aws-sdk-cognitoidentityprovider 1.85.0 → 1.86.0

Sign up to get free protection for your applications and to get access to all the features.
data/sig/types.rbs ADDED
@@ -0,0 +1,2051 @@
1
+ # WARNING ABOUT GENERATED CODE
2
+ #
3
+ # This file is generated. See the contributing guide for more information:
4
+ # https://github.com/aws/aws-sdk-ruby/blob/version-3/CONTRIBUTING.md
5
+ #
6
+ # WARNING ABOUT GENERATED CODE
7
+
8
+ module Aws::CognitoIdentityProvider
9
+ module Types
10
+
11
+ class AccountRecoverySettingType
12
+ attr_accessor recovery_mechanisms: ::Array[Types::RecoveryOptionType]
13
+ SENSITIVE: []
14
+ end
15
+
16
+ class AccountTakeoverActionType
17
+ attr_accessor notify: bool
18
+ attr_accessor event_action: ("BLOCK" | "MFA_IF_CONFIGURED" | "MFA_REQUIRED" | "NO_ACTION")
19
+ SENSITIVE: []
20
+ end
21
+
22
+ class AccountTakeoverActionsType
23
+ attr_accessor low_action: Types::AccountTakeoverActionType
24
+ attr_accessor medium_action: Types::AccountTakeoverActionType
25
+ attr_accessor high_action: Types::AccountTakeoverActionType
26
+ SENSITIVE: []
27
+ end
28
+
29
+ class AccountTakeoverRiskConfigurationType
30
+ attr_accessor notify_configuration: Types::NotifyConfigurationType
31
+ attr_accessor actions: Types::AccountTakeoverActionsType
32
+ SENSITIVE: []
33
+ end
34
+
35
+ class AddCustomAttributesRequest
36
+ attr_accessor user_pool_id: ::String
37
+ attr_accessor custom_attributes: ::Array[Types::SchemaAttributeType]
38
+ SENSITIVE: []
39
+ end
40
+
41
+ class AddCustomAttributesResponse < Aws::EmptyStructure
42
+ end
43
+
44
+ class AdminAddUserToGroupRequest
45
+ attr_accessor user_pool_id: ::String
46
+ attr_accessor username: ::String
47
+ attr_accessor group_name: ::String
48
+ SENSITIVE: [:username]
49
+ end
50
+
51
+ class AdminConfirmSignUpRequest
52
+ attr_accessor user_pool_id: ::String
53
+ attr_accessor username: ::String
54
+ attr_accessor client_metadata: ::Hash[::String, ::String]
55
+ SENSITIVE: [:username]
56
+ end
57
+
58
+ class AdminConfirmSignUpResponse < Aws::EmptyStructure
59
+ end
60
+
61
+ class AdminCreateUserConfigType
62
+ attr_accessor allow_admin_create_user_only: bool
63
+ attr_accessor unused_account_validity_days: ::Integer
64
+ attr_accessor invite_message_template: Types::MessageTemplateType
65
+ SENSITIVE: []
66
+ end
67
+
68
+ class AdminCreateUserRequest
69
+ attr_accessor user_pool_id: ::String
70
+ attr_accessor username: ::String
71
+ attr_accessor user_attributes: ::Array[Types::AttributeType]
72
+ attr_accessor validation_data: ::Array[Types::AttributeType]
73
+ attr_accessor temporary_password: ::String
74
+ attr_accessor force_alias_creation: bool
75
+ attr_accessor message_action: ("RESEND" | "SUPPRESS")
76
+ attr_accessor desired_delivery_mediums: ::Array[("SMS" | "EMAIL")]
77
+ attr_accessor client_metadata: ::Hash[::String, ::String]
78
+ SENSITIVE: [:username, :temporary_password]
79
+ end
80
+
81
+ class AdminCreateUserResponse
82
+ attr_accessor user: Types::UserType
83
+ SENSITIVE: []
84
+ end
85
+
86
+ class AdminDeleteUserAttributesRequest
87
+ attr_accessor user_pool_id: ::String
88
+ attr_accessor username: ::String
89
+ attr_accessor user_attribute_names: ::Array[::String]
90
+ SENSITIVE: [:username]
91
+ end
92
+
93
+ class AdminDeleteUserAttributesResponse < Aws::EmptyStructure
94
+ end
95
+
96
+ class AdminDeleteUserRequest
97
+ attr_accessor user_pool_id: ::String
98
+ attr_accessor username: ::String
99
+ SENSITIVE: [:username]
100
+ end
101
+
102
+ class AdminDisableProviderForUserRequest
103
+ attr_accessor user_pool_id: ::String
104
+ attr_accessor user: Types::ProviderUserIdentifierType
105
+ SENSITIVE: []
106
+ end
107
+
108
+ class AdminDisableProviderForUserResponse < Aws::EmptyStructure
109
+ end
110
+
111
+ class AdminDisableUserRequest
112
+ attr_accessor user_pool_id: ::String
113
+ attr_accessor username: ::String
114
+ SENSITIVE: [:username]
115
+ end
116
+
117
+ class AdminDisableUserResponse < Aws::EmptyStructure
118
+ end
119
+
120
+ class AdminEnableUserRequest
121
+ attr_accessor user_pool_id: ::String
122
+ attr_accessor username: ::String
123
+ SENSITIVE: [:username]
124
+ end
125
+
126
+ class AdminEnableUserResponse < Aws::EmptyStructure
127
+ end
128
+
129
+ class AdminForgetDeviceRequest
130
+ attr_accessor user_pool_id: ::String
131
+ attr_accessor username: ::String
132
+ attr_accessor device_key: ::String
133
+ SENSITIVE: [:username]
134
+ end
135
+
136
+ class AdminGetDeviceRequest
137
+ attr_accessor device_key: ::String
138
+ attr_accessor user_pool_id: ::String
139
+ attr_accessor username: ::String
140
+ SENSITIVE: [:username]
141
+ end
142
+
143
+ class AdminGetDeviceResponse
144
+ attr_accessor device: Types::DeviceType
145
+ SENSITIVE: []
146
+ end
147
+
148
+ class AdminGetUserRequest
149
+ attr_accessor user_pool_id: ::String
150
+ attr_accessor username: ::String
151
+ SENSITIVE: [:username]
152
+ end
153
+
154
+ class AdminGetUserResponse
155
+ attr_accessor username: ::String
156
+ attr_accessor user_attributes: ::Array[Types::AttributeType]
157
+ attr_accessor user_create_date: ::Time
158
+ attr_accessor user_last_modified_date: ::Time
159
+ attr_accessor enabled: bool
160
+ attr_accessor user_status: ("UNCONFIRMED" | "CONFIRMED" | "ARCHIVED" | "COMPROMISED" | "UNKNOWN" | "RESET_REQUIRED" | "FORCE_CHANGE_PASSWORD")
161
+ attr_accessor mfa_options: ::Array[Types::MFAOptionType]
162
+ attr_accessor preferred_mfa_setting: ::String
163
+ attr_accessor user_mfa_setting_list: ::Array[::String]
164
+ SENSITIVE: [:username]
165
+ end
166
+
167
+ class AdminInitiateAuthRequest
168
+ attr_accessor user_pool_id: ::String
169
+ attr_accessor client_id: ::String
170
+ attr_accessor auth_flow: ("USER_SRP_AUTH" | "REFRESH_TOKEN_AUTH" | "REFRESH_TOKEN" | "CUSTOM_AUTH" | "ADMIN_NO_SRP_AUTH" | "USER_PASSWORD_AUTH" | "ADMIN_USER_PASSWORD_AUTH")
171
+ attr_accessor auth_parameters: ::Hash[::String, ::String]
172
+ attr_accessor client_metadata: ::Hash[::String, ::String]
173
+ attr_accessor analytics_metadata: Types::AnalyticsMetadataType
174
+ attr_accessor context_data: Types::ContextDataType
175
+ SENSITIVE: [:client_id, :auth_parameters]
176
+ end
177
+
178
+ class AdminInitiateAuthResponse
179
+ attr_accessor challenge_name: ("SMS_MFA" | "SOFTWARE_TOKEN_MFA" | "SELECT_MFA_TYPE" | "MFA_SETUP" | "PASSWORD_VERIFIER" | "CUSTOM_CHALLENGE" | "DEVICE_SRP_AUTH" | "DEVICE_PASSWORD_VERIFIER" | "ADMIN_NO_SRP_AUTH" | "NEW_PASSWORD_REQUIRED")
180
+ attr_accessor session: ::String
181
+ attr_accessor challenge_parameters: ::Hash[::String, ::String]
182
+ attr_accessor authentication_result: Types::AuthenticationResultType
183
+ SENSITIVE: [:session]
184
+ end
185
+
186
+ class AdminLinkProviderForUserRequest
187
+ attr_accessor user_pool_id: ::String
188
+ attr_accessor destination_user: Types::ProviderUserIdentifierType
189
+ attr_accessor source_user: Types::ProviderUserIdentifierType
190
+ SENSITIVE: []
191
+ end
192
+
193
+ class AdminLinkProviderForUserResponse < Aws::EmptyStructure
194
+ end
195
+
196
+ class AdminListDevicesRequest
197
+ attr_accessor user_pool_id: ::String
198
+ attr_accessor username: ::String
199
+ attr_accessor limit: ::Integer
200
+ attr_accessor pagination_token: ::String
201
+ SENSITIVE: [:username]
202
+ end
203
+
204
+ class AdminListDevicesResponse
205
+ attr_accessor devices: ::Array[Types::DeviceType]
206
+ attr_accessor pagination_token: ::String
207
+ SENSITIVE: []
208
+ end
209
+
210
+ class AdminListGroupsForUserRequest
211
+ attr_accessor username: ::String
212
+ attr_accessor user_pool_id: ::String
213
+ attr_accessor limit: ::Integer
214
+ attr_accessor next_token: ::String
215
+ SENSITIVE: [:username]
216
+ end
217
+
218
+ class AdminListGroupsForUserResponse
219
+ attr_accessor groups: ::Array[Types::GroupType]
220
+ attr_accessor next_token: ::String
221
+ SENSITIVE: []
222
+ end
223
+
224
+ class AdminListUserAuthEventsRequest
225
+ attr_accessor user_pool_id: ::String
226
+ attr_accessor username: ::String
227
+ attr_accessor max_results: ::Integer
228
+ attr_accessor next_token: ::String
229
+ SENSITIVE: [:username]
230
+ end
231
+
232
+ class AdminListUserAuthEventsResponse
233
+ attr_accessor auth_events: ::Array[Types::AuthEventType]
234
+ attr_accessor next_token: ::String
235
+ SENSITIVE: []
236
+ end
237
+
238
+ class AdminRemoveUserFromGroupRequest
239
+ attr_accessor user_pool_id: ::String
240
+ attr_accessor username: ::String
241
+ attr_accessor group_name: ::String
242
+ SENSITIVE: [:username]
243
+ end
244
+
245
+ class AdminResetUserPasswordRequest
246
+ attr_accessor user_pool_id: ::String
247
+ attr_accessor username: ::String
248
+ attr_accessor client_metadata: ::Hash[::String, ::String]
249
+ SENSITIVE: [:username]
250
+ end
251
+
252
+ class AdminResetUserPasswordResponse < Aws::EmptyStructure
253
+ end
254
+
255
+ class AdminRespondToAuthChallengeRequest
256
+ attr_accessor user_pool_id: ::String
257
+ attr_accessor client_id: ::String
258
