File Coverage

blib/lib/Paws/CognitoIdp/InitiateAuthResponse.pm
Criterion Covered Total %
statement 3 3 100.0
branch n/a
condition n/a
subroutine 1 1 100.0
pod n/a
total 4 4 100.0


line stmt bran cond sub pod time code
1              
2             package Paws::CognitoIdp::InitiateAuthResponse;
3 1     1   502 use Moose;
  1         3  
  1         7  
4             has AuthenticationResult => (is => 'ro', isa => 'Paws::CognitoIdp::AuthenticationResultType');
5             has ChallengeName => (is => 'ro', isa => 'Str');
6             has ChallengeParameters => (is => 'ro', isa => 'Paws::CognitoIdp::ChallengeParametersType');
7             has Session => (is => 'ro', isa => 'Str');
8              
9             has _request_id => (is => 'ro', isa => 'Str');
10              
11             ### main pod documentation begin ###
12              
13             =head1 NAME
14              
15             Paws::CognitoIdp::InitiateAuthResponse
16              
17             =head1 ATTRIBUTES
18              
19              
20             =head2 AuthenticationResult => L<Paws::CognitoIdp::AuthenticationResultType>
21              
22             The result of the authentication response. This is only returned if the
23             caller does not need to pass another challenge. If the caller does need
24             to pass another challenge before it gets tokens, C<ChallengeName>,
25             C<ChallengeParameters>, and C<Session> are returned.
26              
27              
28             =head2 ChallengeName => Str
29              
30             The name of the challenge which you are responding to with this call.
31             This is returned to you in the C<AdminInitiateAuth> response if you
32             need to pass another challenge.
33              
34             Valid values include the following. Note that all of these challenges
35             require C<USERNAME> and C<SECRET_HASH> (if applicable) in the
36             parameters.
37              
38             =over
39              
40             =item *
41              
42             C<SMS_MFA>: Next challenge is to supply an C<SMS_MFA_CODE>, delivered
43             via SMS.
44              
45             =item *
46              
47             C<PASSWORD_VERIFIER>: Next challenge is to supply
48             C<PASSWORD_CLAIM_SIGNATURE>, C<PASSWORD_CLAIM_SECRET_BLOCK>, and
49             C<TIMESTAMP> after the client-side SRP calculations.
50              
51             =item *
52              
53             C<CUSTOM_CHALLENGE>: This is returned if your custom authentication
54             flow determines that the user should pass another challenge before
55             tokens are issued.
56              
57             =item *
58              
59             C<DEVICE_SRP_AUTH>: If device tracking was enabled on your user pool
60             and the previous challenges were passed, this challenge is returned so
61             that Amazon Cognito can start tracking this device.
62              
63             =item *
64              
65             C<DEVICE_PASSWORD_VERIFIER>: Similar to C<PASSWORD_VERIFIER>, but for
66             devices only.
67              
68             =item *
69              
70             C<NEW_PASSWORD_REQUIRED>: For users which are required to change their
71             passwords after successful first login. This challenge should be passed
72             with C<NEW_PASSWORD> and any other required attributes.
73              
74             =back
75              
76              
77             Valid values are: C<"SMS_MFA">, C<"PASSWORD_VERIFIER">, C<"CUSTOM_CHALLENGE">, C<"DEVICE_SRP_AUTH">, C<"DEVICE_PASSWORD_VERIFIER">, C<"ADMIN_NO_SRP_AUTH">, C<"NEW_PASSWORD_REQUIRED">
78             =head2 ChallengeParameters => L<Paws::CognitoIdp::ChallengeParametersType>
79              
80             The challenge parameters. These are returned to you in the
81             C<InitiateAuth> response if you need to pass another challenge. The
82             responses in this parameter should be used to compute inputs to the
83             next call (C<RespondToAuthChallenge>).
84              
85             All challenges require C<USERNAME> and C<SECRET_HASH> (if applicable).
86              
87              
88             =head2 Session => Str
89              
90             The session which should be passed both ways in challenge-response
91             calls to the service. If the InitiateAuth or RespondToAuthChallenge API
92             call determines that the caller needs to go through another challenge,
93             they return a session with other challenge parameters. This session
94             should be passed as it is to the next C<RespondToAuthChallenge> API
95             call.
96              
97              
98             =head2 _request_id => Str
99              
100              
101             =cut
102              
103             1;