cognitoidentityprovider

package
v0.24.0 Latest Latest
Warning

This package is not in the latest version of its module.

Go to latest
Published: Jul 22, 2020 License: Apache-2.0 Imports: 9 Imported by: 147

Documentation

Overview

Package cognitoidentityprovider provides the client and types for making API requests to Amazon Cognito Identity Provider.

Using the Amazon Cognito User Pools API, you can create a user pool to manage directories and users. You can authenticate a user to obtain tokens related to user identity and access policies.

This API reference provides information about user pools in Amazon Cognito User Pools.

For more information, see the Amazon Cognito Documentation.

See https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18 for more information on this service.

See cognitoidentityprovider package documentation for more information. https://docs.aws.amazon.com/sdk-for-go/api/service/cognitoidentityprovider/

Using the Client

To use Amazon Cognito Identity Provider with the SDK use the New function to create a new service client. With that client you can make API requests to the service. These clients are safe to use concurrently.

See the SDK's documentation for more information on how to use the SDK. https://docs.aws.amazon.com/sdk-for-go/api/

See aws.Config documentation for more information on configuring SDK clients. https://docs.aws.amazon.com/sdk-for-go/api/aws/#Config

See the Amazon Cognito Identity Provider client for more information on creating client for this service. https://docs.aws.amazon.com/sdk-for-go/api/service/cognitoidentityprovider/#New

Index

Constants

View Source
const (
	ServiceName = "Amazon Cognito Identity Provider" // Service's name
	ServiceID   = "CognitoIdentityProvider"          // Service's identifier
	EndpointsID = "cognito-idp"                      // Service's Endpoint identifier
)
View Source
const (

	// ErrCodeAliasExistsException for service response error code
	// "AliasExistsException".
	//
	// This exception is thrown when a user tries to confirm the account with an
	// email or phone number that has already been supplied as an alias from a different
	// account. This exception tells user that an account with this email or phone
	// already exists.
	ErrCodeAliasExistsException = "AliasExistsException"

	// ErrCodeCodeDeliveryFailureException for service response error code
	// "CodeDeliveryFailureException".
	//
	// This exception is thrown when a verification code fails to deliver successfully.
	ErrCodeCodeDeliveryFailureException = "CodeDeliveryFailureException"

	// ErrCodeCodeMismatchException for service response error code
	// "CodeMismatchException".
	//
	// This exception is thrown if the provided code does not match what the server
	// was expecting.
	ErrCodeCodeMismatchException = "CodeMismatchException"

	// ErrCodeConcurrentModificationException for service response error code
	// "ConcurrentModificationException".
	//
	// This exception is thrown if two or more modifications are happening concurrently.
	ErrCodeConcurrentModificationException = "ConcurrentModificationException"

	// ErrCodeDuplicateProviderException for service response error code
	// "DuplicateProviderException".
	//
	// This exception is thrown when the provider is already supported by the user
	// pool.
	ErrCodeDuplicateProviderException = "DuplicateProviderException"

	// ErrCodeEnableSoftwareTokenMFAException for service response error code
	// "EnableSoftwareTokenMFAException".
	//
	// This exception is thrown when there is a code mismatch and the service fails
	// to configure the software token TOTP multi-factor authentication (MFA).
	ErrCodeEnableSoftwareTokenMFAException = "EnableSoftwareTokenMFAException"

	// ErrCodeExpiredCodeException for service response error code
	// "ExpiredCodeException".
	//
	// This exception is thrown if a code has expired.
	ErrCodeExpiredCodeException = "ExpiredCodeException"

	// ErrCodeGroupExistsException for service response error code
	// "GroupExistsException".
	//
	// This exception is thrown when Amazon Cognito encounters a group that already
	// exists in the user pool.
	ErrCodeGroupExistsException = "GroupExistsException"

	// ErrCodeInternalErrorException for service response error code
	// "InternalErrorException".
	//
	// This exception is thrown when Amazon Cognito encounters an internal error.
	ErrCodeInternalErrorException = "InternalErrorException"

	// ErrCodeInvalidEmailRoleAccessPolicyException for service response error code
	// "InvalidEmailRoleAccessPolicyException".
	//
	// This exception is thrown when Amazon Cognito is not allowed to use your email
	// identity. HTTP status code: 400.
	ErrCodeInvalidEmailRoleAccessPolicyException = "InvalidEmailRoleAccessPolicyException"

	// ErrCodeInvalidLambdaResponseException for service response error code
	// "InvalidLambdaResponseException".
	//
	// This exception is thrown when the Amazon Cognito service encounters an invalid
	// AWS Lambda response.
	ErrCodeInvalidLambdaResponseException = "InvalidLambdaResponseException"

	// ErrCodeInvalidOAuthFlowException for service response error code
	// "InvalidOAuthFlowException".
	//
	// This exception is thrown when the specified OAuth flow is invalid.
	ErrCodeInvalidOAuthFlowException = "InvalidOAuthFlowException"

	// ErrCodeInvalidParameterException for service response error code
	// "InvalidParameterException".
	//
	// This exception is thrown when the Amazon Cognito service encounters an invalid
	// parameter.
	ErrCodeInvalidParameterException = "InvalidParameterException"

	// ErrCodeInvalidPasswordException for service response error code
	// "InvalidPasswordException".
	//
	// This exception is thrown when the Amazon Cognito service encounters an invalid
	// password.
	ErrCodeInvalidPasswordException = "InvalidPasswordException"

	// ErrCodeInvalidSmsRoleAccessPolicyException for service response error code
	// "InvalidSmsRoleAccessPolicyException".
	//
	// This exception is returned when the role provided for SMS configuration does
	// not have permission to publish using Amazon SNS.
	ErrCodeInvalidSmsRoleAccessPolicyException = "InvalidSmsRoleAccessPolicyException"

	// ErrCodeInvalidSmsRoleTrustRelationshipException for service response error code
	// "InvalidSmsRoleTrustRelationshipException".
	//
	// This exception is thrown when the trust relationship is invalid for the role
	// provided for SMS configuration. This can happen if you do not trust cognito-idp.amazonaws.com
	// or the external ID provided in the role does not match what is provided in
	// the SMS configuration for the user pool.
	ErrCodeInvalidSmsRoleTrustRelationshipException = "InvalidSmsRoleTrustRelationshipException"

	// ErrCodeInvalidUserPoolConfigurationException for service response error code
	// "InvalidUserPoolConfigurationException".
	//
	// This exception is thrown when the user pool configuration is invalid.
	ErrCodeInvalidUserPoolConfigurationException = "InvalidUserPoolConfigurationException"

	// ErrCodeLimitExceededException for service response error code
	// "LimitExceededException".
	//
	// This exception is thrown when a user exceeds the limit for a requested AWS
	// resource.
	ErrCodeLimitExceededException = "LimitExceededException"

	// ErrCodeMFAMethodNotFoundException for service response error code
	// "MFAMethodNotFoundException".
	//
	// This exception is thrown when Amazon Cognito cannot find a multi-factor authentication
	// (MFA) method.
	ErrCodeMFAMethodNotFoundException = "MFAMethodNotFoundException"

	// ErrCodeNotAuthorizedException for service response error code
	// "NotAuthorizedException".
	//
	// This exception is thrown when a user is not authorized.
	ErrCodeNotAuthorizedException = "NotAuthorizedException"

	// ErrCodePasswordResetRequiredException for service response error code
	// "PasswordResetRequiredException".
	//
	// This exception is thrown when a password reset is required.
	ErrCodePasswordResetRequiredException = "PasswordResetRequiredException"

	// ErrCodePreconditionNotMetException for service response error code
	// "PreconditionNotMetException".
	//
	// This exception is thrown when a precondition is not met.
	ErrCodePreconditionNotMetException = "PreconditionNotMetException"

	// ErrCodeResourceNotFoundException for service response error code
	// "ResourceNotFoundException".
	//
	// This exception is thrown when the Amazon Cognito service cannot find the
	// requested resource.
	ErrCodeResourceNotFoundException = "ResourceNotFoundException"

	// ErrCodeScopeDoesNotExistException for service response error code
	// "ScopeDoesNotExistException".
	//
	// This exception is thrown when the specified scope does not exist.
	ErrCodeScopeDoesNotExistException = "ScopeDoesNotExistException"

	// ErrCodeSoftwareTokenMFANotFoundException for service response error code
	// "SoftwareTokenMFANotFoundException".
	//
	// This exception is thrown when the software token TOTP multi-factor authentication
	// (MFA) is not enabled for the user pool.
	ErrCodeSoftwareTokenMFANotFoundException = "SoftwareTokenMFANotFoundException"

	// ErrCodeTooManyFailedAttemptsException for service response error code
	// "TooManyFailedAttemptsException".
	//
	// This exception is thrown when the user has made too many failed attempts
	// for a given action (e.g., sign in).
	ErrCodeTooManyFailedAttemptsException = "TooManyFailedAttemptsException"

	// ErrCodeTooManyRequestsException for service response error code
	// "TooManyRequestsException".
	//
	// This exception is thrown when the user has made too many requests for a given
	// operation.
	ErrCodeTooManyRequestsException = "TooManyRequestsException"

	// ErrCodeUnexpectedLambdaException for service response error code
	// "UnexpectedLambdaException".
	//
	// This exception is thrown when the Amazon Cognito service encounters an unexpected
	// exception with the AWS Lambda service.
	ErrCodeUnexpectedLambdaException = "UnexpectedLambdaException"

	// ErrCodeUnsupportedIdentityProviderException for service response error code
	// "UnsupportedIdentityProviderException".
	//
	// This exception is thrown when the specified identifier is not supported.
	ErrCodeUnsupportedIdentityProviderException = "UnsupportedIdentityProviderException"

	// ErrCodeUnsupportedUserStateException for service response error code
	// "UnsupportedUserStateException".
	//
	// The request failed because the user is in an unsupported state.
	ErrCodeUnsupportedUserStateException = "UnsupportedUserStateException"

	// ErrCodeUserImportInProgressException for service response error code
	// "UserImportInProgressException".
	//
	// This exception is thrown when you are trying to modify a user pool while
	// a user import job is in progress for that pool.
	ErrCodeUserImportInProgressException = "UserImportInProgressException"

	// ErrCodeUserLambdaValidationException for service response error code
	// "UserLambdaValidationException".
	//
	// This exception is thrown when the Amazon Cognito service encounters a user
	// validation exception with the AWS Lambda service.
	ErrCodeUserLambdaValidationException = "UserLambdaValidationException"

	// ErrCodeUserNotConfirmedException for service response error code
	// "UserNotConfirmedException".
	//
	// This exception is thrown when a user is not confirmed successfully.
	ErrCodeUserNotConfirmedException = "UserNotConfirmedException"

	// ErrCodeUserNotFoundException for service response error code
	// "UserNotFoundException".
	//
	// This exception is thrown when a user is not found.
	ErrCodeUserNotFoundException = "UserNotFoundException"

	// ErrCodeUserPoolAddOnNotEnabledException for service response error code
	// "UserPoolAddOnNotEnabledException".
	//
	// This exception is thrown when user pool add-ons are not enabled.
	ErrCodeUserPoolAddOnNotEnabledException = "UserPoolAddOnNotEnabledException"

	// ErrCodeUserPoolTaggingException for service response error code
	// "UserPoolTaggingException".
	//
	// This exception is thrown when a user pool tag cannot be set or updated.
	ErrCodeUserPoolTaggingException = "UserPoolTaggingException"

	// ErrCodeUsernameExistsException for service response error code
	// "UsernameExistsException".
	//
	// This exception is thrown when Amazon Cognito encounters a user name that
	// already exists in the user pool.
	ErrCodeUsernameExistsException = "UsernameExistsException"
)

Variables

This section is empty.

Functions

This section is empty.

Types

type AccountRecoverySettingType added in v0.18.0

type AccountRecoverySettingType struct {

	// The list of RecoveryOptionTypes.
	RecoveryMechanisms []RecoveryOptionType `min:"1" type:"list"`
	// contains filtered or unexported fields
}

The data type for AccountRecoverySetting.

func (AccountRecoverySettingType) String added in v0.18.0

String returns the string representation

func (*AccountRecoverySettingType) Validate added in v0.18.0

func (s *AccountRecoverySettingType) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type AccountTakeoverActionType added in v0.2.0

type AccountTakeoverActionType struct {

	// The event action.
	//
	//    * BLOCK Choosing this action will block the request.
	//
	//    * MFA_IF_CONFIGURED Throw MFA challenge if user has configured it, else
	//    allow the request.
	//
	//    * MFA_REQUIRED Throw MFA challenge if user has configured it, else block
	//    the request.
	//
	//    * NO_ACTION Allow the user sign-in.
	//
	// EventAction is a required field
	EventAction AccountTakeoverEventActionType `type:"string" required:"true" enum:"true"`

	// Flag specifying whether to send a notification.
	//
	// Notify is a required field
	Notify *bool `type:"boolean" required:"true"`
	// contains filtered or unexported fields
}

Account takeover action type.

func (AccountTakeoverActionType) String added in v0.2.0

func (s AccountTakeoverActionType) String() string

String returns the string representation

func (*AccountTakeoverActionType) Validate added in v0.2.0

func (s *AccountTakeoverActionType) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type AccountTakeoverActionsType added in v0.2.0

type AccountTakeoverActionsType struct {

	// Action to take for a high risk.
	HighAction *AccountTakeoverActionType `type:"structure"`

	// Action to take for a low risk.
	LowAction *AccountTakeoverActionType `type:"structure"`

	// Action to take for a medium risk.
	MediumAction *AccountTakeoverActionType `type:"structure"`
	// contains filtered or unexported fields
}

Account takeover actions type.

func (AccountTakeoverActionsType) String added in v0.2.0

String returns the string representation

func (*AccountTakeoverActionsType) Validate added in v0.2.0

func (s *AccountTakeoverActionsType) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type AccountTakeoverEventActionType added in v0.2.0

type AccountTakeoverEventActionType string
const (
	AccountTakeoverEventActionTypeBlock           AccountTakeoverEventActionType = "BLOCK"
	AccountTakeoverEventActionTypeMfaIfConfigured AccountTakeoverEventActionType = "MFA_IF_CONFIGURED"
	AccountTakeoverEventActionTypeMfaRequired     AccountTakeoverEventActionType = "MFA_REQUIRED"
	AccountTakeoverEventActionTypeNoAction        AccountTakeoverEventActionType = "NO_ACTION"
)

Enum values for AccountTakeoverEventActionType

func (AccountTakeoverEventActionType) MarshalValue added in v0.3.0

func (enum AccountTakeoverEventActionType) MarshalValue() (string, error)

func (AccountTakeoverEventActionType) MarshalValueBuf added in v0.3.0

func (enum AccountTakeoverEventActionType) MarshalValueBuf(b []byte) ([]byte, error)

type AccountTakeoverRiskConfigurationType added in v0.2.0

type AccountTakeoverRiskConfigurationType struct {

	// Account takeover risk configuration actions
	//
	// Actions is a required field
	Actions *AccountTakeoverActionsType `type:"structure" required:"true"`

	// The notify configuration used to construct email notifications.
	NotifyConfiguration *NotifyConfigurationType `type:"structure"`
	// contains filtered or unexported fields
}

Configuration for mitigation actions and notification for different levels of risk detected for a potential account takeover.

func (AccountTakeoverRiskConfigurationType) String added in v0.2.0

String returns the string representation

func (*AccountTakeoverRiskConfigurationType) Validate added in v0.2.0

Validate inspects the fields of the type to determine if they are valid.

type AddCustomAttributesInput

type AddCustomAttributesInput struct {

	// An array of custom attributes, such as Mutable and Name.
	//
	// CustomAttributes is a required field
	CustomAttributes []SchemaAttributeType `min:"1" type:"list" required:"true"`

	// The user pool ID for the user pool where you want to add custom attributes.
	//
	// UserPoolId is a required field
	UserPoolId *string `min:"1" type:"string" required:"true"`
	// contains filtered or unexported fields
}

Represents the request to add custom attributes.

func (AddCustomAttributesInput) String

func (s AddCustomAttributesInput) String() string

String returns the string representation

func (*AddCustomAttributesInput) Validate

func (s *AddCustomAttributesInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type AddCustomAttributesOutput

type AddCustomAttributesOutput struct {
	// contains filtered or unexported fields
}

Represents the response from the server for the request to add custom attributes.

func (AddCustomAttributesOutput) String

func (s AddCustomAttributesOutput) String() string

String returns the string representation

type AddCustomAttributesRequest

type AddCustomAttributesRequest struct {
	*aws.Request
	Input *AddCustomAttributesInput
	Copy  func(*AddCustomAttributesInput) AddCustomAttributesRequest
}

AddCustomAttributesRequest is the request type for the AddCustomAttributes API operation.

func (AddCustomAttributesRequest) Send

Send marshals and sends the AddCustomAttributes API request.

type AddCustomAttributesResponse added in v0.9.0

type AddCustomAttributesResponse struct {
	*AddCustomAttributesOutput
	// contains filtered or unexported fields
}

AddCustomAttributesResponse is the response type for the AddCustomAttributes API operation.

func (*AddCustomAttributesResponse) SDKResponseMetdata added in v0.9.0

func (r *AddCustomAttributesResponse) SDKResponseMetdata() *aws.Response

SDKResponseMetdata returns the response metadata for the AddCustomAttributes request.

type AdminAddUserToGroupInput

type AdminAddUserToGroupInput struct {

	// The group name.
	//
	// GroupName is a required field
	GroupName *string `min:"1" type:"string" required:"true"`

	// The user pool ID for the user pool.
	//
	// UserPoolId is a required field
	UserPoolId *string `min:"1" type:"string" required:"true"`

	// The username for the user.
	//
	// Username is a required field
	Username *string `min:"1" type:"string" required:"true" sensitive:"true"`
	// contains filtered or unexported fields
}

func (AdminAddUserToGroupInput) String

func (s AdminAddUserToGroupInput) String() string

String returns the string representation

func (*AdminAddUserToGroupInput) Validate

func (s *AdminAddUserToGroupInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type AdminAddUserToGroupOutput

type AdminAddUserToGroupOutput struct {
	// contains filtered or unexported fields
}

func (AdminAddUserToGroupOutput) String

func (s AdminAddUserToGroupOutput) String() string

String returns the string representation

type AdminAddUserToGroupRequest

type AdminAddUserToGroupRequest struct {
	*aws.Request
	Input *AdminAddUserToGroupInput
	Copy  func(*AdminAddUserToGroupInput) AdminAddUserToGroupRequest
}

AdminAddUserToGroupRequest is the request type for the AdminAddUserToGroup API operation.

func (AdminAddUserToGroupRequest) Send

Send marshals and sends the AdminAddUserToGroup API request.

type AdminAddUserToGroupResponse added in v0.9.0

type AdminAddUserToGroupResponse struct {
	*AdminAddUserToGroupOutput
	// contains filtered or unexported fields
}

AdminAddUserToGroupResponse is the response type for the AdminAddUserToGroup API operation.

func (*AdminAddUserToGroupResponse) SDKResponseMetdata added in v0.9.0

func (r *AdminAddUserToGroupResponse) SDKResponseMetdata() *aws.Response

SDKResponseMetdata returns the response metadata for the AdminAddUserToGroup request.

type AdminConfirmSignUpInput

type AdminConfirmSignUpInput struct {

	// A map of custom key-value pairs that you can provide as input for any custom
	// workflows that this action triggers.
	//
	// If your user pool configuration includes triggers, the AdminConfirmSignUp
	// API action invokes the AWS Lambda function that is specified for the post
	// confirmation trigger. When Amazon Cognito invokes this function, it passes
	// a JSON payload, which the function receives as input. In this payload, the
	// clientMetadata attribute provides the data that you assigned to the ClientMetadata
	// parameter in your AdminConfirmSignUp request. In your function code in AWS
	// Lambda, you can process the ClientMetadata value to enhance your workflow
	// for your specific needs.
	//
	// For more information, see Customizing User Pool Workflows with Lambda Triggers
	// (https://docs.aws.amazon.com/cognito/latest/developerguide/cognito-user-identity-pools-working-with-aws-lambda-triggers.html)
	// in the Amazon Cognito Developer Guide.
	//
	// Take the following limitations into consideration when you use the ClientMetadata
	// parameter:
	//
	//    * Amazon Cognito does not store the ClientMetadata value. This data is
	//    available only to AWS Lambda triggers that are assigned to a user pool
	//    to support custom workflows. If your user pool configuration does not
	//    include triggers, the ClientMetadata parameter serves no purpose.
	//
	//    * Amazon Cognito does not validate the ClientMetadata value.
	//
	//    * Amazon Cognito does not encrypt the the ClientMetadata value, so don't
	//    use it to provide sensitive information.
	ClientMetadata map[string]string `type:"map"`

	// The user pool ID for which you want to confirm user registration.
	//
	// UserPoolId is a required field
	UserPoolId *string `min:"1" type:"string" required:"true"`

	// The user name for which you want to confirm user registration.
	//
	// Username is a required field
	Username *string `min:"1" type:"string" required:"true" sensitive:"true"`
	// contains filtered or unexported fields
}

Represents the request to confirm user registration.

func (AdminConfirmSignUpInput) String

func (s AdminConfirmSignUpInput) String() string

String returns the string representation

func (*AdminConfirmSignUpInput) Validate

func (s *AdminConfirmSignUpInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type AdminConfirmSignUpOutput

type AdminConfirmSignUpOutput struct {
	// contains filtered or unexported fields
}

Represents the response from the server for the request to confirm registration.

func (AdminConfirmSignUpOutput) String

func (s AdminConfirmSignUpOutput) String() string

String returns the string representation

type AdminConfirmSignUpRequest

type AdminConfirmSignUpRequest struct {
	*aws.Request
	Input *AdminConfirmSignUpInput
	Copy  func(*AdminConfirmSignUpInput) AdminConfirmSignUpRequest
}

AdminConfirmSignUpRequest is the request type for the AdminConfirmSignUp API operation.

func (AdminConfirmSignUpRequest) Send

Send marshals and sends the AdminConfirmSignUp API request.

type AdminConfirmSignUpResponse added in v0.9.0

type AdminConfirmSignUpResponse struct {
	*AdminConfirmSignUpOutput
	// contains filtered or unexported fields
}

AdminConfirmSignUpResponse is the response type for the AdminConfirmSignUp API operation.

func (*AdminConfirmSignUpResponse) SDKResponseMetdata added in v0.9.0

func (r *AdminConfirmSignUpResponse) SDKResponseMetdata() *aws.Response

SDKResponseMetdata returns the response metadata for the AdminConfirmSignUp request.

type AdminCreateUserConfigType

type AdminCreateUserConfigType struct {

	// Set to True if only the administrator is allowed to create user profiles.
	// Set to False if users can sign themselves up via an app.
	AllowAdminCreateUserOnly *bool `type:"boolean"`

	// The message template to be used for the welcome message to new users.
	//
	// See also Customizing User Invitation Messages (https://docs.aws.amazon.com/cognito/latest/developerguide/cognito-user-pool-settings-message-customizations.html#cognito-user-pool-settings-user-invitation-message-customization).
	InviteMessageTemplate *MessageTemplateType `type:"structure"`

	// The user account expiration limit, in days, after which the account is no
	// longer usable. To reset the account after that time limit, you must call
	// AdminCreateUser again, specifying "RESEND" for the MessageAction parameter.
	// The default value for this parameter is 7.
	//
	// If you set a value for TemporaryPasswordValidityDays in PasswordPolicy, that
	// value will be used and UnusedAccountValidityDays will be deprecated for that
	// user pool.
	UnusedAccountValidityDays *int64 `type:"integer"`
	// contains filtered or unexported fields
}

The configuration for creating a new user profile.

func (AdminCreateUserConfigType) String

func (s AdminCreateUserConfigType) String() string

String returns the string representation

func (*AdminCreateUserConfigType) Validate

func (s *AdminCreateUserConfigType) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type AdminCreateUserInput

type AdminCreateUserInput struct {

	// A map of custom key-value pairs that you can provide as input for any custom
	// workflows that this action triggers.
	//
	// You create custom workflows by assigning AWS Lambda functions to user pool
	// triggers. When you use the AdminCreateUser API action, Amazon Cognito invokes
	// the function that is assigned to the pre sign-up trigger. When Amazon Cognito
	// invokes this function, it passes a JSON payload, which the function receives
	// as input. This payload contains a clientMetadata attribute, which provides
	// the data that you assigned to the ClientMetadata parameter in your AdminCreateUser
	// request. In your function code in AWS Lambda, you can process the clientMetadata
	// value to enhance your workflow for your specific needs.
	//
	// For more information, see Customizing User Pool Workflows with Lambda Triggers
	// (https://docs.aws.amazon.com/cognito/latest/developerguide/cognito-user-identity-pools-working-with-aws-lambda-triggers.html)
	// in the Amazon Cognito Developer Guide.
	//
	// Take the following limitations into consideration when you use the ClientMetadata
	// parameter:
	//
	//    * Amazon Cognito does not store the ClientMetadata value. This data is
	//    available only to AWS Lambda triggers that are assigned to a user pool
	//    to support custom workflows. If your user pool configuration does not
	//    include triggers, the ClientMetadata parameter serves no purpose.
	//
	//    * Amazon Cognito does not validate the ClientMetadata value.
	//
	//    * Amazon Cognito does not encrypt the the ClientMetadata value, so don't
	//    use it to provide sensitive information.
	ClientMetadata map[string]string `type:"map"`

	// Specify "EMAIL" if email will be used to send the welcome message. Specify
	// "SMS" if the phone number will be used. The default value is "SMS". More
	// than one value can be specified.
	DesiredDeliveryMediums []DeliveryMediumType `type:"list"`

	// This parameter is only used if the phone_number_verified or email_verified
	// attribute is set to True. Otherwise, it is ignored.
	//
	// If this parameter is set to True and the phone number or email address specified
	// in the UserAttributes parameter already exists as an alias with a different
	// user, the API call will migrate the alias from the previous user to the newly
	// created user. The previous user will no longer be able to log in using that
	// alias.
	//
	// If this parameter is set to False, the API throws an AliasExistsException
	// error if the alias already exists. The default value is False.
	ForceAliasCreation *bool `type:"boolean"`

	// Set to "RESEND" to resend the invitation message to a user that already exists
	// and reset the expiration limit on the user's account. Set to "SUPPRESS" to
	// suppress sending the message. Only one value can be specified.
	MessageAction MessageActionType `type:"string" enum:"true"`

	// The user's temporary password. This password must conform to the password
	// policy that you specified when you created the user pool.
	//
	// The temporary password is valid only once. To complete the Admin Create User
	// flow, the user must enter the temporary password in the sign-in page along
	// with a new password to be used in all future sign-ins.
	//
	// This parameter is not required. If you do not specify a value, Amazon Cognito
	// generates one for you.
	//
	// The temporary password can only be used until the user account expiration
	// limit that you specified when you created the user pool. To reset the account
	// after that time limit, you must call AdminCreateUser again, specifying "RESEND"
	// for the MessageAction parameter.
	TemporaryPassword *string `min:"6" type:"string" sensitive:"true"`

	// An array of name-value pairs that contain user attributes and attribute values
	// to be set for the user to be created. You can create a user without specifying
	// any attributes other than Username. However, any attributes that you specify
	// as required (in or in the Attributes tab of the console) must be supplied
	// either by you (in your call to AdminCreateUser) or by the user (when he or
	// she signs up in response to your welcome message).
	//
	// For custom attributes, you must prepend the custom: prefix to the attribute
	// name.
	//
	// To send a message inviting the user to sign up, you must specify the user's
	// email address or phone number. This can be done in your call to AdminCreateUser
	// or in the Users tab of the Amazon Cognito console for managing your user
	// pools.
	//
	// In your call to AdminCreateUser, you can set the email_verified attribute
	// to True, and you can set the phone_number_verified attribute to True. (You
	// can also do this by calling .)
	//
	//    * email: The email address of the user to whom the message that contains
	//    the code and username will be sent. Required if the email_verified attribute
	//    is set to True, or if "EMAIL" is specified in the DesiredDeliveryMediums
	//    parameter.
	//
	//    * phone_number: The phone number of the user to whom the message that
	//    contains the code and username will be sent. Required if the phone_number_verified
	//    attribute is set to True, or if "SMS" is specified in the DesiredDeliveryMediums
	//    parameter.
	UserAttributes []AttributeType `type:"list"`

	// The user pool ID for the user pool where the user will be created.
	//
	// UserPoolId is a required field
	UserPoolId *string `min:"1" type:"string" required:"true"`

	// The username for the user. Must be unique within the user pool. Must be a
	// UTF-8 string between 1 and 128 characters. After the user is created, the
	// username cannot be changed.
	//
	// Username is a required field
	Username *string `min:"1" type:"string" required:"true" sensitive:"true"`

	// The user's validation data. This is an array of name-value pairs that contain
	// user attributes and attribute values that you can use for custom validation,
	// such as restricting the types of user accounts that can be registered. For
	// example, you might choose to allow or disallow user sign-up based on the
	// user's domain.
	//
	// To configure custom validation, you must create a Pre Sign-up Lambda trigger
	// for the user pool as described in the Amazon Cognito Developer Guide. The
	// Lambda trigger receives the validation data and uses it in the validation
	// process.
	//
	// The user's validation data is not persisted.
	ValidationData []AttributeType `type:"list"`
	// contains filtered or unexported fields
}

Represents the request to create a user in the specified user pool.

func (AdminCreateUserInput) String

func (s AdminCreateUserInput) String() string

String returns the string representation

func (*AdminCreateUserInput) Validate

func (s *AdminCreateUserInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type AdminCreateUserOutput

type AdminCreateUserOutput struct {

	// The newly created user.
	User *UserType `type:"structure"`
	// contains filtered or unexported fields
}

Represents the response from the server to the request to create the user.

func (AdminCreateUserOutput) String

func (s AdminCreateUserOutput) String() string

String returns the string representation

type AdminCreateUserRequest

type AdminCreateUserRequest struct {
	*aws.Request
	Input *AdminCreateUserInput
	Copy  func(*AdminCreateUserInput) AdminCreateUserRequest
}

AdminCreateUserRequest is the request type for the AdminCreateUser API operation.

func (AdminCreateUserRequest) Send

Send marshals and sends the AdminCreateUser API request.

type AdminCreateUserResponse added in v0.9.0

type AdminCreateUserResponse struct {
	*AdminCreateUserOutput
	// contains filtered or unexported fields
}

AdminCreateUserResponse is the response type for the AdminCreateUser API operation.

func (*AdminCreateUserResponse) SDKResponseMetdata added in v0.9.0

func (r *AdminCreateUserResponse) SDKResponseMetdata() *aws.Response

SDKResponseMetdata returns the response metadata for the AdminCreateUser request.

type AdminDeleteUserAttributesInput

type AdminDeleteUserAttributesInput struct {

	// An array of strings representing the user attribute names you wish to delete.
	//
	// For custom attributes, you must prepend the custom: prefix to the attribute
	// name.
	//
	// UserAttributeNames is a required field
	UserAttributeNames []string `type:"list" required:"true"`

	// The user pool ID for the user pool where you want to delete user attributes.
	//
	// UserPoolId is a required field
	UserPoolId *string `min:"1" type:"string" required:"true"`

	// The user name of the user from which you would like to delete attributes.
	//
	// Username is a required field
	Username *string `min:"1" type:"string" required:"true" sensitive:"true"`
	// contains filtered or unexported fields
}

Represents the request to delete user attributes as an administrator.

func (AdminDeleteUserAttributesInput) String

String returns the string representation

func (*AdminDeleteUserAttributesInput) Validate

func (s *AdminDeleteUserAttributesInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type AdminDeleteUserAttributesOutput

type AdminDeleteUserAttributesOutput struct {
	// contains filtered or unexported fields
}

Represents the response received from the server for a request to delete user attributes.

func (AdminDeleteUserAttributesOutput) String

String returns the string representation

type AdminDeleteUserAttributesRequest

type AdminDeleteUserAttributesRequest struct {
	*aws.Request
	Input *AdminDeleteUserAttributesInput
	Copy  func(*AdminDeleteUserAttributesInput) AdminDeleteUserAttributesRequest
}

AdminDeleteUserAttributesRequest is the request type for the AdminDeleteUserAttributes API operation.

func (AdminDeleteUserAttributesRequest) Send

Send marshals and sends the AdminDeleteUserAttributes API request.

type AdminDeleteUserAttributesResponse added in v0.9.0

type AdminDeleteUserAttributesResponse struct {
	*AdminDeleteUserAttributesOutput
	// contains filtered or unexported fields
}

AdminDeleteUserAttributesResponse is the response type for the AdminDeleteUserAttributes API operation.

func (*AdminDeleteUserAttributesResponse) SDKResponseMetdata added in v0.9.0

func (r *AdminDeleteUserAttributesResponse) SDKResponseMetdata() *aws.Response

SDKResponseMetdata returns the response metadata for the AdminDeleteUserAttributes request.

type AdminDeleteUserInput

type AdminDeleteUserInput struct {

	// The user pool ID for the user pool where you want to delete the user.
	//
	// UserPoolId is a required field
	UserPoolId *string `min:"1" type:"string" required:"true"`

	// The user name of the user you wish to delete.
	//
	// Username is a required field
	Username *string `min:"1" type:"string" required:"true" sensitive:"true"`
	// contains filtered or unexported fields
}

Represents the request to delete a user as an administrator.

func (AdminDeleteUserInput) String

func (s AdminDeleteUserInput) String() string

String returns the string representation

func (*AdminDeleteUserInput) Validate

func (s *AdminDeleteUserInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type AdminDeleteUserOutput

type AdminDeleteUserOutput struct {
	// contains filtered or unexported fields
}

func (AdminDeleteUserOutput) String

func (s AdminDeleteUserOutput) String() string

String returns the string representation

type AdminDeleteUserRequest

type AdminDeleteUserRequest struct {
	*aws.Request
	Input *AdminDeleteUserInput
	Copy  func(*AdminDeleteUserInput) AdminDeleteUserRequest
}

AdminDeleteUserRequest is the request type for the AdminDeleteUser API operation.

func (AdminDeleteUserRequest) Send

Send marshals and sends the AdminDeleteUser API request.

type AdminDeleteUserResponse added in v0.9.0

type AdminDeleteUserResponse struct {
	*AdminDeleteUserOutput
	// contains filtered or unexported fields
}

AdminDeleteUserResponse is the response type for the AdminDeleteUser API operation.

func (*AdminDeleteUserResponse) SDKResponseMetdata added in v0.9.0

func (r *AdminDeleteUserResponse) SDKResponseMetdata() *aws.Response

SDKResponseMetdata returns the response metadata for the AdminDeleteUser request.

type AdminDisableProviderForUserInput

type AdminDisableProviderForUserInput struct {

	// The user to be disabled.
	//
	// User is a required field
	User *ProviderUserIdentifierType `type:"structure" required:"true"`

	// The user pool ID for the user pool.
	//
	// UserPoolId is a required field
	UserPoolId *string `type:"string" required:"true"`
	// contains filtered or unexported fields
}

func (AdminDisableProviderForUserInput) String

String returns the string representation

func (*AdminDisableProviderForUserInput) Validate

Validate inspects the fields of the type to determine if they are valid.

type AdminDisableProviderForUserOutput

type AdminDisableProviderForUserOutput struct {
	// contains filtered or unexported fields
}

func (AdminDisableProviderForUserOutput) String

String returns the string representation

type AdminDisableProviderForUserRequest

type AdminDisableProviderForUserRequest struct {
	*aws.Request
	Input *AdminDisableProviderForUserInput
	Copy  func(*AdminDisableProviderForUserInput) AdminDisableProviderForUserRequest
}

AdminDisableProviderForUserRequest is the request type for the AdminDisableProviderForUser API operation.

func (AdminDisableProviderForUserRequest) Send

Send marshals and sends the AdminDisableProviderForUser API request.

type AdminDisableProviderForUserResponse added in v0.9.0

type AdminDisableProviderForUserResponse struct {
	*AdminDisableProviderForUserOutput
	// contains filtered or unexported fields
}

AdminDisableProviderForUserResponse is the response type for the AdminDisableProviderForUser API operation.

func (*AdminDisableProviderForUserResponse) SDKResponseMetdata added in v0.9.0

func (r *AdminDisableProviderForUserResponse) SDKResponseMetdata() *aws.Response

SDKResponseMetdata returns the response metadata for the AdminDisableProviderForUser request.

type AdminDisableUserInput

type AdminDisableUserInput struct {

	// The user pool ID for the user pool where you want to disable the user.
	//
	// UserPoolId is a required field
	UserPoolId *string `min:"1" type:"string" required:"true"`

	// The user name of the user you wish to disable.
	//
	// Username is a required field
	Username *string `min:"1" type:"string" required:"true" sensitive:"true"`
	// contains filtered or unexported fields
}

Represents the request to disable any user as an administrator.

func (AdminDisableUserInput) String

func (s AdminDisableUserInput) String() string

String returns the string representation

func (*AdminDisableUserInput) Validate

func (s *AdminDisableUserInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type AdminDisableUserOutput

type AdminDisableUserOutput struct {
	// contains filtered or unexported fields
}

Represents the response received from the server to disable the user as an administrator.

func (AdminDisableUserOutput) String

func (s AdminDisableUserOutput) String() string

String returns the string representation

type AdminDisableUserRequest

type AdminDisableUserRequest struct {
	*aws.Request
	Input *AdminDisableUserInput
	Copy  func(*AdminDisableUserInput) AdminDisableUserRequest
}

AdminDisableUserRequest is the request type for the AdminDisableUser API operation.

func (AdminDisableUserRequest) Send

Send marshals and sends the AdminDisableUser API request.

type AdminDisableUserResponse added in v0.9.0

type AdminDisableUserResponse struct {
	*AdminDisableUserOutput
	// contains filtered or unexported fields
}

AdminDisableUserResponse is the response type for the AdminDisableUser API operation.

func (*AdminDisableUserResponse) SDKResponseMetdata added in v0.9.0

func (r *AdminDisableUserResponse) SDKResponseMetdata() *aws.Response

SDKResponseMetdata returns the response metadata for the AdminDisableUser request.

type AdminEnableUserInput

type AdminEnableUserInput struct {

	// The user pool ID for the user pool where you want to enable the user.
	//
	// UserPoolId is a required field
	UserPoolId *string `min:"1" type:"string" required:"true"`

	// The user name of the user you wish to enable.
	//
	// Username is a required field
	Username *string `min:"1" type:"string" required:"true" sensitive:"true"`
	// contains filtered or unexported fields
}

Represents the request that enables the user as an administrator.

func (AdminEnableUserInput) String

func (s AdminEnableUserInput) String() string

String returns the string representation

func (*AdminEnableUserInput) Validate

func (s *AdminEnableUserInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type AdminEnableUserOutput

type AdminEnableUserOutput struct {
	// contains filtered or unexported fields
}

Represents the response from the server for the request to enable a user as an administrator.

func (AdminEnableUserOutput) String

func (s AdminEnableUserOutput) String() string

String returns the string representation

type AdminEnableUserRequest

type AdminEnableUserRequest struct {
	*aws.Request
	Input *AdminEnableUserInput
	Copy  func(*AdminEnableUserInput) AdminEnableUserRequest
}

AdminEnableUserRequest is the request type for the AdminEnableUser API operation.

func (AdminEnableUserRequest) Send

Send marshals and sends the AdminEnableUser API request.

type AdminEnableUserResponse added in v0.9.0

type AdminEnableUserResponse struct {
	*AdminEnableUserOutput
	// contains filtered or unexported fields
}

AdminEnableUserResponse is the response type for the AdminEnableUser API operation.

func (*AdminEnableUserResponse) SDKResponseMetdata added in v0.9.0

func (r *AdminEnableUserResponse) SDKResponseMetdata() *aws.Response

SDKResponseMetdata returns the response metadata for the AdminEnableUser request.

type AdminForgetDeviceInput

type AdminForgetDeviceInput struct {

	// The device key.
	//
	// DeviceKey is a required field
	DeviceKey *string `min:"1" type:"string" required:"true"`

	// The user pool ID.
	//
	// UserPoolId is a required field
	UserPoolId *string `min:"1" type:"string" required:"true"`

	// The user name.
	//
	// Username is a required field
	Username *string `min:"1" type:"string" required:"true" sensitive:"true"`
	// contains filtered or unexported fields
}

Sends the forgot device request, as an administrator.

func (AdminForgetDeviceInput) String

func (s AdminForgetDeviceInput) String() string

String returns the string representation

func (*AdminForgetDeviceInput) Validate

func (s *AdminForgetDeviceInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type AdminForgetDeviceOutput

type AdminForgetDeviceOutput struct {
	// contains filtered or unexported fields
}

func (AdminForgetDeviceOutput) String

func (s AdminForgetDeviceOutput) String() string

String returns the string representation

type AdminForgetDeviceRequest

type AdminForgetDeviceRequest struct {
	*aws.Request
	Input *AdminForgetDeviceInput
	Copy  func(*AdminForgetDeviceInput) AdminForgetDeviceRequest
}

AdminForgetDeviceRequest is the request type for the AdminForgetDevice API operation.

func (AdminForgetDeviceRequest) Send

Send marshals and sends the AdminForgetDevice API request.

type AdminForgetDeviceResponse added in v0.9.0

type AdminForgetDeviceResponse struct {
	*AdminForgetDeviceOutput
	// contains filtered or unexported fields
}

AdminForgetDeviceResponse is the response type for the AdminForgetDevice API operation.

func (*AdminForgetDeviceResponse) SDKResponseMetdata added in v0.9.0

func (r *AdminForgetDeviceResponse) SDKResponseMetdata() *aws.Response

SDKResponseMetdata returns the response metadata for the AdminForgetDevice request.

type AdminGetDeviceInput

type AdminGetDeviceInput struct {

	// The device key.
	//
	// DeviceKey is a required field
	DeviceKey *string `min:"1" type:"string" required:"true"`

	// The user pool ID.
	//
	// UserPoolId is a required field
	UserPoolId *string `min:"1" type:"string" required:"true"`

	// The user name.
	//
	// Username is a required field
	Username *string `min:"1" type:"string" required:"true" sensitive:"true"`
	// contains filtered or unexported fields
}

Represents the request to get the device, as an administrator.

func (AdminGetDeviceInput) String

func (s AdminGetDeviceInput) String() string

String returns the string representation

func (*AdminGetDeviceInput) Validate

func (s *AdminGetDeviceInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type AdminGetDeviceOutput

type AdminGetDeviceOutput struct {

	// The device.
	//
	// Device is a required field
	Device *DeviceType `type:"structure" required:"true"`
	// contains filtered or unexported fields
}

Gets the device response, as an administrator.

func (AdminGetDeviceOutput) String

func (s AdminGetDeviceOutput) String() string

String returns the string representation

type AdminGetDeviceRequest

type AdminGetDeviceRequest struct {
	*aws.Request
	Input *AdminGetDeviceInput
	Copy  func(*AdminGetDeviceInput) AdminGetDeviceRequest
}

AdminGetDeviceRequest is the request type for the AdminGetDevice API operation.

func (AdminGetDeviceRequest) Send

Send marshals and sends the AdminGetDevice API request.

type AdminGetDeviceResponse added in v0.9.0

type AdminGetDeviceResponse struct {
	*AdminGetDeviceOutput
	// contains filtered or unexported fields
}

AdminGetDeviceResponse is the response type for the AdminGetDevice API operation.

func (*AdminGetDeviceResponse) SDKResponseMetdata added in v0.9.0

func (r *AdminGetDeviceResponse) SDKResponseMetdata() *aws.Response

SDKResponseMetdata returns the response metadata for the AdminGetDevice request.

type AdminGetUserInput

type AdminGetUserInput struct {

	// The user pool ID for the user pool where you want to get information about
	// the user.
	//
	// UserPoolId is a required field
	UserPoolId *string `min:"1" type:"string" required:"true"`

	// The user name of the user you wish to retrieve.
	//
	// Username is a required field
	Username *string `min:"1" type:"string" required:"true" sensitive:"true"`
	// contains filtered or unexported fields
}

Represents the request to get the specified user as an administrator.

func (AdminGetUserInput) String

func (s AdminGetUserInput) String() string

String returns the string representation

func (*AdminGetUserInput) Validate

func (s *AdminGetUserInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type AdminGetUserOutput

type AdminGetUserOutput struct {

	// Indicates that the status is enabled.
	Enabled *bool `type:"boolean"`

	// This response parameter is no longer supported. It provides information only
	// about SMS MFA configurations. It doesn't provide information about TOTP software
	// token MFA configurations. To look up information about either type of MFA
	// configuration, use the AdminGetUserResponse$UserMFASettingList response instead.
	MFAOptions []MFAOptionType `type:"list"`

	// The user's preferred MFA setting.
	PreferredMfaSetting *string `type:"string"`

	// An array of name-value pairs representing user attributes.
	UserAttributes []AttributeType `type:"list"`

	// The date the user was created.
	UserCreateDate *time.Time `type:"timestamp"`

	// The date the user was last modified.
	UserLastModifiedDate *time.Time `type:"timestamp"`

	// The MFA options that are enabled for the user. The possible values in this
	// list are SMS_MFA and SOFTWARE_TOKEN_MFA.
	UserMFASettingList []string `type:"list"`

	// The user status. Can be one of the following:
	//
	//    * UNCONFIRMED - User has been created but not confirmed.
	//
	//    * CONFIRMED - User has been confirmed.
	//
	//    * ARCHIVED - User is no longer active.
	//
	//    * COMPROMISED - User is disabled due to a potential security threat.
	//
	//    * UNKNOWN - User status is not known.
	//
	//    * RESET_REQUIRED - User is confirmed, but the user must request a code
	//    and reset his or her password before he or she can sign in.
	//
	//    * FORCE_CHANGE_PASSWORD - The user is confirmed and the user can sign
	//    in using a temporary password, but on first sign-in, the user must change
	//    his or her password to a new value before doing anything else.
	UserStatus UserStatusType `type:"string" enum:"true"`

	// The user name of the user about whom you are receiving information.
	//
	// Username is a required field
	Username *string `min:"1" type:"string" required:"true" sensitive:"true"`
	// contains filtered or unexported fields
}

Represents the response from the server from the request to get the specified user as an administrator.

func (AdminGetUserOutput) String

func (s AdminGetUserOutput) String() string

String returns the string representation

type AdminGetUserRequest

type AdminGetUserRequest struct {
	*aws.Request
	Input *AdminGetUserInput
	Copy  func(*AdminGetUserInput) AdminGetUserRequest
}

AdminGetUserRequest is the request type for the AdminGetUser API operation.

func (AdminGetUserRequest) Send

Send marshals and sends the AdminGetUser API request.

type AdminGetUserResponse added in v0.9.0

type AdminGetUserResponse struct {
	*AdminGetUserOutput
	// contains filtered or unexported fields
}

AdminGetUserResponse is the response type for the AdminGetUser API operation.

func (*AdminGetUserResponse) SDKResponseMetdata added in v0.9.0

func (r *AdminGetUserResponse) SDKResponseMetdata() *aws.Response

SDKResponseMetdata returns the response metadata for the AdminGetUser request.

type AdminInitiateAuthInput

type AdminInitiateAuthInput struct {

	// The analytics metadata for collecting Amazon Pinpoint metrics for AdminInitiateAuth
	// calls.
	AnalyticsMetadata *AnalyticsMetadataType `type:"structure"`

	// The authentication flow for this call to execute. The API action will depend
	// on this value. For example:
	//
	//    * REFRESH_TOKEN_AUTH will take in a valid refresh token and return new
	//    tokens.
	//
	//    * USER_SRP_AUTH will take in USERNAME and SRP_A and return the SRP variables
	//    to be used for next challenge execution.
	//
	//    * USER_PASSWORD_AUTH will take in USERNAME and PASSWORD and return the
	//    next challenge or tokens.
	//
	// Valid values include:
	//
	//    * USER_SRP_AUTH: Authentication flow for the Secure Remote Password (SRP)
	//    protocol.
	//
	//    * REFRESH_TOKEN_AUTH/REFRESH_TOKEN: Authentication flow for refreshing
	//    the access token and ID token by supplying a valid refresh token.
	//
	//    * CUSTOM_AUTH: Custom authentication flow.
	//
	//    * ADMIN_NO_SRP_AUTH: Non-SRP authentication flow; you can pass in the
	//    USERNAME and PASSWORD directly if the flow is enabled for calling the
	//    app client.
	//
	//    * USER_PASSWORD_AUTH: Non-SRP authentication flow; USERNAME and PASSWORD
	//    are passed directly. If a user migration Lambda trigger is set, this flow
	//    will invoke the user migration Lambda if the USERNAME is not found in
	//    the user pool.
	//
	//    * ADMIN_USER_PASSWORD_AUTH: Admin-based user password authentication.
	//    This replaces the ADMIN_NO_SRP_AUTH authentication flow. In this flow,
	//    Cognito receives the password in the request instead of using the SRP
	//    process to verify passwords.
	//
	// AuthFlow is a required field
	AuthFlow AuthFlowType `type:"string" required:"true" enum:"true"`

	// The authentication parameters. These are inputs corresponding to the AuthFlow
	// that you are invoking. The required values depend on the value of AuthFlow:
	//
	//    * For USER_SRP_AUTH: USERNAME (required), SRP_A (required), SECRET_HASH
	//    (required if the app client is configured with a client secret), DEVICE_KEY
	//
	//    * For REFRESH_TOKEN_AUTH/REFRESH_TOKEN: REFRESH_TOKEN (required), SECRET_HASH
	//    (required if the app client is configured with a client secret), DEVICE_KEY
	//
	//    * For ADMIN_NO_SRP_AUTH: USERNAME (required), SECRET_HASH (if app client
	//    is configured with client secret), PASSWORD (required), DEVICE_KEY
	//
	//    * For CUSTOM_AUTH: USERNAME (required), SECRET_HASH (if app client is
	//    configured with client secret), DEVICE_KEY
	AuthParameters map[string]string `type:"map" sensitive:"true"`

	// The app client ID.
	//
	// ClientId is a required field
	ClientId *string `min:"1" type:"string" required:"true" sensitive:"true"`

	// A map of custom key-value pairs that you can provide as input for certain
	// custom workflows that this action triggers.
	//
	// You create custom workflows by assigning AWS Lambda functions to user pool
	// triggers. When you use the AdminInitiateAuth API action, Amazon Cognito invokes
	// the AWS Lambda functions that are specified for various triggers. The ClientMetadata
	// value is passed as input to the functions for only the following triggers:
	//
	//    * Pre signup
	//
	//    * Pre authentication
	//
	//    * User migration
	//
	// When Amazon Cognito invokes the functions for these triggers, it passes a
	// JSON payload, which the function receives as input. This payload contains
	// a validationData attribute, which provides the data that you assigned to
	// the ClientMetadata parameter in your AdminInitiateAuth request. In your function
	// code in AWS Lambda, you can process the validationData value to enhance your
	// workflow for your specific needs.
	//
	// When you use the AdminInitiateAuth API action, Amazon Cognito also invokes
	// the functions for the following triggers, but it does not provide the ClientMetadata
	// value as input:
	//
	//    * Post authentication
	//
	//    * Custom message
	//
	//    * Pre token generation
	//
	//    * Create auth challenge
	//
	//    * Define auth challenge
	//
	//    * Verify auth challenge
	//
	// For more information, see Customizing User Pool Workflows with Lambda Triggers
	// (https://docs.aws.amazon.com/cognito/latest/developerguide/cognito-user-identity-pools-working-with-aws-lambda-triggers.html)
	// in the Amazon Cognito Developer Guide.
	//
	// Take the following limitations into consideration when you use the ClientMetadata
	// parameter:
	//
	//    * Amazon Cognito does not store the ClientMetadata value. This data is
	//    available only to AWS Lambda triggers that are assigned to a user pool
	//    to support custom workflows. If your user pool configuration does not
	//    include triggers, the ClientMetadata parameter serves no purpose.
	//
	//    * Amazon Cognito does not validate the ClientMetadata value.
	//
	//    * Amazon Cognito does not encrypt the the ClientMetadata value, so don't
	//    use it to provide sensitive information.
	ClientMetadata map[string]string `type:"map"`

	// Contextual data such as the user's device fingerprint, IP address, or location
	// used for evaluating the risk of an unexpected event by Amazon Cognito advanced
	// security.
	ContextData *ContextDataType `type:"structure"`

	// The ID of the Amazon Cognito user pool.
	//
	// UserPoolId is a required field
	UserPoolId *string `min:"1" type:"string" required:"true"`
	// contains filtered or unexported fields
}

Initiates the authorization request, as an administrator.

func (AdminInitiateAuthInput) String

func (s AdminInitiateAuthInput) String() string

String returns the string representation

func (*AdminInitiateAuthInput) Validate

func (s *AdminInitiateAuthInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type AdminInitiateAuthOutput

type AdminInitiateAuthOutput struct {

	// The result of the authentication response. This is only returned if the caller
	// does not need to pass another challenge. If the caller does need to pass
	// another challenge before it gets tokens, ChallengeName, ChallengeParameters,
	// and Session are returned.
	AuthenticationResult *AuthenticationResultType `type:"structure"`

	// The name of the challenge which you are responding to with this call. This
	// is returned to you in the AdminInitiateAuth response if you need to pass
	// another challenge.
	//
	//    * MFA_SETUP: If MFA is required, users who do not have at least one of
	//    the MFA methods set up are presented with an MFA_SETUP challenge. The
	//    user must set up at least one MFA type to continue to authenticate.
	//
	//    * SELECT_MFA_TYPE: Selects the MFA type. Valid MFA options are SMS_MFA
	//    for text SMS MFA, and SOFTWARE_TOKEN_MFA for TOTP software token MFA.
	//
	//    * SMS_MFA: Next challenge is to supply an SMS_MFA_CODE, delivered via
	//    SMS.
	//
	//    * PASSWORD_VERIFIER: Next challenge is to supply PASSWORD_CLAIM_SIGNATURE,
	//    PASSWORD_CLAIM_SECRET_BLOCK, and TIMESTAMP after the client-side SRP calculations.
	//
	//    * CUSTOM_CHALLENGE: This is returned if your custom authentication flow
	//    determines that the user should pass another challenge before tokens are
	//    issued.
	//
	//    * DEVICE_SRP_AUTH: If device tracking was enabled on your user pool and
	//    the previous challenges were passed, this challenge is returned so that
	//    Amazon Cognito can start tracking this device.
	//
	//    * DEVICE_PASSWORD_VERIFIER: Similar to PASSWORD_VERIFIER, but for devices
	//    only.
	//
	//    * ADMIN_NO_SRP_AUTH: This is returned if you need to authenticate with
	//    USERNAME and PASSWORD directly. An app client must be enabled to use this
	//    flow.
	//
	//    * NEW_PASSWORD_REQUIRED: For users which are required to change their
	//    passwords after successful first login. This challenge should be passed
	//    with NEW_PASSWORD and any other required attributes.
	ChallengeName ChallengeNameType `type:"string" enum:"true"`

