImportJobType$Status": "

The status of the user import job. One of the following:

" } }, "UserImportJobType": { @@ -2938,30 +2938,30 @@ "UserMFASettingListType": { "base": null, "refs": { - "AdminGetUserResponse$UserMFASettingList": "

The MFA options that are enabled for the user. The possible values in this list are SMS_MFA and SOFTWARE_TOKEN_MFA.

", - "GetUserResponse$UserMFASettingList": "

The MFA options that are enabled for the user. The possible values in this list are SMS_MFA and SOFTWARE_TOKEN_MFA.

" + "AdminGetUserResponse$UserMFASettingList": "

The MFA options that are activated for the user. The possible values in this list are SMS_MFA and SOFTWARE_TOKEN_MFA.

", + "GetUserResponse$UserMFASettingList": "

The MFA options that are activated for the user. The possible values in this list are SMS_MFA and SOFTWARE_TOKEN_MFA.

" } }, "UserNotConfirmedException": { - "base": "

This exception is thrown when a user is not confirmed successfully.

", + "base": "

This exception is thrown when a user isn't confirmed successfully.

", "refs": { } }, "UserNotFoundException": { - "base": "

This exception is thrown when a user is not found.

", + "base": "

This exception is thrown when a user isn't found.

", "refs": { } }, "UserPoolAddOnNotEnabledException": { - "base": "

This exception is thrown when user pool add-ons are not enabled.

", + "base": "

This exception is thrown when user pool add-ons aren't enabled.

", "refs": { } }, "UserPoolAddOnsType": { "base": "

The user pool add-ons type.

", "refs": { - "CreateUserPoolRequest$UserPoolAddOns": "

Used to enable advanced security risk detection. Set the key AdvancedSecurityMode to the value \"AUDIT\".

", - "UpdateUserPoolRequest$UserPoolAddOns": "

Used to enable advanced security risk detection. Set the key AdvancedSecurityMode to the value \"AUDIT\".

", + "CreateUserPoolRequest$UserPoolAddOns": "

Enables advanced security risk detection. Set the key AdvancedSecurityMode to the value \"AUDIT\".

", + "UpdateUserPoolRequest$UserPoolAddOns": "

Enables advanced security risk detection. Set the key AdvancedSecurityMode to the value \"AUDIT\".

", "UserPoolType$UserPoolAddOns": "

The user pool add-ons.

" } }, @@ -2982,7 +2982,7 @@ "refs": { "CreateUserPoolClientResponse$UserPoolClient": "

The user pool client that was just created.

", "DescribeUserPoolClientResponse$UserPoolClient": "

The user pool client from a server response to describe the user pool client.

", - "UpdateUserPoolClientResponse$UserPoolClient": "

The user pool client value from the response from the server when an update user pool client request is made.

" + "UpdateUserPoolClientResponse$UserPoolClient": "

The user pool client value from the response from the server when you request to update the user pool client.

" } }, "UserPoolDescriptionType": { @@ -3014,7 +3014,7 @@ "AdminRespondToAuthChallengeRequest$UserPoolId": "

The ID of the Amazon Cognito user pool.

", "AdminSetUserMFAPreferenceRequest$UserPoolId": "

The user pool ID.

", "AdminSetUserPasswordRequest$UserPoolId": "

The user pool ID for the user pool where you want to set the user's password.

", - "AdminSetUserSettingsRequest$UserPoolId": "

The ID of the user pool that contains the user that you are setting options for.

", + "AdminSetUserSettingsRequest$UserPoolId": "

The ID of the user pool that contains the user whose options you're setting.

", "AdminUpdateAuthEventFeedbackRequest$UserPoolId": "

The user pool ID.

", "AdminUpdateDeviceStatusRequest$UserPoolId": "

The user pool ID.

", "AdminUpdateUserAttributesRequest$UserPoolId": "

The user pool ID for the user pool where you want to update user attributes.

", @@ -3067,7 +3067,7 @@ "UpdateIdentityProviderRequest$UserPoolId": "

The user pool ID.

", "UpdateResourceServerRequest$UserPoolId": "

The user pool ID for the user pool.

", "UpdateUserPoolClientRequest$UserPoolId": "

The user pool ID for the user pool where you want to update the user pool client.

", - "UpdateUserPoolDomainRequest$UserPoolId": "

The ID of the user pool that is associated with the custom domain that you are updating the certificate for.

", + "UpdateUserPoolDomainRequest$UserPoolId": "

The ID of the user pool that is associated with the custom domain whose certificate you're updating.

", "UpdateUserPoolRequest$UserPoolId": "

The user pool ID for the user pool you want to update.

", "UserImportJobType$UserPoolId": "

The user pool ID for the user pool that the users are being imported into.

", "UserPoolClientDescription$UserPoolId": "

The user pool ID for the user pool where you want to describe the user pool client.

", @@ -3086,11 +3086,11 @@ "base": null, "refs": { "CreateUserPoolRequest$MfaConfiguration": "

Specifies MFA configuration details.

", - "GetUserPoolMfaConfigResponse$MfaConfiguration": "

The multi-factor (MFA) configuration. Valid values include:

", - "SetUserPoolMfaConfigRequest$MfaConfiguration": "

The MFA configuration. Users who don't have an MFA factor set up won't be able to sign-in if you set the MfaConfiguration value to ‘ON’. See Adding Multi-Factor Authentication (MFA) to a User Pool to learn more. Valid values include:

", - "SetUserPoolMfaConfigResponse$MfaConfiguration": "

The MFA configuration. Valid values include:

", - "UpdateUserPoolRequest$MfaConfiguration": "

Can be one of the following values:

", - "UserPoolType$MfaConfiguration": "

Can be one of the following values:

" + "GetUserPoolMfaConfigResponse$MfaConfiguration": "

The multi-factor (MFA) configuration. Valid values include:

", + "SetUserPoolMfaConfigRequest$MfaConfiguration": "

The MFA configuration. If you set the MfaConfiguration value to ‘ON’, only users with an MFA factor set up can sign in. To learn more, see Adding Multi-Factor Authentication (MFA) to a User Pool. Valid values include:

", + "SetUserPoolMfaConfigResponse$MfaConfiguration": "

The MFA configuration. Valid values include:

", + "UpdateUserPoolRequest$MfaConfiguration": "

Can be one of the following values:

", + "UserPoolType$MfaConfiguration": "

Can be one of the following values:

" } }, "UserPoolNameType": { @@ -3105,12 +3105,12 @@ "base": "

The policy associated with a user pool.

", "refs": { "CreateUserPoolRequest$Policies": "

The policies associated with the new user pool.

", - "UpdateUserPoolRequest$Policies": "

A container with the policies you wish to update in a user pool.

", + "UpdateUserPoolRequest$Policies": "

A container with the policies you want to update in a user pool.

", "UserPoolType$Policies": "

The policies associated with the user pool.

" } }, "UserPoolTaggingException": { - "base": "

This exception is thrown when a user pool tag cannot be set or updated.

", + "base": "

This exception is thrown when a user pool tag can't be set or updated.

", "refs": { } }, @@ -3140,8 +3140,8 @@ "UserStatusType": { "base": null, "refs": { - "AdminGetUserResponse$UserStatus": "

The user status. Can be one of the following:

", - "UserType$UserStatus": "

The user status. Can be one of the following:

" + "AdminGetUserResponse$UserStatus": "

The user status. Can be one of the following:

", + "UserType$UserStatus": "

The user status. This can be one of the following:

" } }, "UserType": { @@ -3160,15 +3160,15 @@ "UsernameAttributesListType": { "base": null, "refs": { - "CreateUserPoolRequest$UsernameAttributes": "

Specifies whether email addresses or phone numbers can be specified as usernames when a user signs up.

", - "UserPoolType$UsernameAttributes": "

Specifies whether email addresses or phone numbers can be specified as usernames when a user signs up.

" + "CreateUserPoolRequest$UsernameAttributes": "

Specifies whether a user can use an email address or phone number as a username when they sign up.

", + "UserPoolType$UsernameAttributes": "

Specifies whether a user can use an email address or phone number as a username when they sign up.

" } }, "UsernameConfigurationType": { "base": "

The username configuration type.

", "refs": { - "CreateUserPoolRequest$UsernameConfiguration": "

You can choose to set case sensitivity on the username input for the selected sign-in option. For example, when this is set to False, users will be able to sign in using either \"username\" or \"Username\". This configuration is immutable once it has been set. For more information, see UsernameConfigurationType.

", - "UserPoolType$UsernameConfiguration": "

You can choose to enable case sensitivity on the username input for the selected sign-in option. For example, when this is set to False, users will be able to sign in using either \"username\" or \"Username\". This configuration is immutable once it has been set. For more information, see UsernameConfigurationType.

" + "CreateUserPoolRequest$UsernameConfiguration": "

Case sensitivity on the username input for the selected sign-in option. For example, when case sensitivity is set to False, users can sign in using either \"username\" or \"Username\". This configuration is immutable once it has been set. For more information, see UsernameConfigurationType.

", + "UserPoolType$UsernameConfiguration": "

Case sensitivity of the username input for the selected sign-in option. For example, when case sensitivity is set to False, users can sign in using either \"username\" or \"Username\". This configuration is immutable once it has been set. For more information, see UsernameConfigurationType.

" } }, "UsernameExistsException": { @@ -3181,35 +3181,35 @@ "refs": { "AdminAddUserToGroupRequest$Username": "

The username for the user.

", "AdminConfirmSignUpRequest$Username": "

The user name for which you want to confirm user registration.

", - "AdminCreateUserRequest$Username": "

The username for the user. Must be unique within the user pool. Must be a UTF-8 string between 1 and 128 characters. After the user is created, the username cannot be changed.

", + "AdminCreateUserRequest$Username": "

The username for the user. Must be unique within the user pool. Must be a UTF-8 string between 1 and 128 characters. After the user is created, the username can't be changed.

", "AdminDeleteUserAttributesRequest$Username": "

The user name of the user from which you would like to delete attributes.

", - "AdminDeleteUserRequest$Username": "

The user name of the user you wish to delete.

", - "AdminDisableUserRequest$Username": "

The user name of the user you wish to disable.

", - "AdminEnableUserRequest$Username": "

The user name of the user you wish to enable.

", + "AdminDeleteUserRequest$Username": "

The user name of the user you want to delete.

", + "AdminDisableUserRequest$Username": "

The user name of the user you want to disable.

", + "AdminEnableUserRequest$Username": "

The user name of the user you want to enable.

", "AdminForgetDeviceRequest$Username": "

The user name.

", "AdminGetDeviceRequest$Username": "

The user name.

", - "AdminGetUserRequest$Username": "

The user name of the user you wish to retrieve.

", - "AdminGetUserResponse$Username": "

The user name of the user about whom you are receiving information.

", + "AdminGetUserRequest$Username": "

The user name of the user you want to retrieve.

", + "AdminGetUserResponse$Username": "

The user name of the user about whom you're receiving information.

", "AdminListDevicesRequest$Username": "

The user name.

", "AdminListGroupsForUserRequest$Username": "

The username for the user.

", "AdminListUserAuthEventsRequest$Username": "

The user pool username or an alias.

", "AdminRemoveUserFromGroupRequest$Username": "

The username for the user.

", - "AdminResetUserPasswordRequest$Username": "

The user name of the user whose password you wish to reset.

", + "AdminResetUserPasswordRequest$Username": "

The user name of the user whose password you want to reset.

", "AdminSetUserMFAPreferenceRequest$Username": "

The user pool username or alias.

", - "AdminSetUserPasswordRequest$Username": "

The user name of the user whose password you wish to set.

", - "AdminSetUserSettingsRequest$Username": "

The user name of the user that you are setting options for.

", + "AdminSetUserPasswordRequest$Username": "

The user name of the user whose password you want to set.

", + "AdminSetUserSettingsRequest$Username": "

The user name of the user whose options you're setting.

", "AdminUpdateAuthEventFeedbackRequest$Username": "

The user pool username.

", "AdminUpdateDeviceStatusRequest$Username": "

The user name.

", "AdminUpdateUserAttributesRequest$Username": "

The user name of the user for whom you want to update user attributes.

", "AdminUserGlobalSignOutRequest$Username": "

The user name.

", "ConfirmForgotPasswordRequest$Username": "

The user name of the user for whom you want to enter a code to retrieve a forgotten password.

", - "ConfirmSignUpRequest$Username": "

The user name of the user whose registration you wish to confirm.

", + "ConfirmSignUpRequest$Username": "

The user name of the user whose registration you want to confirm.

", "ForgotPasswordRequest$Username": "

The user name of the user for whom you want to enter a code to reset a forgotten password.

", - "GetUserResponse$Username": "

The user name of the user you wish to retrieve from the get user request.

", - "ResendConfirmationCodeRequest$Username": "

The user name of the user to whom you wish to resend a confirmation code.

", - "SignUpRequest$Username": "

The user name of the user you wish to register.

", + "GetUserResponse$Username": "

The user name of the user you want to retrieve from the get user request.

", + "ResendConfirmationCodeRequest$Username": "

The username attribute of the user to whom you want to resend a confirmation code.

", + "SignUpRequest$Username": "

The user name of the user you want to register.

", "UpdateAuthEventFeedbackRequest$Username": "

The user pool username.

", - "UserType$Username": "

The user name of the user you wish to describe.

" + "UserType$Username": "

The user name of the user you want to describe.

" } }, "UsersListType": { @@ -3237,8 +3237,8 @@ "base": null, "refs": { "CreateUserPoolRequest$AutoVerifiedAttributes": "

The attributes to be auto-verified. Possible values: email, phone_number.

", - "UpdateUserPoolRequest$AutoVerifiedAttributes": "

The attributes that are automatically verified when the Amazon Cognito service makes a request to update user pools.

", - "UserPoolType$AutoVerifiedAttributes": "

Specifies the attributes that are auto-verified in a user pool.

" + "UpdateUserPoolRequest$AutoVerifiedAttributes": "

The attributes that are automatically verified when Amazon Cognito requests to update user pools.

", + "UserPoolType$AutoVerifiedAttributes": "

The attributes that are auto-verified in a user pool.

" } }, "VerifySoftwareTokenRequest": { @@ -3270,11 +3270,11 @@ "WrappedBooleanType": { "base": null, "refs": { - "CreateUserPoolClientRequest$EnableTokenRevocation": "

Enables or disables token revocation. For more information about revoking tokens, see RevokeToken.

If you don't include this parameter, token revocation is automatically enabled for the new user pool client.

", + "CreateUserPoolClientRequest$EnableTokenRevocation": "

Activates or deactivates token revocation. For more information about revoking tokens, see RevokeToken.

If you don't include this parameter, token revocation is automatically activated for the new user pool client.

", "EventRiskType$CompromisedCredentialsDetected": "

Indicates whether compromised credentials were detected during an authentication event.

", - "UpdateUserPoolClientRequest$EnableTokenRevocation": "

Enables or disables token revocation. For more information about revoking tokens, see RevokeToken.

", - "UserPoolClientType$EnableTokenRevocation": "

Indicates whether token revocation is enabled for the user pool client. When you create a new user pool client, token revocation is enabled by default. For more information about revoking tokens, see RevokeToken.

", - "UsernameConfigurationType$CaseSensitive": "

Specifies whether username case sensitivity will be applied for all users in the user pool through Cognito APIs.

Valid values include:

" + "UpdateUserPoolClientRequest$EnableTokenRevocation": "

Activates or deactivates token revocation. For more information about revoking tokens, see RevokeToken.

", + "UserPoolClientType$EnableTokenRevocation": "

Indicates whether token revocation is activated for the user pool client. When you create a new user pool client, token revocation is activated by default. For more information about revoking tokens, see RevokeToken.

", + "UsernameConfigurationType$CaseSensitive": "

Specifies whether username case sensitivity will be applied for all users in the user pool through Amazon Cognito APIs.

Valid values include:

" } } } diff --git a/models/apis/sagemaker/2017-07-24/api-2.json b/models/apis/sagemaker/2017-07-24/api-2.json index 94bd37fbf2..dbda4cf549 100644 --- a/models/apis/sagemaker/2017-07-24/api-2.json +++ b/models/apis/sagemaker/2017-07-24/api-2.json @@ -15148,7 +15148,8 @@ "enum":[ "INTEL_GRAPHICS", "MALI", - "NVIDIA" + "NVIDIA", + "NNA" ] }, "TargetPlatformArch":{ diff --git a/models/apis/secretsmanager/2017-10-17/api-2.json b/models/apis/secretsmanager/2017-10-17/api-2.json index 8f8ed30811..8be57d4099 100644 --- a/models/apis/secretsmanager/2017-10-17/api-2.json +++ b/models/apis/secretsmanager/2017-10-17/api-2.json @@ -45,7 +45,8 @@ {"shape":"ResourceNotFoundException"}, {"shape":"MalformedPolicyDocumentException"}, {"shape":"InternalServiceError"}, - {"shape":"PreconditionNotMetException"} + {"shape":"PreconditionNotMetException"}, + {"shape":"DecryptionFailure"} ] }, "DeleteResourcePolicy":{ @@ -198,7 +199,8 @@ {"shape":"EncryptionFailure"}, {"shape":"ResourceExistsException"}, {"shape":"ResourceNotFoundException"}, - {"shape":"InternalServiceError"} + {"shape":"InternalServiceError"}, + {"shape":"DecryptionFailure"} ] }, "RemoveRegionsFromReplication":{ @@ -321,7 +323,8 @@ {"shape":"ResourceNotFoundException"}, {"shape":"MalformedPolicyDocumentException"}, {"shape":"InternalServiceError"}, - {"shape":"PreconditionNotMetException"} + {"shape":"PreconditionNotMetException"}, + {"shape":"DecryptionFailure"} ] }, "UpdateSecretVersionStage":{ @@ -517,6 +520,12 @@ "type":"string", "max":2048 }, + "DurationType":{ + "type":"string", + "max":3, + "min":2, + "pattern":"[0-9h]+" + }, "EncryptionFailure":{ "type":"structure", "members":{ @@ -951,7 +960,11 @@ "idempotencyToken":true }, "RotationLambdaARN":{"shape":"RotationLambdaARNType"}, - "RotationRules":{"shape":"RotationRulesType"} + "RotationRules":{"shape":"RotationRulesType"}, + "RotateImmediately":{ + "shape":"BooleanType", + "box":true + } } }, "RotateSecretResponse":{ @@ -977,9 +990,17 @@ "AutomaticallyAfterDays":{ "shape":"AutomaticallyRotateAfterDaysType", "box":true - } + }, + "Duration":{"shape":"DurationType"}, + "ScheduleExpression":{"shape":"ScheduleExpressionType"} } }, + "ScheduleExpressionType":{ + "type":"string", + "max":256, + "min":1, + "pattern":"[0-9A-Za-z\\(\\)#\\?\\*\\-\\/, ]+" + }, "SecretARNType":{ "type":"string", "max":2048, diff --git a/models/apis/secretsmanager/2017-10-17/docs-2.json b/models/apis/secretsmanager/2017-10-17/docs-2.json index 8960158e9e..37ca8639e7 100644 --- a/models/apis/secretsmanager/2017-10-17/docs-2.json +++ b/models/apis/secretsmanager/2017-10-17/docs-2.json @@ -1,29 +1,29 @@ { "version": "2.0", - "service": "Amazon Web Services Secrets Manager

Amazon Web Services Secrets Manager provides a service to enable you to store, manage, and retrieve, secrets.

This guide provides descriptions of the Secrets Manager API. For more information about using this service, see the Amazon Web Services Secrets Manager User Guide.

API Version

This version of the Secrets Manager API Reference documents the Secrets Manager API version 2017-10-17.

As an alternative to using the API, you can use one of the Amazon Web Services SDKs, which consist of libraries and sample code for various programming languages and platforms such as Java, Ruby, .NET, iOS, and Android. The SDKs provide a convenient way to create programmatic access to Amazon Web Services Secrets Manager. For example, the SDKs provide cryptographically signing requests, managing errors, and retrying requests automatically. For more information about the Amazon Web Services SDKs, including downloading and installing them, see Tools for Amazon Web Services.

We recommend you use the Amazon Web Services SDKs to make programmatic API calls to Secrets Manager. However, you also can use the Secrets Manager HTTP Query API to make direct calls to the Secrets Manager web service. To learn more about the Secrets Manager HTTP Query API, see Making Query Requests in the Amazon Web Services Secrets Manager User Guide.

Secrets Manager API supports GET and POST requests for all actions, and doesn't require you to use GET for some actions and POST for others. However, GET requests are subject to the limitation size of a URL. Therefore, for operations that require larger sizes, use a POST request.

Support and Feedback for Amazon Web Services Secrets Manager

We welcome your feedback. Send your comments to awssecretsmanager-feedback@amazon.com, or post your feedback and questions in the Amazon Web Services Secrets Manager Discussion Forum. For more information about the Amazon Web Services Discussion Forums, see Forums Help.

How examples are presented

The JSON that Amazon Web Services Secrets Manager expects as your request parameters and the service returns as a response to HTTP query requests contain single, long strings without line breaks or white space formatting. The JSON shown in the examples displays the code formatted with both line breaks and white space to improve readability. When example input parameters can also cause long strings extending beyond the screen, you can insert line breaks to enhance readability. You should always submit the input as a single JSON text string.

Logging API Requests

Amazon Web Services Secrets Manager supports Amazon Web Services CloudTrail, a service that records Amazon Web Services API calls for your Amazon Web Services account and delivers log files to an Amazon S3 bucket. By using information that's collected by Amazon Web Services CloudTrail, you can determine the requests successfully made to Secrets Manager, who made the request, when it was made, and so on. For more about Amazon Web Services Secrets Manager and support for Amazon Web Services CloudTrail, see Logging Amazon Web Services Secrets Manager Events with Amazon Web Services CloudTrail in the Amazon Web Services Secrets Manager User Guide. To learn more about CloudTrail, including enabling it and find your log files, see the Amazon Web Services CloudTrail User Guide.

", + "service": "Amazon Web Services Secrets Manager

Amazon Web Services Secrets Manager provides a service to enable you to store, manage, and retrieve, secrets.

This guide provides descriptions of the Secrets Manager API. For more information about using this service, see the Amazon Web Services Secrets Manager User Guide.

API Version

This version of the Secrets Manager API Reference documents the Secrets Manager API version 2017-10-17.

Support and Feedback for Amazon Web Services Secrets Manager

We welcome your feedback. Send your comments to awssecretsmanager-feedback@amazon.com, or post your feedback and questions in the Amazon Web Services Secrets Manager Discussion Forum. For more information about the Amazon Web Services Discussion Forums, see Forums Help.

Logging API Requests

Amazon Web Services Secrets Manager supports Amazon Web Services CloudTrail, a service that records Amazon Web Services API calls for your Amazon Web Services account and delivers log files to an Amazon S3 bucket. By using information that's collected by Amazon Web Services CloudTrail, you can determine the requests successfully made to Secrets Manager, who made the request, when it was made, and so on. For more about Amazon Web Services Secrets Manager and support for Amazon Web Services CloudTrail, see Logging Amazon Web Services Secrets Manager Events with Amazon Web Services CloudTrail in the Amazon Web Services Secrets Manager User Guide. To learn more about CloudTrail, including enabling it and find your log files, see the Amazon Web Services CloudTrail User Guide.

", "operations": { - "CancelRotateSecret": "

Turns off automatic rotation, and if a rotation is currently in progress, cancels the rotation.

To turn on automatic rotation again, call RotateSecret.

If you cancel a rotation in progress, it can leave the VersionStage labels in an unexpected state. Depending on the step of the rotation in progress, you might need to remove the staging label AWSPENDING from the partially created version, specified by the VersionId response value. We recommend you also evaluate the partially rotated new version to see if it should be deleted. You can delete a version by removing all staging labels from it.

", - "CreateSecret": "

Creates a new secret. A secret is a set of credentials, such as a user name and password, that you store in an encrypted form in Secrets Manager. The secret also includes the connection information to access a database or other service, which Secrets Manager doesn't encrypt. A secret in Secrets Manager consists of both the protected secret data and the important information needed to manage the secret.

For information about creating a secret in the console, see Create a secret.

To create a secret, you can provide the secret value to be encrypted in either the SecretString parameter or the SecretBinary parameter, but not both. If you include SecretString or SecretBinary then Secrets Manager creates an initial secret version and automatically attaches the staging label AWSCURRENT to it.

If you don't specify an KMS encryption key, Secrets Manager uses the Amazon Web Services managed key aws/secretsmanager. If this key doesn't already exist in your account, then Secrets Manager creates it for you automatically. All users and roles in the Amazon Web Services account automatically have access to use aws/secretsmanager. Creating aws/secretsmanager can result in a one-time significant delay in returning the result.

If the secret is in a different Amazon Web Services account from the credentials calling the API, then you can't use aws/secretsmanager to encrypt the secret, and you must create and use a customer managed KMS key.

", - "DeleteResourcePolicy": "

Deletes the resource-based permission policy attached to the secret. To attach a policy to a secret, use PutResourcePolicy.

", - "DeleteSecret": "

Deletes a secret and all of its versions. You can specify a recovery window during which you can restore the secret. The minimum recovery window is 7 days. The default recovery window is 30 days. Secrets Manager attaches a DeletionDate stamp to the secret that specifies the end of the recovery window. At the end of the recovery window, Secrets Manager deletes the secret permanently.

For information about deleting a secret in the console, see https://docs.aws.amazon.com/secretsmanager/latest/userguide/manage_delete-secret.html.

Secrets Manager performs the permanent secret deletion at the end of the waiting period as a background task with low priority. There is no guarantee of a specific time after the recovery window for the permanent delete to occur.

At any time before recovery window ends, you can use RestoreSecret to remove the DeletionDate and cancel the deletion of the secret.

In a secret scheduled for deletion, you cannot access the encrypted secret value. To access that information, first cancel the deletion with RestoreSecret and then retrieve the information.

", - "DescribeSecret": "

Retrieves the details of a secret. It does not include the encrypted secret value. Secrets Manager only returns fields that have a value in the response.

", - "GetRandomPassword": "

Generates a random password. We recommend that you specify the maximum length and include every character type that the system you are generating a password for can support.

", - "GetResourcePolicy": "

Retrieves the JSON text of the resource-based policy document attached to the secret. For more information about permissions policies attached to a secret, see Permissions policies attached to a secret.

", - "GetSecretValue": "

Retrieves the contents of the encrypted fields SecretString or SecretBinary from the specified version of a secret, whichever contains content.

For information about retrieving the secret value in the console, see Retrieve secrets.

To run this command, you must have secretsmanager:GetSecretValue permissions. If the secret is encrypted using a customer-managed key instead of the Amazon Web Services managed key aws/secretsmanager, then you also need kms:Decrypt permissions for that key.

", - "ListSecretVersionIds": "

Lists the versions for a secret.

To list the secrets in the account, use ListSecrets.

To get the secret value from SecretString or SecretBinary, call GetSecretValue.

Minimum permissions

To run this command, you must have secretsmanager:ListSecretVersionIds permissions.

", - "ListSecrets": "

Lists the secrets that are stored by Secrets Manager in the Amazon Web Services account.

To list the versions of a secret, use ListSecretVersionIds.

To get the secret value from SecretString or SecretBinary, call GetSecretValue.

For information about finding secrets in the console, see Enhanced search capabilities for secrets in Secrets Manager.

Minimum permissions

To run this command, you must have secretsmanager:ListSecrets permissions.

", - "PutResourcePolicy": "

Attaches a resource-based permission policy to a secret. A resource-based policy is optional. For more information, see Authentication and access control for Secrets Manager

For information about attaching a policy in the console, see Attach a permissions policy to a secret.

", - "PutSecretValue": "

Creates a new version with a new encrypted secret value and attaches it to the secret. The version can contain a new SecretString value or a new SecretBinary value.

We recommend you avoid calling PutSecretValue at a sustained rate of more than once every 10 minutes. When you update the secret value, Secrets Manager creates a new version of the secret. Secrets Manager removes outdated versions when there are more than 100, but it does not remove versions created less than 24 hours ago. If you call PutSecretValue more than once every 10 minutes, you create more versions than Secrets Manager removes, and you will reach the quota for secret versions.

You can specify the staging labels to attach to the new version in VersionStages. If you don't include VersionStages, then Secrets Manager automatically moves the staging label AWSCURRENT to this version. If this operation creates the first version for the secret, then Secrets Manager automatically attaches the staging label AWSCURRENT to it .

If this operation moves the staging label AWSCURRENT from another version to this version, then Secrets Manager also automatically moves the staging label AWSPREVIOUS to the version that AWSCURRENT was removed from.

This operation is idempotent. If a version with a VersionId with the same value as the ClientRequestToken parameter already exists, and you specify the same secret data, the operation succeeds but does nothing. However, if the secret data is different, then the operation fails because you can't modify an existing version; you can only create new ones.

", - "RemoveRegionsFromReplication": "

For a secret that is replicated to other Regions, deletes the secret replicas from the Regions you specify.

", - "ReplicateSecretToRegions": "

Replicates the secret to a new Regions. See Multi-Region secrets.

", - "RestoreSecret": "

Cancels the scheduled deletion of a secret by removing the DeletedDate time stamp. You can access a secret again after it has been restored.

", - "RotateSecret": "

Configures and starts the asynchronous process of rotating the secret.

If you include the configuration parameters, the operation sets the values for the secret and then immediately starts a rotation. If you don't include the configuration parameters, the operation starts a rotation with the values already stored in the secret. For more information about rotation, see Rotate secrets.

To configure rotation, you include the ARN of an Amazon Web Services Lambda function and the schedule for the rotation. The Lambda rotation function creates a new version of the secret and creates or updates the credentials on the database or service to match. After testing the new credentials, the function marks the new secret version with the staging label AWSCURRENT. Then anyone who retrieves the secret gets the new version. For more information, see How rotation works.

When rotation is successful, the AWSPENDING staging label might be attached to the same version as the AWSCURRENT version, or it might not be attached to any version.

If the AWSPENDING staging label is present but not attached to the same version as AWSCURRENT, then any later invocation of RotateSecret assumes that a previous rotation request is still in progress and returns an error.

To run this command, you must have secretsmanager:RotateSecret permissions and lambda:InvokeFunction permissions on the function specified in the secret's metadata.

", - "StopReplicationToReplica": "

Removes the link between the replica secret and the primary secret and promotes the replica to a primary secret in the replica Region.

You must call this operation from the Region in which you want to promote the replica to a primary secret.

", - "TagResource": "

Attaches tags to a secret. Tags consist of a key name and a value. Tags are part of the secret's metadata. They are not associated with specific versions of the secret. This operation appends tags to the existing list of tags.

The following restrictions apply to tags:

If you use tags as part of your security strategy, then adding or removing a tag can change permissions. If successfully completing this operation would result in you losing your permissions for this secret, then the operation is blocked and returns an Access Denied error.

", - "UntagResource": "

Removes specific tags from a secret.

This operation is idempotent. If a requested tag is not attached to the secret, no error is returned and the secret metadata is unchanged.

If you use tags as part of your security strategy, then removing a tag can change permissions. If successfully completing this operation would result in you losing your permissions for this secret, then the operation is blocked and returns an Access Denied error.

", - "UpdateSecret": "

Modifies the details of a secret, including metadata and the secret value. To change the secret value, you can also use PutSecretValue.

To change the rotation configuration of a secret, use RotateSecret instead.

We recommend you avoid calling UpdateSecret at a sustained rate of more than once every 10 minutes. When you call UpdateSecret to update the secret value, Secrets Manager creates a new version of the secret. Secrets Manager removes outdated versions when there are more than 100, but it does not remove versions created less than 24 hours ago. If you update the secret value more than once every 10 minutes, you create more versions than Secrets Manager removes, and you will reach the quota for secret versions.

If you include SecretString or SecretBinary to create a new secret version, Secrets Manager automatically attaches the staging label AWSCURRENT to the new version.

If you call this operation with a VersionId that matches an existing version's ClientRequestToken, the operation results in an error. You can't modify an existing version, you can only create a new version. To remove a version, remove all staging labels from it. See UpdateSecretVersionStage.

If you don't specify an KMS encryption key, Secrets Manager uses the Amazon Web Services managed key aws/secretsmanager. If this key doesn't already exist in your account, then Secrets Manager creates it for you automatically. All users and roles in the Amazon Web Services account automatically have access to use aws/secretsmanager. Creating aws/secretsmanager can result in a one-time significant delay in returning the result.

If the secret is in a different Amazon Web Services account from the credentials calling the API, then you can't use aws/secretsmanager to encrypt the secret, and you must create and use a customer managed key.

To run this command, you must have secretsmanager:UpdateSecret permissions. If you use a customer managed key, you must also have kms:GenerateDataKey and kms:Decrypt permissions .

", - "UpdateSecretVersionStage": "

Modifies the staging labels attached to a version of a secret. Secrets Manager uses staging labels to track a version as it progresses through the secret rotation process. Each staging label can be attached to only one version at a time. To add a staging label to a version when it is already attached to another version, Secrets Manager first removes it from the other version first and then attaches it to this one. For more information about versions and staging labels, see Concepts: Version.

The staging labels that you specify in the VersionStage parameter are added to the existing list of staging labels for the version.

You can move the AWSCURRENT staging label to this version by including it in this call.

Whenever you move AWSCURRENT, Secrets Manager automatically moves the label AWSPREVIOUS to the version that AWSCURRENT was removed from.

If this action results in the last label being removed from a version, then the version is considered to be 'deprecated' and can be deleted by Secrets Manager.

", - "ValidateResourcePolicy": "

Validates that a resource policy does not grant a wide range of principals access to your secret. A resource-based policy is optional for secrets.

The API performs three checks when validating the policy:

" + "CancelRotateSecret": "

Turns off automatic rotation, and if a rotation is currently in progress, cancels the rotation.

To turn on automatic rotation again, call RotateSecret.

If you cancel a rotation in progress, it can leave the VersionStage labels in an unexpected state. Depending on the step of the rotation in progress, you might need to remove the staging label AWSPENDING from the partially created version, specified by the VersionId response value. We recommend you also evaluate the partially rotated new version to see if it should be deleted. You can delete a version by removing all staging labels from it.

Required permissions: secretsmanager:CancelRotateSecret. For more information, see IAM policy actions for Secrets Manager and Authentication and access control in Secrets Manager.

", + "CreateSecret": "

Creates a new secret. A secret is a set of credentials, such as a user name and password, that you store in an encrypted form in Secrets Manager. The secret also includes the connection information to access a database or other service, which Secrets Manager doesn't encrypt. A secret in Secrets Manager consists of both the protected secret data and the important information needed to manage the secret.

For information about creating a secret in the console, see Create a secret.

To create a secret, you can provide the secret value to be encrypted in either the SecretString parameter or the SecretBinary parameter, but not both. If you include SecretString or SecretBinary then Secrets Manager creates an initial secret version and automatically attaches the staging label AWSCURRENT to it.

If you don't specify an KMS encryption key, Secrets Manager uses the Amazon Web Services managed key aws/secretsmanager. If this key doesn't already exist in your account, then Secrets Manager creates it for you automatically. All users and roles in the Amazon Web Services account automatically have access to use aws/secretsmanager. Creating aws/secretsmanager can result in a one-time significant delay in returning the result.

If the secret is in a different Amazon Web Services account from the credentials calling the API, then you can't use aws/secretsmanager to encrypt the secret, and you must create and use a customer managed KMS key.

Required permissions: secretsmanager:CreateSecret. For more information, see IAM policy actions for Secrets Manager and Authentication and access control in Secrets Manager.

", + "DeleteResourcePolicy": "

Deletes the resource-based permission policy attached to the secret. To attach a policy to a secret, use PutResourcePolicy.

Required permissions: secretsmanager:DeleteResourcePolicy. For more information, see IAM policy actions for Secrets Manager and Authentication and access control in Secrets Manager.

", + "DeleteSecret": "

Deletes a secret and all of its versions. You can specify a recovery window during which you can restore the secret. The minimum recovery window is 7 days. The default recovery window is 30 days. Secrets Manager attaches a DeletionDate stamp to the secret that specifies the end of the recovery window. At the end of the recovery window, Secrets Manager deletes the secret permanently.

For information about deleting a secret in the console, see https://docs.aws.amazon.com/secretsmanager/latest/userguide/manage_delete-secret.html.

Secrets Manager performs the permanent secret deletion at the end of the waiting period as a background task with low priority. There is no guarantee of a specific time after the recovery window for the permanent delete to occur.

At any time before recovery window ends, you can use RestoreSecret to remove the DeletionDate and cancel the deletion of the secret.

In a secret scheduled for deletion, you cannot access the encrypted secret value. To access that information, first cancel the deletion with RestoreSecret and then retrieve the information.

Required permissions: secretsmanager:DeleteSecret. For more information, see IAM policy actions for Secrets Manager and Authentication and access control in Secrets Manager.

", + "DescribeSecret": "

Retrieves the details of a secret. It does not include the encrypted secret value. Secrets Manager only returns fields that have a value in the response.

Required permissions: secretsmanager:DescribeSecret. For more information, see IAM policy actions for Secrets Manager and Authentication and access control in Secrets Manager.

", + "GetRandomPassword": "

Generates a random password. We recommend that you specify the maximum length and include every character type that the system you are generating a password for can support.

Required permissions: secretsmanager:GetRandomPassword. For more information, see IAM policy actions for Secrets Manager and Authentication and access control in Secrets Manager.

", + "GetResourcePolicy": "

Retrieves the JSON text of the resource-based policy document attached to the secret. For more information about permissions policies attached to a secret, see Permissions policies attached to a secret.

Required permissions: secretsmanager:GetResourcePolicy. For more information, see IAM policy actions for Secrets Manager and Authentication and access control in Secrets Manager.

", + "GetSecretValue": "

Retrieves the contents of the encrypted fields SecretString or SecretBinary from the specified version of a secret, whichever contains content.

We recommend that you cache your secret values by using client-side caching. Caching secrets improves speed and reduces your costs. For more information, see Cache secrets for your applications.

Required permissions: secretsmanager:GetSecretValue. If the secret is encrypted using a customer-managed key instead of the Amazon Web Services managed key aws/secretsmanager, then you also need kms:Decrypt permissions for that key. For more information, see IAM policy actions for Secrets Manager and Authentication and access control in Secrets Manager.

", + "ListSecretVersionIds": "

Lists the versions for a secret.

To list the secrets in the account, use ListSecrets.

To get the secret value from SecretString or SecretBinary, call GetSecretValue.

Required permissions: secretsmanager:ListSecretVersionIds. For more information, see IAM policy actions for Secrets Manager and Authentication and access control in Secrets Manager.

", + "ListSecrets": "

Lists the secrets that are stored by Secrets Manager in the Amazon Web Services account.

To list the versions of a secret, use ListSecretVersionIds.

To get the secret value from SecretString or SecretBinary, call GetSecretValue.

For information about finding secrets in the console, see Enhanced search capabilities for secrets in Secrets Manager.

Required permissions: secretsmanager:ListSecrets. For more information, see IAM policy actions for Secrets Manager and Authentication and access control in Secrets Manager.

", + "PutResourcePolicy": "

Attaches a resource-based permission policy to a secret. A resource-based policy is optional. For more information, see Authentication and access control for Secrets Manager

For information about attaching a policy in the console, see Attach a permissions policy to a secret.

Required permissions: secretsmanager:PutResourcePolicy. For more information, see IAM policy actions for Secrets Manager and Authentication and access control in Secrets Manager.

", + "PutSecretValue": "

Creates a new version with a new encrypted secret value and attaches it to the secret. The version can contain a new SecretString value or a new SecretBinary value.

We recommend you avoid calling PutSecretValue at a sustained rate of more than once every 10 minutes. When you update the secret value, Secrets Manager creates a new version of the secret. Secrets Manager removes outdated versions when there are more than 100, but it does not remove versions created less than 24 hours ago. If you call PutSecretValue more than once every 10 minutes, you create more versions than Secrets Manager removes, and you will reach the quota for secret versions.

You can specify the staging labels to attach to the new version in VersionStages. If you don't include VersionStages, then Secrets Manager automatically moves the staging label AWSCURRENT to this version. If this operation creates the first version for the secret, then Secrets Manager automatically attaches the staging label AWSCURRENT to it .

If this operation moves the staging label AWSCURRENT from another version to this version, then Secrets Manager also automatically moves the staging label AWSPREVIOUS to the version that AWSCURRENT was removed from.

This operation is idempotent. If a version with a VersionId with the same value as the ClientRequestToken parameter already exists, and you specify the same secret data, the operation succeeds but does nothing. However, if the secret data is different, then the operation fails because you can't modify an existing version; you can only create new ones.

Required permissions: secretsmanager:PutSecretValue. For more information, see IAM policy actions for Secrets Manager and Authentication and access control in Secrets Manager.

", + "RemoveRegionsFromReplication": "

For a secret that is replicated to other Regions, deletes the secret replicas from the Regions you specify.

Required permissions: secretsmanager:RemoveRegionsFromReplication. For more information, see IAM policy actions for Secrets Manager and Authentication and access control in Secrets Manager.

", + "ReplicateSecretToRegions": "

Replicates the secret to a new Regions. See Multi-Region secrets.

Required permissions: secretsmanager:ReplicateSecretToRegions. For more information, see IAM policy actions for Secrets Manager and Authentication and access control in Secrets Manager.

", + "RestoreSecret": "

Cancels the scheduled deletion of a secret by removing the DeletedDate time stamp. You can access a secret again after it has been restored.

Required permissions: secretsmanager:RestoreSecret. For more information, see IAM policy actions for Secrets Manager and Authentication and access control in Secrets Manager.

", + "RotateSecret": "

Configures and starts the asynchronous process of rotating the secret.

If you include the configuration parameters, the operation sets the values for the secret and then immediately starts a rotation. If you don't include the configuration parameters, the operation starts a rotation with the values already stored in the secret. For more information about rotation, see Rotate secrets.

To configure rotation, you include the ARN of an Amazon Web Services Lambda function and the schedule for the rotation. The Lambda rotation function creates a new version of the secret and creates or updates the credentials on the database or service to match. After testing the new credentials, the function marks the new secret version with the staging label AWSCURRENT. Then anyone who retrieves the secret gets the new version. For more information, see How rotation works.

When rotation is successful, the AWSPENDING staging label might be attached to the same version as the AWSCURRENT version, or it might not be attached to any version.

If the AWSPENDING staging label is present but not attached to the same version as AWSCURRENT, then any later invocation of RotateSecret assumes that a previous rotation request is still in progress and returns an error.

Required permissions: secretsmanager:RotateSecret. For more information, see IAM policy actions for Secrets Manager and Authentication and access control in Secrets Manager. You also need lambda:InvokeFunction permissions on the rotation function. For more information, see Permissions for rotation.

", + "StopReplicationToReplica": "

Removes the link between the replica secret and the primary secret and promotes the replica to a primary secret in the replica Region.

You must call this operation from the Region in which you want to promote the replica to a primary secret.

Required permissions: secretsmanager:StopReplicationToReplica. For more information, see IAM policy actions for Secrets Manager and Authentication and access control in Secrets Manager.

", + "TagResource": "

Attaches tags to a secret. Tags consist of a key name and a value. Tags are part of the secret's metadata. They are not associated with specific versions of the secret. This operation appends tags to the existing list of tags.

The following restrictions apply to tags:

If you use tags as part of your security strategy, then adding or removing a tag can change permissions. If successfully completing this operation would result in you losing your permissions for this secret, then the operation is blocked and returns an Access Denied error.

Required permissions: secretsmanager:TagResource. For more information, see IAM policy actions for Secrets Manager and Authentication and access control in Secrets Manager.

", + "UntagResource": "

Removes specific tags from a secret.

This operation is idempotent. If a requested tag is not attached to the secret, no error is returned and the secret metadata is unchanged.

If you use tags as part of your security strategy, then removing a tag can change permissions. If successfully completing this operation would result in you losing your permissions for this secret, then the operation is blocked and returns an Access Denied error.

Required permissions: secretsmanager:UntagResource. For more information, see IAM policy actions for Secrets Manager and Authentication and access control in Secrets Manager.

", + "UpdateSecret": "

Modifies the details of a secret, including metadata and the secret value. To change the secret value, you can also use PutSecretValue.

To change the rotation configuration of a secret, use RotateSecret instead.

We recommend you avoid calling UpdateSecret at a sustained rate of more than once every 10 minutes. When you call UpdateSecret to update the secret value, Secrets Manager creates a new version of the secret. Secrets Manager removes outdated versions when there are more than 100, but it does not remove versions created less than 24 hours ago. If you update the secret value more than once every 10 minutes, you create more versions than Secrets Manager removes, and you will reach the quota for secret versions.

If you include SecretString or SecretBinary to create a new secret version, Secrets Manager automatically attaches the staging label AWSCURRENT to the new version.

If you call this operation with a VersionId that matches an existing version's ClientRequestToken, the operation results in an error. You can't modify an existing version, you can only create a new version. To remove a version, remove all staging labels from it. See UpdateSecretVersionStage.

If you don't specify an KMS encryption key, Secrets Manager uses the Amazon Web Services managed key aws/secretsmanager. If this key doesn't already exist in your account, then Secrets Manager creates it for you automatically. All users and roles in the Amazon Web Services account automatically have access to use aws/secretsmanager. Creating aws/secretsmanager can result in a one-time significant delay in returning the result.

If the secret is in a different Amazon Web Services account from the credentials calling the API, then you can't use aws/secretsmanager to encrypt the secret, and you must create and use a customer managed key.

Required permissions: secretsmanager:UpdateSecret. For more information, see IAM policy actions for Secrets Manager and Authentication and access control in Secrets Manager. If you use a customer managed key, you must also have kms:GenerateDataKey and kms:Decrypt permissions on the key. For more information, see Secret encryption and decryption.

", + "UpdateSecretVersionStage": "

Modifies the staging labels attached to a version of a secret. Secrets Manager uses staging labels to track a version as it progresses through the secret rotation process. Each staging label can be attached to only one version at a time. To add a staging label to a version when it is already attached to another version, Secrets Manager first removes it from the other version first and then attaches it to this one. For more information about versions and staging labels, see Concepts: Version.

The staging labels that you specify in the VersionStage parameter are added to the existing list of staging labels for the version.

You can move the AWSCURRENT staging label to this version by including it in this call.

Whenever you move AWSCURRENT, Secrets Manager automatically moves the label AWSPREVIOUS to the version that AWSCURRENT was removed from.

If this action results in the last label being removed from a version, then the version is considered to be 'deprecated' and can be deleted by Secrets Manager.

Required permissions: secretsmanager:UpdateSecretVersionStage. For more information, see IAM policy actions for Secrets Manager and Authentication and access control in Secrets Manager.

", + "ValidateResourcePolicy": "

Validates that a resource policy does not grant a wide range of principals access to your secret. A resource-based policy is optional for secrets.

The API performs three checks when validating the policy:

Required permissions: secretsmanager:ValidateResourcePolicy. For more information, see IAM policy actions for Secrets Manager and Authentication and access control in Secrets Manager.

" }, "shapes": { "AddReplicaRegionListType": { @@ -36,7 +36,7 @@ "AutomaticallyRotateAfterDaysType": { "base": null, "refs": { - "RotationRulesType$AutomaticallyAfterDays": "

Specifies the number of days between automatic scheduled rotations of the secret.

Secrets Manager schedules the next rotation when the previous one is complete. Secrets Manager schedules the date by adding the rotation interval (number of days) to the actual date of the last rotation. The service chooses the hour within that 24-hour date window randomly. The minute is also chosen somewhat randomly, but weighted towards the top of the hour and influenced by a variety of factors that help distribute load.

" + "RotationRulesType$AutomaticallyAfterDays": "

The number of days between automatic scheduled rotations of the secret. You can use this value to check that your secret meets your compliance guidelines for how often secrets must be rotated.

In DescribeSecret and ListSecrets, this value is calculated from the rotation schedule after every successful rotation. In RotateSecret, you can set the rotation schedule in RotationRules with AutomaticallyAfterDays or ScheduleExpression, but not both.

" } }, "BooleanType": { @@ -47,6 +47,7 @@ "ListSecretVersionIdsRequest$IncludeDeprecated": "

Specifies whether to include versions of secrets that don't have any staging labels attached to them. Versions without staging labels are considered deprecated and are subject to deletion by Secrets Manager.

", "PutResourcePolicyRequest$BlockPublicPolicy": "

Specifies whether to block resource-based policies that allow broad access to the secret. By default, Secrets Manager blocks policies that allow broad access, for example those that use a wildcard for the principal.

", "ReplicateSecretToRegionsRequest$ForceOverwriteReplicaSecret": "

Specifies whether to overwrite a secret with the same name in the destination Region.

", + "RotateSecretRequest$RotateImmediately": "

Specifies whether to rotate the secret immediately or wait until the next scheduled rotation window. The rotation schedule is defined in RotateSecretRequest$RotationRules.

If you don't immediately rotate the secret, Secrets Manager tests the rotation configuration by running the testSecret step of the Lambda rotation function. The test creates an AWSPENDING version of the secret and then removes it.

If you don't specify this value, then by default, Secrets Manager rotates the secret immediately.

", "ValidateResourcePolicyResponse$PolicyValidationPassed": "

True if your policy passes validation, otherwise false.

" } }, @@ -115,7 +116,7 @@ "base": null, "refs": { "DescribeSecretResponse$DeletedDate": "

The date the secret is scheduled for deletion. If it is not scheduled for deletion, this field is omitted. When you delete a secret, Secrets Manager requires a recovery window of at least 7 days before deleting the secret. Some time after the deleted date, Secrets Manager deletes the secret, including all of its versions.

If a secret is scheduled for deletion, then its details, including the encrypted secret value, is not accessible. To cancel a scheduled deletion and restore access to the secret, use RestoreSecret.

", - "SecretListEntry$DeletedDate": "

The date and time the deletion of the secret occurred. Not present on active secrets. The secret can be recovered until the number of days in the recovery window has passed, as specified in the RecoveryWindowInDays parameter of the DeleteSecret operation.

" + "SecretListEntry$DeletedDate": "

The date and time the deletion of the secret occurred. Not present on active secrets. The secret can be recovered until the number of days in the recovery window has passed, as specified in the RecoveryWindowInDays parameter of the DeleteSecret operation.

" } }, "DeletionDateType": { @@ -143,6 +144,12 @@ "UpdateSecretRequest$Description": "

The description of the secret.

" } }, + "DurationType": { + "base": null, + "refs": { + "RotationRulesType$Duration": "

The length of the rotation window in hours, for example 3h for a three hour window. Secrets Manager rotates your secret at any time during this window. The window must not go into the next UTC day. If you don't specify this value, the window automatically ends at the end of the UTC day. The window begins according to the ScheduleExpression. For more information, including examples, see Schedule expressions in Secrets Manager rotation.

" + } + }, "EncryptionFailure": { "base": "

Secrets Manager can't encrypt the protected secret text using the provided KMS key. Check that the KMS key is available, enabled, and not in an invalid state. For more information, see Key state: Effect on your KMS key.

", "refs": { @@ -273,7 +280,7 @@ } }, "InvalidParameterException": { - "base": "

The parameter name is invalid value.

", + "base": "

The parameter name or value is invalid.

", "refs": { } }, @@ -547,7 +554,7 @@ "refs": { "DescribeSecretResponse$RotationLambdaARN": "

The ARN of the Lambda function that Secrets Manager invokes to rotate the secret.

", "RotateSecretRequest$RotationLambdaARN": "

The ARN of the Lambda rotation function that can rotate the secret.

", - "SecretListEntry$RotationLambdaARN": "

The ARN of an Amazon Web Services Lambda function invoked by Secrets Manager to rotate and expire the secret either automatically per the schedule or manually by a call to RotateSecret.

" + "SecretListEntry$RotationLambdaARN": "

The ARN of an Amazon Web Services Lambda function invoked by Secrets Manager to rotate and expire the secret either automatically per the schedule or manually by a call to RotateSecret .

" } }, "RotationRulesType": { @@ -558,6 +565,12 @@ "SecretListEntry$RotationRules": "

A structure that defines the rotation configuration for the secret.

" } }, + "ScheduleExpressionType": { + "base": null, + "refs": { + "RotationRulesType$ScheduleExpression": "

A cron() or rate() expression that defines the schedule for rotating your secret. Secrets Manager rotation schedules use UTC time zone.

Secrets Manager rate() expressions represent the interval in days that you want to rotate your secret, for example rate(10 days). If you use a rate() expression, the rotation window opens at midnight, and Secrets Manager rotates your secret any time that day after midnight. You can set a Duration to shorten the rotation window.

You can use a cron() expression to create rotation schedules that are more detailed than a rotation interval. For more information, including examples, see Schedule expressions in Secrets Manager rotation. If you use a cron() expression, Secrets Manager rotates your secret any time during that day after the window opens. For example, cron(0 8 1 * ? *) represents a rotation window that occurs on the first day of every month beginning at 8:00 AM UTC. Secrets Manager rotates the secret any time that day after 8:00 AM. You can set a Duration to shorten the rotation window.

" + } + }, "SecretARNType": { "base": null, "refs": { @@ -615,7 +628,7 @@ } }, "SecretListEntry": { - "base": "

A structure that contains the details about a secret. It does not include the encrypted SecretString and SecretBinary values. To get those values, use the GetSecretValue operation.

", + "base": "

A structure that contains the details about a secret. It does not include the encrypted SecretString and SecretBinary values. To get those values, use GetSecretValue .

", "refs": { "SecretListType$member": null } @@ -757,7 +770,7 @@ "refs": { "CreateSecretRequest$Tags": "

A list of tags to attach to the secret. Each tag is a key and value pair of strings in a JSON text string, for example:

[{\"Key\":\"CostCenter\",\"Value\":\"12345\"},{\"Key\":\"environment\",\"Value\":\"production\"}]

Secrets Manager tag key names are case sensitive. A tag with the key \"ABC\" is a different tag from one with key \"abc\".

If you check tags in permissions policies as part of your security strategy, then adding or removing a tag can change permissions. If the completion of this operation would result in you losing your permissions for this secret, then Secrets Manager blocks the operation and returns an Access Denied error. For more information, see Control access to secrets using tags and Limit access to identities with tags that match secrets' tags.

For information about how to format a JSON parameter for the various command line tool environments, see Using JSON for Parameters. If your command-line tool or SDK requires quotation marks around the parameter, you should use single quotes to avoid confusion with the double quotes required in the JSON text.

The following restrictions apply to tags:

", "DescribeSecretResponse$Tags": "

The list of tags attached to the secret. To add tags to a secret, use TagResource. To remove tags, use UntagResource.

", - "SecretListEntry$Tags": "

The list of user-defined tags associated with the secret. To add tags to a secret, use TagResource. To remove tags, use UntagResource.

", + "SecretListEntry$Tags": "

The list of user-defined tags associated with the secret. To add tags to a secret, use TagResource . To remove tags, use UntagResource .

", "TagResourceRequest$Tags": "

The tags to attach to the secret as a JSON text string argument. Each element in the list consists of a Key and a Value.

For storing multiple values, we recommend that you use a JSON text string argument and specify key/value pairs. For more information, see Specifying parameter values for the Amazon Web Services CLI in the Amazon Web Services CLI User Guide.

