aws-sdk-cognitoidentityprovider 1.62.0 → 1.65.0

Sign up to get free protection for your applications and to get access to all the features.
@@ -27,7 +27,9 @@ require 'aws-sdk-core/plugins/client_metrics_plugin.rb'
27
27
  require 'aws-sdk-core/plugins/client_metrics_send_plugin.rb'
28
28
  require 'aws-sdk-core/plugins/transfer_encoding.rb'
29
29
  require 'aws-sdk-core/plugins/http_checksum.rb'
30
+ require 'aws-sdk-core/plugins/checksum_algorithm.rb'
30
31
  require 'aws-sdk-core/plugins/defaults_mode.rb'
32
+ require 'aws-sdk-core/plugins/recursion_detection.rb'
31
33
  require 'aws-sdk-core/plugins/signature_v4.rb'
32
34
  require 'aws-sdk-core/plugins/protocols/json_rpc.rb'
33
35
 
@@ -74,7 +76,9 @@ module Aws::CognitoIdentityProvider
74
76
  add_plugin(Aws::Plugins::ClientMetricsSendPlugin)
75
77
  add_plugin(Aws::Plugins::TransferEncoding)
76
78
  add_plugin(Aws::Plugins::HttpChecksum)
79
+ add_plugin(Aws::Plugins::ChecksumAlgorithm)
77
80
  add_plugin(Aws::Plugins::DefaultsMode)
81
+ add_plugin(Aws::Plugins::RecursionDetection)
78
82
  add_plugin(Aws::Plugins::SignatureV4)
79
83
  add_plugin(Aws::Plugins::Protocols::JsonRpc)
80
84
 
@@ -457,8 +461,8 @@ module Aws::CognitoIdentityProvider
457
461
  # can process the ClientMetadata value to enhance your workflow for your
458
462
  # specific needs.
459
463
  #
460
- # For more information, see [Customizing User Pool Workflows with Lambda
461
- # Triggers][1] in the *Amazon Cognito Developer Guide*.
464
+ # For more information, see [ Customizing user pool Workflows with
465
+ # Lambda Triggers][1] in the *Amazon Cognito Developer Guide*.
462
466
  #
463
467
  # <note markdown="1"> When you use the ClientMetadata parameter, remember that Amazon
464
468
  # Cognito won't do the following:
@@ -507,22 +511,22 @@ module Aws::CognitoIdentityProvider
507
511
  #
508
512
  # <note markdown="1"> This action might generate an SMS text message. Starting June 1, 2021,
509
513
  # US telecom carriers require you to register an origination phone
510
- # number before you can send SMS messages to U.S. phone numbers. If you
514
+ # number before you can send SMS messages to US phone numbers. If you
511
515
  # use SMS text messages in Amazon Cognito, you must register a phone
512
- # number with [Amazon Pinpoint][1]. Amazon Cognito will use the
513
- # registered number automatically. Otherwise, Amazon Cognito users that
514
- # must receive SMS messages might be unable to sign up, activate their
515
- # accounts, or sign in.
516
+ # number with [Amazon Pinpoint][1]. Amazon Cognito uses the registered
517
+ # number automatically. Otherwise, Amazon Cognito users who must receive
518
+ # SMS messages might not be able to sign up, activate their accounts, or
519
+ # sign in.
516
520
  #
517
521
  # If you have never used SMS text messages with Amazon Cognito or any
518
522
  # other Amazon Web Service, Amazon Simple Notification Service might
519
- # place your account in SMS sandbox. In <i> <a
523
+ # place your account in the SMS sandbox. In <i> <a
520
524
  # href="https://docs.aws.amazon.com/sns/latest/dg/sns-sms-sandbox.html">sandbox
521
- # mode</a> </i>, you will have limitations, such as sending messages
522
- # only to verified phone numbers. After testing in the sandbox
523
- # environment, you can move out of the SMS sandbox and into production.
524
- # For more information, see [ SMS message settings for Amazon Cognito
525
- # User Pools][2] in the *Amazon Cognito Developer Guide*.
525
+ # mode</a> </i>, you can send messages only to verified phone numbers.
526
+ # After you test your app while in the sandbox environment, you can move
527
+ # out of the sandbox and into production. For more information, see [
528
+ # SMS message settings for Amazon Cognito user pools][2] in the *Amazon
529
+ # Cognito Developer Guide*.
526
530
  #
527
531
  # </note>
528
532
  #
@@ -659,8 +663,8 @@ module Aws::CognitoIdentityProvider
659
663
  # your function code in Lambda, you can process the `clientMetadata`
660
664
  # value to enhance your workflow for your specific needs.
661
665
  #
662
- # For more information, see [Customizing User Pool Workflows with Lambda
663
- # Triggers][1] in the *Amazon Cognito Developer Guide*.
666
+ # For more information, see [ Customizing user pool Workflows with
667
+ # Lambda Triggers][1] in the *Amazon Cognito Developer Guide*.
664
668
  #
665
669
  # <note markdown="1"> When you use the ClientMetadata parameter, remember that Amazon
666
670
  # Cognito won't do the following:
@@ -801,14 +805,14 @@ module Aws::CognitoIdentityProvider
801
805
  req.send_request(options)
802
806
  end
803
807
 
804
- # Disables the user from signing in with the specified external (SAML or
805
- # social) identity provider. If the user to disable is a Amazon Cognito
806
- # User Pools native username + password user, they aren't permitted to
807
- # use their password to sign in. If the user to deactivate is a linked
808
- # external identity provider (IdP) user, any link between that user and
809
- # an existing user is removed. The next time the external user (no
810
- # longer attached to the previously linked `DestinationUser`) signs in,
811
- # they must create a new user account. See
808
+ # Prevents the user from signing in with the specified external (SAML or
809
+ # social) identity provider. If the user that you want to deactivate is
810
+ # a Amazon Cognito user pools native username + password user, they
811
+ # can't use their password to sign in. If the user to deactivate is a
812
+ # linked external identity provider (IdP) user, any link between that
813
+ # user and an existing user is removed. When the external user signs in
814
+ # again, and the user is no longer attached to the previously linked
815
+ # `DestinationUser`, the user must create a new user account. See
812
816
  # [AdminLinkProviderForUser][1].
813
817
  #
814
818
  # This action is enabled only for admin access and requires developer
@@ -1062,22 +1066,22 @@ module Aws::CognitoIdentityProvider
1062
1066
  #
1063
1067
  # <note markdown="1"> This action might generate an SMS text message. Starting June 1, 2021,
1064
1068
  # US telecom carriers require you to register an origination phone
1065
- # number before you can send SMS messages to U.S. phone numbers. If you
1069
+ # number before you can send SMS messages to US phone numbers. If you
1066
1070
  # use SMS text messages in Amazon Cognito, you must register a phone
1067
- # number with [Amazon Pinpoint][1]. Amazon Cognito will use the
1068
- # registered number automatically. Otherwise, Amazon Cognito users that
1069
- # must receive SMS messages might be unable to sign up, activate their
1070
- # accounts, or sign in.
1071
+ # number with [Amazon Pinpoint][1]. Amazon Cognito uses the registered
1072
+ # number automatically. Otherwise, Amazon Cognito users who must receive
1073
+ # SMS messages might not be able to sign up, activate their accounts, or
1074
+ # sign in.
1071
1075
  #
1072
1076
  # If you have never used SMS text messages with Amazon Cognito or any
1073
1077
  # other Amazon Web Service, Amazon Simple Notification Service might
1074
- # place your account in SMS sandbox. In <i> <a
1078
+ # place your account in the SMS sandbox. In <i> <a
1075
1079
  # href="https://docs.aws.amazon.com/sns/latest/dg/sns-sms-sandbox.html">sandbox
1076
- # mode</a> </i>, you will have limitations, such as sending messages
1077
- # only to verified phone numbers. After testing in the sandbox
1078
- # environment, you can move out of the SMS sandbox and into production.