	// The challenge parameters. These are returned to you in the AdminInitiateAuth
	// response if you need to pass another challenge. The responses in this parameter
	// should be used to compute inputs to the next call (AdminRespondToAuthChallenge).
	//
	// All challenges require USERNAME and SECRET_HASH (if applicable).
	//
	// The value of the USER_ID_FOR_SRP attribute will be the user's actual username,
	// not an alias (such as email address or phone number), even if you specified
	// an alias in your call to AdminInitiateAuth. This is because, in the AdminRespondToAuthChallenge
	// API ChallengeResponses, the USERNAME attribute cannot be an alias.
	ChallengeParameters map[string]string `type:"map"`

	// The session which should be passed both ways in challenge-response calls
	// to the service. If AdminInitiateAuth or AdminRespondToAuthChallenge API call
	// determines that the caller needs to go through another challenge, they return
	// a session with other challenge parameters. This session should be passed
	// as it is to the next AdminRespondToAuthChallenge API call.
	Session *string `min:"20" type:"string"`
	// contains filtered or unexported fields
}

Initiates the authentication response, as an administrator.

func (AdminInitiateAuthOutput) String

func (s AdminInitiateAuthOutput) String() string

String returns the string representation

type AdminInitiateAuthRequest

type AdminInitiateAuthRequest struct {
	*aws.Request
	Input *AdminInitiateAuthInput
	Copy  func(*AdminInitiateAuthInput) AdminInitiateAuthRequest
}

AdminInitiateAuthRequest is the request type for the AdminInitiateAuth API operation.

func (AdminInitiateAuthRequest) Send

Send marshals and sends the AdminInitiateAuth API request.

type AdminInitiateAuthResponse added in v0.9.0

type AdminInitiateAuthResponse struct {
	*AdminInitiateAuthOutput
	// contains filtered or unexported fields
}

AdminInitiateAuthResponse is the response type for the AdminInitiateAuth API operation.

func (*AdminInitiateAuthResponse) SDKResponseMetdata added in v0.9.0

func (r *AdminInitiateAuthResponse) SDKResponseMetdata() *aws.Response

SDKResponseMetdata returns the response metadata for the AdminInitiateAuth request.

type AdminLinkProviderForUserInput

type AdminLinkProviderForUserInput struct {

	// The existing user in the user pool to be linked to the external identity
	// provider user account. Can be a native (Username + Password) Cognito User
	// Pools user or a federated user (for example, a SAML or Facebook user). If
	// the user doesn't exist, an exception is thrown. This is the user that is
	// returned when the new user (with the linked identity provider attribute)
	// signs in.
	//
	// For a native username + password user, the ProviderAttributeValue for the
	// DestinationUser should be the username in the user pool. For a federated
	// user, it should be the provider-specific user_id.
	//
	// The ProviderAttributeName of the DestinationUser is ignored.
	//
	// The ProviderName should be set to Cognito for users in Cognito user pools.
	//
	// DestinationUser is a required field
	DestinationUser *ProviderUserIdentifierType `type:"structure" required:"true"`

	// An external identity provider account for a user who does not currently exist
	// yet in the user pool. This user must be a federated user (for example, a
	// SAML or Facebook user), not another native user.
	//
	// If the SourceUser is a federated social identity provider user (Facebook,
	// Google, or Login with Amazon), you must set the ProviderAttributeName to
	// Cognito_Subject. For social identity providers, the ProviderName will be
	// Facebook, Google, or LoginWithAmazon, and Cognito will automatically parse
	// the Facebook, Google, and Login with Amazon tokens for id, sub, and user_id,
	// respectively. The ProviderAttributeValue for the user must be the same value
	// as the id, sub, or user_id value found in the social identity provider token.
	//
	// For SAML, the ProviderAttributeName can be any value that matches a claim
	// in the SAML assertion. If you wish to link SAML users based on the subject
	// of the SAML assertion, you should map the subject to a claim through the
	// SAML identity provider and submit that claim name as the ProviderAttributeName.
	// If you set ProviderAttributeName to Cognito_Subject, Cognito will automatically
	// parse the default unique identifier found in the subject from the SAML token.
	//
	// SourceUser is a required field
	SourceUser *ProviderUserIdentifierType `type:"structure" required:"true"`

	// The user pool ID for the user pool.
	//
	// UserPoolId is a required field
	UserPoolId *string `type:"string" required:"true"`
	// contains filtered or unexported fields
}

func (AdminLinkProviderForUserInput) String

String returns the string representation

func (*AdminLinkProviderForUserInput) Validate

func (s *AdminLinkProviderForUserInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type AdminLinkProviderForUserOutput

type AdminLinkProviderForUserOutput struct {
	// contains filtered or unexported fields
}

func (AdminLinkProviderForUserOutput) String

String returns the string representation

type AdminLinkProviderForUserRequest

type AdminLinkProviderForUserRequest struct {
	*aws.Request
	Input *AdminLinkProviderForUserInput
	Copy  func(*AdminLinkProviderForUserInput) AdminLinkProviderForUserRequest
}

AdminLinkProviderForUserRequest is the request type for the AdminLinkProviderForUser API operation.

func (AdminLinkProviderForUserRequest) Send

Send marshals and sends the AdminLinkProviderForUser API request.

type AdminLinkProviderForUserResponse added in v0.9.0

type AdminLinkProviderForUserResponse struct {
	*AdminLinkProviderForUserOutput
	// contains filtered or unexported fields
}

AdminLinkProviderForUserResponse is the response type for the AdminLinkProviderForUser API operation.

func (*AdminLinkProviderForUserResponse) SDKResponseMetdata added in v0.9.0

func (r *AdminLinkProviderForUserResponse) SDKResponseMetdata() *aws.Response

SDKResponseMetdata returns the response metadata for the AdminLinkProviderForUser request.

type AdminListDevicesInput

type AdminListDevicesInput struct {

	// The limit of the devices request.
	Limit *int64 `type:"integer"`

	// The pagination token.
	PaginationToken *string `min:"1" type:"string"`

	// The user pool ID.
	//
	// UserPoolId is a required field
	UserPoolId *string `min:"1" type:"string" required:"true"`

	// The user name.
	//
	// Username is a required field
	Username *string `min:"1" type:"string" required:"true" sensitive:"true"`
	// contains filtered or unexported fields
}

Represents the request to list devices, as an administrator.

func (AdminListDevicesInput) String

func (s AdminListDevicesInput) String() string

String returns the string representation

func (*AdminListDevicesInput) Validate

func (s *AdminListDevicesInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type AdminListDevicesOutput

type AdminListDevicesOutput struct {

	// The devices in the list of devices response.
	Devices []DeviceType `type:"list"`

	// The pagination token.
	PaginationToken *string `min:"1" type:"string"`
	// contains filtered or unexported fields
}

Lists the device's response, as an administrator.

func (AdminListDevicesOutput) String

func (s AdminListDevicesOutput) String() string

String returns the string representation

type AdminListDevicesRequest

type AdminListDevicesRequest struct {
	*aws.Request
	Input *AdminListDevicesInput
	Copy  func(*AdminListDevicesInput) AdminListDevicesRequest
}

AdminListDevicesRequest is the request type for the AdminListDevices API operation.

func (AdminListDevicesRequest) Send

Send marshals and sends the AdminListDevices API request.

type AdminListDevicesResponse added in v0.9.0

type AdminListDevicesResponse struct {
	*AdminListDevicesOutput
	// contains filtered or unexported fields
}

AdminListDevicesResponse is the response type for the AdminListDevices API operation.

func (*AdminListDevicesResponse) SDKResponseMetdata added in v0.9.0

func (r *AdminListDevicesResponse) SDKResponseMetdata() *aws.Response

SDKResponseMetdata returns the response metadata for the AdminListDevices request.

type AdminListGroupsForUserInput

type AdminListGroupsForUserInput struct {

	// The limit of the request to list groups.
	Limit *int64 `type:"integer"`

	// An identifier that was returned from the previous call to this operation,
	// which can be used to return the next set of items in the list.
	NextToken *string `min:"1" type:"string"`

	// The user pool ID for the user pool.
	//
	// UserPoolId is a required field
	UserPoolId *string `min:"1" type:"string" required:"true"`

	// The username for the user.
	//
	// Username is a required field
	Username *string `min:"1" type:"string" required:"true" sensitive:"true"`
	// contains filtered or unexported fields
}

func (AdminListGroupsForUserInput) String

String returns the string representation

func (*AdminListGroupsForUserInput) Validate

func (s *AdminListGroupsForUserInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type AdminListGroupsForUserOutput

type AdminListGroupsForUserOutput struct {

	// The groups that the user belongs to.
	Groups []GroupType `type:"list"`

	// An identifier that was returned from the previous call to this operation,
	// which can be used to return the next set of items in the list.
	NextToken *string `min:"1" type:"string"`
	// contains filtered or unexported fields
}

func (AdminListGroupsForUserOutput) String

String returns the string representation

type AdminListGroupsForUserPaginator added in v0.9.0

type AdminListGroupsForUserPaginator struct {
	aws.Pager
}

AdminListGroupsForUserPaginator is used to paginate the request. This can be done by calling Next and CurrentPage.

func NewAdminListGroupsForUserPaginator added in v0.9.0

func NewAdminListGroupsForUserPaginator(req AdminListGroupsForUserRequest) AdminListGroupsForUserPaginator

NewAdminListGroupsForUserRequestPaginator returns a paginator for AdminListGroupsForUser. Use Next method to get the next page, and CurrentPage to get the current response page from the paginator. Next will return false, if there are no more pages, or an error was encountered.

Note: This operation can generate multiple requests to a service.

// Example iterating over pages.
req := client.AdminListGroupsForUserRequest(input)
p := cognitoidentityprovider.NewAdminListGroupsForUserRequestPaginator(req)

for p.Next(context.TODO()) {
    page := p.CurrentPage()
}

if err := p.Err(); err != nil {
    return err
}

func (*AdminListGroupsForUserPaginator) CurrentPage added in v0.9.0

type AdminListGroupsForUserRequest

type AdminListGroupsForUserRequest struct {
	*aws.Request
	Input *AdminListGroupsForUserInput
	Copy  func(*AdminListGroupsForUserInput) AdminListGroupsForUserRequest
}

AdminListGroupsForUserRequest is the request type for the AdminListGroupsForUser API operation.

func (AdminListGroupsForUserRequest) Send

Send marshals and sends the AdminListGroupsForUser API request.

type AdminListGroupsForUserResponse added in v0.9.0

type AdminListGroupsForUserResponse struct {
	*AdminListGroupsForUserOutput
	// contains filtered or unexported fields
}

AdminListGroupsForUserResponse is the response type for the AdminListGroupsForUser API operation.

func (*AdminListGroupsForUserResponse) SDKResponseMetdata added in v0.9.0

func (r *AdminListGroupsForUserResponse) SDKResponseMetdata() *aws.Response

SDKResponseMetdata returns the response metadata for the AdminListGroupsForUser request.

type AdminListUserAuthEventsInput added in v0.2.0

type AdminListUserAuthEventsInput struct {

	// The maximum number of authentication events to return.
	MaxResults *int64 `type:"integer"`

	// A pagination token.
	NextToken *string `min:"1" type:"string"`

	// The user pool ID.
	//
	// UserPoolId is a required field
	UserPoolId *string `min:"1" type:"string" required:"true"`

	// The user pool username or an alias.
	//
	// Username is a required field
	Username *string `min:"1" type:"string" required:"true" sensitive:"true"`
	// contains filtered or unexported fields
}

func (AdminListUserAuthEventsInput) String added in v0.2.0

String returns the string representation

func (*AdminListUserAuthEventsInput) Validate added in v0.2.0

func (s *AdminListUserAuthEventsInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type AdminListUserAuthEventsOutput added in v0.2.0

type AdminListUserAuthEventsOutput struct {

	// The response object. It includes the EventID, EventType, CreationDate, EventRisk,
	// and EventResponse.
	AuthEvents []AuthEventType `type:"list"`

	// A pagination token.
	NextToken *string `min:"1" type:"string"`
	// contains filtered or unexported fields
}

func (AdminListUserAuthEventsOutput) String added in v0.2.0

String returns the string representation

type AdminListUserAuthEventsPaginator added in v0.9.0

type AdminListUserAuthEventsPaginator struct {
	aws.Pager
}

AdminListUserAuthEventsPaginator is used to paginate the request. This can be done by calling Next and CurrentPage.

func NewAdminListUserAuthEventsPaginator added in v0.9.0

func NewAdminListUserAuthEventsPaginator(req AdminListUserAuthEventsRequest) AdminListUserAuthEventsPaginator

NewAdminListUserAuthEventsRequestPaginator returns a paginator for AdminListUserAuthEvents. Use Next method to get the next page, and CurrentPage to get the current response page from the paginator. Next will return false, if there are no more pages, or an error was encountered.

Note: This operation can generate multiple requests to a service.

// Example iterating over pages.
req := client.AdminListUserAuthEventsRequest(input)
p := cognitoidentityprovider.NewAdminListUserAuthEventsRequestPaginator(req)

for p.Next(context.TODO()) {
    page := p.CurrentPage()
}

if err := p.Err(); err != nil {
    return err
}

func (*AdminListUserAuthEventsPaginator) CurrentPage added in v0.9.0

type AdminListUserAuthEventsRequest added in v0.2.0

type AdminListUserAuthEventsRequest struct {
	*aws.Request
	Input *AdminListUserAuthEventsInput
	Copy  func(*AdminListUserAuthEventsInput) AdminListUserAuthEventsRequest
}

AdminListUserAuthEventsRequest is the request type for the AdminListUserAuthEvents API operation.

func (AdminListUserAuthEventsRequest) Send added in v0.2.0

Send marshals and sends the AdminListUserAuthEvents API request.

type AdminListUserAuthEventsResponse added in v0.9.0

type AdminListUserAuthEventsResponse struct {
	*AdminListUserAuthEventsOutput
	// contains filtered or unexported fields
}

AdminListUserAuthEventsResponse is the response type for the AdminListUserAuthEvents API operation.

func (*AdminListUserAuthEventsResponse) SDKResponseMetdata added in v0.9.0

func (r *AdminListUserAuthEventsResponse) SDKResponseMetdata() *aws.Response

SDKResponseMetdata returns the response metadata for the AdminListUserAuthEvents request.

type AdminRemoveUserFromGroupInput

type AdminRemoveUserFromGroupInput struct {

	// The group name.
	//
	// GroupName is a required field
	GroupName *string `min:"1" type:"string" required:"true"`

	// The user pool ID for the user pool.
	//
	// UserPoolId is a required field
	UserPoolId *string `min:"1" type:"string" required:"true"`

	// The username for the user.
	//
	// Username is a required field
	Username *string `min:"1" type:"string" required:"true" sensitive:"true"`
	// contains filtered or unexported fields
}

func (AdminRemoveUserFromGroupInput) String

String returns the string representation

func (*AdminRemoveUserFromGroupInput) Validate

func (s *AdminRemoveUserFromGroupInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type AdminRemoveUserFromGroupOutput

type AdminRemoveUserFromGroupOutput struct {
	// contains filtered or unexported fields
}

func (AdminRemoveUserFromGroupOutput) String

String returns the string representation

type AdminRemoveUserFromGroupRequest

type AdminRemoveUserFromGroupRequest struct {
	*aws.Request
	Input *AdminRemoveUserFromGroupInput
	Copy  func(*AdminRemoveUserFromGroupInput) AdminRemoveUserFromGroupRequest
}

AdminRemoveUserFromGroupRequest is the request type for the AdminRemoveUserFromGroup API operation.

func (AdminRemoveUserFromGroupRequest) Send

Send marshals and sends the AdminRemoveUserFromGroup API request.

type AdminRemoveUserFromGroupResponse added in v0.9.0

type AdminRemoveUserFromGroupResponse struct {
	*AdminRemoveUserFromGroupOutput
	// contains filtered or unexported fields
}

AdminRemoveUserFromGroupResponse is the response type for the AdminRemoveUserFromGroup API operation.

func (*AdminRemoveUserFromGroupResponse) SDKResponseMetdata added in v0.9.0

func (r *AdminRemoveUserFromGroupResponse) SDKResponseMetdata() *aws.Response

SDKResponseMetdata returns the response metadata for the AdminRemoveUserFromGroup request.

type AdminResetUserPasswordInput

type AdminResetUserPasswordInput struct {

	// A map of custom key-value pairs that you can provide as input for any custom
	// workflows that this action triggers.
	//
	// You create custom workflows by assigning AWS Lambda functions to user pool
	// triggers. When you use the AdminResetUserPassword API action, Amazon Cognito
	// invokes the function that is assigned to the custom message trigger. When
	// Amazon Cognito invokes this function, it passes a JSON payload, which the
	// function receives as input. This payload contains a clientMetadata attribute,
	// which provides the data that you assigned to the ClientMetadata parameter
	// in your AdminResetUserPassword request. In your function code in AWS Lambda,
	// you can process the clientMetadata value to enhance your workflow for your
	// specific needs.
	//
	// For more information, see Customizing User Pool Workflows with Lambda Triggers
	// (https://docs.aws.amazon.com/cognito/latest/developerguide/cognito-user-identity-pools-working-with-aws-lambda-triggers.html)
	// in the Amazon Cognito Developer Guide.
	//
	// Take the following limitations into consideration when you use the ClientMetadata
	// parameter:
	//
	//    * Amazon Cognito does not store the ClientMetadata value. This data is
	//    available only to AWS Lambda triggers that are assigned to a user pool
	//    to support custom workflows. If your user pool configuration does not
	//    include triggers, the ClientMetadata parameter serves no purpose.
	//
	//    * Amazon Cognito does not validate the ClientMetadata value.
	//
	//    * Amazon Cognito does not encrypt the the ClientMetadata value, so don't
	//    use it to provide sensitive information.
	ClientMetadata map[string]string `type:"map"`

	// The user pool ID for the user pool where you want to reset the user's password.
	//
	// UserPoolId is a required field
	UserPoolId *string `min:"1" type:"string" required:"true"`

	// The user name of the user whose password you wish to reset.
	//
	// Username is a required field
	Username *string `min:"1" type:"string" required:"true" sensitive:"true"`
	// contains filtered or unexported fields
}

Represents the request to reset a user's password as an administrator.

func (AdminResetUserPasswordInput) String

String returns the string representation

func (*AdminResetUserPasswordInput) Validate

func (s *AdminResetUserPasswordInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type AdminResetUserPasswordOutput

type AdminResetUserPasswordOutput struct {
	// contains filtered or unexported fields
}

Represents the response from the server to reset a user password as an administrator.

func (AdminResetUserPasswordOutput) String

String returns the string representation

type AdminResetUserPasswordRequest

type AdminResetUserPasswordRequest struct {
	*aws.Request
	Input *AdminResetUserPasswordInput
	Copy  func(*AdminResetUserPasswordInput) AdminResetUserPasswordRequest
}

AdminResetUserPasswordRequest is the request type for the AdminResetUserPassword API operation.

func (AdminResetUserPasswordRequest) Send

Send marshals and sends the AdminResetUserPassword API request.

type AdminResetUserPasswordResponse added in v0.9.0

type AdminResetUserPasswordResponse struct {
	*AdminResetUserPasswordOutput
	// contains filtered or unexported fields
}

AdminResetUserPasswordResponse is the response type for the AdminResetUserPassword API operation.

func (*AdminResetUserPasswordResponse) SDKResponseMetdata added in v0.9.0

func (r *AdminResetUserPasswordResponse) SDKResponseMetdata() *aws.Response

SDKResponseMetdata returns the response metadata for the AdminResetUserPassword request.

type AdminRespondToAuthChallengeInput

type AdminRespondToAuthChallengeInput struct {

	// The analytics metadata for collecting Amazon Pinpoint metrics for AdminRespondToAuthChallenge
	// calls.
	AnalyticsMetadata *AnalyticsMetadataType `type:"structure"`

	// The challenge name. For more information, see .
	//
	// ChallengeName is a required field
	ChallengeName ChallengeNameType `type:"string" required:"true" enum:"true"`

	// The challenge responses. These are inputs corresponding to the value of ChallengeName,
	// for example:
	//
	//    * SMS_MFA: SMS_MFA_CODE, USERNAME, SECRET_HASH (if app client is configured
	//    with client secret).
	//
	//    * PASSWORD_VERIFIER: PASSWORD_CLAIM_SIGNATURE, PASSWORD_CLAIM_SECRET_BLOCK,
	//    TIMESTAMP, USERNAME, SECRET_HASH (if app client is configured with client
	//    secret).
	//
	//    * ADMIN_NO_SRP_AUTH: PASSWORD, USERNAME, SECRET_HASH (if app client is
	//    configured with client secret).
	//
	//    * NEW_PASSWORD_REQUIRED: NEW_PASSWORD, any other required attributes,
	//    USERNAME, SECRET_HASH (if app client is configured with client secret).
	//
	// The value of the USERNAME attribute must be the user's actual username, not
	// an alias (such as email address or phone number). To make this easier, the
	// AdminInitiateAuth response includes the actual username value in the USERNAMEUSER_ID_FOR_SRP
	// attribute, even if you specified an alias in your call to AdminInitiateAuth.
	ChallengeResponses map[string]string `type:"map"`

	// The app client ID.
	//
	// ClientId is a required field
	ClientId *string `min:"1" type:"string" required:"true" sensitive:"true"`

	// A map of custom key-value pairs that you can provide as input for any custom
	// workflows that this action triggers.
	//
	// You create custom workflows by assigning AWS Lambda functions to user pool
	// triggers. When you use the AdminRespondToAuthChallenge API action, Amazon
	// Cognito invokes any functions that are assigned to the following triggers:
	// pre sign-up, custom message, post authentication, user migration, pre token
	// generation, define auth challenge, create auth challenge, and verify auth
	// challenge response. When Amazon Cognito invokes any of these functions, it
	// passes a JSON payload, which the function receives as input. This payload
	// contains a clientMetadata attribute, which provides the data that you assigned
	// to the ClientMetadata parameter in your AdminRespondToAuthChallenge request.
	// In your function code in AWS Lambda, you can process the clientMetadata value
	// to enhance your workflow for your specific needs.
	//
	// For more information, see Customizing User Pool Workflows with Lambda Triggers
	// (https://docs.aws.amazon.com/cognito/latest/developerguide/cognito-user-identity-pools-working-with-aws-lambda-triggers.html)
	// in the Amazon Cognito Developer Guide.
	//
	// Take the following limitations into consideration when you use the ClientMetadata
	// parameter:
	//
	//    * Amazon Cognito does not store the ClientMetadata value. This data is
	//    available only to AWS Lambda triggers that are assigned to a user pool
	//    to support custom workflows. If your user pool configuration does not
	//    include triggers, the ClientMetadata parameter serves no purpose.
	//
	//    * Amazon Cognito does not validate the ClientMetadata value.
	//
	//    * Amazon Cognito does not encrypt the the ClientMetadata value, so don't
	//    use it to provide sensitive information.
	ClientMetadata map[string]string `type:"map"`

	// Contextual data such as the user's device fingerprint, IP address, or location
	// used for evaluating the risk of an unexpected event by Amazon Cognito advanced
	// security.
	ContextData *ContextDataType `type:"structure"`

	// The session which should be passed both ways in challenge-response calls
	// to the service. If InitiateAuth or RespondToAuthChallenge API call determines
	// that the caller needs to go through another challenge, they return a session
	// with other challenge parameters. This session should be passed as it is to
	// the next RespondToAuthChallenge API call.
	Session *string `min:"20" type:"string"`

	// The ID of the Amazon Cognito user pool.
	//
	// UserPoolId is a required field
	UserPoolId *string `min:"1" type:"string" required:"true"`
	// contains filtered or unexported fields
}

The request to respond to the authentication challenge, as an administrator.

func (AdminRespondToAuthChallengeInput) String

String returns the string representation

func (*AdminRespondToAuthChallengeInput) Validate

Validate inspects the fields of the type to determine if they are valid.

type AdminRespondToAuthChallengeOutput

type AdminRespondToAuthChallengeOutput struct {

	// The result returned by the server in response to the authentication request.
	AuthenticationResult *AuthenticationResultType `type:"structure"`

	// The name of the challenge. For more information, see .
	ChallengeName ChallengeNameType `type:"string" enum:"true"`

	// The challenge parameters. For more information, see .
	ChallengeParameters map[string]string `type:"map"`

	// The session which should be passed both ways in challenge-response calls
	// to the service. If the or API call determines that the caller needs to go
	// through another challenge, they return a session with other challenge parameters.
	// This session should be passed as it is to the next RespondToAuthChallenge
	// API call.
	Session *string `min:"20" type:"string"`
	// contains filtered or unexported fields
}

Responds to the authentication challenge, as an administrator.

func (AdminRespondToAuthChallengeOutput) String

String returns the string representation

type AdminRespondToAuthChallengeRequest

type AdminRespondToAuthChallengeRequest struct {
	*aws.Request
	Input *AdminRespondToAuthChallengeInput
	Copy  func(*AdminRespondToAuthChallengeInput) AdminRespondToAuthChallengeRequest
}

AdminRespondToAuthChallengeRequest is the request type for the AdminRespondToAuthChallenge API operation.

func (AdminRespondToAuthChallengeRequest) Send

Send marshals and sends the AdminRespondToAuthChallenge API request.

type AdminRespondToAuthChallengeResponse added in v0.9.0

type AdminRespondToAuthChallengeResponse struct {
	*AdminRespondToAuthChallengeOutput
	// contains filtered or unexported fields
}

AdminRespondToAuthChallengeResponse is the response type for the AdminRespondToAuthChallenge API operation.

func (*AdminRespondToAuthChallengeResponse) SDKResponseMetdata added in v0.9.0

func (r *AdminRespondToAuthChallengeResponse) SDKResponseMetdata() *aws.Response

SDKResponseMetdata returns the response metadata for the AdminRespondToAuthChallenge request.

type AdminSetUserMFAPreferenceInput added in v0.2.0

type AdminSetUserMFAPreferenceInput struct {

	// The SMS text message MFA settings.
	SMSMfaSettings *SMSMfaSettingsType `type:"structure"`

	// The time-based one-time password software token MFA settings.
	SoftwareTokenMfaSettings *SoftwareTokenMfaSettingsType `type:"structure"`

	// The user pool ID.
	//
	// UserPoolId is a required field
	UserPoolId *string `min:"1" type:"string" required:"true"`

	// The user pool username or alias.
	//
	// Username is a required field
	Username *string `min:"1" type:"string" required:"true" sensitive:"true"`
	// contains filtered or unexported fields
}

func (AdminSetUserMFAPreferenceInput) String added in v0.2.0

String returns the string representation

func (*AdminSetUserMFAPreferenceInput) Validate added in v0.2.0

func (s *AdminSetUserMFAPreferenceInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type AdminSetUserMFAPreferenceOutput added in v0.2.0

type AdminSetUserMFAPreferenceOutput struct {
	// contains filtered or unexported fields
}

func (AdminSetUserMFAPreferenceOutput) String added in v0.2.0

String returns the string representation

type AdminSetUserMFAPreferenceRequest added in v0.2.0

type AdminSetUserMFAPreferenceRequest struct {
	*aws.Request
	Input *AdminSetUserMFAPreferenceInput
	Copy  func(*AdminSetUserMFAPreferenceInput) AdminSetUserMFAPreferenceRequest
}

AdminSetUserMFAPreferenceRequest is the request type for the AdminSetUserMFAPreference API operation.

func (AdminSetUserMFAPreferenceRequest) Send added in v0.2.0

Send marshals and sends the AdminSetUserMFAPreference API request.

type AdminSetUserMFAPreferenceResponse added in v0.9.0

type AdminSetUserMFAPreferenceResponse struct {
	*AdminSetUserMFAPreferenceOutput
	// contains filtered or unexported fields
}

AdminSetUserMFAPreferenceResponse is the response type for the AdminSetUserMFAPreference API operation.

func (*AdminSetUserMFAPreferenceResponse) SDKResponseMetdata added in v0.9.0

func (r *AdminSetUserMFAPreferenceResponse) SDKResponseMetdata() *aws.Response

SDKResponseMetdata returns the response metadata for the AdminSetUserMFAPreference request.

type AdminSetUserPasswordInput added in v0.9.0

type AdminSetUserPasswordInput struct {

	// The password for the user.
	//
	// Password is a required field
	Password *string `min:"6" type:"string" required:"true" sensitive:"true"`

	// True if the password is permanent, False if it is temporary.
	Permanent *bool `type:"boolean"`

	// The user pool ID for the user pool where you want to set the user's password.
	//
	// UserPoolId is a required field
	UserPoolId *string `min:"1" type:"string" required:"true"`

	// The user name of the user whose password you wish to set.
	//
	// Username is a required field
	Username *string `min:"1" type:"string" required:"true" sensitive:"true"`
	// contains filtered or unexported fields
}

func (AdminSetUserPasswordInput) String added in v0.9.0

func (s AdminSetUserPasswordInput) String() string

String returns the string representation

func (*AdminSetUserPasswordInput) Validate added in v0.9.0

func (s *AdminSetUserPasswordInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type AdminSetUserPasswordOutput added in v0.9.0

type AdminSetUserPasswordOutput struct {
	// contains filtered or unexported fields
}

func (AdminSetUserPasswordOutput) String added in v0.9.0

String returns the string representation

type AdminSetUserPasswordRequest added in v0.9.0

type AdminSetUserPasswordRequest struct {
	*aws.Request
	Input *AdminSetUserPasswordInput
	Copy  func(*AdminSetUserPasswordInput) AdminSetUserPasswordRequest
}

AdminSetUserPasswordRequest is the request type for the AdminSetUserPassword API operation.

func (AdminSetUserPasswordRequest) Send added in v0.9.0

Send marshals and sends the AdminSetUserPassword API request.

type AdminSetUserPasswordResponse added in v0.9.0

type AdminSetUserPasswordResponse struct {
	*AdminSetUserPasswordOutput
	// contains filtered or unexported fields
}

AdminSetUserPasswordResponse is the response type for the AdminSetUserPassword API operation.

func (*AdminSetUserPasswordResponse) SDKResponseMetdata added in v0.9.0

func (r *AdminSetUserPasswordResponse) SDKResponseMetdata() *aws.Response

SDKResponseMetdata returns the response metadata for the AdminSetUserPassword request.

type AdminSetUserSettingsInput

type AdminSetUserSettingsInput struct {

	// You can use this parameter only to set an SMS configuration that uses SMS
	// for delivery.
	//
	// MFAOptions is a required field
	MFAOptions []MFAOptionType `type:"list" required:"true"`

	// The ID of the user pool that contains the user that you are setting options
	// for.
	//
	// UserPoolId is a required field
	UserPoolId *string `min:"1" type:"string" required:"true"`

	// The user name of the user that you are setting options for.
	//
	// Username is a required field
	Username *string `min:"1" type:"string" required:"true" sensitive:"true"`
	// contains filtered or unexported fields
}

You can use this parameter to set an MFA configuration that uses the SMS delivery medium.

func (AdminSetUserSettingsInput) String

func (s AdminSetUserSettingsInput) String() string

String returns the string representation

func (*AdminSetUserSettingsInput) Validate

func (s *AdminSetUserSettingsInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type AdminSetUserSettingsOutput

type AdminSetUserSettingsOutput struct {
	// contains filtered or unexported fields
}

Represents the response from the server to set user settings as an administrator.

func (AdminSetUserSettingsOutput) String

String returns the string representation

type AdminSetUserSettingsRequest

type AdminSetUserSettingsRequest struct {
	*aws.Request
	Input *AdminSetUserSettingsInput
	Copy  func(*AdminSetUserSettingsInput) AdminSetUserSettingsRequest
}

AdminSetUserSettingsRequest is the request type for the AdminSetUserSettings API operation.

func (AdminSetUserSettingsRequest) Send

Send marshals and sends the AdminSetUserSettings API request.

type AdminSetUserSettingsResponse added in v0.9.0

type AdminSetUserSettingsResponse struct {
	*AdminSetUserSettingsOutput
	// contains filtered or unexported fields
}

AdminSetUserSettingsResponse is the response type for the AdminSetUserSettings API operation.

func (*AdminSetUserSettingsResponse) SDKResponseMetdata added in v0.9.0

func (r *AdminSetUserSettingsResponse) SDKResponseMetdata() *aws.Response

SDKResponseMetdata returns the response metadata for the AdminSetUserSettings request.

type AdminUpdateAuthEventFeedbackInput added in v0.2.0

type AdminUpdateAuthEventFeedbackInput struct {

	// The authentication event ID.
	//
	// EventId is a required field
	EventId *string `min:"1" type:"string" required:"true"`

	// The authentication event feedback value.
	//
	// FeedbackValue is a required field
	FeedbackValue FeedbackValueType `type:"string" required:"true" enum:"true"`

	// The user pool ID.
	//
	// UserPoolId is a required field
	UserPoolId *string `min:"1" type:"string" required:"true"`

	// The user pool username.
	//
	// Username is a required field
	Username *string `min:"1" type:"string" required:"true" sensitive:"true"`
	// contains filtered or unexported fields
}

func (AdminUpdateAuthEventFeedbackInput) String added in v0.2.0

String returns the string representation

func (*AdminUpdateAuthEventFeedbackInput) Validate added in v0.2.0

Validate inspects the fields of the type to determine if they are valid.

type AdminUpdateAuthEventFeedbackOutput added in v0.2.0

type AdminUpdateAuthEventFeedbackOutput struct {
	// contains filtered or unexported fields
}

func (AdminUpdateAuthEventFeedbackOutput) String added in v0.2.0

String returns the string representation

type AdminUpdateAuthEventFeedbackRequest added in v0.2.0

type AdminUpdateAuthEventFeedbackRequest struct {
	*aws.Request
	Input *AdminUpdateAuthEventFeedbackInput
	Copy  func(*AdminUpdateAuthEventFeedbackInput) AdminUpdateAuthEventFeedbackRequest
}

AdminUpdateAuthEventFeedbackRequest is the request type for the AdminUpdateAuthEventFeedback API operation.

func (AdminUpdateAuthEventFeedbackRequest) Send added in v0.2.0

Send marshals and sends the AdminUpdateAuthEventFeedback API request.

type AdminUpdateAuthEventFeedbackResponse added in v0.9.0

type AdminUpdateAuthEventFeedbackResponse struct {
	*AdminUpdateAuthEventFeedbackOutput
	// contains filtered or unexported fields
}

AdminUpdateAuthEventFeedbackResponse is the response type for the AdminUpdateAuthEventFeedback API operation.

func (*AdminUpdateAuthEventFeedbackResponse) SDKResponseMetdata added in v0.9.0

func (r *AdminUpdateAuthEventFeedbackResponse) SDKResponseMetdata() *aws.Response

SDKResponseMetdata returns the response metadata for the AdminUpdateAuthEventFeedback request.

type AdminUpdateDeviceStatusInput

type AdminUpdateDeviceStatusInput struct {

	// The device key.
	//
	// DeviceKey is a required field
	DeviceKey *string `min:"1" type:"string" required:"true"`

	// The status indicating whether a device has been remembered or not.
	DeviceRememberedStatus DeviceRememberedStatusType `type:"string" enum:"true"`

	// The user pool ID.
	//
	// UserPoolId is a required field
	UserPoolId *string `min:"1" type:"string" required:"true"`

	// The user name.
	//
	// Username is a required field
	Username *string `min:"1" type:"string" required:"true" sensitive:"true"`
	// contains filtered or unexported fields
}

The request to update the device status, as an administrator.

func (AdminUpdateDeviceStatusInput) String

String returns the string representation

func (*AdminUpdateDeviceStatusInput) Validate

func (s *AdminUpdateDeviceStatusInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type AdminUpdateDeviceStatusOutput

type AdminUpdateDeviceStatusOutput struct {
	// contains filtered or unexported fields
}

The status response from the request to update the device, as an administrator.

func (AdminUpdateDeviceStatusOutput) String

String returns the string representation

type AdminUpdateDeviceStatusRequest

type AdminUpdateDeviceStatusRequest struct {
	*aws.Request
	Input *AdminUpdateDeviceStatusInput
	Copy  func(*AdminUpdateDeviceStatusInput) AdminUpdateDeviceStatusRequest
}

AdminUpdateDeviceStatusRequest is the request type for the AdminUpdateDeviceStatus API operation.

func (AdminUpdateDeviceStatusRequest) Send

Send marshals and sends the AdminUpdateDeviceStatus API request.

type AdminUpdateDeviceStatusResponse added in v0.9.0

type AdminUpdateDeviceStatusResponse struct {
	*AdminUpdateDeviceStatusOutput
	// contains filtered or unexported fields
}

AdminUpdateDeviceStatusResponse is the response type for the AdminUpdateDeviceStatus API operation.

func (*AdminUpdateDeviceStatusResponse) SDKResponseMetdata added in v0.9.0

func (r *AdminUpdateDeviceStatusResponse) SDKResponseMetdata() *aws.Response

SDKResponseMetdata returns the response metadata for the AdminUpdateDeviceStatus request.

type AdminUpdateUserAttributesInput

type AdminUpdateUserAttributesInput struct {

	// A map of custom key-value pairs that you can provide as input for any custom
	// workflows that this action triggers.
	//
	// You create custom workflows by assigning AWS Lambda functions to user pool
	// triggers. When you use the AdminUpdateUserAttributes API action, Amazon Cognito
	// invokes the function that is assigned to the custom message trigger. When
	// Amazon Cognito invokes this function, it passes a JSON payload, which the
	// function receives as input. This payload contains a clientMetadata attribute,
	// which provides the data that you assigned to the ClientMetadata parameter
	// in your AdminUpdateUserAttributes request. In your function code in AWS Lambda,
	// you can process the clientMetadata value to enhance your workflow for your
	// specific needs.
	//
	// For more information, see Customizing User Pool Workflows with Lambda Triggers
	// (https://docs.aws.amazon.com/cognito/latest/developerguide/cognito-user-identity-pools-working-with-aws-lambda-triggers.html)
	// in the Amazon Cognito Developer Guide.
	//
	// Take the following limitations into consideration when you use the ClientMetadata
	// parameter:
	//
	//    * Amazon Cognito does not store the ClientMetadata value. This data is
	//    available only to AWS Lambda triggers that are assigned to a user pool
	//    to support custom workflows. If your user pool configuration does not
	//    include triggers, the ClientMetadata parameter serves no purpose.
	//
	//    * Amazon Cognito does not validate the ClientMetadata value.
	//
	//    * Amazon Cognito does not encrypt the the ClientMetadata value, so don't
	//    use it to provide sensitive information.
	ClientMetadata map[string]string `type:"map"`

	// An array of name-value pairs representing user attributes.
	//
	// For custom attributes, you must prepend the custom: prefix to the attribute
	// name.
	//
	// UserAttributes is a required field
	UserAttributes []AttributeType `type:"list" required:"true"`

	// The user pool ID for the user pool where you want to update user attributes.
	//
	// UserPoolId is a required field
	UserPoolId *string `min:"1" type:"string" required:"true"`

	// The user name of the user for whom you want to update user attributes.
	//
	// Username is a required field
	Username *string `min:"1" type:"string" required:"true" sensitive:"true"`
	// contains filtered or unexported fields
}

Represents the request to update the user's attributes as an administrator.

func (AdminUpdateUserAttributesInput) String

String returns the string representation

func (*AdminUpdateUserAttributesInput) Validate

func (s *AdminUpdateUserAttributesInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type AdminUpdateUserAttributesOutput

type AdminUpdateUserAttributesOutput struct {
	// contains filtered or unexported fields
}

Represents the response from the server for the request to update user attributes as an administrator.

func (AdminUpdateUserAttributesOutput) String

String returns the string representation

type AdminUpdateUserAttributesRequest

type AdminUpdateUserAttributesRequest struct {
	*aws.Request
	Input *AdminUpdateUserAttributesInput
	Copy  func(*AdminUpdateUserAttributesInput) AdminUpdateUserAttributesRequest
}

AdminUpdateUserAttributesRequest is the request type for the AdminUpdateUserAttributes API operation.

func (AdminUpdateUserAttributesRequest) Send

Send marshals and sends the AdminUpdateUserAttributes API request.

type AdminUpdateUserAttributesResponse added in v0.9.0

type AdminUpdateUserAttributesResponse struct {
	*AdminUpdateUserAttributesOutput
	// contains filtered or unexported fields
}

AdminUpdateUserAttributesResponse is the response type for the AdminUpdateUserAttributes API operation.

func (*AdminUpdateUserAttributesResponse) SDKResponseMetdata added in v0.9.0

func (r *AdminUpdateUserAttributesResponse) SDKResponseMetdata() *aws.Response

SDKResponseMetdata returns the response metadata for the AdminUpdateUserAttributes request.

type AdminUserGlobalSignOutInput

type AdminUserGlobalSignOutInput struct {

	// The user pool ID.
	//
	// UserPoolId is a required field
	UserPoolId *string `min:"1" type:"string" required:"true"`

	// The user name.
	//
	// Username is a required field
	Username *string `min:"1" type:"string" required:"true" sensitive:"true"`
	// contains filtered or unexported fields
}

The request to sign out of all devices, as an administrator.

func (AdminUserGlobalSignOutInput) String

String returns the string representation

func (*AdminUserGlobalSignOutInput) Validate

func (s *AdminUserGlobalSignOutInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type AdminUserGlobalSignOutOutput

type AdminUserGlobalSignOutOutput struct {
	// contains filtered or unexported fields
}

The global sign-out response, as an administrator.

func (AdminUserGlobalSignOutOutput) String

String returns the string representation

type AdminUserGlobalSignOutRequest

type AdminUserGlobalSignOutRequest struct {
	*aws.Request
	Input *AdminUserGlobalSignOutInput
	Copy  func(*AdminUserGlobalSignOutInput) AdminUserGlobalSignOutRequest
}

AdminUserGlobalSignOutRequest is the request type for the AdminUserGlobalSignOut API operation.

func (AdminUserGlobalSignOutRequest) Send

Send marshals and sends the AdminUserGlobalSignOut API request.

type AdminUserGlobalSignOutResponse added in v0.9.0

type AdminUserGlobalSignOutResponse struct {
	*AdminUserGlobalSignOutOutput
	// contains filtered or unexported fields
}

AdminUserGlobalSignOutResponse is the response type for the AdminUserGlobalSignOut API operation.

func (*AdminUserGlobalSignOutResponse) SDKResponseMetdata added in v0.9.0

func (r *AdminUserGlobalSignOutResponse) SDKResponseMetdata() *aws.Response

SDKResponseMetdata returns the response metadata for the AdminUserGlobalSignOut request.

type AdvancedSecurityModeType added in v0.2.0

type AdvancedSecurityModeType string
const (
	AdvancedSecurityModeTypeOff      AdvancedSecurityModeType = "OFF"
	AdvancedSecurityModeTypeAudit    AdvancedSecurityModeType = "AUDIT"
	AdvancedSecurityModeTypeEnforced AdvancedSecurityModeType = "ENFORCED"
)

Enum values for AdvancedSecurityModeType

func (AdvancedSecurityModeType) MarshalValue added in v0.3.0

func (enum AdvancedSecurityModeType) MarshalValue() (string, error)

func (AdvancedSecurityModeType) MarshalValueBuf added in v0.3.0

func (enum AdvancedSecurityModeType) MarshalValueBuf(b []byte) ([]byte, error)

type AliasAttributeType

type AliasAttributeType string
const (
	AliasAttributeTypePhoneNumber       AliasAttributeType = "phone_number"
	AliasAttributeTypeEmail             AliasAttributeType = "email"
	AliasAttributeTypePreferredUsername AliasAttributeType = "preferred_username"
)

Enum values for AliasAttributeType

func (AliasAttributeType) MarshalValue added in v0.3.0

func (enum AliasAttributeType) MarshalValue() (string, error)

func (AliasAttributeType) MarshalValueBuf added in v0.3.0

func (enum AliasAttributeType) MarshalValueBuf(b []byte) ([]byte, error)

type AnalyticsConfigurationType added in v0.2.0

type AnalyticsConfigurationType struct {

	// The application ID for an Amazon Pinpoint application.
	//
	// ApplicationId is a required field
	ApplicationId *string `type:"string" required:"true"`

	// The external ID.
	//
	// ExternalId is a required field
	ExternalId *string `type:"string" required:"true"`

	// The ARN of an IAM role that authorizes Amazon Cognito to publish events to
	// Amazon Pinpoint analytics.
	//
	// RoleArn is a required field
	RoleArn *string `min:"20" type:"string" required:"true"`

	// If UserDataShared is true, Amazon Cognito will include user data in the events
	// it publishes to Amazon Pinpoint analytics.
	UserDataShared *bool `type:"boolean"`
	// contains filtered or unexported fields
}

The Amazon Pinpoint analytics configuration for collecting metrics for a user pool.

Cognito User Pools only supports sending events to Amazon Pinpoint projects in the US East (N. Virginia) us-east-1 Region, regardless of the region in which the user pool resides.

func (AnalyticsConfigurationType) String added in v0.2.0

String returns the string representation

func (*AnalyticsConfigurationType) Validate added in v0.2.0

func (s *AnalyticsConfigurationType) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type AnalyticsMetadataType added in v0.2.0

type AnalyticsMetadataType struct {

	// The endpoint ID.
	AnalyticsEndpointId *string `type:"string"`
	// contains filtered or unexported fields
}

An Amazon Pinpoint analytics endpoint.

An endpoint uniquely identifies a mobile device, email address, or phone number that can receive messages from Amazon Pinpoint analytics.

Cognito User Pools only supports sending events to Amazon Pinpoint projects in the US East (N. Virginia) us-east-1 Region, regardless of the region in which the user pool resides.

func (AnalyticsMetadataType) String added in v0.2.0

func (s AnalyticsMetadataType) String() string

String returns the string representation

type AssociateSoftwareTokenInput added in v0.2.0

type AssociateSoftwareTokenInput struct {

	// The access token.
	AccessToken *string `type:"string" sensitive:"true"`

	// The session which should be passed both ways in challenge-response calls
	// to the service. This allows authentication of the user as part of the MFA
	// setup process.
	Session *string `min:"20" type:"string"`
	// contains filtered or unexported fields
}

func (AssociateSoftwareTokenInput) String added in v0.2.0

String returns the string representation

func (*AssociateSoftwareTokenInput) Validate added in v0.2.0

func (s *AssociateSoftwareTokenInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type AssociateSoftwareTokenOutput added in v0.2.0

type AssociateSoftwareTokenOutput struct {

	// A unique generated shared secret code that is used in the TOTP algorithm
	// to generate a one time code.
	SecretCode *string `min:"16" type:"string" sensitive:"true"`

	// The session which should be passed both ways in challenge-response calls
	// to the service. This allows authentication of the user as part of the MFA
	// setup process.
	Session *string `min:"20" type:"string"`
	// contains filtered or unexported fields
}

func (AssociateSoftwareTokenOutput) String added in v0.2.0

String returns the string representation

type AssociateSoftwareTokenRequest added in v0.2.0

type AssociateSoftwareTokenRequest struct {
	*aws.Request
	Input *AssociateSoftwareTokenInput
	Copy  func(*AssociateSoftwareTokenInput) AssociateSoftwareTokenRequest
}

AssociateSoftwareTokenRequest is the request type for the AssociateSoftwareToken API operation.

func (AssociateSoftwareTokenRequest) Send added in v0.2.0

Send marshals and sends the AssociateSoftwareToken API request.

type AssociateSoftwareTokenResponse added in v0.9.0

type AssociateSoftwareTokenResponse struct {
	*AssociateSoftwareTokenOutput
	// contains filtered or unexported fields
}

AssociateSoftwareTokenResponse is the response type for the AssociateSoftwareToken API operation.

func (*AssociateSoftwareTokenResponse) SDKResponseMetdata added in v0.9.0

func (r *AssociateSoftwareTokenResponse) SDKResponseMetdata() *aws.Response

SDKResponseMetdata returns the response metadata for the AssociateSoftwareToken request.

type AttributeDataType

type AttributeDataType string
const (
	AttributeDataTypeString   AttributeDataType = "String"
	AttributeDataTypeNumber   AttributeDataType = "Number"
	AttributeDataTypeDateTime AttributeDataType = "DateTime"
	AttributeDataTypeBoolean  AttributeDataType = "Boolean"
)

Enum values for AttributeDataType

func (AttributeDataType) MarshalValue added in v0.3.0

func (enum AttributeDataType) MarshalValue() (string, error)

func (AttributeDataType) MarshalValueBuf added in v0.3.0

func (enum AttributeDataType) MarshalValueBuf(b []byte) ([]byte, error)

type AttributeType

type AttributeType struct {

	// The name of the attribute.
	//
	// Name is a required field
	Name *string `min:"1" type:"string" required:"true"`

	// The value of the attribute.
	Value *string `type:"string" sensitive:"true"`
	// contains filtered or unexported fields
}

Specifies whether the attribute is standard or custom.

func (AttributeType) String

func (s AttributeType) String() string

String returns the string representation

func (*AttributeType) Validate

func (s *AttributeType) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type AuthEventType added in v0.2.0

type AuthEventType struct {

	// The challenge responses.
	ChallengeResponses []ChallengeResponseType `type:"list"`

	// The creation date
	CreationDate *time.Time `type:"timestamp"`

	// The user context data captured at the time of an event request. It provides
	// additional information about the client from which event the request is received.
	EventContextData *EventContextDataType `type:"structure"`

	// A flag specifying the user feedback captured at the time of an event request
	// is good or bad.
	EventFeedback *EventFeedbackType `type:"structure"`

	// The event ID.
	EventId *string `type:"string"`

	// The event response.
	EventResponse EventResponseType `type:"string" enum:"true"`

	// The event risk.
	EventRisk *EventRiskType `type:"structure"`

	// The event type.
	EventType EventType `type:"string" enum:"true"`
	// contains filtered or unexported fields
}

The authentication event type.

func (AuthEventType) String added in v0.2.0

func (s AuthEventType) String() string

String returns the string representation

type AuthFlowType

type AuthFlowType string
const (
	AuthFlowTypeUserSrpAuth           AuthFlowType = "USER_SRP_AUTH"
	AuthFlowTypeRefreshTokenAuth      AuthFlowType = "REFRESH_TOKEN_AUTH"
	AuthFlowTypeRefreshToken          AuthFlowType = "REFRESH_TOKEN"
	AuthFlowTypeCustomAuth            AuthFlowType = "CUSTOM_AUTH"
	AuthFlowTypeAdminNoSrpAuth        AuthFlowType = "ADMIN_NO_SRP_AUTH"
	AuthFlowTypeUserPasswordAuth      AuthFlowType = "USER_PASSWORD_AUTH"
	AuthFlowTypeAdminUserPasswordAuth AuthFlowType = "ADMIN_USER_PASSWORD_AUTH"
)

Enum values for AuthFlowType

func (AuthFlowType) MarshalValue added in v0.3.0

func (enum AuthFlowType) MarshalValue() (string, error)

func (AuthFlowType) MarshalValueBuf added in v0.3.0

func (enum AuthFlowType) MarshalValueBuf(b []byte) ([]byte, error)

type AuthenticationResultType

type AuthenticationResultType struct {

	// The access token.
	AccessToken *string `type:"string" sensitive:"true"`

	// The expiration period of the authentication result in seconds.
	ExpiresIn *int64 `type:"integer"`

	// The ID token.
	IdToken *string `type:"string" sensitive:"true"`

	// The new device metadata from an authentication result.
	NewDeviceMetadata *NewDeviceMetadataType `type:"structure"`

	// The refresh token.
	RefreshToken *string `type:"string" sensitive:"true"`

	// The token type.
	TokenType *string `type:"string"`
	// contains filtered or unexported fields
}

The authentication result.

func (AuthenticationResultType) String

func (s AuthenticationResultType) String() string

String returns the string representation

type ChallengeName added in v0.2.0

type ChallengeName string
const (
	ChallengeNamePassword ChallengeName = "Password"
	ChallengeNameMfa      ChallengeName = "Mfa"
)

Enum values for ChallengeName

func (ChallengeName) MarshalValue added in v0.3.0

func (enum ChallengeName) MarshalValue() (string, error)

func (ChallengeName) MarshalValueBuf added in v0.3.0

func (enum ChallengeName) MarshalValueBuf(b []byte) ([]byte, error)

type ChallengeNameType

type ChallengeNameType string
const (
	ChallengeNameTypeSmsMfa                 ChallengeNameType = "SMS_MFA"
	ChallengeNameTypeSoftwareTokenMfa       ChallengeNameType = "SOFTWARE_TOKEN_MFA"
	ChallengeNameTypeSelectMfaType          ChallengeNameType = "SELECT_MFA_TYPE"
	ChallengeNameTypeMfaSetup               ChallengeNameType = "MFA_SETUP"
	ChallengeNameTypePasswordVerifier       ChallengeNameType = "PASSWORD_VERIFIER"
	ChallengeNameTypeCustomChallenge        ChallengeNameType = "CUSTOM_CHALLENGE"
	ChallengeNameTypeDeviceSrpAuth          ChallengeNameType = "DEVICE_SRP_AUTH"
	ChallengeNameTypeDevicePasswordVerifier ChallengeNameType = "DEVICE_PASSWORD_VERIFIER"
	ChallengeNameTypeAdminNoSrpAuth         ChallengeNameType = "ADMIN_NO_SRP_AUTH"
	ChallengeNameTypeNewPasswordRequired    ChallengeNameType = "NEW_PASSWORD_REQUIRED"
)

Enum values for ChallengeNameType

func (ChallengeNameType) MarshalValue added in v0.3.0

func (enum ChallengeNameType) MarshalValue() (string, error)

func (ChallengeNameType) MarshalValueBuf added in v0.3.0

func (enum ChallengeNameType) MarshalValueBuf(b []byte) ([]byte, error)

type ChallengeResponse added in v0.2.0

type ChallengeResponse string
const (
	ChallengeResponseSuccess ChallengeResponse = "Success"
	ChallengeResponseFailure ChallengeResponse = "Failure"
)

Enum values for ChallengeResponse

func (ChallengeResponse) MarshalValue added in v0.3.0

func (enum ChallengeResponse) MarshalValue() (string, error)

func (ChallengeResponse) MarshalValueBuf added in v0.3.0

func (enum ChallengeResponse) MarshalValueBuf(b []byte) ([]byte, error)

type ChallengeResponseType added in v0.2.0

type ChallengeResponseType struct {

	// The challenge name
	ChallengeName ChallengeName `type:"string" enum:"true"`

	// The challenge response.
	ChallengeResponse ChallengeResponse `type:"string" enum:"true"`
	// contains filtered or unexported fields
}

The challenge response type.

func (ChallengeResponseType) String added in v0.2.0

func (s ChallengeResponseType) String() string

String returns the string representation

type ChangePasswordInput

type ChangePasswordInput struct {

	// The access token.
	//
	// AccessToken is a required field
	AccessToken *string `type:"string" required:"true" sensitive:"true"`

	// The old password.
	//
	// PreviousPassword is a required field
	PreviousPassword *string `min:"6" type:"string" required:"true" sensitive:"true"`

	// The new password.
	//
	// ProposedPassword is a required field
	ProposedPassword *string `min:"6" type:"string" required:"true" sensitive:"true"`
	// contains filtered or unexported fields
}

Represents the request to change a user password.

func (ChangePasswordInput) String

func (s ChangePasswordInput) String() string

String returns the string representation

func (*ChangePasswordInput) Validate

func (s *ChangePasswordInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type ChangePasswordOutput

type ChangePasswordOutput struct {
	// contains filtered or unexported fields
}

The response from the server to the change password request.

func (ChangePasswordOutput) String

func (s ChangePasswordOutput) String() string

String returns the string representation

type ChangePasswordRequest

type ChangePasswordRequest struct {
	*aws.Request
	Input *ChangePasswordInput
	Copy  func(*ChangePasswordInput) ChangePasswordRequest
}

ChangePasswordRequest is the request type for the ChangePassword API operation.

func (ChangePasswordRequest) Send

Send marshals and sends the ChangePassword API request.

type ChangePasswordResponse added in v0.9.0

type ChangePasswordResponse struct {
	*ChangePasswordOutput
	// contains filtered or unexported fields
}

ChangePasswordResponse is the response type for the ChangePassword API operation.

func (*ChangePasswordResponse) SDKResponseMetdata added in v0.9.0

func (r *ChangePasswordResponse) SDKResponseMetdata() *aws.Response

SDKResponseMetdata returns the response metadata for the ChangePassword request.

type Client added in v0.9.0

type Client struct {
	*aws.Client
}

Client provides the API operation methods for making requests to Amazon Cognito Identity Provider. See this package's package overview docs for details on the service.

