aws-sdk-cognitoidentityprovider 1.52.0 → 1.56.0

Sign up to get free protection for your applications and to get access to all the features.
checksums.yaml CHANGED
@@ -1,7 +1,7 @@
1
1
  ---
2
2
  SHA256:
3
- metadata.gz: be13d2b8566a685d618491947b99c96481d64beeaf99c92caf50e8d23326be96
4
- data.tar.gz: fde0fc9c7ade2ea51df0fab0a4f2c56a50ff16078189c15b964882cfc4ad8838
3
+ metadata.gz: f5c2904df696ff36b3467d1167e88f00c0f707c9927f3f41272cb8687c12c6e4
4
+ data.tar.gz: 7070cbd0e4388383b85dc982a956ed115a64f82920a1b019631ea037b6349de6
5
5
  SHA512:
6
- metadata.gz: 132a83ca21f4a8a35f272bafbbd644014a2cd5919732db6663ae51435f280a61e378685506b49616bb435b04cd4049e086f8fea899596ecf2ad262a065987bc5
7
- data.tar.gz: d2762571d2100c675049202761bb5ccc1bbe2644b9e9cfd0592d2c15072bc583103f9832023b9ad372723a10d0ab0bc60168e4a3e410d82becdda330fc8197ea
6
+ metadata.gz: 9757ae86e21705f97e8e4e8c878cf6cb54451a1eced31acdcf7a3d7804c173984cd95d0962b440d4d75513762cd2e672388c96fe5bee3aa615e552bd317baec3
7
+ data.tar.gz: 13471edc2f97f425ce565c0e2769014ccffc87e38c820f15ef076278096f065b793f21f0586bc24ed447c4dd8088f0c18ec92b9ab57edfb5bdc4acdaa5b5b1d9
data/CHANGELOG.md CHANGED
@@ -1,6 +1,26 @@
1
1
  Unreleased Changes
2
2
  ------------------
3
3
 
4
+ 1.56.0 (2021-07-30)
5
+ ------------------
6
+
7
+ * Feature - Code Generated Changes, see `./build_tools` or `aws-sdk-core`'s CHANGELOG.md for details.
8
+
9
+ 1.55.0 (2021-07-28)
10
+ ------------------
11
+
12
+ * Feature - Code Generated Changes, see `./build_tools` or `aws-sdk-core`'s CHANGELOG.md for details.
13
+
14
+ 1.54.0 (2021-07-15)
15
+ ------------------
16
+
17
+ * Feature - Documentation updates for cognito-idp
18
+
19
+ 1.53.0 (2021-06-10)
20
+ ------------------
21
+
22
+ * Feature - Amazon Cognito now supports targeted sign out through refresh token revocation
23
+
4
24
  1.52.0 (2021-06-08)
5
25
  ------------------
6
26
 
data/VERSION CHANGED
@@ -1 +1 @@
1
- 1.52.0
1
+ 1.56.0
@@ -48,6 +48,6 @@ require_relative 'aws-sdk-cognitoidentityprovider/customizations'
48
48
  # @!group service
49
49
  module Aws::CognitoIdentityProvider
50
50
 
51
- GEM_VERSION = '1.52.0'
51
+ GEM_VERSION = '1.56.0'
52
52
 
53
53
  end
@@ -428,14 +428,14 @@ module Aws::CognitoIdentityProvider
428
428
  # custom workflows that this action triggers.
429
429
  #
430
430
  # If your user pool configuration includes triggers, the
431
- # AdminConfirmSignUp API action invokes the AWS Lambda function that is
431
+ # AdminConfirmSignUp API action invokes the Lambda function that is
432
432
  # specified for the *post confirmation* trigger. When Amazon Cognito
433
433
  # invokes this function, it passes a JSON payload, which the function
434
434
  # receives as input. In this payload, the `clientMetadata` attribute
435
435
  # provides the data that you assigned to the ClientMetadata parameter in
436
- # your AdminConfirmSignUp request. In your function code in AWS Lambda,
437
- # you can process the ClientMetadata value to enhance your workflow for
438
- # your specific needs.
436
+ # your AdminConfirmSignUp request. In your function code in Lambda, you
437
+ # can process the ClientMetadata value to enhance your workflow for your
438
+ # specific needs.
439
439
  #
440
440
  # For more information, see [Customizing User Pool Workflows with Lambda
441
441
  # Triggers][1] in the *Amazon Cognito Developer Guide*.
@@ -444,9 +444,9 @@ module Aws::CognitoIdentityProvider
444
444
  # ClientMetadata parameter:
445
445
  #
446
446
  # * Amazon Cognito does not store the ClientMetadata value. This data is
447
- # available only to AWS Lambda triggers that are assigned to a user
448
- # pool to support custom workflows. If your user pool configuration
449
- # does not include triggers, the ClientMetadata parameter serves no
447
+ # available only to Lambda triggers that are assigned to a user pool
448
+ # to support custom workflows. If your user pool configuration does
449
+ # not include triggers, the ClientMetadata parameter serves no
450
450
  # purpose.
451
451
  #
452
452
  # * Amazon Cognito does not validate the ClientMetadata value.
@@ -496,8 +496,8 @@ module Aws::CognitoIdentityProvider
496
496
  # in.
497
497
  #
498
498
  # If you have never used SMS text messages with Amazon Cognito or any
499
- # other AWS service, Amazon SNS might place your account in SMS sandbox.
500
- # In <i> <a
499
+ # other Amazon Web Service, Amazon SNS might place your account in SMS
500
+ # sandbox. In <i> <a
501
501
  # href="https://docs.aws.amazon.com/sns/latest/dg/sns-sms-sandbox.html">sandbox
502
502
  # mode</a> </i>, you’ll have limitations, such as sending messages to
503
503
  # only verified phone numbers. After testing in the sandbox environment,
@@ -630,14 +630,14 @@ module Aws::CognitoIdentityProvider
630
630
  # A map of custom key-value pairs that you can provide as input for any
631
631
  # custom workflows that this action triggers.
632
632
  #
633
- # You create custom workflows by assigning AWS Lambda functions to user
634
- # pool triggers. When you use the AdminCreateUser API action, Amazon
635
- # Cognito invokes the function that is assigned to the *pre sign-up*
636
- # trigger. When Amazon Cognito invokes this function, it passes a JSON
637
- # payload, which the function receives as input. This payload contains a
633
+ # You create custom workflows by assigning Lambda functions to user pool
634
+ # triggers. When you use the AdminCreateUser API action, Amazon Cognito
635
+ # invokes the function that is assigned to the *pre sign-up* trigger.
636
+ # When Amazon Cognito invokes this function, it passes a JSON payload,
637
+ # which the function receives as input. This payload contains a
638
638
  # `clientMetadata` attribute, which provides the data that you assigned
639
639
  # to the ClientMetadata parameter in your AdminCreateUser request. In
640
- # your function code in AWS Lambda, you can process the `clientMetadata`
640
+ # your function code in Lambda, you can process the `clientMetadata`
641
641
  # value to enhance your workflow for your specific needs.
642
642
  #
643
643
  # For more information, see [Customizing User Pool Workflows with Lambda
@@ -647,9 +647,9 @@ module Aws::CognitoIdentityProvider
647
647
  # ClientMetadata parameter:
648
648
  #
649
649
  # * Amazon Cognito does not store the ClientMetadata value. This data is
650
- # available only to AWS Lambda triggers that are assigned to a user
651
- # pool to support custom workflows. If your user pool configuration
652
- # does not include triggers, the ClientMetadata parameter serves no
650
+ # available only to Lambda triggers that are assigned to a user pool
651
+ # to support custom workflows. If your user pool configuration does
652
+ # not include triggers, the ClientMetadata parameter serves no
653
653
  # purpose.
654
654
  #
655
655
  # * Amazon Cognito does not validate the ClientMetadata value.
@@ -1051,8 +1051,8 @@ module Aws::CognitoIdentityProvider
1051
1051
  # in.
1052
1052
  #
1053
1053
  # If you have never used SMS text messages with Amazon Cognito or any
1054
- # other AWS service, Amazon SNS might place your account in SMS sandbox.
