aws-sdk-cognitoidentityprovider 1.0.0.rc6 → 1.0.0.rc7

Sign up to get free protection for your applications and to get access to all the features.
@@ -137,15 +137,16 @@ module Aws::CognitoIdentityProvider
137
137
  # }
138
138
  #
139
139
  # @!attribute [rw] allow_admin_create_user_only
140
- # Set to True if only the administrator is allowed to create user
141
- # profiles. Set to False if users can sign themselves up via an app.
140
+ # Set to `True` if only the administrator is allowed to create user
141
+ # profiles. Set to `False` if users can sign themselves up via an app.
142
142
  # @return [Boolean]
143
143
  #
144
144
  # @!attribute [rw] unused_account_validity_days
145
145
  # The user account expiration limit, in days, after which the account
146
146
  # is no longer usable. To reset the account after that time limit, you
147
- # must call AdminCreateUser again, specifying "RESEND" for the
148
- # MessageAction parameter. The default value for this paameter is 7.
147
+ # must call `AdminCreateUser` again, specifying `"RESEND"` for the
148
+ # `MessageAction` parameter. The default value for this parameter is
149
+ # 7.
149
150
  # @return [Integer]
150
151
  #
151
152
  # @!attribute [rw] invite_message_template
@@ -201,31 +202,35 @@ module Aws::CognitoIdentityProvider
201
202
  # @!attribute [rw] user_attributes
202
203
  # An array of name-value pairs that contain user attributes and
203
204
  # attribute values to be set for the user to be created. You can
204
- # create a user without specifying any attributes other than Username.
205
- # However, any attributes that you specify as required (in
206
- # CreateUserPool or in the **Attributes** tab of the console) must be
207
- # supplied either by you (in your call to AdminCreateUser) or by the
208
- # user (when he or she signs up in response to your welcome message).
205
+ # create a user without specifying any attributes other than
206
+ # `Username`. However, any attributes that you specify as required (in
207
+ # [CreateUserPool](API_CreateUserPool.html) or in the **Attributes**
208
+ # tab of the console) must be supplied either by you (in your call to
209
+ # `AdminCreateUser`) or by the user (when he or she signs up in
210
+ # response to your welcome message).
211
+ #
212
+ # For custom attributes, you must prepend the `custom:` prefix to the
213
+ # attribute name.
209
214
  #
210
215
  # To send a message inviting the user to sign up, you must specify the
211
216
  # user's email address or phone number. This can be done in your call
212
217
  # to AdminCreateUser or in the **Users** tab of the Amazon Cognito
213
218
  # console for managing your user pools.
214
219
  #
215
- # In your call to AdminCreateUser, you can set the email\_verified
216
- # attribute to True, and you can set the phone\_number\_verified
217
- # attribute to True. (You cannot do this by calling other operations
218
- # such as AdminUpdateUserAttributes.)
220
+ # In your call to `AdminCreateUser`, you can set the `email_verified`
221
+ # attribute to `True`, and you can set the `phone_number_verified`
222
+ # attribute to `True`. (You can also do this by calling
223
+ # [AdminUpdateUserAttributes](API_AdminUpdateUserAttributes.html).)
219
224
  #
220
225
  # * **email**\: The email address of the user to whom the message that
221
226
  # contains the code and username will be sent. Required if the
222
- # email\_verified attribute is set to True, or if "EMAIL" is
223
- # specified in the DesiredDeliveryMediums parameter.
227
+ # `email_verified` attribute is set to `True`, or if `"EMAIL"` is
228
+ # specified in the `DesiredDeliveryMediums` parameter.
224
229
  #
225
230
  # * **phone\_number**\: The phone number of the user to whom the
226
231
  # message that contains the code and username will be sent. Required
227
- # if the phone\_number\_verified attribute is set to True, or if
228
- # "SMS" is specified in the DesiredDeliveryMediums parameter.
232
+ # if the `phone_number_verified` attribute is set to `True`, or if
233
+ # `"SMS"` is specified in the `DesiredDeliveryMediums` parameter.
229
234
  # @return [Array<Types::AttributeType>]
230
235
  #
231
236
  # @!attribute [rw] validation_data
@@ -258,36 +263,37 @@ module Aws::CognitoIdentityProvider
258
263
  # The temporary password can only be used until the user account
259
264
  # expiration limit that you specified when you created the user pool.
260
265
  # To reset the account after that time limit, you must call
261
- # AdminCreateUser again, specifying "RESEND" for the MessageAction
262
- # parameter.
266
+ # `AdminCreateUser` again, specifying `"RESEND"` for the
267
+ # `MessageAction` parameter.
263
268
  # @return [String]
264
269
  #
265
270
  # @!attribute [rw] force_alias_creation
266
- # This parameter is only used if the phone\_number\_verified or
267
- # email\_verified attribute is set to True. Otherwise, it is ignored.
271
+ # This parameter is only used if the `phone_number_verified` or
272
+ # `email_verified` attribute is set to `True`. Otherwise, it is
273
+ # ignored.
268
274
  #
269
- # If this parameter is set to True and the phone number or email
275
+ # If this parameter is set to `True` and the phone number or email
270
276
  # address specified in the UserAttributes parameter already exists as
271
277
  # an alias with a different user, the API call will migrate the alias
272
278
  # from the previous user to the newly created user. The previous user
273
279
  # will no longer be able to log in using that alias.
274
280
  #
275
- # If this parameter is set to False, the API throws an
276
- # AliasExistsException error if the alias already exists. The default
277
- # value is False.
281
+ # If this parameter is set to `False`, the API throws an
282
+ # `AliasExistsException` error if the alias already exists. The
283
+ # default value is `False`.
278
284
  # @return [Boolean]
279
285
  #
280
286
  # @!attribute [rw] message_action
281
- # Set to "RESEND" to resend the invitation message to a user that
287
+ # Set to `"RESEND"` to resend the invitation message to a user that
282
288
  # already exists and reset the expiration limit on the user's
283
- # account. Set to "SUPPRESS" to suppress sending the message. Only
289
+ # account. Set to `"SUPPRESS"` to suppress sending the message. Only
284
290
  # one value can be specified.
285
291
  # @return [String]
286
292
  #
287
293
  # @!attribute [rw] desired_delivery_mediums
288
- # Specify "EMAIL" if email will be used to send the welcome message.
289
- # Specify "SMS" if the phone number will be used. The default value
290
- # is "SMS". More than one value can be specified.
294
+ # Specify `"EMAIL"` if email will be used to send the welcome message.
295
+ # Specify `"SMS"` if the phone number will be used. The default value
296
+ # is `"SMS"`. More than one value can be specified.
291
297
  # @return [Array<String>]
292
298
  #
293
299
  # @see http://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/AdminCreateUserRequest AWS API Documentation
@@ -342,6 +348,9 @@ module Aws::CognitoIdentityProvider
342
348
  # @!attribute [rw] user_attribute_names
343
349
  # An array of strings representing the user attribute names you wish
344
350
  # to delete.
351
+ #
352
+ # For custom attributes, you must prepend the `custom:` prefix to the
353
+ # attribute name.
345
354
  # @return [Array<String>]
346
355
  #
347
356
  # @see http://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/AdminDeleteUserAttributesRequest AWS API Documentation
@@ -437,7 +446,7 @@ module Aws::CognitoIdentityProvider
437
446
  # @return [String]
438
447
  #
439
448
  # @!attribute [rw] username
440
- # The user name of the user you wish to ebable.
449
+ # The user name of the user you wish to enable.
441
450
  # @return [String]
442
451
  #
443
452
  # @see http://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/AdminEnableUserRequest AWS API Documentation
@@ -635,19 +644,61 @@ module Aws::CognitoIdentityProvider
635
644
  # @return [String]
636
645
  #
637
646
  # @!attribute [rw] client_id
638
- # The client app ID.
647
+ # The app client ID.
639
648
  # @return [String]
640
649
  #
641
650
  # @!attribute [rw] auth_flow
642
- # The authentication flow.
651
+ # The authentication flow for this call to execute. The API action
652
+ # will depend on this value. For example:
653
+ #
654
+ # * `REFRESH_TOKEN_AUTH` will take in a valid refresh token and return
655
+ # new tokens.
656
+ #
657
+ # * `USER_SRP_AUTH` will take in `USERNAME` and `SRPA` and return the
658
+ # SRP variables to be used for next challenge execution.
659
+ #
660
+ # Valid values include:
661
+ #
662
+ # * `USER_SRP_AUTH`\: Authentication flow for the Secure Remote
663
+ # Password (SRP) protocol.
664
+ #
665
+ # * `REFRESH_TOKEN_AUTH`/`REFRESH_TOKEN`\: Authentication flow for
666
+ # refreshing the access token and ID token by supplying a valid
667
+ # refresh token.
668
+ #
669
+ # * `CUSTOM_AUTH`\: Custom authentication flow.
670
+ #
671
+ # * `ADMIN_NO_SRP_AUTH`\: Non-SRP authentication flow; you can pass in
672
+ # the USERNAME and PASSWORD directly if the flow is enabled for
673
+ # calling the app client.
643
674
  # @return [String]
644
675
  #
645
676
  # @!attribute [rw] auth_parameters
646
- # The authentication parameters.
677
+ # The authentication parameters. These are inputs corresponding to the
678
+ # `AuthFlow` that you are invoking. The required values depend on the
679
+ # value of `AuthFlow`\:
680
+ #
681
+ # * For `USER_SRP_AUTH`\: `USERNAME` (required), `SRPA` (required),
682
+ # `SECRET_HASH` (required if the app client is configured with a
683
+ # client secret), `DEVICE_KEY`
684
+ #
685
+ # * For `REFRESH_TOKEN_AUTH/REFRESH_TOKEN`\: `USERNAME` (required),
686
+ # `SECRET_HASH` (required if the app client is configured with a
687
+ # client secret), `REFRESH_TOKEN` (required), `DEVICE_KEY`
688
+ #
689
+ # * For `ADMIN_NO_SRP_AUTH`\: `USERNAME` (required), `SECRET_HASH` (if
690
+ # app client is configured with client secret), `PASSWORD`
691
+ # (required), `DEVICE_KEY`
692
+ #
693
+ # * For `CUSTOM_AUTH`\: `USERNAME` (required), `SECRET_HASH` (if app
694
+ # client is configured with client secret), `DEVICE_KEY`
647
695
  # @return [Hash<String,String>]
648
696
  #
649
697
  # @!attribute [rw] client_metadata
650
- # The client app metadata.
698
+ # This is a random key-value pair map which can contain any key and
699
+ # will be passed to your PreAuthentication Lambda trigger as-is. It
700