The client's methods are safe to use concurrently. It is not safe to modify mutate any of the struct's properties though.

func New

func New(config aws.Config) *Client

New creates a new instance of the client from the provided Config.

Example:

// Create a client from just a config.
svc := cognitoidentityprovider.New(myConfig)

func (*Client) AddCustomAttributesRequest added in v0.9.0

func (c *Client) AddCustomAttributesRequest(input *AddCustomAttributesInput) AddCustomAttributesRequest

AddCustomAttributesRequest returns a request value for making API operation for Amazon Cognito Identity Provider.

Adds additional user attributes to the user pool schema.

// Example sending a request using AddCustomAttributesRequest.
req := client.AddCustomAttributesRequest(params)
resp, err := req.Send(context.TODO())
if err == nil {
    fmt.Println(resp)
}

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/AddCustomAttributes

func (*Client) AdminAddUserToGroupRequest added in v0.9.0

func (c *Client) AdminAddUserToGroupRequest(input *AdminAddUserToGroupInput) AdminAddUserToGroupRequest

AdminAddUserToGroupRequest returns a request value for making API operation for Amazon Cognito Identity Provider.

Adds the specified user to the specified group.

Calling this action requires developer credentials.

// Example sending a request using AdminAddUserToGroupRequest.
req := client.AdminAddUserToGroupRequest(params)
resp, err := req.Send(context.TODO())
if err == nil {
    fmt.Println(resp)
}

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/AdminAddUserToGroup

func (*Client) AdminConfirmSignUpRequest added in v0.9.0

func (c *Client) AdminConfirmSignUpRequest(input *AdminConfirmSignUpInput) AdminConfirmSignUpRequest

AdminConfirmSignUpRequest returns a request value for making API operation for Amazon Cognito Identity Provider.

Confirms user registration as an admin without using a confirmation code. Works on any user.

Calling this action requires developer credentials.

// Example sending a request using AdminConfirmSignUpRequest.
req := client.AdminConfirmSignUpRequest(params)
resp, err := req.Send(context.TODO())
if err == nil {
    fmt.Println(resp)
}

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/AdminConfirmSignUp

func (*Client) AdminCreateUserRequest added in v0.9.0

func (c *Client) AdminCreateUserRequest(input *AdminCreateUserInput) AdminCreateUserRequest

AdminCreateUserRequest returns a request value for making API operation for Amazon Cognito Identity Provider.

Creates a new user in the specified user pool.

If MessageAction is not set, the default is to send a welcome message via email or phone (SMS).

This message is based on a template that you configured in your call to or . This template includes your custom sign-up instructions and placeholders for user name and temporary password.

Alternatively, you can call AdminCreateUser with “SUPPRESS” for the MessageAction parameter, and Amazon Cognito will not send any email.

In either case, the user will be in the FORCE_CHANGE_PASSWORD state until they sign in and change their password.

AdminCreateUser requires developer credentials.

// Example sending a request using AdminCreateUserRequest.
req := client.AdminCreateUserRequest(params)
resp, err := req.Send(context.TODO())
if err == nil {
    fmt.Println(resp)
}

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/AdminCreateUser

func (*Client) AdminDeleteUserAttributesRequest added in v0.9.0

func (c *Client) AdminDeleteUserAttributesRequest(input *AdminDeleteUserAttributesInput) AdminDeleteUserAttributesRequest

AdminDeleteUserAttributesRequest returns a request value for making API operation for Amazon Cognito Identity Provider.

Deletes the user attributes in a user pool as an administrator. Works on any user.

Calling this action requires developer credentials.

// Example sending a request using AdminDeleteUserAttributesRequest.
req := client.AdminDeleteUserAttributesRequest(params)
resp, err := req.Send(context.TODO())
if err == nil {
    fmt.Println(resp)
}

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/AdminDeleteUserAttributes

func (*Client) AdminDeleteUserRequest added in v0.9.0

func (c *Client) AdminDeleteUserRequest(input *AdminDeleteUserInput) AdminDeleteUserRequest

AdminDeleteUserRequest returns a request value for making API operation for Amazon Cognito Identity Provider.

Deletes a user as an administrator. Works on any user.

Calling this action requires developer credentials.

// Example sending a request using AdminDeleteUserRequest.
req := client.AdminDeleteUserRequest(params)
resp, err := req.Send(context.TODO())
if err == nil {
    fmt.Println(resp)
}

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/AdminDeleteUser

func (*Client) AdminDisableProviderForUserRequest added in v0.9.0

func (c *Client) AdminDisableProviderForUserRequest(input *AdminDisableProviderForUserInput) AdminDisableProviderForUserRequest

AdminDisableProviderForUserRequest returns a request value for making API operation for Amazon Cognito Identity Provider.

Disables the user from signing in with the specified external (SAML or social) identity provider. If the user to disable is a Cognito User Pools native username + password user, they are not permitted to use their password to sign-in. If the user to disable is a linked external IdP user, any link between that user and an existing user is removed. The next time the external user (no longer attached to the previously linked DestinationUser) signs in, they must create a new user account. See .

This action is enabled only for admin access and requires developer credentials.

The ProviderName must match the value specified when creating an IdP for the pool.

To disable a native username + password user, the ProviderName value must be Cognito and the ProviderAttributeName must be Cognito_Subject, with the ProviderAttributeValue being the name that is used in the user pool for the user.

The ProviderAttributeName must always be Cognito_Subject for social identity providers. The ProviderAttributeValue must always be the exact subject that was used when the user was originally linked as a source user.

For de-linking a SAML identity, there are two scenarios. If the linked identity has not yet been used to sign-in, the ProviderAttributeName and ProviderAttributeValue must be the same values that were used for the SourceUser when the identities were originally linked in the call. (If the linking was done with ProviderAttributeName set to Cognito_Subject, the same applies here). However, if the user has already signed in, the ProviderAttributeName must be Cognito_Subject and ProviderAttributeValue must be the subject of the SAML assertion.

// Example sending a request using AdminDisableProviderForUserRequest.
req := client.AdminDisableProviderForUserRequest(params)
resp, err := req.Send(context.TODO())
if err == nil {
    fmt.Println(resp)
}

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/AdminDisableProviderForUser

func (*Client) AdminDisableUserRequest added in v0.9.0

func (c *Client) AdminDisableUserRequest(input *AdminDisableUserInput) AdminDisableUserRequest

AdminDisableUserRequest returns a request value for making API operation for Amazon Cognito Identity Provider.

Disables the specified user.

Calling this action requires developer credentials.

// Example sending a request using AdminDisableUserRequest.
req := client.AdminDisableUserRequest(params)
resp, err := req.Send(context.TODO())
if err == nil {
    fmt.Println(resp)
}

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/AdminDisableUser

func (*Client) AdminEnableUserRequest added in v0.9.0

func (c *Client) AdminEnableUserRequest(input *AdminEnableUserInput) AdminEnableUserRequest

AdminEnableUserRequest returns a request value for making API operation for Amazon Cognito Identity Provider.

Enables the specified user as an administrator. Works on any user.

Calling this action requires developer credentials.

// Example sending a request using AdminEnableUserRequest.
req := client.AdminEnableUserRequest(params)
resp, err := req.Send(context.TODO())
if err == nil {
    fmt.Println(resp)
}

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/AdminEnableUser

func (*Client) AdminForgetDeviceRequest added in v0.9.0

func (c *Client) AdminForgetDeviceRequest(input *AdminForgetDeviceInput) AdminForgetDeviceRequest

AdminForgetDeviceRequest returns a request value for making API operation for Amazon Cognito Identity Provider.

Forgets the device, as an administrator.

Calling this action requires developer credentials.

// Example sending a request using AdminForgetDeviceRequest.
req := client.AdminForgetDeviceRequest(params)
resp, err := req.Send(context.TODO())
if err == nil {
    fmt.Println(resp)
}

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/AdminForgetDevice

func (*Client) AdminGetDeviceRequest added in v0.9.0

func (c *Client) AdminGetDeviceRequest(input *AdminGetDeviceInput) AdminGetDeviceRequest

AdminGetDeviceRequest returns a request value for making API operation for Amazon Cognito Identity Provider.

Gets the device, as an administrator.

Calling this action requires developer credentials.

// Example sending a request using AdminGetDeviceRequest.
req := client.AdminGetDeviceRequest(params)
resp, err := req.Send(context.TODO())
if err == nil {
    fmt.Println(resp)
}

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/AdminGetDevice

func (*Client) AdminGetUserRequest added in v0.9.0

func (c *Client) AdminGetUserRequest(input *AdminGetUserInput) AdminGetUserRequest

AdminGetUserRequest returns a request value for making API operation for Amazon Cognito Identity Provider.

Gets the specified user by user name in a user pool as an administrator. Works on any user.

Calling this action requires developer credentials.

// Example sending a request using AdminGetUserRequest.
req := client.AdminGetUserRequest(params)
resp, err := req.Send(context.TODO())
if err == nil {
    fmt.Println(resp)
}

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/AdminGetUser

func (*Client) AdminInitiateAuthRequest added in v0.9.0

func (c *Client) AdminInitiateAuthRequest(input *AdminInitiateAuthInput) AdminInitiateAuthRequest

AdminInitiateAuthRequest returns a request value for making API operation for Amazon Cognito Identity Provider.

Initiates the authentication flow, as an administrator.

Calling this action requires developer credentials.

// Example sending a request using AdminInitiateAuthRequest.
req := client.AdminInitiateAuthRequest(params)
resp, err := req.Send(context.TODO())
if err == nil {
    fmt.Println(resp)
}

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/AdminInitiateAuth

func (*Client) AdminLinkProviderForUserRequest added in v0.9.0

func (c *Client) AdminLinkProviderForUserRequest(input *AdminLinkProviderForUserInput) AdminLinkProviderForUserRequest

AdminLinkProviderForUserRequest returns a request value for making API operation for Amazon Cognito Identity Provider.

Links an existing user account in a user pool (DestinationUser) to an identity from an external identity provider (SourceUser) based on a specified attribute name and value from the external identity provider. This allows you to create a link from the existing user account to an external federated user identity that has not yet been used to sign in, so that the federated user identity can be used to sign in as the existing user account.

For example, if there is an existing user with a username and password, this API links that user to a federated user identity, so that when the federated user identity is used, the user signs in as the existing user account.

Because this API allows a user with an external federated identity to sign in as an existing user in the user pool, it is critical that it only be used with external identity providers and provider attributes that have been trusted by the application owner.

See also .

This action is enabled only for admin access and requires developer credentials.

// Example sending a request using AdminLinkProviderForUserRequest.
req := client.AdminLinkProviderForUserRequest(params)
resp, err := req.Send(context.TODO())
if err == nil {
    fmt.Println(resp)
}

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/AdminLinkProviderForUser

func (*Client) AdminListDevicesRequest added in v0.9.0

func (c *Client) AdminListDevicesRequest(input *AdminListDevicesInput) AdminListDevicesRequest

AdminListDevicesRequest returns a request value for making API operation for Amazon Cognito Identity Provider.

Lists devices, as an administrator.

Calling this action requires developer credentials.

// Example sending a request using AdminListDevicesRequest.
req := client.AdminListDevicesRequest(params)
resp, err := req.Send(context.TODO())
if err == nil {
    fmt.Println(resp)
}

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/AdminListDevices

func (*Client) AdminListGroupsForUserRequest added in v0.9.0

func (c *Client) AdminListGroupsForUserRequest(input *AdminListGroupsForUserInput) AdminListGroupsForUserRequest

AdminListGroupsForUserRequest returns a request value for making API operation for Amazon Cognito Identity Provider.

Lists the groups that the user belongs to.

Calling this action requires developer credentials.

// Example sending a request using AdminListGroupsForUserRequest.
req := client.AdminListGroupsForUserRequest(params)
resp, err := req.Send(context.TODO())
if err == nil {
    fmt.Println(resp)
}

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/AdminListGroupsForUser

func (*Client) AdminListUserAuthEventsRequest added in v0.9.0

func (c *Client) AdminListUserAuthEventsRequest(input *AdminListUserAuthEventsInput) AdminListUserAuthEventsRequest

AdminListUserAuthEventsRequest returns a request value for making API operation for Amazon Cognito Identity Provider.

Lists a history of user activity and any risks detected as part of Amazon Cognito advanced security.

// Example sending a request using AdminListUserAuthEventsRequest.
req := client.AdminListUserAuthEventsRequest(params)
resp, err := req.Send(context.TODO())
if err == nil {
    fmt.Println(resp)
}

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/AdminListUserAuthEvents

func (*Client) AdminRemoveUserFromGroupRequest added in v0.9.0

func (c *Client) AdminRemoveUserFromGroupRequest(input *AdminRemoveUserFromGroupInput) AdminRemoveUserFromGroupRequest

AdminRemoveUserFromGroupRequest returns a request value for making API operation for Amazon Cognito Identity Provider.

Removes the specified user from the specified group.

Calling this action requires developer credentials.

// Example sending a request using AdminRemoveUserFromGroupRequest.
req := client.AdminRemoveUserFromGroupRequest(params)
resp, err := req.Send(context.TODO())
if err == nil {
    fmt.Println(resp)
}

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/AdminRemoveUserFromGroup

func (*Client) AdminResetUserPasswordRequest added in v0.9.0

func (c *Client) AdminResetUserPasswordRequest(input *AdminResetUserPasswordInput) AdminResetUserPasswordRequest

AdminResetUserPasswordRequest returns a request value for making API operation for Amazon Cognito Identity Provider.

Resets the specified user's password in a user pool as an administrator. Works on any user.

When a developer calls this API, the current password is invalidated, so it must be changed. If a user tries to sign in after the API is called, the app will get a PasswordResetRequiredException exception back and should direct the user down the flow to reset the password, which is the same as the forgot password flow. In addition, if the user pool has phone verification selected and a verified phone number exists for the user, or if email verification is selected and a verified email exists for the user, calling this API will also result in sending a message to the end user with the code to change their password.

Calling this action requires developer credentials.

// Example sending a request using AdminResetUserPasswordRequest.
req := client.AdminResetUserPasswordRequest(params)
resp, err := req.Send(context.TODO())
if err == nil {
    fmt.Println(resp)
}

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/AdminResetUserPassword

func (*Client) AdminRespondToAuthChallengeRequest added in v0.9.0

func (c *Client) AdminRespondToAuthChallengeRequest(input *AdminRespondToAuthChallengeInput) AdminRespondToAuthChallengeRequest

AdminRespondToAuthChallengeRequest returns a request value for making API operation for Amazon Cognito Identity Provider.

Responds to an authentication challenge, as an administrator.

Calling this action requires developer credentials.

// Example sending a request using AdminRespondToAuthChallengeRequest.
req := client.AdminRespondToAuthChallengeRequest(params)
resp, err := req.Send(context.TODO())
if err == nil {
    fmt.Println(resp)
}

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/AdminRespondToAuthChallenge

func (*Client) AdminSetUserMFAPreferenceRequest added in v0.9.0

func (c *Client) AdminSetUserMFAPreferenceRequest(input *AdminSetUserMFAPreferenceInput) AdminSetUserMFAPreferenceRequest

AdminSetUserMFAPreferenceRequest returns a request value for making API operation for Amazon Cognito Identity Provider.

Sets the user's multi-factor authentication (MFA) preference, including which MFA options are enabled and if any are preferred. Only one factor can be set as preferred. The preferred MFA factor will be used to authenticate a user if multiple factors are enabled. If multiple options are enabled and no preference is set, a challenge to choose an MFA option will be returned during sign in.

// Example sending a request using AdminSetUserMFAPreferenceRequest.
req := client.AdminSetUserMFAPreferenceRequest(params)
resp, err := req.Send(context.TODO())
if err == nil {
    fmt.Println(resp)
}

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/AdminSetUserMFAPreference

func (*Client) AdminSetUserPasswordRequest added in v0.9.0

func (c *Client) AdminSetUserPasswordRequest(input *AdminSetUserPasswordInput) AdminSetUserPasswordRequest

AdminSetUserPasswordRequest returns a request value for making API operation for Amazon Cognito Identity Provider.

Sets the specified user's password in a user pool as an administrator. Works on any user.

The password can be temporary or permanent. If it is temporary, the user status will be placed into the FORCE_CHANGE_PASSWORD state. When the user next tries to sign in, the InitiateAuth/AdminInitiateAuth response will contain the NEW_PASSWORD_REQUIRED challenge. If the user does not sign in before it expires, the user will not be able to sign in and their password will need to be reset by an administrator.

Once the user has set a new password, or the password is permanent, the user status will be set to Confirmed.

// Example sending a request using AdminSetUserPasswordRequest.
req := client.AdminSetUserPasswordRequest(params)
resp, err := req.Send(context.TODO())
if err == nil {
    fmt.Println(resp)
}

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/AdminSetUserPassword

func (*Client) AdminSetUserSettingsRequest added in v0.9.0

func (c *Client) AdminSetUserSettingsRequest(input *AdminSetUserSettingsInput) AdminSetUserSettingsRequest

AdminSetUserSettingsRequest returns a request value for making API operation for Amazon Cognito Identity Provider.

This action is no longer supported. You can use it to configure only SMS MFA. You can't use it to configure TOTP software token MFA. To configure either type of MFA, use the AdminSetUserMFAPreference action instead.

// Example sending a request using AdminSetUserSettingsRequest.
req := client.AdminSetUserSettingsRequest(params)
resp, err := req.Send(context.TODO())
if err == nil {
    fmt.Println(resp)
}

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/AdminSetUserSettings

func (*Client) AdminUpdateAuthEventFeedbackRequest added in v0.9.0

func (c *Client) AdminUpdateAuthEventFeedbackRequest(input *AdminUpdateAuthEventFeedbackInput) AdminUpdateAuthEventFeedbackRequest

AdminUpdateAuthEventFeedbackRequest returns a request value for making API operation for Amazon Cognito Identity Provider.

Provides feedback for an authentication event as to whether it was from a valid user. This feedback is used for improving the risk evaluation decision for the user pool as part of Amazon Cognito advanced security.

// Example sending a request using AdminUpdateAuthEventFeedbackRequest.
req := client.AdminUpdateAuthEventFeedbackRequest(params)
resp, err := req.Send(context.TODO())
if err == nil {
    fmt.Println(resp)
}

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/AdminUpdateAuthEventFeedback

func (*Client) AdminUpdateDeviceStatusRequest added in v0.9.0

func (c *Client) AdminUpdateDeviceStatusRequest(input *AdminUpdateDeviceStatusInput) AdminUpdateDeviceStatusRequest

AdminUpdateDeviceStatusRequest returns a request value for making API operation for Amazon Cognito Identity Provider.

Updates the device status as an administrator.

Calling this action requires developer credentials.

// Example sending a request using AdminUpdateDeviceStatusRequest.
req := client.AdminUpdateDeviceStatusRequest(params)
resp, err := req.Send(context.TODO())
if err == nil {
    fmt.Println(resp)
}

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/AdminUpdateDeviceStatus

func (*Client) AdminUpdateUserAttributesRequest added in v0.9.0

func (c *Client) AdminUpdateUserAttributesRequest(input *AdminUpdateUserAttributesInput) AdminUpdateUserAttributesRequest

AdminUpdateUserAttributesRequest returns a request value for making API operation for Amazon Cognito Identity Provider.

Updates the specified user's attributes, including developer attributes, as an administrator. Works on any user.

For custom attributes, you must prepend the custom: prefix to the attribute name.

In addition to updating user attributes, this API can also be used to mark phone and email as verified.

Calling this action requires developer credentials.

// Example sending a request using AdminUpdateUserAttributesRequest.
req := client.AdminUpdateUserAttributesRequest(params)
resp, err := req.Send(context.TODO())
if err == nil {
    fmt.Println(resp)
}

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/AdminUpdateUserAttributes

func (*Client) AdminUserGlobalSignOutRequest added in v0.9.0

func (c *Client) AdminUserGlobalSignOutRequest(input *AdminUserGlobalSignOutInput) AdminUserGlobalSignOutRequest

AdminUserGlobalSignOutRequest returns a request value for making API operation for Amazon Cognito Identity Provider.

Signs out users from all devices, as an administrator. It also invalidates all refresh tokens issued to a user. The user's current access and Id tokens remain valid until their expiry. Access and Id tokens expire one hour after they are issued.

Calling this action requires developer credentials.

// Example sending a request using AdminUserGlobalSignOutRequest.
req := client.AdminUserGlobalSignOutRequest(params)
resp, err := req.Send(context.TODO())
if err == nil {
    fmt.Println(resp)
}

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/AdminUserGlobalSignOut

func (*Client) AssociateSoftwareTokenRequest added in v0.9.0

func (c *Client) AssociateSoftwareTokenRequest(input *AssociateSoftwareTokenInput) AssociateSoftwareTokenRequest

AssociateSoftwareTokenRequest returns a request value for making API operation for Amazon Cognito Identity Provider.

Returns a unique generated shared secret key code for the user account. The request takes an access token or a session string, but not both.

// Example sending a request using AssociateSoftwareTokenRequest.
req := client.AssociateSoftwareTokenRequest(params)
resp, err := req.Send(context.TODO())
if err == nil {
    fmt.Println(resp)
}

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/AssociateSoftwareToken

func (*Client) ChangePasswordRequest added in v0.9.0

func (c *Client) ChangePasswordRequest(input *ChangePasswordInput) ChangePasswordRequest

ChangePasswordRequest returns a request value for making API operation for Amazon Cognito Identity Provider.

Changes the password for a specified user in a user pool.

// Example sending a request using ChangePasswordRequest.
req := client.ChangePasswordRequest(params)
resp, err := req.Send(context.TODO())
if err == nil {
    fmt.Println(resp)
}

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/ChangePassword

func (*Client) ConfirmDeviceRequest added in v0.9.0

func (c *Client) ConfirmDeviceRequest(input *ConfirmDeviceInput) ConfirmDeviceRequest

ConfirmDeviceRequest returns a request value for making API operation for Amazon Cognito Identity Provider.

Confirms tracking of the device. This API call is the call that begins device tracking.

// Example sending a request using ConfirmDeviceRequest.
req := client.ConfirmDeviceRequest(params)
resp, err := req.Send(context.TODO())
if err == nil {
    fmt.Println(resp)
}

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/ConfirmDevice

func (*Client) ConfirmForgotPasswordRequest added in v0.9.0

func (c *Client) ConfirmForgotPasswordRequest(input *ConfirmForgotPasswordInput) ConfirmForgotPasswordRequest

ConfirmForgotPasswordRequest returns a request value for making API operation for Amazon Cognito Identity Provider.

Allows a user to enter a confirmation code to reset a forgotten password.

// Example sending a request using ConfirmForgotPasswordRequest.
req := client.ConfirmForgotPasswordRequest(params)
resp, err := req.Send(context.TODO())
if err == nil {
    fmt.Println(resp)
}

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/ConfirmForgotPassword

func (*Client) ConfirmSignUpRequest added in v0.9.0

func (c *Client) ConfirmSignUpRequest(input *ConfirmSignUpInput) ConfirmSignUpRequest

ConfirmSignUpRequest returns a request value for making API operation for Amazon Cognito Identity Provider.

Confirms registration of a user and handles the existing alias from a previous user.

// Example sending a request using ConfirmSignUpRequest.
req := client.ConfirmSignUpRequest(params)
resp, err := req.Send(context.TODO())
if err == nil {
    fmt.Println(resp)
}

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/ConfirmSignUp

func (*Client) CreateGroupRequest added in v0.9.0

func (c *Client) CreateGroupRequest(input *CreateGroupInput) CreateGroupRequest

CreateGroupRequest returns a request value for making API operation for Amazon Cognito Identity Provider.

Creates a new group in the specified user pool.

Calling this action requires developer credentials.

// Example sending a request using CreateGroupRequest.
req := client.CreateGroupRequest(params)
resp, err := req.Send(context.TODO())
if err == nil {
    fmt.Println(resp)
}

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/CreateGroup

func (*Client) CreateIdentityProviderRequest added in v0.9.0

func (c *Client) CreateIdentityProviderRequest(input *CreateIdentityProviderInput) CreateIdentityProviderRequest

CreateIdentityProviderRequest returns a request value for making API operation for Amazon Cognito Identity Provider.

Creates an identity provider for a user pool.

// Example sending a request using CreateIdentityProviderRequest.
req := client.CreateIdentityProviderRequest(params)
resp, err := req.Send(context.TODO())
if err == nil {
    fmt.Println(resp)
}

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/CreateIdentityProvider

func (*Client) CreateResourceServerRequest added in v0.9.0

func (c *Client) CreateResourceServerRequest(input *CreateResourceServerInput) CreateResourceServerRequest

CreateResourceServerRequest returns a request value for making API operation for Amazon Cognito Identity Provider.

Creates a new OAuth2.0 resource server and defines custom scopes in it.

// Example sending a request using CreateResourceServerRequest.
req := client.CreateResourceServerRequest(params)
resp, err := req.Send(context.TODO())
if err == nil {
    fmt.Println(resp)
}

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/CreateResourceServer

func (*Client) CreateUserImportJobRequest added in v0.9.0

func (c *Client) CreateUserImportJobRequest(input *CreateUserImportJobInput) CreateUserImportJobRequest

CreateUserImportJobRequest returns a request value for making API operation for Amazon Cognito Identity Provider.

Creates the user import job.

// Example sending a request using CreateUserImportJobRequest.
req := client.CreateUserImportJobRequest(params)
resp, err := req.Send(context.TODO())
if err == nil {
    fmt.Println(resp)
}

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/CreateUserImportJob

func (*Client) CreateUserPoolClientRequest added in v0.9.0

func (c *Client) CreateUserPoolClientRequest(input *CreateUserPoolClientInput) CreateUserPoolClientRequest

CreateUserPoolClientRequest returns a request value for making API operation for Amazon Cognito Identity Provider.

Creates the user pool client.

// Example sending a request using CreateUserPoolClientRequest.
req := client.CreateUserPoolClientRequest(params)
resp, err := req.Send(context.TODO())
if err == nil {
    fmt.Println(resp)
}

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/CreateUserPoolClient

func (*Client) CreateUserPoolDomainRequest added in v0.9.0

func (c *Client) CreateUserPoolDomainRequest(input *CreateUserPoolDomainInput) CreateUserPoolDomainRequest

CreateUserPoolDomainRequest returns a request value for making API operation for Amazon Cognito Identity Provider.

Creates a new domain for a user pool.

// Example sending a request using CreateUserPoolDomainRequest.
req := client.CreateUserPoolDomainRequest(params)
resp, err := req.Send(context.TODO())
if err == nil {
    fmt.Println(resp)
}

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/CreateUserPoolDomain

func (*Client) CreateUserPoolRequest added in v0.9.0

func (c *Client) CreateUserPoolRequest(input *CreateUserPoolInput) CreateUserPoolRequest

CreateUserPoolRequest returns a request value for making API operation for Amazon Cognito Identity Provider.

Creates a new Amazon Cognito user pool and sets the password policy for the pool.

// Example sending a request using CreateUserPoolRequest.
req := client.CreateUserPoolRequest(params)
resp, err := req.Send(context.TODO())
if err == nil {
    fmt.Println(resp)
}

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/CreateUserPool

func (*Client) DeleteGroupRequest added in v0.9.0

func (c *Client) DeleteGroupRequest(input *DeleteGroupInput) DeleteGroupRequest

DeleteGroupRequest returns a request value for making API operation for Amazon Cognito Identity Provider.

Deletes a group. Currently only groups with no members can be deleted.

Calling this action requires developer credentials.

// Example sending a request using DeleteGroupRequest.
req := client.DeleteGroupRequest(params)
resp, err := req.Send(context.TODO())
if err == nil {
    fmt.Println(resp)
}

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/DeleteGroup

func (*Client) DeleteIdentityProviderRequest added in v0.9.0

func (c *Client) DeleteIdentityProviderRequest(input *DeleteIdentityProviderInput) DeleteIdentityProviderRequest

DeleteIdentityProviderRequest returns a request value for making API operation for Amazon Cognito Identity Provider.

Deletes an identity provider for a user pool.

// Example sending a request using DeleteIdentityProviderRequest.
req := client.DeleteIdentityProviderRequest(params)
resp, err := req.Send(context.TODO())
if err == nil {
    fmt.Println(resp)
}

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/DeleteIdentityProvider

func (*Client) DeleteResourceServerRequest added in v0.9.0

func (c *Client) DeleteResourceServerRequest(input *DeleteResourceServerInput) DeleteResourceServerRequest

DeleteResourceServerRequest returns a request value for making API operation for Amazon Cognito Identity Provider.

Deletes a resource server.

// Example sending a request using DeleteResourceServerRequest.
req := client.DeleteResourceServerRequest(params)
resp, err := req.Send(context.TODO())
if err == nil {
    fmt.Println(resp)
}

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/DeleteResourceServer

func (*Client) DeleteUserAttributesRequest added in v0.9.0

func (c *Client) DeleteUserAttributesRequest(input *DeleteUserAttributesInput) DeleteUserAttributesRequest

DeleteUserAttributesRequest returns a request value for making API operation for Amazon Cognito Identity Provider.

Deletes the attributes for a user.

// Example sending a request using DeleteUserAttributesRequest.
req := client.DeleteUserAttributesRequest(params)
resp, err := req.Send(context.TODO())
if err == nil {
    fmt.Println(resp)
}

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/DeleteUserAttributes

func (*Client) DeleteUserPoolClientRequest added in v0.9.0

func (c *Client) DeleteUserPoolClientRequest(input *DeleteUserPoolClientInput) DeleteUserPoolClientRequest

DeleteUserPoolClientRequest returns a request value for making API operation for Amazon Cognito Identity Provider.

Allows the developer to delete the user pool client.

// Example sending a request using DeleteUserPoolClientRequest.
req := client.DeleteUserPoolClientRequest(params)
resp, err := req.Send(context.TODO())
if err == nil {
    fmt.Println(resp)
}

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/DeleteUserPoolClient

func (*Client) DeleteUserPoolDomainRequest added in v0.9.0

func (c *Client) DeleteUserPoolDomainRequest(input *DeleteUserPoolDomainInput) DeleteUserPoolDomainRequest

DeleteUserPoolDomainRequest returns a request value for making API operation for Amazon Cognito Identity Provider.

Deletes a domain for a user pool.

// Example sending a request using DeleteUserPoolDomainRequest.
req := client.DeleteUserPoolDomainRequest(params)
resp, err := req.Send(context.TODO())
if err == nil {
    fmt.Println(resp)
}

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/DeleteUserPoolDomain

func (*Client) DeleteUserPoolRequest added in v0.9.0

func (c *Client) DeleteUserPoolRequest(input *DeleteUserPoolInput) DeleteUserPoolRequest

DeleteUserPoolRequest returns a request value for making API operation for Amazon Cognito Identity Provider.

Deletes the specified Amazon Cognito user pool.

// Example sending a request using DeleteUserPoolRequest.
req := client.DeleteUserPoolRequest(params)
resp, err := req.Send(context.TODO())
if err == nil {
    fmt.Println(resp)
}

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/DeleteUserPool

func (*Client) DeleteUserRequest added in v0.9.0

func (c *Client) DeleteUserRequest(input *DeleteUserInput) DeleteUserRequest

DeleteUserRequest returns a request value for making API operation for Amazon Cognito Identity Provider.

Allows a user to delete himself or herself.

// Example sending a request using DeleteUserRequest.
req := client.DeleteUserRequest(params)
resp, err := req.Send(context.TODO())
if err == nil {
    fmt.Println(resp)
}

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/DeleteUser

func (*Client) DescribeIdentityProviderRequest added in v0.9.0

func (c *Client) DescribeIdentityProviderRequest(input *DescribeIdentityProviderInput) DescribeIdentityProviderRequest

DescribeIdentityProviderRequest returns a request value for making API operation for Amazon Cognito Identity Provider.

Gets information about a specific identity provider.

// Example sending a request using DescribeIdentityProviderRequest.
req := client.DescribeIdentityProviderRequest(params)
resp, err := req.Send(context.TODO())
if err == nil {
    fmt.Println(resp)
}

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/DescribeIdentityProvider

func (*Client) DescribeResourceServerRequest added in v0.9.0

func (c *Client) DescribeResourceServerRequest(input *DescribeResourceServerInput) DescribeResourceServerRequest

DescribeResourceServerRequest returns a request value for making API operation for Amazon Cognito Identity Provider.

Describes a resource server.

// Example sending a request using DescribeResourceServerRequest.
req := client.DescribeResourceServerRequest(params)
resp, err := req.Send(context.TODO())
if err == nil {
    fmt.Println(resp)
}

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/DescribeResourceServer

func (*Client) DescribeRiskConfigurationRequest added in v0.9.0

func (c *Client) DescribeRiskConfigurationRequest(input *DescribeRiskConfigurationInput) DescribeRiskConfigurationRequest

DescribeRiskConfigurationRequest returns a request value for making API operation for Amazon Cognito Identity Provider.

Describes the risk configuration.

// Example sending a request using DescribeRiskConfigurationRequest.
req := client.DescribeRiskConfigurationRequest(params)
resp, err := req.Send(context.TODO())
if err == nil {
    fmt.Println(resp)
}

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/DescribeRiskConfiguration

func (*Client) DescribeUserImportJobRequest added in v0.9.0

func (c *Client) DescribeUserImportJobRequest(input *DescribeUserImportJobInput) DescribeUserImportJobRequest

DescribeUserImportJobRequest returns a request value for making API operation for Amazon Cognito Identity Provider.

Describes the user import job.

// Example sending a request using DescribeUserImportJobRequest.
req := client.DescribeUserImportJobRequest(params)
resp, err := req.Send(context.TODO())
if err == nil {
    fmt.Println(resp)
}

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/DescribeUserImportJob

func (*Client) DescribeUserPoolClientRequest added in v0.9.0

func (c *Client) DescribeUserPoolClientRequest(input *DescribeUserPoolClientInput) DescribeUserPoolClientRequest

DescribeUserPoolClientRequest returns a request value for making API operation for Amazon Cognito Identity Provider.

Client method for returning the configuration information and metadata of the specified user pool app client.

// Example sending a request using DescribeUserPoolClientRequest.
req := client.DescribeUserPoolClientRequest(params)
resp, err := req.Send(context.TODO())
if err == nil {
    fmt.Println(resp)
}

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/DescribeUserPoolClient

func (*Client) DescribeUserPoolDomainRequest added in v0.9.0

func (c *Client) DescribeUserPoolDomainRequest(input *DescribeUserPoolDomainInput) DescribeUserPoolDomainRequest

DescribeUserPoolDomainRequest returns a request value for making API operation for Amazon Cognito Identity Provider.

Gets information about a domain.

// Example sending a request using DescribeUserPoolDomainRequest.
req := client.DescribeUserPoolDomainRequest(params)
resp, err := req.Send(context.TODO())
if err == nil {
    fmt.Println(resp)
}

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/DescribeUserPoolDomain

func (*Client) DescribeUserPoolRequest added in v0.9.0

func (c *Client) DescribeUserPoolRequest(input *DescribeUserPoolInput) DescribeUserPoolRequest

DescribeUserPoolRequest returns a request value for making API operation for Amazon Cognito Identity Provider.

Returns the configuration information and metadata of the specified user pool.

// Example sending a request using DescribeUserPoolRequest.
req := client.DescribeUserPoolRequest(params)
resp, err := req.Send(context.TODO())
if err == nil {
    fmt.Println(resp)
}

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/DescribeUserPool

func (*Client) ForgetDeviceRequest added in v0.9.0

func (c *Client) ForgetDeviceRequest(input *ForgetDeviceInput) ForgetDeviceRequest

ForgetDeviceRequest returns a request value for making API operation for Amazon Cognito Identity Provider.

Forgets the specified device.

// Example sending a request using ForgetDeviceRequest.
req := client.ForgetDeviceRequest(params)
resp, err := req.Send(context.TODO())
if err == nil {
    fmt.Println(resp)
}

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/ForgetDevice

func (*Client) ForgotPasswordRequest added in v0.9.0

func (c *Client) ForgotPasswordRequest(input *ForgotPasswordInput) ForgotPasswordRequest

ForgotPasswordRequest returns a request value for making API operation for Amazon Cognito Identity Provider.

Calling this API causes a message to be sent to the end user with a confirmation code that is required to change the user's password. For the Username parameter, you can use the username or user alias. The method used to send the confirmation code is sent according to the specified AccountRecoverySetting. For more information, see Recovering User Accounts in the Amazon Cognito Developer Guide. If neither a verified phone number nor a verified email exists, an InvalidParameterException is thrown. To use the confirmation code for resetting the password, call .

// Example sending a request using ForgotPasswordRequest.
req := client.ForgotPasswordRequest(params)
resp, err := req.Send(context.TODO())
if err == nil {
    fmt.Println(resp)
}

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/ForgotPassword

func (*Client) GetCSVHeaderRequest added in v0.9.0

func (c *Client) GetCSVHeaderRequest(input *GetCSVHeaderInput) GetCSVHeaderRequest

GetCSVHeaderRequest returns a request value for making API operation for Amazon Cognito Identity Provider.

Gets the header information for the .csv file to be used as input for the user import job.

// Example sending a request using GetCSVHeaderRequest.
req := client.GetCSVHeaderRequest(params)
resp, err := req.Send(context.TODO())
if err == nil {
    fmt.Println(resp)
}

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/GetCSVHeader

func (*Client) GetDeviceRequest added in v0.9.0

func (c *Client) GetDeviceRequest(input *GetDeviceInput) GetDeviceRequest

GetDeviceRequest returns a request value for making API operation for Amazon Cognito Identity Provider.

Gets the device.

// Example sending a request using GetDeviceRequest.
req := client.GetDeviceRequest(params)
resp, err := req.Send(context.TODO())
if err == nil {
    fmt.Println(resp)
}

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/GetDevice

func (*Client) GetGroupRequest added in v0.9.0

func (c *Client) GetGroupRequest(input *GetGroupInput) GetGroupRequest

GetGroupRequest returns a request value for making API operation for Amazon Cognito Identity Provider.

Gets a group.

Calling this action requires developer credentials.

// Example sending a request using GetGroupRequest.
req := client.GetGroupRequest(params)
resp, err := req.Send(context.TODO())
if err == nil {
    fmt.Println(resp)
}

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/GetGroup

func (*Client) GetIdentityProviderByIdentifierRequest added in v0.9.0

func (c *Client) GetIdentityProviderByIdentifierRequest(input *GetIdentityProviderByIdentifierInput) GetIdentityProviderByIdentifierRequest

GetIdentityProviderByIdentifierRequest returns a request value for making API operation for Amazon Cognito Identity Provider.

Gets the specified identity provider.

// Example sending a request using GetIdentityProviderByIdentifierRequest.
req := client.GetIdentityProviderByIdentifierRequest(params)
resp, err := req.Send(context.TODO())
if err == nil {
    fmt.Println(resp)
}

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/GetIdentityProviderByIdentifier

func (*Client) GetSigningCertificateRequest added in v0.9.0

func (c *Client) GetSigningCertificateRequest(input *GetSigningCertificateInput) GetSigningCertificateRequest

GetSigningCertificateRequest returns a request value for making API operation for Amazon Cognito Identity Provider.

This method takes a user pool ID, and returns the signing certificate.

// Example sending a request using GetSigningCertificateRequest.
req := client.GetSigningCertificateRequest(params)
resp, err := req.Send(context.TODO())
if err == nil {
    fmt.Println(resp)
}

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/GetSigningCertificate

func (*Client) GetUICustomizationRequest added in v0.9.0

func (c *Client) GetUICustomizationRequest(input *GetUICustomizationInput) GetUICustomizationRequest

GetUICustomizationRequest returns a request value for making API operation for Amazon Cognito Identity Provider.

Gets the UI Customization information for a particular app client's app UI, if there is something set. If nothing is set for the particular client, but there is an existing pool level customization (app clientId will be ALL), then that is returned. If nothing is present, then an empty shape is returned.

// Example sending a request using GetUICustomizationRequest.
req := client.GetUICustomizationRequest(params)
resp, err := req.Send(context.TODO())
if err == nil {
    fmt.Println(resp)
}

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/GetUICustomization

func (*Client) GetUserAttributeVerificationCodeRequest added in v0.9.0

func (c *Client) GetUserAttributeVerificationCodeRequest(input *GetUserAttributeVerificationCodeInput) GetUserAttributeVerificationCodeRequest

GetUserAttributeVerificationCodeRequest returns a request value for making API operation for Amazon Cognito Identity Provider.

Gets the user attribute verification code for the specified attribute name.

// Example sending a request using GetUserAttributeVerificationCodeRequest.
req := client.GetUserAttributeVerificationCodeRequest(params)
resp, err := req.Send(context.TODO())
if err == nil {
    fmt.Println(resp)
}

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/GetUserAttributeVerificationCode

func (*Client) GetUserPoolMfaConfigRequest added in v0.9.0

func (c *Client) GetUserPoolMfaConfigRequest(input *GetUserPoolMfaConfigInput) GetUserPoolMfaConfigRequest

GetUserPoolMfaConfigRequest returns a request value for making API operation for Amazon Cognito Identity Provider.

Gets the user pool multi-factor authentication (MFA) configuration.

// Example sending a request using GetUserPoolMfaConfigRequest.
req := client.GetUserPoolMfaConfigRequest(params)
resp, err := req.Send(context.TODO())
if err == nil {
    fmt.Println(resp)
}

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/GetUserPoolMfaConfig

func (*Client) GetUserRequest added in v0.9.0

func (c *Client) GetUserRequest(input *GetUserInput) GetUserRequest

GetUserRequest returns a request value for making API operation for Amazon Cognito Identity Provider.

Gets the user attributes and metadata for a user.

// Example sending a request using GetUserRequest.
req := client.GetUserRequest(params)
resp, err := req.Send(context.TODO())
if err == nil {
    fmt.Println(resp)
}

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/GetUser

func (*Client) GlobalSignOutRequest added in v0.9.0

func (c *Client) GlobalSignOutRequest(input *GlobalSignOutInput) GlobalSignOutRequest

GlobalSignOutRequest returns a request value for making API operation for Amazon Cognito Identity Provider.

Signs out users from all devices. It also invalidates all refresh tokens issued to a user. The user's current access and Id tokens remain valid until their expiry. Access and Id tokens expire one hour after they are issued.

// Example sending a request using GlobalSignOutRequest.
req := client.GlobalSignOutRequest(params)
resp, err := req.Send(context.TODO())
if err == nil {
    fmt.Println(resp)
}

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/GlobalSignOut

func (*Client) InitiateAuthRequest added in v0.9.0

func (c *Client) InitiateAuthRequest(input *InitiateAuthInput) InitiateAuthRequest

InitiateAuthRequest returns a request value for making API operation for Amazon Cognito Identity Provider.

Initiates the authentication flow.

// Example sending a request using InitiateAuthRequest.
req := client.InitiateAuthRequest(params)
resp, err := req.Send(context.TODO())
if err == nil {
    fmt.Println(resp)
}

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/InitiateAuth

func (*Client) ListDevicesRequest added in v0.9.0

func (c *Client) ListDevicesRequest(input *ListDevicesInput) ListDevicesRequest

ListDevicesRequest returns a request value for making API operation for Amazon Cognito Identity Provider.

Lists the devices.

// Example sending a request using ListDevicesRequest.
req := client.ListDevicesRequest(params)
resp, err := req.Send(context.TODO())
if err == nil {
    fmt.Println(resp)
}

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/ListDevices

func (*Client) ListGroupsRequest added in v0.9.0

func (c *Client) ListGroupsRequest(input *ListGroupsInput) ListGroupsRequest

ListGroupsRequest returns a request value for making API operation for Amazon Cognito Identity Provider.

Lists the groups associated with a user pool.

Calling this action requires developer credentials.

// Example sending a request using ListGroupsRequest.
req := client.ListGroupsRequest(params)
resp, err := req.Send(context.TODO())
if err == nil {
    fmt.Println(resp)
}

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/ListGroups

func (*Client) ListIdentityProvidersRequest added in v0.9.0

func (c *Client) ListIdentityProvidersRequest(input *ListIdentityProvidersInput) ListIdentityProvidersRequest

ListIdentityProvidersRequest returns a request value for making API operation for Amazon Cognito Identity Provider.

Lists information about all identity providers for a user pool.

// Example sending a request using ListIdentityProvidersRequest.
req := client.ListIdentityProvidersRequest(params)
resp, err := req.Send(context.TODO())
if err == nil {
    fmt.Println(resp)
}

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/ListIdentityProviders

func (*Client) ListResourceServersRequest added in v0.9.0

func (c *Client) ListResourceServersRequest(input *ListResourceServersInput) ListResourceServersRequest

ListResourceServersRequest returns a request value for making API operation for Amazon Cognito Identity Provider.

Lists the resource servers for a user pool.

// Example sending a request using ListResourceServersRequest.
req := client.ListResourceServersRequest(params)
resp, err := req.Send(context.TODO())
if err == nil {
    fmt.Println(resp)
}

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/ListResourceServers

func (*Client) ListTagsForResourceRequest added in v0.9.0

func (c *Client) ListTagsForResourceRequest(input *ListTagsForResourceInput) ListTagsForResourceRequest

ListTagsForResourceRequest returns a request value for making API operation for Amazon Cognito Identity Provider.

Lists the tags that are assigned to an Amazon Cognito user pool.

A tag is a label that you can apply to user pools to categorize and manage them in different ways, such as by purpose, owner, environment, or other criteria.

You can use this action up to 10 times per second, per account.

// Example sending a request using ListTagsForResourceRequest.
req := client.ListTagsForResourceRequest(params)
resp, err := req.Send(context.TODO())
if err == nil {
    fmt.Println(resp)
}

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/ListTagsForResource

func (*Client) ListUserImportJobsRequest added in v0.9.0

func (c *Client) ListUserImportJobsRequest(input *ListUserImportJobsInput) ListUserImportJobsRequest

ListUserImportJobsRequest returns a request value for making API operation for Amazon Cognito Identity Provider.

Lists the user import jobs.

// Example sending a request using ListUserImportJobsRequest.
req := client.ListUserImportJobsRequest(params)
resp, err := req.Send(context.TODO())
if err == nil {
    fmt.Println(resp)
}

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/ListUserImportJobs

func (*Client) ListUserPoolClientsRequest added in v0.9.0

func (c *Client) ListUserPoolClientsRequest(input *ListUserPoolClientsInput) ListUserPoolClientsRequest

ListUserPoolClientsRequest returns a request value for making API operation for Amazon Cognito Identity Provider.

Lists the clients that have been created for the specified user pool.

// Example sending a request using ListUserPoolClientsRequest.
req := client.ListUserPoolClientsRequest(params)
resp, err := req.Send(context.TODO())
if err == nil {
    fmt.Println(resp)
}

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/ListUserPoolClients

func (*Client) ListUserPoolsRequest added in v0.9.0

func (c *Client) ListUserPoolsRequest(input *ListUserPoolsInput) ListUserPoolsRequest

ListUserPoolsRequest returns a request value for making API operation for Amazon Cognito Identity Provider.

Lists the user pools associated with an AWS account.

// Example sending a request using ListUserPoolsRequest.
req := client.ListUserPoolsRequest(params)
resp, err := req.Send(context.TODO())
if err == nil {
    fmt.Println(resp)
}

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/ListUserPools

func (*Client) ListUsersInGroupRequest added in v0.9.0

func (c *Client) ListUsersInGroupRequest(input *ListUsersInGroupInput) ListUsersInGroupRequest

ListUsersInGroupRequest returns a request value for making API operation for Amazon Cognito Identity Provider.

Lists the users in the specified group.

Calling this action requires developer credentials.

// Example sending a request using ListUsersInGroupRequest.
req := client.ListUsersInGroupRequest(params)
resp, err := req.Send(context.TODO())
if err == nil {
    fmt.Println(resp)
}

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/ListUsersInGroup

func (*Client) ListUsersRequest added in v0.9.0

func (c *Client) ListUsersRequest(input *ListUsersInput) ListUsersRequest

ListUsersRequest returns a request value for making API operation for Amazon Cognito Identity Provider.

Lists the users in the Amazon Cognito user pool.

// Example sending a request using ListUsersRequest.
req := client.ListUsersRequest(params)
resp, err := req.Send(context.TODO())
if err == nil {
    fmt.Println(resp)
}

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/ListUsers

func (*Client) ResendConfirmationCodeRequest added in v0.9.0

func (c *Client) ResendConfirmationCodeRequest(input *ResendConfirmationCodeInput) ResendConfirmationCodeRequest

ResendConfirmationCodeRequest returns a request value for making API operation for Amazon Cognito Identity Provider.

Resends the confirmation (for confirmation of registration) to a specific user in the user pool.

// Example sending a request using ResendConfirmationCodeRequest.
req := client.ResendConfirmationCodeRequest(params)
resp, err := req.Send(context.TODO())
if err == nil {
    fmt.Println(resp)
}

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/ResendConfirmationCode

func (*Client) RespondToAuthChallengeRequest added in v0.9.0

func (c *Client) RespondToAuthChallengeRequest(input *RespondToAuthChallengeInput) RespondToAuthChallengeRequest

RespondToAuthChallengeRequest returns a request value for making API operation for Amazon Cognito Identity Provider.

Responds to the authentication challenge.

// Example sending a request using RespondToAuthChallengeRequest.
req := client.RespondToAuthChallengeRequest(params)
resp, err := req.Send(context.TODO())
if err == nil {
    fmt.Println(resp)
}

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/RespondToAuthChallenge

func (*Client) SetRiskConfigurationRequest added in v0.9.0

func (c *Client) SetRiskConfigurationRequest(input *SetRiskConfigurationInput) SetRiskConfigurationRequest

SetRiskConfigurationRequest returns a request value for making API operation for Amazon Cognito Identity Provider.

Configures actions on detected risks. To delete the risk configuration for UserPoolId or ClientId, pass null values for all four configuration types.

To enable Amazon Cognito advanced security features, update the user pool to include the UserPoolAddOns keyAdvancedSecurityMode.

See .

// Example sending a request using SetRiskConfigurationRequest.
req := client.SetRiskConfigurationRequest(params)
resp, err := req.Send(context.TODO())
if err == nil {
    fmt.Println(resp)
}

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/SetRiskConfiguration

func (*Client) SetUICustomizationRequest added in v0.9.0

func (c *Client) SetUICustomizationRequest(input *SetUICustomizationInput) SetUICustomizationRequest

SetUICustomizationRequest returns a request value for making API operation for Amazon Cognito Identity Provider.

Sets the UI customization information for a user pool's built-in app UI.

You can specify app UI customization settings for a single client (with a specific clientId) or for all clients (by setting the clientId to ALL). If you specify ALL, the default configuration will be used for every client that has no UI customization set previously. If you specify UI customization settings for a particular client, it will no longer fall back to the ALL configuration.

To use this API, your user pool must have a domain associated with it. Otherwise, there is no place to host the app's pages, and the service will throw an error.

// Example sending a request using SetUICustomizationRequest.
req := client.SetUICustomizationRequest(params)
resp, err := req.Send(context.TODO())
if err == nil {
    fmt.Println(resp)
}

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/SetUICustomization

func (*Client) SetUserMFAPreferenceRequest added in v0.9.0

func (c *Client) SetUserMFAPreferenceRequest(input *SetUserMFAPreferenceInput) SetUserMFAPreferenceRequest

SetUserMFAPreferenceRequest returns a request value for making API operation for Amazon Cognito Identity Provider.

Set the user's multi-factor authentication (MFA) method preference, including which MFA factors are enabled and if any are preferred. Only one factor can be set as preferred. The preferred MFA factor will be used to authenticate a user if multiple factors are enabled. If multiple options are enabled and no preference is set, a challenge to choose an MFA option will be returned during sign in.