" } }, diff --git a/models/endpoints/endpoints.json b/models/endpoints/endpoints.json index 9193a46138..f15c631506 100644 --- a/models/endpoints/endpoints.json +++ b/models/endpoints/endpoints.json @@ -4055,6 +4055,12 @@ "tags" : [ "fips" ] } ] }, + "ap-southeast-3" : { + "variants" : [ { + "hostname" : "elasticfilesystem-fips.ap-southeast-3.amazonaws.com", + "tags" : [ "fips" ] + } ] + }, "ca-central-1" : { "variants" : [ { "hostname" : "elasticfilesystem-fips.ca-central-1.amazonaws.com", @@ -4153,6 +4159,13 @@ "deprecated" : true, "hostname" : "elasticfilesystem-fips.ap-southeast-2.amazonaws.com" }, + "fips-ap-southeast-3" : { + "credentialScope" : { + "region" : "ap-southeast-3" + }, + "deprecated" : true, + "hostname" : "elasticfilesystem-fips.ap-southeast-3.amazonaws.com" + }, "fips-ca-central-1" : { "credentialScope" : { "region" : "ca-central-1" @@ -10229,7 +10242,19 @@ "ap-southeast-1" : { }, "ap-southeast-2" : { }, "ap-southeast-3" : { }, - "ca-central-1" : { }, + "ca-central-1" : { + "variants" : [ { + "hostname" : "secretsmanager-fips.ca-central-1.amazonaws.com", + "tags" : [ "fips" ] + } ] + }, + "ca-central-1-fips" : { + "credentialScope" : { + "region" : "ca-central-1" + }, + "deprecated" : true, + "hostname" : "secretsmanager-fips.ca-central-1.amazonaws.com" + }, "eu-central-1" : { }, "eu-north-1" : { }, "eu-south-1" : { }, diff --git a/service/appconfig/api.go b/service/appconfig/api.go index 21ce9d6ca4..ae07035227 100644 --- a/service/appconfig/api.go +++ b/service/appconfig/api.go @@ -158,7 +158,7 @@ func (c *AppConfig) CreateConfigurationProfileRequest(input *CreateConfiguration // the configuration data. // // * A validator for the configuration data. Available validators include -// either a JSON Schema or an Lambda function. +// either a JSON Schema or an Amazon Web Services Lambda function. // // For more information, see Create a Configuration and a Configuration Profile // (http://docs.aws.amazon.com/appconfig/latest/userguide/appconfig-creating-configuration-and-profile.html) @@ -1040,7 +1040,12 @@ const opGetConfiguration = "GetConfiguration" // } // // See also, https://docs.aws.amazon.com/goto/WebAPI/appconfig-2019-10-09/GetConfiguration +// +// Deprecated: This API has been deprecated in favor of the GetLatestConfiguration API used in conjunction with StartConfigurationSession. func (c *AppConfig) GetConfigurationRequest(input *GetConfigurationInput) (req *request.Request, output *GetConfigurationOutput) { + if c.Client.Config.Logger != nil { + c.Client.Config.Logger.Log("This operation, GetConfiguration, has been deprecated") + } op := &request.Operation{ Name: opGetConfiguration, HTTPMethod: "GET", @@ -1058,17 +1063,31 @@ func (c *AppConfig) GetConfigurationRequest(input *GetConfigurationInput) (req * // GetConfiguration API operation for Amazon AppConfig. // -// Retrieves information about a configuration. +// Retrieves the latest deployed configuration. +// +// Note the following important information. // -// AppConfig uses the value of the ClientConfigurationVersion parameter to identify -// the configuration version on your clients. If you don’t send ClientConfigurationVersion -// with each call to GetConfiguration, your clients receive the current configuration. -// You are charged each time your clients receive a configuration. +// * This API action has been deprecated. Calls to receive configuration +// data should use the StartConfigurationSession (https://docs.aws.amazon.com/appconfig/2019-10-09/APIReference/API_appconfigdata_StartConfigurationSession.html) +// and GetLatestConfiguration (https://docs.aws.amazon.com/appconfig/2019-10-09/APIReference/API_appconfigdata_GetLatestConfiguration.html) +// APIs instead. // -// To avoid excess charges, we recommend that you include the ClientConfigurationVersion -// value with every call to GetConfiguration. This value must be saved on your -// client. Subsequent calls to GetConfiguration must pass this value by using -// the ClientConfigurationVersion parameter. +// * GetConfiguration is a priced call. For more information, see Pricing +// (https://aws.amazon.com/systems-manager/pricing/). +// +// * AppConfig uses the value of the ClientConfigurationVersion parameter +// to identify the configuration version on your clients. If you don’t +// send ClientConfigurationVersion with each call to GetConfiguration, your +// clients receive the current configuration. You are charged each time your +// clients receive a configuration. To avoid excess charges, we recommend +// you use the StartConfigurationSession (https://docs.aws.amazon.com/appconfig/2019-10-09/APIReference/StartConfigurationSession.html) +// and GetLatestConfiguration (https://docs.aws.amazon.com/appconfig/2019-10-09/APIReference/GetLatestConfiguration.html) +// APIs, which track the client configuration version on your behalf. If +// you choose to continue using GetConfiguration, we recommend that you include +// the ClientConfigurationVersion value with every call to GetConfiguration. +// The value to use for ClientConfigurationVersion comes from the ConfigurationVersion +// attribute returned by GetConfiguration when there is new or updated data, +// and should be saved for subsequent calls to GetConfiguration. // // Returns awserr.Error for service API and SDK errors. Use runtime type assertions // with awserr.Error's Code and Message methods to get detailed information about @@ -1089,6 +1108,8 @@ func (c *AppConfig) GetConfigurationRequest(input *GetConfigurationInput) (req * // service. // // See also, https://docs.aws.amazon.com/goto/WebAPI/appconfig-2019-10-09/GetConfiguration +// +// Deprecated: This API has been deprecated in favor of the GetLatestConfiguration API used in conjunction with StartConfigurationSession. func (c *AppConfig) GetConfiguration(input *GetConfigurationInput) (*GetConfigurationOutput, error) { req, out := c.GetConfigurationRequest(input) return out, req.Send() @@ -1103,6 +1124,8 @@ func (c *AppConfig) GetConfiguration(input *GetConfigurationInput) (*GetConfigur // the context is nil a panic will occur. In the future the SDK may create // sub-contexts for http.Requests. See https://golang.org/pkg/context/ // for more information on using Contexts. +// +// Deprecated: This API has been deprecated in favor of the GetLatestConfiguration API used in conjunction with StartConfigurationSession. func (c *AppConfig) GetConfigurationWithContext(ctx aws.Context, input *GetConfigurationInput, opts ...request.Option) (*GetConfigurationOutput, error) { req, out := c.GetConfigurationRequest(input) req.SetContext(ctx) @@ -2024,7 +2047,8 @@ func (c *AppConfig) ListDeploymentsRequest(input *ListDeploymentsInput) (req *re // ListDeployments API operation for Amazon AppConfig. // -// Lists the deployments for an environment. +// Lists the deployments for an environment in descending deployment number +// order. // // Returns awserr.Error for service API and SDK errors. Use runtime type assertions // with awserr.Error's Code and Message methods to get detailed information about @@ -3327,7 +3351,7 @@ func (s *Application) SetName(v string) *Application { } // Detailed information about the input that failed to satisfy the constraints -// specified by an AWS service. +// specified by a call. type BadRequestDetails struct { _ struct{} `type:"structure"` @@ -3367,7 +3391,7 @@ type BadRequestException struct { RespMetadata protocol.ResponseMetadata `json:"-" xml:"-"` // Detailed information about the input that failed to satisfy the constraints - // specified by an AWS service. + // specified by a call. Details *BadRequestDetails `type:"structure"` Message_ *string `locationName:"Message" type:"string"` @@ -3447,9 +3471,15 @@ type ConfigurationProfileSummary struct { // The name of the configuration profile. Name *string `min:"1" type:"string"` - // The type of configurations that the configuration profile contains. A configuration - // can be a feature flag used for enabling or disabling new features or a free-form - // configuration used to introduce changes to your application. + // The type of configurations contained in the profile. AppConfig supports feature + // flags and freeform configurations. We recommend you create feature flag configurations + // to enable or disable new features and freeform configurations to distribute + // configurations to an application. When calling this API, enter one of the + // following values for Type: + // + // AWS.AppConfig.FeatureFlags + // + // AWS.Freeform Type *string `type:"string"` // The types of validators in the configuration profile. @@ -3734,9 +3764,15 @@ type CreateConfigurationProfileInput struct { // both of which you define. Tags map[string]*string `type:"map"` - // The type of configurations that the configuration profile contains. A configuration - // can be a feature flag used for enabling or disabling new features or a free-form - // configuration used for distributing configurations to your application. + // The type of configurations contained in the profile. AppConfig supports feature + // flags and freeform configurations. We recommend you create feature flag configurations + // to enable or disable new features and freeform configurations to distribute + // configurations to an application. When calling this API, enter one of the + // following values for Type: + // + // AWS.AppConfig.FeatureFlags + // + // AWS.Freeform Type *string `type:"string"` // A list of methods for validating the configuration. @@ -3872,9 +3908,15 @@ type CreateConfigurationProfileOutput struct { // specified LocationUri. RetrievalRoleArn *string `min:"20" type:"string"` - // The type of configurations that the configuration profile contains. A configuration - // can be a feature flag used for enabling or disabling new features or a free-form - // configuration used for distributing configurations to your application. + // The type of configurations contained in the profile. AppConfig supports feature + // flags and freeform configurations. We recommend you create feature flag configurations + // to enable or disable new features and freeform configurations to distribute + // configurations to an application. When calling this API, enter one of the + // following values for Type: + // + // AWS.AppConfig.FeatureFlags + // + // AWS.Freeform Type *string `type:"string"` // A list of methods for validating the configuration. @@ -5607,12 +5649,10 @@ type GetConfigurationOutput struct { // The content of the configuration or the configuration data. // - // Compare the configuration version numbers of the configuration cached locally - // on your machine and the configuration number in the the header. If the configuration - // numbers are the same, the content can be ignored. The Content section only - // appears if the system finds new or updated configuration data. If the system - // doesn't find new or updated configuration data, then the Content section - // is not returned. + // The Content attribute only contains data if the system finds new or updated + // configuration data. If there is no new or updated data and ClientConfigurationVersion + // matches the version of the current configuration, AppConfig returns a 204 + // No Content HTTP response code and the Content value will be empty. // // Content is a sensitive parameter and its value will be // replaced with "sensitive" in string returned by GetConfigurationOutput's @@ -5749,9 +5789,15 @@ type GetConfigurationProfileOutput struct { // specified LocationUri. RetrievalRoleArn *string `min:"20" type:"string"` - // The type of configurations that the configuration profile contains. A configuration - // can be a feature flag used for enabling or disabling new features or a free-form - // configuration used for distributing configurations to your application. + // The type of configurations contained in the profile. AppConfig supports feature + // flags and freeform configurations. We recommend you create feature flag configurations + // to enable or disable new features and freeform configurations to distribute + // configurations to an application. When calling this API, enter one of the + // following values for Type: + // + // AWS.AppConfig.FeatureFlags + // + // AWS.Freeform Type *string `type:"string"` // A list of methods for validating the configuration. @@ -6855,7 +6901,7 @@ type ListConfigurationProfilesInput struct { NextToken *string `location:"querystring" locationName:"next_token" min:"1" type:"string"` // A filter based on the type of configurations that the configuration profile - // contains. A configuration can be a feature flag or a free-form configuration. + // contains. A configuration can be a feature flag or a freeform configuration. Type *string `location:"querystring" locationName:"type" type:"string"` } @@ -7076,12 +7122,15 @@ type ListDeploymentsInput struct { // EnvironmentId is a required field EnvironmentId *string `location:"uri" locationName:"EnvironmentId" type:"string" required:"true"` - // The maximum number of items to return for this call. The call also returns - // a token that you can specify in a subsequent call to get the next set of + // The maximum number of items that may be returned for this call. If there + // are items that have not yet been returned, the response will include a non-null + // NextToken that you can provide in a subsequent call to get the next set of // results. MaxResults *int64 `location:"querystring" locationName:"max_results" min:"1" type:"integer"` - // A token to start the list. Use this token to get the next set of results. + // The token returned by a prior call to this operation indicating the next + // set of results to be returned. If not specified, the operation will return + // the first set of results. NextToken *string `location:"querystring" locationName:"next_token" min:"1" type:"string"` } @@ -8808,9 +8857,15 @@ type UpdateConfigurationProfileOutput struct { // specified LocationUri. RetrievalRoleArn *string `min:"20" type:"string"` - // The type of configurations that the configuration profile contains. A configuration - // can be a feature flag used for enabling or disabling new features or a free-form - // configuration used for distributing configurations to your application. + // The type of configurations contained in the profile. AppConfig supports feature + // flags and freeform configurations. We recommend you create feature flag configurations + // to enable or disable new features and freeform configurations to distribute + // configurations to an application. When calling this API, enter one of the + // following values for Type: + // + // AWS.AppConfig.FeatureFlags + // + // AWS.Freeform Type *string `type:"string"` // A list of methods for validating the configuration. @@ -9392,9 +9447,9 @@ func (s ValidateConfigurationOutput) GoString() string { // A validator provides a syntactic or semantic check to ensure the configuration // that you want to deploy functions as intended. To validate your application -// configuration data, you provide a schema or a Lambda function that runs against -// the configuration. The configuration deployment or update can only proceed -// when the configuration data is valid. +// configuration data, you provide a schema or an Amazon Web Services Lambda +// function that runs against the configuration. The configuration deployment +// or update can only proceed when the configuration data is valid. type Validator struct { _ struct{} `type:"structure"` diff --git a/service/appconfig/doc.go b/service/appconfig/doc.go index 3958d1209b..de87fc9ed1 100644 --- a/service/appconfig/doc.go +++ b/service/appconfig/doc.go @@ -15,8 +15,9 @@ // AppConfig includes validators. A validator provides a syntactic or semantic // check to ensure that the configuration you want to deploy works as intended. // To validate your application configuration data, you provide a schema or -// a Lambda function that runs against the configuration. The configuration -// deployment or update can only proceed when the configuration data is valid. +// an Amazon Web Services Lambda function that runs against the configuration. +// The configuration deployment or update can only proceed when the configuration +// data is valid. // // During a configuration deployment, AppConfig monitors the application to // ensure that the deployment is successful. If the system encounters an error, @@ -28,12 +29,12 @@ // // AppConfig supports multiple use cases. Here are some examples: // +// * Feature flags: Use AppConfig to turn on new features that require a +// timely deployment, such as a product launch or announcement. +// // * Application tuning: Use AppConfig to carefully introduce changes to // your application that can only be tested with production traffic. // -// * Feature toggle: Use AppConfig to turn on new features that require a -// timely deployment, such as a product launch or announcement. -// // * Allow list: Use AppConfig to allow premium subscribers to access paid // content. // diff --git a/service/appconfigdata/api.go b/service/appconfigdata/api.go index 843ab5053c..5bf18597eb 100644 --- a/service/appconfigdata/api.go +++ b/service/appconfigdata/api.go @@ -55,18 +55,22 @@ func (c *AppConfigData) GetLatestConfigurationRequest(input *GetLatestConfigurat // GetLatestConfiguration API operation for AWS AppConfig Data. // -// Retrieves the latest deployed configuration. This API may return empty Configuration -// data if the client already has the latest version. See StartConfigurationSession -// to obtain an InitialConfigurationToken to call this API. +// Retrieves the latest deployed configuration. This API may return empty configuration +// data if the client already has the latest version. For more information about +// this API action and to view example CLI commands that show how to use it +// with the StartConfigurationSession API action, see Receiving the configuration +// (http://docs.aws.amazon.com/appconfig/latest/userguide/appconfig-retrieving-the-configuration) +// in the AppConfig User Guide. // -// Each call to GetLatestConfiguration returns a new ConfigurationToken (NextPollConfigurationToken -// in the response). This new token MUST be provided to the next call to GetLatestConfiguration -// when polling for configuration updates. +// Note the following important information. // -// To avoid excess charges, we recommend that you include the ClientConfigurationVersion -// value with every call to GetConfiguration. This value must be saved on your -// client. Subsequent calls to GetConfiguration must pass this value by using -// the ClientConfigurationVersion parameter. +// * Each configuration token is only valid for one call to GetLatestConfiguration. +// The GetLatestConfiguration response includes a NextPollConfigurationToken +// that should always replace the token used for the just-completed call +// in preparation for the next one. +// +// * GetLatestConfiguration is a priced call. For more information, see Pricing +// (https://aws.amazon.com/systems-manager/pricing/). // // Returns awserr.Error for service API and SDK errors. Use runtime type assertions // with awserr.Error's Code and Message methods to get detailed information about @@ -155,7 +159,10 @@ func (c *AppConfigData) StartConfigurationSessionRequest(input *StartConfigurati // StartConfigurationSession API operation for AWS AppConfig Data. // // Starts a configuration session used to retrieve a deployed configuration. -// See the GetLatestConfiguration API for more details. +// For more information about this API action and to view example CLI commands +// that show how to use it with the GetLatestConfiguration API action, see Receiving +// the configuration (http://docs.aws.amazon.com/appconfig/latest/userguide/appconfig-retrieving-the-configuration) +// in the AppConfig User Guide. // // Returns awserr.Error for service API and SDK errors. Use runtime type assertions // with awserr.Error's Code and Message methods to get detailed information about @@ -199,11 +206,12 @@ func (c *AppConfigData) StartConfigurationSessionWithContext(ctx aws.Context, in return out, req.Send() } -// Details describing why the request was invalid +// Detailed information about the input that failed to satisfy the constraints +// specified by a call. type BadRequestDetails struct { _ struct{} `type:"structure"` - // Present if the Reason for the bad request was 'InvalidParameters' + // One or more specified parameters are not valid for the call. InvalidParameters map[string]*InvalidParameterDetail `type:"map"` } @@ -236,7 +244,7 @@ type BadRequestException struct { _ struct{} `type:"structure"` RespMetadata protocol.ResponseMetadata `json:"-" xml:"-"` - // Details describing why the request was invalid + // Details describing why the request was invalid. Details *BadRequestDetails `type:"structure"` Message_ *string `locationName:"Message" type:"string"` @@ -301,7 +309,6 @@ func (s *BadRequestException) RequestID() string { return s.RespMetadata.RequestID } -// Request parameters for the GetLatestConfiguration API type GetLatestConfigurationInput struct { _ struct{} `type:"structure" nopayload:"true"` @@ -352,12 +359,11 @@ func (s *GetLatestConfigurationInput) SetConfigurationToken(v string) *GetLatest return s } -// Response parameters for the GetLatestConfiguration API type GetLatestConfigurationOutput struct { _ struct{} `type:"structure" payload:"Configuration"` - // The data of the configuration. Note that this may be empty if the client - // already has the latest version of configuration. + // The data of the configuration. This may be empty if the client already has + // the latest version of configuration. // // Configuration is a sensitive parameter and its value will be // replaced with "sensitive" in string returned by GetLatestConfigurationOutput's @@ -372,7 +378,7 @@ type GetLatestConfigurationOutput struct { NextPollConfigurationToken *string `location:"header" locationName:"Next-Poll-Configuration-Token" type:"string"` // The amount of time the client should wait before polling for configuration - // updates again. See RequiredMinimumPollIntervalInSeconds to set the desired + // updates again. Use RequiredMinimumPollIntervalInSeconds to set the desired // poll interval. NextPollIntervalInSeconds *int64 `location:"header" locationName:"Next-Poll-Interval-In-Seconds" type:"integer"` } @@ -483,12 +489,11 @@ func (s *InternalServerException) RequestID() string { return s.RespMetadata.RequestID } -// Contains details about an invalid parameter. +// Information about an invalid parameter. type InvalidParameterDetail struct { _ struct{} `type:"structure"` - // Detail describing why an individual parameter did not satisfy the constraints - // specified by the service + // The reason the parameter is invalid. Problem *string `type:"string" enum:"InvalidParameterProblem"` } @@ -587,7 +592,6 @@ func (s *ResourceNotFoundException) RequestID() string { return s.RespMetadata.RequestID } -// Request parameters for the StartConfigurationSession API. type StartConfigurationSessionInput struct { _ struct{} `type:"structure"` @@ -606,9 +610,9 @@ type StartConfigurationSessionInput struct { // EnvironmentIdentifier is a required field EnvironmentIdentifier *string `min:"1" type:"string" required:"true"` - // The interval at which your client will poll for configuration. If provided, - // the service will throw a BadRequestException if the client polls before the - // specified poll interval. By default, client poll intervals are not enforced. + // Sets a constraint on a session. If you specify a value of, for example, 60 + // seconds, then the client that established the session can't call GetLatestConfiguration + // more frequently then every 60 seconds. RequiredMinimumPollIntervalInSeconds *int64 `min:"15" type:"integer"` } @@ -685,7 +689,6 @@ func (s *StartConfigurationSessionInput) SetRequiredMinimumPollIntervalInSeconds return s } -// Response parameters for the StartConfigurationSession API. type StartConfigurationSessionOutput struct { _ struct{} `type:"structure"` @@ -693,7 +696,7 @@ type StartConfigurationSessionOutput struct { // to the GetLatestConfiguration API to retrieve configuration data. // // This token should only be used once in your first call to GetLatestConfiguration. - // You MUST use the new token in the GetConfiguration response (NextPollConfigurationToken) + // You MUST use the new token in the GetLatestConfiguration response (NextPollConfigurationToken) // in each subsequent call to GetLatestConfiguration. InitialConfigurationToken *string `type:"string"` } diff --git a/service/appconfigdata/doc.go b/service/appconfigdata/doc.go index e545bd1b0e..36061e4402 100644 --- a/service/appconfigdata/doc.go +++ b/service/appconfigdata/doc.go @@ -3,8 +3,44 @@ // Package appconfigdata provides the client and types for making API // requests to AWS AppConfig Data. // -// Use the AppConfigData API, a capability of AWS AppConfig, to retrieve deployed -// configuration. +// AppConfig Data provides the data plane APIs your application uses to retrieve +// configuration data. Here's how it works: +// +// Your application retrieves configuration data by first establishing a configuration +// session using the AppConfig Data StartConfigurationSession API action. Your +// session's client then makes periodic calls to GetLatestConfiguration to check +// for and retrieve the latest data available. +// +// When calling StartConfigurationSession, your code sends the following information: +// +// * Identifiers (ID or name) of an AppConfig application, environment, and +// configuration profile that the session tracks. +// +// * (Optional) The minimum amount of time the session's client must wait +// between calls to GetLatestConfiguration. +// +// In response, AppConfig provides an InitialConfigurationToken to be given +// to the session's client and used the first time it calls GetLatestConfiguration +// for that session. +// +// When calling GetLatestConfiguration, your client code sends the most recent +// ConfigurationToken value it has and receives in response: +// +// * NextPollConfigurationToken: the ConfigurationToken value to use on the +// next call to GetLatestConfiguration. +// +// * NextPollIntervalInSeconds: the duration the client should wait before +// making its next call to GetLatestConfiguration. This duration may vary +// over the course of the session, so it should be used instead of the value +// sent on the StartConfigurationSession call. +// +// * The configuration: the latest data intended for the session. This may +// be empty if the client already has the latest version of the configuration. +// +// For more information and to view example CLI commands that show how to retrieve +// a configuration using the AppConfig Data StartConfigurationSession and GetLatestConfiguration +// API actions, see Receiving the configuration (http://docs.aws.amazon.com/appconfig/latest/userguide/appconfig-retrieving-the-configuration) +// in the AppConfig User Guide. // // See https://docs.aws.amazon.com/goto/WebAPI/appconfigdata-2021-11-11 for more information on this service. // diff --git a/service/athena/api.go b/service/athena/api.go index 56319f86b8..a7de86b3cc 100644 --- a/service/athena/api.go +++ b/service/athena/api.go @@ -3534,6 +3534,49 @@ func (c *Athena) UpdateWorkGroupWithContext(ctx aws.Context, input *UpdateWorkGr return out, req.Send() } +// Provides information about an Athena query error. The AthenaError feature +// provides standardized error information to help you understand failed queries +// and take steps after a query failure occurs. AthenaError includes an ErrorCategory +// field that specifies whether the cause of the failed query is due to system +// error, user error, or unknown error. +type AthenaError struct { + _ struct{} `type:"structure"` + + // An integer value that specifies the category of a query failure error. The + // following list shows the category for each integer value. + // + // 1 - System + // + // 2 - User + // + // 3 - Unknown + ErrorCategory *int64 `min:"1" type:"integer"` +} + +// String returns the string representation. +// +// API parameter values that are decorated as "sensitive" in the API will not +// be included in the string output. The member name will be present, but the +// value will be replaced with "sensitive". +func (s AthenaError) String() string { + return awsutil.Prettify(s) +} + +// GoString returns the string representation. +// +// API parameter values that are decorated as "sensitive" in the API will not +// be included in the string output. The member name will be present, but the +// value will be replaced with "sensitive". +func (s AthenaError) GoString() string { + return s.String() +} + +// SetErrorCategory sets the ErrorCategory field's value. +func (s *AthenaError) SetErrorCategory(v int64) *AthenaError { + s.ErrorCategory = &v + return s +} + type BatchGetNamedQueryInput struct { _ struct{} `type:"structure"` @@ -3890,8 +3933,9 @@ type CreateDataCatalogInput struct { Description *string `min:"1" type:"string"` // The name of the data catalog to create. The catalog name must be unique for - // the Amazon Web Services account and can use a maximum of 128 alphanumeric, - // underscore, at sign, or hyphen characters. + // the Amazon Web Services account and can use a maximum of 127 alphanumeric, + // underscore, at sign, or hyphen characters. The remainder of the length constraint + // of 256 is reserved for use by Athena. // // Name is a required field Name *string `min:"1" type:"string" required:"true"` @@ -4426,8 +4470,9 @@ type DataCatalog struct { Description *string `min:"1" type:"string"` // The name of the data catalog. The catalog name must be unique for the Amazon - // Web Services account and can use a maximum of 128 alphanumeric, underscore, - // at sign, or hyphen characters. + // Web Services account and can use a maximum of 127 alphanumeric, underscore, + // at sign, or hyphen characters. The remainder of the length constraint of + // 256 is reserved for use by Athena. // // Name is a required field Name *string `min:"1" type:"string" required:"true"` @@ -4509,7 +4554,10 @@ func (s *DataCatalog) SetType(v string) *DataCatalog { type DataCatalogSummary struct { _ struct{} `type:"structure"` - // The name of the data catalog. + // The name of the data catalog. The catalog name is unique for the Amazon Web + // Services account and can use a maximum of 127 alphanumeric, underscore, at + // sign, or hyphen characters. The remainder of the length constraint of 256 + // is reserved for use by Athena. CatalogName *string `min:"1" type:"string"` // The data catalog type. @@ -7478,6 +7526,9 @@ func (s *QueryExecutionStatistics) SetTotalExecutionTimeInMillis(v int64) *Query type QueryExecutionStatus struct { _ struct{} `type:"structure"` + // Provides information about an Athena query error. + AthenaError *AthenaError `type:"structure"` + // The date and time that the query completed. CompletionDateTime *time.Time `type:"timestamp"` @@ -7518,6 +7569,12 @@ func (s QueryExecutionStatus) GoString() string { return s.String() } +// SetAthenaError sets the AthenaError field's value. +func (s *QueryExecutionStatus) SetAthenaError(v *AthenaError) *QueryExecutionStatus { + s.AthenaError = v + return s +} + // SetCompletionDateTime sets the CompletionDateTime field's value. func (s *QueryExecutionStatus) SetCompletionDateTime(v time.Time) *QueryExecutionStatus { s.CompletionDateTime = &v @@ -8593,8 +8650,9 @@ type UpdateDataCatalogInput struct { Description *string `min:"1" type:"string"` // The name of the data catalog to update. The catalog name must be unique for - // the Amazon Web Services account and can use a maximum of 128 alphanumeric, - // underscore, at sign, or hyphen characters. + // the Amazon Web Services account and can use a maximum of 127 alphanumeric, + // underscore, at sign, or hyphen characters. The remainder of the length constraint + // of 256 is reserved for use by Athena. // // Name is a required field Name *string `min:"1" type:"string" required:"true"` diff --git a/service/cognitoidentityprovider/api.go b/service/cognitoidentityprovider/api.go index 08d407ca34..5c07e7d9e1 100644 --- a/service/cognitoidentityprovider/api.go +++ b/service/cognitoidentityprovider/api.go @@ -70,8 +70,8 @@ func (c *CognitoIdentityProvider) AddCustomAttributesRequest(input *AddCustomAtt // // Returned Error Types: // * ResourceNotFoundException -// This exception is thrown when the Amazon Cognito service cannot find the -// requested resource. +// This exception is thrown when the Amazon Cognito service can't find the requested +// resource. // // * InvalidParameterException // This exception is thrown when the Amazon Cognito service encounters an invalid @@ -82,11 +82,11 @@ func (c *CognitoIdentityProvider) AddCustomAttributesRequest(input *AddCustomAtt // operation. // // * NotAuthorizedException -// This exception is thrown when a user is not authorized. +// This exception is thrown when a user isn't authorized. // // * UserImportInProgressException -// This exception is thrown when you are trying to modify a user pool while -// a user import job is in progress for that pool. +// This exception is thrown when you're trying to modify a user pool while a +// user import job is in progress for that pool. // // * InternalErrorException // This exception is thrown when Amazon Cognito encounters an internal error. @@ -175,18 +175,18 @@ func (c *CognitoIdentityProvider) AdminAddUserToGroupRequest(input *AdminAddUser // parameter. // // * ResourceNotFoundException -// This exception is thrown when the Amazon Cognito service cannot find the -// requested resource. +// This exception is thrown when the Amazon Cognito service can't find the requested +// resource. // // * TooManyRequestsException // This exception is thrown when the user has made too many requests for a given // operation. // // * NotAuthorizedException -// This exception is thrown when a user is not authorized. +// This exception is thrown when a user isn't authorized. // // * UserNotFoundException -// This exception is thrown when a user is not found. +// This exception is thrown when a user isn't found. // // * InternalErrorException // This exception is thrown when Amazon Cognito encounters an internal error. @@ -272,31 +272,31 @@ func (c *CognitoIdentityProvider) AdminConfirmSignUpRequest(input *AdminConfirmS // // Returned Error Types: // * ResourceNotFoundException -// This exception is thrown when the Amazon Cognito service cannot find the -// requested resource. +// This exception is thrown when the Amazon Cognito service can't find the requested +// resource. // // * InvalidParameterException // This exception is thrown when the Amazon Cognito service encounters an invalid // parameter. // // * UnexpectedLambdaException -// This exception is thrown when the Amazon Cognito service encounters an unexpected -// exception with the Lambda service. +// This exception is thrown when Amazon Cognito encounters an unexpected exception +// with Lambda. // // * UserLambdaValidationException // This exception is thrown when the Amazon Cognito service encounters a user // validation exception with the Lambda service. // // * NotAuthorizedException -// This exception is thrown when a user is not authorized. +// This exception is thrown when a user isn't authorized. // // * TooManyFailedAttemptsException // This exception is thrown when the user has made too many failed attempts -// for a given action (e.g., sign in). +// for a given action, such as sign-in. // // * InvalidLambdaResponseException -// This exception is thrown when the Amazon Cognito service encounters an invalid -// Lambda response. +// This exception is thrown when Amazon Cognito encounters an invalid Lambda +// response. // // * TooManyRequestsException // This exception is thrown when the user has made too many requests for a given @@ -307,7 +307,7 @@ func (c *CognitoIdentityProvider) AdminConfirmSignUpRequest(input *AdminConfirmS // Web Services resource. // // * UserNotFoundException -// This exception is thrown when a user is not found. +// This exception is thrown when a user isn't found. // // * InternalErrorException // This exception is thrown when Amazon Cognito encounters an internal error. @@ -380,33 +380,33 @@ func (c *CognitoIdentityProvider) AdminCreateUserRequest(input *AdminCreateUserI // // Creates a new user in the specified user pool. // -// If MessageAction is not set, the default is to send a welcome message via +// If MessageAction isn't set, the default is to send a welcome message via // email or phone (SMS). // -// This action might generate an SMS text message. Starting June 1, 2021, U.S. -// telecom carriers require that you register an origination phone number before +// This action might generate an SMS text message. Starting June 1, 2021, US +// telecom carriers require you to register an origination phone number before // you can send SMS messages to U.S. phone numbers. If you use SMS text messages // in Amazon Cognito, you must register a phone number with Amazon Pinpoint -// (https://console.aws.amazon.com/pinpoint/home/). Cognito will use the the -// registered number automatically. Otherwise, Cognito users that must receive -// SMS messages might be unable to sign up, activate their accounts, or sign -// in. +// (https://console.aws.amazon.com/pinpoint/home/). Amazon Cognito will use +// the registered number automatically. Otherwise, Amazon Cognito users that +// must receive SMS messages might be unable to sign up, activate their accounts, +// or sign in. // // If you have never used SMS text messages with Amazon Cognito or any other -// Amazon Web Service, Amazon SNS might place your account in SMS sandbox. In -// sandbox mode (https://docs.aws.amazon.com/sns/latest/dg/sns-sms-sandbox.html) -// , you’ll have limitations, such as sending messages to only verified phone +// Amazon Web Service, Amazon Simple Notification Service might place your account +// in SMS sandbox. In sandbox mode (https://docs.aws.amazon.com/sns/latest/dg/sns-sms-sandbox.html) +// , you will have limitations, such as sending messages only to verified phone // numbers. After testing in the sandbox environment, you can move out of the // SMS sandbox and into production. For more information, see SMS message settings -// for Cognito User Pools (https://docs.aws.amazon.com/cognito/latest/developerguide/cognito-user-identity-pools-sms-userpool-settings.html) +// for Amazon Cognito User Pools (https://docs.aws.amazon.com/cognito/latest/developerguide/cognito-user-identity-pools-sms-userpool-settings.html) // in the Amazon Cognito Developer Guide. // // This message is based on a template that you configured in your call to create // or update a user pool. This template includes your custom sign-up instructions // and placeholders for user name and temporary password. // -// Alternatively, you can call AdminCreateUser with “SUPPRESS” for the MessageAction -// parameter, and Amazon Cognito will not send any email. +// Alternatively, you can call AdminCreateUser with SUPPRESS for the MessageAction +// parameter, and Amazon Cognito won't send any email. // // In either case, the user will be in the FORCE_CHANGE_PASSWORD state until // they sign in and change their password. @@ -422,49 +422,48 @@ func (c *CognitoIdentityProvider) AdminCreateUserRequest(input *AdminCreateUserI // // Returned Error Types: // * ResourceNotFoundException -// This exception is thrown when the Amazon Cognito service cannot find the -// requested resource. +// This exception is thrown when the Amazon Cognito service can't find the requested +// resource. // // * InvalidParameterException // This exception is thrown when the Amazon Cognito service encounters an invalid // parameter. // // * UserNotFoundException -// This exception is thrown when a user is not found. +// This exception is thrown when a user isn't found. // // * UsernameExistsException // This exception is thrown when Amazon Cognito encounters a user name that // already exists in the user pool. // // * InvalidPasswordException -// This exception is thrown when the Amazon Cognito service encounters an invalid -// password. +// This exception is thrown when Amazon Cognito encounters an invalid password. // // * CodeDeliveryFailureException // This exception is thrown when a verification code fails to deliver successfully. // // * UnexpectedLambdaException -// This exception is thrown when the Amazon Cognito service encounters an unexpected -// exception with the Lambda service. +// This exception is thrown when Amazon Cognito encounters an unexpected exception +// with Lambda. // // * UserLambdaValidationException // This exception is thrown when the Amazon Cognito service encounters a user // validation exception with the Lambda service. // // * InvalidLambdaResponseException -// This exception is thrown when the Amazon Cognito service encounters an invalid -// Lambda response. +// This exception is thrown when Amazon Cognito encounters an invalid Lambda +// response. // // * PreconditionNotMetException // This exception is thrown when a precondition is not met. // // * InvalidSmsRoleAccessPolicyException -// This exception is returned when the role provided for SMS configuration does -// not have permission to publish using Amazon SNS. +// This exception is returned when the role provided for SMS configuration doesn't +// have permission to publish using Amazon SNS. // // * InvalidSmsRoleTrustRelationshipException -// This exception is thrown when the trust relationship is invalid for the role -// provided for SMS configuration. This can happen if you do not trust cognito-idp.amazonaws.com +// This exception is thrown when the trust relationship is not valid for the +// role provided for SMS configuration. This can happen if you don't trust cognito-idp.amazonaws.com // or the external ID provided in the role does not match what is provided in // the SMS configuration for the user pool. // @@ -473,7 +472,7 @@ func (c *CognitoIdentityProvider) AdminCreateUserRequest(input *AdminCreateUserI // operation. // // * NotAuthorizedException -// This exception is thrown when a user is not authorized. +// This exception is thrown when a user isn't authorized. // // * UnsupportedUserStateException // The request failed because the user is in an unsupported state. @@ -561,8 +560,8 @@ func (c *CognitoIdentityProvider) AdminDeleteUserRequest(input *AdminDeleteUserI // // Returned Error Types: // * ResourceNotFoundException -// This exception is thrown when the Amazon Cognito service cannot find the -// requested resource. +// This exception is thrown when the Amazon Cognito service can't find the requested +// resource. // // * InvalidParameterException // This exception is thrown when the Amazon Cognito service encounters an invalid @@ -573,10 +572,10 @@ func (c *CognitoIdentityProvider) AdminDeleteUserRequest(input *AdminDeleteUserI // operation. // // * NotAuthorizedException -// This exception is thrown when a user is not authorized. +// This exception is thrown when a user isn't authorized. // // * UserNotFoundException -// This exception is thrown when a user is not found. +// This exception is thrown when a user isn't found. // // * InternalErrorException // This exception is thrown when Amazon Cognito encounters an internal error. @@ -662,8 +661,8 @@ func (c *CognitoIdentityProvider) AdminDeleteUserAttributesRequest(input *AdminD // // Returned Error Types: // * ResourceNotFoundException -// This exception is thrown when the Amazon Cognito service cannot find the -// requested resource. +// This exception is thrown when the Amazon Cognito service can't find the requested +// resource. // // * InvalidParameterException // This exception is thrown when the Amazon Cognito service encounters an invalid @@ -674,10 +673,10 @@ func (c *CognitoIdentityProvider) AdminDeleteUserAttributesRequest(input *AdminD // operation. // // * NotAuthorizedException -// This exception is thrown when a user is not authorized. +// This exception is thrown when a user isn't authorized. // // * UserNotFoundException -// This exception is thrown when a user is not found. +// This exception is thrown when a user isn't found. // // * InternalErrorException // This exception is thrown when Amazon Cognito encounters an internal error. @@ -750,29 +749,29 @@ func (c *CognitoIdentityProvider) AdminDisableProviderForUserRequest(input *Admi // AdminDisableProviderForUser API operation for Amazon Cognito Identity Provider. // // Disables the user from signing in with the specified external (SAML or social) -// identity provider. If the user to disable is a Cognito User Pools native -// username + password user, they are not permitted to use their password to -// sign-in. If the user to disable is a linked external IdP user, any link between -// that user and an existing user is removed. The next time the external user -// (no longer attached to the previously linked DestinationUser) signs in, they -// must create a new user account. See AdminLinkProviderForUser (https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_AdminLinkProviderForUser.html). +// identity provider. If the user to disable is a Amazon Cognito User Pools +// native username + password user, they aren't permitted to use their password +// to sign in. If the user to deactivate is a linked external identity provider +// (IdP) user, any link between that user and an existing user is removed. The +// next time the external user (no longer attached to the previously linked +// DestinationUser) signs in, they must create a new user account. See AdminLinkProviderForUser +// (https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_AdminLinkProviderForUser.html). // // This action is enabled only for admin access and requires developer credentials. // // The ProviderName must match the value specified when creating an IdP for // the pool. // -// To disable a native username + password user, the ProviderName value must -// be Cognito and the ProviderAttributeName must be Cognito_Subject, with the -// ProviderAttributeValue being the name that is used in the user pool for the -// user. +// To deactivate a native username + password user, the ProviderName value must +// be Cognito and the ProviderAttributeName must be Cognito_Subject. The ProviderAttributeValue +// must be the name that is used in the user pool for the user. // // The ProviderAttributeName must always be Cognito_Subject for social identity // providers. The ProviderAttributeValue must always be the exact subject that // was used when the user was originally linked as a source user. // // For de-linking a SAML identity, there are two scenarios. If the linked identity -// has not yet been used to sign-in, the ProviderAttributeName and ProviderAttributeValue +// has not yet been used to sign in, the ProviderAttributeName and ProviderAttributeValue // must be the same values that were used for the SourceUser when the identities // were originally linked using AdminLinkProviderForUser call. (If the linking // was done with ProviderAttributeName set to Cognito_Subject, the same applies @@ -789,8 +788,8 @@ func (c *CognitoIdentityProvider) AdminDisableProviderForUserRequest(input *Admi // // Returned Error Types: // * ResourceNotFoundException -// This exception is thrown when the Amazon Cognito service cannot find the -// requested resource. +// This exception is thrown when the Amazon Cognito service can't find the requested +// resource. // // * InvalidParameterException // This exception is thrown when the Amazon Cognito service encounters an invalid @@ -801,10 +800,10 @@ func (c *CognitoIdentityProvider) AdminDisableProviderForUserRequest(input *Admi // operation. // // * NotAuthorizedException -// This exception is thrown when a user is not authorized. +// This exception is thrown when a user isn't authorized. // // * UserNotFoundException -// This exception is thrown when a user is not found. +// This exception is thrown when a user isn't found. // // * AliasExistsException // This exception is thrown when a user tries to confirm the account with an @@ -895,8 +894,8 @@ func (c *CognitoIdentityProvider) AdminDisableUserRequest(input *AdminDisableUse // // Returned Error Types: // * ResourceNotFoundException -// This exception is thrown when the Amazon Cognito service cannot find the -// requested resource. +// This exception is thrown when the Amazon Cognito service can't find the requested +// resource. // // * InvalidParameterException // This exception is thrown when the Amazon Cognito service encounters an invalid @@ -907,10 +906,10 @@ func (c *CognitoIdentityProvider) AdminDisableUserRequest(input *AdminDisableUse // operation. // // * NotAuthorizedException -// This exception is thrown when a user is not authorized. +// This exception is thrown when a user isn't authorized. // // * UserNotFoundException -// This exception is thrown when a user is not found. +// This exception is thrown when a user isn't found. // // * InternalErrorException // This exception is thrown when Amazon Cognito encounters an internal error. @@ -995,8 +994,8 @@ func (c *CognitoIdentityProvider) AdminEnableUserRequest(input *AdminEnableUserI // // Returned Error Types: // * ResourceNotFoundException -// This exception is thrown when the Amazon Cognito service cannot find the -// requested resource. +// This exception is thrown when the Amazon Cognito service can't find the requested +// resource. // // * InvalidParameterException // This exception is thrown when the Amazon Cognito service encounters an invalid @@ -1007,10 +1006,10 @@ func (c *CognitoIdentityProvider) AdminEnableUserRequest(input *AdminEnableUserI // operation. // // * NotAuthorizedException -// This exception is thrown when a user is not authorized. +// This exception is thrown when a user isn't authorized. // // * UserNotFoundException -// This exception is thrown when a user is not found. +// This exception is thrown when a user isn't found. // // * InternalErrorException // This exception is thrown when Amazon Cognito encounters an internal error. @@ -1095,25 +1094,25 @@ func (c *CognitoIdentityProvider) AdminForgetDeviceRequest(input *AdminForgetDev // // Returned Error Types: // * ResourceNotFoundException -// This exception is thrown when the Amazon Cognito service cannot find the -// requested resource. +// This exception is thrown when the Amazon Cognito service can't find the requested +// resource. // // * InvalidParameterException // This exception is thrown when the Amazon Cognito service encounters an invalid // parameter. // // * InvalidUserPoolConfigurationException -// This exception is thrown when the user pool configuration is invalid. +// This exception is thrown when the user pool configuration is not valid. // // * TooManyRequestsException // This exception is thrown when the user has made too many requests for a given // operation. // // * NotAuthorizedException -// This exception is thrown when a user is not authorized. +// This exception is thrown when a user isn't authorized. // // * UserNotFoundException -// This exception is thrown when a user is not found. +// This exception is thrown when a user isn't found. // // * InternalErrorException // This exception is thrown when Amazon Cognito encounters an internal error. @@ -1197,15 +1196,15 @@ func (c *CognitoIdentityProvider) AdminGetDeviceRequest(input *AdminGetDeviceInp // // Returned Error Types: // * ResourceNotFoundException -// This exception is thrown when the Amazon Cognito service cannot find the -// requested resource. +// This exception is thrown when the Amazon Cognito service can't find the requested +// resource. // // * InvalidParameterException // This exception is thrown when the Amazon Cognito service encounters an invalid // parameter. // // * InvalidUserPoolConfigurationException -// This exception is thrown when the user pool configuration is invalid. +// This exception is thrown when the user pool configuration is not valid. // // * TooManyRequestsException // This exception is thrown when the user has made too many requests for a given @@ -1215,7 +1214,7 @@ func (c *CognitoIdentityProvider) AdminGetDeviceRequest(input *AdminGetDeviceInp // This exception is thrown when Amazon Cognito encounters an internal error. // // * NotAuthorizedException -// This exception is thrown when a user is not authorized. +// This exception is thrown when a user isn't authorized. // // See also, https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/AdminGetDevice func (c *CognitoIdentityProvider) AdminGetDevice(input *AdminGetDeviceInput) (*AdminGetDeviceOutput, error) { @@ -1297,8 +1296,8 @@ func (c *CognitoIdentityProvider) AdminGetUserRequest(input *AdminGetUserInput) // // Returned Error Types: // * ResourceNotFoundException -// This exception is thrown when the Amazon Cognito service cannot find the -// requested resource. +// This exception is thrown when the Amazon Cognito service can't find the requested +// resource. // // * InvalidParameterException // This exception is thrown when the Amazon Cognito service encounters an invalid @@ -1309,10 +1308,10 @@ func (c *CognitoIdentityProvider) AdminGetUserRequest(input *AdminGetUserInput) // operation. // // * NotAuthorizedException -// This exception is thrown when a user is not authorized. +// This exception is thrown when a user isn't authorized. // // * UserNotFoundException -// This exception is thrown when a user is not found. +// This exception is thrown when a user isn't found. // // * InternalErrorException // This exception is thrown when Amazon Cognito encounters an internal error. @@ -1385,22 +1384,22 @@ func (c *CognitoIdentityProvider) AdminInitiateAuthRequest(input *AdminInitiateA // // Initiates the authentication flow, as an administrator. // -// This action might generate an SMS text message. Starting June 1, 2021, U.S. -// telecom carriers require that you register an origination phone number before +// This action might generate an SMS text message. Starting June 1, 2021, US +// telecom carriers require you to register an origination phone number before // you can send SMS messages to U.S. phone numbers. If you use SMS text messages // in Amazon Cognito, you must register a phone number with Amazon Pinpoint -// (https://console.aws.amazon.com/pinpoint/home/). Cognito will use the the -// registered number automatically. Otherwise, Cognito users that must receive -// SMS messages might be unable to sign up, activate their accounts, or sign -// in. +// (https://console.aws.amazon.com/pinpoint/home/). Amazon Cognito will use +// the registered number automatically. Otherwise, Amazon Cognito users that +// must receive SMS messages might be unable to sign up, activate their accounts, +// or sign in. // // If you have never used SMS text messages with Amazon Cognito or any other -// Amazon Web Service, Amazon SNS might place your account in SMS sandbox. In -// sandbox mode (https://docs.aws.amazon.com/sns/latest/dg/sns-sms-sandbox.html) -// , you’ll have limitations, such as sending messages to only verified phone +// Amazon Web Service, Amazon Simple Notification Service might place your account +// in SMS sandbox. In sandbox mode (https://docs.aws.amazon.com/sns/latest/dg/sns-sms-sandbox.html) +// , you will have limitations, such as sending messages only to verified phone // numbers. After testing in the sandbox environment, you can move out of the // SMS sandbox and into production. For more information, see SMS message settings -// for Cognito User Pools (https://docs.aws.amazon.com/cognito/latest/developerguide/cognito-user-identity-pools-sms-userpool-settings.html) +// for Amazon Cognito User Pools (https://docs.aws.amazon.com/cognito/latest/developerguide/cognito-user-identity-pools-sms-userpool-settings.html) // in the Amazon Cognito Developer Guide. // // Calling this action requires developer credentials. @@ -1414,15 +1413,15 @@ func (c *CognitoIdentityProvider) AdminInitiateAuthRequest(input *AdminInitiateA // // Returned Error Types: // * ResourceNotFoundException -// This exception is thrown when the Amazon Cognito service cannot find the -// requested resource. +// This exception is thrown when the Amazon Cognito service can't find the requested +// resource. // // * InvalidParameterException // This exception is thrown when the Amazon Cognito service encounters an invalid // parameter. // // * NotAuthorizedException -// This exception is thrown when a user is not authorized. +// This exception is thrown when a user isn't authorized. // // * TooManyRequestsException // This exception is thrown when the user has made too many requests for a given @@ -1432,31 +1431,31 @@ func (c *CognitoIdentityProvider) AdminInitiateAuthRequest(input *AdminInitiateA // This exception is thrown when Amazon Cognito encounters an internal error. // // * UnexpectedLambdaException -// This exception is thrown when the Amazon Cognito service encounters an unexpected -// exception with the Lambda service. +// This exception is thrown when Amazon Cognito encounters an unexpected exception +// with Lambda. // // * InvalidUserPoolConfigurationException -// This exception is thrown when the user pool configuration is invalid. +// This exception is thrown when the user pool configuration is not valid. // // * UserLambdaValidationException // This exception is thrown when the Amazon Cognito service encounters a user // validation exception with the Lambda service. // // * InvalidLambdaResponseException -// This exception is thrown when the Amazon Cognito service encounters an invalid -// Lambda response. +// This exception is thrown when Amazon Cognito encounters an invalid Lambda +// response. // // * MFAMethodNotFoundException -// This exception is thrown when Amazon Cognito cannot find a multi-factor authentication +// This exception is thrown when Amazon Cognito can't find a multi-factor authentication // (MFA) method. // // * InvalidSmsRoleAccessPolicyException -// This exception is returned when the role provided for SMS configuration does -// not have permission to publish using Amazon SNS. +// This exception is returned when the role provided for SMS configuration doesn't +// have permission to publish using Amazon SNS. // // * InvalidSmsRoleTrustRelationshipException -// This exception is thrown when the trust relationship is invalid for the role -// provided for SMS configuration. This can happen if you do not trust cognito-idp.amazonaws.com +// This exception is thrown when the trust relationship is not valid for the +// role provided for SMS configuration. This can happen if you don't trust cognito-idp.amazonaws.com // or the external ID provided in the role does not match what is provided in // the SMS configuration for the user pool. // @@ -1464,10 +1463,10 @@ func (c *CognitoIdentityProvider) AdminInitiateAuthRequest(input *AdminInitiateA // This exception is thrown when a password reset is required. // // * UserNotFoundException -// This exception is thrown when a user is not found. +// This exception is thrown when a user isn't found. // // * UserNotConfirmedException -// This exception is thrown when a user is not confirmed successfully. +// This exception is thrown when a user isn't confirmed successfully. // // See also, https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/AdminInitiateAuth func (c *CognitoIdentityProvider) AdminInitiateAuth(input *AdminInitiateAuthInput) (*AdminInitiateAuthOutput, error) { @@ -1540,12 +1539,12 @@ func (c *CognitoIdentityProvider) AdminLinkProviderForUserRequest(input *AdminLi // from an external identity provider (SourceUser) based on a specified attribute // name and value from the external identity provider. This allows you to create // a link from the existing user account to an external federated user identity -// that has not yet been used to sign in, so that the federated user identity -// can be used to sign in as the existing user account. +// that has not yet been used to sign in. You can then use the federated user +// identity to sign in as the existing user account. // // For example, if there is an existing user with a username and password, this -// API links that user to a federated user identity, so that when the federated -// user identity is used, the user signs in as the existing user account. +// API links that user to a federated user identity. When the user signs in +// with a federated user identity, they sign in as the existing user account. // // The maximum number of federated identities linked to a user is 5. // @@ -1554,7 +1553,7 @@ func (c *CognitoIdentityProvider) AdminLinkProviderForUserRequest(input *AdminLi // with external identity providers and provider attributes that have been trusted // by the application owner. // -// This action is enabled only for admin access and requires developer credentials. +// This action is administrative and requires developer credentials. // // Returns awserr.Error for service API and SDK errors. Use runtime type assertions // with awserr.Error's Code and Message methods to get detailed information about @@ -1565,8 +1564,8 @@ func (c *CognitoIdentityProvider) AdminLinkProviderForUserRequest(input *AdminLi // // Returned Error Types: // * ResourceNotFoundException -// This exception is thrown when the Amazon Cognito service cannot find the -// requested resource. +// This exception is thrown when the Amazon Cognito service can't find the requested +// resource. // // * InvalidParameterException // This exception is thrown when the Amazon Cognito service encounters an invalid @@ -1577,10 +1576,10 @@ func (c *CognitoIdentityProvider) AdminLinkProviderForUserRequest(input *AdminLi // operation. // // * NotAuthorizedException -// This exception is thrown when a user is not authorized. +// This exception is thrown when a user isn't authorized. // // * UserNotFoundException -// This exception is thrown when a user is not found. +// This exception is thrown when a user isn't found. // // * AliasExistsException // This exception is thrown when a user tries to confirm the account with an @@ -1678,11 +1677,11 @@ func (c *CognitoIdentityProvider) AdminListDevicesRequest(input *AdminListDevice // parameter. // // * ResourceNotFoundException -// This exception is thrown when the Amazon Cognito service cannot find the -// requested resource. +// This exception is thrown when the Amazon Cognito service can't find the requested +// resource. // // * InvalidUserPoolConfigurationException -// This exception is thrown when the user pool configuration is invalid. +// This exception is thrown when the user pool configuration is not valid. // // * TooManyRequestsException // This exception is thrown when the user has made too many requests for a given @@ -1692,7 +1691,7 @@ func (c *CognitoIdentityProvider) AdminListDevicesRequest(input *AdminListDevice // This exception is thrown when Amazon Cognito encounters an internal error. // // * NotAuthorizedException -// This exception is thrown when a user is not authorized. +// This exception is thrown when a user isn't authorized. // // See also, https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/AdminListDevices func (c *CognitoIdentityProvider) AdminListDevices(input *AdminListDevicesInput) (*AdminListDevicesOutput, error) { @@ -1783,18 +1782,18 @@ func (c *CognitoIdentityProvider) AdminListGroupsForUserRequest(input *AdminList // parameter. // // * ResourceNotFoundException -// This exception is thrown when the Amazon Cognito service cannot find the -// requested resource. +// This exception is thrown when the Amazon Cognito service can't find the requested +// resource. // // * TooManyRequestsException // This exception is thrown when the user has made too many requests for a given // operation. // // * NotAuthorizedException -// This exception is thrown when a user is not authorized. +// This exception is thrown when a user isn't authorized. // // * UserNotFoundException -// This exception is thrown when a user is not found. +// This exception is thrown when a user isn't found. // // * InternalErrorException // This exception is thrown when Amazon Cognito encounters an internal error. @@ -1923,8 +1922,8 @@ func (c *CognitoIdentityProvider) AdminListUserAuthEventsRequest(input *AdminLis // AdminListUserAuthEvents API operation for Amazon Cognito Identity Provider. // -// Lists a history of user activity and any risks detected as part of Amazon -// Cognito advanced security. +// A history of user activity and any risks detected as part of Amazon Cognito +// advanced security. // // Returns awserr.Error for service API and SDK errors. Use runtime type assertions // with awserr.Error's Code and Message methods to get detailed information