aws-sdk-cognitoidentityprovider 1.53.0 → 1.54.0

Sign up to get free protection for your applications and to get access to all the features.
checksums.yaml CHANGED
@@ -1,7 +1,7 @@
1
1
  ---
2
2
  SHA256:
3
- metadata.gz: 1af9b5f06b1963253ed3dd35948da0475bd3a872631843a3b90e605adee8e33c
4
- data.tar.gz: ce8310c2ec0576f3f2971b0493695b98c64f5e7bde6f1bcd2255a23158dcf60d
3
+ metadata.gz: 620c9a34714d58754d0b3478702e781db005442b730ec54a3bac40412289d4f7
4
+ data.tar.gz: 77a670ca0c6ff8d35bf69dc80530dc74358229081c28fb10a4b4ce127424c78d
5
5
  SHA512:
6
- metadata.gz: 256b1a7a95d7e25aa4939d3f1534d9a641c715f3072deecc1e678ebf757855477da62e4611a9b3299352f2ad45d22fc7f805b078c97b2eddfa7d23f19b6ade45
7
- data.tar.gz: 26efbb5741917d179acaf1354f04b4cc21daf736fe06901f1eda615802285b91a3eefbd1e59461585d7cc12cb34cc1491efc69a8993ffa46a9d803f6daaab6a6
6
+ metadata.gz: 2ec23af280652510382d2eb11aedd05281aa9ca7037dc6f7ca3cbc3b36b4d8572d3d0f203fa196be8dc76dccdfa84f892218327ae0fe7df078db98d75c4670e5
7
+ data.tar.gz: 2d60ab479fdae25acc0ce6920f3f72ab6a843bc4ec3edd4b5d9ce5b23f03da8059d4749f94667ca5de1e1542c198a9f470cfa7480248e59abe52532c6f5ea7d2
data/CHANGELOG.md CHANGED
@@ -1,6 +1,11 @@
1
1
  Unreleased Changes
2
2
  ------------------
3
3
 
4
+ 1.54.0 (2021-07-15)
5
+ ------------------
6
+
7
+ * Feature - Documentation updates for cognito-idp
8
+
4
9
  1.53.0 (2021-06-10)
5
10
  ------------------
6
11
 
data/VERSION CHANGED
@@ -1 +1 @@
1
- 1.53.0
1
+ 1.54.0
@@ -48,6 +48,6 @@ require_relative 'aws-sdk-cognitoidentityprovider/customizations'
48
48
  # @!group service
49
49
  module Aws::CognitoIdentityProvider
50
50
 
51
- GEM_VERSION = '1.53.0'
51
+ GEM_VERSION = '1.54.0'
52
52
 
53
53
  end
@@ -428,14 +428,14 @@ module Aws::CognitoIdentityProvider
428
428
  # custom workflows that this action triggers.
429
429
  #
430
430
  # If your user pool configuration includes triggers, the
431
- # AdminConfirmSignUp API action invokes the AWS Lambda function that is
431
+ # AdminConfirmSignUp API action invokes the Lambda function that is
432
432
  # specified for the *post confirmation* trigger. When Amazon Cognito
433
433
  # invokes this function, it passes a JSON payload, which the function
434
434
  # receives as input. In this payload, the `clientMetadata` attribute
435
435
  # provides the data that you assigned to the ClientMetadata parameter in
436
- # your AdminConfirmSignUp request. In your function code in AWS Lambda,
437
- # you can process the ClientMetadata value to enhance your workflow for
438
- # your specific needs.
436
+ # your AdminConfirmSignUp request. In your function code in Lambda, you
437
+ # can process the ClientMetadata value to enhance your workflow for your
438
+ # specific needs.
439
439
  #
440
440
  # For more information, see [Customizing User Pool Workflows with Lambda
441
441
  # Triggers][1] in the *Amazon Cognito Developer Guide*.
@@ -444,9 +444,9 @@ module Aws::CognitoIdentityProvider
444
444
  # ClientMetadata parameter:
445
445
  #
446
446
  # * Amazon Cognito does not store the ClientMetadata value. This data is
447
- # available only to AWS Lambda triggers that are assigned to a user
448
- # pool to support custom workflows. If your user pool configuration
449
- # does not include triggers, the ClientMetadata parameter serves no
447
+ # available only to Lambda triggers that are assigned to a user pool
448
+ # to support custom workflows. If your user pool configuration does
449
+ # not include triggers, the ClientMetadata parameter serves no
450
450
  # purpose.
451
451
  #
452
452
  # * Amazon Cognito does not validate the ClientMetadata value.
@@ -496,8 +496,8 @@ module Aws::CognitoIdentityProvider
496
496
  # in.
497
497
  #
498
498
  # If you have never used SMS text messages with Amazon Cognito or any
499
- # other AWS service, Amazon SNS might place your account in SMS sandbox.
500
- # In <i> <a
499
+ # other Amazon Web Service, Amazon SNS might place your account in SMS
500
+ # sandbox. In <i> <a
501
501
  # href="https://docs.aws.amazon.com/sns/latest/dg/sns-sms-sandbox.html">sandbox
502
502
  # mode</a> </i>, you’ll have limitations, such as sending messages to
503
503
  # only verified phone numbers. After testing in the sandbox environment,
@@ -630,14 +630,14 @@ module Aws::CognitoIdentityProvider
630
630
  # A map of custom key-value pairs that you can provide as input for any
631
631
  # custom workflows that this action triggers.
632
632
  #
633
- # You create custom workflows by assigning AWS Lambda functions to user
634
- # pool triggers. When you use the AdminCreateUser API action, Amazon
635
- # Cognito invokes the function that is assigned to the *pre sign-up*
636
- # trigger. When Amazon Cognito invokes this function, it passes a JSON
637
- # payload, which the function receives as input. This payload contains a
633
+ # You create custom workflows by assigning Lambda functions to user pool
634
+ # triggers. When you use the AdminCreateUser API action, Amazon Cognito
635
+ # invokes the function that is assigned to the *pre sign-up* trigger.
