Skip to content

Commit

Permalink
Update API model
Browse files Browse the repository at this point in the history
  • Loading branch information
AWS SDK for Go v2 automation user committed Sep 2, 2022
1 parent 05a6aab commit 824a8eb
Show file tree
Hide file tree
Showing 4 changed files with 453 additions and 43 deletions.
56 changes: 42 additions & 14 deletions codegen/sdk-codegen/aws-models/cognito-identity-provider.json
Original file line number Diff line number Diff line change
Expand Up @@ -3108,6 +3108,16 @@
"smithy.api#sensitive": {}
}
},
"com.amazonaws.cognitoidentityprovider#AuthSessionValidityType": {
"type": "integer",
"traits": {
"smithy.api#box": {},
"smithy.api#range": {
"min": 3,
"max": 15
}
}
},
"com.amazonaws.cognitoidentityprovider#AuthenticationResultType": {
"type": "structure",
"members": {
Expand Down Expand Up @@ -4535,7 +4545,13 @@
"EnablePropagateAdditionalUserContextData": {
"target": "com.amazonaws.cognitoidentityprovider#WrappedBooleanType",
"traits": {
"smithy.api#documentation": "<p>Activates the propagation of additional user context data. For more information about\n propagation of user context data, see <a href=\"https://docs.aws.amazon.com/cognito/latest/developerguide/cognito-user-pool-settings-advanced-security.html\"> Adding advanced security to a user pool</a>. If you don’t include this\n parameter, you can't send device fingerprint information, including source IP address,\n to Amazon Cognito advanced security. You can only activate\n <code>EnablePropagateAdditionalUserContextData</code> in an app client that has a\n client secret.</p>"
"smithy.api#documentation": "<p>Activates the propagation of additional user context data. For more information about\n propagation of user context data, see <a href=\"https://docs.aws.amazon.com/cognito/latest/developerguide/cognito-user-pool-settings-advanced-security.html\"> Adding advanced security to a user pool</a>. If you don’t include this\n parameter, you can't send device fingerprint information, including source IP address,\n to Amazon Cognito advanced security. You can only activate\n <code>EnablePropagateAdditionalUserContextData</code> in an app client that has a\n client secret.</p>"
}
},
"AuthSessionValidity": {
"target": "com.amazonaws.cognitoidentityprovider#AuthSessionValidityType",
"traits": {
"smithy.api#documentation": "<p>Amazon Cognito creates a session token for each API request in an authentication flow. <code>AuthSessionValidity</code> is the duration, \nin minutes, of that session token. Your user pool native user must respond to each authentication challenge before the session expires.</p>"
}
}
},
Expand Down Expand Up @@ -4665,19 +4681,19 @@
"SmsVerificationMessage": {
"target": "com.amazonaws.cognitoidentityprovider#SmsVerificationMessageType",
"traits": {
"smithy.api#documentation": "<p>A string representing the SMS verification message.</p>"
"smithy.api#documentation": "<p>This parameter is no longer used. See <a href=\"https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_VerificationMessageTemplateType.html\">VerificationMessageTemplateType</a>.</p>"
}
},
"EmailVerificationMessage": {
"target": "com.amazonaws.cognitoidentityprovider#EmailVerificationMessageType",
"traits": {
"smithy.api#documentation": "<p>A string representing the email verification message.\n <code>EmailVerificationMessage</code> is allowed only if <a href=\"https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_EmailConfigurationType.html#CognitoUserPools-Type-EmailConfigurationType-EmailSendingAccount\">EmailSendingAccount</a> is DEVELOPER. </p>"
"smithy.api#documentation": "<p>This parameter is no longer used. See <a href=\"https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_VerificationMessageTemplateType.html\">VerificationMessageTemplateType</a>.</p>"
}
},
"EmailVerificationSubject": {
"target": "com.amazonaws.cognitoidentityprovider#EmailVerificationSubjectType",
"traits": {
"smithy.api#documentation": "<p>A string representing the email verification subject.\n <code>EmailVerificationSubject</code> is allowed only if <a href=\"https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_EmailConfigurationType.html#CognitoUserPools-Type-EmailConfigurationType-EmailSendingAccount\">EmailSendingAccount</a> is DEVELOPER. </p>"
"smithy.api#documentation": "<p>This parameter is no longer used. See <a href=\"https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_VerificationMessageTemplateType.html\">VerificationMessageTemplateType</a>.</p>"
}
},
"VerificationMessageTemplate": {
Expand Down Expand Up @@ -5780,18 +5796,18 @@
"ChallengeRequiredOnNewDevice": {
"target": "com.amazonaws.cognitoidentityprovider#BooleanType",
"traits": {
"smithy.api#documentation": "<p>When true, device authentication can replace SMS and time-based one-time password (TOTP) factors for multi-factor authentication (MFA).</p>\n <note> \n <p>Regardless of the value of this field, users that sign in with new devices that have not been confirmed or remembered must provide a second factor if your user pool requires MFA.</p>\n </note>"