about @@ -1939,21 +1938,21 @@ func (c *CognitoIdentityProvider) AdminListUserAuthEventsRequest(input *AdminLis // parameter. // // * ResourceNotFoundException -// This exception is thrown when the Amazon Cognito service cannot find the -// requested resource. +// This exception is thrown when the Amazon Cognito service can't find the requested +// resource. // // * TooManyRequestsException // This exception is thrown when the user has made too many requests for a given // operation. // // * NotAuthorizedException -// This exception is thrown when a user is not authorized. +// This exception is thrown when a user isn't authorized. // // * UserNotFoundException -// This exception is thrown when a user is not found. +// This exception is thrown when a user isn't found. // // * UserPoolAddOnNotEnabledException -// This exception is thrown when user pool add-ons are not enabled. +// This exception is thrown when user pool add-ons aren't enabled. // // * InternalErrorException // This exception is thrown when Amazon Cognito encounters an internal error. @@ -2094,18 +2093,18 @@ func (c *CognitoIdentityProvider) AdminRemoveUserFromGroupRequest(input *AdminRe // parameter. // // * ResourceNotFoundException -// This exception is thrown when the Amazon Cognito service cannot find the -// requested resource. +// This exception is thrown when the Amazon Cognito service can't find the requested +// resource. // // * TooManyRequestsException // This exception is thrown when the user has made too many requests for a given // operation. // // * NotAuthorizedException -// This exception is thrown when a user is not authorized. +// This exception is thrown when a user isn't authorized. // // * UserNotFoundException -// This exception is thrown when a user is not found. +// This exception is thrown when a user isn't found. // // * InternalErrorException // This exception is thrown when Amazon Cognito encounters an internal error. @@ -2190,22 +2189,22 @@ func (c *CognitoIdentityProvider) AdminResetUserPasswordRequest(input *AdminRese // also result in sending a message to the end user with the code to change // their password. // -// This action might generate an SMS text message. Starting June 1, 2021, U.S. -// telecom carriers require that you register an origination phone number before +// This action might generate an SMS text message. Starting June 1, 2021, US +// telecom carriers require you to register an origination phone number before // you can send SMS messages to U.S. phone numbers. If you use SMS text messages // in Amazon Cognito, you must register a phone number with Amazon Pinpoint -// (https://console.aws.amazon.com/pinpoint/home/). Cognito will use the the -// registered number automatically. Otherwise, Cognito users that must receive -// SMS messages might be unable to sign up, activate their accounts, or sign -// in. +// (https://console.aws.amazon.com/pinpoint/home/). Amazon Cognito will use +// the registered number automatically. Otherwise, Amazon Cognito users that +// must receive SMS messages might be unable to sign up, activate their accounts, +// or sign in. // // If you have never used SMS text messages with Amazon Cognito or any other -// Amazon Web Service, Amazon SNS might place your account in SMS sandbox. In -// sandbox mode (https://docs.aws.amazon.com/sns/latest/dg/sns-sms-sandbox.html) -// , you’ll have limitations, such as sending messages to only verified phone +// Amazon Web Service, Amazon Simple Notification Service might place your account +// in SMS sandbox. In sandbox mode (https://docs.aws.amazon.com/sns/latest/dg/sns-sms-sandbox.html) +// , you will have limitations, such as sending messages only to verified phone // numbers. After testing in the sandbox environment, you can move out of the // SMS sandbox and into production. For more information, see SMS message settings -// for Cognito User Pools (https://docs.aws.amazon.com/cognito/latest/developerguide/cognito-user-identity-pools-sms-userpool-settings.html) +// for Amazon Cognito User Pools (https://docs.aws.amazon.com/cognito/latest/developerguide/cognito-user-identity-pools-sms-userpool-settings.html) // in the Amazon Cognito Developer Guide. // // Calling this action requires developer credentials. @@ -2219,27 +2218,27 @@ func (c *CognitoIdentityProvider) AdminResetUserPasswordRequest(input *AdminRese // // Returned Error Types: // * ResourceNotFoundException -// This exception is thrown when the Amazon Cognito service cannot find the -// requested resource. +// This exception is thrown when the Amazon Cognito service can't find the requested +// resource. // // * InvalidParameterException // This exception is thrown when the Amazon Cognito service encounters an invalid // parameter. // // * UnexpectedLambdaException -// This exception is thrown when the Amazon Cognito service encounters an unexpected -// exception with the Lambda service. +// This exception is thrown when Amazon Cognito encounters an unexpected exception +// with Lambda. // // * UserLambdaValidationException // This exception is thrown when the Amazon Cognito service encounters a user // validation exception with the Lambda service. // // * NotAuthorizedException -// This exception is thrown when a user is not authorized. +// This exception is thrown when a user isn't authorized. // // * InvalidLambdaResponseException -// This exception is thrown when the Amazon Cognito service encounters an invalid -// Lambda response. +// This exception is thrown when Amazon Cognito encounters an invalid Lambda +// response. // // * TooManyRequestsException // This exception is thrown when the user has made too many requests for a given @@ -2250,19 +2249,19 @@ func (c *CognitoIdentityProvider) AdminResetUserPasswordRequest(input *AdminRese // Web Services resource. // // * UserNotFoundException -// This exception is thrown when a user is not found. +// This exception is thrown when a user isn't found. // // * InvalidSmsRoleAccessPolicyException -// This exception is returned when the role provided for SMS configuration does -// not have permission to publish using Amazon SNS. +// This exception is returned when the role provided for SMS configuration doesn't +// have permission to publish using Amazon SNS. // // * InvalidEmailRoleAccessPolicyException -// This exception is thrown when Amazon Cognito is not allowed to use your email +// This exception is thrown when Amazon Cognito isn't allowed to use your email // identity. HTTP status code: 400. // // * InvalidSmsRoleTrustRelationshipException -// This exception is thrown when the trust relationship is invalid for the role -// provided for SMS configuration. This can happen if you do not trust cognito-idp.amazonaws.com +// This exception is thrown when the trust relationship is not valid for the +// role provided for SMS configuration. This can happen if you don't trust cognito-idp.amazonaws.com // or the external ID provided in the role does not match what is provided in // the SMS configuration for the user pool. // @@ -2337,22 +2336,22 @@ func (c *CognitoIdentityProvider) AdminRespondToAuthChallengeRequest(input *Admi // // Responds to an authentication challenge, as an administrator. // -// This action might generate an SMS text message. Starting June 1, 2021, U.S. -// telecom carriers require that you register an origination phone number before +// This action might generate an SMS text message. Starting June 1, 2021, US +// telecom carriers require you to register an origination phone number before // you can send SMS messages to U.S. phone numbers. If you use SMS text messages // in Amazon Cognito, you must register a phone number with Amazon Pinpoint -// (https://console.aws.amazon.com/pinpoint/home/). Cognito will use the the -// registered number automatically. Otherwise, Cognito users that must receive -// SMS messages might be unable to sign up, activate their accounts, or sign -// in. +// (https://console.aws.amazon.com/pinpoint/home/). Amazon Cognito will use +// the registered number automatically. Otherwise, Amazon Cognito users that +// must receive SMS messages might be unable to sign up, activate their accounts, +// or sign in. // // If you have never used SMS text messages with Amazon Cognito or any other -// Amazon Web Service, Amazon SNS might place your account in SMS sandbox. In -// sandbox mode (https://docs.aws.amazon.com/sns/latest/dg/sns-sms-sandbox.html) -// , you’ll have limitations, such as sending messages to only verified phone +// Amazon Web Service, Amazon Simple Notification Service might place your account +// in SMS sandbox. In sandbox mode (https://docs.aws.amazon.com/sns/latest/dg/sns-sms-sandbox.html) +// , you will have limitations, such as sending messages only to verified phone // numbers. After testing in the sandbox environment, you can move out of the // SMS sandbox and into production. For more information, see SMS message settings -// for Cognito User Pools (https://docs.aws.amazon.com/cognito/latest/developerguide/cognito-user-identity-pools-sms-userpool-settings.html) +// for Amazon Cognito User Pools (https://docs.aws.amazon.com/cognito/latest/developerguide/cognito-user-identity-pools-sms-userpool-settings.html) // in the Amazon Cognito Developer Guide. // // Calling this action requires developer credentials. @@ -2366,60 +2365,59 @@ func (c *CognitoIdentityProvider) AdminRespondToAuthChallengeRequest(input *Admi // // Returned Error Types: // * ResourceNotFoundException -// This exception is thrown when the Amazon Cognito service cannot find the -// requested resource. +// This exception is thrown when the Amazon Cognito service can't find the requested +// resource. // // * InvalidParameterException // This exception is thrown when the Amazon Cognito service encounters an invalid // parameter. // // * NotAuthorizedException -// This exception is thrown when a user is not authorized. +// This exception is thrown when a user isn't authorized. // // * CodeMismatchException -// This exception is thrown if the provided code does not match what the server +// This exception is thrown if the provided code doesn't match what the server // was expecting. // // * ExpiredCodeException // This exception is thrown if a code has expired. // // * UnexpectedLambdaException -// This exception is thrown when the Amazon Cognito service encounters an unexpected -// exception with the Lambda service. +// This exception is thrown when Amazon Cognito encounters an unexpected exception +// with Lambda. // // * InvalidPasswordException -// This exception is thrown when the Amazon Cognito service encounters an invalid -// password. +// This exception is thrown when Amazon Cognito encounters an invalid password. // // * UserLambdaValidationException // This exception is thrown when the Amazon Cognito service encounters a user // validation exception with the Lambda service. // // * InvalidLambdaResponseException -// This exception is thrown when the Amazon Cognito service encounters an invalid -// Lambda response. +// This exception is thrown when Amazon Cognito encounters an invalid Lambda +// response. // // * TooManyRequestsException // This exception is thrown when the user has made too many requests for a given // operation. // // * InvalidUserPoolConfigurationException -// This exception is thrown when the user pool configuration is invalid. +// This exception is thrown when the user pool configuration is not valid. // // * InternalErrorException // This exception is thrown when Amazon Cognito encounters an internal error. // // * MFAMethodNotFoundException -// This exception is thrown when Amazon Cognito cannot find a multi-factor authentication +// This exception is thrown when Amazon Cognito can't find a multi-factor authentication // (MFA) method. // // * InvalidSmsRoleAccessPolicyException -// This exception is returned when the role provided for SMS configuration does -// not have permission to publish using Amazon SNS. +// This exception is returned when the role provided for SMS configuration doesn't +// have permission to publish using Amazon SNS. // // * InvalidSmsRoleTrustRelationshipException -// This exception is thrown when the trust relationship is invalid for the role -// provided for SMS configuration. This can happen if you do not trust cognito-idp.amazonaws.com +// This exception is thrown when the trust relationship is not valid for the +// role provided for SMS configuration. This can happen if you don't trust cognito-idp.amazonaws.com // or the external ID provided in the role does not match what is provided in // the SMS configuration for the user pool. // @@ -2433,14 +2431,14 @@ func (c *CognitoIdentityProvider) AdminRespondToAuthChallengeRequest(input *Admi // This exception is thrown when a password reset is required. // // * UserNotFoundException -// This exception is thrown when a user is not found. +// This exception is thrown when a user isn't found. // // * UserNotConfirmedException -// This exception is thrown when a user is not confirmed successfully. +// This exception is thrown when a user isn't confirmed successfully. // // * SoftwareTokenMFANotFoundException -// This exception is thrown when the software token TOTP multi-factor authentication -// (MFA) is not enabled for the user pool. +// This exception is thrown when the software token time-based one-time password +// (TOTP) multi-factor authentication (MFA) isn't activated for the user pool. // // See also, https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/AdminRespondToAuthChallenge func (c *CognitoIdentityProvider) AdminRespondToAuthChallenge(input *AdminRespondToAuthChallengeInput) (*AdminRespondToAuthChallengeOutput, error) { @@ -2509,12 +2507,12 @@ func (c *CognitoIdentityProvider) AdminSetUserMFAPreferenceRequest(input *AdminS // AdminSetUserMFAPreference API operation for Amazon Cognito Identity Provider. // -// Sets the user's multi-factor authentication (MFA) preference, including which -// MFA options are enabled and if any are preferred. Only one factor can be -// set as preferred. The preferred MFA factor will be used to authenticate a -// user if multiple factors are enabled. If multiple options are enabled and -// no preference is set, a challenge to choose an MFA option will be returned -// during sign in. +// The user's multi-factor authentication (MFA) preference, including which +// MFA options are activated, and if any are preferred. Only one factor can +// be set as preferred. The preferred MFA factor will be used to authenticate +// a user if multiple factors are activated. If multiple options are activated +// and no preference is set, a challenge to choose an MFA option will be returned +// during sign-in. // // Returns awserr.Error for service API and SDK errors. Use runtime type assertions // with awserr.Error's Code and Message methods to get detailed information about @@ -2525,24 +2523,24 @@ func (c *CognitoIdentityProvider) AdminSetUserMFAPreferenceRequest(input *AdminS // // Returned Error Types: // * ResourceNotFoundException -// This exception is thrown when the Amazon Cognito service cannot find the -// requested resource. +// This exception is thrown when the Amazon Cognito service can't find the requested +// resource. // // * InvalidParameterException // This exception is thrown when the Amazon Cognito service encounters an invalid // parameter. // // * NotAuthorizedException -// This exception is thrown when a user is not authorized. +// This exception is thrown when a user isn't authorized. // // * PasswordResetRequiredException // This exception is thrown when a password reset is required. // // * UserNotFoundException -// This exception is thrown when a user is not found. +// This exception is thrown when a user isn't found. // // * UserNotConfirmedException -// This exception is thrown when a user is not confirmed successfully. +// This exception is thrown when a user isn't confirmed successfully. // // * InternalErrorException // This exception is thrown when Amazon Cognito encounters an internal error. @@ -2618,14 +2616,13 @@ func (c *CognitoIdentityProvider) AdminSetUserPasswordRequest(input *AdminSetUse // on any user. // // The password can be temporary or permanent. If it is temporary, the user -// status will be placed into the FORCE_CHANGE_PASSWORD state. When the user -// next tries to sign in, the InitiateAuth/AdminInitiateAuth response will contain -// the NEW_PASSWORD_REQUIRED challenge. If the user does not sign in before -// it expires, the user will not be able to sign in and their password will -// need to be reset by an administrator. +// status enters the FORCE_CHANGE_PASSWORD state. When the user next tries to +// sign in, the InitiateAuth/AdminInitiateAuth response will contain the NEW_PASSWORD_REQUIRED +// challenge. If the user doesn't sign in before it expires, the user won't +// be able to sign in, and an administrator must reset their password. // // Once the user has set a new password, or the password is permanent, the user -// status will be set to Confirmed. +// status is set to Confirmed. // // Returns awserr.Error for service API and SDK errors. Use runtime type assertions // with awserr.Error's Code and Message methods to get detailed information about @@ -2636,14 +2633,14 @@ func (c *CognitoIdentityProvider) AdminSetUserPasswordRequest(input *AdminSetUse // // Returned Error Types: // * ResourceNotFoundException -// This exception is thrown when the Amazon Cognito service cannot find the -// requested resource. +// This exception is thrown when the Amazon Cognito service can't find the requested +// resource. // // * NotAuthorizedException -// This exception is thrown when a user is not authorized. +// This exception is thrown when a user isn't authorized. // // * UserNotFoundException -// This exception is thrown when a user is not found. +// This exception is thrown when a user isn't found. // // * InternalErrorException // This exception is thrown when Amazon Cognito encounters an internal error. @@ -2657,8 +2654,7 @@ func (c *CognitoIdentityProvider) AdminSetUserPasswordRequest(input *AdminSetUse // parameter. // // * InvalidPasswordException -// This exception is thrown when the Amazon Cognito service encounters an invalid -// password. +// This exception is thrown when Amazon Cognito encounters an invalid password. // // See also, https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/AdminSetUserPassword func (c *CognitoIdentityProvider) AdminSetUserPassword(input *AdminSetUserPasswordInput) (*AdminSetUserPasswordOutput, error) { @@ -2728,8 +2724,9 @@ func (c *CognitoIdentityProvider) AdminSetUserSettingsRequest(input *AdminSetUse // AdminSetUserSettings API operation for Amazon Cognito Identity Provider. // // This action is no longer supported. You can use it to configure only SMS -// MFA. You can't use it to configure TOTP software token MFA. To configure -// either type of MFA, use AdminSetUserMFAPreference (https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_AdminSetUserMFAPreference.html) +// MFA. You can't use it to configure time-based one-time password (TOTP) software +// token MFA. To configure either type of MFA, use AdminSetUserMFAPreference +// (https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_AdminSetUserMFAPreference.html) // instead. // // Returns awserr.Error for service API and SDK errors. Use runtime type assertions @@ -2741,18 +2738,18 @@ func (c *CognitoIdentityProvider) AdminSetUserSettingsRequest(input *AdminSetUse // // Returned Error Types: // * ResourceNotFoundException -// This exception is thrown when the Amazon Cognito service cannot find the -// requested resource. +// This exception is thrown when the Amazon Cognito service can't find the requested +// resource. // // * InvalidParameterException // This exception is thrown when the Amazon Cognito service encounters an invalid // parameter. // // * NotAuthorizedException -// This exception is thrown when a user is not authorized. +// This exception is thrown when a user isn't authorized. // // * UserNotFoundException -// This exception is thrown when a user is not found. +// This exception is thrown when a user isn't found. // // * InternalErrorException // This exception is thrown when Amazon Cognito encounters an internal error. @@ -2824,7 +2821,7 @@ func (c *CognitoIdentityProvider) AdminUpdateAuthEventFeedbackRequest(input *Adm // AdminUpdateAuthEventFeedback API operation for Amazon Cognito Identity Provider. // -// Provides feedback for an authentication event as to whether it was from a +// Provides feedback for an authentication event indicating if it was from a // valid user. This feedback is used for improving the risk evaluation decision // for the user pool as part of Amazon Cognito advanced security. // @@ -2841,21 +2838,21 @@ func (c *CognitoIdentityProvider) AdminUpdateAuthEventFeedbackRequest(input *Adm // parameter. // // * ResourceNotFoundException -// This exception is thrown when the Amazon Cognito service cannot find the -// requested resource. +// This exception is thrown when the Amazon Cognito service can't find the requested +// resource. // // * TooManyRequestsException // This exception is thrown when the user has made too many requests for a given // operation. // // * NotAuthorizedException -// This exception is thrown when a user is not authorized. +// This exception is thrown when a user isn't authorized. // // * UserNotFoundException -// This exception is thrown when a user is not found. +// This exception is thrown when a user isn't found. // // * UserPoolAddOnNotEnabledException -// This exception is thrown when user pool add-ons are not enabled. +// This exception is thrown when user pool add-ons aren't enabled. // // * InternalErrorException // This exception is thrown when Amazon Cognito encounters an internal error. @@ -2944,21 +2941,21 @@ func (c *CognitoIdentityProvider) AdminUpdateDeviceStatusRequest(input *AdminUpd // parameter. // // * ResourceNotFoundException -// This exception is thrown when the Amazon Cognito service cannot find the -// requested resource. +// This exception is thrown when the Amazon Cognito service can't find the requested +// resource. // // * InvalidUserPoolConfigurationException -// This exception is thrown when the user pool configuration is invalid. +// This exception is thrown when the user pool configuration is not valid. // // * TooManyRequestsException // This exception is thrown when the user has made too many requests for a given // operation. // // * NotAuthorizedException -// This exception is thrown when a user is not authorized. +// This exception is thrown when a user isn't authorized. // // * UserNotFoundException -// This exception is thrown when a user is not found. +// This exception is thrown when a user isn't found. // // * InternalErrorException // This exception is thrown when Amazon Cognito encounters an internal error. @@ -3039,22 +3036,22 @@ func (c *CognitoIdentityProvider) AdminUpdateUserAttributesRequest(input *AdminU // In addition to updating user attributes, this API can also be used to mark // phone and email as verified. // -// This action might generate an SMS text message. Starting June 1, 2021, U.S. -// telecom carriers require that you register an origination phone number before +// This action might generate an SMS text message. Starting June 1, 2021, US +// telecom carriers require you to register an origination phone number before // you can send SMS messages to U.S. phone numbers. If you use SMS text messages // in Amazon Cognito, you must register a phone number with Amazon Pinpoint -// (https://console.aws.amazon.com/pinpoint/home/). Cognito will use the the -// registered number automatically. Otherwise, Cognito users that must receive -// SMS messages might be unable to sign up, activate their accounts, or sign -// in. +// (https://console.aws.amazon.com/pinpoint/home/). Amazon Cognito will use +// the registered number automatically. Otherwise, Amazon Cognito users that +// must receive SMS messages might be unable to sign up, activate their accounts, +// or sign in. // // If you have never used SMS text messages with Amazon Cognito or any other -// Amazon Web Service, Amazon SNS might place your account in SMS sandbox. In -// sandbox mode (https://docs.aws.amazon.com/sns/latest/dg/sns-sms-sandbox.html) -// , you’ll have limitations, such as sending messages to only verified phone +// Amazon Web Service, Amazon Simple Notification Service might place your account +// in SMS sandbox. In sandbox mode (https://docs.aws.amazon.com/sns/latest/dg/sns-sms-sandbox.html) +// , you will have limitations, such as sending messages only to verified phone // numbers. After testing in the sandbox environment, you can move out of the // SMS sandbox and into production. For more information, see SMS message settings -// for Cognito User Pools (https://docs.aws.amazon.com/cognito/latest/developerguide/cognito-user-identity-pools-sms-userpool-settings.html) +// for Amazon Cognito User Pools (https://docs.aws.amazon.com/cognito/latest/developerguide/cognito-user-identity-pools-sms-userpool-settings.html) // in the Amazon Cognito Developer Guide. // // Calling this action requires developer credentials. @@ -3068,24 +3065,24 @@ func (c *CognitoIdentityProvider) AdminUpdateUserAttributesRequest(input *AdminU // // Returned Error Types: // * ResourceNotFoundException -// This exception is thrown when the Amazon Cognito service cannot find the -// requested resource. +// This exception is thrown when the Amazon Cognito service can't find the requested +// resource. // // * InvalidParameterException // This exception is thrown when the Amazon Cognito service encounters an invalid // parameter. // // * UnexpectedLambdaException -// This exception is thrown when the Amazon Cognito service encounters an unexpected -// exception with the Lambda service. +// This exception is thrown when Amazon Cognito encounters an unexpected exception +// with Lambda. // // * UserLambdaValidationException // This exception is thrown when the Amazon Cognito service encounters a user // validation exception with the Lambda service. // // * InvalidLambdaResponseException -// This exception is thrown when the Amazon Cognito service encounters an invalid -// Lambda response. +// This exception is thrown when Amazon Cognito encounters an invalid Lambda +// response. // // * AliasExistsException // This exception is thrown when a user tries to confirm the account with an @@ -3098,25 +3095,25 @@ func (c *CognitoIdentityProvider) AdminUpdateUserAttributesRequest(input *AdminU // operation. // // * NotAuthorizedException -// This exception is thrown when a user is not authorized. +// This exception is thrown when a user isn't authorized. // // * UserNotFoundException -// This exception is thrown when a user is not found. +// This exception is thrown when a user isn't found. // // * InternalErrorException // This exception is thrown when Amazon Cognito encounters an internal error. // // * InvalidSmsRoleAccessPolicyException -// This exception is returned when the role provided for SMS configuration does -// not have permission to publish using Amazon SNS. +// This exception is returned when the role provided for SMS configuration doesn't +// have permission to publish using Amazon SNS. // // * InvalidEmailRoleAccessPolicyException -// This exception is thrown when Amazon Cognito is not allowed to use your email +// This exception is thrown when Amazon Cognito isn't allowed to use your email // identity. HTTP status code: 400. // // * InvalidSmsRoleTrustRelationshipException -// This exception is thrown when the trust relationship is invalid for the role -// provided for SMS configuration. This can happen if you do not trust cognito-idp.amazonaws.com +// This exception is thrown when the trust relationship is not valid for the +// role provided for SMS configuration. This can happen if you don't trust cognito-idp.amazonaws.com // or the external ID provided in the role does not match what is provided in // the SMS configuration for the user pool. // @@ -3190,7 +3187,7 @@ func (c *CognitoIdentityProvider) AdminUserGlobalSignOutRequest(input *AdminUser // Signs out users from all devices, as an administrator. It also invalidates // all refresh tokens issued to a user. The user's current access and Id tokens // remain valid until their expiry. Access and Id tokens expire one hour after -// they are issued. +// they're issued. // // Calling this action requires developer credentials. // @@ -3203,8 +3200,8 @@ func (c *CognitoIdentityProvider) AdminUserGlobalSignOutRequest(input *AdminUser // // Returned Error Types: // * ResourceNotFoundException -// This exception is thrown when the Amazon Cognito service cannot find the -// requested resource. +// This exception is thrown when the Amazon Cognito service can't find the requested +// resource. // // * InvalidParameterException // This exception is thrown when the Amazon Cognito service encounters an invalid @@ -3215,10 +3212,10 @@ func (c *CognitoIdentityProvider) AdminUserGlobalSignOutRequest(input *AdminUser // operation. // // * NotAuthorizedException -// This exception is thrown when a user is not authorized. +// This exception is thrown when a user isn't authorized. // // * UserNotFoundException -// This exception is thrown when a user is not found. +// This exception is thrown when a user isn't found. // // * InternalErrorException // This exception is thrown when Amazon Cognito encounters an internal error. @@ -3294,10 +3291,10 @@ func (c *CognitoIdentityProvider) AssociateSoftwareTokenRequest(input *Associate // // Calling AssociateSoftwareToken immediately disassociates the existing software // token from the user account. If the user doesn't subsequently verify the -// software token, their account is essentially set up to authenticate without -// MFA. If MFA config is set to Optional at the user pool level, the user can -// then login without MFA. However, if MFA is set to Required for the user pool, -// the user will be asked to setup a new software token MFA during sign in. +// software token, their account is set up to authenticate without MFA. If MFA +// config is set to Optional at the user pool level, the user can then log in +// without MFA. However, if MFA is set to Required for the user pool, the user +// is asked to set up a new software token MFA during sign-in. // // Returns awserr.Error for service API and SDK errors. Use runtime type assertions // with awserr.Error's Code and Message methods to get detailed information about @@ -3315,18 +3312,18 @@ func (c *CognitoIdentityProvider) AssociateSoftwareTokenRequest(input *Associate // parameter. // // * NotAuthorizedException -// This exception is thrown when a user is not authorized. +// This exception is thrown when a user isn't authorized. // // * ResourceNotFoundException -// This exception is thrown when the Amazon Cognito service cannot find the -// requested resource. +// This exception is thrown when the Amazon Cognito service can't find the requested +// resource. // // * InternalErrorException // This exception is thrown when Amazon Cognito encounters an internal error. // // * SoftwareTokenMFANotFoundException -// This exception is thrown when the software token TOTP multi-factor authentication -// (MFA) is not enabled for the user pool. +// This exception is thrown when the software token time-based one-time password +// (TOTP) multi-factor authentication (MFA) isn't activated for the user pool. // // See also, https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/AssociateSoftwareToken func (c *CognitoIdentityProvider) AssociateSoftwareToken(input *AssociateSoftwareTokenInput) (*AssociateSoftwareTokenOutput, error) { @@ -3407,19 +3404,18 @@ func (c *CognitoIdentityProvider) ChangePasswordRequest(input *ChangePasswordInp // // Returned Error Types: // * ResourceNotFoundException -// This exception is thrown when the Amazon Cognito service cannot find the -// requested resource. +// This exception is thrown when the Amazon Cognito service can't find the requested +// resource. // // * InvalidParameterException // This exception is thrown when the Amazon Cognito service encounters an invalid // parameter. // // * InvalidPasswordException -// This exception is thrown when the Amazon Cognito service encounters an invalid -// password. +// This exception is thrown when Amazon Cognito encounters an invalid password. // // * NotAuthorizedException -// This exception is thrown when a user is not authorized. +// This exception is thrown when a user isn't authorized. // // * TooManyRequestsException // This exception is thrown when the user has made too many requests for a given @@ -3433,10 +3429,10 @@ func (c *CognitoIdentityProvider) ChangePasswordRequest(input *ChangePasswordInp // This exception is thrown when a password reset is required. // // * UserNotFoundException -// This exception is thrown when a user is not found. +// This exception is thrown when a user isn't found. // // * UserNotConfirmedException -// This exception is thrown when a user is not confirmed successfully. +// This exception is thrown when a user isn't confirmed successfully. // // * InternalErrorException // This exception is thrown when Amazon Cognito encounters an internal error. @@ -3519,30 +3515,29 @@ func (c *CognitoIdentityProvider) ConfirmDeviceRequest(input *ConfirmDeviceInput // // Returned Error Types: // * ResourceNotFoundException -// This exception is thrown when the Amazon Cognito service cannot find the -// requested resource. +// This exception is thrown when the Amazon Cognito service can't find the requested +// resource. // // * InvalidParameterException // This exception is thrown when the Amazon Cognito service encounters an invalid // parameter. // // * NotAuthorizedException -// This exception is thrown when a user is not authorized. +// This exception is thrown when a user isn't authorized. // // * InvalidPasswordException -// This exception is thrown when the Amazon Cognito service encounters an invalid -// password. +// This exception is thrown when Amazon Cognito encounters an invalid password. // // * InvalidLambdaResponseException -// This exception is thrown when the Amazon Cognito service encounters an invalid -// Lambda response. +// This exception is thrown when Amazon Cognito encounters an invalid Lambda +// response. // // * UsernameExistsException // This exception is thrown when Amazon Cognito encounters a user name that // already exists in the user pool. // // * InvalidUserPoolConfigurationException -// This exception is thrown when the user pool configuration is invalid. +// This exception is thrown when the user pool configuration is not valid. // // * TooManyRequestsException // This exception is thrown when the user has made too many requests for a given @@ -3552,10 +3547,10 @@ func (c *CognitoIdentityProvider) ConfirmDeviceRequest(input *ConfirmDeviceInput // This exception is thrown when a password reset is required. // // * UserNotFoundException -// This exception is thrown when a user is not found. +// This exception is thrown when a user isn't found. // // * UserNotConfirmedException -// This exception is thrown when a user is not confirmed successfully. +// This exception is thrown when a user isn't confirmed successfully. // // * InternalErrorException // This exception is thrown when Amazon Cognito encounters an internal error. @@ -3639,12 +3634,12 @@ func (c *CognitoIdentityProvider) ConfirmForgotPasswordRequest(input *ConfirmFor // // Returned Error Types: // * ResourceNotFoundException -// This exception is thrown when the Amazon Cognito service cannot find the -// requested resource. +// This exception is thrown when the Amazon Cognito service can't find the requested +// resource. // // * UnexpectedLambdaException -// This exception is thrown when the Amazon Cognito service encounters an unexpected -// exception with the Lambda service. +// This exception is thrown when Amazon Cognito encounters an unexpected exception +// with Lambda. // // * UserLambdaValidationException // This exception is thrown when the Amazon Cognito service encounters a user @@ -3655,14 +3650,13 @@ func (c *CognitoIdentityProvider) ConfirmForgotPasswordRequest(input *ConfirmFor // parameter. // // * InvalidPasswordException -// This exception is thrown when the Amazon Cognito service encounters an invalid -// password. +// This exception is thrown when Amazon Cognito encounters an invalid password. // // * NotAuthorizedException -// This exception is thrown when a user is not authorized. +// This exception is thrown when a user isn't authorized. // // * CodeMismatchException -// This exception is thrown if the provided code does not match what the server +// This exception is thrown if the provided code doesn't match what the server // was expecting. // // * ExpiredCodeException @@ -3670,11 +3664,11 @@ func (c *CognitoIdentityProvider) ConfirmForgotPasswordRequest(input *ConfirmFor // // * TooManyFailedAttemptsException // This exception is thrown when the user has made too many failed attempts -// for a given action (e.g., sign in). +// for a given action, such as sign-in. // // * InvalidLambdaResponseException -// This exception is thrown when the Amazon Cognito service encounters an invalid -// Lambda response. +// This exception is thrown when Amazon Cognito encounters an invalid Lambda +// response. // // * TooManyRequestsException // This exception is thrown when the user has made too many requests for a given @@ -3685,10 +3679,10 @@ func (c *CognitoIdentityProvider) ConfirmForgotPasswordRequest(input *ConfirmFor // Web Services resource. // // * UserNotFoundException -// This exception is thrown when a user is not found. +// This exception is thrown when a user isn't found. // // * UserNotConfirmedException -// This exception is thrown when a user is not confirmed successfully. +// This exception is thrown when a user isn't confirmed successfully. // // * InternalErrorException // This exception is thrown when Amazon Cognito encounters an internal error. @@ -3773,38 +3767,38 @@ func (c *CognitoIdentityProvider) ConfirmSignUpRequest(input *ConfirmSignUpInput // // Returned Error Types: // * ResourceNotFoundException -// This exception is thrown when the Amazon Cognito service cannot find the -// requested resource. +// This exception is thrown when the Amazon Cognito service can't find the requested +// resource. // // * InvalidParameterException // This exception is thrown when the Amazon Cognito service encounters an invalid // parameter. // // * UnexpectedLambdaException -// This exception is thrown when the Amazon Cognito service encounters an unexpected -// exception with the Lambda service. +// This exception is thrown when Amazon Cognito encounters an unexpected exception +// with Lambda. // // * UserLambdaValidationException // This exception is thrown when the Amazon Cognito service encounters a user // validation exception with the Lambda service. // // * NotAuthorizedException -// This exception is thrown when a user is not authorized. +// This exception is thrown when a user isn't authorized. // // * TooManyFailedAttemptsException // This exception is thrown when the user has made too many failed attempts -// for a given action (e.g., sign in). +// for a given action, such as sign-in. // // * CodeMismatchException -// This exception is thrown if the provided code does not match what the server +// This exception is thrown if the provided code doesn't match what the server // was expecting. // // * ExpiredCodeException // This exception is thrown if a code has expired. // // * InvalidLambdaResponseException -// This exception is thrown when the Amazon Cognito service encounters an invalid -// Lambda response. +// This exception is thrown when Amazon Cognito encounters an invalid Lambda +// response. // // * AliasExistsException // This exception is thrown when a user tries to confirm the account with an @@ -3821,7 +3815,7 @@ func (c *CognitoIdentityProvider) ConfirmSignUpRequest(input *ConfirmSignUpInput // Web Services resource. // // * UserNotFoundException -// This exception is thrown when a user is not found. +// This exception is thrown when a user isn't found. // // * InternalErrorException // This exception is thrown when Amazon Cognito encounters an internal error. @@ -3913,8 +3907,8 @@ func (c *CognitoIdentityProvider) CreateGroupRequest(input *CreateGroupInput) (r // exists in the user pool. // // * ResourceNotFoundException -// This exception is thrown when the Amazon Cognito service cannot find the -// requested resource. +// This exception is thrown when the Amazon Cognito service can't find the requested +// resource. // // * TooManyRequestsException // This exception is thrown when the user has made too many requests for a given @@ -3925,7 +3919,7 @@ func (c *CognitoIdentityProvider) CreateGroupRequest(input *CreateGroupInput) (r // Web Services resource. // // * NotAuthorizedException -// This exception is thrown when a user is not authorized. +// This exception is thrown when a user isn't authorized. // // * InternalErrorException // This exception is thrown when Amazon Cognito encounters an internal error. @@ -4015,11 +4009,11 @@ func (c *CognitoIdentityProvider) CreateIdentityProviderRequest(input *CreateIde // pool. // // * ResourceNotFoundException -// This exception is thrown when the Amazon Cognito service cannot find the -// requested resource. +// This exception is thrown when the Amazon Cognito service can't find the requested +// resource. // // * NotAuthorizedException -// This exception is thrown when a user is not authorized. +// This exception is thrown when a user isn't authorized. // // * TooManyRequestsException // This exception is thrown when the user has made too many requests for a given @@ -4098,7 +4092,7 @@ func (c *CognitoIdentityProvider) CreateResourceServerRequest(input *CreateResou // CreateResourceServer API operation for Amazon Cognito Identity Provider. // -// Creates a new OAuth2.0 resource server and defines custom scopes in it. +// Creates a new OAuth2.0 resource server and defines custom scopes within it. // // Returns awserr.Error for service API and SDK errors. Use runtime type assertions // with awserr.Error's Code and Message methods to get detailed information about @@ -4113,11 +4107,11 @@ func (c *CognitoIdentityProvider) CreateResourceServerRequest(input *CreateResou // parameter. // // * ResourceNotFoundException -// This exception is thrown when the Amazon Cognito service cannot find the -// requested resource. +// This exception is thrown when the Amazon Cognito service can't find the requested +// resource. // // * NotAuthorizedException -// This exception is thrown when a user is not authorized. +// This exception is thrown when a user isn't authorized. // // * TooManyRequestsException // This exception is thrown when the user has made too many requests for a given @@ -4207,8 +4201,8 @@ func (c *CognitoIdentityProvider) CreateUserImportJobRequest(input *CreateUserIm // // Returned Error Types: // * ResourceNotFoundException -// This exception is thrown when the Amazon Cognito service cannot find the -// requested resource. +// This exception is thrown when the Amazon Cognito service can't find the requested +// resource. // // * InvalidParameterException // This exception is thrown when the Amazon Cognito service encounters an invalid @@ -4222,7 +4216,7 @@ func (c *CognitoIdentityProvider) CreateUserImportJobRequest(input *CreateUserIm // This exception is thrown when a precondition is not met. // // * NotAuthorizedException -// This exception is thrown when a user is not authorized. +// This exception is thrown when a user isn't authorized. // // * LimitExceededException // This exception is thrown when a user exceeds the limit for a requested Amazon @@ -4300,22 +4294,22 @@ func (c *CognitoIdentityProvider) CreateUserPoolRequest(input *CreateUserPoolInp // Creates a new Amazon Cognito user pool and sets the password policy for the // pool. // -// This action might generate an SMS text message. Starting June 1, 2021, U.S. -// telecom carriers require that you register an origination phone number before +// This action might generate an SMS text message. Starting June 1, 2021, US +// telecom carriers require you to register an origination phone number before // you can send SMS messages to U.S. phone numbers. If you use SMS text messages // in Amazon Cognito, you must register a phone number with Amazon Pinpoint -// (https://console.aws.amazon.com/pinpoint/home/). Cognito will use the the -// registered number automatically. Otherwise, Cognito users that must receive -// SMS messages might be unable to sign up, activate their accounts, or sign -// in. +// (https://console.aws.amazon.com/pinpoint/home/). Amazon Cognito will use +// the registered number automatically. Otherwise, Amazon Cognito users that +// must receive SMS messages might be unable to sign up, activate their accounts, +// or sign in. // // If you have never used SMS text messages with Amazon Cognito or any other -// Amazon Web Service, Amazon SNS might place your account in SMS sandbox. In -// sandbox mode (https://docs.aws.amazon.com/sns/latest/dg/sns-sms-sandbox.html) -// , you’ll have limitations, such as sending messages to only verified phone +// Amazon Web Service, Amazon Simple Notification Service might place your account +// in SMS sandbox. In sandbox mode (https://docs.aws.amazon.com/sns/latest/dg/sns-sms-sandbox.html) +// , you will have limitations, such as sending messages only to verified phone // numbers. After testing in the sandbox environment, you can move out of the // SMS sandbox and into production. For more information, see SMS message settings -// for Cognito User Pools (https://docs.aws.amazon.com/cognito/latest/developerguide/cognito-user-identity-pools-sms-userpool-settings.html) +// for Amazon Cognito User Pools (https://docs.aws.amazon.com/cognito/latest/developerguide/cognito-user-identity-pools-sms-userpool-settings.html) // in the Amazon Cognito Developer Guide. // // Returns awserr.Error for service API and SDK errors. Use runtime type assertions @@ -4339,24 +4333,24 @@ func (c *CognitoIdentityProvider) CreateUserPoolRequest(input *CreateUserPoolInp // Web Services resource. // // * InvalidSmsRoleAccessPolicyException -// This exception is returned when the role provided for SMS configuration does -// not have permission to publish using Amazon SNS. +// This exception is returned when the role provided for SMS configuration doesn't +// have permission to publish using Amazon SNS. // // * InvalidSmsRoleTrustRelationshipException -// This exception is thrown when the trust relationship is invalid for the role -// provided for SMS configuration. This can happen if you do not trust cognito-idp.amazonaws.com +// This exception is thrown when the trust relationship is not valid for the +// role provided for SMS configuration. This can happen if you don't trust cognito-idp.amazonaws.com // or the external ID provided in the role does not match what is provided in // the SMS configuration for the user pool. // // * InvalidEmailRoleAccessPolicyException -// This exception is thrown when Amazon Cognito is not allowed to use your email +// This exception is thrown when Amazon Cognito isn't allowed to use your email // identity. HTTP status code: 400. // // * NotAuthorizedException -// This exception is thrown when a user is not authorized. +// This exception is thrown when a user isn't authorized. // // * UserPoolTaggingException -// This exception is thrown when a user pool tag cannot be set or updated. +// This exception is thrown when a user pool tag can't be set or updated. // // * InternalErrorException // This exception is thrown when Amazon Cognito encounters an internal error. @@ -4430,7 +4424,7 @@ func (c *CognitoIdentityProvider) CreateUserPoolClientRequest(input *CreateUserP // Creates the user pool client. // // When you create a new user pool client, token revocation is automatically -// enabled. For more information about revoking tokens, see RevokeToken (https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_RevokeToken.html). +// activated. For more information about revoking tokens, see RevokeToken (https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_RevokeToken.html). // // Returns awserr.Error for service API and SDK errors. Use runtime type assertions // with awserr.Error's Code and Message methods to get detailed information about @@ -4445,8 +4439,8 @@ func (c *CognitoIdentityProvider) CreateUserPoolClientRequest(input *CreateUserP // parameter. // // * ResourceNotFoundException -// This exception is thrown when the Amazon Cognito service cannot find the -// requested resource. +// This exception is thrown when the Amazon Cognito service can't find the requested +// resource. // // * TooManyRequestsException // This exception is thrown when the user has made too many requests for a given @@ -4457,13 +4451,13 @@ func (c *CognitoIdentityProvider) CreateUserPoolClientRequest(input *CreateUserP // Web Services resource. // // * NotAuthorizedException -// This exception is thrown when a user is not authorized. +// This exception is thrown when a user isn't authorized. // // * ScopeDoesNotExistException -// This exception is thrown when the specified scope does not exist. +// This exception is thrown when the specified scope doesn't exist. // // * InvalidOAuthFlowException -// This exception is thrown when the specified OAuth flow is invalid. +// This exception is thrown when the specified OAuth flow is not valid. // // * InternalErrorException // This exception is thrown when Amazon Cognito encounters an internal error. @@ -4549,11 +4543,11 @@ func (c *CognitoIdentityProvider) CreateUserPoolDomainRequest(input *CreateUserP // parameter. // // * NotAuthorizedException -// This exception is thrown when a user is not authorized. +// This exception is thrown when a user isn't authorized. // // * ResourceNotFoundException -// This exception is thrown when the Amazon Cognito service cannot find the -// requested resource. +// This exception is thrown when the Amazon Cognito service can't find the requested +// resource. // // * LimitExceededException // This exception is thrown when a user exceeds the limit for a requested Amazon @@ -4642,8 +4636,8 @@ func (c *CognitoIdentityProvider) DeleteGroupRequest(input *DeleteGroupInput) (r // // Returned Error Types: // * ResourceNotFoundException -// This exception is thrown when the Amazon Cognito service cannot find the -// requested resource. +// This exception is thrown when the Amazon Cognito service can't find the requested +// resource. // // * InvalidParameterException // This exception is thrown when the Amazon Cognito service encounters an invalid @@ -4654,7 +4648,7 @@ func (c *CognitoIdentityProvider) DeleteGroupRequest(input *DeleteGroupInput) (r // operation. // // * NotAuthorizedException -// This exception is thrown when a user is not authorized. +// This exception is thrown when a user isn't authorized. // // * InternalErrorException // This exception is thrown when Amazon Cognito encounters an internal error. @@ -4741,14 +4735,14 @@ func (c *CognitoIdentityProvider) DeleteIdentityProviderRequest(input *DeleteIde // parameter. // // * UnsupportedIdentityProviderException -// This exception is thrown when the specified identifier is not supported. +// This exception is thrown when the specified identifier isn't supported. // // * ResourceNotFoundException -// This exception is thrown when the Amazon Cognito service cannot find the -// requested resource. +// This exception is thrown when the Amazon Cognito service can't find the requested +// resource. // // * NotAuthorizedException -// This exception is thrown when a user is not authorized. +// This exception is thrown when a user isn't authorized. // // * TooManyRequestsException // This exception is thrown when the user has made too many requests for a given @@ -4839,11 +4833,11 @@ func (c *CognitoIdentityProvider) DeleteResourceServerRequest(input *DeleteResou // parameter. // // * ResourceNotFoundException -// This exception is thrown when the Amazon Cognito service cannot find the -// requested resource. +// This exception is thrown when the Amazon Cognito service can't find the requested +// resource. // // * NotAuthorizedException -// This exception is thrown when a user is not authorized. +// This exception is thrown when a user isn't authorized. // // * TooManyRequestsException // This exception is thrown when the user has made too many requests for a given @@ -4931,15 +4925,15 @@ func (c *CognitoIdentityProvider) DeleteUserRequest(input *DeleteUserInput) (req // // Returned Error Types: // * ResourceNotFoundException -// This exception is thrown when the Amazon Cognito service cannot find the -// requested resource. +// This exception is thrown when the Amazon Cognito service can't find the requested +// resource. // // * InvalidParameterException // This exception is thrown when the Amazon Cognito service encounters an invalid // parameter. // // * NotAuthorizedException -// This exception is thrown when a user is not authorized. +// This exception is thrown when a user isn't authorized. // // * TooManyRequestsException // This exception is thrown when the user has made too many requests for a given @@ -4949,10 +4943,10 @@ func (c *CognitoIdentityProvider) DeleteUserRequest(input *DeleteUserInput) (req // This exception is thrown when a password reset is required. // // * UserNotFoundException -// This exception is thrown when a user is not found. +// This exception is thrown when a user isn't found. // // * UserNotConfirmedException -// This exception is thrown when a user is not confirmed successfully. +// This exception is thrown when a user isn't confirmed successfully. // // * InternalErrorException // This exception is thrown when Amazon Cognito encounters an internal error. @@ -5036,15 +5030,15 @@ func (c *CognitoIdentityProvider) DeleteUserAttributesRequest(input *DeleteUserA // // Returned Error Types: // * ResourceNotFoundException -// This exception is thrown when the Amazon Cognito service cannot find the -// requested resource. +// This exception is thrown when the Amazon Cognito service can't find the requested +// resource. // // * InvalidParameterException // This exception is thrown when the Amazon Cognito service encounters an invalid // parameter. // // * NotAuthorizedException -// This exception is thrown when a user is not authorized. +// This exception is thrown when a user isn't authorized. // // * TooManyRequestsException // This exception is thrown when the user has made too many requests for a given @@ -5054,10 +5048,10 @@ func (c *CognitoIdentityProvider) DeleteUserAttributesRequest(input *DeleteUserA // This exception is thrown when a password reset is required. // // * UserNotFoundException -// This exception is thrown when a user is not found. +// This exception is thrown when a user isn't found. // // * UserNotConfirmedException -// This exception is thrown when a user is not confirmed successfully. +// This exception is thrown when a user isn't confirmed successfully. // // * InternalErrorException // This exception is thrown when Amazon Cognito encounters an internal error. @@ -5140,8 +5134,8 @@ func (c *CognitoIdentityProvider) DeleteUserPoolRequest(input *DeleteUserPoolInp // // Returned Error Types: // * ResourceNotFoundException -// This exception is thrown when the Amazon Cognito service cannot find the -// requested resource. +// This exception is thrown when the Amazon Cognito service can't find the requested +// resource. // // * InvalidParameterException // This exception is thrown when the Amazon Cognito service encounters an invalid @@ -5152,11 +5146,11 @@ func (c *CognitoIdentityProvider) DeleteUserPoolRequest(input *DeleteUserPoolInp // operation. // // * NotAuthorizedException -// This exception is thrown when a user is not authorized. +// This exception is thrown when a user isn't authorized. // // * UserImportInProgressException -// This exception is thrown when you are trying to modify a user pool while -// a user import job is in progress for that pool. +// This exception is thrown when you're trying to modify a user pool while a +// user import job is in progress for that pool. // // * InternalErrorException // This exception is thrown when Amazon Cognito encounters an internal error. @@ -5239,8 +5233,8 @@ func (c *CognitoIdentityProvider) DeleteUserPoolClientRequest(input *DeleteUserP // // Returned Error Types: // * ResourceNotFoundException -// This exception is thrown when the Amazon Cognito service cannot find the -// requested resource. +// This exception is thrown when the Amazon Cognito service can't find the requested +// resource. // // * InvalidParameterException // This exception is thrown when the Amazon Cognito service encounters an invalid @@ -5251,7 +5245,7 @@ func (c *CognitoIdentityProvider) DeleteUserPoolClientRequest(input *DeleteUserP // operation. // // * NotAuthorizedException -// This exception is thrown when a user is not authorized. +// This exception is thrown when a user isn't authorized. // // * InternalErrorException // This exception is thrown when Amazon Cognito encounters an internal error. @@ -5334,15 +5328,15 @@ func (c *CognitoIdentityProvider) DeleteUserPoolDomainRequest(input *DeleteUserP // // Returned Error Types: // * NotAuthorizedException -// This exception is thrown when a user is not authorized. +// This exception is thrown when a user isn't authorized. // // * InvalidParameterException // This exception is thrown when the Amazon Cognito service encounters an invalid // parameter. // // * ResourceNotFoundException -// This exception is thrown when the Amazon Cognito service cannot find the -// requested resource. +// This exception is thrown when the Amazon Cognito service can't find the requested +// resource. // // * InternalErrorException // This exception is thrown when Amazon Cognito encounters an internal error. @@ -5428,11 +5422,11 @@ func (c *CognitoIdentityProvider) DescribeIdentityProviderRequest(input *Describ // parameter. // // * ResourceNotFoundException -// This exception is thrown when the Amazon Cognito service cannot find the -// requested resource. +// This exception is thrown when the Amazon Cognito service can't find the requested +// resource. // // * NotAuthorizedException -// This exception is thrown when a user is not authorized. +// This exception is thrown when a user isn't authorized. // // * TooManyRequestsException // This exception is thrown when the user has made too many requests for a given @@ -5522,11 +5516,11 @@ func (c *CognitoIdentityProvider) DescribeResourceServerRequest(input *DescribeR // parameter. // // * ResourceNotFoundException -// This exception is thrown when the Amazon Cognito service cannot find the -// requested resource. +// This exception is thrown when the Amazon Cognito service can't find the requested +// resource. // // * NotAuthorizedException -// This exception is thrown when a user is not authorized. +// This exception is thrown when a user isn't authorized. // // * TooManyRequestsException // This exception is thrown when the user has made too many requests for a given @@ -5612,8 +5606,8 @@ func (c *CognitoIdentityProvider) DescribeRiskConfigurationRequest(input *Descri // // Returned Error Types: // * ResourceNotFoundException -// This exception is thrown when the Amazon Cognito service cannot find the -// requested resource. +// This exception is thrown when the Amazon Cognito service can't find the requested +// resource. // // * InvalidParameterException // This exception is thrown when the Amazon Cognito service encounters an invalid @@ -5624,10 +5618,10 @@ func (c *CognitoIdentityProvider) DescribeRiskConfigurationRequest(input *Descri // operation. // // * NotAuthorizedException -// This exception is thrown when a user is not authorized. +// This exception is thrown when a user isn't authorized. // // * UserPoolAddOnNotEnabledException -// This exception is thrown when user pool add-ons are not enabled. +// This exception is thrown when user pool add-ons aren't enabled. // // * InternalErrorException // This exception is thrown when Amazon Cognito encounters an internal error. @@ -5709,8 +5703,8 @@ func (c *CognitoIdentityProvider) DescribeUserImportJobRequest(input *DescribeUs // // Returned Error Types: // * ResourceNotFoundException -// This exception is thrown when the Amazon Cognito service cannot find the -// requested resource. +// This exception is thrown when the Amazon Cognito service can't find the requested +// resource. // // * InvalidParameterException // This exception is thrown when the Amazon Cognito service encounters an invalid @@ -5721,7 +5715,7 @@ func (c *CognitoIdentityProvider) DescribeUserImportJobRequest(input *DescribeUs // operation. // // * NotAuthorizedException -// This exception is thrown when a user is not authorized. +// This exception is thrown when a user isn't authorized. // // * InternalErrorException // This exception is thrown when Amazon Cognito encounters an internal error. @@ -5804,8 +5798,8 @@ func (c *CognitoIdentityProvider) DescribeUserPoolRequest(input *DescribeUserPoo // // Returned Error Types: // * ResourceNotFoundException -// This exception is thrown when the Amazon Cognito service cannot find the -// requested resource. +// This exception is thrown when the Amazon Cognito service can't find the requested +// resource. // // * InvalidParameterException // This exception is thrown when the Amazon Cognito service encounters an invalid @@ -5816,10 +5810,10 @@ func (c *CognitoIdentityProvider) DescribeUserPoolRequest(input *DescribeUserPoo // operation. // // * NotAuthorizedException -// This exception is thrown when a user is not authorized. +// This exception is thrown when a user isn't authorized. // // * UserPoolTaggingException -// This exception is thrown when a user pool tag cannot be set or updated. +// This exception is thrown when a user pool tag can't be set or updated. // // * InternalErrorException // This exception is thrown when Amazon Cognito encounters an internal error. @@ -5902,8 +5896,8 @@ func (c *CognitoIdentityProvider) DescribeUserPoolClientRequest(input *DescribeU // // Returned Error Types: // * ResourceNotFoundException -// This exception is thrown when the Amazon Cognito service cannot find the -// requested resource. +// This exception is thrown when the Amazon Cognito service can't find the requested +// resource. // // * InvalidParameterException // This exception is thrown when the Amazon Cognito service encounters an invalid @@ -5914,7 +5908,7 @@ func (c *CognitoIdentityProvider) DescribeUserPoolClientRequest(input *DescribeU // operation. // // * NotAuthorizedException -// This exception is thrown when a user is not authorized. +// This exception is thrown when a user isn't authorized. // // * InternalErrorException // This exception is thrown when Amazon Cognito encounters an internal error. @@ -5996,15 +5990,15 @@ func (c *CognitoIdentityProvider) DescribeUserPoolDomainRequest(input *DescribeU // // Returned Error Types: // * NotAuthorizedException -// This exception is thrown when a user is not authorized. +// This exception is thrown when a user isn't authorized. // // * InvalidParameterException // This exception is thrown when the Amazon Cognito service encounters an invalid // parameter. // // * ResourceNotFoundException -// This exception is thrown when the Amazon Cognito service cannot find the -// requested resource. +// This exception is thrown when the Amazon Cognito service can't find the requested +// resource. // // * InternalErrorException // This exception is thrown when Amazon Cognito encounters an internal error. @@ -6087,31 +6081,31 @@ func (c *CognitoIdentityProvider) ForgetDeviceRequest(input *ForgetDeviceInput) // // Returned Error Types: // * ResourceNotFoundException -// This exception is thrown when the Amazon Cognito service cannot find the -// requested resource. +// This exception is thrown when the Amazon Cognito service can't find the requested +// resource. // // * InvalidParameterException // This exception is thrown when the Amazon Cognito service encounters an invalid // parameter. // // * NotAuthorizedException -// This exception is thrown when a user is not authorized. +// This exception is thrown when a user isn't authorized. // // * TooManyRequestsException // This exception is thrown when the user has made too many requests for a given // operation. // // * InvalidUserPoolConfigurationException -// This exception is thrown when the user pool configuration is invalid. +// This exception is thrown when the user pool configuration