libZSservicesZSamazonka-cognito-idpZSamazonka-cognito-idp
Copyright(c) 2013-2021 Brendan Hay
LicenseMozilla Public License, v. 2.0.
MaintainerBrendan Hay <brendan.g.hay+amazonka@gmail.com>
Stabilityauto-generated
Portabilitynon-portable (GHC extensions)
Safe HaskellNone

Amazonka.CognitoIdentityProvider.InitiateAuth

Description

Initiates the authentication flow.

This action might generate an SMS text message. Starting June 1, 2021, U.S. telecom carriers require that you register an origination phone number before you can send SMS messages to U.S. phone numbers. If you use SMS text messages in Amazon Cognito, you must register a phone number with Amazon Pinpoint. Cognito will use the the registered number automatically. Otherwise, Cognito users that must receive SMS messages might be unable to sign up, activate their accounts, or sign in.

If you have never used SMS text messages with Amazon Cognito or any other Amazon Web Service, Amazon SNS might place your account in SMS sandbox. In <https:docs.aws.amazon.comsnslatestdgsns-sms-sandbox.html sandbox mode> , you’ll have limitations, such as sending messages to only verified phone numbers. After testing in the sandbox environment, you can move out of the SMS sandbox and into production. For more information, see SMS message settings for Cognito User Pools in the Amazon Cognito Developer Guide.

Synopsis

Creating a Request

data InitiateAuth Source #

Initiates the authentication request.

See: newInitiateAuth smart constructor.

Constructors

InitiateAuth' 

Fields

  • clientMetadata :: Maybe (HashMap Text Text)

    A map of custom key-value pairs that you can provide as input for certain custom workflows that this action triggers.

    You create custom workflows by assigning Lambda functions to user pool triggers. When you use the InitiateAuth API action, Amazon Cognito invokes the Lambda functions that are specified for various triggers. The ClientMetadata value is passed as input to the functions for only the following triggers:

    • Pre signup
    • Pre authentication
    • User migration

    When Amazon Cognito invokes the functions for these triggers, it passes a JSON payload, which the function receives as input. This payload contains a validationData attribute, which provides the data that you assigned to the ClientMetadata parameter in your InitiateAuth request. In your function code in Lambda, you can process the validationData value to enhance your workflow for your specific needs.

    When you use the InitiateAuth API action, Amazon Cognito also invokes the functions for the following triggers, but it does not provide the ClientMetadata value as input:

    • Post authentication
    • Custom message
    • Pre token generation
    • Create auth challenge
    • Define auth challenge
    • Verify auth challenge

    For more information, see Customizing User Pool Workflows with Lambda Triggers in the Amazon Cognito Developer Guide.

    Take the following limitations into consideration when you use the ClientMetadata parameter:

    • Amazon Cognito does not store the ClientMetadata value. This data is available only to Lambda triggers that are assigned to a user pool to support custom workflows. If your user pool configuration does not include triggers, the ClientMetadata parameter serves no purpose.
    • Amazon Cognito does not validate the ClientMetadata value.
    • Amazon Cognito does not encrypt the the ClientMetadata value, so don't use it to provide sensitive information.
  • analyticsMetadata :: Maybe AnalyticsMetadataType

    The Amazon Pinpoint analytics metadata for collecting metrics for InitiateAuth calls.

  • userContextData :: Maybe UserContextDataType

    Contextual data such as the user's device fingerprint, IP address, or location used for evaluating the risk of an unexpected event by Amazon Cognito advanced security.

  • authParameters :: Maybe (Sensitive (HashMap Text Text))

    The authentication parameters. These are inputs corresponding to the AuthFlow that you are invoking. The required values depend on the value of AuthFlow:

    • For USER_SRP_AUTH: USERNAME (required), SRP_A (required), SECRET_HASH (required if the app client is configured with a client secret), DEVICE_KEY.
    • For REFRESH_TOKEN_AUTH/REFRESH_TOKEN: REFRESH_TOKEN (required), SECRET_HASH (required if the app client is configured with a client secret), DEVICE_KEY.
    • For CUSTOM_AUTH: USERNAME (required), SECRET_HASH (if app client is configured with client secret), DEVICE_KEY. To start the authentication flow with password verification, include ChallengeName: SRP_A and SRP_A: (The SRP_A Value).
  • authFlow :: AuthFlowType

    The authentication flow for this call to execute. The API action will depend on this value. For example:

    • REFRESH_TOKEN_AUTH will take in a valid refresh token and return new tokens.
    • USER_SRP_AUTH will take in USERNAME and SRP_A and return the SRP variables to be used for next challenge execution.
    • USER_PASSWORD_AUTH will take in USERNAME and PASSWORD and return the next challenge or tokens.

