aws-sdk-cognitoidentityprovider 1.50.0 → 1.54.0

Sign up to get free protection for your applications and to get access to all the features.
@@ -345,6 +345,8 @@ module Aws::CognitoIdentityProvider
345
345
  ResourceServersListType = Shapes::ListShape.new(name: 'ResourceServersListType')
346
346
  RespondToAuthChallengeRequest = Shapes::StructureShape.new(name: 'RespondToAuthChallengeRequest')
347
347
  RespondToAuthChallengeResponse = Shapes::StructureShape.new(name: 'RespondToAuthChallengeResponse')
348
+ RevokeTokenRequest = Shapes::StructureShape.new(name: 'RevokeTokenRequest')
349
+ RevokeTokenResponse = Shapes::StructureShape.new(name: 'RevokeTokenResponse')
348
350
  RiskConfigurationType = Shapes::StructureShape.new(name: 'RiskConfigurationType')
349
351
  RiskDecisionType = Shapes::StringShape.new(name: 'RiskDecisionType')
350
352
  RiskExceptionConfigurationType = Shapes::StructureShape.new(name: 'RiskExceptionConfigurationType')
@@ -401,8 +403,11 @@ module Aws::CognitoIdentityProvider
401
403
  TooManyFailedAttemptsException = Shapes::StructureShape.new(name: 'TooManyFailedAttemptsException')
402
404
  TooManyRequestsException = Shapes::StructureShape.new(name: 'TooManyRequestsException')
403
405
  UICustomizationType = Shapes::StructureShape.new(name: 'UICustomizationType')
406
+ UnauthorizedException = Shapes::StructureShape.new(name: 'UnauthorizedException')
404
407
  UnexpectedLambdaException = Shapes::StructureShape.new(name: 'UnexpectedLambdaException')
405
408
  UnsupportedIdentityProviderException = Shapes::StructureShape.new(name: 'UnsupportedIdentityProviderException')
409
+ UnsupportedOperationException = Shapes::StructureShape.new(name: 'UnsupportedOperationException')
410
+ UnsupportedTokenTypeException = Shapes::StructureShape.new(name: 'UnsupportedTokenTypeException')
406
411
  UnsupportedUserStateException = Shapes::StructureShape.new(name: 'UnsupportedUserStateException')
407
412
  UntagResourceRequest = Shapes::StructureShape.new(name: 'UntagResourceRequest')
408
413
  UntagResourceResponse = Shapes::StructureShape.new(name: 'UntagResourceResponse')
@@ -917,6 +922,7 @@ module Aws::CognitoIdentityProvider
917
922
  CreateUserPoolClientRequest.add_member(:allowed_o_auth_flows_user_pool_client, Shapes::ShapeRef.new(shape: BooleanType, location_name: "AllowedOAuthFlowsUserPoolClient"))
918
923
  CreateUserPoolClientRequest.add_member(:analytics_configuration, Shapes::ShapeRef.new(shape: AnalyticsConfigurationType, location_name: "AnalyticsConfiguration"))
919
924
  CreateUserPoolClientRequest.add_member(:prevent_user_existence_errors, Shapes::ShapeRef.new(shape: PreventUserExistenceErrorTypes, location_name: "PreventUserExistenceErrors"))
925
+ CreateUserPoolClientRequest.add_member(:enable_token_revocation, Shapes::ShapeRef.new(shape: WrappedBooleanType, location_name: "EnableTokenRevocation"))
920
926
  CreateUserPoolClientRequest.struct_class = Types::CreateUserPoolClientRequest
921
927
 
922
928
  CreateUserPoolClientResponse.add_member(:user_pool_client, Shapes::ShapeRef.new(shape: UserPoolClientType, location_name: "UserPoolClient"))
@@ -1506,6 +1512,13 @@ module Aws::CognitoIdentityProvider
1506
1512
  RespondToAuthChallengeResponse.add_member(:authentication_result, Shapes::ShapeRef.new(shape: AuthenticationResultType, location_name: "AuthenticationResult"))
1507
1513
  RespondToAuthChallengeResponse.struct_class = Types::RespondToAuthChallengeResponse
1508
1514
 
1515
+ RevokeTokenRequest.add_member(:token, Shapes::ShapeRef.new(shape: TokenModelType, required: true, location_name: "Token"))
1516
+ RevokeTokenRequest.add_member(:client_id, Shapes::ShapeRef.new(shape: ClientIdType, required: true, location_name: "ClientId"))
1517
+ RevokeTokenRequest.add_member(:client_secret, Shapes::ShapeRef.new(shape: ClientSecretType, location_name: "ClientSecret"))
1518
+ RevokeTokenRequest.struct_class = Types::RevokeTokenRequest
1519
+
1520
+ RevokeTokenResponse.struct_class = Types::RevokeTokenResponse
1521
+
1509
1522
  RiskConfigurationType.add_member(:user_pool_id, Shapes::ShapeRef.new(shape: UserPoolIdType, location_name: "UserPoolId"))
1510
1523
  RiskConfigurationType.add_member(:client_id, Shapes::ShapeRef.new(shape: ClientIdType, location_name: "ClientId"))
1511
1524
  RiskConfigurationType.add_member(:compromised_credentials_risk_configuration, Shapes::ShapeRef.new(shape: CompromisedCredentialsRiskConfigurationType, location_name: "CompromisedCredentialsRiskConfiguration"))
@@ -1665,12 +1678,21 @@ module Aws::CognitoIdentityProvider
1665
1678
  UICustomizationType.add_member(:creation_date, Shapes::ShapeRef.new(shape: DateType, location_name: "CreationDate"))
1666
1679
  UICustomizationType.struct_class = Types::UICustomizationType
1667
1680
 
1681
+ UnauthorizedException.add_member(:message, Shapes::ShapeRef.new(shape: MessageType, location_name: "message"))
1682
+ UnauthorizedException.struct_class = Types::UnauthorizedException
1683
+
1668
1684
  UnexpectedLambdaException.add_member(:message, Shapes::ShapeRef.new(shape: MessageType, location_name: "message"))
1669
1685
  UnexpectedLambdaException.struct_class = Types::UnexpectedLambdaException
1670
1686
 
1671
1687
  UnsupportedIdentityProviderException.add_member(:message, Shapes::ShapeRef.new(shape: MessageType, location_name: "message"))
1672
1688
  UnsupportedIdentityProviderException.struct_class = Types::UnsupportedIdentityProviderException
1673
1689
 
1690
+ UnsupportedOperationException.add_member(:message, Shapes::ShapeRef.new(shape: MessageType, location_name: "message"))
1691
+ UnsupportedOperationException.struct_class = Types::UnsupportedOperationException
1692
+
1693
+ UnsupportedTokenTypeException.add_member(:message, Shapes::ShapeRef.new(shape: MessageType, location_name: "message"))
1694
+ UnsupportedTokenTypeException.struct_class = Types::UnsupportedTokenTypeException
1695
+
1674
1696
  UnsupportedUserStateException.add_member(:message, Shapes::ShapeRef.new(shape: MessageType, location_name: "message"))
1675
1697
  UnsupportedUserStateException.struct_class = Types::UnsupportedUserStateException
1676
1698
 
@@ -1752,6 +1774,7 @@ module Aws::CognitoIdentityProvider
1752
1774
  UpdateUserPoolClientRequest.add_member(:allowed_o_auth_flows_user_pool_client, Shapes::ShapeRef.new(shape: BooleanType, location_name: "AllowedOAuthFlowsUserPoolClient"))
1753
1775
  UpdateUserPoolClientRequest.add_member(:analytics_configuration, Shapes::ShapeRef.new(shape: AnalyticsConfigurationType, location_name: "AnalyticsConfiguration"))
1754
1776
  UpdateUserPoolClientRequest.add_member(:prevent_user_existence_errors, Shapes::ShapeRef.new(shape: PreventUserExistenceErrorTypes, location_name: "PreventUserExistenceErrors"))
1777
+ UpdateUserPoolClientRequest.add_member(:enable_token_revocation, Shapes::ShapeRef.new(shape: WrappedBooleanType, location_name: "EnableTokenRevocation"))
1755
1778
  UpdateUserPoolClientRequest.struct_class = Types::UpdateUserPoolClientRequest
1756
1779
 
1757
1780
  UpdateUserPoolClientResponse.add_member(:user_pool_client, Shapes::ShapeRef.new(shape: UserPoolClientType, location_name: "UserPoolClient"))
@@ -1855,6 +1878,7 @@ module Aws::CognitoIdentityProvider
1855
1878
  UserPoolClientType.add_member(:allowed_o_auth_flows_user_pool_client, Shapes::ShapeRef.new(shape: BooleanType, location_name: "AllowedOAuthFlowsUserPoolClient", metadata: {"box"=>true}))
1856
1879
  UserPoolClientType.add_member(:analytics_configuration, Shapes::ShapeRef.new(shape: AnalyticsConfigurationType, location_name: "AnalyticsConfiguration"))
1857
1880
  UserPoolClientType.add_member(:prevent_user_existence_errors, Shapes::ShapeRef.new(shape: PreventUserExistenceErrorTypes, location_name: "PreventUserExistenceErrors"))
1881
+ UserPoolClientType.add_member(:enable_token_revocation, Shapes::ShapeRef.new(shape: WrappedBooleanType, location_name: "EnableTokenRevocation"))
1858
1882
  UserPoolClientType.struct_class = Types::UserPoolClientType
1859
1883
 
1860
1884
  UserPoolDescriptionType.add_member(:id, Shapes::ShapeRef.new(shape: UserPoolIdType, location_name: "Id"))
@@ -3276,6 +3300,20 @@ module Aws::CognitoIdentityProvider
3276
3300
  o.errors << Shapes::ShapeRef.new(shape: SoftwareTokenMFANotFoundException)
3277
3301
  end)
3278
3302
 