is not valid. // // * PasswordResetRequiredException // This exception is thrown when a password reset is required. // // * UserNotFoundException -// This exception is thrown when a user is not found. +// This exception is thrown when a user isn't found. // // * UserNotConfirmedException -// This exception is thrown when a user is not confirmed successfully. +// This exception is thrown when a user isn't confirmed successfully. // // * InternalErrorException // This exception is thrown when Amazon Cognito encounters an internal error. @@ -6193,22 +6187,22 @@ func (c *CognitoIdentityProvider) ForgotPasswordRequest(input *ForgotPasswordInp // the confirmation code for resetting the password, call ConfirmForgotPassword // (https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_ConfirmForgotPassword.html). // -// This action might generate an SMS text message. Starting June 1, 2021, U.S. -// telecom carriers require that you register an origination phone number before +// This action might generate an SMS text message. Starting June 1, 2021, US +// telecom carriers require you to register an origination phone number before // you can send SMS messages to U.S. phone numbers. If you use SMS text messages // in Amazon Cognito, you must register a phone number with Amazon Pinpoint -// (https://console.aws.amazon.com/pinpoint/home/). Cognito will use the the -// registered number automatically. Otherwise, Cognito users that must receive -// SMS messages might be unable to sign up, activate their accounts, or sign -// in. +// (https://console.aws.amazon.com/pinpoint/home/). Amazon Cognito will use +// the registered number automatically. Otherwise, Amazon Cognito users that +// must receive SMS messages might be unable to sign up, activate their accounts, +// or sign in. // // If you have never used SMS text messages with Amazon Cognito or any other -// Amazon Web Service, Amazon SNS might place your account in SMS sandbox. In -// sandbox mode (https://docs.aws.amazon.com/sns/latest/dg/sns-sms-sandbox.html) -// , you’ll have limitations, such as sending messages to only verified phone +// Amazon Web Service, Amazon Simple Notification Service might place your account +// in SMS sandbox. In sandbox mode (https://docs.aws.amazon.com/sns/latest/dg/sns-sms-sandbox.html) +// , you will have limitations, such as sending messages only to verified phone // numbers. After testing in the sandbox environment, you can move out of the // SMS sandbox and into production. For more information, see SMS message settings -// for Cognito User Pools (https://docs.aws.amazon.com/cognito/latest/developerguide/cognito-user-identity-pools-sms-userpool-settings.html) +// for Amazon Cognito User Pools (https://docs.aws.amazon.com/cognito/latest/developerguide/cognito-user-identity-pools-sms-userpool-settings.html) // in the Amazon Cognito Developer Guide. // // Returns awserr.Error for service API and SDK errors. Use runtime type assertions @@ -6220,27 +6214,27 @@ func (c *CognitoIdentityProvider) ForgotPasswordRequest(input *ForgotPasswordInp // // Returned Error Types: // * ResourceNotFoundException -// This exception is thrown when the Amazon Cognito service cannot find the -// requested resource. +// This exception is thrown when the Amazon Cognito service can't find the requested +// resource. // // * InvalidParameterException // This exception is thrown when the Amazon Cognito service encounters an invalid // parameter. // // * UnexpectedLambdaException -// This exception is thrown when the Amazon Cognito service encounters an unexpected -// exception with the Lambda service. +// This exception is thrown when Amazon Cognito encounters an unexpected exception +// with Lambda. // // * UserLambdaValidationException // This exception is thrown when the Amazon Cognito service encounters a user // validation exception with the Lambda service. // // * NotAuthorizedException -// This exception is thrown when a user is not authorized. +// This exception is thrown when a user isn't authorized. // // * InvalidLambdaResponseException -// This exception is thrown when the Amazon Cognito service encounters an invalid -// Lambda response. +// This exception is thrown when Amazon Cognito encounters an invalid Lambda +// response. // // * TooManyRequestsException // This exception is thrown when the user has made too many requests for a given @@ -6251,27 +6245,27 @@ func (c *CognitoIdentityProvider) ForgotPasswordRequest(input *ForgotPasswordInp // Web Services resource. // // * InvalidSmsRoleAccessPolicyException -// This exception is returned when the role provided for SMS configuration does -// not have permission to publish using Amazon SNS. +// This exception is returned when the role provided for SMS configuration doesn't +// have permission to publish using Amazon SNS. // // * InvalidSmsRoleTrustRelationshipException -// This exception is thrown when the trust relationship is invalid for the role -// provided for SMS configuration. This can happen if you do not trust cognito-idp.amazonaws.com +// This exception is thrown when the trust relationship is not valid for the +// role provided for SMS configuration. This can happen if you don't trust cognito-idp.amazonaws.com // or the external ID provided in the role does not match what is provided in // the SMS configuration for the user pool. // // * InvalidEmailRoleAccessPolicyException -// This exception is thrown when Amazon Cognito is not allowed to use your email +// This exception is thrown when Amazon Cognito isn't allowed to use your email // identity. HTTP status code: 400. // // * CodeDeliveryFailureException // This exception is thrown when a verification code fails to deliver successfully. // // * UserNotFoundException -// This exception is thrown when a user is not found. +// This exception is thrown when a user isn't found. // // * UserNotConfirmedException -// This exception is thrown when a user is not confirmed successfully. +// This exception is thrown when a user isn't confirmed successfully. // // * InternalErrorException // This exception is thrown when Amazon Cognito encounters an internal error. @@ -6342,8 +6336,8 @@ func (c *CognitoIdentityProvider) GetCSVHeaderRequest(input *GetCSVHeaderInput) // GetCSVHeader API operation for Amazon Cognito Identity Provider. // -// Gets the header information for the .csv file to be used as input for the -// user import job. +// Gets the header information for the comma-separated value (CSV) file to be +// used as input for the user import job. // // Returns awserr.Error for service API and SDK errors. Use runtime type assertions // with awserr.Error's Code and Message methods to get detailed information about @@ -6354,8 +6348,8 @@ func (c *CognitoIdentityProvider) GetCSVHeaderRequest(input *GetCSVHeaderInput) // // Returned Error Types: // * ResourceNotFoundException -// This exception is thrown when the Amazon Cognito service cannot find the -// requested resource. +// This exception is thrown when the Amazon Cognito service can't find the requested +// resource. // // * InvalidParameterException // This exception is thrown when the Amazon Cognito service encounters an invalid @@ -6366,7 +6360,7 @@ func (c *CognitoIdentityProvider) GetCSVHeaderRequest(input *GetCSVHeaderInput) // operation. // // * NotAuthorizedException -// This exception is thrown when a user is not authorized. +// This exception is thrown when a user isn't authorized. // // * InternalErrorException // This exception is thrown when Amazon Cognito encounters an internal error. @@ -6448,18 +6442,18 @@ func (c *CognitoIdentityProvider) GetDeviceRequest(input *GetDeviceInput) (req * // // Returned Error Types: // * ResourceNotFoundException -// This exception is thrown when the Amazon Cognito service cannot find the -// requested resource. +// This exception is thrown when the Amazon Cognito service can't find the requested +// resource. // // * InvalidParameterException // This exception is thrown when the Amazon Cognito service encounters an invalid // parameter. // // * InvalidUserPoolConfigurationException -// This exception is thrown when the user pool configuration is invalid. +// This exception is thrown when the user pool configuration is not valid. // // * NotAuthorizedException -// This exception is thrown when a user is not authorized. +// This exception is thrown when a user isn't authorized. // // * TooManyRequestsException // This exception is thrown when the user has made too many requests for a given @@ -6469,10 +6463,10 @@ func (c *CognitoIdentityProvider) GetDeviceRequest(input *GetDeviceInput) (req * // This exception is thrown when a password reset is required. // // * UserNotFoundException -// This exception is thrown when a user is not found. +// This exception is thrown when a user isn't found. // // * UserNotConfirmedException -// This exception is thrown when a user is not confirmed successfully. +// This exception is thrown when a user isn't confirmed successfully. // // * InternalErrorException // This exception is thrown when Amazon Cognito encounters an internal error. @@ -6556,8 +6550,8 @@ func (c *CognitoIdentityProvider) GetGroupRequest(input *GetGroupInput) (req *re // // Returned Error Types: // * ResourceNotFoundException -// This exception is thrown when the Amazon Cognito service cannot find the -// requested resource. +// This exception is thrown when the Amazon Cognito service can't find the requested +// resource. // // * InvalidParameterException // This exception is thrown when the Amazon Cognito service encounters an invalid @@ -6568,7 +6562,7 @@ func (c *CognitoIdentityProvider) GetGroupRequest(input *GetGroupInput) (req *re // operation. // // * NotAuthorizedException -// This exception is thrown when a user is not authorized. +// This exception is thrown when a user isn't authorized. // // * InternalErrorException // This exception is thrown when Amazon Cognito encounters an internal error. @@ -6654,11 +6648,11 @@ func (c *CognitoIdentityProvider) GetIdentityProviderByIdentifierRequest(input * // parameter. // // * ResourceNotFoundException -// This exception is thrown when the Amazon Cognito service cannot find the -// requested resource. +// This exception is thrown when the Amazon Cognito service can't find the requested +// resource. // // * NotAuthorizedException -// This exception is thrown when a user is not authorized. +// This exception is thrown when a user isn't authorized. // // * TooManyRequestsException // This exception is thrown when the user has made too many requests for a given @@ -6751,8 +6745,8 @@ func (c *CognitoIdentityProvider) GetSigningCertificateRequest(input *GetSigning // parameter. // // * ResourceNotFoundException -// This exception is thrown when the Amazon Cognito service cannot find the -// requested resource. +// This exception is thrown when the Amazon Cognito service can't find the requested +// resource. // // See also, https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/GetSigningCertificate func (c *CognitoIdentityProvider) GetSigningCertificate(input *GetSigningCertificateInput) (*GetSigningCertificateOutput, error) { @@ -6820,10 +6814,11 @@ func (c *CognitoIdentityProvider) GetUICustomizationRequest(input *GetUICustomiz // GetUICustomization API operation for Amazon Cognito Identity Provider. // -// Gets the UI Customization information for a particular app client's app UI, -// if there is something set. If nothing is set for the particular client, but -// there is an existing pool level customization (app clientId will be ALL), -// then that is returned. If nothing is present, then an empty shape is returned. +// Gets the user interface (UI) Customization information for a particular app +// client's app UI, if any such information exists for the client. If nothing +// is set for the particular client, but there is an existing pool level customization +// (the app clientId is ALL), then that information is returned. If nothing +// is present, then an empty shape is returned. // // Returns awserr.Error for service API and SDK errors. Use runtime type assertions // with awserr.Error's Code and Message methods to get detailed information about @@ -6838,11 +6833,11 @@ func (c *CognitoIdentityProvider) GetUICustomizationRequest(input *GetUICustomiz // parameter. // // * ResourceNotFoundException -// This exception is thrown when the Amazon Cognito service cannot find the -// requested resource. +// This exception is thrown when the Amazon Cognito service can't find the requested +// resource. // // * NotAuthorizedException -// This exception is thrown when a user is not authorized. +// This exception is thrown when a user isn't authorized. // // * TooManyRequestsException // This exception is thrown when the user has made too many requests for a given @@ -6929,15 +6924,15 @@ func (c *CognitoIdentityProvider) GetUserRequest(input *GetUserInput) (req *requ // // Returned Error Types: // * ResourceNotFoundException -// This exception is thrown when the Amazon Cognito service cannot find the -// requested resource. +// This exception is thrown when the Amazon Cognito service can't find the requested +// resource. // // * InvalidParameterException // This exception is thrown when the Amazon Cognito service encounters an invalid // parameter. // // * NotAuthorizedException -// This exception is thrown when a user is not authorized. +// This exception is thrown when a user isn't authorized. // // * TooManyRequestsException // This exception is thrown when the user has made too many requests for a given @@ -6947,10 +6942,10 @@ func (c *CognitoIdentityProvider) GetUserRequest(input *GetUserInput) (req *requ // This exception is thrown when a password reset is required. // // * UserNotFoundException -// This exception is thrown when a user is not found. +// This exception is thrown when a user isn't found. // // * UserNotConfirmedException -// This exception is thrown when a user is not confirmed successfully. +// This exception is thrown when a user isn't confirmed successfully. // // * InternalErrorException // This exception is thrown when Amazon Cognito encounters an internal error. @@ -7024,22 +7019,22 @@ func (c *CognitoIdentityProvider) GetUserAttributeVerificationCodeRequest(input // // Gets the user attribute verification code for the specified attribute name. // -// This action might generate an SMS text message. Starting June 1, 2021, U.S. -// telecom carriers require that you register an origination phone number before +// This action might generate an SMS text message. Starting June 1, 2021, US +// telecom carriers require you to register an origination phone number before // you can send SMS messages to U.S. phone numbers. If you use SMS text messages // in Amazon Cognito, you must register a phone number with Amazon Pinpoint -// (https://console.aws.amazon.com/pinpoint/home/). Cognito will use the the -// registered number automatically. Otherwise, Cognito users that must receive -// SMS messages might be unable to sign up, activate their accounts, or sign -// in. +// (https://console.aws.amazon.com/pinpoint/home/). Amazon Cognito will use +// the registered number automatically. Otherwise, Amazon Cognito users that +// must receive SMS messages might be unable to sign up, activate their accounts, +// or sign in. // // If you have never used SMS text messages with Amazon Cognito or any other -// Amazon Web Service, Amazon SNS might place your account in SMS sandbox. In -// sandbox mode (https://docs.aws.amazon.com/sns/latest/dg/sns-sms-sandbox.html) -// , you’ll have limitations, such as sending messages to only verified phone +// Amazon Web Service, Amazon Simple Notification Service might place your account +// in SMS sandbox. In sandbox mode (https://docs.aws.amazon.com/sns/latest/dg/sns-sms-sandbox.html) +// , you will have limitations, such as sending messages only to verified phone // numbers. After testing in the sandbox environment, you can move out of the // SMS sandbox and into production. For more information, see SMS message settings -// for Cognito User Pools (https://docs.aws.amazon.com/cognito/latest/developerguide/cognito-user-identity-pools-sms-userpool-settings.html) +// for Amazon Cognito User Pools (https://docs.aws.amazon.com/cognito/latest/developerguide/cognito-user-identity-pools-sms-userpool-settings.html) // in the Amazon Cognito Developer Guide. // // Returns awserr.Error for service API and SDK errors. Use runtime type assertions @@ -7051,8 +7046,8 @@ func (c *CognitoIdentityProvider) GetUserAttributeVerificationCodeRequest(input // // Returned Error Types: // * ResourceNotFoundException -// This exception is thrown when the Amazon Cognito service cannot find the -// requested resource. +// This exception is thrown when the Amazon Cognito service can't find the requested +// resource. // // * InvalidParameterException // This exception is thrown when the Amazon Cognito service encounters an invalid @@ -7063,32 +7058,32 @@ func (c *CognitoIdentityProvider) GetUserAttributeVerificationCodeRequest(input // operation. // // * NotAuthorizedException -// This exception is thrown when a user is not authorized. +// This exception is thrown when a user isn't authorized. // // * UnexpectedLambdaException -// This exception is thrown when the Amazon Cognito service encounters an unexpected -// exception with the Lambda service. +// This exception is thrown when Amazon Cognito encounters an unexpected exception +// with Lambda. // // * UserLambdaValidationException // This exception is thrown when the Amazon Cognito service encounters a user // validation exception with the Lambda service. // // * InvalidLambdaResponseException -// This exception is thrown when the Amazon Cognito service encounters an invalid -// Lambda response. +// This exception is thrown when Amazon Cognito encounters an invalid Lambda +// response. // // * InvalidSmsRoleAccessPolicyException -// This exception is returned when the role provided for SMS configuration does -// not have permission to publish using Amazon SNS. +// This exception is returned when the role provided for SMS configuration doesn't +// have permission to publish using Amazon SNS. // // * InvalidSmsRoleTrustRelationshipException -// This exception is thrown when the trust relationship is invalid for the role -// provided for SMS configuration. This can happen if you do not trust cognito-idp.amazonaws.com +// This exception is thrown when the trust relationship is not valid for the +// role provided for SMS configuration. This can happen if you don't trust cognito-idp.amazonaws.com // or the external ID provided in the role does not match what is provided in // the SMS configuration for the user pool. // // * InvalidEmailRoleAccessPolicyException -// This exception is thrown when Amazon Cognito is not allowed to use your email +// This exception is thrown when Amazon Cognito isn't allowed to use your email // identity. HTTP status code: 400. // // * CodeDeliveryFailureException @@ -7102,10 +7097,10 @@ func (c *CognitoIdentityProvider) GetUserAttributeVerificationCodeRequest(input // This exception is thrown when a password reset is required. // // * UserNotFoundException -// This exception is thrown when a user is not found. +// This exception is thrown when a user isn't found. // // * UserNotConfirmedException -// This exception is thrown when a user is not confirmed successfully. +// This exception is thrown when a user isn't confirmed successfully. // // * InternalErrorException // This exception is thrown when Amazon Cognito encounters an internal error. @@ -7195,11 +7190,11 @@ func (c *CognitoIdentityProvider) GetUserPoolMfaConfigRequest(input *GetUserPool // operation. // // * ResourceNotFoundException -// This exception is thrown when the Amazon Cognito service cannot find the -// requested resource. +// This exception is thrown when the Amazon Cognito service can't find the requested +// resource. // // * NotAuthorizedException -// This exception is thrown when a user is not authorized. +// This exception is thrown when a user isn't authorized. // // * InternalErrorException // This exception is thrown when Amazon Cognito encounters an internal error. @@ -7272,8 +7267,8 @@ func (c *CognitoIdentityProvider) GlobalSignOutRequest(input *GlobalSignOutInput // GlobalSignOut API operation for Amazon Cognito Identity Provider. // // Signs out users from all devices. It also invalidates all refresh tokens -// issued to a user. The user's current access and Id tokens remain valid until -// their expiry. Access and Id tokens expire one hour after they are issued. +// issued to a user. The user's current access and ID tokens remain valid until +// their expiry. Access and Id tokens expire one hour after they're issued. // // Returns awserr.Error for service API and SDK errors. Use runtime type assertions // with awserr.Error's Code and Message methods to get detailed information about @@ -7284,15 +7279,15 @@ func (c *CognitoIdentityProvider) GlobalSignOutRequest(input *GlobalSignOutInput // // Returned Error Types: // * ResourceNotFoundException -// This exception is thrown when the Amazon Cognito service cannot find the -// requested resource. +// This exception is thrown when the Amazon Cognito service can't find the requested +// resource. // // * InvalidParameterException // This exception is thrown when the Amazon Cognito service encounters an invalid // parameter. // // * NotAuthorizedException -// This exception is thrown when a user is not authorized. +// This exception is thrown when a user isn't authorized. // // * TooManyRequestsException // This exception is thrown when the user has made too many requests for a given @@ -7302,7 +7297,7 @@ func (c *CognitoIdentityProvider) GlobalSignOutRequest(input *GlobalSignOutInput // This exception is thrown when a password reset is required. // // * UserNotConfirmedException -// This exception is thrown when a user is not confirmed successfully. +// This exception is thrown when a user isn't confirmed successfully. // // * InternalErrorException // This exception is thrown when Amazon Cognito encounters an internal error. @@ -7376,22 +7371,22 @@ func (c *CognitoIdentityProvider) InitiateAuthRequest(input *InitiateAuthInput) // // Initiates the authentication flow. // -// This action might generate an SMS text message. Starting June 1, 2021, U.S. -// telecom carriers require that you register an origination phone number before +// This action might generate an SMS text message. Starting June 1, 2021, US +// telecom carriers require you to register an origination phone number before // you can send SMS messages to U.S. phone numbers. If you use SMS text messages // in Amazon Cognito, you must register a phone number with Amazon Pinpoint -// (https://console.aws.amazon.com/pinpoint/home/). Cognito will use the the -// registered number automatically. Otherwise, Cognito users that must receive -// SMS messages might be unable to sign up, activate their accounts, or sign -// in. +// (https://console.aws.amazon.com/pinpoint/home/). Amazon Cognito will use +// the registered number automatically. Otherwise, Amazon Cognito users that +// must receive SMS messages might be unable to sign up, activate their accounts, +// or sign in. // // If you have never used SMS text messages with Amazon Cognito or any other -// Amazon Web Service, Amazon SNS might place your account in SMS sandbox. In -// sandbox mode (https://docs.aws.amazon.com/sns/latest/dg/sns-sms-sandbox.html) -// , you’ll have limitations, such as sending messages to only verified phone +// Amazon Web Service, Amazon Simple Notification Service might place your account +// in SMS sandbox. In sandbox mode (https://docs.aws.amazon.com/sns/latest/dg/sns-sms-sandbox.html) +// , you will have limitations, such as sending messages only to verified phone // numbers. After testing in the sandbox environment, you can move out of the // SMS sandbox and into production. For more information, see SMS message settings -// for Cognito User Pools (https://docs.aws.amazon.com/cognito/latest/developerguide/cognito-user-identity-pools-sms-userpool-settings.html) +// for Amazon Cognito User Pools (https://docs.aws.amazon.com/cognito/latest/developerguide/cognito-user-identity-pools-sms-userpool-settings.html) // in the Amazon Cognito Developer Guide. // // Returns awserr.Error for service API and SDK errors. Use runtime type assertions @@ -7403,54 +7398,54 @@ func (c *CognitoIdentityProvider) InitiateAuthRequest(input *InitiateAuthInput) // // Returned Error Types: // * ResourceNotFoundException -// This exception is thrown when the Amazon Cognito service cannot find the -// requested resource. +// This exception is thrown when the Amazon Cognito service can't find the requested +// resource. // // * InvalidParameterException // This exception is thrown when the Amazon Cognito service encounters an invalid // parameter. // // * NotAuthorizedException -// This exception is thrown when a user is not authorized. +// This exception is thrown when a user isn't authorized. // // * TooManyRequestsException // This exception is thrown when the user has made too many requests for a given // operation. // // * UnexpectedLambdaException -// This exception is thrown when the Amazon Cognito service encounters an unexpected -// exception with the Lambda service. +// This exception is thrown when Amazon Cognito encounters an unexpected exception +// with Lambda. // // * InvalidUserPoolConfigurationException -// This exception is thrown when the user pool configuration is invalid. +// This exception is thrown when the user pool configuration is not valid. // // * UserLambdaValidationException // This exception is thrown when the Amazon Cognito service encounters a user // validation exception with the Lambda service. // // * InvalidLambdaResponseException -// This exception is thrown when the Amazon Cognito service encounters an invalid -// Lambda response. +// This exception is thrown when Amazon Cognito encounters an invalid Lambda +// response. // // * PasswordResetRequiredException // This exception is thrown when a password reset is required. // // * UserNotFoundException -// This exception is thrown when a user is not found. +// This exception is thrown when a user isn't found. // // * UserNotConfirmedException -// This exception is thrown when a user is not confirmed successfully. +// This exception is thrown when a user isn't confirmed successfully. // // * InternalErrorException // This exception is thrown when Amazon Cognito encounters an internal error. // // * InvalidSmsRoleAccessPolicyException -// This exception is returned when the role provided for SMS configuration does -// not have permission to publish using Amazon SNS. +// This exception is returned when the role provided for SMS configuration doesn't +// have permission to publish using Amazon SNS. // // * InvalidSmsRoleTrustRelationshipException -// This exception is thrown when the trust relationship is invalid for the role -// provided for SMS configuration. This can happen if you do not trust cognito-idp.amazonaws.com +// This exception is thrown when the trust relationship is not valid for the +// role provided for SMS configuration. This can happen if you don't trust cognito-idp.amazonaws.com // or the external ID provided in the role does not match what is provided in // the SMS configuration for the user pool. // @@ -7535,14 +7530,14 @@ func (c *CognitoIdentityProvider) ListDevicesRequest(input *ListDevicesInput) (r // parameter. // // * ResourceNotFoundException -// This exception is thrown when the Amazon Cognito service cannot find the -// requested resource. +// This exception is thrown when the Amazon Cognito service can't find the requested +// resource. // // * NotAuthorizedException -// This exception is thrown when a user is not authorized. +// This exception is thrown when a user isn't authorized. // // * InvalidUserPoolConfigurationException -// This exception is thrown when the user pool configuration is invalid. +// This exception is thrown when the user pool configuration is not valid. // // * TooManyRequestsException // This exception is thrown when the user has made too many requests for a given @@ -7552,10 +7547,10 @@ func (c *CognitoIdentityProvider) ListDevicesRequest(input *ListDevicesInput) (r // This exception is thrown when a password reset is required. // // * UserNotFoundException -// This exception is thrown when a user is not found. +// This exception is thrown when a user isn't found. // // * UserNotConfirmedException -// This exception is thrown when a user is not confirmed successfully. +// This exception is thrown when a user isn't confirmed successfully. // // * InternalErrorException // This exception is thrown when Amazon Cognito encounters an internal error. @@ -7649,15 +7644,15 @@ func (c *CognitoIdentityProvider) ListGroupsRequest(input *ListGroupsInput) (req // parameter. // // * ResourceNotFoundException -// This exception is thrown when the Amazon Cognito service cannot find the -// requested resource. +// This exception is thrown when the Amazon Cognito service can't find the requested +// resource. // // * TooManyRequestsException // This exception is thrown when the user has made too many requests for a given // operation. // // * NotAuthorizedException -// This exception is thrown when a user is not authorized. +// This exception is thrown when a user isn't authorized. // // * InternalErrorException // This exception is thrown when Amazon Cognito encounters an internal error. @@ -7801,11 +7796,11 @@ func (c *CognitoIdentityProvider) ListIdentityProvidersRequest(input *ListIdenti // parameter. // // * ResourceNotFoundException -// This exception is thrown when the Amazon Cognito service cannot find the -// requested resource. +// This exception is thrown when the Amazon Cognito service can't find the requested +// resource. // // * NotAuthorizedException -// This exception is thrown when a user is not authorized. +// This exception is thrown when a user isn't authorized. // // * TooManyRequestsException // This exception is thrown when the user has made too many requests for a given @@ -7953,11 +7948,11 @@ func (c *CognitoIdentityProvider) ListResourceServersRequest(input *ListResource // parameter. // // * ResourceNotFoundException -// This exception is thrown when the Amazon Cognito service cannot find the -// requested resource. +// This exception is thrown when the Amazon Cognito service can't find the requested +// resource. // // * NotAuthorizedException -// This exception is thrown when a user is not authorized. +// This exception is thrown when a user isn't authorized. // // * TooManyRequestsException // This exception is thrown when the user has made too many requests for a given @@ -8101,11 +8096,11 @@ func (c *CognitoIdentityProvider) ListTagsForResourceRequest(input *ListTagsForR // // Returned Error Types: // * ResourceNotFoundException -// This exception is thrown when the Amazon Cognito service cannot find the -// requested resource. +// This exception is thrown when the Amazon Cognito service can't find the requested +// resource. // // * NotAuthorizedException -// This exception is thrown when a user is not authorized. +// This exception is thrown when a user isn't authorized. // // * TooManyRequestsException // This exception is thrown when the user has made too many requests for a given @@ -8195,8 +8190,8 @@ func (c *CognitoIdentityProvider) ListUserImportJobsRequest(input *ListUserImpor // // Returned Error Types: // * ResourceNotFoundException -// This exception is thrown when the Amazon Cognito service cannot find the -// requested resource. +// This exception is thrown when the Amazon Cognito service can't find the requested +// resource. // // * InvalidParameterException // This exception is thrown when the Amazon Cognito service encounters an invalid @@ -8207,7 +8202,7 @@ func (c *CognitoIdentityProvider) ListUserImportJobsRequest(input *ListUserImpor // operation. // // * NotAuthorizedException -// This exception is thrown when a user is not authorized. +// This exception is thrown when a user isn't authorized. // // * InternalErrorException // This exception is thrown when Amazon Cognito encounters an internal error. @@ -8299,15 +8294,15 @@ func (c *CognitoIdentityProvider) ListUserPoolClientsRequest(input *ListUserPool // parameter. // // * ResourceNotFoundException -// This exception is thrown when the Amazon Cognito service cannot find the -// requested resource. +// This exception is thrown when the Amazon Cognito service can't find the requested +// resource. // // * TooManyRequestsException // This exception is thrown when the user has made too many requests for a given // operation. // // * NotAuthorizedException -// This exception is thrown when a user is not authorized. +// This exception is thrown when a user isn't authorized. // // * InternalErrorException // This exception is thrown when Amazon Cognito encounters an internal error. @@ -8436,7 +8431,7 @@ func (c *CognitoIdentityProvider) ListUserPoolsRequest(input *ListUserPoolsInput // ListUserPools API operation for Amazon Cognito Identity Provider. // -// Lists the user pools associated with an account. +// Lists the user pools associated with an Amazon Web Services account. // // Returns awserr.Error for service API and SDK errors. Use runtime type assertions // with awserr.Error's Code and Message methods to get detailed information about @@ -8455,7 +8450,7 @@ func (c *CognitoIdentityProvider) ListUserPoolsRequest(input *ListUserPoolsInput // operation. // // * NotAuthorizedException -// This exception is thrown when a user is not authorized. +// This exception is thrown when a user isn't authorized. // // * InternalErrorException // This exception is thrown when Amazon Cognito encounters an internal error. @@ -8599,15 +8594,15 @@ func (c *CognitoIdentityProvider) ListUsersRequest(input *ListUsersInput) (req * // parameter. // // * ResourceNotFoundException -// This exception is thrown when the Amazon Cognito service cannot find the -// requested resource. +// This exception is thrown when the Amazon Cognito service can't find the requested +// resource. // // * TooManyRequestsException // This exception is thrown when the user has made too many requests for a given // operation. // // * NotAuthorizedException -// This exception is thrown when a user is not authorized. +// This exception is thrown when a user isn't authorized. // // * InternalErrorException // This exception is thrown when Amazon Cognito encounters an internal error. @@ -8753,15 +8748,15 @@ func (c *CognitoIdentityProvider) ListUsersInGroupRequest(input *ListUsersInGrou // parameter. // // * ResourceNotFoundException -// This exception is thrown when the Amazon Cognito service cannot find the -// requested resource. +// This exception is thrown when the Amazon Cognito service can't find the requested +// resource. // // * TooManyRequestsException // This exception is thrown when the user has made too many requests for a given // operation. // // * NotAuthorizedException -// This exception is thrown when a user is not authorized. +// This exception is thrown when a user isn't authorized. // // * InternalErrorException // This exception is thrown when Amazon Cognito encounters an internal error. @@ -8888,22 +8883,22 @@ func (c *CognitoIdentityProvider) ResendConfirmationCodeRequest(input *ResendCon // Resends the confirmation (for confirmation of registration) to a specific // user in the user pool. // -// This action might generate an SMS text message. Starting June 1, 2021, U.S. -// telecom carriers require that you register an origination phone number before +// This action might generate an SMS text message. Starting June 1, 2021, US +// telecom carriers require you to register an origination phone number before // you can send SMS messages to U.S. phone numbers. If you use SMS text messages // in Amazon Cognito, you must register a phone number with Amazon Pinpoint -// (https://console.aws.amazon.com/pinpoint/home/). Cognito will use the the -// registered number automatically. Otherwise, Cognito users that must receive -// SMS messages might be unable to sign up, activate their accounts, or sign -// in. +// (https://console.aws.amazon.com/pinpoint/home/). Amazon Cognito will use +// the registered number automatically. Otherwise, Amazon Cognito users that +// must receive SMS messages might be unable to sign up, activate their accounts, +// or sign in. // // If you have never used SMS text messages with Amazon Cognito or any other -// Amazon Web Service, Amazon SNS might place your account in SMS sandbox. In -// sandbox mode (https://docs.aws.amazon.com/sns/latest/dg/sns-sms-sandbox.html) -// , you’ll have limitations, such as sending messages to only verified phone +// Amazon Web Service, Amazon Simple Notification Service might place your account +// in SMS sandbox. In sandbox mode (https://docs.aws.amazon.com/sns/latest/dg/sns-sms-sandbox.html) +// , you will have limitations, such as sending messages only to verified phone // numbers. After testing in the sandbox environment, you can move out of the // SMS sandbox and into production. For more information, see SMS message settings -// for Cognito User Pools (https://docs.aws.amazon.com/cognito/latest/developerguide/cognito-user-identity-pools-sms-userpool-settings.html) +// for Amazon Cognito User Pools (https://docs.aws.amazon.com/cognito/latest/developerguide/cognito-user-identity-pools-sms-userpool-settings.html) // in the Amazon Cognito Developer Guide. // // Returns awserr.Error for service API and SDK errors. Use runtime type assertions @@ -8915,27 +8910,27 @@ func (c *CognitoIdentityProvider) ResendConfirmationCodeRequest(input *ResendCon // // Returned Error Types: // * ResourceNotFoundException -// This exception is thrown when the Amazon Cognito service cannot find the -// requested resource. +// This exception is thrown when the Amazon Cognito service can't find the requested +// resource. // // * InvalidParameterException // This exception is thrown when the Amazon Cognito service encounters an invalid // parameter. // // * UnexpectedLambdaException -// This exception is thrown when the Amazon Cognito service encounters an unexpected -// exception with the Lambda service. +// This exception is thrown when Amazon Cognito encounters an unexpected exception +// with Lambda. // // * UserLambdaValidationException // This exception is thrown when the Amazon Cognito service encounters a user // validation exception with the Lambda service. // // * NotAuthorizedException -// This exception is thrown when a user is not authorized. +// This exception is thrown when a user isn't authorized. // // * InvalidLambdaResponseException -// This exception is thrown when the Amazon Cognito service encounters an invalid -// Lambda response. +// This exception is thrown when Amazon Cognito encounters an invalid Lambda +// response. // // * TooManyRequestsException // This exception is thrown when the user has made too many requests for a given @@ -8946,24 +8941,24 @@ func (c *CognitoIdentityProvider) ResendConfirmationCodeRequest(input *ResendCon // Web Services resource. // // * InvalidSmsRoleAccessPolicyException -// This exception is returned when the role provided for SMS configuration does -// not have permission to publish using Amazon SNS. +// This exception is returned when the role provided for SMS configuration doesn't +// have permission to publish using Amazon SNS. // // * InvalidSmsRoleTrustRelationshipException -// This exception is thrown when the trust relationship is invalid for the role -// provided for SMS configuration. This can happen if you do not trust cognito-idp.amazonaws.com +// This exception is thrown when the trust relationship is not valid for the +// role provided for SMS configuration. This can happen if you don't trust cognito-idp.amazonaws.com // or the external ID provided in the role does not match what is provided in // the SMS configuration for the user pool. // // * InvalidEmailRoleAccessPolicyException -// This exception is thrown when Amazon Cognito is not allowed to use your email +// This exception is thrown when Amazon Cognito isn't allowed to use your email // identity. HTTP status code: 400. // // * CodeDeliveryFailureException // This exception is thrown when a verification code fails to deliver successfully. // // * UserNotFoundException -// This exception is thrown when a user is not found. +// This exception is thrown when a user isn't found. // // * InternalErrorException // This exception is thrown when Amazon Cognito encounters an internal error. @@ -9037,22 +9032,22 @@ func (c *CognitoIdentityProvider) RespondToAuthChallengeRequest(input *RespondTo // // Responds to the authentication challenge. // -// This action might generate an SMS text message. Starting June 1, 2021, U.S. -// telecom carriers require that you register an origination phone number before +// This action might generate an SMS text message. Starting June 1, 2021, US +// telecom carriers require you to register an origination phone number before // you can send SMS messages to U.S. phone numbers. If you use SMS text messages // in Amazon Cognito, you must register a phone number with Amazon Pinpoint -// (https://console.aws.amazon.com/pinpoint/home/). Cognito will use the the -// registered number automatically. Otherwise, Cognito users that must receive -// SMS messages might be unable to sign up, activate their accounts, or sign -// in. +// (https://console.aws.amazon.com/pinpoint/home/). Amazon Cognito will use +// the registered number automatically. Otherwise, Amazon Cognito users that +// must receive SMS messages might be unable to sign up, activate their accounts, +// or sign in. // // If you have never used SMS text messages with Amazon Cognito or any other -// Amazon Web Service, Amazon SNS might place your account in SMS sandbox. In -// sandbox mode (https://docs.aws.amazon.com/sns/latest/dg/sns-sms-sandbox.html) -// , you’ll have limitations, such as sending messages to only verified phone +// Amazon Web Service, Amazon Simple Notification Service might place your account +// in SMS sandbox. In sandbox mode (https://docs.aws.amazon.com/sns/latest/dg/sns-sms-sandbox.html) +// , you will have limitations, such as sending messages only to verified phone // numbers. After testing in the sandbox environment, you can move out of the // SMS sandbox and into production. For more information, see SMS message settings -// for Cognito User Pools (https://docs.aws.amazon.com/cognito/latest/developerguide/cognito-user-identity-pools-sms-userpool-settings.html) +// for Amazon Cognito User Pools (https://docs.aws.amazon.com/cognito/latest/developerguide/cognito-user-identity-pools-sms-userpool-settings.html) // in the Amazon Cognito Developer Guide. // // Returns awserr.Error for service API and SDK errors. Use runtime type assertions @@ -9064,66 +9059,65 @@ func (c *CognitoIdentityProvider) RespondToAuthChallengeRequest(input *RespondTo // // Returned Error Types: // * ResourceNotFoundException -// This exception is thrown when the Amazon Cognito service cannot find the -// requested resource. +// This exception is thrown when the Amazon Cognito service can't find the requested +// resource. // // * InvalidParameterException // This exception is thrown when the Amazon Cognito service encounters an invalid // parameter. // // * NotAuthorizedException -// This exception is thrown when a user is not authorized. +// This exception is thrown when a user isn't authorized. // // * CodeMismatchException -// This exception is thrown if the provided code does not match what the server +// This exception is thrown if the provided code doesn't match what the server // was expecting. // // * ExpiredCodeException // This exception is thrown if a code has expired. // // * UnexpectedLambdaException -// This exception is thrown when the Amazon Cognito service encounters an unexpected -// exception with the Lambda service. +// This exception is thrown when Amazon Cognito encounters an unexpected exception +// with Lambda. // // * UserLambdaValidationException // This exception is thrown when the Amazon Cognito service encounters a user // validation exception with the Lambda service. // // * InvalidPasswordException -// This exception is thrown when the Amazon Cognito service encounters an invalid -// password. +// This exception is thrown when Amazon Cognito encounters an invalid password. // // * InvalidLambdaResponseException -// This exception is thrown when the Amazon Cognito service encounters an invalid -// Lambda response. +// This exception is thrown when Amazon Cognito encounters an invalid Lambda +// response. // // * TooManyRequestsException // This exception is thrown when the user has made too many requests for a given // operation. // // * InvalidUserPoolConfigurationException -// This exception is thrown when the user pool configuration is invalid. +// This exception is thrown when the user pool configuration is not valid. // // * MFAMethodNotFoundException -// This exception is thrown when Amazon Cognito cannot find a multi-factor authentication +// This exception is thrown when Amazon Cognito can't find a multi-factor authentication // (MFA) method. // // * PasswordResetRequiredException // This exception is thrown when a password reset is required. // // * UserNotFoundException -// This exception is thrown when a user is not found. +// This exception is thrown when a user isn't found. // // * UserNotConfirmedException -// This exception is thrown when a user is not confirmed successfully. +// This exception is thrown when a user isn't confirmed successfully. // // * InvalidSmsRoleAccessPolicyException -// This exception is returned when the role provided for SMS configuration does -// not have permission to publish using Amazon SNS. +// This exception is returned when the role provided for SMS configuration doesn't +// have permission to publish using Amazon SNS. // // * InvalidSmsRoleTrustRelationshipException -// This exception is thrown when the trust relationship is invalid for the role -// provided for SMS configuration. This can happen if you do not trust cognito-idp.amazonaws.com +// This exception is thrown when the trust relationship is not valid for the +// role provided for SMS configuration. This can happen if you don't trust cognito-idp.amazonaws.com // or the external ID provided in the role does not match what is provided in // the SMS configuration for the user pool. // @@ -9137,8 +9131,8 @@ func (c *CognitoIdentityProvider) RespondToAuthChallengeRequest(input *RespondTo // This exception is thrown when Amazon Cognito encounters an internal error. // // * SoftwareTokenMFANotFoundException -// This exception is thrown when the software token TOTP multi-factor authentication -// (MFA) is not enabled for the user pool. +// This exception is thrown when the software token time-based one-time password +// (TOTP) multi-factor authentication (MFA) isn't activated for the user pool. // // See also, https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/RespondToAuthChallenge func (c *CognitoIdentityProvider) RespondToAuthChallenge(input *RespondToAuthChallengeInput) (*RespondToAuthChallengeOutput, error) { @@ -9208,8 +9202,8 @@ func (c *CognitoIdentityProvider) RevokeTokenRequest(input *RevokeTokenInput) (r // RevokeToken API operation for Amazon Cognito Identity Provider. // // Revokes all of the access tokens generated by the specified refresh token. -// After the token is revoked, you can not use the revoked token to access Cognito -// authenticated APIs. +// After the token is revoked, you can't use the revoked token to access Amazon +// Cognito authenticated APIs. // // Returns awserr.Error for service API and SDK errors. Use runtime type assertions // with awserr.Error's Code and Message methods to get detailed information about @@ -9227,7 +9221,7 @@ func (c *CognitoIdentityProvider) RevokeTokenRequest(input *RevokeTokenInput) (r // This exception is thrown when Amazon Cognito encounters an internal error. // // * UnauthorizedException -// This exception is thrown when the request is not authorized. This can happen +// Exception that is thrown when the request isn't authorized. This can happen // due to an invalid access token in the request. // // * InvalidParameterException @@ -9235,11 +9229,11 @@ func (c *CognitoIdentityProvider) RevokeTokenRequest(input *RevokeTokenInput) (r // parameter. // // * UnsupportedOperationException -// This exception is thrown when you attempt to perform an operation that is -// not enabled for the user pool client. +// Exception that is thrown when you attempt to perform an operation that isn't +// enabled for the user pool client. // // * UnsupportedTokenTypeException -// This exception is thrown when an unsupported token is passed to an operation. +// Exception that is thrown when an unsupported token is passed to an operation. // // See also, https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/RevokeToken func (c *CognitoIdentityProvider) RevokeToken(input *RevokeTokenInput) (*RevokeTokenOutput, error) { @@ -9310,7 +9304,7 @@ func (c *CognitoIdentityProvider) SetRiskConfigurationRequest(input *SetRiskConf // Configures actions on detected risks. To delete the risk configuration for // UserPoolId or ClientId, pass null values for all four configuration types. // -// To enable Amazon Cognito advanced security features, update the user pool +// To activate Amazon Cognito advanced security features, update the user pool // to include the UserPoolAddOns keyAdvancedSecurityMode. // // Returns awserr.Error for service API and SDK errors. Use runtime type assertions @@ -9322,8 +9316,8 @@ func (c *CognitoIdentityProvider) SetRiskConfigurationRequest(input *SetRiskConf // // Returned Error Types: // * ResourceNotFoundException -// This exception is thrown when the Amazon Cognito service cannot find the -// requested resource. +// This exception is thrown when the Amazon Cognito service can't find the requested +// resource. // // * InvalidParameterException // This exception is thrown when the Amazon Cognito service encounters an invalid @@ -9334,16 +9328,16 @@ func (c *CognitoIdentityProvider) SetRiskConfigurationRequest(input *SetRiskConf // operation. // // * NotAuthorizedException -// This exception is thrown when a user is not authorized. +// This exception is thrown when a user isn't authorized. // // * UserPoolAddOnNotEnabledException -// This exception is thrown when user pool add-ons are not enabled. +// This exception is thrown when user pool add-ons aren't enabled. // // * CodeDeliveryFailureException // This exception is thrown when a verification code fails to deliver successfully. // // * InvalidEmailRoleAccessPolicyException -// This exception is thrown when Amazon Cognito is not allowed to use your email +// This exception is thrown when Amazon Cognito isn't allowed to use your email // identity. HTTP status code: 400. // // * InternalErrorException @@ -9415,14 +9409,14 @@ func (c *CognitoIdentityProvider) SetUICustomizationRequest(input *SetUICustomiz // SetUICustomization API operation for Amazon Cognito Identity Provider. // -// Sets the UI customization information for a user pool's built-in app UI. +// Sets the user interface (UI) customization information for a user pool's +// built-in app UI. // // You can specify app UI customization settings for a single client (with a // specific clientId) or for all clients (by setting the clientId to ALL). If -// you specify ALL, the default configuration will be used for every client -// that has no UI customization set previously. If you specify UI customization -// settings for a particular client, it will no longer fall back to the ALL -// configuration. +// you specify ALL, the default configuration is used for every client that +// has no previously set UI customization. If you specify UI customization settings +// for a particular client, it will no longer return to the ALL configuration. // // To use this API, your user pool must have a domain associated with it. Otherwise, // there is no place to host the app's pages, and the service will throw an @@ -9441,11 +9435,11 @@ func (c *CognitoIdentityProvider) SetUICustomizationRequest(input *SetUICustomiz // parameter. // // * ResourceNotFoundException -// This exception is thrown when the Amazon Cognito service cannot find the -// requested resource. +// This exception is thrown when the Amazon Cognito service can't find the requested +// resource. // // * NotAuthorizedException -// This exception is thrown when a user is not authorized. +// This exception is thrown when a user isn't authorized. // // * TooManyRequestsException // This exception is thrown when the user has made too many requests for a given @@ -9522,15 +9516,15 @@ func (c *CognitoIdentityProvider) SetUserMFAPreferenceRequest(input *SetUserMFAP // SetUserMFAPreference API operation for Amazon Cognito Identity Provider. // // Set the user's multi-factor authentication (MFA) method preference, including -// which MFA factors are enabled and if any are preferred. Only one factor can -// be set as preferred. The preferred MFA factor will be used to authenticate -// a user if multiple factors are enabled. If multiple options are enabled and -// no preference is set, a challenge to choose an MFA option will be returned -// during sign in. If an MFA type is enabled for a user, the user will be prompted -// for MFA during all sign in attempts, unless device tracking is turned on -// and the device has been trusted. If you would like MFA to be applied selectively -// based on the assessed risk level of sign in attempts, disable MFA for users -// and turn on Adaptive Authentication for the user pool. +// which MFA factors are activated and if any are preferred. Only one factor +// can be set as preferred. The preferred MFA factor will be used to authenticate +// a user if multiple factors are activated. If multiple options are activated +// and no preference is set, a challenge to choose an MFA option will be returned +// during sign-in. If an MFA type is activated for a user, the user will be +// prompted for MFA during all sign-in attempts unless device tracking is turned +// on and the device has been trusted. If you want MFA to be applied selectively +// based on the assessed risk level of sign-in attempts, deactivate MFA for +// users and turn on Adaptive Authentication for the user pool. // // Returns awserr.Error for service API and SDK errors. Use runtime type assertions // with awserr.Error's Code and Message methods to get detailed information about @@ -9541,24 +9535,24 @@ func (c *CognitoIdentityProvider) SetUserMFAPreferenceRequest(input *SetUserMFAP // // Returned Error Types: // * ResourceNotFoundException -// This exception is thrown when the Amazon Cognito service cannot find the -// requested resource. +// This exception is thrown when the Amazon Cognito service can't find the requested +// resource. // // * InvalidParameterException // This exception is thrown when the Amazon Cognito service encounters an invalid // parameter. // // * NotAuthorizedException -// This exception is thrown when a user is not authorized. +// This exception is thrown when a user isn't authorized. // // * PasswordResetRequiredException // This exception is thrown when a password reset is required. // // * UserNotFoundException -// This exception is thrown when a user is not found. +// This exception is thrown when a user isn't found. // // * UserNotConfirmedException -// This exception is thrown when a user is not confirmed successfully. +// This exception is thrown when a user isn't confirmed successfully. // // * InternalErrorException // This exception is thrown when Amazon Cognito encounters an internal error. @@ -9629,24 +9623,24 @@ func (c *CognitoIdentityProvider) SetUserPoolMfaConfigRequest(input *SetUserPool // SetUserPoolMfaConfig API operation for Amazon Cognito Identity Provider. // -// Set the user pool multi-factor authentication (MFA) configuration. +// Sets the user pool multi-factor authentication (MFA) configuration. // -// This action might generate an SMS text message. Starting June 1, 2021, U.S. -// telecom carriers require that you register an origination phone number before +// This action might generate an SMS text message. Starting June 1, 2021, US +// telecom carriers require you to register an origination phone number before // you can send SMS messages to U.S. phone numbers. If you use SMS text messages // in Amazon Cognito, you must register a phone number with Amazon Pinpoint -// (https://console.aws.amazon.com/pinpoint/home/). Cognito will use the the -// registered number automatically. Otherwise, Cognito users that must receive -// SMS messages might be unable to sign up, activate their accounts, or sign -// in. +// (https://console.aws.amazon.com/pinpoint/home/). Amazon Cognito will use +// the registered number automatically. Otherwise, Amazon Cognito users that +// must receive SMS messages might be unable to sign up, activate their accounts, +// or sign in. // // If you have never used SMS text messages with Amazon Cognito or any other -// Amazon Web Service, Amazon SNS might place your account in SMS sandbox. In -// sandbox mode (https://docs.aws.amazon.com/sns/latest/dg/sns-sms-sandbox.html) -// , you’ll have limitations, such as sending messages to only verified phone +// Amazon Web Service, Amazon Simple Notification Service might place your account +// in SMS sandbox. In sandbox mode (https://docs.aws.amazon.com/sns/latest/dg/sns-sms-sandbox.html) +// , you will have limitations, such as sending messages only to verified phone // numbers. After testing in the sandbox environment, you can move out of the // SMS sandbox and into production. For more information, see SMS message settings -// for Cognito User Pools (https://docs.aws.amazon.com/cognito/latest/developerguide/cognito-user-identity-pools-sms-userpool-settings.html) +// for Amazon Cognito User Pools (https://docs.aws.amazon.com/cognito/latest/developerguide/cognito-user-identity-pools-sms-userpool-settings.html) // in the Amazon Cognito Developer Guide. // // Returns awserr.Error for service API and SDK errors. Use runtime type assertions @@ -9666,21 +9660,21 @@ func (c *CognitoIdentityProvider) SetUserPoolMfaConfigRequest(input *SetUserPool // operation. // // * ResourceNotFoundException -// This exception is thrown when the Amazon Cognito service cannot find the -// requested resource. +// This exception is thrown when the Amazon Cognito service can't find the requested +// resource. // // * InvalidSmsRoleAccessPolicyException -// This exception is returned when the role provided for SMS configuration does -// not have permission to publish using Amazon SNS. +// This exception is returned when the role provided for SMS configuration doesn't +// have permission to publish using Amazon SNS. // // * InvalidSmsRoleTrustRelationshipException -// This exception is thrown when the trust relationship is invalid for the role -// provided for SMS configuration. This can happen if you do not trust cognito-idp.amazonaws.com +// This exception is thrown when the trust relationship is not valid for the +// role provided for SMS configuration. This can happen if you don't trust cognito-idp.amazonaws.com // or the external ID provided in the role does not match what is provided in // the SMS configuration for the user pool. // // * NotAuthorizedException -// This exception is thrown when a user is not authorized. +// This exception is thrown when a user isn't authorized. // // * InternalErrorException // This exception is thrown when Amazon Cognito encounters an internal error. @@ -9754,8 +9748,8 @@ func (c *CognitoIdentityProvider) SetUserSettingsRequest(input *SetUserSettingsI // SetUserSettings API operation for Amazon Cognito Identity Provider. // // This action is no longer supported. You can use it to configure only SMS -// MFA. You can't use it to configure TOTP software token MFA. To configure -// either type of MFA, use SetUserMFAPreference (https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_SetUserMFAPreference.html) +// MFA. You can't use it to configure time-based one-time password (TOTP) software +// token MFA. To configure either type of MFA, use SetUserMFAPreference (https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_SetUserMFAPreference.html) // instead. // // Returns awserr.Error for service API and SDK errors. Use runtime type assertions @@ -9767,24 +9761,24 @@ func (c *CognitoIdentityProvider) SetUserSettingsRequest(input *SetUserSettingsI // // Returned Error Types: // * ResourceNotFoundException -// This exception is thrown when the Amazon Cognito service cannot find the -// requested resource. +// This exception is thrown when the Amazon Cognito service can't find the requested +// resource. // // * InvalidParameterException // This exception is thrown when the Amazon Cognito service encounters an invalid // parameter. // // * NotAuthorizedException -// This exception is thrown when a user is not authorized. +// This exception is thrown when a user isn't authorized. // // * PasswordResetRequiredException // This exception is thrown when a password reset is required. // // * UserNotFoundException -// This exception is thrown when a user is not found. +// This exception is thrown when a user isn't found. // // * UserNotConfirmedException -// This exception is thrown when a user is not confirmed successfully. +// This exception is thrown when a user isn't confirmed successfully. // // * InternalErrorException // This exception is thrown when Amazon Cognito encounters an internal error. @@ -9859,22 +9853,22 @@ func (c *CognitoIdentityProvider) SignUpRequest(input *SignUpInput) (req *reques // Registers the user in the specified user pool and creates a user name, password, // and user attributes. // -// This action might generate an SMS text message. Starting June 1, 2021, U.S. -// telecom carriers require that you register an origination phone number before +// This action might generate an SMS text message. Starting June 1, 2021, US +// telecom carriers require you to register an origination phone number before // you can send SMS messages to U.S. phone numbers. If you use SMS text messages // in Amazon Cognito, you must register a phone number with Amazon Pinpoint -// (https://console.aws.amazon.com/pinpoint/home/). Cognito will use the the -// registered number automatically. Otherwise, Cognito users that must receive -// SMS messages might be unable to sign up, activate their accounts, or sign -// in. +// (https://console.aws.amazon.com/pinpoint/home/). Amazon Cognito will use +// the registered number automatically. Otherwise, Amazon Cognito users that +// must receive SMS messages might be unable to sign up, activate their accounts, +// or sign in. // // If you have never used SMS text messages with Amazon Cognito or any other -// Amazon Web Service, Amazon SNS might place your account in SMS sandbox. In -// sandbox mode (https://docs.aws.amazon.com/sns/latest/dg/sns-sms-sandbox.html) -// , you’ll have limitations, such as sending messages to only verified phone +// Amazon Web Service, Amazon Simple Notification Service might place your account +// in SMS sandbox. In sandbox mode (https://docs.aws.amazon.com/sns/latest/dg/sns-sms-sandbox.html) +// , you will have limitations, such as sending messages only to verified phone // numbers. After testing in the sandbox environment, you can move out of the // SMS sandbox and into production. For more information, see SMS message settings -// for Cognito User Pools (https://docs.aws.amazon.com/cognito/latest/developerguide/cognito-user-identity-pools-sms-userpool-settings.html) +// for Amazon Cognito User Pools (https://docs.aws.amazon.com/cognito/latest/developerguide/cognito-user-identity-pools-sms-userpool-settings.html) // in the Amazon Cognito Developer Guide. // // Returns awserr.Error for service API and SDK errors. Use runtime type assertions @@ -9886,31 +9880,30 @@ func (c *CognitoIdentityProvider) SignUpRequest(input *SignUpInput) (req *reques // // Returned Error Types: // * ResourceNotFoundException -// This exception is thrown when the Amazon Cognito service cannot find the -// requested resource. +// This exception is thrown when the Amazon Cognito service can't find the requested +// resource. // // * InvalidParameterException // This exception is thrown when the Amazon Cognito service encounters an invalid // parameter. // // * UnexpectedLambdaException -// This exception is thrown when the Amazon Cognito service encounters an unexpected -// exception with the Lambda service. +// This exception is