636
+ # When Amazon Cognito invokes this function, it passes a JSON payload,
637
+ # which the function receives as input. This payload contains a
638
638
  # `clientMetadata` attribute, which provides the data that you assigned
639
639
  # to the ClientMetadata parameter in your AdminCreateUser request. In
640
- # your function code in AWS Lambda, you can process the `clientMetadata`
640
+ # your function code in Lambda, you can process the `clientMetadata`
641
641
  # value to enhance your workflow for your specific needs.
642
642
  #
643
643
  # For more information, see [Customizing User Pool Workflows with Lambda
@@ -647,9 +647,9 @@ module Aws::CognitoIdentityProvider
647
647
  # ClientMetadata parameter:
648
648
  #
649
649
  # * Amazon Cognito does not store the ClientMetadata value. This data is
650
- # available only to AWS Lambda triggers that are assigned to a user
651
- # pool to support custom workflows. If your user pool configuration
652
- # does not include triggers, the ClientMetadata parameter serves no
650
+ # available only to Lambda triggers that are assigned to a user pool
651
+ # to support custom workflows. If your user pool configuration does
652
+ # not include triggers, the ClientMetadata parameter serves no
653
653
  # purpose.
654
654
  #
655
655
  # * Amazon Cognito does not validate the ClientMetadata value.
@@ -1051,8 +1051,8 @@ module Aws::CognitoIdentityProvider
1051
1051
  # in.
1052
1052
  #
1053
1053
  # If you have never used SMS text messages with Amazon Cognito or any
1054
- # other AWS service, Amazon SNS might place your account in SMS sandbox.
1055
- # In <i> <a
1054
+ # other Amazon Web Service, Amazon SNS might place your account in SMS
1055
+ # sandbox. In <i> <a
1056
1056
  # href="https://docs.aws.amazon.com/sns/latest/dg/sns-sms-sandbox.html">sandbox
1057
1057
  # mode</a> </i>, you’ll have limitations, such as sending messages to
1058
1058
  # only verified phone numbers. After testing in the sandbox environment,
@@ -1139,11 +1139,11 @@ module Aws::CognitoIdentityProvider
1139
1139
  # A map of custom key-value pairs that you can provide as input for
1140
1140
  # certain custom workflows that this action triggers.
1141
1141
  #
1142
- # You create custom workflows by assigning AWS Lambda functions to user
1143
- # pool triggers. When you use the AdminInitiateAuth API action, Amazon
1144
- # Cognito invokes the AWS Lambda functions that are specified for
1145
- # various triggers. The ClientMetadata value is passed as input to the
1146
- # functions for only the following triggers:
1142
+ # You create custom workflows by assigning Lambda functions to user pool
1143
+ # triggers. When you use the AdminInitiateAuth API action, Amazon
1144
+ # Cognito invokes the Lambda functions that are specified for various
1145
+ # triggers. The ClientMetadata value is passed as input to the functions
1146
+ # for only the following triggers:
1147
1147
  #
1148
1148
  # * Pre signup
1149
1149
  #
@@ -1155,9 +1155,9 @@ module Aws::CognitoIdentityProvider
1155
1155
  # passes a JSON payload, which the function receives as input. This
1156
1156
  # payload contains a `validationData` attribute, which provides the data
1157
1157
  # that you assigned to the ClientMetadata parameter in your
1158
- # AdminInitiateAuth request. In your function code in AWS Lambda, you
1159
- # can process the `validationData` value to enhance your workflow for
1160
- # your specific needs.
1158
+ # AdminInitiateAuth request. In your function code in Lambda, you can
1159
+ # process the `validationData` value to enhance your workflow for your
1160
+ # specific needs.
1161
1161
  #
1162
1162
  # When you use the AdminInitiateAuth API action, Amazon Cognito also
1163
1163
  # invokes the functions for the following triggers, but it does not
@@ -1182,9 +1182,9 @@ module Aws::CognitoIdentityProvider
1182
1182
  # ClientMetadata parameter:
1183
1183
  #
1184
1184
  # * Amazon Cognito does not store the ClientMetadata value. This data is
1185
- # available only to AWS Lambda triggers that are assigned to a user
1186
- # pool to support custom workflows. If your user pool configuration
1187
- # does not include triggers, the ClientMetadata parameter serves no
1185
+ # available only to Lambda triggers that are assigned to a user pool
1186
+ # to support custom workflows. If your user pool configuration does
1187
+ # not include triggers, the ClientMetadata parameter serves no
1188
1188
  # purpose.
1189
1189
  #
1190
1190
  # * Amazon Cognito does not validate the ClientMetadata value.
@@ -1588,8 +1588,8 @@ module Aws::CognitoIdentityProvider
1588
1588
  # in.
1589
1589
  #
1590
1590
  # If you have never used SMS text messages with Amazon Cognito or any
1591
- # other AWS service, Amazon SNS might place your account in SMS sandbox.
1592
- # In <i> <a
1591
+ # other Amazon Web Service, Amazon SNS might place your account in SMS
1592
+ # sandbox. In <i> <a
1593
1593
  # href="https://docs.aws.amazon.com/sns/latest/dg/sns-sms-sandbox.html">sandbox
1594
1594
  # mode</a> </i>, you’ll have limitations, such as sending messages to
1595
1595
  # only verified phone numbers. After testing in the sandbox environment,
@@ -1617,16 +1617,16 @@ module Aws::CognitoIdentityProvider
1617
1617
  # A map of custom key-value pairs that you can provide as input for any
1618
1618
  # custom workflows that this action triggers.
1619
1619
  #
1620
- # You create custom workflows by assigning AWS Lambda functions to user
1621
- # pool triggers. When you use the AdminResetUserPassword API action,
1622
- # Amazon Cognito invokes the function that is assigned to the *custom
1623
- # message* trigger. When Amazon Cognito invokes this function, it passes
1624
- # a JSON payload, which the function receives as input. This payload
1625
- # contains a `clientMetadata` attribute, which provides the data that
1626
- # you assigned to the ClientMetadata parameter in your
1627
- # AdminResetUserPassword request. In your function code in AWS Lambda,
1628
- # you can process the `clientMetadata` value to enhance your workflow
1629
- # for your specific needs.
1620
+ # You create custom workflows by assigning Lambda functions to user pool
1621
+ # triggers. When you use the AdminResetUserPassword API action, Amazon
1622
+ # Cognito invokes the function that is assigned to the *custom message*
1623
+ # trigger. When Amazon Cognito invokes this function, it passes a JSON
1624
+ # payload, which the function receives as input. This payload contains a
1625
+ # `clientMetadata` attribute, which provides the data that you assigned
1626
+ # to the ClientMetadata parameter in your AdminResetUserPassword
1627
+ # request. In your function code in Lambda, you can process the
1628
+ # `clientMetadata` value to enhance your workflow for your specific
1629
+ # needs.