3303
+ api.add_operation(:revoke_token, Seahorse::Model::Operation.new.tap do |o|
3304
+ o.name = "RevokeToken"
3305
+ o.http_method = "POST"
3306
+ o.http_request_uri = "/"
3307
+ o.input = Shapes::ShapeRef.new(shape: RevokeTokenRequest)
3308
+ o.output = Shapes::ShapeRef.new(shape: RevokeTokenResponse)
3309
+ o.errors << Shapes::ShapeRef.new(shape: TooManyRequestsException)
3310
+ o.errors << Shapes::ShapeRef.new(shape: InternalErrorException)
3311
+ o.errors << Shapes::ShapeRef.new(shape: UnauthorizedException)
3312
+ o.errors << Shapes::ShapeRef.new(shape: InvalidParameterException)
3313
+ o.errors << Shapes::ShapeRef.new(shape: UnsupportedOperationException)
3314
+ o.errors << Shapes::ShapeRef.new(shape: UnsupportedTokenTypeException)
3315
+ end)
3316
+
3279
3317
  api.add_operation(:set_risk_configuration, Seahorse::Model::Operation.new.tap do |o|
3280
3318
  o.name = "SetRiskConfiguration"
3281
3319
  o.http_method = "POST"
@@ -2,7 +2,7 @@
2
2
  # WARNING ABOUT GENERATED CODE
3
3
  #
4
4
  # This file is generated. See the contributing for info on making contributions:
5
- # https://github.com/aws/aws-sdk-ruby/blob/master/CONTRIBUTING.md
5
+ # https://github.com/aws/aws-sdk-ruby/blob/version-3/CONTRIBUTING.md
6
6
  #
7
7
  # WARNING ABOUT GENERATED CODE
8
8
 
@@ -54,8 +54,11 @@ module Aws::CognitoIdentityProvider
54
54
  # * {SoftwareTokenMFANotFoundException}
55
55
  # * {TooManyFailedAttemptsException}
56
56
  # * {TooManyRequestsException}
57
+ # * {UnauthorizedException}
57
58
  # * {UnexpectedLambdaException}
58
59
  # * {UnsupportedIdentityProviderException}
60
+ # * {UnsupportedOperationException}
61
+ # * {UnsupportedTokenTypeException}
59
62
  # * {UnsupportedUserStateException}
60
63
  # * {UserImportInProgressException}
61
64
  # * {UserLambdaValidationException}
@@ -476,6 +479,21 @@ module Aws::CognitoIdentityProvider
476
479
  end
477
480
  end
478
481
 
482
+ class UnauthorizedException < ServiceError
483
+
484
+ # @param [Seahorse::Client::RequestContext] context
485
+ # @param [String] message
486
+ # @param [Aws::CognitoIdentityProvider::Types::UnauthorizedException] data
487
+ def initialize(context, message, data = Aws::EmptyStructure.new)
488
+ super(context, message, data)
489
+ end
490
+
491
+ # @return [String]
492
+ def message
493
+ @message || @data[:message]
494
+ end
495
+ end
496
+
479
497
  class UnexpectedLambdaException < ServiceError
480
498
 
481
499
  # @param [Seahorse::Client::RequestContext] context
@@ -506,6 +524,36 @@ module Aws::CognitoIdentityProvider
506
524
  end
507
525
  end
508
526
 
527
+ class UnsupportedOperationException < ServiceError
528
+
529
+ # @param [Seahorse::Client::RequestContext] context
530
+ # @param [String] message
531
+ # @param [Aws::CognitoIdentityProvider::Types::UnsupportedOperationException] data
532
+ def initialize(context, message, data = Aws::EmptyStructure.new)
533
+ super(context, message, data)
534
+ end
535
+
536
+ # @return [String]
537
+ def message
538
+ @message || @data[:message]
539
+ end
540
+ end
541
+
542
+ class UnsupportedTokenTypeException < ServiceError
543
+
544
+ # @param [Seahorse::Client::RequestContext] context
545
+ # @param [String] message
546
+ # @param [Aws::CognitoIdentityProvider::Types::UnsupportedTokenTypeException] data
547
+ def initialize(context, message, data = Aws::EmptyStructure.new)
548
+ super(context, message, data)
549
+ end
550
+
551
+ # @return [String]
552
+ def message
553
+ @message || @data[:message]
554
+ end
555
+ end
556
+
509
557
  class UnsupportedUserStateException < ServiceError
510
558
 
511
559
  # @param [Seahorse::Client::RequestContext] context
@@ -283,14 +283,14 @@ module Aws::CognitoIdentityProvider
283
283
  # any custom workflows that this action triggers.
284
284
  #
285
285
  # If your user pool configuration includes triggers, the
286
- # AdminConfirmSignUp API action invokes the AWS Lambda function that
287
- # is specified for the *post confirmation* trigger. When Amazon
288
- # Cognito invokes this function, it passes a JSON payload, which the
289
- # function receives as input. In this payload, the `clientMetadata`
290
- # attribute provides the data that you assigned to the ClientMetadata
291
- # parameter in your AdminConfirmSignUp request. In your function code
292
- # in AWS Lambda, you can process the ClientMetadata value to enhance
293
- # your workflow for your specific needs.
286
+ # AdminConfirmSignUp API action invokes the Lambda function that is
287
+ # specified for the *post confirmation* trigger. When Amazon Cognito
288
+ # invokes this function, it passes a JSON payload, which the function
289
+ # receives as input. In this payload, the `clientMetadata` attribute
290
+ # provides the data that you assigned to the ClientMetadata parameter
291
+ # in your AdminConfirmSignUp request. In your function code in Lambda,
292
+ # you can process the ClientMetadata value to enhance your workflow
293
+ # for your specific needs.
294
294
  #
295
295
  # For more information, see [Customizing User Pool Workflows with
296
296
  # Lambda Triggers][1] in the *Amazon Cognito Developer Guide*.
@@ -299,10 +299,10 @@ module Aws::CognitoIdentityProvider
299
299
  # ClientMetadata parameter:
300
300
  #
301
301
  # * Amazon Cognito does not store the ClientMetadata value. This data
302
- # is available only to AWS Lambda triggers that are assigned to a
303
- # user pool to support custom workflows. If your user pool
304
- # configuration does not include triggers, the ClientMetadata
305
- # parameter serves no purpose.
302
+ # is available only to Lambda triggers that are assigned to a user
303
+ # pool to support custom workflows. If your user pool configuration
304
+ # does not include triggers, the ClientMetadata parameter serves no
305
+ # purpose.
306
306
  #
307
307
  # * Amazon Cognito does not validate the ClientMetadata value.
308
308
  #
@@ -532,16 +532,16 @@ module Aws::CognitoIdentityProvider
532
532
  # A map of custom key-value pairs that you can provide as input for
533
533
  # any custom workflows that this action triggers.
534
534
  #
535
- # You create custom workflows by assigning AWS Lambda functions to
536
- # user pool triggers. When you use the AdminCreateUser API action,
537
- # Amazon Cognito invokes the function that is assigned to the *pre
538
- # sign-up* trigger. When Amazon Cognito invokes this function, it
539
- # passes a JSON payload, which the function receives as input. This
540
- # payload contains a `clientMetadata` attribute, which provides the
541
- # data that you assigned to the ClientMetadata parameter in your
542
- # AdminCreateUser request. In your function code in AWS Lambda, you
543
- # can process the `clientMetadata` value to enhance your workflow for
544
- # your specific needs.
535
+ # You create custom workflows by assigning Lambda functions to user
536
+ # pool triggers. When you use the AdminCreateUser API action, Amazon
537
+ # Cognito invokes the function that is assigned to the *pre sign-up*
538
+ # trigger. When Amazon Cognito invokes this function, it passes a JSON
539
+ # payload, which the function receives as input. This payload contains
540
+ # a `clientMetadata` attribute, which provides the data that you
541
+ # assigned to the ClientMetadata parameter in your AdminCreateUser
542
+ # request. In your function code in Lambda, you can process the
543
+ # `clientMetadata` value to enhance your workflow for your specific
544
+ # needs.
545
545
  #
546
546
  # For more information, see [Customizing User Pool Workflows with
547
547
  # Lambda Triggers][1] in the *Amazon Cognito Developer Guide*.
@@ -550,10 +550,10 @@ module Aws::CognitoIdentityProvider
550
550
  # ClientMetadata parameter:
551
551
  #
552
552
  # * Amazon Cognito does not store the ClientMetadata value. This data
553
- # is available only to AWS Lambda triggers that are assigned to a
554
- # user pool to support custom workflows. If your user pool
555
- # configuration does not include triggers, the ClientMetadata
556
- # parameter serves no purpose.
553
+ # is available only to Lambda triggers that are assigned to a user
554
+ # pool to support custom workflows. If your user pool configuration
555
+ # does not include triggers, the ClientMetadata parameter serves no
556
+ # purpose.
557
557
  #
558
558
  # * Amazon Cognito does not validate the ClientMetadata value.
559
559
  #
@@ -705,7 +705,7 @@ module Aws::CognitoIdentityProvider
705
705
  #
706
706
  class AdminDisableProviderForUserResponse < Aws::EmptyStructure; end
707
707
 