thrown when Amazon Cognito encounters an unexpected exception +// with Lambda. // // * UserLambdaValidationException // This exception is thrown when the Amazon Cognito service encounters a user // validation exception with the Lambda service. // // * NotAuthorizedException -// This exception is thrown when a user is not authorized. +// This exception is thrown when a user isn't authorized. // // * InvalidPasswordException -// This exception is thrown when the Amazon Cognito service encounters an invalid -// password. +// This exception is thrown when Amazon Cognito encounters an invalid password. // // * InvalidLambdaResponseException -// This exception is thrown when the Amazon Cognito service encounters an invalid -// Lambda response. +// This exception is thrown when Amazon Cognito encounters an invalid Lambda +// response. // // * UsernameExistsException // This exception is thrown when Amazon Cognito encounters a user name that @@ -9924,17 +9917,17 @@ func (c *CognitoIdentityProvider) SignUpRequest(input *SignUpInput) (req *reques // This exception is thrown when Amazon Cognito encounters an internal error. // // * InvalidSmsRoleAccessPolicyException -// This exception is returned when the role provided for SMS configuration does -// not have permission to publish using Amazon SNS. +// This exception is returned when the role provided for SMS configuration doesn't +// have permission to publish using Amazon SNS. // // * InvalidSmsRoleTrustRelationshipException -// This exception is thrown when the trust relationship is invalid for the role -// provided for SMS configuration. This can happen if you do not trust cognito-idp.amazonaws.com +// This exception is thrown when the trust relationship is not valid for the +// role provided for SMS configuration. This can happen if you don't trust cognito-idp.amazonaws.com // or the external ID provided in the role does not match what is provided in // the SMS configuration for the user pool. // // * InvalidEmailRoleAccessPolicyException -// This exception is thrown when Amazon Cognito is not allowed to use your email +// This exception is thrown when Amazon Cognito isn't allowed to use your email // identity. HTTP status code: 400. // // * CodeDeliveryFailureException @@ -10017,8 +10010,8 @@ func (c *CognitoIdentityProvider) StartUserImportJobRequest(input *StartUserImpo // // Returned Error Types: // * ResourceNotFoundException -// This exception is thrown when the Amazon Cognito service cannot find the -// requested resource. +// This exception is thrown when the Amazon Cognito service can't find the requested +// resource. // // * InvalidParameterException // This exception is thrown when the Amazon Cognito service encounters an invalid @@ -10035,7 +10028,7 @@ func (c *CognitoIdentityProvider) StartUserImportJobRequest(input *StartUserImpo // This exception is thrown when a precondition is not met. // // * NotAuthorizedException -// This exception is thrown when a user is not authorized. +// This exception is thrown when a user isn't authorized. // // See also, https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/StartUserImportJob func (c *CognitoIdentityProvider) StartUserImportJob(input *StartUserImportJobInput) (*StartUserImportJobOutput, error) { @@ -10114,8 +10107,8 @@ func (c *CognitoIdentityProvider) StopUserImportJobRequest(input *StopUserImport // // Returned Error Types: // * ResourceNotFoundException -// This exception is thrown when the Amazon Cognito service cannot find the -// requested resource. +// This exception is thrown when the Amazon Cognito service can't find the requested +// resource. // // * InvalidParameterException // This exception is thrown when the Amazon Cognito service encounters an invalid @@ -10132,7 +10125,7 @@ func (c *CognitoIdentityProvider) StopUserImportJobRequest(input *StopUserImport // This exception is thrown when a precondition is not met. // // * NotAuthorizedException -// This exception is thrown when a user is not authorized. +// This exception is thrown when a user isn't authorized. // // See also, https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/StopUserImportJob func (c *CognitoIdentityProvider) StopUserImportJob(input *StopUserImportJobInput) (*StopUserImportJobOutput, error) { @@ -10209,13 +10202,13 @@ func (c *CognitoIdentityProvider) TagResourceRequest(input *TagResourceInput) (r // a general category for more specific values. For example, if you have two // versions of a user pool, one for testing and another for production, you // might assign an Environment tag key to both user pools. The value of this -// key might be Test for one user pool and Production for the other. +// key might be Test for one user pool, and Production for the other. // // Tags are useful for cost tracking and access control. You can activate your // tags so that they appear on the Billing and Cost Management console, where -// you can track the costs associated with your user pools. In an IAM policy, -// you can constrain permissions for user pools based on specific tags or tag -// values. +// you can track the costs associated with your user pools. In an Identity and +// Access Management policy, you can constrain permissions for user pools based +// on specific tags or tag values. // // You can use this action up to 5 times per second, per account. A user pool // can have as many as 50 tags. @@ -10229,11 +10222,11 @@ func (c *CognitoIdentityProvider) TagResourceRequest(input *TagResourceInput) (r // // Returned Error Types: // * ResourceNotFoundException -// This exception is thrown when the Amazon Cognito service cannot find the -// requested resource. +// This exception is thrown when the Amazon Cognito service can't find the requested +// resource. // // * NotAuthorizedException -// This exception is thrown when a user is not authorized. +// This exception is thrown when a user isn't authorized. // // * TooManyRequestsException // This exception is thrown when the user has made too many requests for a given @@ -10314,7 +10307,7 @@ func (c *CognitoIdentityProvider) UntagResourceRequest(input *UntagResourceInput // UntagResource API operation for Amazon Cognito Identity Provider. // // Removes the specified tags from an Amazon Cognito user pool. You can use -// this action up to 5 times per second, per account +// this action up to 5 times per second, per account. // // Returns awserr.Error for service API and SDK errors. Use runtime type assertions // with awserr.Error's Code and Message methods to get detailed information about @@ -10325,11 +10318,11 @@ func (c *CognitoIdentityProvider) UntagResourceRequest(input *UntagResourceInput // // Returned Error Types: // * ResourceNotFoundException -// This exception is thrown when the Amazon Cognito service cannot find the -// requested resource. +// This exception is thrown when the Amazon Cognito service can't find the requested +// resource. // // * NotAuthorizedException -// This exception is thrown when a user is not authorized. +// This exception is thrown when a user isn't authorized. // // * TooManyRequestsException // This exception is thrown when the user has made too many requests for a given @@ -10409,9 +10402,9 @@ func (c *CognitoIdentityProvider) UpdateAuthEventFeedbackRequest(input *UpdateAu // UpdateAuthEventFeedback API operation for Amazon Cognito Identity Provider. // -// Provides the feedback for an authentication event whether it was from a valid -// user or not. This feedback is used for improving the risk evaluation decision -// for the user pool as part of Amazon Cognito advanced security. +// Provides the feedback for an authentication event, whether it was from a +// valid user or not. This feedback is used for improving the risk evaluation +// decision for the user pool as part of Amazon Cognito advanced security. // // Returns awserr.Error for service API and SDK errors. Use runtime type assertions // with awserr.Error's Code and Message methods to get detailed information about @@ -10426,21 +10419,21 @@ func (c *CognitoIdentityProvider) UpdateAuthEventFeedbackRequest(input *UpdateAu // parameter. // // * ResourceNotFoundException -// This exception is thrown when the Amazon Cognito service cannot find the -// requested resource. +// This exception is thrown when the Amazon Cognito service can't find the requested +// resource. // // * TooManyRequestsException // This exception is thrown when the user has made too many requests for a given // operation. // // * NotAuthorizedException -// This exception is thrown when a user is not authorized. +// This exception is thrown when a user isn't authorized. // // * UserNotFoundException -// This exception is thrown when a user is not found. +// This exception is thrown when a user isn't found. // // * UserPoolAddOnNotEnabledException -// This exception is thrown when user pool add-ons are not enabled. +// This exception is thrown when user pool add-ons aren't enabled. // // * InternalErrorException // This exception is thrown when Amazon Cognito encounters an internal error. @@ -10527,14 +10520,14 @@ func (c *CognitoIdentityProvider) UpdateDeviceStatusRequest(input *UpdateDeviceS // parameter. // // * ResourceNotFoundException -// This exception is thrown when the Amazon Cognito service cannot find the -// requested resource. +// This exception is thrown when the Amazon Cognito service can't find the requested +// resource. // // * NotAuthorizedException -// This exception is thrown when a user is not authorized. +// This exception is thrown when a user isn't authorized. // // * InvalidUserPoolConfigurationException -// This exception is thrown when the user pool configuration is invalid. +// This exception is thrown when the user pool configuration is not valid. // // * TooManyRequestsException // This exception is thrown when the user has made too many requests for a given @@ -10544,10 +10537,10 @@ func (c *CognitoIdentityProvider) UpdateDeviceStatusRequest(input *UpdateDeviceS // This exception is thrown when a password reset is required. // // * UserNotFoundException -// This exception is thrown when a user is not found. +// This exception is thrown when a user isn't found. // // * UserNotConfirmedException -// This exception is thrown when a user is not confirmed successfully. +// This exception is thrown when a user isn't confirmed successfully. // // * InternalErrorException // This exception is thrown when Amazon Cognito encounters an internal error. @@ -10631,8 +10624,8 @@ func (c *CognitoIdentityProvider) UpdateGroupRequest(input *UpdateGroupInput) (r // // Returned Error Types: // * ResourceNotFoundException -// This exception is thrown when the Amazon Cognito service cannot find the -// requested resource. +// This exception is thrown when the Amazon Cognito service can't find the requested +// resource. // // * InvalidParameterException // This exception is thrown when the Amazon Cognito service encounters an invalid @@ -10643,7 +10636,7 @@ func (c *CognitoIdentityProvider) UpdateGroupRequest(input *UpdateGroupInput) (r // operation. // // * NotAuthorizedException -// This exception is thrown when a user is not authorized. +// This exception is thrown when a user isn't authorized. // // * InternalErrorException // This exception is thrown when Amazon Cognito encounters an internal error. @@ -10729,14 +10722,14 @@ func (c *CognitoIdentityProvider) UpdateIdentityProviderRequest(input *UpdateIde // parameter. // // * UnsupportedIdentityProviderException -// This exception is thrown when the specified identifier is not supported. +// This exception is thrown when the specified identifier isn't supported. // // * ResourceNotFoundException -// This exception is thrown when the Amazon Cognito service cannot find the -// requested resource. +// This exception is thrown when the Amazon Cognito service can't find the requested +// resource. // // * NotAuthorizedException -// This exception is thrown when a user is not authorized. +// This exception is thrown when a user isn't authorized. // // * TooManyRequestsException // This exception is thrown when the user has made too many requests for a given @@ -10813,8 +10806,7 @@ func (c *CognitoIdentityProvider) UpdateResourceServerRequest(input *UpdateResou // // Updates the name and scopes of resource server. All other fields are read-only. // -// If you don't provide a value for an attribute, it will be set to the default -// value. +// If you don't provide a value for an attribute, it is set to the default value. // // Returns awserr.Error for service API and SDK errors. Use runtime type assertions // with awserr.Error's Code and Message methods to get detailed information about @@ -10829,11 +10821,11 @@ func (c *CognitoIdentityProvider) UpdateResourceServerRequest(input *UpdateResou // parameter. // // * ResourceNotFoundException -// This exception is thrown when the Amazon Cognito service cannot find the -// requested resource. +// This exception is thrown when the Amazon Cognito service can't find the requested +// resource. // // * NotAuthorizedException -// This exception is thrown when a user is not authorized. +// This exception is thrown when a user isn't authorized. // // * TooManyRequestsException // This exception is thrown when the user has made too many requests for a given @@ -10911,22 +10903,22 @@ func (c *CognitoIdentityProvider) UpdateUserAttributesRequest(input *UpdateUserA // // Allows a user to update a specific attribute (one at a time). // -// This action might generate an SMS text message. Starting June 1, 2021, U.S. -// telecom carriers require that you register an origination phone number before +// This action might generate an SMS text message. Starting June 1, 2021, US +// telecom carriers require you to register an origination phone number before // you can send SMS messages to U.S. phone numbers. If you use SMS text messages // in Amazon Cognito, you must register a phone number with Amazon Pinpoint -// (https://console.aws.amazon.com/pinpoint/home/). Cognito will use the the -// registered number automatically. Otherwise, Cognito users that must receive -// SMS messages might be unable to sign up, activate their accounts, or sign -// in. +// (https://console.aws.amazon.com/pinpoint/home/). Amazon Cognito will use +// the registered number automatically. Otherwise, Amazon Cognito users that +// must receive SMS messages might be unable to sign up, activate their accounts, +// or sign in. // // If you have never used SMS text messages with Amazon Cognito or any other -// Amazon Web Service, Amazon SNS might place your account in SMS sandbox. In -// sandbox mode (https://docs.aws.amazon.com/sns/latest/dg/sns-sms-sandbox.html) -// , you’ll have limitations, such as sending messages to only verified phone +// Amazon Web Service, Amazon Simple Notification Service might place your account +// in SMS sandbox. In sandbox mode (https://docs.aws.amazon.com/sns/latest/dg/sns-sms-sandbox.html) +// , you will have limitations, such as sending messages only to verified phone // numbers. After testing in the sandbox environment, you can move out of the // SMS sandbox and into production. For more information, see SMS message settings -// for Cognito User Pools (https://docs.aws.amazon.com/cognito/latest/developerguide/cognito-user-identity-pools-sms-userpool-settings.html) +// for Amazon Cognito User Pools (https://docs.aws.amazon.com/cognito/latest/developerguide/cognito-user-identity-pools-sms-userpool-settings.html) // in the Amazon Cognito Developer Guide. // // Returns awserr.Error for service API and SDK errors. Use runtime type assertions @@ -10938,34 +10930,34 @@ func (c *CognitoIdentityProvider) UpdateUserAttributesRequest(input *UpdateUserA // // Returned Error Types: // * ResourceNotFoundException -// This exception is thrown when the Amazon Cognito service cannot find the -// requested resource. +// This exception is thrown when the Amazon Cognito service can't find the requested +// resource. // // * InvalidParameterException // This exception is thrown when the Amazon Cognito service encounters an invalid // parameter. // // * CodeMismatchException -// This exception is thrown if the provided code does not match what the server +// This exception is thrown if the provided code doesn't match what the server // was expecting. // // * ExpiredCodeException // This exception is thrown if a code has expired. // // * NotAuthorizedException -// This exception is thrown when a user is not authorized. +// This exception is thrown when a user isn't authorized. // // * UnexpectedLambdaException -// This exception is thrown when the Amazon Cognito service encounters an unexpected -// exception with the Lambda service. +// This exception is thrown when Amazon Cognito encounters an unexpected exception +// with Lambda. // // * UserLambdaValidationException // This exception is thrown when the Amazon Cognito service encounters a user // validation exception with the Lambda service. // // * InvalidLambdaResponseException -// This exception is thrown when the Amazon Cognito service encounters an invalid -// Lambda response. +// This exception is thrown when Amazon Cognito encounters an invalid Lambda +// response. // // * TooManyRequestsException // This exception is thrown when the user has made too many requests for a given @@ -10978,17 +10970,17 @@ func (c *CognitoIdentityProvider) UpdateUserAttributesRequest(input *UpdateUserA // already exists. // // * InvalidSmsRoleAccessPolicyException -// This exception is returned when the role provided for SMS configuration does -// not have permission to publish using Amazon SNS. +// This exception is returned when the role provided for SMS configuration doesn't +// have permission to publish using Amazon SNS. // // * InvalidSmsRoleTrustRelationshipException -// This exception is thrown when the trust relationship is invalid for the role -// provided for SMS configuration. This can happen if you do not trust cognito-idp.amazonaws.com +// This exception is thrown when the trust relationship is not valid for the +// role provided for SMS configuration. This can happen if you don't trust cognito-idp.amazonaws.com // or the external ID provided in the role does not match what is provided in // the SMS configuration for the user pool. // // * InvalidEmailRoleAccessPolicyException -// This exception is thrown when Amazon Cognito is not allowed to use your email +// This exception is thrown when Amazon Cognito isn't allowed to use your email // identity. HTTP status code: 400. // // * CodeDeliveryFailureException @@ -10998,10 +10990,10 @@ func (c *CognitoIdentityProvider) UpdateUserAttributesRequest(input *UpdateUserA // This exception is thrown when a password reset is required. // // * UserNotFoundException -// This exception is thrown when a user is not found. +// This exception is thrown when a user isn't found. // // * UserNotConfirmedException -// This exception is thrown when a user is not confirmed successfully. +// This exception is thrown when a user isn't confirmed successfully. // // * InternalErrorException // This exception is thrown when Amazon Cognito encounters an internal error. @@ -11078,22 +11070,22 @@ func (c *CognitoIdentityProvider) UpdateUserPoolRequest(input *UpdateUserPoolInp // If you don't provide a value for an attribute, it will be set to the default // value. // -// This action might generate an SMS text message. Starting June 1, 2021, U.S. -// telecom carriers require that you register an origination phone number before +// This action might generate an SMS text message. Starting June 1, 2021, US +// telecom carriers require you to register an origination phone number before // you can send SMS messages to U.S. phone numbers. If you use SMS text messages // in Amazon Cognito, you must register a phone number with Amazon Pinpoint -// (https://console.aws.amazon.com/pinpoint/home/). Cognito will use the the -// registered number automatically. Otherwise, Cognito users that must receive -// SMS messages might be unable to sign up, activate their accounts, or sign -// in. +// (https://console.aws.amazon.com/pinpoint/home/). Amazon Cognito will use +// the registered number automatically. Otherwise, Amazon Cognito users that +// must receive SMS messages might be unable to sign up, activate their accounts, +// or sign in. // // If you have never used SMS text messages with Amazon Cognito or any other -// Amazon Web Service, Amazon SNS might place your account in SMS sandbox. In -// sandbox mode (https://docs.aws.amazon.com/sns/latest/dg/sns-sms-sandbox.html) -// , you’ll have limitations, such as sending messages to only verified phone +// Amazon Web Service, Amazon Simple Notification Service might place your account +// in SMS sandbox. In sandbox mode (https://docs.aws.amazon.com/sns/latest/dg/sns-sms-sandbox.html) +// , you will have limitations, such as sending messages only to verified phone // numbers. After testing in the sandbox environment, you can move out of the // SMS sandbox and into production. For more information, see SMS message settings -// for Cognito User Pools (https://docs.aws.amazon.com/cognito/latest/developerguide/cognito-user-identity-pools-sms-userpool-settings.html) +// for Amazon Cognito User Pools (https://docs.aws.amazon.com/cognito/latest/developerguide/cognito-user-identity-pools-sms-userpool-settings.html) // in the Amazon Cognito Developer Guide. // // Returns awserr.Error for service API and SDK errors. Use runtime type assertions @@ -11105,8 +11097,8 @@ func (c *CognitoIdentityProvider) UpdateUserPoolRequest(input *UpdateUserPoolInp // // Returned Error Types: // * ResourceNotFoundException -// This exception is thrown when the Amazon Cognito service cannot find the -// requested resource. +// This exception is thrown when the Amazon Cognito service can't find the requested +// resource. // // * InvalidParameterException // This exception is thrown when the Amazon Cognito service encounters an invalid @@ -11120,30 +11112,30 @@ func (c *CognitoIdentityProvider) UpdateUserPoolRequest(input *UpdateUserPoolInp // operation. // // * NotAuthorizedException -// This exception is thrown when a user is not authorized. +// This exception is thrown when a user isn't authorized. // // * UserImportInProgressException -// This exception is thrown when you are trying to modify a user pool while -// a user import job is in progress for that pool. +// This exception is thrown when you're trying to modify a user pool while a +// user import job is in progress for that pool. // // * InternalErrorException // This exception is thrown when Amazon Cognito encounters an internal error. // // * InvalidSmsRoleAccessPolicyException -// This exception is returned when the role provided for SMS configuration does -// not have permission to publish using Amazon SNS. +// This exception is returned when the role provided for SMS configuration doesn't +// have permission to publish using Amazon SNS. // // * InvalidSmsRoleTrustRelationshipException -// This exception is thrown when the trust relationship is invalid for the role -// provided for SMS configuration. This can happen if you do not trust cognito-idp.amazonaws.com +// This exception is thrown when the trust relationship is not valid for the +// role provided for SMS configuration. This can happen if you don't trust cognito-idp.amazonaws.com // or the external ID provided in the role does not match what is provided in // the SMS configuration for the user pool. // // * UserPoolTaggingException -// This exception is thrown when a user pool tag cannot be set or updated. +// This exception is thrown when a user pool tag can't be set or updated. // // * InvalidEmailRoleAccessPolicyException -// This exception is thrown when Amazon Cognito is not allowed to use your email +// This exception is thrown when Amazon Cognito isn't allowed to use your email // identity. HTTP status code: 400. // // See also, https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/UpdateUserPool @@ -11231,8 +11223,8 @@ func (c *CognitoIdentityProvider) UpdateUserPoolClientRequest(input *UpdateUserP // // Returned Error Types: // * ResourceNotFoundException -// This exception is thrown when the Amazon Cognito service cannot find the -// requested resource. +// This exception is thrown when the Amazon Cognito service can't find the requested +// resource. // // * InvalidParameterException // This exception is thrown when the Amazon Cognito service encounters an invalid @@ -11246,13 +11238,13 @@ func (c *CognitoIdentityProvider) UpdateUserPoolClientRequest(input *UpdateUserP // operation. // // * NotAuthorizedException -// This exception is thrown when a user is not authorized. +// This exception is thrown when a user isn't authorized. // // * ScopeDoesNotExistException -// This exception is thrown when the specified scope does not exist. +// This exception is thrown when the specified scope doesn't exist. // // * InvalidOAuthFlowException -// This exception is thrown when the specified OAuth flow is invalid. +// This exception is thrown when the specified OAuth flow is not valid. // // * InternalErrorException // This exception is thrown when Amazon Cognito encounters an internal error. @@ -11327,7 +11319,7 @@ func (c *CognitoIdentityProvider) UpdateUserPoolDomainRequest(input *UpdateUserP // for your user pool. // // You can use this operation to provide the Amazon Resource Name (ARN) of a -// new certificate to Amazon Cognito. You cannot use it to change the domain +// new certificate to Amazon Cognito. You can't use it to change the domain // for a user pool. // // A custom domain is used to host the Amazon Cognito hosted UI, which provides @@ -11345,7 +11337,7 @@ func (c *CognitoIdentityProvider) UpdateUserPoolDomainRequest(input *UpdateUserP // domain, you must provide this ARN to Amazon Cognito. // // When you add your new certificate in ACM, you must choose US East (N. Virginia) -// as the Region. +// as the Amazon Web Services Region. // // After you submit your request, Amazon Cognito requires up to 1 hour to distribute // your new certificate to your custom domain. @@ -11366,11 +11358,11 @@ func (c *CognitoIdentityProvider) UpdateUserPoolDomainRequest(input *UpdateUserP // parameter. // // * NotAuthorizedException -// This exception is thrown when a user is not authorized. +// This exception is thrown when a user isn't authorized. // // * ResourceNotFoundException -// This exception is thrown when the Amazon Cognito service cannot find the -// requested resource. +// This exception is thrown when the Amazon Cognito service can't find the requested +// resource. // // * TooManyRequestsException // This exception is thrown when the user has made too many requests for a given @@ -11445,9 +11437,9 @@ func (c *CognitoIdentityProvider) VerifySoftwareTokenRequest(input *VerifySoftwa // VerifySoftwareToken API operation for Amazon Cognito Identity Provider. // -// Use this API to register a user's entered TOTP code and mark the user's software -// token MFA status as "verified" if successful. The request takes an access -// token or a session string, but not both. +// Use this API to register a user's entered time-based one-time password (TOTP) +// code and mark the user's software token MFA status as "verified" if successful. +// The request takes an access token or a session string, but not both. // // Returns awserr.Error for service API and SDK errors. Use runtime type assertions // with awserr.Error's Code and Message methods to get detailed information about @@ -11462,14 +11454,14 @@ func (c *CognitoIdentityProvider) VerifySoftwareTokenRequest(input *VerifySoftwa // parameter. // // * ResourceNotFoundException -// This exception is thrown when the Amazon Cognito service cannot find the -// requested resource. +// This exception is thrown when the Amazon Cognito service can't find the requested +// resource. // // * InvalidUserPoolConfigurationException -// This exception is thrown when the user pool configuration is invalid. +// This exception is thrown when the user pool configuration is not valid. // // * NotAuthorizedException -// This exception is thrown when a user is not authorized. +// This exception is thrown when a user isn't authorized. // // * TooManyRequestsException // This exception is thrown when the user has made too many requests for a given @@ -11479,10 +11471,10 @@ func (c *CognitoIdentityProvider) VerifySoftwareTokenRequest(input *VerifySoftwa // This exception is thrown when a password reset is required. // // * UserNotFoundException -// This exception is thrown when a user is not found. +// This exception is thrown when a user isn't found. // // * UserNotConfirmedException -// This exception is thrown when a user is not confirmed successfully. +// This exception is thrown when a user isn't confirmed successfully. // // * InternalErrorException // This exception is thrown when Amazon Cognito encounters an internal error. @@ -11492,14 +11484,14 @@ func (c *CognitoIdentityProvider) VerifySoftwareTokenRequest(input *VerifySoftwa // to configure the software token TOTP multi-factor authentication (MFA). // // * NotAuthorizedException -// This exception is thrown when a user is not authorized. +// This exception is thrown when a user isn't authorized. // // * SoftwareTokenMFANotFoundException -// This exception is thrown when the software token TOTP multi-factor authentication -// (MFA) is not enabled for the user pool. +// This exception is thrown when the software token time-based one-time password +// (TOTP) multi-factor authentication (MFA) isn't activated for the user pool. // // * CodeMismatchException -// This exception is thrown if the provided code does not match what the server +// This exception is thrown if the provided code doesn't match what the server // was expecting. // // See also, https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/VerifySoftwareToken @@ -11581,22 +11573,22 @@ func (c *CognitoIdentityProvider) VerifyUserAttributeRequest(input *VerifyUserAt // // Returned Error Types: // * ResourceNotFoundException -// This exception is thrown when the Amazon Cognito service cannot find the -// requested resource. +// This exception is thrown when the Amazon Cognito service can't find the requested +// resource. // // * InvalidParameterException // This exception is thrown when the Amazon Cognito service encounters an invalid // parameter. // // * CodeMismatchException -// This exception is thrown if the provided code does not match what the server +// This exception is thrown if the provided code doesn't match what the server // was expecting. // // * ExpiredCodeException // This exception is thrown if a code has expired. // // * NotAuthorizedException -// This exception is thrown when a user is not authorized. +// This exception is thrown when a user isn't authorized. // // * TooManyRequestsException // This exception is thrown when the user has made too many requests for a given @@ -11610,10 +11602,10 @@ func (c *CognitoIdentityProvider) VerifyUserAttributeRequest(input *VerifyUserAt // This exception is thrown when a password reset is required. // // * UserNotFoundException -// This exception is thrown when a user is not found. +// This exception is thrown when a user isn't found. // // * UserNotConfirmedException -// This exception is thrown when a user is not confirmed successfully. +// This exception is thrown when a user isn't confirmed successfully. // // * InternalErrorException // This exception is thrown when Amazon Cognito encounters an internal error. @@ -11703,13 +11695,13 @@ type AccountTakeoverActionType struct { // // * BLOCK Choosing this action will block the request. // - // * MFA_IF_CONFIGURED Throw MFA challenge if user has configured it, else - // allow the request. + // * MFA_IF_CONFIGURED Present an MFA challenge if user has configured it, + // else allow the request. // - // * MFA_REQUIRED Throw MFA challenge if user has configured it, else block - // the request. + // * MFA_REQUIRED Present an MFA challenge if user has configured it, else + // block the request. // - // * NO_ACTION Allow the user sign-in. + // * NO_ACTION Allow the user to sign in. // // EventAction is a required field EventAction *string `type:"string" required:"true" enum:"AccountTakeoverEventActionType"` @@ -11846,7 +11838,7 @@ func (s *AccountTakeoverActionsType) SetMediumAction(v *AccountTakeoverActionTyp type AccountTakeoverRiskConfigurationType struct { _ struct{} `type:"structure"` - // Account takeover risk configuration actions + // Account takeover risk configuration actions. // // Actions is a required field Actions *AccountTakeoverActionsType `type:"structure" required:"true"` @@ -12137,18 +12129,18 @@ type AdminConfirmSignUpInput struct { // (https://docs.aws.amazon.com/cognito/latest/developerguide/cognito-user-identity-pools-working-with-aws-lambda-triggers.html) // in the Amazon Cognito Developer Guide. // - // Take the following limitations into consideration when you use the ClientMetadata - // parameter: + // When you use the ClientMetadata parameter, remember that Amazon Cognito won't + // do the following: // - // * Amazon Cognito does not store the ClientMetadata value. This data is - // available only to Lambda triggers that are assigned to a user pool to - // support custom workflows. If your user pool configuration does not include - // triggers, the ClientMetadata parameter serves no purpose. + // * Store the ClientMetadata value. This data is available only to Lambda + // triggers that are assigned to a user pool to support custom workflows. + // If your user pool configuration doesn't include triggers, the ClientMetadata + // parameter serves no purpose. // - // * Amazon Cognito does not validate the ClientMetadata value. + // * Validate the ClientMetadata value. // - // * Amazon Cognito does not encrypt the the ClientMetadata value, so don't - // use it to provide sensitive information. + // * Encrypt the ClientMetadata value. Don't use Amazon Cognito to provide + // sensitive information. ClientMetadata map[string]*string `type:"map"` // The user pool ID for which you want to confirm user registration. @@ -12266,8 +12258,8 @@ type AdminCreateUserConfigType struct { // The default value for this parameter is 7. // // If you set a value for TemporaryPasswordValidityDays in PasswordPolicy, that - // value will be used and UnusedAccountValidityDays will be deprecated for that - // user pool. + // value will be used, and UnusedAccountValidityDays will be no longer be an + // available parameter for that user pool. UnusedAccountValidityDays *int64 `type:"integer"` } @@ -12342,26 +12334,26 @@ type AdminCreateUserInput struct { // (https://docs.aws.amazon.com/cognito/latest/developerguide/cognito-user-identity-pools-working-with-aws-lambda-triggers.html) // in the Amazon Cognito Developer Guide. // - // Take the following limitations into consideration when you use the ClientMetadata - // parameter: + // When you use the ClientMetadata parameter, remember that Amazon Cognito won't + // do the following: // - // * Amazon Cognito does not store the ClientMetadata value. This data is - // available only to Lambda triggers that are assigned to a user pool to - // support custom workflows. If your user pool configuration does not include - // triggers, the ClientMetadata parameter serves no purpose. + // * Store the ClientMetadata value. This data is available only to Lambda + // triggers that are assigned to a user pool to support custom workflows. + // If your user pool configuration doesn't include triggers, the ClientMetadata + // parameter serves no purpose. // - // * Amazon Cognito does not validate the ClientMetadata value. + // * Validate the ClientMetadata value. // - // * Amazon Cognito does not encrypt the the ClientMetadata value, so don't - // use it to provide sensitive information. + // * Encrypt the ClientMetadata value. Don't use Amazon Cognito to provide + // sensitive information. ClientMetadata map[string]*string `type:"map"` // Specify "EMAIL" if email will be used to send the welcome message. Specify - // "SMS" if the phone number will be used. The default value is "SMS". More - // than one value can be specified. + // "SMS" if the phone number will be used. The default value is "SMS". You can + // specify more than one value. DesiredDeliveryMediums []*string `type:"list"` - // This parameter is only used if the phone_number_verified or email_verified + // This parameter is used only if the phone_number_verified or email_verified // attribute is set to True. Otherwise, it is ignored. // // If this parameter is set to True and the phone number or email address specified @@ -12374,19 +12366,19 @@ type AdminCreateUserInput struct { // error if the alias already exists. The default value is False. ForceAliasCreation *bool `type:"boolean"` - // Set to "RESEND" to resend the invitation message to a user that already exists - // and reset the expiration limit on the user's account. Set to "SUPPRESS" to - // suppress sending the message. Only one value can be specified. + // Set to RESEND to resend the invitation message to a user that already exists + // and reset the expiration limit on the user's account. Set to SUPPRESS to + // suppress sending the message. You can specify only one value. MessageAction *string `type:"string" enum:"MessageActionType"` // The user's temporary password. This password must conform to the password // policy that you specified when you created the user pool. // // The temporary password is valid only once. To complete the Admin Create User - // flow, the user must enter the temporary password in the sign-in page along + // flow, the user must enter the temporary password in the sign-in page, along // with a new password to be used in all future sign-ins. // - // This parameter is not required. If you do not specify a value, Amazon Cognito + // This parameter isn't required. If you don't specify a value, Amazon Cognito // generates one for you. // // The temporary password can only be used until the user account expiration @@ -12403,20 +12395,20 @@ type AdminCreateUserInput struct { // to be set for the user to be created. You can create a user without specifying // any attributes other than Username. However, any attributes that you specify // as required (when creating a user pool or in the Attributes tab of the console) - // must be supplied either by you (in your call to AdminCreateUser) or by the - // user (when he or she signs up in response to your welcome message). + // either you should supply (in your call to AdminCreateUser) or the user should + // supply (when they sign up in response to your welcome message). // // For custom attributes, you must prepend the custom: prefix to the attribute // name. // // To send a message inviting the user to sign up, you must specify the user's - // email address or phone number. This can be done in your call to AdminCreateUser + // email address or phone number. You can do this in your call to AdminCreateUser // or in the Users tab of the Amazon Cognito console for managing your user // pools. // // In your call to AdminCreateUser, you can set the email_verified attribute - // to True, and you can set the phone_number_verified attribute to True. (You - // can also do this by calling AdminUpdateUserAttributes (https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_AdminUpdateUserAttributes.html).) + // to True, and you can set the phone_number_verified attribute to True. You + // can also do this by calling AdminUpdateUserAttributes (https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_AdminUpdateUserAttributes.html). // // * email: The email address of the user to whom the message that contains // the code and username will be sent. Required if the email_verified attribute @@ -12436,7 +12428,7 @@ type AdminCreateUserInput struct { // The username for the user. Must be unique within the user pool. Must be a // UTF-8 string between 1 and 128 characters. After the user is created, the - // username cannot be changed. + // username can't be changed. // // Username is a sensitive parameter and its value will be // replaced with "sensitive" in string returned by AdminCreateUserInput's @@ -12456,7 +12448,7 @@ type AdminCreateUserInput struct { // Lambda trigger receives the validation data and uses it in the validation // process. // - // The user's validation data is not persisted. + // The user's validation data isn't persisted. ValidationData []*AttributeType `type:"list"` } @@ -12613,7 +12605,7 @@ func (s *AdminCreateUserOutput) SetUser(v *UserType) *AdminCreateUserOutput { type AdminDeleteUserAttributesInput struct { _ struct{} `type:"structure"` - // An array of strings representing the user attribute names you wish to delete. + // An array of strings representing the user attribute names you want to delete. // // For custom attributes, you must prepend the custom: prefix to the attribute // name. @@ -12730,7 +12722,7 @@ type AdminDeleteUserInput struct { // UserPoolId is a required field UserPoolId *string `min:"1" type:"string" required:"true"` - // The user name of the user you wish to delete. + // The user name of the user you want to delete. // // Username is a sensitive parameter and its value will be // replaced with "sensitive" in string returned by AdminDeleteUserInput's @@ -12910,7 +12902,7 @@ type AdminDisableUserInput struct { // UserPoolId is a required field UserPoolId *string `min:"1" type:"string" required:"true"` - // The user name of the user you wish to disable. + // The user name of the user you want to disable. // // Username is a sensitive parameter and its value will be // replaced with "sensitive" in string returned by AdminDisableUserInput's @@ -13005,7 +12997,7 @@ type AdminEnableUserInput struct { // UserPoolId is a required field UserPoolId *string `min:"1" type:"string" required:"true"` - // The user name of the user you wish to enable. + // The user name of the user you want to enable. // // Username is a sensitive parameter and its value will be // replaced with "sensitive" in string returned by AdminEnableUserInput's @@ -13333,7 +13325,7 @@ type AdminGetUserInput struct { // UserPoolId is a required field UserPoolId *string `min:"1" type:"string" required:"true"` - // The user name of the user you wish to retrieve. + // The user name of the user you want to retrieve. // // Username is a sensitive parameter and its value will be // replaced with "sensitive" in string returned by AdminGetUserInput's @@ -13404,9 +13396,9 @@ type AdminGetUserOutput struct { Enabled *bool `type:"boolean"` // This response parameter is no longer supported. It provides information only - // about SMS MFA configurations. It doesn't provide information about TOTP software - // token MFA configurations. To look up information about either type of MFA - // configuration, use UserMFASettingList instead. + // about SMS MFA configurations. It doesn't provide information about time-based + // one-time password (TOTP) software token MFA configurations. To look up information + // about either type of MFA configuration, use UserMFASettingList instead. MFAOptions []*MFAOptionType `type:"list"` // The user's preferred MFA setting. @@ -13421,7 +13413,7 @@ type AdminGetUserOutput struct { // The date the user was last modified. UserLastModifiedDate *time.Time `type:"timestamp"` - // The MFA options that are enabled for the user. The possible values in this + // The MFA options that are activated for the user. The possible values in this // list are SMS_MFA and SOFTWARE_TOKEN_MFA. UserMFASettingList []*string `type:"list"` @@ -13435,17 +13427,17 @@ type AdminGetUserOutput struct { // // * COMPROMISED - User is disabled due to a potential security threat. // - // * UNKNOWN - User status is not known. + // * UNKNOWN - User status isn't known. // // * RESET_REQUIRED - User is confirmed, but the user must request a code - // and reset his or her password before he or she can sign in. + // and reset their password before they can sign in. // // * FORCE_CHANGE_PASSWORD - The user is confirmed and the user can sign // in using a temporary password, but on first sign-in, the user must change - // his or her password to a new value before doing anything else. + // their password to a new value before doing anything else. UserStatus *string `type:"string" enum:"UserStatusType"` - // The user name of the user about whom you are receiving information. + // The user name of the user about whom you're receiving information. // // Username is a sensitive parameter and its value will be // replaced with "sensitive" in string returned by AdminGetUserOutput's @@ -13535,17 +13527,18 @@ type AdminInitiateAuthInput struct { // calls. AnalyticsMetadata *AnalyticsMetadataType `type:"structure"` - // The authentication flow for this call to execute. The API action will depend + // The authentication flow for this call to run. The API action will depend // on this value. For example: // // * REFRESH_TOKEN_AUTH will take in a valid refresh token and return new // tokens. // - // * USER_SRP_AUTH will take in USERNAME and SRP_A and return the SRP variables - // to be used for next challenge execution. + // * USER_SRP_AUTH will take in USERNAME and SRP_A and return the Secure + // Remote Password (SRP) protocol variables to be used for next challenge + // execution. // - // * USER_PASSWORD_AUTH will take in USERNAME and PASSWORD and return the - // next challenge or tokens. + // * ADMIN_USER_PASSWORD_AUTH will take in USERNAME and PASSWORD and return + // the next challenge or tokens. // // Valid values include: // @@ -13561,21 +13554,16 @@ type AdminInitiateAuthInput struct { // USERNAME and PASSWORD directly if the flow is enabled for calling the // app client. // - // * USER_PASSWORD_AUTH: Non-SRP authentication flow; USERNAME and PASSWORD - // are passed directly. If a user migration Lambda trigger is set, this flow - // will invoke the user migration Lambda if the USERNAME is not found in - // the user pool. - // // * ADMIN_USER_PASSWORD_AUTH: Admin-based user password authentication. // This replaces the ADMIN_NO_SRP_AUTH authentication flow. In this flow, - // Cognito receives the password in the request instead of using the SRP - // process to verify passwords. + // Amazon Cognito receives the password in the request instead of using the + // SRP process to verify passwords. // // AuthFlow is a required field AuthFlow *string `type:"string" required:"true" enum:"AuthFlowType"` // The authentication parameters. These are inputs corresponding to the AuthFlow - // that you are invoking. The required values depend on the value of AuthFlow: + // that you're invoking. The required values depend on the value of AuthFlow: // // * For USER_SRP_AUTH: USERNAME (required), SRP_A (required), SECRET_HASH // (required if the app client is configured with a client secret), DEVICE_KEY. @@ -13627,7 +13615,7 @@ type AdminInitiateAuthInput struct { // workflow for your specific needs. // // When you use the AdminInitiateAuth API action, Amazon Cognito also invokes - // the functions for the following triggers, but it does not provide the ClientMetadata + // the functions for the following triggers, but it doesn't provide the ClientMetadata // value as input: // // * Post authentication @@ -13646,18 +13634,18 @@ type AdminInitiateAuthInput struct { // (https://docs.aws.amazon.com/cognito/latest/developerguide/cognito-user-identity-pools-working-with-aws-lambda-triggers.html) // in the Amazon Cognito Developer Guide. // - // Take the following limitations into consideration when you use the ClientMetadata - // parameter: + // When you use the ClientMetadata parameter, remember that Amazon Cognito won't + // do the following: // - // * Amazon Cognito does not store the ClientMetadata value. This data is - // available only to Lambda triggers that are assigned to a user pool to - // support custom workflows. If your user pool configuration does not include - // triggers, the ClientMetadata parameter serves no purpose. + // * Store the ClientMetadata value. This data is available only to Lambda + // triggers that are assigned to a user pool to support custom workflows. + // If your user pool configuration doesn't include triggers, the ClientMetadata + // parameter serves no purpose. // - // * Amazon Cognito does not validate the ClientMetadata value. + // * Validate the ClientMetadata value. // - // * Amazon Cognito does not encrypt the the ClientMetadata value, so don't - // use it to provide sensitive information. + // * Encrypt the ClientMetadata value. Don't use Amazon Cognito to provide + // sensitive information. ClientMetadata map[string]*string `type:"map"` // Contextual data such as the user's device fingerprint, IP address, or location @@ -13766,21 +13754,21 @@ type AdminInitiateAuthOutput struct { _ struct{} `type:"structure"` // The result of the authentication response. This is only returned if the caller - // does not need to pass another challenge. If the caller does need to pass - // another challenge before it gets tokens, ChallengeName, ChallengeParameters, - // and Session are returned. + // doesn't need to pass another challenge. If the caller does need to pass another + // challenge before it gets tokens, ChallengeName, ChallengeParameters, and + // Session are returned. AuthenticationResult *AuthenticationResultType `type:"structure"` - // The name of the challenge which you are responding to with this call. This - // is returned to you in the AdminInitiateAuth response if you need to pass - // another challenge. + // The name of the challenge that you're responding to with this call. This + // is returned in the AdminInitiateAuth response if you must pass another challenge. // - // * MFA_SETUP: If MFA is required, users who do not have at least one of + // * MFA_SETUP: If MFA is required, users who don't have at least one of // the MFA methods set up are presented with an MFA_SETUP challenge. The // user must set up at least one MFA type to continue to authenticate. // // * SELECT_MFA_TYPE: Selects the MFA type. Valid MFA options are SMS_MFA - // for text SMS MFA, and SOFTWARE_TOKEN_MFA for TOTP software token MFA. + // for text SMS MFA, and SOFTWARE_TOKEN_MFA for time-based one-time password + // (TOTP) software token MFA. // // * SMS_MFA: Next challenge is to supply an SMS_MFA_CODE, delivered via // SMS. @@ -13792,48 +13780,48 @@ type AdminInitiateAuthOutput struct { // determines that the user should pass another challenge before tokens are // issued. // - // * DEVICE_SRP_AUTH: If device tracking was enabled on your user pool and - // the previous challenges were passed, this challenge is returned so that - // Amazon Cognito can start tracking this device. + // * DEVICE_SRP_AUTH: If device tracking was activated in your user pool + // and the previous challenges were passed, this challenge is returned so + // that Amazon Cognito can start tracking this device. // // * DEVICE_PASSWORD_VERIFIER: Similar to PASSWORD_VERIFIER, but for devices // only. // - // * ADMIN_NO_SRP_AUTH: This is returned if you need to authenticate with - // USERNAME and PASSWORD directly. An app client must be enabled to use this - // flow. + // * ADMIN_NO_SRP_AUTH: This is returned if you must authenticate with USERNAME + // and PASSWORD directly. An app client must be enabled to use this flow. // // * NEW_PASSWORD_REQUIRED: For users who are required to change their passwords // after successful first login. This challenge should be passed with NEW_PASSWORD // and any other required attributes. // - // * MFA_SETUP: For users who are required to setup an MFA factor before - // they can sign-in. The MFA types enabled for the user pool will be listed - // in the challenge parameters MFA_CAN_SETUP value. To setup software token + // * MFA_SETUP: For users who are required to set up an MFA factor before + // they can sign in. The MFA types activated for the user pool will be listed + // in the challenge parameters MFA_CAN_SETUP value. To set up software token // MFA, use the session returned here from InitiateAuth as an input to AssociateSoftwareToken, // and use the session returned by VerifySoftwareToken as an input to RespondToAuthChallenge - // with challenge name MFA_SETUP to complete sign-in. To setup SMS MFA, users - // will need help from an administrator to add a phone number to their account - // and then call InitiateAuth again to restart sign-in. + // with challenge name MFA_SETUP to complete sign-in. To set up SMS MFA, + // users will need help from an administrator to add a phone number to their + // account and then call InitiateAuth again to restart sign-in. ChallengeName *string `type:"string" enum:"ChallengeNameType"` // The challenge parameters. These are returned to you in the AdminInitiateAuth - // response if you need to pass another challenge. The responses in this parameter + // response if you must pass another challenge. The responses in this parameter // should be used to compute inputs to the next call (AdminRespondToAuthChallenge). // // All challenges require USERNAME and SECRET_HASH (if applicable). // - // The value of the USER_ID_FOR_SRP attribute will be the user's actual username, + // The value of the USER_ID_FOR_SRP attribute is the user's actual username, // not an alias (such as email address or phone number), even if you specified - // an alias in your call to AdminInitiateAuth. This is because, in the AdminRespondToAuthChallenge - // API ChallengeResponses, the USERNAME attribute cannot be an alias. + // an alias in your call to AdminInitiateAuth. This happens because, in the + // AdminRespondToAuthChallenge API ChallengeResponses, the USERNAME attribute + // can't be an alias. ChallengeParameters map[string]*string `type:"map"` - // The session which should be passed both ways in challenge-response calls - // to the service. If AdminInitiateAuth or AdminRespondToAuthChallenge API call - // determines that the caller needs to go through another challenge, they return - // a session with other challenge parameters. This session should be passed - // as it is to the next AdminRespondToAuthChallenge API call. + // The session that should be passed both ways in challenge-response calls to + // the service. If AdminInitiateAuth or AdminRespondToAuthChallenge API call + // determines that the caller must pass another challenge, they return a session + // with other challenge parameters. This session should be passed as it is to + // the next AdminRespondToAuthChallenge API call. Session *string `min:"20" type:"string"` } @@ -13883,10 +13871,10 @@ type AdminLinkProviderForUserInput struct { _ struct{} `type:"structure"` // The existing user in the user pool to be linked to the external identity - // provider user account. Can be a native (Username + Password) Cognito User - // Pools user or a federated user (for example, a SAML or Facebook user). If - // the user doesn't exist, an exception is thrown. This is the user that is - // returned when the new user (with the linked identity provider attribute) + // provider user account. Can be a native (Username + Password) Amazon Cognito + // User Pools user or a federated user (for example, a SAML or Facebook user). + // If the user doesn't exist, an exception is thrown. This is the user that + // is returned when the new user (with the linked identity provider attribute) // signs in. // // For a native username + password user, the ProviderAttributeValue for the @@ -13897,27 +13885,32 @@ type AdminLinkProviderForUserInput struct { // // The ProviderName should be set to Cognito for users in Cognito user pools. // + // All attributes in the DestinationUser profile must be mutable. If you have + // assigned the user any immutable custom attributes, the operation won't succeed. + // // DestinationUser is a required field DestinationUser *ProviderUserIdentifierType `type:"structure" required:"true"` - // An external identity provider account for a user who does not currently exist - // yet in the user pool. This user must be a federated user (for example, a - // SAML or Facebook user), not another native user. + // An external identity provider account for a user who doesn't exist yet in + // the user pool. This user must be a federated user (for example, a SAML or + // Facebook user), not another native user. // - // If the SourceUser is a federated social identity provider user (Facebook, - // Google, or Login with Amazon), you must set the ProviderAttributeName to - // Cognito_Subject. For social identity providers, the ProviderName will be - // Facebook, Google, or LoginWithAmazon, and Cognito will automatically parse - // the Facebook, Google, and Login with Amazon tokens for id, sub, and user_id, - // respectively. The ProviderAttributeValue for the user must be the same value - // as the id, sub, or user_id value found in the social identity provider token. + // If the SourceUser is using a federated social identity provider, such as + // Facebook, Google, or Login with Amazon, you must set the ProviderAttributeName + // to Cognito_Subject. For social identity providers, the ProviderName will + // be Facebook, Google, or LoginWithAmazon, and Amazon Cognito will automatically + // parse the Facebook, Google, and Login with Amazon tokens for id, sub, and + // user_id, respectively. The ProviderAttributeValue for the user must be the + // same value as the id, sub, or user_id value found in the social identity + // provider token. // // For SAML, the ProviderAttributeName can be any value that matches a claim - // in the SAML assertion. If you wish to link SAML users based on the subject + // in the SAML assertion. If you want to link SAML users based on the subject // of the SAML assertion, you should map the subject to a claim through the // SAML identity provider and submit that claim name as the ProviderAttributeName. - // If you set ProviderAttributeName to Cognito_Subject, Cognito will automatically - // parse the default unique identifier found in the subject from the SAML token. + // If you set ProviderAttributeName to Cognito_Subject, Amazon Cognito will + // automatically parse the default unique identifier found in the subject from + // the SAML token. // // SourceUser is a required field SourceUser *ProviderUserIdentifierType `type:"structure" required:"true"` @@ -14543,18 +14536,18 @@ type AdminResetUserPasswordInput struct { // (https://docs.aws.amazon.com/cognito/latest/developerguide/cognito-user-identity-pools-working-with-aws-lambda-triggers.html) // in the Amazon Cognito Developer Guide. // - // Take the following limitations into consideration when you use the ClientMetadata - // parameter: + // When you use the ClientMetadata parameter, remember that Amazon Cognito won't + // do the following: // - // * Amazon Cognito does not store the ClientMetadata value. This data is - // available only to Lambda triggers that are assigned to a user pool to - // support custom workflows. If your user pool configuration does not include - // triggers, the ClientMetadata parameter serves no purpose. + // * Store the ClientMetadata value. This data is available only to Lambda + // triggers that are assigned to a user pool to support custom workflows. + // If your user pool configuration doesn't include triggers, the ClientMetadata + // parameter serves no purpose. // - // * Amazon Cognito does not validate the ClientMetadata value. + // * Validate the ClientMetadata value. // - // * Amazon Cognito does not encrypt the the ClientMetadata value, so don't - // use it to provide sensitive information. + // * Encrypt the ClientMetadata value. Don't use Amazon Cognito to provide + // sensitive information. ClientMetadata map[string]*string `type:"map"` // The user pool ID for the user pool where you want to reset the user's password. @@ -14562,7 +14555,7 @@ type AdminResetUserPasswordInput struct { // UserPoolId is a required field UserPoolId *string `min:"1" type:"string" required:"true"` - // The user name of the user whose password you wish to reset. + // The user name of the user whose password you want to reset. // // Username is a sensitive parameter and its value will be // replaced with "sensitive" in string returned by AdminResetUserPasswordInput's @@ -14674,7 +14667,8 @@ type AdminRespondToAuthChallengeInput struct { // // * PASSWORD_VERIFIER: PASSWORD_CLAIM_SIGNATURE, PASSWORD_CLAIM_SECRET_BLOCK, // TIMESTAMP, USERNAME, SECRET_HASH (if app client is configured with client - // secret). + // secret). PASSWORD_VERIFIER requires DEVICE_KEY when signing in with a + // remembered device. // // * ADMIN_NO_SRP_AUTH: PASSWORD, USERNAME, SECRET_HASH (if app client is // configured with client secret). @@ -14682,13 +14676,14 @@ type AdminRespondToAuthChallengeInput struct { // * NEW_PASSWORD_REQUIRED: NEW_PASSWORD, any other required attributes, // USERNAME, SECRET_HASH (if app client is configured with client secret). // - // * MFA_SETUP requires USERNAME, plus you need to use the session value - // returned by VerifySoftwareToken in the Session parameter. + // * MFA_SETUP requires USERNAME, plus you must use the session value returned + // by VerifySoftwareToken in the Session parameter. // // The value of the USERNAME attribute must be the user's actual username, not - // an alias (such as email address or phone number). To make this easier, the - // AdminInitiateAuth response includes the actual username value in the USERNAMEUSER_ID_FOR_SRP - // attribute, even if you specified an alias in your call to AdminInitiateAuth. + // an alias (such as an email address or phone number). To make this simpler, + // the AdminInitiateAuth response includes the actual username value in the + // USERNAMEUSER_ID_FOR_SRP attribute. This happens even if you specified an + // alias in your call to AdminInitiateAuth. ChallengeResponses map[string]*string `type:"map"` // The app client ID. @@ -14719,18 +14714,18 @@ type AdminRespondToAuthChallengeInput struct { // (https://docs.aws.amazon.com/cognito/latest/developerguide/cognito-user-identity-pools-working-with-aws-lambda-triggers.html) // in the Amazon Cognito Developer Guide. // - // Take the following limitations into consideration when you use the ClientMetadata - // parameter: + // When you use the ClientMetadata parameter, remember that Amazon Cognito won't + // do the following: // - // * Amazon Cognito does not store the ClientMetadata value. This data is - // available only to Lambda triggers that are assigned to a user pool to - // support custom workflows. If your user pool configuration does not include - // triggers, the ClientMetadata parameter serves no purpose. + // * Store the ClientMetadata value. This data is available only to Lambda + // triggers that are assigned to a user pool to support custom workflows. + // If your user pool configuration doesn't include triggers, the ClientMetadata + // parameter serves no purpose. // - // * Amazon Cognito does not validate the ClientMetadata value. + // * Validate the ClientMetadata value. // - // * Amazon Cognito does not encrypt the the ClientMetadata value, so don't - // use it to provide sensitive information. + // * Encrypt the ClientMetadata value. Don't use Amazon Cognito to provide + // sensitive information. ClientMetadata map[string]*string `type:"map"` // Contextual data such as the user's device fingerprint, IP address, or location @@ -14738,11 +14733,11 @@ type AdminRespondToAuthChallengeInput struct { // security. ContextData *ContextDataType `type:"structure"` - // The session which should be passed both ways in challenge-response calls - // to the service. If InitiateAuth or RespondToAuthChallenge API call determines - // that the caller needs to go through another challenge, they return a session - // with other challenge parameters. This session should be passed as it is to - // the next RespondToAuthChallenge API call. + // The session that should be passed both ways in challenge-response calls to + // the service. If an InitiateAuth or RespondToAuthChallenge API call determines + // that the caller must pass another challenge, it returns a session with other + // challenge parameters. This session should be passed as it is to the next + // RespondToAuthChallenge API call. Session *string `min:"20" type:"string"` // The ID of the Amazon Cognito user pool. @@ -14863,10 +14858,10 @@ type AdminRespondToAuthChallengeOutput struct { // The challenge parameters. For more information, see AdminInitiateAuth (https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_AdminInitiateAuth.html). ChallengeParameters map[string]*string `type:"map"` - // The session which should be passed both ways in challenge-response calls - // to the service. If the caller needs to go through another challenge, they - // return a session with other