    Valid values include:

    • USER_SRP_AUTH: Authentication flow for the Secure Remote Password (SRP) protocol.
    • REFRESH_TOKEN_AUTH/REFRESH_TOKEN: Authentication flow for refreshing the access token and ID token by supplying a valid refresh token.
    • CUSTOM_AUTH: Custom authentication flow.
    • USER_PASSWORD_AUTH: Non-SRP authentication flow; USERNAME and PASSWORD are passed directly. If a user migration Lambda trigger is set, this flow will invoke the user migration Lambda if the USERNAME is not found in the user pool.
    • ADMIN_USER_PASSWORD_AUTH: Admin-based user password authentication. This replaces the ADMIN_NO_SRP_AUTH authentication flow. In this flow, Cognito receives the password in the request instead of using the SRP process to verify passwords.

    ADMIN_NO_SRP_AUTH is not a valid value.

  • clientId :: Sensitive Text

    The app client ID.

Instances

Instances details
Eq InitiateAuth Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.InitiateAuth

Show InitiateAuth Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.InitiateAuth

Generic InitiateAuth Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.InitiateAuth

Associated Types

type Rep InitiateAuth :: Type -> Type #

NFData InitiateAuth Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.InitiateAuth

Methods

rnf :: InitiateAuth -> () #

Hashable InitiateAuth Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.InitiateAuth

ToJSON InitiateAuth Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.InitiateAuth

AWSRequest InitiateAuth Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.InitiateAuth

Associated Types

type AWSResponse InitiateAuth #

ToHeaders InitiateAuth Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.InitiateAuth

ToPath InitiateAuth Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.InitiateAuth

ToQuery InitiateAuth Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.InitiateAuth

type Rep InitiateAuth Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.InitiateAuth

type Rep InitiateAuth = D1 ('MetaData "InitiateAuth" "Amazonka.CognitoIdentityProvider.InitiateAuth" "libZSservicesZSamazonka-cognito-idpZSamazonka-cognito-idp" 'False) (C1 ('MetaCons "InitiateAuth'" 'PrefixI 'True) ((S1 ('MetaSel ('Just "clientMetadata") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe (HashMap Text Text))) :*: (S1 ('MetaSel ('Just "analyticsMetadata") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe AnalyticsMetadataType)) :*: S1 ('MetaSel ('Just "userContextData") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe UserContextDataType)))) :*: (S1 ('MetaSel ('Just "authParameters") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe (Sensitive (HashMap Text Text)))) :*: (S1 ('MetaSel ('Just "authFlow") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 AuthFlowType) :*: S1 ('MetaSel ('Just "clientId") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Sensitive Text))))))
type AWSResponse InitiateAuth Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.InitiateAuth

newInitiateAuth Source #

Create a value of InitiateAuth with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:clientMetadata:InitiateAuth', initiateAuth_clientMetadata - A map of custom key-value pairs that you can provide as input for certain custom workflows that this action triggers.

You create custom workflows by assigning Lambda functions to user pool triggers. When you use the InitiateAuth API action, Amazon Cognito invokes the Lambda functions that are specified for various triggers. The ClientMetadata value is passed as input to the functions for only the following triggers:

  • Pre signup
  • Pre authentication
  • User migration

When Amazon Cognito invokes the functions for these triggers, it passes a JSON payload, which the function receives as input. This payload contains a validationData attribute, which provides the data that you assigned to the ClientMetadata parameter in your InitiateAuth request. In your function code in Lambda, you can process the validationData value to enhance your workflow for your specific needs.

When you use the InitiateAuth API action, Amazon Cognito also invokes the functions for the following triggers, but it does not provide the ClientMetadata value as input:

  • Post authentication
  • Custom message
  • Pre token generation
  • Create auth challenge
  • Define auth challenge
  • Verify auth challenge

For more information, see Customizing User Pool Workflows with Lambda Triggers in the Amazon Cognito Developer Guide.