1079
- # For more information, see [ SMS message settings for Amazon Cognito
1080
- # User Pools][2] in the *Amazon Cognito Developer Guide*.
1080
+ # mode</a> </i>, you can send messages only to verified phone numbers.
1081
+ # After you test your app while in the sandbox environment, you can move
1082
+ # out of the sandbox and into production. For more information, see [
1083
+ # SMS message settings for Amazon Cognito user pools][2] in the *Amazon
1084
+ # Cognito Developer Guide*.
1081
1085
  #
1082
1086
  # </note>
1083
1087
  #
@@ -1190,8 +1194,8 @@ module Aws::CognitoIdentityProvider
1190
1194
  #
1191
1195
  # * Verify auth challenge
1192
1196
  #
1193
- # For more information, see [Customizing User Pool Workflows with Lambda
1194
- # Triggers][1] in the *Amazon Cognito Developer Guide*.
1197
+ # For more information, see [ Customizing user pool Workflows with
1198
+ # Lambda Triggers][1] in the *Amazon Cognito Developer Guide*.
1195
1199
  #
1196
1200
  # <note markdown="1"> When you use the ClientMetadata parameter, remember that Amazon
1197
1201
  # Cognito won't do the following:
@@ -1308,12 +1312,13 @@ module Aws::CognitoIdentityProvider
1308
1312
  # The user pool ID for the user pool.
1309
1313
  #
1310
1314
  # @option params [required, Types::ProviderUserIdentifierType] :destination_user
1311
- # The existing user in the user pool to be linked to the external
1312
- # identity provider user account. Can be a native (Username + Password)
1313
- # Amazon Cognito User Pools user or a federated user (for example, a
1314
- # SAML or Facebook user). If the user doesn't exist, an exception is
1315
- # thrown. This is the user that is returned when the new user (with the
1316
- # linked identity provider attribute) signs in.
1315
+ # The existing user in the user pool that you want to assign to the
1316
+ # external identity provider user account. This user can be a native
1317
+ # (Username + Password) Amazon Cognito user pools user or a federated
1318
+ # user (for example, a SAML or Facebook user). If the user doesn't
1319
+ # exist, Amazon Cognito generates an exception. Amazon Cognito returns
1320
+ # this user when the new user (with the linked identity provider
1321
+ # attribute) signs in.
1317
1322
  #
1318
1323
  # For a native username + password user, the `ProviderAttributeValue`
1319
1324
  # for the `DestinationUser` should be the username in the user pool. For
@@ -1597,22 +1602,22 @@ module Aws::CognitoIdentityProvider
1597
1602
  #
1598
1603
  # <note markdown="1"> This action might generate an SMS text message. Starting June 1, 2021,
1599
1604
  # US telecom carriers require you to register an origination phone
1600
- # number before you can send SMS messages to U.S. phone numbers. If you
1605
+ # number before you can send SMS messages to US phone numbers. If you
1601
1606
  # use SMS text messages in Amazon Cognito, you must register a phone
1602
- # number with [Amazon Pinpoint][1]. Amazon Cognito will use the
1603
- # registered number automatically. Otherwise, Amazon Cognito users that
1604
- # must receive SMS messages might be unable to sign up, activate their
1605
- # accounts, or sign in.
1607
+ # number with [Amazon Pinpoint][1]. Amazon Cognito uses the registered
1608
+ # number automatically. Otherwise, Amazon Cognito users who must receive
1609
+ # SMS messages might not be able to sign up, activate their accounts, or
1610
+ # sign in.
1606
1611
  #
1607
1612
  # If you have never used SMS text messages with Amazon Cognito or any
1608
1613
  # other Amazon Web Service, Amazon Simple Notification Service might
1609
- # place your account in SMS sandbox. In <i> <a
1614
+ # place your account in the SMS sandbox. In <i> <a
1610
1615
  # href="https://docs.aws.amazon.com/sns/latest/dg/sns-sms-sandbox.html">sandbox
1611
- # mode</a> </i>, you will have limitations, such as sending messages
1612
- # only to verified phone numbers. After testing in the sandbox
1613
- # environment, you can move out of the SMS sandbox and into production.
1614
- # For more information, see [ SMS message settings for Amazon Cognito
1615
- # User Pools][2] in the *Amazon Cognito Developer Guide*.
1616
+ # mode</a> </i>, you can send messages only to verified phone numbers.
1617
+ # After you test your app while in the sandbox environment, you can move
1618
+ # out of the sandbox and into production. For more information, see [
1619
+ # SMS message settings for Amazon Cognito user pools][2] in the *Amazon
1620
+ # Cognito Developer Guide*.
1616
1621
  #
1617
1622
  # </note>
1618
1623
  #
@@ -1645,8 +1650,8 @@ module Aws::CognitoIdentityProvider
1645
1650
  # `clientMetadata` value to enhance your workflow for your specific
1646
1651
  # needs.
1647
1652
  #
1648
- # For more information, see [Customizing User Pool Workflows with Lambda
1649
- # Triggers][1] in the *Amazon Cognito Developer Guide*.
1653
+ # For more information, see [ Customizing user pool Workflows with
1654
+ # Lambda Triggers][1] in the *Amazon Cognito Developer Guide*.
1650
1655
  #
1651
1656
  # <note markdown="1"> When you use the ClientMetadata parameter, remember that Amazon
1652
1657
  # Cognito won't do the following:
@@ -1692,22 +1697,22 @@ module Aws::CognitoIdentityProvider
1692
1697
  #
1693
1698
  # <note markdown="1"> This action might generate an SMS text message. Starting June 1, 2021,
1694
1699
  # US telecom carriers require you to register an origination phone
1695
- # number before you can send SMS messages to U.S. phone numbers. If you
1700
+ # number before you can send SMS messages to US phone numbers. If you
1696
1701
  # use SMS text messages in Amazon Cognito, you must register a phone
1697
- # number with [Amazon Pinpoint][1]. Amazon Cognito will use the
1698
- # registered number automatically. Otherwise, Amazon Cognito users that
1699
- # must receive SMS messages might be unable to sign up, activate their
1700
- # accounts, or sign in.
1702
+ # number with [Amazon Pinpoint][1]. Amazon Cognito uses the registered
1703
+ # number automatically. Otherwise, Amazon Cognito users who must receive
1704
+ # SMS messages might not be able to sign up, activate their accounts, or
1705
+ # sign in.
1701
1706
  #
1702
1707
  # If you have never used SMS text messages with Amazon Cognito or any
1703
1708
  # other Amazon Web Service, Amazon Simple Notification Service might
1704
- # place your account in SMS sandbox. In <i> <a
1709
+ # place your account in the SMS sandbox. In <i> <a
1705
1710
  # href="https://docs.aws.amazon.com/sns/latest/dg/sns-sms-sandbox.html">sandbox
1706
- # mode</a> </i>, you will have limitations, such as sending messages
1707
- # only to verified phone numbers. After testing in the sandbox
1708
- # environment, you can move out of the SMS sandbox and into production.
1709
- # For more information, see [ SMS message settings for Amazon Cognito
1710
- # User Pools][2] in the *Amazon Cognito Developer Guide*.
1711
+ # mode</a> </i>, you can send messages only to verified phone numbers.