+ attr_accessor challenge_name: ("SMS_MFA" | "SOFTWARE_TOKEN_MFA" | "SELECT_MFA_TYPE" | "MFA_SETUP" | "PASSWORD_VERIFIER" | "CUSTOM_CHALLENGE" | "DEVICE_SRP_AUTH" | "DEVICE_PASSWORD_VERIFIER" | "ADMIN_NO_SRP_AUTH" | "NEW_PASSWORD_REQUIRED")
259
+ attr_accessor challenge_responses: ::Hash[::String, ::String]
260
+ attr_accessor session: ::String
261
+ attr_accessor analytics_metadata: Types::AnalyticsMetadataType
262
+ attr_accessor context_data: Types::ContextDataType
263
+ attr_accessor client_metadata: ::Hash[::String, ::String]
264
+ SENSITIVE: [:client_id, :challenge_responses, :session]
265
+ end
266
+
267
+ class AdminRespondToAuthChallengeResponse
268
+ attr_accessor challenge_name: ("SMS_MFA" | "SOFTWARE_TOKEN_MFA" | "SELECT_MFA_TYPE" | "MFA_SETUP" | "PASSWORD_VERIFIER" | "CUSTOM_CHALLENGE" | "DEVICE_SRP_AUTH" | "DEVICE_PASSWORD_VERIFIER" | "ADMIN_NO_SRP_AUTH" | "NEW_PASSWORD_REQUIRED")
269
+ attr_accessor session: ::String
270
+ attr_accessor challenge_parameters: ::Hash[::String, ::String]
271
+ attr_accessor authentication_result: Types::AuthenticationResultType
272
+ SENSITIVE: [:session]
273
+ end
274
+
275
+ class AdminSetUserMFAPreferenceRequest
276
+ attr_accessor sms_mfa_settings: Types::SMSMfaSettingsType
277
+ attr_accessor software_token_mfa_settings: Types::SoftwareTokenMfaSettingsType
278
+ attr_accessor username: ::String
279
+ attr_accessor user_pool_id: ::String
280
+ SENSITIVE: [:username]
281
+ end
282
+
283
+ class AdminSetUserMFAPreferenceResponse < Aws::EmptyStructure
284
+ end
285
+
286
+ class AdminSetUserPasswordRequest
287
+ attr_accessor user_pool_id: ::String
288
+ attr_accessor username: ::String
289
+ attr_accessor password: ::String
290
+ attr_accessor permanent: bool
291
+ SENSITIVE: [:username, :password]
292
+ end
293
+
294
+ class AdminSetUserPasswordResponse < Aws::EmptyStructure
295
+ end
296
+
297
+ class AdminSetUserSettingsRequest
298
+ attr_accessor user_pool_id: ::String
299
+ attr_accessor username: ::String
300
+ attr_accessor mfa_options: ::Array[Types::MFAOptionType]
301
+ SENSITIVE: [:username]
302
+ end
303
+
304
+ class AdminSetUserSettingsResponse < Aws::EmptyStructure
305
+ end
306
+
307
+ class AdminUpdateAuthEventFeedbackRequest
308
+ attr_accessor user_pool_id: ::String
309
+ attr_accessor username: ::String
310
+ attr_accessor event_id: ::String
311
+ attr_accessor feedback_value: ("Valid" | "Invalid")
312
+ SENSITIVE: [:username]
313
+ end
314
+
315
+ class AdminUpdateAuthEventFeedbackResponse < Aws::EmptyStructure
316
+ end
317
+
318
+ class AdminUpdateDeviceStatusRequest
319
+ attr_accessor user_pool_id: ::String
320
+ attr_accessor username: ::String
321
+ attr_accessor device_key: ::String
322
+ attr_accessor device_remembered_status: ("remembered" | "not_remembered")
323
+ SENSITIVE: [:username]
324
+ end
325
+
326
+ class AdminUpdateDeviceStatusResponse < Aws::EmptyStructure
327
+ end
328
+
329
+ class AdminUpdateUserAttributesRequest
330
+ attr_accessor user_pool_id: ::String
331
+ attr_accessor username: ::String
332
+ attr_accessor user_attributes: ::Array[Types::AttributeType]
333
+ attr_accessor client_metadata: ::Hash[::String, ::String]
334
+ SENSITIVE: [:username]
335
+ end
336
+
337
+ class AdminUpdateUserAttributesResponse < Aws::EmptyStructure
338
+ end
339
+
340
+ class AdminUserGlobalSignOutRequest
341
+ attr_accessor user_pool_id: ::String
342
+ attr_accessor username: ::String
343
+ SENSITIVE: [:username]
344
+ end
345
+
346
+ class AdminUserGlobalSignOutResponse < Aws::EmptyStructure
347
+ end
348
+
349
+ class AliasExistsException
350
+ attr_accessor message: ::String
351
+ SENSITIVE: []
352
+ end
353
+
354
+ class AnalyticsConfigurationType
355
+ attr_accessor application_id: ::String
356
+ attr_accessor application_arn: ::String
357
+ attr_accessor role_arn: ::String
358
+ attr_accessor external_id: ::String
359
+ attr_accessor user_data_shared: bool
360
+ SENSITIVE: []
361
+ end
362
+
363
+ class AnalyticsMetadataType
364
+ attr_accessor analytics_endpoint_id: ::String
365
+ SENSITIVE: []
366
+ end
367
+
368
+ class AssociateSoftwareTokenRequest
369
+ attr_accessor access_token: ::String
370
+ attr_accessor session: ::String
371
+ SENSITIVE: [:access_token, :session]
372
+ end
373
+
374
+ class AssociateSoftwareTokenResponse
375
+ attr_accessor secret_code: ::String
376
+ attr_accessor session: ::String
377
+ SENSITIVE: [:secret_code, :session]
378
+ end
379
+
380
+ class AttributeType
381
+ attr_accessor name: ::String
382
+ attr_accessor value: ::String
383
+ SENSITIVE: [:value]
384
+ end
385
+
386
+ class AuthEventType
387
+ attr_accessor event_id: ::String
388
+ attr_accessor event_type: ("SignIn" | "SignUp" | "ForgotPassword" | "PasswordChange" | "ResendCode")
389
+ attr_accessor creation_date: ::Time
390
+ attr_accessor event_response: ("Pass" | "Fail" | "InProgress")
391
+ attr_accessor event_risk: Types::EventRiskType
392
+ attr_accessor challenge_responses: ::Array[Types::ChallengeResponseType]
393
+ attr_accessor event_context_data: Types::EventContextDataType
394
+ attr_accessor event_feedback: Types::EventFeedbackType
395
+ SENSITIVE: []
396
+ end
397
+
398
+ class AuthenticationResultType
399
+ attr_accessor access_token: ::String
400
+ attr_accessor expires_in: ::Integer
401
+ attr_accessor token_type: ::String
402
+ attr_accessor refresh_token: ::String
403
+ attr_accessor id_token: ::String
404
+ attr_accessor new_device_metadata: Types::NewDeviceMetadataType
405
+ SENSITIVE: [:access_token, :refresh_token, :id_token]
406
+ end
407
+
408
+ class ChallengeResponseType
409
+ attr_accessor challenge_name: ("Password" | "Mfa")
410
+ attr_accessor challenge_response: ("Success" | "Failure")
411
+ SENSITIVE: []
412
+ end
413
+
414
+ class ChangePasswordRequest
415
+ attr_accessor previous_password: ::String
416
+ attr_accessor proposed_password: ::String
417
+ attr_accessor access_token: ::String
418
+ SENSITIVE: [:previous_password, :proposed_password, :access_token]
419
+ end
420
+
421
+ class ChangePasswordResponse < Aws::EmptyStructure
422
+ end
423
+
424
+ class CloudWatchLogsConfigurationType
425
+ attr_accessor log_group_arn: ::String
426
+ SENSITIVE: []
427
+ end
428
+
429
+ class CodeDeliveryDetailsType
430
+ attr_accessor destination: ::String
431
+ attr_accessor delivery_medium: ("SMS" | "EMAIL")
432
+ attr_accessor attribute_name: ::String
433
+ SENSITIVE: []
434
+ end
435
+
436
+ class CodeDeliveryFailureException
437
+ attr_accessor message: ::String
438
+ SENSITIVE: []
439
+ end
440
+
441
+ class CodeMismatchException
442
+ attr_accessor message: ::String
443
+ SENSITIVE: []
444
+ end
445
+
446
+ class CompromisedCredentialsActionsType
447
+ attr_accessor event_action: ("BLOCK" | "NO_ACTION")
448
+ SENSITIVE: []
449
+ end
450
+
451
+ class CompromisedCredentialsRiskConfigurationType
452
+ attr_accessor event_filter: ::Array[("SIGN_IN" | "PASSWORD_CHANGE" | "SIGN_UP")]
453
+ attr_accessor actions: Types::CompromisedCredentialsActionsType
454
+ SENSITIVE: []
455
+ end
456
+
457
+ class ConcurrentModificationException
458
+ attr_accessor message: ::String
459
+ SENSITIVE: []
460
+ end
461
+
462
+ class ConfirmDeviceRequest
463
+ attr_accessor access_token: ::String
464
+ attr_accessor device_key: ::String
465
+ attr_accessor device_secret_verifier_config: Types::DeviceSecretVerifierConfigType
466
+ attr_accessor device_name: ::String
467
+ SENSITIVE: [:access_token]
468
+ end
469
+
470
+ class ConfirmDeviceResponse
471
+ attr_accessor user_confirmation_necessary: bool
472
+ SENSITIVE: []
473
+ end
474
+
475
+ class ConfirmForgotPasswordRequest
476
+ attr_accessor client_id: ::String
477
+ attr_accessor secret_hash: ::String
478
+ attr_accessor username: ::String
479
+ attr_accessor confirmation_code: ::String
480
+ attr_accessor password: ::String
481
+ attr_accessor analytics_metadata: Types::AnalyticsMetadataType
482
+ attr_accessor user_context_data: Types::UserContextDataType
483
+ attr_accessor client_metadata: ::Hash[::String, ::String]
484
+ SENSITIVE: [:client_id, :secret_hash, :username, :password, :user_context_data]
485
+ end
486
+
487
+ class ConfirmForgotPasswordResponse < Aws::EmptyStructure
488
+ end
489
+
490
+ class ConfirmSignUpRequest
491
+ attr_accessor client_id: ::String
492
+ attr_accessor secret_hash: ::String
493
+ attr_accessor username: ::String
494
+ attr_accessor confirmation_code: ::String
495
+ attr_accessor force_alias_creation: bool
496
+ attr_accessor analytics_metadata: Types::AnalyticsMetadataType
497
+ attr_accessor user_context_data: Types::UserContextDataType
498
+ attr_accessor client_metadata: ::Hash[::String, ::String]
499
+ SENSITIVE: [:client_id, :secret_hash, :username, :user_context_data]
500
+ end
501
+
502
+ class ConfirmSignUpResponse < Aws::EmptyStructure
503
+ end
504
+
505
+ class ContextDataType
506
+ attr_accessor ip_address: ::String
507
+ attr_accessor server_name: ::String
508
+ attr_accessor server_path: ::String
509
+ attr_accessor http_headers: ::Array[Types::HttpHeader]
510
+ attr_accessor encoded_data: ::String
511
+ SENSITIVE: []
512
+ end
513
+
514