708
- # Represents the request to disable any user as an administrator.
708
+ # Represents the request to disable the user as an administrator.
709
709
  #
710
710
  # @note When making an API call, you may pass AdminDisableUserRequest
711
711
  # data as a hash:
@@ -1068,11 +1068,11 @@ module Aws::CognitoIdentityProvider
1068
1068
  # A map of custom key-value pairs that you can provide as input for
1069
1069
  # certain custom workflows that this action triggers.
1070
1070
  #
1071
- # You create custom workflows by assigning AWS Lambda functions to
1072
- # user pool triggers. When you use the AdminInitiateAuth API action,
1073
- # Amazon Cognito invokes the AWS Lambda functions that are specified
1074
- # for various triggers. The ClientMetadata value is passed as input to
1075
- # the functions for only the following triggers:
1071
+ # You create custom workflows by assigning Lambda functions to user
1072
+ # pool triggers. When you use the AdminInitiateAuth API action, Amazon
1073
+ # Cognito invokes the Lambda functions that are specified for various
1074
+ # triggers. The ClientMetadata value is passed as input to the
1075
+ # functions for only the following triggers:
1076
1076
  #
1077
1077
  # * Pre signup
1078
1078
  #
@@ -1084,9 +1084,9 @@ module Aws::CognitoIdentityProvider
1084
1084
  # passes a JSON payload, which the function receives as input. This
1085
1085
  # payload contains a `validationData` attribute, which provides the
1086
1086
  # data that you assigned to the ClientMetadata parameter in your
1087
- # AdminInitiateAuth request. In your function code in AWS Lambda, you
1088
- # can process the `validationData` value to enhance your workflow for
1089
- # your specific needs.
1087
+ # AdminInitiateAuth request. In your function code in Lambda, you can
1088
+ # process the `validationData` value to enhance your workflow for your
1089
+ # specific needs.
1090
1090
  #
1091
1091
  # When you use the AdminInitiateAuth API action, Amazon Cognito also
1092
1092
  # invokes the functions for the following triggers, but it does not
@@ -1111,10 +1111,10 @@ module Aws::CognitoIdentityProvider
1111
1111
  # ClientMetadata parameter:
1112
1112
  #
1113
1113
  # * Amazon Cognito does not store the ClientMetadata value. This data
1114
- # is available only to AWS Lambda triggers that are assigned to a
1115
- # user pool to support custom workflows. If your user pool
1116
- # configuration does not include triggers, the ClientMetadata
1117
- # parameter serves no purpose.
1114
+ # is available only to Lambda triggers that are assigned to a user
1115
+ # pool to support custom workflows. If your user pool configuration
1116
+ # does not include triggers, the ClientMetadata parameter serves no
1117
+ # purpose.
1118
1118
  #
1119
1119
  # * Amazon Cognito does not validate the ClientMetadata value.
1120
1120
  #
@@ -1191,10 +1191,22 @@ module Aws::CognitoIdentityProvider
1191
1191
  # with `USERNAME` and `PASSWORD` directly. An app client must be
1192
1192
  # enabled to use this flow.
1193
1193
  #
1194
- # * `NEW_PASSWORD_REQUIRED`\: For users which are required to change
1194
+ # * `NEW_PASSWORD_REQUIRED`\: For users who are required to change
1195
1195
  # their passwords after successful first login. This challenge
1196
1196
  # should be passed with `NEW_PASSWORD` and any other required
1197
1197
  # attributes.
1198
+ #
1199
+ # * `MFA_SETUP`\: For users who are required to setup an MFA factor
1200
+ # before they can sign-in. The MFA types enabled for the user pool
1201
+ # will be listed in the challenge parameters `MFA_CAN_SETUP` value.
1202
+ #
1203
+ # To setup software token MFA, use the session returned here from
1204
+ # `InitiateAuth` as an input to `AssociateSoftwareToken`, and use
1205
+ # the session returned by `VerifySoftwareToken` as an input to
1206
+ # `RespondToAuthChallenge` with challenge name `MFA_SETUP` to
1207
+ # complete sign-in. To setup SMS MFA, users will need help from an
1208
+ # administrator to add a phone number to their account and then call
1209
+ # `InitiateAuth` again to restart sign-in.
1198
1210
  # @return [String]
1199
1211
  #
1200
1212
  # @!attribute [rw] session
@@ -1550,16 +1562,16 @@ module Aws::CognitoIdentityProvider
1550
1562
  # A map of custom key-value pairs that you can provide as input for
1551
1563
  # any custom workflows that this action triggers.
1552
1564
  #
1553
- # You create custom workflows by assigning AWS Lambda functions to
1554
- # user pool triggers. When you use the AdminResetUserPassword API
1555
- # action, Amazon Cognito invokes the function that is assigned to the
1556
- # *custom message* trigger. When Amazon Cognito invokes this function,
1557
- # it passes a JSON payload, which the function receives as input. This
1565
+ # You create custom workflows by assigning Lambda functions to user
1566
+ # pool triggers. When you use the AdminResetUserPassword API action,
1567
+ # Amazon Cognito invokes the function that is assigned to the *custom
1568
+ # message* trigger. When Amazon Cognito invokes this function, it
1569
+ # passes a JSON payload, which the function receives as input. This
1558
1570
  # payload contains a `clientMetadata` attribute, which provides the
1559
1571
  # data that you assigned to the ClientMetadata parameter in your
1560
- # AdminResetUserPassword request. In your function code in AWS Lambda,
1561
- # you can process the `clientMetadata` value to enhance your workflow
1562
- # for your specific needs.
1572
+ # AdminResetUserPassword request. In your function code in Lambda, you
1573
+ # can process the `clientMetadata` value to enhance your workflow for
1574
+ # your specific needs.
1563
1575
  #
1564
1576
  # For more information, see [Customizing User Pool Workflows with
1565
1577
  # Lambda Triggers][1] in the *Amazon Cognito Developer Guide*.
@@ -1568,10 +1580,10 @@ module Aws::CognitoIdentityProvider
1568
1580
  # ClientMetadata parameter:
1569
1581
  #
1570
1582
  # * Amazon Cognito does not store the ClientMetadata value. This data
1571
- # is available only to AWS Lambda triggers that are assigned to a
1572
- # user pool to support custom workflows. If your user pool
1573
- # configuration does not include triggers, the ClientMetadata
1574
- # parameter serves no purpose.
1583
+ # is available only to Lambda triggers that are assigned to a user
1584
+ # pool to support custom workflows. If your user pool configuration
1585
+ # does not include triggers, the ClientMetadata parameter serves no
1586
+ # purpose.
1575
1587
  #
1576
1588
  # * Amazon Cognito does not validate the ClientMetadata value.
1577
1589
  #
@@ -1671,6 +1683,10 @@ module Aws::CognitoIdentityProvider
1671
1683
  # attributes, `USERNAME`, `SECRET_HASH` (if app client is configured
1672
1684
  # with client secret).
1673
1685
  #
1686
+ # * `MFA_SETUP` requires `USERNAME`, plus you need to use the session
1687
+ # value returned by `VerifySoftwareToken` in the `Session`
1688
+ # parameter.
1689
+ #
1674
1690
  # The value of the `USERNAME` attribute must be the user's actual
1675
1691
  # username, not an alias (such as email address or phone number). To
1676
1692
  # make this easier, the `AdminInitiateAuth` response includes the
@@ -1702,8 +1718,8 @@ module Aws::CognitoIdentityProvider
1702
1718
  # A map of custom key-value pairs that you can provide as input for
1703
1719
  # any custom workflows that this action triggers.
1704
1720
  #
1705
- # You create custom workflows by assigning AWS Lambda functions to
1706
- # user pool triggers. When you use the AdminRespondToAuthChallenge API
1721
+ # You create custom workflows by assigning Lambda functions to user
1722
+ # pool triggers. When you use the AdminRespondToAuthChallenge API
1707
1723
  # action, Amazon Cognito invokes any functions that are assigned to
1708
1724
  # the following triggers: *pre sign-up*, *custom message*, *post
1709
1725
  # authentication*, *user migration*, *pre token generation*, *define
@@ -1712,7 +1728,7 @@ module Aws::CognitoIdentityProvider
1712
1728
  # passes a JSON payload, which the function receives as input. This
1713
1729
  # payload contains a `clientMetadata` attribute, which provides the
1714
1730
  # data that you assigned to the ClientMetadata parameter in your
1715
- # AdminRespondToAuthChallenge request. In your function code in AWS
1731
+ # AdminRespondToAuthChallenge request. In your function code in
1716
1732
  # Lambda, you can process the `clientMetadata` value to enhance your
1717
1733
  # workflow for your specific needs.
1718
1734
  #
@@ -1723,10 +1739,10 @@ module Aws::CognitoIdentityProvider
1723
1739
  # ClientMetadata parameter:
1724
1740
  #
1725
1741
  # * Amazon Cognito does not store the ClientMetadata value. This data
1726
- # is available only to AWS Lambda triggers that are assigned to a
1727
- # user pool to support custom workflows. If your user pool
1728
- # configuration does not include triggers, the ClientMetadata
1729
- # parameter serves no purpose.
1742
+ # is available only to Lambda triggers that are assigned to a user
1743
+ # pool to support custom workflows. If your user pool configuration
1744
+ # does not include triggers, the ClientMetadata parameter serves no
1745
+ # purpose.
1730
1746
  #
1731
1747
  # * Amazon Cognito does not validate the ClientMetadata value.
1732
1748
  #
@@ -2064,16 +2080,16 @@ module Aws::CognitoIdentityProvider
2064
2080
  # A map of custom key-value pairs that you can provide as input for
2065
2081
  # any custom workflows that this action triggers.
2066
2082
  #
2067
- # You create custom workflows by assigning AWS Lambda functions to
2068
- # user pool triggers. When you use the AdminUpdateUserAttributes API
2083
+ # You create custom workflows by assigning Lambda functions to user
2084
+ # pool triggers. When you use the AdminUpdateUserAttributes API
2069
2085
  # action, Amazon Cognito invokes the function that is assigned to the
2070
2086
  # *custom message* trigger. When Amazon Cognito invokes this function,
2071
2087
  # it passes a JSON payload, which the function receives as input. This
2072
2088
  # payload contains a `clientMetadata` attribute, which provides the
2073