1712
+ # After you test your app while in the sandbox environment, you can move
1713
+ # out of the sandbox and into production. For more information, see [
1714
+ # SMS message settings for Amazon Cognito user pools][2] in the *Amazon
1715
+ # Cognito Developer Guide*.
1711
1716
  #
1712
1717
  # </note>
1713
1718
  #
@@ -1786,20 +1791,35 @@ module Aws::CognitoIdentityProvider
1786
1791
  #
1787
1792
  # You create custom workflows by assigning Lambda functions to user pool
1788
1793
  # triggers. When you use the AdminRespondToAuthChallenge API action,
1789
- # Amazon Cognito invokes any functions that are assigned to the
1790
- # following triggers: *pre sign-up*, *custom message*, *post
1791
- # authentication*, *user migration*, *pre token generation*, *define
1792
- # auth challenge*, *create auth challenge*, and *verify auth challenge
1793
- # response*. When Amazon Cognito invokes any of these functions, it
1794
- # passes a JSON payload, which the function receives as input. This
1795
- # payload contains a `clientMetadata` attribute, which provides the data
1796
- # that you assigned to the ClientMetadata parameter in your
1797
- # AdminRespondToAuthChallenge request. In your function code in Lambda,
1798
- # you can process the `clientMetadata` value to enhance your workflow
1799
- # for your specific needs.
1794
+ # Amazon Cognito invokes any functions that you have assigned to the
1795
+ # following triggers:
1796
+ #
1797
+ # * pre sign-up
1798
+ #
1799
+ # * custom message
1800
+ #
1801
+ # * post authentication
1802
+ #
1803
+ # * user migration
1804
+ #
1805
+ # * pre token generation
1806
+ #
1807
+ # * define auth challenge
1808
+ #
1809
+ # * create auth challenge
1810
+ #
1811
+ # * verify auth challenge response
1800
1812
  #
1801
- # For more information, see [Customizing User Pool Workflows with Lambda
1802
- # Triggers][1] in the *Amazon Cognito Developer Guide*.
1813
+ # When Amazon Cognito invokes any of these functions, it passes a JSON
1814
+ # payload, which the function receives as input. This payload contains a
1815
+ # `clientMetadata` attribute that provides the data that you assigned to
1816
+ # the ClientMetadata parameter in your AdminRespondToAuthChallenge
1817
+ # request. In your function code in Lambda, you can process the
1818
+ # `clientMetadata` value to enhance your workflow for your specific
1819
+ # needs.
1820
+ #
1821
+ # For more information, see [ Customizing user pool Workflows with
1822
+ # Lambda Triggers][1] in the *Amazon Cognito Developer Guide*.
1803
1823
  #
1804
1824
  # <note markdown="1"> When you use the ClientMetadata parameter, remember that Amazon
1805
1825
  # Cognito won't do the following:
@@ -2099,22 +2119,22 @@ module Aws::CognitoIdentityProvider
2099
2119
  #
2100
2120
  # <note markdown="1"> This action might generate an SMS text message. Starting June 1, 2021,
2101
2121
  # US telecom carriers require you to register an origination phone
2102
- # number before you can send SMS messages to U.S. phone numbers. If you
2122
+ # number before you can send SMS messages to US phone numbers. If you
2103
2123
  # use SMS text messages in Amazon Cognito, you must register a phone
2104
- # number with [Amazon Pinpoint][1]. Amazon Cognito will use the
2105
- # registered number automatically. Otherwise, Amazon Cognito users that
2106
- # must receive SMS messages might be unable to sign up, activate their
2107
- # accounts, or sign in.
2124
+ # number with [Amazon Pinpoint][1]. Amazon Cognito uses the registered
2125
+ # number automatically. Otherwise, Amazon Cognito users who must receive
2126
+ # SMS messages might not be able to sign up, activate their accounts, or
2127
+ # sign in.
2108
2128
  #
2109
2129
  # If you have never used SMS text messages with Amazon Cognito or any
2110
2130
  # other Amazon Web Service, Amazon Simple Notification Service might
2111
- # place your account in SMS sandbox. In <i> <a
2131
+ # place your account in the SMS sandbox. In <i> <a
2112
2132
  # href="https://docs.aws.amazon.com/sns/latest/dg/sns-sms-sandbox.html">sandbox
2113
- # mode</a> </i>, you will have limitations, such as sending messages
2114
- # only to verified phone numbers. After testing in the sandbox
2115
- # environment, you can move out of the SMS sandbox and into production.
2116
- # For more information, see [ SMS message settings for Amazon Cognito
2117
- # User Pools][2] in the *Amazon Cognito Developer Guide*.
2133
+ # mode</a> </i>, you can send messages only to verified phone numbers.
2134
+ # After you test your app while in the sandbox environment, you can move
2135
+ # out of the sandbox and into production. For more information, see [
2136
+ # SMS message settings for Amazon Cognito user pools][2] in the *Amazon
2137
+ # Cognito Developer Guide*.
2118
2138
  #
2119
2139
  # </note>
2120
2140
  #
@@ -2153,8 +2173,8 @@ module Aws::CognitoIdentityProvider
2153
2173
  # you can process the `clientMetadata` value to enhance your workflow
2154
2174
  # for your specific needs.
2155
2175
  #
2156
- # For more information, see [Customizing User Pool Workflows with Lambda
2157
- # Triggers][1] in the *Amazon Cognito Developer Guide*.
2176
+ # For more information, see [ Customizing user pool Workflows with
2177
+ # Lambda Triggers][1] in the *Amazon Cognito Developer Guide*.
2158
2178
  #
2159
2179
  # <note markdown="1"> When you use the ClientMetadata parameter, remember that Amazon
2160
2180
  # Cognito won't do the following:
@@ -2406,8 +2426,8 @@ module Aws::CognitoIdentityProvider
2406
2426
  # can process the `clientMetadata` value to enhance your workflow for
2407
2427
  # your specific needs.
2408
2428
  #
2409
- # For more information, see [Customizing User Pool Workflows with Lambda
2410
- # Triggers][1] in the *Amazon Cognito Developer Guide*.
2429
+ # For more information, see [ Customizing user pool Workflows with
2430
+ # Lambda Triggers][1] in the *Amazon Cognito Developer Guide*.
2411
2431
  #
2412
2432
  # <note markdown="1"> When you use the ClientMetadata parameter, remember that Amazon
2413
2433
  # Cognito won't do the following:
@@ -2508,8 +2528,8 @@ module Aws::CognitoIdentityProvider
2508
2528
  # function code in Lambda, you can process the `clientMetadata` value to
2509
2529
  # enhance your workflow for your specific needs.
2510
2530
  #
2511
- # For more information, see [Customizing User Pool Workflows with Lambda
2512
- # Triggers][1] in the *Amazon Cognito Developer Guide*.
2531
+ # For more information, see [ Customizing user pool Workflows with
2532
+ # Lambda Triggers][1] in the *Amazon Cognito Developer Guide*.
2513
2533
  #
2514
2534
  # <note markdown="1"> When you use the ClientMetadata parameter, remember that Amazon
2515
2535
  # Cognito won't do the following:
@@ -2864,22 +2884,22 @@ module Aws::CognitoIdentityProvider
2864
2884
  #
2865
2885
  # <note markdown="1"> This action might generate an SMS text message. Starting June 1, 2021,
2866
2886
  # US telecom carriers require you to register an origination phone
2867
- # number before you can send SMS messages to U.S. phone numbers. If you
2887
+ # number before you can send SMS messages to US phone numbers. If you
2868
2888
  # use SMS text messages in Amazon Cognito, you must register a phone
2869
- # number with [Amazon Pinpoint][1]. Amazon Cognito will use the
2870
- # registered number automatically. Otherwise, Amazon Cognito users that
2871
- # must receive SMS messages might be unable to sign up, activate their
2872
- # accounts, or sign in.