+ # can be used to implement additional validations around
701
+ # authentication.
651
702
  # @return [Hash<String,String>]
652
703
  #
653
704
  # @see http://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/AdminInitiateAuthRequest AWS API Documentation
@@ -664,19 +715,68 @@ module Aws::CognitoIdentityProvider
664
715
  # Initiates the authentication response, as an administrator.
665
716
  #
666
717
  # @!attribute [rw] challenge_name
667
- # The name of the challenge.
718
+ # The name of the challenge which you are responding to with this
719
+ # call. This is returned to you in the `AdminInitiateAuth` response if
720
+ # you need to pass another challenge.
721
+ #
722
+ # * `SMS_MFA`\: Next challenge is to supply an `SMS_MFA_CODE`,
723
+ # delivered via SMS.
724
+ #
725
+ # * `PASSWORD_VERIFIER`\: Next challenge is to supply
726
+ # `PASSWORD_CLAIM_SIGNATURE`, `PASSWORD_CLAIM_SECRET_BLOCK`, and
727
+ # `TIMESTAMP` after the client-side SRP calculations.
728
+ #
729
+ # * `CUSTOM_CHALLENGE`\: This is returned if your custom
730
+ # authentication flow determines that the user should pass another
731
+ # challenge before tokens are issued.
732
+ #
733
+ # * `DEVICE_SRP_AUTH`\: If device tracking was enabled on your user
734
+ # pool and the previous challenges were passed, this challenge is
735
+ # returned so that Amazon Cognito can start tracking this device.
736
+ #
737
+ # * `DEVICE_PASSWORD_VERIFIER`\: Similar to `PASSWORD_VERIFIER`, but
738
+ # for devices only.
739
+ #
740
+ # * `ADMIN_NO_SRP_AUTH`\: This is returned if you need to authenticate
741
+ # with `USERNAME` and `PASSWORD` directly. An app client must be
742
+ # enabled to use this flow.
743
+ #
744
+ # * `NEW_PASSWORD_REQUIRED`\: For users which are required to change
745
+ # their passwords after successful first login. This challenge
746
+ # should be passed with `NEW_PASSWORD` and any other required
747
+ # attributes.
668
748
  # @return [String]
669
749
  #
670
750
  # @!attribute [rw] session
671
- # The session.
751
+ # The session which should be passed both ways in challenge-response
752
+ # calls to the service. If `AdminInitiateAuth` or
753
+ # `AdminRespondToAuthChallenge` API call determines that the caller
754
+ # needs to go through another challenge, they return a session with
755
+ # other challenge parameters. This session should be passed as it is
756
+ # to the next `AdminRespondToAuthChallenge` API call.
672
757
  # @return [String]
673
758
  #
674
759
  # @!attribute [rw] challenge_parameters
675
- # The challenge parameters.
760
+ # The challenge parameters. These are returned to you in the
761
+ # `AdminInitiateAuth` response if you need to pass another challenge.
762
+ # The responses in this parameter should be used to compute inputs to
763
+ # the next call (`AdminRespondToAuthChallenge`).
764
+ #
765
+ # All challenges require `USERNAME` and `SECRET_HASH` (if applicable).
766
+ #
767
+ # The value of the `USER_IF_FOR_SRP` attribute will be the user's
768
+ # actual username, not an alias (such as email address or phone
769
+ # number), even if you specified an alias in your call to
770
+ # `AdminInitiateAuth`. This is because, in the
771
+ # `AdminRespondToAuthChallenge` API `ChallengeResponses`, the
772
+ # `USERNAME` attribute cannot be an alias.
676
773
  # @return [Hash<String,String>]
677
774
  #
678
775
  # @!attribute [rw] authentication_result
679
- # The result of the authentication response.
776
+ # The result of the authentication response. This is only returned if
777
+ # the caller does not need to pass another challenge. If the caller
778
+ # does need to pass another challenge before it gets tokens,
779
+ # `ChallengeName`, `ChallengeParameters`, and `Session` are returned.
680
780
  # @return [Types::AuthenticationResultType]
681
781
  #
682
782
  # @see http://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/AdminInitiateAuthResponse AWS API Documentation
@@ -887,19 +987,46 @@ module Aws::CognitoIdentityProvider
887
987
  # @return [String]
888
988
  #
889
989
  # @!attribute [rw] client_id
890
- # The client ID.
990
+ # The app client ID.
891
991
  # @return [String]
892
992
  #
893
993
  # @!attribute [rw] challenge_name
894
- # The name of the challenge.
994
+ # The challenge name. For more information, see
995
+ # [AdminInitiateAuth](API_AdminInitiateAuth.html).
895
996
  # @return [String]
896
997
  #
897
998
  # @!attribute [rw] challenge_responses
898
- # The challenge response.
999
+ # The challenge responses. These are inputs corresponding to the value
1000
+ # of `ChallengeName`, for example:
1001
+ #
1002
+ # * `SMS_MFA`\: `SMS_MFA_CODE`, `USERNAME`, `SECRET_HASH` (if app
1003
+ # client is configured with client secret).
1004
+ #
1005
+ # * `PASSWORD_VERIFIER`\: `PASSWORD_CLAIM_SIGNATURE`,
1006
+ # `PASSWORD_CLAIM_SECRET_BLOCK`, `TIMESTAMP`, `USERNAME`,
1007
+ # `SECRET_HASH` (if app client is configured with client secret).
1008
+ #
1009
+ # * `ADMIN_NO_SRP_AUTH`\: `PASSWORD`, `USERNAME`, `SECRET_HASH` (if
1010
+ # app client is configured with client secret).
1011
+ #
1012
+ # * `NEW_PASSWORD_REQUIRED`\: `NEW_PASSWORD`, any other required
1013
+ # attributes, `USERNAME`, `SECRET_HASH` (if app client is configured
1014
+ # with client secret).
1015
+ #
1016
+ # The value of the `USERNAME` attribute must be the user's actual
1017
+ # username, not an alias (such as email address or phone number). To
1018
+ # make this easier, the `AdminInitiateAuth` response includes the
1019
+ # actual username value in the `USERNAMEUSER_ID_FOR_SRP` attribute,
1020
+ # even if you specified an alias in your call to `AdminInitiateAuth`.
899
1021
  # @return [Hash<String,String>]
900
1022
  #
901
1023
  # @!attribute [rw] session
902
- # The session.
1024
+ # The session which should be passed both ways in challenge-response
1025
+ # calls to the service. If `InitiateAuth` or `RespondToAuthChallenge`
1026
+ # API call determines that the caller needs to go through another
1027
+ # challenge, they return a session with other challenge parameters.
1028
+ # This session should be passed as it is to the next
1029
+ # `RespondToAuthChallenge` API call.
903
1030
  # @return [String]
904
1031
  #
905
1032
  # @see http://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/AdminRespondToAuthChallengeRequest AWS API Documentation
@@ -916,15 +1043,23 @@ module Aws::CognitoIdentityProvider
916
1043
  # Responds to the authentication challenge, as an administrator.
917
1044
  #
918
1045
  # @!attribute [rw] challenge_name
919
- # The name of the challenge.
1046
+ # The name of the challenge. For more information, see
1047
+ # [AdminInitiateAuth](API_AdminInitiateAuth.html).
920
1048
  # @return [String]
921
1049
  #
922
1050
  # @!attribute [rw] session
923
- # The session.
1051
+ # The session which should be passed both ways in challenge-response
1052
+ # calls to the service. If the [InitiateAuth](API_InitiateAuth.html)
1053
+ # or [RespondToAuthChallenge](API_RespondToAuthChallenge.html) API
1054
+ # call determines that the caller needs to go through another
1055
+ # challenge, they return a session with other challenge parameters.
1056
+ # This session should be passed as it is to the next
1057
+ # `RespondToAuthChallenge` API call.
924
1058
  # @return [String]
925
1059
  #
926
1060
  # @!attribute [rw] challenge_parameters
927
- # The challenge parameters.
1061
+ # The challenge parameters. For more information, see
1062
+ # [AdminInitiateAuth](API_AdminInitiateAuth.html).
928
1063
  # @return [Hash<String,String>]
929
1064
  #
930
1065
  # @!attribute [rw] authentication_result
@@ -1000,7 +1135,7 @@ module Aws::CognitoIdentityProvider
1000
1135
  # }
1001
1136
  #
1002
1137
  # @!attribute [rw] user_pool_id
1003
- # The user pool ID&gt;
1138
+ # The user pool ID.
1004
1139
  # @return [String]
1005
1140
  #
1006
1141
  # @!attribute [rw] username
@@ -1061,6 +1196,9 @@ module Aws::CognitoIdentityProvider
1061
1196
  #
1062
1197
  # @!attribute [rw] user_attributes
1063
1198
  # An array of name-value pairs representing user attributes.
1199
+ #
1200
+ # For custom attributes, you must prepend the `custom:` prefix to the
1201
+ # attribute name.
1064
1202
  # @return [Array<Types::AttributeType>]
1065
1203
  #
1066
1204
  # @see http://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/AdminUpdateUserAttributesRequest AWS API Documentation
@@ -1183,7 +1321,7 @@ module Aws::CognitoIdentityProvider
1183
1321
  # {
1184
1322
  # previous_password: "PasswordType", # required
1185
1323
  # proposed_password: "PasswordType", # required
1186
- # access_token: "TokenModelType",
1324
+ # access_token: "TokenModelType", # required
1187
1325
  # }
1188
1326
  #
1189
1327
  # @!attribute [rw] previous_password
@@ -1321,12 +1459,13 @@ module Aws::CognitoIdentityProvider
1321
1459
  #
1322
1460
  # @!attribute [rw] confirmation_code
1323
1461
  # The confirmation code sent by a user's request to retrieve a
1324
- # forgotten password.
1462
+ # forgotten password. For more information, see
1463
+ # [ForgotPassword](API_ForgotPassword.html)
1325
1464
  # @return [String]
1326
1465
  #
1327
1466
  # @!attribute [rw] password
1328
- # The password sent by sent by a user's request to retrieve a
1329
- # forgotten password.
1467
+ # The password sent by a user's request to retrieve a forgotten
1468
+ # password.
1330
1469
  # @return [String]
1331
1470
  #
1332
1471
  # @see http://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/ConfirmForgotPasswordRequest AWS API Documentation
@@ -1381,11 +1520,11 @@ module Aws::CognitoIdentityProvider
1381
1520
  #
1382
1521
  # @!attribute [rw] force_alias_creation
1383
1522
  # Boolean to be specified to force user confirmation irrespective of
1384
- # existing alias. By default set to False. If this parameter is set to
1385
- # True and the phone number/email used for sign up confirmation
1523
+ # existing alias. By default set to `False`. If this parameter is set
1524
+ # to `True` and the phone number/email used for sign up confirmation
1386
1525
  # already exists as an alias with a different user, the API call will
1387
1526
  # migrate the alias from the previous user to the newly created user
1388
- # being confirmed. If set to False, the API will throw an
1527
+ # being confirmed. If set to `False`, the API will throw an
1389
1528
  # **AliasExistsException** error.
1390
1529
  # @return [Boolean]
1391
1530
  #
@@ -1476,6 +1615,71 @@ module Aws::CognitoIdentityProvider
1476
1615
  include Aws::Structure
1477
1616
  end
1478
1617
 