Take the following limitations into consideration when you use the ClientMetadata parameter:

  • Amazon Cognito does not store the ClientMetadata value. This data is available only to Lambda triggers that are assigned to a user pool to support custom workflows. If your user pool configuration does not include triggers, the ClientMetadata parameter serves no purpose.
  • Amazon Cognito does not validate the ClientMetadata value.
  • Amazon Cognito does not encrypt the the ClientMetadata value, so don't use it to provide sensitive information.

$sel:analyticsMetadata:InitiateAuth', initiateAuth_analyticsMetadata - The Amazon Pinpoint analytics metadata for collecting metrics for InitiateAuth calls.

$sel:userContextData:InitiateAuth', initiateAuth_userContextData - Contextual data such as the user's device fingerprint, IP address, or location used for evaluating the risk of an unexpected event by Amazon Cognito advanced security.

$sel:authParameters:InitiateAuth', initiateAuth_authParameters - The authentication parameters. These are inputs corresponding to the AuthFlow that you are invoking. The required values depend on the value of AuthFlow:

  • For USER_SRP_AUTH: USERNAME (required), SRP_A (required), SECRET_HASH (required if the app client is configured with a client secret), DEVICE_KEY.
  • For REFRESH_TOKEN_AUTH/REFRESH_TOKEN: REFRESH_TOKEN (required), SECRET_HASH (required if the app client is configured with a client secret), DEVICE_KEY.
  • For CUSTOM_AUTH: USERNAME (required), SECRET_HASH (if app client is configured with client secret), DEVICE_KEY. To start the authentication flow with password verification, include ChallengeName: SRP_A and SRP_A: (The SRP_A Value).

$sel:authFlow:InitiateAuth', initiateAuth_authFlow - The authentication flow for this call to execute. The API action will depend on this value. For example:

  • REFRESH_TOKEN_AUTH will take in a valid refresh token and return new tokens.
  • USER_SRP_AUTH will take in USERNAME and SRP_A and return the SRP variables to be used for next challenge execution.
  • USER_PASSWORD_AUTH will take in USERNAME and PASSWORD and return the next challenge or tokens.

Valid values include:

  • USER_SRP_AUTH: Authentication flow for the Secure Remote Password (SRP) protocol.
  • REFRESH_TOKEN_AUTH/REFRESH_TOKEN: Authentication flow for refreshing the access token and ID token by supplying a valid refresh token.
  • CUSTOM_AUTH: Custom authentication flow.
  • USER_PASSWORD_AUTH: Non-SRP authentication flow; USERNAME and PASSWORD are passed directly. If a user migration Lambda trigger is set, this flow will invoke the user migration Lambda if the USERNAME is not found in the user pool.
  • ADMIN_USER_PASSWORD_AUTH: Admin-based user password authentication. This replaces the ADMIN_NO_SRP_AUTH authentication flow. In this flow, Cognito receives the password in the request instead of using the SRP process to verify passwords.

ADMIN_NO_SRP_AUTH is not a valid value.

$sel:clientId:InitiateAuth', initiateAuth_clientId - The app client ID.

Request Lenses

initiateAuth_clientMetadata :: Lens' InitiateAuth (Maybe (HashMap Text Text)) Source #

A map of custom key-value pairs that you can provide as input for certain custom workflows that this action triggers.

You create custom workflows by assigning Lambda functions to user pool triggers. When you use the InitiateAuth API action, Amazon Cognito invokes the Lambda functions that are specified for various triggers. The ClientMetadata value is passed as input to the functions for only the following triggers:

  • Pre signup
  • Pre authentication
  • User migration

When Amazon Cognito invokes the functions for these triggers, it passes a JSON payload, which the function receives as input. This payload contains a validationData attribute, which provides the data that you assigned to the ClientMetadata parameter in your InitiateAuth request. In your function code in Lambda, you can process the validationData value to enhance your workflow for your specific needs.

When you use the InitiateAuth API action, Amazon Cognito also invokes the functions for the following triggers, but it does not provide the ClientMetadata value as input:

  • Post authentication
  • Custom message
  • Pre token generation
  • Create auth challenge
  • Define auth challenge
  • Verify auth challenge

For more information, see Customizing User Pool Workflows with Lambda Triggers in the Amazon Cognito Developer Guide.