challenge parameters. This session should be - // passed as it is to the next RespondToAuthChallenge API call. + // The session that should be passed both ways in challenge-response calls to + // the service. If the caller must pass another challenge, they return a session + // with other challenge parameters. This session should be passed as it is to + // the next RespondToAuthChallenge API call. Session *string `min:"20" type:"string"` } @@ -15042,7 +15037,7 @@ type AdminSetUserPasswordInput struct { // UserPoolId is a required field UserPoolId *string `min:"1" type:"string" required:"true"` - // The user name of the user whose password you wish to set. + // The user name of the user whose password you want to set. // // Username is a sensitive parameter and its value will be // replaced with "sensitive" in string returned by AdminSetUserPasswordInput's @@ -15155,13 +15150,12 @@ type AdminSetUserSettingsInput struct { // MFAOptions is a required field MFAOptions []*MFAOptionType `type:"list" required:"true"` - // The ID of the user pool that contains the user that you are setting options - // for. + // The ID of the user pool that contains the user whose options you're setting. // // UserPoolId is a required field UserPoolId *string `min:"1" type:"string" required:"true"` - // The user name of the user that you are setting options for. + // The user name of the user whose options you're setting. // // Username is a sensitive parameter and its value will be // replaced with "sensitive" in string returned by AdminSetUserSettingsInput's @@ -15485,7 +15479,7 @@ func (s *AdminUpdateDeviceStatusInput) SetUsername(v string) *AdminUpdateDeviceS return s } -// The status response from the request to update the device, as an administrator. +// The status response to the request to update the device, as an administrator. type AdminUpdateDeviceStatusOutput struct { _ struct{} `type:"structure"` } @@ -15529,18 +15523,18 @@ type AdminUpdateUserAttributesInput struct { // (https://docs.aws.amazon.com/cognito/latest/developerguide/cognito-user-identity-pools-working-with-aws-lambda-triggers.html) // in the Amazon Cognito Developer Guide. // - // Take the following limitations into consideration when you use the ClientMetadata - // parameter: + // When you use the ClientMetadata parameter, remember that Amazon Cognito won't + // do the following: // - // * Amazon Cognito does not store the ClientMetadata value. This data is - // available only to Lambda triggers that are assigned to a user pool to - // support custom workflows. If your user pool configuration does not include - // triggers, the ClientMetadata parameter serves no purpose. + // * Store the ClientMetadata value. This data is available only to Lambda + // triggers that are assigned to a user pool to support custom workflows. + // If your user pool configuration doesn't include triggers, the ClientMetadata + // parameter serves no purpose. // - // * Amazon Cognito does not validate the ClientMetadata value. + // * Validate the ClientMetadata value. // - // * Amazon Cognito does not encrypt the the ClientMetadata value, so don't - // use it to provide sensitive information. + // * Encrypt the ClientMetadata value. Don't use Amazon Cognito to provide + // sensitive information. ClientMetadata map[string]*string `type:"map"` // An array of name-value pairs representing user attributes. @@ -15832,17 +15826,17 @@ func (s *AliasExistsException) RequestID() string { // The Amazon Pinpoint analytics configuration for collecting metrics for a // user pool. // -// In regions where Pinpoint is not available, Cognito User Pools only supports -// sending events to Amazon Pinpoint projects in us-east-1. In regions where -// Pinpoint is available, Cognito User Pools will support sending events to -// Amazon Pinpoint projects within that same region. +// In Regions where Pinpoint isn't available, User Pools only supports sending +// events to Amazon Pinpoint projects in us-east-1. In Regions where Pinpoint +// is available, User Pools will support sending events to Amazon Pinpoint projects +// within that same Region. type AnalyticsConfigurationType struct { _ struct{} `type:"structure"` // The Amazon Resource Name (ARN) of an Amazon Pinpoint project. You can use - // the Amazon Pinpoint project for Pinpoint integration with the chosen User - // Pool Client. Amazon Cognito publishes events to the pinpoint project declared - // by the app ARN. + // the Amazon Pinpoint project for integration with the chosen User Pool Client. + // Amazon Cognito publishes events to the Amazon Pinpointproject declared by + // the app ARN. ApplicationArn *string `min:"20" type:"string"` // The application ID for an Amazon Pinpoint application. @@ -15851,8 +15845,8 @@ type AnalyticsConfigurationType struct { // The external ID. ExternalId *string `type:"string"` - // The ARN of an IAM role that authorizes Amazon Cognito to publish events to - // Amazon Pinpoint analytics. + // The ARN of an Identity and Access Management role that authorizes Amazon + // Cognito to publish events to Amazon Pinpoint analytics. RoleArn *string `min:"20" type:"string"` // If UserDataShared is true, Amazon Cognito will include user data in the events @@ -15929,9 +15923,9 @@ func (s *AnalyticsConfigurationType) SetUserDataShared(v bool) *AnalyticsConfigu // An endpoint uniquely identifies a mobile device, email address, or phone // number that can receive messages from Amazon Pinpoint analytics. // -// Cognito User Pools only supports sending events to Amazon Pinpoint projects -// in the US East (N. Virginia) us-east-1 Region, regardless of the region in -// which the user pool resides. +// Amazon Cognito User Pools only supports sending events to Amazon Pinpoint +// projects in the US East (N. Virginia) us-east-1 Region, regardless of the +// Region in which the user pool resides. type AnalyticsMetadataType struct { _ struct{} `type:"structure"` @@ -15973,9 +15967,9 @@ type AssociateSoftwareTokenInput struct { // String and GoString methods. AccessToken *string `type:"string" sensitive:"true"` - // The session which should be passed both ways in challenge-response calls - // to the service. This allows authentication of the user as part of the MFA - // setup process. + // The session that should be passed both ways in challenge-response calls to + // the service. This allows authentication of the user as part of the MFA setup + // process. Session *string `min:"20" type:"string"` } @@ -16025,17 +16019,17 @@ func (s *AssociateSoftwareTokenInput) SetSession(v string) *AssociateSoftwareTok type AssociateSoftwareTokenOutput struct { _ struct{} `type:"structure"` - // A unique generated shared secret code that is used in the TOTP algorithm - // to generate a one time code. + // A unique generated shared secret code that is used in the time-based one-time + // password (TOTP) algorithm to generate a one-time code. // // SecretCode is a sensitive parameter and its value will be // replaced with "sensitive" in string returned by AssociateSoftwareTokenOutput's // String and GoString methods. SecretCode *string `min:"16" type:"string" sensitive:"true"` - // The session which should be passed both ways in challenge-response calls - // to the service. This allows authentication of the user as part of the MFA - // setup process. + // The session that should be passed both ways in challenge-response calls to + // the service. This allows authentication of the user as part of the MFA setup + // process. Session *string `min:"20" type:"string"` } @@ -16142,8 +16136,9 @@ type AuthEventType struct { // The creation date CreationDate *time.Time `type:"timestamp"` - // The user context data captured at the time of an event request. It provides - // additional information about the client from which event the request is received. + // The user context data captured at the time of an event request. This value + // provides additional information about the client from which event the request + // is received. EventContextData *EventContextDataType `type:"structure"` // A flag specifying the user feedback captured at the time of an event request @@ -16322,7 +16317,7 @@ func (s *AuthenticationResultType) SetTokenType(v string) *AuthenticationResultT type ChallengeResponseType struct { _ struct{} `type:"structure"` - // The challenge name + // The challenge name. ChallengeName *string `type:"string" enum:"ChallengeName"` // The challenge response. @@ -16590,7 +16585,7 @@ func (s *CodeDeliveryFailureException) RequestID() string { return s.RespMetadata.RequestID } -// This exception is thrown if the provided code does not match what the server +// This exception is thrown if the provided code doesn't match what the server // was expecting. type CodeMismatchException struct { _ struct{} `type:"structure"` @@ -16656,7 +16651,7 @@ func (s *CodeMismatchException) RequestID() string { return s.RespMetadata.RequestID } -// The compromised credentials actions type +// The compromised credentials actions type. type CompromisedCredentialsActionsType struct { _ struct{} `type:"structure"` @@ -16923,8 +16918,7 @@ func (s *ConfirmDeviceInput) SetDeviceSecretVerifierConfig(v *DeviceSecretVerifi type ConfirmDeviceOutput struct { _ struct{} `type:"structure"` - // Indicates whether the user confirmation is necessary to confirm the device - // response. + // Indicates whether the user confirmation must confirm the device response. UserConfirmationNecessary *bool `type:"boolean"` } @@ -16985,18 +16979,18 @@ type ConfirmForgotPasswordInput struct { // (https://docs.aws.amazon.com/cognito/latest/developerguide/cognito-user-identity-pools-working-with-aws-lambda-triggers.html) // in the Amazon Cognito Developer Guide. // - // Take the following limitations into consideration when you use the ClientMetadata - // parameter: + // When you use the ClientMetadata parameter, remember that Amazon Cognito won't + // do the following: // - // * Amazon Cognito does not store the ClientMetadata value. This data is - // available only to Lambda triggers that are assigned to a user pool to - // support custom workflows. If your user pool configuration does not include - // triggers, the ClientMetadata parameter serves no purpose. + // * Store the ClientMetadata value. This data is available only to Lambda + // triggers that are assigned to a user pool to support custom workflows. + // If your user pool configuration doesn't include triggers, the ClientMetadata + // parameter serves no purpose. // - // * Amazon Cognito does not validate the ClientMetadata value. + // * Validate the ClientMetadata value. // - // * Amazon Cognito does not encrypt the the ClientMetadata value, so don't - // use it to provide sensitive information. + // * Encrypt the ClientMetadata value. Don't use Amazon Cognito to provide + // sensitive information. ClientMetadata map[string]*string `type:"map"` // The confirmation code sent by a user's request to retrieve a forgotten password. @@ -17198,18 +17192,18 @@ type ConfirmSignUpInput struct { // (https://docs.aws.amazon.com/cognito/latest/developerguide/cognito-user-identity-pools-working-with-aws-lambda-triggers.html) // in the Amazon Cognito Developer Guide. // - // Take the following limitations into consideration when you use the ClientMetadata - // parameter: + // When you use the ClientMetadata parameter, remember that Amazon Cognito won't + // do the following: // - // * Amazon Cognito does not store the ClientMetadata value. This data is - // available only to Lambda triggers that are assigned to a user pool to - // support custom workflows. If your user pool configuration does not include - // triggers, the ClientMetadata parameter serves no purpose. + // * Store the ClientMetadata value. This data is available only to Lambda + // triggers that are assigned to a user pool to support custom workflows. + // If your user pool configuration doesn't include triggers, the ClientMetadata + // parameter serves no purpose. // - // * Amazon Cognito does not validate the ClientMetadata value. + // * Validate the ClientMetadata value. // - // * Amazon Cognito does not encrypt the the ClientMetadata value, so don't - // use it to provide sensitive information. + // * Encrypt the ClientMetadata value. Don't use Amazon Cognito to provide + // sensitive information. ClientMetadata map[string]*string `type:"map"` // The confirmation code sent by a user's request to confirm registration. @@ -17238,7 +17232,7 @@ type ConfirmSignUpInput struct { // security. UserContextData *UserContextDataType `type:"structure"` - // The user name of the user whose registration you wish to confirm. + // The user name of the user whose registration you want to confirm. // // Username is a sensitive parameter and its value will be // replaced with "sensitive" in string returned by ConfirmSignUpInput's @@ -17373,7 +17367,7 @@ func (s ConfirmSignUpOutput) GoString() string { type ContextDataType struct { _ struct{} `type:"structure"` - // Encoded data containing device fingerprinting details, collected using the + // Encoded data containing device fingerprinting details collected using the // Amazon Cognito context data collection library. EncodedData *string `type:"string"` @@ -17479,24 +17473,24 @@ type CreateGroupInput struct { // GroupName is a required field GroupName *string `min:"1" type:"string" required:"true"` - // A nonnegative integer value that specifies the precedence of this group relative - // to the other groups that a user can belong to in the user pool. Zero is the - // highest precedence value. Groups with lower Precedence values take precedence - // over groups with higher or null Precedence values. If a user belongs to two - // or more groups, it is the group with the lowest precedence value whose role - // ARN will be used in the cognito:roles and cognito:preferred_role claims in - // the user's tokens. + // A non-negative integer value that specifies the precedence of this group + // relative to the other groups that a user can belong to in the user pool. + // Zero is the highest precedence value. Groups with lower Precedence values + // take precedence over groups with higher ornull Precedence values. If a user + // belongs to two or more groups, it is the group with the lowest precedence + // value whose role ARN is given in the user's tokens for the cognito:roles + // and cognito:preferred_role claims. // // Two groups can have the same Precedence value. If this happens, neither group // takes precedence over the other. If two groups with the same Precedence have // the same role ARN, that role is used in the cognito:preferred_role claim // in tokens for users in each group. If the two groups have different role - // ARNs, the cognito:preferred_role claim is not set in users' tokens. + // ARNs, the cognito:preferred_role claim isn't set in users' tokens. // // The default Precedence value is null. Precedence *int64 `type:"integer"` - // The role ARN for the group. + // The role Amazon Resource Name (ARN) for the group. RoleArn *string `min:"20" type:"string"` // The user pool ID for the user pool. @@ -17628,14 +17622,15 @@ type CreateIdentityProviderInput struct { // // * For Sign in with Apple: client_id team_id key_id private_key authorize_scopes // - // * For OIDC providers: client_id client_secret attributes_request_method + // * For OpenID Connect (OIDC) providers: client_id client_secret attributes_request_method // oidc_issuer authorize_scopes authorize_url if not available from discovery // URL specified by oidc_issuer key token_url if not available from discovery // URL specified by oidc_issuer key attributes_url if not available from // discovery URL specified by oidc_issuer key jwks_uri if not available from - // discovery URL specified by oidc_issuer key + // discovery URL specified by oidc_issuer key attributes_url_add_attributes + // a read-only property that is set automatically // - // * For SAML providers: MetadataFile OR MetadataURL IDPSignout optional + // * For SAML providers: MetadataFile OR MetadataURL IDPSignout (optional) // // ProviderDetails is a required field ProviderDetails map[string]*string `type:"map" required:"true"` @@ -17775,7 +17770,7 @@ type CreateResourceServerInput struct { _ struct{} `type:"structure"` // A unique resource server identifier for the resource server. This could be - // an HTTPS endpoint where the resource server is located. For example, https://my-weather-api.example.com. + // an HTTPS endpoint where the resource server is located, such as https://my-weather-api.example.com. // // Identifier is a required field Identifier *string `min:"1" type:"string" required:"true"` @@ -17785,7 +17780,7 @@ type CreateResourceServerInput struct { // Name is a required field Name *string `min:"1" type:"string" required:"true"` - // A list of scopes. Each scope is map, where the keys are name and description. + // A list of scopes. Each scope is a key-value map with the keys name and description. Scopes []*ResourceServerScopeType `type:"list"` // The user pool ID for the user pool. @@ -17911,7 +17906,8 @@ func (s *CreateResourceServerOutput) SetResourceServer(v *ResourceServerType) *C type CreateUserImportJobInput struct { _ struct{} `type:"structure"` - // The role ARN for the Amazon CloudWatch Logging role for the user import job. + // The role ARN for the Amazon CloudWatch Logs Logging role for the user import + // job. // // CloudWatchLogsRoleArn is a required field CloudWatchLogsRoleArn *string `min:"20" type:"string" required:"true"` @@ -18029,8 +18025,8 @@ type CreateUserPoolClientInput struct { _ struct{} `type:"structure"` // The time limit, between 5 minutes and 1 day, after which the access token - // is no longer valid and cannot be used. This value will be overridden if you - // have entered a value in TokenValidityUnits. + // is no longer valid and can't be used. If you supply a TokenValidityUnits + // value, you will override the default time unit. AccessTokenValidity *int64 `min:"1" type:"integer"` // The allowed OAuth flows. @@ -18048,7 +18044,7 @@ type CreateUserPoolClientInput struct { AllowedOAuthFlows []*string `type:"list"` // Set to true if the client is allowed to follow the OAuth protocol when interacting - // with Cognito user pools. + // with Amazon Cognito user pools. AllowedOAuthFlowsUserPoolClient *bool `type:"boolean"` // The allowed OAuth scopes. Possible values provided by OAuth are: phone, email, @@ -18060,10 +18056,10 @@ type CreateUserPoolClientInput struct { // The Amazon Pinpoint analytics configuration for collecting metrics for this // user pool. // - // In regions where Pinpoint is not available, Cognito User Pools only supports - // sending events to Amazon Pinpoint projects in us-east-1. In regions where - // Pinpoint is available, Cognito User Pools will support sending events to - // Amazon Pinpoint projects within that same region. + // In Amazon Web Services Regions where isn't available, User Pools only supports + // sending events to Amazon Pinpoint projects in Amazon Web Services Region + // us-east-1. In Regions where is available, User Pools will support sending + // events to Amazon Pinpoint projects within that same Region. AnalyticsConfiguration *AnalyticsConfigurationType `type:"structure"` // A list of allowed redirect (callback) URLs for the identity providers. @@ -18107,33 +18103,33 @@ type CreateUserPoolClientInput struct { // App callback URLs such as myapp://example are also supported. DefaultRedirectURI *string `min:"1" type:"string"` - // Enables or disables token revocation. For more information about revoking + // Activates or deactivates token revocation. For more information about revoking // tokens, see RevokeToken (https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_RevokeToken.html). // - // If you don't include this parameter, token revocation is automatically enabled + // If you don't include this parameter, token revocation is automatically activated // for the new user pool client. EnableTokenRevocation *bool `type:"boolean"` // The authentication flows that are supported by the user pool clients. Flow - // names without the ALLOW_ prefix are deprecated in favor of new names with - // the ALLOW_ prefix. Note that values with ALLOW_ prefix cannot be used along - // with values without ALLOW_ prefix. + // names without the ALLOW_ prefix are no longer supported, in favor of new + // names with the ALLOW_ prefix. Note that values with ALLOW_ prefix must be + // used only along with the ALLOW_ prefix. // // Valid values include: // // * ALLOW_ADMIN_USER_PASSWORD_AUTH: Enable admin based user password authentication // flow ADMIN_USER_PASSWORD_AUTH. This setting replaces the ADMIN_NO_SRP_AUTH - // setting. With this authentication flow, Cognito receives the password - // in the request instead of using the SRP (Secure Remote Password protocol) - // protocol to verify passwords. + // setting. With this authentication flow, Amazon Cognito receives the password + // in the request instead of using the Secure Remote Password (SRP) protocol + // to verify passwords. // // * ALLOW_CUSTOM_AUTH: Enable Lambda trigger based authentication. // // * ALLOW_USER_PASSWORD_AUTH: Enable user password-based authentication. - // In this flow, Cognito receives the password in the request instead of - // using the SRP protocol to verify passwords. + // In this flow, Amazon Cognito receives the password in the request instead + // of using the SRP protocol to verify passwords. // - // * ALLOW_USER_SRP_AUTH: Enable SRP based authentication. + // * ALLOW_USER_SRP_AUTH: Enable SRP-based authentication. // // * ALLOW_REFRESH_TOKEN_AUTH: Enable authflow to refresh tokens. ExplicitAuthFlows []*string `type:"list"` @@ -18142,46 +18138,43 @@ type CreateUserPoolClientInput struct { // client being created. GenerateSecret *bool `type:"boolean"` - // The time limit, between 5 minutes and 1 day, after which the ID token is - // no longer valid and cannot be used. This value will be overridden if you - // have entered a value in TokenValidityUnits. + // The time limit, between 5 minutes and 1 day, after which the access token + // is no longer valid and can't be used. If you supply a TokenValidityUnits + // value, you will override the default time unit. IdTokenValidity *int64 `min:"1" type:"integer"` // A list of allowed logout URLs for the identity providers. LogoutURLs []*string `type:"list"` - // Use this setting to choose which errors and responses are returned by Cognito - // APIs during authentication, account confirmation, and password recovery when - // the user does not exist in the user pool. When set to ENABLED and the user - // does not exist, authentication returns an error indicating either the username - // or password was incorrect, and account confirmation and password recovery - // return a response indicating a code was sent to a simulated destination. - // When set to LEGACY, those APIs will return a UserNotFoundException exception - // if the user does not exist in the user pool. + // Errors and responses that you want Amazon Cognito APIs to return during authentication, + // account confirmation, and password recovery when the user doesn't exist in + // the user pool. When set to ENABLED and the user doesn't exist, authentication + // returns an error indicating either the username or password was incorrect. + // Account confirmation and password recovery return a response indicating a + // code was sent to a simulated destination. When set to LEGACY, those APIs + // return a UserNotFoundException exception if the user doesn't exist in the + // user pool. // // Valid values include: // // * ENABLED - This prevents user existence-related errors. // - // * LEGACY - This represents the old behavior of Cognito where user existence - // related errors are not prevented. - // - // After February 15th 2020, the value of PreventUserExistenceErrors will default - // to ENABLED for newly created user pool clients if no value is provided. + // * LEGACY - This represents the early behavior of Amazon Cognito where + // user existence related errors aren't prevented. PreventUserExistenceErrors *string `type:"string" enum:"PreventUserExistenceErrorTypes"` // The read attributes. ReadAttributes []*string `type:"list"` // The time limit, in days, after which the refresh token is no longer valid - // and cannot be used. + // and can't be used. RefreshTokenValidity *int64 `type:"integer"` // A list of provider names for the identity providers that are supported on // this client. The following are supported: COGNITO, Facebook, Google and LoginWithAmazon. SupportedIdentityProviders []*string `type:"list"` - // The units in which the validity times are represented in. Default for RefreshToken + // The units in which the validity times are represented. Default for RefreshToken // is days, and default for ID and access tokens are hours. TokenValidityUnits *TokenValidityUnitsType `type:"structure"` @@ -18196,7 +18189,7 @@ type CreateUserPoolClientInput struct { // this array must include all attributes that are mapped to identity provider // attributes. Amazon Cognito updates mapped attributes when users sign in to // your application through an identity provider. If your app client lacks write - // access to a mapped attribute, Amazon Cognito throws an error when it attempts + // access to a mapped attribute, Amazon Cognito throws an error when it tries // to update the attribute. For more information, see Specifying Identity Provider // Attribute Mappings for Your User Pool (https://docs.aws.amazon.com/cognito/latest/developerguide/cognito-user-pools-specifying-attribute-mapping.html). WriteAttributes []*string `type:"list"` @@ -18422,7 +18415,9 @@ type CreateUserPoolDomainInput struct { // a User Pool Domain (https://docs.aws.amazon.com/cognito/latest/developerguide/cognito-user-pools-assign-domain.html). CustomDomainConfig *CustomDomainConfigType `type:"structure"` - // The domain string. + // The domain string. For custom domains, this is the fully-qualified domain + // name, such as auth.example.com. For Amazon Cognito prefix domains, this is + // the prefix alone, such as auth. // // Domain is a required field Domain *string `min:"1" type:"string" required:"true"` @@ -18532,13 +18527,13 @@ func (s *CreateUserPoolDomainOutput) SetCloudFrontDomain(v string) *CreateUserPo type CreateUserPoolInput struct { _ struct{} `type:"structure"` - // Use this setting to define which verified available method a user can use - // to recover their password when they call ForgotPassword. It allows you to - // define a preferred method when a user has more than one method available. - // With this setting, SMS does not qualify for a valid password recovery mechanism - // if the user also has SMS MFA enabled. In the absence of this setting, Cognito - // uses the legacy behavior to determine the recovery method where SMS is preferred - // over email. + // The available verified method a user can use to recover their password when + // they call ForgotPassword. You can use this setting to define a preferred + // method when a user has more than one method available. With this setting, + // SMS doesn't qualify for a valid password recovery mechanism if the user also + // has SMS multi-factor authentication (MFA) activated. In the absence of this + // setting, Amazon Cognito uses the legacy behavior to determine the recovery + // method where SMS is preferred through email. AccountRecoverySetting *AccountRecoverySettingType `type:"structure"` // The configuration for AdminCreateUser requests. @@ -18570,8 +18565,8 @@ type CreateUserPoolInput struct { // The Lambda trigger configuration information for the new user pool. // // In a push model, event sources (such as Amazon S3 and custom applications) - // need permission to invoke a function. So you will need to make an extra call - // to add permission for these event sources to invoke your Lambda function. + // need permission to invoke a function. So you must make an extra call to add + // permission for these event sources to invoke your Lambda function. // // For more information on using the Lambda API to add permission, see AddPermission // (https://docs.aws.amazon.com/lambda/latest/dg/API_AddPermission.html). @@ -18603,7 +18598,7 @@ type CreateUserPoolInput struct { // A string representing the SMS verification message. SmsVerificationMessage *string `min:"6" type:"string"` - // Used to enable advanced security risk detection. Set the key AdvancedSecurityMode + // Enables advanced security risk detection. Set the key AdvancedSecurityMode // to the value "AUDIT". UserPoolAddOns *UserPoolAddOnsType `type:"structure"` @@ -18612,15 +18607,14 @@ type CreateUserPoolInput struct { // by purpose, owner, environment, or other criteria. UserPoolTags map[string]*string `type:"map"` - // Specifies whether email addresses or phone numbers can be specified as usernames - // when a user signs up. + // Specifies whether a user can use an email address or phone number as a username + // when they sign up. UsernameAttributes []*string `type:"list"` - // You can choose to set case sensitivity on the username input for the selected - // sign-in option. For example, when this is set to False, users will be able - // to sign in using either "username" or "Username". This configuration is immutable - // once it has been set. For more information, see UsernameConfigurationType - // (https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_UsernameConfigurationType.html). + // Case sensitivity on the username input for the selected sign-in option. For + // example, when case sensitivity is set to False, users can sign in using either + // "username" or "Username". This configuration is immutable once it has been + // set. For more information, see UsernameConfigurationType (https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_UsernameConfigurationType.html). UsernameConfiguration *UsernameConfigurationType `type:"structure"` // The template for the verification message that the user sees when the app @@ -18947,15 +18941,15 @@ func (s *CustomDomainConfigType) SetCertificateArn(v string) *CustomDomainConfig type CustomEmailLambdaVersionConfigType struct { _ struct{} `type:"structure"` - // The Lambda Amazon Resource Name of the Lambda function that Amazon Cognito - // triggers to send email notifications to users. + // The Amazon Resource Name (ARN) of the Lambda function that Amazon Cognito + // activates to send email notifications to users. // // LambdaArn is a required field LambdaArn *string `min:"20" type:"string" required:"true"` - // The Lambda version represents the signature of the "request" attribute in - // the "event" information Amazon Cognito passes to your custom email Lambda - // function. The only supported value is V1_0. + // Signature of the "request" attribute in the "event" information Amazon Cognito + // passes to your custom email Lambda function. The only supported value is + // V1_0. // // LambdaVersion is a required field LambdaVersion *string `type:"string" required:"true" enum:"CustomEmailSenderLambdaVersionType"` @@ -19014,15 +19008,15 @@ func (s *CustomEmailLambdaVersionConfigType) SetLambdaVersion(v string) *CustomE type CustomSMSLambdaVersionConfigType struct { _ struct{} `type:"structure"` - // The Lambda Amazon Resource Name of the Lambda function that Amazon Cognito - // triggers to send SMS notifications to users. + // The Amazon Resource Name (ARN) of the Lambda function that Amazon Cognito + // activates to send SMS notifications to users. // // LambdaArn is a required field LambdaArn *string `min:"20" type:"string" required:"true"` - // The Lambda version represents the signature of the "request" attribute in - // the "event" information Amazon Cognito passes to your custom SMS Lambda function. - // The only supported value is V1_0. + // Signature of the "request" attribute in the "event" information that Amazon + // Cognito passes to your custom SMS Lambda function. The only supported value + // is V1_0. // // LambdaVersion is a required field LambdaVersion *string `type:"string" required:"true" enum:"CustomSMSSenderLambdaVersionType"` @@ -19354,10 +19348,10 @@ type DeleteUserAttributesInput struct { // AccessToken is a required field AccessToken *string `type:"string" required:"true" sensitive:"true"` - // An array of strings representing the user attribute names you wish to delete. + // An array of strings representing the user attribute names you want to delete. // - // For custom attributes, you must prepend the custom: prefix to the attribute - // name. + // For custom attributes, you must prependattach the custom: prefix to the front + // of the attribute name. // // UserAttributeNames is a required field UserAttributeNames []*string `type:"list" required:"true"` @@ -19601,7 +19595,9 @@ func (s DeleteUserPoolClientOutput) GoString() string { type DeleteUserPoolDomainInput struct { _ struct{} `type:"structure"` - // The domain string. + // The domain string. For custom domains, this is the fully-qualified domain + // name, such as auth.example.com. For Amazon Cognito prefix domains, this is + // the prefix alone, such as auth. // // Domain is a required field Domain *string `min:"1" type:"string" required:"true"` @@ -20261,7 +20257,9 @@ func (s *DescribeUserPoolClientOutput) SetUserPoolClient(v *UserPoolClientType) type DescribeUserPoolDomainInput struct { _ struct{} `type:"structure"` - // The domain string. + // The domain string. For custom domains, this is the fully-qualified domain + // name, such as auth.example.com. For Amazon Cognito prefix domains, this is + // the prefix alone, such as auth. // // Domain is a required field Domain *string `min:"1" type:"string" required:"true"` @@ -20420,15 +20418,24 @@ func (s *DescribeUserPoolOutput) SetUserPool(v *UserPoolType) *DescribeUserPoolO return s } -// The configuration for the user pool's device tracking. +// The device tracking configuration for a user pool. A user pool with device +// tracking deactivated returns a null value. +// +// When you provide values for any DeviceConfiguration field, you activate device +// tracking. type DeviceConfigurationType struct { _ struct{} `type:"structure"` - // Indicates whether a challenge is required on a new device. Only applicable - // to a new device. + // When true, device authentication can replace SMS and time-based one-time + // password (TOTP) factors for multi-factor authentication (MFA). + // + // Users that sign in with devices that have not been confirmed or remembered + // will still have to provide a second factor, whether or not ChallengeRequiredOnNewDevice + // is true, when your user pool requires MFA. ChallengeRequiredOnNewDevice *bool `type:"boolean"` - // If true, a device is only remembered on user prompt. + // When true, users can opt in to remembering their device. Your app code must + // use callback functions to return the user's choice. DeviceOnlyRememberedOnUserPrompt *bool `type:"boolean"` } @@ -20462,7 +20469,7 @@ func (s *DeviceConfigurationType) SetDeviceOnlyRememberedOnUserPrompt(v bool) *D return s } -// The device verifier against which it will be authenticated. +// The device verifier against which it is authenticated. type DeviceSecretVerifierConfigType struct { _ struct{} `type:"structure"` @@ -20516,7 +20523,7 @@ type DeviceType struct { // The device key. DeviceKey *string `min:"1" type:"string"` - // The date in which the device was last authenticated. + // The date when the device was last authenticated. DeviceLastAuthenticatedDate *time.Time `type:"timestamp"` // The last modified date of the device. @@ -20575,20 +20582,22 @@ func (s *DeviceType) SetDeviceLastModifiedDate(v time.Time) *DeviceType { type DomainDescriptionType struct { _ struct{} `type:"structure"` - // The account ID for the user pool owner. + // The Amazon Web Services ID for the user pool owner. AWSAccountId *string `type:"string"` - // The ARN of the CloudFront distribution. + // The Amazon Resource Name (ARN) of the Amazon CloudFront distribution. CloudFrontDistribution *string `type:"string"` // The configuration for a custom domain that hosts the sign-up and sign-in // webpages for your application. CustomDomainConfig *CustomDomainConfigType `type:"structure"` - // The domain string. + // The domain string. For custom domains, this is the fully-qualified domain + // name, such as auth.example.com. For Amazon Cognito prefix domains, this is + // the prefix alone, such as auth. Domain *string `min:"1" type:"string"` - // The S3 bucket where the static files for this domain are stored. + // The Amazon S3 bucket where the static files for this domain are stored. S3Bucket *string `min:"3" type:"string"` // The domain status. @@ -20734,51 +20743,51 @@ func (s *DuplicateProviderException) RequestID() string { // The email configuration type. // -// Amazon Cognito has specific regions for use with Amazon SES. For more information -// on the supported regions, see Email Settings for Amazon Cognito User Pools -// (https://docs.aws.amazon.com/cognito/latest/developerguide/user-pool-email.html). +// Amazon Cognito has specific Regions for use with Amazon Simple Email Service. +// For more information on the supported Regions, see Email settings for Amazon +// Cognito user pools (https://docs.aws.amazon.com/cognito/latest/developerguide/user-pool-email.html). type EmailConfigurationType struct { _ struct{} `type:"structure"` // The set of configuration rules that can be applied to emails sent using Amazon - // SES. A configuration set is applied to an email by including a reference - // to the configuration set in the headers of the email. Once applied, all of - // the rules in that configuration set are applied to the email. Configuration + // Simple Email Service. A configuration set is applied to an email by including + // a reference to the configuration set in the headers of the email. Once applied, + // all of the rules in that configuration set are applied to the email. Configuration // sets can be used to apply the following types of rules to emails: // - // * Event publishing – Amazon SES can track the number of send, delivery, - // open, click, bounce, and complaint events for each email sent. Use event - // publishing to send information about these events to other Amazon Web - // Services services such as SNS and CloudWatch. + // * Event publishing – Amazon Simple Email Service can track the number + // of send, delivery, open, click, bounce, and complaint events for each + // email sent. Use event publishing to send information about these events + // to other Amazon Web Services services such as and Amazon CloudWatch. // // * IP pool management – When leasing dedicated IP addresses with Amazon - // SES, you can create groups of IP addresses, called dedicated IP pools. - // You can then associate the dedicated IP pools with configuration sets. + // Simple Email Service, you can create groups of IP addresses, called dedicated + // IP pools. You can then associate the dedicated IP pools with configuration + // sets. ConfigurationSet *string `min:"1" type:"string"` // Specifies whether Amazon Cognito emails your users by using its built-in - // email functionality or your Amazon SES email configuration. Specify one of - // the following values: + // email functionality or your Amazon Simple Email Service email configuration. + // Specify one of the following values: // // COGNITO_DEFAULT // // When Amazon Cognito emails your users, it uses its built-in email functionality. // When you use the default option, Amazon Cognito allows only a limited number // of emails each day for your user pool. For typical production environments, - // the default email limit is below the required delivery volume. To achieve + // the default email limit is less than the required delivery volume. To achieve // a higher delivery volume, specify DEVELOPER to use your Amazon SES email // configuration. // // To look up the email delivery limit for the default option, see Limits in - // Amazon Cognito (https://docs.aws.amazon.com/cognito/latest/developerguide/limits.html) - // in the Amazon Cognito Developer Guide. + // (https://docs.aws.amazon.com/cognito/latest/developerguide/limits.html) in + // the Developer Guide. // // The default FROM address is no-reply@verificationemail.com. To customize - // the FROM address, provide the ARN of an Amazon SES verified email address - // for the SourceArn parameter. + // the FROM address, provide the Amazon Resource Name (ARN) of an Amazon SES + // verified email address for the SourceArn parameter. // - // If EmailSendingAccount is COGNITO_DEFAULT, the following parameters aren't - // allowed: + // If EmailSendingAccount is COGNITO_DEFAULT, you can't use the following parameters: // // * EmailVerificationMessage // @@ -20804,7 +20813,7 @@ type EmailConfigurationType struct { // Amazon Cognito calls Amazon SES on your behalf to send email from your verified // email address. When you use this option, the email delivery limits are the // same limits that apply to your Amazon SES verified email address in your - // account. + // Amazon Web Services account. // // If you use this option, you must provide the ARN of an Amazon SES verified // email address for the SourceArn parameter. @@ -20812,28 +20821,28 @@ type EmailConfigurationType struct { // Before Amazon Cognito can email your users, it requires additional permissions // to call Amazon SES on your behalf. When you update your user pool with this // option, Amazon Cognito creates a service-linked role, which is a type of - // IAM role, in your account. This role contains the permissions that allow - // Amazon Cognito to access Amazon SES and send email messages with your address. + // role, in your Amazon Web Services account. This role contains the permissions + // that allow to access Amazon SES and send email messages with your address. // For more information about the service-linked role that Amazon Cognito creates, // see Using Service-Linked Roles for Amazon Cognito (https://docs.aws.amazon.com/cognito/latest/developerguide/using-service-linked-roles.html) // in the Amazon Cognito Developer Guide. EmailSendingAccount *string `type:"string" enum:"EmailSendingAccountType"` - // Identifies either the sender’s email address or the sender’s name with - // their email address. For example, testuser@example.com or Test User . - // This address will appear before the body of the email. + // Either the sender’s email address or the sender’s name with their email + // address. For example, testuser@example.com or Test User . + // This address appears before the body of the email. From *string `type:"string"` - // The destination to which the receiver of the email should reply to. + // The destination to which the receiver of the email should reply. ReplyToEmailAddress *string `type:"string"` - // The Amazon Resource Name (ARN) of a verified email address in Amazon SES. - // This email address is used in one of the following ways, depending on the - // value that you specify for the EmailSendingAccount parameter: + // The ARN of a verified email address in Amazon SES. Amazon Cognito uses this + // email address in one of the following ways, depending on the value that you + // specify for the EmailSendingAccount parameter: // // * If you specify COGNITO_DEFAULT, Amazon Cognito uses this address as - // the custom FROM address when it emails your users by using its built-in - // email account. + // the custom FROM address when it emails your users using its built-in email + // account. // // * If you specify DEVELOPER, Amazon Cognito emails your users with this // address by calling Amazon SES on your behalf. @@ -21326,18 +21335,18 @@ type ForgotPasswordInput struct { // (https://docs.aws.amazon.com/cognito/latest/developerguide/cognito-user-identity-pools-working-with-aws-lambda-triggers.html) // in the Amazon Cognito Developer Guide. // - // Take the following limitations into consideration when you use the ClientMetadata - // parameter: + // When you use the ClientMetadata parameter, remember that Amazon Cognito won't + // do the following: // - // * Amazon Cognito does not store the ClientMetadata value. This data is - // available only to Lambda triggers that are assigned to a user pool to - // support custom workflows. If your user pool configuration does not include - // triggers, the ClientMetadata parameter serves no purpose. + // * Store the ClientMetadata value. This data is available only to Lambda + // triggers that are assigned to a user pool to support custom workflows. + // If your user pool configuration doesn't include triggers, the ClientMetadata + // parameter serves no purpose. // - // * Amazon Cognito does not validate the ClientMetadata value. + // * Validate the ClientMetadata value. // - // * Amazon Cognito does not encrypt the the ClientMetadata value, so don't - // use it to provide sensitive information. + // * Encrypt the ClientMetadata value. Don't use Amazon Cognito to provide + // sensitive information. ClientMetadata map[string]*string `type:"map"` // A keyed-hash message authentication code (HMAC) calculated using the secret @@ -21477,7 +21486,7 @@ func (s *ForgotPasswordOutput) SetCodeDeliveryDetails(v *CodeDeliveryDetailsType return s } -// Represents the request to get the header information for the .csv file for +// Represents the request to get the header information of the CSV file for // the user import job. type GetCSVHeaderInput struct { _ struct{} `type:"structure"` @@ -21529,11 +21538,11 @@ func (s *GetCSVHeaderInput) SetUserPoolId(v string) *GetCSVHeaderInput { } // Represents the response from the server to the request to get the header -// information for the .csv file for the user import job. +// information of the CSV file for the user import job. type GetCSVHeaderOutput struct { _ struct{} `type:"structure"` - // The header information for the .csv file for the user import job. + // The header information of the CSV file for the user import job. CSVHeader []*string `type:"list"` // The user pool ID for the user pool that the users are to be imported into. @@ -21863,7 +21872,7 @@ func (s *GetIdentityProviderByIdentifierOutput) SetIdentityProvider(v *IdentityP return s } -// Request to get a signing certificate from Cognito. +// Request to get a signing certificate from Amazon Cognito. type GetSigningCertificateInput struct { _ struct{} `type:"structure"` @@ -21913,7 +21922,7 @@ func (s *GetSigningCertificateInput) SetUserPoolId(v string) *GetSigningCertific return s } -// Response from Cognito for a signing certificate request. +// Response from Amazon Cognito for a signing certificate request. type GetSigningCertificateOutput struct { _ struct{} `type:"structure"` @@ -22080,18 +22089,18 @@ type GetUserAttributeVerificationCodeInput struct { // (https://docs.aws.amazon.com/cognito/latest/developerguide/cognito-user-identity-pools-working-with-aws-lambda-triggers.html) // in the Amazon Cognito Developer Guide. // - // Take the following limitations into consideration when you use the ClientMetadata - // parameter: + // When you use the ClientMetadata parameter, remember that Amazon Cognito won't + // do the following: // - // * Amazon Cognito does not store the ClientMetadata value. This data is - // available only to Lambda triggers that are assigned to a user pool to - // support custom workflows. If your user pool configuration does not include - // triggers, the ClientMetadata parameter serves no purpose. + // * Store the ClientMetadata value. This data is available only to Lambda + // triggers that are assigned to a user pool to support custom workflows. + // If your user pool configuration doesn't include triggers, the ClientMetadata + // parameter serves no purpose. // - // * Amazon Cognito does not validate the ClientMetadata value. + // * Validate the ClientMetadata value. // - // * Amazon Cognito does not encrypt the the ClientMetadata value, so don't - // use it to provide sensitive information. + // * Encrypt the ClientMetadata value. Don't use Amazon Cognito to provide + // sensitive information. ClientMetadata map[string]*string `type:"map"` } @@ -22242,9 +22251,9 @@ type GetUserOutput struct { _ struct{} `type:"structure"` // This response parameter is no longer supported. It provides information only - // about SMS MFA configurations. It doesn't provide information about TOTP software - // token MFA configurations. To look up information about either type of MFA - // configuration, use UserMFASettingList instead. + // about SMS MFA configurations. It doesn't provide information about time-based + // one-time password (TOTP) software token MFA configurations. To look up information + // about either type of MFA configuration, use UserMFASettingList instead. MFAOptions []*MFAOptionType `type:"list"` // The user's preferred MFA setting. @@ -22258,11 +22267,11 @@ type GetUserOutput struct { // UserAttributes is a required field UserAttributes []*AttributeType `type:"list" required:"true"` - // The MFA options that are enabled for the user. The possible values in this + // The MFA options that are activated for the user. The possible values in this // list are SMS_MFA and SOFTWARE_TOKEN_MFA. UserMFASettingList []*string `type:"list"` - // The user name of the user you wish to retrieve from the get user request. + // The user name of the user you want to retrieve from the get user request. // // Username is a sensitive parameter and its value will be // replaced with "sensitive" in string returned by GetUserOutput's @@ -22374,12 +22383,12 @@ type GetUserPoolMfaConfigOutput struct { // The multi-factor (MFA) configuration. Valid values include: // - // * OFF MFA will not be used for any users. + // * OFF MFA won't be used for any users. // // * ON MFA is required for all users to sign in. // // * OPTIONAL MFA will be required only for individual users who have an - // MFA factor enabled. + // MFA factor activated. MfaConfiguration *string `type:"string" enum:"UserPoolMfaType"` // The SMS text message multi-factor (MFA) configuration. @@ -22580,23 +22589,24 @@ type GroupType struct { // The date the group was last modified. LastModifiedDate *time.Time `type:"timestamp"` - // A nonnegative integer value that specifies the precedence of this group relative - // to the other groups that a user can belong to in the user pool. If a user - // belongs to two or more groups, it is the group with the highest precedence - // whose role ARN will be used in the cognito:roles and cognito:preferred_role - // claims in the user's tokens. Groups with higher Precedence values take precedence - // over groups with lower Precedence values or with null Precedence values. + // A non-negative integer value that specifies the precedence of this group + // relative to the other groups that a user can belong to in the user pool. + // Zero is the highest precedence value. Groups with lower Precedence values + // take precedence over groups with higher ornull Precedence values. If a user + // belongs to two or more groups, it is the group with the lowest precedence + // value whose role ARN is given in the user's tokens for the cognito:roles + // and cognito:preferred_role claims. // // Two groups can have the same Precedence value. If this happens, neither group // takes precedence over the other. If two groups with the same Precedence have // the same role ARN, that role is used in the cognito:preferred_role claim // in tokens for users in each group. If the two groups have different role - // ARNs, the cognito:preferred_role claim is not set in users' tokens. + // ARNs, the cognito:preferred_role claim isn't set in users' tokens. // // The default Precedence value is null. Precedence *int64 `type:"integer"` - // The role ARN for the group. + // The role Amazon Resource Name (ARN) for the group. RoleArn *string `min:"20" type:"string"` // The user pool ID for the user pool. @@ -22667,7 +22677,7 @@ func (s *GroupType) SetUserPoolId(v string) *GroupType { type HttpHeader struct { _ struct{} `type:"structure"` - // The header name + // The header name. HeaderName *string `locationName:"headerName" type:"string"` // The header value. @@ -22735,9 +22745,10 @@ type IdentityProviderType struct { // URL specified by oidc_issuer key token_url if not available from discovery // URL specified by oidc_issuer key attributes_url if not available from // discovery URL specified by oidc_issuer key jwks_uri if not available from - // discovery URL specified by oidc_issuer key + // discovery URL specified by oidc_issuer key attributes_url_add_attributes + // a read-only property that is set automatically // - // * For SAML providers: MetadataFile OR MetadataURL IDPSignOut optional + // * For SAML providers: MetadataFile or MetadataURL IDPSignOut optional ProviderDetails map[string]*string `type:"map"` // The identity provider name. @@ -22824,17 +22835,16 @@ type InitiateAuthInput struct { // calls. AnalyticsMetadata *AnalyticsMetadataType `type:"structure"` - // The authentication flow for this call to execute. The API action will depend + // The authentication flow for this call to run. The API action will depend // on this value. For example: // - // * REFRESH_TOKEN_AUTH will take in a valid refresh token and return new - // tokens. + // * REFRESH_TOKEN_AUTH takes in a valid refresh token and returns new tokens. // - // * USER_SRP_AUTH will take in USERNAME and SRP_A and return the SRP variables + // * USER_SRP_AUTH takes in USERNAME and SRP_A and returns the SRP variables // to be used for next challenge execution. // - // * USER_PASSWORD_AUTH will take in USERNAME and PASSWORD and return the - // next challenge or tokens. + // * USER_PASSWORD_AUTH takes in USERNAME and PASSWORD and returns the next + // challenge or tokens. // // Valid values include: // @@ -22848,21 +22858,16 @@ type InitiateAuthInput struct { // // * USER_PASSWORD_AUTH: Non-SRP authentication flow; USERNAME and PASSWORD // are passed directly. If a user migration Lambda trigger is set, this flow - // will invoke the user migration Lambda if the USERNAME is not found in - // the user pool. - // - // * ADMIN_USER_PASSWORD_AUTH: Admin-based user password authentication. - // This replaces the ADMIN_NO_SRP_AUTH authentication flow. In this flow, - // Cognito receives the password in the request instead of using the SRP - // process to verify passwords. + // will invoke the user migration Lambda if it doesn't find the USERNAME + // in the user pool. // - // ADMIN_NO_SRP_AUTH is not a valid value. + // ADMIN_NO_SRP_AUTH isn't a valid value. // // AuthFlow is a required field AuthFlow *string `type:"string" required:"true" enum:"AuthFlowType"` // The authentication parameters. These are inputs corresponding to the AuthFlow - // that you are invoking. The required values depend on the value of AuthFlow: + // that you're invoking. The required values depend on the value of AuthFlow: // // * For USER_SRP_AUTH: USERNAME (required), SRP_A (required), SECRET_HASH // (required if the app client is configured with a client secret), DEVICE_KEY. @@ -22911,7 +22916,7 @@ type InitiateAuthInput struct { // workflow for your specific needs. // // When you use the InitiateAuth API action, Amazon Cognito also invokes the - // functions for the following triggers, but it does not provide the ClientMetadata + // functions for the following triggers, but it doesn't provide the ClientMetadata // value as input: // // * Post authentication @@ -22930,18 +22935,18 @@ type InitiateAuthInput struct { // (https://docs.aws.amazon.com/cognito/latest/developerguide/cognito-user-identity-pools-working-with-aws-lambda-triggers.html) // in the Amazon Cognito Developer Guide. // - // Take the following limitations into consideration when you use the ClientMetadata - // parameter: + // When you use the ClientMetadata parameter, remember that Amazon Cognito won't + // do the following: // - // * Amazon Cognito does not store the ClientMetadata value. This data is - // available only to Lambda triggers that are assigned to a user pool to - // support custom workflows. If your user pool configuration does not include - // triggers, the ClientMetadata parameter serves no purpose. + // * Store the ClientMetadata value. This data is available only to Lambda + // triggers that are assigned to a user pool to support custom workflows. + // If your user pool configuration doesn't include triggers, the ClientMetadata + // parameter serves no purpose. // - // * Amazon Cognito does not validate the ClientMetadata value. + // * Validate the ClientMetadata value. // - // * Amazon Cognito does not encrypt the the ClientMetadata value, so don't - // use it to provide sensitive information. + // * Encrypt the ClientMetadata value. Don't use Amazon Cognito to provide + // sensitive information. ClientMetadata map[string]*string `type:"map"` // Contextual data such as the user's device fingerprint, IP address, or location @@ -23027,15 +23032,15 @@ func (s *InitiateAuthInput) SetUserContextData(v *UserContextDataType) *Initiate type InitiateAuthOutput struct { _ struct{} `type:"structure"` - // The result of the authentication response. This is only returned if the caller - // does not need to pass another challenge. If the caller does need to pass - // another challenge before it gets tokens, ChallengeName, ChallengeParameters, + // The result of the authentication response. This result is only returned if + // the caller doesn't need to pass another challenge. If the caller does need + // to pass another challenge before it gets tokens, ChallengeName, ChallengeParameters, // and Session are returned. AuthenticationResult *AuthenticationResultType `type:"structure"` - // The name of the challenge which you are responding to with this call. This - // is returned to you in the AdminInitiateAuth response if you need to pass - // another challenge. + // The name of the challenge that you're responding to with this call. This + // name is returned in the AdminInitiateAuth response if you must pass another + // challenge. // // Valid values include the following. Note that all of these challenges require // USERNAME and SECRET_HASH (if applicable) in the parameters. @@ -23050,9 +23055,9 @@ type InitiateAuthOutput struct { // determines that the user should pass another challenge before tokens are // issued. // - // * DEVICE_SRP_AUTH: If device tracking was enabled on your user pool and - // the previous challenges were passed, this challenge is returned so that - // Amazon Cognito can start tracking this device. + // * DEVICE_SRP_AUTH: If device tracking was activated on your user pool + // and the previous challenges were passed, this challenge is returned so + // that Amazon Cognito can start tracking this device. // // * DEVICE_PASSWORD_VERIFIER: Similar to PASSWORD_VERIFIER, but for devices // only. @@ -23062,26 +23067,26 @@ type InitiateAuthOutput struct { // and any other required attributes. // // * MFA_SETUP: For users who are required to setup an MFA factor before - // they can sign-in. The MFA types enabled for the user pool will be listed - // in the challenge parameters MFA_CAN_SETUP value. To setup software token - // MFA, use the session returned here from InitiateAuth as an input to AssociateSoftwareToken, - // and use the session returned by VerifySoftwareToken as an input to RespondToAuthChallenge - // with challenge name MFA_SETUP to complete sign-in. To setup SMS MFA, users - // will need help from an administrator to add a phone number to their account - // and then call InitiateAuth again to restart sign-in. + // they can sign in. The MFA types activated for the user pool will be listed + // in the challenge parameters MFA_CAN_SETUP value. To set up software token + // MFA, use the session returned here from InitiateAuth as an input to AssociateSoftwareToken. + // Use the session returned by VerifySoftwareToken as an input to RespondToAuthChallenge + // with challenge name MFA_SETUP to complete sign-in. To set up SMS MFA, + // an administrator should help the user to add a phone number to their account, + // and then the user should call InitiateAuth again to restart sign-in. ChallengeName *string `type:"string" enum:"ChallengeNameType"` - // The challenge parameters. These are returned to you in the InitiateAuth response - // if you need to pass another challenge. The responses in this parameter should + // The challenge parameters. These are returned in the InitiateAuth response + // if you must pass another challenge. The responses in this parameter should // be used to compute inputs to the next call (RespondToAuthChallenge). // // All challenges require USERNAME and SECRET_HASH (if applicable). ChallengeParameters map[string]*string `type:"map"` - // The session which should be passed both ways in challenge-response calls - // to the service. If the caller needs to go through another challenge, they - // return a session with other challenge parameters. This session should be - // passed as it is to the next RespondToAuthChallenge API call. + // The session that should pass both ways in challenge-response calls to the + // service. If the caller must pass another challenge, they return a session + // with other challenge parameters. This session should be passed as it is to + // the next RespondToAuthChallenge API call. Session *string `min:"20" type:"string"` } @@ -23192,14 +23197,14 @@ func (s *InternalErrorException) RequestID() string { return s.RespMetadata.RequestID } -// This exception is thrown when Amazon Cognito is not allowed to use your email +// This exception is thrown when Amazon Cognito isn't allowed to use your email // identity. HTTP status code: 400. type InvalidEmailRoleAccessPolicyException struct { _ struct{} `type:"structure"` RespMetadata protocol.ResponseMetadata `json:"-" xml:"-"` // The message returned when you have an unverified email address or the identity - // policy is not set on an email address that Amazon Cognito can access. + // policy isn't set on an email address that Amazon Cognito can access. Message_ *string `locationName:"message" type:"string"` } @@ -23259,14 +23264,14 @@ func (s *InvalidEmailRoleAccessPolicyException) RequestID() string { return s.RespMetadata.RequestID } -// This exception is thrown when the Amazon Cognito service encounters an invalid -// Lambda response. +// This exception is thrown when Amazon Cognito encounters an invalid Lambda +// response. type InvalidLambdaResponseException struct { _ struct{} `type:"structure"` RespMetadata protocol.ResponseMetadata `json:"-" xml:"-"` - // The message returned when the Amazon Cognito service throws an invalid Lambda - // response exception. + // The message returned when Amazon Cognito hrows an invalid Lambda response + // exception. Message_ *string `locationName:"message" type:"string"` } @@ -23326,7 +23331,7 @@ func (s *InvalidLambdaResponseException) RequestID() string { return s.RespMetadata.RequestID } -// This exception is thrown when the specified OAuth flow is invalid. +// This exception is thrown when the specified OAuth flow is not valid. type InvalidOAuthFlowException struct { _ struct{} `type:"structure"` RespMetadata protocol.ResponseMetadata `json:"-" xml:"-"` @@ -23457,14 +23462,13 @@ func (s *InvalidParameterException) RequestID() string { return s.RespMetadata.RequestID } -// This exception is thrown when the Amazon Cognito service encounters an invalid -// password. +// This exception is thrown when Amazon Cognito encounters an invalid password. type InvalidPasswordException struct { _ struct{} `type:"structure"` RespMetadata protocol.ResponseMetadata `json:"-" xml:"-"` - // The message returned when the Amazon Cognito service throws an invalid user - // password exception. + // The message returned when Amazon Cognito throws an invalid user password + // exception. Message_ *string `locationName:"message" type:"string"` } @@ -23524,13 +23528,13 @@ func (s *InvalidPasswordException) RequestID() string { return s.RespMetadata.RequestID } -// This exception is returned when the role provided for SMS configuration does -// not have permission to publish using Amazon SNS. +// This exception is returned when the role provided for SMS configuration doesn't +// have permission to publish using Amazon SNS. type InvalidSmsRoleAccessPolicyException struct { _ struct{} `type:"structure"` RespMetadata protocol.ResponseMetadata `json:"-" xml:"-"` - // The message retuned when the invalid SMS role access policy exception is + // The message returned when the invalid SMS role access policy exception is // thrown. Message_ *string `locationName:"message" type:"string"` } @@ -23591,8 +23595,8 @@ func (s *InvalidSmsRoleAccessPolicyException) RequestID() string { return