1618
+ # @note When making an API call, you may pass CreateIdentityProviderRequest
1619
+ # data as a hash:
1620
+ #
1621
+ # {
1622
+ # user_pool_id: "UserPoolIdType", # required
1623
+ # provider_name: "ProviderNameType", # required
1624
+ # provider_type: "SAML", # required, accepts SAML
1625
+ # provider_details: { # required
1626
+ # "StringType" => "StringType",
1627
+ # },
1628
+ # attribute_mapping: {
1629
+ # "CustomAttributeNameType" => "StringType",
1630
+ # },
1631
+ # idp_identifiers: ["IdpIdentifierType"],
1632
+ # }
1633
+ #
1634
+ # @!attribute [rw] user_pool_id
1635
+ # The user pool ID.
1636
+ # @return [String]
1637
+ #
1638
+ # @!attribute [rw] provider_name
1639
+ # The identity provider name.
1640
+ # @return [String]
1641
+ #
1642
+ # @!attribute [rw] provider_type
1643
+ # The identity provider type.
1644
+ # @return [String]
1645
+ #
1646
+ # @!attribute [rw] provider_details
1647
+ # The identity provider details, such as `MetadataURL` and
1648
+ # `MetadataFile`.
1649
+ # @return [Hash<String,String>]
1650
+ #
1651
+ # @!attribute [rw] attribute_mapping
1652
+ # A mapping of identity provider attributes to standard and custom
1653
+ # user pool attributes.
1654
+ # @return [Hash<String,String>]
1655
+ #
1656
+ # @!attribute [rw] idp_identifiers
1657
+ # A list of identity provider identifiers.
1658
+ # @return [Array<String>]
1659
+ #
1660
+ # @see http://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/CreateIdentityProviderRequest AWS API Documentation
1661
+ #
1662
+ class CreateIdentityProviderRequest < Struct.new(
1663
+ :user_pool_id,
1664
+ :provider_name,
1665
+ :provider_type,
1666
+ :provider_details,
1667
+ :attribute_mapping,
1668
+ :idp_identifiers)
1669
+ include Aws::Structure
1670
+ end
1671
+
1672
+ # @!attribute [rw] identity_provider
1673
+ # The newly created identity provider object.
1674
+ # @return [Types::IdentityProviderType]
1675
+ #
1676
+ # @see http://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/CreateIdentityProviderResponse AWS API Documentation
1677
+ #
1678
+ class CreateIdentityProviderResponse < Struct.new(
1679
+ :identity_provider)
1680
+ include Aws::Structure
1681
+ end
1682
+
1479
1683
  # Represents the request to create the user import job.
1480
1684
  #
1481
1685
  # @note When making an API call, you may pass CreateUserImportJobRequest
@@ -1537,6 +1741,13 @@ module Aws::CognitoIdentityProvider
1537
1741
  # read_attributes: ["ClientPermissionType"],
1538
1742
  # write_attributes: ["ClientPermissionType"],
1539
1743
  # explicit_auth_flows: ["ADMIN_NO_SRP_AUTH"], # accepts ADMIN_NO_SRP_AUTH, CUSTOM_AUTH_FLOW_ONLY
1744
+ # supported_identity_providers: ["ProviderNameType"],
1745
+ # callback_urls: ["RedirectUrlType"],
1746
+ # logout_urls: ["RedirectUrlType"],
1747
+ # default_redirect_uri: "RedirectUrlType",
1748
+ # allowed_o_auth_flows: ["code"], # accepts code, implicit, client_credentials
1749
+ # allowed_o_auth_scopes: ["ScopeType"],
1750
+ # allowed_o_auth_flows_user_pool_client: false,
1540
1751
  # }
1541
1752
  #
1542
1753
  # @!attribute [rw] user_pool_id
@@ -1554,7 +1765,8 @@ module Aws::CognitoIdentityProvider
1554
1765
  # @return [Boolean]
1555
1766
  #
1556
1767
  # @!attribute [rw] refresh_token_validity
1557
- # The validity of the refresh token, in days.
1768
+ # The time limit, in days, after which the refresh token is no longer
1769
+ # valid and cannot be used.
1558
1770
  # @return [Integer]
1559
1771
  #
1560
1772
  # @!attribute [rw] read_attributes
@@ -1569,6 +1781,42 @@ module Aws::CognitoIdentityProvider
1569
1781
  # The explicit authentication flows.
1570
1782
  # @return [Array<String>]
1571
1783
  #
1784
+ # @!attribute [rw] supported_identity_providers
1785
+ # A list of provider names for the identity providers that are
1786
+ # supported on this client.
1787
+ # @return [Array<String>]
1788
+ #
1789
+ # @!attribute [rw] callback_urls
1790
+ # A list of allowed callback URLs for the identity providers.
1791
+ # @return [Array<String>]
1792
+ #
1793
+ # @!attribute [rw] logout_urls
1794
+ # A list of allowed logout URLs for the identity providers.
1795
+ # @return [Array<String>]
1796
+ #
1797
+ # @!attribute [rw] default_redirect_uri
1798
+ # The default redirect URI. Must be in the `CallbackURLs` list.
1799
+ # @return [String]
1800
+ #
1801
+ # @!attribute [rw] allowed_o_auth_flows
1802
+ # Set to `code` to initiate a code grant flow, which provides an
1803
+ # authorization code as the response. This code can be exchanged for
1804
+ # access tokens with the token endpoint.
1805
+ #
1806
+ # Set to `token` to specify that the client should get the access
1807
+ # token (and, optionally, ID token, based on scopes) directly.
1808
+ # @return [Array<String>]
1809
+ #
1810
+ # @!attribute [rw] allowed_o_auth_scopes
1811
+ # A list of allowed `OAuth` scopes. Currently supported values are
1812
+ # `"phone"`, `"email"`, `"openid"`, and `"Cognito"`.
1813
+ # @return [Array<String>]
1814
+ #
1815
+ # @!attribute [rw] allowed_o_auth_flows_user_pool_client
1816
+ # Set to `True` if the client is allowed to follow the OAuth protocol
1817
+ # when interacting with Cognito user pools.
1818
+ # @return [Boolean]
1819
+ #
1572
1820
  # @see http://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/CreateUserPoolClientRequest AWS API Documentation
1573
1821
  #
1574
1822
  class CreateUserPoolClientRequest < Struct.new(
@@ -1578,7 +1826,14 @@ module Aws::CognitoIdentityProvider
1578
1826
  :refresh_token_validity,
1579
1827
  :read_attributes,
1580
1828
  :write_attributes,
1581
- :explicit_auth_flows)
1829
+ :explicit_auth_flows,
1830
+ :supported_identity_providers,
1831
+ :callback_urls,
1832
+ :logout_urls,
1833
+ :default_redirect_uri,
1834
+ :allowed_o_auth_flows,
1835
+ :allowed_o_auth_scopes,
1836
+ :allowed_o_auth_flows_user_pool_client)
1582
1837
  include Aws::Structure
1583
1838
  end
1584
1839
 
@@ -1595,6 +1850,34 @@ module Aws::CognitoIdentityProvider
1595
1850
  include Aws::Structure
1596
1851
  end
1597
1852
 
1853
+ # @note When making an API call, you may pass CreateUserPoolDomainRequest
1854
+ # data as a hash:
1855
+ #
1856
+ # {
1857
+ # domain: "DomainType", # required
1858
+ # user_pool_id: "UserPoolIdType", # required
1859
+ # }
1860
+ #
1861
+ # @!attribute [rw] domain
1862
+ # The domain string.
1863
+ # @return [String]
1864
+ #
1865
+ # @!attribute [rw] user_pool_id
1866
+ # The user pool ID.
1867
+ # @return [String]
1868
+ #
1869
+ # @see http://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/CreateUserPoolDomainRequest AWS API Documentation
1870
+ #
1871
+ class CreateUserPoolDomainRequest < Struct.new(
1872
+ :domain,
1873
+ :user_pool_id)
1874
+ include Aws::Structure
1875
+ end
1876
+
1877
+ # @see http://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/CreateUserPoolDomainResponse AWS API Documentation
1878
+ #
1879
+ class CreateUserPoolDomainResponse < Aws::EmptyStructure; end
1880
+
1598
1881
  # Represents the request to create a user pool.
1599
1882
  #
1600
1883
  # @note When making an API call, you may pass CreateUserPoolRequest
@@ -1735,7 +2018,7 @@ module Aws::CognitoIdentityProvider
1735
2018
  # @return [Hash<String,String>]
1736
2019
  #
1737
2020
  # @!attribute [rw] admin_create_user_config
1738
- # The configuration for AdminCreateUser requests.
2021
+ # The configuration for `AdminCreateUser` requests.
1739
2022
  # @return [Types::AdminCreateUserConfigType]
1740
2023
  #
1741
2024
  # @!attribute [rw] schema
@@ -1803,6 +2086,30 @@ module Aws::CognitoIdentityProvider
1803
2086
  include Aws::Structure
1804
2087
  end
1805
2088
 