Take the following limitations into consideration when you use the ClientMetadata parameter:

  • Amazon Cognito does not store the ClientMetadata value. This data is available only to Lambda triggers that are assigned to a user pool to support custom workflows. If your user pool configuration does not include triggers, the ClientMetadata parameter serves no purpose.
  • Amazon Cognito does not validate the ClientMetadata value.
  • Amazon Cognito does not encrypt the the ClientMetadata value, so don't use it to provide sensitive information.

initiateAuth_analyticsMetadata :: Lens' InitiateAuth (Maybe AnalyticsMetadataType) Source #

The Amazon Pinpoint analytics metadata for collecting metrics for InitiateAuth calls.

initiateAuth_userContextData :: Lens' InitiateAuth (Maybe UserContextDataType) Source #

Contextual data such as the user's device fingerprint, IP address, or location used for evaluating the risk of an unexpected event by Amazon Cognito advanced security.

initiateAuth_authParameters :: Lens' InitiateAuth (Maybe (HashMap Text Text)) Source #

The authentication parameters. These are inputs corresponding to the AuthFlow that you are invoking. The required values depend on the value of AuthFlow:

  • For USER_SRP_AUTH: USERNAME (required), SRP_A (required), SECRET_HASH (required if the app client is configured with a client secret), DEVICE_KEY.
  • For REFRESH_TOKEN_AUTH/REFRESH_TOKEN: REFRESH_TOKEN (required), SECRET_HASH (required if the app client is configured with a client secret), DEVICE_KEY.
  • For CUSTOM_AUTH: USERNAME (required), SECRET_HASH (if app client is configured with client secret), DEVICE_KEY. To start the authentication flow with password verification, include ChallengeName: SRP_A and SRP_A: (The SRP_A Value).

initiateAuth_authFlow :: Lens' InitiateAuth AuthFlowType Source #

The authentication flow for this call to execute. The API action will depend on this value. For example:

  • REFRESH_TOKEN_AUTH will take in a valid refresh token and return new tokens.
  • USER_SRP_AUTH will take in USERNAME and SRP_A and return the SRP variables to be used for next challenge execution.
  • USER_PASSWORD_AUTH will take in USERNAME and PASSWORD and return the next challenge or tokens.

Valid values include:

  • USER_SRP_AUTH: Authentication flow for the Secure Remote Password (SRP) protocol.
  • REFRESH_TOKEN_AUTH/REFRESH_TOKEN: Authentication flow for refreshing the access token and ID token by supplying a valid refresh token.
  • CUSTOM_AUTH: Custom authentication flow.
  • USER_PASSWORD_AUTH: Non-SRP authentication flow; USERNAME and PASSWORD are passed directly. If a user migration Lambda trigger is set, this flow will invoke the user migration Lambda if the USERNAME is not found in the user pool.
  • ADMIN_USER_PASSWORD_AUTH: Admin-based user password authentication. This replaces the ADMIN_NO_SRP_AUTH authentication flow. In this flow, Cognito receives the password in the request instead of using the SRP process to verify passwords.

ADMIN_NO_SRP_AUTH is not a valid value.

Destructuring the Response

data InitiateAuthResponse Source #

Initiates the authentication response.

See: newInitiateAuthResponse smart constructor.

Constructors

InitiateAuthResponse' 

Fields

  • challengeName :: Maybe ChallengeNameType

    The name of the challenge which you are responding to with this call. This is returned to you in the AdminInitiateAuth response if you need to pass another challenge.

    Valid values include the following. Note that all of these challenges require USERNAME and SECRET_HASH (if applicable) in the parameters.

    • SMS_MFA: Next challenge is to supply an SMS_MFA_CODE, delivered via SMS.
    • PASSWORD_VERIFIER: Next challenge is to supply PASSWORD_CLAIM_SIGNATURE, PASSWORD_CLAIM_SECRET_BLOCK, and TIMESTAMP after the client-side SRP calculations.
    • CUSTOM_CHALLENGE: This is returned if your custom authentication flow determines that the user should pass another challenge before tokens are issued.
    • DEVICE_SRP_AUTH: If device tracking was enabled on your user pool and the previous challenges were passed, this challenge is returned so that Amazon Cognito can start tracking this device.
    • DEVICE_PASSWORD_VERIFIER: Similar to PASSWORD_VERIFIER, but for devices only.
    • NEW_PASSWORD_REQUIRED: For users who are required to change their passwords after successful first login. This challenge should be passed with NEW_PASSWORD and any other required attributes.
    • MFA_SETUP: For users who are required to setup an MFA factor before they can sign-in. The MFA types enabled for the user pool will be listed in the challenge parameters MFA_CAN_SETUP value.