1630
1630
  #
1631
1631
  # For more information, see [Customizing User Pool Workflows with Lambda
1632
1632
  # Triggers][1] in the *Amazon Cognito Developer Guide*.
@@ -1635,9 +1635,9 @@ module Aws::CognitoIdentityProvider
1635
1635
  # ClientMetadata parameter:
1636
1636
  #
1637
1637
  # * Amazon Cognito does not store the ClientMetadata value. This data is
1638
- # available only to AWS Lambda triggers that are assigned to a user
1639
- # pool to support custom workflows. If your user pool configuration
1640
- # does not include triggers, the ClientMetadata parameter serves no
1638
+ # available only to Lambda triggers that are assigned to a user pool
1639
+ # to support custom workflows. If your user pool configuration does
1640
+ # not include triggers, the ClientMetadata parameter serves no
1641
1641
  # purpose.
1642
1642
  #
1643
1643
  # * Amazon Cognito does not validate the ClientMetadata value.
@@ -1684,8 +1684,8 @@ module Aws::CognitoIdentityProvider
1684
1684
  # in.
1685
1685
  #
1686
1686
  # If you have never used SMS text messages with Amazon Cognito or any
1687
- # other AWS service, Amazon SNS might place your account in SMS sandbox.
1688
- # In <i> <a
1687
+ # other Amazon Web Service, Amazon SNS might place your account in SMS
1688
+ # sandbox. In <i> <a
1689
1689
  # href="https://docs.aws.amazon.com/sns/latest/dg/sns-sms-sandbox.html">sandbox
1690
1690
  # mode</a> </i>, you’ll have limitations, such as sending messages to
1691
1691
  # only verified phone numbers. After testing in the sandbox environment,
@@ -1763,9 +1763,9 @@ module Aws::CognitoIdentityProvider
1763
1763
  # A map of custom key-value pairs that you can provide as input for any
1764
1764
  # custom workflows that this action triggers.
1765
1765
  #
1766
- # You create custom workflows by assigning AWS Lambda functions to user
1767
- # pool triggers. When you use the AdminRespondToAuthChallenge API
1768
- # action, Amazon Cognito invokes any functions that are assigned to the
1766
+ # You create custom workflows by assigning Lambda functions to user pool
1767
+ # triggers. When you use the AdminRespondToAuthChallenge API action,
1768
+ # Amazon Cognito invokes any functions that are assigned to the
1769
1769
  # following triggers: *pre sign-up*, *custom message*, *post
1770
1770
  # authentication*, *user migration*, *pre token generation*, *define
1771
1771
  # auth challenge*, *create auth challenge*, and *verify auth challenge
@@ -1773,9 +1773,9 @@ module Aws::CognitoIdentityProvider
1773
1773
  # passes a JSON payload, which the function receives as input. This
1774
1774
  # payload contains a `clientMetadata` attribute, which provides the data
1775
1775
  # that you assigned to the ClientMetadata parameter in your
1776
- # AdminRespondToAuthChallenge request. In your function code in AWS
1777
- # Lambda, you can process the `clientMetadata` value to enhance your
1778
- # workflow for your specific needs.
1776
+ # AdminRespondToAuthChallenge request. In your function code in Lambda,
1777
+ # you can process the `clientMetadata` value to enhance your workflow
1778
+ # for your specific needs.
1779
1779
  #
1780
1780
  # For more information, see [Customizing User Pool Workflows with Lambda
1781
1781
  # Triggers][1] in the *Amazon Cognito Developer Guide*.
@@ -1784,9 +1784,9 @@ module Aws::CognitoIdentityProvider
1784
1784
  # ClientMetadata parameter:
1785
1785
  #
1786
1786
  # * Amazon Cognito does not store the ClientMetadata value. This data is
1787
- # available only to AWS Lambda triggers that are assigned to a user
1788
- # pool to support custom workflows. If your user pool configuration
1789
- # does not include triggers, the ClientMetadata parameter serves no
1787
+ # available only to Lambda triggers that are assigned to a user pool
1788
+ # to support custom workflows. If your user pool configuration does
1789
+ # not include triggers, the ClientMetadata parameter serves no
1790
1790
  # purpose.
1791
1791
  #
1792
1792
  # * Amazon Cognito does not validate the ClientMetadata value.
@@ -2088,8 +2088,8 @@ module Aws::CognitoIdentityProvider
2088
2088
  # in.
2089
2089
  #
2090
2090
  # If you have never used SMS text messages with Amazon Cognito or any
2091
- # other AWS service, Amazon SNS might place your account in SMS sandbox.
2092
- # In <i> <a
2091
+ # other Amazon Web Service, Amazon SNS might place your account in SMS
2092
+ # sandbox. In <i> <a
2093
2093
  # href="https://docs.aws.amazon.com/sns/latest/dg/sns-sms-sandbox.html">sandbox
2094
2094
  # mode</a> </i>, you’ll have limitations, such as sending messages to
2095
2095
  # only verified phone numbers. After testing in the sandbox environment,
@@ -2123,16 +2123,16 @@ module Aws::CognitoIdentityProvider
2123
2123
  # A map of custom key-value pairs that you can provide as input for any
2124
2124
  # custom workflows that this action triggers.
2125
2125
  #
2126
- # You create custom workflows by assigning AWS Lambda functions to user
2127
- # pool triggers. When you use the AdminUpdateUserAttributes API action,
2126
+ # You create custom workflows by assigning Lambda functions to user pool
2127
+ # triggers. When you use the AdminUpdateUserAttributes API action,
2128
2128
  # Amazon Cognito invokes the function that is assigned to the *custom
2129
2129
  # message* trigger. When Amazon Cognito invokes this function, it passes
2130
2130
  # a JSON payload, which the function receives as input. This payload
2131
2131
  # contains a `clientMetadata` attribute, which provides the data that
2132
2132
  # you assigned to the ClientMetadata parameter in your
2133
- # AdminUpdateUserAttributes request. In your function code in AWS
2134
- # Lambda, you can process the `clientMetadata` value to enhance your
2135
- # workflow for your specific needs.
2133
+ # AdminUpdateUserAttributes request. In your function code in Lambda,
2134
+ # you can process the `clientMetadata` value to enhance your workflow
2135
+ # for your specific needs.
2136
2136
  #
2137
2137
  # For more information, see [Customizing User Pool Workflows with Lambda
2138
2138
  # Triggers][1] in the *Amazon Cognito Developer Guide*.
@@ -2141,9 +2141,9 @@ module Aws::CognitoIdentityProvider
2141
2141
  # ClientMetadata parameter:
2142
2142
  #
2143
2143
  # * Amazon Cognito does not store the ClientMetadata value. This data is
2144
- # available only to AWS Lambda triggers that are assigned to a user
2145
- # pool to support custom workflows. If your user pool configuration
2146
- # does not include triggers, the ClientMetadata parameter serves no
2144
+ # available only to Lambda triggers that are assigned to a user pool
2145
+ # to support custom workflows. If your user pool configuration does
2146
+ # not include triggers, the ClientMetadata parameter serves no
2147
2147
  # purpose.
2148
2148
  #
2149
2149
  # * Amazon Cognito does not validate the ClientMetadata value.
@@ -2377,16 +2377,16 @@ module Aws::CognitoIdentityProvider
2377
2377
  # A map of custom key-value pairs that you can provide as input for any
2378
2378
  # custom workflows that this action triggers.
2379
2379
  #
2380
- # You create custom workflows by assigning AWS Lambda functions to user
2381
- # pool triggers. When you use the ConfirmForgotPassword API action,
2382
- # Amazon Cognito invokes the function that is assigned to the *post
2380
+ # You create custom workflows by assigning Lambda functions to user pool
2381
+ # triggers. When you use the ConfirmForgotPassword API action, Amazon
2382
+ # Cognito invokes the function that is assigned to the *post
2383
2383
  # confirmation* trigger. When Amazon Cognito invokes this function, it
2384
2384
  # passes a JSON payload, which the function receives as input. This
2385
2385
  # payload contains a `clientMetadata` attribute, which provides the data
2386
2386
  # that you assigned to the ClientMetadata parameter in your
2387
- # ConfirmForgotPassword request. In your function code in AWS Lambda,
2388
- # you can process the `clientMetadata` value to enhance your workflow
2389
- # for your specific needs.