2089
  # data that you assigned to the ClientMetadata parameter in your
2074
- # AdminUpdateUserAttributes request. In your function code in AWS
2075
- # Lambda, you can process the `clientMetadata` value to enhance your
2076
- # workflow for your specific needs.
2090
+ # AdminUpdateUserAttributes request. In your function code in Lambda,
2091
+ # you can process the `clientMetadata` value to enhance your workflow
2092
+ # for your specific needs.
2077
2093
  #
2078
2094
  # For more information, see [Customizing User Pool Workflows with
2079
2095
  # Lambda Triggers][1] in the *Amazon Cognito Developer Guide*.
@@ -2082,10 +2098,10 @@ module Aws::CognitoIdentityProvider
2082
2098
  # ClientMetadata parameter:
2083
2099
  #
2084
2100
  # * Amazon Cognito does not store the ClientMetadata value. This data
2085
- # is available only to AWS Lambda triggers that are assigned to a
2086
- # user pool to support custom workflows. If your user pool
2087
- # configuration does not include triggers, the ClientMetadata
2088
- # parameter serves no purpose.
2101
+ # is available only to Lambda triggers that are assigned to a user
2102
+ # pool to support custom workflows. If your user pool configuration
2103
+ # does not include triggers, the ClientMetadata parameter serves no
2104
+ # purpose.
2089
2105
  #
2090
2106
  # * Amazon Cognito does not validate the ClientMetadata value.
2091
2107
  #
@@ -2722,16 +2738,16 @@ module Aws::CognitoIdentityProvider
2722
2738
  # A map of custom key-value pairs that you can provide as input for
2723
2739
  # any custom workflows that this action triggers.
2724
2740
  #
2725
- # You create custom workflows by assigning AWS Lambda functions to
2726
- # user pool triggers. When you use the ConfirmForgotPassword API
2727
- # action, Amazon Cognito invokes the function that is assigned to the
2728
- # *post confirmation* trigger. When Amazon Cognito invokes this
2729
- # function, it passes a JSON payload, which the function receives as
2730
- # input. This payload contains a `clientMetadata` attribute, which
2731
- # provides the data that you assigned to the ClientMetadata parameter
2732
- # in your ConfirmForgotPassword request. In your function code in AWS
2733
- # Lambda, you can process the `clientMetadata` value to enhance your
2734
- # workflow for your specific needs.
2741
+ # You create custom workflows by assigning Lambda functions to user
2742
+ # pool triggers. When you use the ConfirmForgotPassword API action,
2743
+ # Amazon Cognito invokes the function that is assigned to the *post
2744
+ # confirmation* trigger. When Amazon Cognito invokes this function, it
2745
+ # passes a JSON payload, which the function receives as input. This
2746
+ # payload contains a `clientMetadata` attribute, which provides the
2747
+ # data that you assigned to the ClientMetadata parameter in your
2748
+ # ConfirmForgotPassword request. In your function code in Lambda, you
2749
+ # can process the `clientMetadata` value to enhance your workflow for
2750
+ # your specific needs.
2735
2751
  #
2736
2752
  # For more information, see [Customizing User Pool Workflows with
2737
2753
  # Lambda Triggers][1] in the *Amazon Cognito Developer Guide*.
@@ -2740,10 +2756,10 @@ module Aws::CognitoIdentityProvider
2740
2756
  # ClientMetadata parameter:
2741
2757
  #
2742
2758
  # * Amazon Cognito does not store the ClientMetadata value. This data
2743
- # is available only to AWS Lambda triggers that are assigned to a
2744
- # user pool to support custom workflows. If your user pool
2745
- # configuration does not include triggers, the ClientMetadata
2746
- # parameter serves no purpose.
2759
+ # is available only to Lambda triggers that are assigned to a user
2760
+ # pool to support custom workflows. If your user pool configuration
2761
+ # does not include triggers, the ClientMetadata parameter serves no
2762
+ # purpose.
2747
2763
  #
2748
2764
  # * Amazon Cognito does not validate the ClientMetadata value.
2749
2765
  #
@@ -2845,14 +2861,14 @@ module Aws::CognitoIdentityProvider
2845
2861
  # A map of custom key-value pairs that you can provide as input for
2846
2862
  # any custom workflows that this action triggers.
2847
2863
  #
2848
- # You create custom workflows by assigning AWS Lambda functions to
2849
- # user pool triggers. When you use the ConfirmSignUp API action,
2850
- # Amazon Cognito invokes the function that is assigned to the *post
2864
+ # You create custom workflows by assigning Lambda functions to user
2865
+ # pool triggers. When you use the ConfirmSignUp API action, Amazon
2866
+ # Cognito invokes the function that is assigned to the *post
2851
2867
  # confirmation* trigger. When Amazon Cognito invokes this function, it
2852
2868
  # passes a JSON payload, which the function receives as input. This
2853
2869
  # payload contains a `clientMetadata` attribute, which provides the
2854
2870
  # data that you assigned to the ClientMetadata parameter in your
2855
- # ConfirmSignUp request. In your function code in AWS Lambda, you can
2871
+ # ConfirmSignUp request. In your function code in Lambda, you can
2856
2872
  # process the `clientMetadata` value to enhance your workflow for your
2857
2873
  # specific needs.
2858
2874
  #
@@ -2863,10 +2879,10 @@ module Aws::CognitoIdentityProvider
2863
2879
  # ClientMetadata parameter:
2864
2880
  #
2865
2881
  # * Amazon Cognito does not store the ClientMetadata value. This data
2866
- # is available only to AWS Lambda triggers that are assigned to a
2867
- # user pool to support custom workflows. If your user pool
2868
- # configuration does not include triggers, the ClientMetadata
2869
- # parameter serves no purpose.
2882
+ # is available only to Lambda triggers that are assigned to a user
2883
+ # pool to support custom workflows. If your user pool configuration
2884
+ # does not include triggers, the ClientMetadata parameter serves no
2885
+ # purpose.
2870
2886
  #
2871
2887
  # * Amazon Cognito does not validate the ClientMetadata value.
2872
2888
  #
@@ -3294,6 +3310,7 @@ module Aws::CognitoIdentityProvider
3294
3310
  # user_data_shared: false,
3295
3311
  # },
3296
3312
  # prevent_user_existence_errors: "LEGACY", # accepts LEGACY, ENABLED
3313
+ # enable_token_revocation: false,
3297
3314
  # }
3298
3315
  #
3299
3316
  # @!attribute [rw] user_pool_id
@@ -3456,8 +3473,8 @@ module Aws::CognitoIdentityProvider
3456
3473
  # @!attribute [rw] allowed_o_auth_scopes
3457
3474
  # The allowed OAuth scopes. Possible values provided by OAuth are:
3458
3475
  # `phone`, `email`, `openid`, and `profile`. Possible values provided
3459
- # by AWS are: `aws.cognito.signin.user.admin`. Custom scopes created
3460
- # in Resource Servers are also supported.
3476
+ # by Amazon Web Services are: `aws.cognito.signin.user.admin`. Custom
3477
+ # scopes created in Resource Servers are also supported.
3461
3478
  # @return [Array<String>]
3462
3479
  #
3463
3480
  # @!attribute [rw] allowed_o_auth_flows_user_pool_client
@@ -3502,6 +3519,18 @@ module Aws::CognitoIdentityProvider
3502
3519
  # </note>
3503
3520
  # @return [String]
3504
3521
  #
3522
+ # @!attribute [rw] enable_token_revocation
3523
+ # Enables or disables token revocation. For more information about
3524
+ # revoking tokens, see [RevokeToken][1].
3525
+ #
3526
+ # If you don't include this parameter, token revocation is
3527
+ # automatically enabled for the new user pool client.
3528
+ #
3529
+ #
3530
+ #
3531
+ # [1]: https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_RevokeToken.html
3532
+ # @return [Boolean]
3533
+ #
3505
3534
  # @see http://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/CreateUserPoolClientRequest AWS API Documentation
3506
3535
  #
3507
3536
  class CreateUserPoolClientRequest < Struct.new(
@@ -3523,7 +3552,8 @@ module Aws::CognitoIdentityProvider
3523
3552
  :allowed_o_auth_scopes,
3524
3553
  :allowed_o_auth_flows_user_pool_client,
3525
3554
  :analytics_configuration,
3526
- :prevent_user_existence_errors)
3555
+ :prevent_user_existence_errors,
3556
+ :enable_token_revocation)
3527
3557
  SENSITIVE = []
3528
3558
  include Aws::Structure
3529
3559
  end
@@ -3735,7 +3765,7 @@ module Aws::CognitoIdentityProvider
3735
3765
  # For more information on using the Lambda API to add permission, see
3736
3766
  # [ AddPermission ][1].
3737
3767
  #
3738
- # For adding permission using the AWS CLI, see [ add-permission ][2].
3768
+ # For adding permission using the CLI, see [ add-permission ][2].
3739
3769
  #
3740
3770
  # </note>
3741
3771
  #
@@ -3906,7 +3936,7 @@ module Aws::CognitoIdentityProvider
3906
3936
  # }
3907
3937
  #
3908
3938
  # @!attribute [rw] certificate_arn
3909
- # The Amazon Resource Name (ARN) of an AWS Certificate Manager SSL
3939
+ # The Amazon Resource Name (ARN) of an Certificate Manager SSL
3910
3940
  # certificate. You use this certificate for the subdomain of your
3911
3941
  # custom domain.
3912
3942
  # @return [String]
@@ -4550,7 +4580,7 @@ module Aws::CognitoIdentityProvider
4550
4580
  # @return [String]
4551
4581
  #
4552
4582
  # @!attribute [rw] aws_account_id
4553
- # The AWS account ID for the user pool owner.
4583
+ # The account ID for the user pool owner.
4554
4584
  # @return [String]
4555
4585
  #
4556
4586
  # @!attribute [rw] domain
@@ -4700,7 +4730,7 @@ module Aws::CognitoIdentityProvider
4700
4730
  # configuration. Amazon Cognito calls Amazon SES on your behalf to
4701
4731
  # send email from your verified email address. When you use this
4702
4732
  # option, the email delivery limits are the same limits that apply
4703
- # to your Amazon SES verified email address in your AWS account.
4733
+ # to your Amazon SES verified email address in your account.
4704
4734
  #
4705
4735
  # If you use this option, you must provide the ARN of an Amazon SES
4706
4736
  # verified email address for the `SourceArn` parameter.
@@ -4708,7 +4738,7 @@ module Aws::CognitoIdentityProvider
4708
4738
  # Before Amazon Cognito can email your users, it requires additional
4709
4739
  # permissions to call Amazon SES on your behalf. When you update
4710
4740
  # your user pool with this option, Amazon Cognito creates a
4711