// Example sending a request using SetUserMFAPreferenceRequest.
req := client.SetUserMFAPreferenceRequest(params)
resp, err := req.Send(context.TODO())
if err == nil {
    fmt.Println(resp)
}

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/SetUserMFAPreference

func (*Client) SetUserPoolMfaConfigRequest added in v0.9.0

func (c *Client) SetUserPoolMfaConfigRequest(input *SetUserPoolMfaConfigInput) SetUserPoolMfaConfigRequest

SetUserPoolMfaConfigRequest returns a request value for making API operation for Amazon Cognito Identity Provider.

Set the user pool multi-factor authentication (MFA) configuration.

// Example sending a request using SetUserPoolMfaConfigRequest.
req := client.SetUserPoolMfaConfigRequest(params)
resp, err := req.Send(context.TODO())
if err == nil {
    fmt.Println(resp)
}

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/SetUserPoolMfaConfig

func (*Client) SetUserSettingsRequest added in v0.9.0

func (c *Client) SetUserSettingsRequest(input *SetUserSettingsInput) SetUserSettingsRequest

SetUserSettingsRequest returns a request value for making API operation for Amazon Cognito Identity Provider.

This action is no longer supported. You can use it to configure only SMS MFA. You can't use it to configure TOTP software token MFA. To configure either type of MFA, use the SetUserMFAPreference action instead.

// Example sending a request using SetUserSettingsRequest.
req := client.SetUserSettingsRequest(params)
resp, err := req.Send(context.TODO())
if err == nil {
    fmt.Println(resp)
}

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/SetUserSettings

func (*Client) SignUpRequest added in v0.9.0

func (c *Client) SignUpRequest(input *SignUpInput) SignUpRequest

SignUpRequest returns a request value for making API operation for Amazon Cognito Identity Provider.

Registers the user in the specified user pool and creates a user name, password, and user attributes.

// Example sending a request using SignUpRequest.
req := client.SignUpRequest(params)
resp, err := req.Send(context.TODO())
if err == nil {
    fmt.Println(resp)
}

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/SignUp

func (*Client) StartUserImportJobRequest added in v0.9.0

func (c *Client) StartUserImportJobRequest(input *StartUserImportJobInput) StartUserImportJobRequest

StartUserImportJobRequest returns a request value for making API operation for Amazon Cognito Identity Provider.

Starts the user import.

// Example sending a request using StartUserImportJobRequest.
req := client.StartUserImportJobRequest(params)
resp, err := req.Send(context.TODO())
if err == nil {
    fmt.Println(resp)
}

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/StartUserImportJob

func (*Client) StopUserImportJobRequest added in v0.9.0

func (c *Client) StopUserImportJobRequest(input *StopUserImportJobInput) StopUserImportJobRequest

StopUserImportJobRequest returns a request value for making API operation for Amazon Cognito Identity Provider.

Stops the user import job.

// Example sending a request using StopUserImportJobRequest.
req := client.StopUserImportJobRequest(params)
resp, err := req.Send(context.TODO())
if err == nil {
    fmt.Println(resp)
}

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/StopUserImportJob

func (*Client) TagResourceRequest added in v0.9.0

func (c *Client) TagResourceRequest(input *TagResourceInput) TagResourceRequest

TagResourceRequest returns a request value for making API operation for Amazon Cognito Identity Provider.

Assigns a set of tags to an Amazon Cognito user pool. A tag is a label that you can use to categorize and manage user pools in different ways, such as by purpose, owner, environment, or other criteria.

Each tag consists of a key and value, both of which you define. A key is a general category for more specific values. For example, if you have two versions of a user pool, one for testing and another for production, you might assign an Environment tag key to both user pools. The value of this key might be Test for one user pool and Production for the other.

Tags are useful for cost tracking and access control. You can activate your tags so that they appear on the Billing and Cost Management console, where you can track the costs associated with your user pools. In an IAM policy, you can constrain permissions for user pools based on specific tags or tag values.

You can use this action up to 5 times per second, per account. A user pool can have as many as 50 tags.

// Example sending a request using TagResourceRequest.
req := client.TagResourceRequest(params)
resp, err := req.Send(context.TODO())
if err == nil {
    fmt.Println(resp)
}

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/TagResource

func (*Client) UntagResourceRequest added in v0.9.0

func (c *Client) UntagResourceRequest(input *UntagResourceInput) UntagResourceRequest

UntagResourceRequest returns a request value for making API operation for Amazon Cognito Identity Provider.

Removes the specified tags from an Amazon Cognito user pool. You can use this action up to 5 times per second, per account

// Example sending a request using UntagResourceRequest.
req := client.UntagResourceRequest(params)
resp, err := req.Send(context.TODO())
if err == nil {
    fmt.Println(resp)
}

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/UntagResource

func (*Client) UpdateAuthEventFeedbackRequest added in v0.9.0

func (c *Client) UpdateAuthEventFeedbackRequest(input *UpdateAuthEventFeedbackInput) UpdateAuthEventFeedbackRequest

UpdateAuthEventFeedbackRequest returns a request value for making API operation for Amazon Cognito Identity Provider.

Provides the feedback for an authentication event whether it was from a valid user or not. This feedback is used for improving the risk evaluation decision for the user pool as part of Amazon Cognito advanced security.

// Example sending a request using UpdateAuthEventFeedbackRequest.
req := client.UpdateAuthEventFeedbackRequest(params)
resp, err := req.Send(context.TODO())
if err == nil {
    fmt.Println(resp)
}

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/UpdateAuthEventFeedback

func (*Client) UpdateDeviceStatusRequest added in v0.9.0

func (c *Client) UpdateDeviceStatusRequest(input *UpdateDeviceStatusInput) UpdateDeviceStatusRequest

UpdateDeviceStatusRequest returns a request value for making API operation for Amazon Cognito Identity Provider.

Updates the device status.

// Example sending a request using UpdateDeviceStatusRequest.
req := client.UpdateDeviceStatusRequest(params)
resp, err := req.Send(context.TODO())
if err == nil {
    fmt.Println(resp)
}

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/UpdateDeviceStatus

func (*Client) UpdateGroupRequest added in v0.9.0

func (c *Client) UpdateGroupRequest(input *UpdateGroupInput) UpdateGroupRequest

UpdateGroupRequest returns a request value for making API operation for Amazon Cognito Identity Provider.

Updates the specified group with the specified attributes.

Calling this action requires developer credentials.

If you don't provide a value for an attribute, it will be set to the default value.

// Example sending a request using UpdateGroupRequest.
req := client.UpdateGroupRequest(params)
resp, err := req.Send(context.TODO())
if err == nil {
    fmt.Println(resp)
}

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/UpdateGroup

func (*Client) UpdateIdentityProviderRequest added in v0.9.0

func (c *Client) UpdateIdentityProviderRequest(input *UpdateIdentityProviderInput) UpdateIdentityProviderRequest

UpdateIdentityProviderRequest returns a request value for making API operation for Amazon Cognito Identity Provider.

Updates identity provider information for a user pool.

// Example sending a request using UpdateIdentityProviderRequest.
req := client.UpdateIdentityProviderRequest(params)
resp, err := req.Send(context.TODO())
if err == nil {
    fmt.Println(resp)
}

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/UpdateIdentityProvider

func (*Client) UpdateResourceServerRequest added in v0.9.0

func (c *Client) UpdateResourceServerRequest(input *UpdateResourceServerInput) UpdateResourceServerRequest

UpdateResourceServerRequest returns a request value for making API operation for Amazon Cognito Identity Provider.

Updates the name and scopes of resource server. All other fields are read-only.

If you don't provide a value for an attribute, it will be set to the default value.

// Example sending a request using UpdateResourceServerRequest.
req := client.UpdateResourceServerRequest(params)
resp, err := req.Send(context.TODO())
if err == nil {
    fmt.Println(resp)
}

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/UpdateResourceServer

func (*Client) UpdateUserAttributesRequest added in v0.9.0

func (c *Client) UpdateUserAttributesRequest(input *UpdateUserAttributesInput) UpdateUserAttributesRequest

UpdateUserAttributesRequest returns a request value for making API operation for Amazon Cognito Identity Provider.

Allows a user to update a specific attribute (one at a time).

// Example sending a request using UpdateUserAttributesRequest.
req := client.UpdateUserAttributesRequest(params)
resp, err := req.Send(context.TODO())
if err == nil {
    fmt.Println(resp)
}

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/UpdateUserAttributes

func (*Client) UpdateUserPoolClientRequest added in v0.9.0

func (c *Client) UpdateUserPoolClientRequest(input *UpdateUserPoolClientInput) UpdateUserPoolClientRequest

UpdateUserPoolClientRequest returns a request value for making API operation for Amazon Cognito Identity Provider.

Updates the specified user pool app client with the specified attributes. You can get a list of the current user pool app client settings with .

If you don't provide a value for an attribute, it will be set to the default value.

// Example sending a request using UpdateUserPoolClientRequest.
req := client.UpdateUserPoolClientRequest(params)
resp, err := req.Send(context.TODO())
if err == nil {
    fmt.Println(resp)
}

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/UpdateUserPoolClient

func (*Client) UpdateUserPoolDomainRequest added in v0.9.0

func (c *Client) UpdateUserPoolDomainRequest(input *UpdateUserPoolDomainInput) UpdateUserPoolDomainRequest

UpdateUserPoolDomainRequest returns a request value for making API operation for Amazon Cognito Identity Provider.

Updates the Secure Sockets Layer (SSL) certificate for the custom domain for your user pool.

You can use this operation to provide the Amazon Resource Name (ARN) of a new certificate to Amazon Cognito. You cannot use it to change the domain for a user pool.

A custom domain is used to host the Amazon Cognito hosted UI, which provides sign-up and sign-in pages for your application. When you set up a custom domain, you provide a certificate that you manage with AWS Certificate Manager (ACM). When necessary, you can use this operation to change the certificate that you applied to your custom domain.

Usually, this is unnecessary following routine certificate renewal with ACM. When you renew your existing certificate in ACM, the ARN for your certificate remains the same, and your custom domain uses the new certificate automatically.

However, if you replace your existing certificate with a new one, ACM gives the new certificate a new ARN. To apply the new certificate to your custom domain, you must provide this ARN to Amazon Cognito.

When you add your new certificate in ACM, you must choose US East (N. Virginia) as the AWS Region.

After you submit your request, Amazon Cognito requires up to 1 hour to distribute your new certificate to your custom domain.

For more information about adding a custom domain to your user pool, see Using Your Own Domain for the Hosted UI (https://docs.aws.amazon.com/cognito/latest/developerguide/cognito-user-pools-add-custom-domain.html).

// Example sending a request using UpdateUserPoolDomainRequest.
req := client.UpdateUserPoolDomainRequest(params)
resp, err := req.Send(context.TODO())
if err == nil {
    fmt.Println(resp)
}

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/UpdateUserPoolDomain

func (*Client) UpdateUserPoolRequest added in v0.9.0

func (c *Client) UpdateUserPoolRequest(input *UpdateUserPoolInput) UpdateUserPoolRequest

UpdateUserPoolRequest returns a request value for making API operation for Amazon Cognito Identity Provider.

Updates the specified user pool with the specified attributes. You can get a list of the current user pool settings with .

If you don't provide a value for an attribute, it will be set to the default value.

// Example sending a request using UpdateUserPoolRequest.
req := client.UpdateUserPoolRequest(params)
resp, err := req.Send(context.TODO())
if err == nil {
    fmt.Println(resp)
}

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/UpdateUserPool

func (*Client) VerifySoftwareTokenRequest added in v0.9.0

func (c *Client) VerifySoftwareTokenRequest(input *VerifySoftwareTokenInput) VerifySoftwareTokenRequest

VerifySoftwareTokenRequest returns a request value for making API operation for Amazon Cognito Identity Provider.

Use this API to register a user's entered TOTP code and mark the user's software token MFA status as "verified" if successful. The request takes an access token or a session string, but not both.

// Example sending a request using VerifySoftwareTokenRequest.
req := client.VerifySoftwareTokenRequest(params)
resp, err := req.Send(context.TODO())
if err == nil {
    fmt.Println(resp)
}

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/VerifySoftwareToken

func (*Client) VerifyUserAttributeRequest added in v0.9.0

func (c *Client) VerifyUserAttributeRequest(input *VerifyUserAttributeInput) VerifyUserAttributeRequest

VerifyUserAttributeRequest returns a request value for making API operation for Amazon Cognito Identity Provider.

Verifies the specified user attributes in the user pool.

// Example sending a request using VerifyUserAttributeRequest.
req := client.VerifyUserAttributeRequest(params)
resp, err := req.Send(context.TODO())
if err == nil {
    fmt.Println(resp)
}

Please also see https://docs.aws.amazon.com/goto/WebAPI/cognito-idp-2016-04-18/VerifyUserAttribute

type CodeDeliveryDetailsType

type CodeDeliveryDetailsType struct {

	// The attribute name.
	AttributeName *string `min:"1" type:"string"`

	// The delivery medium (email message or phone number).
	DeliveryMedium DeliveryMediumType `type:"string" enum:"true"`

	// The destination for the code delivery details.
	Destination *string `type:"string"`
	// contains filtered or unexported fields
}

The code delivery details being returned from the server.

func (CodeDeliveryDetailsType) String

func (s CodeDeliveryDetailsType) String() string

String returns the string representation

type CompromisedCredentialsActionsType added in v0.2.0

type CompromisedCredentialsActionsType struct {

	// The event action.
	//
	// EventAction is a required field
	EventAction CompromisedCredentialsEventActionType `type:"string" required:"true" enum:"true"`
	// contains filtered or unexported fields
}

The compromised credentials actions type

func (CompromisedCredentialsActionsType) String added in v0.2.0

String returns the string representation

func (*CompromisedCredentialsActionsType) Validate added in v0.2.0

Validate inspects the fields of the type to determine if they are valid.

type CompromisedCredentialsEventActionType added in v0.2.0

type CompromisedCredentialsEventActionType string
const (
	CompromisedCredentialsEventActionTypeBlock    CompromisedCredentialsEventActionType = "BLOCK"
	CompromisedCredentialsEventActionTypeNoAction CompromisedCredentialsEventActionType = "NO_ACTION"
)

Enum values for CompromisedCredentialsEventActionType

func (CompromisedCredentialsEventActionType) MarshalValue added in v0.3.0

func (enum CompromisedCredentialsEventActionType) MarshalValue() (string, error)

func (CompromisedCredentialsEventActionType) MarshalValueBuf added in v0.3.0

func (enum CompromisedCredentialsEventActionType) MarshalValueBuf(b []byte) ([]byte, error)

type CompromisedCredentialsRiskConfigurationType added in v0.2.0

type CompromisedCredentialsRiskConfigurationType struct {

	// The compromised credentials risk configuration actions.
	//
	// Actions is a required field
	Actions *CompromisedCredentialsActionsType `type:"structure" required:"true"`

	// Perform the action for these events. The default is to perform all events
	// if no event filter is specified.
	EventFilter []EventFilterType `type:"list"`
	// contains filtered or unexported fields
}

The compromised credentials risk configuration type.

func (CompromisedCredentialsRiskConfigurationType) String added in v0.2.0

String returns the string representation

func (*CompromisedCredentialsRiskConfigurationType) Validate added in v0.2.0

Validate inspects the fields of the type to determine if they are valid.

type ConfirmDeviceInput

type ConfirmDeviceInput struct {

	// The access token.
	//
	// AccessToken is a required field
	AccessToken *string `type:"string" required:"true" sensitive:"true"`

	// The device key.
	//
	// DeviceKey is a required field
	DeviceKey *string `min:"1" type:"string" required:"true"`

	// The device name.
	DeviceName *string `min:"1" type:"string"`

	// The configuration of the device secret verifier.
	DeviceSecretVerifierConfig *DeviceSecretVerifierConfigType `type:"structure"`
	// contains filtered or unexported fields
}

Confirms the device request.

func (ConfirmDeviceInput) String

func (s ConfirmDeviceInput) String() string

String returns the string representation

func (*ConfirmDeviceInput) Validate

func (s *ConfirmDeviceInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type ConfirmDeviceOutput

type ConfirmDeviceOutput struct {

	// Indicates whether the user confirmation is necessary to confirm the device
	// response.
	UserConfirmationNecessary *bool `type:"boolean"`
	// contains filtered or unexported fields
}

Confirms the device response.

func (ConfirmDeviceOutput) String

func (s ConfirmDeviceOutput) String() string

String returns the string representation

type ConfirmDeviceRequest

type ConfirmDeviceRequest struct {
	*aws.Request
	Input *ConfirmDeviceInput
	Copy  func(*ConfirmDeviceInput) ConfirmDeviceRequest
}

ConfirmDeviceRequest is the request type for the ConfirmDevice API operation.

func (ConfirmDeviceRequest) Send

Send marshals and sends the ConfirmDevice API request.

type ConfirmDeviceResponse added in v0.9.0

type ConfirmDeviceResponse struct {
	*ConfirmDeviceOutput
	// contains filtered or unexported fields
}

ConfirmDeviceResponse is the response type for the ConfirmDevice API operation.

func (*ConfirmDeviceResponse) SDKResponseMetdata added in v0.9.0

func (r *ConfirmDeviceResponse) SDKResponseMetdata() *aws.Response

SDKResponseMetdata returns the response metadata for the ConfirmDevice request.

type ConfirmForgotPasswordInput

type ConfirmForgotPasswordInput struct {

	// The Amazon Pinpoint analytics metadata for collecting metrics for ConfirmForgotPassword
	// calls.
	AnalyticsMetadata *AnalyticsMetadataType `type:"structure"`

	// The app client ID of the app associated with the user pool.
	//
	// ClientId is a required field
	ClientId *string `min:"1" type:"string" required:"true" sensitive:"true"`

	// A map of custom key-value pairs that you can provide as input for any custom
	// workflows that this action triggers.
	//
	// You create custom workflows by assigning AWS Lambda functions to user pool
	// triggers. When you use the ConfirmForgotPassword API action, Amazon Cognito
	// invokes the function that is assigned to the post confirmation trigger. When
	// Amazon Cognito invokes this function, it passes a JSON payload, which the
	// function receives as input. This payload contains a clientMetadata attribute,
	// which provides the data that you assigned to the ClientMetadata parameter
	// in your ConfirmForgotPassword request. In your function code in AWS Lambda,
	// you can process the clientMetadata value to enhance your workflow for your
	// specific needs.
	//
	// For more information, see Customizing User Pool Workflows with Lambda Triggers
	// (https://docs.aws.amazon.com/cognito/latest/developerguide/cognito-user-identity-pools-working-with-aws-lambda-triggers.html)
	// in the Amazon Cognito Developer Guide.
	//
	// Take the following limitations into consideration when you use the ClientMetadata
	// parameter:
	//
	//    * Amazon Cognito does not store the ClientMetadata value. This data is
	//    available only to AWS Lambda triggers that are assigned to a user pool
	//    to support custom workflows. If your user pool configuration does not
	//    include triggers, the ClientMetadata parameter serves no purpose.
	//
	//    * Amazon Cognito does not validate the ClientMetadata value.
	//
	//    * Amazon Cognito does not encrypt the the ClientMetadata value, so don't
	//    use it to provide sensitive information.
	ClientMetadata map[string]string `type:"map"`

	// The confirmation code sent by a user's request to retrieve a forgotten password.
	// For more information, see
	//
	// ConfirmationCode is a required field
	ConfirmationCode *string `min:"1" type:"string" required:"true"`

	// The password sent by a user's request to retrieve a forgotten password.
	//
	// Password is a required field
	Password *string `min:"6" type:"string" required:"true" sensitive:"true"`

	// A keyed-hash message authentication code (HMAC) calculated using the secret
	// key of a user pool client and username plus the client ID in the message.
	SecretHash *string `min:"1" type:"string" sensitive:"true"`

	// Contextual data such as the user's device fingerprint, IP address, or location
	// used for evaluating the risk of an unexpected event by Amazon Cognito advanced
	// security.
	UserContextData *UserContextDataType `type:"structure"`

	// The user name of the user for whom you want to enter a code to retrieve a
	// forgotten password.
	//
	// Username is a required field
	Username *string `min:"1" type:"string" required:"true" sensitive:"true"`
	// contains filtered or unexported fields
}

The request representing the confirmation for a password reset.

func (ConfirmForgotPasswordInput) String

String returns the string representation

func (*ConfirmForgotPasswordInput) Validate

func (s *ConfirmForgotPasswordInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type ConfirmForgotPasswordOutput

type ConfirmForgotPasswordOutput struct {
	// contains filtered or unexported fields
}

The response from the server that results from a user's request to retrieve a forgotten password.

func (ConfirmForgotPasswordOutput) String

String returns the string representation

type ConfirmForgotPasswordRequest

type ConfirmForgotPasswordRequest struct {
	*aws.Request
	Input *ConfirmForgotPasswordInput
	Copy  func(*ConfirmForgotPasswordInput) ConfirmForgotPasswordRequest
}

ConfirmForgotPasswordRequest is the request type for the ConfirmForgotPassword API operation.

func (ConfirmForgotPasswordRequest) Send

Send marshals and sends the ConfirmForgotPassword API request.

type ConfirmForgotPasswordResponse added in v0.9.0

type ConfirmForgotPasswordResponse struct {
	*ConfirmForgotPasswordOutput
	// contains filtered or unexported fields
}

ConfirmForgotPasswordResponse is the response type for the ConfirmForgotPassword API operation.

func (*ConfirmForgotPasswordResponse) SDKResponseMetdata added in v0.9.0

func (r *ConfirmForgotPasswordResponse) SDKResponseMetdata() *aws.Response

SDKResponseMetdata returns the response metadata for the ConfirmForgotPassword request.

type ConfirmSignUpInput

type ConfirmSignUpInput struct {

	// The Amazon Pinpoint analytics metadata for collecting metrics for ConfirmSignUp
	// calls.
	AnalyticsMetadata *AnalyticsMetadataType `type:"structure"`

	// The ID of the app client associated with the user pool.
	//
	// ClientId is a required field
	ClientId *string `min:"1" type:"string" required:"true" sensitive:"true"`

	// A map of custom key-value pairs that you can provide as input for any custom
	// workflows that this action triggers.
	//
	// You create custom workflows by assigning AWS Lambda functions to user pool
	// triggers. When you use the ConfirmSignUp API action, Amazon Cognito invokes
	// the function that is assigned to the post confirmation trigger. When Amazon
	// Cognito invokes this function, it passes a JSON payload, which the function
	// receives as input. This payload contains a clientMetadata attribute, which
	// provides the data that you assigned to the ClientMetadata parameter in your
	// ConfirmSignUp request. In your function code in AWS Lambda, you can process
	// the clientMetadata value to enhance your workflow for your specific needs.
	//
	// For more information, see Customizing User Pool Workflows with Lambda Triggers
	// (https://docs.aws.amazon.com/cognito/latest/developerguide/cognito-user-identity-pools-working-with-aws-lambda-triggers.html)
	// in the Amazon Cognito Developer Guide.
	//
	// Take the following limitations into consideration when you use the ClientMetadata
	// parameter:
	//
	//    * Amazon Cognito does not store the ClientMetadata value. This data is
	//    available only to AWS Lambda triggers that are assigned to a user pool
	//    to support custom workflows. If your user pool configuration does not
	//    include triggers, the ClientMetadata parameter serves no purpose.
	//
	//    * Amazon Cognito does not validate the ClientMetadata value.
	//
	//    * Amazon Cognito does not encrypt the the ClientMetadata value, so don't
	//    use it to provide sensitive information.
	ClientMetadata map[string]string `type:"map"`

	// The confirmation code sent by a user's request to confirm registration.
	//
	// ConfirmationCode is a required field
	ConfirmationCode *string `min:"1" type:"string" required:"true"`

	// Boolean to be specified to force user confirmation irrespective of existing
	// alias. By default set to False. If this parameter is set to True and the
	// phone number/email used for sign up confirmation already exists as an alias
	// with a different user, the API call will migrate the alias from the previous
	// user to the newly created user being confirmed. If set to False, the API
	// will throw an AliasExistsException error.
	ForceAliasCreation *bool `type:"boolean"`

	// A keyed-hash message authentication code (HMAC) calculated using the secret
	// key of a user pool client and username plus the client ID in the message.
	SecretHash *string `min:"1" type:"string" sensitive:"true"`

	// Contextual data such as the user's device fingerprint, IP address, or location
	// used for evaluating the risk of an unexpected event by Amazon Cognito advanced
	// security.
	UserContextData *UserContextDataType `type:"structure"`

	// The user name of the user whose registration you wish to confirm.
	//
	// Username is a required field
	Username *string `min:"1" type:"string" required:"true" sensitive:"true"`
	// contains filtered or unexported fields
}

Represents the request to confirm registration of a user.

func (ConfirmSignUpInput) String

func (s ConfirmSignUpInput) String() string

String returns the string representation

func (*ConfirmSignUpInput) Validate

func (s *ConfirmSignUpInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type ConfirmSignUpOutput

type ConfirmSignUpOutput struct {
	// contains filtered or unexported fields
}

Represents the response from the server for the registration confirmation.

func (ConfirmSignUpOutput) String

func (s ConfirmSignUpOutput) String() string

String returns the string representation

type ConfirmSignUpRequest

type ConfirmSignUpRequest struct {
	*aws.Request
	Input *ConfirmSignUpInput
	Copy  func(*ConfirmSignUpInput) ConfirmSignUpRequest
}

ConfirmSignUpRequest is the request type for the ConfirmSignUp API operation.

func (ConfirmSignUpRequest) Send

Send marshals and sends the ConfirmSignUp API request.

type ConfirmSignUpResponse added in v0.9.0

type ConfirmSignUpResponse struct {
	*ConfirmSignUpOutput
	// contains filtered or unexported fields
}

ConfirmSignUpResponse is the response type for the ConfirmSignUp API operation.

func (*ConfirmSignUpResponse) SDKResponseMetdata added in v0.9.0

func (r *ConfirmSignUpResponse) SDKResponseMetdata() *aws.Response

SDKResponseMetdata returns the response metadata for the ConfirmSignUp request.

type ContextDataType added in v0.2.0

type ContextDataType struct {

	// Encoded data containing device fingerprinting details, collected using the
	// Amazon Cognito context data collection library.
	EncodedData *string `type:"string"`

	// HttpHeaders received on your server in same order.
	//
	// HttpHeaders is a required field
	HttpHeaders []HttpHeader `type:"list" required:"true"`

	// Source IP address of your user.
	//
	// IpAddress is a required field
	IpAddress *string `type:"string" required:"true"`

	// Your server endpoint where this API is invoked.
	//
	// ServerName is a required field
	ServerName *string `type:"string" required:"true"`

	// Your server path where this API is invoked.
	//
	// ServerPath is a required field
	ServerPath *string `type:"string" required:"true"`
	// contains filtered or unexported fields
}

Contextual user data type used for evaluating the risk of an unexpected event by Amazon Cognito advanced security.

func (ContextDataType) String added in v0.2.0

func (s ContextDataType) String() string

String returns the string representation

func (*ContextDataType) Validate added in v0.2.0

func (s *ContextDataType) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type CreateGroupInput

type CreateGroupInput struct {

	// A string containing the description of the group.
	Description *string `type:"string"`

	// The name of the group. Must be unique.
	//
	// GroupName is a required field
	GroupName *string `min:"1" type:"string" required:"true"`

	// A nonnegative integer value that specifies the precedence of this group relative
	// to the other groups that a user can belong to in the user pool. Zero is the
	// highest precedence value. Groups with lower Precedence values take precedence
	// over groups with higher or null Precedence values. If a user belongs to two
	// or more groups, it is the group with the lowest precedence value whose role
	// ARN will be used in the cognito:roles and cognito:preferred_role claims in
	// the user's tokens.
	//
	// Two groups can have the same Precedence value. If this happens, neither group
	// takes precedence over the other. If two groups with the same Precedence have
	// the same role ARN, that role is used in the cognito:preferred_role claim
	// in tokens for users in each group. If the two groups have different role
	// ARNs, the cognito:preferred_role claim is not set in users' tokens.
	//
	// The default Precedence value is null.
	Precedence *int64 `type:"integer"`

	// The role ARN for the group.
	RoleArn *string `min:"20" type:"string"`

	// The user pool ID for the user pool.
	//
	// UserPoolId is a required field
	UserPoolId *string `min:"1" type:"string" required:"true"`
	// contains filtered or unexported fields
}

func (CreateGroupInput) String

func (s CreateGroupInput) String() string

String returns the string representation

func (*CreateGroupInput) Validate

func (s *CreateGroupInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type CreateGroupOutput

type CreateGroupOutput struct {

	// The group object for the group.
	Group *GroupType `type:"structure"`
	// contains filtered or unexported fields
}

func (CreateGroupOutput) String

func (s CreateGroupOutput) String() string

String returns the string representation

type CreateGroupRequest

type CreateGroupRequest struct {
	*aws.Request
	Input *CreateGroupInput
	Copy  func(*CreateGroupInput) CreateGroupRequest
}

CreateGroupRequest is the request type for the CreateGroup API operation.

func (CreateGroupRequest) Send

Send marshals and sends the CreateGroup API request.

type CreateGroupResponse added in v0.9.0

type CreateGroupResponse struct {
	*CreateGroupOutput
	// contains filtered or unexported fields
}

CreateGroupResponse is the response type for the CreateGroup API operation.

func (*CreateGroupResponse) SDKResponseMetdata added in v0.9.0

func (r *CreateGroupResponse) SDKResponseMetdata() *aws.Response

SDKResponseMetdata returns the response metadata for the CreateGroup request.

type CreateIdentityProviderInput

type CreateIdentityProviderInput struct {

	// A mapping of identity provider attributes to standard and custom user pool
	// attributes.
	AttributeMapping map[string]string `type:"map"`

	// A list of identity provider identifiers.
	IdpIdentifiers []string `type:"list"`

	// The identity provider details. The following list describes the provider
	// detail keys for each identity provider type.
	//
	//    * For Google, Facebook and Login with Amazon: client_id client_secret
	//    authorize_scopes
	//
	//    * For Sign in with Apple: client_id team_id key_id private_key authorize_scopes
	//
	//    * For OIDC providers: client_id client_secret attributes_request_method
	//    oidc_issuer authorize_scopes authorize_url if not available from discovery
	//    URL specified by oidc_issuer key token_url if not available from discovery
	//    URL specified by oidc_issuer key attributes_url if not available from
	//    discovery URL specified by oidc_issuer key jwks_uri if not available from
	//    discovery URL specified by oidc_issuer key authorize_scopes
	//
	//    * For SAML providers: MetadataFile OR MetadataURL IDPSignout optional
	//
	// ProviderDetails is a required field
	ProviderDetails map[string]string `type:"map" required:"true"`

	// The identity provider name.
	//
	// ProviderName is a required field
	ProviderName *string `min:"1" type:"string" required:"true"`

	// The identity provider type.
	//
	// ProviderType is a required field
	ProviderType IdentityProviderTypeType `type:"string" required:"true" enum:"true"`

	// The user pool ID.
	//
	// UserPoolId is a required field
	UserPoolId *string `min:"1" type:"string" required:"true"`
	// contains filtered or unexported fields
}

func (CreateIdentityProviderInput) String

String returns the string representation

func (*CreateIdentityProviderInput) Validate

func (s *CreateIdentityProviderInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type CreateIdentityProviderOutput

type CreateIdentityProviderOutput struct {

	// The newly created identity provider object.
	//
	// IdentityProvider is a required field
	IdentityProvider *IdentityProviderType `type:"structure" required:"true"`
	// contains filtered or unexported fields
}

func (CreateIdentityProviderOutput) String

String returns the string representation

type CreateIdentityProviderRequest

type CreateIdentityProviderRequest struct {
	*aws.Request
	Input *CreateIdentityProviderInput
	Copy  func(*CreateIdentityProviderInput) CreateIdentityProviderRequest
}

CreateIdentityProviderRequest is the request type for the CreateIdentityProvider API operation.

func (CreateIdentityProviderRequest) Send

Send marshals and sends the CreateIdentityProvider API request.

type CreateIdentityProviderResponse added in v0.9.0

type CreateIdentityProviderResponse struct {
	*CreateIdentityProviderOutput
	// contains filtered or unexported fields
}

CreateIdentityProviderResponse is the response type for the CreateIdentityProvider API operation.

func (*CreateIdentityProviderResponse) SDKResponseMetdata added in v0.9.0

func (r *CreateIdentityProviderResponse) SDKResponseMetdata() *aws.Response

SDKResponseMetdata returns the response metadata for the CreateIdentityProvider request.

type CreateResourceServerInput

type CreateResourceServerInput struct {

	// A unique resource server identifier for the resource server. This could be
	// an HTTPS endpoint where the resource server is located. For example, https://my-weather-api.example.com.
	//
	// Identifier is a required field
	Identifier *string `min:"1" type:"string" required:"true"`

	// A friendly name for the resource server.
	//
	// Name is a required field
	Name *string `min:"1" type:"string" required:"true"`

	// A list of scopes. Each scope is map, where the keys are name and description.
	Scopes []ResourceServerScopeType `type:"list"`

	// The user pool ID for the user pool.
	//
	// UserPoolId is a required field
	UserPoolId *string `min:"1" type:"string" required:"true"`
	// contains filtered or unexported fields
}

func (CreateResourceServerInput) String

func (s CreateResourceServerInput) String() string

String returns the string representation

func (*CreateResourceServerInput) Validate

func (s *CreateResourceServerInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type CreateResourceServerOutput

type CreateResourceServerOutput struct {

	// The newly created resource server.
	//
	// ResourceServer is a required field
	ResourceServer *ResourceServerType `type:"structure" required:"true"`
	// contains filtered or unexported fields
}

func (CreateResourceServerOutput) String

String returns the string representation

type CreateResourceServerRequest

type CreateResourceServerRequest struct {
	*aws.Request
	Input *CreateResourceServerInput
	Copy  func(*CreateResourceServerInput) CreateResourceServerRequest
}

CreateResourceServerRequest is the request type for the CreateResourceServer API operation.

func (CreateResourceServerRequest) Send

Send marshals and sends the CreateResourceServer API request.

type CreateResourceServerResponse added in v0.9.0

type CreateResourceServerResponse struct {
	*CreateResourceServerOutput
	// contains filtered or unexported fields
}

CreateResourceServerResponse is the response type for the CreateResourceServer API operation.

func (*CreateResourceServerResponse) SDKResponseMetdata added in v0.9.0

func (r *CreateResourceServerResponse) SDKResponseMetdata() *aws.Response

SDKResponseMetdata returns the response metadata for the CreateResourceServer request.

type CreateUserImportJobInput

type CreateUserImportJobInput struct {

	// The role ARN for the Amazon CloudWatch Logging role for the user import job.
	//
	// CloudWatchLogsRoleArn is a required field
	CloudWatchLogsRoleArn *string `min:"20" type:"string" required:"true"`

	// The job name for the user import job.
	//
	// JobName is a required field
	JobName *string `min:"1" type:"string" required:"true"`

	// The user pool ID for the user pool that the users are being imported into.
	//
	// UserPoolId is a required field
	UserPoolId *string `min:"1" type:"string" required:"true"`
	// contains filtered or unexported fields
}

Represents the request to create the user import job.

func (CreateUserImportJobInput) String

func (s CreateUserImportJobInput) String() string

String returns the string representation

func (*CreateUserImportJobInput) Validate

func (s *CreateUserImportJobInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type CreateUserImportJobOutput

type CreateUserImportJobOutput struct {

	// The job object that represents the user import job.
	UserImportJob *UserImportJobType `type:"structure"`
	// contains filtered or unexported fields
}

Represents the response from the server to the request to create the user import job.

func (CreateUserImportJobOutput) String

func (s CreateUserImportJobOutput) String() string

String returns the string representation

type CreateUserImportJobRequest

type CreateUserImportJobRequest struct {
	*aws.Request
	Input *CreateUserImportJobInput
	Copy  func(*CreateUserImportJobInput) CreateUserImportJobRequest
}

CreateUserImportJobRequest is the request type for the CreateUserImportJob API operation.

func (CreateUserImportJobRequest) Send

Send marshals and sends the CreateUserImportJob API request.

type CreateUserImportJobResponse added in v0.9.0

type CreateUserImportJobResponse struct {
	*CreateUserImportJobOutput
	// contains filtered or unexported fields
}

CreateUserImportJobResponse is the response type for the CreateUserImportJob API operation.

func (*CreateUserImportJobResponse) SDKResponseMetdata added in v0.9.0

func (r *CreateUserImportJobResponse) SDKResponseMetdata() *aws.Response

SDKResponseMetdata returns the response metadata for the CreateUserImportJob request.

type CreateUserPoolClientInput

type CreateUserPoolClientInput struct {

	// The allowed OAuth flows.
	//
	// Set to code to initiate a code grant flow, which provides an authorization
	// code as the response. This code can be exchanged for access tokens with the
	// token endpoint.
	//
	// Set to implicit to specify that the client should get the access token (and,
	// optionally, ID token, based on scopes) directly.
	//
	// Set to client_credentials to specify that the client should get the access
	// token (and, optionally, ID token, based on scopes) from the token endpoint
	// using a combination of client and client_secret.
	AllowedOAuthFlows []OAuthFlowType `type:"list"`

	// Set to true if the client is allowed to follow the OAuth protocol when interacting
	// with Cognito user pools.
	AllowedOAuthFlowsUserPoolClient *bool `type:"boolean"`

	// The allowed OAuth scopes. Possible values provided by OAuth are: phone, email,
	// openid, and profile. Possible values provided by AWS are: aws.cognito.signin.user.admin.
	// Custom scopes created in Resource Servers are also supported.
	AllowedOAuthScopes []string `type:"list"`

	// The Amazon Pinpoint analytics configuration for collecting metrics for this
	// user pool.
	//
	// Cognito User Pools only supports sending events to Amazon Pinpoint projects
	// in the US East (N. Virginia) us-east-1 Region, regardless of the region in
	// which the user pool resides.
	AnalyticsConfiguration *AnalyticsConfigurationType `type:"structure"`

	// A list of allowed redirect (callback) URLs for the identity providers.
	//
	// A redirect URI must:
	//
	//    * Be an absolute URI.
	//
	//    * Be registered with the authorization server.
	//
	//    * Not include a fragment component.
	//
	// See OAuth 2.0 - Redirection Endpoint (https://tools.ietf.org/html/rfc6749#section-3.1.2).
	//
	// Amazon Cognito requires HTTPS over HTTP except for http://localhost for testing
	// purposes only.
	//
	// App callback URLs such as myapp://example are also supported.
	CallbackURLs []string `type:"list"`

	// The client name for the user pool client you would like to create.
	//
	// ClientName is a required field
	ClientName *string `min:"1" type:"string" required:"true"`

	// The default redirect URI. Must be in the CallbackURLs list.
	//
	// A redirect URI must:
	//
	//    * Be an absolute URI.
	//
	//    * Be registered with the authorization server.
	//
	//    * Not include a fragment component.
	//
	// See OAuth 2.0 - Redirection Endpoint (https://tools.ietf.org/html/rfc6749#section-3.1.2).
	//
	// Amazon Cognito requires HTTPS over HTTP except for http://localhost for testing
	// purposes only.
	//
	// App callback URLs such as myapp://example are also supported.
	DefaultRedirectURI *string `min:"1" type:"string"`

	// The authentication flows that are supported by the user pool clients. Flow
	// names without the ALLOW_ prefix are deprecated in favor of new names with
	// the ALLOW_ prefix. Note that values with ALLOW_ prefix cannot be used along
	// with values without ALLOW_ prefix.
	//
	// Valid values include:
	//
	//    * ALLOW_ADMIN_USER_PASSWORD_AUTH: Enable admin based user password authentication
	//    flow ADMIN_USER_PASSWORD_AUTH. This setting replaces the ADMIN_NO_SRP_AUTH
	//    setting. With this authentication flow, Cognito receives the password
	//    in the request instead of using the SRP (Secure Remote Password protocol)
	//    protocol to verify passwords.
	//
	//    * ALLOW_CUSTOM_AUTH: Enable Lambda trigger based authentication.
	//
	//    * ALLOW_USER_PASSWORD_AUTH: Enable user password-based authentication.
	//    In this flow, Cognito receives the password in the request instead of
	//    using the SRP protocol to verify passwords.
	//
	//    * ALLOW_USER_SRP_AUTH: Enable SRP based authentication.
	//
	//    * ALLOW_REFRESH_TOKEN_AUTH: Enable authflow to refresh tokens.
	ExplicitAuthFlows []ExplicitAuthFlowsType `type:"list"`

	// Boolean to specify whether you want to generate a secret for the user pool
	// client being created.
	GenerateSecret *bool `type:"boolean"`

	// A list of allowed logout URLs for the identity providers.
	LogoutURLs []string `type:"list"`

	// Use this setting to choose which errors and responses are returned by Cognito
	// APIs during authentication, account confirmation, and password recovery when
	// the user does not exist in the user pool. When set to ENABLED and the user
	// does not exist, authentication returns an error indicating either the username
	// or password was incorrect, and account confirmation and password recovery
	// return a response indicating a code was sent to a simulated destination.
	// When set to LEGACY, those APIs will return a UserNotFoundException exception
	// if the user does not exist in the user pool.
	//
	// Valid values include:
	//
	//    * ENABLED - This prevents user existence-related errors.
	//
	//    * LEGACY - This represents the old behavior of Cognito where user existence
	//    related errors are not prevented.
	//
	// This setting affects the behavior of following APIs:
	//
	//    * AdminInitiateAuth
	//
	//    * AdminRespondToAuthChallenge
	//
	//    * InitiateAuth
	//
	//    * RespondToAuthChallenge
	//
	//    * ForgotPassword
	//
	//    * ConfirmForgotPassword
	//
	//    * ConfirmSignUp
	//
	//    * ResendConfirmationCode
	//
	// After February 15th 2020, the value of PreventUserExistenceErrors will default
	// to ENABLED for newly created user pool clients if no value is provided.
	PreventUserExistenceErrors PreventUserExistenceErrorTypes `type:"string" enum:"true"`

	// The read attributes.
	ReadAttributes []string `type:"list"`

	// The time limit, in days, after which the refresh token is no longer valid
	// and cannot be used.
	RefreshTokenValidity *int64 `type:"integer"`

	// A list of provider names for the identity providers that are supported on
	// this client. The following are supported: COGNITO, Facebook, Google and LoginWithAmazon.
	SupportedIdentityProviders []string `type:"list"`

	// The user pool ID for the user pool where you want to create a user pool client.
	//
	// UserPoolId is a required field
	UserPoolId *string `min:"1" type:"string" required:"true"`

	// The user pool attributes that the app client can write to.
	//
	// If your app client allows users to sign in through an identity provider,
	// this array must include all attributes that are mapped to identity provider
	// attributes. Amazon Cognito updates mapped attributes when users sign in to
	// your application through an identity provider. If your app client lacks write
	// access to a mapped attribute, Amazon Cognito throws an error when it attempts
	// to update the attribute. For more information, see Specifying Identity Provider
	// Attribute Mappings for Your User Pool (https://docs.aws.amazon.com/cognito/latest/developerguide/cognito-user-pools-specifying-attribute-mapping.html).
	WriteAttributes []string `type:"list"`
	// contains filtered or unexported fields
}

Represents the request to create a user pool client.

func (CreateUserPoolClientInput) String

func (s CreateUserPoolClientInput) String() string

String returns the string representation

func (*CreateUserPoolClientInput) Validate

func (s *CreateUserPoolClientInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type CreateUserPoolClientOutput

type CreateUserPoolClientOutput struct {

	// The user pool client that was just created.
	UserPoolClient *UserPoolClientType `type:"structure"`
	// contains filtered or unexported fields
}

Represents the response from the server to create a user pool client.

func (CreateUserPoolClientOutput) String

String returns the string representation

type CreateUserPoolClientRequest

type CreateUserPoolClientRequest struct {
	*aws.Request
	Input *CreateUserPoolClientInput
	Copy  func(*CreateUserPoolClientInput) CreateUserPoolClientRequest
}

CreateUserPoolClientRequest is the request type for the CreateUserPoolClient API operation.

func (CreateUserPoolClientRequest) Send

Send marshals and sends the CreateUserPoolClient API request.

type CreateUserPoolClientResponse added in v0.9.0

type CreateUserPoolClientResponse struct {
	*CreateUserPoolClientOutput
	// contains filtered or unexported fields
}

CreateUserPoolClientResponse is the response type for the CreateUserPoolClient API operation.

func (*CreateUserPoolClientResponse) SDKResponseMetdata added in v0.9.0

func (r *CreateUserPoolClientResponse) SDKResponseMetdata() *aws.Response

SDKResponseMetdata returns the response metadata for the CreateUserPoolClient request.

type CreateUserPoolDomainInput

type CreateUserPoolDomainInput struct {

	// The configuration for a custom domain that hosts the sign-up and sign-in
	// webpages for your application.
	//
	// Provide this parameter only if you want to use a custom domain for your user
	// pool. Otherwise, you can exclude this parameter and use the Amazon Cognito
	// hosted domain instead.
	//
	// For more information about the hosted domain and custom domains, see Configuring
	// a User Pool Domain (https://docs.aws.amazon.com/cognito/latest/developerguide/cognito-user-pools-assign-domain.html).
	CustomDomainConfig *CustomDomainConfigType `type:"structure"`

	// The domain string.
	//
	// Domain is a required field
	Domain *string `min:"1" type:"string" required:"true"`

	// The user pool ID.
	//
	// UserPoolId is a required field
	UserPoolId *string `min:"1" type:"string" required:"true"`
	// contains filtered or unexported fields
}

func (CreateUserPoolDomainInput) String

func (s CreateUserPoolDomainInput) String() string

String returns the string representation

func (*CreateUserPoolDomainInput) Validate

func (s *CreateUserPoolDomainInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type CreateUserPoolDomainOutput

type CreateUserPoolDomainOutput struct {

	// The Amazon CloudFront endpoint that you use as the target of the alias that
	// you set up with your Domain Name Service (DNS) provider.
	CloudFrontDomain *string `min:"1" type:"string"`
	// contains filtered or unexported fields
}

func (CreateUserPoolDomainOutput) String

String returns the string representation

type CreateUserPoolDomainRequest

type CreateUserPoolDomainRequest struct {
	*aws.Request
	Input *CreateUserPoolDomainInput
	Copy  func(*CreateUserPoolDomainInput) CreateUserPoolDomainRequest
}

CreateUserPoolDomainRequest is the request type for the CreateUserPoolDomain API operation.

func (CreateUserPoolDomainRequest) Send

Send marshals and sends the CreateUserPoolDomain API request.

type CreateUserPoolDomainResponse added in v0.9.0

type CreateUserPoolDomainResponse struct {
	*CreateUserPoolDomainOutput
	// contains filtered or unexported fields
}

CreateUserPoolDomainResponse is the response type for the CreateUserPoolDomain API operation.

func (*CreateUserPoolDomainResponse) SDKResponseMetdata added in v0.9.0

func (r *CreateUserPoolDomainResponse) SDKResponseMetdata() *aws.Response

SDKResponseMetdata returns the response metadata for the CreateUserPoolDomain request.

type CreateUserPoolInput

type CreateUserPoolInput struct {

	// Use this setting to define which verified available method a user can use
	// to recover their password when they call ForgotPassword. It allows you to
	// define a preferred method when a user has more than one method available.
	// With this setting, SMS does not qualify for a valid password recovery mechanism
	// if the user also has SMS MFA enabled. In the absence of this setting, Cognito
	// uses the legacy behavior to determine the recovery method where SMS is preferred
	// over email.
	//
	// Starting February 1, 2020, the value of AccountRecoverySetting will default
	// to verified_email first and verified_phone_number as the second option for
	// newly created user pools if no value is provided.
	AccountRecoverySetting *AccountRecoverySettingType `type:"structure"`

	// The configuration for AdminCreateUser requests.
	AdminCreateUserConfig *AdminCreateUserConfigType `type:"structure"`

	// Attributes supported as an alias for this user pool. Possible values: phone_number,
	// email, or preferred_username.
	AliasAttributes []AliasAttributeType `type:"list"`

	// The attributes to be auto-verified. Possible values: email, phone_number.
	AutoVerifiedAttributes []VerifiedAttributeType `type:"list"`

	// The device configuration.
	DeviceConfiguration *DeviceConfigurationType `type:"structure"`

	// The email configuration.
	EmailConfiguration *EmailConfigurationType `type:"structure"`

	// A string representing the email verification message.
	EmailVerificationMessage *string `min:"6" type:"string"`

	// A string representing the email verification subject.
	EmailVerificationSubject *string `min:"1" type:"string"`

	// The Lambda trigger configuration information for the new user pool.
	//
	// In a push model, event sources (such as Amazon S3 and custom applications)
	// need permission to invoke a function. So you will need to make an extra call
	// to add permission for these event sources to invoke your Lambda function.
	//
	// For more information on using the Lambda API to add permission, see AddPermission
	// (https://docs.aws.amazon.com/lambda/latest/dg/API_AddPermission.html).
	//
	// For adding permission using the AWS CLI, see add-permission (https://docs.aws.amazon.com/cli/latest/reference/lambda/add-permission.html).
	LambdaConfig *LambdaConfigType `type:"structure"`

	// Specifies MFA configuration details.
	MfaConfiguration UserPoolMfaType `type:"string" enum:"true"`

	// The policies associated with the new user pool.
	Policies *UserPoolPolicyType `type:"structure"`

	// A string used to name the user pool.
	//
	// PoolName is a required field
	PoolName *string `min:"1" type:"string" required:"true"`

	// An array of schema attributes for the new user pool. These attributes can
	// be standard or custom attributes.
	Schema []SchemaAttributeType `min:"1" type:"list"`

	// A string representing the SMS authentication message.
	SmsAuthenticationMessage *string `min:"6" type:"string"`

	// The SMS configuration.
	SmsConfiguration *SmsConfigurationType `type:"structure"`

	// A string representing the SMS verification message.
	SmsVerificationMessage *string `min:"6" type:"string"`

	// Used to enable advanced security risk detection. Set the key AdvancedSecurityMode
	// to the value "AUDIT".
	UserPoolAddOns *UserPoolAddOnsType `type:"structure"`

	// The tag keys and values to assign to the user pool. A tag is a label that
	// you can use to categorize and manage user pools in different ways, such as
	// by purpose, owner, environment, or other criteria.
	UserPoolTags map[string]string `type:"map"`

	// Specifies whether email addresses or phone numbers can be specified as usernames
	// when a user signs up.
	UsernameAttributes []UsernameAttributeType `type:"list"`

	// You can choose to set case sensitivity on the username input for the selected
	// sign-in option. For example, when this is set to False, users will be able
	// to sign in using either "username" or "Username". This configuration is immutable
	// once it has been set. For more information, see .
	UsernameConfiguration *UsernameConfigurationType `type:"structure"`

	// The template for the verification message that the user sees when the app
	// requests permission to access the user's information.
	VerificationMessageTemplate *VerificationMessageTemplateType `type:"structure"`
	// contains filtered or unexported fields
}

Represents the request to create a user pool.

func (CreateUserPoolInput) String

func (s CreateUserPoolInput) String() string

String returns the string representation

func (*CreateUserPoolInput) Validate

func (s *CreateUserPoolInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type CreateUserPoolOutput

type CreateUserPoolOutput struct {

	// A container for the user pool details.
	UserPool *UserPoolType `type:"structure"`
	// contains filtered or unexported fields
}

Represents the response from the server for the request to create a user pool.

func (CreateUserPoolOutput) String

func (s CreateUserPoolOutput) String() string

String returns the string representation

type CreateUserPoolRequest

type CreateUserPoolRequest struct {
	*aws.Request
	Input *CreateUserPoolInput
	Copy  func(*CreateUserPoolInput) CreateUserPoolRequest
}

CreateUserPoolRequest is the request type for the CreateUserPool API operation.

func (CreateUserPoolRequest) Send

Send marshals and sends the CreateUserPool API request.

type CreateUserPoolResponse added in v0.9.0

type CreateUserPoolResponse struct {
	*CreateUserPoolOutput
	// contains filtered or unexported fields
}

CreateUserPoolResponse is the response type for the CreateUserPool API operation.

func (*CreateUserPoolResponse) SDKResponseMetdata added in v0.9.0

func (r *CreateUserPoolResponse) SDKResponseMetdata() *aws.Response

SDKResponseMetdata returns the response metadata for the CreateUserPool request.

type CustomDomainConfigType added in v0.5.0

type CustomDomainConfigType struct {

	// The Amazon Resource Name (ARN) of an AWS Certificate Manager SSL certificate.
	// You use this certificate for the subdomain of your custom domain.
	//
	// CertificateArn is a required field
	CertificateArn *string `min:"20" type:"string" required:"true"`
	// contains filtered or unexported fields
}

The configuration for a custom domain that hosts the sign-up and sign-in webpages for your application.

func (CustomDomainConfigType) String added in v0.5.0

func (s CustomDomainConfigType) String() string

String returns the string representation

func (*CustomDomainConfigType) Validate added in v0.5.0

func (s *CustomDomainConfigType) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type DefaultEmailOptionType

type DefaultEmailOptionType string
const (
	DefaultEmailOptionTypeConfirmWithLink DefaultEmailOptionType = "CONFIRM_WITH_LINK"
	DefaultEmailOptionTypeConfirmWithCode DefaultEmailOptionType = "CONFIRM_WITH_CODE"
)

Enum values for DefaultEmailOptionType

func (DefaultEmailOptionType) MarshalValue added in v0.3.0

func (enum DefaultEmailOptionType) MarshalValue() (string, error)

func (DefaultEmailOptionType) MarshalValueBuf added in v0.3.0

func (enum DefaultEmailOptionType) MarshalValueBuf(b []byte) ([]byte, error)

type DeleteGroupInput

type DeleteGroupInput struct {

	// The name of the group.
	//
	// GroupName is a required field
	GroupName *string `min:"1" type:"string" required:"true"`

	// The user pool ID for the user pool.
	//
	// UserPoolId is a required field
	UserPoolId *string `min:"1" type:"string" required:"true"`
	// contains filtered or unexported fields
}

func (DeleteGroupInput) String

func (s DeleteGroupInput) String() string

String returns the string representation

func (*DeleteGroupInput) Validate

func (s *DeleteGroupInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type DeleteGroupOutput

type DeleteGroupOutput struct {
	// contains filtered or unexported fields
}

func (DeleteGroupOutput) String

func (s DeleteGroupOutput) String() string

String returns the string representation

type DeleteGroupRequest

type DeleteGroupRequest struct {
	*aws.Request
	Input *DeleteGroupInput
	Copy  func(*DeleteGroupInput) DeleteGroupRequest
}