2889
+ # number with [Amazon Pinpoint][1]. Amazon Cognito uses the registered
2890
+ # number automatically. Otherwise, Amazon Cognito users who must receive
2891
+ # SMS messages might not be able to sign up, activate their accounts, or
2892
+ # sign in.
2873
2893
  #
2874
2894
  # If you have never used SMS text messages with Amazon Cognito or any
2875
2895
  # other Amazon Web Service, Amazon Simple Notification Service might
2876
- # place your account in SMS sandbox. In <i> <a
2896
+ # place your account in the SMS sandbox. In <i> <a
2877
2897
  # href="https://docs.aws.amazon.com/sns/latest/dg/sns-sms-sandbox.html">sandbox
2878
- # mode</a> </i>, you will have limitations, such as sending messages
2879
- # only to verified phone numbers. After testing in the sandbox
2880
- # environment, you can move out of the SMS sandbox and into production.
2881
- # For more information, see [ SMS message settings for Amazon Cognito
2882
- # User Pools][2] in the *Amazon Cognito Developer Guide*.
2898
+ # mode</a> </i>, you can send messages only to verified phone numbers.
2899
+ # After you test your app while in the sandbox environment, you can move
2900
+ # out of the sandbox and into production. For more information, see [
2901
+ # SMS message settings for Amazon Cognito user pools][2] in the *Amazon
2902
+ # Cognito Developer Guide*.
2883
2903
  #
2884
2904
  # </note>
2885
2905
  #
@@ -2963,10 +2983,17 @@ module Aws::CognitoIdentityProvider
2963
2983
  # The device configuration.
2964
2984
  #
2965
2985
  # @option params [Types::EmailConfigurationType] :email_configuration
2966
- # The email configuration.
2986
+ # The email configuration of your user pool. The email configuration
2987
+ # type sets your preferred sending method, Amazon Web Services Region,
2988
+ # and sender for messages from your user pool.
2967
2989
  #
2968
2990
  # @option params [Types::SmsConfigurationType] :sms_configuration
2969
- # The SMS configuration.
2991
+ # The SMS configuration with the settings that your Amazon Cognito user
2992
+ # pool must use to send an SMS message from your Amazon Web Services
2993
+ # account through Amazon Simple Notification Service. To send SMS
2994
+ # messages with Amazon SNS in the Amazon Web Services Region that you
2995
+ # want, the Amazon Cognito user pool uses an Identity and Access
2996
+ # Management (IAM) role in your Amazon Web Services account.
2970
2997
  #
2971
2998
  # @option params [Hash<String,String>] :user_pool_tags
2972
2999
  # The tag keys and values to assign to the user pool. A tag is a label
@@ -3074,6 +3101,7 @@ module Aws::CognitoIdentityProvider
3074
3101
  # sms_configuration: {
3075
3102
  # sns_caller_arn: "ArnType", # required
3076
3103
  # external_id: "StringType",
3104
+ # sns_region: "RegionCodeType",
3077
3105
  # },
3078
3106
  # user_pool_tags: {
3079
3107
  # "TagKeysType" => "TagValueType",
@@ -3185,6 +3213,7 @@ module Aws::CognitoIdentityProvider
3185
3213
  # resp.user_pool.email_configuration.configuration_set #=> String
3186
3214
  # resp.user_pool.sms_configuration.sns_caller_arn #=> String
3187
3215
  # resp.user_pool.sms_configuration.external_id #=> String
3216
+ # resp.user_pool.sms_configuration.sns_region #=> String
3188
3217
  # resp.user_pool.user_pool_tags #=> Hash
3189
3218
  # resp.user_pool.user_pool_tags["TagKeysType"] #=> String
3190
3219
  # resp.user_pool.sms_configuration_failure #=> String
@@ -3258,13 +3287,13 @@ module Aws::CognitoIdentityProvider
3258
3287
  # The user pool attributes that the app client can write to.
3259
3288
  #
3260
3289
  # If your app client allows users to sign in through an identity
3261
- # provider, this array must include all attributes that are mapped to
3262
- # identity provider attributes. Amazon Cognito updates mapped attributes
3263
- # when users sign in to your application through an identity provider.
3264
- # If your app client lacks write access to a mapped attribute, Amazon
3265
- # Cognito throws an error when it tries to update the attribute. For
3266
- # more information, see [Specifying Identity Provider Attribute Mappings
3267
- # for Your User Pool][1].
3290
+ # provider, this array must include all attributes that you have mapped
3291
+ # to identity provider attributes. Amazon Cognito updates mapped
3292
+ # attributes when users sign in to your application through an identity
3293
+ # provider. If your app client does not have write access to a mapped
3294
+ # attribute, Amazon Cognito throws an error when it tries to update the
3295
+ # attribute. For more information, see [Specifying Identity Provider
3296
+ # Attribute Mappings for Your user pool][1].
3268
3297
  #
3269
3298
  #
3270
3299
  #
@@ -3273,8 +3302,12 @@ module Aws::CognitoIdentityProvider
3273
3302
  # @option params [Array<String>] :explicit_auth_flows
3274
3303
  # The authentication flows that are supported by the user pool clients.
3275
3304
  # Flow names without the `ALLOW_` prefix are no longer supported, in
3276
- # favor of new names with the `ALLOW_` prefix. Note that values with
3277
- # `ALLOW_` prefix must be used only along with the `ALLOW_` prefix.
3305
+ # favor of new names with the `ALLOW_` prefix.
3306
+ #
3307
+ # <note markdown="1"> Values with `ALLOW_` prefix must be used only along with the `ALLOW_`
3308
+ # prefix.
3309
+ #
3310
+ # </note>
3278
3311
  #
3279
3312
  # Valid values include:
3280
3313
  #
@@ -3372,14 +3405,14 @@ module Aws::CognitoIdentityProvider
3372
3405
  # interacting with Amazon Cognito user pools.
3373
3406
  #
3374
3407
  # @option params [Types::AnalyticsConfigurationType] :analytics_configuration
3375
- # The Amazon Pinpoint analytics configuration for collecting metrics for
3376
- # this user pool.
3408
+ # The user pool analytics configuration for collecting metrics and
3409
+ # sending them to your Amazon Pinpoint campaign.
3377
3410
  #
3378
- # <note markdown="1"> In Amazon Web Services Regions where isn't available, User Pools only
3379
- # supports sending events to Amazon Pinpoint projects in Amazon Web
3380
- # Services Region us-east-1. In Regions where is available, User Pools
3381
- # will support sending events to Amazon Pinpoint projects within that
3382
- # same Region.
3411
+ # <note markdown="1"> In Amazon Web Services Regions where Amazon Pinpoint isn't available,
3412
+ # user pools only support sending events to Amazon Pinpoint projects in
3413
+ # Amazon Web Services Region us-east-1. In Regions where Amazon Pinpoint
3414
+ # is available, user pools support sending events to Amazon Pinpoint
3415
+ # projects within that same Region.