- # *service-linked role*, which is a type of IAM role, in your AWS
4741
+ # *service-linked role*, which is a type of IAM role, in your
4712
4742
  # account. This role contains the permissions that allow Amazon
4713
4743
  # Cognito to access Amazon SES and send email messages with your
4714
4744
  # address. For more information about the service-linked role that
@@ -4739,7 +4769,7 @@ module Aws::CognitoIdentityProvider
4739
4769
  # * Event publishing – Amazon SES can track the number of send,
4740
4770
  # delivery, open, click, bounce, and complaint events for each email
4741
4771
  # sent. Use event publishing to send information about these events
4742
- # to other AWS services such as SNS and CloudWatch.
4772
+ # to other Amazon Web Services services such as SNS and CloudWatch.
4743
4773
  #
4744
4774
  # * IP pool management – When leasing dedicated IP addresses with
4745
4775
  # Amazon SES, you can create groups of IP addresses, called
@@ -4949,17 +4979,17 @@ module Aws::CognitoIdentityProvider
4949
4979
  # A map of custom key-value pairs that you can provide as input for
4950
4980
  # any custom workflows that this action triggers.
4951
4981
  #
4952
- # You create custom workflows by assigning AWS Lambda functions to
4953
- # user pool triggers. When you use the ForgotPassword API action,
4954
- # Amazon Cognito invokes any functions that are assigned to the
4955
- # following triggers: *pre sign-up*, *custom message*, and *user
4956
- # migration*. When Amazon Cognito invokes any of these functions, it
4957
- # passes a JSON payload, which the function receives as input. This
4958
- # payload contains a `clientMetadata` attribute, which provides the
4959
- # data that you assigned to the ClientMetadata parameter in your
4960
- # ForgotPassword request. In your function code in AWS Lambda, you can
4961
- # process the `clientMetadata` value to enhance your workflow for your
4962
- # specific needs.
4982
+ # You create custom workflows by assigning Lambda functions to user
4983
+ # pool triggers. When you use the ForgotPassword API action, Amazon
4984
+ # Cognito invokes any functions that are assigned to the following
4985
+ # triggers: *pre sign-up*, *custom message*, and *user migration*.
4986
+ # When Amazon Cognito invokes any of these functions, it passes a JSON
4987
+ # payload, which the function receives as input. This payload contains
4988
+ # a `clientMetadata` attribute, which provides the data that you
4989
+ # assigned to the ClientMetadata parameter in your ForgotPassword
4990
+ # request. In your function code in Lambda, you can process the
4991
+ # `clientMetadata` value to enhance your workflow for your specific
4992
+ # needs.
4963
4993
  #
4964
4994
  # For more information, see [Customizing User Pool Workflows with
4965
4995
  # Lambda Triggers][1] in the *Amazon Cognito Developer Guide*.
@@ -4968,10 +4998,10 @@ module Aws::CognitoIdentityProvider
4968
4998
  # ClientMetadata parameter:
4969
4999
  #
4970
5000
  # * Amazon Cognito does not store the ClientMetadata value. This data
4971
- # is available only to AWS Lambda triggers that are assigned to a
4972
- # user pool to support custom workflows. If your user pool
4973
- # configuration does not include triggers, the ClientMetadata
4974
- # parameter serves no purpose.
5001
+ # is available only to Lambda triggers that are assigned to a user
5002
+ # pool to support custom workflows. If your user pool configuration
5003
+ # does not include triggers, the ClientMetadata parameter serves no
5004
+ # purpose.
4975
5005
  #
4976
5006
  # * Amazon Cognito does not validate the ClientMetadata value.
4977
5007
  #
@@ -5272,17 +5302,16 @@ module Aws::CognitoIdentityProvider
5272
5302
  # A map of custom key-value pairs that you can provide as input for
5273
5303
  # any custom workflows that this action triggers.
5274
5304
  #
5275
- # You create custom workflows by assigning AWS Lambda functions to
5276
- # user pool triggers. When you use the
5277
- # GetUserAttributeVerificationCode API action, Amazon Cognito invokes
5278
- # the function that is assigned to the *custom message* trigger. When
5279
- # Amazon Cognito invokes this function, it passes a JSON payload,
5280
- # which the function receives as input. This payload contains a
5281
- # `clientMetadata` attribute, which provides the data that you
5282
- # assigned to the ClientMetadata parameter in your
5305
+ # You create custom workflows by assigning Lambda functions to user
5306
+ # pool triggers. When you use the GetUserAttributeVerificationCode API
5307
+ # action, Amazon Cognito invokes the function that is assigned to the
5308
+ # *custom message* trigger. When Amazon Cognito invokes this function,
5309
+ # it passes a JSON payload, which the function receives as input. This
5310
+ # payload contains a `clientMetadata` attribute, which provides the
5311
+ # data that you assigned to the ClientMetadata parameter in your
5283
5312
  # GetUserAttributeVerificationCode request. In your function code in
5284
- # AWS Lambda, you can process the `clientMetadata` value to enhance
5285
- # your workflow for your specific needs.
5313
+ # Lambda, you can process the `clientMetadata` value to enhance your
5314
+ # workflow for your specific needs.
5286
5315
  #
5287
5316
  # For more information, see [Customizing User Pool Workflows with
5288
5317
  # Lambda Triggers][1] in the *Amazon Cognito Developer Guide*.
@@ -5291,10 +5320,10 @@ module Aws::CognitoIdentityProvider
5291
5320
  # ClientMetadata parameter:
5292
5321
  #
5293
5322
  # * Amazon Cognito does not store the ClientMetadata value. This data
5294
- # is available only to AWS Lambda triggers that are assigned to a
5295
- # user pool to support custom workflows. If your user pool
5296
- # configuration does not include triggers, the ClientMetadata
5297
- # parameter serves no purpose.
5323
+ # is available only to Lambda triggers that are assigned to a user
5324
+ # pool to support custom workflows. If your user pool configuration
5325
+ # does not include triggers, the ClientMetadata parameter serves no
5326
+ # purpose.
5298
5327
  #
5299
5328
  # * Amazon Cognito does not validate the ClientMetadata value.
5300
5329
  #
@@ -5648,8 +5677,6 @@ module Aws::CognitoIdentityProvider
5648
5677
  # * jwks\_uri *if not available from discovery URL specified by
5649
5678
  # oidc\_issuer key*
5650
5679
  #
5651
- # * authorize\_scopes
5652
- #
5653
5680
  # * For SAML providers:
5654
5681
  #
5655
5682
  # * MetadataFile OR MetadataURL
@@ -5772,10 +5799,10 @@ module Aws::CognitoIdentityProvider
5772
5799
  # A map of custom key-value pairs that you can provide as input for
5773
5800
  # certain custom workflows that this action triggers.
5774
5801
  #
5775
- # You create custom workflows by assigning AWS Lambda functions to
5776
- # user pool triggers. When you use the InitiateAuth API action, Amazon
5777
- # Cognito invokes the AWS Lambda functions that are specified for
5778
- # various triggers. The ClientMetadata value is passed as input to the
5802
+ # You create custom workflows by assigning Lambda functions to user
5803
+ # pool triggers. When you use the InitiateAuth API action, Amazon
5804
+ # Cognito invokes the Lambda functions that are specified for various
5805
+ # triggers. The ClientMetadata value is passed as input to the
5779
5806
  # functions for only the following triggers:
5780
5807
  #
5781
5808
  # * Pre signup
@@ -5788,7 +5815,7 @@ module Aws::CognitoIdentityProvider
5788
5815
  # passes a JSON payload, which the function receives as input. This
5789
5816
  # payload contains a `validationData` attribute, which provides the
5790
5817
  # data that you assigned to the ClientMetadata parameter in your
5791
- # InitiateAuth request. In your function code in AWS Lambda, you can
5818
+ # InitiateAuth request. In your function code in Lambda, you can
5792
5819
  # process the `validationData` value to enhance your workflow for your
5793
5820
  # specific needs.
5794
5821
  #
@@ -5815,10 +5842,10 @@ module Aws::CognitoIdentityProvider
5815
5842
  # ClientMetadata parameter:
5816
5843
  #
5817
5844
  # * Amazon Cognito does not store the ClientMetadata value. This data
5818
- # is available only to AWS Lambda triggers that are assigned to a
5819
- # user pool to support custom workflows. If your user pool
5820
- # configuration does not include triggers, the ClientMetadata
5821
- # parameter serves no purpose.
5845
+ # is available only to Lambda triggers that are assigned to a user
5846
+ # pool to support custom workflows. If your user pool configuration
5847
+ # does not include triggers, the ClientMetadata parameter serves no
5848
+ # purpose.
5822
5849
  #
5823
5850
  # * Amazon Cognito does not validate the ClientMetadata value.
5824
5851
  #
@@ -5889,10 +5916,22 @@ module Aws::CognitoIdentityProvider
5889
5916
  # * `DEVICE_PASSWORD_VERIFIER`\: Similar to `PASSWORD_VERIFIER`, but
5890
5917
  # for devices only.
5891
5918
  #
5892
- # * `NEW_PASSWORD_REQUIRED`\: For users which are required to change
5919
+ # * `NEW_PASSWORD_REQUIRED`\: For users who are required to change
5893
5920
  # their passwords after successful first login. This challenge
5894
5921
  # should be passed with `NEW_PASSWORD` and any other required
5895
5922
  # attributes.
5923
+ #
5924
+ # * `MFA_SETUP`\: For users who are required to setup an MFA factor
5925
+ # before they can sign-in. The MFA types enabled for the user pool
5926
+ # will be listed in the challenge parameters `MFA_CAN_SETUP` value.
5927
+ #
5928
+ # To setup software token MFA, use the session returned here from
5929
+ # `InitiateAuth` as an input to `AssociateSoftwareToken`, and use
5930
+ # the session returned by `VerifySoftwareToken` as an input to
5931
+ # `RespondToAuthChallenge` with challenge name `MFA_SETUP` to
5932
+ # complete sign-in. To setup SMS MFA, users will need help from an
5933
+ # administrator to add a phone number to their account and then call
5934
+ # `InitiateAuth` again to restart sign-in.
5896
5935
  # @return [String]
5897
5936
  #
5898
5937
  # @!attribute [rw] session
@@ -5964,11 +6003,11 @@ module Aws::CognitoIdentityProvider
5964
6003
  end
5965
6004
 