DeleteGroupRequest is the request type for the DeleteGroup API operation.

func (DeleteGroupRequest) Send

Send marshals and sends the DeleteGroup API request.

type DeleteGroupResponse added in v0.9.0

type DeleteGroupResponse struct {
	*DeleteGroupOutput
	// contains filtered or unexported fields
}

DeleteGroupResponse is the response type for the DeleteGroup API operation.

func (*DeleteGroupResponse) SDKResponseMetdata added in v0.9.0

func (r *DeleteGroupResponse) SDKResponseMetdata() *aws.Response

SDKResponseMetdata returns the response metadata for the DeleteGroup request.

type DeleteIdentityProviderInput

type DeleteIdentityProviderInput struct {

	// The identity provider name.
	//
	// ProviderName is a required field
	ProviderName *string `min:"1" type:"string" required:"true"`

	// The user pool ID.
	//
	// UserPoolId is a required field
	UserPoolId *string `min:"1" type:"string" required:"true"`
	// contains filtered or unexported fields
}

func (DeleteIdentityProviderInput) String

String returns the string representation

func (*DeleteIdentityProviderInput) Validate

func (s *DeleteIdentityProviderInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type DeleteIdentityProviderOutput

type DeleteIdentityProviderOutput struct {
	// contains filtered or unexported fields
}

func (DeleteIdentityProviderOutput) String

String returns the string representation

type DeleteIdentityProviderRequest

type DeleteIdentityProviderRequest struct {
	*aws.Request
	Input *DeleteIdentityProviderInput
	Copy  func(*DeleteIdentityProviderInput) DeleteIdentityProviderRequest
}

DeleteIdentityProviderRequest is the request type for the DeleteIdentityProvider API operation.

func (DeleteIdentityProviderRequest) Send

Send marshals and sends the DeleteIdentityProvider API request.

type DeleteIdentityProviderResponse added in v0.9.0

type DeleteIdentityProviderResponse struct {
	*DeleteIdentityProviderOutput
	// contains filtered or unexported fields
}

DeleteIdentityProviderResponse is the response type for the DeleteIdentityProvider API operation.

func (*DeleteIdentityProviderResponse) SDKResponseMetdata added in v0.9.0

func (r *DeleteIdentityProviderResponse) SDKResponseMetdata() *aws.Response

SDKResponseMetdata returns the response metadata for the DeleteIdentityProvider request.

type DeleteResourceServerInput

type DeleteResourceServerInput struct {

	// The identifier for the resource server.
	//
	// Identifier is a required field
	Identifier *string `min:"1" type:"string" required:"true"`

	// The user pool ID for the user pool that hosts the resource server.
	//
	// UserPoolId is a required field
	UserPoolId *string `min:"1" type:"string" required:"true"`
	// contains filtered or unexported fields
}

func (DeleteResourceServerInput) String

func (s DeleteResourceServerInput) String() string

String returns the string representation

func (*DeleteResourceServerInput) Validate

func (s *DeleteResourceServerInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type DeleteResourceServerOutput

type DeleteResourceServerOutput struct {
	// contains filtered or unexported fields
}

func (DeleteResourceServerOutput) String

String returns the string representation

type DeleteResourceServerRequest

type DeleteResourceServerRequest struct {
	*aws.Request
	Input *DeleteResourceServerInput
	Copy  func(*DeleteResourceServerInput) DeleteResourceServerRequest
}

DeleteResourceServerRequest is the request type for the DeleteResourceServer API operation.

func (DeleteResourceServerRequest) Send

Send marshals and sends the DeleteResourceServer API request.

type DeleteResourceServerResponse added in v0.9.0

type DeleteResourceServerResponse struct {
	*DeleteResourceServerOutput
	// contains filtered or unexported fields
}

DeleteResourceServerResponse is the response type for the DeleteResourceServer API operation.

func (*DeleteResourceServerResponse) SDKResponseMetdata added in v0.9.0

func (r *DeleteResourceServerResponse) SDKResponseMetdata() *aws.Response

SDKResponseMetdata returns the response metadata for the DeleteResourceServer request.

type DeleteUserAttributesInput

type DeleteUserAttributesInput struct {

	// The access token used in the request to delete user attributes.
	//
	// AccessToken is a required field
	AccessToken *string `type:"string" required:"true" sensitive:"true"`

	// An array of strings representing the user attribute names you wish to delete.
	//
	// For custom attributes, you must prepend the custom: prefix to the attribute
	// name.
	//
	// UserAttributeNames is a required field
	UserAttributeNames []string `type:"list" required:"true"`
	// contains filtered or unexported fields
}

Represents the request to delete user attributes.

func (DeleteUserAttributesInput) String

func (s DeleteUserAttributesInput) String() string

String returns the string representation

func (*DeleteUserAttributesInput) Validate

func (s *DeleteUserAttributesInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type DeleteUserAttributesOutput

type DeleteUserAttributesOutput struct {
	// contains filtered or unexported fields
}

Represents the response from the server to delete user attributes.

func (DeleteUserAttributesOutput) String

String returns the string representation

type DeleteUserAttributesRequest

type DeleteUserAttributesRequest struct {
	*aws.Request
	Input *DeleteUserAttributesInput
	Copy  func(*DeleteUserAttributesInput) DeleteUserAttributesRequest
}

DeleteUserAttributesRequest is the request type for the DeleteUserAttributes API operation.

func (DeleteUserAttributesRequest) Send

Send marshals and sends the DeleteUserAttributes API request.

type DeleteUserAttributesResponse added in v0.9.0

type DeleteUserAttributesResponse struct {
	*DeleteUserAttributesOutput
	// contains filtered or unexported fields
}

DeleteUserAttributesResponse is the response type for the DeleteUserAttributes API operation.

func (*DeleteUserAttributesResponse) SDKResponseMetdata added in v0.9.0

func (r *DeleteUserAttributesResponse) SDKResponseMetdata() *aws.Response

SDKResponseMetdata returns the response metadata for the DeleteUserAttributes request.

type DeleteUserInput

type DeleteUserInput struct {

	// The access token from a request to delete a user.
	//
	// AccessToken is a required field
	AccessToken *string `type:"string" required:"true" sensitive:"true"`
	// contains filtered or unexported fields
}

Represents the request to delete a user.

func (DeleteUserInput) String

func (s DeleteUserInput) String() string

String returns the string representation

func (*DeleteUserInput) Validate

func (s *DeleteUserInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type DeleteUserOutput

type DeleteUserOutput struct {
	// contains filtered or unexported fields
}

func (DeleteUserOutput) String

func (s DeleteUserOutput) String() string

String returns the string representation

type DeleteUserPoolClientInput

type DeleteUserPoolClientInput struct {

	// The app client ID of the app associated with the user pool.
	//
	// ClientId is a required field
	ClientId *string `min:"1" type:"string" required:"true" sensitive:"true"`

	// The user pool ID for the user pool where you want to delete the client.
	//
	// UserPoolId is a required field
	UserPoolId *string `min:"1" type:"string" required:"true"`
	// contains filtered or unexported fields
}

Represents the request to delete a user pool client.

func (DeleteUserPoolClientInput) String

func (s DeleteUserPoolClientInput) String() string

String returns the string representation

func (*DeleteUserPoolClientInput) Validate

func (s *DeleteUserPoolClientInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type DeleteUserPoolClientOutput

type DeleteUserPoolClientOutput struct {
	// contains filtered or unexported fields
}

func (DeleteUserPoolClientOutput) String

String returns the string representation

type DeleteUserPoolClientRequest

type DeleteUserPoolClientRequest struct {
	*aws.Request
	Input *DeleteUserPoolClientInput
	Copy  func(*DeleteUserPoolClientInput) DeleteUserPoolClientRequest
}

DeleteUserPoolClientRequest is the request type for the DeleteUserPoolClient API operation.

func (DeleteUserPoolClientRequest) Send

Send marshals and sends the DeleteUserPoolClient API request.

type DeleteUserPoolClientResponse added in v0.9.0

type DeleteUserPoolClientResponse struct {
	*DeleteUserPoolClientOutput
	// contains filtered or unexported fields
}

DeleteUserPoolClientResponse is the response type for the DeleteUserPoolClient API operation.

func (*DeleteUserPoolClientResponse) SDKResponseMetdata added in v0.9.0

func (r *DeleteUserPoolClientResponse) SDKResponseMetdata() *aws.Response

SDKResponseMetdata returns the response metadata for the DeleteUserPoolClient request.

type DeleteUserPoolDomainInput

type DeleteUserPoolDomainInput struct {

	// The domain string.
	//
	// Domain is a required field
	Domain *string `min:"1" type:"string" required:"true"`

	// The user pool ID.
	//
	// UserPoolId is a required field
	UserPoolId *string `min:"1" type:"string" required:"true"`
	// contains filtered or unexported fields
}

func (DeleteUserPoolDomainInput) String

func (s DeleteUserPoolDomainInput) String() string

String returns the string representation

func (*DeleteUserPoolDomainInput) Validate

func (s *DeleteUserPoolDomainInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type DeleteUserPoolDomainOutput

type DeleteUserPoolDomainOutput struct {
	// contains filtered or unexported fields
}

func (DeleteUserPoolDomainOutput) String

String returns the string representation

type DeleteUserPoolDomainRequest

type DeleteUserPoolDomainRequest struct {
	*aws.Request
	Input *DeleteUserPoolDomainInput
	Copy  func(*DeleteUserPoolDomainInput) DeleteUserPoolDomainRequest
}

DeleteUserPoolDomainRequest is the request type for the DeleteUserPoolDomain API operation.

func (DeleteUserPoolDomainRequest) Send

Send marshals and sends the DeleteUserPoolDomain API request.

type DeleteUserPoolDomainResponse added in v0.9.0

type DeleteUserPoolDomainResponse struct {
	*DeleteUserPoolDomainOutput
	// contains filtered or unexported fields
}

DeleteUserPoolDomainResponse is the response type for the DeleteUserPoolDomain API operation.

func (*DeleteUserPoolDomainResponse) SDKResponseMetdata added in v0.9.0

func (r *DeleteUserPoolDomainResponse) SDKResponseMetdata() *aws.Response

SDKResponseMetdata returns the response metadata for the DeleteUserPoolDomain request.

type DeleteUserPoolInput

type DeleteUserPoolInput struct {

	// The user pool ID for the user pool you want to delete.
	//
	// UserPoolId is a required field
	UserPoolId *string `min:"1" type:"string" required:"true"`
	// contains filtered or unexported fields
}

Represents the request to delete a user pool.

func (DeleteUserPoolInput) String

func (s DeleteUserPoolInput) String() string

String returns the string representation

func (*DeleteUserPoolInput) Validate

func (s *DeleteUserPoolInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type DeleteUserPoolOutput

type DeleteUserPoolOutput struct {
	// contains filtered or unexported fields
}

func (DeleteUserPoolOutput) String

func (s DeleteUserPoolOutput) String() string

String returns the string representation

type DeleteUserPoolRequest

type DeleteUserPoolRequest struct {
	*aws.Request
	Input *DeleteUserPoolInput
	Copy  func(*DeleteUserPoolInput) DeleteUserPoolRequest
}

DeleteUserPoolRequest is the request type for the DeleteUserPool API operation.

func (DeleteUserPoolRequest) Send

Send marshals and sends the DeleteUserPool API request.

type DeleteUserPoolResponse added in v0.9.0

type DeleteUserPoolResponse struct {
	*DeleteUserPoolOutput
	// contains filtered or unexported fields
}

DeleteUserPoolResponse is the response type for the DeleteUserPool API operation.

func (*DeleteUserPoolResponse) SDKResponseMetdata added in v0.9.0

func (r *DeleteUserPoolResponse) SDKResponseMetdata() *aws.Response

SDKResponseMetdata returns the response metadata for the DeleteUserPool request.

type DeleteUserRequest

type DeleteUserRequest struct {
	*aws.Request
	Input *DeleteUserInput
	Copy  func(*DeleteUserInput) DeleteUserRequest
}

DeleteUserRequest is the request type for the DeleteUser API operation.

func (DeleteUserRequest) Send

Send marshals and sends the DeleteUser API request.

type DeleteUserResponse added in v0.9.0

type DeleteUserResponse struct {
	*DeleteUserOutput
	// contains filtered or unexported fields
}

DeleteUserResponse is the response type for the DeleteUser API operation.

func (*DeleteUserResponse) SDKResponseMetdata added in v0.9.0

func (r *DeleteUserResponse) SDKResponseMetdata() *aws.Response

SDKResponseMetdata returns the response metadata for the DeleteUser request.

type DeliveryMediumType

type DeliveryMediumType string
const (
	DeliveryMediumTypeSms   DeliveryMediumType = "SMS"
	DeliveryMediumTypeEmail DeliveryMediumType = "EMAIL"
)

Enum values for DeliveryMediumType

func (DeliveryMediumType) MarshalValue added in v0.3.0

func (enum DeliveryMediumType) MarshalValue() (string, error)

func (DeliveryMediumType) MarshalValueBuf added in v0.3.0

func (enum DeliveryMediumType) MarshalValueBuf(b []byte) ([]byte, error)

type DescribeIdentityProviderInput

type DescribeIdentityProviderInput struct {

	// The identity provider name.
	//
	// ProviderName is a required field
	ProviderName *string `min:"1" type:"string" required:"true"`

	// The user pool ID.
	//
	// UserPoolId is a required field
	UserPoolId *string `min:"1" type:"string" required:"true"`
	// contains filtered or unexported fields
}

func (DescribeIdentityProviderInput) String

String returns the string representation

func (*DescribeIdentityProviderInput) Validate

func (s *DescribeIdentityProviderInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type DescribeIdentityProviderOutput

type DescribeIdentityProviderOutput struct {

	// The identity provider that was deleted.
	//
	// IdentityProvider is a required field
	IdentityProvider *IdentityProviderType `type:"structure" required:"true"`
	// contains filtered or unexported fields
}

func (DescribeIdentityProviderOutput) String

String returns the string representation

type DescribeIdentityProviderRequest

type DescribeIdentityProviderRequest struct {
	*aws.Request
	Input *DescribeIdentityProviderInput
	Copy  func(*DescribeIdentityProviderInput) DescribeIdentityProviderRequest
}

DescribeIdentityProviderRequest is the request type for the DescribeIdentityProvider API operation.

func (DescribeIdentityProviderRequest) Send

Send marshals and sends the DescribeIdentityProvider API request.

type DescribeIdentityProviderResponse added in v0.9.0

type DescribeIdentityProviderResponse struct {
	*DescribeIdentityProviderOutput
	// contains filtered or unexported fields
}

DescribeIdentityProviderResponse is the response type for the DescribeIdentityProvider API operation.

func (*DescribeIdentityProviderResponse) SDKResponseMetdata added in v0.9.0

func (r *DescribeIdentityProviderResponse) SDKResponseMetdata() *aws.Response

SDKResponseMetdata returns the response metadata for the DescribeIdentityProvider request.

type DescribeResourceServerInput

type DescribeResourceServerInput struct {

	// The identifier for the resource server
	//
	// Identifier is a required field
	Identifier *string `min:"1" type:"string" required:"true"`

	// The user pool ID for the user pool that hosts the resource server.
	//
	// UserPoolId is a required field
	UserPoolId *string `min:"1" type:"string" required:"true"`
	// contains filtered or unexported fields
}

func (DescribeResourceServerInput) String

String returns the string representation

func (*DescribeResourceServerInput) Validate

func (s *DescribeResourceServerInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type DescribeResourceServerOutput

type DescribeResourceServerOutput struct {

	// The resource server.
	//
	// ResourceServer is a required field
	ResourceServer *ResourceServerType `type:"structure" required:"true"`
	// contains filtered or unexported fields
}

func (DescribeResourceServerOutput) String

String returns the string representation

type DescribeResourceServerRequest

type DescribeResourceServerRequest struct {
	*aws.Request
	Input *DescribeResourceServerInput
	Copy  func(*DescribeResourceServerInput) DescribeResourceServerRequest
}

DescribeResourceServerRequest is the request type for the DescribeResourceServer API operation.

func (DescribeResourceServerRequest) Send

Send marshals and sends the DescribeResourceServer API request.

type DescribeResourceServerResponse added in v0.9.0

type DescribeResourceServerResponse struct {
	*DescribeResourceServerOutput
	// contains filtered or unexported fields
}

DescribeResourceServerResponse is the response type for the DescribeResourceServer API operation.

func (*DescribeResourceServerResponse) SDKResponseMetdata added in v0.9.0

func (r *DescribeResourceServerResponse) SDKResponseMetdata() *aws.Response

SDKResponseMetdata returns the response metadata for the DescribeResourceServer request.

type DescribeRiskConfigurationInput added in v0.2.0

type DescribeRiskConfigurationInput struct {

	// The app client ID.
	ClientId *string `min:"1" type:"string" sensitive:"true"`

	// The user pool ID.
	//
	// UserPoolId is a required field
	UserPoolId *string `min:"1" type:"string" required:"true"`
	// contains filtered or unexported fields
}

func (DescribeRiskConfigurationInput) String added in v0.2.0

String returns the string representation

func (*DescribeRiskConfigurationInput) Validate added in v0.2.0

func (s *DescribeRiskConfigurationInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type DescribeRiskConfigurationOutput added in v0.2.0

type DescribeRiskConfigurationOutput struct {

	// The risk configuration.
	//
	// RiskConfiguration is a required field
	RiskConfiguration *RiskConfigurationType `type:"structure" required:"true"`
	// contains filtered or unexported fields
}

func (DescribeRiskConfigurationOutput) String added in v0.2.0

String returns the string representation

type DescribeRiskConfigurationRequest added in v0.2.0

type DescribeRiskConfigurationRequest struct {
	*aws.Request
	Input *DescribeRiskConfigurationInput
	Copy  func(*DescribeRiskConfigurationInput) DescribeRiskConfigurationRequest
}

DescribeRiskConfigurationRequest is the request type for the DescribeRiskConfiguration API operation.

func (DescribeRiskConfigurationRequest) Send added in v0.2.0

Send marshals and sends the DescribeRiskConfiguration API request.

type DescribeRiskConfigurationResponse added in v0.9.0

type DescribeRiskConfigurationResponse struct {
	*DescribeRiskConfigurationOutput
	// contains filtered or unexported fields
}

DescribeRiskConfigurationResponse is the response type for the DescribeRiskConfiguration API operation.

func (*DescribeRiskConfigurationResponse) SDKResponseMetdata added in v0.9.0

func (r *DescribeRiskConfigurationResponse) SDKResponseMetdata() *aws.Response

SDKResponseMetdata returns the response metadata for the DescribeRiskConfiguration request.

type DescribeUserImportJobInput

type DescribeUserImportJobInput struct {

	// The job ID for the user import job.
	//
	// JobId is a required field
	JobId *string `min:"1" type:"string" required:"true"`

	// The user pool ID for the user pool that the users are being imported into.
	//
	// UserPoolId is a required field
	UserPoolId *string `min:"1" type:"string" required:"true"`
	// contains filtered or unexported fields
}

Represents the request to describe the user import job.

func (DescribeUserImportJobInput) String

String returns the string representation

func (*DescribeUserImportJobInput) Validate

func (s *DescribeUserImportJobInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type DescribeUserImportJobOutput

type DescribeUserImportJobOutput struct {

	// The job object that represents the user import job.
	UserImportJob *UserImportJobType `type:"structure"`
	// contains filtered or unexported fields
}

Represents the response from the server to the request to describe the user import job.

func (DescribeUserImportJobOutput) String

String returns the string representation

type DescribeUserImportJobRequest

type DescribeUserImportJobRequest struct {
	*aws.Request
	Input *DescribeUserImportJobInput
	Copy  func(*DescribeUserImportJobInput) DescribeUserImportJobRequest
}

DescribeUserImportJobRequest is the request type for the DescribeUserImportJob API operation.

func (DescribeUserImportJobRequest) Send

Send marshals and sends the DescribeUserImportJob API request.

type DescribeUserImportJobResponse added in v0.9.0

type DescribeUserImportJobResponse struct {
	*DescribeUserImportJobOutput
	// contains filtered or unexported fields
}

DescribeUserImportJobResponse is the response type for the DescribeUserImportJob API operation.

func (*DescribeUserImportJobResponse) SDKResponseMetdata added in v0.9.0

func (r *DescribeUserImportJobResponse) SDKResponseMetdata() *aws.Response

SDKResponseMetdata returns the response metadata for the DescribeUserImportJob request.

type DescribeUserPoolClientInput

type DescribeUserPoolClientInput struct {

	// The app client ID of the app associated with the user pool.
	//
	// ClientId is a required field
	ClientId *string `min:"1" type:"string" required:"true" sensitive:"true"`

	// The user pool ID for the user pool you want to describe.
	//
	// UserPoolId is a required field
	UserPoolId *string `min:"1" type:"string" required:"true"`
	// contains filtered or unexported fields
}

Represents the request to describe a user pool client.

func (DescribeUserPoolClientInput) String

String returns the string representation

func (*DescribeUserPoolClientInput) Validate

func (s *DescribeUserPoolClientInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type DescribeUserPoolClientOutput

type DescribeUserPoolClientOutput struct {

	// The user pool client from a server response to describe the user pool client.
	UserPoolClient *UserPoolClientType `type:"structure"`
	// contains filtered or unexported fields
}

Represents the response from the server from a request to describe the user pool client.

func (DescribeUserPoolClientOutput) String

String returns the string representation

type DescribeUserPoolClientRequest

type DescribeUserPoolClientRequest struct {
	*aws.Request
	Input *DescribeUserPoolClientInput
	Copy  func(*DescribeUserPoolClientInput) DescribeUserPoolClientRequest
}

DescribeUserPoolClientRequest is the request type for the DescribeUserPoolClient API operation.

func (DescribeUserPoolClientRequest) Send

Send marshals and sends the DescribeUserPoolClient API request.

type DescribeUserPoolClientResponse added in v0.9.0

type DescribeUserPoolClientResponse struct {
	*DescribeUserPoolClientOutput
	// contains filtered or unexported fields
}

DescribeUserPoolClientResponse is the response type for the DescribeUserPoolClient API operation.

func (*DescribeUserPoolClientResponse) SDKResponseMetdata added in v0.9.0

func (r *DescribeUserPoolClientResponse) SDKResponseMetdata() *aws.Response

SDKResponseMetdata returns the response metadata for the DescribeUserPoolClient request.

type DescribeUserPoolDomainInput

type DescribeUserPoolDomainInput struct {

	// The domain string.
	//
	// Domain is a required field
	Domain *string `min:"1" type:"string" required:"true"`
	// contains filtered or unexported fields
}

func (DescribeUserPoolDomainInput) String

String returns the string representation

func (*DescribeUserPoolDomainInput) Validate

func (s *DescribeUserPoolDomainInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type DescribeUserPoolDomainOutput

type DescribeUserPoolDomainOutput struct {

	// A domain description object containing information about the domain.
	DomainDescription *DomainDescriptionType `type:"structure"`
	// contains filtered or unexported fields
}

func (DescribeUserPoolDomainOutput) String

String returns the string representation

type DescribeUserPoolDomainRequest

type DescribeUserPoolDomainRequest struct {
	*aws.Request
	Input *DescribeUserPoolDomainInput
	Copy  func(*DescribeUserPoolDomainInput) DescribeUserPoolDomainRequest
}

DescribeUserPoolDomainRequest is the request type for the DescribeUserPoolDomain API operation.

func (DescribeUserPoolDomainRequest) Send

Send marshals and sends the DescribeUserPoolDomain API request.

type DescribeUserPoolDomainResponse added in v0.9.0

type DescribeUserPoolDomainResponse struct {
	*DescribeUserPoolDomainOutput
	// contains filtered or unexported fields
}

DescribeUserPoolDomainResponse is the response type for the DescribeUserPoolDomain API operation.

func (*DescribeUserPoolDomainResponse) SDKResponseMetdata added in v0.9.0

func (r *DescribeUserPoolDomainResponse) SDKResponseMetdata() *aws.Response

SDKResponseMetdata returns the response metadata for the DescribeUserPoolDomain request.

type DescribeUserPoolInput

type DescribeUserPoolInput struct {

	// The user pool ID for the user pool you want to describe.
	//
	// UserPoolId is a required field
	UserPoolId *string `min:"1" type:"string" required:"true"`
	// contains filtered or unexported fields
}

Represents the request to describe the user pool.

func (DescribeUserPoolInput) String

func (s DescribeUserPoolInput) String() string

String returns the string representation

func (*DescribeUserPoolInput) Validate

func (s *DescribeUserPoolInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type DescribeUserPoolOutput

type DescribeUserPoolOutput struct {

	// The container of metadata returned by the server to describe the pool.
	UserPool *UserPoolType `type:"structure"`
	// contains filtered or unexported fields
}

Represents the response to describe the user pool.

func (DescribeUserPoolOutput) String

func (s DescribeUserPoolOutput) String() string

String returns the string representation

type DescribeUserPoolRequest

type DescribeUserPoolRequest struct {
	*aws.Request
	Input *DescribeUserPoolInput
	Copy  func(*DescribeUserPoolInput) DescribeUserPoolRequest
}

DescribeUserPoolRequest is the request type for the DescribeUserPool API operation.

func (DescribeUserPoolRequest) Send

Send marshals and sends the DescribeUserPool API request.

type DescribeUserPoolResponse added in v0.9.0

type DescribeUserPoolResponse struct {
	*DescribeUserPoolOutput
	// contains filtered or unexported fields
}

DescribeUserPoolResponse is the response type for the DescribeUserPool API operation.

func (*DescribeUserPoolResponse) SDKResponseMetdata added in v0.9.0

func (r *DescribeUserPoolResponse) SDKResponseMetdata() *aws.Response

SDKResponseMetdata returns the response metadata for the DescribeUserPool request.

type DeviceConfigurationType

type DeviceConfigurationType struct {

	// Indicates whether a challenge is required on a new device. Only applicable
	// to a new device.
	ChallengeRequiredOnNewDevice *bool `type:"boolean"`

	// If true, a device is only remembered on user prompt.
	DeviceOnlyRememberedOnUserPrompt *bool `type:"boolean"`
	// contains filtered or unexported fields
}

The configuration for the user pool's device tracking.

func (DeviceConfigurationType) String

func (s DeviceConfigurationType) String() string

String returns the string representation

type DeviceRememberedStatusType

type DeviceRememberedStatusType string
const (
	DeviceRememberedStatusTypeRemembered    DeviceRememberedStatusType = "remembered"
	DeviceRememberedStatusTypeNotRemembered DeviceRememberedStatusType = "not_remembered"
)

Enum values for DeviceRememberedStatusType

func (DeviceRememberedStatusType) MarshalValue added in v0.3.0

func (enum DeviceRememberedStatusType) MarshalValue() (string, error)

func (DeviceRememberedStatusType) MarshalValueBuf added in v0.3.0

func (enum DeviceRememberedStatusType) MarshalValueBuf(b []byte) ([]byte, error)

type DeviceSecretVerifierConfigType

type DeviceSecretVerifierConfigType struct {

	// The password verifier.
	PasswordVerifier *string `type:"string"`

	// The salt.
	Salt *string `type:"string"`
	// contains filtered or unexported fields
}

The device verifier against which it will be authenticated.

func (DeviceSecretVerifierConfigType) String

String returns the string representation

type DeviceType

type DeviceType struct {

	// The device attributes.
	DeviceAttributes []AttributeType `type:"list"`

	// The creation date of the device.
	DeviceCreateDate *time.Time `type:"timestamp"`

	// The device key.
	DeviceKey *string `min:"1" type:"string"`

	// The date in which the device was last authenticated.
	DeviceLastAuthenticatedDate *time.Time `type:"timestamp"`

	// The last modified date of the device.
	DeviceLastModifiedDate *time.Time `type:"timestamp"`
	// contains filtered or unexported fields
}

The device type.

func (DeviceType) String

func (s DeviceType) String() string

String returns the string representation

type DomainDescriptionType

type DomainDescriptionType struct {

	// The AWS account ID for the user pool owner.
	AWSAccountId *string `type:"string"`

	// The ARN of the CloudFront distribution.
	CloudFrontDistribution *string `type:"string"`

	// The configuration for a custom domain that hosts the sign-up and sign-in
	// webpages for your application.
	CustomDomainConfig *CustomDomainConfigType `type:"structure"`

	// The domain string.
	Domain *string `min:"1" type:"string"`

	// The S3 bucket where the static files for this domain are stored.
	S3Bucket *string `min:"3" type:"string"`

	// The domain status.
	Status DomainStatusType `type:"string" enum:"true"`

	// The user pool ID.
	UserPoolId *string `min:"1" type:"string"`

	// The app version.
	Version *string `min:"1" type:"string"`
	// contains filtered or unexported fields
}

A container for information about a domain.

func (DomainDescriptionType) String

func (s DomainDescriptionType) String() string

String returns the string representation

type DomainStatusType

type DomainStatusType string
const (
	DomainStatusTypeCreating DomainStatusType = "CREATING"
	DomainStatusTypeDeleting DomainStatusType = "DELETING"
	DomainStatusTypeUpdating DomainStatusType = "UPDATING"
	DomainStatusTypeActive   DomainStatusType = "ACTIVE"
	DomainStatusTypeFailed   DomainStatusType = "FAILED"
)

Enum values for DomainStatusType

func (DomainStatusType) MarshalValue added in v0.3.0

func (enum DomainStatusType) MarshalValue() (string, error)

func (DomainStatusType) MarshalValueBuf added in v0.3.0

func (enum DomainStatusType) MarshalValueBuf(b []byte) ([]byte, error)

type EmailConfigurationType

type EmailConfigurationType struct {

	// The set of configuration rules that can be applied to emails sent using Amazon
	// SES. A configuration set is applied to an email by including a reference
	// to the configuration set in the headers of the email. Once applied, all of
	// the rules in that configuration set are applied to the email. Configuration
	// sets can be used to apply the following types of rules to emails:
	//
	//    * Event publishing – Amazon SES can track the number of send, delivery,
	//    open, click, bounce, and complaint events for each email sent. Use event
	//    publishing to send information about these events to other AWS services
	//    such as SNS and CloudWatch.
	//
	//    * IP pool management – When leasing dedicated IP addresses with Amazon
	//    SES, you can create groups of IP addresses, called dedicated IP pools.
	//    You can then associate the dedicated IP pools with configuration sets.
	ConfigurationSet *string `min:"1" type:"string"`

	// Specifies whether Amazon Cognito emails your users by using its built-in
	// email functionality or your Amazon SES email configuration. Specify one of
	// the following values:
	//
	// COGNITO_DEFAULT
	//
	// When Amazon Cognito emails your users, it uses its built-in email functionality.
	// When you use the default option, Amazon Cognito allows only a limited number
	// of emails each day for your user pool. For typical production environments,
	// the default email limit is below the required delivery volume. To achieve
	// a higher delivery volume, specify DEVELOPER to use your Amazon SES email
	// configuration.
	//
	// To look up the email delivery limit for the default option, see Limits in
	// Amazon Cognito (https://docs.aws.amazon.com/cognito/latest/developerguide/limits.html)
	// in the Amazon Cognito Developer Guide.
	//
	// The default FROM address is no-reply@verificationemail.com. To customize
	// the FROM address, provide the ARN of an Amazon SES verified email address
	// for the SourceArn parameter.
	//
	// DEVELOPER
	//
	// When Amazon Cognito emails your users, it uses your Amazon SES configuration.
	// Amazon Cognito calls Amazon SES on your behalf to send email from your verified
	// email address. When you use this option, the email delivery limits are the
	// same limits that apply to your Amazon SES verified email address in your
	// AWS account.
	//
	// If you use this option, you must provide the ARN of an Amazon SES verified
	// email address for the SourceArn parameter.
	//
	// Before Amazon Cognito can email your users, it requires additional permissions
	// to call Amazon SES on your behalf. When you update your user pool with this
	// option, Amazon Cognito creates a service-linked role, which is a type of
	// IAM role, in your AWS account. This role contains the permissions that allow
	// Amazon Cognito to access Amazon SES and send email messages with your address.
	// For more information about the service-linked role that Amazon Cognito creates,
	// see Using Service-Linked Roles for Amazon Cognito (https://docs.aws.amazon.com/cognito/latest/developerguide/using-service-linked-roles.html)
	// in the Amazon Cognito Developer Guide.
	EmailSendingAccount EmailSendingAccountType `type:"string" enum:"true"`

	// Identifies either the sender’s email address or the sender’s name with
	// their email address. For example, testuser@example.com or Test User <testuser@example.com>.
	// This address will appear before the body of the email.
	From *string `type:"string"`

	// The destination to which the receiver of the email should reply to.
	ReplyToEmailAddress *string `type:"string"`

	// The Amazon Resource Name (ARN) of a verified email address in Amazon SES.
	// This email address is used in one of the following ways, depending on the
	// value that you specify for the EmailSendingAccount parameter:
	//
	//    * If you specify COGNITO_DEFAULT, Amazon Cognito uses this address as
	//    the custom FROM address when it emails your users by using its built-in
	//    email account.
	//
	//    * If you specify DEVELOPER, Amazon Cognito emails your users with this
	//    address by calling Amazon SES on your behalf.
	SourceArn *string `min:"20" type:"string"`
	// contains filtered or unexported fields
}

The email configuration type.

func (EmailConfigurationType) String

func (s EmailConfigurationType) String() string

String returns the string representation

func (*EmailConfigurationType) Validate

func (s *EmailConfigurationType) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type EmailSendingAccountType added in v0.8.0

type EmailSendingAccountType string
const (
	EmailSendingAccountTypeCognitoDefault EmailSendingAccountType = "COGNITO_DEFAULT"
	EmailSendingAccountTypeDeveloper      EmailSendingAccountType = "DEVELOPER"
)

Enum values for EmailSendingAccountType

func (EmailSendingAccountType) MarshalValue added in v0.8.0

func (enum EmailSendingAccountType) MarshalValue() (string, error)

func (EmailSendingAccountType) MarshalValueBuf added in v0.8.0

func (enum EmailSendingAccountType) MarshalValueBuf(b []byte) ([]byte, error)

type EventContextDataType added in v0.2.0

type EventContextDataType struct {

	// The user's city.
	City *string `type:"string"`

	// The user's country.
	Country *string `type:"string"`

	// The user's device name.
	DeviceName *string `type:"string"`

	// The user's IP address.
	IpAddress *string `type:"string"`

	// The user's time zone.
	Timezone *string `type:"string"`
	// contains filtered or unexported fields
}

Specifies the user context data captured at the time of an event request.

func (EventContextDataType) String added in v0.2.0

func (s EventContextDataType) String() string

String returns the string representation

type EventFeedbackType added in v0.2.0

type EventFeedbackType struct {

	// The event feedback date.
	FeedbackDate *time.Time `type:"timestamp"`

	// The event feedback value.
	//
	// FeedbackValue is a required field
	FeedbackValue FeedbackValueType `type:"string" required:"true" enum:"true"`

	// The provider.
	//
	// Provider is a required field
	Provider *string `type:"string" required:"true"`
	// contains filtered or unexported fields
}

Specifies the event feedback type.

func (EventFeedbackType) String added in v0.2.0

func (s EventFeedbackType) String() string

String returns the string representation

type EventFilterType added in v0.2.0

type EventFilterType string
const (
	EventFilterTypeSignIn         EventFilterType = "SIGN_IN"
	EventFilterTypePasswordChange EventFilterType = "PASSWORD_CHANGE"
	EventFilterTypeSignUp         EventFilterType = "SIGN_UP"
)

Enum values for EventFilterType

func (EventFilterType) MarshalValue added in v0.3.0

func (enum EventFilterType) MarshalValue() (string, error)

func (EventFilterType) MarshalValueBuf added in v0.3.0

func (enum EventFilterType) MarshalValueBuf(b []byte) ([]byte, error)

type EventResponseType added in v0.2.0

type EventResponseType string
const (
	EventResponseTypeSuccess EventResponseType = "Success"
	EventResponseTypeFailure EventResponseType = "Failure"
)

Enum values for EventResponseType

func (EventResponseType) MarshalValue added in v0.3.0

func (enum EventResponseType) MarshalValue() (string, error)

func (EventResponseType) MarshalValueBuf added in v0.3.0

func (enum EventResponseType) MarshalValueBuf(b []byte) ([]byte, error)

type EventRiskType added in v0.2.0

type EventRiskType struct {

	// Indicates whether compromised credentials were detected during an authentication
	// event.
	CompromisedCredentialsDetected *bool `type:"boolean"`

	// The risk decision.
	RiskDecision RiskDecisionType `type:"string" enum:"true"`

	// The risk level.
	RiskLevel RiskLevelType `type:"string" enum:"true"`
	// contains filtered or unexported fields
}

The event risk type.

func (EventRiskType) String added in v0.2.0

func (s EventRiskType) String() string

String returns the string representation

type EventType added in v0.2.0

type EventType string
const (
	EventTypeSignIn         EventType = "SignIn"
	EventTypeSignUp         EventType = "SignUp"
	EventTypeForgotPassword EventType = "ForgotPassword"
)

Enum values for EventType

func (EventType) MarshalValue added in v0.3.0

func (enum EventType) MarshalValue() (string, error)

func (EventType) MarshalValueBuf added in v0.3.0

func (enum EventType) MarshalValueBuf(b []byte) ([]byte, error)

type ExplicitAuthFlowsType

type ExplicitAuthFlowsType string
const (
	ExplicitAuthFlowsTypeAdminNoSrpAuth             ExplicitAuthFlowsType = "ADMIN_NO_SRP_AUTH"
	ExplicitAuthFlowsTypeCustomAuthFlowOnly         ExplicitAuthFlowsType = "CUSTOM_AUTH_FLOW_ONLY"
	ExplicitAuthFlowsTypeUserPasswordAuth           ExplicitAuthFlowsType = "USER_PASSWORD_AUTH"
	ExplicitAuthFlowsTypeAllowAdminUserPasswordAuth ExplicitAuthFlowsType = "ALLOW_ADMIN_USER_PASSWORD_AUTH"
	ExplicitAuthFlowsTypeAllowCustomAuth            ExplicitAuthFlowsType = "ALLOW_CUSTOM_AUTH"
	ExplicitAuthFlowsTypeAllowUserPasswordAuth      ExplicitAuthFlowsType = "ALLOW_USER_PASSWORD_AUTH"
	ExplicitAuthFlowsTypeAllowUserSrpAuth           ExplicitAuthFlowsType = "ALLOW_USER_SRP_AUTH"
	ExplicitAuthFlowsTypeAllowRefreshTokenAuth      ExplicitAuthFlowsType = "ALLOW_REFRESH_TOKEN_AUTH"
)

Enum values for ExplicitAuthFlowsType

func (ExplicitAuthFlowsType) MarshalValue added in v0.3.0

func (enum ExplicitAuthFlowsType) MarshalValue() (string, error)

func (ExplicitAuthFlowsType) MarshalValueBuf added in v0.3.0

func (enum ExplicitAuthFlowsType) MarshalValueBuf(b []byte) ([]byte, error)

type FeedbackValueType added in v0.2.0

type FeedbackValueType string
const (
	FeedbackValueTypeValid   FeedbackValueType = "Valid"
	FeedbackValueTypeInvalid FeedbackValueType = "Invalid"
)

Enum values for FeedbackValueType

func (FeedbackValueType) MarshalValue added in v0.3.0

func (enum FeedbackValueType) MarshalValue() (string, error)

func (FeedbackValueType) MarshalValueBuf added in v0.3.0

func (enum FeedbackValueType) MarshalValueBuf(b []byte) ([]byte, error)

type ForgetDeviceInput

type ForgetDeviceInput struct {

	// The access token for the forgotten device request.
	AccessToken *string `type:"string" sensitive:"true"`

	// The device key.
	//
	// DeviceKey is a required field
	DeviceKey *string `min:"1" type:"string" required:"true"`
	// contains filtered or unexported fields
}

Represents the request to forget the device.

func (ForgetDeviceInput) String

func (s ForgetDeviceInput) String() string

String returns the string representation

func (*ForgetDeviceInput) Validate

func (s *ForgetDeviceInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type ForgetDeviceOutput

type ForgetDeviceOutput struct {
	// contains filtered or unexported fields
}

func (ForgetDeviceOutput) String

func (s ForgetDeviceOutput) String() string

String returns the string representation

type ForgetDeviceRequest

type ForgetDeviceRequest struct {
	*aws.Request
	Input *ForgetDeviceInput
	Copy  func(*ForgetDeviceInput) ForgetDeviceRequest
}

ForgetDeviceRequest is the request type for the ForgetDevice API operation.

func (ForgetDeviceRequest) Send

Send marshals and sends the ForgetDevice API request.

type ForgetDeviceResponse added in v0.9.0

type ForgetDeviceResponse struct {
	*ForgetDeviceOutput
	// contains filtered or unexported fields
}

ForgetDeviceResponse is the response type for the ForgetDevice API operation.

func (*ForgetDeviceResponse) SDKResponseMetdata added in v0.9.0

func (r *ForgetDeviceResponse) SDKResponseMetdata() *aws.Response

SDKResponseMetdata returns the response metadata for the ForgetDevice request.

type ForgotPasswordInput

type ForgotPasswordInput struct {

	// The Amazon Pinpoint analytics metadata for collecting metrics for ForgotPassword
	// calls.
	AnalyticsMetadata *AnalyticsMetadataType `type:"structure"`

	// The ID of the client associated with the user pool.
	//
	// ClientId is a required field
	ClientId *string `min:"1" type:"string" required:"true" sensitive:"true"`

	// A map of custom key-value pairs that you can provide as input for any custom
	// workflows that this action triggers.
	//
	// You create custom workflows by assigning AWS Lambda functions to user pool
	// triggers. When you use the ForgotPassword API action, Amazon Cognito invokes
	// any functions that are assigned to the following triggers: pre sign-up, custom
	// message, and user migration. When Amazon Cognito invokes any of these functions,
	// it passes a JSON payload, which the function receives as input. This payload
	// contains a clientMetadata attribute, which provides the data that you assigned
	// to the ClientMetadata parameter in your ForgotPassword request. In your function
	// code in AWS Lambda, you can process the clientMetadata value to enhance your
	// workflow for your specific needs.
	//
	// For more information, see Customizing User Pool Workflows with Lambda Triggers
	// (https://docs.aws.amazon.com/cognito/latest/developerguide/cognito-user-identity-pools-working-with-aws-lambda-triggers.html)
	// in the Amazon Cognito Developer Guide.
	//
	// Take the following limitations into consideration when you use the ClientMetadata
	// parameter:
	//
	//    * Amazon Cognito does not store the ClientMetadata value. This data is
	//    available only to AWS Lambda triggers that are assigned to a user pool
	//    to support custom workflows. If your user pool configuration does not
	//    include triggers, the ClientMetadata parameter serves no purpose.
	//
	//    * Amazon Cognito does not validate the ClientMetadata value.
	//
	//    * Amazon Cognito does not encrypt the the ClientMetadata value, so don't
	//    use it to provide sensitive information.
	ClientMetadata map[string]string `type:"map"`

	// A keyed-hash message authentication code (HMAC) calculated using the secret
	// key of a user pool client and username plus the client ID in the message.
	SecretHash *string `min:"1" type:"string" sensitive:"true"`

	// Contextual data such as the user's device fingerprint, IP address, or location
	// used for evaluating the risk of an unexpected event by Amazon Cognito advanced
	// security.
	UserContextData *UserContextDataType `type:"structure"`

	// The user name of the user for whom you want to enter a code to reset a forgotten
	// password.
	//
	// Username is a required field
	Username *string `min:"1" type:"string" required:"true" sensitive:"true"`
	// contains filtered or unexported fields
}

Represents the request to reset a user's password.

func (ForgotPasswordInput) String

func (s ForgotPasswordInput) String() string

String returns the string representation

func (*ForgotPasswordInput) Validate

func (s *ForgotPasswordInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type ForgotPasswordOutput

type ForgotPasswordOutput struct {

	// The code delivery details returned by the server in response to the request
	// to reset a password.
	CodeDeliveryDetails *CodeDeliveryDetailsType `type:"structure"`
	// contains filtered or unexported fields
}

Respresents the response from the server regarding the request to reset a password.

func (ForgotPasswordOutput) String

func (s ForgotPasswordOutput) String() string

String returns the string representation

type ForgotPasswordRequest

type ForgotPasswordRequest struct {
	*aws.Request
	Input *ForgotPasswordInput
	Copy  func(*ForgotPasswordInput) ForgotPasswordRequest
}

ForgotPasswordRequest is the request type for the ForgotPassword API operation.

func (ForgotPasswordRequest) Send

Send marshals and sends the ForgotPassword API request.

type ForgotPasswordResponse added in v0.9.0

type ForgotPasswordResponse struct {
	*ForgotPasswordOutput
	// contains filtered or unexported fields
}

ForgotPasswordResponse is the response type for the ForgotPassword API operation.

func (*ForgotPasswordResponse) SDKResponseMetdata added in v0.9.0

func (r *ForgotPasswordResponse) SDKResponseMetdata() *aws.Response

SDKResponseMetdata returns the response metadata for the ForgotPassword request.

type GetCSVHeaderInput

type GetCSVHeaderInput struct {

	// The user pool ID for the user pool that the users are to be imported into.
	//
	// UserPoolId is a required field
	UserPoolId *string `min:"1" type:"string" required:"true"`
	// contains filtered or unexported fields
}

Represents the request to get the header information for the .csv file for the user import job.

func (GetCSVHeaderInput) String

func (s GetCSVHeaderInput) String() string

String returns the string representation

func (*GetCSVHeaderInput) Validate

func (s *GetCSVHeaderInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type GetCSVHeaderOutput

type GetCSVHeaderOutput struct {

	// The header information for the .csv file for the user import job.
	CSVHeader []string `type:"list"`

	// The user pool ID for the user pool that the users are to be imported into.
	UserPoolId *string `min:"1" type:"string"`
	// contains filtered or unexported fields
}

Represents the response from the server to the request to get the header information for the .csv file for the user import job.

func (GetCSVHeaderOutput) String

func (s GetCSVHeaderOutput) String() string

String returns the string representation

type GetCSVHeaderRequest

type GetCSVHeaderRequest struct {
	*aws.Request
	Input *GetCSVHeaderInput
	Copy  func(*GetCSVHeaderInput) GetCSVHeaderRequest
}

GetCSVHeaderRequest is the request type for the GetCSVHeader API operation.

func (GetCSVHeaderRequest) Send

Send marshals and sends the GetCSVHeader API request.

type GetCSVHeaderResponse added in v0.9.0

type GetCSVHeaderResponse struct {
	*GetCSVHeaderOutput
	// contains filtered or unexported fields
}

GetCSVHeaderResponse is the response type for the GetCSVHeader API operation.

func (*GetCSVHeaderResponse) SDKResponseMetdata added in v0.9.0

func (r *GetCSVHeaderResponse) SDKResponseMetdata() *aws.Response

SDKResponseMetdata returns the response metadata for the GetCSVHeader request.

type GetDeviceInput

type GetDeviceInput struct {

	// The access token.
	AccessToken *string `type:"string" sensitive:"true"`

	// The device key.
	//
	// DeviceKey is a required field
	DeviceKey *string `min:"1" type:"string" required:"true"`
	// contains filtered or unexported fields
}

Represents the request to get the device.

func (GetDeviceInput) String

func (s GetDeviceInput) String() string

String returns the string representation

func (*GetDeviceInput) Validate

func (s *GetDeviceInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type GetDeviceOutput

type GetDeviceOutput struct {

	// The device.
	//
	// Device is a required field
	Device *DeviceType `type:"structure" required:"true"`
	// contains filtered or unexported fields
}

Gets the device response.

func (GetDeviceOutput) String

func (s GetDeviceOutput) String() string

String returns the string representation

type GetDeviceRequest

type GetDeviceRequest struct {
	*aws.Request
	Input *GetDeviceInput
	Copy  func(*GetDeviceInput) GetDeviceRequest
}

GetDeviceRequest is the request type for the GetDevice API operation.

func (GetDeviceRequest) Send

Send marshals and sends the GetDevice API request.

type GetDeviceResponse added in v0.9.0

type GetDeviceResponse struct {
	*GetDeviceOutput
	// contains filtered or unexported fields
}

GetDeviceResponse is the response type for the GetDevice API operation.

func (*GetDeviceResponse) SDKResponseMetdata added in v0.9.0

func (r *GetDeviceResponse) SDKResponseMetdata() *aws.Response

SDKResponseMetdata returns the response metadata for the GetDevice request.

type GetGroupInput

type GetGroupInput struct {

	// The name of the group.
	//
	// GroupName is a required field
	GroupName *string `min:"1" type:"string" required:"true"`

	// The user pool ID for the user pool.
	//
	// UserPoolId is a required field
	UserPoolId *string `min:"1" type:"string" required:"true"`
	// contains filtered or unexported fields
}

func (GetGroupInput) String

func (s GetGroupInput) String() string

String returns the string representation

func (*GetGroupInput) Validate

func (s *GetGroupInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type GetGroupOutput

type GetGroupOutput struct {

	// The group object for the group.
	Group *GroupType `type:"structure"`
	// contains filtered or unexported fields
}

func (GetGroupOutput) String

func (s GetGroupOutput) String() string

String returns the string representation

type GetGroupRequest

type GetGroupRequest struct {
	*aws.Request
	Input *GetGroupInput
	Copy  func(*GetGroupInput) GetGroupRequest
}

GetGroupRequest is the request type for the GetGroup API operation.

func (GetGroupRequest) Send

Send marshals and sends the GetGroup API request.

type GetGroupResponse added in v0.9.0

type GetGroupResponse struct {
	*GetGroupOutput
	// contains filtered or unexported fields
}

GetGroupResponse is the response type for the GetGroup API operation.

func (*GetGroupResponse) SDKResponseMetdata added in v0.9.0

func (r *GetGroupResponse) SDKResponseMetdata() *aws.Response

SDKResponseMetdata returns the response metadata for the GetGroup request.

type GetIdentityProviderByIdentifierInput

type GetIdentityProviderByIdentifierInput struct {

	// The identity provider ID.
	//
	// IdpIdentifier is a required field
	IdpIdentifier *string `min:"1" type:"string" required:"true"`

	// The user pool ID.
	//
	// UserPoolId is a required field
	UserPoolId *string `min:"1" type:"string" required:"true"`
	// contains filtered or unexported fields
}

func (GetIdentityProviderByIdentifierInput) String

String returns the string representation

func (*GetIdentityProviderByIdentifierInput) Validate

Validate inspects the fields of the type to determine if they are valid.

type GetIdentityProviderByIdentifierOutput

type GetIdentityProviderByIdentifierOutput struct {

	// The identity provider object.
	//
	// IdentityProvider is a required field
	IdentityProvider *IdentityProviderType `type:"structure" required:"true"`
	// contains filtered or unexported fields
}

func (GetIdentityProviderByIdentifierOutput) String

String returns the string representation

type GetIdentityProviderByIdentifierRequest

type GetIdentityProviderByIdentifierRequest struct {
	*aws.Request
	Input *GetIdentityProviderByIdentifierInput
	Copy  func(*GetIdentityProviderByIdentifierInput) GetIdentityProviderByIdentifierRequest
}

GetIdentityProviderByIdentifierRequest is the request type for the GetIdentityProviderByIdentifier API operation.

func (GetIdentityProviderByIdentifierRequest) Send

Send marshals and sends the GetIdentityProviderByIdentifier API request.

type GetIdentityProviderByIdentifierResponse added in v0.9.0

type GetIdentityProviderByIdentifierResponse struct {
	*GetIdentityProviderByIdentifierOutput
	// contains filtered or unexported fields
}

GetIdentityProviderByIdentifierResponse is the response type for the GetIdentityProviderByIdentifier API operation.

func (*GetIdentityProviderByIdentifierResponse) SDKResponseMetdata added in v0.9.0

func (r *GetIdentityProviderByIdentifierResponse) SDKResponseMetdata() *aws.Response

SDKResponseMetdata returns the response metadata for the GetIdentityProviderByIdentifier request.

type GetSigningCertificateInput added in v0.3.0

type GetSigningCertificateInput struct {

	// The user pool ID.
	//
	// UserPoolId is a required field
	UserPoolId *string `min:"1" type:"string" required:"true"`
	// contains filtered or unexported fields
}

Request to get a signing certificate from Cognito.

func (GetSigningCertificateInput) String added in v0.3.0

String returns the string representation

func (*GetSigningCertificateInput) Validate added in v0.3.0

func (s *GetSigningCertificateInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type GetSigningCertificateOutput added in v0.3.0

type GetSigningCertificateOutput struct {

	// The signing certificate.
	Certificate *string `type:"string"`
	// contains filtered or unexported fields
}

Response from Cognito for a signing certificate request.

func (GetSigningCertificateOutput) String added in v0.3.0

String returns the string representation

type GetSigningCertificateRequest added in v0.3.0

type GetSigningCertificateRequest struct {
	*aws.Request
	Input *GetSigningCertificateInput
	Copy  func(*GetSigningCertificateInput) GetSigningCertificateRequest
}

GetSigningCertificateRequest is the request type for the GetSigningCertificate API operation.

func (GetSigningCertificateRequest) Send added in v0.3.0

Send marshals and sends the GetSigningCertificate API request.

type GetSigningCertificateResponse added in v0.9.0

type GetSigningCertificateResponse struct {
	*GetSigningCertificateOutput
	// contains filtered or unexported fields
}

GetSigningCertificateResponse is the response type for the GetSigningCertificate API operation.

func (*GetSigningCertificateResponse) SDKResponseMetdata added in v0.9.0

func (r *GetSigningCertificateResponse) SDKResponseMetdata() *aws.Response

SDKResponseMetdata returns the response metadata for the GetSigningCertificate request.

type GetUICustomizationInput

type GetUICustomizationInput struct {

	// The client ID for the client app.
	ClientId *string `min:"1" type:"string" sensitive:"true"`

	// The user pool ID for the user pool.
	//
	// UserPoolId is a required field
	UserPoolId *string `min:"1" type:"string" required:"true"`
	// contains filtered or unexported fields
}

func (GetUICustomizationInput) String

func (s GetUICustomizationInput) String() string

String returns the string representation

func (*GetUICustomizationInput) Validate

func (s *GetUICustomizationInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type GetUICustomizationOutput

type GetUICustomizationOutput struct {

	// The UI customization information.
	//
	// UICustomization is a required field
	UICustomization *UICustomizationType `type:"structure" required:"true"`
	// contains filtered or unexported fields
}

func (GetUICustomizationOutput) String

func (s GetUICustomizationOutput) String() string

String returns the string representation

type GetUICustomizationRequest

type GetUICustomizationRequest struct {
	*aws.Request
	Input *GetUICustomizationInput
	Copy  func(*GetUICustomizationInput) GetUICustomizationRequest
}