1055
- # In <i> <a
1054
+ # other Amazon Web Service, Amazon SNS might place your account in SMS
1055
+ # sandbox. In <i> <a
1056
1056
  # href="https://docs.aws.amazon.com/sns/latest/dg/sns-sms-sandbox.html">sandbox
1057
1057
  # mode</a> </i>, you’ll have limitations, such as sending messages to
1058
1058
  # only verified phone numbers. After testing in the sandbox environment,
@@ -1139,11 +1139,11 @@ module Aws::CognitoIdentityProvider
1139
1139
  # A map of custom key-value pairs that you can provide as input for
1140
1140
  # certain custom workflows that this action triggers.
1141
1141
  #
1142
- # You create custom workflows by assigning AWS Lambda functions to user
1143
- # pool triggers. When you use the AdminInitiateAuth API action, Amazon
1144
- # Cognito invokes the AWS Lambda functions that are specified for
1145
- # various triggers. The ClientMetadata value is passed as input to the
1146
- # functions for only the following triggers:
1142
+ # You create custom workflows by assigning Lambda functions to user pool
1143
+ # triggers. When you use the AdminInitiateAuth API action, Amazon
1144
+ # Cognito invokes the Lambda functions that are specified for various
1145
+ # triggers. The ClientMetadata value is passed as input to the functions
1146
+ # for only the following triggers:
1147
1147
  #
1148
1148
  # * Pre signup
1149
1149
  #
@@ -1155,9 +1155,9 @@ module Aws::CognitoIdentityProvider
1155
1155
  # passes a JSON payload, which the function receives as input. This
1156
1156
  # payload contains a `validationData` attribute, which provides the data
1157
1157
  # that you assigned to the ClientMetadata parameter in your
1158
- # AdminInitiateAuth request. In your function code in AWS Lambda, you
1159
- # can process the `validationData` value to enhance your workflow for
1160
- # your specific needs.
1158
+ # AdminInitiateAuth request. In your function code in Lambda, you can
1159
+ # process the `validationData` value to enhance your workflow for your
1160
+ # specific needs.
1161
1161
  #
1162
1162
  # When you use the AdminInitiateAuth API action, Amazon Cognito also
1163
1163
  # invokes the functions for the following triggers, but it does not
@@ -1182,9 +1182,9 @@ module Aws::CognitoIdentityProvider
1182
1182
  # ClientMetadata parameter:
1183
1183
  #
1184
1184
  # * Amazon Cognito does not store the ClientMetadata value. This data is
1185
- # available only to AWS Lambda triggers that are assigned to a user
1186
- # pool to support custom workflows. If your user pool configuration
1187
- # does not include triggers, the ClientMetadata parameter serves no
1185
+ # available only to Lambda triggers that are assigned to a user pool
1186
+ # to support custom workflows. If your user pool configuration does
1187
+ # not include triggers, the ClientMetadata parameter serves no
1188
1188
  # purpose.
1189
1189
  #
1190
1190
  # * Amazon Cognito does not validate the ClientMetadata value.
@@ -1588,8 +1588,8 @@ module Aws::CognitoIdentityProvider
1588
1588
  # in.
1589
1589
  #
1590
1590
  # If you have never used SMS text messages with Amazon Cognito or any
1591
- # other AWS service, Amazon SNS might place your account in SMS sandbox.
1592
- # In <i> <a
1591
+ # other Amazon Web Service, Amazon SNS might place your account in SMS
1592
+ # sandbox. In <i> <a
1593
1593
  # href="https://docs.aws.amazon.com/sns/latest/dg/sns-sms-sandbox.html">sandbox
1594
1594
  # mode</a> </i>, you’ll have limitations, such as sending messages to
1595
1595
  # only verified phone numbers. After testing in the sandbox environment,
@@ -1617,16 +1617,16 @@ module Aws::CognitoIdentityProvider
1617
1617
  # A map of custom key-value pairs that you can provide as input for any
1618
1618
  # custom workflows that this action triggers.
1619
1619
  #
1620
- # You create custom workflows by assigning AWS Lambda functions to user
1621
- # pool triggers. When you use the AdminResetUserPassword API action,
1622
- # Amazon Cognito invokes the function that is assigned to the *custom
1623
- # message* trigger. When Amazon Cognito invokes this function, it passes
1624
- # a JSON payload, which the function receives as input. This payload
1625
- # contains a `clientMetadata` attribute, which provides the data that
1626
- # you assigned to the ClientMetadata parameter in your
1627
- # AdminResetUserPassword request. In your function code in AWS Lambda,
1628
- # you can process the `clientMetadata` value to enhance your workflow
1629
- # for your specific needs.
1620
+ # You create custom workflows by assigning Lambda functions to user pool
1621
+ # triggers. When you use the AdminResetUserPassword API action, Amazon
1622
+ # Cognito invokes the function that is assigned to the *custom message*
1623
+ # trigger. When Amazon Cognito invokes this function, it passes a JSON
1624
+ # payload, which the function receives as input. This payload contains a
1625
+ # `clientMetadata` attribute, which provides the data that you assigned
1626
+ # to the ClientMetadata parameter in your AdminResetUserPassword
1627
+ # request. In your function code in Lambda, you can process the
1628
+ # `clientMetadata` value to enhance your workflow for your specific
1629
+ # needs.
1630
1630
  #
1631
1631
  # For more information, see [Customizing User Pool Workflows with Lambda
1632
1632
  # Triggers][1] in the *Amazon Cognito Developer Guide*.
@@ -1635,9 +1635,9 @@ module Aws::CognitoIdentityProvider
1635
1635
  # ClientMetadata parameter:
1636
1636
  #
1637
1637
  # * Amazon Cognito does not store the ClientMetadata value. This data is
1638
- # available only to AWS Lambda triggers that are assigned to a user
1639
- # pool to support custom workflows. If your user pool configuration
1640
- # does not include triggers, the ClientMetadata parameter serves no
1638
+ # available only to Lambda triggers that are assigned to a user pool
1639
+ # to support custom workflows. If your user pool configuration does
1640
+ # not include triggers, the ClientMetadata parameter serves no
1641
1641
  # purpose.
1642
1642
  #
1643
1643
  # * Amazon Cognito does not validate the ClientMetadata value.
@@ -1684,8 +1684,8 @@ module Aws::CognitoIdentityProvider
1684
1684
  # in.
1685
1685
  #
1686
1686
  # If you have never used SMS text messages with Amazon Cognito or any
1687
- # other AWS service, Amazon SNS might place your account in SMS sandbox.