5966
6005
  # This exception is thrown when the Amazon Cognito service encounters an
5967
- # invalid AWS Lambda response.
6006
+ # invalid Lambda response.
5968
6007
  #
5969
6008
  # @!attribute [rw] message
5970
6009
  # The message returned when the Amazon Cognito service throws an
5971
- # invalid AWS Lambda response exception.
6010
+ # invalid Lambda response exception.
5972
6011
  # @return [String]
5973
6012
  #
5974
6013
  # @see http://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/InvalidLambdaResponseException AWS API Documentation
@@ -6042,7 +6081,7 @@ module Aws::CognitoIdentityProvider
6042
6081
 
6043
6082
  # This exception is thrown when the trust relationship is invalid for
6044
6083
  # the role provided for SMS configuration. This can happen if you do not
6045
- # trust **cognito-idp.amazonaws.com** or the external ID provided in the
6084
+ # trust `cognito-idp.amazonaws.com` or the external ID provided in the
6046
6085
  # role does not match what is provided in the SMS configuration for the
6047
6086
  # user pool.
6048
6087
  #
@@ -6073,7 +6112,7 @@ module Aws::CognitoIdentityProvider
6073
6112
  include Aws::Structure
6074
6113
  end
6075
6114
 
6076
- # Specifies the configuration for AWS Lambda triggers.
6115
+ # Specifies the configuration for Lambda triggers.
6077
6116
  #
6078
6117
  # @note When making an API call, you may pass LambdaConfigType
6079
6118
  # data as a hash:
@@ -6101,23 +6140,23 @@ module Aws::CognitoIdentityProvider
6101
6140
  # }
6102
6141
  #
6103
6142
  # @!attribute [rw] pre_sign_up
6104
- # A pre-registration AWS Lambda trigger.
6143
+ # A pre-registration Lambda trigger.
6105
6144
  # @return [String]
6106
6145
  #
6107
6146
  # @!attribute [rw] custom_message
6108
- # A custom Message AWS Lambda trigger.
6147
+ # A custom Message Lambda trigger.
6109
6148
  # @return [String]
6110
6149
  #
6111
6150
  # @!attribute [rw] post_confirmation
6112
- # A post-confirmation AWS Lambda trigger.
6151
+ # A post-confirmation Lambda trigger.
6113
6152
  # @return [String]
6114
6153
  #
6115
6154
  # @!attribute [rw] pre_authentication
6116
- # A pre-authentication AWS Lambda trigger.
6155
+ # A pre-authentication Lambda trigger.
6117
6156
  # @return [String]
6118
6157
  #
6119
6158
  # @!attribute [rw] post_authentication
6120
- # A post-authentication AWS Lambda trigger.
6159
+ # A post-authentication Lambda trigger.
6121
6160
  # @return [String]
6122
6161
  #
6123
6162
  # @!attribute [rw] define_auth_challenge
@@ -6141,11 +6180,11 @@ module Aws::CognitoIdentityProvider
6141
6180
  # @return [String]
6142
6181
  #
6143
6182
  # @!attribute [rw] custom_sms_sender
6144
- # A custom SMS sender AWS Lambda trigger.
6183
+ # A custom SMS sender Lambda trigger.
6145
6184
  # @return [Types::CustomSMSLambdaVersionConfigType]
6146
6185
  #
6147
6186
  # @!attribute [rw] custom_email_sender
6148
- # A custom email sender AWS Lambda trigger.
6187
+ # A custom email sender Lambda trigger.
6149
6188
  # @return [Types::CustomEmailLambdaVersionConfigType]
6150
6189
  #
6151
6190
  # @!attribute [rw] kms_key_id
@@ -6176,7 +6215,7 @@ module Aws::CognitoIdentityProvider
6176
6215
  end
6177
6216
 
6178
6217
  # This exception is thrown when a user exceeds the limit for a requested
6179
- # AWS resource.
6218
+ # Amazon Web Services resource.
6180
6219
  #
6181
6220
  # @!attribute [rw] message
6182
6221
  # The message returned when Amazon Cognito throws a limit exceeded
@@ -7260,16 +7299,16 @@ module Aws::CognitoIdentityProvider
7260
7299
  # A map of custom key-value pairs that you can provide as input for
7261
7300
  # any custom workflows that this action triggers.
7262
7301
  #
7263
- # You create custom workflows by assigning AWS Lambda functions to
7264
- # user pool triggers. When you use the ResendConfirmationCode API
7265
- # action, Amazon Cognito invokes the function that is assigned to the
7266
- # *custom message* trigger. When Amazon Cognito invokes this function,
7267
- # it passes a JSON payload, which the function receives as input. This
7302
+ # You create custom workflows by assigning Lambda functions to user
7303
+ # pool triggers. When you use the ResendConfirmationCode API action,
7304
+ # Amazon Cognito invokes the function that is assigned to the *custom
7305
+ # message* trigger. When Amazon Cognito invokes this function, it
7306
+ # passes a JSON payload, which the function receives as input. This
7268
7307
  # payload contains a `clientMetadata` attribute, which provides the
7269
7308
  # data that you assigned to the ClientMetadata parameter in your
7270
- # ResendConfirmationCode request. In your function code in AWS Lambda,
7271
- # you can process the `clientMetadata` value to enhance your workflow
7272
- # for your specific needs.
7309
+ # ResendConfirmationCode request. In your function code in Lambda, you
7310
+ # can process the `clientMetadata` value to enhance your workflow for
7311
+ # your specific needs.
7273
7312
  #
7274
7313
  # For more information, see [Customizing User Pool Workflows with
7275
7314
  # Lambda Triggers][1] in the *Amazon Cognito Developer Guide*.
@@ -7278,10 +7317,10 @@ module Aws::CognitoIdentityProvider
7278
7317
  # ClientMetadata parameter:
7279
7318
  #
7280
7319
  # * Amazon Cognito does not store the ClientMetadata value. This data
7281
- # is available only to AWS Lambda triggers that are assigned to a
7282
- # user pool to support custom workflows. If your user pool
7283
- # configuration does not include triggers, the ClientMetadata
7284
- # parameter serves no purpose.
7320
+ # is available only to Lambda triggers that are assigned to a user
7321
+ # pool to support custom workflows. If your user pool configuration
7322
+ # does not include triggers, the ClientMetadata parameter serves no
7323
+ # purpose.
7285
7324
  #
7286
7325
  # * Amazon Cognito does not validate the ClientMetadata value.
7287
7326
  #
@@ -7467,6 +7506,10 @@ module Aws::CognitoIdentityProvider
7467
7506
  #
7468
7507
  # * `DEVICE_PASSWORD_VERIFIER` requires everything that
7469
7508
  # `PASSWORD_VERIFIER` requires plus `DEVICE_KEY`.
7509
+ #
7510
+ # * `MFA_SETUP` requires `USERNAME`, plus you need to use the session
7511
+ # value returned by `VerifySoftwareToken` in the `Session`
7512
+ # parameter.
7470
7513
  # @return [Hash<String,String>]
7471
7514
  #
7472
7515
  # @!attribute [rw] analytics_metadata
@@ -7484,18 +7527,18 @@ module Aws::CognitoIdentityProvider
7484
7527
  # A map of custom key-value pairs that you can provide as input for
7485
7528
  # any custom workflows that this action triggers.
7486
7529
  #
7487
- # You create custom workflows by assigning AWS Lambda functions to
7488
- # user pool triggers. When you use the RespondToAuthChallenge API
7489
- # action, Amazon Cognito invokes any functions that are assigned to
7490
- # the following triggers: *post authentication*, *pre token
7491
- # generation*, *define auth challenge*, *create auth challenge*, and
7492
- # *verify auth challenge*. When Amazon Cognito invokes any of these
7493
- # functions, it passes a JSON payload, which the function receives as
7494
- # input. This payload contains a `clientMetadata` attribute, which
7495
- # provides the data that you assigned to the ClientMetadata parameter
7496
- # in your RespondToAuthChallenge request. In your function code in AWS
7497
- # Lambda, you can process the `clientMetadata` value to enhance your
7498
- # workflow for your specific needs.
7530
+ # You create custom workflows by assigning Lambda functions to user
7531
+ # pool triggers. When you use the RespondToAuthChallenge API action,
7532
+ # Amazon Cognito invokes any functions that are assigned to the
7533
+ # following triggers: *post authentication*, *pre token generation*,
7534
+ # *define auth challenge*, *create auth challenge*, and *verify auth
7535
+ # challenge*. When Amazon Cognito invokes any of these functions, it
7536
+ # passes a JSON payload, which the function receives as input. This
7537
+ # payload contains a `clientMetadata` attribute, which provides the
7538
+ # data that you assigned to the ClientMetadata parameter in your
7539
+ # RespondToAuthChallenge request. In your function code in Lambda, you
7540
+ # can process the `clientMetadata` value to enhance your workflow for
7541
+ # your specific needs.
7499
7542
  #
7500
7543
  # For more information, see [Customizing User Pool Workflows with
7501
7544
  # Lambda Triggers][1] in the *Amazon Cognito Developer Guide*.
@@ -7504,10 +7547,10 @@ module Aws::CognitoIdentityProvider
7504
7547
  # ClientMetadata parameter:
7505
7548
  #
7506
7549
  # * Amazon Cognito does not store the ClientMetadata value. This data
7507
- # is available only to AWS Lambda triggers that are assigned to a
7508
- # user pool to support custom workflows. If your user pool
7509
- # configuration does not include triggers, the ClientMetadata
7510
- # parameter serves no purpose.
7550
+ # is available only to Lambda triggers that are assigned to a user
7551
+ # pool to support custom workflows. If your user pool configuration
7552
+ # does not include triggers, the ClientMetadata parameter serves no
7553
+ # purpose.
7511
7554
  #
7512
7555
  # * Amazon Cognito does not validate the ClientMetadata value.
7513
7556
  #
@@ -7578,6 +7621,42 @@ module Aws::CognitoIdentityProvider
7578
7621
  include Aws::Structure
7579
7622
  end
7580
7623
 