2089
+ # @note When making an API call, you may pass DeleteIdentityProviderRequest
2090
+ # data as a hash:
2091
+ #
2092
+ # {
2093
+ # user_pool_id: "UserPoolIdType", # required
2094
+ # provider_name: "ProviderNameType", # required
2095
+ # }
2096
+ #
2097
+ # @!attribute [rw] user_pool_id
2098
+ # The user pool ID.
2099
+ # @return [String]
2100
+ #
2101
+ # @!attribute [rw] provider_name
2102
+ # The identity provider name.
2103
+ # @return [String]
2104
+ #
2105
+ # @see http://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/DeleteIdentityProviderRequest AWS API Documentation
2106
+ #
2107
+ class DeleteIdentityProviderRequest < Struct.new(
2108
+ :user_pool_id,
2109
+ :provider_name)
2110
+ include Aws::Structure
2111
+ end
2112
+
1806
2113
  # Represents the request to delete user attributes.
1807
2114
  #
1808
2115
  # @note When making an API call, you may pass DeleteUserAttributesRequest
@@ -1810,12 +2117,15 @@ module Aws::CognitoIdentityProvider
1810
2117
  #
1811
2118
  # {
1812
2119
  # user_attribute_names: ["AttributeNameType"], # required
1813
- # access_token: "TokenModelType",
2120
+ # access_token: "TokenModelType", # required
1814
2121
  # }
1815
2122
  #
1816
2123
  # @!attribute [rw] user_attribute_names
1817
2124
  # An array of strings representing the user attribute names you wish
1818
2125
  # to delete.
2126
+ #
2127
+ # For custom attributes, you must prepend the `custom:` prefix to the
2128
+ # attribute name.
1819
2129
  # @return [Array<String>]
1820
2130
  #
1821
2131
  # @!attribute [rw] access_token
@@ -1863,6 +2173,34 @@ module Aws::CognitoIdentityProvider
1863
2173
  include Aws::Structure
1864
2174
  end
1865
2175
 
2176
+ # @note When making an API call, you may pass DeleteUserPoolDomainRequest
2177
+ # data as a hash:
2178
+ #
2179
+ # {
2180
+ # domain: "DomainType", # required
2181
+ # user_pool_id: "UserPoolIdType", # required
2182
+ # }
2183
+ #
2184
+ # @!attribute [rw] domain
2185
+ # The domain string.
2186
+ # @return [String]
2187
+ #
2188
+ # @!attribute [rw] user_pool_id
2189
+ # The user pool ID.
2190
+ # @return [String]
2191
+ #
2192
+ # @see http://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/DeleteUserPoolDomainRequest AWS API Documentation
2193
+ #
2194
+ class DeleteUserPoolDomainRequest < Struct.new(
2195
+ :domain,
2196
+ :user_pool_id)
2197
+ include Aws::Structure
2198
+ end
2199
+
2200
+ # @see http://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/DeleteUserPoolDomainResponse AWS API Documentation
2201
+ #
2202
+ class DeleteUserPoolDomainResponse < Aws::EmptyStructure; end
2203
+
1866
2204
  # Represents the request to delete a user pool.
1867
2205
  #
1868
2206
  # @note When making an API call, you may pass DeleteUserPoolRequest
@@ -1889,7 +2227,7 @@ module Aws::CognitoIdentityProvider
1889
2227
  # data as a hash:
1890
2228
  #
1891
2229
  # {
1892
- # access_token: "TokenModelType",
2230
+ # access_token: "TokenModelType", # required
1893
2231
  # }
1894
2232
  #
1895
2233
  # @!attribute [rw] access_token
@@ -1903,6 +2241,41 @@ module Aws::CognitoIdentityProvider
1903
2241
  include Aws::Structure
1904
2242
  end
1905
2243
 
2244
+ # @note When making an API call, you may pass DescribeIdentityProviderRequest
2245
+ # data as a hash:
2246
+ #
2247
+ # {
2248
+ # user_pool_id: "UserPoolIdType", # required
2249
+ # provider_name: "ProviderNameType", # required
2250
+ # }
2251
+ #
2252
+ # @!attribute [rw] user_pool_id
2253
+ # The user pool ID.
2254
+ # @return [String]
2255
+ #
2256
+ # @!attribute [rw] provider_name
2257
+ # The identity provider name.
2258
+ # @return [String]
2259
+ #
2260
+ # @see http://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/DescribeIdentityProviderRequest AWS API Documentation
2261
+ #
2262
+ class DescribeIdentityProviderRequest < Struct.new(
2263
+ :user_pool_id,
2264
+ :provider_name)
2265
+ include Aws::Structure
2266
+ end
2267
+
2268
+ # @!attribute [rw] identity_provider
2269
+ # The identity provider that was deleted.
2270
+ # @return [Types::IdentityProviderType]
2271
+ #
2272
+ # @see http://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/DescribeIdentityProviderResponse AWS API Documentation
2273
+ #
2274
+ class DescribeIdentityProviderResponse < Struct.new(
2275
+ :identity_provider)
2276
+ include Aws::Structure
2277
+ end
2278
+
1906
2279
  # Represents the request to describe the user import job.
1907
2280
  #
1908
2281
  # @note When making an API call, you may pass DescribeUserImportJobRequest
@@ -1985,6 +2358,35 @@ module Aws::CognitoIdentityProvider
1985
2358
  include Aws::Structure
1986
2359
  end
1987
2360
 
2361
+ # @note When making an API call, you may pass DescribeUserPoolDomainRequest
2362
+ # data as a hash:
2363
+ #
2364
+ # {
2365
+ # domain: "DomainType", # required
2366
+ # }
2367
+ #
2368
+ # @!attribute [rw] domain
2369
+ # The domain string.
2370
+ # @return [String]
2371
+ #
2372
+ # @see http://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/DescribeUserPoolDomainRequest AWS API Documentation
2373
+ #
2374
+ class DescribeUserPoolDomainRequest < Struct.new(
2375
+ :domain)
2376
+ include Aws::Structure
2377
+ end
2378
+
2379
+ # @!attribute [rw] domain_description
2380
+ # A domain description object containing information about the domain.
2381
+ # @return [Types::DomainDescriptionType]
2382
+ #
2383
+ # @see http://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/DescribeUserPoolDomainResponse AWS API Documentation
2384
+ #
2385
+ class DescribeUserPoolDomainResponse < Struct.new(
2386
+ :domain_description)
2387
+ include Aws::Structure
2388
+ end
2389
+
1988
2390
  # Represents the request to describe the user pool.
1989
2391
  #
1990
2392
  # @note When making an API call, you may pass DescribeUserPoolRequest
@@ -2105,6 +2507,49 @@ module Aws::CognitoIdentityProvider
2105
2507
  include Aws::Structure
2106
2508
  end
2107
2509
 
2510
+ # A container for information about a domain.
2511
+ #
2512
+ # @!attribute [rw] user_pool_id
2513
+ # The user pool ID.
2514
+ # @return [String]
2515
+ #
2516
+ # @!attribute [rw] aws_account_id
2517
+ # The AWS account ID for the user pool owner.
2518
+ # @return [String]
2519
+ #
2520
+ # @!attribute [rw] domain
2521
+ # The domain string.
2522
+ # @return [String]
2523
+ #
2524
+ # @!attribute [rw] s3_bucket
2525
+ # The S3 bucket where the static files for this domain are stored.
2526
+ # @return [String]
2527
+ #
2528
+ # @!attribute [rw] cloud_front_distribution
2529
+ # The ARN of the CloudFront distribution.
2530
+ # @return [String]
2531
+ #
2532
+ # @!attribute [rw] version
2533
+ # The app version.
2534
+ # @return [String]
2535
+ #
2536
+ # @!attribute [rw] status
2537
+ # The domain status.
2538
+ # @return [String]
2539
+ #
2540
+ # @see http://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/DomainDescriptionType AWS API Documentation
2541
+ #
2542
+ class DomainDescriptionType < Struct.new(
2543
+ :user_pool_id,
2544
+ :aws_account_id,
2545
+ :domain,
2546
+ :s3_bucket,
2547
+ :cloud_front_distribution,
2548
+ :version,
2549
+ :status)
2550
+ include Aws::Structure
2551
+ end
2552
+
2108
2553
  # The email configuration type.
2109
2554
  #
2110
2555
  # @note When making an API call, you may pass EmailConfigurationType
@@ -2323,13 +2768,48 @@ module Aws::CognitoIdentityProvider
2323
2768
  include Aws::Structure
2324
2769
  end
2325
2770
 
2771
+ # @note When making an API call, you may pass GetIdentityProviderByIdentifierRequest
2772
+ # data as a hash:
2773
+ #
2774
+ # {
2775
+ # user_pool_id: "UserPoolIdType", # required
2776
+ # idp_identifier: "IdpIdentifierType", # required
2777
+ # }
2778
+ #
2779
+ # @!attribute [rw] user_pool_id
2780
+ # The user pool ID.
2781
+ # @return [String]
2782
+ #
2783
+ # @!attribute [rw] idp_identifier
2784
+ # The identity provider ID.
2785
+ # @return [String]
2786
+ #
2787
+ # @see http://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/GetIdentityProviderByIdentifierRequest AWS API Documentation
2788
+ #
2789
+ class GetIdentityProviderByIdentifierRequest < Struct.new(
2790
+ :user_pool_id,
2791
+ :idp_identifier)
2792
+ include Aws::Structure
2793
+ end
2794
+
2795
+ # @!attribute [rw] identity_provider
2796
+ # The identity provider object.
2797
+ # @return [Types::IdentityProviderType]
2798
+ #
2799
+ # @see http://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/GetIdentityProviderByIdentifierResponse AWS API Documentation
2800
+ #
2801
+ class GetIdentityProviderByIdentifierResponse < Struct.new(
2802
+ :identity_provider)
2803
+ include Aws::Structure
2804
+ end
2805
+
2326
2806
  # Represents the request to get user attribute verification.
2327
2807
  #
2328
2808
  # @note When making an API call, you may pass GetUserAttributeVerificationCodeRequest
2329
2809
  # data as a hash:
2330
2810
  #
2331
2811
  # {
2332
- # access_token: "TokenModelType",
2812
+ # access_token: "TokenModelType", # required
2333
2813
  # attribute_name: "AttributeNameType", # required
2334
2814
  # }
2335
2815
  #
@@ -2372,7 +2852,7 @@ module Aws::CognitoIdentityProvider
2372
2852
  # data as a hash:
2373
2853
  #
2374
2854
  # {
2375
- # access_token: "TokenModelType",
2855
+ # access_token: "TokenModelType", # required
2376
2856
  # }
2377
2857
  #
2378
2858
  # @!attribute [rw] access_token
@@ -2397,6 +2877,9 @@ module Aws::CognitoIdentityProvider
2397
2877
  #
2398
2878
  # @!attribute [rw] user_attributes
2399
2879
  # An array of name-value pairs representing user attributes.
2880
+ #
2881
+ # For custom attributes, you must prepend the `custom:` prefix to the
2882
+ # attribute name.
2400
2883
  # @return [Array<Types::AttributeType>]
2401
2884
  #
2402
2885
  # @!attribute [rw] mfa_options
@@ -2418,7 +2901,7 @@ module Aws::CognitoIdentityProvider
2418
2901
  # data as a hash:
2419
2902
  #
2420
2903
  # {
2421
- # access_token: "TokenModelType",
2904
+ # access_token: "TokenModelType", # required
2422
2905
  # }
2423
2906
  #
2424
2907
  # @!attribute [rw] access_token
@@ -2497,6 +2980,56 @@ module Aws::CognitoIdentityProvider
2497
2980
  include Aws::Structure
2498
2981
  end
2499
2982
 