2387
+ # ConfirmForgotPassword request. In your function code in Lambda, you
2388
+ # can process the `clientMetadata` value to enhance your workflow for
2389
+ # your specific needs.
2390
2390
  #
2391
2391
  # For more information, see [Customizing User Pool Workflows with Lambda
2392
2392
  # Triggers][1] in the *Amazon Cognito Developer Guide*.
@@ -2395,9 +2395,9 @@ module Aws::CognitoIdentityProvider
2395
2395
  # ClientMetadata parameter:
2396
2396
  #
2397
2397
  # * Amazon Cognito does not store the ClientMetadata value. This data is
2398
- # available only to AWS Lambda triggers that are assigned to a user
2399
- # pool to support custom workflows. If your user pool configuration
2400
- # does not include triggers, the ClientMetadata parameter serves no
2398
+ # available only to Lambda triggers that are assigned to a user pool
2399
+ # to support custom workflows. If your user pool configuration does
2400
+ # not include triggers, the ClientMetadata parameter serves no
2401
2401
  # purpose.
2402
2402
  #
2403
2403
  # * Amazon Cognito does not validate the ClientMetadata value.
@@ -2481,16 +2481,15 @@ module Aws::CognitoIdentityProvider
2481
2481
  # A map of custom key-value pairs that you can provide as input for any
2482
2482
  # custom workflows that this action triggers.
2483
2483
  #
2484
- # You create custom workflows by assigning AWS Lambda functions to user
2485
- # pool triggers. When you use the ConfirmSignUp API action, Amazon
2486
- # Cognito invokes the function that is assigned to the *post
2487
- # confirmation* trigger. When Amazon Cognito invokes this function, it
2488
- # passes a JSON payload, which the function receives as input. This
2489
- # payload contains a `clientMetadata` attribute, which provides the data
2490
- # that you assigned to the ClientMetadata parameter in your
2491
- # ConfirmSignUp request. In your function code in AWS Lambda, you can
2492
- # process the `clientMetadata` value to enhance your workflow for your
2493
- # specific needs.
2484
+ # You create custom workflows by assigning Lambda functions to user pool
2485
+ # triggers. When you use the ConfirmSignUp API action, Amazon Cognito
2486
+ # invokes the function that is assigned to the *post confirmation*
2487
+ # trigger. When Amazon Cognito invokes this function, it passes a JSON
2488
+ # payload, which the function receives as input. This payload contains a
2489
+ # `clientMetadata` attribute, which provides the data that you assigned
2490
+ # to the ClientMetadata parameter in your ConfirmSignUp request. In your
2491
+ # function code in Lambda, you can process the `clientMetadata` value to
2492
+ # enhance your workflow for your specific needs.
2494
2493
  #
2495
2494
  # For more information, see [Customizing User Pool Workflows with Lambda
2496
2495
  # Triggers][1] in the *Amazon Cognito Developer Guide*.
@@ -2499,9 +2498,9 @@ module Aws::CognitoIdentityProvider
2499
2498
  # ClientMetadata parameter:
2500
2499
  #
2501
2500
  # * Amazon Cognito does not store the ClientMetadata value. This data is
2502
- # available only to AWS Lambda triggers that are assigned to a user
2503
- # pool to support custom workflows. If your user pool configuration
2504
- # does not include triggers, the ClientMetadata parameter serves no
2501
+ # available only to Lambda triggers that are assigned to a user pool
2502
+ # to support custom workflows. If your user pool configuration does
2503
+ # not include triggers, the ClientMetadata parameter serves no
2505
2504
  # purpose.
2506
2505
  #
2507
2506
  # * Amazon Cognito does not validate the ClientMetadata value.
@@ -2854,8 +2853,8 @@ module Aws::CognitoIdentityProvider
2854
2853
  # in.
2855
2854
  #
2856
2855
  # If you have never used SMS text messages with Amazon Cognito or any
2857
- # other AWS service, Amazon SNS might place your account in SMS sandbox.
2858
- # In <i> <a
2856
+ # other Amazon Web Service, Amazon SNS might place your account in SMS
2857
+ # sandbox. In <i> <a
2859
2858
  # href="https://docs.aws.amazon.com/sns/latest/dg/sns-sms-sandbox.html">sandbox
2860
2859
  # mode</a> </i>, you’ll have limitations, such as sending messages to
2861
2860
  # only verified phone numbers. After testing in the sandbox environment,
@@ -2889,7 +2888,7 @@ module Aws::CognitoIdentityProvider
2889
2888
  # For more information on using the Lambda API to add permission, see [
2890
2889
  # AddPermission ][1].
2891
2890
  #
2892
- # For adding permission using the AWS CLI, see [ add-permission ][2].
2891
+ # For adding permission using the CLI, see [ add-permission ][2].
2893
2892
  #
2894
2893
  # </note>
2895
2894
  #
@@ -3345,8 +3344,8 @@ module Aws::CognitoIdentityProvider
3345
3344
  # @option params [Array<String>] :allowed_o_auth_scopes
3346
3345
  # The allowed OAuth scopes. Possible values provided by OAuth are:
3347
3346
  # `phone`, `email`, `openid`, and `profile`. Possible values provided by
3348
- # AWS are: `aws.cognito.signin.user.admin`. Custom scopes created in
3349
- # Resource Servers are also supported.
3347
+ # Amazon Web Services are: `aws.cognito.signin.user.admin`. Custom
3348
+ # scopes created in Resource Servers are also supported.
3350
3349
  #
3351
3350
  # @option params [Boolean] :allowed_o_auth_flows_user_pool_client
3352
3351
  # Set to true if the client is allowed to follow the OAuth protocol when
@@ -4184,8 +4183,8 @@ module Aws::CognitoIdentityProvider
4184
4183
  # in.
4185
4184
  #
4186
4185
  # If you have never used SMS text messages with Amazon Cognito or any
4187
- # other AWS service, Amazon SNS might place your account in SMS sandbox.