      To setup software token MFA, use the session returned here from InitiateAuth as an input to AssociateSoftwareToken, and use the session returned by VerifySoftwareToken as an input to RespondToAuthChallenge with challenge name MFA_SETUP to complete sign-in. To setup SMS MFA, users will need help from an administrator to add a phone number to their account and then call InitiateAuth again to restart sign-in.

  • challengeParameters :: Maybe (HashMap Text Text)

    The challenge parameters. These are returned to you in the InitiateAuth response if you need to pass another challenge. The responses in this parameter should be used to compute inputs to the next call (RespondToAuthChallenge).

    All challenges require USERNAME and SECRET_HASH (if applicable).

  • authenticationResult :: Maybe AuthenticationResultType

    The result of the authentication response. This is only returned if the caller does not need to pass another challenge. If the caller does need to pass another challenge before it gets tokens, ChallengeName, ChallengeParameters, and Session are returned.

  • session :: Maybe Text

    The session which should be passed both ways in challenge-response calls to the service. If the caller needs to go through another challenge, they return a session with other challenge parameters. This session should be passed as it is to the next RespondToAuthChallenge API call.

  • httpStatus :: Int

    The response's http status code.

Instances

Instances details
Eq InitiateAuthResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.InitiateAuth

Show InitiateAuthResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.InitiateAuth

Generic InitiateAuthResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.InitiateAuth

Associated Types

type Rep InitiateAuthResponse :: Type -> Type #

NFData InitiateAuthResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.InitiateAuth

Methods

rnf :: InitiateAuthResponse -> () #

type Rep InitiateAuthResponse Source # 
Instance details

Defined in Amazonka.CognitoIdentityProvider.InitiateAuth

type Rep InitiateAuthResponse = D1 ('MetaData "InitiateAuthResponse" "Amazonka.CognitoIdentityProvider.InitiateAuth" "libZSservicesZSamazonka-cognito-idpZSamazonka-cognito-idp" 'False) (C1 ('MetaCons "InitiateAuthResponse'" 'PrefixI 'True) ((S1 ('MetaSel ('Just "challengeName") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe ChallengeNameType)) :*: S1 ('MetaSel ('Just "challengeParameters") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe (HashMap Text Text)))) :*: (S1 ('MetaSel ('Just "authenticationResult") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe AuthenticationResultType)) :*: (S1 ('MetaSel ('Just "session") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: S1 ('MetaSel ('Just "httpStatus") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Int)))))

newInitiateAuthResponse Source #

Create a value of InitiateAuthResponse with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:challengeName:InitiateAuthResponse', initiateAuthResponse_challengeName - The name of the challenge which you are responding to with this call. This is returned to you in the AdminInitiateAuth response if you need to pass another challenge.

Valid values include the following. Note that all of these challenges require USERNAME and SECRET_HASH (if applicable) in the parameters.

  • SMS_MFA: Next challenge is to supply an SMS_MFA_CODE, delivered via SMS.
  • PASSWORD_VERIFIER: Next challenge is to supply PASSWORD_CLAIM_SIGNATURE, PASSWORD_CLAIM_SECRET_BLOCK, and TIMESTAMP after the client-side SRP calculations.
  • CUSTOM_CHALLENGE: This is returned if your custom authentication flow determines that the user should pass another challenge before tokens are issued.
  • DEVICE_SRP_AUTH: If device tracking was enabled on your user pool and the previous challenges were passed, this challenge is returned so that Amazon Cognito can start tracking this device.
  • DEVICE_PASSWORD_VERIFIER: Similar to PASSWORD_VERIFIER, but for devices only.
  • NEW_PASSWORD_REQUIRED: For users who are required to change their passwords after successful first login. This challenge should be passed with NEW_PASSWORD and any other required attributes.
  • MFA_SETUP: For users who are required to setup an MFA factor before they can sign-in. The MFA types enabled for the user pool will be listed in the challenge parameters MFA_CAN_SETUP value.