+ class CreateGroupRequest
515
+ attr_accessor group_name: ::String
516
+ attr_accessor user_pool_id: ::String
517
+ attr_accessor description: ::String
518
+ attr_accessor role_arn: ::String
519
+ attr_accessor precedence: ::Integer
520
+ SENSITIVE: []
521
+ end
522
+
523
+ class CreateGroupResponse
524
+ attr_accessor group: Types::GroupType
525
+ SENSITIVE: []
526
+ end
527
+
528
+ class CreateIdentityProviderRequest
529
+ attr_accessor user_pool_id: ::String
530
+ attr_accessor provider_name: ::String
531
+ attr_accessor provider_type: ("SAML" | "Facebook" | "Google" | "LoginWithAmazon" | "SignInWithApple" | "OIDC")
532
+ attr_accessor provider_details: ::Hash[::String, ::String]
533
+ attr_accessor attribute_mapping: ::Hash[::String, ::String]
534
+ attr_accessor idp_identifiers: ::Array[::String]
535
+ SENSITIVE: []
536
+ end
537
+
538
+ class CreateIdentityProviderResponse
539
+ attr_accessor identity_provider: Types::IdentityProviderType
540
+ SENSITIVE: []
541
+ end
542
+
543
+ class CreateResourceServerRequest
544
+ attr_accessor user_pool_id: ::String
545
+ attr_accessor identifier: ::String
546
+ attr_accessor name: ::String
547
+ attr_accessor scopes: ::Array[Types::ResourceServerScopeType]
548
+ SENSITIVE: []
549
+ end
550
+
551
+ class CreateResourceServerResponse
552
+ attr_accessor resource_server: Types::ResourceServerType
553
+ SENSITIVE: []
554
+ end
555
+
556
+ class CreateUserImportJobRequest
557
+ attr_accessor job_name: ::String
558
+ attr_accessor user_pool_id: ::String
559
+ attr_accessor cloud_watch_logs_role_arn: ::String
560
+ SENSITIVE: []
561
+ end
562
+
563
+ class CreateUserImportJobResponse
564
+ attr_accessor user_import_job: Types::UserImportJobType
565
+ SENSITIVE: []
566
+ end
567
+
568
+ class CreateUserPoolClientRequest
569
+ attr_accessor user_pool_id: ::String
570
+ attr_accessor client_name: ::String
571
+ attr_accessor generate_secret: bool
572
+ attr_accessor refresh_token_validity: ::Integer
573
+ attr_accessor access_token_validity: ::Integer
574
+ attr_accessor id_token_validity: ::Integer
575
+ attr_accessor token_validity_units: Types::TokenValidityUnitsType
576
+ attr_accessor read_attributes: ::Array[::String]
577
+ attr_accessor write_attributes: ::Array[::String]
578
+ attr_accessor explicit_auth_flows: ::Array[("ADMIN_NO_SRP_AUTH" | "CUSTOM_AUTH_FLOW_ONLY" | "USER_PASSWORD_AUTH" | "ALLOW_ADMIN_USER_PASSWORD_AUTH" | "ALLOW_CUSTOM_AUTH" | "ALLOW_USER_PASSWORD_AUTH" | "ALLOW_USER_SRP_AUTH" | "ALLOW_REFRESH_TOKEN_AUTH")]
579
+ attr_accessor supported_identity_providers: ::Array[::String]
580
+ attr_accessor callback_urls: ::Array[::String]
581
+ attr_accessor logout_urls: ::Array[::String]
582
+ attr_accessor default_redirect_uri: ::String
583
+ attr_accessor allowed_o_auth_flows: ::Array[("code" | "implicit" | "client_credentials")]
584
+ attr_accessor allowed_o_auth_scopes: ::Array[::String]
585
+ attr_accessor allowed_o_auth_flows_user_pool_client: bool
586
+ attr_accessor analytics_configuration: Types::AnalyticsConfigurationType
587
+ attr_accessor prevent_user_existence_errors: ("LEGACY" | "ENABLED")
588
+ attr_accessor enable_token_revocation: bool
589
+ attr_accessor enable_propagate_additional_user_context_data: bool
590
+ attr_accessor auth_session_validity: ::Integer
591
+ SENSITIVE: []
592
+ end
593
+
594
+ class CreateUserPoolClientResponse
595
+ attr_accessor user_pool_client: Types::UserPoolClientType
596
+ SENSITIVE: []
597
+ end
598
+
599
+ class CreateUserPoolDomainRequest
600
+ attr_accessor domain: ::String
601
+ attr_accessor user_pool_id: ::String
602
+ attr_accessor custom_domain_config: Types::CustomDomainConfigType
603
+ SENSITIVE: []
604
+ end
605
+
606
+ class CreateUserPoolDomainResponse
607
+ attr_accessor cloud_front_domain: ::String
608
+ SENSITIVE: []
609
+ end
610
+
611
+ class CreateUserPoolRequest
612
+ attr_accessor pool_name: ::String
613
+ attr_accessor policies: Types::UserPoolPolicyType
614
+ attr_accessor deletion_protection: ("ACTIVE" | "INACTIVE")
615
+ attr_accessor lambda_config: Types::LambdaConfigType
616
+ attr_accessor auto_verified_attributes: ::Array[("phone_number" | "email")]
617
+ attr_accessor alias_attributes: ::Array[("phone_number" | "email" | "preferred_username")]
618
+ attr_accessor username_attributes: ::Array[("phone_number" | "email")]
619
+ attr_accessor sms_verification_message: ::String
620
+ attr_accessor email_verification_message: ::String
621
+ attr_accessor email_verification_subject: ::String
622
+ attr_accessor verification_message_template: Types::VerificationMessageTemplateType
623
+ attr_accessor sms_authentication_message: ::String
624
+ attr_accessor mfa_configuration: ("OFF" | "ON" | "OPTIONAL")
625
+ attr_accessor user_attribute_update_settings: Types::UserAttributeUpdateSettingsType
626
+ attr_accessor device_configuration: Types::DeviceConfigurationType
627
+ attr_accessor email_configuration: Types::EmailConfigurationType
628
+ attr_accessor sms_configuration: Types::SmsConfigurationType
629
+ attr_accessor user_pool_tags: ::Hash[::String, ::String]
630
+ attr_accessor admin_create_user_config: Types::AdminCreateUserConfigType
631
+ attr_accessor schema: ::Array[Types::SchemaAttributeType]
632
+ attr_accessor user_pool_add_ons: Types::UserPoolAddOnsType
633
+ attr_accessor username_configuration: Types::UsernameConfigurationType
634
+ attr_accessor account_recovery_setting: Types::AccountRecoverySettingType
635
+ SENSITIVE: []
636
+ end
637
+
638
+ class CreateUserPoolResponse
639
+ attr_accessor user_pool: Types::UserPoolType
640
+ SENSITIVE: []
641
+ end
642
+
643
+ class CustomDomainConfigType
644
+ attr_accessor certificate_arn: ::String
645
+ SENSITIVE: []
646
+ end
647
+
648
+ class CustomEmailLambdaVersionConfigType
649
+ attr_accessor lambda_version: ("V1_0")
650
+ attr_accessor lambda_arn: ::String
651
+ SENSITIVE: []
652
+ end
653
+
654
+ class CustomSMSLambdaVersionConfigType
655
+ attr_accessor lambda_version: ("V1_0")
656
+ attr_accessor lambda_arn: ::String
657
+ SENSITIVE: []
658
+ end
659
+
660
+ class DeleteGroupRequest
661
+ attr_accessor group_name: ::String
662
+ attr_accessor user_pool_id: ::String
663
+ SENSITIVE: []
664
+ end
665
+
666
+ class DeleteIdentityProviderRequest
667
+ attr_accessor user_pool_id: ::String
668
+ attr_accessor provider_name: ::String
669
+ SENSITIVE: []
670
+ end
671
+
672
+ class DeleteResourceServerRequest
673
+ attr_accessor user_pool_id: ::String
674
+ attr_accessor identifier: ::String
675
+ SENSITIVE: []
676
+ end
677
+
678
+ class DeleteUserAttributesRequest
679
+ attr_accessor user_attribute_names: ::Array[::String]
680
+ attr_accessor access_token: ::String
681
+ SENSITIVE: [:access_token]
682
+ end
683
+
684
+ class DeleteUserAttributesResponse < Aws::EmptyStructure
685
+ end
686
+
687
+ class DeleteUserPoolClientRequest
688
+ attr_accessor user_pool_id: ::String
689
+ attr_accessor client_id: ::String
690
+ SENSITIVE: [:client_id]
691
+ end
692
+
693
+ class DeleteUserPoolDomainRequest
694
+ attr_accessor domain: ::String
695
+ attr_accessor user_pool_id: ::String
696
+ SENSITIVE: []
697
+ end
698
+
699
+ class DeleteUserPoolDomainResponse < Aws::EmptyStructure
700
+ end
701
+
702
+ class DeleteUserPoolRequest
703
+ attr_accessor user_pool_id: ::String
704
+ SENSITIVE: []
705
+ end
706
+
707
+ class DeleteUserRequest
708
+ attr_accessor access_token: ::String
709
+ SENSITIVE: [:access_token]
710
+ end
711
+
712
+ class DescribeIdentityProviderRequest
713
+ attr_accessor user_pool_id: ::String
714
+ attr_accessor provider_name: ::String
715
+ SENSITIVE: []
716
+ end
717
+
718
+ class DescribeIdentityProviderResponse
719
+ attr_accessor identity_provider: Types::IdentityProviderType
720
+ SENSITIVE: []
721
+ end
722
+
723
+ class DescribeResourceServerRequest
724
+ attr_accessor user_pool_id: ::String
725
+ attr_accessor identifier: ::String
726
+ SENSITIVE: []
727
+ end
728
+
729
+ class DescribeResourceServerResponse
730
+ attr_accessor resource_server: Types::ResourceServerType
731
+ SENSITIVE: []
732
+ end
733
+
734
+ class DescribeRiskConfigurationRequest
735
+ attr_accessor user_pool_id: ::String
736
+ attr_accessor client_id: ::String
737
+ SENSITIVE: [:client_id]
738
+ end
739
+
740
+ class DescribeRiskConfigurationResponse
741
+ attr_accessor risk_configuration: Types::RiskConfigurationType
742
+ SENSITIVE: []
743
+ end
744
+
745
+ class DescribeUserImportJobRequest
746
+ attr_accessor user_pool_id: ::String
747
+ attr_accessor job_id: ::String
748
+ SENSITIVE: []
749
+ end
750
+
751
+ class DescribeUserImportJobResponse
752
+ attr_accessor user_import_job: Types::UserImportJobType
753
+ SENSITIVE: []
754
+ end
755
+
756
+ class DescribeUserPoolClientRequest
757
+ attr_accessor user_pool_id: ::String
758
+ attr_accessor client_id: ::String
759
+ SENSITIVE: [:client_id]
760
+ end
761
+
762
+ class DescribeUserPoolClientResponse
763
+ attr_accessor user_pool_client: Types::UserPoolClientType
764
+ SENSITIVE: []
765
+ end
766
+
767
+ class DescribeUserPoolDomainRequest
768