2983
+ # A container for information about an identity provider.
2984
+ #
2985
+ # @!attribute [rw] user_pool_id
2986
+ # The user pool ID.
2987
+ # @return [String]
2988
+ #
2989
+ # @!attribute [rw] provider_name
2990
+ # The identity provider name.
2991
+ # @return [String]
2992
+ #
2993
+ # @!attribute [rw] provider_type
2994
+ # The identity provider type.
2995
+ # @return [String]
2996
+ #
2997
+ # @!attribute [rw] provider_details
2998
+ # The identity provider details, such as `MetadataURL` and
2999
+ # `MetadataFile`.
3000
+ # @return [Hash<String,String>]
3001
+ #
3002
+ # @!attribute [rw] attribute_mapping
3003
+ # A mapping of identity provider attributes to standard and custom
3004
+ # user pool attributes.
3005
+ # @return [Hash<String,String>]
3006
+ #
3007
+ # @!attribute [rw] idp_identifiers
3008
+ # A list of identity provider identifiers.
3009
+ # @return [Array<String>]
3010
+ #
3011
+ # @!attribute [rw] last_modified_date
3012
+ # The date the identity provider was last modified.
3013
+ # @return [Time]
3014
+ #
3015
+ # @!attribute [rw] creation_date
3016
+ # The date the identity provider was created.
3017
+ # @return [Time]
3018
+ #
3019
+ # @see http://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/IdentityProviderType AWS API Documentation
3020
+ #
3021
+ class IdentityProviderType < Struct.new(
3022
+ :user_pool_id,
3023
+ :provider_name,
3024
+ :provider_type,
3025
+ :provider_details,
3026
+ :attribute_mapping,
3027
+ :idp_identifiers,
3028
+ :last_modified_date,
3029
+ :creation_date)
3030
+ include Aws::Structure
3031
+ end
3032
+
2500
3033
  # Initiates the authentication request.
2501
3034
  #
2502
3035
  # @note When making an API call, you may pass InitiateAuthRequest
@@ -2514,19 +3047,55 @@ module Aws::CognitoIdentityProvider
2514
3047
  # }
2515
3048
  #
2516
3049
  # @!attribute [rw] auth_flow
2517
- # The authentication flow.
3050
+ # The authentication flow for this call to execute. The API action
3051
+ # will depend on this value. For example:
3052
+ #
3053
+ # * `REFRESH_TOKEN_AUTH` will take in a valid refresh token and return
3054
+ # new tokens.
3055
+ #
3056
+ # * `USER_SRP_AUTH` will take in USERNAME and SRPA and return the SRP
3057
+ # variables to be used for next challenge execution.
3058
+ #
3059
+ # Valid values include:
3060
+ #
3061
+ # * `USER_SRP_AUTH`\: Authentication flow for the Secure Remote
3062
+ # Password (SRP) protocol.
3063
+ #
3064
+ # * `REFRESH_TOKEN_AUTH`/`REFRESH_TOKEN`\: Authentication flow for
3065
+ # refreshing the access token and ID token by supplying a valid
3066
+ # refresh token.
3067
+ #
3068
+ # * `CUSTOM_AUTH`\: Custom authentication flow.
3069
+ #
3070
+ # `ADMIN_NO_SRP_AUTH` is not a valid value.
2518
3071
  # @return [String]
2519
3072
  #
2520
3073
  # @!attribute [rw] auth_parameters
2521
- # The authentication parameters.
3074
+ # The authentication parameters. These are inputs corresponding to the
3075
+ # `AuthFlow` that you are invoking. The required values depend on the
3076
+ # value of `AuthFlow`\:
3077
+ #
3078
+ # * For `USER_SRP_AUTH`\: `USERNAME` (required), `SRPA` (required),
3079
+ # `SECRET_HASH` (required if the app client is configured with a
3080
+ # client secret), `DEVICE_KEY`
3081
+ #
3082
+ # * For `REFRESH_TOKEN_AUTH/REFRESH_TOKEN`\: `USERNAME` (required),
3083
+ # `SECRET_HASH` (required if the app client is configured with a
3084
+ # client secret), `REFRESH_TOKEN` (required), `DEVICE_KEY`
3085
+ #
3086
+ # * For `CUSTOM_AUTH`\: `USERNAME` (required), `SECRET_HASH` (if app
3087
+ # client is configured with client secret), `DEVICE_KEY`
2522
3088
  # @return [Hash<String,String>]
2523
3089
  #
2524
3090
  # @!attribute [rw] client_metadata
2525
- # The client app's metadata.
3091
+ # This is a random key-value pair map which can contain any key and
3092
+ # will be passed to your PreAuthentication Lambda trigger as-is. It
3093
+ # can be used to implement additional validations around
3094
+ # authentication.
2526
3095
  # @return [Hash<String,String>]
2527
3096
  #
2528
3097
  # @!attribute [rw] client_id
2529
- # The client ID.
3098
+ # The app client ID.
2530
3099
  # @return [String]
2531
3100
  #
2532
3101
  # @see http://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/InitiateAuthRequest AWS API Documentation
@@ -2542,20 +3111,62 @@ module Aws::CognitoIdentityProvider
2542
3111
  # Initiates the authentication response.
2543
3112
  #
2544
3113
  # @!attribute [rw] challenge_name
2545
- # The name of the challenge.
3114
+ # The name of the challenge which you are responding to with this
3115
+ # call. This is returned to you in the `AdminInitiateAuth` response if
3116
+ # you need to pass another challenge.
3117
+ #
3118
+ # Valid values include the following. Note that all of these
3119
+ # challenges require `USERNAME` and `SECRET_HASH` (if applicable) in
3120
+ # the parameters.
3121
+ #
3122
+ # * `SMS_MFA`\: Next challenge is to supply an `SMS_MFA_CODE`,
3123
+ # delivered via SMS.
3124
+ #
3125
+ # * `PASSWORD_VERIFIER`\: Next challenge is to supply
3126
+ # `PASSWORD_CLAIM_SIGNATURE`, `PASSWORD_CLAIM_SECRET_BLOCK`, and
3127
+ # `TIMESTAMP` after the client-side SRP calculations.
3128
+ #
3129
+ # * `CUSTOM_CHALLENGE`\: This is returned if your custom
3130
+ # authentication flow determines that the user should pass another
3131
+ # challenge before tokens are issued.
3132
+ #
3133
+ # * `DEVICE_SRP_AUTH`\: If device tracking was enabled on your user
3134
+ # pool and the previous challenges were passed, this challenge is
3135
+ # returned so that Amazon Cognito can start tracking this device.
3136
+ #
3137
+ # * `DEVICE_PASSWORD_VERIFIER`\: Similar to `PASSWORD_VERIFIER`, but
3138
+ # for devices only.
3139
+ #
3140
+ # * `NEW_PASSWORD_REQUIRED`\: For users which are required to change
3141
+ # their passwords after successful first login. This challenge
3142
+ # should be passed with `NEW_PASSWORD` and any other required
3143
+ # attributes.
2546
3144
  # @return [String]
2547
3145
  #
2548
3146
  # @!attribute [rw] session
2549
- # The session.
3147
+ # The session which should be passed both ways in challenge-response
3148
+ # calls to the service. If the [InitiateAuth](API_InitiateAuth.html)
3149
+ # or [RespondToAuthChallenge](API_RespondToAuthChallenge.html) API
3150
+ # call determines that the caller needs to go through another
3151
+ # challenge, they return a session with other challenge parameters.
3152
+ # This session should be passed as it is to the next
3153
+ # `RespondToAuthChallenge` API call.
2550
3154
  # @return [String]
2551
3155
  #
2552
3156
  # @!attribute [rw] challenge_parameters
2553
- # The challenge parameters.
3157
+ # The challenge parameters. These are returned to you in the
3158
+ # `InitiateAuth` response if you need to pass another challenge. The
3159
+ # responses in this parameter should be used to compute inputs to the
3160
+ # next call (`RespondToAuthChallenge`).
3161
+ #
3162
+ # All challenges require `USERNAME` and `SECRET_HASH` (if applicable).
2554
3163
  # @return [Hash<String,String>]
2555
3164
  #
2556
3165
  # @!attribute [rw] authentication_result
2557
- # The result returned by the server in response to the request to
2558
- # initiate authentication.
3166
+ # The result of the authentication response. This is only returned if
3167
+ # the caller does not need to pass another challenge. If the caller
3168
+ # does need to pass another challenge before it gets tokens,
3169
+ # `ChallengeName`, `ChallengeParameters`, and `Session` are returned.
2559
3170
  # @return [Types::AuthenticationResultType]
2560
3171
  #
2561
3172
  # @see http://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/InitiateAuthResponse AWS API Documentation
@@ -2730,6 +3341,52 @@ module Aws::CognitoIdentityProvider
2730
3341
  include Aws::Structure
2731
3342
  end
2732
3343
 