7624
+ # @note When making an API call, you may pass RevokeTokenRequest
7625
+ # data as a hash:
7626
+ #
7627
+ # {
7628
+ # token: "TokenModelType", # required
7629
+ # client_id: "ClientIdType", # required
7630
+ # client_secret: "ClientSecretType",
7631
+ # }
7632
+ #
7633
+ # @!attribute [rw] token
7634
+ # The token that you want to revoke.
7635
+ # @return [String]
7636
+ #
7637
+ # @!attribute [rw] client_id
7638
+ # The client ID for the token that you want to revoke.
7639
+ # @return [String]
7640
+ #
7641
+ # @!attribute [rw] client_secret
7642
+ # The secret for the client ID. This is required only if the client ID
7643
+ # has a secret.
7644
+ # @return [String]
7645
+ #
7646
+ # @see http://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/RevokeTokenRequest AWS API Documentation
7647
+ #
7648
+ class RevokeTokenRequest < Struct.new(
7649
+ :token,
7650
+ :client_id,
7651
+ :client_secret)
7652
+ SENSITIVE = [:token, :client_id, :client_secret]
7653
+ include Aws::Structure
7654
+ end
7655
+
7656
+ # @see http://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/RevokeTokenResponse AWS API Documentation
7657
+ #
7658
+ class RevokeTokenResponse < Aws::EmptyStructure; end
7659
+
7581
7660
  # The risk configuration type.
7582
7661
  #
7583
7662
  # @!attribute [rw] user_pool_id
@@ -8017,7 +8096,11 @@ module Aws::CognitoIdentityProvider
8017
8096
  # @return [Types::SoftwareTokenMfaConfigType]
8018
8097
  #
8019
8098
  # @!attribute [rw] mfa_configuration
8020
- # The MFA configuration. Valid values include:
8099
+ # The MFA configuration. Users who don't have an MFA factor set up
8100
+ # won't be able to sign-in if you set the MfaConfiguration value to
8101
+ # ‘ON’. See [Adding Multi-Factor Authentication (MFA) to a User
8102
+ # Pool](cognito/latest/developerguide/user-pool-settings-mfa.html) to
8103
+ # learn more. Valid values include:
8021
8104
  #
8022
8105
  # * `OFF` MFA will not be used for any users.
8023
8106
  #
@@ -8183,17 +8266,16 @@ module Aws::CognitoIdentityProvider
8183
8266
  # A map of custom key-value pairs that you can provide as input for
8184
8267
  # any custom workflows that this action triggers.
8185
8268
  #
8186
- # You create custom workflows by assigning AWS Lambda functions to
8187
- # user pool triggers. When you use the SignUp API action, Amazon
8188
- # Cognito invokes any functions that are assigned to the following
8189
- # triggers: *pre sign-up*, *custom message*, and *post confirmation*.
8190
- # When Amazon Cognito invokes any of these functions, it passes a JSON
8269
+ # You create custom workflows by assigning Lambda functions to user
8270
+ # pool triggers. When you use the SignUp API action, Amazon Cognito
8271
+ # invokes any functions that are assigned to the following triggers:
8272
+ # *pre sign-up*, *custom message*, and *post confirmation*. When
8273
+ # Amazon Cognito invokes any of these functions, it passes a JSON
8191
8274
  # payload, which the function receives as input. This payload contains
8192
8275
  # a `clientMetadata` attribute, which provides the data that you
8193
8276
  # assigned to the ClientMetadata parameter in your SignUp request. In
8194
- # your function code in AWS Lambda, you can process the
8195
- # `clientMetadata` value to enhance your workflow for your specific
8196
- # needs.
8277
+ # your function code in Lambda, you can process the `clientMetadata`
8278
+ # value to enhance your workflow for your specific needs.
8197
8279
  #
8198
8280
  # For more information, see [Customizing User Pool Workflows with
8199
8281
  # Lambda Triggers][1] in the *Amazon Cognito Developer Guide*.
@@ -8202,10 +8284,10 @@ module Aws::CognitoIdentityProvider
8202
8284
  # ClientMetadata parameter:
8203
8285
  #
8204
8286
  # * Amazon Cognito does not store the ClientMetadata value. This data
8205
- # is available only to AWS Lambda triggers that are assigned to a
8206
- # user pool to support custom workflows. If your user pool
8207
- # configuration does not include triggers, the ClientMetadata
8208
- # parameter serves no purpose.
8287
+ # is available only to Lambda triggers that are assigned to a user
8288
+ # pool to support custom workflows. If your user pool configuration
8289
+ # does not include triggers, the ClientMetadata parameter serves no
8290
+ # purpose.
8209
8291
  #
8210
8292
  # * Amazon Cognito does not validate the ClientMetadata value.
8211
8293
  #
@@ -8264,9 +8346,9 @@ module Aws::CognitoIdentityProvider
8264
8346
 
8265
8347
  # The SMS configuration type that includes the settings the Cognito User
8266
8348
  # Pool needs to call for the Amazon SNS service to send an SMS message
8267
- # from your AWS account. The Cognito User Pool makes the request to the
8268
- # Amazon SNS Service by using an AWS IAM role that you provide for your
8269
- # AWS account.
8349
+ # from your account. The Cognito User Pool makes the request to the
8350
+ # Amazon SNS Service by using an IAM role that you provide for your
8351
+ # account.
8270
8352
  #
8271
8353
  # @note When making an API call, you may pass SmsConfigurationType
8272
8354
  # data as a hash:
@@ -8278,7 +8360,7 @@ module Aws::CognitoIdentityProvider
8278
8360
  #
8279
8361
  # @!attribute [rw] sns_caller_arn
8280
8362
  # The Amazon Resource Name (ARN) of the Amazon Simple Notification
8281
- # Service (SNS) caller. This is the ARN of the IAM role in your AWS
8363
+ # Service (SNS) caller. This is the ARN of the IAM role in your
8282
8364
  # account which Cognito will use to send SMS messages. SMS messages
8283
8365
  # are subject to a [spending limit][1].
8284
8366
  #
@@ -8297,6 +8379,14 @@ module Aws::CognitoIdentityProvider
8297
8379
  # role for SMS MFA, Cognito will create a role with the required
8298
8380
  # permissions and a trust policy that demonstrates use of the
8299
8381
  # `ExternalId`.
8382
+ #
8383
+ # For more information about the `ExternalId` of a role, see [How to
8384
+ # use an external ID when granting access to your Amazon Web Services
8385
+ # resources to a third party][1]
8386
+ #
8387
+ #
8388
+ #
8389
+ # [1]: https://docs.aws.amazon.com/IAM/latest/UserGuide/id_roles_create_for-user_externalid.html
8300
8390
  # @return [String]
8301
8391
  #
8302
8392
  # @see http://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/SmsConfigurationType AWS API Documentation
@@ -8672,12 +8762,26 @@ module Aws::CognitoIdentityProvider
8672
8762
  include Aws::Structure
8673
8763
  end
8674
8764
 
8765
+ # This exception is thrown when the request is not authorized. This can
8766
+ # happen due to an invalid access token in the request.
8767
+ #
8768
+ # @!attribute [rw] message
8769
+ # @return [String]
8770
+ #
8771
+ # @see http://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/UnauthorizedException AWS API Documentation
8772
+ #
8773
+ class UnauthorizedException < Struct.new(
8774
+ :message)
8775
+ SENSITIVE = []
8776
+ include Aws::Structure
8777
+ end
8778
+
8675
8779
  # This exception is thrown when the Amazon Cognito service encounters an
8676
- # unexpected exception with the AWS Lambda service.
8780
+ # unexpected exception with the Lambda service.
8677
8781
  #
8678
8782
  # @!attribute [rw] message
8679
8783
  # The message returned when the Amazon Cognito service returns an
8680
- # unexpected AWS Lambda exception.
8784
+ # unexpected Lambda exception.
8681
8785
  # @return [String]
8682
8786
  #
8683
8787
  # @see http://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/UnexpectedLambdaException AWS API Documentation
@@ -8702,6 +8806,34 @@ module Aws::CognitoIdentityProvider
8702
8806
  include Aws::Structure
8703
8807
  end
8704
8808
 