"smithy.api#documentation": "<p>When true, a remembered device can sign in with device authentication instead of SMS\n and time-based one-time password (TOTP) factors for multi-factor authentication\n (MFA).</p>\n <note> \n <p>Whether or not <code>ChallengeRequiredOnNewDevice</code> is true, users who sign in\n with devices that have not been confirmed or remembered must still provide a second\n factor in a user pool that requires MFA.</p>\n </note>"
}
},
"DeviceOnlyRememberedOnUserPrompt": {
"target": "com.amazonaws.cognitoidentityprovider#BooleanType",
"traits": {
"smithy.api#documentation": "<p>When true, Amazon Cognito doesn't remember newly-confirmed devices. Users who want to authenticate with their device \n can instead opt in to remembering their device. To collect a choice from your user, create an input prompt \n in your app and return the value that the user chooses in an <a href=\"https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_UpdateDeviceStatus.html\">UpdateDeviceStatus</a> API request.</p>"
"smithy.api#documentation": "<p>When true, Amazon Cognito doesn't automatically remember a user's device when your app sends a\n <a href=\"https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_ConfirmDevice.html\">\n ConfirmDevice</a> API request. In your app, create a prompt for\n your user to choose whether they want to remember their device. Return the user's choice\n in an <a href=\"https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_UpdateDeviceStatus.html\">\n UpdateDeviceStatus</a> API request.</p>\n <p>When <code>DeviceOnlyRememberedOnUserPrompt</code> is <code>false</code>, Amazon\n Cognito immediately remembers devices that you register in a <code>ConfirmDevice</code>\n API request.</p>"
}
}
},
"traits": {
"smithy.api#documentation": "<p>The device-remembering configuration for a user pool. A null value indicates that you have deactivated device remembering in your user pool.</p>\n <note> \n <p>When you provide a value for any <code>DeviceConfiguration</code> field, you activate the Amazon Cognito device-remembering feature.</p>\n </note>"
"smithy.api#documentation": "<p>The device-remembering configuration for a user pool. A <a href=\"https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_DescribeUserPool.html\">\n DescribeUserPool</a> request returns a null value for this object when the user\n pool isn't configured to remember devices. When device remembering is active, you can\n remember a user's device with a <a href=\"https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_ConfirmDevice.html\">ConfirmDevice</a> API request. Additionally. when the property\n <code>DeviceOnlyRememberedOnUserPrompt</code> is <code>true</code>, you must follow\n <code>ConfirmDevice</code> with an <a href=\"https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_UpdateDeviceStatus.html\">UpdateDeviceStatus</a> API request that sets the user's device to\n <code>remembered</code> or <code>not_remembered</code>.</p>\n <p>To sign in with a remembered device, include <code>DEVICE_KEY</code> in the\n authentication parameters in your user's <a href=\"https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_InitiateAuth.html\">\n InitiateAuth</a> request. If your app doesn't include a <code>DEVICE_KEY</code>\n parameter, the <a href=\"https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_InitiateAuth.html#API_InitiateAuth_ResponseSyntax\">response</a> from Amazon Cognito includes newly-generated <code>DEVICE_KEY</code> and\n <code>DEVICE_GROUP_KEY</code> values under <code>NewDeviceMetadata</code>. Store\n these values to use in future device-authentication requests.</p>\n <note> \n <p>When you provide a value for any property of <code>DeviceConfiguration</code>, you\n activate the device remembering for the user pool.</p>\n </note>"
}
},
"com.amazonaws.cognitoidentityprovider#DeviceKeyType": {
Expand Down Expand Up @@ -12024,7 +12040,13 @@
"EnablePropagateAdditionalUserContextData": {
"target": "com.amazonaws.cognitoidentityprovider#WrappedBooleanType",
"traits": {
"smithy.api#documentation": "<p>Activates the propagation of additional user context data. For more information about\n propagation of user context data, see <a href=\"https://docs.aws.amazon.com/cognito/latest/developerguide/cognito-user-pool-settings-advanced-security.html\"> Adding advanced security to a user pool</a>. If you don’t include this\n parameter, you can't send device fingerprint information, including source IP address,\n to Amazon Cognito advanced security. You can only activate\n <code>EnablePropagateAdditionalUserContextData</code> in an app client that has a\n client secret.</p>"
"smithy.api#documentation": "<p>Activates the propagation of additional user context data. For more information about\n propagation of user context data, see <a href=\"https://docs.aws.amazon.com/cognito/latest/developerguide/cognito-user-pool-settings-advanced-security.html\"> Adding advanced security to a user pool</a>. If you don’t include this\n parameter, you can't send device fingerprint information, including source IP address,\n to Amazon Cognito advanced security. You can only activate\n <code>EnablePropagateAdditionalUserContextData</code> in an app client that has a\n client secret.</p>"
}
},
"AuthSessionValidity": {