3344
+ # @note When making an API call, you may pass ListIdentityProvidersRequest
3345
+ # data as a hash:
3346
+ #
3347
+ # {
3348
+ # user_pool_id: "UserPoolIdType", # required
3349
+ # max_results: 1,
3350
+ # next_token: "PaginationKeyType",
3351
+ # }
3352
+ #
3353
+ # @!attribute [rw] user_pool_id
3354
+ # The user pool ID.
3355
+ # @return [String]
3356
+ #
3357
+ # @!attribute [rw] max_results
3358
+ # The maximum number of identity providers to return.
3359
+ # @return [Integer]
3360
+ #
3361
+ # @!attribute [rw] next_token
3362
+ # A pagination token.
3363
+ # @return [String]
3364
+ #
3365
+ # @see http://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/ListIdentityProvidersRequest AWS API Documentation
3366
+ #
3367
+ class ListIdentityProvidersRequest < Struct.new(
3368
+ :user_pool_id,
3369
+ :max_results,
3370
+ :next_token)
3371
+ include Aws::Structure
3372
+ end
3373
+
3374
+ # @!attribute [rw] providers
3375
+ # A list of identity provider objects.
3376
+ # @return [Array<Types::ProviderDescription>]
3377
+ #
3378
+ # @!attribute [rw] next_token
3379
+ # A pagination token.
3380
+ # @return [String]
3381
+ #
3382
+ # @see http://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/ListIdentityProvidersResponse AWS API Documentation
3383
+ #
3384
+ class ListIdentityProvidersResponse < Struct.new(
3385
+ :providers,
3386
+ :next_token)
3387
+ include Aws::Structure
3388
+ end
3389
+
2733
3390
  # Represents the request to list the user import jobs.
2734
3391
  #
2735
3392
  # @note When making an API call, you may pass ListUserImportJobsRequest
@@ -2752,7 +3409,7 @@ module Aws::CognitoIdentityProvider
2752
3409
  #
2753
3410
  # @!attribute [rw] pagination_token
2754
3411
  # An identifier that was returned from the previous call to
2755
- # ListUserImportJobs, which can be used to return the next set of
3412
+ # `ListUserImportJobs`, which can be used to return the next set of
2756
3413
  # import jobs in the list.
2757
3414
  # @return [String]
2758
3415
  #
@@ -2960,15 +3617,18 @@ module Aws::CognitoIdentityProvider
2960
3617
  # }
2961
3618
  #
2962
3619
  # @!attribute [rw] user_pool_id
2963
- # The user pool ID for which you want to list users.
3620
+ # The user pool ID for the user pool on which the search should be
3621
+ # performed.
2964
3622
  # @return [String]
2965
3623
  #
2966
3624
  # @!attribute [rw] attributes_to_get
2967
- # The attributes to get from the request to list users.
3625
+ # An array of strings, where each string is the name of a user
3626
+ # attribute to be returned for each user in the search results. If the
3627
+ # array is empty, all attributes are returned.
2968
3628
  # @return [Array<String>]
2969
3629
  #
2970
3630
  # @!attribute [rw] limit
2971
- # The limit of the request to list users.
3631
+ # Maximum number of users to be returned.
2972
3632
  # @return [Integer]
2973
3633
  #
2974
3634
  # @!attribute [rw] pagination_token
@@ -2978,7 +3638,55 @@ module Aws::CognitoIdentityProvider
2978
3638
  # @return [String]
2979
3639
  #
2980
3640
  # @!attribute [rw] filter
2981
- # The filter for the list users request.
3641
+ # A filter string of the form "*AttributeName* *Filter-Type*
3642
+ # "*AttributeValue*"". Quotation marks within the filter string
3643
+ # must be escaped using the backslash (\\) character. For example,
3644
+ # "`family_name` = \\"Reddy\\"".
3645
+ #
3646
+ # * *AttributeName*\: The name of the attribute to search for. You can
3647
+ # only search for one attribute at a time.
3648
+ #
3649
+ # * *Filter-Type*\: For an exact match, use =, for example,
3650
+ # "`given_name` = \\"Jon\\"". For a prefix ("starts with")
3651
+ # match, use ^=, for example, "`given_name` ^= \\"Jon\\"".
3652
+ #
3653
+ # * *AttributeValue*\: The attribute value that must be matched for
3654
+ # each user.
3655
+ #
3656
+ # If the filter string is empty, `ListUsers` returns all users in the
3657
+ # user pool.
3658
+ #
3659
+ # You can only search for the following standard attributes:
3660
+ #
3661
+ # * `username` (case-sensitive)
3662
+ #
3663
+ # * `email`
3664
+ #
3665
+ # * `phone_number`
3666
+ #
3667
+ # * `name`
3668
+ #
3669
+ # * `given_name`
3670
+ #
3671
+ # * `family_name`
3672
+ #
3673
+ # * `preferred_username`
3674
+ #
3675
+ # * `cognito:user_status` (called **Enabled** in the Console)
3676
+ # (case-sensitive)
3677
+ #
3678
+ # * `status` (case-insensitive)
3679
+ #
3680
+ # Custom attributes are not searchable.
3681
+ #
3682
+ # For more information, see [Searching for Users Using the ListUsers
3683
+ # API][1] and [Examples of Using the ListUsers API][2] in the *Amazon
3684
+ # Cognito Developer Guide*.
3685
+ #
3686
+ #
3687
+ #
3688
+ # [1]: http://docs.aws.amazon.com/cognito/latest/developerguide/how-to-manage-user-accounts.html#cognito-user-pools-searching-for-users-using-listusers-api
3689
+ # [2]: http://docs.aws.amazon.com/cognito/latest/developerguide/how-to-manage-user-accounts.html#cognito-user-pools-searching-for-users-listusers-api-examples
2982
3690
  # @return [String]
2983
3691
  #
2984
3692
  # @see http://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/ListUsersRequest AWS API Documentation
@@ -3168,6 +3876,34 @@ module Aws::CognitoIdentityProvider
3168
3876
  include Aws::Structure
3169
3877
  end
3170
3878
 
3879
+ # A container for identity provider details.
3880
+ #
3881
+ # @!attribute [rw] provider_name
3882
+ # The identity provider name.
3883
+ # @return [String]
3884
+ #
3885
+ # @!attribute [rw] provider_type
3886
+ # The identity provider type.
3887
+ # @return [String]
3888
+ #
3889
+ # @!attribute [rw] last_modified_date
3890
+ # The date the provider was last modified.
3891
+ # @return [Time]
3892
+ #
3893
+ # @!attribute [rw] creation_date
3894
+ # The date the provider was added to the user pool.
3895
+ # @return [Time]
3896
+ #
3897
+ # @see http://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/ProviderDescription AWS API Documentation
3898
+ #
3899
+ class ProviderDescription < Struct.new(
3900
+ :provider_name,
3901
+ :provider_type,
3902
+ :last_modified_date,
3903
+ :creation_date)
3904
+ include Aws::Structure
3905
+ end
3906
+
3171
3907
  # Represents the request to resend the confirmation code.
3172
3908
  #
3173
3909
  # @note When making an API call, you may pass ResendConfirmationCodeRequest
@@ -3233,19 +3969,39 @@ module Aws::CognitoIdentityProvider
3233
3969
  # }
3234
3970
  #
3235
3971
  # @!attribute [rw] client_id
3236
- # The client ID.
3972
+ # The app client ID.
3237
3973
  # @return [String]
3238
3974
  #
3239
3975
  # @!attribute [rw] challenge_name
3240
- # The name of the challenge.
3976
+ # The challenge name. For more information, see
3977
+ # [InitiateAuth](API_InitiateAuth.html).
3978
+ #
3979
+ # `ADMIN_NO_SRP_AUTH` is not a valid value.
3241
3980
  # @return [String]
3242
3981
  #
3243
3982
  # @!attribute [rw] session
3244
- # The session.
3983
+ # The session which should be passed both ways in challenge-response
3984
+ # calls to the service. If `InitiateAuth` or `RespondToAuthChallenge`
3985
+ # API call determines that the caller needs to go through another
3986
+ # challenge, they return a session with other challenge parameters.
3987
+ # This session should be passed as it is to the next
3988
+ # `RespondToAuthChallenge` API call.
3245
3989
  # @return [String]
3246
3990
  #
3247
3991
  # @!attribute [rw] challenge_responses
3248
- # The responses to the authentication challenge.
3992
+ # The challenge responses. These are inputs corresponding to the value
3993
+ # of `ChallengeName`, for example:
3994
+ #
3995
+ # * `SMS_MFA`\: `SMS_MFA_CODE`, `USERNAME`, `SECRET_HASH` (if app
3996
+ # client is configured with client secret).
3997
+ #
3998
+ # * `PASSWORD_VERIFIER`\: `PASSWORD_CLAIM_SIGNATURE`,
3999
+ # `PASSWORD_CLAIM_SECRET_BLOCK`, `TIMESTAMP`, `USERNAME`,
4000
+ # `SECRET_HASH` (if app client is configured with client secret).
4001
+ #
4002
+ # * `NEW_PASSWORD_REQUIRED`\: `NEW_PASSWORD`, any other required
4003
+ # attributes, `USERNAME`, `SECRET_HASH` (if app client is configured
4004
+ # with client secret).
3249
4005
  # @return [Hash<String,String>]
3250
4006
  #
3251
4007
  # @see http://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/RespondToAuthChallengeRequest AWS API Documentation
@@ -3261,15 +4017,23 @@ module Aws::CognitoIdentityProvider
3261
4017
  # The response to respond to the authentication challenge.
3262
4018
  #
3263
4019
  # @!attribute [rw] challenge_name
3264
- # The challenge name.
4020
+ # The challenge name. For more information, see
4021
+ # [InitiateAuth](API_InitiateAuth.html).
3265
4022
  # @return [String]
3266
4023
  #
3267
4024
  # @!attribute [rw] session
3268
- # The session.
4025
+ # The session which should be passed both ways in challenge-response
4026
+ # calls to the service. If the [InitiateAuth](API_InitiateAuth.html)
4027
+ # or [RespondToAuthChallenge](API_RespondToAuthChallenge.html) API
4028
+ # call determines that the caller needs to go through another
4029
+ # challenge, they return a session with other challenge parameters.
4030
+ # This session should be passed as it is to the next
4031
+ # `RespondToAuthChallenge` API call.
3269
4032
  # @return [String]
3270
4033
  #
3271
4034
  # @!attribute [rw] challenge_parameters
3272
- # The challenge parameters.
4035
+ # The challenge parameters. For more information, see
4036
+ # [InitiateAuth](API_InitiateAuth.html).
3273
4037
  # @return [Hash<String,String>]
3274
4038
  #
3275
4039
  # @!attribute [rw] authentication_result
@@ -3433,6 +4197,9 @@ module Aws::CognitoIdentityProvider
3433
4197
  #
3434
4198
  # @!attribute [rw] user_attributes
3435
4199
  # An array of name-value pairs representing user attributes.
4200
+ #
4201
+ # For custom attributes, you must prepend the `custom:` prefix to the
4202
+ # attribute name.
3436
4203
  # @return [Array<Types::AttributeType>]
3437
4204
  #
3438
4205
  # @!attribute [rw] validation_data
@@ -3463,15 +4230,21 @@ module Aws::CognitoIdentityProvider
3463
4230
  # user registration request.
3464
4231
  # @return [Types::CodeDeliveryDetailsType]
3465
4232
  #
4233
+ # @!attribute [rw] user_sub
4234
+ # The UUID of the authenticated user. This is not the same as
4235
+ # `username`.
4236
+ # @return [String]
4237
+ #
3466
4238
  # @see http://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/SignUpResponse AWS API Documentation
3467
4239
  #
3468
4240
  class SignUpResponse < Struct.new(
3469
4241
  :user_confirmed,
3470
- :code_delivery_details)
4242
+ :code_delivery_details,
4243
+ :user_sub)
3471
4244
  include Aws::Structure
3472
4245
  end
3473
4246
 