3383
3416
  #
3384
3417
  # </note>
3385
3418
  #
@@ -4025,6 +4058,7 @@ module Aws::CognitoIdentityProvider
4025
4058
  # resp.user_pool.email_configuration.configuration_set #=> String
4026
4059
  # resp.user_pool.sms_configuration.sns_caller_arn #=> String
4027
4060
  # resp.user_pool.sms_configuration.external_id #=> String
4061
+ # resp.user_pool.sms_configuration.sns_region #=> String
4028
4062
  # resp.user_pool.user_pool_tags #=> Hash
4029
4063
  # resp.user_pool.user_pool_tags["TagKeysType"] #=> String
4030
4064
  # resp.user_pool.sms_configuration_failure #=> String
@@ -4196,22 +4230,22 @@ module Aws::CognitoIdentityProvider
4196
4230
  #
4197
4231
  # <note markdown="1"> This action might generate an SMS text message. Starting June 1, 2021,
4198
4232
  # US telecom carriers require you to register an origination phone
4199
- # number before you can send SMS messages to U.S. phone numbers. If you
4233
+ # number before you can send SMS messages to US phone numbers. If you
4200
4234
  # use SMS text messages in Amazon Cognito, you must register a phone
4201
- # number with [Amazon Pinpoint][3]. Amazon Cognito will use the
4202
- # registered number automatically. Otherwise, Amazon Cognito users that
4203
- # must receive SMS messages might be unable to sign up, activate their
4204
- # accounts, or sign in.
4235
+ # number with [Amazon Pinpoint][3]. Amazon Cognito uses the registered
4236
+ # number automatically. Otherwise, Amazon Cognito users who must receive
4237
+ # SMS messages might not be able to sign up, activate their accounts, or
4238
+ # sign in.
4205
4239
  #
4206
4240
  # If you have never used SMS text messages with Amazon Cognito or any
4207
4241
  # other Amazon Web Service, Amazon Simple Notification Service might
4208
- # place your account in SMS sandbox. In <i> <a
4242
+ # place your account in the SMS sandbox. In <i> <a
4209
4243
  # href="https://docs.aws.amazon.com/sns/latest/dg/sns-sms-sandbox.html">sandbox
4210
- # mode</a> </i>, you will have limitations, such as sending messages
4211
- # only to verified phone numbers. After testing in the sandbox
4212
- # environment, you can move out of the SMS sandbox and into production.
4213
- # For more information, see [ SMS message settings for Amazon Cognito
4214
- # User Pools][4] in the *Amazon Cognito Developer Guide*.
4244
+ # mode</a> </i>, you can send messages only to verified phone numbers.
4245
+ # After you test your app while in the sandbox environment, you can move
4246
+ # out of the sandbox and into production. For more information, see [
4247
+ # SMS message settings for Amazon Cognito user pools][4] in the *Amazon
4248
+ # Cognito Developer Guide*.
4215
4249
  #
4216
4250
  # </note>
4217
4251
  #
@@ -4258,8 +4292,8 @@ module Aws::CognitoIdentityProvider
4258
4292
  # your function code in Lambda, you can process the `clientMetadata`
4259
4293
  # value to enhance your workflow for your specific needs.
4260
4294
  #
4261
- # For more information, see [Customizing User Pool Workflows with Lambda
4262
- # Triggers][1] in the *Amazon Cognito Developer Guide*.
4295
+ # For more information, see [ Customizing user pool Workflows with
4296
+ # Lambda Triggers][1] in the *Amazon Cognito Developer Guide*.
4263
4297
  #
4264
4298
  # <note markdown="1"> When you use the ClientMetadata parameter, remember that Amazon
4265
4299
  # Cognito won't do the following:
@@ -4587,22 +4621,22 @@ module Aws::CognitoIdentityProvider
4587
4621
  #
4588
4622
  # <note markdown="1"> This action might generate an SMS text message. Starting June 1, 2021,
4589
4623
  # US telecom carriers require you to register an origination phone
4590
- # number before you can send SMS messages to U.S. phone numbers. If you
4624
+ # number before you can send SMS messages to US phone numbers. If you
4591
4625
  # use SMS text messages in Amazon Cognito, you must register a phone
4592
- # number with [Amazon Pinpoint][1]. Amazon Cognito will use the
4593
- # registered number automatically. Otherwise, Amazon Cognito users that
4594
- # must receive SMS messages might be unable to sign up, activate their
4595
- # accounts, or sign in.
4626
+ # number with [Amazon Pinpoint][1]. Amazon Cognito uses the registered
4627
+ # number automatically. Otherwise, Amazon Cognito users who must receive
4628
+ # SMS messages might not be able to sign up, activate their accounts, or
4629
+ # sign in.
4596
4630
  #
4597
4631
  # If you have never used SMS text messages with Amazon Cognito or any
4598
4632
  # other Amazon Web Service, Amazon Simple Notification Service might
4599
- # place your account in SMS sandbox. In <i> <a
4633
+ # place your account in the SMS sandbox. In <i> <a
4600
4634
  # href="https://docs.aws.amazon.com/sns/latest/dg/sns-sms-sandbox.html">sandbox
4601
- # mode</a> </i>, you will have limitations, such as sending messages
4602
- # only to verified phone numbers. After testing in the sandbox
4603
- # environment, you can move out of the SMS sandbox and into production.
4604
- # For more information, see [ SMS message settings for Amazon Cognito
4605
- # User Pools][2] in the *Amazon Cognito Developer Guide*.
4635
+ # mode</a> </i>, you can send messages only to verified phone numbers.
4636
+ # After you test your app while in the sandbox environment, you can move
4637
+ # out of the sandbox and into production. For more information, see [
4638
+ # SMS message settings for Amazon Cognito user pools][2] in the *Amazon
4639
+ # Cognito Developer Guide*.
4606
4640
  #
4607
4641
  # </note>
4608
4642
  #
@@ -4634,8 +4668,8 @@ module Aws::CognitoIdentityProvider
4634
4668
  # Lambda, you can process the `clientMetadata` value to enhance your
4635
4669
  # workflow for your specific needs.
4636
4670
  #
4637
- # For more information, see [Customizing User Pool Workflows with Lambda
4638
- # Triggers][1] in the *Amazon Cognito Developer Guide*.
4671
+ # For more information, see [ Customizing user pool Workflows with
4672
+ # Lambda Triggers][1] in the *Amazon Cognito Developer Guide*.
4639
4673
  #
4640
4674
  # <note markdown="1"> When you use the ClientMetadata parameter, remember that Amazon
4641
4675
  # Cognito won't do the following:
@@ -4707,6 +4741,7 @@ module Aws::CognitoIdentityProvider
4707
4741
  # resp.sms_mfa_configuration.sms_authentication_message #=> String
4708
4742
  # resp.sms_mfa_configuration.sms_configuration.sns_caller_arn #=> String
4709
4743
  # resp.sms_mfa_configuration.sms_configuration.external_id #=> String
4744
+ # resp.sms_mfa_configuration.sms_configuration.sns_region #=> String
4710
4745
  # resp.software_token_mfa_configuration.enabled #=> Boolean
4711
4746
  # resp.mfa_configuration #=> String, one of "OFF", "ON", "OPTIONAL"
4712
4747
  #
@@ -4748,22 +4783,22 @@ module Aws::CognitoIdentityProvider
4748
4783
  #
4749
4784
  # <note markdown="1"> This action might generate an SMS text message. Starting June 1, 2021,
4750
4785
  # US telecom carriers require you to register an origination phone
4751
- # number before you can send SMS messages to U.S. phone numbers. If you
4786
+ # number before you can send SMS messages to US phone numbers. If you
4752
4787
  # use SMS text messages in Amazon Cognito, you must register a phone
4753
- # number with [Amazon Pinpoint][1]. Amazon Cognito will use the
4754
- # registered number automatically. Otherwise, Amazon Cognito users that
4755
- # must receive SMS messages might be unable to sign up, activate their
4756
- # accounts, or sign in.
4788
+ # number with [Amazon Pinpoint][1]. Amazon Cognito uses the registered
4789
+ # number automatically. Otherwise, Amazon Cognito users who must receive
4790
+ # SMS messages might not be able to sign up, activate their accounts, or
4791
+ # sign in.