1688
- # In <i> <a
1687
+ # other Amazon Web Service, Amazon SNS might place your account in SMS
1688
+ # sandbox. In <i> <a
1689
1689
  # href="https://docs.aws.amazon.com/sns/latest/dg/sns-sms-sandbox.html">sandbox
1690
1690
  # mode</a> </i>, you’ll have limitations, such as sending messages to
1691
1691
  # only verified phone numbers. After testing in the sandbox environment,
@@ -1763,9 +1763,9 @@ module Aws::CognitoIdentityProvider
1763
1763
  # A map of custom key-value pairs that you can provide as input for any
1764
1764
  # custom workflows that this action triggers.
1765
1765
  #
1766
- # You create custom workflows by assigning AWS Lambda functions to user
1767
- # pool triggers. When you use the AdminRespondToAuthChallenge API
1768
- # action, Amazon Cognito invokes any functions that are assigned to the
1766
+ # You create custom workflows by assigning Lambda functions to user pool
1767
+ # triggers. When you use the AdminRespondToAuthChallenge API action,
1768
+ # Amazon Cognito invokes any functions that are assigned to the
1769
1769
  # following triggers: *pre sign-up*, *custom message*, *post
1770
1770
  # authentication*, *user migration*, *pre token generation*, *define
1771
1771
  # auth challenge*, *create auth challenge*, and *verify auth challenge
@@ -1773,9 +1773,9 @@ module Aws::CognitoIdentityProvider
1773
1773
  # passes a JSON payload, which the function receives as input. This
1774
1774
  # payload contains a `clientMetadata` attribute, which provides the data
1775
1775
  # that you assigned to the ClientMetadata parameter in your
1776
- # AdminRespondToAuthChallenge request. In your function code in AWS
1777
- # Lambda, you can process the `clientMetadata` value to enhance your
1778
- # workflow for your specific needs.
1776
+ # AdminRespondToAuthChallenge request. In your function code in Lambda,
1777
+ # you can process the `clientMetadata` value to enhance your workflow
1778
+ # for your specific needs.
1779
1779
  #
1780
1780
  # For more information, see [Customizing User Pool Workflows with Lambda
1781
1781
  # Triggers][1] in the *Amazon Cognito Developer Guide*.
@@ -1784,9 +1784,9 @@ module Aws::CognitoIdentityProvider
1784
1784
  # ClientMetadata parameter:
1785
1785
  #
1786
1786
  # * Amazon Cognito does not store the ClientMetadata value. This data is
1787
- # available only to AWS Lambda triggers that are assigned to a user
1788
- # pool to support custom workflows. If your user pool configuration
1789
- # does not include triggers, the ClientMetadata parameter serves no
1787
+ # available only to Lambda triggers that are assigned to a user pool
1788
+ # to support custom workflows. If your user pool configuration does
1789
+ # not include triggers, the ClientMetadata parameter serves no
1790
1790
  # purpose.
1791
1791
  #
1792
1792
  # * Amazon Cognito does not validate the ClientMetadata value.
@@ -2088,8 +2088,8 @@ module Aws::CognitoIdentityProvider
2088
2088
  # in.
2089
2089
  #
2090
2090
  # If you have never used SMS text messages with Amazon Cognito or any
2091
- # other AWS service, Amazon SNS might place your account in SMS sandbox.
2092
- # In <i> <a
2091
+ # other Amazon Web Service, Amazon SNS might place your account in SMS
2092
+ # sandbox. In <i> <a
2093
2093
  # href="https://docs.aws.amazon.com/sns/latest/dg/sns-sms-sandbox.html">sandbox
2094
2094
  # mode</a> </i>, you’ll have limitations, such as sending messages to
2095
2095
  # only verified phone numbers. After testing in the sandbox environment,
@@ -2123,16 +2123,16 @@ module Aws::CognitoIdentityProvider
2123
2123
  # A map of custom key-value pairs that you can provide as input for any
2124
2124
  # custom workflows that this action triggers.
2125
2125
  #
2126
- # You create custom workflows by assigning AWS Lambda functions to user
2127
- # pool triggers. When you use the AdminUpdateUserAttributes API action,
2126
+ # You create custom workflows by assigning Lambda functions to user pool
2127
+ # triggers. When you use the AdminUpdateUserAttributes API action,
2128
2128
  # Amazon Cognito invokes the function that is assigned to the *custom
2129
2129
  # message* trigger. When Amazon Cognito invokes this function, it passes
2130
2130
  # a JSON payload, which the function receives as input. This payload
2131
2131
  # contains a `clientMetadata` attribute, which provides the data that
2132
2132
  # you assigned to the ClientMetadata parameter in your
2133
- # AdminUpdateUserAttributes request. In your function code in AWS
2134
- # Lambda, you can process the `clientMetadata` value to enhance your
2135
- # workflow for your specific needs.
2133
+ # AdminUpdateUserAttributes request. In your function code in Lambda,
2134
+ # you can process the `clientMetadata` value to enhance your workflow
2135
+ # for your specific needs.
2136
2136
  #
2137
2137
  # For more information, see [Customizing User Pool Workflows with Lambda
2138
2138
  # Triggers][1] in the *Amazon Cognito Developer Guide*.
@@ -2141,9 +2141,9 @@ module Aws::CognitoIdentityProvider
2141
2141
  # ClientMetadata parameter:
2142
2142
  #
2143
2143
  # * Amazon Cognito does not store the ClientMetadata value. This data is
2144
- # available only to AWS Lambda triggers that are assigned to a user
2145
- # pool to support custom workflows. If your user pool configuration
2146
- # does not include triggers, the ClientMetadata parameter serves no
2144
+ # available only to Lambda triggers that are assigned to a user pool
2145
+ # to support custom workflows. If your user pool configuration does
2146
+ # not include triggers, the ClientMetadata parameter serves no
2147
2147
  # purpose.
2148
2148
  #
2149
2149
  # * Amazon Cognito does not validate the ClientMetadata value.
@@ -2377,16 +2377,16 @@ module Aws::CognitoIdentityProvider
2377
2377
  # A map of custom key-value pairs that you can provide as input for any
2378
2378
  # custom workflows that this action triggers.
2379
2379
  #
2380
- # You create custom workflows by assigning AWS Lambda functions to user
2381
- # pool triggers. When you use the ConfirmForgotPassword API action,
2382
- # Amazon Cognito invokes the function that is assigned to the *post
2380
+ # You create custom workflows by assigning Lambda functions to user pool
2381
+ # triggers. When you use the ConfirmForgotPassword API action, Amazon
2382
+ # Cognito invokes the function that is assigned to the *post
2383
2383
  # confirmation* trigger. When Amazon Cognito invokes this function, it
2384
2384
  # passes a JSON payload, which the function receives as input. This
2385
2385
  # payload contains a `clientMetadata` attribute, which provides the data
2386
2386
  # that you assigned to the ClientMetadata parameter in your
2387
- # ConfirmForgotPassword request. In your function code in AWS Lambda,
2388
- # you can process the `clientMetadata` value to enhance your workflow
2389
- # for your specific needs.
2387
+ # ConfirmForgotPassword request. In your function code in Lambda, you
2388
+ # can process the `clientMetadata` value to enhance your workflow for
2389
+ # your specific needs.
2390
2390
  #
2391
2391
  # For more information, see [Customizing User Pool Workflows with Lambda
2392
2392
  # Triggers][1] in the *Amazon Cognito Developer Guide*.
@@ -2395,9 +2395,9 @@ module Aws::CognitoIdentityProvider
2395
2395
  # ClientMetadata parameter:
2396
2396
  #
2397
2397
  # * Amazon Cognito does not store the ClientMetadata value. This data is
2398
- # available only to AWS Lambda triggers that are assigned to a user
2399
- # pool to support custom workflows. If your user pool configuration
2400
- # does not include triggers, the ClientMetadata parameter serves no
2398
+ # available only to Lambda triggers that are assigned to a user pool
2399
+ # to support custom workflows. If your user pool configuration does
2400
+ # not include triggers, the ClientMetadata parameter serves no
2401
2401
  # purpose.
2402
2402
  #
2403
2403
  # * Amazon Cognito does not validate the ClientMetadata value.
@@ -2481,16 +2481,15 @@ module Aws::CognitoIdentityProvider
2481
2481
  # A map of custom key-value pairs that you can provide as input for any
2482
2482
  # custom workflows that this action triggers.
2483
2483
  #
2484
- # You create custom workflows by assigning AWS Lambda functions to user
2485
- # pool triggers. When you use the ConfirmSignUp API action, Amazon
2486
- # Cognito invokes the function that is assigned to the *post
2487
- # confirmation* trigger. When Amazon Cognito invokes this function, it
2488
- # passes a JSON payload, which the function receives as input. This
2489
- # payload contains a `clientMetadata` attribute, which provides the data
2490
- # that you assigned to the ClientMetadata parameter in your
2491
- # ConfirmSignUp request. In your function code in AWS Lambda, you can
2492
- # process the `clientMetadata` value to enhance your workflow for your
2493
- # specific needs.