3474
- # The SMS configuratoin type.
4247
+ # The SMS configuration type.
3475
4248
  #
3476
4249
  # @note When making an API call, you may pass SmsConfigurationType
3477
4250
  # data as a hash:
@@ -3675,8 +4448,7 @@ module Aws::CognitoIdentityProvider
3675
4448
  #
3676
4449
  # @!attribute [rw] precedence
3677
4450
  # The new precedence value for the group. For more information about
3678
- # this parameter, see
3679
- # [CreateGroupRequest](API_CreateGroupRequeste.html).
4451
+ # this parameter, see [CreateGroup](API_CreateGroup.html).
3680
4452
  # @return [Integer]
3681
4453
  #
3682
4454
  # @see http://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/UpdateGroupRequest AWS API Documentation
@@ -3701,6 +4473,64 @@ module Aws::CognitoIdentityProvider
3701
4473
  include Aws::Structure
3702
4474
  end
3703
4475
 
4476
+ # @note When making an API call, you may pass UpdateIdentityProviderRequest
4477
+ # data as a hash:
4478
+ #
4479
+ # {
4480
+ # user_pool_id: "UserPoolIdType", # required
4481
+ # provider_name: "ProviderNameType", # required
4482
+ # provider_details: {
4483
+ # "StringType" => "StringType",
4484
+ # },
4485
+ # attribute_mapping: {
4486
+ # "CustomAttributeNameType" => "StringType",
4487
+ # },
4488
+ # idp_identifiers: ["IdpIdentifierType"],
4489
+ # }
4490
+ #
4491
+ # @!attribute [rw] user_pool_id
4492
+ # The user pool ID.
4493
+ # @return [String]
4494
+ #
4495
+ # @!attribute [rw] provider_name
4496
+ # The identity provider name.
4497
+ # @return [String]
4498
+ #
4499
+ # @!attribute [rw] provider_details
4500
+ # The identity provider details to be updated, such as `MetadataURL`
4501
+ # and `MetadataFile`.
4502
+ # @return [Hash<String,String>]
4503
+ #
4504
+ # @!attribute [rw] attribute_mapping
4505
+ # The identity provider attribute mapping to be changed.
4506
+ # @return [Hash<String,String>]
4507
+ #
4508
+ # @!attribute [rw] idp_identifiers
4509
+ # A list of identity provider identifiers.
4510
+ # @return [Array<String>]
4511
+ #
4512
+ # @see http://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/UpdateIdentityProviderRequest AWS API Documentation
4513
+ #
4514
+ class UpdateIdentityProviderRequest < Struct.new(
4515
+ :user_pool_id,
4516
+ :provider_name,
4517
+ :provider_details,
4518
+ :attribute_mapping,
4519
+ :idp_identifiers)
4520
+ include Aws::Structure
4521
+ end
4522
+
4523
+ # @!attribute [rw] identity_provider
4524
+ # The identity provider object.
4525
+ # @return [Types::IdentityProviderType]
4526
+ #
4527
+ # @see http://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/UpdateIdentityProviderResponse AWS API Documentation
4528
+ #
4529
+ class UpdateIdentityProviderResponse < Struct.new(
4530
+ :identity_provider)
4531
+ include Aws::Structure
4532
+ end
4533
+
3704
4534
  # Represents the request to update user attributes.
3705
4535
  #
3706
4536
  # @note When making an API call, you may pass UpdateUserAttributesRequest
@@ -3713,11 +4543,14 @@ module Aws::CognitoIdentityProvider
3713
4543
  # value: "AttributeValueType",
3714
4544
  # },
3715
4545
  # ],
3716
- # access_token: "TokenModelType",
4546
+ # access_token: "TokenModelType", # required
3717
4547
  # }
3718
4548
  #
3719
4549
  # @!attribute [rw] user_attributes
3720
4550
  # An array of name-value pairs representing user attributes.
4551
+ #
4552
+ # For custom attributes, you must prepend the `custom:` prefix to the
4553
+ # attribute name.
3721
4554
  # @return [Array<Types::AttributeType>]
3722
4555
  #
3723
4556
  # @!attribute [rw] access_token
@@ -3760,6 +4593,13 @@ module Aws::CognitoIdentityProvider
3760
4593
  # read_attributes: ["ClientPermissionType"],
3761
4594
  # write_attributes: ["ClientPermissionType"],
3762
4595
  # explicit_auth_flows: ["ADMIN_NO_SRP_AUTH"], # accepts ADMIN_NO_SRP_AUTH, CUSTOM_AUTH_FLOW_ONLY
4596
+ # supported_identity_providers: ["ProviderNameType"],
4597
+ # callback_urls: ["RedirectUrlType"],
4598
+ # logout_urls: ["RedirectUrlType"],
4599
+ # default_redirect_uri: "RedirectUrlType",
4600
+ # allowed_o_auth_flows: ["code"], # accepts code, implicit, client_credentials
4601
+ # allowed_o_auth_scopes: ["ScopeType"],
4602
+ # allowed_o_auth_flows_user_pool_client: false,
3763
4603
  # }
3764
4604
  #
3765
4605
  # @!attribute [rw] user_pool_id
@@ -3776,7 +4616,8 @@ module Aws::CognitoIdentityProvider
3776
4616
  # @return [String]
3777
4617
  #
3778
4618
  # @!attribute [rw] refresh_token_validity
3779
- # The validity of the refresh token, in days.
4619
+ # The time limit, in days, after which the refresh token is no longer
4620
+ # valid and cannot be used.
3780
4621
  # @return [Integer]
3781
4622
  #
3782
4623
  # @!attribute [rw] read_attributes
@@ -3791,6 +4632,42 @@ module Aws::CognitoIdentityProvider
3791
4632
  # Explicit authentication flows.
3792
4633
  # @return [Array<String>]
3793
4634
  #
4635
+ # @!attribute [rw] supported_identity_providers
4636
+ # A list of provider names for the identity providers that are
4637
+ # supported on this client.
4638
+ # @return [Array<String>]
4639
+ #
4640
+ # @!attribute [rw] callback_urls
4641
+ # A list of allowed callback URLs for the identity providers.
4642
+ # @return [Array<String>]
4643
+ #
4644
+ # @!attribute [rw] logout_urls
4645
+ # A list ofallowed logout URLs for the identity providers.
4646
+ # @return [Array<String>]
4647
+ #
4648
+ # @!attribute [rw] default_redirect_uri
4649
+ # The default redirect URI. Must be in the `CallbackURLs` list.
4650
+ # @return [String]
4651
+ #
4652
+ # @!attribute [rw] allowed_o_auth_flows
4653
+ # Set to `code` to initiate a code grant flow, which provides an
4654
+ # authorization code as the response. This code can be exchanged for
4655
+ # access tokens with the token endpoint.
4656
+ #
4657
+ # Set to `token` to specify that the client should get the access
4658
+ # token (and, optionally, ID token, based on scopes) directly.
4659
+ # @return [Array<String>]
4660
+ #
4661
+ # @!attribute [rw] allowed_o_auth_scopes
4662
+ # A list of allowed `OAuth` scopes. Currently supported values are
4663
+ # `"phone"`, `"email"`, `"openid"`, and `"Cognito"`.
4664
+ # @return [Array<String>]
4665
+ #
4666
+ # @!attribute [rw] allowed_o_auth_flows_user_pool_client
4667
+ # Set to TRUE if the client is allowed to follow the OAuth protocol
4668
+ # when interacting with Cognito user pools.
4669
+ # @return [Boolean]
4670
+ #
3794
4671
  # @see http://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/UpdateUserPoolClientRequest AWS API Documentation
3795
4672
  #
3796
4673
  class UpdateUserPoolClientRequest < Struct.new(
@@ -3800,7 +4677,14 @@ module Aws::CognitoIdentityProvider
3800
4677
  :refresh_token_validity,
3801
4678
  :read_attributes,
3802
4679
  :write_attributes,
3803
- :explicit_auth_flows)
4680
+ :explicit_auth_flows,
4681
+ :supported_identity_providers,
4682
+ :callback_urls,
4683
+ :logout_urls,
4684
+ :default_redirect_uri,
4685
+ :allowed_o_auth_flows,
4686
+ :allowed_o_auth_scopes,
4687
+ :allowed_o_auth_flows_user_pool_client)
3804
4688
  include Aws::Structure
3805
4689
  end
3806
4690
 