GetUICustomizationRequest is the request type for the GetUICustomization API operation.

func (GetUICustomizationRequest) Send

Send marshals and sends the GetUICustomization API request.

type GetUICustomizationResponse added in v0.9.0

type GetUICustomizationResponse struct {
	*GetUICustomizationOutput
	// contains filtered or unexported fields
}

GetUICustomizationResponse is the response type for the GetUICustomization API operation.

func (*GetUICustomizationResponse) SDKResponseMetdata added in v0.9.0

func (r *GetUICustomizationResponse) SDKResponseMetdata() *aws.Response

SDKResponseMetdata returns the response metadata for the GetUICustomization request.

type GetUserAttributeVerificationCodeInput

type GetUserAttributeVerificationCodeInput struct {

	// The access token returned by the server response to get the user attribute
	// verification code.
	//
	// AccessToken is a required field
	AccessToken *string `type:"string" required:"true" sensitive:"true"`

	// The attribute name returned by the server response to get the user attribute
	// verification code.
	//
	// AttributeName is a required field
	AttributeName *string `min:"1" type:"string" required:"true"`

	// A map of custom key-value pairs that you can provide as input for any custom
	// workflows that this action triggers.
	//
	// You create custom workflows by assigning AWS Lambda functions to user pool
	// triggers. When you use the GetUserAttributeVerificationCode API action, Amazon
	// Cognito invokes the function that is assigned to the custom message trigger.
	// When Amazon Cognito invokes this function, it passes a JSON payload, which
	// the function receives as input. This payload contains a clientMetadata attribute,
	// which provides the data that you assigned to the ClientMetadata parameter
	// in your GetUserAttributeVerificationCode request. In your function code in
	// AWS Lambda, you can process the clientMetadata value to enhance your workflow
	// for your specific needs.
	//
	// For more information, see Customizing User Pool Workflows with Lambda Triggers
	// (https://docs.aws.amazon.com/cognito/latest/developerguide/cognito-user-identity-pools-working-with-aws-lambda-triggers.html)
	// in the Amazon Cognito Developer Guide.
	//
	// Take the following limitations into consideration when you use the ClientMetadata
	// parameter:
	//
	//    * Amazon Cognito does not store the ClientMetadata value. This data is
	//    available only to AWS Lambda triggers that are assigned to a user pool
	//    to support custom workflows. If your user pool configuration does not
	//    include triggers, the ClientMetadata parameter serves no purpose.
	//
	//    * Amazon Cognito does not validate the ClientMetadata value.
	//
	//    * Amazon Cognito does not encrypt the the ClientMetadata value, so don't
	//    use it to provide sensitive information.
	ClientMetadata map[string]string `type:"map"`
	// contains filtered or unexported fields
}

Represents the request to get user attribute verification.

func (GetUserAttributeVerificationCodeInput) String

String returns the string representation

func (*GetUserAttributeVerificationCodeInput) Validate

Validate inspects the fields of the type to determine if they are valid.

type GetUserAttributeVerificationCodeOutput

type GetUserAttributeVerificationCodeOutput struct {

	// The code delivery details returned by the server in response to the request
	// to get the user attribute verification code.
	CodeDeliveryDetails *CodeDeliveryDetailsType `type:"structure"`
	// contains filtered or unexported fields
}

The verification code response returned by the server response to get the user attribute verification code.

func (GetUserAttributeVerificationCodeOutput) String

String returns the string representation

type GetUserAttributeVerificationCodeRequest

type GetUserAttributeVerificationCodeRequest struct {
	*aws.Request
	Input *GetUserAttributeVerificationCodeInput
	Copy  func(*GetUserAttributeVerificationCodeInput) GetUserAttributeVerificationCodeRequest
}

GetUserAttributeVerificationCodeRequest is the request type for the GetUserAttributeVerificationCode API operation.

func (GetUserAttributeVerificationCodeRequest) Send

Send marshals and sends the GetUserAttributeVerificationCode API request.

type GetUserAttributeVerificationCodeResponse added in v0.9.0

type GetUserAttributeVerificationCodeResponse struct {
	*GetUserAttributeVerificationCodeOutput
	// contains filtered or unexported fields
}

GetUserAttributeVerificationCodeResponse is the response type for the GetUserAttributeVerificationCode API operation.

func (*GetUserAttributeVerificationCodeResponse) SDKResponseMetdata added in v0.9.0

func (r *GetUserAttributeVerificationCodeResponse) SDKResponseMetdata() *aws.Response

SDKResponseMetdata returns the response metadata for the GetUserAttributeVerificationCode request.

type GetUserInput

type GetUserInput struct {

	// The access token returned by the server response to get information about
	// the user.
	//
	// AccessToken is a required field
	AccessToken *string `type:"string" required:"true" sensitive:"true"`
	// contains filtered or unexported fields
}

Represents the request to get information about the user.

func (GetUserInput) String

func (s GetUserInput) String() string

String returns the string representation

func (*GetUserInput) Validate

func (s *GetUserInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type GetUserOutput

type GetUserOutput struct {

	// This response parameter is no longer supported. It provides information only
	// about SMS MFA configurations. It doesn't provide information about TOTP software
	// token MFA configurations. To look up information about either type of MFA
	// configuration, use the use the GetUserResponse$UserMFASettingList response
	// instead.
	MFAOptions []MFAOptionType `type:"list"`

	// The user's preferred MFA setting.
	PreferredMfaSetting *string `type:"string"`

	// An array of name-value pairs representing user attributes.
	//
	// For custom attributes, you must prepend the custom: prefix to the attribute
	// name.
	//
	// UserAttributes is a required field
	UserAttributes []AttributeType `type:"list" required:"true"`

	// The MFA options that are enabled for the user. The possible values in this
	// list are SMS_MFA and SOFTWARE_TOKEN_MFA.
	UserMFASettingList []string `type:"list"`

	// The user name of the user you wish to retrieve from the get user request.
	//
	// Username is a required field
	Username *string `min:"1" type:"string" required:"true" sensitive:"true"`
	// contains filtered or unexported fields
}

Represents the response from the server from the request to get information about the user.

func (GetUserOutput) String

func (s GetUserOutput) String() string

String returns the string representation

type GetUserPoolMfaConfigInput added in v0.2.0

type GetUserPoolMfaConfigInput struct {

	// The user pool ID.
	//
	// UserPoolId is a required field
	UserPoolId *string `min:"1" type:"string" required:"true"`
	// contains filtered or unexported fields
}

func (GetUserPoolMfaConfigInput) String added in v0.2.0

func (s GetUserPoolMfaConfigInput) String() string

String returns the string representation

func (*GetUserPoolMfaConfigInput) Validate added in v0.2.0

func (s *GetUserPoolMfaConfigInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type GetUserPoolMfaConfigOutput added in v0.2.0

type GetUserPoolMfaConfigOutput struct {

	// The multi-factor (MFA) configuration. Valid values include:
	//
	//    * OFF MFA will not be used for any users.
	//
	//    * ON MFA is required for all users to sign in.
	//
	//    * OPTIONAL MFA will be required only for individual users who have an
	//    MFA factor enabled.
	MfaConfiguration UserPoolMfaType `type:"string" enum:"true"`

	// The SMS text message multi-factor (MFA) configuration.
	SmsMfaConfiguration *SmsMfaConfigType `type:"structure"`

	// The software token multi-factor (MFA) configuration.
	SoftwareTokenMfaConfiguration *SoftwareTokenMfaConfigType `type:"structure"`
	// contains filtered or unexported fields
}

func (GetUserPoolMfaConfigOutput) String added in v0.2.0

String returns the string representation

type GetUserPoolMfaConfigRequest added in v0.2.0

type GetUserPoolMfaConfigRequest struct {
	*aws.Request
	Input *GetUserPoolMfaConfigInput
	Copy  func(*GetUserPoolMfaConfigInput) GetUserPoolMfaConfigRequest
}

GetUserPoolMfaConfigRequest is the request type for the GetUserPoolMfaConfig API operation.

func (GetUserPoolMfaConfigRequest) Send added in v0.2.0

Send marshals and sends the GetUserPoolMfaConfig API request.

type GetUserPoolMfaConfigResponse added in v0.9.0

type GetUserPoolMfaConfigResponse struct {
	*GetUserPoolMfaConfigOutput
	// contains filtered or unexported fields
}

GetUserPoolMfaConfigResponse is the response type for the GetUserPoolMfaConfig API operation.

func (*GetUserPoolMfaConfigResponse) SDKResponseMetdata added in v0.9.0

func (r *GetUserPoolMfaConfigResponse) SDKResponseMetdata() *aws.Response

SDKResponseMetdata returns the response metadata for the GetUserPoolMfaConfig request.

type GetUserRequest

type GetUserRequest struct {
	*aws.Request
	Input *GetUserInput
	Copy  func(*GetUserInput) GetUserRequest
}

GetUserRequest is the request type for the GetUser API operation.

func (GetUserRequest) Send

Send marshals and sends the GetUser API request.

type GetUserResponse added in v0.9.0

type GetUserResponse struct {
	*GetUserOutput
	// contains filtered or unexported fields
}

GetUserResponse is the response type for the GetUser API operation.

func (*GetUserResponse) SDKResponseMetdata added in v0.9.0

func (r *GetUserResponse) SDKResponseMetdata() *aws.Response

SDKResponseMetdata returns the response metadata for the GetUser request.

type GlobalSignOutInput

type GlobalSignOutInput struct {

	// The access token.
	//
	// AccessToken is a required field
	AccessToken *string `type:"string" required:"true" sensitive:"true"`
	// contains filtered or unexported fields
}

Represents the request to sign out all devices.

func (GlobalSignOutInput) String

func (s GlobalSignOutInput) String() string

String returns the string representation

func (*GlobalSignOutInput) Validate

func (s *GlobalSignOutInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type GlobalSignOutOutput

type GlobalSignOutOutput struct {
	// contains filtered or unexported fields
}

The response to the request to sign out all devices.

func (GlobalSignOutOutput) String

func (s GlobalSignOutOutput) String() string

String returns the string representation

type GlobalSignOutRequest

type GlobalSignOutRequest struct {
	*aws.Request
	Input *GlobalSignOutInput
	Copy  func(*GlobalSignOutInput) GlobalSignOutRequest
}

GlobalSignOutRequest is the request type for the GlobalSignOut API operation.

func (GlobalSignOutRequest) Send

Send marshals and sends the GlobalSignOut API request.

type GlobalSignOutResponse added in v0.9.0

type GlobalSignOutResponse struct {
	*GlobalSignOutOutput
	// contains filtered or unexported fields
}

GlobalSignOutResponse is the response type for the GlobalSignOut API operation.

func (*GlobalSignOutResponse) SDKResponseMetdata added in v0.9.0

func (r *GlobalSignOutResponse) SDKResponseMetdata() *aws.Response

SDKResponseMetdata returns the response metadata for the GlobalSignOut request.

type GroupType

type GroupType struct {

	// The date the group was created.
	CreationDate *time.Time `type:"timestamp"`

	// A string containing the description of the group.
	Description *string `type:"string"`

	// The name of the group.
	GroupName *string `min:"1" type:"string"`

	// The date the group was last modified.
	LastModifiedDate *time.Time `type:"timestamp"`

	// A nonnegative integer value that specifies the precedence of this group relative
	// to the other groups that a user can belong to in the user pool. If a user
	// belongs to two or more groups, it is the group with the highest precedence
	// whose role ARN will be used in the cognito:roles and cognito:preferred_role
	// claims in the user's tokens. Groups with higher Precedence values take precedence
	// over groups with lower Precedence values or with null Precedence values.
	//
	// Two groups can have the same Precedence value. If this happens, neither group
	// takes precedence over the other. If two groups with the same Precedence have
	// the same role ARN, that role is used in the cognito:preferred_role claim
	// in tokens for users in each group. If the two groups have different role
	// ARNs, the cognito:preferred_role claim is not set in users' tokens.
	//
	// The default Precedence value is null.
	Precedence *int64 `type:"integer"`

	// The role ARN for the group.
	RoleArn *string `min:"20" type:"string"`

	// The user pool ID for the user pool.
	UserPoolId *string `min:"1" type:"string"`
	// contains filtered or unexported fields
}

The group type.

func (GroupType) String

func (s GroupType) String() string

String returns the string representation

type HttpHeader added in v0.2.0

type HttpHeader struct {

	// The header name
	HeaderName *string `locationName:"headerName" type:"string"`

	// The header value.
	HeaderValue *string `locationName:"headerValue" type:"string"`
	// contains filtered or unexported fields
}

The HTTP header.

func (HttpHeader) String added in v0.2.0

func (s HttpHeader) String() string

String returns the string representation

type IdentityProviderType

type IdentityProviderType struct {

	// A mapping of identity provider attributes to standard and custom user pool
	// attributes.
	AttributeMapping map[string]string `type:"map"`

	// The date the identity provider was created.
	CreationDate *time.Time `type:"timestamp"`

	// A list of identity provider identifiers.
	IdpIdentifiers []string `type:"list"`

	// The date the identity provider was last modified.
	LastModifiedDate *time.Time `type:"timestamp"`

	// The identity provider details. The following list describes the provider
	// detail keys for each identity provider type.
	//
	//    * For Google, Facebook and Login with Amazon: client_id client_secret
	//    authorize_scopes
	//
	//    * For Sign in with Apple: client_id team_id key_id private_key authorize_scopes
	//
	//    * For OIDC providers: client_id client_secret attributes_request_method
	//    oidc_issuer authorize_scopes authorize_url if not available from discovery
	//    URL specified by oidc_issuer key token_url if not available from discovery
	//    URL specified by oidc_issuer key attributes_url if not available from
	//    discovery URL specified by oidc_issuer key jwks_uri if not available from
	//    discovery URL specified by oidc_issuer key authorize_scopes
	//
	//    * For SAML providers: MetadataFile OR MetadataURL IDPSignOut optional
	ProviderDetails map[string]string `type:"map"`

	// The identity provider name.
	ProviderName *string `min:"1" type:"string"`

	// The identity provider type.
	ProviderType IdentityProviderTypeType `type:"string" enum:"true"`

	// The user pool ID.
	UserPoolId *string `min:"1" type:"string"`
	// contains filtered or unexported fields
}

A container for information about an identity provider.

func (IdentityProviderType) String

func (s IdentityProviderType) String() string

String returns the string representation

type IdentityProviderTypeType

type IdentityProviderTypeType string
const (
	IdentityProviderTypeTypeSaml            IdentityProviderTypeType = "SAML"
	IdentityProviderTypeTypeFacebook        IdentityProviderTypeType = "Facebook"
	IdentityProviderTypeTypeGoogle          IdentityProviderTypeType = "Google"
	IdentityProviderTypeTypeLoginWithAmazon IdentityProviderTypeType = "LoginWithAmazon"
	IdentityProviderTypeTypeSignInWithApple IdentityProviderTypeType = "SignInWithApple"
	IdentityProviderTypeTypeOidc            IdentityProviderTypeType = "OIDC"
)

Enum values for IdentityProviderTypeType

func (IdentityProviderTypeType) MarshalValue added in v0.3.0

func (enum IdentityProviderTypeType) MarshalValue() (string, error)

func (IdentityProviderTypeType) MarshalValueBuf added in v0.3.0

func (enum IdentityProviderTypeType) MarshalValueBuf(b []byte) ([]byte, error)

type InitiateAuthInput

type InitiateAuthInput struct {

	// The Amazon Pinpoint analytics metadata for collecting metrics for InitiateAuth
	// calls.
	AnalyticsMetadata *AnalyticsMetadataType `type:"structure"`

	// The authentication flow for this call to execute. The API action will depend
	// on this value. For example:
	//
	//    * REFRESH_TOKEN_AUTH will take in a valid refresh token and return new
	//    tokens.
	//
	//    * USER_SRP_AUTH will take in USERNAME and SRP_A and return the SRP variables
	//    to be used for next challenge execution.
	//
	//    * USER_PASSWORD_AUTH will take in USERNAME and PASSWORD and return the
	//    next challenge or tokens.
	//
	// Valid values include:
	//
	//    * USER_SRP_AUTH: Authentication flow for the Secure Remote Password (SRP)
	//    protocol.
	//
	//    * REFRESH_TOKEN_AUTH/REFRESH_TOKEN: Authentication flow for refreshing
	//    the access token and ID token by supplying a valid refresh token.
	//
	//    * CUSTOM_AUTH: Custom authentication flow.
	//
	//    * USER_PASSWORD_AUTH: Non-SRP authentication flow; USERNAME and PASSWORD
	//    are passed directly. If a user migration Lambda trigger is set, this flow
	//    will invoke the user migration Lambda if the USERNAME is not found in
	//    the user pool.
	//
	//    * ADMIN_USER_PASSWORD_AUTH: Admin-based user password authentication.
	//    This replaces the ADMIN_NO_SRP_AUTH authentication flow. In this flow,
	//    Cognito receives the password in the request instead of using the SRP
	//    process to verify passwords.
	//
	// ADMIN_NO_SRP_AUTH is not a valid value.
	//
	// AuthFlow is a required field
	AuthFlow AuthFlowType `type:"string" required:"true" enum:"true"`

	// The authentication parameters. These are inputs corresponding to the AuthFlow
	// that you are invoking. The required values depend on the value of AuthFlow:
	//
	//    * For USER_SRP_AUTH: USERNAME (required), SRP_A (required), SECRET_HASH
	//    (required if the app client is configured with a client secret), DEVICE_KEY
	//
	//    * For REFRESH_TOKEN_AUTH/REFRESH_TOKEN: REFRESH_TOKEN (required), SECRET_HASH
	//    (required if the app client is configured with a client secret), DEVICE_KEY
	//
	//    * For CUSTOM_AUTH: USERNAME (required), SECRET_HASH (if app client is
	//    configured with client secret), DEVICE_KEY
	AuthParameters map[string]string `type:"map" sensitive:"true"`

	// The app client ID.
	//
	// ClientId is a required field
	ClientId *string `min:"1" type:"string" required:"true" sensitive:"true"`

	// A map of custom key-value pairs that you can provide as input for certain
	// custom workflows that this action triggers.
	//
	// You create custom workflows by assigning AWS Lambda functions to user pool
	// triggers. When you use the InitiateAuth API action, Amazon Cognito invokes
	// the AWS Lambda functions that are specified for various triggers. The ClientMetadata
	// value is passed as input to the functions for only the following triggers:
	//
	//    * Pre signup
	//
	//    * Pre authentication
	//
	//    * User migration
	//
	// When Amazon Cognito invokes the functions for these triggers, it passes a
	// JSON payload, which the function receives as input. This payload contains
	// a validationData attribute, which provides the data that you assigned to
	// the ClientMetadata parameter in your InitiateAuth request. In your function
	// code in AWS Lambda, you can process the validationData value to enhance your
	// workflow for your specific needs.
	//
	// When you use the InitiateAuth API action, Amazon Cognito also invokes the
	// functions for the following triggers, but it does not provide the ClientMetadata
	// value as input:
	//
	//    * Post authentication
	//
	//    * Custom message
	//
	//    * Pre token generation
	//
	//    * Create auth challenge
	//
	//    * Define auth challenge
	//
	//    * Verify auth challenge
	//
	// For more information, see Customizing User Pool Workflows with Lambda Triggers
	// (https://docs.aws.amazon.com/cognito/latest/developerguide/cognito-user-identity-pools-working-with-aws-lambda-triggers.html)
	// in the Amazon Cognito Developer Guide.
	//
	// Take the following limitations into consideration when you use the ClientMetadata
	// parameter:
	//
	//    * Amazon Cognito does not store the ClientMetadata value. This data is
	//    available only to AWS Lambda triggers that are assigned to a user pool
	//    to support custom workflows. If your user pool configuration does not
	//    include triggers, the ClientMetadata parameter serves no purpose.
	//
	//    * Amazon Cognito does not validate the ClientMetadata value.
	//
	//    * Amazon Cognito does not encrypt the the ClientMetadata value, so don't
	//    use it to provide sensitive information.
	ClientMetadata map[string]string `type:"map"`

	// Contextual data such as the user's device fingerprint, IP address, or location
	// used for evaluating the risk of an unexpected event by Amazon Cognito advanced
	// security.
	UserContextData *UserContextDataType `type:"structure"`
	// contains filtered or unexported fields
}

Initiates the authentication request.

func (InitiateAuthInput) String

func (s InitiateAuthInput) String() string

String returns the string representation

func (*InitiateAuthInput) Validate

func (s *InitiateAuthInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type InitiateAuthOutput

type InitiateAuthOutput struct {

	// The result of the authentication response. This is only returned if the caller
	// does not need to pass another challenge. If the caller does need to pass
	// another challenge before it gets tokens, ChallengeName, ChallengeParameters,
	// and Session are returned.
	AuthenticationResult *AuthenticationResultType `type:"structure"`

	// The name of the challenge which you are responding to with this call. This
	// is returned to you in the AdminInitiateAuth response if you need to pass
	// another challenge.
	//
	// Valid values include the following. Note that all of these challenges require
	// USERNAME and SECRET_HASH (if applicable) in the parameters.
	//
	//    * SMS_MFA: Next challenge is to supply an SMS_MFA_CODE, delivered via
	//    SMS.
	//
	//    * PASSWORD_VERIFIER: Next challenge is to supply PASSWORD_CLAIM_SIGNATURE,
	//    PASSWORD_CLAIM_SECRET_BLOCK, and TIMESTAMP after the client-side SRP calculations.
	//
	//    * CUSTOM_CHALLENGE: This is returned if your custom authentication flow
	//    determines that the user should pass another challenge before tokens are
	//    issued.
	//
	//    * DEVICE_SRP_AUTH: If device tracking was enabled on your user pool and
	//    the previous challenges were passed, this challenge is returned so that
	//    Amazon Cognito can start tracking this device.
	//
	//    * DEVICE_PASSWORD_VERIFIER: Similar to PASSWORD_VERIFIER, but for devices
	//    only.
	//
	//    * NEW_PASSWORD_REQUIRED: For users which are required to change their
	//    passwords after successful first login. This challenge should be passed
	//    with NEW_PASSWORD and any other required attributes.
	ChallengeName ChallengeNameType `type:"string" enum:"true"`

	// The challenge parameters. These are returned to you in the InitiateAuth response
	// if you need to pass another challenge. The responses in this parameter should
	// be used to compute inputs to the next call (RespondToAuthChallenge).
	//
	// All challenges require USERNAME and SECRET_HASH (if applicable).
	ChallengeParameters map[string]string `type:"map"`

	// The session which should be passed both ways in challenge-response calls
	// to the service. If the or API call determines that the caller needs to go
	// through another challenge, they return a session with other challenge parameters.
	// This session should be passed as it is to the next RespondToAuthChallenge
	// API call.
	Session *string `min:"20" type:"string"`
	// contains filtered or unexported fields
}

Initiates the authentication response.

func (InitiateAuthOutput) String

func (s InitiateAuthOutput) String() string

String returns the string representation

type InitiateAuthRequest

type InitiateAuthRequest struct {
	*aws.Request
	Input *InitiateAuthInput
	Copy  func(*InitiateAuthInput) InitiateAuthRequest
}

InitiateAuthRequest is the request type for the InitiateAuth API operation.

func (InitiateAuthRequest) Send

Send marshals and sends the InitiateAuth API request.

type InitiateAuthResponse added in v0.9.0

type InitiateAuthResponse struct {
	*InitiateAuthOutput
	// contains filtered or unexported fields
}

InitiateAuthResponse is the response type for the InitiateAuth API operation.

func (*InitiateAuthResponse) SDKResponseMetdata added in v0.9.0

func (r *InitiateAuthResponse) SDKResponseMetdata() *aws.Response

SDKResponseMetdata returns the response metadata for the InitiateAuth request.

type LambdaConfigType

type LambdaConfigType struct {

	// Creates an authentication challenge.
	CreateAuthChallenge *string `min:"20" type:"string"`

	// A custom Message AWS Lambda trigger.
	CustomMessage *string `min:"20" type:"string"`

	// Defines the authentication challenge.
	DefineAuthChallenge *string `min:"20" type:"string"`

	// A post-authentication AWS Lambda trigger.
	PostAuthentication *string `min:"20" type:"string"`

	// A post-confirmation AWS Lambda trigger.
	PostConfirmation *string `min:"20" type:"string"`

	// A pre-authentication AWS Lambda trigger.
	PreAuthentication *string `min:"20" type:"string"`

	// A pre-registration AWS Lambda trigger.
	PreSignUp *string `min:"20" type:"string"`

	// A Lambda trigger that is invoked before token generation.
	PreTokenGeneration *string `min:"20" type:"string"`

	// The user migration Lambda config type.
	UserMigration *string `min:"20" type:"string"`

	// Verifies the authentication challenge response.
	VerifyAuthChallengeResponse *string `min:"20" type:"string"`
	// contains filtered or unexported fields
}

Specifies the configuration for AWS Lambda triggers.

func (LambdaConfigType) String

func (s LambdaConfigType) String() string

String returns the string representation

func (*LambdaConfigType) Validate

func (s *LambdaConfigType) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type ListDevicesInput

type ListDevicesInput struct {

	// The access tokens for the request to list devices.
	//
	// AccessToken is a required field
	AccessToken *string `type:"string" required:"true" sensitive:"true"`

	// The limit of the device request.
	Limit *int64 `type:"integer"`

	// The pagination token for the list request.
	PaginationToken *string `min:"1" type:"string"`
	// contains filtered or unexported fields
}

Represents the request to list the devices.

func (ListDevicesInput) String

func (s ListDevicesInput) String() string

String returns the string representation

func (*ListDevicesInput) Validate

func (s *ListDevicesInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type ListDevicesOutput

type ListDevicesOutput struct {

	// The devices returned in the list devices response.
	Devices []DeviceType `type:"list"`

	// The pagination token for the list device response.
	PaginationToken *string `min:"1" type:"string"`
	// contains filtered or unexported fields
}

Represents the response to list devices.

func (ListDevicesOutput) String

func (s ListDevicesOutput) String() string

String returns the string representation

type ListDevicesRequest

type ListDevicesRequest struct {
	*aws.Request
	Input *ListDevicesInput
	Copy  func(*ListDevicesInput) ListDevicesRequest
}

ListDevicesRequest is the request type for the ListDevices API operation.

func (ListDevicesRequest) Send

Send marshals and sends the ListDevices API request.

type ListDevicesResponse added in v0.9.0

type ListDevicesResponse struct {
	*ListDevicesOutput
	// contains filtered or unexported fields
}

ListDevicesResponse is the response type for the ListDevices API operation.

func (*ListDevicesResponse) SDKResponseMetdata added in v0.9.0

func (r *ListDevicesResponse) SDKResponseMetdata() *aws.Response

SDKResponseMetdata returns the response metadata for the ListDevices request.

type ListGroupsInput

type ListGroupsInput struct {

	// The limit of the request to list groups.
	Limit *int64 `type:"integer"`

	// An identifier that was returned from the previous call to this operation,
	// which can be used to return the next set of items in the list.
	NextToken *string `min:"1" type:"string"`

	// The user pool ID for the user pool.
	//
	// UserPoolId is a required field
	UserPoolId *string `min:"1" type:"string" required:"true"`
	// contains filtered or unexported fields
}

func (ListGroupsInput) String

func (s ListGroupsInput) String() string

String returns the string representation

func (*ListGroupsInput) Validate

func (s *ListGroupsInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type ListGroupsOutput

type ListGroupsOutput struct {

	// The group objects for the groups.
	Groups []GroupType `type:"list"`

	// An identifier that was returned from the previous call to this operation,
	// which can be used to return the next set of items in the list.
	NextToken *string `min:"1" type:"string"`
	// contains filtered or unexported fields
}

func (ListGroupsOutput) String

func (s ListGroupsOutput) String() string

String returns the string representation

type ListGroupsPaginator added in v0.9.0

type ListGroupsPaginator struct {
	aws.Pager
}

ListGroupsPaginator is used to paginate the request. This can be done by calling Next and CurrentPage.

func NewListGroupsPaginator added in v0.9.0

func NewListGroupsPaginator(req ListGroupsRequest) ListGroupsPaginator

NewListGroupsRequestPaginator returns a paginator for ListGroups. Use Next method to get the next page, and CurrentPage to get the current response page from the paginator. Next will return false, if there are no more pages, or an error was encountered.

Note: This operation can generate multiple requests to a service.

// Example iterating over pages.
req := client.ListGroupsRequest(input)
p := cognitoidentityprovider.NewListGroupsRequestPaginator(req)

for p.Next(context.TODO()) {
    page := p.CurrentPage()
}

if err := p.Err(); err != nil {
    return err
}

func (*ListGroupsPaginator) CurrentPage added in v0.9.0

func (p *ListGroupsPaginator) CurrentPage() *ListGroupsOutput

type ListGroupsRequest

type ListGroupsRequest struct {
	*aws.Request
	Input *ListGroupsInput
	Copy  func(*ListGroupsInput) ListGroupsRequest
}

ListGroupsRequest is the request type for the ListGroups API operation.

func (ListGroupsRequest) Send

Send marshals and sends the ListGroups API request.

type ListGroupsResponse added in v0.9.0

type ListGroupsResponse struct {
	*ListGroupsOutput
	// contains filtered or unexported fields
}

ListGroupsResponse is the response type for the ListGroups API operation.

func (*ListGroupsResponse) SDKResponseMetdata added in v0.9.0

func (r *ListGroupsResponse) SDKResponseMetdata() *aws.Response

SDKResponseMetdata returns the response metadata for the ListGroups request.

type ListIdentityProvidersInput

type ListIdentityProvidersInput struct {

	// The maximum number of identity providers to return.
	MaxResults *int64 `type:"integer"`

	// A pagination token.
	NextToken *string `min:"1" type:"string"`

	// The user pool ID.
	//
	// UserPoolId is a required field
	UserPoolId *string `min:"1" type:"string" required:"true"`
	// contains filtered or unexported fields
}

func (ListIdentityProvidersInput) String

String returns the string representation

func (*ListIdentityProvidersInput) Validate

func (s *ListIdentityProvidersInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type ListIdentityProvidersOutput

type ListIdentityProvidersOutput struct {

	// A pagination token.
	NextToken *string `min:"1" type:"string"`

	// A list of identity provider objects.
	//
	// Providers is a required field
	Providers []ProviderDescription `type:"list" required:"true"`
	// contains filtered or unexported fields
}

func (ListIdentityProvidersOutput) String

String returns the string representation

type ListIdentityProvidersPaginator added in v0.9.0

type ListIdentityProvidersPaginator struct {
	aws.Pager
}

ListIdentityProvidersPaginator is used to paginate the request. This can be done by calling Next and CurrentPage.

func NewListIdentityProvidersPaginator added in v0.9.0

func NewListIdentityProvidersPaginator(req ListIdentityProvidersRequest) ListIdentityProvidersPaginator

NewListIdentityProvidersRequestPaginator returns a paginator for ListIdentityProviders. Use Next method to get the next page, and CurrentPage to get the current response page from the paginator. Next will return false, if there are no more pages, or an error was encountered.

Note: This operation can generate multiple requests to a service.

// Example iterating over pages.
req := client.ListIdentityProvidersRequest(input)
p := cognitoidentityprovider.NewListIdentityProvidersRequestPaginator(req)

for p.Next(context.TODO()) {
    page := p.CurrentPage()
}

if err := p.Err(); err != nil {
    return err
}

func (*ListIdentityProvidersPaginator) CurrentPage added in v0.9.0

type ListIdentityProvidersRequest

type ListIdentityProvidersRequest struct {
	*aws.Request
	Input *ListIdentityProvidersInput
	Copy  func(*ListIdentityProvidersInput) ListIdentityProvidersRequest
}

ListIdentityProvidersRequest is the request type for the ListIdentityProviders API operation.

func (ListIdentityProvidersRequest) Send

Send marshals and sends the ListIdentityProviders API request.

type ListIdentityProvidersResponse added in v0.9.0

type ListIdentityProvidersResponse struct {
	*ListIdentityProvidersOutput
	// contains filtered or unexported fields
}

ListIdentityProvidersResponse is the response type for the ListIdentityProviders API operation.

func (*ListIdentityProvidersResponse) SDKResponseMetdata added in v0.9.0

func (r *ListIdentityProvidersResponse) SDKResponseMetdata() *aws.Response

SDKResponseMetdata returns the response metadata for the ListIdentityProviders request.

type ListResourceServersInput

type ListResourceServersInput struct {

	// The maximum number of resource servers to return.
	MaxResults *int64 `min:"1" type:"integer"`

	// A pagination token.
	NextToken *string `min:"1" type:"string"`

	// The user pool ID for the user pool.
	//
	// UserPoolId is a required field
	UserPoolId *string `min:"1" type:"string" required:"true"`
	// contains filtered or unexported fields
}

func (ListResourceServersInput) String

func (s ListResourceServersInput) String() string

String returns the string representation

func (*ListResourceServersInput) Validate

func (s *ListResourceServersInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type ListResourceServersOutput

type ListResourceServersOutput struct {

	// A pagination token.
	NextToken *string `min:"1" type:"string"`

	// The resource servers.
	//
	// ResourceServers is a required field
	ResourceServers []ResourceServerType `type:"list" required:"true"`
	// contains filtered or unexported fields
}

func (ListResourceServersOutput) String

func (s ListResourceServersOutput) String() string

String returns the string representation

type ListResourceServersPaginator added in v0.9.0

type ListResourceServersPaginator struct {
	aws.Pager
}

ListResourceServersPaginator is used to paginate the request. This can be done by calling Next and CurrentPage.

func NewListResourceServersPaginator added in v0.9.0

func NewListResourceServersPaginator(req ListResourceServersRequest) ListResourceServersPaginator

NewListResourceServersRequestPaginator returns a paginator for ListResourceServers. Use Next method to get the next page, and CurrentPage to get the current response page from the paginator. Next will return false, if there are no more pages, or an error was encountered.

Note: This operation can generate multiple requests to a service.

// Example iterating over pages.
req := client.ListResourceServersRequest(input)
p := cognitoidentityprovider.NewListResourceServersRequestPaginator(req)

for p.Next(context.TODO()) {
    page := p.CurrentPage()
}

if err := p.Err(); err != nil {
    return err
}

func (*ListResourceServersPaginator) CurrentPage added in v0.9.0

type ListResourceServersRequest

type ListResourceServersRequest struct {
	*aws.Request
	Input *ListResourceServersInput
	Copy  func(*ListResourceServersInput) ListResourceServersRequest
}

ListResourceServersRequest is the request type for the ListResourceServers API operation.

func (ListResourceServersRequest) Send

Send marshals and sends the ListResourceServers API request.

type ListResourceServersResponse added in v0.9.0

type ListResourceServersResponse struct {
	*ListResourceServersOutput
	// contains filtered or unexported fields
}

ListResourceServersResponse is the response type for the ListResourceServers API operation.

func (*ListResourceServersResponse) SDKResponseMetdata added in v0.9.0

func (r *ListResourceServersResponse) SDKResponseMetdata() *aws.Response

SDKResponseMetdata returns the response metadata for the ListResourceServers request.

type ListTagsForResourceInput added in v0.8.0

type ListTagsForResourceInput struct {

	// The Amazon Resource Name (ARN) of the user pool that the tags are assigned
	// to.
	//
	// ResourceArn is a required field
	ResourceArn *string `min:"20" type:"string" required:"true"`
	// contains filtered or unexported fields
}

func (ListTagsForResourceInput) String added in v0.8.0

func (s ListTagsForResourceInput) String() string

String returns the string representation

func (*ListTagsForResourceInput) Validate added in v0.8.0

func (s *ListTagsForResourceInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type ListTagsForResourceOutput added in v0.8.0

type ListTagsForResourceOutput struct {

	// The tags that are assigned to the user pool.
	Tags map[string]string `type:"map"`
	// contains filtered or unexported fields
}

func (ListTagsForResourceOutput) String added in v0.8.0

func (s ListTagsForResourceOutput) String() string

String returns the string representation

type ListTagsForResourceRequest added in v0.8.0

type ListTagsForResourceRequest struct {
	*aws.Request
	Input *ListTagsForResourceInput
	Copy  func(*ListTagsForResourceInput) ListTagsForResourceRequest
}

ListTagsForResourceRequest is the request type for the ListTagsForResource API operation.

func (ListTagsForResourceRequest) Send added in v0.8.0

Send marshals and sends the ListTagsForResource API request.

type ListTagsForResourceResponse added in v0.9.0

type ListTagsForResourceResponse struct {
	*ListTagsForResourceOutput
	// contains filtered or unexported fields
}

ListTagsForResourceResponse is the response type for the ListTagsForResource API operation.

func (*ListTagsForResourceResponse) SDKResponseMetdata added in v0.9.0

func (r *ListTagsForResourceResponse) SDKResponseMetdata() *aws.Response

SDKResponseMetdata returns the response metadata for the ListTagsForResource request.

type ListUserImportJobsInput

type ListUserImportJobsInput struct {

	// The maximum number of import jobs you want the request to return.
	//
	// MaxResults is a required field
	MaxResults *int64 `min:"1" type:"integer" required:"true"`

	// An identifier that was returned from the previous call to ListUserImportJobs,
	// which can be used to return the next set of import jobs in the list.
	PaginationToken *string `min:"1" type:"string"`

	// The user pool ID for the user pool that the users are being imported into.
	//
	// UserPoolId is a required field
	UserPoolId *string `min:"1" type:"string" required:"true"`
	// contains filtered or unexported fields
}

Represents the request to list the user import jobs.

func (ListUserImportJobsInput) String

func (s ListUserImportJobsInput) String() string

String returns the string representation

func (*ListUserImportJobsInput) Validate

func (s *ListUserImportJobsInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type ListUserImportJobsOutput

type ListUserImportJobsOutput struct {

	// An identifier that can be used to return the next set of user import jobs
	// in the list.
	PaginationToken *string `min:"1" type:"string"`

	// The user import jobs.
	UserImportJobs []UserImportJobType `min:"1" type:"list"`
	// contains filtered or unexported fields
}

Represents the response from the server to the request to list the user import jobs.

func (ListUserImportJobsOutput) String

func (s ListUserImportJobsOutput) String() string

String returns the string representation

type ListUserImportJobsRequest

type ListUserImportJobsRequest struct {
	*aws.Request
	Input *ListUserImportJobsInput
	Copy  func(*ListUserImportJobsInput) ListUserImportJobsRequest
}

ListUserImportJobsRequest is the request type for the ListUserImportJobs API operation.

func (ListUserImportJobsRequest) Send

Send marshals and sends the ListUserImportJobs API request.

type ListUserImportJobsResponse added in v0.9.0

type ListUserImportJobsResponse struct {
	*ListUserImportJobsOutput
	// contains filtered or unexported fields
}

ListUserImportJobsResponse is the response type for the ListUserImportJobs API operation.

func (*ListUserImportJobsResponse) SDKResponseMetdata added in v0.9.0

func (r *ListUserImportJobsResponse) SDKResponseMetdata() *aws.Response

SDKResponseMetdata returns the response metadata for the ListUserImportJobs request.

type ListUserPoolClientsInput

type ListUserPoolClientsInput struct {

	// The maximum number of results you want the request to return when listing
	// the user pool clients.
	MaxResults *int64 `min:"1" type:"integer"`

	// An identifier that was returned from the previous call to this operation,
	// which can be used to return the next set of items in the list.
	NextToken *string `min:"1" type:"string"`

	// The user pool ID for the user pool where you want to list user pool clients.
	//
	// UserPoolId is a required field
	UserPoolId *string `min:"1" type:"string" required:"true"`
	// contains filtered or unexported fields
}

Represents the request to list the user pool clients.

func (ListUserPoolClientsInput) String

func (s ListUserPoolClientsInput) String() string

String returns the string representation

func (*ListUserPoolClientsInput) Validate

func (s *ListUserPoolClientsInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type ListUserPoolClientsOutput

type ListUserPoolClientsOutput struct {

	// An identifier that was returned from the previous call to this operation,
	// which can be used to return the next set of items in the list.
	NextToken *string `min:"1" type:"string"`

	// The user pool clients in the response that lists user pool clients.
	UserPoolClients []UserPoolClientDescription `type:"list"`
	// contains filtered or unexported fields
}

Represents the response from the server that lists user pool clients.

func (ListUserPoolClientsOutput) String

func (s ListUserPoolClientsOutput) String() string

String returns the string representation

type ListUserPoolClientsPaginator added in v0.9.0

type ListUserPoolClientsPaginator struct {
	aws.Pager
}

ListUserPoolClientsPaginator is used to paginate the request. This can be done by calling Next and CurrentPage.

func NewListUserPoolClientsPaginator added in v0.9.0

func NewListUserPoolClientsPaginator(req ListUserPoolClientsRequest) ListUserPoolClientsPaginator

NewListUserPoolClientsRequestPaginator returns a paginator for ListUserPoolClients. Use Next method to get the next page, and CurrentPage to get the current response page from the paginator. Next will return false, if there are no more pages, or an error was encountered.

Note: This operation can generate multiple requests to a service.

// Example iterating over pages.
req := client.ListUserPoolClientsRequest(input)
p := cognitoidentityprovider.NewListUserPoolClientsRequestPaginator(req)

for p.Next(context.TODO()) {
    page := p.CurrentPage()
}

if err := p.Err(); err != nil {
    return err
}

func (*ListUserPoolClientsPaginator) CurrentPage added in v0.9.0

type ListUserPoolClientsRequest

type ListUserPoolClientsRequest struct {
	*aws.Request
	Input *ListUserPoolClientsInput
	Copy  func(*ListUserPoolClientsInput) ListUserPoolClientsRequest
}

ListUserPoolClientsRequest is the request type for the ListUserPoolClients API operation.

func (ListUserPoolClientsRequest) Send

Send marshals and sends the ListUserPoolClients API request.

type ListUserPoolClientsResponse added in v0.9.0

type ListUserPoolClientsResponse struct {
	*ListUserPoolClientsOutput
	// contains filtered or unexported fields
}

ListUserPoolClientsResponse is the response type for the ListUserPoolClients API operation.

func (*ListUserPoolClientsResponse) SDKResponseMetdata added in v0.9.0

func (r *ListUserPoolClientsResponse) SDKResponseMetdata() *aws.Response

SDKResponseMetdata returns the response metadata for the ListUserPoolClients request.

type ListUserPoolsInput

type ListUserPoolsInput struct {

	// The maximum number of results you want the request to return when listing
	// the user pools.
	//
	// MaxResults is a required field
	MaxResults *int64 `min:"1" type:"integer" required:"true"`

	// An identifier that was returned from the previous call to this operation,
	// which can be used to return the next set of items in the list.
	NextToken *string `min:"1" type:"string"`
	// contains filtered or unexported fields
}

Represents the request to list user pools.

func (ListUserPoolsInput) String

func (s ListUserPoolsInput) String() string

String returns the string representation

func (*ListUserPoolsInput) Validate

func (s *ListUserPoolsInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type ListUserPoolsOutput

type ListUserPoolsOutput struct {

	// An identifier that was returned from the previous call to this operation,
	// which can be used to return the next set of items in the list.
	NextToken *string `min:"1" type:"string"`

	// The user pools from the response to list users.
	UserPools []UserPoolDescriptionType `type:"list"`
	// contains filtered or unexported fields
}

Represents the response to list user pools.

func (ListUserPoolsOutput) String

func (s ListUserPoolsOutput) String() string

String returns the string representation

type ListUserPoolsPaginator added in v0.9.0

type ListUserPoolsPaginator struct {
	aws.Pager
}

ListUserPoolsPaginator is used to paginate the request. This can be done by calling Next and CurrentPage.

func NewListUserPoolsPaginator added in v0.9.0

func NewListUserPoolsPaginator(req ListUserPoolsRequest) ListUserPoolsPaginator

NewListUserPoolsRequestPaginator returns a paginator for ListUserPools. Use Next method to get the next page, and CurrentPage to get the current response page from the paginator. Next will return false, if there are no more pages, or an error was encountered.

Note: This operation can generate multiple requests to a service.

// Example iterating over pages.
req := client.ListUserPoolsRequest(input)
p := cognitoidentityprovider.NewListUserPoolsRequestPaginator(req)

for p.Next(context.TODO()) {
    page := p.CurrentPage()
}

if err := p.Err(); err != nil {
    return err
}

func (*ListUserPoolsPaginator) CurrentPage added in v0.9.0

func (p *ListUserPoolsPaginator) CurrentPage() *ListUserPoolsOutput

type ListUserPoolsRequest

type ListUserPoolsRequest struct {
	*aws.Request
	Input *ListUserPoolsInput
	Copy  func(*ListUserPoolsInput) ListUserPoolsRequest
}

ListUserPoolsRequest is the request type for the ListUserPools API operation.

func (ListUserPoolsRequest) Send

Send marshals and sends the ListUserPools API request.

type ListUserPoolsResponse added in v0.9.0

type ListUserPoolsResponse struct {
	*ListUserPoolsOutput
	// contains filtered or unexported fields
}

ListUserPoolsResponse is the response type for the ListUserPools API operation.

func (*ListUserPoolsResponse) SDKResponseMetdata added in v0.9.0

func (r *ListUserPoolsResponse) SDKResponseMetdata() *aws.Response

SDKResponseMetdata returns the response metadata for the ListUserPools request.

type ListUsersInGroupInput

type ListUsersInGroupInput struct {

	// The name of the group.
	//
	// GroupName is a required field
	GroupName *string `min:"1" type:"string" required:"true"`

	// The limit of the request to list users.
	Limit *int64 `type:"integer"`

	// An identifier that was returned from the previous call to this operation,
	// which can be used to return the next set of items in the list.
	NextToken *string `min:"1" type:"string"`

	// The user pool ID for the user pool.
	//
	// UserPoolId is a required field
	UserPoolId *string `min:"1" type:"string" required:"true"`
	// contains filtered or unexported fields
}

func (ListUsersInGroupInput) String

func (s ListUsersInGroupInput) String() string

String returns the string representation

func (*ListUsersInGroupInput) Validate

func (s *ListUsersInGroupInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type ListUsersInGroupOutput

type ListUsersInGroupOutput struct {

	// An identifier that was returned from the previous call to this operation,
	// which can be used to return the next set of items in the list.
	NextToken *string `min:"1" type:"string"`

	// The users returned in the request to list users.
	Users []UserType `type:"list"`
	// contains filtered or unexported fields
}

func (ListUsersInGroupOutput) String

func (s ListUsersInGroupOutput) String() string

String returns the string representation

type ListUsersInGroupPaginator added in v0.9.0

type ListUsersInGroupPaginator struct {
	aws.Pager
}

ListUsersInGroupPaginator is used to paginate the request. This can be done by calling Next and CurrentPage.

func NewListUsersInGroupPaginator added in v0.9.0

func NewListUsersInGroupPaginator(req ListUsersInGroupRequest) ListUsersInGroupPaginator

NewListUsersInGroupRequestPaginator returns a paginator for ListUsersInGroup. Use Next method to get the next page, and CurrentPage to get the current response page from the paginator. Next will return false, if there are no more pages, or an error was encountered.

Note: This operation can generate multiple requests to a service.

// Example iterating over pages.
req := client.ListUsersInGroupRequest(input)
p := cognitoidentityprovider.NewListUsersInGroupRequestPaginator(req)

for p.Next(context.TODO()) {
    page := p.CurrentPage()
}

if err := p.Err(); err != nil {
    return err
}

func (*ListUsersInGroupPaginator) CurrentPage added in v0.9.0

type ListUsersInGroupRequest

type ListUsersInGroupRequest struct {
	*aws.Request
	Input *ListUsersInGroupInput
	Copy  func(*ListUsersInGroupInput) ListUsersInGroupRequest
}

ListUsersInGroupRequest is the request type for the ListUsersInGroup API operation.

func (ListUsersInGroupRequest) Send

Send marshals and sends the ListUsersInGroup API request.

type ListUsersInGroupResponse added in v0.9.0

type ListUsersInGroupResponse struct {
	*ListUsersInGroupOutput
	// contains filtered or unexported fields
}

ListUsersInGroupResponse is the response type for the ListUsersInGroup API operation.

func (*ListUsersInGroupResponse) SDKResponseMetdata added in v0.9.0

func (r *ListUsersInGroupResponse) SDKResponseMetdata() *aws.Response

SDKResponseMetdata returns the response metadata for the ListUsersInGroup request.

type ListUsersInput

type ListUsersInput struct {

	// An array of strings, where each string is the name of a user attribute to
	// be returned for each user in the search results. If the array is null, all
	// attributes are returned.
	AttributesToGet []string `type:"list"`

	// A filter string of the form "AttributeName Filter-Type "AttributeValue"".
	// Quotation marks within the filter string must be escaped using the backslash
	// (\) character. For example, "family_name = \"Reddy\"".
	//
	//    * AttributeName: The name of the attribute to search for. You can only
	//    search for one attribute at a time.
	//
	//    * Filter-Type: For an exact match, use =, for example, "given_name = \"Jon\"".
	//    For a prefix ("starts with") match, use ^=, for example, "given_name ^=
	//    \"Jon\"".
	//
	//    * AttributeValue: The attribute value that must be matched for each user.
	//
	// If the filter string is empty, ListUsers returns all users in the user pool.
	//
	// You can only search for the following standard attributes:
	//
	//    * username (case-sensitive)
	//
	//    * email
	//
	//    * phone_number
	//
	//    * name
	//
	//    * given_name
	//
	//    * family_name
	//
	//    * preferred_username
	//
	//    * cognito:user_status (called Status in the Console) (case-insensitive)
	//
	//    * status (called Enabled in the Console) (case-sensitive)
	//
	//    * sub
	//
	// Custom attributes are not searchable.
	//
	// For more information, see Searching for Users Using the ListUsers API (https://docs.aws.amazon.com/cognito/latest/developerguide/how-to-manage-user-accounts.html#cognito-user-pools-searching-for-users-using-listusers-api)
	// and Examples of Using the ListUsers API (https://docs.aws.amazon.com/cognito/latest/developerguide/how-to-manage-user-accounts.html#cognito-user-pools-searching-for-users-listusers-api-examples)
	// in the Amazon Cognito Developer Guide.
	Filter *string `type:"string"`

	// Maximum number of users to be returned.
	Limit *int64 `type:"integer"`

	// An identifier that was returned from the previous call to this operation,
	// which can be used to return the next set of items in the list.
	PaginationToken *string `min:"1" type:"string"`

	// The user pool ID for the user pool on which the search should be performed.
	//
	// UserPoolId is a required field
	UserPoolId *string `min:"1" type:"string" required:"true"`
	// contains filtered or unexported fields
}

Represents the request to list users.

func (ListUsersInput) String

func (s ListUsersInput) String() string

String returns the string representation

func (*ListUsersInput) Validate

func (s *ListUsersInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type ListUsersOutput

type ListUsersOutput struct {

	// An identifier that was returned from the previous call to this operation,
	// which can be used to return the next set of items in the list.
	PaginationToken *string `min:"1" type:"string"`

	// The users returned in the request to list users.
	Users []UserType `type:"list"`
	// contains filtered or unexported fields
}

The response from the request to list users.

func (ListUsersOutput) String

func (s ListUsersOutput) String() string

String returns the string representation

type ListUsersPaginator added in v0.14.0

type ListUsersPaginator struct {
	aws.Pager
}

ListUsersPaginator is used to paginate the request. This can be done by calling Next and CurrentPage.

func NewListUsersPaginator added in v0.14.0

func NewListUsersPaginator(req ListUsersRequest) ListUsersPaginator

NewListUsersRequestPaginator returns a paginator for ListUsers. Use Next method to get the next page, and CurrentPage to get the current response page from the paginator. Next will return false, if there are no more pages, or an error was encountered.

Note: This operation can generate multiple requests to a service.

// Example iterating over pages.
req := client.ListUsersRequest(input)
p := cognitoidentityprovider.NewListUsersRequestPaginator(req)

for p.Next(context.TODO()) {
    page := p.CurrentPage()
}

if err := p.Err(); err != nil {
    return err
}

func (*ListUsersPaginator) CurrentPage added in v0.14.0

func (p *ListUsersPaginator) CurrentPage() *ListUsersOutput

type ListUsersRequest

type ListUsersRequest struct {
	*aws.Request
	Input *ListUsersInput
	Copy  func(*ListUsersInput) ListUsersRequest
}

ListUsersRequest is the request type for the ListUsers API operation.

func (ListUsersRequest) Send

Send marshals and sends the ListUsers API request.

type ListUsersResponse added in v0.9.0

type ListUsersResponse struct {
	*ListUsersOutput
	// contains filtered or unexported fields
}

ListUsersResponse is the response type for the ListUsers API operation.

func (*ListUsersResponse) SDKResponseMetdata added in v0.9.0

func (r *ListUsersResponse) SDKResponseMetdata() *aws.Response

SDKResponseMetdata returns the response metadata for the ListUsers request.

type MFAOptionType

type MFAOptionType struct {

	// The attribute name of the MFA option type. The only valid value is phone_number.
	AttributeName *string `min:"1" type:"string"`

	// The delivery medium to send the MFA code. You can use this parameter to set
	// only the SMS delivery medium value.
	DeliveryMedium DeliveryMediumType `type:"string" enum:"true"`
	// contains filtered or unexported fields
}

This data type is no longer supported. You can use it only for SMS MFA configurations. You can't use it for TOTP software token MFA configurations.

To set either type of MFA configuration, use the AdminSetUserMFAPreference or SetUserMFAPreference actions.