2484
+ # You create custom workflows by assigning Lambda functions to user pool
2485
+ # triggers. When you use the ConfirmSignUp API action, Amazon Cognito
2486
+ # invokes the function that is assigned to the *post confirmation*
2487
+ # trigger. When Amazon Cognito invokes this function, it passes a JSON
2488
+ # payload, which the function receives as input. This payload contains a
2489
+ # `clientMetadata` attribute, which provides the data that you assigned
2490
+ # to the ClientMetadata parameter in your ConfirmSignUp request. In your
2491
+ # function code in Lambda, you can process the `clientMetadata` value to
2492
+ # enhance your workflow for your specific needs.
2494
2493
  #
2495
2494
  # For more information, see [Customizing User Pool Workflows with Lambda
2496
2495
  # Triggers][1] in the *Amazon Cognito Developer Guide*.
@@ -2499,9 +2498,9 @@ module Aws::CognitoIdentityProvider
2499
2498
  # ClientMetadata parameter:
2500
2499
  #
2501
2500
  # * Amazon Cognito does not store the ClientMetadata value. This data is
2502
- # available only to AWS Lambda triggers that are assigned to a user
2503
- # pool to support custom workflows. If your user pool configuration
2504
- # does not include triggers, the ClientMetadata parameter serves no
2501
+ # available only to Lambda triggers that are assigned to a user pool
2502
+ # to support custom workflows. If your user pool configuration does
2503
+ # not include triggers, the ClientMetadata parameter serves no
2505
2504
  # purpose.
2506
2505
  #
2507
2506
  # * Amazon Cognito does not validate the ClientMetadata value.
@@ -2854,8 +2853,8 @@ module Aws::CognitoIdentityProvider
2854
2853
  # in.
2855
2854
  #
2856
2855
  # If you have never used SMS text messages with Amazon Cognito or any
2857
- # other AWS service, Amazon SNS might place your account in SMS sandbox.
2858
- # In <i> <a
2856
+ # other Amazon Web Service, Amazon SNS might place your account in SMS
2857
+ # sandbox. In <i> <a
2859
2858
  # href="https://docs.aws.amazon.com/sns/latest/dg/sns-sms-sandbox.html">sandbox
2860
2859
  # mode</a> </i>, you’ll have limitations, such as sending messages to
2861
2860
  # only verified phone numbers. After testing in the sandbox environment,
@@ -2889,7 +2888,7 @@ module Aws::CognitoIdentityProvider
2889
2888
  # For more information on using the Lambda API to add permission, see [
2890
2889
  # AddPermission ][1].
2891
2890
  #
2892
- # For adding permission using the AWS CLI, see [ add-permission ][2].
2891
+ # For adding permission using the CLI, see [ add-permission ][2].
2893
2892
  #
2894
2893
  # </note>
2895
2894
  #
@@ -3195,6 +3194,14 @@ module Aws::CognitoIdentityProvider
3195
3194
 
3196
3195
  # Creates the user pool client.
3197
3196
  #
3197
+ # When you create a new user pool client, token revocation is
3198
+ # automatically enabled. For more information about revoking tokens, see
3199
+ # [RevokeToken][1].
3200
+ #
3201
+ #
3202
+ #
3203
+ # [1]: https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_RevokeToken.html
3204
+ #
3198
3205
  # @option params [required, String] :user_pool_id
3199
3206
  # The user pool ID for the user pool where you want to create a user
3200
3207
  # pool client.
@@ -3337,8 +3344,8 @@ module Aws::CognitoIdentityProvider
3337
3344
  # @option params [Array<String>] :allowed_o_auth_scopes
3338
3345
  # The allowed OAuth scopes. Possible values provided by OAuth are:
3339
3346
  # `phone`, `email`, `openid`, and `profile`. Possible values provided by
3340
- # AWS are: `aws.cognito.signin.user.admin`. Custom scopes created in
3341
- # Resource Servers are also supported.
3347
+ # Amazon Web Services are: `aws.cognito.signin.user.admin`. Custom
3348
+ # scopes created in Resource Servers are also supported.
3342
3349
  #
3343
3350
  # @option params [Boolean] :allowed_o_auth_flows_user_pool_client
3344
3351
  # Set to true if the client is allowed to follow the OAuth protocol when
@@ -3379,6 +3386,17 @@ module Aws::CognitoIdentityProvider
3379
3386
  #
3380
3387
  # </note>
3381
3388
  #
3389
+ # @option params [Boolean] :enable_token_revocation
3390
+ # Enables or disables token revocation. For more information about
3391
+ # revoking tokens, see [RevokeToken][1].
3392
+ #
3393
+ # If you don't include this parameter, token revocation is
3394
+ # automatically enabled for the new user pool client.
3395
+ #
3396
+ #
3397
+ #
3398
+ # [1]: https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_RevokeToken.html
3399
+ #
3382
3400
  # @return [Types::CreateUserPoolClientResponse] Returns a {Seahorse::Client::Response response} object which responds to the following methods:
3383
3401
  #
3384
3402
  # * {Types::CreateUserPoolClientResponse#user_pool_client #user_pool_client} => Types::UserPoolClientType
@@ -3415,6 +3433,7 @@ module Aws::CognitoIdentityProvider
3415
3433
  # user_data_shared: false,
3416
3434
  # },
3417
3435
  # prevent_user_existence_errors: "LEGACY", # accepts LEGACY, ENABLED
3436
+ # enable_token_revocation: false,
3418
3437
  # })
3419
3438
  #
3420
3439
  # @example Response structure
@@ -3455,6 +3474,7 @@ module Aws::CognitoIdentityProvider
3455
3474
  # resp.user_pool_client.analytics_configuration.external_id #=> String
3456
3475
  # resp.user_pool_client.analytics_configuration.user_data_shared #=> Boolean
3457
3476
  # resp.user_pool_client.prevent_user_existence_errors #=> String, one of "LEGACY", "ENABLED"
3477
+ # resp.user_pool_client.enable_token_revocation #=> Boolean
3458
3478
  #
3459
3479
  # @see http://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/CreateUserPoolClient AWS API Documentation
3460
3480
  #
@@ -4071,6 +4091,7 @@ module Aws::CognitoIdentityProvider
4071
4091
  # resp.user_pool_client.analytics_configuration.external_id #=> String
4072
4092
  # resp.user_pool_client.analytics_configuration.user_data_shared #=> Boolean
4073
4093
  # resp.user_pool_client.prevent_user_existence_errors #=> String, one of "LEGACY", "ENABLED"
4094
+ # resp.user_pool_client.enable_token_revocation #=> Boolean
4074
4095
  #
4075
4096
  # @see http://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/DescribeUserPoolClient AWS API Documentation
4076
4097
  #
@@ -4162,8 +4183,8 @@ module Aws::CognitoIdentityProvider
4162
4183
  # in.
4163
4184
  #
4164
4185
  # If you have never used SMS text messages with Amazon Cognito or any
4165
- # other AWS service, Amazon SNS might place your account in SMS sandbox.