@@ -3904,7 +4788,7 @@ module Aws::CognitoIdentityProvider
3904
4788
  # @return [String]
3905
4789
  #
3906
4790
  # @!attribute [rw] email_verification_subject
3907
- # The subject of the email verfication message.
4791
+ # The subject of the email verification message.
3908
4792
  # @return [String]
3909
4793
  #
3910
4794
  # @!attribute [rw] sms_authentication_message
@@ -3946,7 +4830,7 @@ module Aws::CognitoIdentityProvider
3946
4830
  # @return [Hash<String,String>]
3947
4831
  #
3948
4832
  # @!attribute [rw] admin_create_user_config
3949
- # The configuration for AdminCreateUser requests.
4833
+ # The configuration for `AdminCreateUser` requests.
3950
4834
  # @return [Types::AdminCreateUserConfigType]
3951
4835
  #
3952
4836
  # @see http://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/UpdateUserPoolRequest AWS API Documentation
@@ -3992,11 +4876,11 @@ module Aws::CognitoIdentityProvider
3992
4876
  # @return [String]
3993
4877
  #
3994
4878
  # @!attribute [rw] pre_signed_url
3995
- # The pre-signed URL to be used to upload the .csv file.
4879
+ # The pre-signed URL to be used to upload the `.csv` file.
3996
4880
  # @return [String]
3997
4881
  #
3998
4882
  # @!attribute [rw] creation_date
3999
- # The date when the user import job was created.
4883
+ # The date the user import job was created.
4000
4884
  # @return [Time]
4001
4885
  #
4002
4886
  # @!attribute [rw] start_date
@@ -4004,30 +4888,30 @@ module Aws::CognitoIdentityProvider
4004
4888
  # @return [Time]
4005
4889
  #
4006
4890
  # @!attribute [rw] completion_date
4007
- # The date when the user imoprt job was completed.
4891
+ # The date when the user import job was completed.
4008
4892
  # @return [Time]
4009
4893
  #
4010
4894
  # @!attribute [rw] status
4011
4895
  # The status of the user import job. One of the following:
4012
4896
  #
4013
- # * Created - The job was created but not started.
4897
+ # * `Created` - The job was created but not started.
4014
4898
  #
4015
- # * Pending - A transition state. You have started the job, but it has
4016
- # not begun importing users yet.
4899
+ # * `Pending` - A transition state. You have started the job, but it
4900
+ # has not begun importing users yet.
4017
4901
  #
4018
- # * InProgress - The job has started, and users are being imported.
4902
+ # * `InProgress` - The job has started, and users are being imported.
4019
4903
  #
4020
- # * Stopping - You have stopped the job, but the job has not stopped
4904
+ # * `Stopping` - You have stopped the job, but the job has not stopped
4021
4905
  # importing users yet.
4022
4906
  #
4023
- # * Stopped - You have stopped the job, and the job has stopped
4907
+ # * `Stopped` - You have stopped the job, and the job has stopped
4024
4908
  # importing users.
4025
4909
  #
4026
- # * Succeeded - The job has completed successfully.
4910
+ # * `Succeeded` - The job has completed successfully.
4027
4911
  #
4028
- # * Failed - The job has stopped due to an error.
4912
+ # * `Failed` - The job has stopped due to an error.
4029
4913
  #
4030
- # * Expired - You created a job, but did not start the job within
4914
+ # * `Expired` - You created a job, but did not start the job within
4031
4915
  # 24-48 hours. All data associated with the job was deleted, and the
4032
4916
  # job cannot be started.
4033
4917
  # @return [String]
@@ -4116,16 +5000,16 @@ module Aws::CognitoIdentityProvider
4116
5000
  # @return [String]
4117
5001
  #
4118
5002
  # @!attribute [rw] last_modified_date
4119
- # The last modified date from the user pool request of the client
4120
- # type.
5003
+ # The date the user pool client was last modified.
4121
5004
  # @return [Time]
4122
5005
  #
4123
5006
  # @!attribute [rw] creation_date
4124
- # The creation date from the user pool request of the client type.
5007
+ # The date the user pool client was created.
4125
5008
  # @return [Time]
4126
5009
  #
4127
5010
  # @!attribute [rw] refresh_token_validity
4128
- # The validity of the refresh token, in days.
5011
+ # The time limit, in days, after which the refresh token is no longer
5012
+ # valid and cannot be used.
4129
5013
  # @return [Integer]
4130
5014
  #
4131
5015
  # @!attribute [rw] read_attributes
@@ -4140,6 +5024,42 @@ module Aws::CognitoIdentityProvider
4140
5024
  # The explicit authentication flows.
4141
5025
  # @return [Array<String>]
4142
5026
  #
5027
+ # @!attribute [rw] supported_identity_providers
5028
+ # A list of provider names for the identity providers that are
5029
+ # supported on this client.
5030
+ # @return [Array<String>]
5031
+ #
5032
+ # @!attribute [rw] callback_urls
5033
+ # A list of allowed callback URLs for the identity providers.
5034
+ # @return [Array<String>]
5035
+ #
5036
+ # @!attribute [rw] logout_urls
5037
+ # A list ofallowed logout URLs for the identity providers.
5038
+ # @return [Array<String>]
5039
+ #
5040
+ # @!attribute [rw] default_redirect_uri
5041
+ # The default redirect URI. Must be in the `CallbackURLs` list.
5042
+ # @return [String]
5043
+ #
5044
+ # @!attribute [rw] allowed_o_auth_flows
5045
+ # Set to `code` to initiate a code grant flow, which provides an
5046
+ # authorization code as the response. This code can be exchanged for
5047
+ # access tokens with the token endpoint.
5048
+ #
5049
+ # Set to `token` to specify that the client should get the access
5050
+ # token (and, optionally, ID token, based on scopes) directly.
5051
+ # @return [Array<String>]
5052
+ #
5053
+ # @!attribute [rw] allowed_o_auth_scopes
5054
+ # A list of allowed `OAuth` scopes. Currently supported values are
5055
+ # `"phone"`, `"email"`, `"openid"`, and `"Cognito"`.
5056
+ # @return [Array<String>]
5057
+ #
5058
+ # @!attribute [rw] allowed_o_auth_flows_user_pool_client
5059
+ # Set to TRUE if the client is allowed to follow the OAuth protocol
5060
+ # when interacting with Cognito user pools.
5061
+ # @return [Boolean]
5062
+ #
4143
5063
  # @see http://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/UserPoolClientType AWS API Documentation
4144
5064
  #
4145
5065
  class UserPoolClientType < Struct.new(
@@ -4152,7 +5072,14 @@ module Aws::CognitoIdentityProvider
4152
5072
  :refresh_token_validity,
4153
5073
  :read_attributes,
4154
5074
  :write_attributes,
4155
- :explicit_auth_flows)
5075
+ :explicit_auth_flows,
5076
+ :supported_identity_providers,
5077
+ :callback_urls,
5078
+ :logout_urls,
5079
+ :default_redirect_uri,
5080
+ :allowed_o_auth_flows,
5081
+ :allowed_o_auth_scopes,
5082
+ :allowed_o_auth_flows_user_pool_client)
4156
5083
  include Aws::Structure
4157
5084
  end
4158
5085
 
@@ -4175,11 +5102,11 @@ module Aws::CognitoIdentityProvider
4175
5102
  # @return [String]
4176
5103
  #
4177
5104
  # @!attribute [rw] last_modified_date
4178
- # The last modified date in a user pool description.
5105
+ # The date the user pool description was last modified.
4179
5106
  # @return [Time]
4180
5107
  #
4181
5108
  # @!attribute [rw] creation_date
4182
- # The creation date in a user pool description.
5109
+ # The date the user pool description was created.
4183
5110
  # @return [Time]
4184
5111
  #
4185
5112
  # @see http://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/UserPoolDescriptionType AWS API Documentation
@@ -4210,7 +5137,7 @@ module Aws::CognitoIdentityProvider
4210
5137
  # }
4211
5138
  #
4212
5139
  # @!attribute [rw] password_policy
4213
- # A container with information about the user pool password policy.
5140
+ # A container for information about the user pool password policy.
4214
5141
  # @return [Types::PasswordPolicyType]
4215
5142
  #
4216
5143
  # @see http://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/UserPoolPolicyType AWS API Documentation
@@ -4220,7 +5147,7 @@ module Aws::CognitoIdentityProvider
4220
5147
  include Aws::Structure
4221
5148
  end
4222
5149
 
4223
- # A container with information about the user pool type.
5150
+ # A container for information about the user pool type.
4224
5151
  #
4225
5152
  # @!attribute [rw] id
4226
5153
  # The ID of the user pool.
@@ -4231,12 +5158,11 @@ module Aws::CognitoIdentityProvider
4231
5158
  # @return [String]
4232
5159
  #
4233
5160
  # @!attribute [rw] policies
4234
- # A container describing the policies associated with a user pool.
5161
+ # A container for the policies associated with a user pool.
4235
5162
  # @return [Types::UserPoolPolicyType]
4236
5163
  #
4237
5164
  # @!attribute [rw] lambda_config
4238
- # A container describing the AWS Lambda triggers associated with a
4239
- # user pool.
5165
+ # A container for the AWS Lambda triggers associated with a user pool.
4240
5166
  # @return [Types::LambdaConfigType]
4241
5167
  #
4242
5168
  # @!attribute [rw] status
@@ -4244,11 +5170,11 @@ module Aws::CognitoIdentityProvider
4244
5170
  # @return [String]
4245
5171
  #
4246
5172
  # @!attribute [rw] last_modified_date
4247
- # The last modified date of a user pool.
5173
+ # The date the user pool was last modified.
4248
5174
  # @return [Time]
4249
5175
  #
4250
5176
  # @!attribute [rw] creation_date
4251
- # The creation date of a user pool.
5177
+ # The date the user pool was created.
4252
5178
  # @return [Time]
4253
5179
  #
4254
5180
  # @!attribute [rw] schema_attributes
@@ -4318,7 +5244,7 @@ module Aws::CognitoIdentityProvider
4318
5244
  # @return [Hash<String,String>]
4319
5245
  #
4320
5246
  # @!attribute [rw] sms_configuration_failure
4321
- # The reason why the SMS configuration cannot send the message(s) to
5247
+ # The reason why the SMS configuration cannot send the messages to
4322
5248
  # your users.
4323
5249
  # @return [String]
4324
5250
  #
@@ -4328,7 +5254,7 @@ module Aws::CognitoIdentityProvider
4328
5254
  # @return [String]
4329
5255
  #
4330
5256
  # @!attribute [rw] admin_create_user_config
4331
- # The configuration for AdminCreateUser requests.
5257
+ # The configuration for `AdminCreateUser` requests.
4332
5258
  # @return [Types::AdminCreateUserConfigType]
4333
5259
  #
4334
5260
  # @see http://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/UserPoolType AWS API Documentation
@@ -4419,7 +5345,7 @@ module Aws::CognitoIdentityProvider
4419
5345
  # data as a hash:
4420
5346
  #
4421
5347
  # {
4422
- # access_token: "TokenModelType",
5348
+ # access_token: "TokenModelType", # required
4423
5349
  # attribute_name: "AttributeNameType", # required
4424
5350
  # code: "ConfirmationCodeType", # required
4425
5351
  # }