To look up information about either type of MFA configuration, use the AdminGetUserResponse$UserMFASettingList or GetUserResponse$UserMFASettingList responses.

func (MFAOptionType) String

func (s MFAOptionType) String() string

String returns the string representation

func (*MFAOptionType) Validate

func (s *MFAOptionType) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type MessageActionType

type MessageActionType string
const (
	MessageActionTypeResend   MessageActionType = "RESEND"
	MessageActionTypeSuppress MessageActionType = "SUPPRESS"
)

Enum values for MessageActionType

func (MessageActionType) MarshalValue added in v0.3.0

func (enum MessageActionType) MarshalValue() (string, error)

func (MessageActionType) MarshalValueBuf added in v0.3.0

func (enum MessageActionType) MarshalValueBuf(b []byte) ([]byte, error)

type MessageTemplateType

type MessageTemplateType struct {

	// The message template for email messages.
	EmailMessage *string `min:"6" type:"string"`

	// The subject line for email messages.
	EmailSubject *string `min:"1" type:"string"`

	// The message template for SMS messages.
	SMSMessage *string `min:"6" type:"string"`
	// contains filtered or unexported fields
}

The message template structure.

func (MessageTemplateType) String

func (s MessageTemplateType) String() string

String returns the string representation

func (*MessageTemplateType) Validate

func (s *MessageTemplateType) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type NewDeviceMetadataType

type NewDeviceMetadataType struct {

	// The device group key.
	DeviceGroupKey *string `type:"string"`

	// The device key.
	DeviceKey *string `min:"1" type:"string"`
	// contains filtered or unexported fields
}

The new device metadata type.

func (NewDeviceMetadataType) String

func (s NewDeviceMetadataType) String() string

String returns the string representation

type NotifyConfigurationType added in v0.2.0

type NotifyConfigurationType struct {

	// Email template used when a detected risk event is blocked.
	BlockEmail *NotifyEmailType `type:"structure"`

	// The email address that is sending the email. It must be either individually
	// verified with Amazon SES, or from a domain that has been verified with Amazon
	// SES.
	From *string `type:"string"`

	// The MFA email template used when MFA is challenged as part of a detected
	// risk.
	MfaEmail *NotifyEmailType `type:"structure"`

	// The email template used when a detected risk event is allowed.
	NoActionEmail *NotifyEmailType `type:"structure"`

	// The destination to which the receiver of an email should reply to.
	ReplyTo *string `type:"string"`

	// The Amazon Resource Name (ARN) of the identity that is associated with the
	// sending authorization policy. It permits Amazon Cognito to send for the email
	// address specified in the From parameter.
	//
	// SourceArn is a required field
	SourceArn *string `min:"20" type:"string" required:"true"`
	// contains filtered or unexported fields
}

The notify configuration type.

func (NotifyConfigurationType) String added in v0.2.0

func (s NotifyConfigurationType) String() string

String returns the string representation

func (*NotifyConfigurationType) Validate added in v0.2.0

func (s *NotifyConfigurationType) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type NotifyEmailType added in v0.2.0

type NotifyEmailType struct {

	// The HTML body.
	HtmlBody *string `min:"6" type:"string"`

	// The subject.
	//
	// Subject is a required field
	Subject *string `min:"1" type:"string" required:"true"`

	// The text body.
	TextBody *string `min:"6" type:"string"`
	// contains filtered or unexported fields
}

The notify email type.

func (NotifyEmailType) String added in v0.2.0

func (s NotifyEmailType) String() string

String returns the string representation

func (*NotifyEmailType) Validate added in v0.2.0

func (s *NotifyEmailType) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type NumberAttributeConstraintsType

type NumberAttributeConstraintsType struct {

	// The maximum value of an attribute that is of the number data type.
	MaxValue *string `type:"string"`

	// The minimum value of an attribute that is of the number data type.
	MinValue *string `type:"string"`
	// contains filtered or unexported fields
}

The minimum and maximum value of an attribute that is of the number data type.

func (NumberAttributeConstraintsType) String

String returns the string representation

type OAuthFlowType

type OAuthFlowType string
const (
	OAuthFlowTypeCode              OAuthFlowType = "code"
	OAuthFlowTypeImplicit          OAuthFlowType = "implicit"
	OAuthFlowTypeClientCredentials OAuthFlowType = "client_credentials"
)

Enum values for OAuthFlowType

func (OAuthFlowType) MarshalValue added in v0.3.0

func (enum OAuthFlowType) MarshalValue() (string, error)

func (OAuthFlowType) MarshalValueBuf added in v0.3.0

func (enum OAuthFlowType) MarshalValueBuf(b []byte) ([]byte, error)

type PasswordPolicyType

type PasswordPolicyType struct {

	// The minimum length of the password policy that you have set. Cannot be less
	// than 6.
	MinimumLength *int64 `min:"6" type:"integer"`

	// In the password policy that you have set, refers to whether you have required
	// users to use at least one lowercase letter in their password.
	RequireLowercase *bool `type:"boolean"`

	// In the password policy that you have set, refers to whether you have required
	// users to use at least one number in their password.
	RequireNumbers *bool `type:"boolean"`

	// In the password policy that you have set, refers to whether you have required
	// users to use at least one symbol in their password.
	RequireSymbols *bool `type:"boolean"`

	// In the password policy that you have set, refers to whether you have required
	// users to use at least one uppercase letter in their password.
	RequireUppercase *bool `type:"boolean"`

	// In the password policy you have set, refers to the number of days a temporary
	// password is valid. If the user does not sign-in during this time, their password
	// will need to be reset by an administrator.
	//
	// When you set TemporaryPasswordValidityDays for a user pool, you will no longer
	// be able to set the deprecated UnusedAccountValidityDays value for that user
	// pool.
	TemporaryPasswordValidityDays *int64 `type:"integer"`
	// contains filtered or unexported fields
}

The password policy type.

func (PasswordPolicyType) String

func (s PasswordPolicyType) String() string

String returns the string representation

func (*PasswordPolicyType) Validate

func (s *PasswordPolicyType) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type PreventUserExistenceErrorTypes added in v0.17.0

type PreventUserExistenceErrorTypes string
const (
	PreventUserExistenceErrorTypesLegacy  PreventUserExistenceErrorTypes = "LEGACY"
	PreventUserExistenceErrorTypesEnabled PreventUserExistenceErrorTypes = "ENABLED"
)

Enum values for PreventUserExistenceErrorTypes

func (PreventUserExistenceErrorTypes) MarshalValue added in v0.17.0

func (enum PreventUserExistenceErrorTypes) MarshalValue() (string, error)

func (PreventUserExistenceErrorTypes) MarshalValueBuf added in v0.17.0

func (enum PreventUserExistenceErrorTypes) MarshalValueBuf(b []byte) ([]byte, error)

type ProviderDescription

type ProviderDescription struct {

	// The date the provider was added to the user pool.
	CreationDate *time.Time `type:"timestamp"`

	// The date the provider was last modified.
	LastModifiedDate *time.Time `type:"timestamp"`

	// The identity provider name.
	ProviderName *string `min:"1" type:"string"`

	// The identity provider type.
	ProviderType IdentityProviderTypeType `type:"string" enum:"true"`
	// contains filtered or unexported fields
}

A container for identity provider details.

func (ProviderDescription) String

func (s ProviderDescription) String() string

String returns the string representation

type ProviderUserIdentifierType

type ProviderUserIdentifierType struct {

	// The name of the provider attribute to link to, for example, NameID.
	ProviderAttributeName *string `type:"string"`

	// The value of the provider attribute to link to, for example, xxxxx_account.
	ProviderAttributeValue *string `type:"string"`

	// The name of the provider, for example, Facebook, Google, or Login with Amazon.
	ProviderName *string `min:"1" type:"string"`
	// contains filtered or unexported fields
}

A container for information about an identity provider for a user pool.

func (ProviderUserIdentifierType) String

String returns the string representation

func (*ProviderUserIdentifierType) Validate

func (s *ProviderUserIdentifierType) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type RecoveryOptionNameType added in v0.18.0

type RecoveryOptionNameType string
const (
	RecoveryOptionNameTypeVerifiedEmail       RecoveryOptionNameType = "verified_email"
	RecoveryOptionNameTypeVerifiedPhoneNumber RecoveryOptionNameType = "verified_phone_number"
	RecoveryOptionNameTypeAdminOnly           RecoveryOptionNameType = "admin_only"
)

Enum values for RecoveryOptionNameType

func (RecoveryOptionNameType) MarshalValue added in v0.18.0

func (enum RecoveryOptionNameType) MarshalValue() (string, error)

func (RecoveryOptionNameType) MarshalValueBuf added in v0.18.0

func (enum RecoveryOptionNameType) MarshalValueBuf(b []byte) ([]byte, error)

type RecoveryOptionType added in v0.18.0

type RecoveryOptionType struct {

	// Specifies the recovery method for a user.
	//
	// Name is a required field
	Name RecoveryOptionNameType `type:"string" required:"true" enum:"true"`

	// A positive integer specifying priority of a method with 1 being the highest
	// priority.
	//
	// Priority is a required field
	Priority *int64 `min:"1" type:"integer" required:"true"`
	// contains filtered or unexported fields
}

A map containing a priority as a key, and recovery method name as a value.

func (RecoveryOptionType) String added in v0.18.0

func (s RecoveryOptionType) String() string

String returns the string representation

func (*RecoveryOptionType) Validate added in v0.18.0

func (s *RecoveryOptionType) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type ResendConfirmationCodeInput

type ResendConfirmationCodeInput struct {

	// The Amazon Pinpoint analytics metadata for collecting metrics for ResendConfirmationCode
	// calls.
	AnalyticsMetadata *AnalyticsMetadataType `type:"structure"`

	// The ID of the client associated with the user pool.
	//
	// ClientId is a required field
	ClientId *string `min:"1" type:"string" required:"true" sensitive:"true"`

	// A map of custom key-value pairs that you can provide as input for any custom
	// workflows that this action triggers.
	//
	// You create custom workflows by assigning AWS Lambda functions to user pool
	// triggers. When you use the ResendConfirmationCode API action, Amazon Cognito
	// invokes the function that is assigned to the custom message trigger. When
	// Amazon Cognito invokes this function, it passes a JSON payload, which the
	// function receives as input. This payload contains a clientMetadata attribute,
	// which provides the data that you assigned to the ClientMetadata parameter
	// in your ResendConfirmationCode request. In your function code in AWS Lambda,
	// you can process the clientMetadata value to enhance your workflow for your
	// specific needs.
	//
	// For more information, see Customizing User Pool Workflows with Lambda Triggers
	// (https://docs.aws.amazon.com/cognito/latest/developerguide/cognito-user-identity-pools-working-with-aws-lambda-triggers.html)
	// in the Amazon Cognito Developer Guide.
	//
	// Take the following limitations into consideration when you use the ClientMetadata
	// parameter:
	//
	//    * Amazon Cognito does not store the ClientMetadata value. This data is
	//    available only to AWS Lambda triggers that are assigned to a user pool
	//    to support custom workflows. If your user pool configuration does not
	//    include triggers, the ClientMetadata parameter serves no purpose.
	//
	//    * Amazon Cognito does not validate the ClientMetadata value.
	//
	//    * Amazon Cognito does not encrypt the the ClientMetadata value, so don't
	//    use it to provide sensitive information.
	ClientMetadata map[string]string `type:"map"`

	// A keyed-hash message authentication code (HMAC) calculated using the secret
	// key of a user pool client and username plus the client ID in the message.
	SecretHash *string `min:"1" type:"string" sensitive:"true"`

	// Contextual data such as the user's device fingerprint, IP address, or location
	// used for evaluating the risk of an unexpected event by Amazon Cognito advanced
	// security.
	UserContextData *UserContextDataType `type:"structure"`

	// The user name of the user to whom you wish to resend a confirmation code.
	//
	// Username is a required field
	Username *string `min:"1" type:"string" required:"true" sensitive:"true"`
	// contains filtered or unexported fields
}

Represents the request to resend the confirmation code.

func (ResendConfirmationCodeInput) String

String returns the string representation

func (*ResendConfirmationCodeInput) Validate

func (s *ResendConfirmationCodeInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type ResendConfirmationCodeOutput

type ResendConfirmationCodeOutput struct {

	// The code delivery details returned by the server in response to the request
	// to resend the confirmation code.
	CodeDeliveryDetails *CodeDeliveryDetailsType `type:"structure"`
	// contains filtered or unexported fields
}

The response from the server when the Amazon Cognito Your User Pools service makes the request to resend a confirmation code.

func (ResendConfirmationCodeOutput) String

String returns the string representation

type ResendConfirmationCodeRequest

type ResendConfirmationCodeRequest struct {
	*aws.Request
	Input *ResendConfirmationCodeInput
	Copy  func(*ResendConfirmationCodeInput) ResendConfirmationCodeRequest
}

ResendConfirmationCodeRequest is the request type for the ResendConfirmationCode API operation.

func (ResendConfirmationCodeRequest) Send

Send marshals and sends the ResendConfirmationCode API request.

type ResendConfirmationCodeResponse added in v0.9.0

type ResendConfirmationCodeResponse struct {
	*ResendConfirmationCodeOutput
	// contains filtered or unexported fields
}

ResendConfirmationCodeResponse is the response type for the ResendConfirmationCode API operation.

func (*ResendConfirmationCodeResponse) SDKResponseMetdata added in v0.9.0

func (r *ResendConfirmationCodeResponse) SDKResponseMetdata() *aws.Response

SDKResponseMetdata returns the response metadata for the ResendConfirmationCode request.

type ResourceServerScopeType

type ResourceServerScopeType struct {

	// A description of the scope.
	//
	// ScopeDescription is a required field
	ScopeDescription *string `min:"1" type:"string" required:"true"`

	// The name of the scope.
	//
	// ScopeName is a required field
	ScopeName *string `min:"1" type:"string" required:"true"`
	// contains filtered or unexported fields
}

A resource server scope.

func (ResourceServerScopeType) String

func (s ResourceServerScopeType) String() string

String returns the string representation

func (*ResourceServerScopeType) Validate

func (s *ResourceServerScopeType) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type ResourceServerType

type ResourceServerType struct {

	// The identifier for the resource server.
	Identifier *string `min:"1" type:"string"`

	// The name of the resource server.
	Name *string `min:"1" type:"string"`

	// A list of scopes that are defined for the resource server.
	Scopes []ResourceServerScopeType `type:"list"`

	// The user pool ID for the user pool that hosts the resource server.
	UserPoolId *string `min:"1" type:"string"`
	// contains filtered or unexported fields
}

A container for information about a resource server for a user pool.

func (ResourceServerType) String

func (s ResourceServerType) String() string

String returns the string representation

type RespondToAuthChallengeInput

type RespondToAuthChallengeInput struct {

	// The Amazon Pinpoint analytics metadata for collecting metrics for RespondToAuthChallenge
	// calls.
	AnalyticsMetadata *AnalyticsMetadataType `type:"structure"`

	// The challenge name. For more information, see .
	//
	// ADMIN_NO_SRP_AUTH is not a valid value.
	//
	// ChallengeName is a required field
	ChallengeName ChallengeNameType `type:"string" required:"true" enum:"true"`

	// The challenge responses. These are inputs corresponding to the value of ChallengeName,
	// for example:
	//
	// SECRET_HASH (if app client is configured with client secret) applies to all
	// inputs below (including SOFTWARE_TOKEN_MFA).
	//
	//    * SMS_MFA: SMS_MFA_CODE, USERNAME.
	//
	//    * PASSWORD_VERIFIER: PASSWORD_CLAIM_SIGNATURE, PASSWORD_CLAIM_SECRET_BLOCK,
	//    TIMESTAMP, USERNAME.
	//
	//    * NEW_PASSWORD_REQUIRED: NEW_PASSWORD, any other required attributes,
	//    USERNAME.
	//
	//    * SOFTWARE_TOKEN_MFA: USERNAME and SOFTWARE_TOKEN_MFA_CODE are required
	//    attributes.
	//
	//    * DEVICE_SRP_AUTH requires USERNAME, DEVICE_KEY, SRP_A (and SECRET_HASH).
	//
	//    * DEVICE_PASSWORD_VERIFIER requires everything that PASSWORD_VERIFIER
	//    requires plus DEVICE_KEY.
	ChallengeResponses map[string]string `type:"map"`

	// The app client ID.
	//
	// ClientId is a required field
	ClientId *string `min:"1" type:"string" required:"true" sensitive:"true"`

	// A map of custom key-value pairs that you can provide as input for any custom
	// workflows that this action triggers.
	//
	// You create custom workflows by assigning AWS Lambda functions to user pool
	// triggers. When you use the RespondToAuthChallenge API action, Amazon Cognito
	// invokes any functions that are assigned to the following triggers: post authentication,
	// pre token generation, define auth challenge, create auth challenge, and verify
	// auth challenge. When Amazon Cognito invokes any of these functions, it passes
	// a JSON payload, which the function receives as input. This payload contains
	// a clientMetadata attribute, which provides the data that you assigned to
	// the ClientMetadata parameter in your RespondToAuthChallenge request. In your
	// function code in AWS Lambda, you can process the clientMetadata value to
	// enhance your workflow for your specific needs.
	//
	// For more information, see Customizing User Pool Workflows with Lambda Triggers
	// (https://docs.aws.amazon.com/cognito/latest/developerguide/cognito-user-identity-pools-working-with-aws-lambda-triggers.html)
	// in the Amazon Cognito Developer Guide.
	//
	// Take the following limitations into consideration when you use the ClientMetadata
	// parameter:
	//
	//    * Amazon Cognito does not store the ClientMetadata value. This data is
	//    available only to AWS Lambda triggers that are assigned to a user pool
	//    to support custom workflows. If your user pool configuration does not
	//    include triggers, the ClientMetadata parameter serves no purpose.
	//
	//    * Amazon Cognito does not validate the ClientMetadata value.
	//
	//    * Amazon Cognito does not encrypt the the ClientMetadata value, so don't
	//    use it to provide sensitive information.
	ClientMetadata map[string]string `type:"map"`

	// The session which should be passed both ways in challenge-response calls
	// to the service. If InitiateAuth or RespondToAuthChallenge API call determines
	// that the caller needs to go through another challenge, they return a session
	// with other challenge parameters. This session should be passed as it is to
	// the next RespondToAuthChallenge API call.
	Session *string `min:"20" type:"string"`

	// Contextual data such as the user's device fingerprint, IP address, or location
	// used for evaluating the risk of an unexpected event by Amazon Cognito advanced
	// security.
	UserContextData *UserContextDataType `type:"structure"`
	// contains filtered or unexported fields
}

The request to respond to an authentication challenge.

func (RespondToAuthChallengeInput) String

String returns the string representation

func (*RespondToAuthChallengeInput) Validate

func (s *RespondToAuthChallengeInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type RespondToAuthChallengeOutput

type RespondToAuthChallengeOutput struct {

	// The result returned by the server in response to the request to respond to
	// the authentication challenge.
	AuthenticationResult *AuthenticationResultType `type:"structure"`

	// The challenge name. For more information, see .
	ChallengeName ChallengeNameType `type:"string" enum:"true"`

	// The challenge parameters. For more information, see .
	ChallengeParameters map[string]string `type:"map"`

	// The session which should be passed both ways in challenge-response calls
	// to the service. If the or API call determines that the caller needs to go
	// through another challenge, they return a session with other challenge parameters.
	// This session should be passed as it is to the next RespondToAuthChallenge
	// API call.
	Session *string `min:"20" type:"string"`
	// contains filtered or unexported fields
}

The response to respond to the authentication challenge.

func (RespondToAuthChallengeOutput) String

String returns the string representation

type RespondToAuthChallengeRequest

type RespondToAuthChallengeRequest struct {
	*aws.Request
	Input *RespondToAuthChallengeInput
	Copy  func(*RespondToAuthChallengeInput) RespondToAuthChallengeRequest
}

RespondToAuthChallengeRequest is the request type for the RespondToAuthChallenge API operation.

func (RespondToAuthChallengeRequest) Send

Send marshals and sends the RespondToAuthChallenge API request.

type RespondToAuthChallengeResponse added in v0.9.0

type RespondToAuthChallengeResponse struct {
	*RespondToAuthChallengeOutput
	// contains filtered or unexported fields
}

RespondToAuthChallengeResponse is the response type for the RespondToAuthChallenge API operation.

func (*RespondToAuthChallengeResponse) SDKResponseMetdata added in v0.9.0

func (r *RespondToAuthChallengeResponse) SDKResponseMetdata() *aws.Response

SDKResponseMetdata returns the response metadata for the RespondToAuthChallenge request.

type RiskConfigurationType added in v0.2.0

type RiskConfigurationType struct {

	// The account takeover risk configuration object including the NotifyConfiguration
	// object and Actions to take in the case of an account takeover.
	AccountTakeoverRiskConfiguration *AccountTakeoverRiskConfigurationType `type:"structure"`

	// The app client ID.
	ClientId *string `min:"1" type:"string" sensitive:"true"`

	// The compromised credentials risk configuration object including the EventFilter
	// and the EventAction
	CompromisedCredentialsRiskConfiguration *CompromisedCredentialsRiskConfigurationType `type:"structure"`

	// The last modified date.
	LastModifiedDate *time.Time `type:"timestamp"`

	// The configuration to override the risk decision.
	RiskExceptionConfiguration *RiskExceptionConfigurationType `type:"structure"`

	// The user pool ID.
	UserPoolId *string `min:"1" type:"string"`
	// contains filtered or unexported fields
}

The risk configuration type.

func (RiskConfigurationType) String added in v0.2.0

func (s RiskConfigurationType) String() string

String returns the string representation

type RiskDecisionType added in v0.2.0

type RiskDecisionType string
const (
	RiskDecisionTypeNoRisk          RiskDecisionType = "NoRisk"
	RiskDecisionTypeAccountTakeover RiskDecisionType = "AccountTakeover"
	RiskDecisionTypeBlock           RiskDecisionType = "Block"
)

Enum values for RiskDecisionType

func (RiskDecisionType) MarshalValue added in v0.3.0

func (enum RiskDecisionType) MarshalValue() (string, error)

func (RiskDecisionType) MarshalValueBuf added in v0.3.0

func (enum RiskDecisionType) MarshalValueBuf(b []byte) ([]byte, error)

type RiskExceptionConfigurationType added in v0.2.0

type RiskExceptionConfigurationType struct {

	// Overrides the risk decision to always block the pre-authentication requests.
	// The IP range is in CIDR notation: a compact representation of an IP address
	// and its associated routing prefix.
	BlockedIPRangeList []string `type:"list"`

	// Risk detection is not performed on the IP addresses in the range list. The
	// IP range is in CIDR notation.
	SkippedIPRangeList []string `type:"list"`
	// contains filtered or unexported fields
}

The type of the configuration to override the risk decision.

func (RiskExceptionConfigurationType) String added in v0.2.0

String returns the string representation

type RiskLevelType added in v0.2.0

type RiskLevelType string
const (
	RiskLevelTypeLow    RiskLevelType = "Low"
	RiskLevelTypeMedium RiskLevelType = "Medium"
	RiskLevelTypeHigh   RiskLevelType = "High"
)

Enum values for RiskLevelType

func (RiskLevelType) MarshalValue added in v0.3.0

func (enum RiskLevelType) MarshalValue() (string, error)

func (RiskLevelType) MarshalValueBuf added in v0.3.0

func (enum RiskLevelType) MarshalValueBuf(b []byte) ([]byte, error)

type SMSMfaSettingsType added in v0.2.0

type SMSMfaSettingsType struct {

	// Specifies whether SMS text message MFA is enabled.
	Enabled *bool `type:"boolean"`

	// Specifies whether SMS is the preferred MFA method.
	PreferredMfa *bool `type:"boolean"`
	// contains filtered or unexported fields
}

The type used for enabling SMS MFA at the user level.

func (SMSMfaSettingsType) String added in v0.2.0

func (s SMSMfaSettingsType) String() string

String returns the string representation

type SchemaAttributeType

type SchemaAttributeType struct {

	// The attribute data type.
	AttributeDataType AttributeDataType `type:"string" enum:"true"`

	//
	// We recommend that you use WriteAttributes (https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_UserPoolClientType.html#CognitoUserPools-Type-UserPoolClientType-WriteAttributes)
	// in the user pool client to control how attributes can be mutated for new
	// use cases instead of using DeveloperOnlyAttribute.
	//
	// Specifies whether the attribute type is developer only. This attribute can
	// only be modified by an administrator. Users will not be able to modify this
	// attribute using their access token. For example, DeveloperOnlyAttribute can
	// be modified using the API but cannot be updated using the API.
	DeveloperOnlyAttribute *bool `type:"boolean"`

	// Specifies whether the value of the attribute can be changed.
	//
	// For any user pool attribute that's mapped to an identity provider attribute,
	// you must set this parameter to true. Amazon Cognito updates mapped attributes
	// when users sign in to your application through an identity provider. If an
	// attribute is immutable, Amazon Cognito throws an error when it attempts to
	// update the attribute. For more information, see Specifying Identity Provider
	// Attribute Mappings for Your User Pool (https://docs.aws.amazon.com/cognito/latest/developerguide/cognito-user-pools-specifying-attribute-mapping.html).
	Mutable *bool `type:"boolean"`

	// A schema attribute of the name type.
	Name *string `min:"1" type:"string"`

	// Specifies the constraints for an attribute of the number type.
	NumberAttributeConstraints *NumberAttributeConstraintsType `type:"structure"`

	// Specifies whether a user pool attribute is required. If the attribute is
	// required and the user does not provide a value, registration or sign-in will
	// fail.
	Required *bool `type:"boolean"`

	// Specifies the constraints for an attribute of the string type.
	StringAttributeConstraints *StringAttributeConstraintsType `type:"structure"`
	// contains filtered or unexported fields
}

Contains information about the schema attribute.

func (SchemaAttributeType) String

func (s SchemaAttributeType) String() string

String returns the string representation

func (*SchemaAttributeType) Validate

func (s *SchemaAttributeType) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type SetRiskConfigurationInput added in v0.2.0

type SetRiskConfigurationInput struct {

	// The account takeover risk configuration.
	AccountTakeoverRiskConfiguration *AccountTakeoverRiskConfigurationType `type:"structure"`

	// The app client ID. If ClientId is null, then the risk configuration is mapped
	// to userPoolId. When the client ID is null, the same risk configuration is
	// applied to all the clients in the userPool.
	//
	// Otherwise, ClientId is mapped to the client. When the client ID is not null,
	// the user pool configuration is overridden and the risk configuration for
	// the client is used instead.
	ClientId *string `min:"1" type:"string" sensitive:"true"`

	// The compromised credentials risk configuration.
	CompromisedCredentialsRiskConfiguration *CompromisedCredentialsRiskConfigurationType `type:"structure"`

	// The configuration to override the risk decision.
	RiskExceptionConfiguration *RiskExceptionConfigurationType `type:"structure"`

	// The user pool ID.
	//
	// UserPoolId is a required field
	UserPoolId *string `min:"1" type:"string" required:"true"`
	// contains filtered or unexported fields
}

func (SetRiskConfigurationInput) String added in v0.2.0

func (s SetRiskConfigurationInput) String() string

String returns the string representation

func (*SetRiskConfigurationInput) Validate added in v0.2.0

func (s *SetRiskConfigurationInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type SetRiskConfigurationOutput added in v0.2.0

type SetRiskConfigurationOutput struct {

	// The risk configuration.
	//
	// RiskConfiguration is a required field
	RiskConfiguration *RiskConfigurationType `type:"structure" required:"true"`
	// contains filtered or unexported fields
}

func (SetRiskConfigurationOutput) String added in v0.2.0

String returns the string representation

type SetRiskConfigurationRequest added in v0.2.0

type SetRiskConfigurationRequest struct {
	*aws.Request
	Input *SetRiskConfigurationInput
	Copy  func(*SetRiskConfigurationInput) SetRiskConfigurationRequest
}

SetRiskConfigurationRequest is the request type for the SetRiskConfiguration API operation.

func (SetRiskConfigurationRequest) Send added in v0.2.0

Send marshals and sends the SetRiskConfiguration API request.

type SetRiskConfigurationResponse added in v0.9.0

type SetRiskConfigurationResponse struct {
	*SetRiskConfigurationOutput
	// contains filtered or unexported fields
}

SetRiskConfigurationResponse is the response type for the SetRiskConfiguration API operation.

func (*SetRiskConfigurationResponse) SDKResponseMetdata added in v0.9.0

func (r *SetRiskConfigurationResponse) SDKResponseMetdata() *aws.Response

SDKResponseMetdata returns the response metadata for the SetRiskConfiguration request.

type SetUICustomizationInput

type SetUICustomizationInput struct {

	// The CSS values in the UI customization.
	CSS *string `type:"string"`

	// The client ID for the client app.
	ClientId *string `min:"1" type:"string" sensitive:"true"`

	// The uploaded logo image for the UI customization.
	//
	// ImageFile is automatically base64 encoded/decoded by the SDK.
	ImageFile []byte `type:"blob"`

	// The user pool ID for the user pool.
	//
	// UserPoolId is a required field
	UserPoolId *string `min:"1" type:"string" required:"true"`
	// contains filtered or unexported fields
}

func (SetUICustomizationInput) String

func (s SetUICustomizationInput) String() string

String returns the string representation

func (*SetUICustomizationInput) Validate

func (s *SetUICustomizationInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type SetUICustomizationOutput

type SetUICustomizationOutput struct {

	// The UI customization information.
	//
	// UICustomization is a required field
	UICustomization *UICustomizationType `type:"structure" required:"true"`
	// contains filtered or unexported fields
}

func (SetUICustomizationOutput) String

func (s SetUICustomizationOutput) String() string

String returns the string representation

type SetUICustomizationRequest

type SetUICustomizationRequest struct {
	*aws.Request
	Input *SetUICustomizationInput
	Copy  func(*SetUICustomizationInput) SetUICustomizationRequest
}

SetUICustomizationRequest is the request type for the SetUICustomization API operation.

func (SetUICustomizationRequest) Send

Send marshals and sends the SetUICustomization API request.

type SetUICustomizationResponse added in v0.9.0

type SetUICustomizationResponse struct {
	*SetUICustomizationOutput
	// contains filtered or unexported fields
}

SetUICustomizationResponse is the response type for the SetUICustomization API operation.

func (*SetUICustomizationResponse) SDKResponseMetdata added in v0.9.0

func (r *SetUICustomizationResponse) SDKResponseMetdata() *aws.Response

SDKResponseMetdata returns the response metadata for the SetUICustomization request.

type SetUserMFAPreferenceInput added in v0.2.0

type SetUserMFAPreferenceInput struct {

	// The access token for the user.
	//
	// AccessToken is a required field
	AccessToken *string `type:"string" required:"true" sensitive:"true"`

	// The SMS text message multi-factor authentication (MFA) settings.
	SMSMfaSettings *SMSMfaSettingsType `type:"structure"`

	// The time-based one-time password software token MFA settings.
	SoftwareTokenMfaSettings *SoftwareTokenMfaSettingsType `type:"structure"`
	// contains filtered or unexported fields
}

func (SetUserMFAPreferenceInput) String added in v0.2.0

func (s SetUserMFAPreferenceInput) String() string

String returns the string representation

func (*SetUserMFAPreferenceInput) Validate added in v0.2.0

func (s *SetUserMFAPreferenceInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type SetUserMFAPreferenceOutput added in v0.2.0

type SetUserMFAPreferenceOutput struct {
	// contains filtered or unexported fields
}

func (SetUserMFAPreferenceOutput) String added in v0.2.0

String returns the string representation

type SetUserMFAPreferenceRequest added in v0.2.0

type SetUserMFAPreferenceRequest struct {
	*aws.Request
	Input *SetUserMFAPreferenceInput
	Copy  func(*SetUserMFAPreferenceInput) SetUserMFAPreferenceRequest
}

SetUserMFAPreferenceRequest is the request type for the SetUserMFAPreference API operation.

func (SetUserMFAPreferenceRequest) Send added in v0.2.0

Send marshals and sends the SetUserMFAPreference API request.

type SetUserMFAPreferenceResponse added in v0.9.0

type SetUserMFAPreferenceResponse struct {
	*SetUserMFAPreferenceOutput
	// contains filtered or unexported fields
}

SetUserMFAPreferenceResponse is the response type for the SetUserMFAPreference API operation.

func (*SetUserMFAPreferenceResponse) SDKResponseMetdata added in v0.9.0

func (r *SetUserMFAPreferenceResponse) SDKResponseMetdata() *aws.Response

SDKResponseMetdata returns the response metadata for the SetUserMFAPreference request.

type SetUserPoolMfaConfigInput added in v0.2.0

type SetUserPoolMfaConfigInput struct {

	// The MFA configuration. Valid values include:
	//
	//    * OFF MFA will not be used for any users.
	//
	//    * ON MFA is required for all users to sign in.
	//
	//    * OPTIONAL MFA will be required only for individual users who have an
	//    MFA factor enabled.
	MfaConfiguration UserPoolMfaType `type:"string" enum:"true"`

	// The SMS text message MFA configuration.
	SmsMfaConfiguration *SmsMfaConfigType `type:"structure"`

	// The software token MFA configuration.
	SoftwareTokenMfaConfiguration *SoftwareTokenMfaConfigType `type:"structure"`

	// The user pool ID.
	//
	// UserPoolId is a required field
	UserPoolId *string `min:"1" type:"string" required:"true"`
	// contains filtered or unexported fields
}

func (SetUserPoolMfaConfigInput) String added in v0.2.0

func (s SetUserPoolMfaConfigInput) String() string

String returns the string representation

func (*SetUserPoolMfaConfigInput) Validate added in v0.2.0

func (s *SetUserPoolMfaConfigInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type SetUserPoolMfaConfigOutput added in v0.2.0

type SetUserPoolMfaConfigOutput struct {

	// The MFA configuration. Valid values include:
	//
	//    * OFF MFA will not be used for any users.
	//
	//    * ON MFA is required for all users to sign in.
	//
	//    * OPTIONAL MFA will be required only for individual users who have an
	//    MFA factor enabled.
	MfaConfiguration UserPoolMfaType `type:"string" enum:"true"`

	// The SMS text message MFA configuration.
	SmsMfaConfiguration *SmsMfaConfigType `type:"structure"`

	// The software token MFA configuration.
	SoftwareTokenMfaConfiguration *SoftwareTokenMfaConfigType `type:"structure"`
	// contains filtered or unexported fields
}

func (SetUserPoolMfaConfigOutput) String added in v0.2.0

String returns the string representation

type SetUserPoolMfaConfigRequest added in v0.2.0

type SetUserPoolMfaConfigRequest struct {
	*aws.Request
	Input *SetUserPoolMfaConfigInput
	Copy  func(*SetUserPoolMfaConfigInput) SetUserPoolMfaConfigRequest
}

SetUserPoolMfaConfigRequest is the request type for the SetUserPoolMfaConfig API operation.

func (SetUserPoolMfaConfigRequest) Send added in v0.2.0

Send marshals and sends the SetUserPoolMfaConfig API request.

type SetUserPoolMfaConfigResponse added in v0.9.0

type SetUserPoolMfaConfigResponse struct {
	*SetUserPoolMfaConfigOutput
	// contains filtered or unexported fields
}

SetUserPoolMfaConfigResponse is the response type for the SetUserPoolMfaConfig API operation.

func (*SetUserPoolMfaConfigResponse) SDKResponseMetdata added in v0.9.0

func (r *SetUserPoolMfaConfigResponse) SDKResponseMetdata() *aws.Response

SDKResponseMetdata returns the response metadata for the SetUserPoolMfaConfig request.

type SetUserSettingsInput

type SetUserSettingsInput struct {

	// The access token for the set user settings request.
	//
	// AccessToken is a required field
	AccessToken *string `type:"string" required:"true" sensitive:"true"`

	// You can use this parameter only to set an SMS configuration that uses SMS
	// for delivery.
	//
	// MFAOptions is a required field
	MFAOptions []MFAOptionType `type:"list" required:"true"`
	// contains filtered or unexported fields
}

Represents the request to set user settings.

func (SetUserSettingsInput) String

func (s SetUserSettingsInput) String() string

String returns the string representation

func (*SetUserSettingsInput) Validate

func (s *SetUserSettingsInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type SetUserSettingsOutput

type SetUserSettingsOutput struct {
	// contains filtered or unexported fields
}

The response from the server for a set user settings request.

func (SetUserSettingsOutput) String

func (s SetUserSettingsOutput) String() string

String returns the string representation

type SetUserSettingsRequest

type SetUserSettingsRequest struct {
	*aws.Request
	Input *SetUserSettingsInput
	Copy  func(*SetUserSettingsInput) SetUserSettingsRequest
}

SetUserSettingsRequest is the request type for the SetUserSettings API operation.

func (SetUserSettingsRequest) Send

Send marshals and sends the SetUserSettings API request.

type SetUserSettingsResponse added in v0.9.0

type SetUserSettingsResponse struct {
	*SetUserSettingsOutput
	// contains filtered or unexported fields
}

SetUserSettingsResponse is the response type for the SetUserSettings API operation.

func (*SetUserSettingsResponse) SDKResponseMetdata added in v0.9.0

func (r *SetUserSettingsResponse) SDKResponseMetdata() *aws.Response

SDKResponseMetdata returns the response metadata for the SetUserSettings request.

type SignUpInput

type SignUpInput struct {

	// The Amazon Pinpoint analytics metadata for collecting metrics for SignUp
	// calls.
	AnalyticsMetadata *AnalyticsMetadataType `type:"structure"`

	// The ID of the client associated with the user pool.
	//
	// ClientId is a required field
	ClientId *string `min:"1" type:"string" required:"true" sensitive:"true"`

	// A map of custom key-value pairs that you can provide as input for any custom
	// workflows that this action triggers.
	//
	// You create custom workflows by assigning AWS Lambda functions to user pool
	// triggers. When you use the SignUp API action, Amazon Cognito invokes any
	// functions that are assigned to the following triggers: pre sign-up, custom
	// message, and post confirmation. When Amazon Cognito invokes any of these
	// functions, it passes a JSON payload, which the function receives as input.
	// This payload contains a clientMetadata attribute, which provides the data
	// that you assigned to the ClientMetadata parameter in your SignUp request.
	// In your function code in AWS Lambda, you can process the clientMetadata value
	// to enhance your workflow for your specific needs.
	//
	// For more information, see Customizing User Pool Workflows with Lambda Triggers
	// (https://docs.aws.amazon.com/cognito/latest/developerguide/cognito-user-identity-pools-working-with-aws-lambda-triggers.html)
	// in the Amazon Cognito Developer Guide.
	//
	// Take the following limitations into consideration when you use the ClientMetadata
	// parameter:
	//
	//    * Amazon Cognito does not store the ClientMetadata value. This data is
	//    available only to AWS Lambda triggers that are assigned to a user pool
	//    to support custom workflows. If your user pool configuration does not
	//    include triggers, the ClientMetadata parameter serves no purpose.
	//
	//    * Amazon Cognito does not validate the ClientMetadata value.
	//
	//    * Amazon Cognito does not encrypt the the ClientMetadata value, so don't
	//    use it to provide sensitive information.
	ClientMetadata map[string]string `type:"map"`

	// The password of the user you wish to register.
	//
	// Password is a required field
	Password *string `min:"6" type:"string" required:"true" sensitive:"true"`

	// A keyed-hash message authentication code (HMAC) calculated using the secret
	// key of a user pool client and username plus the client ID in the message.
	SecretHash *string `min:"1" type:"string" sensitive:"true"`

	// An array of name-value pairs representing user attributes.
	//
	// For custom attributes, you must prepend the custom: prefix to the attribute
	// name.
	UserAttributes []AttributeType `type:"list"`

	// Contextual data such as the user's device fingerprint, IP address, or location
	// used for evaluating the risk of an unexpected event by Amazon Cognito advanced
	// security.
	UserContextData *UserContextDataType `type:"structure"`

	// The user name of the user you wish to register.
	//
	// Username is a required field
	Username *string `min:"1" type:"string" required:"true" sensitive:"true"`

	// The validation data in the request to register a user.
	ValidationData []AttributeType `type:"list"`
	// contains filtered or unexported fields
}

Represents the request to register a user.

func (SignUpInput) String

func (s SignUpInput) String() string

String returns the string representation

func (*SignUpInput) Validate

func (s *SignUpInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type SignUpOutput

type SignUpOutput struct {

	// The code delivery details returned by the server response to the user registration
	// request.
	CodeDeliveryDetails *CodeDeliveryDetailsType `type:"structure"`

	// A response from the server indicating that a user registration has been confirmed.
	//
	// UserConfirmed is a required field
	UserConfirmed *bool `type:"boolean" required:"true"`

	// The UUID of the authenticated user. This is not the same as username.
	//
	// UserSub is a required field
	UserSub *string `type:"string" required:"true"`
	// contains filtered or unexported fields
}

The response from the server for a registration request.

func (SignUpOutput) String

func (s SignUpOutput) String() string

String returns the string representation

type SignUpRequest

type SignUpRequest struct {
	*aws.Request
	Input *SignUpInput
	Copy  func(*SignUpInput) SignUpRequest
}

SignUpRequest is the request type for the SignUp API operation.

func (SignUpRequest) Send

Send marshals and sends the SignUp API request.

type SignUpResponse added in v0.9.0

type SignUpResponse struct {
	*SignUpOutput
	// contains filtered or unexported fields
}

SignUpResponse is the response type for the SignUp API operation.

func (*SignUpResponse) SDKResponseMetdata added in v0.9.0

func (r *SignUpResponse) SDKResponseMetdata() *aws.Response

SDKResponseMetdata returns the response metadata for the SignUp request.

type SmsConfigurationType

type SmsConfigurationType struct {

	// The external ID is a value that we recommend you use to add security to your
	// IAM role which is used to call Amazon SNS to send SMS messages for your user
	// pool. If you provide an ExternalId, the Cognito User Pool will include it
	// when attempting to assume your IAM role, so that you can set your roles trust
	// policy to require the ExternalID. If you use the Cognito Management Console
	// to create a role for SMS MFA, Cognito will create a role with the required
	// permissions and a trust policy that demonstrates use of the ExternalId.
	ExternalId *string `type:"string"`

	// The Amazon Resource Name (ARN) of the Amazon Simple Notification Service
	// (SNS) caller. This is the ARN of the IAM role in your AWS account which Cognito
	// will use to send SMS messages.
	//
	// SnsCallerArn is a required field
	SnsCallerArn *string `min:"20" type:"string" required:"true"`
	// contains filtered or unexported fields
}

The SMS configuration type that includes the settings the Cognito User Pool needs to call for the Amazon SNS service to send an SMS message from your AWS account. The Cognito User Pool makes the request to the Amazon SNS Service by using an AWS IAM role that you provide for your AWS account.

func (SmsConfigurationType) String

func (s SmsConfigurationType) String() string

String returns the string representation

func (*SmsConfigurationType) Validate

func (s *SmsConfigurationType) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type SmsMfaConfigType added in v0.2.0

type SmsMfaConfigType struct {

	// The SMS authentication message that will be sent to users with the code they
	// need to sign in. The message must contain the ‘{####}’ placeholder, which
	// will be replaced with the code. If the message is not included, and default
	// message will be used.
	SmsAuthenticationMessage *string `min:"6" type:"string"`

	// The SMS configuration.
	SmsConfiguration *SmsConfigurationType `type:"structure"`
	// contains filtered or unexported fields
}

The SMS text message multi-factor authentication (MFA) configuration type.

func (SmsMfaConfigType) String added in v0.2.0

func (s SmsMfaConfigType) String() string

String returns the string representation

func (*SmsMfaConfigType) Validate added in v0.2.0

func (s *SmsMfaConfigType) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type SoftwareTokenMfaConfigType added in v0.2.0

type SoftwareTokenMfaConfigType struct {

	// Specifies whether software token MFA is enabled.
	Enabled *bool `type:"boolean"`
	// contains filtered or unexported fields
}

The type used for enabling software token MFA at the user pool level.

func (SoftwareTokenMfaConfigType) String added in v0.2.0

String returns the string representation

type SoftwareTokenMfaSettingsType added in v0.2.0

type SoftwareTokenMfaSettingsType struct {

	// Specifies whether software token MFA is enabled.
	Enabled *bool `type:"boolean"`

	// Specifies whether software token MFA is the preferred MFA method.
	PreferredMfa *bool `type:"boolean"`
	// contains filtered or unexported fields
}

The type used for enabling software token MFA at the user level.

func (SoftwareTokenMfaSettingsType) String added in v0.2.0

String returns the string representation

type StartUserImportJobInput

type StartUserImportJobInput struct {

	// The job ID for the user import job.
	//
	// JobId is a required field
	JobId *string `min:"1" type:"string" required:"true"`

	// The user pool ID for the user pool that the users are being imported into.
	//
	// UserPoolId is a required field
	UserPoolId *string `min:"1" type:"string" required:"true"`
	// contains filtered or unexported fields
}

Represents the request to start the user import job.

func (StartUserImportJobInput) String

func (s StartUserImportJobInput) String() string

String returns the string representation

func (*StartUserImportJobInput) Validate

func (s *StartUserImportJobInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type StartUserImportJobOutput

type StartUserImportJobOutput struct {

	// The job object that represents the user import job.
	UserImportJob *UserImportJobType `type:"structure"`
	// contains filtered or unexported fields
}

Represents the response from the server to the request to start the user import job.

func (StartUserImportJobOutput) String

func (s StartUserImportJobOutput) String() string

String returns the string representation

type StartUserImportJobRequest

type StartUserImportJobRequest struct {
	*aws.Request
	Input *StartUserImportJobInput
	Copy  func(*StartUserImportJobInput) StartUserImportJobRequest
}

StartUserImportJobRequest is the request type for the StartUserImportJob API operation.

func (StartUserImportJobRequest) Send

Send marshals and sends the StartUserImportJob API request.

type StartUserImportJobResponse added in v0.9.0

type StartUserImportJobResponse struct {
	*StartUserImportJobOutput
	// contains filtered or unexported fields
}

StartUserImportJobResponse is the response type for the StartUserImportJob API operation.

func (*StartUserImportJobResponse) SDKResponseMetdata added in v0.9.0

func (r *StartUserImportJobResponse) SDKResponseMetdata() *aws.Response

SDKResponseMetdata returns the response metadata for the StartUserImportJob request.

type StatusType

type StatusType string
const (
	StatusTypeEnabled  StatusType = "Enabled"
	StatusTypeDisabled StatusType = "Disabled"
)

Enum values for StatusType

func (StatusType) MarshalValue added in v0.3.0

func (enum StatusType) MarshalValue() (string, error)

func (StatusType) MarshalValueBuf added in v0.3.0

func (enum StatusType) MarshalValueBuf(b []byte) ([]byte, error)

type StopUserImportJobInput

type StopUserImportJobInput struct {

	// The job ID for the user import job.
	//
	// JobId is a required field
	JobId *string `min:"1" type:"string" required:"true"`

	// The user pool ID for the user pool that the users are being imported into.
	//
	// UserPoolId is a required field
	UserPoolId *string `min:"1" type:"string" required:"true"`
	// contains filtered or unexported fields
}

Represents the request to stop the user import job.

func (StopUserImportJobInput) String

func (s StopUserImportJobInput) String() string

String returns the string representation

func (*StopUserImportJobInput) Validate

func (s *StopUserImportJobInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type StopUserImportJobOutput

type StopUserImportJobOutput struct {

	// The job object that represents the user import job.
	UserImportJob *UserImportJobType `type:"structure"`
	// contains filtered or unexported fields
}

Represents the response from the server to the request to stop the user import job.

func (StopUserImportJobOutput) String

func (s StopUserImportJobOutput) String() string

String returns the string representation

type StopUserImportJobRequest

type StopUserImportJobRequest struct {
	*aws.Request
	Input *StopUserImportJobInput
	Copy  func(*StopUserImportJobInput) StopUserImportJobRequest
}

StopUserImportJobRequest is the request type for the StopUserImportJob API operation.

func (StopUserImportJobRequest) Send

Send marshals and sends the StopUserImportJob API request.

type StopUserImportJobResponse added in v0.9.0

type StopUserImportJobResponse struct {
	*StopUserImportJobOutput
	// contains filtered or unexported fields
}

StopUserImportJobResponse is the response type for the StopUserImportJob API operation.

func (*StopUserImportJobResponse) SDKResponseMetdata added in v0.9.0

func (r *StopUserImportJobResponse) SDKResponseMetdata() *aws.Response

SDKResponseMetdata returns the response metadata for the StopUserImportJob request.

type StringAttributeConstraintsType

type StringAttributeConstraintsType struct {

	// The maximum length.
	MaxLength *string `type:"string"`

	// The minimum length.
	MinLength *string `type:"string"`
	// contains filtered or unexported fields
}

The constraints associated with a string attribute.

func (StringAttributeConstraintsType) String

String returns the string representation

type TagResourceInput added in v0.8.0

type TagResourceInput struct {

	// The Amazon Resource Name (ARN) of the user pool to assign the tags to.
	//
	// ResourceArn is a required field
	ResourceArn *string `min:"20" type:"string" required:"true"`

	// The tags to assign to the user pool.
	//
	// Tags is a required field
	Tags map[string]string `type:"map" required:"true"`
	// contains filtered or unexported fields
}

func (TagResourceInput) String added in v0.8.0

func (s TagResourceInput) String() string

String returns the string representation

func (*TagResourceInput) Validate added in v0.8.0

func (s *TagResourceInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type TagResourceOutput added in v0.8.0

type TagResourceOutput struct {
	// contains filtered or unexported fields
}

func (TagResourceOutput) String added in v0.8.0

func (s TagResourceOutput) String() string

String returns the string representation

type TagResourceRequest added in v0.8.0

type TagResourceRequest struct {
	*aws.Request
	Input *TagResourceInput
	Copy  func(*TagResourceInput) TagResourceRequest
}

TagResourceRequest is the request type for the TagResource API operation.

func (TagResourceRequest) Send added in v0.8.0

Send marshals and sends the TagResource API request.

type TagResourceResponse added in v0.9.0

type TagResourceResponse struct {
	*TagResourceOutput
	// contains filtered or unexported fields
}

TagResourceResponse is the response type for the TagResource API operation.

func (*TagResourceResponse) SDKResponseMetdata added in v0.9.0

func (r *TagResourceResponse) SDKResponseMetdata() *aws.Response

SDKResponseMetdata returns the response metadata for the TagResource request.

type UICustomizationType

type UICustomizationType struct {

	// The CSS values in the UI customization.
	CSS *string `type:"string"`

	// The CSS version number.
	CSSVersion *string `type:"string"`

	// The client ID for the client app.
	ClientId *string `min:"1" type:"string" sensitive:"true"`

	// The creation date for the UI customization.
	CreationDate *time.Time `type:"timestamp"`

	// The logo image for the UI customization.
	ImageUrl *string `type:"string"`

	// The last-modified date for the UI customization.
	LastModifiedDate *time.Time `type:"timestamp"`

	// The user pool ID for the user pool.
	UserPoolId *string `min:"1" type:"string"`
	// contains filtered or unexported fields
}

A container for the UI customization information for a user pool's built-in app UI.

func (UICustomizationType) String

func (s UICustomizationType) String() string

String returns the string representation

type UntagResourceInput added in v0.8.0

type UntagResourceInput struct {

	// The Amazon Resource Name (ARN) of the user pool that the tags are assigned
	// to.
	//
	// ResourceArn is a required field
	ResourceArn *string `min:"20" type:"string" required:"true"`

	// The keys of the tags to remove from the user pool.
	//
	// TagKeys is a required field
	TagKeys []string `type:"list" required:"true"`
	// contains filtered or unexported fields
}

func (UntagResourceInput) String added in v0.8.0

func (s UntagResourceInput) String() string

String returns the string representation

func (*UntagResourceInput) Validate added in v0.8.0

func (s *UntagResourceInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type UntagResourceOutput added in v0.8.0

type UntagResourceOutput struct {
	// contains filtered or unexported fields
}

func (UntagResourceOutput) String added in v0.8.0

func (s UntagResourceOutput) String() string

String returns the string representation

type UntagResourceRequest added in v0.8.0

type UntagResourceRequest struct {
	*aws.Request
	Input *UntagResourceInput
	Copy  func(*UntagResourceInput) UntagResourceRequest
}

UntagResourceRequest is the request type for the UntagResource API operation.

func (UntagResourceRequest) Send added in v0.8.0

Send marshals and sends the UntagResource API request.

type UntagResourceResponse added in v0.9.0

type UntagResourceResponse struct {
	*UntagResourceOutput
	// contains filtered or unexported fields
}

UntagResourceResponse is the response type for the UntagResource API operation.

func (*UntagResourceResponse) SDKResponseMetdata added in v0.9.0

func (r *UntagResourceResponse) SDKResponseMetdata() *aws.Response

SDKResponseMetdata returns the response metadata for the UntagResource request.

type UpdateAuthEventFeedbackInput added in v0.2.0

type UpdateAuthEventFeedbackInput struct {

	// The event ID.
	//
	// EventId is a required field
	EventId *string `min:"1" type:"string" required:"true"`

	// The feedback token.
	//
	// FeedbackToken is a required field
	FeedbackToken *string `type:"string" required:"true" sensitive:"true"`

	// The authentication event feedback value.
	//
	// FeedbackValue is a required field
	FeedbackValue FeedbackValueType `type:"string" required:"true" enum:"true"`

	// The user pool ID.
	//
	// UserPoolId is a required field
	UserPoolId *string `min:"1" type:"string" required:"true"`

	// The user pool username.
	//
	// Username is a required field
	Username *string `min:"1" type:"string" required:"true" sensitive:"true"`
	// contains filtered or unexported fields
}

func (UpdateAuthEventFeedbackInput) String added in v0.2.0

String returns the string representation

func (*UpdateAuthEventFeedbackInput) Validate added in v0.2.0

func (s *UpdateAuthEventFeedbackInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type UpdateAuthEventFeedbackOutput added in v0.2.0

type UpdateAuthEventFeedbackOutput struct {
	// contains filtered or unexported fields
}

func (UpdateAuthEventFeedbackOutput) String added in v0.2.0

String returns the string representation

type UpdateAuthEventFeedbackRequest added in v0.2.0

type UpdateAuthEventFeedbackRequest struct {
	*aws.Request
	Input *UpdateAuthEventFeedbackInput
	Copy  func(*UpdateAuthEventFeedbackInput) UpdateAuthEventFeedbackRequest
}

UpdateAuthEventFeedbackRequest is the request type for the UpdateAuthEventFeedback API operation.

func (UpdateAuthEventFeedbackRequest) Send added in v0.2.0

Send marshals and sends the UpdateAuthEventFeedback API request.

type UpdateAuthEventFeedbackResponse added in v0.9.0

type UpdateAuthEventFeedbackResponse struct {
	*UpdateAuthEventFeedbackOutput
	// contains filtered or unexported fields
}

UpdateAuthEventFeedbackResponse is the response type for the UpdateAuthEventFeedback API operation.

func (*UpdateAuthEventFeedbackResponse) SDKResponseMetdata added in v0.9.0

func (r *UpdateAuthEventFeedbackResponse) SDKResponseMetdata() *aws.Response

SDKResponseMetdata returns the response metadata for the UpdateAuthEventFeedback request.