+ attr_accessor domain: ::String
769
+ SENSITIVE: []
770
+ end
771
+
772
+ class DescribeUserPoolDomainResponse
773
+ attr_accessor domain_description: Types::DomainDescriptionType
774
+ SENSITIVE: []
775
+ end
776
+
777
+ class DescribeUserPoolRequest
778
+ attr_accessor user_pool_id: ::String
779
+ SENSITIVE: []
780
+ end
781
+
782
+ class DescribeUserPoolResponse
783
+ attr_accessor user_pool: Types::UserPoolType
784
+ SENSITIVE: []
785
+ end
786
+
787
+ class DeviceConfigurationType
788
+ attr_accessor challenge_required_on_new_device: bool
789
+ attr_accessor device_only_remembered_on_user_prompt: bool
790
+ SENSITIVE: []
791
+ end
792
+
793
+ class DeviceSecretVerifierConfigType
794
+ attr_accessor password_verifier: ::String
795
+ attr_accessor salt: ::String
796
+ SENSITIVE: []
797
+ end
798
+
799
+ class DeviceType
800
+ attr_accessor device_key: ::String
801
+ attr_accessor device_attributes: ::Array[Types::AttributeType]
802
+ attr_accessor device_create_date: ::Time
803
+ attr_accessor device_last_modified_date: ::Time
804
+ attr_accessor device_last_authenticated_date: ::Time
805
+ SENSITIVE: []
806
+ end
807
+
808
+ class DomainDescriptionType
809
+ attr_accessor user_pool_id: ::String
810
+ attr_accessor aws_account_id: ::String
811
+ attr_accessor domain: ::String
812
+ attr_accessor s3_bucket: ::String
813
+ attr_accessor cloud_front_distribution: ::String
814
+ attr_accessor version: ::String
815
+ attr_accessor status: ("CREATING" | "DELETING" | "UPDATING" | "ACTIVE" | "FAILED")
816
+ attr_accessor custom_domain_config: Types::CustomDomainConfigType
817
+ SENSITIVE: []
818
+ end
819
+
820
+ class DuplicateProviderException
821
+ attr_accessor message: ::String
822
+ SENSITIVE: []
823
+ end
824
+
825
+ class EmailConfigurationType
826
+ attr_accessor source_arn: ::String
827
+ attr_accessor reply_to_email_address: ::String
828
+ attr_accessor email_sending_account: ("COGNITO_DEFAULT" | "DEVELOPER")
829
+ attr_accessor from: ::String
830
+ attr_accessor configuration_set: ::String
831
+ SENSITIVE: []
832
+ end
833
+
834
+ class EnableSoftwareTokenMFAException
835
+ attr_accessor message: ::String
836
+ SENSITIVE: []
837
+ end
838
+
839
+ class EventContextDataType
840
+ attr_accessor ip_address: ::String
841
+ attr_accessor device_name: ::String
842
+ attr_accessor timezone: ::String
843
+ attr_accessor city: ::String
844
+ attr_accessor country: ::String
845
+ SENSITIVE: []
846
+ end
847
+
848
+ class EventFeedbackType
849
+ attr_accessor feedback_value: ("Valid" | "Invalid")
850
+ attr_accessor provider: ::String
851
+ attr_accessor feedback_date: ::Time
852
+ SENSITIVE: []
853
+ end
854
+
855
+ class EventRiskType
856
+ attr_accessor risk_decision: ("NoRisk" | "AccountTakeover" | "Block")
857
+ attr_accessor risk_level: ("Low" | "Medium" | "High")
858
+ attr_accessor compromised_credentials_detected: bool
859
+ SENSITIVE: []
860
+ end
861
+
862
+ class ExpiredCodeException
863
+ attr_accessor message: ::String
864
+ SENSITIVE: []
865
+ end
866
+
867
+ class ForbiddenException
868
+ attr_accessor message: ::String
869
+ SENSITIVE: []
870
+ end
871
+
872
+ class ForgetDeviceRequest
873
+ attr_accessor access_token: ::String
874
+ attr_accessor device_key: ::String
875
+ SENSITIVE: [:access_token]
876
+ end
877
+
878
+ class ForgotPasswordRequest
879
+ attr_accessor client_id: ::String
880
+ attr_accessor secret_hash: ::String
881
+ attr_accessor user_context_data: Types::UserContextDataType
882
+ attr_accessor username: ::String
883
+ attr_accessor analytics_metadata: Types::AnalyticsMetadataType
884
+ attr_accessor client_metadata: ::Hash[::String, ::String]
885
+ SENSITIVE: [:client_id, :secret_hash, :user_context_data, :username]
886
+ end
887
+
888
+ class ForgotPasswordResponse
889
+ attr_accessor code_delivery_details: Types::CodeDeliveryDetailsType
890
+ SENSITIVE: []
891
+ end
892
+
893
+ class GetCSVHeaderRequest
894
+ attr_accessor user_pool_id: ::String
895
+ SENSITIVE: []
896
+ end
897
+
898
+ class GetCSVHeaderResponse
899
+ attr_accessor user_pool_id: ::String
900
+ attr_accessor csv_header: ::Array[::String]
901
+ SENSITIVE: []
902
+ end
903
+
904
+ class GetDeviceRequest
905
+ attr_accessor device_key: ::String
906
+ attr_accessor access_token: ::String
907
+ SENSITIVE: [:access_token]
908
+ end
909
+
910
+ class GetDeviceResponse
911
+ attr_accessor device: Types::DeviceType
912
+ SENSITIVE: []
913
+ end
914
+
915
+ class GetGroupRequest
916
+ attr_accessor group_name: ::String
917
+ attr_accessor user_pool_id: ::String
918
+ SENSITIVE: []
919
+ end
920
+
921
+ class GetGroupResponse
922
+ attr_accessor group: Types::GroupType
923
+ SENSITIVE: []
924
+ end
925
+
926
+ class GetIdentityProviderByIdentifierRequest
927
+ attr_accessor user_pool_id: ::String
928
+ attr_accessor idp_identifier: ::String
929
+ SENSITIVE: []
930
+ end
931
+
932
+ class GetIdentityProviderByIdentifierResponse
933
+ attr_accessor identity_provider: Types::IdentityProviderType
934
+ SENSITIVE: []
935
+ end
936
+
937
+ class GetLogDeliveryConfigurationRequest
938
+ attr_accessor user_pool_id: ::String
939
+ SENSITIVE: []
940
+ end
941
+
942
+ class GetLogDeliveryConfigurationResponse
943
+ attr_accessor log_delivery_configuration: Types::LogDeliveryConfigurationType
944
+ SENSITIVE: []
945
+ end
946
+
947
+ class GetSigningCertificateRequest
948
+ attr_accessor user_pool_id: ::String
949
+ SENSITIVE: []
950
+ end
951
+
952
+ class GetSigningCertificateResponse
953
+ attr_accessor certificate: ::String
954
+ SENSITIVE: []
955
+ end
956
+
957
+ class GetUICustomizationRequest
958
+ attr_accessor user_pool_id: ::String
959
+ attr_accessor client_id: ::String
960
+ SENSITIVE: [:client_id]
961
+ end
962
+
963
+ class GetUICustomizationResponse
964
+ attr_accessor ui_customization: Types::UICustomizationType
965
+ SENSITIVE: []
966
+ end
967
+
968
+ class GetUserAttributeVerificationCodeRequest
969
+ attr_accessor access_token: ::String
970
+ attr_accessor attribute_name: ::String
971
+ attr_accessor client_metadata: ::Hash[::String, ::String]
972
+ SENSITIVE: [:access_token]
973
+ end
974
+
975
+ class GetUserAttributeVerificationCodeResponse
976
+ attr_accessor code_delivery_details: Types::CodeDeliveryDetailsType
977
+ SENSITIVE: []
978
+ end
979
+
980
+ class GetUserPoolMfaConfigRequest
981
+ attr_accessor user_pool_id: ::String
982
+ SENSITIVE: []
983
+ end
984
+
985
+ class GetUserPoolMfaConfigResponse
986
+ attr_accessor sms_mfa_configuration: Types::SmsMfaConfigType
987
+ attr_accessor software_token_mfa_configuration: Types::SoftwareTokenMfaConfigType
988
+ attr_accessor mfa_configuration: ("OFF" | "ON" | "OPTIONAL")
989
+ SENSITIVE: []
990
+ end
991
+
992
+ class GetUserRequest
993
+ attr_accessor access_token: ::String
994
+ SENSITIVE: [:access_token]
995
+ end
996
+
997
+ class GetUserResponse
998
+ attr_accessor username: ::String
999
+ attr_accessor user_attributes: ::Array[Types::AttributeType]
1000
+ attr_accessor mfa_options: ::Array[Types::MFAOptionType]
1001
+ attr_accessor preferred_mfa_setting: ::String
1002
+ attr_accessor user_mfa_setting_list: ::Array[::String]
1003
+ SENSITIVE: [:username]
1004
+ end
1005
+
1006
+ class GlobalSignOutRequest
1007
+ attr_accessor access_token: ::String
1008
+ SENSITIVE: [:access_token]
1009
+ end
1010
+
1011
+ class GlobalSignOutResponse < Aws::EmptyStructure
1012
+ end
1013
+
1014
+ class GroupExistsException
1015
+ attr_accessor message: ::String
1016
+ SENSITIVE: []
1017
+ end
1018
+
1019
+ class GroupType
1020
+ attr_accessor group_name: ::String
1021
+ attr_accessor user_pool_id: ::String
1022
+ attr_accessor description: ::String
1023
+ attr_accessor role_arn: ::String
1024
+ attr_accessor precedence: ::Integer
1025
+ attr_accessor last_modified_date: ::Time
1026
+ attr_accessor creation_date: ::Time
1027
+ SENSITIVE: []
1028
+ end
1029
+
1030
+ class HttpHeader
1031
+ attr_accessor header_name: ::String
1032
+ attr_accessor header_value: ::String
1033
+ SENSITIVE: []
1034
+ end
1035
+
1036
+ class IdentityProviderType
1037
+ attr_accessor user_pool_id: ::String
1038
+ attr_accessor provider_name: ::String
1039
+ attr_accessor provider_type: ("SAML" | "Facebook" | "Google" | "LoginWithAmazon" | "SignInWithApple" | "OIDC")
1040
+ attr_accessor provider_details: ::Hash[::String, ::String]
1041
+ attr_accessor attribute_mapping: ::Hash[::String, ::String]
1042
+ attr_accessor idp_identifiers: ::Array[::String]
1043
+ attr_accessor last_modified_date: ::Time
1044
+ attr_accessor creation_date: ::Time
1045
+ SENSITIVE: []
1046
+ end
1047
+
1048
+ class InitiateAuthRequest
1049
+ attr_accessor auth_flow: ("USER_SRP_AUTH" | "REFRESH_TOKEN_AUTH" | "REFRESH_TOKEN" | "CUSTOM_AUTH" | "ADMIN_NO_SRP_AUTH" | "USER_PASSWORD_AUTH" | "ADMIN_USER_PASSWORD_AUTH")
1050
+ attr_accessor auth_parameters: ::Hash[::String, ::String]
1051
+ attr_accessor client_metadata: ::Hash[::String, ::String]
1052
+ attr_accessor client_id: ::String
1053
+ attr_accessor analytics_metadata: Types::AnalyticsMetadataType
1054
+ attr_accessor user_context_data: Types::UserContextDataType