s.RespMetadata.RequestID } -// This exception is thrown when the trust relationship is invalid for the role -// provided for SMS configuration. This can happen if you do not trust cognito-idp.amazonaws.com +// This exception is thrown when the trust relationship is not valid for the +// role provided for SMS configuration. This can happen if you don't trust cognito-idp.amazonaws.com // or the external ID provided in the role does not match what is provided in // the SMS configuration for the user pool. type InvalidSmsRoleTrustRelationshipException struct { @@ -23600,7 +23604,7 @@ type InvalidSmsRoleTrustRelationshipException struct { RespMetadata protocol.ResponseMetadata `json:"-" xml:"-"` // The message returned when the role trust relationship for the SMS message - // is invalid. + // is not valid. Message_ *string `locationName:"message" type:"string"` } @@ -23660,12 +23664,12 @@ func (s *InvalidSmsRoleTrustRelationshipException) RequestID() string { return s.RespMetadata.RequestID } -// This exception is thrown when the user pool configuration is invalid. +// This exception is thrown when the user pool configuration is not valid. type InvalidUserPoolConfigurationException struct { _ struct{} `type:"structure"` RespMetadata protocol.ResponseMetadata `json:"-" xml:"-"` - // The message returned when the user pool configuration is invalid. + // The message returned when the user pool configuration is not valid. Message_ *string `locationName:"message" type:"string"` } @@ -23744,8 +23748,8 @@ type LambdaConfigType struct { // Defines the authentication challenge. DefineAuthChallenge *string `min:"20" type:"string"` - // The Amazon Resource Name of Key Management Service Customer master keys (/kms/latest/developerguide/concepts.html#master_keys) - // . Amazon Cognito uses the key to encrypt codes and temporary passwords sent + // The Amazon Resource Name (ARN) of an KMS key (/kms/latest/developerguide/concepts.html#master_keys). + // Amazon Cognito uses the key to encrypt codes and temporary passwords sent // to CustomEmailSender and CustomSMSSender. KMSKeyID *string `min:"20" type:"string"` @@ -25041,7 +25045,19 @@ type ListUsersInput struct { // // * sub // - // Custom attributes are not searchable. + // Custom attributes aren't searchable. + // + // You can also list users with a client-side filter. The server-side filter + // matches no more than 1 attribute. For an advanced search, use a client-side + // filter with the --query parameter of the list-users action in the CLI. When + // you use a client-side filter, ListUsers returns a paginated list of zero + // or more users. You can receive multiple pages in a row with zero results. + // Repeat the query with each pagination token that is returned until you receive + // a null pagination token value, and then review the combined result. + // + // For more information about server-side and client-side filtering, see FilteringCLI + // output (https://docs.aws.amazon.com/cli/latest/userguide/cli-usage-filter.html) + // in the Command Line Interface User Guide (https://docs.aws.amazon.com/cli/latest/userguide/cli-usage-filter.html). // // For more information, see Searching for Users Using the ListUsers API (https://docs.aws.amazon.com/cognito/latest/developerguide/how-to-manage-user-accounts.html#cognito-user-pools-searching-for-users-using-listusers-api) // and Examples of Using the ListUsers API (https://docs.aws.amazon.com/cognito/latest/developerguide/how-to-manage-user-accounts.html#cognito-user-pools-searching-for-users-listusers-api-examples) @@ -25170,7 +25186,7 @@ func (s *ListUsersOutput) SetUsers(v []*UserType) *ListUsersOutput { return s } -// This exception is thrown when Amazon Cognito cannot find a multi-factor authentication +// This exception is thrown when Amazon Cognito can't find a multi-factor authentication // (MFA) method. type MFAMethodNotFoundException struct { _ struct{} `type:"structure"` @@ -25236,8 +25252,9 @@ func (s *MFAMethodNotFoundException) RequestID() string { return s.RespMetadata.RequestID } -// This data type is no longer supported. You can use it only for SMS MFA configurations. -// You can't use it for TOTP software token MFA configurations. +// This data type is no longer supported. You can use it only for SMS multi-factor +// authentication (MFA) configurations. You can't use it for time-based one-time +// password (TOTP) software token MFA configurations. type MFAOptionType struct { _ struct{} `type:"structure"` @@ -25406,7 +25423,7 @@ func (s *NewDeviceMetadataType) SetDeviceKey(v string) *NewDeviceMetadataType { return s } -// This exception is thrown when a user is not authorized. +// This exception is thrown when a user isn't authorized. type NotAuthorizedException struct { _ struct{} `type:"structure"` RespMetadata protocol.ResponseMetadata `json:"-" xml:"-"` @@ -25479,13 +25496,13 @@ type NotifyConfigurationType struct { // Email template used when a detected risk event is blocked. BlockEmail *NotifyEmailType `type:"structure"` - // The email address that is sending the email. It must be either individually - // verified with Amazon SES, or from a domain that has been verified with Amazon - // SES. + // The email address that is sending the email. The address must be either individually + // verified with Amazon Simple Email Service, or from a domain that has been + // verified with Amazon SES. From *string `type:"string"` - // The MFA email template used when MFA is challenged as part of a detected - // risk. + // The multi-factor authentication (MFA) email template used when MFA is challenged + // as part of a detected risk. MfaEmail *NotifyEmailType `type:"structure"` // The email template used when a detected risk event is allowed. @@ -25495,8 +25512,8 @@ type NotifyConfigurationType struct { ReplyTo *string `type:"string"` // The Amazon Resource Name (ARN) of the identity that is associated with the - // sending authorization policy. It permits Amazon Cognito to send for the email - // address specified in the From parameter. + // sending authorization policy. This identity permits Amazon Cognito to send + // for the email address specified in the From parameter. // // SourceArn is a required field SourceArn *string `min:"20" type:"string" required:"true"` @@ -25591,15 +25608,15 @@ func (s *NotifyConfigurationType) SetSourceArn(v string) *NotifyConfigurationTyp type NotifyEmailType struct { _ struct{} `type:"structure"` - // The HTML body. + // The email HTML body. HtmlBody *string `min:"6" type:"string"` - // The subject. + // The email subject. // // Subject is a required field Subject *string `min:"1" type:"string" required:"true"` - // The text body. + // The email text body. TextBody *string `min:"6" type:"string"` } @@ -25661,7 +25678,7 @@ func (s *NotifyEmailType) SetTextBody(v string) *NotifyEmailType { return s } -// The minimum and maximum value of an attribute that is of the number data +// The minimum and maximum values of an attribute that is of the number data // type. type NumberAttributeConstraintsType struct { _ struct{} `type:"structure"` @@ -25707,8 +25724,8 @@ func (s *NumberAttributeConstraintsType) SetMinValue(v string) *NumberAttributeC type PasswordPolicyType struct { _ struct{} `type:"structure"` - // The minimum length of the password policy that you have set. Cannot be less - // than 6. + // The minimum length of the password in the policy that you have set. This + // value can't be less than 6. MinimumLength *int64 `min:"6" type:"integer"` // In the password policy that you have set, refers to whether you have required @@ -25727,13 +25744,12 @@ type PasswordPolicyType struct { // users to use at least one uppercase letter in their password. RequireUppercase *bool `type:"boolean"` - // In the password policy you have set, refers to the number of days a temporary - // password is valid. If the user does not sign-in during this time, their password - // will need to be reset by an administrator. + // The number of days a temporary password is valid in the password policy. + // If the user doesn't sign in during this time, an administrator must reset + // their password. // - // When you set TemporaryPasswordValidityDays for a user pool, you will no longer - // be able to set the deprecated UnusedAccountValidityDays value for that user - // pool. + // When you set TemporaryPasswordValidityDays for a user pool, you can no longer + // set the deprecated UnusedAccountValidityDays value for that user pool. TemporaryPasswordValidityDays *int64 `type:"integer"` } @@ -25997,13 +26013,13 @@ func (s *ProviderDescription) SetProviderType(v string) *ProviderDescription { type ProviderUserIdentifierType struct { _ struct{} `type:"structure"` - // The name of the provider attribute to link to, for example, NameID. + // The name of the provider attribute to link to, such as NameID. ProviderAttributeName *string `type:"string"` - // The value of the provider attribute to link to, for example, xxxxx_account. + // The value of the provider attribute to link to, such as xxxxx_account. ProviderAttributeValue *string `type:"string"` - // The name of the provider, for example, Facebook, Google, or Login with Amazon. + // The name of the provider, such as Facebook, Google, or Login with Amazon. ProviderName *string `min:"1" type:"string"` } @@ -26060,7 +26076,7 @@ func (s *ProviderUserIdentifierType) SetProviderName(v string) *ProviderUserIden type RecoveryOptionType struct { _ struct{} `type:"structure"` - // Specifies the recovery method for a user. + // The recovery method for a user. // // Name is a required field Name *string `type:"string" required:"true" enum:"RecoveryOptionNameType"` @@ -26155,18 +26171,18 @@ type ResendConfirmationCodeInput struct { // (https://docs.aws.amazon.com/cognito/latest/developerguide/cognito-user-identity-pools-working-with-aws-lambda-triggers.html) // in the Amazon Cognito Developer Guide. // - // Take the following limitations into consideration when you use the ClientMetadata - // parameter: + // When you use the ClientMetadata parameter, remember that Amazon Cognito won't + // do the following: // - // * Amazon Cognito does not store the ClientMetadata value. This data is - // available only to Lambda triggers that are assigned to a user pool to - // support custom workflows. If your user pool configuration does not include - // triggers, the ClientMetadata parameter serves no purpose. + // * Store the ClientMetadata value. This data is available only to Lambda + // triggers that are assigned to a user pool to support custom workflows. + // If your user pool configuration doesn't include triggers, the ClientMetadata + // parameter serves no purpose. // - // * Amazon Cognito does not validate the ClientMetadata value. + // * Validate the ClientMetadata value. // - // * Amazon Cognito does not encrypt the the ClientMetadata value, so don't - // use it to provide sensitive information. + // * Encrypt the ClientMetadata value. Don't use Amazon Cognito to provide + // sensitive information. ClientMetadata map[string]*string `type:"map"` // A keyed-hash message authentication code (HMAC) calculated using the secret @@ -26182,7 +26198,8 @@ type ResendConfirmationCodeInput struct { // security. UserContextData *UserContextDataType `type:"structure"` - // The user name of the user to whom you wish to resend a confirmation code. + // The username attribute of the user to whom you want to resend a confirmation + // code. // // Username is a sensitive parameter and its value will be // replaced with "sensitive" in string returned by ResendConfirmationCodeInput's @@ -26271,8 +26288,8 @@ func (s *ResendConfirmationCodeInput) SetUsername(v string) *ResendConfirmationC return s } -// The response from the server when the Amazon Cognito Your User Pools service -// makes the request to resend a confirmation code. +// The response from the server when Amazon Cognito makes the request to resend +// a confirmation code. type ResendConfirmationCodeOutput struct { _ struct{} `type:"structure"` @@ -26305,8 +26322,8 @@ func (s *ResendConfirmationCodeOutput) SetCodeDeliveryDetails(v *CodeDeliveryDet return s } -// This exception is thrown when the Amazon Cognito service cannot find the -// requested resource. +// This exception is thrown when the Amazon Cognito service can't find the requested +// resource. type ResourceNotFoundException struct { _ struct{} `type:"structure"` RespMetadata protocol.ResponseMetadata `json:"-" xml:"-"` @@ -26508,7 +26525,7 @@ type RespondToAuthChallengeInput struct { // The challenge name. For more information, see InitiateAuth (https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_InitiateAuth.html). // - // ADMIN_NO_SRP_AUTH is not a valid value. + // ADMIN_NO_SRP_AUTH isn't a valid value. // // ChallengeName is a required field ChallengeName *string `type:"string" required:"true" enum:"ChallengeNameType"` @@ -26517,12 +26534,13 @@ type RespondToAuthChallengeInput struct { // for example: // // SECRET_HASH (if app client is configured with client secret) applies to all - // inputs below (including SOFTWARE_TOKEN_MFA). + // of the inputs that follow (including SOFTWARE_TOKEN_MFA). // // * SMS_MFA: SMS_MFA_CODE, USERNAME. // // * PASSWORD_VERIFIER: PASSWORD_CLAIM_SIGNATURE, PASSWORD_CLAIM_SECRET_BLOCK, - // TIMESTAMP, USERNAME. + // TIMESTAMP, USERNAME. PASSWORD_VERIFIER requires DEVICE_KEY when signing + // in with a remembered device. // // * NEW_PASSWORD_REQUIRED: NEW_PASSWORD, any other required attributes, // USERNAME. @@ -26533,10 +26551,10 @@ type RespondToAuthChallengeInput struct { // * DEVICE_SRP_AUTH requires USERNAME, DEVICE_KEY, SRP_A (and SECRET_HASH). // // * DEVICE_PASSWORD_VERIFIER requires everything that PASSWORD_VERIFIER - // requires plus DEVICE_KEY. + // requires, plus DEVICE_KEY. // - // * MFA_SETUP requires USERNAME, plus you need to use the session value - // returned by VerifySoftwareToken in the Session parameter. + // * MFA_SETUP requires USERNAME, plus you must use the session value returned + // by VerifySoftwareToken in the Session parameter. ChallengeResponses map[string]*string `type:"map"` // The app client ID. @@ -26566,25 +26584,25 @@ type RespondToAuthChallengeInput struct { // (https://docs.aws.amazon.com/cognito/latest/developerguide/cognito-user-identity-pools-working-with-aws-lambda-triggers.html) // in the Amazon Cognito Developer Guide. // - // Take the following limitations into consideration when you use the ClientMetadata - // parameter: + // When you use the ClientMetadata parameter, remember that Amazon Cognito won't + // do the following: // - // * Amazon Cognito does not store the ClientMetadata value. This data is - // available only to Lambda triggers that are assigned to a user pool to - // support custom workflows. If your user pool configuration does not include - // triggers, the ClientMetadata parameter serves no purpose. + // * Store the ClientMetadata value. This data is available only to Lambda + // triggers that are assigned to a user pool to support custom workflows. + // If your user pool configuration doesn't include triggers, the ClientMetadata + // parameter serves no purpose. // - // * Amazon Cognito does not validate the ClientMetadata value. + // * Validate the ClientMetadata value. // - // * Amazon Cognito does not encrypt the the ClientMetadata value, so don't - // use it to provide sensitive information. + // * Encrypt the ClientMetadata value. Don't use Amazon Cognito to provide + // sensitive information. ClientMetadata map[string]*string `type:"map"` - // The session which should be passed both ways in challenge-response calls - // to the service. If InitiateAuth or RespondToAuthChallenge API call determines - // that the caller needs to go through another challenge, they return a session - // with other challenge parameters. This session should be passed as it is to - // the next RespondToAuthChallenge API call. + // The session that should be passed both ways in challenge-response calls to + // the service. If InitiateAuth or RespondToAuthChallenge API call determines + // that the caller must pass another challenge, they return a session with other + // challenge parameters. This session should be passed as it is to the next + // RespondToAuthChallenge API call. Session *string `min:"20" type:"string"` // Contextual data such as the user's device fingerprint, IP address, or location @@ -26689,10 +26707,10 @@ type RespondToAuthChallengeOutput struct { // The challenge parameters. For more information, see InitiateAuth (https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_InitiateAuth.html). ChallengeParameters map[string]*string `type:"map"` - // The session which should be passed both ways in challenge-response calls - // to the service. If the caller needs to go through another challenge, they - // return a session with other challenge parameters. This session should be - // passed as it is to the next RespondToAuthChallenge API call. + // The session that should be passed both ways in challenge-response calls to + // the service. If the caller must pass another challenge, they return a session + // with other challenge parameters. This session should be passed as it is to + // the next RespondToAuthChallenge API call. Session *string `min:"20" type:"string"` } @@ -26758,7 +26776,7 @@ type RevokeTokenInput struct { // String and GoString methods. ClientSecret *string `min:"1" type:"string" sensitive:"true"` - // The token that you want to revoke. + // The refresh token that you want to revoke. // // Token is a sensitive parameter and its value will be // replaced with "sensitive" in string returned by RevokeTokenInput's @@ -26852,8 +26870,8 @@ func (s RevokeTokenOutput) GoString() string { type RiskConfigurationType struct { _ struct{} `type:"structure"` - // The account takeover risk configuration object including the NotifyConfiguration - // object and Actions to take in the case of an account takeover. + // The account takeover risk configuration object, including the NotifyConfiguration + // object and Actions to take if there is an account takeover. AccountTakeoverRiskConfiguration *AccountTakeoverRiskConfigurationType `type:"structure"` // The app client ID. @@ -26863,8 +26881,8 @@ type RiskConfigurationType struct { // String and GoString methods. ClientId *string `min:"1" type:"string" sensitive:"true"` - // The compromised credentials risk configuration object including the EventFilter - // and the EventAction + // The compromised credentials risk configuration object, including the EventFilter + // and the EventAction. CompromisedCredentialsRiskConfiguration *CompromisedCredentialsRiskConfigurationType `type:"structure"` // The last modified date. @@ -26936,11 +26954,11 @@ type RiskExceptionConfigurationType struct { _ struct{} `type:"structure"` // Overrides the risk decision to always block the pre-authentication requests. - // The IP range is in CIDR notation: a compact representation of an IP address - // and its associated routing prefix. + // The IP range is in CIDR notation, a compact representation of an IP address + // and its routing prefix. BlockedIPRangeList []*string `type:"list"` - // Risk detection is not performed on the IP addresses in the range list. The + // Risk detection isn't performed on the IP addresses in this range list. The // IP range is in CIDR notation. SkippedIPRangeList []*string `type:"list"` } @@ -26975,18 +26993,18 @@ func (s *RiskExceptionConfigurationType) SetSkippedIPRangeList(v []*string) *Ris return s } -// The type used for enabling SMS MFA at the user level. Phone numbers don't -// need to be verified to be used for SMS MFA. If an MFA type is enabled for -// a user, the user will be prompted for MFA during all sign in attempts, unless -// device tracking is turned on and the device has been trusted. If you would -// like MFA to be applied selectively based on the assessed risk level of sign -// in attempts, disable MFA for users and turn on Adaptive Authentication for -// the user pool. +// The type used for enabling SMS multi-factor authentication (MFA) at the user +// level. Phone numbers don't need to be verified to be used for SMS MFA. If +// an MFA type is activated for a user, the user will be prompted for MFA during +// all sign-in attempts, unless device tracking is turned on and the device +// has been trusted. If you would like MFA to be applied selectively based on +// the assessed risk level of sign-in attempts, deactivate MFA for users and +// turn on Adaptive Authentication for the user pool. type SMSMfaSettingsType struct { _ struct{} `type:"structure"` - // Specifies whether SMS text message MFA is enabled. If an MFA type is enabled - // for a user, the user will be prompted for MFA during all sign in attempts, + // Specifies whether SMS text message MFA is activated. If an MFA type is activated + // for a user, the user will be prompted for MFA during all sign-in attempts, // unless device tracking is turned on and the device has been trusted. Enabled *bool `type:"boolean"` @@ -27032,19 +27050,19 @@ type SchemaAttributeType struct { AttributeDataType *string `type:"string" enum:"AttributeDataType"` // - // We recommend that you use WriteAttributes (https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_UserPoolClientType.html#CognitoUserPools-Type-UserPoolClientType-WriteAttributes) + // You should use WriteAttributes (https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_UserPoolClientType.html#CognitoUserPools-Type-UserPoolClientType-WriteAttributes) // in the user pool client to control how attributes can be mutated for new // use cases instead of using DeveloperOnlyAttribute. // // Specifies whether the attribute type is developer only. This attribute can - // only be modified by an administrator. Users will not be able to modify this + // only be modified by an administrator. Users won't be able to modify this // attribute using their access token. For example, DeveloperOnlyAttribute can - // be modified using AdminUpdateUserAttributes but cannot be updated using UpdateUserAttributes. + // be modified using AdminUpdateUserAttributes but can't be updated using UpdateUserAttributes. DeveloperOnlyAttribute *bool `type:"boolean"` // Specifies whether the value of the attribute can be changed. // - // For any user pool attribute that's mapped to an identity provider attribute, + // For any user pool attribute that is mapped to an identity provider attribute, // you must set this parameter to true. Amazon Cognito updates mapped attributes // when users sign in to your application through an identity provider. If an // attribute is immutable, Amazon Cognito throws an error when it attempts to @@ -27059,7 +27077,7 @@ type SchemaAttributeType struct { NumberAttributeConstraints *NumberAttributeConstraintsType `type:"structure"` // Specifies whether a user pool attribute is required. If the attribute is - // required and the user does not provide a value, registration or sign-in will + // required and the user doesn't provide a value, registration or sign-in will // fail. Required *bool `type:"boolean"` @@ -27140,7 +27158,7 @@ func (s *SchemaAttributeType) SetStringAttributeConstraints(v *StringAttributeCo return s } -// This exception is thrown when the specified scope does not exist. +// This exception is thrown when the specified scope doesn't exist. type ScopeDoesNotExistException struct { _ struct{} `type:"structure"` RespMetadata protocol.ResponseMetadata `json:"-" xml:"-"` @@ -27214,7 +27232,7 @@ type SetRiskConfigurationInput struct { // to userPoolId. When the client ID is null, the same risk configuration is // applied to all the clients in the userPool. // - // Otherwise, ClientId is mapped to the client. When the client ID is not null, + // Otherwise, ClientId is mapped to the client. When the client ID isn't null, // the user pool configuration is overridden and the risk configuration for // the client is used instead. // @@ -27555,17 +27573,17 @@ func (s SetUserMFAPreferenceOutput) GoString() string { type SetUserPoolMfaConfigInput struct { _ struct{} `type:"structure"` - // The MFA configuration. Users who don't have an MFA factor set up won't be - // able to sign-in if you set the MfaConfiguration value to ‘ON’. See Adding - // Multi-Factor Authentication (MFA) to a User Pool (cognito/latest/developerguide/user-pool-settings-mfa.html) - // to learn more. Valid values include: + // The MFA configuration. If you set the MfaConfiguration value to ‘ON’, + // only users with an MFA factor set up can sign in. To learn more, see Adding + // Multi-Factor Authentication (MFA) to a User Pool (cognito/latest/developerguide/user-pool-settings-mfa.html). + // Valid values include: // - // * OFF MFA will not be used for any users. + // * OFF MFA won't be used for any users. // // * ON MFA is required for all users to sign in. // // * OPTIONAL MFA will be required only for individual users who have an - // MFA factor enabled. + // MFA factor activated. MfaConfiguration *string `type:"string" enum:"UserPoolMfaType"` // The SMS text message MFA configuration. @@ -27648,7 +27666,7 @@ type SetUserPoolMfaConfigOutput struct { // The MFA configuration. Valid values include: // - // * OFF MFA will not be used for any users. + // * OFF MFA won't be used for any users. // // * ON MFA is required for all users to sign in. // @@ -27832,21 +27850,21 @@ type SignUpInput struct { // (https://docs.aws.amazon.com/cognito/latest/developerguide/cognito-user-identity-pools-working-with-aws-lambda-triggers.html) // in the Amazon Cognito Developer Guide. // - // Take the following limitations into consideration when you use the ClientMetadata - // parameter: + // When you use the ClientMetadata parameter, remember that Amazon Cognito won't + // do the following: // - // * Amazon Cognito does not store the ClientMetadata value. This data is - // available only to Lambda triggers that are assigned to a user pool to - // support custom workflows. If your user pool configuration does not include - // triggers, the ClientMetadata parameter serves no purpose. + // * Store the ClientMetadata value. This data is available only to Lambda + // triggers that are assigned to a user pool to support custom workflows. + // If your user pool configuration doesn't include triggers, the ClientMetadata + // parameter serves no purpose. // - // * Amazon Cognito does not validate the ClientMetadata value. + // * Validate the ClientMetadata value. // - // * Amazon Cognito does not encrypt the the ClientMetadata value, so don't - // use it to provide sensitive information. + // * Encrypt the ClientMetadata value. Don't use Amazon Cognito to provide + // sensitive information. ClientMetadata map[string]*string `type:"map"` - // The password of the user you wish to register. + // The password of the user you want to register. // // Password is a sensitive parameter and its value will be // replaced with "sensitive" in string returned by SignUpInput's @@ -27874,7 +27892,7 @@ type SignUpInput struct { // security. UserContextData *UserContextDataType `type:"structure"` - // The user name of the user you wish to register. + // The user name of the user you want to register. // // Username is a sensitive parameter and its value will be // replaced with "sensitive" in string returned by SignUpInput's @@ -28023,7 +28041,7 @@ type SignUpOutput struct { // UserConfirmed is a required field UserConfirmed *bool `type:"boolean" required:"true"` - // The UUID of the authenticated user. This is not the same as username. + // The UUID of the authenticated user. This isn't the same as username. // // UserSub is a required field UserSub *string `type:"string" required:"true"` @@ -28065,30 +28083,32 @@ func (s *SignUpOutput) SetUserSub(v string) *SignUpOutput { return s } -// The SMS configuration type that includes the settings the Cognito User Pool -// needs to call for the Amazon SNS service to send an SMS message from your -// account. The Cognito User Pool makes the request to the Amazon SNS Service -// by using an IAM role that you provide for your account. +// The SMS configuration type that includes the settings the Amazon Cognito +// User Pool must call for the Amazon Simple Notification Service service to +// send an SMS message from your Amazon Web Services account. The Amazon Cognito +// User Pool makes the request to the Amazon SNS Service by using an Identity +// and Access Management role that you provide for your Amazon Web Services +// account. type SmsConfigurationType struct { _ struct{} `type:"structure"` - // The external ID is a value that we recommend you use to add security to your - // IAM role which is used to call Amazon SNS to send SMS messages for your user - // pool. If you provide an ExternalId, the Cognito User Pool will include it - // when attempting to assume your IAM role, so that you can set your roles trust - // policy to require the ExternalID. If you use the Cognito Management Console - // to create a role for SMS MFA, Cognito will create a role with the required - // permissions and a trust policy that demonstrates use of the ExternalId. + // The external ID is a value that you should use to add security to your IAM + // role that is used to call Amazon SNS to send SMS messages for your user pool. + // If you provide an ExternalId, the Amazon Cognito User Pool will include it + // when attempting to assume your IAM role so that you can set your roles trust + // policy to require the ExternalID. If you use the Amazon Cognito Management + // Console to create a role for SMS multi-factor authentication (MFA), Amazon + // Cognito will create a role with the required permissions and a trust policy + // that demonstrates use of the ExternalId. // // For more information about the ExternalId of a role, see How to use an external // ID when granting access to your Amazon Web Services resources to a third // party (https://docs.aws.amazon.com/IAM/latest/UserGuide/id_roles_create_for-user_externalid.html) ExternalId *string `type:"string"` - // The Amazon Resource Name (ARN) of the Amazon Simple Notification Service - // (SNS) caller. This is the ARN of the IAM role in your account which Cognito - // will use to send SMS messages. SMS messages are subject to a spending limit - // (https://docs.aws.amazon.com/cognito/latest/developerguide/user-pool-settings-email-phone-verification.html). + // The Amazon Resource Name (ARN) of the Amazon SNS caller. This is the ARN + // of the IAM role in your Amazon Web Services account that Amazon Cognito will + // use to send SMS messages. SMS messages are subject to a spending limit (https://docs.aws.amazon.com/cognito/latest/developerguide/user-pool-settings-email-phone-verification.html). // // SnsCallerArn is a required field SnsCallerArn *string `min:"20" type:"string" required:"true"` @@ -28145,9 +28165,9 @@ type SmsMfaConfigType struct { _ struct{} `type:"structure"` // The SMS authentication message that will be sent to users with the code they - // need to sign in. The message must contain the ‘{####}’ placeholder, which - // will be replaced with the code. If the message is not included, and default - // message will be used. + // must sign in. The message must contain the ‘{####}’ placeholder, which + // is replaced with the code. If the message isn't included, and default message + // will be used. SmsAuthenticationMessage *string `min:"6" type:"string"` // The SMS configuration. @@ -28202,8 +28222,8 @@ func (s *SmsMfaConfigType) SetSmsConfiguration(v *SmsConfigurationType) *SmsMfaC return s } -// This exception is thrown when the software token TOTP multi-factor authentication -// (MFA) is not enabled for the user pool. +// This exception is thrown when the software token time-based one-time password +// (TOTP) multi-factor authentication (MFA) isn't activated for the user pool. type SoftwareTokenMFANotFoundException struct { _ struct{} `type:"structure"` RespMetadata protocol.ResponseMetadata `json:"-" xml:"-"` @@ -28271,7 +28291,7 @@ func (s *SoftwareTokenMFANotFoundException) RequestID() string { type SoftwareTokenMfaConfigType struct { _ struct{} `type:"structure"` - // Specifies whether software token MFA is enabled. + // Specifies whether software token MFA is activated. Enabled *bool `type:"boolean"` } @@ -28300,16 +28320,16 @@ func (s *SoftwareTokenMfaConfigType) SetEnabled(v bool) *SoftwareTokenMfaConfigT } // The type used for enabling software token MFA at the user level. If an MFA -// type is enabled for a user, the user will be prompted for MFA during all -// sign in attempts, unless device tracking is turned on and the device has -// been trusted. If you would like MFA to be applied selectively based on the -// assessed risk level of sign in attempts, disable MFA for users and turn on -// Adaptive Authentication for the user pool. +// type is activated for a user, the user will be prompted for MFA during all +// sign-in attempts, unless device tracking is turned on and the device has +// been trusted. If you want MFA to be applied selectively based on the assessed +// risk level of sign-in attempts, deactivate MFA for users and turn on Adaptive +// Authentication for the user pool. type SoftwareTokenMfaSettingsType struct { _ struct{} `type:"structure"` - // Specifies whether software token MFA is enabled. If an MFA type is enabled - // for a user, the user will be prompted for MFA during all sign in attempts, + // Specifies whether software token MFA is activated. If an MFA type is activated + // for a user, the user will be prompted for MFA during all sign-in attempts, // unless device tracking is turned on and the device has been trusted. Enabled *bool `type:"boolean"` @@ -28678,16 +28698,16 @@ func (s TagResourceOutput) GoString() string { type TokenValidityUnitsType struct { _ struct{} `type:"structure"` - // A time unit in “seconds”, “minutes”, “hours” or “days” for - // the value in AccessTokenValidity, defaults to hours. + // A time unit in “seconds”, “minutes”, “hours”, or “days” for + // the value in AccessTokenValidity, defaulting to hours. AccessToken *string `type:"string" enum:"TimeUnitsType"` - // A time unit in “seconds”, “minutes”, “hours” or “days” for - // the value in IdTokenValidity, defaults to hours. + // A time unit in “seconds”, “minutes”, “hours”, or “days” for + // the value in IdTokenValidity, defaulting to hours. IdToken *string `type:"string" enum:"TimeUnitsType"` - // A time unit in “seconds”, “minutes”, “hours” or “days” for - // the value in RefreshTokenValidity, defaults to days. + // A time unit in “seconds”, “minutes”, “hours”, or “days” for + // the value in RefreshTokenValidity, defaulting to days. RefreshToken *string `type:"string" enum:"TimeUnitsType"` } @@ -28728,13 +28748,13 @@ func (s *TokenValidityUnitsType) SetRefreshToken(v string) *TokenValidityUnitsTy } // This exception is thrown when the user has made too many failed attempts -// for a given action (e.g., sign in). +// for a given action, such as sign-in. type TooManyFailedAttemptsException struct { _ struct{} `type:"structure"` RespMetadata protocol.ResponseMetadata `json:"-" xml:"-"` - // The message returned when the Amazon Cognito service returns a too many failed - // attempts exception. + // The message returned when Amazon Cognito returns a TooManyFailedAttempts + // exception. Message_ *string `locationName:"message" type:"string"` } @@ -28952,7 +28972,7 @@ func (s *UICustomizationType) SetUserPoolId(v string) *UICustomizationType { return s } -// This exception is thrown when the request is not authorized. This can happen +// Exception that is thrown when the request isn't authorized. This can happen // due to an invalid access token in the request. type UnauthorizedException struct { _ struct{} `type:"structure"` @@ -29017,14 +29037,13 @@ func (s *UnauthorizedException) RequestID() string { return s.RespMetadata.RequestID } -// This exception is thrown when the Amazon Cognito service encounters an unexpected -// exception with the Lambda service. +// This exception is thrown when Amazon Cognito encounters an unexpected exception +// with Lambda. type UnexpectedLambdaException struct { _ struct{} `type:"structure"` RespMetadata protocol.ResponseMetadata `json:"-" xml:"-"` - // The message returned when the Amazon Cognito service returns an unexpected - // Lambda exception. + // The message returned when Amazon Cognito returns an unexpected Lambda exception. Message_ *string `locationName:"message" type:"string"` } @@ -29084,7 +29103,7 @@ func (s *UnexpectedLambdaException) RequestID() string { return s.RespMetadata.RequestID } -// This exception is thrown when the specified identifier is not supported. +// This exception is thrown when the specified identifier isn't supported. type UnsupportedIdentityProviderException struct { _ struct{} `type:"structure"` RespMetadata protocol.ResponseMetadata `json:"-" xml:"-"` @@ -29148,8 +29167,8 @@ func (s *UnsupportedIdentityProviderException) RequestID() string { return s.RespMetadata.RequestID } -// This exception is thrown when you attempt to perform an operation that is -// not enabled for the user pool client. +// Exception that is thrown when you attempt to perform an operation that isn't +// enabled for the user pool client. type UnsupportedOperationException struct { _ struct{} `type:"structure"` RespMetadata protocol.ResponseMetadata `json:"-" xml:"-"` @@ -29213,7 +29232,7 @@ func (s *UnsupportedOperationException) RequestID() string { return s.RespMetadata.RequestID } -// This exception is thrown when an unsupported token is passed to an operation. +// Exception that is thrown when an unsupported token is passed to an operation. type UnsupportedTokenTypeException struct { _ struct{} `type:"structure"` RespMetadata protocol.ResponseMetadata `json:"-" xml:"-"` @@ -29684,8 +29703,8 @@ type UpdateGroupInput struct { // see CreateGroup (https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_CreateGroup.html). Precedence *int64 `type:"integer"` - // The new role ARN for the group. This is used for setting the cognito:roles - // and cognito:preferred_role claims in the token. + // The new role Amazon Resource Name (ARN) for the group. This is used for setting + // the cognito:roles and cognito:preferred_role claims in the token. RoleArn *string `min:"20" type:"string"` // The user pool ID for the user pool. @@ -30073,7 +30092,7 @@ type UpdateUserAttributesInput struct { AccessToken *string `type:"string" required:"true" sensitive:"true"` // A map of custom key-value pairs that you can provide as input for any custom - // workflows that this action triggers. + // workflows that this action initiates. // // You create custom workflows by assigning Lambda functions to user pool triggers. // When you use the UpdateUserAttributes API action, Amazon Cognito invokes @@ -30088,18 +30107,18 @@ type UpdateUserAttributesInput struct { // (https://docs.aws.amazon.com/cognito/latest/developerguide/cognito-user-identity-pools-working-with-aws-lambda-triggers.html) // in the Amazon Cognito Developer Guide. // - // Take the following limitations into consideration when you use the ClientMetadata - // parameter: + // When you use the ClientMetadata parameter, remember that Amazon Cognito won't + // do the following: // - // * Amazon Cognito does not store the ClientMetadata value. This data is - // available only to Lambda triggers that are assigned to a user pool to - // support custom workflows. If your user pool configuration does not include - // triggers, the ClientMetadata parameter serves no purpose. + // * Store the ClientMetadata value. This data is available only to Lambda + // triggers that are assigned to a user pool to support custom workflows. + // If your user pool configuration doesn't include triggers, the ClientMetadata + // parameter serves no purpose. // - // * Amazon Cognito does not validate the ClientMetadata value. + // * Validate the ClientMetadata value. // - // * Amazon Cognito does not encrypt the the ClientMetadata value, so don't - // use it to provide sensitive information. + // * Encrypt the ClientMetadata value. Don't use Amazon Cognito to provide + // sensitive information. ClientMetadata map[string]*string `type:"map"` // An array of name-value pairs representing user attributes. @@ -30210,7 +30229,7 @@ func (s *UpdateUserAttributesOutput) SetCodeDeliveryDetailsList(v []*CodeDeliver type UpdateUserPoolClientInput struct { _ struct{} `type:"structure"` - // The time limit, after which the access token is no longer valid and cannot + // The time limit after which the access token is no longer valid and can't // be used. AccessTokenValidity *int64 `min:"1" type:"integer"` @@ -30229,7 +30248,7 @@ type UpdateUserPoolClientInput struct { AllowedOAuthFlows []*string `type:"list"` // Set to true if the client is allowed to follow the OAuth protocol when interacting - // with Cognito user pools. + // with Amazon Cognito user pools. AllowedOAuthFlowsUserPoolClient *bool `type:"boolean"` // The allowed OAuth scopes. Possible values provided by OAuth are: phone, email, @@ -30241,10 +30260,10 @@ type UpdateUserPoolClientInput struct { // The Amazon Pinpoint analytics configuration for collecting metrics for this // user pool. // - // In regions where Pinpoint is not available, Cognito User Pools only supports - // sending events to Amazon Pinpoint projects in us-east-1. In regions where - // Pinpoint is available, Cognito User Pools will support sending events to - // Amazon Pinpoint projects within that same region. + // In Amazon Web Services Regions where isn't available, User Pools only supports + // sending events to Amazon Pinpoint projects in us-east-1. In Regions where + // Pinpoint is available, User Pools will support sending events to Amazon Pinpoint + // projects within that same Region. AnalyticsConfiguration *AnalyticsConfigurationType `type:"structure"` // A list of allowed redirect (callback) URLs for the identity providers. @@ -30295,74 +30314,70 @@ type UpdateUserPoolClientInput struct { // App callback URLs such as myapp://example are also supported. DefaultRedirectURI *string `min:"1" type:"string"` - // Enables or disables token revocation. For more information about revoking + // Activates or deactivates token revocation. For more information about revoking // tokens, see RevokeToken (https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_RevokeToken.html). EnableTokenRevocation *bool `type:"boolean"` // The authentication flows that are supported by the user pool clients. Flow - // names without the ALLOW_ prefix are deprecated in favor of new names with - // the ALLOW_ prefix. Note that values with ALLOW_ prefix cannot be used along - // with values without ALLOW_ prefix. + // names without the ALLOW_ prefix are no longer supported in favor of new names + // with the ALLOW_ prefix. Note that values with ALLOW_ prefix must be used + // only along with values with the ALLOW_ prefix. // // Valid values include: // // * ALLOW_ADMIN_USER_PASSWORD_AUTH: Enable admin based user password authentication // flow ADMIN_USER_PASSWORD_AUTH. This setting replaces the ADMIN_NO_SRP_AUTH - // setting. With this authentication flow, Cognito receives the password - // in the request instead of using the SRP (Secure Remote Password protocol) - // protocol to verify passwords. + // setting. With this authentication flow, Amazon Cognito receives the password + // in the request instead of using the Secure Remote Password (SRP) protocol + // to verify passwords. // // * ALLOW_CUSTOM_AUTH: Enable Lambda trigger based authentication. // // * ALLOW_USER_PASSWORD_AUTH: Enable user password-based authentication. - // In this flow, Cognito receives the password in the request instead of - // using the SRP protocol to verify passwords. + // In this flow, Amazon Cognito receives the password in the request instead + // of using the SRP protocol to verify passwords. // - // * ALLOW_USER_SRP_AUTH: Enable SRP based authentication. + // * ALLOW_USER_SRP_AUTH: Enable SRP-based authentication. // // * ALLOW_REFRESH_TOKEN_AUTH: Enable authflow to refresh tokens. ExplicitAuthFlows []*string `type:"list"` - // The time limit, after which the ID token is no longer valid and cannot be - // used. + // The time limit after which the ID token is no longer valid and can't be used. IdTokenValidity *int64 `min:"1" type:"integer"` // A list of allowed logout URLs for the identity providers. LogoutURLs []*string `type:"list"` - // Use this setting to choose which errors and responses are returned by Cognito - // APIs during authentication, account confirmation, and password recovery when - // the user does not exist in the user pool. When set to ENABLED and the user - // does not exist, authentication returns an error indicating either the username - // or password was incorrect, and account confirmation and password recovery - // return a response indicating a code was sent to a simulated destination. - // When set to LEGACY, those APIs will return a UserNotFoundException exception - // if the user does not exist in the user pool. + // Errors and responses that you want Amazon Cognito APIs to return during authentication, + // account confirmation, and password recovery when the user doesn't exist in + // the user pool. When set to ENABLED and the user doesn't exist, authentication + // returns an error indicating either the username or password was incorrect. + // Account confirmation and password recovery return a response indicating a + // code was sent to a simulated destination. When set to LEGACY, those APIs + // return a UserNotFoundException exception if the user doesn't exist in the + // user pool. // // Valid values include: // // * ENABLED - This prevents user existence-related errors. // - // * LEGACY - This represents the old behavior of Cognito where user existence - // related errors are not prevented. - // - // After February 15th 2020, the value of PreventUserExistenceErrors will default - // to ENABLED for newly created user pool clients if no value is provided. + // * LEGACY - This represents the early behavior of Amazon Cognito where + // user existence related errors aren't prevented. PreventUserExistenceErrors *string `type:"string" enum:"PreventUserExistenceErrorTypes"` // The read-only attributes of the user pool. ReadAttributes []*string `type:"list"` // The time limit, in days, after which the refresh token is no longer valid - // and cannot be used. + // and can't be used. RefreshTokenValidity *int64 `type:"integer"` // A list of provider names for the identity providers that are supported on // this client. SupportedIdentityProviders []*string `type:"list"` - // The units in which the validity times are represented in. Default for RefreshToken - // is days, and default for ID and access tokens are hours. + // The units in which the validity times are represented. Default for RefreshToken + // is days, and default for ID and access tokens is hours. TokenValidityUnits *TokenValidityUnitsType `type:"structure"` // The user pool ID for the user pool where you want to update the user pool @@ -30557,8 +30572,8 @@ func (s *UpdateUserPoolClientInput) SetWriteAttributes(v []*string) *UpdateUserP type UpdateUserPoolClientOutput struct { _ struct{} `type:"structure"` - // The user pool client value from the response from the server when an update - // user pool client request is made. + // The user pool client value from the response from the server when you request + // to update the user pool client. UserPoolClient *UserPoolClientType `type:"structure"` } @@ -30598,17 +30613,17 @@ type UpdateUserPoolDomainInput struct { CustomDomainConfig *CustomDomainConfigType `type:"structure" required:"true"` // The domain name for the custom domain that hosts the sign-up and sign-in - // pages for your application. For example: auth.example.com. + // pages for your application. One example might be auth.example.com. // - // This string can include only lowercase letters, numbers, and hyphens. Do - // not use a hyphen for the first or last character. Use periods to separate - // subdomain names. + // This string can include only lowercase letters, numbers, and hyphens. Don't + // use a hyphen for the first or last character. Use periods to separate subdomain + // names. // // Domain is a required field Domain *string `min:"1" type:"string" required:"true"` - // The ID of the user pool that is associated with the custom domain that you - // are updating the certificate for. + // The ID of the user pool that is associated with the custom domain whose certificate + // you're updating. // // UserPoolId is a required field UserPoolId *string `min:"1" type:"string" required:"true"` @@ -30717,20 +30732,20 @@ func (s *UpdateUserPoolDomainOutput) SetCloudFrontDomain(v string) *UpdateUserPo type UpdateUserPoolInput struct { _ struct{} `type:"structure"` - // Use this setting to define which verified available method a user can use - // to recover their password when they call ForgotPassword. It allows you to - // define a preferred method when a user has more than one method available. - // With this setting, SMS does not qualify for a valid password recovery mechanism - // if the user also has SMS MFA enabled. In the absence of this setting, Cognito - // uses the legacy behavior to determine the recovery method where SMS is preferred - // over email. + // The available verified method a user can use to recover their password when + // they call ForgotPassword. You can use this setting to define a preferred + // method when a user has more than one method available. With this setting, + // SMS doesn't qualify for a valid password recovery mechanism if the user also + // has SMS multi-factor authentication (MFA) activated. In the absence of this + // setting, Amazon Cognito uses the legacy behavior to determine the recovery + // method where SMS is preferred through email. AccountRecoverySetting *AccountRecoverySettingType `type:"structure"` // The configuration for AdminCreateUser requests. AdminCreateUserConfig *AdminCreateUserConfigType `type:"structure"` - // The attributes that are automatically verified when the Amazon Cognito service - // makes a request to update user pools. + // The attributes that are automatically verified when Amazon Cognito requests + // to update user pools. AutoVerifiedAttributes []*string `type:"list"` // Device configuration. @@ -30751,18 +30766,18 @@ type UpdateUserPoolInput struct { // Can be one of the following values: // - // * OFF - MFA tokens are not required and cannot be specified during user + // * OFF - MFA tokens aren't required and can't be specified during user // registration. // // * ON - MFA tokens are required for all user registrations. You can only - // specify ON when you are initially creating a user pool. You can use the + // specify ON when you're initially creating a user pool. You can use the // SetUserPoolMfaConfig (https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_SetUserPoolMfaConfig.html) // API operation to turn MFA "ON" for existing user pools. // // * OPTIONAL - Users have the option when registering to create an MFA token. MfaConfiguration *string `type:"string" enum:"UserPoolMfaType"` - // A container with the policies you wish to update in a user pool. + // A container with the policies you want to update in a user pool. Policies *UserPoolPolicyType `type:"structure"` // The contents of the SMS authentication message. @@ -30774,7 +30789,7 @@ type UpdateUserPoolInput struct { // A container with information about the SMS verification message. SmsVerificationMessage *string `min:"6" type:"string"` - // Used to enable advanced security risk detection. Set the key AdvancedSecurityMode + // Enables advanced security risk detection. Set the key AdvancedSecurityMode // to the value "AUDIT". UserPoolAddOns *UserPoolAddOnsType `type:"structure"` @@ -31004,13 +31019,13 @@ func (s UpdateUserPoolOutput) GoString() string { return s.String() } -// Contextual data such as the user's device fingerprint, IP address, or location +// Contextual data, such as the user's device fingerprint, IP address, or location, // used for evaluating the risk of an unexpected event by Amazon Cognito advanced // security. type UserContextDataType struct { _ struct{} `type:"structure"` - // Contextual data such as the user's device fingerprint, IP address, or location + // Contextual data, such as the user's device fingerprint, IP address, or location, // used for evaluating the risk of an unexpected event by Amazon Cognito advanced // security. EncodedData *string `type:"string"` @@ -31040,8 +31055,8 @@ func (s *UserContextDataType) SetEncodedData(v string) *UserContextDataType { return s } -// This exception is thrown when you are trying to modify a user pool while -// a user import job is in progress for that pool. +// This exception is thrown when you're trying to modify a user pool while a +// user import job is in progress for that pool. type UserImportInProgressException struct { _ struct{} `type:"structure"` RespMetadata protocol.ResponseMetadata `json:"-" xml:"-"` @@ -31110,9 +31125,9 @@ func (s *UserImportInProgressException) RequestID() string { type UserImportJobType struct { _ struct{} `type:"structure"` - // The role ARN for the Amazon CloudWatch Logging role for the user import job. - // For more information, see "Creating the CloudWatch Logs IAM Role" in the - // Amazon Cognito Developer Guide. + // The role Amazon Resource Name (ARN) for the Amazon CloudWatch Logging role + // for the user import job. For more information, see "Creating the CloudWatch + // Logs IAM Role" in the Amazon Cognito Developer Guide. CloudWatchLogsRoleArn *string `min:"20" type:"string"` // The date when the user import job was completed. @@ -31124,7 +31139,7 @@ type UserImportJobType struct { // The date the user import job was created. CreationDate *time.Time `type:"timestamp"` - // The number of users that could not be imported. + // The number of users that couldn't be imported. FailedUsers *int64 `type:"long"` // The number of users that were successfully imported. @@ -31165,7 +31180,7 @@ type UserImportJobType struct { // * Failed - The job has stopped due to an error. // // * Expired - You created a job, but did not start the job within 24-48 - // hours. All data associated with the job was deleted, and the job cannot + // hours. All data associated with the job was deleted, and the job can't // be started. Status *string `type:"string" enum:"UserImportJobStatusType"` @@ -31336,12 +31351,12 @@ func (s *UserLambdaValidationException) RequestID() string { return s.RespMetadata.RequestID } -// This exception is thrown when a user is not confirmed successfully. +// This exception is thrown when a user isn't confirmed successfully. type UserNotConfirmedException struct { _ struct{} `type:"structure"` RespMetadata protocol.ResponseMetadata `json:"-" xml:"-"` - // The message returned when a user is not confirmed successfully. + // The message returned when a user isn't confirmed successfully. Message_ *string `locationName:"message" type:"string"` } @@ -31401,12 +31416,12 @@ func (s *UserNotConfirmedException) RequestID() string { return s.RespMetadata.RequestID } -// This exception is thrown when a user is not found. +// This exception is thrown when a user isn't found. type UserNotFoundException struct { _ struct{} `type:"structure"` RespMetadata protocol.ResponseMetadata `json:"-" xml:"-"` - // The message returned when a user is not found. + // The message returned when a user isn't found. Message_ *string `locationName:"message" type:"string"` } @@ -31466,7 +31481,7 @@ func (s *UserNotFoundException) RequestID() string { return s.RespMetadata.RequestID } -// This exception is thrown when user pool add-ons are not enabled. +// This exception is thrown when user pool add-ons aren't enabled. type UserPoolAddOnNotEnabledException struct { _ struct{} `type:"structure"` RespMetadata protocol.ResponseMetadata `json:"-" xml:"-"` @@ -31637,7 +31652,7 @@ type UserPoolClientType struct { _ struct{} `type:"structure"` // The time limit, specified by tokenValidityUnits, defaulting to hours, after - // which the access token is no longer valid and cannot be used. + // which the access token is no longer valid and can't be used. AccessTokenValidity *int64 `min:"1" type:"integer"` // The allowed OAuth flows. @@ -31655,7 +31670,7 @@ type UserPoolClientType struct { AllowedOAuthFlows []*string `type:"list"` // Set to true if the client is allowed to follow the OAuth protocol when interacting - // with Cognito user pools. + // with Amazon Cognito user pools. AllowedOAuthFlowsUserPoolClient *bool `type:"boolean"` // The allowed OAuth scopes. Possible values provided by OAuth are: phone, email, @@ -31666,9 +31681,9 @@ type UserPoolClientType struct { // The Amazon Pinpoint analytics configuration for the user pool client. // - // Cognito User Pools only supports sending events to Amazon Pinpoint projects - // in the US East (N. Virginia) us-east-1 Region, regardless of the region in - // which the user pool resides. + // Amazon Cognito User Pools only supports sending events to Amazon Pinpoint + // projects in the US East (N. Virginia) us-east-1 Region, regardless of the + // Region in which the user pool resides. AnalyticsConfiguration *AnalyticsConfigurationType `type:"structure"` // A list of allowed redirect (callback) URLs for the identity providers. @@ -31727,37 +31742,37 @@ type UserPoolClientType struct { // App callback URLs such as myapp://example are also supported. DefaultRedirectURI *string `min:"1" type:"string"` - // Indicates whether token revocation is enabled for the user pool client. When - // you create a new user pool client, token revocation is enabled by default. - // For more information about revoking tokens, see RevokeToken (https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_RevokeToken.html). + // Indicates whether token revocation is activated for the user pool client. + // When you create a new user pool client, token revocation is activated by + // default. For more information about revoking tokens, see RevokeToken (https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_RevokeToken.html). EnableTokenRevocation *bool `type:"boolean"` // The authentication flows that are supported by the user pool clients. Flow - // names without the ALLOW_ prefix are deprecated in favor of new names with - // the ALLOW_ prefix. Note that values with ALLOW_ prefix cannot be used along - // with values without ALLOW_ prefix. + // names without the ALLOW_ prefix are no longer supported in favor of new names + // with the ALLOW_ prefix. Note that values with ALLOW_ prefix must be used + // only along with values including the ALLOW_ prefix. // // Valid values include: // // * ALLOW_ADMIN_USER_PASSWORD_AUTH: Enable admin based user password authentication // flow ADMIN_USER_PASSWORD_AUTH. This setting replaces the ADMIN_NO_SRP_AUTH - // setting. With this authentication flow, Cognito receives the password - // in the request instead of using the SRP (Secure Remote Password protocol) - // protocol to verify passwords. + // setting. With this authentication flow, Amazon Cognito receives the password + // in the request instead of using the Secure Remote Password (SRP) protocol + // to verify passwords. // // * ALLOW_CUSTOM_AUTH: Enable Lambda trigger based authentication. // // * ALLOW_USER_PASSWORD_AUTH: Enable user password-based authentication. - // In this flow, Cognito receives the password in the request instead of - // using the SRP protocol to verify passwords. + // In this flow, Amazon Cognito receives the password in the request instead + // of using the SRP protocol to verify passwords. // - // * ALLOW_USER_SRP_AUTH: Enable SRP based authentication. + // * ALLOW_USER_SRP_AUTH: Enable SRP-based authentication. // // * ALLOW_REFRESH_TOKEN_AUTH: Enable authflow to refresh tokens. ExplicitAuthFlows []*string `type:"list"` - // The time limit, specified by tokenValidityUnits, defaulting to hours, after - // which the refresh token is no longer valid and cannot be used. + // The time limit specified by tokenValidityUnits, defaulting to hours, after + // which the refresh token is no longer valid and can't be used. IdTokenValidity *int64 `min:"1" type:"integer"` // The date the user pool client was last modified. @@ -31766,31 +31781,28 @@ type UserPoolClientType struct { // A list of allowed logout URLs for the identity providers. LogoutURLs []*string `type:"list"` - // Use this setting to choose which errors and responses are returned by Cognito - // APIs during authentication, account confirmation, and password recovery when - // the user does not exist in the user pool. When set to ENABLED and the user - // does not exist, authentication returns an error indicating either the username - // or password was incorrect, and account confirmation and password recovery - // return a response indicating a code was sent to a simulated destination. - // When set to LEGACY, those APIs will return a UserNotFoundException exception - // if the user does not exist in the user pool. + // Errors and responses that you want Amazon Cognito APIs to return during authentication, + // account confirmation, and password recovery when the user doesn't exist in + // the user pool. When set to ENABLED and the user doesn't exist, authentication + // returns an error indicating either the username or password was incorrect. + // Account confirmation and password recovery return a response indicating a + // code was sent to a simulated destination. When set to LEGACY, those APIs + // return a UserNotFoundException exception if the user doesn't exist in the + // user pool. // // Valid values include: // // * ENABLED - This prevents user existence-related errors. // // * LEGACY - This represents the old behavior of Cognito where user existence - // related errors are not prevented. - // - // After February 15th 2020, the value of PreventUserExistenceErrors will default - // to ENABLED for newly created user pool clients if no value is provided. + // related errors aren't prevented. PreventUserExistenceErrors *string `type:"string" enum:"PreventUserExistenceErrorTypes"` // The Read-only attributes. ReadAttributes []*string `type:"list"` // The time limit, in days, after which the refresh token is no longer valid - // and cannot be used. + // and can't be used. RefreshTokenValidity *int64 `type:"integer"` // A list of provider names for the identity providers that are supported on @@ -32088,7 +32100,7 @@ func (s *UserPoolPolicyType) SetPasswordPolicy(v *PasswordPolicyType) *UserPoolP return s } -// This exception is thrown when a user pool tag cannot be set or updated. +// This exception is thrown when a user pool tag can't be set or updated. type UserPoolTaggingException struct { _ struct{} `type:"structure"` RespMetadata protocol.ResponseMetadata `json:"-" xml:"-"` @@ -32156,25 +32168,25 @@ func (s *UserPoolTaggingException) RequestID() string { type UserPoolType struct { _ struct{} `type:"structure"` - // Use this setting to define which verified available method a user can use - // to recover their password when they call ForgotPassword. It allows you to - // define a preferred method when a user has more than one method available. - // With this setting, SMS does not qualify for a valid password recovery mechanism - // if the user also has SMS MFA enabled. In the absence of this setting, Cognito - // uses the legacy behavior to determine the recovery method where SMS is preferred - // over email. + // The available verified method a user can use to recover their password when + // they call ForgotPassword. You can use this setting to define a preferred + // method when a user has more than one method available. With this setting, + // SMS doesn't qualify for a valid password recovery mechanism if the user also + // has SMS multi-factor authentication (MFA) activated. In the absence of this + // setting, Amazon Cognito uses the legacy behavior to determine the recovery + // method where SMS is preferred through email. AccountRecoverySetting *AccountRecoverySettingType `type:"structure"` // The configuration for AdminCreateUser requests. AdminCreateUserConfig *AdminCreateUserConfigType `type:"structure"` - // Specifies the attributes that are aliased in a user pool. + // The attributes that are aliased in a user pool. AliasAttributes []*string `type:"list"` // The Amazon Resource Name (ARN) for the user pool. Arn *string `min:"20" type:"string"` - // Specifies the attributes that are auto-verified in a user pool. + // The attributes that are auto-verified in a user pool. AutoVerifiedAttributes []*string `type:"list"` // The date the user pool was created. @@ -32182,7 +32194,7 @@ type UserPoolType struct { // A