4166
- # In <i> <a
4186
+ # other Amazon Web Service, Amazon SNS might place your account in SMS
4187
+ # sandbox. In <i> <a
4167
4188
  # href="https://docs.aws.amazon.com/sns/latest/dg/sns-sms-sandbox.html">sandbox
4168
4189
  # mode</a> </i>, you’ll have limitations, such as sending messages to
4169
4190
  # only verified phone numbers. After testing in the sandbox environment,
@@ -4205,15 +4226,15 @@ module Aws::CognitoIdentityProvider
4205
4226
  # A map of custom key-value pairs that you can provide as input for any
4206
4227
  # custom workflows that this action triggers.
4207
4228
  #
4208
- # You create custom workflows by assigning AWS Lambda functions to user
4209
- # pool triggers. When you use the ForgotPassword API action, Amazon
4210
- # Cognito invokes any functions that are assigned to the following
4211
- # triggers: *pre sign-up*, *custom message*, and *user migration*. When
4212
- # Amazon Cognito invokes any of these functions, it passes a JSON
4213
- # payload, which the function receives as input. This payload contains a
4229
+ # You create custom workflows by assigning Lambda functions to user pool
4230
+ # triggers. When you use the ForgotPassword API action, Amazon Cognito
4231
+ # invokes any functions that are assigned to the following triggers:
4232
+ # *pre sign-up*, *custom message*, and *user migration*. When Amazon
4233
+ # Cognito invokes any of these functions, it passes a JSON payload,
4234
+ # which the function receives as input. This payload contains a
4214
4235
  # `clientMetadata` attribute, which provides the data that you assigned
4215
4236
  # to the ClientMetadata parameter in your ForgotPassword request. In
4216
- # your function code in AWS Lambda, you can process the `clientMetadata`
4237
+ # your function code in Lambda, you can process the `clientMetadata`
4217
4238
  # value to enhance your workflow for your specific needs.
4218
4239
  #
4219
4240
  # For more information, see [Customizing User Pool Workflows with Lambda
@@ -4223,9 +4244,9 @@ module Aws::CognitoIdentityProvider
4223
4244
  # ClientMetadata parameter:
4224
4245
  #
4225
4246
  # * Amazon Cognito does not store the ClientMetadata value. This data is
4226
- # available only to AWS Lambda triggers that are assigned to a user
4227
- # pool to support custom workflows. If your user pool configuration
4228
- # does not include triggers, the ClientMetadata parameter serves no
4247
+ # available only to Lambda triggers that are assigned to a user pool
4248
+ # to support custom workflows. If your user pool configuration does
4249
+ # not include triggers, the ClientMetadata parameter serves no
4229
4250
  # purpose.
4230
4251
  #
4231
4252
  # * Amazon Cognito does not validate the ClientMetadata value.
@@ -4553,8 +4574,8 @@ module Aws::CognitoIdentityProvider
4553
4574
  # in.
4554
4575
  #
4555
4576
  # If you have never used SMS text messages with Amazon Cognito or any
4556
- # other AWS service, Amazon SNS might place your account in SMS sandbox.
4557
- # In <i> <a
4577
+ # other Amazon Web Service, Amazon SNS might place your account in SMS
4578
+ # sandbox. In <i> <a
4558
4579
  # href="https://docs.aws.amazon.com/sns/latest/dg/sns-sms-sandbox.html">sandbox
4559
4580
  # mode</a> </i>, you’ll have limitations, such as sending messages to
4560
4581
  # only verified phone numbers. After testing in the sandbox environment,
@@ -4581,14 +4602,14 @@ module Aws::CognitoIdentityProvider
4581
4602
  # A map of custom key-value pairs that you can provide as input for any
4582
4603
  # custom workflows that this action triggers.
4583
4604
  #
4584
- # You create custom workflows by assigning AWS Lambda functions to user
4585
- # pool triggers. When you use the GetUserAttributeVerificationCode API
4605
+ # You create custom workflows by assigning Lambda functions to user pool
4606
+ # triggers. When you use the GetUserAttributeVerificationCode API
4586
4607
  # action, Amazon Cognito invokes the function that is assigned to the
4587
4608
  # *custom message* trigger. When Amazon Cognito invokes this function,
4588
4609
  # it passes a JSON payload, which the function receives as input. This
4589
4610
  # payload contains a `clientMetadata` attribute, which provides the data
4590
4611
  # that you assigned to the ClientMetadata parameter in your
4591
- # GetUserAttributeVerificationCode request. In your function code in AWS
4612
+ # GetUserAttributeVerificationCode request. In your function code in
4592
4613
  # Lambda, you can process the `clientMetadata` value to enhance your
4593
4614
  # workflow for your specific needs.
4594
4615
  #
@@ -4599,9 +4620,9 @@ module Aws::CognitoIdentityProvider
4599
4620
  # ClientMetadata parameter:
4600
4621
  #
4601
4622
  # * Amazon Cognito does not store the ClientMetadata value. This data is
4602
- # available only to AWS Lambda triggers that are assigned to a user
4603
- # pool to support custom workflows. If your user pool configuration
4604
- # does not include triggers, the ClientMetadata parameter serves no
4623
+ # available only to Lambda triggers that are assigned to a user pool
4624
+ # to support custom workflows. If your user pool configuration does
4625
+ # not include triggers, the ClientMetadata parameter serves no
4605
4626
  # purpose.
4606
4627
  #
4607
4628
  # * Amazon Cognito does not validate the ClientMetadata value.
@@ -4715,8 +4736,8 @@ module Aws::CognitoIdentityProvider
4715
4736
  # in.
4716
4737
  #
4717
4738
  # If you have never used SMS text messages with Amazon Cognito or any
4718
- # other AWS service, Amazon SNS might place your account in SMS sandbox.
4719
- # In <i> <a
4739
+ # other Amazon Web Service, Amazon SNS might place your account in SMS
4740
+ # sandbox. In <i> <a
4720
4741
  # href="https://docs.aws.amazon.com/sns/latest/dg/sns-sms-sandbox.html">sandbox
4721
4742
  # mode</a> </i>, you’ll have limitations, such as sending messages to
4722
4743
  # only verified phone numbers. After testing in the sandbox environment,
@@ -4789,11 +4810,11 @@ module Aws::CognitoIdentityProvider
4789
4810
  # A map of custom key-value pairs that you can provide as input for
4790
4811
  # certain custom workflows that this action triggers.
4791
4812
  #
4792
- # You create custom workflows by assigning AWS Lambda functions to user
4793
- # pool triggers. When you use the InitiateAuth API action, Amazon
4794
- # Cognito invokes the AWS Lambda functions that are specified for
4795
- # various triggers. The ClientMetadata value is passed as input to the
4796
- # functions for only the following triggers:
4813
+ # You create custom workflows by assigning Lambda functions to user pool
4814
+ # triggers. When you use the InitiateAuth API action, Amazon Cognito
4815
+ # invokes the Lambda functions that are specified for various triggers.