8809
+ # This exception is thrown when you attempt to perform an operation that
8810
+ # is not enabled for the user pool client.
8811
+ #
8812
+ # @!attribute [rw] message
8813
+ # @return [String]
8814
+ #
8815
+ # @see http://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/UnsupportedOperationException AWS API Documentation
8816
+ #
8817
+ class UnsupportedOperationException < Struct.new(
8818
+ :message)
8819
+ SENSITIVE = []
8820
+ include Aws::Structure
8821
+ end
8822
+
8823
+ # This exception is thrown when an unsupported token is passed to an
8824
+ # operation.
8825
+ #
8826
+ # @!attribute [rw] message
8827
+ # @return [String]
8828
+ #
8829
+ # @see http://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/UnsupportedTokenTypeException AWS API Documentation
8830
+ #
8831
+ class UnsupportedTokenTypeException < Struct.new(
8832
+ :message)
8833
+ SENSITIVE = []
8834
+ include Aws::Structure
8835
+ end
8836
+
8705
8837
  # The request failed because the user is in an unsupported state.
8706
8838
  #
8707
8839
  # @!attribute [rw] message
@@ -9040,16 +9172,16 @@ module Aws::CognitoIdentityProvider
9040
9172
  # A map of custom key-value pairs that you can provide as input for
9041
9173
  # any custom workflows that this action triggers.
9042
9174
  #
9043
- # You create custom workflows by assigning AWS Lambda functions to
9044
- # user pool triggers. When you use the UpdateUserAttributes API
9045
- # action, Amazon Cognito invokes the function that is assigned to the
9046
- # *custom message* trigger. When Amazon Cognito invokes this function,
9047
- # it passes a JSON payload, which the function receives as input. This
9175
+ # You create custom workflows by assigning Lambda functions to user
9176
+ # pool triggers. When you use the UpdateUserAttributes API action,
9177
+ # Amazon Cognito invokes the function that is assigned to the *custom
9178
+ # message* trigger. When Amazon Cognito invokes this function, it
9179
+ # passes a JSON payload, which the function receives as input. This
9048
9180
  # payload contains a `clientMetadata` attribute, which provides the
9049
9181
  # data that you assigned to the ClientMetadata parameter in your
9050
- # UpdateUserAttributes request. In your function code in AWS Lambda,
9051
- # you can process the `clientMetadata` value to enhance your workflow
9052
- # for your specific needs.
9182
+ # UpdateUserAttributes request. In your function code in Lambda, you
9183
+ # can process the `clientMetadata` value to enhance your workflow for
9184
+ # your specific needs.
9053
9185
  #
9054
9186
  # For more information, see [Customizing User Pool Workflows with
9055
9187
  # Lambda Triggers][1] in the *Amazon Cognito Developer Guide*.
@@ -9058,10 +9190,10 @@ module Aws::CognitoIdentityProvider
9058
9190
  # ClientMetadata parameter:
9059
9191
  #
9060
9192
  # * Amazon Cognito does not store the ClientMetadata value. This data
9061
- # is available only to AWS Lambda triggers that are assigned to a
9062
- # user pool to support custom workflows. If your user pool
9063
- # configuration does not include triggers, the ClientMetadata
9064
- # parameter serves no purpose.
9193
+ # is available only to Lambda triggers that are assigned to a user
9194
+ # pool to support custom workflows. If your user pool configuration
9195
+ # does not include triggers, the ClientMetadata parameter serves no
9196
+ # purpose.
9065
9197
  #
9066
9198
  # * Amazon Cognito does not validate the ClientMetadata value.
9067
9199
  #
@@ -9136,6 +9268,7 @@ module Aws::CognitoIdentityProvider
9136
9268
  # user_data_shared: false,
9137
9269
  # },
9138
9270
  # prevent_user_existence_errors: "LEGACY", # accepts LEGACY, ENABLED
9271
+ # enable_token_revocation: false,
9139
9272
  # }
9140
9273
  #
9141
9274
  # @!attribute [rw] user_pool_id
@@ -9281,8 +9414,8 @@ module Aws::CognitoIdentityProvider
9281
9414
  # @!attribute [rw] allowed_o_auth_scopes
9282
9415
  # The allowed OAuth scopes. Possible values provided by OAuth are:
9283
9416
  # `phone`, `email`, `openid`, and `profile`. Possible values provided
9284
- # by AWS are: `aws.cognito.signin.user.admin`. Custom scopes created
9285
- # in Resource Servers are also supported.
9417
+ # by Amazon Web Services are: `aws.cognito.signin.user.admin`. Custom
9418
+ # scopes created in Resource Servers are also supported.
9286
9419
  # @return [Array<String>]
9287
9420
  #
9288
9421
  # @!attribute [rw] allowed_o_auth_flows_user_pool_client
@@ -9327,6 +9460,15 @@ module Aws::CognitoIdentityProvider
9327
9460
  # </note>
9328
9461
  # @return [String]
9329
9462
  #
9463
+ # @!attribute [rw] enable_token_revocation
9464
+ # Enables or disables token revocation. For more information about
9465
+ # revoking tokens, see [RevokeToken][1].
9466
+ #
9467
+ #
9468
+ #
9469
+ # [1]: https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_RevokeToken.html
9470
+ # @return [Boolean]
9471
+ #
9330
9472
  # @see http://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/UpdateUserPoolClientRequest AWS API Documentation
9331
9473
  #
9332
9474
  class UpdateUserPoolClientRequest < Struct.new(
@@ -9348,7 +9490,8 @@ module Aws::CognitoIdentityProvider
9348
9490
  :allowed_o_auth_scopes,
9349
9491
  :allowed_o_auth_flows_user_pool_client,
9350
9492
  :analytics_configuration,
9351
- :prevent_user_existence_errors)
9493
+ :prevent_user_existence_errors,
9494
+ :enable_token_revocation)
9352
9495
  SENSITIVE = [:client_id]
9353
9496
  include Aws::Structure
9354
9497
  end
@@ -9528,8 +9671,8 @@ module Aws::CognitoIdentityProvider
9528
9671
  # @return [Types::UserPoolPolicyType]
9529
9672
  #
9530
9673
  # @!attribute [rw] lambda_config
9531
- # The AWS Lambda configuration information from the request to update
9532
- # the user pool.
9674
+ # The Lambda configuration information from the request to update the
9675
+ # user pool.
9533
9676
  # @return [Types::LambdaConfigType]
9534
9677
  #
9535
9678
  # @!attribute [rw] auto_verified_attributes
@@ -9564,10 +9707,16 @@ module Aws::CognitoIdentityProvider
9564
9707
  # user registration.
9565
9708
  #
9566
9709
  # * `ON` - MFA tokens are required for all user registrations. You can
9567
- # only specify required when you are initially creating a user pool.
9710
+ # only specify ON when you are initially creating a user pool. You
9711
+ # can use the [SetUserPoolMfaConfig][1] API operation to turn MFA
9712
+ # "ON" for existing user pools.
9568
9713
  #
9569
9714
  # * `OPTIONAL` - Users have the option when registering to create an
9570
9715
  # MFA token.
9716
+ #
9717
+ #
9718
+ #
9719
+ # [1]: https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_SetUserPoolMfaConfig.html
9571
9720
  # @return [String]
9572
9721
  #
9573
9722
  # @!attribute [rw] device_configuration
@@ -9778,11 +9927,11 @@ module Aws::CognitoIdentityProvider
9778
9927
  end
9779
9928
 
9780
9929
  # This exception is thrown when the Amazon Cognito service encounters a
9781
- # user validation exception with the AWS Lambda service.
9930
+ # user validation exception with the Lambda service.
9782
9931
  #
9783
9932
  # @!attribute [rw] message
9784
9933
  # The message returned when the Amazon Cognito service returns a user
9785
- # validation exception with the AWS Lambda service.
9934
+ # validation exception with the Lambda service.
9786
9935
  # @return [String]
9787
9936
  #
9788
9937
  # @see http://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/UserLambdaValidationException AWS API Documentation
@@ -10037,8 +10186,8 @@ module Aws::CognitoIdentityProvider
10037
10186
  # @!attribute [rw] allowed_o_auth_scopes
10038
10187
  # The allowed OAuth scopes. Possible values provided by OAuth are:
10039
10188
  # `phone`, `email`, `openid`, and `profile`. Possible values provided
10040
- # by AWS are: `aws.cognito.signin.user.admin`. Custom scopes created
10041
- # in Resource Servers are also supported.
10189
+ # by Amazon Web Services are: `aws.cognito.signin.user.admin`. Custom
10190
+ # scopes created in Resource Servers are also supported.
10042
10191
  # @return [Array<String>]
10043
10192
  #
10044
10193
  # @!attribute [rw] allowed_o_auth_flows_user_pool_client
@@ -10082,6 +10231,17 @@ module Aws::CognitoIdentityProvider
10082
10231
  # </note>
10083
10232
  # @return [String]
10084
10233
  #
10234
+ # @!attribute [rw] enable_token_revocation
10235
+ # Indicates whether token revocation is enabled for the user pool
10236
+ # client. When you create a new user pool client, token revocation is
10237
+ # enabled by default. For more information about revoking tokens, see
10238
+ # [RevokeToken][1].
10239
+ #
10240
+ #
10241
+ #
10242
+ # [1]: https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_RevokeToken.html
10243
+ # @return [Boolean]
10244
+ #
10085
10245
  # @see http://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/UserPoolClientType AWS API Documentation
10086
10246
  #
10087
10247
  class UserPoolClientType < Struct.new(
@@ -10106,7 +10266,8 @@ module Aws::CognitoIdentityProvider
10106
10266
  :allowed_o_auth_scopes,
10107
10267
  :allowed_o_auth_flows_user_pool_client,
10108
10268
  :analytics_configuration,
10109
- :prevent_user_existence_errors)
10269
+ :prevent_user_existence_errors,
10270
+ :enable_token_revocation)
10110
10271
  SENSITIVE = [:client_id, :client_secret]
10111
10272
  include Aws::Structure
10112
10273
  end
@@ -10122,7 +10283,7 @@ module Aws::CognitoIdentityProvider
10122
10283
  # @return [String]
10123
10284
  #
10124
10285
  # @!attribute [rw] lambda_config
10125
- # The AWS Lambda configuration information in a user pool description.
10286
+ # The Lambda configuration information in a user pool description.
10126
10287
  # @return [Types::LambdaConfigType]
10127
10288
  #
10128
10289
  # @!attribute [rw] status
@@ -10207,7 +10368,7 @@ module Aws::CognitoIdentityProvider
10207
10368
  # @return [Types::UserPoolPolicyType]
10208
10369
  #
10209
10370
  # @!attribute [rw] lambda_config
10210
- # The AWS Lambda triggers associated with the user pool.
10371
+ # The Lambda triggers associated with the user pool.
10211
10372
  # @return [Types::LambdaConfigType]
10212
10373
  #
10213
10374
  # @!attribute [rw] status
@@ -10298,6 +10459,24 @@ module Aws::CognitoIdentityProvider
10298
10459
  # @!attribute [rw] sms_configuration_failure
10299
10460
  # The reason why the SMS configuration cannot send the messages to
10300
10461
  # your users.
10462
+ #
10463
+ # This message might include comma-separated values to describe why
10464
+ # your SMS configuration can't send messages to user pool end users.
10465
+ #
10466
+ # * InvalidSmsRoleAccessPolicyException - The IAM role which Cognito
10467
+ # uses to send SMS messages is not properly configured. For more
10468
+ # information, see [SmsConfigurationType][1].
10469
+ #
10470
+ # * SNSSandbox - The account is in SNS Sandbox and messages won’t
10471
+ # reach unverified end users. This parameter won’t get populated
10472
+ # with SNSSandbox if the IAM user creating the user pool doesn’t
10473
+ # have SNS permissions. To learn how to move your account out of the
10474
+ # sandbox, see [Moving out of the SMS sandbox][2].
10475
+ #
10476
+ #
10477
+ #
10478
+ # [1]: https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_SmsConfigurationType.html
10479
+ # [2]: https://docs.aws.amazon.com/sns/latest/dg/sns-sms-sandbox-moving-to-production.html
10301
10480
  # @return [String]
10302
10481
  #
10303
10482
  # @!attribute [rw] email_configuration_failure