1055
+ SENSITIVE: [:auth_parameters, :client_id, :user_context_data]
1056
+ end
1057
+
1058
+ class InitiateAuthResponse
1059
+ attr_accessor challenge_name: ("SMS_MFA" | "SOFTWARE_TOKEN_MFA" | "SELECT_MFA_TYPE" | "MFA_SETUP" | "PASSWORD_VERIFIER" | "CUSTOM_CHALLENGE" | "DEVICE_SRP_AUTH" | "DEVICE_PASSWORD_VERIFIER" | "ADMIN_NO_SRP_AUTH" | "NEW_PASSWORD_REQUIRED")
1060
+ attr_accessor session: ::String
1061
+ attr_accessor challenge_parameters: ::Hash[::String, ::String]
1062
+ attr_accessor authentication_result: Types::AuthenticationResultType
1063
+ SENSITIVE: [:session]
1064
+ end
1065
+
1066
+ class InternalErrorException
1067
+ attr_accessor message: ::String
1068
+ SENSITIVE: []
1069
+ end
1070
+
1071
+ class InvalidEmailRoleAccessPolicyException
1072
+ attr_accessor message: ::String
1073
+ SENSITIVE: []
1074
+ end
1075
+
1076
+ class InvalidLambdaResponseException
1077
+ attr_accessor message: ::String
1078
+ SENSITIVE: []
1079
+ end
1080
+
1081
+ class InvalidOAuthFlowException
1082
+ attr_accessor message: ::String
1083
+ SENSITIVE: []
1084
+ end
1085
+
1086
+ class InvalidParameterException
1087
+ attr_accessor message: ::String
1088
+ SENSITIVE: []
1089
+ end
1090
+
1091
+ class InvalidPasswordException
1092
+ attr_accessor message: ::String
1093
+ SENSITIVE: []
1094
+ end
1095
+
1096
+ class InvalidSmsRoleAccessPolicyException
1097
+ attr_accessor message: ::String
1098
+ SENSITIVE: []
1099
+ end
1100
+
1101
+ class InvalidSmsRoleTrustRelationshipException
1102
+ attr_accessor message: ::String
1103
+ SENSITIVE: []
1104
+ end
1105
+
1106
+ class InvalidUserPoolConfigurationException
1107
+ attr_accessor message: ::String
1108
+ SENSITIVE: []
1109
+ end
1110
+
1111
+ class LambdaConfigType
1112
+ attr_accessor pre_sign_up: ::String
1113
+ attr_accessor custom_message: ::String
1114
+ attr_accessor post_confirmation: ::String
1115
+ attr_accessor pre_authentication: ::String
1116
+ attr_accessor post_authentication: ::String
1117
+ attr_accessor define_auth_challenge: ::String
1118
+ attr_accessor create_auth_challenge: ::String
1119
+ attr_accessor verify_auth_challenge_response: ::String
1120
+ attr_accessor pre_token_generation: ::String
1121
+ attr_accessor pre_token_generation_config: Types::PreTokenGenerationVersionConfigType
1122
+ attr_accessor user_migration: ::String
1123
+ attr_accessor custom_sms_sender: Types::CustomSMSLambdaVersionConfigType
1124
+ attr_accessor custom_email_sender: Types::CustomEmailLambdaVersionConfigType
1125
+ attr_accessor kms_key_id: ::String
1126
+ SENSITIVE: []
1127
+ end
1128
+
1129
+ class LimitExceededException
1130
+ attr_accessor message: ::String
1131
+ SENSITIVE: []
1132
+ end
1133
+
1134
+ class ListDevicesRequest
1135
+ attr_accessor access_token: ::String
1136
+ attr_accessor limit: ::Integer
1137
+ attr_accessor pagination_token: ::String
1138
+ SENSITIVE: [:access_token]
1139
+ end
1140
+
1141
+ class ListDevicesResponse
1142
+ attr_accessor devices: ::Array[Types::DeviceType]
1143
+ attr_accessor pagination_token: ::String
1144
+ SENSITIVE: []
1145
+ end
1146
+
1147
+ class ListGroupsRequest
1148
+ attr_accessor user_pool_id: ::String
1149
+ attr_accessor limit: ::Integer
1150
+ attr_accessor next_token: ::String
1151
+ SENSITIVE: []
1152
+ end
1153
+
1154
+ class ListGroupsResponse
1155
+ attr_accessor groups: ::Array[Types::GroupType]
1156
+ attr_accessor next_token: ::String
1157
+ SENSITIVE: []
1158
+ end
1159
+
1160
+ class ListIdentityProvidersRequest
1161
+ attr_accessor user_pool_id: ::String
1162
+ attr_accessor max_results: ::Integer
1163
+ attr_accessor next_token: ::String
1164
+ SENSITIVE: []
1165
+ end
1166
+
1167
+ class ListIdentityProvidersResponse
1168
+ attr_accessor providers: ::Array[Types::ProviderDescription]
1169
+ attr_accessor next_token: ::String
1170
+ SENSITIVE: []
1171
+ end
1172
+
1173
+ class ListResourceServersRequest
1174
+ attr_accessor user_pool_id: ::String
1175
+ attr_accessor max_results: ::Integer
1176
+ attr_accessor next_token: ::String
1177
+ SENSITIVE: []
1178
+ end
1179
+
1180
+ class ListResourceServersResponse
1181
+ attr_accessor resource_servers: ::Array[Types::ResourceServerType]
1182
+ attr_accessor next_token: ::String
1183
+ SENSITIVE: []
1184
+ end
1185
+
1186
+ class ListTagsForResourceRequest
1187
+ attr_accessor resource_arn: ::String
1188
+ SENSITIVE: []
1189
+ end
1190
+
1191
+ class ListTagsForResourceResponse
1192
+ attr_accessor tags: ::Hash[::String, ::String]
1193
+ SENSITIVE: []
1194
+ end
1195
+
1196
+ class ListUserImportJobsRequest
1197
+ attr_accessor user_pool_id: ::String
1198
+ attr_accessor max_results: ::Integer
1199
+ attr_accessor pagination_token: ::String
1200
+ SENSITIVE: []
1201
+ end
1202
+
1203
+ class ListUserImportJobsResponse
1204
+ attr_accessor user_import_jobs: ::Array[Types::UserImportJobType]
1205
+ attr_accessor pagination_token: ::String
1206
+ SENSITIVE: []
1207
+ end
1208
+
1209
+ class ListUserPoolClientsRequest
1210
+ attr_accessor user_pool_id: ::String
1211
+ attr_accessor max_results: ::Integer
1212
+ attr_accessor next_token: ::String
1213
+ SENSITIVE: []
1214
+ end
1215
+
1216
+ class ListUserPoolClientsResponse
1217
+ attr_accessor user_pool_clients: ::Array[Types::UserPoolClientDescription]
1218
+ attr_accessor next_token: ::String
1219
+ SENSITIVE: []
1220
+ end
1221
+
1222
+ class ListUserPoolsRequest
1223
+ attr_accessor next_token: ::String
1224
+ attr_accessor max_results: ::Integer
1225
+ SENSITIVE: []
1226
+ end
1227
+
1228
+ class ListUserPoolsResponse
1229
+ attr_accessor user_pools: ::Array[Types::UserPoolDescriptionType]
1230
+ attr_accessor next_token: ::String
1231
+ SENSITIVE: []
1232
+ end
1233
+
1234
+ class ListUsersInGroupRequest
1235
+ attr_accessor user_pool_id: ::String
1236
+ attr_accessor group_name: ::String
1237
+ attr_accessor limit: ::Integer
1238
+ attr_accessor next_token: ::String
1239
+ SENSITIVE: []
1240
+ end
1241
+
1242
+ class ListUsersInGroupResponse
1243
+ attr_accessor users: ::Array[Types::UserType]
1244
+ attr_accessor next_token: ::String
1245
+ SENSITIVE: []
1246
+ end
1247
+
1248
+ class ListUsersRequest
1249
+ attr_accessor user_pool_id: ::String
1250
+ attr_accessor attributes_to_get: ::Array[::String]
1251
+ attr_accessor limit: ::Integer
1252
+ attr_accessor pagination_token: ::String
1253
+ attr_accessor filter: ::String
1254
+ SENSITIVE: []
1255
+ end
1256
+
1257
+ class ListUsersResponse
1258
+ attr_accessor users: ::Array[Types::UserType]
1259
+ attr_accessor pagination_token: ::String
1260
+ SENSITIVE: []
1261
+ end
1262
+
1263
+ class LogConfigurationType
1264
+ attr_accessor log_level: ("ERROR")
1265
+ attr_accessor event_source: ("userNotification")
1266
+ attr_accessor cloud_watch_logs_configuration: Types::CloudWatchLogsConfigurationType
1267
+ SENSITIVE: []
1268
+ end
1269
+
1270
+ class LogDeliveryConfigurationType
1271
+ attr_accessor user_pool_id: ::String
1272
+ attr_accessor log_configurations: ::Array[Types::LogConfigurationType]
1273
+ SENSITIVE: []
1274
+ end
1275
+
1276
+ class MFAMethodNotFoundException
1277
+ attr_accessor message: ::String
1278
+ SENSITIVE: []
1279
+ end
1280
+
1281
+ class MFAOptionType
1282
+ attr_accessor delivery_medium: ("SMS" | "EMAIL")
1283
+ attr_accessor attribute_name: ::String
1284
+ SENSITIVE: []
1285
+ end
1286
+
1287
+ class MessageTemplateType
1288
+ attr_accessor sms_message: ::String
1289
+ attr_accessor email_message: ::String
1290
+ attr_accessor email_subject: ::String
1291
+ SENSITIVE: []
1292
+ end
1293
+
1294
+ class NewDeviceMetadataType
1295
+ attr_accessor device_key: ::String
1296
+ attr_accessor device_group_key: ::String
1297
+ SENSITIVE: []
1298
+ end
1299
+
1300
+ class NotAuthorizedException
1301
+ attr_accessor message: ::String
1302
+ SENSITIVE: []
1303
+ end
1304
+
1305
+ class NotifyConfigurationType
1306
+ attr_accessor from: ::String
1307
+ attr_accessor reply_to: ::String
1308
+ attr_accessor source_arn: ::String
1309
+ attr_accessor block_email: Types::NotifyEmailType
1310
+ attr_accessor no_action_email: Types::NotifyEmailType
1311
+ attr_accessor mfa_email: Types::NotifyEmailType
1312
+ SENSITIVE: []
1313
+ end
1314
+
1315
+ class NotifyEmailType
1316
+ attr_accessor subject: ::String
1317
+ attr_accessor html_body: ::String
1318
+ attr_accessor text_body: ::String
1319
+ SENSITIVE: []
1320
+ end
1321
+
1322
+ class NumberAttributeConstraintsType
1323
+ attr_accessor min_value: ::String
1324
+ attr_accessor max_value: ::String
1325
+ SENSITIVE: []
1326
+ end
1327
+
1328
+ class PasswordPolicyType
1329
+ attr_accessor minimum_length: ::Integer
1330
+ attr_accessor require_uppercase: bool
1331
+ attr_accessor require_lowercase: bool
1332
+ attr_accessor require_numbers: bool
1333
+ attr_accessor require_symbols: bool
1334
+ attr_accessor temporary_password_validity_days: ::Integer
1335
+ SENSITIVE: []
1336
+ end
1337
+
1338
+ class PasswordResetRequiredException
1339
+ attr_accessor message: ::String
1340
+ SENSITIVE: []
1341
+ end
1342
+
1343