4188
- # In <i> <a
4186
+ # other Amazon Web Service, Amazon SNS might place your account in SMS
4187
+ # sandbox. In <i> <a
4189
4188
  # href="https://docs.aws.amazon.com/sns/latest/dg/sns-sms-sandbox.html">sandbox
4190
4189
  # mode</a> </i>, you’ll have limitations, such as sending messages to
4191
4190
  # only verified phone numbers. After testing in the sandbox environment,
@@ -4227,15 +4226,15 @@ module Aws::CognitoIdentityProvider
4227
4226
  # A map of custom key-value pairs that you can provide as input for any
4228
4227
  # custom workflows that this action triggers.
4229
4228
  #
4230
- # You create custom workflows by assigning AWS Lambda functions to user
4231
- # pool triggers. When you use the ForgotPassword API action, Amazon
4232
- # Cognito invokes any functions that are assigned to the following
4233
- # triggers: *pre sign-up*, *custom message*, and *user migration*. When
4234
- # Amazon Cognito invokes any of these functions, it passes a JSON
4235
- # payload, which the function receives as input. This payload contains a
4229
+ # You create custom workflows by assigning Lambda functions to user pool
4230
+ # triggers. When you use the ForgotPassword API action, Amazon Cognito
4231
+ # invokes any functions that are assigned to the following triggers:
4232
+ # *pre sign-up*, *custom message*, and *user migration*. When Amazon
4233
+ # Cognito invokes any of these functions, it passes a JSON payload,
4234
+ # which the function receives as input. This payload contains a
4236
4235
  # `clientMetadata` attribute, which provides the data that you assigned
4237
4236
  # to the ClientMetadata parameter in your ForgotPassword request. In
4238
- # your function code in AWS Lambda, you can process the `clientMetadata`
4237
+ # your function code in Lambda, you can process the `clientMetadata`
4239
4238
  # value to enhance your workflow for your specific needs.
4240
4239
  #
4241
4240
  # For more information, see [Customizing User Pool Workflows with Lambda
@@ -4245,9 +4244,9 @@ module Aws::CognitoIdentityProvider
4245
4244
  # ClientMetadata parameter:
4246
4245
  #
4247
4246
  # * Amazon Cognito does not store the ClientMetadata value. This data is
4248
- # available only to AWS Lambda triggers that are assigned to a user
4249
- # pool to support custom workflows. If your user pool configuration
4250
- # does not include triggers, the ClientMetadata parameter serves no
4247
+ # available only to Lambda triggers that are assigned to a user pool
4248
+ # to support custom workflows. If your user pool configuration does
4249
+ # not include triggers, the ClientMetadata parameter serves no
4251
4250
  # purpose.
4252
4251
  #
4253
4252
  # * Amazon Cognito does not validate the ClientMetadata value.
@@ -4575,8 +4574,8 @@ module Aws::CognitoIdentityProvider
4575
4574
  # in.
4576
4575
  #
4577
4576
  # If you have never used SMS text messages with Amazon Cognito or any
4578
- # other AWS service, Amazon SNS might place your account in SMS sandbox.
4579
- # In <i> <a
4577
+ # other Amazon Web Service, Amazon SNS might place your account in SMS
4578
+ # sandbox. In <i> <a
4580
4579
  # href="https://docs.aws.amazon.com/sns/latest/dg/sns-sms-sandbox.html">sandbox
4581
4580
  # mode</a> </i>, you’ll have limitations, such as sending messages to
4582
4581
  # only verified phone numbers. After testing in the sandbox environment,
@@ -4603,14 +4602,14 @@ module Aws::CognitoIdentityProvider
4603
4602
  # A map of custom key-value pairs that you can provide as input for any
4604
4603
  # custom workflows that this action triggers.
4605
4604
  #
4606
- # You create custom workflows by assigning AWS Lambda functions to user
4607
- # pool triggers. When you use the GetUserAttributeVerificationCode API
4605
+ # You create custom workflows by assigning Lambda functions to user pool
4606
+ # triggers. When you use the GetUserAttributeVerificationCode API
4608
4607
  # action, Amazon Cognito invokes the function that is assigned to the
4609
4608
  # *custom message* trigger. When Amazon Cognito invokes this function,
4610
4609
  # it passes a JSON payload, which the function receives as input. This
4611
4610
  # payload contains a `clientMetadata` attribute, which provides the data
4612
4611
  # that you assigned to the ClientMetadata parameter in your
4613
- # GetUserAttributeVerificationCode request. In your function code in AWS
4612
+ # GetUserAttributeVerificationCode request. In your function code in
4614
4613
  # Lambda, you can process the `clientMetadata` value to enhance your
4615
4614
  # workflow for your specific needs.
4616
4615
  #
@@ -4621,9 +4620,9 @@ module Aws::CognitoIdentityProvider
4621
4620
  # ClientMetadata parameter:
4622
4621
  #
4623
4622
  # * Amazon Cognito does not store the ClientMetadata value. This data is
4624
- # available only to AWS Lambda triggers that are assigned to a user
4625
- # pool to support custom workflows. If your user pool configuration
4626
- # does not include triggers, the ClientMetadata parameter serves no
4623
+ # available only to Lambda triggers that are assigned to a user pool
4624
+ # to support custom workflows. If your user pool configuration does
4625
+ # not include triggers, the ClientMetadata parameter serves no
4627
4626
  # purpose.
4628
4627
  #
4629
4628
  # * Amazon Cognito does not validate the ClientMetadata value.
@@ -4737,8 +4736,8 @@ module Aws::CognitoIdentityProvider
4737
4736
  # in.
4738
4737
  #
4739
4738
  # If you have never used SMS text messages with Amazon Cognito or any
4740
- # other AWS service, Amazon SNS might place your account in SMS sandbox.
4741
- # In <i> <a
4739
+ # other Amazon Web Service, Amazon SNS might place your account in SMS
4740
+ # sandbox. In <i> <a
4742
4741
  # href="https://docs.aws.amazon.com/sns/latest/dg/sns-sms-sandbox.html">sandbox
4743
4742
  # mode</a> </i>, you’ll have limitations, such as sending messages to
4744
4743
  # only verified phone numbers. After testing in the sandbox environment,
@@ -4811,11 +4810,11 @@ module Aws::CognitoIdentityProvider
4811
4810
  # A map of custom key-value pairs that you can provide as input for
4812
4811
  # certain custom workflows that this action triggers.
4813
4812
  #
4814
- # You create custom workflows by assigning AWS Lambda functions to user
4815
- # pool triggers. When you use the InitiateAuth API action, Amazon
4816
- # Cognito invokes the AWS Lambda functions that are specified for
4817
- # various triggers. The ClientMetadata value is passed as input to the
4818
- # functions for only the following triggers:
4813
+ # You create custom workflows by assigning Lambda functions to user pool
4814
+ # triggers. When you use the InitiateAuth API action, Amazon Cognito
4815
+ # invokes the Lambda functions that are specified for various triggers.