custom domain name that you provide to Amazon Cognito. This parameter applies // only if you use a custom domain to host the sign-up and sign-in pages for - // your application. For example: auth.example.com. + // your application. An example of a custom domain name might be auth.example.com. // // For more information about adding a custom domain to your user pool, see // Using Your Own Domain for the Hosted UI (https://docs.aws.amazon.com/cognito/latest/developerguide/cognito-user-pools-add-custom-domain.html). @@ -32191,13 +32203,13 @@ type UserPoolType struct { // The device configuration. DeviceConfiguration *DeviceConfigurationType `type:"structure"` - // Holds the domain prefix if the user pool has a domain associated with it. + // The domain prefix, if the user pool has a domain associated with it. Domain *string `min:"1" type:"string"` // The email configuration. EmailConfiguration *EmailConfigurationType `type:"structure"` - // The reason why the email configuration cannot send the messages to your users. + // The reason why the email configuration can't send the messages to your users. EmailConfigurationFailure *string `type:"string"` // The contents of the email verification message. @@ -32220,11 +32232,11 @@ type UserPoolType struct { // Can be one of the following values: // - // * OFF - MFA tokens are not required and cannot be specified during user + // * OFF - MFA tokens aren't required and can't be specified during user // registration. // // * ON - MFA tokens are required for all user registrations. You can only - // specify required when you are initially creating a user pool. + // specify required when you're initially creating a user pool. // // * OPTIONAL - Users have the option when registering to create an MFA token. MfaConfiguration *string `type:"string" enum:"UserPoolMfaType"` @@ -32244,20 +32256,20 @@ type UserPoolType struct { // The SMS configuration. SmsConfiguration *SmsConfigurationType `type:"structure"` - // The reason why the SMS configuration cannot send the messages to your users. + // The reason why the SMS configuration can't send the messages to your users. // // This message might include comma-separated values to describe why your SMS // configuration can't send messages to user pool end users. // - // * InvalidSmsRoleAccessPolicyException - The IAM role which Cognito uses - // to send SMS messages is not properly configured. For more information, - // see SmsConfigurationType (https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_SmsConfigurationType.html). + // * InvalidSmsRoleAccessPolicyException - The Identity and Access Management + // role that Amazon Cognito uses to send SMS messages isn't properly configured. + // For more information, see SmsConfigurationType (https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_SmsConfigurationType.html). // - // * SNSSandbox - The account is in SNS Sandbox and messages won’t reach - // unverified end users. This parameter won’t get populated with SNSSandbox - // if the IAM user creating the user pool doesn’t have SNS permissions. - // To learn how to move your account out of the sandbox, see Moving out of - // the SMS sandbox (https://docs.aws.amazon.com/sns/latest/dg/sns-sms-sandbox-moving-to-production.html). + // * SNSSandbox - The Amazon Web Services account is in SNS Sandbox and messages + // will only reach verified end users. This parameter won’t get populated + // with SNSSandbox if the IAM user creating the user pool doesn’t have + // SNS permissions. To learn how to move your Amazon Web Services account + // out of the sandbox, see Moving out of the SMS sandbox (https://docs.aws.amazon.com/sns/latest/dg/sns-sms-sandbox-moving-to-production.html). SmsConfigurationFailure *string `type:"string"` // The contents of the SMS verification message. @@ -32274,15 +32286,14 @@ type UserPoolType struct { // as by purpose, owner, environment, or other criteria. UserPoolTags map[string]*string `type:"map"` - // Specifies whether email addresses or phone numbers can be specified as usernames - // when a user signs up. + // Specifies whether a user can use an email address or phone number as a username + // when they sign up. UsernameAttributes []*string `type:"list"` - // You can choose to enable case sensitivity on the username input for the selected - // sign-in option. For example, when this is set to False, users will be able - // to sign in using either "username" or "Username". This configuration is immutable - // once it has been set. For more information, see UsernameConfigurationType - // (https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_UsernameConfigurationType.html). + // Case sensitivity of the username input for the selected sign-in option. For + // example, when case sensitivity is set to False, users can sign in using either + // "username" or "Username". This configuration is immutable once it has been + // set. For more information, see UsernameConfigurationType (https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_UsernameConfigurationType.html). UsernameConfiguration *UsernameConfigurationType `type:"structure"` // The template for verification messages. @@ -32512,7 +32523,7 @@ type UserType struct { // The last modified date of the user. UserLastModifiedDate *time.Time `type:"timestamp"` - // The user status. Can be one of the following: + // The user status. This can be one of the following: // // * UNCONFIRMED - User has been created but not confirmed. // @@ -32522,17 +32533,17 @@ type UserType struct { // // * COMPROMISED - User is disabled due to a potential security threat. // - // * UNKNOWN - User status is not known. + // * UNKNOWN - User status isn't known. // // * RESET_REQUIRED - User is confirmed, but the user must request a code - // and reset his or her password before he or she can sign in. + // and reset their password before they can sign in. // // * FORCE_CHANGE_PASSWORD - The user is confirmed and the user can sign // in using a temporary password, but on first sign-in, the user must change - // his or her password to a new value before doing anything else. + // their password to a new value before doing anything else. UserStatus *string `type:"string" enum:"UserStatusType"` - // The user name of the user you wish to describe. + // The user name of the user you want to describe. // // Username is a sensitive parameter and its value will be // replaced with "sensitive" in string returned by UserType's @@ -32605,18 +32616,18 @@ type UsernameConfigurationType struct { _ struct{} `type:"structure"` // Specifies whether username case sensitivity will be applied for all users - // in the user pool through Cognito APIs. + // in the user pool through Amazon Cognito APIs. // // Valid values include: // // * True : Enables case sensitivity for all username input. When this option // is set to True, users must sign in using the exact capitalization of their - // given username. For example, “UserName”. This is the default value. + // given username, such as “UserName”. This is the default value. // // * False : Enables case insensitivity for all username input. For example, - // when this option is set to False, users will be able to sign in using - // either "username" or "Username". This option also enables both preferred_username - // and email alias to be case insensitive, in addition to the username attribute. + // when this option is set to False, users can sign in using either "username" + // or "Username". This option also enables both preferred_username and email + // alias to be case insensitive, in addition to the username attribute. // // CaseSensitive is a required field CaseSensitive *bool `type:"boolean" required:"true"` @@ -32849,11 +32860,11 @@ type VerifySoftwareTokenInput struct { // The friendly device name. FriendlyDeviceName *string `type:"string"` - // The session which should be passed both ways in challenge-response calls - // to the service. + // The session that should be passed both ways in challenge-response calls to + // the service. Session *string `min:"20" type:"string"` - // The one time password computed using the secret code returned by AssociateSoftwareToken" + // The one- time password computed using the secret code returned by AssociateSoftwareToken // (https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_AssociateSoftwareToken.html). // // UserCode is a required field @@ -32924,8 +32935,8 @@ func (s *VerifySoftwareTokenInput) SetUserCode(v string) *VerifySoftwareTokenInp type VerifySoftwareTokenOutput struct { _ struct{} `type:"structure"` - // The session which should be passed both ways in challenge-response calls - // to the service. + // The session that should be passed both ways in challenge-response calls to + // the service. Session *string `min:"20" type:"string"` // The status of the verify software token. @@ -32966,7 +32977,7 @@ func (s *VerifySoftwareTokenOutput) SetStatus(v string) *VerifySoftwareTokenOutp type VerifyUserAttributeInput struct { _ struct{} `type:"structure"` - // Represents the access token of the request to verify user attributes. + // The access token of the request to verify user attributes. // // AccessToken is a sensitive parameter and its value will be // replaced with "sensitive" in string returned by VerifyUserAttributeInput's diff --git a/service/cognitoidentityprovider/doc.go b/service/cognitoidentityprovider/doc.go index ca2e21111d..8c4e5b798d 100644 --- a/service/cognitoidentityprovider/doc.go +++ b/service/cognitoidentityprovider/doc.go @@ -3,12 +3,12 @@ // Package cognitoidentityprovider provides the client and types for making API // requests to Amazon Cognito Identity Provider. // -// Using the Amazon Cognito User Pools API, you can create a user pool to manage +// Using the Amazon Cognito user pools API, you can create a user pool to manage // directories and users. You can authenticate a user to obtain tokens related // to user identity and access policies. // // This API reference provides information about user pools in Amazon Cognito -// User Pools. +// user pools. // // For more information, see the Amazon Cognito Documentation (https://docs.aws.amazon.com/cognito/latest/developerguide/what-is-amazon-cognito.html). // diff --git a/service/cognitoidentityprovider/errors.go b/service/cognitoidentityprovider/errors.go index ed112891e5..a0716dff49 100644 --- a/service/cognitoidentityprovider/errors.go +++ b/service/cognitoidentityprovider/errors.go @@ -26,7 +26,7 @@ const ( // ErrCodeCodeMismatchException for service response error code // "CodeMismatchException". // - // This exception is thrown if the provided code does not match what the server + // This exception is thrown if the provided code doesn't match what the server // was expecting. ErrCodeCodeMismatchException = "CodeMismatchException" @@ -72,21 +72,21 @@ const ( // ErrCodeInvalidEmailRoleAccessPolicyException for service response error code // "InvalidEmailRoleAccessPolicyException". // - // This exception is thrown when Amazon Cognito is not allowed to use your email + // This exception is thrown when Amazon Cognito isn't allowed to use your email // identity. HTTP status code: 400. ErrCodeInvalidEmailRoleAccessPolicyException = "InvalidEmailRoleAccessPolicyException" // ErrCodeInvalidLambdaResponseException for service response error code // "InvalidLambdaResponseException". // - // This exception is thrown when the Amazon Cognito service encounters an invalid - // Lambda response. + // This exception is thrown when Amazon Cognito encounters an invalid Lambda + // response. ErrCodeInvalidLambdaResponseException = "InvalidLambdaResponseException" // ErrCodeInvalidOAuthFlowException for service response error code // "InvalidOAuthFlowException". // - // This exception is thrown when the specified OAuth flow is invalid. + // This exception is thrown when the specified OAuth flow is not valid. ErrCodeInvalidOAuthFlowException = "InvalidOAuthFlowException" // ErrCodeInvalidParameterException for service response error code @@ -99,22 +99,21 @@ const ( // ErrCodeInvalidPasswordException for service response error code // "InvalidPasswordException". // - // This exception is thrown when the Amazon Cognito service encounters an invalid - // password. + // This exception is thrown when Amazon Cognito encounters an invalid password. ErrCodeInvalidPasswordException = "InvalidPasswordException" // ErrCodeInvalidSmsRoleAccessPolicyException for service response error code // "InvalidSmsRoleAccessPolicyException". // - // This exception is returned when the role provided for SMS configuration does - // not have permission to publish using Amazon SNS. + // This exception is returned when the role provided for SMS configuration doesn't + // have permission to publish using Amazon SNS. ErrCodeInvalidSmsRoleAccessPolicyException = "InvalidSmsRoleAccessPolicyException" // ErrCodeInvalidSmsRoleTrustRelationshipException for service response error code // "InvalidSmsRoleTrustRelationshipException". // - // This exception is thrown when the trust relationship is invalid for the role - // provided for SMS configuration. This can happen if you do not trust cognito-idp.amazonaws.com + // This exception is thrown when the trust relationship is not valid for the + // role provided for SMS configuration. This can happen if you don't trust cognito-idp.amazonaws.com // or the external ID provided in the role does not match what is provided in // the SMS configuration for the user pool. ErrCodeInvalidSmsRoleTrustRelationshipException = "InvalidSmsRoleTrustRelationshipException" @@ -122,7 +121,7 @@ const ( // ErrCodeInvalidUserPoolConfigurationException for service response error code // "InvalidUserPoolConfigurationException". // - // This exception is thrown when the user pool configuration is invalid. + // This exception is thrown when the user pool configuration is not valid. ErrCodeInvalidUserPoolConfigurationException = "InvalidUserPoolConfigurationException" // ErrCodeLimitExceededException for service response error code @@ -135,14 +134,14 @@ const ( // ErrCodeMFAMethodNotFoundException for service response error code // "MFAMethodNotFoundException". // - // This exception is thrown when Amazon Cognito cannot find a multi-factor authentication + // This exception is thrown when Amazon Cognito can't find a multi-factor authentication // (MFA) method. ErrCodeMFAMethodNotFoundException = "MFAMethodNotFoundException" // ErrCodeNotAuthorizedException for service response error code // "NotAuthorizedException". // - // This exception is thrown when a user is not authorized. + // This exception is thrown when a user isn't authorized. ErrCodeNotAuthorizedException = "NotAuthorizedException" // ErrCodePasswordResetRequiredException for service response error code @@ -160,28 +159,28 @@ const ( // ErrCodeResourceNotFoundException for service response error code // "ResourceNotFoundException". // - // This exception is thrown when the Amazon Cognito service cannot find the - // requested resource. + // This exception is thrown when the Amazon Cognito service can't find the requested + // resource. ErrCodeResourceNotFoundException = "ResourceNotFoundException" // ErrCodeScopeDoesNotExistException for service response error code // "ScopeDoesNotExistException". // - // This exception is thrown when the specified scope does not exist. + // This exception is thrown when the specified scope doesn't exist. ErrCodeScopeDoesNotExistException = "ScopeDoesNotExistException" // ErrCodeSoftwareTokenMFANotFoundException for service response error code // "SoftwareTokenMFANotFoundException". // - // This exception is thrown when the software token TOTP multi-factor authentication - // (MFA) is not enabled for the user pool. + // This exception is thrown when the software token time-based one-time password + // (TOTP) multi-factor authentication (MFA) isn't activated for the user pool. ErrCodeSoftwareTokenMFANotFoundException = "SoftwareTokenMFANotFoundException" // ErrCodeTooManyFailedAttemptsException for service response error code // "TooManyFailedAttemptsException". // // This exception is thrown when the user has made too many failed attempts - // for a given action (e.g., sign in). + // for a given action, such as sign-in. ErrCodeTooManyFailedAttemptsException = "TooManyFailedAttemptsException" // ErrCodeTooManyRequestsException for service response error code @@ -194,34 +193,34 @@ const ( // ErrCodeUnauthorizedException for service response error code // "UnauthorizedException". // - // This exception is thrown when the request is not authorized. This can happen + // Exception that is thrown when the request isn't authorized. This can happen // due to an invalid access token in the request. ErrCodeUnauthorizedException = "UnauthorizedException" // ErrCodeUnexpectedLambdaException for service response error code // "UnexpectedLambdaException". // - // This exception is thrown when the Amazon Cognito service encounters an unexpected - // exception with the Lambda service. + // This exception is thrown when Amazon Cognito encounters an unexpected exception + // with Lambda. ErrCodeUnexpectedLambdaException = "UnexpectedLambdaException" // ErrCodeUnsupportedIdentityProviderException for service response error code // "UnsupportedIdentityProviderException". // - // This exception is thrown when the specified identifier is not supported. + // This exception is thrown when the specified identifier isn't supported. ErrCodeUnsupportedIdentityProviderException = "UnsupportedIdentityProviderException" // ErrCodeUnsupportedOperationException for service response error code // "UnsupportedOperationException". // - // This exception is thrown when you attempt to perform an operation that is - // not enabled for the user pool client. + // Exception that is thrown when you attempt to perform an operation that isn't + // enabled for the user pool client. ErrCodeUnsupportedOperationException = "UnsupportedOperationException" // ErrCodeUnsupportedTokenTypeException for service response error code // "UnsupportedTokenTypeException". // - // This exception is thrown when an unsupported token is passed to an operation. + // Exception that is thrown when an unsupported token is passed to an operation. ErrCodeUnsupportedTokenTypeException = "UnsupportedTokenTypeException" // ErrCodeUnsupportedUserStateException for service response error code @@ -233,8 +232,8 @@ const ( // ErrCodeUserImportInProgressException for service response error code // "UserImportInProgressException". // - // This exception is thrown when you are trying to modify a user pool while - // a user import job is in progress for that pool. + // This exception is thrown when you're trying to modify a user pool while a + // user import job is in progress for that pool. ErrCodeUserImportInProgressException = "UserImportInProgressException" // ErrCodeUserLambdaValidationException for service response error code @@ -247,25 +246,25 @@ const ( // ErrCodeUserNotConfirmedException for service response error code // "UserNotConfirmedException". // - // This exception is thrown when a user is not confirmed successfully. + // This exception is thrown when a user isn't confirmed successfully. ErrCodeUserNotConfirmedException = "UserNotConfirmedException" // ErrCodeUserNotFoundException for service response error code // "UserNotFoundException". // - // This exception is thrown when a user is not found. + // This exception is thrown when a user isn't found. ErrCodeUserNotFoundException = "UserNotFoundException" // ErrCodeUserPoolAddOnNotEnabledException for service response error code // "UserPoolAddOnNotEnabledException". // - // This exception is thrown when user pool add-ons are not enabled. + // This exception is thrown when user pool add-ons aren't enabled. ErrCodeUserPoolAddOnNotEnabledException = "UserPoolAddOnNotEnabledException" // ErrCodeUserPoolTaggingException for service response error code // "UserPoolTaggingException". // - // This exception is thrown when a user pool tag cannot be set or updated. + // This exception is thrown when a user pool tag can't be set or updated. ErrCodeUserPoolTaggingException = "UserPoolTaggingException" // ErrCodeUsernameExistsException for service response error code diff --git a/service/sagemaker/api.go b/service/sagemaker/api.go index 8317150b0c..2d077960ed 100644 --- a/service/sagemaker/api.go +++ b/service/sagemaker/api.go @@ -97800,6 +97800,9 @@ const ( // TargetPlatformAcceleratorNvidia is a TargetPlatformAccelerator enum value TargetPlatformAcceleratorNvidia = "NVIDIA" + + // TargetPlatformAcceleratorNna is a TargetPlatformAccelerator enum value + TargetPlatformAcceleratorNna = "NNA" ) // TargetPlatformAccelerator_Values returns all elements of the TargetPlatformAccelerator enum @@ -97808,6 +97811,7 @@ func TargetPlatformAccelerator_Values() []string { TargetPlatformAcceleratorIntelGraphics, TargetPlatformAcceleratorMali, TargetPlatformAcceleratorNvidia, + TargetPlatformAcceleratorNna, } } diff --git a/service/secretsmanager/api.go b/service/secretsmanager/api.go index a3f6b18d62..a80b349ae1 100644 --- a/service/secretsmanager/api.go +++ b/service/secretsmanager/api.go @@ -69,6 +69,10 @@ func (c *SecretsManager) CancelRotateSecretRequest(input *CancelRotateSecretInpu // you also evaluate the partially rotated new version to see if it should be // deleted. You can delete a version by removing all staging labels from it. // +// Required permissions: secretsmanager:CancelRotateSecret. For more information, +// see IAM policy actions for Secrets Manager (https://docs.aws.amazon.com/service-authorization/latest/reference/list_awssecretsmanager.html#awssecretsmanager-actions-as-permissions) +// and Authentication and access control in Secrets Manager (https://docs.aws.amazon.com/secretsmanager/latest/userguide/auth-and-access.html). +// // Returns awserr.Error for service API and SDK errors. Use runtime type assertions // with awserr.Error's Code and Message methods to get detailed information about // the error. @@ -81,7 +85,7 @@ func (c *SecretsManager) CancelRotateSecretRequest(input *CancelRotateSecretInpu // Secrets Manager can't find the resource that you asked for. // // * InvalidParameterException -// The parameter name is invalid value. +// The parameter name or value is invalid. // // * InternalServiceError // An error occurred on the server side. @@ -190,6 +194,10 @@ func (c *SecretsManager) CreateSecretRequest(input *CreateSecretInput) (req *req // calling the API, then you can't use aws/secretsmanager to encrypt the secret, // and you must create and use a customer managed KMS key. // +// Required permissions: secretsmanager:CreateSecret. For more information, +// see IAM policy actions for Secrets Manager (https://docs.aws.amazon.com/service-authorization/latest/reference/list_awssecretsmanager.html#awssecretsmanager-actions-as-permissions) +// and Authentication and access control in Secrets Manager (https://docs.aws.amazon.com/secretsmanager/latest/userguide/auth-and-access.html). +// // Returns awserr.Error for service API and SDK errors. Use runtime type assertions // with awserr.Error's Code and Message methods to get detailed information about // the error. @@ -199,7 +207,7 @@ func (c *SecretsManager) CreateSecretRequest(input *CreateSecretInput) (req *req // // Returned Error Types: // * InvalidParameterException -// The parameter name is invalid value. +// The parameter name or value is invalid. // // * InvalidRequestException // A parameter value is not valid for the current state of the resource. @@ -235,6 +243,10 @@ func (c *SecretsManager) CreateSecretRequest(input *CreateSecretInput) (req *req // * PreconditionNotMetException // The request failed because you did not complete all the prerequisite steps. // +// * DecryptionFailure +// Secrets Manager can't decrypt the protected secret text using the provided +// KMS key. +// // See also, https://docs.aws.amazon.com/goto/WebAPI/secretsmanager-2017-10-17/CreateSecret func (c *SecretsManager) CreateSecret(input *CreateSecretInput) (*CreateSecretOutput, error) { req, out := c.CreateSecretRequest(input) @@ -304,6 +316,10 @@ func (c *SecretsManager) DeleteResourcePolicyRequest(input *DeleteResourcePolicy // Deletes the resource-based permission policy attached to the secret. To attach // a policy to a secret, use PutResourcePolicy. // +// Required permissions: secretsmanager:DeleteResourcePolicy. For more information, +// see IAM policy actions for Secrets Manager (https://docs.aws.amazon.com/service-authorization/latest/reference/list_awssecretsmanager.html#awssecretsmanager-actions-as-permissions) +// and Authentication and access control in Secrets Manager (https://docs.aws.amazon.com/secretsmanager/latest/userguide/auth-and-access.html). +// // Returns awserr.Error for service API and SDK errors. Use runtime type assertions // with awserr.Error's Code and Message methods to get detailed information about // the error. @@ -330,7 +346,7 @@ func (c *SecretsManager) DeleteResourcePolicyRequest(input *DeleteResourcePolicy // parameter in this call. // // * InvalidParameterException -// The parameter name is invalid value. +// The parameter name or value is invalid. // // See also, https://docs.aws.amazon.com/goto/WebAPI/secretsmanager-2017-10-17/DeleteResourcePolicy func (c *SecretsManager) DeleteResourcePolicy(input *DeleteResourcePolicyInput) (*DeleteResourcePolicyOutput, error) { @@ -419,6 +435,10 @@ func (c *SecretsManager) DeleteSecretRequest(input *DeleteSecretInput) (req *req // value. To access that information, first cancel the deletion with RestoreSecret // and then retrieve the information. // +// Required permissions: secretsmanager:DeleteSecret. For more information, +// see IAM policy actions for Secrets Manager (https://docs.aws.amazon.com/service-authorization/latest/reference/list_awssecretsmanager.html#awssecretsmanager-actions-as-permissions) +// and Authentication and access control in Secrets Manager (https://docs.aws.amazon.com/secretsmanager/latest/userguide/auth-and-access.html). +// // Returns awserr.Error for service API and SDK errors. Use runtime type assertions // with awserr.Error's Code and Message methods to get detailed information about // the error. @@ -431,7 +451,7 @@ func (c *SecretsManager) DeleteSecretRequest(input *DeleteSecretInput) (req *req // Secrets Manager can't find the resource that you asked for. // // * InvalidParameterException -// The parameter name is invalid value. +// The parameter name or value is invalid. // // * InvalidRequestException // A parameter value is not valid for the current state of the resource. @@ -516,6 +536,10 @@ func (c *SecretsManager) DescribeSecretRequest(input *DescribeSecretInput) (req // Retrieves the details of a secret. It does not include the encrypted secret // value. Secrets Manager only returns fields that have a value in the response. // +// Required permissions: secretsmanager:DescribeSecret. For more information, +// see IAM policy actions for Secrets Manager (https://docs.aws.amazon.com/service-authorization/latest/reference/list_awssecretsmanager.html#awssecretsmanager-actions-as-permissions) +// and Authentication and access control in Secrets Manager (https://docs.aws.amazon.com/secretsmanager/latest/userguide/auth-and-access.html). +// // Returns awserr.Error for service API and SDK errors. Use runtime type assertions // with awserr.Error's Code and Message methods to get detailed information about // the error. @@ -531,7 +555,7 @@ func (c *SecretsManager) DescribeSecretRequest(input *DescribeSecretInput) (req // An error occurred on the server side. // // * InvalidParameterException -// The parameter name is invalid value. +// The parameter name or value is invalid. // // See also, https://docs.aws.amazon.com/goto/WebAPI/secretsmanager-2017-10-17/DescribeSecret func (c *SecretsManager) DescribeSecret(input *DescribeSecretInput) (*DescribeSecretOutput, error) { @@ -603,6 +627,10 @@ func (c *SecretsManager) GetRandomPasswordRequest(input *GetRandomPasswordInput) // and include every character type that the system you are generating a password // for can support. // +// Required permissions: secretsmanager:GetRandomPassword. For more information, +// see IAM policy actions for Secrets Manager (https://docs.aws.amazon.com/service-authorization/latest/reference/list_awssecretsmanager.html#awssecretsmanager-actions-as-permissions) +// and Authentication and access control in Secrets Manager (https://docs.aws.amazon.com/secretsmanager/latest/userguide/auth-and-access.html). +// // Returns awserr.Error for service API and SDK errors. Use runtime type assertions // with awserr.Error's Code and Message methods to get detailed information about // the error. @@ -612,7 +640,7 @@ func (c *SecretsManager) GetRandomPasswordRequest(input *GetRandomPasswordInput) // // Returned Error Types: // * InvalidParameterException -// The parameter name is invalid value. +// The parameter name or value is invalid. // // * InvalidRequestException // A parameter value is not valid for the current state of the resource. @@ -698,6 +726,10 @@ func (c *SecretsManager) GetResourcePolicyRequest(input *GetResourcePolicyInput) // the secret. For more information about permissions policies attached to a // secret, see Permissions policies attached to a secret (https://docs.aws.amazon.com/secretsmanager/latest/userguide/auth-and-access_resource-policies.html). // +// Required permissions: secretsmanager:GetResourcePolicy. For more information, +// see IAM policy actions for Secrets Manager (https://docs.aws.amazon.com/service-authorization/latest/reference/list_awssecretsmanager.html#awssecretsmanager-actions-as-permissions) +// and Authentication and access control in Secrets Manager (https://docs.aws.amazon.com/secretsmanager/latest/userguide/auth-and-access.html). +// // Returns awserr.Error for service API and SDK errors. Use runtime type assertions // with awserr.Error's Code and Message methods to get detailed information about // the error. @@ -724,7 +756,7 @@ func (c *SecretsManager) GetResourcePolicyRequest(input *GetResourcePolicyInput) // parameter in this call. // // * InvalidParameterException -// The parameter name is invalid value. +// The parameter name or value is invalid. // // See also, https://docs.aws.amazon.com/goto/WebAPI/secretsmanager-2017-10-17/GetResourcePolicy func (c *SecretsManager) GetResourcePolicy(input *GetResourcePolicyInput) (*GetResourcePolicyOutput, error) { @@ -795,13 +827,15 @@ func (c *SecretsManager) GetSecretValueRequest(input *GetSecretValueInput) (req // Retrieves the contents of the encrypted fields SecretString or SecretBinary // from the specified version of a secret, whichever contains content. // -// For information about retrieving the secret value in the console, see Retrieve -// secrets (https://docs.aws.amazon.com/secretsmanager/latest/userguide/retrieving-secrets.html). +// We recommend that you cache your secret values by using client-side caching. +// Caching secrets improves speed and reduces your costs. For more information, +// see Cache secrets for your applications (https://docs.aws.amazon.com/secretsmanager/latest/userguide/retrieving-secrets.html). // -// To run this command, you must have secretsmanager:GetSecretValue permissions. -// If the secret is encrypted using a customer-managed key instead of the Amazon -// Web Services managed key aws/secretsmanager, then you also need kms:Decrypt -// permissions for that key. +// Required permissions: secretsmanager:GetSecretValue. If the secret is encrypted +// using a customer-managed key instead of the Amazon Web Services managed key +// aws/secretsmanager, then you also need kms:Decrypt permissions for that key. +// For more information, see IAM policy actions for Secrets Manager (https://docs.aws.amazon.com/service-authorization/latest/reference/list_awssecretsmanager.html#awssecretsmanager-actions-as-permissions) +// and Authentication and access control in Secrets Manager (https://docs.aws.amazon.com/secretsmanager/latest/userguide/auth-and-access.html). // // Returns awserr.Error for service API and SDK errors. Use runtime type assertions // with awserr.Error's Code and Message methods to get detailed information about @@ -815,7 +849,7 @@ func (c *SecretsManager) GetSecretValueRequest(input *GetSecretValueInput) (req // Secrets Manager can't find the resource that you asked for. // // * InvalidParameterException -// The parameter name is invalid value. +// The parameter name or value is invalid. // // * InvalidRequestException // A parameter value is not valid for the current state of the resource. @@ -913,9 +947,9 @@ func (c *SecretsManager) ListSecretVersionIdsRequest(input *ListSecretVersionIds // // To get the secret value from SecretString or SecretBinary, call GetSecretValue. // -// Minimum permissions -// -// To run this command, you must have secretsmanager:ListSecretVersionIds permissions. +// Required permissions: secretsmanager:ListSecretVersionIds. For more information, +// see IAM policy actions for Secrets Manager (https://docs.aws.amazon.com/service-authorization/latest/reference/list_awssecretsmanager.html#awssecretsmanager-actions-as-permissions) +// and Authentication and access control in Secrets Manager (https://docs.aws.amazon.com/secretsmanager/latest/userguide/auth-and-access.html). // // Returns awserr.Error for service API and SDK errors. Use runtime type assertions // with awserr.Error's Code and Message methods to get detailed information about @@ -935,7 +969,7 @@ func (c *SecretsManager) ListSecretVersionIdsRequest(input *ListSecretVersionIds // An error occurred on the server side. // // * InvalidParameterException -// The parameter name is invalid value. +// The parameter name or value is invalid. // // See also, https://docs.aws.amazon.com/goto/WebAPI/secretsmanager-2017-10-17/ListSecretVersionIds func (c *SecretsManager) ListSecretVersionIds(input *ListSecretVersionIdsInput) (*ListSecretVersionIdsOutput, error) { @@ -1071,9 +1105,9 @@ func (c *SecretsManager) ListSecretsRequest(input *ListSecretsInput) (req *reque // For information about finding secrets in the console, see Enhanced search // capabilities for secrets in Secrets Manager (https://docs.aws.amazon.com/secretsmanager/latest/userguide/manage_search-secret.html). // -// Minimum permissions -// -// To run this command, you must have secretsmanager:ListSecrets permissions. +// Required permissions: secretsmanager:ListSecrets. For more information, see +// IAM policy actions for Secrets Manager (https://docs.aws.amazon.com/service-authorization/latest/reference/list_awssecretsmanager.html#awssecretsmanager-actions-as-permissions) +// and Authentication and access control in Secrets Manager (https://docs.aws.amazon.com/secretsmanager/latest/userguide/auth-and-access.html). // // Returns awserr.Error for service API and SDK errors. Use runtime type assertions // with awserr.Error's Code and Message methods to get detailed information about @@ -1084,7 +1118,7 @@ func (c *SecretsManager) ListSecretsRequest(input *ListSecretsInput) (req *reque // // Returned Error Types: // * InvalidParameterException -// The parameter name is invalid value. +// The parameter name or value is invalid. // // * InvalidNextTokenException // The NextToken value is invalid. @@ -1217,6 +1251,10 @@ func (c *SecretsManager) PutResourcePolicyRequest(input *PutResourcePolicyInput) // For information about attaching a policy in the console, see Attach a permissions // policy to a secret (https://docs.aws.amazon.com/secretsmanager/latest/userguide/auth-and-access_resource-based-policies.html). // +// Required permissions: secretsmanager:PutResourcePolicy. For more information, +// see IAM policy actions for Secrets Manager (https://docs.aws.amazon.com/service-authorization/latest/reference/list_awssecretsmanager.html#awssecretsmanager-actions-as-permissions) +// and Authentication and access control in Secrets Manager (https://docs.aws.amazon.com/secretsmanager/latest/userguide/auth-and-access.html). +// // Returns awserr.Error for service API and SDK errors. Use runtime type assertions // with awserr.Error's Code and Message methods to get detailed information about // the error. @@ -1232,7 +1270,7 @@ func (c *SecretsManager) PutResourcePolicyRequest(input *PutResourcePolicyInput) // Secrets Manager can't find the resource that you asked for. // // * InvalidParameterException -// The parameter name is invalid value. +// The parameter name or value is invalid. // // * InternalServiceError // An error occurred on the server side. @@ -1346,6 +1384,10 @@ func (c *SecretsManager) PutSecretValueRequest(input *PutSecretValueInput) (req // the secret data is different, then the operation fails because you can't // modify an existing version; you can only create new ones. // +// Required permissions: secretsmanager:PutSecretValue. For more information, +// see IAM policy actions for Secrets Manager (https://docs.aws.amazon.com/service-authorization/latest/reference/list_awssecretsmanager.html#awssecretsmanager-actions-as-permissions) +// and Authentication and access control in Secrets Manager (https://docs.aws.amazon.com/secretsmanager/latest/userguide/auth-and-access.html). +// // Returns awserr.Error for service API and SDK errors. Use runtime type assertions // with awserr.Error's Code and Message methods to get detailed information about // the error. @@ -1355,7 +1397,7 @@ func (c *SecretsManager) PutSecretValueRequest(input *PutSecretValueInput) (req // // Returned Error Types: // * InvalidParameterException -// The parameter name is invalid value. +// The parameter name or value is invalid. // // * InvalidRequestException // A parameter value is not valid for the current state of the resource. @@ -1385,6 +1427,10 @@ func (c *SecretsManager) PutSecretValueRequest(input *PutSecretValueInput) (req // * InternalServiceError // An error occurred on the server side. // +// * DecryptionFailure +// Secrets Manager can't decrypt the protected secret text using the provided +// KMS key. +// // See also, https://docs.aws.amazon.com/goto/WebAPI/secretsmanager-2017-10-17/PutSecretValue func (c *SecretsManager) PutSecretValue(input *PutSecretValueInput) (*PutSecretValueOutput, error) { req, out := c.PutSecretValueRequest(input) @@ -1454,6 +1500,10 @@ func (c *SecretsManager) RemoveRegionsFromReplicationRequest(input *RemoveRegion // For a secret that is replicated to other Regions, deletes the secret replicas // from the Regions you specify. // +// Required permissions: secretsmanager:RemoveRegionsFromReplication. For more +// information, see IAM policy actions for Secrets Manager (https://docs.aws.amazon.com/service-authorization/latest/reference/list_awssecretsmanager.html#awssecretsmanager-actions-as-permissions) +// and Authentication and access control in Secrets Manager (https://docs.aws.amazon.com/secretsmanager/latest/userguide/auth-and-access.html). +// // Returns awserr.Error for service API and SDK errors. Use runtime type assertions // with awserr.Error's Code and Message methods to get detailed information about // the error. @@ -1477,7 +1527,7 @@ func (c *SecretsManager) RemoveRegionsFromReplicationRequest(input *RemoveRegion // parameter in this call. // // * InvalidParameterException -// The parameter name is invalid value. +// The parameter name or value is invalid. // // * InternalServiceError // An error occurred on the server side. @@ -1550,6 +1600,10 @@ func (c *SecretsManager) ReplicateSecretToRegionsRequest(input *ReplicateSecretT // // Replicates the secret to a new Regions. See Multi-Region secrets (https://docs.aws.amazon.com/secretsmanager/latest/userguide/create-manage-multi-region-secrets.html). // +// Required permissions: secretsmanager:ReplicateSecretToRegions. For more information, +// see IAM policy actions for Secrets Manager (https://docs.aws.amazon.com/service-authorization/latest/reference/list_awssecretsmanager.html#awssecretsmanager-actions-as-permissions) +// and Authentication and access control in Secrets Manager (https://docs.aws.amazon.com/secretsmanager/latest/userguide/auth-and-access.html). +// // Returns awserr.Error for service API and SDK errors. Use runtime type assertions // with awserr.Error's Code and Message methods to get detailed information about // the error. @@ -1573,7 +1627,7 @@ func (c *SecretsManager) ReplicateSecretToRegionsRequest(input *ReplicateSecretT // parameter in this call. // // * InvalidParameterException -// The parameter name is invalid value. +// The parameter name or value is invalid. // // * InternalServiceError // An error occurred on the server side. @@ -1647,6 +1701,10 @@ func (c *SecretsManager) RestoreSecretRequest(input *RestoreSecretInput) (req *r // Cancels the scheduled deletion of a secret by removing the DeletedDate time // stamp. You can access a secret again after it has been restored. // +// Required permissions: secretsmanager:RestoreSecret. For more information, +// see IAM policy actions for Secrets Manager (https://docs.aws.amazon.com/service-authorization/latest/reference/list_awssecretsmanager.html#awssecretsmanager-actions-as-permissions) +// and Authentication and access control in Secrets Manager (https://docs.aws.amazon.com/secretsmanager/latest/userguide/auth-and-access.html). +// // Returns awserr.Error for service API and SDK errors. Use runtime type assertions // with awserr.Error's Code and Message methods to get detailed information about // the error. @@ -1659,7 +1717,7 @@ func (c *SecretsManager) RestoreSecretRequest(input *RestoreSecretInput) (req *r // Secrets Manager can't find the resource that you asked for. // // * InvalidParameterException -// The parameter name is invalid value. +// The parameter name or value is invalid. // // * InvalidRequestException // A parameter value is not valid for the current state of the resource. @@ -1765,9 +1823,11 @@ func (c *SecretsManager) RotateSecretRequest(input *RotateSecretInput) (req *req // as AWSCURRENT, then any later invocation of RotateSecret assumes that a previous // rotation request is still in progress and returns an error. // -// To run this command, you must have secretsmanager:RotateSecret permissions -// and lambda:InvokeFunction permissions on the function specified in the secret's -// metadata. +// Required permissions: secretsmanager:RotateSecret. For more information, +// see IAM policy actions for Secrets Manager (https://docs.aws.amazon.com/service-authorization/latest/reference/list_awssecretsmanager.html#awssecretsmanager-actions-as-permissions) +// and Authentication and access control in Secrets Manager (https://docs.aws.amazon.com/secretsmanager/latest/userguide/auth-and-access.html). +// You also need lambda:InvokeFunction permissions on the rotation function. +// For more information, see Permissions for rotation (https://docs.aws.amazon.com/secretsmanager/latest/userguide/rotating-secrets-required-permissions-function.html). // // Returns awserr.Error for service API and SDK errors. Use runtime type assertions // with awserr.Error's Code and Message methods to get detailed information about @@ -1781,7 +1841,7 @@ func (c *SecretsManager) RotateSecretRequest(input *RotateSecretInput) (req *req // Secrets Manager can't find the resource that you asked for. // // * InvalidParameterException -// The parameter name is invalid value. +// The parameter name or value is invalid. // // * InternalServiceError // An error occurred on the server side. @@ -1869,6 +1929,10 @@ func (c *SecretsManager) StopReplicationToReplicaRequest(input *StopReplicationT // You must call this operation from the Region in which you want to promote // the replica to a primary secret. // +// Required permissions: secretsmanager:StopReplicationToReplica. For more information, +// see IAM policy actions for Secrets Manager (https://docs.aws.amazon.com/service-authorization/latest/reference/list_awssecretsmanager.html#awssecretsmanager-actions-as-permissions) +// and Authentication and access control in Secrets Manager (https://docs.aws.amazon.com/secretsmanager/latest/userguide/auth-and-access.html). +// // Returns awserr.Error for service API and SDK errors. Use runtime type assertions // with awserr.Error's Code and Message methods to get detailed information about // the error. @@ -1892,7 +1956,7 @@ func (c *SecretsManager) StopReplicationToReplicaRequest(input *StopReplicationT // parameter in this call. // // * InvalidParameterException -// The parameter name is invalid value. +// The parameter name or value is invalid. // // * InternalServiceError // An error occurred on the server side. @@ -1993,6 +2057,10 @@ func (c *SecretsManager) TagResourceRequest(input *TagResourceInput) (req *reque // result in you losing your permissions for this secret, then the operation // is blocked and returns an Access Denied error. // +// Required permissions: secretsmanager:TagResource. For more information, see +// IAM policy actions for Secrets Manager (https://docs.aws.amazon.com/service-authorization/latest/reference/list_awssecretsmanager.html#awssecretsmanager-actions-as-permissions) +// and Authentication and access control in Secrets Manager (https://docs.aws.amazon.com/secretsmanager/latest/userguide/auth-and-access.html). +// // Returns awserr.Error for service API and SDK errors. Use runtime type assertions // with awserr.Error's Code and Message methods to get detailed information about // the error. @@ -2016,7 +2084,7 @@ func (c *SecretsManager) TagResourceRequest(input *TagResourceInput) (req *reque // parameter in this call. // // * InvalidParameterException -// The parameter name is invalid value. +// The parameter name or value is invalid. // // * InternalServiceError // An error occurred on the server side. @@ -2098,6 +2166,10 @@ func (c *SecretsManager) UntagResourceRequest(input *UntagResourceInput) (req *r // in you losing your permissions for this secret, then the operation is blocked // and returns an Access Denied error. // +// Required permissions: secretsmanager:UntagResource. For more information, +// see IAM policy actions for Secrets Manager (https://docs.aws.amazon.com/service-authorization/latest/reference/list_awssecretsmanager.html#awssecretsmanager-actions-as-permissions) +// and Authentication and access control in Secrets Manager (https://docs.aws.amazon.com/secretsmanager/latest/userguide/auth-and-access.html). +// // Returns awserr.Error for service API and SDK errors. Use runtime type assertions // with awserr.Error's Code and Message methods to get detailed information about // the error. @@ -2121,7 +2193,7 @@ func (c *SecretsManager) UntagResourceRequest(input *UntagResourceInput) (req *r // parameter in this call. // // * InvalidParameterException -// The parameter name is invalid value. +// The parameter name or value is invalid. // // * InternalServiceError // An error occurred on the server side. @@ -2225,9 +2297,12 @@ func (c *SecretsManager) UpdateSecretRequest(input *UpdateSecretInput) (req *req // calling the API, then you can't use aws/secretsmanager to encrypt the secret, // and you must create and use a customer managed key. // -// To run this command, you must have secretsmanager:UpdateSecret permissions. +// Required permissions: secretsmanager:UpdateSecret. For more information, +// see IAM policy actions for Secrets Manager (https://docs.aws.amazon.com/service-authorization/latest/reference/list_awssecretsmanager.html#awssecretsmanager-actions-as-permissions) +// and Authentication and access control in Secrets Manager (https://docs.aws.amazon.com/secretsmanager/latest/userguide/auth-and-access.html). // If you use a customer managed key, you must also have kms:GenerateDataKey -// and kms:Decrypt permissions . +// and kms:Decrypt permissions on the key. For more information, see Secret +// encryption and decryption (https://docs.aws.amazon.com/secretsmanager/latest/userguide/security-encryption.html). // // Returns awserr.Error for service API and SDK errors. Use runtime type assertions // with awserr.Error's Code and Message methods to get detailed information about @@ -2238,7 +2313,7 @@ func (c *SecretsManager) UpdateSecretRequest(input *UpdateSecretInput) (req *req // // Returned Error Types: // * InvalidParameterException -// The parameter name is invalid value. +// The parameter name or value is invalid. // // * InvalidRequestException // A parameter value is not valid for the current state of the resource. @@ -2274,6 +2349,10 @@ func (c *SecretsManager) UpdateSecretRequest(input *UpdateSecretInput) (req *req // * PreconditionNotMetException // The request failed because you did not complete all the prerequisite steps. // +// * DecryptionFailure +// Secrets Manager can't decrypt the protected secret text using the provided +// KMS key. +// // See also, https://docs.aws.amazon.com/goto/WebAPI/secretsmanager-2017-10-17/UpdateSecret func (c *SecretsManager) UpdateSecret(input *UpdateSecretInput) (*UpdateSecretOutput, error) { req, out := c.UpdateSecretRequest(input) @@ -2361,6 +2440,10 @@ func (c *SecretsManager) UpdateSecretVersionStageRequest(input *UpdateSecretVers // the version is considered to be 'deprecated' and can be deleted by Secrets // Manager. // +// Required permissions: secretsmanager:UpdateSecretVersionStage. For more information, +// see IAM policy actions for Secrets Manager (https://docs.aws.amazon.com/service-authorization/latest/reference/list_awssecretsmanager.html#awssecretsmanager-actions-as-permissions) +// and Authentication and access control in Secrets Manager (https://docs.aws.amazon.com/secretsmanager/latest/userguide/auth-and-access.html). +// // Returns awserr.Error for service API and SDK errors. Use runtime type assertions // with awserr.Error's Code and Message methods to get detailed information about // the error. @@ -2373,7 +2456,7 @@ func (c *SecretsManager) UpdateSecretVersionStageRequest(input *UpdateSecretVers // Secrets Manager can't find the resource that you asked for. // // * InvalidParameterException -// The parameter name is invalid value. +// The parameter name or value is invalid. // // * InvalidRequestException // A parameter value is not valid for the current state of the resource. @@ -2472,6 +2555,10 @@ func (c *SecretsManager) ValidateResourcePolicyRequest(input *ValidateResourcePo // // * Verifies the policy does not lock out a caller. // +// Required permissions: secretsmanager:ValidateResourcePolicy. For more information, +// see IAM policy actions for Secrets Manager (https://docs.aws.amazon.com/service-authorization/latest/reference/list_awssecretsmanager.html#awssecretsmanager-actions-as-permissions) +// and Authentication and access control in Secrets Manager (https://docs.aws.amazon.com/secretsmanager/latest/userguide/auth-and-access.html). +// // Returns awserr.Error for service API and SDK errors. Use runtime type assertions // with awserr.Error's Code and Message methods to get detailed information about // the error. @@ -2487,7 +2574,7 @@ func (c *SecretsManager) ValidateResourcePolicyRequest(input *ValidateResourcePo // Secrets Manager can't find the resource that you asked for. // // * InvalidParameterException -// The parameter name is invalid value. +// The parameter name or value is invalid. // // * InternalServiceError // An error occurred on the server side. @@ -4242,7 +4329,7 @@ func (s *InvalidNextTokenException) RequestID() string { return s.RespMetadata.RequestID } -// The parameter name is invalid value. +// The parameter name or value is invalid. type InvalidParameterException struct { _ struct{} `type:"structure"` RespMetadata protocol.ResponseMetadata `json:"-" xml:"-"` @@ -5858,6 +5945,18 @@ type RotateSecretInput struct { // value to ensure uniqueness within the specified secret. ClientRequestToken *string `min:"32" type:"string" idempotencyToken:"true"` + // Specifies whether to rotate the secret immediately or wait until the next + // scheduled rotation window. The rotation schedule is defined in RotateSecretRequest$RotationRules. + // + // If you don't immediately rotate the secret, Secrets Manager tests the rotation + // configuration by running the testSecret step (https://docs.aws.amazon.com/secretsmanager/latest/userguide/rotate-secrets_how.html) + // of the Lambda rotation function. The test creates an AWSPENDING version of + // the secret and then removes it. + // + // If you don't specify this value, then by default, Secrets Manager rotates + // the secret immediately. + RotateImmediately *bool `type:"boolean"` + // The ARN of the Lambda rotation function that can rotate the secret. RotationLambdaARN *string `type:"string"` @@ -5921,6 +6020,12 @@ func (s *RotateSecretInput) SetClientRequestToken(v string) *RotateSecretInput { return s } +// SetRotateImmediately sets the RotateImmediately field's value. +func (s *RotateSecretInput) SetRotateImmediately(v bool) *RotateSecretInput { + s.RotateImmediately = &v + return s +} + // SetRotationLambdaARN sets the RotationLambdaARN field's value. func (s *RotateSecretInput) SetRotationLambdaARN(v string) *RotateSecretInput { s.RotationLambdaARN = &v @@ -5992,16 +6097,42 @@ func (s *RotateSecretOutput) SetVersionId(v string) *RotateSecretOutput { type RotationRulesType struct { _ struct{} `type:"structure"` - // Specifies the number of days between automatic scheduled rotations of the - // secret. + // The number of days between automatic scheduled rotations of the secret. You + // can use this value to check that your secret meets your compliance guidelines + // for how often secrets must be rotated. // - // Secrets Manager schedules the next rotation when the previous one is complete. - // Secrets Manager schedules the date by adding the rotation interval (number - // of days) to the actual date of the last rotation. The service chooses the - // hour within that 24-hour date window randomly. The minute is also chosen - // somewhat randomly, but weighted towards the top of the hour and influenced - // by a variety of factors that help distribute load. + // In DescribeSecret and ListSecrets, this value is calculated from the rotation + // schedule after every successful rotation. In RotateSecret, you can set the + // rotation schedule in RotationRules with AutomaticallyAfterDays or ScheduleExpression, + // but not both. AutomaticallyAfterDays *int64 `min:"1" type:"long"` + + // The length of the rotation window in hours, for example 3h for a three hour + // window. Secrets Manager rotates your secret at any time during this window. + // The window must not go into the next UTC day. If you don't specify this value, + // the window automatically ends at the end of the UTC day. The window begins + // according to the ScheduleExpression. For more information, including examples, + // see Schedule expressions in Secrets Manager rotation (https://docs.aws.amazon.com/secretsmanager/latest/userguide/rotate-secrets_schedule.html). + Duration *string `min:"2" type:"string"` + + // A cron() or rate() expression that defines the schedule for rotating your + // secret. Secrets Manager rotation schedules use UTC time zone. + // + // Secrets Manager rate() expressions represent the interval in days that you + // want to rotate your secret, for example rate(10 days). If you use a rate() + // expression, the rotation window opens at midnight, and Secrets Manager rotates + // your secret any time that day after midnight. You can set a Duration to shorten + // the rotation window. + // + // You can use a cron() expression to create rotation schedules that are more + // detailed than a rotation interval. For more information, including examples, + // see Schedule expressions in Secrets Manager rotation (https://docs.aws.amazon.com/secretsmanager/latest/userguide/rotate-secrets_schedule.html). + // If you use a cron() expression, Secrets Manager rotates your secret any time + // during that day after the window opens. For example, cron(0 8 1 * ? *) represents + // a rotation window that occurs on the first day of every month beginning at + // 8:00 AM UTC. Secrets Manager rotates the secret any time that day after 8:00 + // AM. You can set a Duration to shorten the rotation window. + ScheduleExpression *string `min:"1" type:"string"` } // String returns the string representation. @@ -6028,6 +6159,12 @@ func (s *RotationRulesType) Validate() error { if s.AutomaticallyAfterDays != nil && *s.AutomaticallyAfterDays < 1 { invalidParams.Add(request.NewErrParamMinValue("AutomaticallyAfterDays", 1)) } + if s.Duration != nil && len(*s.Duration) < 2 { + invalidParams.Add(request.NewErrParamMinLen("Duration", 2)) + } + if s.ScheduleExpression != nil && len(*s.ScheduleExpression) < 1 { + invalidParams.Add(request.NewErrParamMinLen("ScheduleExpression", 1)) + } if invalidParams.Len() > 0 { return invalidParams @@ -6041,9 +6178,21 @@ func (s *RotationRulesType) SetAutomaticallyAfterDays(v int64) *RotationRulesTyp return s } +// SetDuration sets the Duration field's value. +func (s *RotationRulesType) SetDuration(v string) *RotationRulesType { + s.Duration = &v + return s +} + +// SetScheduleExpression sets the ScheduleExpression field's value. +func (s *RotationRulesType) SetScheduleExpression(v string) *RotationRulesType { + s.ScheduleExpression = &v + return s +} + // A structure that contains the details about a secret. It does not include // the encrypted SecretString and SecretBinary values. To get those values, -// use the GetSecretValue operation. +// use GetSecretValue (https://docs.aws.amazon.com/secretsmanager/latest/apireference/API_GetSecretValue.html) . type SecretListEntry struct { _ struct{} `type:"structure"` @@ -6056,7 +6205,8 @@ type SecretListEntry struct { // The date and time the deletion of the secret occurred. Not present on active // secrets. The secret can be recovered until the number of days in the recovery // window has passed, as specified in the RecoveryWindowInDays parameter of - // the DeleteSecret operation. + // the DeleteSecret (https://docs.aws.amazon.com/secretsmanager/latest/apireference/API_DeleteSecret.html) + // operation. DeletedDate *time.Time `type:"timestamp"` // The user-provided description of the secret. @@ -6095,7 +6245,7 @@ type SecretListEntry struct { // The ARN of an Amazon Web Services Lambda function invoked by Secrets Manager // to rotate and expire the secret either automatically per the schedule or - // manually by a call to RotateSecret. + // manually by a call to RotateSecret (https://docs.aws.amazon.com/secretsmanager/latest/apireference/API_RotateSecret.html). RotationLambdaARN *string `type:"string"` // A structure that defines the rotation configuration for the secret. @@ -6110,7 +6260,8 @@ type SecretListEntry struct { SecretVersionsToStages map[string][]*string `type:"map"` // The list of user-defined tags associated with the secret. To add tags to - // a secret, use TagResource. To remove tags, use UntagResource. + // a secret, use TagResource (https://docs.aws.amazon.com/secretsmanager/latest/apireference/API_TagResource.html). + // To remove tags, use UntagResource (https://docs.aws.amazon.com/secretsmanager/latest/apireference/API_UntagResource.html). Tags []*Tag `type:"list"` } diff --git a/service/secretsmanager/doc.go b/service/secretsmanager/doc.go index 17c03131dc..ced65a617d 100644 --- a/service/secretsmanager/doc.go +++ b/service/secretsmanager/doc.go @@ -15,27 +15,6 @@ // This version of the Secrets Manager API Reference documents the Secrets Manager // API version 2017-10-17. // -// As an alternative to using the API, you can use one of the Amazon Web Services -// SDKs, which consist of libraries and sample code for various programming -// languages and platforms such as Java, Ruby, .NET, iOS, and Android. The SDKs -// provide a convenient way to create programmatic access to Amazon Web Services -// Secrets Manager. For example, the SDKs provide cryptographically signing -// requests, managing errors, and retrying requests automatically. For more -// information about the Amazon Web Services SDKs, including downloading and -// installing them, see Tools for Amazon Web Services (http://aws.amazon.com/tools/). -// -// We recommend you use the Amazon Web Services SDKs to make programmatic API -// calls to Secrets Manager. However, you also can use the Secrets Manager HTTP -// Query API to make direct calls to the Secrets Manager web service. To learn -// more about the Secrets Manager HTTP Query API, see Making Query Requests -// (https://docs.aws.amazon.com/secretsmanager/latest/userguide/query-requests.html) -// in the Amazon Web Services Secrets Manager User Guide. -// -// Secrets Manager API supports GET and POST requests for all actions, and doesn't -// require you to use GET for some actions and POST for others. However, GET -// requests are subject to the limitation size of a URL. Therefore, for operations -// that require larger sizes, use a POST request. -// // Support and Feedback for Amazon Web Services Secrets Manager // // We welcome your feedback. Send your comments to awssecretsmanager-feedback@amazon.com @@ -44,17 +23,6 @@ // For more information about the Amazon Web Services Discussion Forums, see // Forums Help (http://forums.aws.amazon.com/help.jspa). // -// How examples are presented -// -// The JSON that Amazon Web Services Secrets Manager expects as your request -// parameters and the service returns as a response to HTTP query requests contain -// single, long strings without line breaks or white space formatting. The JSON -// shown in the examples displays the code formatted with both line breaks and -// white space to improve readability. When example input parameters can also -// cause long strings extending beyond the screen, you can insert line breaks -// to enhance readability. You should always submit the input as a single JSON -// text string. -// // Logging API Requests // // Amazon Web Services Secrets Manager supports Amazon Web Services CloudTrail, diff --git a/service/secretsmanager/errors.go b/service/secretsmanager/errors.go index 482b6df75d..5dee1d6752 100644 --- a/service/secretsmanager/errors.go +++ b/service/secretsmanager/errors.go @@ -38,7 +38,7 @@ const ( // ErrCodeInvalidParameterException for service response error code // "InvalidParameterException". // - // The parameter name is invalid value. + // The parameter name or value is invalid. ErrCodeInvalidParameterException = "InvalidParameterException" // ErrCodeInvalidRequestException for service response error code diff --git a/service/secretsmanager/examples_test.go b/service/secretsmanager/examples_test.go index 3d6b7954a1..406188d568 100644 --- a/service/secretsmanager/examples_test.go +++ b/service/secretsmanager/examples_test.go @@ -97,6 +97,8 @@ func ExampleSecretsManager_CreateSecret_shared00() { fmt.Println(secretsmanager.ErrCodeInternalServiceError, aerr.Error()) case secretsmanager.ErrCodePreconditionNotMetException: fmt.Println(secretsmanager.ErrCodePreconditionNotMetException, aerr.Error()) + case secretsmanager.ErrCodeDecryptionFailure: + fmt.Println(secretsmanager.ErrCodeDecryptionFailure, aerr.Error()) default: fmt.Println(aerr.Error()) } @@ -471,6 +473,8 @@ func ExampleSecretsManager_PutSecretValue_shared00() { fmt.Println(secretsmanager.ErrCodeResourceNotFoundException, aerr.Error()) case secretsmanager.ErrCodeInternalServiceError: fmt.Println(secretsmanager.ErrCodeInternalServiceError, aerr.Error()) + case secretsmanager.ErrCodeDecryptionFailure: + fmt.Println(secretsmanager.ErrCodeDecryptionFailure, aerr.Error()) default: fmt.Println(aerr.Error()) } @@ -721,6 +725,8 @@ func ExampleSecretsManager_UpdateSecret_shared00() { fmt.Println(secretsmanager.ErrCodeInternalServiceError, aerr.Error()) case secretsmanager.ErrCodePreconditionNotMetException: fmt.Println(secretsmanager.ErrCodePreconditionNotMetException, aerr.Error()) + case secretsmanager.ErrCodeDecryptionFailure: + fmt.Println(secretsmanager.ErrCodeDecryptionFailure, aerr.Error()) default: fmt.Println(aerr.Error()) } @@ -768,6 +774,8 @@ func ExampleSecretsManager_UpdateSecret_shared01() { fmt.Println(secretsmanager.ErrCodeInternalServiceError, aerr.Error()) case secretsmanager.ErrCodePreconditionNotMetException: fmt.Println(secretsmanager.ErrCodePreconditionNotMetException, aerr.Error()) + case secretsmanager.ErrCodeDecryptionFailure: + fmt.Println(secretsmanager.ErrCodeDecryptionFailure, aerr.Error()) default: fmt.Println(aerr.Error()) } @@ -815,6 +823,8 @@ func ExampleSecretsManager_UpdateSecret_shared02() { fmt.Println(secretsmanager.ErrCodeInternalServiceError, aerr.Error()) case secretsmanager.ErrCodePreconditionNotMetException: fmt.Println(secretsmanager.ErrCodePreconditionNotMetException, aerr.Error()) + case secretsmanager.ErrCodeDecryptionFailure: + fmt.Println(secretsmanager.ErrCodeDecryptionFailure, aerr.Error()) default: fmt.Println(aerr.Error()) }