+ class PreTokenGenerationVersionConfigType
1344
+ attr_accessor lambda_version: ("V1_0" | "V2_0")
1345
+ attr_accessor lambda_arn: ::String
1346
+ SENSITIVE: []
1347
+ end
1348
+
1349
+ class PreconditionNotMetException
1350
+ attr_accessor message: ::String
1351
+ SENSITIVE: []
1352
+ end
1353
+
1354
+ class ProviderDescription
1355
+ attr_accessor provider_name: ::String
1356
+ attr_accessor provider_type: ("SAML" | "Facebook" | "Google" | "LoginWithAmazon" | "SignInWithApple" | "OIDC")
1357
+ attr_accessor last_modified_date: ::Time
1358
+ attr_accessor creation_date: ::Time
1359
+ SENSITIVE: []
1360
+ end
1361
+
1362
+ class ProviderUserIdentifierType
1363
+ attr_accessor provider_name: ::String
1364
+ attr_accessor provider_attribute_name: ::String
1365
+ attr_accessor provider_attribute_value: ::String
1366
+ SENSITIVE: []
1367
+ end
1368
+
1369
+ class RecoveryOptionType
1370
+ attr_accessor priority: ::Integer
1371
+ attr_accessor name: ("verified_email" | "verified_phone_number" | "admin_only")
1372
+ SENSITIVE: []
1373
+ end
1374
+
1375
+ class ResendConfirmationCodeRequest
1376
+ attr_accessor client_id: ::String
1377
+ attr_accessor secret_hash: ::String
1378
+ attr_accessor user_context_data: Types::UserContextDataType
1379
+ attr_accessor username: ::String
1380
+ attr_accessor analytics_metadata: Types::AnalyticsMetadataType
1381
+ attr_accessor client_metadata: ::Hash[::String, ::String]
1382
+ SENSITIVE: [:client_id, :secret_hash, :user_context_data, :username]
1383
+ end
1384
+
1385
+ class ResendConfirmationCodeResponse
1386
+ attr_accessor code_delivery_details: Types::CodeDeliveryDetailsType
1387
+ SENSITIVE: []
1388
+ end
1389
+
1390
+ class ResourceNotFoundException
1391
+ attr_accessor message: ::String
1392
+ SENSITIVE: []
1393
+ end
1394
+
1395
+ class ResourceServerScopeType
1396
+ attr_accessor scope_name: ::String
1397
+ attr_accessor scope_description: ::String
1398
+ SENSITIVE: []
1399
+ end
1400
+
1401
+ class ResourceServerType
1402
+ attr_accessor user_pool_id: ::String
1403
+ attr_accessor identifier: ::String
1404
+ attr_accessor name: ::String
1405
+ attr_accessor scopes: ::Array[Types::ResourceServerScopeType]
1406
+ SENSITIVE: []
1407
+ end
1408
+
1409
+ class RespondToAuthChallengeRequest
1410
+ attr_accessor client_id: ::String
1411
+ attr_accessor challenge_name: ("SMS_MFA" | "SOFTWARE_TOKEN_MFA" | "SELECT_MFA_TYPE" | "MFA_SETUP" | "PASSWORD_VERIFIER" | "CUSTOM_CHALLENGE" | "DEVICE_SRP_AUTH" | "DEVICE_PASSWORD_VERIFIER" | "ADMIN_NO_SRP_AUTH" | "NEW_PASSWORD_REQUIRED")
1412
+ attr_accessor session: ::String
1413
+ attr_accessor challenge_responses: ::Hash[::String, ::String]
1414
+ attr_accessor analytics_metadata: Types::AnalyticsMetadataType
1415
+ attr_accessor user_context_data: Types::UserContextDataType
1416
+ attr_accessor client_metadata: ::Hash[::String, ::String]
1417
+ SENSITIVE: [:client_id, :session, :challenge_responses, :user_context_data]
1418
+ end
1419
+
1420
+ class RespondToAuthChallengeResponse
1421
+ attr_accessor challenge_name: ("SMS_MFA" | "SOFTWARE_TOKEN_MFA" | "SELECT_MFA_TYPE" | "MFA_SETUP" | "PASSWORD_VERIFIER" | "CUSTOM_CHALLENGE" | "DEVICE_SRP_AUTH" | "DEVICE_PASSWORD_VERIFIER" | "ADMIN_NO_SRP_AUTH" | "NEW_PASSWORD_REQUIRED")
1422
+ attr_accessor session: ::String
1423
+ attr_accessor challenge_parameters: ::Hash[::String, ::String]
1424
+ attr_accessor authentication_result: Types::AuthenticationResultType
1425
+ SENSITIVE: [:session]
1426
+ end
1427
+
1428
+ class RevokeTokenRequest
1429
+ attr_accessor token: ::String
1430
+ attr_accessor client_id: ::String
1431
+ attr_accessor client_secret: ::String
1432
+ SENSITIVE: [:token, :client_id, :client_secret]
1433
+ end
1434
+
1435
+ class RevokeTokenResponse < Aws::EmptyStructure
1436
+ end
1437
+
1438
+ class RiskConfigurationType
1439
+ attr_accessor user_pool_id: ::String
1440
+ attr_accessor client_id: ::String
1441
+ attr_accessor compromised_credentials_risk_configuration: Types::CompromisedCredentialsRiskConfigurationType
1442
+ attr_accessor account_takeover_risk_configuration: Types::AccountTakeoverRiskConfigurationType
1443
+ attr_accessor risk_exception_configuration: Types::RiskExceptionConfigurationType
1444
+ attr_accessor last_modified_date: ::Time
1445
+ SENSITIVE: [:client_id]
1446
+ end
1447
+
1448
+ class RiskExceptionConfigurationType
1449
+ attr_accessor blocked_ip_range_list: ::Array[::String]
1450
+ attr_accessor skipped_ip_range_list: ::Array[::String]
1451
+ SENSITIVE: []
1452
+ end
1453
+
1454
+ class SMSMfaSettingsType
1455
+ attr_accessor enabled: bool
1456
+ attr_accessor preferred_mfa: bool
1457
+ SENSITIVE: []
1458
+ end
1459
+
1460
+ class SchemaAttributeType
1461
+ attr_accessor name: ::String
1462
+ attr_accessor attribute_data_type: ("String" | "Number" | "DateTime" | "Boolean")
1463
+ attr_accessor developer_only_attribute: bool
1464
+ attr_accessor mutable: bool
1465
+ attr_accessor required: bool
1466
+ attr_accessor number_attribute_constraints: Types::NumberAttributeConstraintsType
1467
+ attr_accessor string_attribute_constraints: Types::StringAttributeConstraintsType
1468
+ SENSITIVE: []
1469
+ end
1470
+
1471
+ class ScopeDoesNotExistException
1472
+ attr_accessor message: ::String
1473
+ SENSITIVE: []
1474
+ end
1475
+
1476
+ class SetLogDeliveryConfigurationRequest
1477
+ attr_accessor user_pool_id: ::String
1478
+ attr_accessor log_configurations: ::Array[Types::LogConfigurationType]
1479
+ SENSITIVE: []
1480
+ end
1481
+
1482
+ class SetLogDeliveryConfigurationResponse
1483
+ attr_accessor log_delivery_configuration: Types::LogDeliveryConfigurationType
1484
+ SENSITIVE: []
1485
+ end
1486
+
1487
+ class SetRiskConfigurationRequest
1488
+ attr_accessor user_pool_id: ::String
1489
+ attr_accessor client_id: ::String
1490
+ attr_accessor compromised_credentials_risk_configuration: Types::CompromisedCredentialsRiskConfigurationType
1491
+ attr_accessor account_takeover_risk_configuration: Types::AccountTakeoverRiskConfigurationType
1492
+ attr_accessor risk_exception_configuration: Types::RiskExceptionConfigurationType
1493
+ SENSITIVE: [:client_id]
1494
+ end
1495
+
1496
+ class SetRiskConfigurationResponse
1497
+ attr_accessor risk_configuration: Types::RiskConfigurationType
1498
+ SENSITIVE: []
1499
+ end
1500
+
1501
+ class SetUICustomizationRequest
1502
+ attr_accessor user_pool_id: ::String
1503
+ attr_accessor client_id: ::String
1504
+ attr_accessor css: ::String
1505
+ attr_accessor image_file: ::String
1506
+ SENSITIVE: [:client_id]
1507
+ end
1508
+
1509
+ class SetUICustomizationResponse
1510
+ attr_accessor ui_customization: Types::UICustomizationType
1511
+ SENSITIVE: []
1512
+ end
1513
+
1514
+ class SetUserMFAPreferenceRequest
1515
+ attr_accessor sms_mfa_settings: Types::SMSMfaSettingsType
1516
+ attr_accessor software_token_mfa_settings: Types::SoftwareTokenMfaSettingsType
1517
+ attr_accessor access_token: ::String
1518
+ SENSITIVE: [:access_token]
1519
+ end
1520
+
1521
+ class SetUserMFAPreferenceResponse < Aws::EmptyStructure
1522
+ end
1523
+
1524
+ class SetUserPoolMfaConfigRequest
1525
+ attr_accessor user_pool_id: ::String
1526
+ attr_accessor sms_mfa_configuration: Types::SmsMfaConfigType
1527
+ attr_accessor software_token_mfa_configuration: Types::SoftwareTokenMfaConfigType
1528
+ attr_accessor mfa_configuration: ("OFF" | "ON" | "OPTIONAL")
1529
+ SENSITIVE: []
1530
+ end
1531
+
1532
+ class SetUserPoolMfaConfigResponse
1533
+ attr_accessor sms_mfa_configuration: Types::SmsMfaConfigType
1534
+ attr_accessor software_token_mfa_configuration: Types::SoftwareTokenMfaConfigType
1535
+ attr_accessor mfa_configuration: ("OFF" | "ON" | "OPTIONAL")
1536
+ SENSITIVE: []
1537
+ end
1538
+
1539
+ class SetUserSettingsRequest
1540
+ attr_accessor access_token: ::String
1541
+ attr_accessor mfa_options: ::Array[Types::MFAOptionType]
1542
+ SENSITIVE: [:access_token]
1543
+ end
1544
+
1545
+ class SetUserSettingsResponse < Aws::EmptyStructure
1546
+ end
1547
+
1548
+ class SignUpRequest
1549
+ attr_accessor client_id: ::String
1550
+ attr_accessor secret_hash: ::String
1551
+ attr_accessor username: ::String
1552
+ attr_accessor password: ::String
1553
+ attr_accessor user_attributes: ::Array[Types::AttributeType]
1554
+ attr_accessor validation_data: ::Array[Types::AttributeType]
1555
+ attr_accessor analytics_metadata: Types::AnalyticsMetadataType
1556
+ attr_accessor user_context_data: Types::UserContextDataType
1557
+ attr_accessor client_metadata: ::Hash[::String, ::String]
1558
+ SENSITIVE: [:client_id, :secret_hash, :username, :password, :user_context_data]
1559
+ end
1560
+
1561
+ class SignUpResponse
1562
+ attr_accessor user_confirmed: bool
1563
+ attr_accessor code_delivery_details: Types::CodeDeliveryDetailsType
1564
+ attr_accessor user_sub: ::String
1565
+ SENSITIVE: []
1566
+ end
1567
+
1568
+ class SmsConfigurationType
1569
+ attr_accessor sns_caller_arn: ::String
1570
+ attr_accessor external_id: ::String
1571
+ attr_accessor sns_region: ::String
1572
+ SENSITIVE: []
1573
+ end
1574