4757
4792
  #
4758
4793
  # If you have never used SMS text messages with Amazon Cognito or any
4759
4794
  # other Amazon Web Service, Amazon Simple Notification Service might
4760
- # place your account in SMS sandbox. In <i> <a
4795
+ # place your account in the SMS sandbox. In <i> <a
4761
4796
  # href="https://docs.aws.amazon.com/sns/latest/dg/sns-sms-sandbox.html">sandbox
4762
- # mode</a> </i>, you will have limitations, such as sending messages
4763
- # only to verified phone numbers. After testing in the sandbox
4764
- # environment, you can move out of the SMS sandbox and into production.
4765
- # For more information, see [ SMS message settings for Amazon Cognito
4766
- # User Pools][2] in the *Amazon Cognito Developer Guide*.
4797
+ # mode</a> </i>, you can send messages only to verified phone numbers.
4798
+ # After you test your app while in the sandbox environment, you can move
4799
+ # out of the sandbox and into production. For more information, see [
4800
+ # SMS message settings for Amazon Cognito user pools][2] in the *Amazon
4801
+ # Cognito Developer Guide*.
4767
4802
  #
4768
4803
  # </note>
4769
4804
  #
@@ -4861,8 +4896,8 @@ module Aws::CognitoIdentityProvider
4861
4896
  #
4862
4897
  # * Verify auth challenge
4863
4898
  #
4864
- # For more information, see [Customizing User Pool Workflows with Lambda
4865
- # Triggers][1] in the *Amazon Cognito Developer Guide*.
4899
+ # For more information, see [ Customizing user pool Workflows with
4900
+ # Lambda Triggers][1] in the *Amazon Cognito Developer Guide*.
4866
4901
  #
4867
4902
  # <note markdown="1"> When you use the ClientMetadata parameter, remember that Amazon
4868
4903
  # Cognito won't do the following:
@@ -5520,22 +5555,22 @@ module Aws::CognitoIdentityProvider
5520
5555
  #
5521
5556
  # <note markdown="1"> This action might generate an SMS text message. Starting June 1, 2021,
5522
5557
  # US telecom carriers require you to register an origination phone
5523
- # number before you can send SMS messages to U.S. phone numbers. If you
5558
+ # number before you can send SMS messages to US phone numbers. If you
5524
5559
  # use SMS text messages in Amazon Cognito, you must register a phone
5525
- # number with [Amazon Pinpoint][1]. Amazon Cognito will use the
5526
- # registered number automatically. Otherwise, Amazon Cognito users that
5527
- # must receive SMS messages might be unable to sign up, activate their
5528
- # accounts, or sign in.
5560
+ # number with [Amazon Pinpoint][1]. Amazon Cognito uses the registered
5561
+ # number automatically. Otherwise, Amazon Cognito users who must receive
5562
+ # SMS messages might not be able to sign up, activate their accounts, or
5563
+ # sign in.
5529
5564
  #
5530
5565
  # If you have never used SMS text messages with Amazon Cognito or any
5531
5566
  # other Amazon Web Service, Amazon Simple Notification Service might
5532
- # place your account in SMS sandbox. In <i> <a
5567
+ # place your account in the SMS sandbox. In <i> <a
5533
5568
  # href="https://docs.aws.amazon.com/sns/latest/dg/sns-sms-sandbox.html">sandbox
5534
- # mode</a> </i>, you will have limitations, such as sending messages
5535
- # only to verified phone numbers. After testing in the sandbox
5536
- # environment, you can move out of the SMS sandbox and into production.
5537
- # For more information, see [ SMS message settings for Amazon Cognito
5538
- # User Pools][2] in the *Amazon Cognito Developer Guide*.
5569
+ # mode</a> </i>, you can send messages only to verified phone numbers.
5570
+ # After you test your app while in the sandbox environment, you can move
5571
+ # out of the sandbox and into production. For more information, see [
5572
+ # SMS message settings for Amazon Cognito user pools][2] in the *Amazon
5573
+ # Cognito Developer Guide*.
5539
5574
  #
5540
5575
  # </note>
5541
5576
  #
@@ -5580,8 +5615,8 @@ module Aws::CognitoIdentityProvider
5580
5615
  # `clientMetadata` value to enhance your workflow for your specific
5581
5616
  # needs.
5582
5617
  #
5583
- # For more information, see [Customizing User Pool Workflows with Lambda
5584
- # Triggers][1] in the *Amazon Cognito Developer Guide*.
5618
+ # For more information, see [ Customizing user pool Workflows with
5619
+ # Lambda Triggers][1] in the *Amazon Cognito Developer Guide*.
5585
5620
  #
5586
5621
  # <note markdown="1"> When you use the ClientMetadata parameter, remember that Amazon
5587
5622
  # Cognito won't do the following:
@@ -5642,22 +5677,22 @@ module Aws::CognitoIdentityProvider
5642
5677
  #
5643
5678
  # <note markdown="1"> This action might generate an SMS text message. Starting June 1, 2021,
5644
5679
  # US telecom carriers require you to register an origination phone
5645
- # number before you can send SMS messages to U.S. phone numbers. If you
5680
+ # number before you can send SMS messages to US phone numbers. If you
5646
5681
  # use SMS text messages in Amazon Cognito, you must register a phone
5647
- # number with [Amazon Pinpoint][1]. Amazon Cognito will use the
5648
- # registered number automatically. Otherwise, Amazon Cognito users that
5649
- # must receive SMS messages might be unable to sign up, activate their
5650
- # accounts, or sign in.
5682
+ # number with [Amazon Pinpoint][1]. Amazon Cognito uses the registered
5683
+ # number automatically. Otherwise, Amazon Cognito users who must receive
5684
+ # SMS messages might not be able to sign up, activate their accounts, or
5685
+ # sign in.
5651
5686
  #
5652
5687
  # If you have never used SMS text messages with Amazon Cognito or any
5653
5688
  # other Amazon Web Service, Amazon Simple Notification Service might
5654
- # place your account in SMS sandbox. In <i> <a
5689
+ # place your account in the SMS sandbox. In <i> <a
5655
5690
  # href="https://docs.aws.amazon.com/sns/latest/dg/sns-sms-sandbox.html">sandbox
5656
- # mode</a> </i>, you will have limitations, such as sending messages
5657
- # only to verified phone numbers. After testing in the sandbox
5658
- # environment, you can move out of the SMS sandbox and into production.
5659
- # For more information, see [ SMS message settings for Amazon Cognito
5660
- # User Pools][2] in the *Amazon Cognito Developer Guide*.
5691
+ # mode</a> </i>, you can send messages only to verified phone numbers.
5692
+ # After you test your app while in the sandbox environment, you can move
5693
+ # out of the sandbox and into production. For more information, see [
5694
+ # SMS message settings for Amazon Cognito user pools][2] in the *Amazon
5695
+ # Cognito Developer Guide*.
5661
5696
  #
5662
5697
  # </note>
5663
5698
  #
@@ -5745,8 +5780,8 @@ module Aws::CognitoIdentityProvider
5745
5780
  # `clientMetadata` value to enhance your workflow for your specific
5746
5781
  # needs.
5747
5782
  #
5748
- # For more information, see [Customizing User Pool Workflows with Lambda
5749
- # Triggers][1] in the *Amazon Cognito Developer Guide*.
5783
+ # For more information, see [ Customizing user pool Workflows with
5784
+ # Lambda Triggers][1] in the *Amazon Cognito Developer Guide*.