4816
+ # The ClientMetadata value is passed as input to the functions for only
4817
+ # the following triggers:
4819
4818
  #
4820
4819
  # * Pre signup
4821
4820
  #
@@ -4827,7 +4826,7 @@ module Aws::CognitoIdentityProvider
4827
4826
  # passes a JSON payload, which the function receives as input. This
4828
4827
  # payload contains a `validationData` attribute, which provides the data
4829
4828
  # that you assigned to the ClientMetadata parameter in your InitiateAuth
4830
- # request. In your function code in AWS Lambda, you can process the
4829
+ # request. In your function code in Lambda, you can process the
4831
4830
  # `validationData` value to enhance your workflow for your specific
4832
4831
  # needs.
4833
4832
  #
@@ -4854,9 +4853,9 @@ module Aws::CognitoIdentityProvider
4854
4853
  # ClientMetadata parameter:
4855
4854
  #
4856
4855
  # * Amazon Cognito does not store the ClientMetadata value. This data is
4857
- # available only to AWS Lambda triggers that are assigned to a user
4858
- # pool to support custom workflows. If your user pool configuration
4859
- # does not include triggers, the ClientMetadata parameter serves no
4856
+ # available only to Lambda triggers that are assigned to a user pool
4857
+ # to support custom workflows. If your user pool configuration does
4858
+ # not include triggers, the ClientMetadata parameter serves no
4860
4859
  # purpose.
4861
4860
  #
4862
4861
  # * Amazon Cognito does not validate the ClientMetadata value.
@@ -5254,7 +5253,7 @@ module Aws::CognitoIdentityProvider
5254
5253
  req.send_request(options)
5255
5254
  end
5256
5255
 
5257
- # Lists the user pools associated with an AWS account.
5256
+ # Lists the user pools associated with an account.
5258
5257
  #
5259
5258
  # @option params [String] :next_token
5260
5259
  # An identifier that was returned from the previous call to this
@@ -5499,8 +5498,8 @@ module Aws::CognitoIdentityProvider
5499
5498
  # in.
5500
5499
  #
5501
5500
  # If you have never used SMS text messages with Amazon Cognito or any
5502
- # other AWS service, Amazon SNS might place your account in SMS sandbox.
5503
- # In <i> <a
5501
+ # other Amazon Web Service, Amazon SNS might place your account in SMS
5502
+ # sandbox. In <i> <a
5504
5503
  # href="https://docs.aws.amazon.com/sns/latest/dg/sns-sms-sandbox.html">sandbox
5505
5504
  # mode</a> </i>, you’ll have limitations, such as sending messages to
5506
5505
  # only verified phone numbers. After testing in the sandbox environment,
@@ -5540,16 +5539,16 @@ module Aws::CognitoIdentityProvider
5540
5539
  # A map of custom key-value pairs that you can provide as input for any
5541
5540
  # custom workflows that this action triggers.
5542
5541
  #
5543
- # You create custom workflows by assigning AWS Lambda functions to user
5544
- # pool triggers. When you use the ResendConfirmationCode API action,
5545
- # Amazon Cognito invokes the function that is assigned to the *custom
5546
- # message* trigger. When Amazon Cognito invokes this function, it passes
5547
- # a JSON payload, which the function receives as input. This payload
5548
- # contains a `clientMetadata` attribute, which provides the data that
5549
- # you assigned to the ClientMetadata parameter in your
5550
- # ResendConfirmationCode request. In your function code in AWS Lambda,
5551
- # you can process the `clientMetadata` value to enhance your workflow
5552
- # for your specific needs.
5542
+ # You create custom workflows by assigning Lambda functions to user pool
5543
+ # triggers. When you use the ResendConfirmationCode API action, Amazon
5544
+ # Cognito invokes the function that is assigned to the *custom message*
5545
+ # trigger. When Amazon Cognito invokes this function, it passes a JSON
5546
+ # payload, which the function receives as input. This payload contains a
5547
+ # `clientMetadata` attribute, which provides the data that you assigned
5548
+ # to the ClientMetadata parameter in your ResendConfirmationCode
5549
+ # request. In your function code in Lambda, you can process the
5550
+ # `clientMetadata` value to enhance your workflow for your specific
5551
+ # needs.
5553
5552
  #
5554
5553
  # For more information, see [Customizing User Pool Workflows with Lambda
5555
5554
  # Triggers][1] in the *Amazon Cognito Developer Guide*.
@@ -5558,9 +5557,9 @@ module Aws::CognitoIdentityProvider
5558
5557
  # ClientMetadata parameter:
5559
5558
  #
5560
5559
  # * Amazon Cognito does not store the ClientMetadata value. This data is
5561
- # available only to AWS Lambda triggers that are assigned to a user
5562
- # pool to support custom workflows. If your user pool configuration
5563
- # does not include triggers, the ClientMetadata parameter serves no
5560
+ # available only to Lambda triggers that are assigned to a user pool
5561
+ # to support custom workflows. If your user pool configuration does
5562
+ # not include triggers, the ClientMetadata parameter serves no
5564
5563
  # purpose.
5565
5564
  #
5566
5565
  # * Amazon Cognito does not validate the ClientMetadata value.
@@ -5622,8 +5621,8 @@ module Aws::CognitoIdentityProvider
5622
5621
  # in.
5623
5622
  #
5624
5623
  # If you have never used SMS text messages with Amazon Cognito or any
5625
- # other AWS service, Amazon SNS might place your account in SMS sandbox.
5626
- # In <i> <a
5624
+ # other Amazon Web Service, Amazon SNS might place your account in SMS
5625
+ # sandbox. In <i> <a
5627
5626
  # href="https://docs.aws.amazon.com/sns/latest/dg/sns-sms-sandbox.html">sandbox
5628
5627
  # mode</a> </i>, you’ll have limitations, such as sending messages to
5629
5628
  # only verified phone numbers. After testing in the sandbox environment,
@@ -5700,18 +5699,18 @@ module Aws::CognitoIdentityProvider
5700
5699
  # A map of custom key-value pairs that you can provide as input for any
5701
5700
  # custom workflows that this action triggers.
5702
5701
  #
5703
- # You create custom workflows by assigning AWS Lambda functions to user
5704
- # pool triggers. When you use the RespondToAuthChallenge API action,
5705
- # Amazon Cognito invokes any functions that are assigned to the
5706
- # following triggers: *post authentication*, *pre token generation*,
5707
- # *define auth challenge*, *create auth challenge*, and *verify auth
5708
- # challenge*. When Amazon Cognito invokes any of these functions, it
5709
- # passes a JSON payload, which the function receives as input. This
5710
- # payload contains a `clientMetadata` attribute, which provides the data
5711
- # that you assigned to the ClientMetadata parameter in your
5712
- # RespondToAuthChallenge request. In your function code in AWS Lambda,
5713
- # you can process the `clientMetadata` value to enhance your workflow
5714
- # for your specific needs.