+
1575
+ class SmsMfaConfigType
1576
+ attr_accessor sms_authentication_message: ::String
1577
+ attr_accessor sms_configuration: Types::SmsConfigurationType
1578
+ SENSITIVE: []
1579
+ end
1580
+
1581
+ class SoftwareTokenMFANotFoundException
1582
+ attr_accessor message: ::String
1583
+ SENSITIVE: []
1584
+ end
1585
+
1586
+ class SoftwareTokenMfaConfigType
1587
+ attr_accessor enabled: bool
1588
+ SENSITIVE: []
1589
+ end
1590
+
1591
+ class SoftwareTokenMfaSettingsType
1592
+ attr_accessor enabled: bool
1593
+ attr_accessor preferred_mfa: bool
1594
+ SENSITIVE: []
1595
+ end
1596
+
1597
+ class StartUserImportJobRequest
1598
+ attr_accessor user_pool_id: ::String
1599
+ attr_accessor job_id: ::String
1600
+ SENSITIVE: []
1601
+ end
1602
+
1603
+ class StartUserImportJobResponse
1604
+ attr_accessor user_import_job: Types::UserImportJobType
1605
+ SENSITIVE: []
1606
+ end
1607
+
1608
+ class StopUserImportJobRequest
1609
+ attr_accessor user_pool_id: ::String
1610
+ attr_accessor job_id: ::String
1611
+ SENSITIVE: []
1612
+ end
1613
+
1614
+ class StopUserImportJobResponse
1615
+ attr_accessor user_import_job: Types::UserImportJobType
1616
+ SENSITIVE: []
1617
+ end
1618
+
1619
+ class StringAttributeConstraintsType
1620
+ attr_accessor min_length: ::String
1621
+ attr_accessor max_length: ::String
1622
+ SENSITIVE: []
1623
+ end
1624
+
1625
+ class TagResourceRequest
1626
+ attr_accessor resource_arn: ::String
1627
+ attr_accessor tags: ::Hash[::String, ::String]
1628
+ SENSITIVE: []
1629
+ end
1630
+
1631
+ class TagResourceResponse < Aws::EmptyStructure
1632
+ end
1633
+
1634
+ class TokenValidityUnitsType
1635
+ attr_accessor access_token: ("seconds" | "minutes" | "hours" | "days")
1636
+ attr_accessor id_token: ("seconds" | "minutes" | "hours" | "days")
1637
+ attr_accessor refresh_token: ("seconds" | "minutes" | "hours" | "days")
1638
+ SENSITIVE: []
1639
+ end
1640
+
1641
+ class TooManyFailedAttemptsException
1642
+ attr_accessor message: ::String
1643
+ SENSITIVE: []
1644
+ end
1645
+
1646
+ class TooManyRequestsException
1647
+ attr_accessor message: ::String
1648
+ SENSITIVE: []
1649
+ end
1650
+
1651
+ class UICustomizationType
1652
+ attr_accessor user_pool_id: ::String
1653
+ attr_accessor client_id: ::String
1654
+ attr_accessor image_url: ::String
1655
+ attr_accessor css: ::String
1656
+ attr_accessor css_version: ::String
1657
+ attr_accessor last_modified_date: ::Time
1658
+ attr_accessor creation_date: ::Time
1659
+ SENSITIVE: [:client_id]
1660
+ end
1661
+
1662
+ class UnauthorizedException
1663
+ attr_accessor message: ::String
1664
+ SENSITIVE: []
1665
+ end
1666
+
1667
+ class UnexpectedLambdaException
1668
+ attr_accessor message: ::String
1669
+ SENSITIVE: []
1670
+ end
1671
+
1672
+ class UnsupportedIdentityProviderException
1673
+ attr_accessor message: ::String
1674
+ SENSITIVE: []
1675
+ end
1676
+
1677
+ class UnsupportedOperationException
1678
+ attr_accessor message: ::String
1679
+ SENSITIVE: []
1680
+ end
1681
+
1682
+ class UnsupportedTokenTypeException
1683
+ attr_accessor message: ::String
1684
+ SENSITIVE: []
1685
+ end
1686
+
1687
+ class UnsupportedUserStateException
1688
+ attr_accessor message: ::String
1689
+ SENSITIVE: []
1690
+ end
1691
+
1692
+ class UntagResourceRequest
1693
+ attr_accessor resource_arn: ::String
1694
+ attr_accessor tag_keys: ::Array[::String]
1695
+ SENSITIVE: []
1696
+ end
1697
+
1698
+ class UntagResourceResponse < Aws::EmptyStructure
1699
+ end
1700
+
1701
+ class UpdateAuthEventFeedbackRequest
1702
+ attr_accessor user_pool_id: ::String
1703
+ attr_accessor username: ::String
1704
+ attr_accessor event_id: ::String
1705
+ attr_accessor feedback_token: ::String
1706
+ attr_accessor feedback_value: ("Valid" | "Invalid")
1707
+ SENSITIVE: [:username, :feedback_token]
1708
+ end
1709
+
1710
+ class UpdateAuthEventFeedbackResponse < Aws::EmptyStructure
1711
+ end
1712
+
1713
+ class UpdateDeviceStatusRequest
1714
+ attr_accessor access_token: ::String
1715
+ attr_accessor device_key: ::String
1716
+ attr_accessor device_remembered_status: ("remembered" | "not_remembered")
1717
+ SENSITIVE: [:access_token]
1718
+ end
1719
+
1720
+ class UpdateDeviceStatusResponse < Aws::EmptyStructure
1721
+ end
1722
+
1723
+ class UpdateGroupRequest
1724
+ attr_accessor group_name: ::String
1725
+ attr_accessor user_pool_id: ::String
1726
+ attr_accessor description: ::String
1727
+ attr_accessor role_arn: ::String
1728
+ attr_accessor precedence: ::Integer
1729
+ SENSITIVE: []
1730
+ end
1731
+
1732
+ class UpdateGroupResponse
1733
+ attr_accessor group: Types::GroupType
1734
+ SENSITIVE: []
1735
+ end
1736
+
1737
+ class UpdateIdentityProviderRequest
1738
+ attr_accessor user_pool_id: ::String
1739
+ attr_accessor provider_name: ::String
1740
+ attr_accessor provider_details: ::Hash[::String, ::String]
1741
+ attr_accessor attribute_mapping: ::Hash[::String, ::String]
1742
+ attr_accessor idp_identifiers: ::Array[::String]
1743
+ SENSITIVE: []
1744
+ end
1745
+
1746
+ class UpdateIdentityProviderResponse
1747
+ attr_accessor identity_provider: Types::IdentityProviderType
1748
+ SENSITIVE: []
1749
+ end
1750
+
1751
+ class UpdateResourceServerRequest
1752
+ attr_accessor user_pool_id: ::String
1753
+ attr_accessor identifier: ::String
1754
+ attr_accessor name: ::String
1755
+ attr_accessor scopes: ::Array[Types::ResourceServerScopeType]
1756
+ SENSITIVE: []
1757
+ end
1758
+
1759
+ class UpdateResourceServerResponse
1760
+ attr_accessor resource_server: Types::ResourceServerType
1761
+ SENSITIVE: []
1762
+ end
1763
+
1764
+ class UpdateUserAttributesRequest
1765
+ attr_accessor user_attributes: ::Array[Types::AttributeType]
1766
+ attr_accessor access_token: ::String
1767
+ attr_accessor client_metadata: ::Hash[::String, ::String]
1768
+ SENSITIVE: [:access_token]
1769
+ end
1770
+
1771
+ class UpdateUserAttributesResponse
1772
+ attr_accessor code_delivery_details_list: ::Array[Types::CodeDeliveryDetailsType]
1773
+ SENSITIVE: []
1774
+ end
1775
+
1776
+ class UpdateUserPoolClientRequest
1777
+ attr_accessor user_pool_id: ::String
1778
+ attr_accessor client_id: ::String
1779
+ attr_accessor client_name: ::String
1780
+ attr_accessor refresh_token_validity: ::Integer
1781
+ attr_accessor access_token_validity: ::Integer
1782
+ attr_accessor id_token_validity: ::Integer
1783
+ attr_accessor token_validity_units: Types::TokenValidityUnitsType
1784
+ attr_accessor read_attributes: ::Array[::String]
1785
+ attr_accessor write_attributes: ::Array[::String]
1786
+ attr_accessor explicit_auth_flows: ::Array[("ADMIN_NO_SRP_AUTH" | "CUSTOM_AUTH_FLOW_ONLY" | "USER_PASSWORD_AUTH" | "ALLOW_ADMIN_USER_PASSWORD_AUTH" | "ALLOW_CUSTOM_AUTH" | "ALLOW_USER_PASSWORD_AUTH" | "ALLOW_USER_SRP_AUTH" | "ALLOW_REFRESH_TOKEN_AUTH")]
1787
+ attr_accessor supported_identity_providers: ::Array[::String]
1788
+ attr_accessor callback_urls: ::Array[::String]
1789
+ attr_accessor logout_urls: ::Array[::String]
1790
+ attr_accessor default_redirect_uri: ::String
1791
+ attr_accessor allowed_o_auth_flows: ::Array[("code" | "implicit" | "client_credentials")]
1792
+ attr_accessor allowed_o_auth_scopes: ::Array[::String]
1793
+ attr_accessor allowed_o_auth_flows_user_pool_client: bool
1794
+ attr_accessor analytics_configuration: Types::AnalyticsConfigurationType
1795
+ attr_accessor prevent_user_existence_errors: ("LEGACY" | "ENABLED")
1796
+ attr_accessor enable_token_revocation: bool
1797
+ attr_accessor enable_propagate_additional_user_context_data: bool
1798
+ attr_accessor auth_session_validity: ::Integer
1799
+ SENSITIVE: [:client_id]
1800
+ end
1801
+
1802
+ class UpdateUserPoolClientResponse
1803
+ attr_accessor user_pool_client: Types::UserPoolClientType
1804
+ SENSITIVE: []
1805
+ end
1806
+
1807
+ class UpdateUserPoolDomainRequest
1808
+ attr_accessor domain: ::String
1809
+ attr_accessor user_pool_id: ::String
1810
+ attr_accessor custom_domain_config: Types::CustomDomainConfigType
1811
+ SENSITIVE: []
1812
+ end
1813
+
1814
+ class UpdateUserPoolDomainResponse
1815
+ attr_accessor cloud_front_domain: ::String
1816
+ SENSITIVE: []
1817
+ end
1818
+
1819
+ class UpdateUserPoolRequest
1820
+ attr_accessor user_pool_id: ::String
1821
+ attr_accessor policies: Types::UserPoolPolicyType
1822
+ attr_accessor deletion_protection: ("ACTIVE" | "INACTIVE")
1823
+ attr_accessor lambda_config: Types::LambdaConfigType
1824
+ attr_accessor auto_verified_attributes: ::Array[("phone_number" | "email")]
1825
+ attr_accessor sms_verification_message: ::String
1826
+ attr_accessor email_verification_message: ::String
1827
+ attr_accessor email_verification_subject: ::String
1828
+ attr_accessor verification_message_template: Types::VerificationMessageTemplateType
1829
+ attr_accessor sms_authentication_message: ::String
1830
+ attr_accessor user_attribute_update_settings: Types::UserAttributeUpdateSettingsType
1831
+ attr_accessor mfa_configuration: ("OFF" | "ON" | "OPTIONAL")
1832
+ attr_accessor device_configuration: Types::DeviceConfigurationType
1833