"target": "com.amazonaws.cognitoidentityprovider#AuthSessionValidityType",
"traits": {
"smithy.api#documentation": "<p>Amazon Cognito creates a session token for each API request in an authentication flow. <code>AuthSessionValidity</code> is the duration, \nin minutes, of that session token. Your user pool native user must respond to each authentication challenge before the session expires.</p>"
}
}
},
Expand Down Expand Up @@ -12149,19 +12171,19 @@
"SmsVerificationMessage": {
"target": "com.amazonaws.cognitoidentityprovider#SmsVerificationMessageType",
"traits": {
"smithy.api#documentation": "<p>A container with information about the SMS verification message.</p>"
"smithy.api#documentation": "<p>This parameter is no longer used. See <a href=\"https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_VerificationMessageTemplateType.html\">VerificationMessageTemplateType</a>.</p>"
}
},
"EmailVerificationMessage": {
"target": "com.amazonaws.cognitoidentityprovider#EmailVerificationMessageType",
"traits": {
"smithy.api#documentation": "<p>The contents of the email verification message.</p>"
"smithy.api#documentation": "<p>This parameter is no longer used. See <a href=\"https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_VerificationMessageTemplateType.html\">VerificationMessageTemplateType</a>.</p>"
}
},
"EmailVerificationSubject": {
"target": "com.amazonaws.cognitoidentityprovider#EmailVerificationSubjectType",
"traits": {
"smithy.api#documentation": "<p>The subject of the email verification message.</p>"
"smithy.api#documentation": "<p>This parameter is no longer used. See <a href=\"https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_VerificationMessageTemplateType.html\">VerificationMessageTemplateType</a>.</p>"
}
},
"VerificationMessageTemplate": {
Expand Down Expand Up @@ -12719,6 +12741,12 @@
"traits": {
"smithy.api#documentation": "<p>When <code>EnablePropagateAdditionalUserContextData</code> is true, Amazon Cognito accepts an\n <code>IpAddress</code> value that you send in the <code>UserContextData</code>\n parameter. The <code>UserContextData</code> parameter sends information to Amazon Cognito\n advanced security for risk analysis. You can send <code>UserContextData</code> when you\n sign in Amazon Cognito native users with the <code>InitiateAuth</code> and\n <code>RespondToAuthChallenge</code> API operations.</p>\n <p>When <code>EnablePropagateAdditionalUserContextData</code> is false, you can't send\n your user's source IP address to Amazon Cognito advanced security with unauthenticated API\n operations. <code>EnablePropagateAdditionalUserContextData</code> doesn't affect whether\n you can send a source IP address in a <code>ContextData</code> parameter with the\n authenticated API operations <code>AdminInitiateAuth</code> and\n <code>AdminRespondToAuthChallenge</code>.</p>\n <p>You can only activate <code>EnablePropagateAdditionalUserContextData</code> in an app\n client that has a client secret. For more information about propagation of user context\n data, see <a href=\"https://docs.aws.amazon.com/cognito/latest/developerguide/cognito-user-pool-settings-adaptive-authentication.html#user-pool-settings-adaptive-authentication-device-fingerprint\">Adding user device and session data to API requests</a>.</p>"
}
},
"AuthSessionValidity": {
"target": "com.amazonaws.cognitoidentityprovider#AuthSessionValidityType",
"traits": {
"smithy.api#documentation": "<p>Amazon Cognito creates a session token for each API request in an authentication flow. <code>AuthSessionValidity</code> is the duration, \nin minutes, of that session token. Your user pool native user must respond to each authentication challenge before the session expires.</p>"
}
}
},
"traits": {
Expand Down Expand Up @@ -12928,19 +12956,19 @@
"SmsVerificationMessage": {
"target": "com.amazonaws.cognitoidentityprovider#SmsVerificationMessageType",
"traits": {
"smithy.api#documentation": "<p>The contents of the SMS verification message.</p>"
"smithy.api#documentation": "<p>This parameter is no longer used. See <a href=\"https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_VerificationMessageTemplateType.html\">VerificationMessageTemplateType</a>.</p>"
}
},
"EmailVerificationMessage": {
"target": "com.amazonaws.cognitoidentityprovider#EmailVerificationMessageType",
"traits": {
"smithy.api#documentation": "<p>The contents of the email verification message.</p>"
"smithy.api#documentation": "<p>This parameter is no longer used. See <a href=\"https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_VerificationMessageTemplateType.html\">VerificationMessageTemplateType</a>.</p>"
}
},
"EmailVerificationSubject": {
"target": "com.amazonaws.cognitoidentityprovider#EmailVerificationSubjectType",
"traits": {
"smithy.api#documentation": "<p>The subject of the email verification message.</p>"
"smithy.api#documentation": "<p>This parameter is no longer used. See <a href=\"https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_VerificationMessageTemplateType.html\">VerificationMessageTemplateType</a>.</p>"
}
},
"VerificationMessageTemplate": {
Expand Down
Loading

0 comments on commit 824a8eb

Please sign in to comment.