type UpdateDeviceStatusInput

type UpdateDeviceStatusInput struct {

	// The access token.
	//
	// AccessToken is a required field
	AccessToken *string `type:"string" required:"true" sensitive:"true"`

	// The device key.
	//
	// DeviceKey is a required field
	DeviceKey *string `min:"1" type:"string" required:"true"`

	// The status of whether a device is remembered.
	DeviceRememberedStatus DeviceRememberedStatusType `type:"string" enum:"true"`
	// contains filtered or unexported fields
}

Represents the request to update the device status.

func (UpdateDeviceStatusInput) String

func (s UpdateDeviceStatusInput) String() string

String returns the string representation

func (*UpdateDeviceStatusInput) Validate

func (s *UpdateDeviceStatusInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type UpdateDeviceStatusOutput

type UpdateDeviceStatusOutput struct {
	// contains filtered or unexported fields
}

The response to the request to update the device status.

func (UpdateDeviceStatusOutput) String

func (s UpdateDeviceStatusOutput) String() string

String returns the string representation

type UpdateDeviceStatusRequest

type UpdateDeviceStatusRequest struct {
	*aws.Request
	Input *UpdateDeviceStatusInput
	Copy  func(*UpdateDeviceStatusInput) UpdateDeviceStatusRequest
}

UpdateDeviceStatusRequest is the request type for the UpdateDeviceStatus API operation.

func (UpdateDeviceStatusRequest) Send

Send marshals and sends the UpdateDeviceStatus API request.

type UpdateDeviceStatusResponse added in v0.9.0

type UpdateDeviceStatusResponse struct {
	*UpdateDeviceStatusOutput
	// contains filtered or unexported fields
}

UpdateDeviceStatusResponse is the response type for the UpdateDeviceStatus API operation.

func (*UpdateDeviceStatusResponse) SDKResponseMetdata added in v0.9.0

func (r *UpdateDeviceStatusResponse) SDKResponseMetdata() *aws.Response

SDKResponseMetdata returns the response metadata for the UpdateDeviceStatus request.

type UpdateGroupInput

type UpdateGroupInput struct {

	// A string containing the new description of the group.
	Description *string `type:"string"`

	// The name of the group.
	//
	// GroupName is a required field
	GroupName *string `min:"1" type:"string" required:"true"`

	// The new precedence value for the group. For more information about this parameter,
	// see .
	Precedence *int64 `type:"integer"`

	// The new role ARN for the group. This is used for setting the cognito:roles
	// and cognito:preferred_role claims in the token.
	RoleArn *string `min:"20" type:"string"`

	// The user pool ID for the user pool.
	//
	// UserPoolId is a required field
	UserPoolId *string `min:"1" type:"string" required:"true"`
	// contains filtered or unexported fields
}

func (UpdateGroupInput) String

func (s UpdateGroupInput) String() string

String returns the string representation

func (*UpdateGroupInput) Validate

func (s *UpdateGroupInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type UpdateGroupOutput

type UpdateGroupOutput struct {

	// The group object for the group.
	Group *GroupType `type:"structure"`
	// contains filtered or unexported fields
}

func (UpdateGroupOutput) String

func (s UpdateGroupOutput) String() string

String returns the string representation

type UpdateGroupRequest

type UpdateGroupRequest struct {
	*aws.Request
	Input *UpdateGroupInput
	Copy  func(*UpdateGroupInput) UpdateGroupRequest
}

UpdateGroupRequest is the request type for the UpdateGroup API operation.

func (UpdateGroupRequest) Send

Send marshals and sends the UpdateGroup API request.

type UpdateGroupResponse added in v0.9.0

type UpdateGroupResponse struct {
	*UpdateGroupOutput
	// contains filtered or unexported fields
}

UpdateGroupResponse is the response type for the UpdateGroup API operation.

func (*UpdateGroupResponse) SDKResponseMetdata added in v0.9.0

func (r *UpdateGroupResponse) SDKResponseMetdata() *aws.Response

SDKResponseMetdata returns the response metadata for the UpdateGroup request.

type UpdateIdentityProviderInput

type UpdateIdentityProviderInput struct {

	// The identity provider attribute mapping to be changed.
	AttributeMapping map[string]string `type:"map"`

	// A list of identity provider identifiers.
	IdpIdentifiers []string `type:"list"`

	// The identity provider details to be updated, such as MetadataURL and MetadataFile.
	ProviderDetails map[string]string `type:"map"`

	// The identity provider name.
	//
	// ProviderName is a required field
	ProviderName *string `min:"1" type:"string" required:"true"`

	// The user pool ID.
	//
	// UserPoolId is a required field
	UserPoolId *string `min:"1" type:"string" required:"true"`
	// contains filtered or unexported fields
}

func (UpdateIdentityProviderInput) String

String returns the string representation

func (*UpdateIdentityProviderInput) Validate

func (s *UpdateIdentityProviderInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type UpdateIdentityProviderOutput

type UpdateIdentityProviderOutput struct {

	// The identity provider object.
	//
	// IdentityProvider is a required field
	IdentityProvider *IdentityProviderType `type:"structure" required:"true"`
	// contains filtered or unexported fields
}

func (UpdateIdentityProviderOutput) String

String returns the string representation

type UpdateIdentityProviderRequest

type UpdateIdentityProviderRequest struct {
	*aws.Request
	Input *UpdateIdentityProviderInput
	Copy  func(*UpdateIdentityProviderInput) UpdateIdentityProviderRequest
}

UpdateIdentityProviderRequest is the request type for the UpdateIdentityProvider API operation.

func (UpdateIdentityProviderRequest) Send

Send marshals and sends the UpdateIdentityProvider API request.

type UpdateIdentityProviderResponse added in v0.9.0

type UpdateIdentityProviderResponse struct {
	*UpdateIdentityProviderOutput
	// contains filtered or unexported fields
}

UpdateIdentityProviderResponse is the response type for the UpdateIdentityProvider API operation.

func (*UpdateIdentityProviderResponse) SDKResponseMetdata added in v0.9.0

func (r *UpdateIdentityProviderResponse) SDKResponseMetdata() *aws.Response

SDKResponseMetdata returns the response metadata for the UpdateIdentityProvider request.

type UpdateResourceServerInput

type UpdateResourceServerInput struct {

	// The identifier for the resource server.
	//
	// Identifier is a required field
	Identifier *string `min:"1" type:"string" required:"true"`

	// The name of the resource server.
	//
	// Name is a required field
	Name *string `min:"1" type:"string" required:"true"`

	// The scope values to be set for the resource server.
	Scopes []ResourceServerScopeType `type:"list"`

	// The user pool ID for the user pool.
	//
	// UserPoolId is a required field
	UserPoolId *string `min:"1" type:"string" required:"true"`
	// contains filtered or unexported fields
}

func (UpdateResourceServerInput) String

func (s UpdateResourceServerInput) String() string

String returns the string representation

func (*UpdateResourceServerInput) Validate

func (s *UpdateResourceServerInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type UpdateResourceServerOutput

type UpdateResourceServerOutput struct {

	// The resource server.
	//
	// ResourceServer is a required field
	ResourceServer *ResourceServerType `type:"structure" required:"true"`
	// contains filtered or unexported fields
}

func (UpdateResourceServerOutput) String

String returns the string representation

type UpdateResourceServerRequest

type UpdateResourceServerRequest struct {
	*aws.Request
	Input *UpdateResourceServerInput
	Copy  func(*UpdateResourceServerInput) UpdateResourceServerRequest
}

UpdateResourceServerRequest is the request type for the UpdateResourceServer API operation.

func (UpdateResourceServerRequest) Send

Send marshals and sends the UpdateResourceServer API request.

type UpdateResourceServerResponse added in v0.9.0

type UpdateResourceServerResponse struct {
	*UpdateResourceServerOutput
	// contains filtered or unexported fields
}

UpdateResourceServerResponse is the response type for the UpdateResourceServer API operation.

func (*UpdateResourceServerResponse) SDKResponseMetdata added in v0.9.0

func (r *UpdateResourceServerResponse) SDKResponseMetdata() *aws.Response

SDKResponseMetdata returns the response metadata for the UpdateResourceServer request.

type UpdateUserAttributesInput

type UpdateUserAttributesInput struct {

	// The access token for the request to update user attributes.
	//
	// AccessToken is a required field
	AccessToken *string `type:"string" required:"true" sensitive:"true"`

	// A map of custom key-value pairs that you can provide as input for any custom
	// workflows that this action triggers.
	//
	// You create custom workflows by assigning AWS Lambda functions to user pool
	// triggers. When you use the UpdateUserAttributes API action, Amazon Cognito
	// invokes the function that is assigned to the custom message trigger. When
	// Amazon Cognito invokes this function, it passes a JSON payload, which the
	// function receives as input. This payload contains a clientMetadata attribute,
	// which provides the data that you assigned to the ClientMetadata parameter
	// in your UpdateUserAttributes request. In your function code in AWS Lambda,
	// you can process the clientMetadata value to enhance your workflow for your
	// specific needs.
	//
	// For more information, see Customizing User Pool Workflows with Lambda Triggers
	// (https://docs.aws.amazon.com/cognito/latest/developerguide/cognito-user-identity-pools-working-with-aws-lambda-triggers.html)
	// in the Amazon Cognito Developer Guide.
	//
	// Take the following limitations into consideration when you use the ClientMetadata
	// parameter:
	//
	//    * Amazon Cognito does not store the ClientMetadata value. This data is
	//    available only to AWS Lambda triggers that are assigned to a user pool
	//    to support custom workflows. If your user pool configuration does not
	//    include triggers, the ClientMetadata parameter serves no purpose.
	//
	//    * Amazon Cognito does not validate the ClientMetadata value.
	//
	//    * Amazon Cognito does not encrypt the the ClientMetadata value, so don't
	//    use it to provide sensitive information.
	ClientMetadata map[string]string `type:"map"`

	// An array of name-value pairs representing user attributes.
	//
	// For custom attributes, you must prepend the custom: prefix to the attribute
	// name.
	//
	// UserAttributes is a required field
	UserAttributes []AttributeType `type:"list" required:"true"`
	// contains filtered or unexported fields
}

Represents the request to update user attributes.

func (UpdateUserAttributesInput) String

func (s UpdateUserAttributesInput) String() string

String returns the string representation

func (*UpdateUserAttributesInput) Validate

func (s *UpdateUserAttributesInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type UpdateUserAttributesOutput

type UpdateUserAttributesOutput struct {

	// The code delivery details list from the server for the request to update
	// user attributes.
	CodeDeliveryDetailsList []CodeDeliveryDetailsType `type:"list"`
	// contains filtered or unexported fields
}

Represents the response from the server for the request to update user attributes.

func (UpdateUserAttributesOutput) String

String returns the string representation

type UpdateUserAttributesRequest

type UpdateUserAttributesRequest struct {
	*aws.Request
	Input *UpdateUserAttributesInput
	Copy  func(*UpdateUserAttributesInput) UpdateUserAttributesRequest
}

UpdateUserAttributesRequest is the request type for the UpdateUserAttributes API operation.

func (UpdateUserAttributesRequest) Send

Send marshals and sends the UpdateUserAttributes API request.

type UpdateUserAttributesResponse added in v0.9.0

type UpdateUserAttributesResponse struct {
	*UpdateUserAttributesOutput
	// contains filtered or unexported fields
}

UpdateUserAttributesResponse is the response type for the UpdateUserAttributes API operation.

func (*UpdateUserAttributesResponse) SDKResponseMetdata added in v0.9.0

func (r *UpdateUserAttributesResponse) SDKResponseMetdata() *aws.Response

SDKResponseMetdata returns the response metadata for the UpdateUserAttributes request.

type UpdateUserPoolClientInput

type UpdateUserPoolClientInput struct {

	// The allowed OAuth flows.
	//
	// Set to code to initiate a code grant flow, which provides an authorization
	// code as the response. This code can be exchanged for access tokens with the
	// token endpoint.
	//
	// Set to implicit to specify that the client should get the access token (and,
	// optionally, ID token, based on scopes) directly.
	//
	// Set to client_credentials to specify that the client should get the access
	// token (and, optionally, ID token, based on scopes) from the token endpoint
	// using a combination of client and client_secret.
	AllowedOAuthFlows []OAuthFlowType `type:"list"`

	// Set to true if the client is allowed to follow the OAuth protocol when interacting
	// with Cognito user pools.
	AllowedOAuthFlowsUserPoolClient *bool `type:"boolean"`

	// The allowed OAuth scopes. Possible values provided by OAuth are: phone, email,
	// openid, and profile. Possible values provided by AWS are: aws.cognito.signin.user.admin.
	// Custom scopes created in Resource Servers are also supported.
	AllowedOAuthScopes []string `type:"list"`

	// The Amazon Pinpoint analytics configuration for collecting metrics for this
	// user pool.
	//
	// Cognito User Pools only supports sending events to Amazon Pinpoint projects
	// in the US East (N. Virginia) us-east-1 Region, regardless of the region in
	// which the user pool resides.
	AnalyticsConfiguration *AnalyticsConfigurationType `type:"structure"`

	// A list of allowed redirect (callback) URLs for the identity providers.
	//
	// A redirect URI must:
	//
	//    * Be an absolute URI.
	//
	//    * Be registered with the authorization server.
	//
	//    * Not include a fragment component.
	//
	// See OAuth 2.0 - Redirection Endpoint (https://tools.ietf.org/html/rfc6749#section-3.1.2).
	//
	// Amazon Cognito requires HTTPS over HTTP except for http://localhost for testing
	// purposes only.
	//
	// App callback URLs such as myapp://example are also supported.
	CallbackURLs []string `type:"list"`

	// The ID of the client associated with the user pool.
	//
	// ClientId is a required field
	ClientId *string `min:"1" type:"string" required:"true" sensitive:"true"`

	// The client name from the update user pool client request.
	ClientName *string `min:"1" type:"string"`

	// The default redirect URI. Must be in the CallbackURLs list.
	//
	// A redirect URI must:
	//
	//    * Be an absolute URI.
	//
	//    * Be registered with the authorization server.
	//
	//    * Not include a fragment component.
	//
	// See OAuth 2.0 - Redirection Endpoint (https://tools.ietf.org/html/rfc6749#section-3.1.2).
	//
	// Amazon Cognito requires HTTPS over HTTP except for http://localhost for testing
	// purposes only.
	//
	// App callback URLs such as myapp://example are also supported.
	DefaultRedirectURI *string `min:"1" type:"string"`

	// The authentication flows that are supported by the user pool clients. Flow
	// names without the ALLOW_ prefix are deprecated in favor of new names with
	// the ALLOW_ prefix. Note that values with ALLOW_ prefix cannot be used along
	// with values without ALLOW_ prefix.
	//
	// Valid values include:
	//
	//    * ALLOW_ADMIN_USER_PASSWORD_AUTH: Enable admin based user password authentication
	//    flow ADMIN_USER_PASSWORD_AUTH. This setting replaces the ADMIN_NO_SRP_AUTH
	//    setting. With this authentication flow, Cognito receives the password
	//    in the request instead of using the SRP (Secure Remote Password protocol)
	//    protocol to verify passwords.
	//
	//    * ALLOW_CUSTOM_AUTH: Enable Lambda trigger based authentication.
	//
	//    * ALLOW_USER_PASSWORD_AUTH: Enable user password-based authentication.
	//    In this flow, Cognito receives the password in the request instead of
	//    using the SRP protocol to verify passwords.
	//
	//    * ALLOW_USER_SRP_AUTH: Enable SRP based authentication.
	//
	//    * ALLOW_REFRESH_TOKEN_AUTH: Enable authflow to refresh tokens.
	ExplicitAuthFlows []ExplicitAuthFlowsType `type:"list"`

	// A list of allowed logout URLs for the identity providers.
	LogoutURLs []string `type:"list"`

	// Use this setting to choose which errors and responses are returned by Cognito
	// APIs during authentication, account confirmation, and password recovery when
	// the user does not exist in the user pool. When set to ENABLED and the user
	// does not exist, authentication returns an error indicating either the username
	// or password was incorrect, and account confirmation and password recovery
	// return a response indicating a code was sent to a simulated destination.
	// When set to LEGACY, those APIs will return a UserNotFoundException exception
	// if the user does not exist in the user pool.
	//
	// Valid values include:
	//
	//    * ENABLED - This prevents user existence-related errors.
	//
	//    * LEGACY - This represents the old behavior of Cognito where user existence
	//    related errors are not prevented.
	//
	// This setting affects the behavior of following APIs:
	//
	//    * AdminInitiateAuth
	//
	//    * AdminRespondToAuthChallenge
	//
	//    * InitiateAuth
	//
	//    * RespondToAuthChallenge
	//
	//    * ForgotPassword
	//
	//    * ConfirmForgotPassword
	//
	//    * ConfirmSignUp
	//
	//    * ResendConfirmationCode
	//
	// After February 15th 2020, the value of PreventUserExistenceErrors will default
	// to ENABLED for newly created user pool clients if no value is provided.
	PreventUserExistenceErrors PreventUserExistenceErrorTypes `type:"string" enum:"true"`

	// The read-only attributes of the user pool.
	ReadAttributes []string `type:"list"`

	// The time limit, in days, after which the refresh token is no longer valid
	// and cannot be used.
	RefreshTokenValidity *int64 `type:"integer"`

	// A list of provider names for the identity providers that are supported on
	// this client.
	SupportedIdentityProviders []string `type:"list"`

	// The user pool ID for the user pool where you want to update the user pool
	// client.
	//
	// UserPoolId is a required field
	UserPoolId *string `min:"1" type:"string" required:"true"`

	// The writeable attributes of the user pool.
	WriteAttributes []string `type:"list"`
	// contains filtered or unexported fields
}

Represents the request to update the user pool client.

func (UpdateUserPoolClientInput) String

func (s UpdateUserPoolClientInput) String() string

String returns the string representation

func (*UpdateUserPoolClientInput) Validate

func (s *UpdateUserPoolClientInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type UpdateUserPoolClientOutput

type UpdateUserPoolClientOutput struct {

	// The user pool client value from the response from the server when an update
	// user pool client request is made.
	UserPoolClient *UserPoolClientType `type:"structure"`
	// contains filtered or unexported fields
}

Represents the response from the server to the request to update the user pool client.

func (UpdateUserPoolClientOutput) String

String returns the string representation

type UpdateUserPoolClientRequest

type UpdateUserPoolClientRequest struct {
	*aws.Request
	Input *UpdateUserPoolClientInput
	Copy  func(*UpdateUserPoolClientInput) UpdateUserPoolClientRequest
}

UpdateUserPoolClientRequest is the request type for the UpdateUserPoolClient API operation.

func (UpdateUserPoolClientRequest) Send

Send marshals and sends the UpdateUserPoolClient API request.

type UpdateUserPoolClientResponse added in v0.9.0

type UpdateUserPoolClientResponse struct {
	*UpdateUserPoolClientOutput
	// contains filtered or unexported fields
}

UpdateUserPoolClientResponse is the response type for the UpdateUserPoolClient API operation.

func (*UpdateUserPoolClientResponse) SDKResponseMetdata added in v0.9.0

func (r *UpdateUserPoolClientResponse) SDKResponseMetdata() *aws.Response

SDKResponseMetdata returns the response metadata for the UpdateUserPoolClient request.

type UpdateUserPoolDomainInput added in v0.7.0

type UpdateUserPoolDomainInput struct {

	// The configuration for a custom domain that hosts the sign-up and sign-in
	// pages for your application. Use this object to specify an SSL certificate
	// that is managed by ACM.
	//
	// CustomDomainConfig is a required field
	CustomDomainConfig *CustomDomainConfigType `type:"structure" required:"true"`

	// The domain name for the custom domain that hosts the sign-up and sign-in
	// pages for your application. For example: auth.example.com.
	//
	// This string can include only lowercase letters, numbers, and hyphens. Do
	// not use a hyphen for the first or last character. Use periods to separate
	// subdomain names.
	//
	// Domain is a required field
	Domain *string `min:"1" type:"string" required:"true"`

	// The ID of the user pool that is associated with the custom domain that you
	// are updating the certificate for.
	//
	// UserPoolId is a required field
	UserPoolId *string `min:"1" type:"string" required:"true"`
	// contains filtered or unexported fields
}

The UpdateUserPoolDomain request input.

func (UpdateUserPoolDomainInput) String added in v0.7.0

func (s UpdateUserPoolDomainInput) String() string

String returns the string representation

func (*UpdateUserPoolDomainInput) Validate added in v0.7.0

func (s *UpdateUserPoolDomainInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type UpdateUserPoolDomainOutput added in v0.7.0

type UpdateUserPoolDomainOutput struct {

	// The Amazon CloudFront endpoint that Amazon Cognito set up when you added
	// the custom domain to your user pool.
	CloudFrontDomain *string `min:"1" type:"string"`
	// contains filtered or unexported fields
}

The UpdateUserPoolDomain response output.

func (UpdateUserPoolDomainOutput) String added in v0.7.0

String returns the string representation

type UpdateUserPoolDomainRequest added in v0.7.0

type UpdateUserPoolDomainRequest struct {
	*aws.Request
	Input *UpdateUserPoolDomainInput
	Copy  func(*UpdateUserPoolDomainInput) UpdateUserPoolDomainRequest
}

UpdateUserPoolDomainRequest is the request type for the UpdateUserPoolDomain API operation.

func (UpdateUserPoolDomainRequest) Send added in v0.7.0

Send marshals and sends the UpdateUserPoolDomain API request.

type UpdateUserPoolDomainResponse added in v0.9.0

type UpdateUserPoolDomainResponse struct {
	*UpdateUserPoolDomainOutput
	// contains filtered or unexported fields
}

UpdateUserPoolDomainResponse is the response type for the UpdateUserPoolDomain API operation.

func (*UpdateUserPoolDomainResponse) SDKResponseMetdata added in v0.9.0

func (r *UpdateUserPoolDomainResponse) SDKResponseMetdata() *aws.Response

SDKResponseMetdata returns the response metadata for the UpdateUserPoolDomain request.

type UpdateUserPoolInput

type UpdateUserPoolInput struct {

	// Use this setting to define which verified available method a user can use
	// to recover their password when they call ForgotPassword. It allows you to
	// define a preferred method when a user has more than one method available.
	// With this setting, SMS does not qualify for a valid password recovery mechanism
	// if the user also has SMS MFA enabled. In the absence of this setting, Cognito
	// uses the legacy behavior to determine the recovery method where SMS is preferred
	// over email.
	AccountRecoverySetting *AccountRecoverySettingType `type:"structure"`

	// The configuration for AdminCreateUser requests.
	AdminCreateUserConfig *AdminCreateUserConfigType `type:"structure"`

	// The attributes that are automatically verified when the Amazon Cognito service
	// makes a request to update user pools.
	AutoVerifiedAttributes []VerifiedAttributeType `type:"list"`

	// Device configuration.
	DeviceConfiguration *DeviceConfigurationType `type:"structure"`

	// Email configuration.
	EmailConfiguration *EmailConfigurationType `type:"structure"`

	// The contents of the email verification message.
	EmailVerificationMessage *string `min:"6" type:"string"`

	// The subject of the email verification message.
	EmailVerificationSubject *string `min:"1" type:"string"`

	// The AWS Lambda configuration information from the request to update the user
	// pool.
	LambdaConfig *LambdaConfigType `type:"structure"`

	// Can be one of the following values:
	//
	//    * OFF - MFA tokens are not required and cannot be specified during user
	//    registration.
	//
	//    * ON - MFA tokens are required for all user registrations. You can only
	//    specify required when you are initially creating a user pool.
	//
	//    * OPTIONAL - Users have the option when registering to create an MFA token.
	MfaConfiguration UserPoolMfaType `type:"string" enum:"true"`

	// A container with the policies you wish to update in a user pool.
	Policies *UserPoolPolicyType `type:"structure"`

	// The contents of the SMS authentication message.
	SmsAuthenticationMessage *string `min:"6" type:"string"`

	// SMS configuration.
	SmsConfiguration *SmsConfigurationType `type:"structure"`

	// A container with information about the SMS verification message.
	SmsVerificationMessage *string `min:"6" type:"string"`

	// Used to enable advanced security risk detection. Set the key AdvancedSecurityMode
	// to the value "AUDIT".
	UserPoolAddOns *UserPoolAddOnsType `type:"structure"`

	// The user pool ID for the user pool you want to update.
	//
	// UserPoolId is a required field
	UserPoolId *string `min:"1" type:"string" required:"true"`

	// The tag keys and values to assign to the user pool. A tag is a label that
	// you can use to categorize and manage user pools in different ways, such as
	// by purpose, owner, environment, or other criteria.
	UserPoolTags map[string]string `type:"map"`

	// The template for verification messages.
	VerificationMessageTemplate *VerificationMessageTemplateType `type:"structure"`
	// contains filtered or unexported fields
}

Represents the request to update the user pool.

func (UpdateUserPoolInput) String

func (s UpdateUserPoolInput) String() string

String returns the string representation

func (*UpdateUserPoolInput) Validate

func (s *UpdateUserPoolInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type UpdateUserPoolOutput

type UpdateUserPoolOutput struct {
	// contains filtered or unexported fields
}

Represents the response from the server when you make a request to update the user pool.

func (UpdateUserPoolOutput) String

func (s UpdateUserPoolOutput) String() string

String returns the string representation

type UpdateUserPoolRequest

type UpdateUserPoolRequest struct {
	*aws.Request
	Input *UpdateUserPoolInput
	Copy  func(*UpdateUserPoolInput) UpdateUserPoolRequest
}

UpdateUserPoolRequest is the request type for the UpdateUserPool API operation.

func (UpdateUserPoolRequest) Send

Send marshals and sends the UpdateUserPool API request.

type UpdateUserPoolResponse added in v0.9.0

type UpdateUserPoolResponse struct {
	*UpdateUserPoolOutput
	// contains filtered or unexported fields
}

UpdateUserPoolResponse is the response type for the UpdateUserPool API operation.

func (*UpdateUserPoolResponse) SDKResponseMetdata added in v0.9.0

func (r *UpdateUserPoolResponse) SDKResponseMetdata() *aws.Response

SDKResponseMetdata returns the response metadata for the UpdateUserPool request.

type UserContextDataType added in v0.2.0

type UserContextDataType struct {

	// Contextual data such as the user's device fingerprint, IP address, or location
	// used for evaluating the risk of an unexpected event by Amazon Cognito advanced
	// security.
	EncodedData *string `type:"string"`
	// contains filtered or unexported fields
}

Contextual data such as the user's device fingerprint, IP address, or location used for evaluating the risk of an unexpected event by Amazon Cognito advanced security.

func (UserContextDataType) String added in v0.2.0

func (s UserContextDataType) String() string

String returns the string representation

type UserImportJobStatusType

type UserImportJobStatusType string
const (
	UserImportJobStatusTypeCreated    UserImportJobStatusType = "Created"
	UserImportJobStatusTypePending    UserImportJobStatusType = "Pending"
	UserImportJobStatusTypeInProgress UserImportJobStatusType = "InProgress"
	UserImportJobStatusTypeStopping   UserImportJobStatusType = "Stopping"
	UserImportJobStatusTypeExpired    UserImportJobStatusType = "Expired"
	UserImportJobStatusTypeStopped    UserImportJobStatusType = "Stopped"
	UserImportJobStatusTypeFailed     UserImportJobStatusType = "Failed"
	UserImportJobStatusTypeSucceeded  UserImportJobStatusType = "Succeeded"
)

Enum values for UserImportJobStatusType

func (UserImportJobStatusType) MarshalValue added in v0.3.0

func (enum UserImportJobStatusType) MarshalValue() (string, error)

func (UserImportJobStatusType) MarshalValueBuf added in v0.3.0

func (enum UserImportJobStatusType) MarshalValueBuf(b []byte) ([]byte, error)

type UserImportJobType

type UserImportJobType struct {

	// The role ARN for the Amazon CloudWatch Logging role for the user import job.
	// For more information, see "Creating the CloudWatch Logs IAM Role" in the
	// Amazon Cognito Developer Guide.
	CloudWatchLogsRoleArn *string `min:"20" type:"string"`

	// The date when the user import job was completed.
	CompletionDate *time.Time `type:"timestamp"`

	// The message returned when the user import job is completed.
	CompletionMessage *string `min:"1" type:"string"`

	// The date the user import job was created.
	CreationDate *time.Time `type:"timestamp"`

	// The number of users that could not be imported.
	FailedUsers *int64 `type:"long"`

	// The number of users that were successfully imported.
	ImportedUsers *int64 `type:"long"`

	// The job ID for the user import job.
	JobId *string `min:"1" type:"string"`

	// The job name for the user import job.
	JobName *string `min:"1" type:"string"`

	// The pre-signed URL to be used to upload the .csv file.
	PreSignedUrl *string `type:"string"`

	// The number of users that were skipped.
	SkippedUsers *int64 `type:"long"`

	// The date when the user import job was started.
	StartDate *time.Time `type:"timestamp"`

	// The status of the user import job. One of the following:
	//
	//    * Created - The job was created but not started.
	//
	//    * Pending - A transition state. You have started the job, but it has not
	//    begun importing users yet.
	//
	//    * InProgress - The job has started, and users are being imported.
	//
	//    * Stopping - You have stopped the job, but the job has not stopped importing
	//    users yet.
	//
	//    * Stopped - You have stopped the job, and the job has stopped importing
	//    users.
	//
	//    * Succeeded - The job has completed successfully.
	//
	//    * Failed - The job has stopped due to an error.
	//
	//    * Expired - You created a job, but did not start the job within 24-48
	//    hours. All data associated with the job was deleted, and the job cannot
	//    be started.
	Status UserImportJobStatusType `type:"string" enum:"true"`

	// The user pool ID for the user pool that the users are being imported into.
	UserPoolId *string `min:"1" type:"string"`
	// contains filtered or unexported fields
}

The user import job type.

func (UserImportJobType) String

func (s UserImportJobType) String() string

String returns the string representation

type UserPoolAddOnsType added in v0.2.0

type UserPoolAddOnsType struct {

	// The advanced security mode.
	//
	// AdvancedSecurityMode is a required field
	AdvancedSecurityMode AdvancedSecurityModeType `type:"string" required:"true" enum:"true"`
	// contains filtered or unexported fields
}

The user pool add-ons type.

func (UserPoolAddOnsType) String added in v0.2.0

func (s UserPoolAddOnsType) String() string

String returns the string representation

func (*UserPoolAddOnsType) Validate added in v0.2.0

func (s *UserPoolAddOnsType) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type UserPoolClientDescription

type UserPoolClientDescription struct {

	// The ID of the client associated with the user pool.
	ClientId *string `min:"1" type:"string" sensitive:"true"`

	// The client name from the user pool client description.
	ClientName *string `min:"1" type:"string"`

	// The user pool ID for the user pool where you want to describe the user pool
	// client.
	UserPoolId *string `min:"1" type:"string"`
	// contains filtered or unexported fields
}

The description of the user pool client.

func (UserPoolClientDescription) String

func (s UserPoolClientDescription) String() string

String returns the string representation

type UserPoolClientType

type UserPoolClientType struct {

	// The allowed OAuth flows.
	//
	// Set to code to initiate a code grant flow, which provides an authorization
	// code as the response. This code can be exchanged for access tokens with the
	// token endpoint.
	//
	// Set to implicit to specify that the client should get the access token (and,
	// optionally, ID token, based on scopes) directly.
	//
	// Set to client_credentials to specify that the client should get the access
	// token (and, optionally, ID token, based on scopes) from the token endpoint
	// using a combination of client and client_secret.
	AllowedOAuthFlows []OAuthFlowType `type:"list"`

	// Set to true if the client is allowed to follow the OAuth protocol when interacting
	// with Cognito user pools.
	AllowedOAuthFlowsUserPoolClient *bool `type:"boolean"`

	// The allowed OAuth scopes. Possible values provided by OAuth are: phone, email,
	// openid, and profile. Possible values provided by AWS are: aws.cognito.signin.user.admin.
	// Custom scopes created in Resource Servers are also supported.
	AllowedOAuthScopes []string `type:"list"`

	// The Amazon Pinpoint analytics configuration for the user pool client.
	//
	// Cognito User Pools only supports sending events to Amazon Pinpoint projects
	// in the US East (N. Virginia) us-east-1 Region, regardless of the region in
	// which the user pool resides.
	AnalyticsConfiguration *AnalyticsConfigurationType `type:"structure"`

	// A list of allowed redirect (callback) URLs for the identity providers.
	//
	// A redirect URI must:
	//
	//    * Be an absolute URI.
	//
	//    * Be registered with the authorization server.
	//
	//    * Not include a fragment component.
	//
	// See OAuth 2.0 - Redirection Endpoint (https://tools.ietf.org/html/rfc6749#section-3.1.2).
	//
	// Amazon Cognito requires HTTPS over HTTP except for http://localhost for testing
	// purposes only.
	//
	// App callback URLs such as myapp://example are also supported.
	CallbackURLs []string `type:"list"`

	// The ID of the client associated with the user pool.
	ClientId *string `min:"1" type:"string" sensitive:"true"`

	// The client name from the user pool request of the client type.
	ClientName *string `min:"1" type:"string"`

	// The client secret from the user pool request of the client type.
	ClientSecret *string `min:"1" type:"string" sensitive:"true"`

	// The date the user pool client was created.
	CreationDate *time.Time `type:"timestamp"`

	// The default redirect URI. Must be in the CallbackURLs list.
	//
	// A redirect URI must:
	//
	//    * Be an absolute URI.
	//
	//    * Be registered with the authorization server.
	//
	//    * Not include a fragment component.
	//
	// See OAuth 2.0 - Redirection Endpoint (https://tools.ietf.org/html/rfc6749#section-3.1.2).
	//
	// Amazon Cognito requires HTTPS over HTTP except for http://localhost for testing
	// purposes only.
	//
	// App callback URLs such as myapp://example are also supported.
	DefaultRedirectURI *string `min:"1" type:"string"`

	// The authentication flows that are supported by the user pool clients. Flow
	// names without the ALLOW_ prefix are deprecated in favor of new names with
	// the ALLOW_ prefix. Note that values with ALLOW_ prefix cannot be used along
	// with values without ALLOW_ prefix.
	//
	// Valid values include:
	//
	//    * ALLOW_ADMIN_USER_PASSWORD_AUTH: Enable admin based user password authentication
	//    flow ADMIN_USER_PASSWORD_AUTH. This setting replaces the ADMIN_NO_SRP_AUTH
	//    setting. With this authentication flow, Cognito receives the password
	//    in the request instead of using the SRP (Secure Remote Password protocol)
	//    protocol to verify passwords.
	//
	//    * ALLOW_CUSTOM_AUTH: Enable Lambda trigger based authentication.
	//
	//    * ALLOW_USER_PASSWORD_AUTH: Enable user password-based authentication.
	//    In this flow, Cognito receives the password in the request instead of
	//    using the SRP protocol to verify passwords.
	//
	//    * ALLOW_USER_SRP_AUTH: Enable SRP based authentication.
	//
	//    * ALLOW_REFRESH_TOKEN_AUTH: Enable authflow to refresh tokens.
	ExplicitAuthFlows []ExplicitAuthFlowsType `type:"list"`

	// The date the user pool client was last modified.
	LastModifiedDate *time.Time `type:"timestamp"`

	// A list of allowed logout URLs for the identity providers.
	LogoutURLs []string `type:"list"`

	// Use this setting to choose which errors and responses are returned by Cognito
	// APIs during authentication, account confirmation, and password recovery when
	// the user does not exist in the user pool. When set to ENABLED and the user
	// does not exist, authentication returns an error indicating either the username
	// or password was incorrect, and account confirmation and password recovery
	// return a response indicating a code was sent to a simulated destination.
	// When set to LEGACY, those APIs will return a UserNotFoundException exception
	// if the user does not exist in the user pool.
	//
	// Valid values include:
	//
	//    * ENABLED - This prevents user existence-related errors.
	//
	//    * LEGACY - This represents the old behavior of Cognito where user existence
	//    related errors are not prevented.
	//
	// This setting affects the behavior of following APIs:
	//
	//    * AdminInitiateAuth
	//
	//    * AdminRespondToAuthChallenge
	//
	//    * InitiateAuth
	//
	//    * RespondToAuthChallenge
	//
	//    * ForgotPassword
	//
	//    * ConfirmForgotPassword
	//
	//    * ConfirmSignUp
	//
	//    * ResendConfirmationCode
	//
	// After February 15th 2020, the value of PreventUserExistenceErrors will default
	// to ENABLED for newly created user pool clients if no value is provided.
	PreventUserExistenceErrors PreventUserExistenceErrorTypes `type:"string" enum:"true"`

	// The Read-only attributes.
	ReadAttributes []string `type:"list"`

	// The time limit, in days, after which the refresh token is no longer valid
	// and cannot be used.
	RefreshTokenValidity *int64 `type:"integer"`

	// A list of provider names for the identity providers that are supported on
	// this client.
	SupportedIdentityProviders []string `type:"list"`

	// The user pool ID for the user pool client.
	UserPoolId *string `min:"1" type:"string"`

	// The writeable attributes.
	WriteAttributes []string `type:"list"`
	// contains filtered or unexported fields
}

Contains information about a user pool client.

func (UserPoolClientType) String

func (s UserPoolClientType) String() string

String returns the string representation

type UserPoolDescriptionType

type UserPoolDescriptionType struct {

	// The date the user pool description was created.
	CreationDate *time.Time `type:"timestamp"`

	// The ID in a user pool description.
	Id *string `min:"1" type:"string"`

	// The AWS Lambda configuration information in a user pool description.
	LambdaConfig *LambdaConfigType `type:"structure"`

	// The date the user pool description was last modified.
	LastModifiedDate *time.Time `type:"timestamp"`

	// The name in a user pool description.
	Name *string `min:"1" type:"string"`

	// The user pool status in a user pool description.
	Status StatusType `type:"string" enum:"true"`
	// contains filtered or unexported fields
}

A user pool description.

func (UserPoolDescriptionType) String

func (s UserPoolDescriptionType) String() string

String returns the string representation

type UserPoolMfaType

type UserPoolMfaType string
const (
	UserPoolMfaTypeOff      UserPoolMfaType = "OFF"
	UserPoolMfaTypeOn       UserPoolMfaType = "ON"
	UserPoolMfaTypeOptional UserPoolMfaType = "OPTIONAL"
)

Enum values for UserPoolMfaType

func (UserPoolMfaType) MarshalValue added in v0.3.0

func (enum UserPoolMfaType) MarshalValue() (string, error)

func (UserPoolMfaType) MarshalValueBuf added in v0.3.0

func (enum UserPoolMfaType) MarshalValueBuf(b []byte) ([]byte, error)

type UserPoolPolicyType

type UserPoolPolicyType struct {

	// The password policy.
	PasswordPolicy *PasswordPolicyType `type:"structure"`
	// contains filtered or unexported fields
}

The policy associated with a user pool.

func (UserPoolPolicyType) String

func (s UserPoolPolicyType) String() string

String returns the string representation

func (*UserPoolPolicyType) Validate

func (s *UserPoolPolicyType) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type UserPoolType

type UserPoolType struct {

	// Use this setting to define which verified available method a user can use
	// to recover their password when they call ForgotPassword. It allows you to
	// define a preferred method when a user has more than one method available.
	// With this setting, SMS does not qualify for a valid password recovery mechanism
	// if the user also has SMS MFA enabled. In the absence of this setting, Cognito
	// uses the legacy behavior to determine the recovery method where SMS is preferred
	// over email.
	AccountRecoverySetting *AccountRecoverySettingType `type:"structure"`

	// The configuration for AdminCreateUser requests.
	AdminCreateUserConfig *AdminCreateUserConfigType `type:"structure"`

	// Specifies the attributes that are aliased in a user pool.
	AliasAttributes []AliasAttributeType `type:"list"`

	// The Amazon Resource Name (ARN) for the user pool.
	Arn *string `min:"20" type:"string"`

	// Specifies the attributes that are auto-verified in a user pool.
	AutoVerifiedAttributes []VerifiedAttributeType `type:"list"`

	// The date the user pool was created.
	CreationDate *time.Time `type:"timestamp"`

	// A custom domain name that you provide to Amazon Cognito. This parameter applies
	// only if you use a custom domain to host the sign-up and sign-in pages for
	// your application. For example: auth.example.com.
	//
	// For more information about adding a custom domain to your user pool, see
	// Using Your Own Domain for the Hosted UI (https://docs.aws.amazon.com/cognito/latest/developerguide/cognito-user-pools-add-custom-domain.html).
	CustomDomain *string `min:"1" type:"string"`

	// The device configuration.
	DeviceConfiguration *DeviceConfigurationType `type:"structure"`

	// Holds the domain prefix if the user pool has a domain associated with it.
	Domain *string `min:"1" type:"string"`

	// The email configuration.
	EmailConfiguration *EmailConfigurationType `type:"structure"`

	// The reason why the email configuration cannot send the messages to your users.
	EmailConfigurationFailure *string `type:"string"`

	// The contents of the email verification message.
	EmailVerificationMessage *string `min:"6" type:"string"`

	// The subject of the email verification message.
	EmailVerificationSubject *string `min:"1" type:"string"`

	// A number estimating the size of the user pool.
	EstimatedNumberOfUsers *int64 `type:"integer"`

	// The ID of the user pool.
	Id *string `min:"1" type:"string"`

	// The AWS Lambda triggers associated with the user pool.
	LambdaConfig *LambdaConfigType `type:"structure"`

	// The date the user pool was last modified.
	LastModifiedDate *time.Time `type:"timestamp"`

	// Can be one of the following values:
	//
	//    * OFF - MFA tokens are not required and cannot be specified during user
	//    registration.
	//
	//    * ON - MFA tokens are required for all user registrations. You can only
	//    specify required when you are initially creating a user pool.
	//
	//    * OPTIONAL - Users have the option when registering to create an MFA token.
	MfaConfiguration UserPoolMfaType `type:"string" enum:"true"`

	// The name of the user pool.
	Name *string `min:"1" type:"string"`

	// The policies associated with the user pool.
	Policies *UserPoolPolicyType `type:"structure"`

	// A container with the schema attributes of a user pool.
	SchemaAttributes []SchemaAttributeType `min:"1" type:"list"`

	// The contents of the SMS authentication message.
	SmsAuthenticationMessage *string `min:"6" type:"string"`

	// The SMS configuration.
	SmsConfiguration *SmsConfigurationType `type:"structure"`

	// The reason why the SMS configuration cannot send the messages to your users.
	SmsConfigurationFailure *string `type:"string"`

	// The contents of the SMS verification message.
	SmsVerificationMessage *string `min:"6" type:"string"`

	// The status of a user pool.
	Status StatusType `type:"string" enum:"true"`

	// The user pool add-ons.
	UserPoolAddOns *UserPoolAddOnsType `type:"structure"`

	// The tags that are assigned to the user pool. A tag is a label that you can
	// apply to user pools to categorize and manage them in different ways, such
	// as by purpose, owner, environment, or other criteria.
	UserPoolTags map[string]string `type:"map"`

	// Specifies whether email addresses or phone numbers can be specified as usernames
	// when a user signs up.
	UsernameAttributes []UsernameAttributeType `type:"list"`

	// You can choose to enable case sensitivity on the username input for the selected
	// sign-in option. For example, when this is set to False, users will be able
	// to sign in using either "username" or "Username". This configuration is immutable
	// once it has been set. For more information, see .
	UsernameConfiguration *UsernameConfigurationType `type:"structure"`

	// The template for verification messages.
	VerificationMessageTemplate *VerificationMessageTemplateType `type:"structure"`
	// contains filtered or unexported fields
}

A container for information about the user pool.

func (UserPoolType) String

func (s UserPoolType) String() string

String returns the string representation

type UserStatusType

type UserStatusType string
const (
	UserStatusTypeUnconfirmed         UserStatusType = "UNCONFIRMED"
	UserStatusTypeConfirmed           UserStatusType = "CONFIRMED"
	UserStatusTypeArchived            UserStatusType = "ARCHIVED"
	UserStatusTypeCompromised         UserStatusType = "COMPROMISED"
	UserStatusTypeUnknown             UserStatusType = "UNKNOWN"
	UserStatusTypeResetRequired       UserStatusType = "RESET_REQUIRED"
	UserStatusTypeForceChangePassword UserStatusType = "FORCE_CHANGE_PASSWORD"
)

Enum values for UserStatusType

func (UserStatusType) MarshalValue added in v0.3.0

func (enum UserStatusType) MarshalValue() (string, error)

func (UserStatusType) MarshalValueBuf added in v0.3.0

func (enum UserStatusType) MarshalValueBuf(b []byte) ([]byte, error)

type UserType

type UserType struct {

	// A container with information about the user type attributes.
	Attributes []AttributeType `type:"list"`

	// Specifies whether the user is enabled.
	Enabled *bool `type:"boolean"`

	// The MFA options for the user.
	MFAOptions []MFAOptionType `type:"list"`

	// The creation date of the user.
	UserCreateDate *time.Time `type:"timestamp"`

	// The last modified date of the user.
	UserLastModifiedDate *time.Time `type:"timestamp"`

	// The user status. Can be one of the following:
	//
	//    * UNCONFIRMED - User has been created but not confirmed.
	//
	//    * CONFIRMED - User has been confirmed.
	//
	//    * ARCHIVED - User is no longer active.
	//
	//    * COMPROMISED - User is disabled due to a potential security threat.
	//
	//    * UNKNOWN - User status is not known.
	//
	//    * RESET_REQUIRED - User is confirmed, but the user must request a code
	//    and reset his or her password before he or she can sign in.
	//
	//    * FORCE_CHANGE_PASSWORD - The user is confirmed and the user can sign
	//    in using a temporary password, but on first sign-in, the user must change
	//    his or her password to a new value before doing anything else.
	UserStatus UserStatusType `type:"string" enum:"true"`

	// The user name of the user you wish to describe.
	Username *string `min:"1" type:"string" sensitive:"true"`
	// contains filtered or unexported fields
}

The user type.

func (UserType) String

func (s UserType) String() string

String returns the string representation

type UsernameAttributeType

type UsernameAttributeType string
const (
	UsernameAttributeTypePhoneNumber UsernameAttributeType = "phone_number"
	UsernameAttributeTypeEmail       UsernameAttributeType = "email"
)

Enum values for UsernameAttributeType

func (UsernameAttributeType) MarshalValue added in v0.3.0

func (enum UsernameAttributeType) MarshalValue() (string, error)

func (UsernameAttributeType) MarshalValueBuf added in v0.3.0

func (enum UsernameAttributeType) MarshalValueBuf(b []byte) ([]byte, error)

type UsernameConfigurationType added in v0.20.0

type UsernameConfigurationType struct {

	// Specifies whether username case sensitivity will be applied for all users
	// in the user pool through Cognito APIs.
	//
	// Valid values include:
	//
	//    * True : Enables case sensitivity for all username input. When this option
	//    is set to True, users must sign in using the exact capitalization of their
	//    given username. For example, “UserName”. This is the default value.
	//
	//    * False : Enables case insensitivity for all username input. For example,
	//    when this option is set to False, users will be able to sign in using
	//    either "username" or "Username". This option also enables both preferred_username
	//    and email alias to be case insensitive, in addition to the username attribute.
	//
	// CaseSensitive is a required field
	CaseSensitive *bool `type:"boolean" required:"true"`
	// contains filtered or unexported fields
}

The username configuration type.

func (UsernameConfigurationType) String added in v0.20.0

func (s UsernameConfigurationType) String() string

String returns the string representation

func (*UsernameConfigurationType) Validate added in v0.20.0

func (s *UsernameConfigurationType) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type VerificationMessageTemplateType

type VerificationMessageTemplateType struct {

	// The default email option.
	DefaultEmailOption DefaultEmailOptionType `type:"string" enum:"true"`

	// The email message template.
	EmailMessage *string `min:"6" type:"string"`

	// The email message template for sending a confirmation link to the user.
	EmailMessageByLink *string `min:"6" type:"string"`

	// The subject line for the email message template.
	EmailSubject *string `min:"1" type:"string"`

	// The subject line for the email message template for sending a confirmation
	// link to the user.
	EmailSubjectByLink *string `min:"1" type:"string"`

	// The SMS message template.
	SmsMessage *string `min:"6" type:"string"`
	// contains filtered or unexported fields
}

The template for verification messages.

func (VerificationMessageTemplateType) String

String returns the string representation

func (*VerificationMessageTemplateType) Validate

func (s *VerificationMessageTemplateType) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type VerifiedAttributeType

type VerifiedAttributeType string
const (
	VerifiedAttributeTypePhoneNumber VerifiedAttributeType = "phone_number"
	VerifiedAttributeTypeEmail       VerifiedAttributeType = "email"
)

Enum values for VerifiedAttributeType

func (VerifiedAttributeType) MarshalValue added in v0.3.0

func (enum VerifiedAttributeType) MarshalValue() (string, error)

func (VerifiedAttributeType) MarshalValueBuf added in v0.3.0

func (enum VerifiedAttributeType) MarshalValueBuf(b []byte) ([]byte, error)

type VerifySoftwareTokenInput added in v0.2.0

type VerifySoftwareTokenInput struct {

	// The access token.
	AccessToken *string `type:"string" sensitive:"true"`

	// The friendly device name.
	FriendlyDeviceName *string `type:"string"`

	// The session which should be passed both ways in challenge-response calls
	// to the service.
	Session *string `min:"20" type:"string"`

	// The one time password computed using the secret code returned by
	//
	// UserCode is a required field
	UserCode *string `min:"6" type:"string" required:"true"`
	// contains filtered or unexported fields
}

func (VerifySoftwareTokenInput) String added in v0.2.0

func (s VerifySoftwareTokenInput) String() string

String returns the string representation

func (*VerifySoftwareTokenInput) Validate added in v0.2.0

func (s *VerifySoftwareTokenInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type VerifySoftwareTokenOutput added in v0.2.0

type VerifySoftwareTokenOutput struct {

	// The session which should be passed both ways in challenge-response calls
	// to the service.
	Session *string `min:"20" type:"string"`

	// The status of the verify software token.
	Status VerifySoftwareTokenResponseType `type:"string" enum:"true"`
	// contains filtered or unexported fields
}

func (VerifySoftwareTokenOutput) String added in v0.2.0

func (s VerifySoftwareTokenOutput) String() string

String returns the string representation

type VerifySoftwareTokenRequest added in v0.2.0

type VerifySoftwareTokenRequest struct {
	*aws.Request
	Input *VerifySoftwareTokenInput
	Copy  func(*VerifySoftwareTokenInput) VerifySoftwareTokenRequest
}

VerifySoftwareTokenRequest is the request type for the VerifySoftwareToken API operation.

func (VerifySoftwareTokenRequest) Send added in v0.2.0

Send marshals and sends the VerifySoftwareToken API request.

type VerifySoftwareTokenResponse added in v0.9.0

type VerifySoftwareTokenResponse struct {
	*VerifySoftwareTokenOutput
	// contains filtered or unexported fields
}

VerifySoftwareTokenResponse is the response type for the VerifySoftwareToken API operation.

func (*VerifySoftwareTokenResponse) SDKResponseMetdata added in v0.9.0

func (r *VerifySoftwareTokenResponse) SDKResponseMetdata() *aws.Response

SDKResponseMetdata returns the response metadata for the VerifySoftwareToken request.

type VerifySoftwareTokenResponseType added in v0.2.0

type VerifySoftwareTokenResponseType string
const (
	VerifySoftwareTokenResponseTypeSuccess VerifySoftwareTokenResponseType = "SUCCESS"
	VerifySoftwareTokenResponseTypeError   VerifySoftwareTokenResponseType = "ERROR"
)

Enum values for VerifySoftwareTokenResponseType

func (VerifySoftwareTokenResponseType) MarshalValue added in v0.3.0

func (enum VerifySoftwareTokenResponseType) MarshalValue() (string, error)

func (VerifySoftwareTokenResponseType) MarshalValueBuf added in v0.3.0

func (enum VerifySoftwareTokenResponseType) MarshalValueBuf(b []byte) ([]byte, error)

type VerifyUserAttributeInput

type VerifyUserAttributeInput struct {

	// Represents the access token of the request to verify user attributes.
	//
	// AccessToken is a required field
	AccessToken *string `type:"string" required:"true" sensitive:"true"`

	// The attribute name in the request to verify user attributes.
	//
	// AttributeName is a required field
	AttributeName *string `min:"1" type:"string" required:"true"`

	// The verification code in the request to verify user attributes.
	//
	// Code is a required field
	Code *string `min:"1" type:"string" required:"true"`
	// contains filtered or unexported fields
}

Represents the request to verify user attributes.

func (VerifyUserAttributeInput) String

func (s VerifyUserAttributeInput) String() string

String returns the string representation

func (*VerifyUserAttributeInput) Validate

func (s *VerifyUserAttributeInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type VerifyUserAttributeOutput

type VerifyUserAttributeOutput struct {
	// contains filtered or unexported fields
}

A container representing the response from the server from the request to verify user attributes.

func (VerifyUserAttributeOutput) String

func (s VerifyUserAttributeOutput) String() string

String returns the string representation

type VerifyUserAttributeRequest

type VerifyUserAttributeRequest struct {
	*aws.Request
	Input *VerifyUserAttributeInput
	Copy  func(*VerifyUserAttributeInput) VerifyUserAttributeRequest
}

VerifyUserAttributeRequest is the request type for the VerifyUserAttribute API operation.

func (VerifyUserAttributeRequest) Send

Send marshals and sends the VerifyUserAttribute API request.

type VerifyUserAttributeResponse added in v0.9.0

type VerifyUserAttributeResponse struct {
	*VerifyUserAttributeOutput
	// contains filtered or unexported fields
}

VerifyUserAttributeResponse is the response type for the VerifyUserAttribute API operation.

func (*VerifyUserAttributeResponse) SDKResponseMetdata added in v0.9.0

func (r *VerifyUserAttributeResponse) SDKResponseMetdata() *aws.Response

SDKResponseMetdata returns the response metadata for the VerifyUserAttribute request.

Source Files

Directories

Path Synopsis
Package cognitoidentityprovideriface provides an interface to enable mocking the Amazon Cognito Identity Provider service client for testing your code.
Package cognitoidentityprovideriface provides an interface to enable mocking the Amazon Cognito Identity Provider service client for testing your code.

Jump to

Keyboard shortcuts

? : This menu
/ : Search site
f or F : Jump to
y or Y : Canonical URL