5702
+ # You create custom workflows by assigning Lambda functions to user pool
5703
+ # triggers. When you use the RespondToAuthChallenge API action, Amazon
5704
+ # Cognito invokes any functions that are assigned to the following
5705
+ # triggers: *post authentication*, *pre token generation*, *define auth
5706
+ # challenge*, *create auth challenge*, and *verify auth challenge*. When
5707
+ # Amazon Cognito invokes any of these functions, it passes a JSON
5708
+ # payload, which the function receives as input. This payload contains a
5709
+ # `clientMetadata` attribute, which provides the data that you assigned
5710
+ # to the ClientMetadata parameter in your RespondToAuthChallenge
5711
+ # request. In your function code in Lambda, you can process the
5712
+ # `clientMetadata` value to enhance your workflow for your specific
5713
+ # needs.
5715
5714
  #
5716
5715
  # For more information, see [Customizing User Pool Workflows with Lambda
5717
5716
  # Triggers][1] in the *Amazon Cognito Developer Guide*.
@@ -5720,9 +5719,9 @@ module Aws::CognitoIdentityProvider
5720
5719
  # ClientMetadata parameter:
5721
5720
  #
5722
5721
  # * Amazon Cognito does not store the ClientMetadata value. This data is
5723
- # available only to AWS Lambda triggers that are assigned to a user
5724
- # pool to support custom workflows. If your user pool configuration
5725
- # does not include triggers, the ClientMetadata parameter serves no
5722
+ # available only to Lambda triggers that are assigned to a user pool
5723
+ # to support custom workflows. If your user pool configuration does
5724
+ # not include triggers, the ClientMetadata parameter serves no
5726
5725
  # purpose.
5727
5726
  #
5728
5727
  # * Amazon Cognito does not validate the ClientMetadata value.
@@ -6062,8 +6061,8 @@ module Aws::CognitoIdentityProvider
6062
6061
  # in.
6063
6062
  #
6064
6063
  # If you have never used SMS text messages with Amazon Cognito or any
6065
- # other AWS service, Amazon SNS might place your account in SMS sandbox.
6066
- # In <i> <a
6064
+ # other Amazon Web Service, Amazon SNS might place your account in SMS
6065
+ # sandbox. In <i> <a
6067
6066
  # href="https://docs.aws.amazon.com/sns/latest/dg/sns-sms-sandbox.html">sandbox
6068
6067
  # mode</a> </i>, you’ll have limitations, such as sending messages to
6069
6068
  # only verified phone numbers. After testing in the sandbox environment,
@@ -6192,8 +6191,8 @@ module Aws::CognitoIdentityProvider
6192
6191
  # in.
6193
6192
  #
6194
6193
  # If you have never used SMS text messages with Amazon Cognito or any
6195
- # other AWS service, Amazon SNS might place your account in SMS sandbox.
6196
- # In <i> <a
6194
+ # other Amazon Web Service, Amazon SNS might place your account in SMS
6195
+ # sandbox. In <i> <a
6197
6196
  # href="https://docs.aws.amazon.com/sns/latest/dg/sns-sms-sandbox.html">sandbox
6198
6197
  # mode</a> </i>, you’ll have limitations, such as sending messages to
6199
6198
  # only verified phone numbers. After testing in the sandbox environment,
@@ -6244,16 +6243,16 @@ module Aws::CognitoIdentityProvider
6244
6243
  # A map of custom key-value pairs that you can provide as input for any
6245
6244
  # custom workflows that this action triggers.
6246
6245
  #
6247
- # You create custom workflows by assigning AWS Lambda functions to user
6248
- # pool triggers. When you use the SignUp API action, Amazon Cognito
6249
- # invokes any functions that are assigned to the following triggers:
6250
- # *pre sign-up*, *custom message*, and *post confirmation*. When Amazon
6246
+ # You create custom workflows by assigning Lambda functions to user pool
6247
+ # triggers. When you use the SignUp API action, Amazon Cognito invokes
6248
+ # any functions that are assigned to the following triggers: *pre
6249
+ # sign-up*, *custom message*, and *post confirmation*. When Amazon
6251
6250
  # Cognito invokes any of these functions, it passes a JSON payload,
6252
6251
  # which the function receives as input. This payload contains a
6253
6252
  # `clientMetadata` attribute, which provides the data that you assigned
6254
6253
  # to the ClientMetadata parameter in your SignUp request. In your
6255
- # function code in AWS Lambda, you can process the `clientMetadata`
6256
- # value to enhance your workflow for your specific needs.
6254
+ # function code in Lambda, you can process the `clientMetadata` value to
6255
+ # enhance your workflow for your specific needs.
6257
6256
  #
6258
6257
  # For more information, see [Customizing User Pool Workflows with Lambda
6259
6258
  # Triggers][1] in the *Amazon Cognito Developer Guide*.
@@ -6262,9 +6261,9 @@ module Aws::CognitoIdentityProvider
6262
6261
  # ClientMetadata parameter:
6263
6262
  #
6264
6263
  # * Amazon Cognito does not store the ClientMetadata value. This data is
6265
- # available only to AWS Lambda triggers that are assigned to a user
6266
- # pool to support custom workflows. If your user pool configuration
6267
- # does not include triggers, the ClientMetadata parameter serves no
6264
+ # available only to Lambda triggers that are assigned to a user pool
6265
+ # to support custom workflows. If your user pool configuration does
6266
+ # not include triggers, the ClientMetadata parameter serves no
6268
6267
  # purpose.
6269
6268
  #
6270
6269
  # * Amazon Cognito does not validate the ClientMetadata value.
@@ -6570,9 +6569,6 @@ module Aws::CognitoIdentityProvider
6570
6569
  #
6571
6570
  # Calling this action requires developer credentials.
6572
6571
  #
6573
- # If you don't provide a value for an attribute, it will be set to the
6574
- # default value.
6575
- #
6576
6572
  # @option params [required, String] :group_name
6577
6573
  # The name of the group.
6578
6574
  #
@@ -6752,8 +6748,8 @@ module Aws::CognitoIdentityProvider
6752
6748
  # in.
6753
6749
  #
6754
6750
  # If you have never used SMS text messages with Amazon Cognito or any
6755
- # other AWS service, Amazon SNS might place your account in SMS sandbox.