4816
+ # The ClientMetadata value is passed as input to the functions for only
4817
+ # the following triggers:
4797
4818
  #
4798
4819
  # * Pre signup
4799
4820
  #
@@ -4805,7 +4826,7 @@ module Aws::CognitoIdentityProvider
4805
4826
  # passes a JSON payload, which the function receives as input. This
4806
4827
  # payload contains a `validationData` attribute, which provides the data
4807
4828
  # that you assigned to the ClientMetadata parameter in your InitiateAuth
4808
- # request. In your function code in AWS Lambda, you can process the
4829
+ # request. In your function code in Lambda, you can process the
4809
4830
  # `validationData` value to enhance your workflow for your specific
4810
4831
  # needs.
4811
4832
  #
@@ -4832,9 +4853,9 @@ module Aws::CognitoIdentityProvider
4832
4853
  # ClientMetadata parameter:
4833
4854
  #
4834
4855
  # * Amazon Cognito does not store the ClientMetadata value. This data is
4835
- # available only to AWS Lambda triggers that are assigned to a user
4836
- # pool to support custom workflows. If your user pool configuration
4837
- # does not include triggers, the ClientMetadata parameter serves no
4856
+ # available only to Lambda triggers that are assigned to a user pool
4857
+ # to support custom workflows. If your user pool configuration does
4858
+ # not include triggers, the ClientMetadata parameter serves no
4838
4859
  # purpose.
4839
4860
  #
4840
4861
  # * Amazon Cognito does not validate the ClientMetadata value.
@@ -5232,7 +5253,7 @@ module Aws::CognitoIdentityProvider
5232
5253
  req.send_request(options)
5233
5254
  end
5234
5255
 
5235
- # Lists the user pools associated with an AWS account.
5256
+ # Lists the user pools associated with an account.
5236
5257
  #
5237
5258
  # @option params [String] :next_token
5238
5259
  # An identifier that was returned from the previous call to this
@@ -5477,8 +5498,8 @@ module Aws::CognitoIdentityProvider
5477
5498
  # in.
5478
5499
  #
5479
5500
  # If you have never used SMS text messages with Amazon Cognito or any
5480
- # other AWS service, Amazon SNS might place your account in SMS sandbox.
5481
- # In <i> <a
5501
+ # other Amazon Web Service, Amazon SNS might place your account in SMS
5502
+ # sandbox. In <i> <a
5482
5503
  # href="https://docs.aws.amazon.com/sns/latest/dg/sns-sms-sandbox.html">sandbox
5483
5504
  # mode</a> </i>, you’ll have limitations, such as sending messages to
5484
5505
  # only verified phone numbers. After testing in the sandbox environment,
@@ -5518,16 +5539,16 @@ module Aws::CognitoIdentityProvider
5518
5539
  # A map of custom key-value pairs that you can provide as input for any
5519
5540
  # custom workflows that this action triggers.
5520
5541
  #
5521
- # You create custom workflows by assigning AWS Lambda functions to user
5522
- # pool triggers. When you use the ResendConfirmationCode API action,
5523
- # Amazon Cognito invokes the function that is assigned to the *custom
5524
- # message* trigger. When Amazon Cognito invokes this function, it passes
5525
- # a JSON payload, which the function receives as input. This payload
5526
- # contains a `clientMetadata` attribute, which provides the data that
5527
- # you assigned to the ClientMetadata parameter in your
5528
- # ResendConfirmationCode request. In your function code in AWS Lambda,
5529
- # you can process the `clientMetadata` value to enhance your workflow
5530
- # for your specific needs.
5542
+ # You create custom workflows by assigning Lambda functions to user pool
5543
+ # triggers. When you use the ResendConfirmationCode API action, Amazon
5544
+ # Cognito invokes the function that is assigned to the *custom message*
5545
+ # trigger. When Amazon Cognito invokes this function, it passes a JSON
5546
+ # payload, which the function receives as input. This payload contains a
5547
+ # `clientMetadata` attribute, which provides the data that you assigned
5548
+ # to the ClientMetadata parameter in your ResendConfirmationCode
5549
+ # request. In your function code in Lambda, you can process the
5550
+ # `clientMetadata` value to enhance your workflow for your specific
5551
+ # needs.
5531
5552
  #
5532
5553
  # For more information, see [Customizing User Pool Workflows with Lambda
5533
5554
  # Triggers][1] in the *Amazon Cognito Developer Guide*.
@@ -5536,9 +5557,9 @@ module Aws::CognitoIdentityProvider
5536
5557
  # ClientMetadata parameter:
5537
5558
  #
5538
5559
  # * Amazon Cognito does not store the ClientMetadata value. This data is
5539
- # available only to AWS Lambda triggers that are assigned to a user
5540
- # pool to support custom workflows. If your user pool configuration
5541
- # does not include triggers, the ClientMetadata parameter serves no
5560
+ # available only to Lambda triggers that are assigned to a user pool
5561
+ # to support custom workflows. If your user pool configuration does
5562
+ # not include triggers, the ClientMetadata parameter serves no
5542
5563
  # purpose.
5543
5564
  #
5544
5565
  # * Amazon Cognito does not validate the ClientMetadata value.
@@ -5600,8 +5621,8 @@ module Aws::CognitoIdentityProvider
5600
5621
  # in.
5601
5622
  #
5602
5623
  # If you have never used SMS text messages with Amazon Cognito or any
5603
- # other AWS service, Amazon SNS might place your account in SMS sandbox.
5604
- # In <i> <a
5624
+ # other Amazon Web Service, Amazon SNS might place your account in SMS
5625
+ # sandbox. In <i> <a
5605
5626
  # href="https://docs.aws.amazon.com/sns/latest/dg/sns-sms-sandbox.html">sandbox
5606
5627
  # mode</a> </i>, you’ll have limitations, such as sending messages to
5607
5628
  # only verified phone numbers. After testing in the sandbox environment,
@@ -5678,18 +5699,18 @@ module Aws::CognitoIdentityProvider
5678
5699
  # A map of custom key-value pairs that you can provide as input for any
5679
5700
  # custom workflows that this action triggers.
5680
5701
  #
5681
- # You create custom workflows by assigning AWS Lambda functions to user
5682
- # pool triggers. When you use the RespondToAuthChallenge API action,
5683
- # Amazon Cognito invokes any functions that are assigned to the
5684
- # following triggers: *post authentication*, *pre token generation*,
5685
- # *define auth challenge*, *create auth challenge*, and *verify auth
5686
- # challenge*. When Amazon Cognito invokes any of these functions, it
5687
- # passes a JSON payload, which the function receives as input. This
5688
- # payload contains a `clientMetadata` attribute, which provides the data
5689
- # that you assigned to the ClientMetadata parameter in your
5690
- # RespondToAuthChallenge request. In your function code in AWS Lambda,
5691
- # you can process the `clientMetadata` value to enhance your workflow
5692
- # for your specific needs.
5702
+ # You create custom workflows by assigning Lambda functions to user pool
5703
+ # triggers. When you use the RespondToAuthChallenge API action, Amazon
5704
+ # Cognito invokes any functions that are assigned to the following
5705
+ # triggers: *post authentication*, *pre token generation*, *define auth
5706
+ # challenge*, *create auth challenge*, and *verify auth challenge*. When
5707
+ # Amazon Cognito invokes any of these functions, it passes a JSON
5708
+ # payload, which the function receives as input. This payload contains a
5709
+ # `clientMetadata` attribute, which provides the data that you assigned
5710
+ # to the ClientMetadata parameter in your RespondToAuthChallenge
5711
+ # request. In your function code in Lambda, you can process the
5712
+ # `clientMetadata` value to enhance your workflow for your specific
5713
+ # needs.
5693
5714
  #
5694
5715
  # For more information, see [Customizing User Pool Workflows with Lambda
5695
5716
  # Triggers][1] in the *Amazon Cognito Developer Guide*.
@@ -5698,9 +5719,9 @@ module Aws::CognitoIdentityProvider
5698
5719
  # ClientMetadata parameter:
5699
5720
  #
5700
5721
  # * Amazon Cognito does not store the ClientMetadata value. This data is
5701
- # available only to AWS Lambda triggers that are assigned to a user
5702
- # pool to support custom workflows. If your user pool configuration
5703
- # does not include triggers, the ClientMetadata parameter serves no
5722
+ # available only to Lambda triggers that are assigned to a user pool
5723
+ # to support custom workflows. If your user pool configuration does
5724
+ # not include triggers, the ClientMetadata parameter serves no
5704
5725
  # purpose.
5705
5726
  #
5706
5727
  # * Amazon Cognito does not validate the ClientMetadata value.
@@ -5764,6 +5785,39 @@ module Aws::CognitoIdentityProvider
5764
5785
  req.send_request(options)
5765
5786
  end
5766
5787
 
5788
+ # Revokes all of the access tokens generated by the specified refresh
5789
+ # token. After the token is revoked, you can not use the revoked token
5790
+ # to access Cognito authenticated APIs.