5750
5785
  #
5751
5786
  # <note markdown="1"> When you use the ClientMetadata parameter, remember that Amazon
5752
5787
  # Cognito won't do the following:
@@ -6085,22 +6120,22 @@ module Aws::CognitoIdentityProvider
6085
6120
  #
6086
6121
  # <note markdown="1"> This action might generate an SMS text message. Starting June 1, 2021,
6087
6122
  # US telecom carriers require you to register an origination phone
6088
- # number before you can send SMS messages to U.S. phone numbers. If you
6123
+ # number before you can send SMS messages to US phone numbers. If you
6089
6124
  # use SMS text messages in Amazon Cognito, you must register a phone
6090
- # number with [Amazon Pinpoint][1]. Amazon Cognito will use the
6091
- # registered number automatically. Otherwise, Amazon Cognito users that
6092
- # must receive SMS messages might be unable to sign up, activate their
6093
- # accounts, or sign in.
6125
+ # number with [Amazon Pinpoint][1]. Amazon Cognito uses the registered
6126
+ # number automatically. Otherwise, Amazon Cognito users who must receive
6127
+ # SMS messages might not be able to sign up, activate their accounts, or
6128
+ # sign in.
6094
6129
  #
6095
6130
  # If you have never used SMS text messages with Amazon Cognito or any
6096
6131
  # other Amazon Web Service, Amazon Simple Notification Service might
6097
- # place your account in SMS sandbox. In <i> <a
6132
+ # place your account in the SMS sandbox. In <i> <a
6098
6133
  # href="https://docs.aws.amazon.com/sns/latest/dg/sns-sms-sandbox.html">sandbox
6099
- # mode</a> </i>, you will have limitations, such as sending messages
6100
- # only to verified phone numbers. After testing in the sandbox
6101
- # environment, you can move out of the SMS sandbox and into production.
6102
- # For more information, see [ SMS message settings for Amazon Cognito
6103
- # User Pools][2] in the *Amazon Cognito Developer Guide*.
6134
+ # mode</a> </i>, you can send messages only to verified phone numbers.
6135
+ # After you test your app while in the sandbox environment, you can move
6136
+ # out of the sandbox and into production. For more information, see [
6137
+ # SMS message settings for Amazon Cognito user pools][2] in the *Amazon
6138
+ # Cognito Developer Guide*.
6104
6139
  #
6105
6140
  # </note>
6106
6141
  #
@@ -6120,9 +6155,9 @@ module Aws::CognitoIdentityProvider
6120
6155
  #
6121
6156
  # @option params [String] :mfa_configuration
6122
6157
  # The MFA configuration. If you set the MfaConfiguration value to ‘ON’,
6123
- # only users with an MFA factor set up can sign in. To learn more, see
6124
- # [Adding Multi-Factor Authentication (MFA) to a User
6125
- # Pool](cognito/latest/developerguide/user-pool-settings-mfa.html).
6158
+ # only users who have set up an MFA factor can sign in. To learn more,
6159
+ # see [Adding Multi-Factor Authentication (MFA) to a user
6160
+ # pool](cognito/latest/developerguide/user-pool-settings-mfa.html).
6126
6161
  # Valid values include:
6127
6162
  #
6128
6163
  # * `OFF` MFA won't be used for any users.
@@ -6147,6 +6182,7 @@ module Aws::CognitoIdentityProvider
6147
6182
  # sms_configuration: {
6148
6183
  # sns_caller_arn: "ArnType", # required
6149
6184
  # external_id: "StringType",
6185
+ # sns_region: "RegionCodeType",
6150
6186
  # },
6151
6187
  # },
6152
6188
  # software_token_mfa_configuration: {
@@ -6160,6 +6196,7 @@ module Aws::CognitoIdentityProvider
6160
6196
  # resp.sms_mfa_configuration.sms_authentication_message #=> String
6161
6197
  # resp.sms_mfa_configuration.sms_configuration.sns_caller_arn #=> String
6162
6198
  # resp.sms_mfa_configuration.sms_configuration.external_id #=> String
6199
+ # resp.sms_mfa_configuration.sms_configuration.sns_region #=> String
6163
6200
  # resp.software_token_mfa_configuration.enabled #=> Boolean
6164
6201
  # resp.mfa_configuration #=> String, one of "OFF", "ON", "OPTIONAL"
6165
6202
  #
@@ -6216,22 +6253,22 @@ module Aws::CognitoIdentityProvider
6216
6253
  #
6217
6254
  # <note markdown="1"> This action might generate an SMS text message. Starting June 1, 2021,
6218
6255
  # US telecom carriers require you to register an origination phone
6219
- # number before you can send SMS messages to U.S. phone numbers. If you
6256
+ # number before you can send SMS messages to US phone numbers. If you
6220
6257
  # use SMS text messages in Amazon Cognito, you must register a phone
6221
- # number with [Amazon Pinpoint][1]. Amazon Cognito will use the
6222
- # registered number automatically. Otherwise, Amazon Cognito users that
6223
- # must receive SMS messages might be unable to sign up, activate their
6224
- # accounts, or sign in.
6258
+ # number with [Amazon Pinpoint][1]. Amazon Cognito uses the registered
6259
+ # number automatically. Otherwise, Amazon Cognito users who must receive
6260
+ # SMS messages might not be able to sign up, activate their accounts, or
6261
+ # sign in.
6225
6262
  #
6226
6263
  # If you have never used SMS text messages with Amazon Cognito or any
6227
6264
  # other Amazon Web Service, Amazon Simple Notification Service might
6228
- # place your account in SMS sandbox. In <i> <a
6265
+ # place your account in the SMS sandbox. In <i> <a
6229
6266
  # href="https://docs.aws.amazon.com/sns/latest/dg/sns-sms-sandbox.html">sandbox
6230
- # mode</a> </i>, you will have limitations, such as sending messages
6231
- # only to verified phone numbers. After testing in the sandbox
6232
- # environment, you can move out of the SMS sandbox and into production.
6233
- # For more information, see [ SMS message settings for Amazon Cognito
6234
- # User Pools][2] in the *Amazon Cognito Developer Guide*.
6267
+ # mode</a> </i>, you can send messages only to verified phone numbers.
6268
+ # After you test your app while in the sandbox environment, you can move
6269
+ # out of the sandbox and into production. For more information, see [
6270
+ # SMS message settings for Amazon Cognito user pools][2] in the *Amazon
6271
+ # Cognito Developer Guide*.
6235
6272
  #
6236
6273
  # </note>
6237
6274
  #
@@ -6287,8 +6324,8 @@ module Aws::CognitoIdentityProvider
6287
6324
  # function code in Lambda, you can process the `clientMetadata` value to
6288
6325
  # enhance your workflow for your specific needs.
6289
6326
  #
6290
- # For more information, see [Customizing User Pool Workflows with Lambda
6291
- # Triggers][1] in the *Amazon Cognito Developer Guide*.
6327
+ # For more information, see [ Customizing user pool Workflows with
6328
+ # Lambda Triggers][1] in the *Amazon Cognito Developer Guide*.
6292
6329
  #
6293
6330
  # <note markdown="1"> When you use the ClientMetadata parameter, remember that Amazon
6294
6331
  # Cognito won't do the following:
@@ -6773,22 +6810,22 @@ module Aws::CognitoIdentityProvider
6773
6810
  #
6774
6811
  # <note markdown="1"> This action might generate an SMS text message. Starting June 1, 2021,
6775
6812
  # US telecom carriers require you to register an origination phone
6776
- # number before you can send SMS messages to U.S. phone numbers. If you
6813
+ # number before you can send SMS messages to US phone numbers. If you
6777
6814
  # use SMS text messages in Amazon Cognito, you must register a phone
6778
- # number with [Amazon Pinpoint][1]. Amazon Cognito will use the
6779
- # registered number automatically. Otherwise, Amazon Cognito users that
6780
- # must receive SMS messages might be unable to sign up, activate their
6781
- # accounts, or sign in.