    To setup software token MFA, use the session returned here from InitiateAuth as an input to AssociateSoftwareToken, and use the session returned by VerifySoftwareToken as an input to RespondToAuthChallenge with challenge name MFA_SETUP to complete sign-in. To setup SMS MFA, users will need help from an administrator to add a phone number to their account and then call InitiateAuth again to restart sign-in.

$sel:challengeParameters:InitiateAuthResponse', initiateAuthResponse_challengeParameters - The challenge parameters. These are returned to you in the InitiateAuth response if you need to pass another challenge. The responses in this parameter should be used to compute inputs to the next call (RespondToAuthChallenge).

All challenges require USERNAME and SECRET_HASH (if applicable).

$sel:authenticationResult:InitiateAuthResponse', initiateAuthResponse_authenticationResult - The result of the authentication response. This is only returned if the caller does not need to pass another challenge. If the caller does need to pass another challenge before it gets tokens, ChallengeName, ChallengeParameters, and Session are returned.

$sel:session:InitiateAuthResponse', initiateAuthResponse_session - The session which should be passed both ways in challenge-response calls to the service. If the caller needs to go through another challenge, they return a session with other challenge parameters. This session should be passed as it is to the next RespondToAuthChallenge API call.

$sel:httpStatus:InitiateAuthResponse', initiateAuthResponse_httpStatus - The response's http status code.

Response Lenses

initiateAuthResponse_challengeName :: Lens' InitiateAuthResponse (Maybe ChallengeNameType) Source #

The name of the challenge which you are responding to with this call. This is returned to you in the AdminInitiateAuth response if you need to pass another challenge.

Valid values include the following. Note that all of these challenges require USERNAME and SECRET_HASH (if applicable) in the parameters.

  • SMS_MFA: Next challenge is to supply an SMS_MFA_CODE, delivered via SMS.
  • PASSWORD_VERIFIER: Next challenge is to supply PASSWORD_CLAIM_SIGNATURE, PASSWORD_CLAIM_SECRET_BLOCK, and TIMESTAMP after the client-side SRP calculations.
  • CUSTOM_CHALLENGE: This is returned if your custom authentication flow determines that the user should pass another challenge before tokens are issued.
  • DEVICE_SRP_AUTH: If device tracking was enabled on your user pool and the previous challenges were passed, this challenge is returned so that Amazon Cognito can start tracking this device.
  • DEVICE_PASSWORD_VERIFIER: Similar to PASSWORD_VERIFIER, but for devices only.
  • NEW_PASSWORD_REQUIRED: For users who are required to change their passwords after successful first login. This challenge should be passed with NEW_PASSWORD and any other required attributes.
  • MFA_SETUP: For users who are required to setup an MFA factor before they can sign-in. The MFA types enabled for the user pool will be listed in the challenge parameters MFA_CAN_SETUP value.

    To setup software token MFA, use the session returned here from InitiateAuth as an input to AssociateSoftwareToken, and use the session returned by VerifySoftwareToken as an input to RespondToAuthChallenge with challenge name MFA_SETUP to complete sign-in. To setup SMS MFA, users will need help from an administrator to add a phone number to their account and then call InitiateAuth again to restart sign-in.

initiateAuthResponse_challengeParameters :: Lens' InitiateAuthResponse (Maybe (HashMap Text Text)) Source #

The challenge parameters. These are returned to you in the InitiateAuth response if you need to pass another challenge. The responses in this parameter should be used to compute inputs to the next call (RespondToAuthChallenge).

All challenges require USERNAME and SECRET_HASH (if applicable).

initiateAuthResponse_authenticationResult :: Lens' InitiateAuthResponse (Maybe AuthenticationResultType) Source #

The result of the authentication response. This is only returned if the caller does not need to pass another challenge. If the caller does need to pass another challenge before it gets tokens, ChallengeName, ChallengeParameters, and Session are returned.

initiateAuthResponse_session :: Lens' InitiateAuthResponse (Maybe Text) Source #

The session which should be passed both ways in challenge-response calls to the service. If the caller needs to go through another challenge, they return a session with other challenge parameters. This session should be passed as it is to the next RespondToAuthChallenge API call.