6756
- # In <i> <a
6751
+ # other Amazon Web Service, Amazon SNS might place your account in SMS
6752
+ # sandbox. In <i> <a
6757
6753
  # href="https://docs.aws.amazon.com/sns/latest/dg/sns-sms-sandbox.html">sandbox
6758
6754
  # mode</a> </i>, you’ll have limitations, such as sending messages to
6759
6755
  # only verified phone numbers. After testing in the sandbox environment,
@@ -6781,16 +6777,15 @@ module Aws::CognitoIdentityProvider
6781
6777
  # A map of custom key-value pairs that you can provide as input for any
6782
6778
  # custom workflows that this action triggers.
6783
6779
  #
6784
- # You create custom workflows by assigning AWS Lambda functions to user
6785
- # pool triggers. When you use the UpdateUserAttributes API action,
6786
- # Amazon Cognito invokes the function that is assigned to the *custom
6787
- # message* trigger. When Amazon Cognito invokes this function, it passes
6788
- # a JSON payload, which the function receives as input. This payload
6789
- # contains a `clientMetadata` attribute, which provides the data that
6790
- # you assigned to the ClientMetadata parameter in your
6791
- # UpdateUserAttributes request. In your function code in AWS Lambda, you
6792
- # can process the `clientMetadata` value to enhance your workflow for
6793
- # your specific needs.
6780
+ # You create custom workflows by assigning Lambda functions to user pool
6781
+ # triggers. When you use the UpdateUserAttributes API action, Amazon
6782
+ # Cognito invokes the function that is assigned to the *custom message*
6783
+ # trigger. When Amazon Cognito invokes this function, it passes a JSON
6784
+ # payload, which the function receives as input. This payload contains a
6785
+ # `clientMetadata` attribute, which provides the data that you assigned
6786
+ # to the ClientMetadata parameter in your UpdateUserAttributes request.
6787
+ # In your function code in Lambda, you can process the `clientMetadata`
6788
+ # value to enhance your workflow for your specific needs.
6794
6789
  #
6795
6790
  # For more information, see [Customizing User Pool Workflows with Lambda
6796
6791
  # Triggers][1] in the *Amazon Cognito Developer Guide*.
@@ -6799,9 +6794,9 @@ module Aws::CognitoIdentityProvider
6799
6794
  # ClientMetadata parameter:
6800
6795
  #
6801
6796
  # * Amazon Cognito does not store the ClientMetadata value. This data is
6802
- # available only to AWS Lambda triggers that are assigned to a user
6803
- # pool to support custom workflows. If your user pool configuration
6804
- # does not include triggers, the ClientMetadata parameter serves no
6797
+ # available only to Lambda triggers that are assigned to a user pool
6798
+ # to support custom workflows. If your user pool configuration does
6799
+ # not include triggers, the ClientMetadata parameter serves no
6805
6800
  # purpose.
6806
6801
  #
6807
6802
  # * Amazon Cognito does not validate the ClientMetadata value.
@@ -6865,8 +6860,8 @@ module Aws::CognitoIdentityProvider
6865
6860
  # in.
6866
6861
  #
6867
6862
  # If you have never used SMS text messages with Amazon Cognito or any
6868
- # other AWS service, Amazon SNS might place your account in SMS sandbox.
6869
- # In <i> <a
6863
+ # other Amazon Web Service, Amazon SNS might place your account in SMS
6864
+ # sandbox. In <i> <a
6870
6865
  # href="https://docs.aws.amazon.com/sns/latest/dg/sns-sms-sandbox.html">sandbox
6871
6866
  # mode</a> </i>, you’ll have limitations, such as sending messages to
6872
6867
  # only verified phone numbers. After testing in the sandbox environment,
@@ -6889,8 +6884,8 @@ module Aws::CognitoIdentityProvider
6889
6884
  # A container with the policies you wish to update in a user pool.
6890
6885
  #
6891
6886
  # @option params [Types::LambdaConfigType] :lambda_config
6892
- # The AWS Lambda configuration information from the request to update
6893
- # the user pool.
6887
+ # The Lambda configuration information from the request to update the
6888
+ # user pool.
6894
6889
  #
6895
6890
  # @option params [Array<String>] :auto_verified_attributes
6896
6891
  # The attributes that are automatically verified when the Amazon Cognito
@@ -7200,8 +7195,8 @@ module Aws::CognitoIdentityProvider
7200
7195
  # @option params [Array<String>] :allowed_o_auth_scopes
7201
7196
  # The allowed OAuth scopes. Possible values provided by OAuth are:
7202
7197
  # `phone`, `email`, `openid`, and `profile`. Possible values provided by
7203
- # AWS are: `aws.cognito.signin.user.admin`. Custom scopes created in
7204
- # Resource Servers are also supported.
7198
+ # Amazon Web Services are: `aws.cognito.signin.user.admin`. Custom
7199
+ # scopes created in Resource Servers are also supported.
7205
7200
  #
7206
7201
  # @option params [Boolean] :allowed_o_auth_flows_user_pool_client
7207
7202
  # Set to true if the client is allowed to follow the OAuth protocol when
@@ -7347,7 +7342,7 @@ module Aws::CognitoIdentityProvider
7347
7342
  #
7348
7343
  # A custom domain is used to host the Amazon Cognito hosted UI, which
7349
7344
  # provides sign-up and sign-in pages for your application. When you set
7350
- # up a custom domain, you provide a certificate that you manage with AWS
7345
+ # up a custom domain, you provide a certificate that you manage with
7351
7346
  # Certificate Manager (ACM). When necessary, you can use this operation
7352
7347
  # to change the certificate that you applied to your custom domain.
7353
7348
  #
@@ -7361,7 +7356,7 @@ module Aws::CognitoIdentityProvider
7361
7356
  # your custom domain, you must provide this ARN to Amazon Cognito.
7362
7357
  #
7363
7358
  # When you add your new certificate in ACM, you must choose US East (N.
7364
- # Virginia) as the AWS Region.
7359
+ # Virginia) as the Region.
7365
7360
  #
7366
7361
  # After you submit your request, Amazon Cognito requires up to 1 hour to
7367
7362
  # distribute your new certificate to your custom domain.
@@ -7510,7 +7505,7 @@ module Aws::CognitoIdentityProvider
7510
7505
  params: params,
7511
7506
  config: config)
7512
7507
  context[:gem_name] = 'aws-sdk-cognitoidentityprovider'
7513
- context[:gem_version] = '1.53.0'
7508
+ context[:gem_version] = '1.54.0'
7514
7509
  Seahorse::Client::Request.new(handlers, context)
7515
7510
  end
7516
7511