6815
+ # number with [Amazon Pinpoint][1]. Amazon Cognito uses the registered
6816
+ # number automatically. Otherwise, Amazon Cognito users who must receive
6817
+ # SMS messages might not be able to sign up, activate their accounts, or
6818
+ # sign in.
6782
6819
  #
6783
6820
  # If you have never used SMS text messages with Amazon Cognito or any
6784
6821
  # other Amazon Web Service, Amazon Simple Notification Service might
6785
- # place your account in SMS sandbox. In <i> <a
6822
+ # place your account in the SMS sandbox. In <i> <a
6786
6823
  # href="https://docs.aws.amazon.com/sns/latest/dg/sns-sms-sandbox.html">sandbox
6787
- # mode</a> </i>, you will have limitations, such as sending messages
6788
- # only to verified phone numbers. After testing in the sandbox
6789
- # environment, you can move out of the SMS sandbox and into production.
6790
- # For more information, see [ SMS message settings for Amazon Cognito
6791
- # User Pools][2] in the *Amazon Cognito Developer Guide*.
6824
+ # mode</a> </i>, you can send messages only to verified phone numbers.
6825
+ # After you test your app while in the sandbox environment, you can move
6826
+ # out of the sandbox and into production. For more information, see [
6827
+ # SMS message settings for Amazon Cognito user pools][2] in the *Amazon
6828
+ # Cognito Developer Guide*.
6792
6829
  #
6793
6830
  # </note>
6794
6831
  #
@@ -6820,8 +6857,8 @@ module Aws::CognitoIdentityProvider
6820
6857
  # In your function code in Lambda, you can process the `clientMetadata`
6821
6858
  # value to enhance your workflow for your specific needs.
6822
6859
  #
6823
- # For more information, see [Customizing User Pool Workflows with Lambda
6824
- # Triggers][1] in the *Amazon Cognito Developer Guide*.
6860
+ # For more information, see [ Customizing user pool Workflows with
6861
+ # Lambda Triggers][1] in the *Amazon Cognito Developer Guide*.
6825
6862
  #
6826
6863
  # <note markdown="1"> When you use the ClientMetadata parameter, remember that Amazon
6827
6864
  # Cognito won't do the following:
@@ -6884,22 +6921,22 @@ module Aws::CognitoIdentityProvider
6884
6921
  #
6885
6922
  # <note markdown="1"> This action might generate an SMS text message. Starting June 1, 2021,
6886
6923
  # US telecom carriers require you to register an origination phone
6887
- # number before you can send SMS messages to U.S. phone numbers. If you
6924
+ # number before you can send SMS messages to US phone numbers. If you
6888
6925
  # use SMS text messages in Amazon Cognito, you must register a phone
6889
- # number with [Amazon Pinpoint][2]. Amazon Cognito will use the
6890
- # registered number automatically. Otherwise, Amazon Cognito users that
6891
- # must receive SMS messages might be unable to sign up, activate their
6892
- # accounts, or sign in.
6926
+ # number with [Amazon Pinpoint][2]. Amazon Cognito uses the registered
6927
+ # number automatically. Otherwise, Amazon Cognito users who must receive
6928
+ # SMS messages might not be able to sign up, activate their accounts, or
6929
+ # sign in.
6893
6930
  #
6894
6931
  # If you have never used SMS text messages with Amazon Cognito or any
6895
6932
  # other Amazon Web Service, Amazon Simple Notification Service might
6896
- # place your account in SMS sandbox. In <i> <a
6933
+ # place your account in the SMS sandbox. In <i> <a
6897
6934
  # href="https://docs.aws.amazon.com/sns/latest/dg/sns-sms-sandbox.html">sandbox
6898
- # mode</a> </i>, you will have limitations, such as sending messages
6899
- # only to verified phone numbers. After testing in the sandbox
6900
- # environment, you can move out of the SMS sandbox and into production.
6901
- # For more information, see [ SMS message settings for Amazon Cognito
6902
- # User Pools][3] in the *Amazon Cognito Developer Guide*.
6935
+ # mode</a> </i>, you can send messages only to verified phone numbers.
6936
+ # After you test your app while in the sandbox environment, you can move
6937
+ # out of the sandbox and into production. For more information, see [
6938
+ # SMS message settings for Amazon Cognito user pools][3] in the *Amazon
6939
+ # Cognito Developer Guide*.
6903
6940
  #
6904
6941
  # </note>
6905
6942
  #
@@ -6960,10 +6997,18 @@ module Aws::CognitoIdentityProvider
6960
6997
  # Device configuration.
6961
6998
  #
6962
6999
  # @option params [Types::EmailConfigurationType] :email_configuration
6963
- # Email configuration.
7000
+ # The email configuration of your user pool. The email configuration
7001
+ # type sets your preferred sending method, Amazon Web Services Region,
7002
+ # and sender for email invitation and verification messages from your
7003
+ # user pool.
6964
7004
  #
6965
7005
  # @option params [Types::SmsConfigurationType] :sms_configuration
6966
- # SMS configuration.
7006
+ # The SMS configuration with the settings that your Amazon Cognito user
7007
+ # pool must use to send an SMS message from your Amazon Web Services
7008
+ # account through Amazon Simple Notification Service. To send SMS
7009
+ # messages with Amazon SNS in the Amazon Web Services Region that you
7010
+ # want, the Amazon Cognito user pool uses an Identity and Access
7011
+ # Management (IAM) role in your Amazon Web Services account.
6967
7012
  #
6968
7013
  # @option params [Hash<String,String>] :user_pool_tags
6969
7014
  # The tag keys and values to assign to the user pool. A tag is a label
@@ -7052,6 +7097,7 @@ module Aws::CognitoIdentityProvider
7052
7097
  # sms_configuration: {
7053
7098
  # sns_caller_arn: "ArnType", # required
7054
7099
  # external_id: "StringType",
7100
+ # sns_region: "RegionCodeType",
7055
7101
  # },
7056
7102
  # user_pool_tags: {
7057
7103
  # "TagKeysType" => "TagValueType",
@@ -7240,10 +7286,11 @@ module Aws::CognitoIdentityProvider
7240
7286
  # The Amazon Pinpoint analytics configuration for collecting metrics for
7241
7287
  # this user pool.
7242
7288
  #
7243
- # <note markdown="1"> In Amazon Web Services Regions where isn't available, User Pools only
7244
- # supports sending events to Amazon Pinpoint projects in us-east-1. In
7245
- # Regions where Pinpoint is available, User Pools will support sending
7246
- # events to Amazon Pinpoint projects within that same Region.
7289
+ # <note markdown="1"> In Amazon Web Services Regions where Amazon Pinpoint isn't available,
7290
+ # user pools only support sending events to Amazon Pinpoint projects in
7291
+ # us-east-1. In Regions where Amazon Pinpoint is available, user pools
7292
+ # support sending events to Amazon Pinpoint projects within that same
7293
+ # Region.
7247
7294
  #
7248
7295
  # </note>
7249
7296
  #
@@ -7535,7 +7582,7 @@ module Aws::CognitoIdentityProvider
7535
7582
  params: params,
7536
7583
  config: config)
7537
7584
  context[:gem_name] = 'aws-sdk-cognitoidentityprovider'
7538
- context[:gem_version] = '1.62.0'
7585
+ context[:gem_version] = '1.65.0'
7539
7586
  Seahorse::Client::Request.new(handlers, context)
7540
7587
  end
7541
7588