5791
+ #
5792
+ # @option params [required, String] :token
5793
+ # The token that you want to revoke.
5794
+ #
5795
+ # @option params [required, String] :client_id
5796
+ # The client ID for the token that you want to revoke.
5797
+ #
5798
+ # @option params [String] :client_secret
5799
+ # The secret for the client ID. This is required only if the client ID
5800
+ # has a secret.
5801
+ #
5802
+ # @return [Struct] Returns an empty {Seahorse::Client::Response response}.
5803
+ #
5804
+ # @example Request syntax with placeholder values
5805
+ #
5806
+ # resp = client.revoke_token({
5807
+ # token: "TokenModelType", # required
5808
+ # client_id: "ClientIdType", # required
5809
+ # client_secret: "ClientSecretType",
5810
+ # })
5811
+ #
5812
+ # @see http://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/RevokeToken AWS API Documentation
5813
+ #
5814
+ # @overload revoke_token(params = {})
5815
+ # @param [Hash] params ({})
5816
+ def revoke_token(params = {}, options = {})
5817
+ req = build_request(:revoke_token, params)
5818
+ req.send_request(options)
5819
+ end
5820
+
5767
5821
  # Configures actions on detected risks. To delete the risk configuration
5768
5822
  # for `UserPoolId` or `ClientId`, pass null values for all four
5769
5823
  # configuration types.
@@ -6007,8 +6061,8 @@ module Aws::CognitoIdentityProvider
6007
6061
  # in.
6008
6062
  #
6009
6063
  # If you have never used SMS text messages with Amazon Cognito or any
6010
- # other AWS service, Amazon SNS might place your account in SMS sandbox.
6011
- # In <i> <a
6064
+ # other Amazon Web Service, Amazon SNS might place your account in SMS
6065
+ # sandbox. In <i> <a
6012
6066
  # href="https://docs.aws.amazon.com/sns/latest/dg/sns-sms-sandbox.html">sandbox
6013
6067
  # mode</a> </i>, you’ll have limitations, such as sending messages to
6014
6068
  # only verified phone numbers. After testing in the sandbox environment,
@@ -6137,8 +6191,8 @@ module Aws::CognitoIdentityProvider
6137
6191
  # in.
6138
6192
  #
6139
6193
  # If you have never used SMS text messages with Amazon Cognito or any
6140
- # other AWS service, Amazon SNS might place your account in SMS sandbox.
6141
- # In <i> <a
6194
+ # other Amazon Web Service, Amazon SNS might place your account in SMS
6195
+ # sandbox. In <i> <a
6142
6196
  # href="https://docs.aws.amazon.com/sns/latest/dg/sns-sms-sandbox.html">sandbox
6143
6197
  # mode</a> </i>, you’ll have limitations, such as sending messages to
6144
6198
  # only verified phone numbers. After testing in the sandbox environment,
@@ -6189,16 +6243,16 @@ module Aws::CognitoIdentityProvider
6189
6243
  # A map of custom key-value pairs that you can provide as input for any
6190
6244
  # custom workflows that this action triggers.
6191
6245
  #
6192
- # You create custom workflows by assigning AWS Lambda functions to user
6193
- # pool triggers. When you use the SignUp API action, Amazon Cognito
6194
- # invokes any functions that are assigned to the following triggers:
6195
- # *pre sign-up*, *custom message*, and *post confirmation*. When Amazon
6246
+ # You create custom workflows by assigning Lambda functions to user pool
6247
+ # triggers. When you use the SignUp API action, Amazon Cognito invokes
6248
+ # any functions that are assigned to the following triggers: *pre
6249
+ # sign-up*, *custom message*, and *post confirmation*. When Amazon
6196
6250
  # Cognito invokes any of these functions, it passes a JSON payload,
6197
6251
  # which the function receives as input. This payload contains a
6198
6252
  # `clientMetadata` attribute, which provides the data that you assigned
6199
6253
  # to the ClientMetadata parameter in your SignUp request. In your
6200
- # function code in AWS Lambda, you can process the `clientMetadata`
6201
- # value to enhance your workflow for your specific needs.
6254
+ # function code in Lambda, you can process the `clientMetadata` value to
6255
+ # enhance your workflow for your specific needs.
6202
6256
  #
6203
6257
  # For more information, see [Customizing User Pool Workflows with Lambda
6204
6258
  # Triggers][1] in the *Amazon Cognito Developer Guide*.
@@ -6207,9 +6261,9 @@ module Aws::CognitoIdentityProvider
6207
6261
  # ClientMetadata parameter:
6208
6262
  #
6209
6263
  # * Amazon Cognito does not store the ClientMetadata value. This data is
6210
- # available only to AWS Lambda triggers that are assigned to a user
6211
- # pool to support custom workflows. If your user pool configuration
6212
- # does not include triggers, the ClientMetadata parameter serves no
6264
+ # available only to Lambda triggers that are assigned to a user pool
6265
+ # to support custom workflows. If your user pool configuration does
6266
+ # not include triggers, the ClientMetadata parameter serves no
6213
6267
  # purpose.
6214
6268
  #
6215
6269
  # * Amazon Cognito does not validate the ClientMetadata value.
@@ -6515,9 +6569,6 @@ module Aws::CognitoIdentityProvider
6515
6569
  #
6516
6570
  # Calling this action requires developer credentials.
6517
6571
  #
6518
- # If you don't provide a value for an attribute, it will be set to the
6519
- # default value.
6520
- #
6521
6572
  # @option params [required, String] :group_name
6522
6573
  # The name of the group.
6523
6574
  #
@@ -6697,8 +6748,8 @@ module Aws::CognitoIdentityProvider
6697
6748
  # in.
6698
6749
  #
6699
6750
  # If you have never used SMS text messages with Amazon Cognito or any
6700
- # other AWS service, Amazon SNS might place your account in SMS sandbox.
6701
- # In <i> <a
6751
+ # other Amazon Web Service, Amazon SNS might place your account in SMS
6752
+ # sandbox. In <i> <a
6702
6753
  # href="https://docs.aws.amazon.com/sns/latest/dg/sns-sms-sandbox.html">sandbox
6703
6754
  # mode</a> </i>, you’ll have limitations, such as sending messages to
6704
6755
  # only verified phone numbers. After testing in the sandbox environment,
@@ -6726,16 +6777,15 @@ module Aws::CognitoIdentityProvider
6726
6777
  # A map of custom key-value pairs that you can provide as input for any
6727
6778
  # custom workflows that this action triggers.
6728
6779
  #
6729
- # You create custom workflows by assigning AWS Lambda functions to user
6730
- # pool triggers. When you use the UpdateUserAttributes API action,
6731
- # Amazon Cognito invokes the function that is assigned to the *custom
6732
- # message* trigger. When Amazon Cognito invokes this function, it passes
6733
- # a JSON payload, which the function receives as input. This payload
6734
- # contains a `clientMetadata` attribute, which provides the data that
6735
- # you assigned to the ClientMetadata parameter in your
6736
- # UpdateUserAttributes request. In your function code in AWS Lambda, you
6737
- # can process the `clientMetadata` value to enhance your workflow for
6738
- # your specific needs.