+ attr_accessor email_configuration: Types::EmailConfigurationType
1834
+ attr_accessor sms_configuration: Types::SmsConfigurationType
1835
+ attr_accessor user_pool_tags: ::Hash[::String, ::String]
1836
+ attr_accessor admin_create_user_config: Types::AdminCreateUserConfigType
1837
+ attr_accessor user_pool_add_ons: Types::UserPoolAddOnsType
1838
+ attr_accessor account_recovery_setting: Types::AccountRecoverySettingType
1839
+ SENSITIVE: []
1840
+ end
1841
+
1842
+ class UpdateUserPoolResponse < Aws::EmptyStructure
1843
+ end
1844
+
1845
+ class UserAttributeUpdateSettingsType
1846
+ attr_accessor attributes_require_verification_before_update: ::Array[("phone_number" | "email")]
1847
+ SENSITIVE: []
1848
+ end
1849
+
1850
+ class UserContextDataType
1851
+ attr_accessor ip_address: ::String
1852
+ attr_accessor encoded_data: ::String
1853
+ SENSITIVE: []
1854
+ end
1855
+
1856
+ class UserImportInProgressException
1857
+ attr_accessor message: ::String
1858
+ SENSITIVE: []
1859
+ end
1860
+
1861
+ class UserImportJobType
1862
+ attr_accessor job_name: ::String
1863
+ attr_accessor job_id: ::String
1864
+ attr_accessor user_pool_id: ::String
1865
+ attr_accessor pre_signed_url: ::String
1866
+ attr_accessor creation_date: ::Time
1867
+ attr_accessor start_date: ::Time
1868
+ attr_accessor completion_date: ::Time
1869
+ attr_accessor status: ("Created" | "Pending" | "InProgress" | "Stopping" | "Expired" | "Stopped" | "Failed" | "Succeeded")
1870
+ attr_accessor cloud_watch_logs_role_arn: ::String
1871
+ attr_accessor imported_users: ::Integer
1872
+ attr_accessor skipped_users: ::Integer
1873
+ attr_accessor failed_users: ::Integer
1874
+ attr_accessor completion_message: ::String
1875
+ SENSITIVE: []
1876
+ end
1877
+
1878
+ class UserLambdaValidationException
1879
+ attr_accessor message: ::String
1880
+ SENSITIVE: []
1881
+ end
1882
+
1883
+ class UserNotConfirmedException
1884
+ attr_accessor message: ::String
1885
+ SENSITIVE: []
1886
+ end
1887
+
1888
+ class UserNotFoundException
1889
+ attr_accessor message: ::String
1890
+ SENSITIVE: []
1891
+ end
1892
+
1893
+ class UserPoolAddOnNotEnabledException
1894
+ attr_accessor message: ::String
1895
+ SENSITIVE: []
1896
+ end
1897
+
1898
+ class UserPoolAddOnsType
1899
+ attr_accessor advanced_security_mode: ("OFF" | "AUDIT" | "ENFORCED")
1900
+ SENSITIVE: []
1901
+ end
1902
+
1903
+ class UserPoolClientDescription
1904
+ attr_accessor client_id: ::String
1905
+ attr_accessor user_pool_id: ::String
1906
+ attr_accessor client_name: ::String
1907
+ SENSITIVE: [:client_id]
1908
+ end
1909
+
1910
+ class UserPoolClientType
1911
+ attr_accessor user_pool_id: ::String
1912
+ attr_accessor client_name: ::String
1913
+ attr_accessor client_id: ::String
1914
+ attr_accessor client_secret: ::String
1915
+ attr_accessor last_modified_date: ::Time
1916
+ attr_accessor creation_date: ::Time
1917
+ attr_accessor refresh_token_validity: ::Integer
1918
+ attr_accessor access_token_validity: ::Integer
1919
+ attr_accessor id_token_validity: ::Integer
1920
+ attr_accessor token_validity_units: Types::TokenValidityUnitsType
1921
+ attr_accessor read_attributes: ::Array[::String]
1922
+ attr_accessor write_attributes: ::Array[::String]
1923
+ attr_accessor explicit_auth_flows: ::Array[("ADMIN_NO_SRP_AUTH" | "CUSTOM_AUTH_FLOW_ONLY" | "USER_PASSWORD_AUTH" | "ALLOW_ADMIN_USER_PASSWORD_AUTH" | "ALLOW_CUSTOM_AUTH" | "ALLOW_USER_PASSWORD_AUTH" | "ALLOW_USER_SRP_AUTH" | "ALLOW_REFRESH_TOKEN_AUTH")]
1924
+ attr_accessor supported_identity_providers: ::Array[::String]
1925
+ attr_accessor callback_urls: ::Array[::String]
1926
+ attr_accessor logout_urls: ::Array[::String]
1927
+ attr_accessor default_redirect_uri: ::String
1928
+ attr_accessor allowed_o_auth_flows: ::Array[("code" | "implicit" | "client_credentials")]
1929
+ attr_accessor allowed_o_auth_scopes: ::Array[::String]
1930
+ attr_accessor allowed_o_auth_flows_user_pool_client: bool
1931
+ attr_accessor analytics_configuration: Types::AnalyticsConfigurationType
1932
+ attr_accessor prevent_user_existence_errors: ("LEGACY" | "ENABLED")
1933
+ attr_accessor enable_token_revocation: bool
1934
+ attr_accessor enable_propagate_additional_user_context_data: bool
1935
+ attr_accessor auth_session_validity: ::Integer
1936
+ SENSITIVE: [:client_id, :client_secret]
1937
+ end
1938
+
1939
+ class UserPoolDescriptionType
1940
+ attr_accessor id: ::String
1941
+ attr_accessor name: ::String
1942
+ attr_accessor lambda_config: Types::LambdaConfigType
1943
+ attr_accessor status: ("Enabled" | "Disabled")
1944
+ attr_accessor last_modified_date: ::Time
1945
+ attr_accessor creation_date: ::Time
1946
+ SENSITIVE: []
1947
+ end
1948
+
1949
+ class UserPoolPolicyType
1950
+ attr_accessor password_policy: Types::PasswordPolicyType
1951
+ SENSITIVE: []
1952
+ end
1953
+
1954
+ class UserPoolTaggingException
1955
+ attr_accessor message: ::String
1956
+ SENSITIVE: []
1957
+ end
1958
+
1959
+ class UserPoolType
1960
+ attr_accessor id: ::String
1961
+ attr_accessor name: ::String
1962
+ attr_accessor policies: Types::UserPoolPolicyType
1963
+ attr_accessor deletion_protection: ("ACTIVE" | "INACTIVE")
1964
+ attr_accessor lambda_config: Types::LambdaConfigType
1965
+ attr_accessor status: ("Enabled" | "Disabled")
1966
+ attr_accessor last_modified_date: ::Time
1967
+ attr_accessor creation_date: ::Time
1968
+ attr_accessor schema_attributes: ::Array[Types::SchemaAttributeType]
1969
+ attr_accessor auto_verified_attributes: ::Array[("phone_number" | "email")]
1970
+ attr_accessor alias_attributes: ::Array[("phone_number" | "email" | "preferred_username")]
1971
+ attr_accessor username_attributes: ::Array[("phone_number" | "email")]
1972
+ attr_accessor sms_verification_message: ::String
1973
+ attr_accessor email_verification_message: ::String
1974
+ attr_accessor email_verification_subject: ::String
1975
+ attr_accessor verification_message_template: Types::VerificationMessageTemplateType
1976
+ attr_accessor sms_authentication_message: ::String
1977
+ attr_accessor user_attribute_update_settings: Types::UserAttributeUpdateSettingsType
1978
+ attr_accessor mfa_configuration: ("OFF" | "ON" | "OPTIONAL")
1979
+ attr_accessor device_configuration: Types::DeviceConfigurationType
1980
+ attr_accessor estimated_number_of_users: ::Integer
1981
+ attr_accessor email_configuration: Types::EmailConfigurationType
1982
+ attr_accessor sms_configuration: Types::SmsConfigurationType
1983
+ attr_accessor user_pool_tags: ::Hash[::String, ::String]
1984
+ attr_accessor sms_configuration_failure: ::String
1985
+ attr_accessor email_configuration_failure: ::String
1986
+ attr_accessor domain: ::String
1987
+ attr_accessor custom_domain: ::String
1988
+ attr_accessor admin_create_user_config: Types::AdminCreateUserConfigType
1989
+ attr_accessor user_pool_add_ons: Types::UserPoolAddOnsType
1990
+ attr_accessor username_configuration: Types::UsernameConfigurationType
1991
+ attr_accessor arn: ::String
1992
+ attr_accessor account_recovery_setting: Types::AccountRecoverySettingType
1993
+ SENSITIVE: []
1994
+ end
1995
+
1996
+ class UserType
1997
+ attr_accessor username: ::String
1998
+ attr_accessor attributes: ::Array[Types::AttributeType]
1999
+ attr_accessor user_create_date: ::Time
2000
+ attr_accessor user_last_modified_date: ::Time
2001
+ attr_accessor enabled: bool
2002
+ attr_accessor user_status: ("UNCONFIRMED" | "CONFIRMED" | "ARCHIVED" | "COMPROMISED" | "UNKNOWN" | "RESET_REQUIRED" | "FORCE_CHANGE_PASSWORD")
2003
+ attr_accessor mfa_options: ::Array[Types::MFAOptionType]
2004
+ SENSITIVE: [:username]
2005
+ end
2006
+
2007
+ class UsernameConfigurationType
2008
+ attr_accessor case_sensitive: bool
2009
+ SENSITIVE: []
2010
+ end
2011
+
2012
+ class UsernameExistsException
2013
+ attr_accessor message: ::String
2014
+ SENSITIVE: []
2015
+ end
2016
+
2017
+ class VerificationMessageTemplateType
2018
+ attr_accessor sms_message: ::String
2019
+ attr_accessor email_message: ::String
2020
+ attr_accessor email_subject: ::String
2021
+ attr_accessor email_message_by_link: ::String
2022
+ attr_accessor email_subject_by_link: ::String
2023
+ attr_accessor default_email_option: ("CONFIRM_WITH_LINK" | "CONFIRM_WITH_CODE")
2024
+ SENSITIVE: []
2025
+ end
2026
+
2027
+ class VerifySoftwareTokenRequest
2028
+ attr_accessor access_token: ::String
2029
+ attr_accessor session: ::String
2030
+ attr_accessor user_code: ::String
2031
+ attr_accessor friendly_device_name: ::String
2032
+ SENSITIVE: [:access_token, :session, :user_code]
2033
+ end
2034
+
2035
+ class VerifySoftwareTokenResponse
2036
+ attr_accessor status: ("SUCCESS" | "ERROR")
2037
+ attr_accessor session: ::String
2038
+ SENSITIVE: [:session]
2039
+ end
2040
+
2041
+ class VerifyUserAttributeRequest
2042
+ attr_accessor access_token: ::String
2043
+ attr_accessor attribute_name: ::String
2044
+ attr_accessor code: ::String
2045
+ SENSITIVE: [:access_token]
2046
+ end
2047
+
2048
+ class VerifyUserAttributeResponse < Aws::EmptyStructure
2049
+ end
2050
+ end
2051
+ end