6780
+ # You create custom workflows by assigning Lambda functions to user pool
6781
+ # triggers. When you use the UpdateUserAttributes API action, Amazon
6782
+ # Cognito invokes the function that is assigned to the *custom message*
6783
+ # trigger. When Amazon Cognito invokes this function, it passes a JSON
6784
+ # payload, which the function receives as input. This payload contains a
6785
+ # `clientMetadata` attribute, which provides the data that you assigned
6786
+ # to the ClientMetadata parameter in your UpdateUserAttributes request.
6787
+ # In your function code in Lambda, you can process the `clientMetadata`
6788
+ # value to enhance your workflow for your specific needs.
6739
6789
  #
6740
6790
  # For more information, see [Customizing User Pool Workflows with Lambda
6741
6791
  # Triggers][1] in the *Amazon Cognito Developer Guide*.
@@ -6744,9 +6794,9 @@ module Aws::CognitoIdentityProvider
6744
6794
  # ClientMetadata parameter:
6745
6795
  #
6746
6796
  # * Amazon Cognito does not store the ClientMetadata value. This data is
6747
- # available only to AWS Lambda triggers that are assigned to a user
6748
- # pool to support custom workflows. If your user pool configuration
6749
- # does not include triggers, the ClientMetadata parameter serves no
6797
+ # available only to Lambda triggers that are assigned to a user pool
6798
+ # to support custom workflows. If your user pool configuration does
6799
+ # not include triggers, the ClientMetadata parameter serves no
6750
6800
  # purpose.
6751
6801
  #
6752
6802
  # * Amazon Cognito does not validate the ClientMetadata value.
@@ -6810,8 +6860,8 @@ module Aws::CognitoIdentityProvider
6810
6860
  # in.
6811
6861
  #
6812
6862
  # If you have never used SMS text messages with Amazon Cognito or any
6813
- # other AWS service, Amazon SNS might place your account in SMS sandbox.
6814
- # In <i> <a
6863
+ # other Amazon Web Service, Amazon SNS might place your account in SMS
6864
+ # sandbox. In <i> <a
6815
6865
  # href="https://docs.aws.amazon.com/sns/latest/dg/sns-sms-sandbox.html">sandbox
6816
6866
  # mode</a> </i>, you’ll have limitations, such as sending messages to
6817
6867
  # only verified phone numbers. After testing in the sandbox environment,
@@ -6834,8 +6884,8 @@ module Aws::CognitoIdentityProvider
6834
6884
  # A container with the policies you wish to update in a user pool.
6835
6885
  #
6836
6886
  # @option params [Types::LambdaConfigType] :lambda_config
6837
- # The AWS Lambda configuration information from the request to update
6838
- # the user pool.
6887
+ # The Lambda configuration information from the request to update the
6888
+ # user pool.
6839
6889
  #
6840
6890
  # @option params [Array<String>] :auto_verified_attributes
6841
6891
  # The attributes that are automatically verified when the Amazon Cognito
@@ -7011,9 +7061,14 @@ module Aws::CognitoIdentityProvider
7011
7061
  # If you don't provide a value for an attribute, it will be set to the
7012
7062
  # default value.
7013
7063
  #
7064
+ # You can also use this operation to enable token revocation for user
7065
+ # pool clients. For more information about revoking tokens, see
7066
+ # [RevokeToken][2].
7067
+ #
7014
7068
  #
7015
7069
  #
7016
7070
  # [1]: https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_DescribeUserPoolClient.html
7071
+ # [2]: https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_RevokeToken.html
7017
7072
  #
7018
7073
  # @option params [required, String] :user_pool_id
7019
7074
  # The user pool ID for the user pool where you want to update the user
@@ -7140,8 +7195,8 @@ module Aws::CognitoIdentityProvider
7140
7195
  # @option params [Array<String>] :allowed_o_auth_scopes
7141
7196
  # The allowed OAuth scopes. Possible values provided by OAuth are:
7142
7197
  # `phone`, `email`, `openid`, and `profile`. Possible values provided by
7143
- # AWS are: `aws.cognito.signin.user.admin`. Custom scopes created in
7144
- # Resource Servers are also supported.
7198
+ # Amazon Web Services are: `aws.cognito.signin.user.admin`. Custom
7199
+ # scopes created in Resource Servers are also supported.
7145
7200
  #
7146
7201
  # @option params [Boolean] :allowed_o_auth_flows_user_pool_client
7147
7202
  # Set to true if the client is allowed to follow the OAuth protocol when
@@ -7182,6 +7237,14 @@ module Aws::CognitoIdentityProvider
7182
7237
  #
7183
7238
  # </note>
7184
7239
  #
7240
+ # @option params [Boolean] :enable_token_revocation
7241
+ # Enables or disables token revocation. For more information about
7242
+ # revoking tokens, see [RevokeToken][1].
7243
+ #
7244
+ #
7245
+ #
7246
+ # [1]: https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_RevokeToken.html
7247
+ #
7185
7248
  # @return [Types::UpdateUserPoolClientResponse] Returns a {Seahorse::Client::Response response} object which responds to the following methods:
7186
7249
  #
7187
7250
  # * {Types::UpdateUserPoolClientResponse#user_pool_client #user_pool_client} => Types::UserPoolClientType
@@ -7218,6 +7281,7 @@ module Aws::CognitoIdentityProvider
7218
7281
  # user_data_shared: false,
7219
7282
  # },
7220
7283
  # prevent_user_existence_errors: "LEGACY", # accepts LEGACY, ENABLED
7284
+ # enable_token_revocation: false,
7221
7285
  # })
7222
7286
  #
7223
7287
  # @example Response structure
@@ -7258,6 +7322,7 @@ module Aws::CognitoIdentityProvider
7258
7322
  # resp.user_pool_client.analytics_configuration.external_id #=> String
7259
7323
  # resp.user_pool_client.analytics_configuration.user_data_shared #=> Boolean
7260
7324
  # resp.user_pool_client.prevent_user_existence_errors #=> String, one of "LEGACY", "ENABLED"
7325
+ # resp.user_pool_client.enable_token_revocation #=> Boolean
7261
7326
  #
7262
7327
  # @see http://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/UpdateUserPoolClient AWS API Documentation
7263
7328
  #
@@ -7277,7 +7342,7 @@ module Aws::CognitoIdentityProvider
7277
7342
  #
7278
7343
  # A custom domain is used to host the Amazon Cognito hosted UI, which
7279
7344
  # provides sign-up and sign-in pages for your application. When you set
7280
- # up a custom domain, you provide a certificate that you manage with AWS
7345
+ # up a custom domain, you provide a certificate that you manage with
7281
7346
  # Certificate Manager (ACM). When necessary, you can use this operation
7282
7347
  # to change the certificate that you applied to your custom domain.
7283
7348
  #
@@ -7291,7 +7356,7 @@ module Aws::CognitoIdentityProvider
7291
7356
  # your custom domain, you must provide this ARN to Amazon Cognito.
7292
7357
  #
7293
7358
  # When you add your new certificate in ACM, you must choose US East (N.
7294
- # Virginia) as the AWS Region.
7359
+ # Virginia) as the Region.
7295
7360
  #
7296
7361
  # After you submit your request, Amazon Cognito requires up to 1 hour to
7297
7362
  # distribute your new certificate to your custom domain.
@@ -7440,7 +7505,7 @@ module Aws::CognitoIdentityProvider
7440
7505
  params: params,
7441
7506
  config: config)
7442
7507
  context[:gem_name] = 'aws-sdk-cognitoidentityprovider'
7443
- context[:gem_version] = '1.52.0'
7508
+ context[:gem_version] = '1.56.0'
7444
7509
  Seahorse::Client::Request.new(handlers, context)
7445
7510
  end
7446
7511